1
0
mirror of https://github.com/sehugg/8bitworkshop.git synced 2024-05-28 23:41:32 +00:00
8bitworkshop/src/worker/ca65.js
2017-01-05 20:12:28 -05:00

55675 lines
1.6 MiB

var ca65 = function(ca65) {
ca65 = ca65 || {};
var Module = ca65;
// The Module object: Our interface to the outside world. We import
// and export values on it, and do the work to get that through
// closure compiler if necessary. There are various ways Module can be used:
// 1. Not defined. We create it here
// 2. A function parameter, function(Module) { ..generated code.. }
// 3. pre-run appended it, var Module = {}; ..generated code..
// 4. External script tag defines var Module.
// We need to do an eval in order to handle the closure compiler
// case, where this code here is minified but Module was defined
// elsewhere (e.g. case 4 above). We also need to check if Module
// already exists (e.g. case 3 above).
// Note that if you want to run closure, and also to use Module
// after the generated code, you will need to define var Module = {};
// before the code. Then that object will be used in the code, and you
// can continue to use Module afterwards as well.
var Module;
if (!Module) Module = (typeof ca65 !== 'undefined' ? ca65 : null) || {};
// Sometimes an existing Module object exists with properties
// meant to overwrite the default module functionality. Here
// we collect those properties and reapply _after_ we configure
// the current environment's defaults to avoid having to be so
// defensive during initialization.
var moduleOverrides = {};
for (var key in Module) {
if (Module.hasOwnProperty(key)) {
moduleOverrides[key] = Module[key];
}
}
// The environment setup code below is customized to use Module.
// *** Environment setup code ***
var ENVIRONMENT_IS_WEB = false;
var ENVIRONMENT_IS_WORKER = false;
var ENVIRONMENT_IS_NODE = false;
var ENVIRONMENT_IS_SHELL = false;
// Three configurations we can be running in:
// 1) We could be the application main() thread running in the main JS UI thread. (ENVIRONMENT_IS_WORKER == false and ENVIRONMENT_IS_PTHREAD == false)
// 2) We could be the application main() thread proxied to worker. (with Emscripten -s PROXY_TO_WORKER=1) (ENVIRONMENT_IS_WORKER == true, ENVIRONMENT_IS_PTHREAD == false)
// 3) We could be an application pthread running in a worker. (ENVIRONMENT_IS_WORKER == true and ENVIRONMENT_IS_PTHREAD == true)
if (Module['ENVIRONMENT']) {
if (Module['ENVIRONMENT'] === 'WEB') {
ENVIRONMENT_IS_WEB = true;
} else if (Module['ENVIRONMENT'] === 'WORKER') {
ENVIRONMENT_IS_WORKER = true;
} else if (Module['ENVIRONMENT'] === 'NODE') {
ENVIRONMENT_IS_NODE = true;
} else if (Module['ENVIRONMENT'] === 'SHELL') {
ENVIRONMENT_IS_SHELL = true;
} else {
throw new Error('The provided Module[\'ENVIRONMENT\'] value is not valid. It must be one of: WEB|WORKER|NODE|SHELL.');
}
} else {
ENVIRONMENT_IS_WEB = typeof window === 'object';
ENVIRONMENT_IS_WORKER = typeof importScripts === 'function';
ENVIRONMENT_IS_NODE = typeof process === 'object' && typeof require === 'function' && !ENVIRONMENT_IS_WEB && !ENVIRONMENT_IS_WORKER;
ENVIRONMENT_IS_SHELL = !ENVIRONMENT_IS_WEB && !ENVIRONMENT_IS_NODE && !ENVIRONMENT_IS_WORKER;
}
if (ENVIRONMENT_IS_NODE) {
// Expose functionality in the same simple way that the shells work
// Note that we pollute the global namespace here, otherwise we break in node
if (!Module['print']) Module['print'] = console.log;
if (!Module['printErr']) Module['printErr'] = console.warn;
var nodeFS;
var nodePath;
Module['read'] = function read(filename, binary) {
if (!nodeFS) nodeFS = require('fs');
if (!nodePath) nodePath = require('path');
filename = nodePath['normalize'](filename);
var ret = nodeFS['readFileSync'](filename);
return binary ? ret : ret.toString();
};
Module['readBinary'] = function readBinary(filename) {
var ret = Module['read'](filename, true);
if (!ret.buffer) {
ret = new Uint8Array(ret);
}
assert(ret.buffer);
return ret;
};
Module['load'] = function load(f) {
globalEval(read(f));
};
if (!Module['thisProgram']) {
if (process['argv'].length > 1) {
Module['thisProgram'] = process['argv'][1].replace(/\\/g, '/');
} else {
Module['thisProgram'] = 'unknown-program';
}
}
Module['arguments'] = process['argv'].slice(2);
if (typeof module !== 'undefined') {
module['exports'] = Module;
}
process['on']('uncaughtException', function(ex) {
// suppress ExitStatus exceptions from showing an error
if (!(ex instanceof ExitStatus)) {
throw ex;
}
});
Module['inspect'] = function () { return '[Emscripten Module object]'; };
}
else if (ENVIRONMENT_IS_SHELL) {
if (!Module['print']) Module['print'] = print;
if (typeof printErr != 'undefined') Module['printErr'] = printErr; // not present in v8 or older sm
if (typeof read != 'undefined') {
Module['read'] = read;
} else {
Module['read'] = function read() { throw 'no read() available' };
}
Module['readBinary'] = function readBinary(f) {
if (typeof readbuffer === 'function') {
return new Uint8Array(readbuffer(f));
}
var data = read(f, 'binary');
assert(typeof data === 'object');
return data;
};
if (typeof scriptArgs != 'undefined') {
Module['arguments'] = scriptArgs;
} else if (typeof arguments != 'undefined') {
Module['arguments'] = arguments;
}
}
else if (ENVIRONMENT_IS_WEB || ENVIRONMENT_IS_WORKER) {
Module['read'] = function read(url) {
var xhr = new XMLHttpRequest();
xhr.open('GET', url, false);
xhr.send(null);
return xhr.responseText;
};
Module['readAsync'] = function readAsync(url, onload, onerror) {
var xhr = new XMLHttpRequest();
xhr.open('GET', url, true);
xhr.responseType = 'arraybuffer';
xhr.onload = function xhr_onload() {
if (xhr.status == 200 || (xhr.status == 0 && xhr.response)) { // file URLs can return 0
onload(xhr.response);
} else {
onerror();
}
};
xhr.onerror = onerror;
xhr.send(null);
};
if (typeof arguments != 'undefined') {
Module['arguments'] = arguments;
}
if (typeof console !== 'undefined') {
if (!Module['print']) Module['print'] = function print(x) {
console.log(x);
};
if (!Module['printErr']) Module['printErr'] = function printErr(x) {
console.warn(x);
};
} else {
// Probably a worker, and without console.log. We can do very little here...
var TRY_USE_DUMP = false;
if (!Module['print']) Module['print'] = (TRY_USE_DUMP && (typeof(dump) !== "undefined") ? (function(x) {
dump(x);
}) : (function(x) {
// self.postMessage(x); // enable this if you want stdout to be sent as messages
}));
}
if (ENVIRONMENT_IS_WORKER) {
Module['load'] = importScripts;
}
if (typeof Module['setWindowTitle'] === 'undefined') {
Module['setWindowTitle'] = function(title) { document.title = title };
}
}
else {
// Unreachable because SHELL is dependant on the others
throw 'Unknown runtime environment. Where are we?';
}
function globalEval(x) {
eval.call(null, x);
}
if (!Module['load'] && Module['read']) {
Module['load'] = function load(f) {
globalEval(Module['read'](f));
};
}
if (!Module['print']) {
Module['print'] = function(){};
}
if (!Module['printErr']) {
Module['printErr'] = Module['print'];
}
if (!Module['arguments']) {
Module['arguments'] = [];
}
if (!Module['thisProgram']) {
Module['thisProgram'] = './this.program';
}
// *** Environment setup code ***
// Closure helpers
Module.print = Module['print'];
Module.printErr = Module['printErr'];
// Callbacks
Module['preRun'] = [];
Module['postRun'] = [];
// Merge back in the overrides
for (var key in moduleOverrides) {
if (moduleOverrides.hasOwnProperty(key)) {
Module[key] = moduleOverrides[key];
}
}
// Free the object hierarchy contained in the overrides, this lets the GC
// reclaim data used e.g. in memoryInitializerRequest, which is a large typed array.
moduleOverrides = undefined;
// {{PREAMBLE_ADDITIONS}}
// === Preamble library stuff ===
// Documentation for the public APIs defined in this file must be updated in:
// site/source/docs/api_reference/preamble.js.rst
// A prebuilt local version of the documentation is available at:
// site/build/text/docs/api_reference/preamble.js.txt
// You can also build docs locally as HTML or other formats in site/
// An online HTML version (which may be of a different version of Emscripten)
// is up at http://kripken.github.io/emscripten-site/docs/api_reference/preamble.js.html
//========================================
// Runtime code shared with compiler
//========================================
var Runtime = {
setTempRet0: function (value) {
tempRet0 = value;
},
getTempRet0: function () {
return tempRet0;
},
stackSave: function () {
return STACKTOP;
},
stackRestore: function (stackTop) {
STACKTOP = stackTop;
},
getNativeTypeSize: function (type) {
switch (type) {
case 'i1': case 'i8': return 1;
case 'i16': return 2;
case 'i32': return 4;
case 'i64': return 8;
case 'float': return 4;
case 'double': return 8;
default: {
if (type[type.length-1] === '*') {
return Runtime.QUANTUM_SIZE; // A pointer
} else if (type[0] === 'i') {
var bits = parseInt(type.substr(1));
assert(bits % 8 === 0);
return bits/8;
} else {
return 0;
}
}
}
},
getNativeFieldSize: function (type) {
return Math.max(Runtime.getNativeTypeSize(type), Runtime.QUANTUM_SIZE);
},
STACK_ALIGN: 16,
prepVararg: function (ptr, type) {
if (type === 'double' || type === 'i64') {
// move so the load is aligned
if (ptr & 7) {
assert((ptr & 7) === 4);
ptr += 4;
}
} else {
assert((ptr & 3) === 0);
}
return ptr;
},
getAlignSize: function (type, size, vararg) {
// we align i64s and doubles on 64-bit boundaries, unlike x86
if (!vararg && (type == 'i64' || type == 'double')) return 8;
if (!type) return Math.min(size, 8); // align structures internally to 64 bits
return Math.min(size || (type ? Runtime.getNativeFieldSize(type) : 0), Runtime.QUANTUM_SIZE);
},
dynCall: function (sig, ptr, args) {
if (args && args.length) {
return Module['dynCall_' + sig].apply(null, [ptr].concat(args));
} else {
return Module['dynCall_' + sig].call(null, ptr);
}
},
functionPointers: [],
addFunction: function (func) {
for (var i = 0; i < Runtime.functionPointers.length; i++) {
if (!Runtime.functionPointers[i]) {
Runtime.functionPointers[i] = func;
return 2*(1 + i);
}
}
throw 'Finished up all reserved function pointers. Use a higher value for RESERVED_FUNCTION_POINTERS.';
},
removeFunction: function (index) {
Runtime.functionPointers[(index-2)/2] = null;
},
warnOnce: function (text) {
if (!Runtime.warnOnce.shown) Runtime.warnOnce.shown = {};
if (!Runtime.warnOnce.shown[text]) {
Runtime.warnOnce.shown[text] = 1;
Module.printErr(text);
}
},
funcWrappers: {},
getFuncWrapper: function (func, sig) {
assert(sig);
if (!Runtime.funcWrappers[sig]) {
Runtime.funcWrappers[sig] = {};
}
var sigCache = Runtime.funcWrappers[sig];
if (!sigCache[func]) {
// optimize away arguments usage in common cases
if (sig.length === 1) {
sigCache[func] = function dynCall_wrapper() {
return Runtime.dynCall(sig, func);
};
} else if (sig.length === 2) {
sigCache[func] = function dynCall_wrapper(arg) {
return Runtime.dynCall(sig, func, [arg]);
};
} else {
// general case
sigCache[func] = function dynCall_wrapper() {
return Runtime.dynCall(sig, func, Array.prototype.slice.call(arguments));
};
}
}
return sigCache[func];
},
getCompilerSetting: function (name) {
throw 'You must build with -s RETAIN_COMPILER_SETTINGS=1 for Runtime.getCompilerSetting or emscripten_get_compiler_setting to work';
},
stackAlloc: function (size) { var ret = STACKTOP;STACKTOP = (STACKTOP + size)|0;STACKTOP = (((STACKTOP)+15)&-16); return ret; },
staticAlloc: function (size) { var ret = STATICTOP;STATICTOP = (STATICTOP + size)|0;STATICTOP = (((STATICTOP)+15)&-16); return ret; },
dynamicAlloc: function (size) { var ret = HEAP32[DYNAMICTOP_PTR>>2];var end = (((ret + size + 15)|0) & -16);HEAP32[DYNAMICTOP_PTR>>2] = end;if (end >= TOTAL_MEMORY) {var success = enlargeMemory();if (!success) {HEAP32[DYNAMICTOP_PTR>>2] = ret;return 0;}}return ret;},
alignMemory: function (size,quantum) { var ret = size = Math.ceil((size)/(quantum ? quantum : 16))*(quantum ? quantum : 16); return ret; },
makeBigInt: function (low,high,unsigned) { var ret = (unsigned ? ((+((low>>>0)))+((+((high>>>0)))*4294967296.0)) : ((+((low>>>0)))+((+((high|0)))*4294967296.0))); return ret; },
GLOBAL_BASE: 8,
QUANTUM_SIZE: 4,
__dummy__: 0
}
Module["Runtime"] = Runtime;
//========================================
// Runtime essentials
//========================================
var ABORT = 0; // whether we are quitting the application. no code should run after this. set in exit() and abort()
var EXITSTATUS = 0;
function assert(condition, text) {
if (!condition) {
abort('Assertion failed: ' + text);
}
}
var globalScope = this;
// Returns the C function with a specified identifier (for C++, you need to do manual name mangling)
function getCFunc(ident) {
var func = Module['_' + ident]; // closure exported function
if (!func) {
try { func = eval('_' + ident); } catch(e) {}
}
assert(func, 'Cannot call unknown function ' + ident + ' (perhaps LLVM optimizations or closure removed it?)');
return func;
}
var cwrap, ccall;
(function(){
var JSfuncs = {
// Helpers for cwrap -- it can't refer to Runtime directly because it might
// be renamed by closure, instead it calls JSfuncs['stackSave'].body to find
// out what the minified function name is.
'stackSave': function() {
Runtime.stackSave()
},
'stackRestore': function() {
Runtime.stackRestore()
},
// type conversion from js to c
'arrayToC' : function(arr) {
var ret = Runtime.stackAlloc(arr.length);
writeArrayToMemory(arr, ret);
return ret;
},
'stringToC' : function(str) {
var ret = 0;
if (str !== null && str !== undefined && str !== 0) { // null string
// at most 4 bytes per UTF-8 code point, +1 for the trailing '\0'
var len = (str.length << 2) + 1;
ret = Runtime.stackAlloc(len);
stringToUTF8(str, ret, len);
}
return ret;
}
};
// For fast lookup of conversion functions
var toC = {'string' : JSfuncs['stringToC'], 'array' : JSfuncs['arrayToC']};
// C calling interface.
ccall = function ccallFunc(ident, returnType, argTypes, args, opts) {
var func = getCFunc(ident);
var cArgs = [];
var stack = 0;
if (args) {
for (var i = 0; i < args.length; i++) {
var converter = toC[argTypes[i]];
if (converter) {
if (stack === 0) stack = Runtime.stackSave();
cArgs[i] = converter(args[i]);
} else {
cArgs[i] = args[i];
}
}
}
var ret = func.apply(null, cArgs);
if (returnType === 'string') ret = Pointer_stringify(ret);
if (stack !== 0) {
if (opts && opts.async) {
EmterpreterAsync.asyncFinalizers.push(function() {
Runtime.stackRestore(stack);
});
return;
}
Runtime.stackRestore(stack);
}
return ret;
}
var sourceRegex = /^function\s*[a-zA-Z$_0-9]*\s*\(([^)]*)\)\s*{\s*([^*]*?)[\s;]*(?:return\s*(.*?)[;\s]*)?}$/;
function parseJSFunc(jsfunc) {
// Match the body and the return value of a javascript function source
var parsed = jsfunc.toString().match(sourceRegex).slice(1);
return {arguments : parsed[0], body : parsed[1], returnValue: parsed[2]}
}
// sources of useful functions. we create this lazily as it can trigger a source decompression on this entire file
var JSsource = null;
function ensureJSsource() {
if (!JSsource) {
JSsource = {};
for (var fun in JSfuncs) {
if (JSfuncs.hasOwnProperty(fun)) {
// Elements of toCsource are arrays of three items:
// the code, and the return value
JSsource[fun] = parseJSFunc(JSfuncs[fun]);
}
}
}
}
cwrap = function cwrap(ident, returnType, argTypes) {
argTypes = argTypes || [];
var cfunc = getCFunc(ident);
// When the function takes numbers and returns a number, we can just return
// the original function
var numericArgs = argTypes.every(function(type){ return type === 'number'});
var numericRet = (returnType !== 'string');
if ( numericRet && numericArgs) {
return cfunc;
}
// Creation of the arguments list (["$1","$2",...,"$nargs"])
var argNames = argTypes.map(function(x,i){return '$'+i});
var funcstr = "(function(" + argNames.join(',') + ") {";
var nargs = argTypes.length;
if (!numericArgs) {
// Generate the code needed to convert the arguments from javascript
// values to pointers
ensureJSsource();
funcstr += 'var stack = ' + JSsource['stackSave'].body + ';';
for (var i = 0; i < nargs; i++) {
var arg = argNames[i], type = argTypes[i];
if (type === 'number') continue;
var convertCode = JSsource[type + 'ToC']; // [code, return]
funcstr += 'var ' + convertCode.arguments + ' = ' + arg + ';';
funcstr += convertCode.body + ';';
funcstr += arg + '=(' + convertCode.returnValue + ');';
}
}
// When the code is compressed, the name of cfunc is not literally 'cfunc' anymore
var cfuncname = parseJSFunc(function(){return cfunc}).returnValue;
// Call the function
funcstr += 'var ret = ' + cfuncname + '(' + argNames.join(',') + ');';
if (!numericRet) { // Return type can only by 'string' or 'number'
// Convert the result to a string
var strgfy = parseJSFunc(function(){return Pointer_stringify}).returnValue;
funcstr += 'ret = ' + strgfy + '(ret);';
}
if (!numericArgs) {
// If we had a stack, restore it
ensureJSsource();
funcstr += JSsource['stackRestore'].body.replace('()', '(stack)') + ';';
}
funcstr += 'return ret})';
return eval(funcstr);
};
})();
Module["ccall"] = ccall;
Module["cwrap"] = cwrap;
function setValue(ptr, value, type, noSafe) {
type = type || 'i8';
if (type.charAt(type.length-1) === '*') type = 'i32'; // pointers are 32-bit
switch(type) {
case 'i1': HEAP8[((ptr)>>0)]=value; break;
case 'i8': HEAP8[((ptr)>>0)]=value; break;
case 'i16': HEAP16[((ptr)>>1)]=value; break;
case 'i32': HEAP32[((ptr)>>2)]=value; break;
case 'i64': (tempI64 = [value>>>0,(tempDouble=value,(+(Math_abs(tempDouble))) >= 1.0 ? (tempDouble > 0.0 ? ((Math_min((+(Math_floor((tempDouble)/4294967296.0))), 4294967295.0))|0)>>>0 : (~~((+(Math_ceil((tempDouble - +(((~~(tempDouble)))>>>0))/4294967296.0)))))>>>0) : 0)],HEAP32[((ptr)>>2)]=tempI64[0],HEAP32[(((ptr)+(4))>>2)]=tempI64[1]); break;
case 'float': HEAPF32[((ptr)>>2)]=value; break;
case 'double': HEAPF64[((ptr)>>3)]=value; break;
default: abort('invalid type for setValue: ' + type);
}
}
Module["setValue"] = setValue;
function getValue(ptr, type, noSafe) {
type = type || 'i8';
if (type.charAt(type.length-1) === '*') type = 'i32'; // pointers are 32-bit
switch(type) {
case 'i1': return HEAP8[((ptr)>>0)];
case 'i8': return HEAP8[((ptr)>>0)];
case 'i16': return HEAP16[((ptr)>>1)];
case 'i32': return HEAP32[((ptr)>>2)];
case 'i64': return HEAP32[((ptr)>>2)];
case 'float': return HEAPF32[((ptr)>>2)];
case 'double': return HEAPF64[((ptr)>>3)];
default: abort('invalid type for setValue: ' + type);
}
return null;
}
Module["getValue"] = getValue;
var ALLOC_NORMAL = 0; // Tries to use _malloc()
var ALLOC_STACK = 1; // Lives for the duration of the current function call
var ALLOC_STATIC = 2; // Cannot be freed
var ALLOC_DYNAMIC = 3; // Cannot be freed except through sbrk
var ALLOC_NONE = 4; // Do not allocate
Module["ALLOC_NORMAL"] = ALLOC_NORMAL;
Module["ALLOC_STACK"] = ALLOC_STACK;
Module["ALLOC_STATIC"] = ALLOC_STATIC;
Module["ALLOC_DYNAMIC"] = ALLOC_DYNAMIC;
Module["ALLOC_NONE"] = ALLOC_NONE;
// allocate(): This is for internal use. You can use it yourself as well, but the interface
// is a little tricky (see docs right below). The reason is that it is optimized
// for multiple syntaxes to save space in generated code. So you should
// normally not use allocate(), and instead allocate memory using _malloc(),
// initialize it with setValue(), and so forth.
// @slab: An array of data, or a number. If a number, then the size of the block to allocate,
// in *bytes* (note that this is sometimes confusing: the next parameter does not
// affect this!)
// @types: Either an array of types, one for each byte (or 0 if no type at that position),
// or a single type which is used for the entire block. This only matters if there
// is initial data - if @slab is a number, then this does not matter at all and is
// ignored.
// @allocator: How to allocate memory, see ALLOC_*
function allocate(slab, types, allocator, ptr) {
var zeroinit, size;
if (typeof slab === 'number') {
zeroinit = true;
size = slab;
} else {
zeroinit = false;
size = slab.length;
}
var singleType = typeof types === 'string' ? types : null;
var ret;
if (allocator == ALLOC_NONE) {
ret = ptr;
} else {
ret = [typeof _malloc === 'function' ? _malloc : Runtime.staticAlloc, Runtime.stackAlloc, Runtime.staticAlloc, Runtime.dynamicAlloc][allocator === undefined ? ALLOC_STATIC : allocator](Math.max(size, singleType ? 1 : types.length));
}
if (zeroinit) {
var ptr = ret, stop;
assert((ret & 3) == 0);
stop = ret + (size & ~3);
for (; ptr < stop; ptr += 4) {
HEAP32[((ptr)>>2)]=0;
}
stop = ret + size;
while (ptr < stop) {
HEAP8[((ptr++)>>0)]=0;
}
return ret;
}
if (singleType === 'i8') {
if (slab.subarray || slab.slice) {
HEAPU8.set(slab, ret);
} else {
HEAPU8.set(new Uint8Array(slab), ret);
}
return ret;
}
var i = 0, type, typeSize, previousType;
while (i < size) {
var curr = slab[i];
if (typeof curr === 'function') {
curr = Runtime.getFunctionIndex(curr);
}
type = singleType || types[i];
if (type === 0) {
i++;
continue;
}
if (type == 'i64') type = 'i32'; // special case: we have one i32 here, and one i32 later
setValue(ret+i, curr, type);
// no need to look up size unless type changes, so cache it
if (previousType !== type) {
typeSize = Runtime.getNativeTypeSize(type);
previousType = type;
}
i += typeSize;
}
return ret;
}
Module["allocate"] = allocate;
// Allocate memory during any stage of startup - static memory early on, dynamic memory later, malloc when ready
function getMemory(size) {
if (!staticSealed) return Runtime.staticAlloc(size);
if (!runtimeInitialized) return Runtime.dynamicAlloc(size);
return _malloc(size);
}
Module["getMemory"] = getMemory;
function Pointer_stringify(ptr, /* optional */ length) {
if (length === 0 || !ptr) return '';
// TODO: use TextDecoder
// Find the length, and check for UTF while doing so
var hasUtf = 0;
var t;
var i = 0;
while (1) {
t = HEAPU8[(((ptr)+(i))>>0)];
hasUtf |= t;
if (t == 0 && !length) break;
i++;
if (length && i == length) break;
}
if (!length) length = i;
var ret = '';
if (hasUtf < 128) {
var MAX_CHUNK = 1024; // split up into chunks, because .apply on a huge string can overflow the stack
var curr;
while (length > 0) {
curr = String.fromCharCode.apply(String, HEAPU8.subarray(ptr, ptr + Math.min(length, MAX_CHUNK)));
ret = ret ? ret + curr : curr;
ptr += MAX_CHUNK;
length -= MAX_CHUNK;
}
return ret;
}
return Module['UTF8ToString'](ptr);
}
Module["Pointer_stringify"] = Pointer_stringify;
// Given a pointer 'ptr' to a null-terminated ASCII-encoded string in the emscripten HEAP, returns
// a copy of that string as a Javascript String object.
function AsciiToString(ptr) {
var str = '';
while (1) {
var ch = HEAP8[((ptr++)>>0)];
if (!ch) return str;
str += String.fromCharCode(ch);
}
}
Module["AsciiToString"] = AsciiToString;
// Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr',
// null-terminated and encoded in ASCII form. The copy will require at most str.length+1 bytes of space in the HEAP.
function stringToAscii(str, outPtr) {
return writeAsciiToMemory(str, outPtr, false);
}
Module["stringToAscii"] = stringToAscii;
// Given a pointer 'ptr' to a null-terminated UTF8-encoded string in the given array that contains uint8 values, returns
// a copy of that string as a Javascript String object.
var UTF8Decoder = typeof TextDecoder !== 'undefined' ? new TextDecoder('utf8') : undefined;
function UTF8ArrayToString(u8Array, idx) {
var endPtr = idx;
// TextDecoder needs to know the byte length in advance, it doesn't stop on null terminator by itself.
// Also, use the length info to avoid running tiny strings through TextDecoder, since .subarray() allocates garbage.
while (u8Array[endPtr]) ++endPtr;
if (endPtr - idx > 16 && u8Array.subarray && UTF8Decoder) {
return UTF8Decoder.decode(u8Array.subarray(idx, endPtr));
} else {
var u0, u1, u2, u3, u4, u5;
var str = '';
while (1) {
// For UTF8 byte structure, see http://en.wikipedia.org/wiki/UTF-8#Description and https://www.ietf.org/rfc/rfc2279.txt and https://tools.ietf.org/html/rfc3629
u0 = u8Array[idx++];
if (!u0) return str;
if (!(u0 & 0x80)) { str += String.fromCharCode(u0); continue; }
u1 = u8Array[idx++] & 63;
if ((u0 & 0xE0) == 0xC0) { str += String.fromCharCode(((u0 & 31) << 6) | u1); continue; }
u2 = u8Array[idx++] & 63;
if ((u0 & 0xF0) == 0xE0) {
u0 = ((u0 & 15) << 12) | (u1 << 6) | u2;
} else {
u3 = u8Array[idx++] & 63;
if ((u0 & 0xF8) == 0xF0) {
u0 = ((u0 & 7) << 18) | (u1 << 12) | (u2 << 6) | u3;
} else {
u4 = u8Array[idx++] & 63;
if ((u0 & 0xFC) == 0xF8) {
u0 = ((u0 & 3) << 24) | (u1 << 18) | (u2 << 12) | (u3 << 6) | u4;
} else {
u5 = u8Array[idx++] & 63;
u0 = ((u0 & 1) << 30) | (u1 << 24) | (u2 << 18) | (u3 << 12) | (u4 << 6) | u5;
}
}
}
if (u0 < 0x10000) {
str += String.fromCharCode(u0);
} else {
var ch = u0 - 0x10000;
str += String.fromCharCode(0xD800 | (ch >> 10), 0xDC00 | (ch & 0x3FF));
}
}
}
}
Module["UTF8ArrayToString"] = UTF8ArrayToString;
// Given a pointer 'ptr' to a null-terminated UTF8-encoded string in the emscripten HEAP, returns
// a copy of that string as a Javascript String object.
function UTF8ToString(ptr) {
return UTF8ArrayToString(HEAPU8,ptr);
}
Module["UTF8ToString"] = UTF8ToString;
// Copies the given Javascript String object 'str' to the given byte array at address 'outIdx',
// encoded in UTF8 form and null-terminated. The copy will require at most str.length*4+1 bytes of space in the HEAP.
// Use the function lengthBytesUTF8() to compute the exact number of bytes (excluding null terminator) that this function will write.
// Parameters:
// str: the Javascript string to copy.
// outU8Array: the array to copy to. Each index in this array is assumed to be one 8-byte element.
// outIdx: The starting offset in the array to begin the copying.
// maxBytesToWrite: The maximum number of bytes this function can write to the array. This count should include the null
// terminator, i.e. if maxBytesToWrite=1, only the null terminator will be written and nothing else.
// maxBytesToWrite=0 does not write any bytes to the output, not even the null terminator.
// Returns the number of bytes written, EXCLUDING the null terminator.
function stringToUTF8Array(str, outU8Array, outIdx, maxBytesToWrite) {
if (!(maxBytesToWrite > 0)) // Parameter maxBytesToWrite is not optional. Negative values, 0, null, undefined and false each don't write out any bytes.
return 0;
var startIdx = outIdx;
var endIdx = outIdx + maxBytesToWrite - 1; // -1 for string null terminator.
for (var i = 0; i < str.length; ++i) {
// Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! So decode UTF16->UTF32->UTF8.
// See http://unicode.org/faq/utf_bom.html#utf16-3
// For UTF8 byte structure, see http://en.wikipedia.org/wiki/UTF-8#Description and https://www.ietf.org/rfc/rfc2279.txt and https://tools.ietf.org/html/rfc3629
var u = str.charCodeAt(i); // possibly a lead surrogate
if (u >= 0xD800 && u <= 0xDFFF) u = 0x10000 + ((u & 0x3FF) << 10) | (str.charCodeAt(++i) & 0x3FF);
if (u <= 0x7F) {
if (outIdx >= endIdx) break;
outU8Array[outIdx++] = u;
} else if (u <= 0x7FF) {
if (outIdx + 1 >= endIdx) break;
outU8Array[outIdx++] = 0xC0 | (u >> 6);
outU8Array[outIdx++] = 0x80 | (u & 63);
} else if (u <= 0xFFFF) {
if (outIdx + 2 >= endIdx) break;
outU8Array[outIdx++] = 0xE0 | (u >> 12);
outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63);
outU8Array[outIdx++] = 0x80 | (u & 63);
} else if (u <= 0x1FFFFF) {
if (outIdx + 3 >= endIdx) break;
outU8Array[outIdx++] = 0xF0 | (u >> 18);
outU8Array[outIdx++] = 0x80 | ((u >> 12) & 63);
outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63);
outU8Array[outIdx++] = 0x80 | (u & 63);
} else if (u <= 0x3FFFFFF) {
if (outIdx + 4 >= endIdx) break;
outU8Array[outIdx++] = 0xF8 | (u >> 24);
outU8Array[outIdx++] = 0x80 | ((u >> 18) & 63);
outU8Array[outIdx++] = 0x80 | ((u >> 12) & 63);
outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63);
outU8Array[outIdx++] = 0x80 | (u & 63);
} else {
if (outIdx + 5 >= endIdx) break;
outU8Array[outIdx++] = 0xFC | (u >> 30);
outU8Array[outIdx++] = 0x80 | ((u >> 24) & 63);
outU8Array[outIdx++] = 0x80 | ((u >> 18) & 63);
outU8Array[outIdx++] = 0x80 | ((u >> 12) & 63);
outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63);
outU8Array[outIdx++] = 0x80 | (u & 63);
}
}
// Null-terminate the pointer to the buffer.
outU8Array[outIdx] = 0;
return outIdx - startIdx;
}
Module["stringToUTF8Array"] = stringToUTF8Array;
// Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr',
// null-terminated and encoded in UTF8 form. The copy will require at most str.length*4+1 bytes of space in the HEAP.
// Use the function lengthBytesUTF8() to compute the exact number of bytes (excluding null terminator) that this function will write.
// Returns the number of bytes written, EXCLUDING the null terminator.
function stringToUTF8(str, outPtr, maxBytesToWrite) {
return stringToUTF8Array(str, HEAPU8,outPtr, maxBytesToWrite);
}
Module["stringToUTF8"] = stringToUTF8;
// Returns the number of bytes the given Javascript string takes if encoded as a UTF8 byte array, EXCLUDING the null terminator byte.
function lengthBytesUTF8(str) {
var len = 0;
for (var i = 0; i < str.length; ++i) {
// Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! So decode UTF16->UTF32->UTF8.
// See http://unicode.org/faq/utf_bom.html#utf16-3
var u = str.charCodeAt(i); // possibly a lead surrogate
if (u >= 0xD800 && u <= 0xDFFF) u = 0x10000 + ((u & 0x3FF) << 10) | (str.charCodeAt(++i) & 0x3FF);
if (u <= 0x7F) {
++len;
} else if (u <= 0x7FF) {
len += 2;
} else if (u <= 0xFFFF) {
len += 3;
} else if (u <= 0x1FFFFF) {
len += 4;
} else if (u <= 0x3FFFFFF) {
len += 5;
} else {
len += 6;
}
}
return len;
}
Module["lengthBytesUTF8"] = lengthBytesUTF8;
// Given a pointer 'ptr' to a null-terminated UTF16LE-encoded string in the emscripten HEAP, returns
// a copy of that string as a Javascript String object.
var UTF16Decoder = typeof TextDecoder !== 'undefined' ? new TextDecoder('utf-16le') : undefined;
function UTF16ToString(ptr) {
var endPtr = ptr;
// TextDecoder needs to know the byte length in advance, it doesn't stop on null terminator by itself.
// Also, use the length info to avoid running tiny strings through TextDecoder, since .subarray() allocates garbage.
var idx = endPtr >> 1;
while (HEAP16[idx]) ++idx;
endPtr = idx << 1;
if (endPtr - ptr > 32 && UTF16Decoder) {
return UTF16Decoder.decode(HEAPU8.subarray(ptr, endPtr));
} else {
var i = 0;
var str = '';
while (1) {
var codeUnit = HEAP16[(((ptr)+(i*2))>>1)];
if (codeUnit == 0) return str;
++i;
// fromCharCode constructs a character from a UTF-16 code unit, so we can pass the UTF16 string right through.
str += String.fromCharCode(codeUnit);
}
}
}
// Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr',
// null-terminated and encoded in UTF16 form. The copy will require at most str.length*4+2 bytes of space in the HEAP.
// Use the function lengthBytesUTF16() to compute the exact number of bytes (excluding null terminator) that this function will write.
// Parameters:
// str: the Javascript string to copy.
// outPtr: Byte address in Emscripten HEAP where to write the string to.
// maxBytesToWrite: The maximum number of bytes this function can write to the array. This count should include the null
// terminator, i.e. if maxBytesToWrite=2, only the null terminator will be written and nothing else.
// maxBytesToWrite<2 does not write any bytes to the output, not even the null terminator.
// Returns the number of bytes written, EXCLUDING the null terminator.
function stringToUTF16(str, outPtr, maxBytesToWrite) {
// Backwards compatibility: if max bytes is not specified, assume unsafe unbounded write is allowed.
if (maxBytesToWrite === undefined) {
maxBytesToWrite = 0x7FFFFFFF;
}
if (maxBytesToWrite < 2) return 0;
maxBytesToWrite -= 2; // Null terminator.
var startPtr = outPtr;
var numCharsToWrite = (maxBytesToWrite < str.length*2) ? (maxBytesToWrite / 2) : str.length;
for (var i = 0; i < numCharsToWrite; ++i) {
// charCodeAt returns a UTF-16 encoded code unit, so it can be directly written to the HEAP.
var codeUnit = str.charCodeAt(i); // possibly a lead surrogate
HEAP16[((outPtr)>>1)]=codeUnit;
outPtr += 2;
}
// Null-terminate the pointer to the HEAP.
HEAP16[((outPtr)>>1)]=0;
return outPtr - startPtr;
}
// Returns the number of bytes the given Javascript string takes if encoded as a UTF16 byte array, EXCLUDING the null terminator byte.
function lengthBytesUTF16(str) {
return str.length*2;
}
function UTF32ToString(ptr) {
var i = 0;
var str = '';
while (1) {
var utf32 = HEAP32[(((ptr)+(i*4))>>2)];
if (utf32 == 0)
return str;
++i;
// Gotcha: fromCharCode constructs a character from a UTF-16 encoded code (pair), not from a Unicode code point! So encode the code point to UTF-16 for constructing.
// See http://unicode.org/faq/utf_bom.html#utf16-3
if (utf32 >= 0x10000) {
var ch = utf32 - 0x10000;
str += String.fromCharCode(0xD800 | (ch >> 10), 0xDC00 | (ch & 0x3FF));
} else {
str += String.fromCharCode(utf32);
}
}
}
// Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr',
// null-terminated and encoded in UTF32 form. The copy will require at most str.length*4+4 bytes of space in the HEAP.
// Use the function lengthBytesUTF32() to compute the exact number of bytes (excluding null terminator) that this function will write.
// Parameters:
// str: the Javascript string to copy.
// outPtr: Byte address in Emscripten HEAP where to write the string to.
// maxBytesToWrite: The maximum number of bytes this function can write to the array. This count should include the null
// terminator, i.e. if maxBytesToWrite=4, only the null terminator will be written and nothing else.
// maxBytesToWrite<4 does not write any bytes to the output, not even the null terminator.
// Returns the number of bytes written, EXCLUDING the null terminator.
function stringToUTF32(str, outPtr, maxBytesToWrite) {
// Backwards compatibility: if max bytes is not specified, assume unsafe unbounded write is allowed.
if (maxBytesToWrite === undefined) {
maxBytesToWrite = 0x7FFFFFFF;
}
if (maxBytesToWrite < 4) return 0;
var startPtr = outPtr;
var endPtr = startPtr + maxBytesToWrite - 4;
for (var i = 0; i < str.length; ++i) {
// Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! We must decode the string to UTF-32 to the heap.
// See http://unicode.org/faq/utf_bom.html#utf16-3
var codeUnit = str.charCodeAt(i); // possibly a lead surrogate
if (codeUnit >= 0xD800 && codeUnit <= 0xDFFF) {
var trailSurrogate = str.charCodeAt(++i);
codeUnit = 0x10000 + ((codeUnit & 0x3FF) << 10) | (trailSurrogate & 0x3FF);
}
HEAP32[((outPtr)>>2)]=codeUnit;
outPtr += 4;
if (outPtr + 4 > endPtr) break;
}
// Null-terminate the pointer to the HEAP.
HEAP32[((outPtr)>>2)]=0;
return outPtr - startPtr;
}
// Returns the number of bytes the given Javascript string takes if encoded as a UTF16 byte array, EXCLUDING the null terminator byte.
function lengthBytesUTF32(str) {
var len = 0;
for (var i = 0; i < str.length; ++i) {
// Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! We must decode the string to UTF-32 to the heap.
// See http://unicode.org/faq/utf_bom.html#utf16-3
var codeUnit = str.charCodeAt(i);
if (codeUnit >= 0xD800 && codeUnit <= 0xDFFF) ++i; // possibly a lead surrogate, so skip over the tail surrogate.
len += 4;
}
return len;
}
function demangle(func) {
var hasLibcxxabi = !!Module['___cxa_demangle'];
if (hasLibcxxabi) {
try {
var s = func.substr(1);
var len = lengthBytesUTF8(s)+1;
var buf = _malloc(len);
stringToUTF8(s, buf, len);
var status = _malloc(4);
var ret = Module['___cxa_demangle'](buf, 0, 0, status);
if (getValue(status, 'i32') === 0 && ret) {
return Pointer_stringify(ret);
}
// otherwise, libcxxabi failed
} catch(e) {
// ignore problems here
} finally {
if (buf) _free(buf);
if (status) _free(status);
if (ret) _free(ret);
}
// failure when using libcxxabi, don't demangle
return func;
}
Runtime.warnOnce('warning: build with -s DEMANGLE_SUPPORT=1 to link in libcxxabi demangling');
return func;
}
function demangleAll(text) {
return text.replace(/__Z[\w\d_]+/g, function(x) { var y = demangle(x); return x === y ? x : (x + ' [' + y + ']') });
}
function jsStackTrace() {
var err = new Error();
if (!err.stack) {
// IE10+ special cases: It does have callstack info, but it is only populated if an Error object is thrown,
// so try that as a special-case.
try {
throw new Error(0);
} catch(e) {
err = e;
}
if (!err.stack) {
return '(no stack trace available)';
}
}
return err.stack.toString();
}
function stackTrace() {
var js = jsStackTrace();
if (Module['extraStackTrace']) js += '\n' + Module['extraStackTrace']();
return demangleAll(js);
}
Module["stackTrace"] = stackTrace;
// Memory management
var PAGE_SIZE = 4096;
function alignMemoryPage(x) {
if (x % 4096 > 0) {
x += (4096 - (x % 4096));
}
return x;
}
var HEAP;
var buffer;
var HEAP8, HEAPU8, HEAP16, HEAPU16, HEAP32, HEAPU32, HEAPF32, HEAPF64;
function updateGlobalBuffer(buf) {
Module['buffer'] = buffer = buf;
}
function updateGlobalBufferViews() {
Module['HEAP8'] = HEAP8 = new Int8Array(buffer);
Module['HEAP16'] = HEAP16 = new Int16Array(buffer);
Module['HEAP32'] = HEAP32 = new Int32Array(buffer);
Module['HEAPU8'] = HEAPU8 = new Uint8Array(buffer);
Module['HEAPU16'] = HEAPU16 = new Uint16Array(buffer);
Module['HEAPU32'] = HEAPU32 = new Uint32Array(buffer);
Module['HEAPF32'] = HEAPF32 = new Float32Array(buffer);
Module['HEAPF64'] = HEAPF64 = new Float64Array(buffer);
}
var STATIC_BASE, STATICTOP, staticSealed; // static area
var STACK_BASE, STACKTOP, STACK_MAX; // stack area
var DYNAMIC_BASE, DYNAMICTOP_PTR; // dynamic area handled by sbrk
STATIC_BASE = STATICTOP = STACK_BASE = STACKTOP = STACK_MAX = DYNAMIC_BASE = DYNAMICTOP_PTR = 0;
staticSealed = false;
function abortOnCannotGrowMemory() {
abort('Cannot enlarge memory arrays. Either (1) compile with -s TOTAL_MEMORY=X with X higher than the current value ' + TOTAL_MEMORY + ', (2) compile with -s ALLOW_MEMORY_GROWTH=1 which adjusts the size at runtime but prevents some optimizations, (3) set Module.TOTAL_MEMORY to a higher value before the program runs, or if you want malloc to return NULL (0) instead of this abort, compile with -s ABORTING_MALLOC=0 ');
}
function enlargeMemory() {
abortOnCannotGrowMemory();
}
var TOTAL_STACK = Module['TOTAL_STACK'] || 5242880;
var TOTAL_MEMORY = Module['TOTAL_MEMORY'] || 16777216;
var WASM_PAGE_SIZE = 64 * 1024;
var totalMemory = WASM_PAGE_SIZE;
while (totalMemory < TOTAL_MEMORY || totalMemory < 2*TOTAL_STACK) {
if (totalMemory < 16*1024*1024) {
totalMemory *= 2;
} else {
totalMemory += 16*1024*1024;
}
}
if (totalMemory !== TOTAL_MEMORY) {
TOTAL_MEMORY = totalMemory;
}
// Initialize the runtime's memory
// Use a provided buffer, if there is one, or else allocate a new one
if (Module['buffer']) {
buffer = Module['buffer'];
} else {
// Use a WebAssembly memory where available
{
buffer = new ArrayBuffer(TOTAL_MEMORY);
}
}
updateGlobalBufferViews();
function getTotalMemory() {
return TOTAL_MEMORY;
}
// Endianness check (note: assumes compiler arch was little-endian)
HEAP32[0] = 0x63736d65; /* 'emsc' */
HEAP16[1] = 0x6373;
if (HEAPU8[2] !== 0x73 || HEAPU8[3] !== 0x63) throw 'Runtime error: expected the system to be little-endian!';
Module['HEAP'] = HEAP;
Module['buffer'] = buffer;
Module['HEAP8'] = HEAP8;
Module['HEAP16'] = HEAP16;
Module['HEAP32'] = HEAP32;
Module['HEAPU8'] = HEAPU8;
Module['HEAPU16'] = HEAPU16;
Module['HEAPU32'] = HEAPU32;
Module['HEAPF32'] = HEAPF32;
Module['HEAPF64'] = HEAPF64;
function callRuntimeCallbacks(callbacks) {
while(callbacks.length > 0) {
var callback = callbacks.shift();
if (typeof callback == 'function') {
callback();
continue;
}
var func = callback.func;
if (typeof func === 'number') {
if (callback.arg === undefined) {
Runtime.dynCall('v', func);
} else {
Runtime.dynCall('vi', func, [callback.arg]);
}
} else {
func(callback.arg === undefined ? null : callback.arg);
}
}
}
var __ATPRERUN__ = []; // functions called before the runtime is initialized
var __ATINIT__ = []; // functions called during startup
var __ATMAIN__ = []; // functions called when main() is to be run
var __ATEXIT__ = []; // functions called during shutdown
var __ATPOSTRUN__ = []; // functions called after the runtime has exited
var runtimeInitialized = false;
var runtimeExited = false;
function preRun() {
// compatibility - merge in anything from Module['preRun'] at this time
if (Module['preRun']) {
if (typeof Module['preRun'] == 'function') Module['preRun'] = [Module['preRun']];
while (Module['preRun'].length) {
addOnPreRun(Module['preRun'].shift());
}
}
callRuntimeCallbacks(__ATPRERUN__);
}
function ensureInitRuntime() {
if (runtimeInitialized) return;
runtimeInitialized = true;
callRuntimeCallbacks(__ATINIT__);
}
function preMain() {
callRuntimeCallbacks(__ATMAIN__);
}
function exitRuntime() {
callRuntimeCallbacks(__ATEXIT__);
runtimeExited = true;
}
function postRun() {
// compatibility - merge in anything from Module['postRun'] at this time
if (Module['postRun']) {
if (typeof Module['postRun'] == 'function') Module['postRun'] = [Module['postRun']];
while (Module['postRun'].length) {
addOnPostRun(Module['postRun'].shift());
}
}
callRuntimeCallbacks(__ATPOSTRUN__);
}
function addOnPreRun(cb) {
__ATPRERUN__.unshift(cb);
}
Module["addOnPreRun"] = addOnPreRun;
function addOnInit(cb) {
__ATINIT__.unshift(cb);
}
Module["addOnInit"] = addOnInit;
function addOnPreMain(cb) {
__ATMAIN__.unshift(cb);
}
Module["addOnPreMain"] = addOnPreMain;
function addOnExit(cb) {
__ATEXIT__.unshift(cb);
}
Module["addOnExit"] = addOnExit;
function addOnPostRun(cb) {
__ATPOSTRUN__.unshift(cb);
}
Module["addOnPostRun"] = addOnPostRun;
// Tools
function intArrayFromString(stringy, dontAddNull, length /* optional */) {
var len = length > 0 ? length : lengthBytesUTF8(stringy)+1;
var u8array = new Array(len);
var numBytesWritten = stringToUTF8Array(stringy, u8array, 0, u8array.length);
if (dontAddNull) u8array.length = numBytesWritten;
return u8array;
}
Module["intArrayFromString"] = intArrayFromString;
function intArrayToString(array) {
var ret = [];
for (var i = 0; i < array.length; i++) {
var chr = array[i];
if (chr > 0xFF) {
chr &= 0xFF;
}
ret.push(String.fromCharCode(chr));
}
return ret.join('');
}
Module["intArrayToString"] = intArrayToString;
// Deprecated: This function should not be called because it is unsafe and does not provide
// a maximum length limit of how many bytes it is allowed to write. Prefer calling the
// function stringToUTF8Array() instead, which takes in a maximum length that can be used
// to be secure from out of bounds writes.
function writeStringToMemory(string, buffer, dontAddNull) {
Runtime.warnOnce('writeStringToMemory is deprecated and should not be called! Use stringToUTF8() instead!');
var lastChar, end;
if (dontAddNull) {
// stringToUTF8Array always appends null. If we don't want to do that, remember the
// character that existed at the location where the null will be placed, and restore
// that after the write (below).
end = buffer + lengthBytesUTF8(string);
lastChar = HEAP8[end];
}
stringToUTF8(string, buffer, Infinity);
if (dontAddNull) HEAP8[end] = lastChar; // Restore the value under the null character.
}
Module["writeStringToMemory"] = writeStringToMemory;
function writeArrayToMemory(array, buffer) {
HEAP8.set(array, buffer);
}
Module["writeArrayToMemory"] = writeArrayToMemory;
function writeAsciiToMemory(str, buffer, dontAddNull) {
for (var i = 0; i < str.length; ++i) {
HEAP8[((buffer++)>>0)]=str.charCodeAt(i);
}
// Null-terminate the pointer to the HEAP.
if (!dontAddNull) HEAP8[((buffer)>>0)]=0;
}
Module["writeAsciiToMemory"] = writeAsciiToMemory;
function unSign(value, bits, ignore) {
if (value >= 0) {
return value;
}
return bits <= 32 ? 2*Math.abs(1 << (bits-1)) + value // Need some trickery, since if bits == 32, we are right at the limit of the bits JS uses in bitshifts
: Math.pow(2, bits) + value;
}
function reSign(value, bits, ignore) {
if (value <= 0) {
return value;
}
var half = bits <= 32 ? Math.abs(1 << (bits-1)) // abs is needed if bits == 32
: Math.pow(2, bits-1);
if (value >= half && (bits <= 32 || value > half)) { // for huge values, we can hit the precision limit and always get true here. so don't do that
// but, in general there is no perfect solution here. With 64-bit ints, we get rounding and errors
// TODO: In i64 mode 1, resign the two parts separately and safely
value = -2*half + value; // Cannot bitshift half, as it may be at the limit of the bits JS uses in bitshifts
}
return value;
}
// check for imul support, and also for correctness ( https://bugs.webkit.org/show_bug.cgi?id=126345 )
if (!Math['imul'] || Math['imul'](0xffffffff, 5) !== -5) Math['imul'] = function imul(a, b) {
var ah = a >>> 16;
var al = a & 0xffff;
var bh = b >>> 16;
var bl = b & 0xffff;
return (al*bl + ((ah*bl + al*bh) << 16))|0;
};
Math.imul = Math['imul'];
if (!Math['clz32']) Math['clz32'] = function(x) {
x = x >>> 0;
for (var i = 0; i < 32; i++) {
if (x & (1 << (31 - i))) return i;
}
return 32;
};
Math.clz32 = Math['clz32']
if (!Math['trunc']) Math['trunc'] = function(x) {
return x < 0 ? Math.ceil(x) : Math.floor(x);
};
Math.trunc = Math['trunc'];
var Math_abs = Math.abs;
var Math_cos = Math.cos;
var Math_sin = Math.sin;
var Math_tan = Math.tan;
var Math_acos = Math.acos;
var Math_asin = Math.asin;
var Math_atan = Math.atan;
var Math_atan2 = Math.atan2;
var Math_exp = Math.exp;
var Math_log = Math.log;
var Math_sqrt = Math.sqrt;
var Math_ceil = Math.ceil;
var Math_floor = Math.floor;
var Math_pow = Math.pow;
var Math_imul = Math.imul;
var Math_fround = Math.fround;
var Math_round = Math.round;
var Math_min = Math.min;
var Math_clz32 = Math.clz32;
var Math_trunc = Math.trunc;
// A counter of dependencies for calling run(). If we need to
// do asynchronous work before running, increment this and
// decrement it. Incrementing must happen in a place like
// PRE_RUN_ADDITIONS (used by emcc to add file preloading).
// Note that you can add dependencies in preRun, even though
// it happens right before run - run will be postponed until
// the dependencies are met.
var runDependencies = 0;
var runDependencyWatcher = null;
var dependenciesFulfilled = null; // overridden to take different actions when all run dependencies are fulfilled
function getUniqueRunDependency(id) {
return id;
}
function addRunDependency(id) {
runDependencies++;
if (Module['monitorRunDependencies']) {
Module['monitorRunDependencies'](runDependencies);
}
}
Module["addRunDependency"] = addRunDependency;
function removeRunDependency(id) {
runDependencies--;
if (Module['monitorRunDependencies']) {
Module['monitorRunDependencies'](runDependencies);
}
if (runDependencies == 0) {
if (runDependencyWatcher !== null) {
clearInterval(runDependencyWatcher);
runDependencyWatcher = null;
}
if (dependenciesFulfilled) {
var callback = dependenciesFulfilled;
dependenciesFulfilled = null;
callback(); // can add another dependenciesFulfilled
}
}
}
Module["removeRunDependency"] = removeRunDependency;
Module["preloadedImages"] = {}; // maps url to image data
Module["preloadedAudios"] = {}; // maps url to audio data
var memoryInitializer = null;
// === Body ===
var ASM_CONSTS = [];
STATIC_BASE = 8;
STATICTOP = STATIC_BASE + 42784;
/* global initializers */ __ATINIT__.push();
/* memory initializer */ allocate([229,73,0,0,20,0,0,0,0,0,0,0,0,0,0,0,32,0,0,0,0,0,0,0,0,0,0,0,40,0,0,0,1,0,0,0,2,0,0,0,1,0,0,0,138,76,0,0,145,76,0,0,255,76,0,0,138,76,0,0,4,77,0,0,145,76,0,0,255,255,255,255,1,0,0,0,12,0,0,0,1,0,0,0,96,0,0,0,56,0,0,0,65,68,67,0,0,0,0,0,108,162,128,0,96,0,0,0,1,0,0,0,65,78,68,0,0,0,0,0,108,162,128,0,32,0,0,0,1,0,0,0,65,83,76,0,0,0,0,0,110,0,0,0,2,1,0,0,1,0,0,0,66,67,67,0,0,0,0,0,0,0,2,0,144,0,0,0,2,0,0,0,66,67,83,0,0,0,0,0,0,0,2,0,176,0,0,0,2,0,0,0,66,69,81,0,0,0,0,0,0,0,2,0,240,0,0,0,2,0,0,0,66,73,84,0,0,0,0,0,12,0,0,0,0,2,0,0,1,0,0,0,66,77,73,0,0,0,0,0,0,0,2,0,48,0,0,0,2,0,0,0,66,78,69,0,0,0,0,0,0,0,2,0,208,0,0,0,2,0,0,0,66,80,76,0,0,0,0,0,0,0,2,0,16,0,0,0,2,0,0,0,66,82,75,0,0,0,0,0,1,0,0,0,0,0,0,0,1,0,0,0,66,86,67,0,0,0,0,0,0,0,2,0,80,0,0,0,2,0,0,0,66,86,83,0,0,0,0,0,0,0,2,0,112,0,0,0,2,0,0,0,67,76,67,0,0,0,0,0,1,0,0,0,24,0,0,0,1,0,0,0,67,76,68,0,0,0,0,0,1,0,0,0,216,0,0,0,1,0,0,0,67,76,73,0,0,0,0,0,1,0,0,0,88,0,0,0,1,0,0,0,67,76,86,0,0,0,0,0,1,0,0,0,184,0,0,0,1,0,0,0,67,77,80,0,0,0,0,0,108,162,128,0,192,0,0,0,1,0,0,0,67,80,88,0,0,0,0,0,12,0,128,0,224,1,0,0,1,0,0,0,67,80,89,0,0,0,0,0,12,0,128,0,192,1,0,0,1,0,0,0,68,69,67,0,0,0,0,0,108,0,0,0,0,3,0,0,1,0,0,0,68,69,88,0,0,0,0,0,1,0,0,0,202,0,0,0,1,0,0,0,68,69,89,0,0,0,0,0,1,0,0,0,136,0,0,0,1,0,0,0,69,79,82,0,0,0,0,0,108,162,128,0,64,0,0,0,1,0,0,0,73,78,67,0,0,0,0,0,108,0,0,0,0,4,0,0,1,0,0,0,73,78,88,0,0,0,0,0,1,0,0,0,232,0,0,0,1,0,0,0,73,78,89,0,0,0,0,0,1,0,0,0,200,0,0,0,1,0,0,0,74,77,80,0,0,0,0,0,8,8,0,0,76,6,0,0,3,0,0,0,74,83,82,0,0,0,0,0,8,0,0,0,32,7,0,0,1,0,0,0,76,68,65,0,0,0,0,0,108,162,128,0,160,0,0,0,1,0,0,0,76,68,88,0,0,0,0,0,12,3,128,0,162,1,0,0,1,0,0,0,76,68,89,0,0,0,0,0,108,0,128,0,160,1,0,0,1,0,0,0,76,83,82,0,0,0,0,0,111,0,0,0,66,1,0,0,1,0,0,0,78,79,80,0,0,0,0,0,1,0,0,0,234,0,0,0,1,0,0,0,79,82,65,0,0,0,0,0,108,162,128,0,0,0,0,0,1,0,0,0,80,72,65,0,0,0,0,0,1,0,0,0,72,0,0,0,1,0,0,0,80,72,80,0,0,0,0,0,1,0,0,0,8,0,0,0,1,0,0,0,80,76,65,0,0,0,0,0,1,0,0,0,104,0,0,0,1,0,0,0,80,76,80,0,0,0,0,0,1,0,0,0,40,0,0,0,1,0,0,0,82,79,76,0,0,0,0,0,111,0,0,0,34,1,0,0,1,0,0,0,82,79,82,0,0,0,0,0,111,0,0,0,98,1,0,0,1,0,0,0,82,84,73,0,0,0,0,0,1,0,0,0,64,0,0,0,1,0,0,0,82,84,83,0,0,0,0,0,1,0,0,0,96,0,0,0,1,0,0,0,83,66,67,0,0,0,0,0,108,162,128,0,224,0,0,0,1,0,0,0,83,69,67,0,0,0,0,0,1,0,0,0,56,0,0,0,1,0,0,0,83,69,68,0,0,0,0,0,1,0,0,0,248,0,0,0,1,0,0,0,83,69,73,0,0,0,0,0,1,0,0,0,120,0,0,0,1,0,0,0,83,84,65,0,0,0,0,0,108,162,0,0,128,0,0,0,1,0,0,0,83,84,88,0,0,0,0,0,12,1,0,0,130,1,0,0,1,0,0,0,83,84,89,0,0,0,0,0,44,0,0,0,128,1,0,0,1,0,0,0,84,65,88,0,0,0,0,0,1,0,0,0,170,0,0,0,1,0,0,0,84,65,89,0,0,0,0,0,1,0,0,0,168,0,0,0,1,0,0,0,84,83,88,0,0,0,0,0,1,0,0,0,186,0,0,0,1,0,0,0,84,88,65,0,0,0,0,0,1,0,0,0,138,0,0,0,1,0,0,0,84,88,83,0,0,0,0,0,1,0,0,0,154,0,0,0,1,0,0,0,84,89,65,0,0,0,0,0,1,0,0,0,152,0,0,0,1,0,0,0,220,138,0,0,96,0,0,0,236,4,0,0,204,10,0,0,248,15,0,0,204,23,0,0,140,31,0,0,152,33,0,0,0,0,0,0,40,44,0,0,75,0,0,0,65,68,67,0,0,0,0,0,108,162,128,0,96,0,0,0,1,0,0,0,65,76,82,0,0,0,0,0,0,0,128,0,75,0,0,0,1,0,0,0,65,78,67,0,0,0,0,0,0,0,128,0,11,0,0,0,1,0,0,0,65,78,68,0,0,0,0,0,108,162,128,0,32,0,0,0,1,0,0,0,65,78,69,0,0,0,0,0,0,0,128,0,139,0,0,0,1,0,0,0,65,82,82,0,0,0,0,0,0,0,128,0,107,0,0,0,1,0,0,0,65,83,76,0,0,0,0,0,110,0,0,0,2,1,0,0,1,0,0,0,65,88,83,0,0,0,0,0,0,0,128,0,203,0,0,0,1,0,0,0,66,67,67,0,0,0,0,0,0,0,2,0,144,0,0,0,2,0,0,0,66,67,83,0,0,0,0,0,0,0,2,0,176,0,0,0,2,0,0,0,66,69,81,0,0,0,0,0,0,0,2,0,240,0,0,0,2,0,0,0,66,73,84,0,0,0,0,0,12,0,0,0,0,2,0,0,1,0,0,0,66,77,73,0,0,0,0,0,0,0,2,0,48,0,0,0,2,0,0,0,66,78,69,0,0,0,0,0,0,0,2,0,208,0,0,0,2,0,0,0,66,80,76,0,0,0,0,0,0,0,2,0,16,0,0,0,2,0,0,0,66,82,75,0,0,0,0,0,1,0,0,0,0,0,0,0,1,0,0,0,66,86,67,0,0,0,0,0,0,0,2,0,80,0,0,0,2,0,0,0,66,86,83,0,0,0,0,0,0,0,2,0,112,0,0,0,2,0,0,0,67,76,67,0,0,0,0,0,1,0,0,0,24,0,0,0,1,0,0,0,67,76,68,0,0,0,0,0,1,0,0,0,216,0,0,0,1,0,0,0,67,76,73,0,0,0,0,0,1,0,0,0,88,0,0,0,1,0,0,0,67,76,86,0,0,0,0,0,1,0,0,0,184,0,0,0,1,0,0,0,67,77,80,0,0,0,0,0,108,162,128,0,192,0,0,0,1,0,0,0,67,80,88,0,0,0,0,0,12,0,128,0,224,1,0,0,1,0,0,0,67,80,89,0,0,0,0,0,12,0,128,0,192,1,0,0,1,0,0,0,68,67,80,0,0,0,0,0,108,162,0,0,195,0,0,0,1,0,0,0,68,69,67,0,0,0,0,0,108,0,0,0,0,3,0,0,1,0,0,0,68,69,88,0,0,0,0,0,1,0,0,0,202,0,0,0,1,0,0,0,68,69,89,0,0,0,0,0,1,0,0,0,136,0,0,0,1,0,0,0,69,79,82,0,0,0,0,0,108,162,128,0,64,0,0,0,1,0,0,0,73,78,67,0,0,0,0,0,108,0,0,0,0,4,0,0,1,0,0,0,73,78,88,0,0,0,0,0,1,0,0,0,232,0,0,0,1,0,0,0,73,78,89,0,0,0,0,0,1,0,0,0,200,0,0,0,1,0,0,0,73,83,67,0,0,0,0,0,108,162,0,0,227,0,0,0,1,0,0,0,74,65,77,0,0,0,0,0,1,0,0,0,2,0,0,0,1,0,0,0,74,77,80,0,0,0,0,0,8,8,0,0,76,6,0,0,3,0,0,0,74,83,82,0,0,0,0,0,8,0,0,0,32,7,0,0,1,0,0,0,76,65,83,0,0,0,0,0,0,2,0,0,187,0,0,0,1,0,0,0,76,65,88,0,0,0,0,0,12,163,128,0,163,11,0,0,1,0,0,0,76,68,65,0,0,0,0,0,108,162,128,0,160,0,0,0,1,0,0,0,76,68,88,0,0,0,0,0,12,3,128,0,162,1,0,0,1,0,0,0,76,68,89,0,0,0,0,0,108,0,128,0,160,1,0,0,1,0,0,0,76,83,82,0,0,0,0,0,111,0,0,0,66,1,0,0,1,0,0,0,78,79,80,0,0,0,0,0,109,0,128,0,0,10,0,0,1,0,0,0,79,82,65,0,0,0,0,0,108,162,128,0,0,0,0,0,1,0,0,0,80,72,65,0,0,0,0,0,1,0,0,0,72,0,0,0,1,0,0,0,80,72,80,0,0,0,0,0,1,0,0,0,8,0,0,0,1,0,0,0,80,76,65,0,0,0,0,0,1,0,0,0,104,0,0,0,1,0,0,0,80,76,80,0,0,0,0,0,1,0,0,0,40,0,0,0,1,0,0,0,82,76,65,0,0,0,0,0,108,162,0,0,35,0,0,0,1,0,0,0,82,79,76,0,0,0,0,0,111,0,0,0,34,1,0,0,1,0,0,0,82,79,82,0,0,0,0,0,111,0,0,0,98,1,0,0,1,0,0,0,82,82,65,0,0,0,0,0,108,162,0,0,99,0,0,0,1,0,0,0,82,84,73,0,0,0,0,0,1,0,0,0,64,0,0,0,1,0,0,0,82,84,83,0,0,0,0,0,1,0,0,0,96,0,0,0,1,0,0,0,83,65,88,0,0,0,0,0,12,129,0,0,131,1,0,0,1,0,0,0,83,66,67,0,0,0,0,0,108,162,128,0,224,0,0,0,1,0,0,0,83,69,67,0,0,0,0,0,1,0,0,0,56,0,0,0,1,0,0,0,83,69,68,0,0,0,0,0,1,0,0,0,248,0,0,0,1,0,0,0,83,69,73,0,0,0,0,0,1,0,0,0,120,0,0,0,1,0,0,0,83,72,65,0,0,0,0,0,0,34,0,0,147,1,0,0,1,0,0,0,83,72,88,0,0,0,0,0,0,2,0,0,158,1,0,0,1,0,0,0,83,72,89,0,0,0,0,0,64,0,0,0,156,1,0,0,1,0,0,0,83,76,79,0,0,0,0,0,108,162,0,0,3,0,0,0,1,0,0,0,83,82,69,0,0,0,0,0,108,162,0,0,67,0,0,0,1,0,0,0,83,84,65,0,0,0,0,0,108,162,0,0,128,0,0,0,1,0,0,0,83,84,88,0,0,0,0,0,12,1,0,0,130,1,0,0,1,0,0,0,83,84,89,0,0,0,0,0,44,0,0,0,128,1,0,0,1,0,0,0,84,65,83,0,0,0,0,0,0,2,0,0,155,0,0,0,1,0,0,0,84,65,88,0,0,0,0,0,1,0,0,0,170,0,0,0,1,0,0,0,84,65,89,0,0,0,0,0,1,0,0,0,168,0,0,0,1,0,0,0,84,83,88,0,0,0,0,0,1,0,0,0,186,0,0,0,1,0,0,0,84,88,65,0,0,0,0,0,1,0,0,0,138,0,0,0,1,0,0,0,84,88,83,0,0,0,0,0,1,0,0,0,154,0,0,0,1,0,0,0,84,89,65,0,0,0,0,0,1,0,0,0,152,0,0,0,1,0,0,0,66,0,0,0,65,68,67,0,0,0,0,0,108,166,128,0,96,0,0,0,1,0,0,0,65,78,68,0,0,0,0,0,108,166,128,0,32,0,0,0,1,0,0,0,65,83,76,0,0,0,0,0,110,0,0,0,2,1,0,0,1,0,0,0,66,67,67,0,0,0,0,0,0,0,2,0,144,0,0,0,2,0,0,0,66,67,83,0,0,0,0,0,0,0,2,0,176,0,0,0,2,0,0,0,66,69,81,0,0,0,0,0,0,0,2,0,240,0,0,0,2,0,0,0,66,73,84,0,0,0,0,0,108,0,160,0,0,2,0,0,1,0,0,0,66,77,73,0,0,0,0,0,0,0,2,0,48,0,0,0,2,0,0,0,66,78,69,0,0,0,0,0,0,0,2,0,208,0,0,0,2,0,0,0,66,80,76,0,0,0,0,0,0,0,2,0,16,0,0,0,2,0,0,0,66,82,65,0,0,0,0,0,0,0,2,0,128,0,0,0,2,0,0,0,66,82,75,0,0,0,0,0,1,0,0,0,0,0,0,0,1,0,0,0,66,86,67,0,0,0,0,0,0,0,2,0,80,0,0,0,2,0,0,0,66,86,83,0,0,0,0,0,0,0,2,0,112,0,0,0,2,0,0,0,67,76,67,0,0,0,0,0,1,0,0,0,24,0,0,0,1,0,0,0,67,76,68,0,0,0,0,0,1,0,0,0,216,0,0,0,1,0,0,0,67,76,73,0,0,0,0,0,1,0,0,0,88,0,0,0,1,0,0,0,67,76,86,0,0,0,0,0,1,0,0,0,184,0,0,0,1,0,0,0,67,77,80,0,0,0,0,0,108,166,128,0,192,0,0,0,1,0,0,0,67,80,88,0,0,0,0,0,12,0,128,0,224,1,0,0,1,0,0,0,67,80,89,0,0,0,0,0,12,0,128,0,192,1,0,0,1,0,0,0,68,69,65,0,0,0,0,0,1,0,0,0,0,3,0,0,1,0,0,0,68,69,67,0,0,0,0,0,111,0,0,0,0,3,0,0,1,0,0,0,68,69,88,0,0,0,0,0,1,0,0,0,202,0,0,0,1,0,0,0,68,69,89,0,0,0,0,0,1,0,0,0,136,0,0,0,1,0,0,0,69,79,82,0,0,0,0,0,108,166,128,0,64,0,0,0,1,0,0,0,73,78,65,0,0,0,0,0,1,0,0,0,0,4,0,0,1,0,0,0,73,78,67,0,0,0,0,0,111,0,0,0,0,4,0,0,1,0,0,0,73,78,88,0,0,0,0,0,1,0,0,0,232,0,0,0,1,0,0,0,73,78,89,0,0,0,0,0,1,0,0,0,200,0,0,0,1,0,0,0,74,77,80,0,0,0,0,0,8,8,1,0,76,6,0,0,1,0,0,0,74,83,82,0,0,0,0,0,8,0,0,0,32,7,0,0,1,0,0,0,76,68,65,0,0,0,0,0,108,166,128,0,160,0,0,0,1,0,0,0,76,68,88,0,0,0,0,0,12,3,128,0,162,1,0,0,1,0,0,0,76,68,89,0,0,0,0,0,108,0,128,0,160,1,0,0,1,0,0,0,76,83,82,0,0,0,0,0,111,0,0,0,66,1,0,0,1,0,0,0,78,79,80,0,0,0,0,0,1,0,0,0,234,0,0,0,1,0,0,0,79,82,65,0,0,0,0,0,108,166,128,0,0,0,0,0,1,0,0,0,80,72,65,0,0,0,0,0,1,0,0,0,72,0,0,0,1,0,0,0,80,72,80,0,0,0,0,0,1,0,0,0,8,0,0,0,1,0,0,0,80,72,88,0,0,0,0,0,1,0,0,0,218,0,0,0,1,0,0,0,80,72,89,0,0,0,0,0,1,0,0,0,90,0,0,0,1,0,0,0,80,76,65,0,0,0,0,0,1,0,0,0,104,0,0,0,1,0,0,0,80,76,80,0,0,0,0,0,1,0,0,0,40,0,0,0,1,0,0,0,80,76,88,0,0,0,0,0,1,0,0,0,250,0,0,0,1,0,0,0,80,76,89,0,0,0,0,0,1,0,0,0,122,0,0,0,1,0,0,0,82,79,76,0,0,0,0,0,111,0,0,0,34,1,0,0,1,0,0,0,82,79,82,0,0,0,0,0,111,0,0,0,98,1,0,0,1,0,0,0,82,84,73,0,0,0,0,0,1,0,0,0,64,0,0,0,1,0,0,0,82,84,83,0,0,0,0,0,1,0,0,0,96,0,0,0,1,0,0,0,83,66,67,0,0,0,0,0,108,166,128,0,224,0,0,0,1,0,0,0,83,69,67,0,0,0,0,0,1,0,0,0,56,0,0,0,1,0,0,0,83,69,68,0,0,0,0,0,1,0,0,0,248,0,0,0,1,0,0,0,83,69,73,0,0,0,0,0,1,0,0,0,120,0,0,0,1,0,0,0,83,84,65,0,0,0,0,0,108,166,0,0,128,0,0,0,1,0,0,0,83,84,88,0,0,0,0,0,12,1,0,0,130,1,0,0,1,0,0,0,83,84,89,0,0,0,0,0,44,0,0,0,128,1,0,0,1,0,0,0,83,84,90,0,0,0,0,0,108,0,0,0,4,5,0,0,1,0,0,0,84,65,88,0,0,0,0,0,1,0,0,0,170,0,0,0,1,0,0,0,84,65,89,0,0,0,0,0,1,0,0,0,168,0,0,0,1,0,0,0,84,82,66,0,0,0,0,0,12,0,0,0,16,1,0,0,1,0,0,0,84,83,66,0,0,0,0,0,12,0,0,0,0,1,0,0,1,0,0,0,84,83,88,0,0,0,0,0,1,0,0,0,186,0,0,0,1,0,0,0,84,88,65,0,0,0,0,0,1,0,0,0,138,0,0,0,1,0,0,0,84,88,83,0,0,0,0,0,1,0,0,0,154,0,0,0,1,0,0,0,84,89,65,0,0,0,0,0,1,0,0,0,152,0,0,0,1,0,0,0,100,0,0,0,65,68,67,0,0,0,0,0,108,166,128,0,96,0,0,0,1,0,0,0,65,78,68,0,0,0,0,0,108,166,128,0,32,0,0,0,1,0,0,0,65,83,76,0,0,0,0,0,110,0,0,0,2,1,0,0,1,0,0,0,66,66,82,48,0,0,0,0,0,0,0,0,15,0,0,0,4,0,0,0,66,66,82,49,0,0,0,0,0,0,0,0,31,0,0,0,4,0,0,0,66,66,82,50,0,0,0,0,0,0,0,0,47,0,0,0,4,0,0,0,66,66,82,51,0,0,0,0,0,0,0,0,63,0,0,0,4,0,0,0,66,66,82,52,0,0,0,0,0,0,0,0,79,0,0,0,4,0,0,0,66,66,82,53,0,0,0,0,0,0,0,0,95,0,0,0,4,0,0,0,66,66,82,54,0,0,0,0,0,0,0,0,111,0,0,0,4,0,0,0,66,66,82,55,0,0,0,0,0,0,0,0,127,0,0,0,4,0,0,0,66,66,83,48,0,0,0,0,0,0,0,0,143,0,0,0,4,0,0,0,66,66,83,49,0,0,0,0,0,0,0,0,159,0,0,0,4,0,0,0,66,66,83,50,0,0,0,0,0,0,0,0,175,0,0,0,4,0,0,0,66,66,83,51,0,0,0,0,0,0,0,0,191,0,0,0,4,0,0,0,66,66,83,52,0,0,0,0,0,0,0,0,207,0,0,0,4,0,0,0,66,66,83,53,0,0,0,0,0,0,0,0,223,0,0,0,4,0,0,0,66,66,83,54,0,0,0,0,0,0,0,0,239,0,0,0,4,0,0,0,66,66,83,55,0,0,0,0,0,0,0,0,255,0,0,0,4,0,0,0,66,67,67,0,0,0,0,0,0,0,2,0,144,0,0,0,2,0,0,0,66,67,83,0,0,0,0,0,0,0,2,0,176,0,0,0,2,0,0,0,66,69,81,0,0,0,0,0,0,0,2,0,240,0,0,0,2,0,0,0,66,73,84,0,0,0,0,0,108,0,160,0,0,2,0,0,1,0,0,0,66,77,73,0,0,0,0,0,0,0,2,0,48,0,0,0,2,0,0,0,66,78,69,0,0,0,0,0,0,0,2,0,208,0,0,0,2,0,0,0,66,80,76,0,0,0,0,0,0,0,2,0,16,0,0,0,2,0,0,0,66,82,65,0,0,0,0,0,0,0,2,0,128,0,0,0,2,0,0,0,66,82,75,0,0,0,0,0,1,0,0,0,0,0,0,0,1,0,0,0,66,86,67,0,0,0,0,0,0,0,2,0,80,0,0,0,2,0,0,0,66,86,83,0,0,0,0,0,0,0,2,0,112,0,0,0,2,0,0,0,67,76,67,0,0,0,0,0,1,0,0,0,24,0,0,0,1,0,0,0,67,76,68,0,0,0,0,0,1,0,0,0,216,0,0,0,1,0,0,0,67,76,73,0,0,0,0,0,1,0,0,0,88,0,0,0,1,0,0,0,67,76,86,0,0,0,0,0,1,0,0,0,184,0,0,0,1,0,0,0,67,77,80,0,0,0,0,0,108,166,128,0,192,0,0,0,1,0,0,0,67,80,88,0,0,0,0,0,12,0,128,0,224,1,0,0,1,0,0,0,67,80,89,0,0,0,0,0,12,0,128,0,192,1,0,0,1,0,0,0,68,69,65,0,0,0,0,0,1,0,0,0,0,3,0,0,1,0,0,0,68,69,67,0,0,0,0,0,111,0,0,0,0,3,0,0,1,0,0,0,68,69,88,0,0,0,0,0,1,0,0,0,202,0,0,0,1,0,0,0,68,69,89,0,0,0,0,0,1,0,0,0,136,0,0,0,1,0,0,0,69,79,82,0,0,0,0,0,108,166,128,0,64,0,0,0,1,0,0,0,73,78,65,0,0,0,0,0,1,0,0,0,0,4,0,0,1,0,0,0,73,78,67,0,0,0,0,0,111,0,0,0,0,4,0,0,1,0,0,0,73,78,88,0,0,0,0,0,1,0,0,0,232,0,0,0,1,0,0,0,73,78,89,0,0,0,0,0,1,0,0,0,200,0,0,0,1,0,0,0,74,77,80,0,0,0,0,0,8,8,1,0,76,6,0,0,1,0,0,0,74,83,82,0,0,0,0,0,8,0,0,0,32,7,0,0,1,0,0,0,76,68,65,0,0,0,0,0,108,166,128,0,160,0,0,0,1,0,0,0,76,68,88,0,0,0,0,0,12,3,128,0,162,1,0,0,1,0,0,0,76,68,89,0,0,0,0,0,108,0,128,0,160,1,0,0,1,0,0,0,76,83,82,0,0,0,0,0,111,0,0,0,66,1,0,0,1,0,0,0,78,79,80,0,0,0,0,0,1,0,0,0,234,0,0,0,1,0,0,0,79,82,65,0,0,0,0,0,108,166,128,0,0,0,0,0,1,0,0,0,80,72,65,0,0,0,0,0,1,0,0,0,72,0,0,0,1,0,0,0,80,72,80,0,0,0,0,0,1,0,0,0,8,0,0,0,1,0,0,0,80,72,88,0,0,0,0,0,1,0,0,0,218,0,0,0,1,0,0,0,80,72,89,0,0,0,0,0,1,0,0,0,90,0,0,0,1,0,0,0,80,76,65,0,0,0,0,0,1,0,0,0,104,0,0,0,1,0,0,0,80,76,80,0,0,0,0,0,1,0,0,0,40,0,0,0,1,0,0,0,80,76,88,0,0,0,0,0,1,0,0,0,250,0,0,0,1,0,0,0,80,76,89,0,0,0,0,0,1,0,0,0,122,0,0,0,1,0,0,0,82,77,66,48,0,0,0,0,4,0,0,0,7,1,0,0,1,0,0,0,82,77,66,49,0,0,0,0,4,0,0,0,23,1,0,0,1,0,0,0,82,77,66,50,0,0,0,0,4,0,0,0,39,1,0,0,1,0,0,0,82,77,66,51,0,0,0,0,4,0,0,0,55,1,0,0,1,0,0,0,82,77,66,52,0,0,0,0,4,0,0,0,71,1,0,0,1,0,0,0,82,77,66,53,0,0,0,0,4,0,0,0,87,1,0,0,1,0,0,0,82,77,66,54,0,0,0,0,4,0,0,0,103,1,0,0,1,0,0,0,82,77,66,55,0,0,0,0,4,0,0,0,119,1,0,0,1,0,0,0,82,79,76,0,0,0,0,0,111,0,0,0,34,1,0,0,1,0,0,0,82,79,82,0,0,0,0,0,111,0,0,0,98,1,0,0,1,0,0,0,82,84,73,0,0,0,0,0,1,0,0,0,64,0,0,0,1,0,0,0,82,84,83,0,0,0,0,0,1,0,0,0,96,0,0,0,1,0,0,0,83,66,67,0,0,0,0,0,108,166,128,0,224,0,0,0,1,0,0,0,83,69,67,0,0,0,0,0,1,0,0,0,56,0,0,0,1,0,0,0,83,69,68,0,0,0,0,0,1,0,0,0,248,0,0,0,1,0,0,0,83,69,73,0,0,0,0,0,1,0,0,0,120,0,0,0,1,0,0,0,83,77,66,48,0,0,0,0,4,0,0,0,135,1,0,0,1,0,0,0,83,77,66,49,0,0,0,0,4,0,0,0,151,1,0,0,1,0,0,0,83,77,66,50,0,0,0,0,4,0,0,0,167,1,0,0,1,0,0,0,83,77,66,51,0,0,0,0,4,0,0,0,183,1,0,0,1,0,0,0,83,77,66,52,0,0,0,0,4,0,0,0,199,1,0,0,1,0,0,0,83,77,66,53,0,0,0,0,4,0,0,0,215,1,0,0,1,0,0,0,83,77,66,54,0,0,0,0,4,0,0,0,231,1,0,0,1,0,0,0,83,77,66,55,0,0,0,0,4,0,0,0,247,1,0,0,1,0,0,0,83,84,65,0,0,0,0,0,108,166,0,0,128,0,0,0,1,0,0,0,83,84,80,0,0,0,0,0,1,0,0,0,219,0,0,0,1,0,0,0,83,84,88,0,0,0,0,0,12,1,0,0,130,1,0,0,1,0,0,0,83,84,89,0,0,0,0,0,44,0,0,0,128,1,0,0,1,0,0,0,83,84,90,0,0,0,0,0,108,0,0,0,4,5,0,0,1,0,0,0,84,65,88,0,0,0,0,0,1,0,0,0,170,0,0,0,1,0,0,0,84,65,89,0,0,0,0,0,1,0,0,0,168,0,0,0,1,0,0,0,84,82,66,0,0,0,0,0,12,0,0,0,16,1,0,0,1,0,0,0,84,83,66,0,0,0,0,0,12,0,0,0,0,1,0,0,1,0,0,0,84,83,88,0,0,0,0,0,1,0,0,0,186,0,0,0,1,0,0,0,84,88,65,0,0,0,0,0,1,0,0,0,138,0,0,0,1,0,0,0,84,88,83,0,0,0,0,0,1,0,0,0,154,0,0,0,1,0,0,0,84,89,65,0,0,0,0,0,1,0,0,0,152,0,0,0,1,0,0,0,87,65,73,0,0,0,0,0,1,0,0,0,203,0,0,0,1,0,0,0,99,0,0,0,65,68,67,0,0,0,0,0,252,246,184,0,96,0,0,0,1,0,0,0,65,78,68,0,0,0,0,0,252,246,184,0,32,0,0,0,1,0,0,0,65,83,76,0,0,0,0,0,110,0,0,0,2,1,0,0,1,0,0,0,66,67,67,0,0,0,0,0,0,0,2,0,144,0,0,0,2,0,0,0,66,67,83,0,0,0,0,0,0,0,2,0,176,0,0,0,2,0,0,0,66,69,81,0,0,0,0,0,0,0,2,0,240,0,0,0,2,0,0,0,66,73,84,0,0,0,0,0,108,0,160,0,0,2,0,0,1,0,0,0,66,77,73,0,0,0,0,0,0,0,2,0,48,0,0,0,2,0,0,0,66,78,69,0,0,0,0,0,0,0,2,0,208,0,0,0,2,0,0,0,66,80,76,0,0,0,0,0,0,0,2,0,16,0,0,0,2,0,0,0,66,82,65,0,0,0,0,0,0,0,2,0,128,0,0,0,2,0,0,0,66,82,75,0,0,0,0,0,1,0,0,0,0,0,0,0,1,0,0,0,66,82,76,0,0,0,0,0,0,0,4,0,130,0,0,0,5,0,0,0,66,86,67,0,0,0,0,0,0,0,2,0,80,0,0,0,2,0,0,0,66,86,83,0,0,0,0,0,0,0,2,0,112,0,0,0,2,0,0,0,67,76,67,0,0,0,0,0,1,0,0,0,24,0,0,0,1,0,0,0,67,76,68,0,0,0,0,0,1,0,0,0,216,0,0,0,1,0,0,0,67,76,73,0,0,0,0,0,1,0,0,0,88,0,0,0,1,0,0,0,67,76,86,0,0,0,0,0,1,0,0,0,184,0,0,0,1,0,0,0,67,77,80,0,0,0,0,0,252,246,184,0,192,0,0,0,1,0,0,0,67,79,80,0,0,0,0,0,4,0,0,0,2,6,0,0,1,0,0,0,67,80,65,0,0,0,0,0,252,246,184,0,192,0,0,0,1,0,0,0,67,80,88,0,0,0,0,0,12,0,192,0,224,1,0,0,1,0,0,0,67,80,89,0,0,0,0,0,12,0,192,0,192,1,0,0,1,0,0,0,68,69,65,0,0,0,0,0,1,0,0,0,0,3,0,0,1,0,0,0,68,69,67,0,0,0,0,0,111,0,0,0,0,3,0,0,1,0,0,0,68,69,88,0,0,0,0,0,1,0,0,0,202,0,0,0,1,0,0,0,68,69,89,0,0,0,0,0,1,0,0,0,136,0,0,0,1,0,0,0,69,79,82,0,0,0,0,0,252,246,184,0,64,0,0,0,1,0,0,0,73,78,65,0,0,0,0,0,1,0,0,0,0,4,0,0,1,0,0,0,73,78,67,0,0,0,0,0,111,0,0,0,0,4,0,0,1,0,0,0,73,78,88,0,0,0,0,0,1,0,0,0,232,0,0,0,1,0,0,0,73,78,89,0,0,0,0,0,1,0,0,0,200,0,0,0,1,0,0,0,74,77,76,0,0,0,0,0,16,0,0,4,92,1,0,0,1,0,0,0,74,77,80,0,0,0,0,0,24,8,1,4,76,6,0,0,1,0,0,0,74,83,76,0,0,0,0,0,16,0,0,0,32,7,0,0,1,0,0,0,74,83,82,0,0,0,0,0,24,0,1,0,32,7,0,0,1,0,0,0,76,68,65,0,0,0,0,0,252,246,184,0,160,0,0,0,1,0,0,0,76,68,88,0,0,0,0,0,12,3,192,0,162,1,0,0,1,0,0,0,76,68,89,0,0,0,0,0,108,0,192,0,160,1,0,0,1,0,0,0,76,83,82,0,0,0,0,0,111,0,0,0,66,1,0,0,1,0,0,0,77,86,78,0,0,0,0,0,0,0,0,1,84,0,0,0,6,0,0,0,77,86,80,0,0,0,0,0,0,0,0,1,68,0,0,0,6,0,0,0,78,79,80,0,0,0,0,0,1,0,0,0,234,0,0,0,1,0,0,0,79,82,65,0,0,0,0,0,252,246,184,0,0,0,0,0,1,0,0,0,80,69,65,0,0,0,0,0,8,0,0,0,244,6,0,0,1,0,0,0,80,69,73,0,0,0,0,0,0,4,0,0,212,1,0,0,1,0,0,0,80,69,82,0,0,0,0,0,0,0,4,0,98,0,0,0,5,0,0,0,80,72,65,0,0,0,0,0,1,0,0,0,72,0,0,0,1,0,0,0,80,72,66,0,0,0,0,0,1,0,0,0,139,0,0,0,1,0,0,0,80,72,68,0,0,0,0,0,1,0,0,0,11,0,0,0,1,0,0,0,80,72,75,0,0,0,0,0,1,0,0,0,75,0,0,0,1,0,0,0,80,72,80,0,0,0,0,0,1,0,0,0,8,0,0,0,1,0,0,0,80,72,88,0,0,0,0,0,1,0,0,0,218,0,0,0,1,0,0,0,80,72,89,0,0,0,0,0,1,0,0,0,90,0,0,0,1,0,0,0,80,76,65,0,0,0,0,0,1,0,0,0,104,0,0,0,1,0,0,0,80,76,66,0,0,0,0,0,1,0,0,0,171,0,0,0,1,0,0,0,80,76,68,0,0,0,0,0,1,0,0,0,43,0,0,0,1,0,0,0,80,76,80,0,0,0,0,0,1,0,0,0,40,0,0,0,1,0,0,0,80,76,88,0,0,0,0,0,1,0,0,0,250,0,0,0,1,0,0,0,80,76,89,0,0,0,0,0,1,0,0,0,122,0,0,0,1,0,0,0,82,69,80,0,0,0,0,0,0,0,128,0,194,1,0,0,7,0,0,0,82,79,76,0,0,0,0,0,111,0,0,0,34,1,0,0,1,0,0,0,82,79,82,0,0,0,0,0,111,0,0,0,98,1,0,0,1,0,0,0,82,84,73,0,0,0,0,0,1,0,0,0,64,0,0,0,1,0,0,0,82,84,76,0,0,0,0,0,1,0,0,0,107,0,0,0,1,0,0,0,82,84,83,0,0,0,0,0,1,0,0,0,96,0,0,0,8,0,0,0,83,66,67,0,0,0,0,0,252,246,184,0,224,0,0,0,1,0,0,0,83,69,67,0,0,0,0,0,1,0,0,0,56,0,0,0,1,0,0,0,83,69,68,0,0,0,0,0,1,0,0,0,248,0,0,0,1,0,0,0,83,69,73,0,0,0,0,0,1,0,0,0,120,0,0,0,1,0,0,0,83,69,80,0,0,0,0,0,0,0,128,0,226,1,0,0,9,0,0,0,83,84,65,0,0,0,0,0,252,246,24,0,128,0,0,0,1,0,0,0,83,84,80,0,0,0,0,0,1,0,0,0,219,0,0,0,1,0,0,0,83,84,88,0,0,0,0,0,12,1,0,0,130,1,0,0,1,0,0,0,83,84,89,0,0,0,0,0,44,0,0,0,128,1,0,0,1,0,0,0,83,84,90,0,0,0,0,0,108,0,0,0,4,5,0,0,1,0,0,0,83,87,65,0,0,0,0,0,1,0,0,0,235,0,0,0,1,0,0,0,84,65,68,0,0,0,0,0,1,0,0,0,91,0,0,0,1,0,0,0,84,65,83,0,0,0,0,0,1,0,0,0,27,0,0,0,1,0,0,0,84,65,88,0,0,0,0,0,1,0,0,0,170,0,0,0,1,0,0,0,84,65,89,0,0,0,0,0,1,0,0,0,168,0,0,0,1,0,0,0,84,67,68,0,0,0,0,0,1,0,0,0,91,0,0,0,1,0,0,0,84,67,83,0,0,0,0,0,1,0,0,0,27,0,0,0,1,0,0,0,84,68,65,0,0,0,0,0,1,0,0,0,123,0,0,0,1,0,0,0,84,68,67,0,0,0,0,0,1,0,0,0,123,0,0,0,1,0,0,0,84,82,66,0,0,0,0,0,12,0,0,0,16,1,0,0,1,0,0,0,84,83,65,0,0,0,0,0,1,0,0,0,59,0,0,0,1,0,0,0,84,83,66,0,0,0,0,0,12,0,0,0,0,1,0,0,1,0,0,0,84,83,67,0,0,0,0,0,1,0,0,0,59,0,0,0,1,0,0,0,84,83,88,0,0,0,0,0,1,0,0,0,186,0,0,0,1,0,0,0,84,88,65,0,0,0,0,0,1,0,0,0,138,0,0,0,1,0,0,0,84,88,83,0,0,0,0,0,1,0,0,0,154,0,0,0,1,0,0,0,84,88,89,0,0,0,0,0,1,0,0,0,155,0,0,0,1,0,0,0,84,89,65,0,0,0,0,0,1,0,0,0,152,0,0,0,1,0,0,0,84,89,88,0,0,0,0,0,1,0,0,0,187,0,0,0,1,0,0,0,87,65,73,0,0,0,0,0,1,0,0,0,203,0,0,0,1,0,0,0,88,66,65,0,0,0,0,0,1,0,0,0,235,0,0,0,1,0,0,0,88,67,69,0,0,0,0,0,1,0,0,0,251,0,0,0,1,0,0,0,26,0,0,0,65,68,68,0,0,0,0,0,16,0,0,0,160,0,0,0,10,0,0,0,66,67,0,0,0,0,0,0,2,0,0,0,3,0,0,0,11,0,0,0,66,75,0,0,0,0,0,0,1,0,0,0,10,0,0,0,10,0,0,0,66,77,0,0,0,0,0,0,2,0,0,0,5,0,0,0,11,0,0,0,66,77,49,0,0,0,0,0,2,0,0,0,8,0,0,0,11,0,0,0,66,78,67,0,0,0,0,0,2,0,0,0,2,0,0,0,11,0,0,0,66,78,77,49,0,0,0,0,2,0,0,0,9,0,0,0,11,0,0,0,66,78,90,0,0,0,0,0,2,0,0,0,7,0,0,0,11,0,0,0,66,80,0,0,0,0,0,0,2,0,0,0,4,0,0,0,11,0,0,0,66,82,0,0,0,0,0,0,2,0,0,0,1,0,0,0,11,0,0,0,66,83,0,0,0,0,0,0,2,0,0,0,11,0,0,0,11,0,0,0,66,90,0,0,0,0,0,0,2,0,0,0,6,0,0,0,11,0,0,0,67,80,82,0,0,0,0,0,16,0,0,0,208,0,0,0,10,0,0,0,68,67,82,0,0,0,0,0,16,0,0,0,240,0,0,0,10,0,0,0,73,78,82,0,0,0,0,0,16,0,0,0,224,0,0,0,10,0,0,0,76,68,0,0,0,0,0,0,24,0,0,0,0,1,0,0,10,0,0,0,76,68,68,0,0,0,0,0,8,0,0,0,96,0,0,0,10,0,0,0,80,79,80,0,0,0,0,0,8,0,0,0,128,0,0,0,10,0,0,0,80,79,80,68,0,0,0,0,8,0,0,0,192,0,0,0,10,0,0,0,82,83,0,0,0,0,0,0,1,0,0,0,11,0,0,0,10,0,0,0,82,84,78,0,0,0,0,0,1,0,0,0,0,0,0,0,10,0,0,0,83,69,84,0,0,0,0,0,4,0,0,0,16,0,0,0,10,0,0,0,83,84,0,0,0,0,0,0,24,0,0,0,16,1,0,0,10,0,0,0,83,84,68,0,0,0,0,0,8,0,0,0,112,0,0,0,10,0,0,0,83,84,80,0,0,0,0,0,8,0,0,0,144,0,0,0,10,0,0,0,83,85,66,0,0,0,0,0,16,0,0,0,176,0,0,0,10,0,0,0,135,0,0,0,65,68,67,0,0,0,0,0,108,166,128,0,96,0,0,0,1,0,0,0,65,78,68,0,0,0,0,0,108,166,128,0,32,0,0,0,1,0,0,0,65,83,76,0,0,0,0,0,110,0,0,0,2,1,0,0,1,0,0,0,66,66,82,48,0,0,0,0,0,0,0,0,15,0,0,0,4,0,0,0,66,66,82,49,0,0,0,0,0,0,0,0,31,0,0,0,4,0,0,0,66,66,82,50,0,0,0,0,0,0,0,0,47,0,0,0,4,0,0,0,66,66,82,51,0,0,0,0,0,0,0,0,63,0,0,0,4,0,0,0,66,66,82,52,0,0,0,0,0,0,0,0,79,0,0,0,4,0,0,0,66,66,82,53,0,0,0,0,0,0,0,0,95,0,0,0,4,0,0,0,66,66,82,54,0,0,0,0,0,0,0,0,111,0,0,0,4,0,0,0,66,66,82,55,0,0,0,0,0,0,0,0,127,0,0,0,4,0,0,0,66,66,83,48,0,0,0,0,0,0,0,0,143,0,0,0,4,0,0,0,66,66,83,49,0,0,0,0,0,0,0,0,159,0,0,0,4,0,0,0,66,66,83,50,0,0,0,0,0,0,0,0,175,0,0,0,4,0,0,0,66,66,83,51,0,0,0,0,0,0,0,0,191,0,0,0,4,0,0,0,66,66,83,52,0,0,0,0,0,0,0,0,207,0,0,0,4,0,0,0,66,66,83,53,0,0,0,0,0,0,0,0,223,0,0,0,4,0,0,0,66,66,83,54,0,0,0,0,0,0,0,0,239,0,0,0,4,0,0,0,66,66,83,55,0,0,0,0,0,0,0,0,255,0,0,0,4,0,0,0,66,67,67,0,0,0,0,0,0,0,2,0,144,0,0,0,2,0,0,0,66,67,83,0,0,0,0,0,0,0,2,0,176,0,0,0,2,0,0,0,66,69,81,0,0,0,0,0,0,0,2,0,240,0,0,0,2,0,0,0,66,73,84,0,0,0,0,0,108,0,160,0,0,2,0,0,1,0,0,0,66,77,73,0,0,0,0,0,0,0,2,0,48,0,0,0,2,0,0,0,66,78,69,0,0,0,0,0,0,0,2,0,208,0,0,0,2,0,0,0,66,80,76,0,0,0,0,0,0,0,2,0,16,0,0,0,2,0,0,0,66,82,65,0,0,0,0,0,0,0,2,0,128,0,0,0,2,0,0,0,66,82,75,0,0,0,0,0,1,0,0,0,0,0,0,0,1,0,0,0,66,83,82,0,0,0,0,0,0,0,2,0,68,0,0,0,2,0,0,0,66,86,67,0,0,0,0,0,0,0,2,0,80,0,0,0,2,0,0,0,66,86,83,0,0,0,0,0,0,0,2,0,112,0,0,0,2,0,0,0,67,76,65,0,0,0,0,0,1,0,0,0,98,0,0,0,1,0,0,0,67,76,67,0,0,0,0,0,1,0,0,0,24,0,0,0,1,0,0,0,67,76,68,0,0,0,0,0,1,0,0,0,216,0,0,0,1,0,0,0,67,76,73,0,0,0,0,0,1,0,0,0,88,0,0,0,1,0,0,0,67,76,86,0,0,0,0,0,1,0,0,0,184,0,0,0,1,0,0,0,67,76,88,0,0,0,0,0,1,0,0,0,130,0,0,0,1,0,0,0,67,76,89,0,0,0,0,0,1,0,0,0,194,0,0,0,1,0,0,0,67,77,80,0,0,0,0,0,108,166,128,0,192,0,0,0,1,0,0,0,67,80,88,0,0,0,0,0,12,0,128,0,224,1,0,0,1,0,0,0,67,80,89,0,0,0,0,0,12,0,128,0,192,1,0,0,1,0,0,0,67,83,72,0,0,0,0,0,1,0,0,0,212,0,0,0,1,0,0,0,67,83,76,0,0,0,0,0,1,0,0,0,84,0,0,0,1,0,0,0,68,69,65,0,0,0,0,0,1,0,0,0,0,3,0,0,1,0,0,0,68,69,67,0,0,0,0,0,111,0,0,0,0,3,0,0,1,0,0,0,68,69,88,0,0,0,0,0,1,0,0,0,202,0,0,0,1,0,0,0,68,69,89,0,0,0,0,0,1,0,0,0,136,0,0,0,1,0,0,0,69,79,82,0,0,0,0,0,108,166,128,0,64,0,0,0,1,0,0,0,73,78,65,0,0,0,0,0,1,0,0,0,0,4,0,0,1,0,0,0,73,78,67,0,0,0,0,0,111,0,0,0,0,4,0,0,1,0,0,0,73,78,88,0,0,0,0,0,1,0,0,0,232,0,0,0,1,0,0,0,73,78,89,0,0,0,0,0,1,0,0,0,200,0,0,0,1,0,0,0,74,77,80,0,0,0,0,0,8,8,1,0,76,6,0,0,1,0,0,0,74,83,82,0,0,0,0,0,8,0,0,0,32,7,0,0,1,0,0,0,76,68,65,0,0,0,0,0,108,166,128,0,160,0,0,0,1,0,0,0,76,68,88,0,0,0,0,0,12,3,128,0,162,1,0,0,1,0,0,0,76,68,89,0,0,0,0,0,108,0,128,0,160,1,0,0,1,0,0,0,76,83,82,0,0,0,0,0,111,0,0,0,66,1,0,0,1,0,0,0,78,79,80,0,0,0,0,0,1,0,0,0,234,0,0,0,1,0,0,0,79,82,65,0,0,0,0,0,108,166,128,0,0,0,0,0,1,0,0,0,80,72,65,0,0,0,0,0,1,0,0,0,72,0,0,0,1,0,0,0,80,72,80,0,0,0,0,0,1,0,0,0,8,0,0,0,1,0,0,0,80,72,88,0,0,0,0,0,1,0,0,0,218,0,0,0,1,0,0,0,80,72,89,0,0,0,0,0,1,0,0,0,90,0,0,0,1,0,0,0,80,76,65,0,0,0,0,0,1,0,0,0,104,0,0,0,1,0,0,0,80,76,80,0,0,0,0,0,1,0,0,0,40,0,0,0,1,0,0,0,80,76,88,0,0,0,0,0,1,0,0,0,250,0,0,0,1,0,0,0,80,76,89,0,0,0,0,0,1,0,0,0,122,0,0,0,1,0,0,0,82,77,66,48,0,0,0,0,4,0,0,0,7,1,0,0,1,0,0,0,82,77,66,49,0,0,0,0,4,0,0,0,23,1,0,0,1,0,0,0,82,77,66,50,0,0,0,0,4,0,0,0,39,1,0,0,1,0,0,0,82,77,66,51,0,0,0,0,4,0,0,0,55,1,0,0,1,0,0,0,82,77,66,52,0,0,0,0,4,0,0,0,71,1,0,0,1,0,0,0,82,77,66,53,0,0,0,0,4,0,0,0,87,1,0,0,1,0,0,0,82,77,66,54,0,0,0,0,4,0,0,0,103,1,0,0,1,0,0,0,82,77,66,55,0,0,0,0,4,0,0,0,119,1,0,0,1,0,0,0,82,79,76,0,0,0,0,0,111,0,0,0,34,1,0,0,1,0,0,0,82,79,82,0,0,0,0,0,111,0,0,0,98,1,0,0,1,0,0,0,82,84,73,0,0,0,0,0,1,0,0,0,64,0,0,0,1,0,0,0,82,84,83,0,0,0,0,0,1,0,0,0,96,0,0,0,1,0,0,0,83,65,88,0,0,0,0,0,1,0,0,0,34,0,0,0,1,0,0,0,83,65,89,0,0,0,0,0,1,0,0,0,66,0,0,0,1,0,0,0,83,66,67], "i8", ALLOC_NONE, Runtime.GLOBAL_BASE);
/* memory initializer */ allocate([108,166,128,0,224,0,0,0,1,0,0,0,83,69,67,0,0,0,0,0,1,0,0,0,56,0,0,0,1,0,0,0,83,69,68,0,0,0,0,0,1,0,0,0,248,0,0,0,1,0,0,0,83,69,73,0,0,0,0,0,1,0,0,0,120,0,0,0,1,0,0,0,83,69,84,0,0,0,0,0,1,0,0,0,244,0,0,0,1,0,0,0,83,77,66,48,0,0,0,0,4,0,0,0,135,1,0,0,1,0,0,0,83,77,66,49,0,0,0,0,4,0,0,0,151,1,0,0,1,0,0,0,83,77,66,50,0,0,0,0,4,0,0,0,167,1,0,0,1,0,0,0,83,77,66,51,0,0,0,0,4,0,0,0,183,1,0,0,1,0,0,0,83,77,66,52,0,0,0,0,4,0,0,0,199,1,0,0,1,0,0,0,83,77,66,53,0,0,0,0,4,0,0,0,215,1,0,0,1,0,0,0,83,77,66,54,0,0,0,0,4,0,0,0,231,1,0,0,1,0,0,0,83,77,66,55,0,0,0,0,4,0,0,0,247,1,0,0,1,0,0,0,83,84,48,0,0,0,0,0,0,0,128,0,3,1,0,0,1,0,0,0,83,84,49,0,0,0,0,0,0,0,128,0,19,1,0,0,1,0,0,0,83,84,50,0,0,0,0,0,0,0,128,0,35,1,0,0,1,0,0,0,83,84,65,0,0,0,0,0,108,166,0,0,128,0,0,0,1,0,0,0,83,84,88,0,0,0,0,0,12,1,0,0,130,1,0,0,1,0,0,0,83,84,89,0,0,0,0,0,44,0,0,0,128,1,0,0,1,0,0,0,83,84,90,0,0,0,0,0,108,0,0,0,4,5,0,0,1,0,0,0,83,88,89,0,0,0,0,0,1,0,0,0,2,0,0,0,1,0,0,0,84,65,73,0,0,0,0,0,0,0,0,2,243,0,0,0,12,0,0,0,84,65,77,0,0,0,0,0,0,0,128,0,83,1,0,0,1,0,0,0,84,65,77,48,0,0,0,0,1,0,0,0,1,0,0,0,13,0,0,0,84,65,77,49,0,0,0,0,1,0,0,0,2,0,0,0,13,0,0,0,84,65,77,50,0,0,0,0,1,0,0,0,4,0,0,0,13,0,0,0,84,65,77,51,0,0,0,0,1,0,0,0,8,0,0,0,13,0,0,0,84,65,77,52,0,0,0,0,1,0,0,0,16,0,0,0,13,0,0,0,84,65,77,53,0,0,0,0,1,0,0,0,32,0,0,0,13,0,0,0,84,65,77,54,0,0,0,0,1,0,0,0,64,0,0,0,13,0,0,0,84,65,77,55,0,0,0,0,1,0,0,0,128,0,0,0,13,0,0,0,84,65,88,0,0,0,0,0,1,0,0,0,170,0,0,0,1,0,0,0,84,65,89,0,0,0,0,0,1,0,0,0,168,0,0,0,1,0,0,0,84,68,68,0,0,0,0,0,0,0,0,2,195,0,0,0,12,0,0,0,84,73,65,0,0,0,0,0,0,0,0,2,227,0,0,0,12,0,0,0,84,73,73,0,0,0,0,0,0,0,0,2,115,0,0,0,12,0,0,0,84,73,78,0,0,0,0,0,0,0,0,2,211,0,0,0,12,0,0,0,84,77,65,0,0,0,0,0,0,0,128,0,67,1,0,0,14,0,0,0,84,77,65,48,0,0,0,0,1,0,0,0,1,0,0,0,15,0,0,0,84,77,65,49,0,0,0,0,1,0,0,0,2,0,0,0,15,0,0,0,84,77,65,50,0,0,0,0,1,0,0,0,4,0,0,0,15,0,0,0,84,77,65,51,0,0,0,0,1,0,0,0,8,0,0,0,15,0,0,0,84,77,65,52,0,0,0,0,1,0,0,0,16,0,0,0,15,0,0,0,84,77,65,53,0,0,0,0,1,0,0,0,32,0,0,0,15,0,0,0,84,77,65,54,0,0,0,0,1,0,0,0,64,0,0,0,15,0,0,0,84,77,65,55,0,0,0,0,1,0,0,0,128,0,0,0,15,0,0,0,84,82,66,0,0,0,0,0,12,0,0,0,16,1,0,0,1,0,0,0,84,83,66,0,0,0,0,0,12,0,0,0,0,1,0,0,1,0,0,0,84,83,84,0,0,0,0,0,108,0,0,0,131,9,0,0,16,0,0,0,84,83,88,0,0,0,0,0,1,0,0,0,186,0,0,0,1,0,0,0,84,88,65,0,0,0,0,0,1,0,0,0,138,0,0,0,1,0,0,0,84,88,83,0,0,0,0,0,1,0,0,0,154,0,0,0,1,0,0,0,84,89,65,0,0,0,0,0,1,0,0,0,152,0,0,0,1,0,0,0,133,0,0,0,65,68,67,0,0,0,0,0,108,166,128,0,96,0,0,0,1,0,0,0,65,78,68,0,0,0,0,0,108,166,128,0,32,0,0,0,1,0,0,0,65,83,76,0,0,0,0,0,110,0,0,0,2,1,0,0,1,0,0,0,65,83,82,0,0,0,0,0,38,0,0,0,67,0,0,0,17,0,0,0,65,83,87,0,0,0,0,0,8,0,0,0,203,6,0,0,1,0,0,0,66,66,82,48,0,0,0,0,0,0,0,0,15,0,0,0,4,0,0,0,66,66,82,49,0,0,0,0,0,0,0,0,31,0,0,0,4,0,0,0,66,66,82,50,0,0,0,0,0,0,0,0,47,0,0,0,4,0,0,0,66,66,82,51,0,0,0,0,0,0,0,0,63,0,0,0,4,0,0,0,66,66,82,52,0,0,0,0,0,0,0,0,79,0,0,0,4,0,0,0,66,66,82,53,0,0,0,0,0,0,0,0,95,0,0,0,4,0,0,0,66,66,82,54,0,0,0,0,0,0,0,0,111,0,0,0,4,0,0,0,66,66,82,55,0,0,0,0,0,0,0,0,127,0,0,0,4,0,0,0,66,66,83,48,0,0,0,0,0,0,0,0,143,0,0,0,4,0,0,0,66,66,83,49,0,0,0,0,0,0,0,0,159,0,0,0,4,0,0,0,66,66,83,50,0,0,0,0,0,0,0,0,175,0,0,0,4,0,0,0,66,66,83,51,0,0,0,0,0,0,0,0,191,0,0,0,4,0,0,0,66,66,83,52,0,0,0,0,0,0,0,0,207,0,0,0,4,0,0,0,66,66,83,53,0,0,0,0,0,0,0,0,223,0,0,0,4,0,0,0,66,66,83,54,0,0,0,0,0,0,0,0,239,0,0,0,4,0,0,0,66,66,83,55,0,0,0,0,0,0,0,0,255,0,0,0,4,0,0,0,66,67,67,0,0,0,0,0,0,0,2,0,144,0,0,0,2,0,0,0,66,67,83,0,0,0,0,0,0,0,2,0,176,0,0,0,2,0,0,0,66,69,81,0,0,0,0,0,0,0,2,0,240,0,0,0,2,0,0,0,66,73,84,0,0,0,0,0,108,0,160,0,0,2,0,0,1,0,0,0,66,77,73,0,0,0,0,0,0,0,2,0,48,0,0,0,2,0,0,0,66,78,69,0,0,0,0,0,0,0,2,0,208,0,0,0,2,0,0,0,66,80,76,0,0,0,0,0,0,0,2,0,16,0,0,0,2,0,0,0,66,82,65,0,0,0,0,0,0,0,2,0,128,0,0,0,2,0,0,0,66,82,75,0,0,0,0,0,1,0,0,0,0,0,0,0,1,0,0,0,66,83,82,0,0,0,0,0,0,0,4,0,99,0,0,0,18,0,0,0,66,86,67,0,0,0,0,0,0,0,2,0,80,0,0,0,2,0,0,0,66,86,83,0,0,0,0,0,0,0,2,0,112,0,0,0,2,0,0,0,67,76,67,0,0,0,0,0,1,0,0,0,24,0,0,0,1,0,0,0,67,76,68,0,0,0,0,0,1,0,0,0,216,0,0,0,1,0,0,0,67,76,69,0,0,0,0,0,1,0,0,0,2,0,0,0,1,0,0,0,67,76,73,0,0,0,0,0,1,0,0,0,88,0,0,0,1,0,0,0,67,76,86,0,0,0,0,0,1,0,0,0,184,0,0,0,1,0,0,0,67,77,80,0,0,0,0,0,108,166,128,0,192,0,0,0,1,0,0,0,67,80,88,0,0,0,0,0,12,0,128,0,224,1,0,0,1,0,0,0,67,80,89,0,0,0,0,0,12,0,128,0,192,1,0,0,1,0,0,0,67,80,90,0,0,0,0,0,12,0,128,0,208,1,0,0,17,0,0,0,68,69,65,0,0,0,0,0,1,0,0,0,0,3,0,0,1,0,0,0,68,69,67,0,0,0,0,0,111,0,0,0,0,3,0,0,1,0,0,0,68,69,87,0,0,0,0,0,4,0,0,0,195,9,0,0,1,0,0,0,68,69,88,0,0,0,0,0,1,0,0,0,202,0,0,0,1,0,0,0,68,69,89,0,0,0,0,0,1,0,0,0,136,0,0,0,1,0,0,0,68,69,90,0,0,0,0,0,1,0,0,0,59,0,0,0,1,0,0,0,69,79,77,0,0,0,0,0,1,0,0,0,234,0,0,0,1,0,0,0,69,79,82,0,0,0,0,0,108,166,128,0,64,0,0,0,1,0,0,0,73,78,65,0,0,0,0,0,1,0,0,0,0,4,0,0,1,0,0,0,73,78,67,0,0,0,0,0,111,0,0,0,0,4,0,0,1,0,0,0,73,78,87,0,0,0,0,0,4,0,0,0,227,9,0,0,1,0,0,0,73,78,88,0,0,0,0,0,1,0,0,0,232,0,0,0,1,0,0,0,73,78,89,0,0,0,0,0,1,0,0,0,200,0,0,0,1,0,0,0,73,78,90,0,0,0,0,0,1,0,0,0,27,0,0,0,1,0,0,0,74,77,80,0,0,0,0,0,8,8,1,0,76,6,0,0,1,0,0,0,74,83,82,0,0,0,0,0,8,8,1,0,32,7,0,0,17,0,0,0,76,66,67,67,0,0,0,0,0,0,4,0,147,0,0,0,18,0,0,0,76,66,67,83,0,0,0,0,0,0,4,0,179,0,0,0,18,0,0,0,76,66,69,81,0,0,0,0,0,0,4,0,243,0,0,0,18,0,0,0,76,66,77,73,0,0,0,0,0,0,4,0,51,0,0,0,18,0,0,0,76,66,78,69,0,0,0,0,0,0,4,0,211,0,0,0,18,0,0,0,76,66,80,76,0,0,0,0,0,0,4,0,19,0,0,0,18,0,0,0,76,66,82,65,0,0,0,0,0,0,4,0,131,0,0,0,18,0,0,0,76,66,86,67,0,0,0,0,0,0,4,0,83,0,0,0,18,0,0,0,76,66,86,83,0,0,0,0,0,0,4,0,115,0,0,0,18,0,0,0,76,68,65,0,0,0,0,0,108,166,144,0,160,0,0,0,17,0,0,0,76,68,88,0,0,0,0,0,12,3,128,0,162,1,0,0,1,0,0,0,76,68,89,0,0,0,0,0,108,0,128,0,160,1,0,0,1,0,0,0,76,68,90,0,0,0,0,0,72,0,128,0,163,1,0,0,17,0,0,0,76,83,82,0,0,0,0,0,111,0,0,0,66,1,0,0,1,0,0,0,77,65,80,0,0,0,0,0,1,0,0,0,92,0,0,0,1,0,0,0,78,69,71,0,0,0,0,0,1,0,0,0,66,0,0,0,1,0,0,0,78,79,80,0,0,0,0,0,1,0,0,0,234,0,0,0,1,0,0,0,79,82,65,0,0,0,0,0,108,166,128,0,0,0,0,0,1,0,0,0,80,72,65,0,0,0,0,0,1,0,0,0,72,0,0,0,1,0,0,0,80,72,68,0,0,0,0,0,8,0,0,8,244,1,0,0,1,0,0,0,80,72,80,0,0,0,0,0,1,0,0,0,8,0,0,0,1,0,0,0,80,72,87,0,0,0,0,0,8,0,0,8,244,1,0,0,1,0,0,0,80,72,88,0,0,0,0,0,1,0,0,0,218,0,0,0,1,0,0,0,80,72,89,0,0,0,0,0,1,0,0,0,90,0,0,0,1,0,0,0,80,72,90,0,0,0,0,0,1,0,0,0,219,0,0,0,1,0,0,0,80,76,65,0,0,0,0,0,1,0,0,0,104,0,0,0,1,0,0,0,80,76,80,0,0,0,0,0,1,0,0,0,40,0,0,0,1,0,0,0,80,76,88,0,0,0,0,0,1,0,0,0,250,0,0,0,1,0,0,0,80,76,89,0,0,0,0,0,1,0,0,0,122,0,0,0,1,0,0,0,80,76,90,0,0,0,0,0,1,0,0,0,251,0,0,0,1,0,0,0,82,77,66,48,0,0,0,0,4,0,0,0,7,1,0,0,1,0,0,0,82,77,66,49,0,0,0,0,4,0,0,0,23,1,0,0,1,0,0,0,82,77,66,50,0,0,0,0,4,0,0,0,39,1,0,0,1,0,0,0,82,77,66,51,0,0,0,0,4,0,0,0,55,1,0,0,1,0,0,0,82,77,66,52,0,0,0,0,4,0,0,0,71,1,0,0,1,0,0,0,82,77,66,53,0,0,0,0,4,0,0,0,87,1,0,0,1,0,0,0,82,77,66,54,0,0,0,0,4,0,0,0,103,1,0,0,1,0,0,0,82,77,66,55,0,0,0,0,4,0,0,0,119,1,0,0,1,0,0,0,82,79,76,0,0,0,0,0,111,0,0,0,34,1,0,0,1,0,0,0,82,79,82,0,0,0,0,0,111,0,0,0,98,1,0,0,1,0,0,0,82,79,87,0,0,0,0,0,8,0,0,0,235,6,0,0,1,0,0,0,82,84,73,0,0,0,0,0,1,0,0,0,64,0,0,0,1,0,0,0,82,84,78,0,0,0,0,0,0,0,128,0,98,1,0,0,1,0,0,0,82,84,83,0,0,0,0,0,1,0,0,0,96,0,0,0,1,0,0,0,83,66,67,0,0,0,0,0,108,166,128,0,224,0,0,0,1,0,0,0,83,69,67,0,0,0,0,0,1,0,0,0,56,0,0,0,1,0,0,0,83,69,68,0,0,0,0,0,1,0,0,0,248,0,0,0,1,0,0,0,83,69,69,0,0,0,0,0,1,0,0,0,3,0,0,0,1,0,0,0,83,69,73,0,0,0,0,0,1,0,0,0,120,0,0,0,1,0,0,0,83,77,66,48,0,0,0,0,4,0,0,0,135,1,0,0,1,0,0,0,83,77,66,49,0,0,0,0,4,0,0,0,151,1,0,0,1,0,0,0,83,77,66,50,0,0,0,0,4,0,0,0,167,1,0,0,1,0,0,0,83,77,66,51,0,0,0,0,4,0,0,0,183,1,0,0,1,0,0,0,83,77,66,52,0,0,0,0,4,0,0,0,199,1,0,0,1,0,0,0,83,77,66,53,0,0,0,0,4,0,0,0,215,1,0,0,1,0,0,0,83,77,66,54,0,0,0,0,4,0,0,0,231,1,0,0,1,0,0,0,83,77,66,55,0,0,0,0,4,0,0,0,247,1,0,0,1,0,0,0,83,84,65,0,0,0,0,0,108,166,16,0,128,0,0,0,17,0,0,0,83,84,88,0,0,0,0,0,12,3,0,0,130,1,0,0,17,0,0,0,83,84,89,0,0,0,0,0,108,0,0,0,128,1,0,0,17,0,0,0,83,84,90,0,0,0,0,0,108,0,0,0,4,5,0,0,1,0,0,0,84,65,66,0,0,0,0,0,1,0,0,0,91,0,0,0,1,0,0,0,84,65,88,0,0,0,0,0,1,0,0,0,170,0,0,0,1,0,0,0,84,65,89,0,0,0,0,0,1,0,0,0,168,0,0,0,1,0,0,0,84,65,90,0,0,0,0,0,1,0,0,0,75,0,0,0,1,0,0,0,84,66,65,0,0,0,0,0,1,0,0,0,123,0,0,0,1,0,0,0,84,82,66,0,0,0,0,0,12,0,0,0,16,1,0,0,1,0,0,0,84,83,66,0,0,0,0,0,12,0,0,0,0,1,0,0,1,0,0,0,84,83,88,0,0,0,0,0,1,0,0,0,186,0,0,0,1,0,0,0,84,83,89,0,0,0,0,0,1,0,0,0,11,0,0,0,1,0,0,0,84,88,65,0,0,0,0,0,1,0,0,0,138,0,0,0,1,0,0,0,84,88,83,0,0,0,0,0,1,0,0,0,154,0,0,0,1,0,0,0,84,89,65,0,0,0,0,0,1,0,0,0,152,0,0,0,1,0,0,0,84,89,83,0,0,0,0,0,1,0,0,0,43,0,0,0,1,0,0,0,84,90,65,0,0,0,0,0,1,0,0,0,107,0,0,0,1,0,0,0,117,0,0,0,0,0,0,0,0,0,0,0,160,54,0,0,3,0,0,0,4,0,0,0,2,0,0,0,89,84,0,0,2,0,0,0,94,84,0,0,1,0,0,0,103,84,0,0,2,0,0,0,108,84,0,0,2,0,0,0,112,84,0,0,2,0,0,0,119,84,0,0,2,0,0,0,1,0,0,0,127,0,0,0,255,127,0,0,255,255,127,0,255,255,255,127,255,0,0,0,255,255,0,0,255,255,255,0,255,255,255,255,236,97,0,0,0,0,0,0,1,0,0,0,250,97,0,0,1,0,0,0,2,0,0,0,12,98,0,0,1,0,0,0,3,0,0,0,18,98,0,0,1,0,0,0,4,0,0,0,31,98,0,0,1,0,0,0,5,0,0,0,49,98,0,0,0,0,0,0,6,0,0,0,57,98,0,0,0,0,0,0,7,0,0,0,70,98,0,0,1,0,0,0,8,0,0,0,80,98,0,0,0,0,0,0,9,0,0,0,87,98,0,0,0,0,0,0,10,0,0,0,101,98,0,0,1,0,0,0,11,0,0,0,115,98,0,0,0,0,0,0,12,0,0,0,133,98,0,0,1,0,0,0,13,0,0,0,146,98,0,0,1,0,0,0,14,0,0,0,156,98,0,0,1,0,0,0,15,0,0,0,171,98,0,0,1,0,0,0,16,0,0,0,184,98,0,0,0,0,0,0,17,0,0,0,199,98,0,0,0,0,0,0,18,0,0,0,207,98,0,0,1,0,0,0,19,0,0,0,216,98,0,0,0,0,0,0,20,0,0,0,226,98,0,0,0,0,0,0,21,0,0,0,1,0,0,0,27,4,0,0,0,0,0,0,0,0,0,0,16,56,0,0,5,0,0,0,6,0,0,0,3,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,3,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,6,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,7,0,0,0,0,0,0,0,8,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,9,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,10,0,0,0,0,0,0,0,11,0,0,0,0,0,0,0,12,0,0,0,0,0,0,0,13,0,0,0,0,0,0,0,14,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,15,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,16,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,17,0,0,0,0,0,0,0,18,0,0,0,0,0,0,0,19,0,0,0,0,0,0,0,20,0,0,0,0,0,0,0,21,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,22,0,0,0,0,0,0,0,23,0,0,0,0,0,0,0,24,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,26,0,0,0,0,0,0,0,4,0,0,0,1,0,0,0,25,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,27,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,28,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,29,0,0,0,0,0,0,0,30,0,0,0,0,0,0,0,31,0,0,0,0,0,0,0,32,0,0,0,0,0,0,0,33,0,0,0,0,0,0,0,34,0,0,0,0,0,0,0,35,0,0,0,0,0,0,0,36,0,0,0,0,0,0,0,37,0,0,0,0,0,0,0,38,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,39,0,0,0,0,0,0,0,40,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,41,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,42,0,0,0,0,0,0,0,43,0,0,0,0,0,0,0,4,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,0,0,0,0,44,0,0,0,0,0,0,0,45,0,0,0,0,0,0,0,46,0,0,0,0,0,0,0,47,0,0,0,0,0,0,0,48,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,49,0,0,0,0,0,0,0,50,0,0,0,0,0,0,0,51,0,0,0,0,0,0,0,52,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,53,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,54,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,55,0,0,0,0,0,0,0,56,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,49,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,57,0,0,0,0,0,0,0,58,0,0,0,0,0,0,0,59,0,0,0,0,0,0,0,60,0,0,0,0,0,0,0,61,0,0,0,0,0,0,0,62,0,0,0,0,0,0,0,63,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,64,0,0,0,0,0,0,0,65,0,0,0,0,0,0,0,66,0,0,0,0,0,0,0,67,0,0,0,0,0,0,0,68,0,0,0,0,0,0,0,69,0,0,0,0,0,0,0,70,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,71,0,0,0,0,0,0,0,72,0,0,0,0,0,0,0,73,0,0,0,0,0,0,0,49,0,0,0,0,0,0,0,74,0,0,0,0,0,0,0,75,0,0,0,0,0,0,0,76,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,77,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,78,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,79,0,0,0,0,0,0,0,80,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,4,0,0,0,1,0,0,0,81,0,0,0,0,0,0,0,82,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,83,0,0,0,0,0,0,0,84,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,85,0,0,0,86,101,0,0,90,101,0,0,82,103,0,0,89,103,0,0,97,103,0,0,197,103,0,0,202,103,0,0,207,103,0,0,212,103,0,0,216,103,0,0,228,103,0,0,239,103,0,0,80,104,0,0,85,104,0,0,93,104,0,0,99,104,0,0,106,104,0,0,116,104,0,0,201,106,0,0,5,0,0,0,0,0,0,0,0,0,0,0,27,4,0,0,0,0,0,0,0,0,0,0,236,60,0,0,7,0,0,0,8,0,0,0,4,0,0,0,175,108,0,0,55,0,0,0,180,108,0,0,56,0,0,0,184,108,0,0,57,0,0,0,190,108,0,0,58,0,0,0,200,108,0,0,59,0,0,0,207,108,0,0,22,0,0,0,212,108,0,0,60,0,0,0,220,108,0,0,61,0,0,0,227,108,0,0,62,0,0,0,235,108,0,0,63,0,0,0,247,108,0,0,64,0,0,0,253,108,0,0,65,0,0,0,7,109,0,0,66,0,0,0,18,109,0,0,33,0,0,0,26,109,0,0,36,0,0,0,34,109,0,0,31,0,0,0,41,109,0,0,32,0,0,0,49,109,0,0,67,0,0,0,56,109,0,0,68,0,0,0,61,109,0,0,69,0,0,0,66,109,0,0,69,0,0,0,72,109,0,0,70,0,0,0,78,109,0,0,71,0,0,0,87,109,0,0,72,0,0,0,93,109,0,0,73,0,0,0,101,109,0,0,74,0,0,0,109,109,0,0,75,0,0,0,116,109,0,0,76,0,0,0,129,109,0,0,77,0,0,0,134,109,0,0,78,0,0,0,140,109,0,0,79,0,0,0,145,109,0,0,80,0,0,0,151,109,0,0,81,0,0,0,162,109,0,0,83,0,0,0,167,109,0,0,82,0,0,0,175,109,0,0,83,0,0,0,184,109,0,0,84,0,0,0,198,109,0,0,85,0,0,0,206,109,0,0,85,0,0,0,216,109,0,0,86,0,0,0,228,109,0,0,87,0,0,0,99,115,0,0,88,0,0,0,121,115,0,0,89,0,0,0,235,109,0,0,90,0,0,0,240,109,0,0,91,0,0,0,249,109,0,0,92,0,0,0,0,110,0,0,93,0,0,0,8,110,0,0,93,0,0,0,18,110,0,0,94,0,0,0,27,110,0,0,95,0,0,0,35,110,0,0,95,0,0,0,46,110,0,0,96,0,0,0,56,110,0,0,97,0,0,0,67,110,0,0,98,0,0,0,77,110,0,0,99,0,0,0,83,110,0,0,100,0,0,0,90,110,0,0,101,0,0,0,99,110,0,0,101,0,0,0,110,110,0,0,102,0,0,0,118,110,0,0,103,0,0,0,128,110,0,0,104,0,0,0,137,110,0,0,105,0,0,0,144,110,0,0,106,0,0,0,153,110,0,0,107,0,0,0,162,110,0,0,107,0,0,0,168,110,0,0,108,0,0,0,181,110,0,0,109,0,0,0,192,110,0,0,110,0,0,0,200,110,0,0,111,0,0,0,210,110,0,0,112,0,0,0,218,110,0,0,113,0,0,0,227,110,0,0,114,0,0,0,235,110,0,0,115,0,0,0,240,110,0,0,116,0,0,0,244,110,0,0,117,0,0,0,169,115,0,0,118,0,0,0,173,115,0,0,119,0,0,0,182,115,0,0,120,0,0,0,191,115,0,0,121,0,0,0,198,115,0,0,122,0,0,0,208,115,0,0,123,0,0,0,218,115,0,0,124,0,0,0,226,115,0,0,125,0,0,0,234,115,0,0,126,0,0,0,241,115,0,0,127,0,0,0,250,115,0,0,128,0,0,0,2,116,0,0,129,0,0,0,10,116,0,0,130,0,0,0,19,116,0,0,131,0,0,0,251,110,0,0,132,0,0,0,3,111,0,0,133,0,0,0,13,111,0,0,134,0,0,0,21,111,0,0,135,0,0,0,30,111,0,0,136,0,0,0,43,111,0,0,137,0,0,0,50,111,0,0,138,0,0,0,58,111,0,0,138,0,0,0,70,111,0,0,139,0,0,0,76,111,0,0,140,0,0,0,86,111,0,0,141,0,0,0,92,111,0,0,142,0,0,0,103,111,0,0,143,0,0,0,111,111,0,0,144,0,0,0,120,111,0,0,145,0,0,0,127,111,0,0,146,0,0,0,138,111,0,0,147,0,0,0,146,111,0,0,149,0,0,0,151,111,0,0,148,0,0,0,160,111,0,0,149,0,0,0,167,111,0,0,150,0,0,0,174,111,0,0,151,0,0,0,179,111,0,0,152,0,0,0,184,111,0,0,153,0,0,0,189,111,0,0,30,0,0,0,194,111,0,0,25,0,0,0,199,111,0,0,154,0,0,0,205,111,0,0,23,0,0,0,209,111,0,0,155,0,0,0,214,111,0,0,156,0,0,0,219,111,0,0,157,0,0,0,224,111,0,0,158,0,0,0,231,111,0,0,159,0,0,0,237,111,0,0,160,0,0,0,246,111,0,0,160,0,0,0,2,112,0,0,161,0,0,0,14,112,0,0,162,0,0,0,20,112,0,0,163,0,0,0,28,112,0,0,164,0,0,0,36,112,0,0,165,0,0,0,42,112,0,0,166,0,0,0,49,112,0,0,167,0,0,0,58,112,0,0,168,0,0,0,67,112,0,0,169,0,0,0,72,112,0,0,169,0,0,0,84,112,0,0,170,0,0,0,91,112,0,0,171,0,0,0,99,112,0,0,172,0,0,0,104,112,0,0,173,0,0,0,111,112,0,0,174,0,0,0,119,112,0,0,175,0,0,0,126,112,0,0,176,0,0,0,135,112,0,0,177,0,0,0,140,112,0,0,178,0,0,0,148,112,0,0,34,0,0,0,153,112,0,0,35,0,0,0,158,112,0,0,179,0,0,0,166,112,0,0,180,0,0,0,173,112,0,0,181,0,0,0,182,112,0,0,182,0,0,0,189,112,0,0,183,0,0,0,197,112,0,0,184,0,0,0,205,112,0,0,185,0,0,0,213,112,0,0,186,0,0,0,218,112,0,0,187,0,0,0,226,112,0,0,188,0,0,0,232,112,0,0,189,0,0,0,239,112,0,0,189,0,0,0,249,112,0,0,190,0,0,0,0,113,0,0,191,0,0,0,9,113,0,0,192,0,0,0,18,113,0,0,193,0,0,0,24,113,0,0,194,0,0,0,32,113,0,0,24,0,0,0,37,113,0,0,195,0,0,0,19,0,0,0,20,0,0,0,21,0,0,0,1,0,0,0,86,117,0,0,103,117,0,0,127,117,0,0,1,0,0,0,9,0,0,0,10,0,0,0,5,0,0,0,97,112,112,108,101,50,0,0,0,0,0,0,15,0,0,0,97,112,112,108,101,50,101,110,104,0,0,0,16,0,0,0,97,116,97,114,105,0,0,0,0,0,0,0,2,0,0,0,97,116,97,114,105,53,50,48,48,0,0,0,3,0,0,0,97,116,97,114,105,120,108,0,0,0,0,0,4,0,0,0,97,116,109,111,115,0,0,0,0,0,0,0,20,0,0,0,98,98,99,0,0,0,0,0,0,0,0,0,14,0,0,0,99,49,50,56,0,0,0,0,0,0,0,0,8,0,0,0,99,49,54,0,0,0,0,0,0,0,0,0,6,0,0,0,99,54,52,0,0,0,0,0,0,0,0,0,7,0,0,0,99,54,53,0,0,0,0,0,0,0,0,0,28,0,0,0,99,98,109,53,49,48,0,0,0,0,0,0,10,0,0,0,99,98,109,54,49,48,0,0,0,0,0,0,11,0,0,0,103,97,109,97,116,101,0,0,0,0,0,0,27,0,0,0,103,101,111,115,0,0,0,0,0,0,0,0,17,0,0,0,103,101,111,115,45,97,112,112,108,101,0,0,18,0,0,0,103,101,111,115,45,99,98,109,0,0,0,0,17,0,0,0,108,117,110,105,120,0,0,0,0,0,0,0,19,0,0,0,108,121,110,120,0,0,0,0,0,0,0,0,23,0,0,0,109,111,100,117,108,101,0,0,0,0,0,0,1,0,0,0,110,101,115,0,0,0,0,0,0,0,0,0,21,0,0,0,110,111,110,101,0,0,0,0,0,0,0,0,0,0,0,0,111,115,105,99,49,112,0,0,0,0,0,0,12,0,0,0,112,99,101,0,0,0,0,0,0,0,0,0,26,0,0,0,112,101,116,0,0,0,0,0,0,0,0,0,13,0,0,0,112,108,117,115,52,0,0,0,0,0,0,0,9,0,0,0,115,105,109,54,53,48,50,0,0,0,0,0,24,0,0,0,115,105,109,54,53,99,48,50,0,0,0,0,25,0,0,0,115,117,112,101,114,118,105,115,105,111,110,0,22,0,0,0,118,105,99,50,48,0,0,0,0,0,0,0,5,0,0,0,110,111,110,101,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,117,0,0,109,111,100,117,108,101,0,0,0,0,0,0,1,0,0,0,2,0,0,0,222,117,0,0,97,116,97,114,105,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,118,0,0,97,116,97,114,105,53,50,48,48,0,0,0,1,0,0,0,1,0,0,0,222,118,0,0,97,116,97,114,105,120,108,0,0,0,0,0,1,0,0,0,1,0,0,0,222,118,0,0,118,105,99,50,48,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,119,0,0,99,49,54,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,119,0,0,99,54,52,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,119,0,0,99,49,50,56,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,119,0,0,112,108,117,115,52,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,119,0,0,99,98,109,53,49,48,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,119,0,0,99,98,109,54,49,48,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,119,0,0,111,115,105,99,49,112,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,120,0,0,112,101,116,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,119,0,0,98,98,99,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,117,0,0,97,112,112,108,101,50,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,117,0,0,97,112,112,108,101,50,101,110,104,0,0,0,4,0,0,0,1,0,0,0,222,117,0,0,103,101,111,115,45,99,98,109,0,0,0,0,1,0,0,0,1,0,0,0,222,117,0,0,103,101,111,115,45,97,112,112,108,101,0,0,4,0,0,0,1,0,0,0,222,117,0,0,108,117,110,105,120,0,0,0,0,0,0,0,1,0,0,0,2,0,0,0,222,117,0,0,97,116,109,111,115,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,117,0,0,110,101,115,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,117,0,0,115,117,112,101,114,118,105,115,105,111,110,0,3,0,0,0,1,0,0,0,222,117,0,0,108,121,110,120,0,0,0,0,0,0,0,0,3,0,0,0,1,0,0,0,222,117,0,0,115,105,109,54,53,48,50,0,0,0,0,0,1,0,0,0,1,0,0,0,222,117,0,0,115,105,109,54,53,99,48,50,0,0,0,0,4,0,0,0,1,0,0,0,222,117,0,0,112,99,101,0,0,0,0,0,0,0,0,0,7,0,0,0,1,0,0,0,222,117,0,0,103,97,109,97,116,101,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,117,0,0,99,54,53,0,0,0,0,0,0,0,0,0,9,0,0,0,1,0,0,0,222,119,0,0,255,255,255,255,255,255,255,255,151,125,0,0,156,125,0,0,161,125,0,0,167,125,0,0,174,125,0,0,180,125,0,0,186,125,0,0,194,125,0,0,202,125,0,0,207,125,0,0,1,0,0,0,2,0,0,0,6,0,0,0,10,0,0,0,26,0,0,0,58,0,0,0,64,0,0,0,154,0,0,0,2,1,0,0,26,2,0,0,195,126,0,0,2,0,0,0,169,126,0,0,2,0,0,0,187,126,0,0,0,0,0,0,199,126,0,0,1,0,0,0,206,126,0,0,4,0,0,0,165,126,0,0,3,0,0,0,160,126,0,0,4,0,0,0,212,126,0,0,2,0,0,0,178,126,0,0,1,0,0,0,217,126,0,0,1,0,0,0,136,71,0,0,5,0,0,0,0,0,0,0,0,0,0,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,2,0,0,0,14,163,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,255,255,255,255,255,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,252,71,0,0,5,0,0,0,0,0,0,0,0,0,0,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,2,0,0,0,22,163,0,0,0,4,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10,255,255,255,255,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,252,71,0,0,2,0,0,192,3,0,0,192,4,0,0,192,5,0,0,192,6,0,0,192,7,0,0,192,8,0,0,192,9,0,0,192,10,0,0,192,11,0,0,192,12,0,0,192,13,0,0,192,14,0,0,192,15,0,0,192,16,0,0,192,17,0,0,192,18,0,0,192,19,0,0,192,20,0,0,192,21,0,0,192,22,0,0,192,23,0,0,192,24,0,0,192,25,0,0,192,26,0,0,192,27,0,0,192,28,0,0,192,29,0,0,192,30,0,0,192,31,0,0,192,0,0,0,179,1,0,0,195,2,0,0,195,3,0,0,195,4,0,0,195,5,0,0,195,6,0,0,195,7,0,0,195,8,0,0,195,9,0,0,195,10,0,0,195,11,0,0,195,12,0,0,195,13,0,0,211,14,0,0,195,15,0,0,195,0,0,12,187,1,0,12,195,2,0,12,195,3,0,12,195,4,0,12,211,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,255,255,255,255,255,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10,0,0,0,100,0,0,0,232,3,0,0,16,39,0,0,160,134,1,0,64,66,15,0,128,150,152,0,0,225,245,5,95,112,137,0,255,9,47,15,37,115,45,37,115,45,37,48,52,88,0,36,97,110,111,110,0,40,111,117,116,115,105,100,101,32,102,105,108,101,32,115,99,111,112,101,41,0,70,105,108,101,32,110,97,109,101,32,96,37,109,37,112,39,32,110,111,116,32,102,111,117,110,100,32,105,110,32,102,105,108,101,32,116,97,98,108,101,0,67,97,110,110,111,116,32,111,112,101,110,32,100,101,112,101,110,100,101,110,99,121,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,58,9,0,10,10,0,58,10,10,0,67,97,110,110,111,116,32,119,114,105,116,101,32,116,111,32,100,101,112,101,110,100,101,110,121,32,102,105,108,101,32,40,100,105,115,107,32,102,117,108,108,63,41,0,64,87,104,105,99,104,32,33,61,32,48,0,99,97,54,53,47,117,108,97,98,101,108,46,99,0,85,110,100,101,102,105,110,101,100,32,108,97,98,101,108,0,76,45,62,86,97,108,32,61,61,32,48,0,76,45,62,86,97,108,32,33,61,32,48,0,78,111,32,114,101,102,101,114,101,110,99,101,32,116,111,32,117,110,110,97,109,101,100,32,108,97,98,101,108,0,83,105,122,101,32,105,115,32,109,105,115,115,105,110,103,0,85,110,107,110,111,119,110,32,115,116,114,117,99,116,47,117,110,105,111,110,0,78,111,116,32,97,32,115,116,114,117,99,116,47,117,110,105,111,110,0,73,110,118,97,108,105,100,32,115,116,111,114,97,103,101,32,97,108,108,111,99,97,116,111,114,32,105,110,32,115,116,114,117,99,116,47,117,110,105,111,110,0,96,46,69,78,68,83,84,82,85,67,84,39,32,101,120,112,101,99,116,101,100,0,96,46,69,78,68,85,78,73,79,78,39,32,101,120,112,101,99,116,101,100,0,82,97,110,103,101,32,101,114,114,111,114,32,40,37,108,100,32,110,111,116,32,105,110,32,91,48,46,46,50,53,53,93,41,0,82,97,110,103,101,32,101,114,114,111,114,32,40,37,108,100,32,110,111,116,32,105,110,32,91,48,46,46,54,53,53,51,53,93,41,0,83,116,111,114,97,103,101,32,99,108,97,115,115,32,115,112,101,99,105,102,105,101,114,32,101,120,112,101,99,116,101,100,0,70,117,110,99,116,105,111,110,115,32,109,97,121,32,110,111,116,32,98,101,32,117,115,101,100,32,105,110,32,116,104,101,32,114,111,111,116,32,115,99,111,112,101,0,70,117,110,99,116,105,111,110,115,32,99,97,110,32,111,110,108,121,32,98,101,32,116,97,103,103,101,100,32,116,111,32,46,80,82,79,67,32,115,99,111,112,101,115,0,79,110,108,121,32,111,110,101,32,72,76,76,32,115,121,109,98,111,108,32,112,101,114,32,97,115,109,32,115,121,109,98,111,108,32,105,115,32,97,108,108,111,119,101,100,0,83,99,111,112,101,32,108,97,98,101,108,32,97,110,100,32,97,115,109,32,110,97,109,101,32,102,111,114,32,102,117,110,99,116,105,111,110,32,109,117,115,116,32,109,97,116,99,104,0,69,88,84,69,82,78,0,83,84,65,84,73,67,0,84,121,112,101,32,118,97,108,117,101,32,104,97,115,32,105,110,118,97,108,105,100,32,108,101,110,103,116,104,0,84,121,112,101,32,118,97,108,117,101,32,99,111,110,116,97,105,110,115,32,105,110,118,97,108,105,100,32,99,104,97,114,97,99,116,101,114,115,0,76,105,110,101,32,110,117,109,98,101,114,32,105,115,32,111,117,116,32,111,102,32,118,97,108,105,100,32,114,97,110,103,101,0,65,85,84,79,0,82,69,71,73,83,84,69,82,0,83,45,62,83,121,109,32,61,61,32,48,32,38,38,32,83,45,62,83,99,111,112,101,32,33,61,32,48,0,99,97,54,53,47,100,98,103,105,110,102,111,46,99,0,65,115,115,101,109,98,108,101,114,32,115,121,109,98,111,108,32,96,37,115,39,32,110,111,116,32,102,111,117,110,100,0,67,111,117,110,116,101,114,32,117,110,100,101,114,102,108,111,119,0,76,32,33,61,32,48,0,99,97,54,53,47,108,105,115,116,105,110,103,46,99,0,76,105,110,101,67,117,114,32,33,61,32,48,0,119,0,67,97,110,110,111,116,32,111,112,101,110,32,108,105,115,116,105,110,103,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,99,97,54,53,32,86,37,115,10,77,97,105,110,32,102,105,108,101,32,32,32,58,32,37,115,10,67,117,114,114,101,110,116,32,102,105,108,101,58,32,37,46,42,115,10,10,0,37,48,54,108,88,37,99,32,37,99,0,37,115,37,115,10,0,96,40,39,32,101,120,112,101,99,116,101,100,0,96,41,39,32,101,120,112,101,99,116,101,100,0,65,114,103,117,109,101,110,116,32,111,102,32,46,73,68,69,78,84,32,105,115,32,110,111,116,32,97,32,118,97,108,105,100,32,105,100,101,110,116,105,102,105,101,114,0,73,110,118,97,108,105,100,32,102,111,114,109,97,116,32,115,116,114,105,110,103,0,42,42,117,110,100,101,102,105,110,101,100,42,42,0,67,104,97,114,32,97,114,103,117,109,101,110,116,32,111,117,116,32,111,102,32,114,97,110,103,101,0,37,108,100,0,85,110,101,120,112,101,99,116,101,100,32,116,114,97,105,108,105,110,103,32,103,97,114,98,97,103,101,32,99,104,97,114,97,99,116,101,114,115,0,82,97,119,77,111,100,101,32,62,32,48,0,99,97,54,53,47,110,101,120,116,116,111,107,46,99,0,73,83,116,97,99,107,32,33,61,32,48,0,99,97,54,53,47,105,115,116,97,99,107,46,99,0,79,112,101,110,32,37,115,0,82,101,103,105,115,116,101,114,32,111,114,32,114,101,103,105,115,116,101,114,32,110,117,109,98,101,114,32,101,120,112,101,99,116,101,100,0,34,106,109,112,32,40,97,98,115,41,34,32,97,99,114,111,115,115,32,112,97,103,101,32,98,111,114,100,101,114,0,0,0,1,2,3,1,2,3,1,2,1,2,1,1,1,1,2,1,2,1,1,1,1,1,2,7,2,2,73,110,118,97,108,105,100,32,111,112,101,114,97,110,100,32,98,121,116,101,32,99,111,117,110,116,58,32,37,117,0,73,108,108,101,103,97,108,32,97,100,100,114,101,115,115,105,110,103,32,109,111,100,101,0,83,117,115,112,105,99,105,111,117,115,32,97,100,100,114,101,115,115,32,101,120,112,114,101,115,115,105,111,110,0,0,0,5,13,15,21,29,31,0,25,18,0,7,17,23,1,0,0,0,3,19,9,0,9,0,0,0,0,8,8,4,12,0,20,28,0,20,28,0,128,0,16,0,0,0,0,0,0,0,0,0,0,0,0,128,0,0,0,36,44,15,52,60,0,0,0,0,0,0,0,0,0,0,0,0,0,0,137,0,0,0,0,0,0,58,58,198,206,0,214,222,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,26,26,230,238,0,246,254], "i8", ALLOC_NONE, Runtime.GLOBAL_BASE+10244);
/* memory initializer */ allocate([0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,96,152,0,112,158,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,16,0,0,0,0,0,0,32,0,0,0,0,48,0,0,0,0,0,0,0,0,0,144,0,0,0,0,0,2,0,0,0,0,0,0,2,0,0,0,0,220,0,0,0,0,0,0,0,0,0,0,0,0,64,1,65,0,9,73,0,0,0,0,81,0,0,0,0,0,0,0,0,0,64,0,0,0,0,0,0,0,0,0,16,0,32,48,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,234,0,4,12,0,20,28,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,128,0,0,0,0,8,8,4,12,0,20,28,0,20,28,0,128,0,16,0,0,0,0,0,0,0,0,0,8,0,0,128,0,78,101,119,67,80,85,32,60,32,67,80,85,95,67,79,85,78,84,0,99,97,54,53,47,105,110,115,116,114,46,99,0,67,80,85,32,110,111,116,32,115,117,112,112,111,114,116,101,100,0,73,110,118,97,108,105,100,32,97,100,100,114,101,115,115,105,110,103,32,109,111,100,101,0,67,97,110,110,111,116,32,99,104,101,99,107,32,97,114,103,117,109,101,110,116,32,111,102,32,84,77,65,32,105,110,115,116,114,117,99,116,105,111,110,0,65,114,103,117,109,101,110,116,32,116,111,32,84,65,77,32,109,117,115,116,32,98,101,32,97,32,112,111,119,101,114,32,111,102,32,116,119,111,0,0,0,0,0,0,0,0,0,64,32,0,1,2,0,0,67,97,110,110,111,116,32,116,114,97,99,107,32,112,114,111,99,101,115,115,111,114,32,115,116,97,116,117,115,32,98,121,116,101,0,73,110,100,101,120,32,60,32,73,110,115,84,97,98,45,62,67,111,117,110,116,0,46,111,0,119,43,98,0,67,97,110,110,111,116,32,111,112,101,110,32,111,117,116,112,117,116,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,67,97,110,110,111,116,32,119,114,105,116,101,32,116,111,32,111,117,116,112,117,116,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,96,46,69,78,68,77,65,67,82,79,39,32,101,120,112,101,99,116,101,100,0,67,97,110,110,111,116,32,117,115,101,32,97,110,32,105,110,115,116,114,117,99,116,105,111,110,32,97,115,32,109,97,99,114,111,32,110,97,109,101,0,65,32,109,97,99,114,111,32,110,97,109,101,100,32,96,37,109,37,112,39,32,105,115,32,97,108,114,101,97,100,121,32,100,101,102,105,110,101,100,0,68,117,112,108,105,99,97,116,101,32,115,121,109,98,111,108,32,96,37,109,37,112,39,0,78,111,32,115,117,99,104,32,109,97,99,114,111,58,32,37,109,37,112,0,67,97,110,110,111,116,32,100,101,108,101,116,101,32,97,32,109,97,99,114,111,32,116,104,97,116,32,105,115,32,99,117,114,114,101,110,116,108,121,32,101,120,112,97,110,100,101,100,0,77,32,38,38,32,40,77,45,62,83,116,121,108,101,32,33,61,32,77,65,67,95,83,84,89,76,69,95,68,69,70,73,78,69,32,124,124,32,68,105,115,97,98,108,101,68,101,102,105,110,101,115,32,61,61,32,48,41,0,99,97,54,53,47,109,97,99,114,111,46,99,0,67,97,110,110,111,116,32,101,120,112,97,110,100,32,97,110,32,105,110,99,111,109,112,108,101,116,101,32,109,97,99,114,111,0,84,111,111,32,109,97,110,121,32,110,101,115,116,101,100,32,109,97,99,114,111,32,101,120,112,97,110,115,105,111,110,115,0,84,111,111,32,109,97,110,121,32,109,97,99,114,111,32,112,97,114,97,109,101,116,101,114,115,0,85,110,101,120,112,101,99,116,101,100,32,101,110,100,32,111,102,32,102,105,108,101,0,69,110,100,32,111,102,32,108,105,110,101,32,101,110,99,111,117,110,116,101,114,101,100,32,119,105,116,104,105,110,32,109,97,99,114,111,32,97,114,103,117,109,101,110,116,0,77,97,99,114,111,32,112,97,114,97,109,101,116,101,114,32,35,37,117,32,105,115,32,101,109,112,116,121,0,96,44,39,32,101,120,112,101,99,116,101,100,0,73,110,118,97,108,105,100,32,109,97,99,114,111,32,115,116,121,108,101,58,32,37,100,0,37,99,76,79,67,65,76,45,77,65,67,82,79,95,83,89,77,66,79,76,45,37,48,52,88,0,76,79,67,65,76,45,77,65,67,82,79,95,83,89,77,66,79,76,45,37,48,52,88,0,77,97,99,69,120,112,97,110,115,105,111,110,115,32,62,32,48,0,68,105,115,97,98,108,101,68,101,102,105,110,101,115,32,62,32,48,0,78,85,76,76,0,90,69,82,79,80,65,71,69,0,68,65,84,65,0,66,83,83,0,82,79,68,65,84,65,0,67,79,68,69,0,83,101,103,109,101,110,116,32,97,116,116,114,105,98,117,116,101,32,109,105,115,109,97,116,99,104,0,84,111,111,32,109,97,110,121,32,115,101,103,109,101,110,116,115,0,73,108,108,101,103,97,108,32,115,101,103,109,101,110,116,32,110,97,109,101,58,32,96,37,115,39,0,67,111,109,98,105,110,101,100,32,97,108,105,103,110,109,101,110,116,32,102,111,114,32,97,99,116,105,118,101,32,115,101,103,109,101,110,116,32,105,115,32,37,108,117,32,119,104,105,99,104,32,101,120,99,101,101,100,115,32,37,108,117,0,67,111,109,98,105,110,101,100,32,97,108,105,103,110,109,101,110,116,32,105,115,32,115,117,115,112,105,99,105,111,117,115,108,121,32,108,97,114,103,101,32,40,37,108,117,41,0,73,110,118,97,108,105,100,32,115,101,103,109,101,110,116,32,110,117,109,98,101,114,0,99,97,54,53,47,115,101,103,109,101,110,116,46,99,0,70,45,62,76,101,110,32,60,61,32,52,0,82,97,110,103,101,32,101,114,114,111,114,32,40,37,108,100,32,110,111,116,32,105,110,32,91,37,108,100,46,46,37,108,100,93,41,0,82,97,110,103,101,32,101,114,114,111,114,32,40,37,108,117,32,110,111,116,32,105,110,32,91,48,46,46,37,108,117,93,41,0,78,101,119,32,115,101,103,109,101,110,116,58,32,37,115,0,10,32,32,76,105,116,101,114,97,108,58,0,32,37,48,50,88,0,10,32,32,69,120,112,114,101,115,115,105,111,110,32,40,37,117,41,58,32,0,10,32,32,70,105,108,108,32,98,121,116,101,115,32,40,37,117,41,0,85,110,107,110,111,119,110,32,102,114,97,103,109,101,110,116,32,116,121,112,101,58,32,37,117,0,10,32,32,69,110,100,32,80,67,32,61,32,36,37,48,52,88,10,0,73,110,118,97,108,105,100,32,109,101,109,111,114,121,32,109,111,100,101,108,58,32,37,100,0,73,110,118,97,108,105,100,32,102,114,97,103,109,101,110,116,32,115,105,122,101,58,32,37,117,0,73,110,118,97,108,105,100,32,102,114,97,103,109,101,110,116,32,116,121,112,101,58,32,37,117,0,69,45,62,79,112,32,61,61,32,69,88,80,82,95,83,89,77,66,79,76,32,38,38,32,69,45,62,86,46,83,121,109,32,61,61,32,70,114,111,109,0,99,97,54,53,47,115,121,109,101,110,116,114,121,46,99,0,83,121,109,98,111,108,32,96,37,109,37,112,39,32,105,115,32,97,108,114,101,97,100,121,32,97,110,32,105,109,112,111,114,116,0,86,97,114,32,115,121,109,98,111,108,32,96,37,109,37,112,39,32,99,97,110,110,111,116,32,98,101,32,97,110,32,101,120,112,111,114,116,32,111,114,32,103,108,111,98,97,108,32,115,121,109,98,111,108,0,83,121,109,98,111,108,32,96,37,109,37,112,39,32,105,115,32,97,108,114,101,97,100,121,32,100,101,102,105,110,101,100,0,83,121,109,98,111,108,32,96,37,109,37,112,39,32,105,115,32,97,108,114,101,97,100,121,32,100,105,102,102,101,114,101,110,116,32,107,105,110,100,0,73,115,67,111,110,115,116,0,69,45,62,79,112,32,61,61,32,69,88,80,82,95,83,89,77,66,79,76,32,38,38,32,69,45,62,86,46,83,121,109,32,61,61,32,83,0,67,97,110,110,111,116,32,105,109,112,111,114,116,32,101,120,112,111,114,116,101,100,32,115,121,109,98,111,108,32,96,37,109,37,112,39,0,82,101,100,101,99,108,97,114,97,116,105,111,110,32,109,105,115,109,97,116,99,104,32,102,111,114,32,115,121,109,98,111,108,32,96,37,109,37,112,39,0,65,100,100,114,101,115,115,32,115,105,122,101,32,109,105,115,109,97,116,99,104,32,102,111,114,32,115,121,109,98,111,108,32,96,37,109,37,112,39,0,86,97,114,32,115,121,109,98,111,108,32,96,37,109,37,112,39,32,99,97,110,110,111,116,32,98,101,32,101,120,112,111,114,116,101,100,0,86,97,114,32,115,121,109,98,111,108,32,96,37,109,37,112,39,32,99,97,110,110,111,116,32,98,101,32,109,97,100,101,32,103,108,111,98,97,108,0,84,121,112,101,32,60,61,32,67,68,95,84,89,80,69,95,77,65,88,0,80,114,105,111,32,62,61,32,67,68,95,80,82,73,79,95,77,73,78,32,38,38,32,80,114,105,111,32,60,61,32,67,68,95,80,82,73,79,95,77,65,88,0,65,100,100,114,83,105,122,101,32,33,61,32,65,68,68,82,95,83,73,90,69,95,68,69,70,65,85,76,84,0,83,32,33,61,32,48,32,38,38,32,83,121,109,72,97,115,69,120,112,114,32,40,83,41,0,83,32,33,61,32,48,32,38,38,32,40,83,45,62,70,108,97,103,115,32,38,32,83,70,95,73,77,80,79,82,84,41,32,38,38,32,83,45,62,73,109,112,111,114,116,73,100,32,33,61,32,126,48,85,0,83,32,33,61,32,48,32,38,38,32,40,83,45,62,70,108,97,103,115,32,38,32,83,70,95,69,88,80,79,82,84,41,32,38,38,32,83,45,62,69,120,112,111,114,116,73,100,32,33,61,32,126,48,85,0,99,97,54,53,0,84,104,101,32,109,101,97,110,105,110,103,32,111,102,32,96,37,115,39,32,104,97,115,32,99,104,97,110,103,101,100,46,32,73,116,32,100,111,101,115,32,110,111,119,32,101,120,112,101,99,116,32,97,32,102,105,108,101,32,110,97,109,101,32,97,115,32,97,114,103,117,109,101,110,116,46,0,67,97,110,110,111,116,32,117,115,101,32,111,112,116,105,111,110,32,96,37,115,39,32,116,119,105,99,101,0,85,110,107,110,111,119,110,32,109,101,109,111,114,121,32,109,111,100,101,108,58,32,37,115,0,85,110,115,117,112,112,111,114,116,101,100,32,109,101,109,111,114,121,32,109,111,100,101,108,58,32,37,115,0,37,108,120,0,37,108,105,0,37,115,58,32,68,111,110,39,116,32,107,110,111,119,32,119,104,97,116,32,116,111,32,100,111,32,119,105,116,104,32,96,37,115,39,10,0,37,115,58,32,78,111,32,105,110,112,117,116,32,102,105,108,101,115,10,0,99,97,54,53,32,86,37,115,0,96,58,39,32,101,120,112,101,99,116,101,100,0,96,61,39,32,101,120,112,101,99,116,101,100,0,37,115,32,86,37,115,10,0,96,37,115,39,32,105,115,32,97,108,114,101,97,100,121,32,100,101,102,105,110,101,100,0,67,97,110,110,111,116,32,117,115,101,32,96,109,111,100,117,108,101,39,32,97,115,32,97,32,116,97,114,103,101,116,32,102,111,114,32,116,104,101,32,97,115,115,101,109,98,108,101,114,0,95,95,65,84,65,82,73,53,50,48,48,95,95,0,95,95,65,84,65,82,73,95,95,0,95,95,65,84,65,82,73,88,76,95,95,0,95,95,67,66,77,95,95,0,95,95,67,49,54,95,95,0,95,95,67,54,52,95,95,0,95,95,67,54,53,95,95,0,95,95,86,73,67,50,48,95,95,0,95,95,67,49,50,56,95,95,0,95,95,80,76,85,83,52,95,95,0,95,95,67,66,77,53,49,48,95,95,0,95,95,67,66,77,54,49,48,95,95,0,95,95,80,69,84,95,95,0,95,95,66,66,67,95,95,0,95,95,65,80,80,76,69,50,95,95,0,95,95,65,80,80,76,69,50,69,78,72,95,95,0,95,95,71,65,77,65,84,69,95,95,0,95,95,71,69,79,83,95,95,0,95,95,71,69,79,83,95,67,66,77,95,95,0,95,95,71,69,79,83,95,65,80,80,76,69,95,95,0,95,95,76,85,78,73,88,95,95,0,95,95,65,84,77,79,83,95,95,0,95,95,78,69,83,95,95,0,95,95,83,85,80,69,82,86,73,83,73,79,78,95,95,0,95,95,76,89,78,88,95,95,0,95,95,83,73,77,54,53,48,50,95,95,0,95,95,83,73,77,54,53,67,48,50,95,95,0,95,95,79,83,73,67,49,80,95,95,0,95,95,80,67,69,95,95,0,73,110,118,97,108,105,100,32,116,97,114,103,101,116,32,110,97,109,101,58,32,96,37,115,39,0,85,115,97,103,101,58,32,37,115,32,91,111,112,116,105,111,110,115,93,32,102,105,108,101,10,83,104,111,114,116,32,111,112,116,105,111,110,115,58,10,32,32,45,68,32,110,97,109,101,91,61,118,97,108,117,101,93,9,9,68,101,102,105,110,101,32,97,32,115,121,109,98,111,108,10,32,32,45,73,32,100,105,114,9,9,9,83,101,116,32,97,110,32,105,110,99,108,117,100,101,32,100,105,114,101,99,116,111,114,121,32,115,101,97,114,99,104,32,112,97,116,104,10,32,32,45,85,9,9,9,9,77,97,114,107,32,117,110,114,101,115,111,108,118,101,100,32,115,121,109,98,111,108,115,32,97,115,32,105,109,112,111,114,116,10,32,32,45,86,9,9,9,9,80,114,105,110,116,32,116,104,101,32,97,115,115,101,109,98,108,101,114,32,118,101,114,115,105,111,110,10,32,32,45,87,32,110,9,9,9,9,83,101,116,32,119,97,114,110,105,110,103,32,108,101,118,101,108,32,110,10,32,32,45,100,9,9,9,9,68,101,98,117,103,32,109,111,100,101,10,32,32,45,103,9,9,9,9,65,100,100,32,100,101,98,117,103,32,105,110,102,111,32,116,111,32,111,98,106,101,99,116,32,102,105,108,101,10,32,32,45,104,9,9,9,9,72,101,108,112,32,40,116,104,105,115,32,116,101,120,116,41,10,32,32,45,105,9,9,9,9,73,103,110,111,114,101,32,99,97,115,101,32,111,102,32,115,121,109,98,111,108,115,10,32,32,45,108,32,110,97,109,101,9,9,9,67,114,101,97,116,101,32,97,32,108,105,115,116,105,110,103,32,102,105,108,101,32,105,102,32,97,115,115,101,109,98,108,121,32,119,97,115,32,111,107,10,32,32,45,109,109,32,109,111,100,101,108,9,9,9,83,101,116,32,116,104,101,32,109,101,109,111,114,121,32,109,111,100,101,108,10,32,32,45,111,32,110,97,109,101,9,9,9,78,97,109,101,32,116,104,101,32,111,117,116,112,117,116,32,102,105,108,101,10,32,32,45,115,9,9,9,9,69,110,97,98,108,101,32,115,109,97,114,116,32,109,111,100,101,10,32,32,45,116,32,115,121,115,9,9,9,83,101,116,32,116,104,101,32,116,97,114,103,101,116,32,115,121,115,116,101,109,10,32,32,45,118,9,9,9,9,73,110,99,114,101,97,115,101,32,118,101,114,98,111,115,105,116,121,10,10,76,111,110,103,32,111,112,116,105,111,110,115,58,10,32,32,45,45,97,117,116,111,45,105,109,112,111,114,116,9,9,9,77,97,114,107,32,117,110,114,101,115,111,108,118,101,100,32,115,121,109,98,111,108,115,32,97,115,32,105,109,112,111,114,116,10,32,32,45,45,98,105,110,45,105,110,99,108,117,100,101,45,100,105,114,32,100,105,114,9,9,83,101,116,32,97,32,115,101,97,114,99,104,32,112,97,116,104,32,102,111,114,32,98,105,110,97,114,121,32,105,110,99,108,117,100,101,115,10,32,32,45,45,99,112,117,32,116,121,112,101,9,9,9,83,101,116,32,99,112,117,32,116,121,112,101,10,32,32,45,45,99,114,101,97,116,101,45,100,101,112,32,110,97,109,101,9,9,67,114,101,97,116,101,32,97,32,109,97,107,101,32,100,101,112,101,110,100,101,110,99,121,32,102,105,108,101,10,32,32,45,45,99,114,101,97,116,101,45,102,117,108,108,45,100,101,112,32,110,97,109,101,9,67,114,101,97,116,101,32,97,32,102,117,108,108,32,109,97,107,101,32,100,101,112,101,110,100,101,110,99,121,32,102,105,108,101,10,32,32,45,45,100,101,98,117,103,9,9,9,68,101,98,117,103,32,109,111,100,101,10,32,32,45,45,100,101,98,117,103,45,105,110,102,111,9,9,9,65,100,100,32,100,101,98,117,103,32,105,110,102,111,32,116,111,32,111,98,106,101,99,116,32,102,105,108,101,10,32,32,45,45,102,101,97,116,117,114,101,32,110,97,109,101,9,9,83,101,116,32,97,110,32,101,109,117,108,97,116,105,111,110,32,102,101,97,116,117,114,101,10,32,32,45,45,104,101,108,112,9,9,9,72,101,108,112,32,40,116,104,105,115,32,116,101,120,116,41,10,32,32,45,45,105,103,110,111,114,101,45,99,97,115,101,9,9,9,73,103,110,111,114,101,32,99,97,115,101,32,111,102,32,115,121,109,98,111,108,115,10,32,32,45,45,105,110,99,108,117,100,101,45,100,105,114,32,100,105,114,9,9,83,101,116,32,97,110,32,105,110,99,108,117,100,101,32,100,105,114,101,99,116,111,114,121,32,115,101,97,114,99,104,32,112,97,116,104,10,32,32,45,45,108,97,114,103,101,45,97,108,105,103,110,109,101,110,116,9,9,68,111,110,39,116,32,119,97,114,110,32,97,98,111,117,116,32,108,97,114,103,101,32,97,108,105,103,110,109,101,110,116,115,10,32,32,45,45,108,105,115,116,105,110,103,32,110,97,109,101,9,9,67,114,101,97,116,101,32,97,32,108,105,115,116,105,110,103,32,102,105,108,101,32,105,102,32,97,115,115,101,109,98,108,121,32,119,97,115,32,111,107,10,32,32,45,45,108,105,115,116,45,98,121,116,101,115,32,110,9,9,77,97,120,105,109,117,109,32,110,117,109,98,101,114,32,111,102,32,98,121,116,101,115,32,112,101,114,32,108,105,115,116,105,110,103,32,108,105,110,101,10,32,32,45,45,109,97,99,112,97,99,107,45,100,105,114,32,100,105,114,9,9,83,101,116,32,97,32,109,97,99,114,111,32,112,97,99,107,97,103,101,32,100,105,114,101,99,116,111,114,121,10,32,32,45,45,109,101,109,111,114,121,45,109,111,100,101,108,32,109,111,100,101,108,9,9,83,101,116,32,116,104,101,32,109,101,109,111,114,121,32,109,111,100,101,108,10,32,32,45,45,112,97,103,101,108,101,110,103,116,104,32,110,9,9,83,101,116,32,116,104,101,32,112,97,103,101,32,108,101,110,103,116,104,32,102,111,114,32,116,104,101,32,108,105,115,116,105,110,103,10,32,32,45,45,114,101,108,97,120,45,99,104,101,99,107,115,9,9,82,101,108,97,120,32,115,111,109,101,32,99,104,101,99,107,115,32,40,115,101,101,32,100,111,99,115,41,10,32,32,45,45,115,109,97,114,116,9,9,9,69,110,97,98,108,101,32,115,109,97,114,116,32,109,111,100,101,10,32,32,45,45,116,97,114,103,101,116,32,115,121,115,9,9,9,83,101,116,32,116,104,101,32,116,97,114,103,101,116,32,115,121,115,116,101,109,10,32,32,45,45,118,101,114,98,111,115,101,9,9,9,73,110,99,114,101,97,115,101,32,118,101,114,98,111,115,105,116,121,10,32,32,45,45,118,101,114,115,105,111,110,9,9,9,80,114,105,110,116,32,116,104,101,32,97,115,115,101,109,98,108,101,114,32,118,101,114,115,105,111,110,10,0,45,45,97,117,116,111,45,105,109,112,111,114,116,0,45,45,98,105,110,45,105,110,99,108,117,100,101,45,100,105,114,0,45,45,99,112,117,0,45,45,99,114,101,97,116,101,45,100,101,112,0,45,45,99,114,101,97,116,101,45,102,117,108,108,45,100,101,112,0,45,45,100,101,98,117,103,0,45,45,100,101,98,117,103,45,105,110,102,111,0,45,45,102,101,97,116,117,114,101,0,45,45,104,101,108,112,0,45,45,105,103,110,111,114,101,45,99,97,115,101,0,45,45,105,110,99,108,117,100,101,45,100,105,114,0,45,45,108,97,114,103,101,45,97,108,105,103,110,109,101,110,116,0,45,45,108,105,115,116,45,98,121,116,101,115,0,45,45,108,105,115,116,105,110,103,0,45,45,109,101,109,111,114,121,45,109,111,100,101,108,0,45,45,112,97,103,101,108,101,110,103,116,104,0,45,45,114,101,108,97,120,45,99,104,101,99,107,115,0,45,45,115,109,97,114,116,0,45,45,116,97,114,103,101,116,0,45,45,118,101,114,98,111,115,101,0,45,45,118,101,114,115,105,111,110,0,73,110,118,97,108,105,100,32,112,97,103,101,32,108,101,110,103,116,104,58,32,37,100,0,65,114,103,117,109,101,110,116,32,102,111,114,32,111,112,116,105,111,110,32,96,37,115,39,32,105,115,32,111,117,116,32,111,102,32,114,97,110,103,101,0,73,108,108,101,103,97,108,32,101,109,117,108,97,116,105,111,110,32,102,101,97,116,117,114,101,58,32,96,37,115,39,0,73,110,118,97,108,105,100,32,67,80,85,58,32,96,37,115,39,0,87,97,114,110,105,110,103,0,69,120,112,97,110,100,101,100,32,102,114,111,109,32,104,101,114,101,0,65,115,115,101,109,98,108,121,32,99,111,100,101,32,103,101,110,101,114,97,116,101,100,32,102,114,111,109,32,116,104,105,115,32,108,105,110,101,0,77,97,99,114,111,32,119,97,115,32,100,101,102,105,110,101,100,32,104,101,114,101,0,77,97,99,114,111,32,112,97,114,97,109,101,116,101,114,32,99,97,109,101,32,102,114,111,109,32,104,101,114,101,0,68,114,111,112,112,105,110,103,32,37,117,32,97,100,100,105,116,105,111,110,97,108,32,108,105,110,101,32,105,110,102,111,115,0,78,111,116,101,0,37,115,40,37,117,41,58,32,37,115,58,32,0,69,114,114,111,114,0,70,97,116,97,108,32,101,114,114,111,114,58,32,37,115,10,0,73,110,116,101,114,110,97,108,32,97,115,115,101,109,98,108,101,114,32,101,114,114,111,114,58,32,37,115,10,0,67,105,114,99,117,108,97,114,32,114,101,102,101,114,101,110,99,101,32,105,110,32,100,101,102,105,110,105,116,105,111,110,32,111,102,32,115,121,109,98,111,108,32,96,37,109,37,112,39,0,37,115,0,69,45,62,84,121,112,101,32,61,61,32,69,77,80,84,89,95,83,84,82,73,78,71,95,73,68,0,99,97,54,53,47,115,112,97,110,46,99,0,83,45,62,69,110,100,32,62,32,83,45,62,83,116,97,114,116,0,73,110,100,101,120,32,60,32,80,83,69,85,68,79,95,67,79,85,78,84,0,99,97,54,53,47,112,115,101,117,100,111,46,99,0,40,83,112,97,110,83,105,122,101,32,37,32,69,108,101,109,101,110,116,83,105,122,101,41,32,61,61,32,48,0,33,85,115,101,114,32,119,97,114,110,105,110,103,58,32,37,109,37,112,0,85,110,107,110,111,119,110,32,115,116,114,117,99,116,0,78,111,116,32,97,32,115,116,114,117,99,116,0,83,105,122,101,32,111,102,32,115,116,114,117,99,116,47,117,110,105,111,110,32,105,115,32,117,110,107,110,111,119,110,0,96,111,110,39,32,111,114,32,96,111,102,102,39,32,101,120,112,101,99,116,101,100,0,79,70,70,0,79,78,0,73,110,118,97,108,105,100,32,97,100,100,114,101,115,115,32,115,105,122,101,32,115,112,101,99,105,102,105,99,97,116,105,111,110,32,102,111,114,32,99,117,114,114,101,110,116,32,67,80,85,0,83,67,79,80,69,0,83,101,103,109,101,110,116,32,115,116,97,99,107,32,111,118,101,114,102,108,111,119,0,67,80,85,32,115,116,97,99,107,32,111,118,101,114,102,108,111,119,0,85,110,110,97,109,101,100,32,46,80,82,79,67,115,32,97,114,101,32,100,101,112,114,101,99,97,116,101,100,44,32,112,108,101,97,115,101,32,117,115,101,32,46,83,67,79,80,69,0,80,82,79,67,0,83,101,103,109,101,110,116,32,115,116,97,99,107,32,105,115,32,101,109,112,116,121,0,67,80,85,32,115,116,97,99,107,32,105,115,32,101,109,112,116,121,0,117,110,108,105,109,105,116,101,100,0,37,46,42,115,10,0,46,109,97,99,0,67,104,97,114,97,99,116,101,114,32,99,111,110,115,116,97,110,116,32,101,120,112,101,99,116,101,100,0,73,110,118,97,108,105,100,32,115,116,97,114,116,32,99,104,97,114,97,99,116,101,114,32,102,111,114,32,108,111,99,97,108,115,0,85,110,101,120,112,101,99,116,101,100,32,116,111,107,101,110,58,32,37,109,37,112,0,114,98,0,67,97,110,110,111,116,32,111,112,101,110,32,105,110,99,108,117,100,101,32,102,105,108,101,32,96,37,109,37,112,39,58,32,37,115,0,67,97,110,110,111,116,32,115,116,97,116,32,105,110,112,117,116,32,102,105,108,101,32,96,37,109,37,112,39,58,32,37,115,0,67,97,110,110,111,116,32,114,101,97,100,32,102,114,111,109,32,105,110,99,108,117,100,101,32,102,105,108,101,32,96,37,109,37,112,39,58,32,37,115,0,67,111,109,109,97,110,100,32,105,115,32,111,110,108,121,32,118,97,108,105,100,32,105,110,32,54,53,56,49,54,32,109,111,100,101,0,70,105,108,101,32,111,112,116,105,111,110,32,107,101,121,119,111,114,100,32,101,120,112,101,99,116,101,100,0,73,110,118,97,108,105,100,32,79,112,116,78,117,109,58,32,37,108,100,0,65,85,84,72,79,82,0,67,79,77,77,69,78,84,0,67,79,77,80,73,76,69,82,0,73,110,118,97,108,105,100,32,102,101,97,116,117,114,101,58,32,96,37,109,37,112,39,0,85,115,101,114,32,101,114,114,111,114,58,32,37,109,37,112,0,66,0,85,110,101,120,112,101,99,116,101,100,32,96,37,109,37,112,39,0,78,111,32,111,112,101,110,32,46,83,67,79,80,69,0,78,111,32,111,112,101,110,32,46,80,82,79,67,0,81,70,73,76,69,0,70,85,78,67,0,76,73,78,69,0,83,89,77,0,67,79,78,83,84,82,85,67,84,79,82,0,68,69,83,84,82,85,67,84,79,82,0,73,78,84,69,82,82,85,80,84,79,82,0,73,110,100,101,120,32,114,97,110,103,101,32,101,114,114,111,114,0,67,111,100,101,32,114,97,110,103,101,32,101,114,114,111,114,0,32,73,108,108,101,103,97,108,32,97,115,115,101,114,116,32,97,99,116,105,111,110,32,115,112,101,99,105,102,105,101,114,0,65,115,115,101,114,116,105,111,110,32,102,97,105,108,101,100,0,87,65,82,78,0,87,65,82,78,73,78,71,0,69,82,82,79,82,0,76,68,87,65,82,78,0,76,68,87,65,82,78,73,78,71,0,76,68,69,82,82,79,82,0,65,0,83,101,103,109,101,110,116,32,115,116,97,99,107,32,105,115,32,110,111,116,32,101,109,112,116,121,0,67,80,85,32,115,116,97,99,107,32,105,115,32,110,111,116,32,101,109,112,116,121,0,39,41,39,32,101,120,112,101,99,116,101,100,0,39,93,39,32,101,120,112,101,99,116,101,100,0,96,89,39,32,101,120,112,101,99,116,101,100,0,67,65,54,53,95,73,78,67,0,67,67,54,53,95,72,79,77,69,0,97,115,109,105,110,99,0,47,115,114,99,47,97,115,109,105,110,99,0,96,46,69,78,68,69,78,85,77,39,32,101,120,112,101,99,116,101,100,0,68,117,112,108,105,99,97,116,101,32,115,99,111,112,101,32,96,37,109,37,112,39,0,68,117,112,108,105,99,97,116,101,32,115,99,111,112,101,32,110,97,109,101,58,32,96,37,109,37,112,39,0,78,111,32,112,114,101,99,101,101,100,105,110,103,32,103,108,111,98,97,108,32,115,121,109,98,111,108,0,76,111,99,97,108,32,115,99,111,112,101,32,119,97,115,32,110,111,116,32,99,108,111,115,101,100,0,83,121,109,98,111,108,32,96,37,115,39,32,105,115,32,97,108,114,101,97,100,121,32,97,110,32,105,109,112,111,114,116,0,83,121,109,98,111,108,32,96,37,109,37,112,39,32,105,115,32,37,115,32,98,117,116,32,101,120,112,111,114,116,101,100,32,37,115,0,69,120,112,111,114,116,101,100,32,115,121,109,98,111,108,32,96,37,109,37,112,39,32,119,97,115,32,110,101,118,101,114,32,100,101,102,105,110,101,100,0,83,121,109,98,111,108,32,96,37,109,37,112,39,32,105,115,32,117,110,100,101,102,105,110,101,100,0,83,121,109,98,111,108,32,96,37,109,37,112,39,32,105,115,32,100,101,102,105,110,101,100,32,98,117,116,32,110,101,118,101,114,32,117,115,101,100,0,83,121,109,98,111,108,32,96,37,109,37,112,39,32,105,115,32,105,109,112,111,114,116,101,100,32,98,117,116,32,110,101,118,101,114,32,117,115,101,100,0,68,105,100,110,39,116,32,117,115,101,32,37,115,32,97,100,100,114,101,115,115,105,110,103,32,102,111,114,32,96,37,109,37,112,39,0,68,69,70,0,45,45,45,0,82,69,70,0,73,77,80,0,69,88,80,0,37,45,50,52,115,32,37,115,32,37,115,32,37,115,32,37,115,32,37,115,10,0,83,45,62,84,121,112,101,32,33,61,32,83,67,79,80,69,95,85,78,68,69,70,0,99,97,54,53,47,115,121,109,116,97,98,46,99,0,46,115,105,122,101,0,73,110,118,97,108,105,100,32,116,111,107,101,110,0,68,105,118,105,115,105,111,110,32,98,121,32,122,101,114,111,0,77,111,100,117,108,111,32,111,112,101,114,97,116,105,111,110,32,119,105,116,104,32,122,101,114,111,0,39,40,39,32,101,120,112,101,99,116,101,100,0,85,110,107,110,111,119,110,32,115,121,109,98,111,108,32,111,114,32,115,99,111,112,101,58,32,96,37,109,37,112,39,0,85,110,107,110,111,119,110,32,115,121,109,98,111,108,32,111,114,32,115,99,111,112,101,58,32,96,37,109,37,112,37,109,37,112,39,0,85,110,107,110,111,119,110,32,97,100,100,114,101,115,115,32,115,105,122,101,58,32,96,37,109,37,112,37,109,37,112,39,0,73,100,101,110,116,105,102,105,101,114,32,101,120,112,101,99,116,101,100,46,0,83,105,122,101,32,111,102,32,96,37,109,37,112,37,109,37,112,39,32,105,115,32,117,110,107,110,111,119,110,0,83,116,114,105,110,103,32,99,111,110,115,116,97,110,116,32,101,120,112,101,99,116,101,100,0,67,111,110,115,116,97,110,116,32,101,120,112,114,101,115,115,105,111,110,32,101,120,112,101,99,116,101,100,0,82,97,110,103,101,32,101,114,114,111,114,0,73,110,100,101,120,32,60,32,66,45,62,76,101,110,0,99,111,109,109,111,110,47,115,116,114,98,117,102,46,104,0,83,121,110,116,97,120,32,101,114,114,111,114,0,85,110,101,120,112,101,99,116,101,100,32,101,110,100,32,111,102,32,108,105,110,101,0,73,110,118,97,108,105,100,32,115,105,122,101,32,105,110,32,66,111,117,110,100,101,100,69,120,112,114,58,32,37,117,0,76,73,45,62,82,101,102,67,111,117,110,116,32,62,32,48,0,99,97,54,53,47,108,105,110,101,105,110,102,111,46,99,0,76,73,45,62,73,100,32,33,61,32,126,48,85,0,78,111,32,115,117,99,104,32,115,99,111,112,101,58,32,96,37,109,37,112,39,0,73,100,101,110,116,105,102,105,101,114,32,101,120,112,101,99,116,101,100,0,58,58,0,46,65,49,54,0,46,65,56,0,46,65,68,68,82,0,46,65,68,68,82,83,73,90,69,0,46,65,76,73,71,78,0,46,65,78,68,0,46,65,83,67,73,73,90,0,46,65,83,73,90,69,0,46,65,83,83,69,82,84,0,46,65,85,84,79,73,77,80,79,82,84,0,46,66,65,78,75,0,46,66,65,78,75,66,89,84,69,0,46,66,65,78,75,66,89,84,69,83,0,46,66,73,84,65,78,68,0,46,66,73,84,78,79,84,0,46,66,73,84,79,82,0,46,66,73,84,88,79,82,0,46,66,76,65,78,75,0,46,66,83,83,0,46,66,89,84,0,46,66,89,84,69,0,46,67,65,83,69,0,46,67,72,65,82,77,65,80,0,46,67,79,68,69,0,46,67,79,78,67,65,84,0,46,67,79,78,68,69,83,0,46,67,79,78,83,84,0,46,67,79,78,83,84,82,85,67,84,79,82,0,46,67,80,85,0,46,68,65,84,65,0,46,68,66,71,0,46,68,66,89,84,0,46,68,69,66,85,71,73,78,70,79,0,46,68,69,70,0,46,68,69,70,73,78,69,0,46,68,69,70,73,78,69,68,0,46,68,69,70,73,78,69,68,77,65,67,82,79,0,46,68,69,76,77,65,67,0,46,68,69,76,77,65,67,82,79,0,46,68,69,83,84,82,85,67,84,79,82,0,46,68,87,79,82,68,0,46,69,78,68,0,46,69,78,68,69,78,85,77,0,46,69,78,68,73,70,0,46,69,78,68,77,65,67,0,46,69,78,68,77,65,67,82,79,0,46,69,78,68,80,82,79,67,0,46,69,78,68,82,69,80,0,46,69,78,68,82,69,80,69,65,84,0,46,69,78,68,83,67,79,80,69,0,46,69,78,68,83,84,82,85,67,84,0,46,69,78,68,85,78,73,79,78,0,46,69,78,85,77,0,46,69,82,82,79,82,0,46,69,88,73,84,77,65,67,0,46,69,88,73,84,77,65,67,82,79,0,46,69,88,80,79,82,84,0,46,69,88,80,79,82,84,90,80,0,46,70,65,82,65,68,68,82,0,46,70,65,84,65,76,0,46,70,69,65,84,85,82,69,0,46,70,73,76,69,79,80,84,0,46,70,79,80,84,0,46,70,79,82,67,69,73,77,80,79,82,84,0,46,70,79,82,67,69,87,79,82,68,0,46,71,76,79,66,65,76,0,46,71,76,79,66,65,76,90,80,0,46,72,73,66,89,84,69,0,46,72,73,66,89,84,69,83,0,46,72,73,87,79,82,68,0,46,73,49,54,0,46,73,56,0,46,73,68,69,78,84,0,46,73,77,80,79,82,84,0,46,73,77,80,79,82,84,90,80,0,46,73,78,67,66,73,78,0,46,73,78,67,76,85,68,69,0,46,73,78,84,69,82,82,85,80,84,79,82,0,46,73,83,73,90,69,0,46,73,83,77,78,69,77,0,46,73,83,77,78,69,77,79,78,73,67,0,46,76,69,70,84,0,46,76,73,78,69,67,79,78,84,0,46,76,73,83,84,0,46,76,73,83,84,66,89,84,69,83,0,46,76,79,66,89,84,69,0,46,76,79,66,89,84,69,83,0,46,76,79,67,65,76,0,46,76,79,67,65,76,67,72,65,82,0,46,76,79,87,79,82,68,0,46,77,65,67,0,46,77,65,67,80,65,67,75,0,46,77,65,67,82,79,0,46,77,65,84,67,72,0,46,77,65,88,0,46,77,73,68,0,46,77,73,78,0,46,77,79,68,0,46,78,79,84,0,46,78,85,76,76,0,46,79,82,0,46,79,82,71,0,46,79,85,84,0,46,80,48,50,0,46,80,52,53,49,48,0,46,80,56,49,54,0,46,80,65,71,69,76,69,78,0,46,80,65,71,69,76,69,78,71,84,72,0,46,80,65,82,65,77,67,79,85,78,84,0,46,80,67,48,50,0,46,80,79,80,67,80,85,0,46,80,79,80,83,69,71,0,46,80,82,79,67,0,46,80,83,67,48,50,0,46,80,85,83,72,67,80,85,0,46,80,85,83,72,83,69,71,0,46,82,69,70,0,46,82,69,70,69,82,69,78,67,69,68,0,46,82,69,76,79,67,0,46,82,69,80,69,65,84,0,46,82,69,83,0,46,82,73,71,72,84,0,46,82,79,68,65,84,65,0,46,83,67,79,80,69,0,46,83,69,71,77,69,78,84,0,46,83,69,84,0,46,83,69,84,67,80,85,0,46,83,72,76,0,46,83,72,82,0,46,83,73,90,69,79,70,0,46,83,77,65,82,84,0,46,83,80,82,73,78,84,70,0,46,83,84,82,65,84,0,46,83,84,82,73,78,71,0,46,83,84,82,76,69,78,0,46,83,84,82,85,67,84,0,46,84,65,71,0,46,84,67,79,85,78,84,0,46,84,73,77,69,0,46,85,78,68,69,70,0,46,85,78,68,69,70,73,78,69,0,46,85,78,73,79,78,0,46,86,69,82,83,73,79,78,0,46,87,65,82,78,73,78,71,0,46,87,79,82,68,0,46,88,77,65,84,67,72,0,46,88,79,82,0,46,90,69,82,79,80,65,71,69,0,67,97,110,110,111,116,32,111,112,101,110,32,105,110,112,117,116,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,67,97,110,110,111,116,32,111,112,101,110,32,105,110,99,108,117,100,101,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,67,97,110,110,111,116,32,115,116,97,116,32,105,110,112,117,116,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,72,101,120,97,100,101,99,105,109,97,108,32,100,105,103,105,116,32,101,120,112,101,99,116,101,100,0,78,117,109,98,101,114,32,109,97,121,32,110,111,116,32,101,110,100,32,119,105,116,104,32,117,110,100,101,114,108,105,110,101,0,79,118,101,114,102,108,111,119,32,105,110,32,104,101,120,97,100,101,99,105,109,97,108,32,110,117,109,98,101,114,0,66,105,110,97,114,121,32,100,105,103,105,116,32,101,120,112,101,99,116,101,100,0,79,118,101,114,102,108,111,119,32,105,110,32,98,105,110,97,114,121,32,110,117,109,98,101,114,0,78,117,109,98,101,114,32,111,117,116,32,111,102,32,114,97,110,103,101,0,73,110,118,97,108,105,100,32,100,105,103,105,116,115,32,105,110,32,110,117,109,98,101,114,0,96,37,109,37,112,39,32,105,115,32,110,111,116,32,97,32,114,101,99,111,103,110,105,122,101,100,32,99,111,110,116,114,111,108,32,99,111,109,109,97,110,100,0,73,110,118,97,108,105,100,32,99,104,101,97,112,32,108,111,99,97,108,32,115,121,109,98,111,108,0,37,117,37,99,0,85,110,116,101,114,109,105,110,97,116,101,100,32,99,111,109,109,101,110,116,0,78,101,119,108,105,110,101,32,105,110,32,115,116,114,105,110,103,32,99,111,110,115,116,97,110,116,0,73,108,108,101,103,97,108,32,99,104,97,114,97,99,116,101,114,32,99,111,110,115,116,97,110,116,0,69,79,76,32,101,120,112,101,99,116,101,100,46,0,73,110,118,97,108,105,100,32,105,110,112,117,116,32,99,104,97,114,97,99,116,101,114,58,32,48,120,37,48,50,88,0,67,117,114,84,111,107,46,84,111,107,32,61,61,32,84,79,75,95,73,68,69,78,84,0,99,97,54,53,47,115,99,97,110,110,101,114,46,99,0,65,100,100,114,101,115,115,32,115,105,122,101,32,115,112,101,99,105,102,105,101,114,32,101,120,112,101,99,116,101,100,0,85,110,101,120,112,101,99,116,101,100,32,37,115,0,46,69,76,83,69,0,68,117,112,108,105,99,97,116,101,32,46,69,76,83,69,0,46,69,76,83,69,73,70,0,84,111,111,32,109,97,110,121,32,110,101,115,116,101,100,32,46,73,70,115,0,32,85,110,101,120,112,101,99,116,101,100,32,46,69,78,68,73,70,0,46,73,70,0,46,73,70,66,76,65,78,75,0,46,73,70,67,79,78,83,84,0,46,73,70,68,69,70,0,46,73,70,78,66,76,65,78,75,0,46,73,70,78,67,79,78,83,84,0,46,73,70,78,68,69,70,0,46,73,70,78,82,69,70,0,46,73,70,80,48,50,0,46,73,70,80,52,53,49,48,0,46,73,70,80,56,49,54,0,46,73,70,80,67,48,50,0,46,73,70,80,83,67,48,50,0,46,73,70,82,69,70,0,67,111,110,100,105,116,105,111,110,97,108,32,97,115,115,101,109,98,108,121,32,98,114,97,110,99,104,32,119,97,115,32,110,101,118,101,114,32,99,108,111,115,101,100,0,100,111,108,108,97,114,95,105,115,95,112,99,0,108,97,98,101,108,115,95,119,105,116,104,111,117,116,95,99,111,108,111,110,115,0,108,111,111,115,101,95,115,116,114,105,110,103,95,116,101,114,109,0,108,111,111,115,101,95,99,104,97,114,95,116,101,114,109,0,97,116,95,105,110,95,105,100,101,110,116,105,102,105,101,114,115,0,100,111,108,108,97,114,95,105,110,95,105,100,101,110,116,105,102,105,101,114,115,0,108,101,97,100,105,110,103,95,100,111,116,95,105,110,95,105,100,101,110,116,105,102,105,101,114,115,0,111,114,103,95,112,101,114,95,115,101,103,0,112,99,95,97,115,115,105,103,110,109,101,110,116,0,109,105,115,115,105,110,103,95,99,104,97,114,95,116,101,114,109,0,117,98,105,113,117,105,116,111,117,115,95,105,100,101,110,116,115,0,99,95,99,111,109,109,101,110,116,115,0,102,111,114,99,101,95,114,97,110,103,101,0,117,110,100,101,114,108,105,110,101,95,105,110,95,110,117,109,98,101,114,115,0,97,100,100,114,115,105,122,101,0,98,114,97,99,107,101,116,95,97,115,95,105,110,100,105,114,101,99,116,0,73,110,116,101,114,110,97,108,32,101,114,114,111,114,58,32,0,80,114,101,99,111,110,100,105,116,105,111,110,32,118,105,111,108,97,116,101,100,58,32,0,67,104,101,99,107,32,102,97,105,108,101,100,58,32,0,37,115,37,115,44,32,102,105,108,101,32,96,37,115,39,44,32,108,105,110,101,32,37,117,0,37,115,58,32,0,84,97,114,103,101,116,32,62,61,32,48,32,38,38,32,84,97,114,103,101,116,32,60,32,84,71,84,95,67,79,85,78,84,0,99,111,109,109,111,110,47,116,97,114,103,101,116,46,99,0,0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,91,92,93,94,95,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,124,125,126,127,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,0,1,2,3,4,5,6,253,8,127,155,11,125,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,91,92,93,94,95,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,124,125,126,127,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,0,1,2,3,4,5,6,7,20,9,13,17,147,10,14,15,16,11,18,19,8,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45], "i8", ALLOC_NONE, Runtime.GLOBAL_BASE+20484);
/* memory initializer */ allocate([46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,91,191,93,94,164,173,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,179,221,171,177,223,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,12,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,124,125,126,127,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,91,92,93,94,95,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,125,124,127,126,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,114,0,67,97,110,110,111,116,32,111,112,101,110,32,34,37,115,34,58,32,37,115,0,85,110,107,110,111,119,110,32,111,112,116,105,111,110,58,32,37,115,0,79,112,116,105,111,110,32,114,101,113,117,105,114,101,115,32,97,110,32,97,114,103,117,109,101,110,116,58,32,37,115,0,73,110,118,97,108,105,100,32,97,114,103,117,109,101,110,116,32,102,111,114,32,37,115,58,32,96,37,115,39,0,73,110,118,97,108,105,100,32,100,101,102,105,110,105,116,105,111,110,58,32,96,37,115,39,0,32,36,37,48,52,108,88,0,32,83,89,77,40,0,41,32,0,32,83,69,67,0,32,83,69,71,0,32,77,69,77,0,32,43,0,32,45,0,32,42,0,32,47,0,32,77,79,68,0,32,79,82,0,32,88,79,82,0,32,65,78,68,0,32,83,72,76,0,32,83,72,82,0,32,61,0,60,62,0,32,60,0,32,62,0,32,60,61,0,32,62,61,0,32,66,79,79,76,95,65,78,68,0,32,66,79,79,76,95,79,82,0,32,66,79,79,76,95,88,79,82,0,32,77,65,88,0,32,77,73,78,0,32,78,69,71,0,32,126,0,32,83,87,65,80,0,32,66,79,79,76,95,78,79,84,0,32,66,65,78,75,0,32,66,89,84,69,48,0,32,66,89,84,69,49,0,32,66,89,84,69,50,0,32,66,89,84,69,51,0,32,87,79,82,68,48,0,32,87,79,82,68,49,0,32,70,65,82,65,68,68,82,0,32,68,87,79,82,68,0,85,110,107,110,111,119,110,32,79,112,32,116,121,112,101,58,32,37,117,0,73,110,100,101,120,32,60,61,32,67,45,62,67,111,117,110,116,0,99,111,109,109,111,110,47,99,111,108,108,46,99,0,73,110,100,101,120,32,60,32,67,45,62,67,111,117,110,116,0,73,110,100,101,120,32,62,61,32,48,0,99,111,109,109,111,110,47,99,111,108,108,46,104,0,86,97,108,117,101,32,60,61,32,77,65,88,95,65,76,73,71,78,77,69,78,84,32,38,38,32,86,97,108,117,101,32,33,61,32,48,0,99,111,109,109,111,110,47,97,108,105,103,110,109,101,110,116,46,99,0,2,3,5,7,11,13,17,19,23,29,31,37,41,43,47,53,59,61,67,71,73,79,83,89,97,101,103,107,109,113,127,131,137,139,149,151,157,163,167,173,179,181,191,193,197,199,211,223,227,229,233,239,241,251,2,2,1,104,117,103,101,0,0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,91,92,93,94,95,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,124,125,126,127,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,73,110,100,101,120,32,60,32,115,105,122,101,111,102,32,40,84,97,98,41,0,99,111,109,109,111,110,47,116,103,116,116,114,97,110,115,46,99,0,79,117,116,32,111,102,32,109,101,109,111,114,121,32,45,32,114,101,113,117,101,115,116,101,100,32,98,108,111,99,107,32,115,105,122,101,32,61,32,37,108,117,0,79,117,116,32,111,102,32,109,101,109,111,114,121,32,105,110,32,114,101,97,108,108,111,99,32,45,32,114,101,113,117,101,115,116,101,100,32,98,108,111,99,107,32,115,105,122,101,32,61,32,37,108,117,0,110,111,110,101,0,54,53,48,50,0,54,53,48,50,88,0,54,53,83,67,48,50,0,54,53,67,48,50,0,54,53,56,49,54,0,115,119,101,101,116,49,54,0,104,117,99,54,50,56,48,0,109,55,52,48,0,52,53,49,48,0,73,110,118,97,108,105,100,32,97,100,100,114,101,115,115,32,115,105,122,101,0,99,111,109,109,111,110,47,99,112,117,46,99,0,42,81,32,33,61,32,48,0,99,111,109,109,111,110,47,104,97,115,104,116,97,98,46,99,0,67,111,117,110,116,32,60,61,32,66,45,62,76,101,110,0,99,111,109,109,111,110,47,115,116,114,98,117,102,46,99,0,83,105,122,101,78,101,101,100,101,100,32,62,61,32,48,0,37,117,46,37,117,0,83,45,62,67,111,117,110,116,32,62,32,48,0,99,111,109,109,111,110,47,105,110,116,115,116,97,99,107,46,99,0,83,45,62,67,111,117,110,116,32,60,32,115,105,122,101,111,102,32,40,83,45,62,83,116,97,99,107,41,32,47,32,115,105,122,101,111,102,32,40,83,45,62,83,116,97,99,107,91,48,93,41,0,117,110,107,110,111,119,110,0,108,111,110,103,0,102,97,114,0,97,98,115,111,108,117,116,101,0,122,101,114,111,112,97,103,101,0,100,101,102,97,117,108,116,0,97,98,115,0,100,105,114,101,99,116,0,100,119,111,114,100,0,110,101,97,114,0,122,112,0,73,110,118,97,108,105,100,32,116,121,112,101,32,115,105,122,101,32,105,110,32,78,101,120,116,73,86,97,108,0,99,111,109,109,111,110,47,120,115,112,114,105,110,116,102,46,99,0,73,110,118,97,108,105,100,32,116,121,112,101,32,115,105,122,101,32,105,110,32,78,101,120,116,85,86,97,108,0,83,80,116,114,32,33,61,32,48,0,83,32,33,61,32,48,0,73,110,118,97,108,105,100,32,115,105,122,101,32,109,111,100,105,102,105,101,114,32,102,111,114,32,37,110,32,102,111,114,109,97,116,32,115,112,101,99,32,105,110,32,120,118,115,110,112,114,105,110,116,102,0,73,110,118,97,108,105,100,32,102,111,114,109,97,116,32,115,112,101,99,105,102,105,101,114,32,105,110,32,120,118,115,110,112,114,105,110,116,102,0,48,49,50,51,52,53,54,55,56,57,65,66,67,68,69,70,0,48,49,50,51,52,53,54,55,56,57,97,98,99,100,101,102,0,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,0,1,2,3,4,5,6,7,8,9,255,255,255,255,255,255,255,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,255,255,255,255,255,255,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,0,1,2,4,7,3,6,5,0,17,0,10,0,17,17,17,0,0,0,0,5,0,0,0,0,0,0,9,0,0,0,0,11,0,0,0,0,0,0,0,0,17,0,15,10,17,17,17,3,10,7,0,1,19,9,11,11,0,0,9,6,11,0,0,11,0,6,17,0,0,0,17,17,17,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,11,0,0,0,0,0,0,0,0,17,0,10,10,17,17,17,0,10,0,0,2,0,9,11,0,0,0,9,0,11,0,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,12,0,0,0,0,0,0,0,0,0,0,0,12,0,0,0,0,12,0,0,0,0,9,12,0,0,0,0,0,12,0,0,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,14,0,0,0,0,0,0,0,0,0,0,0,13,0,0,0,4,13,0,0,0,0,9,14,0,0,0,0,0,14,0,0,14,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,16,0,0,0,0,0,0,0,0,0,0,0,15,0,0,0,0,15,0,0,0,0,9,16,0,0,0,0,0,16,0,0,16,0,0,18,0,0,0,18,18,18,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,18,0,0,0,18,18,18,0,0,0,0,0,0,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,11,0,0,0,0,0,0,0,0,0,0,0,10,0,0,0,0,10,0,0,0,0,9,11,0,0,0,0,0,11,0,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,12,0,0,0,0,0,0,0,0,0,0,0,12,0,0,0,0,12,0,0,0,0,9,12,0,0,0,0,0,12,0,0,12,0,0,48,49,50,51,52,53,54,55,56,57,65,66,67,68,69,70,45,43,32,32,32,48,88,48,120,0,40,110,117,108,108,41,0,45,48,88,43,48,88,32,48,88,45,48,120,43,48,120,32,48,120,0,105,110,102,0,73,78,70,0,78,65,78,0,46,0,84,33,34,25,13,1,2,3,17,75,28,12,16,4,11,29,18,30,39,104,110,111,112,113,98,32,5,6,15,19,20,21,26,8,22,7,40,36,23,24,9,10,14,27,31,37,35,131,130,125,38,42,43,60,61,62,63,67,71,74,77,88,89,90,91,92,93,94,95,96,97,99,100,101,102,103,105,106,107,108,114,115,116,121,122,123,124,0,73,108,108,101,103,97,108,32,98,121,116,101,32,115,101,113,117,101,110,99,101,0,68,111,109,97,105,110,32,101,114,114,111,114,0,82,101,115,117,108,116,32,110,111,116,32,114,101,112,114,101,115,101,110,116,97,98,108,101,0,78,111,116,32,97,32,116,116,121,0,80,101,114,109,105,115,115,105,111,110,32,100,101,110,105,101,100,0,79,112,101,114,97,116,105,111,110,32,110,111,116,32,112,101,114,109,105,116,116,101,100,0,78,111,32,115,117,99,104,32,102,105,108,101,32,111,114,32,100,105,114,101,99,116,111,114,121,0,78,111,32,115,117,99,104,32,112,114,111,99,101,115,115,0,70,105,108,101,32,101,120,105,115,116,115,0,86,97,108,117,101,32,116,111,111,32,108,97,114,103,101,32,102,111,114,32,100,97,116,97,32,116,121,112,101,0,78,111,32,115,112,97,99,101,32,108,101,102,116,32,111,110,32,100,101,118,105,99,101,0,79,117,116,32,111,102,32,109,101,109,111,114,121,0,82,101,115,111,117,114,99,101,32,98,117,115,121,0,73,110,116,101,114,114,117,112,116,101,100,32,115,121,115,116,101,109,32,99,97,108,108,0,82,101,115,111,117,114,99,101,32,116,101,109,112,111,114,97,114,105,108,121,32,117,110,97,118,97,105,108,97,98,108,101,0,73,110,118,97,108,105,100,32,115,101,101,107,0,67,114,111,115,115,45,100,101,118,105,99,101,32,108,105,110,107,0,82,101,97,100,45,111,110,108,121,32,102,105,108,101,32,115,121,115,116,101,109,0,68,105,114,101,99,116,111,114,121,32,110,111,116,32,101,109,112,116,121,0,67,111,110,110,101,99,116,105,111,110,32,114,101,115,101,116,32,98,121,32,112,101,101,114,0,79,112,101,114,97,116,105,111,110,32,116,105,109,101,100,32,111,117,116,0,67,111,110,110,101,99,116,105,111,110,32,114,101,102,117,115,101,100,0,72,111,115,116,32,105,115,32,100,111,119,110,0,72,111,115,116,32,105,115,32,117,110,114,101,97,99,104,97,98,108,101,0,65,100,100,114,101,115,115,32,105,110,32,117,115,101,0,66,114,111,107,101,110,32,112,105,112,101,0,73,47,79,32,101,114,114,111,114,0,78,111,32,115,117,99,104,32,100,101,118,105,99,101,32,111,114,32,97,100,100,114,101,115,115,0,66,108,111,99,107,32,100,101,118,105,99,101,32,114,101,113,117,105,114,101,100,0,78,111,32,115,117,99,104,32,100,101,118,105,99,101,0,78,111,116,32,97,32,100,105,114,101,99,116,111,114,121,0,73,115,32,97,32,100,105,114,101,99,116,111,114,121,0,84,101,120,116,32,102,105,108,101,32,98,117,115,121,0,69,120,101,99,32,102,111,114,109,97,116,32,101,114,114,111,114,0,73,110,118,97,108,105,100,32,97,114,103,117,109,101,110,116,0,65,114,103,117,109,101,110,116,32,108,105,115,116,32,116,111,111,32,108,111,110,103,0,83,121,109,98,111,108,105,99,32,108,105,110,107,32,108,111,111,112,0,70,105,108,101,110,97,109,101,32,116,111,111,32,108,111,110,103,0,84,111,111,32,109,97,110,121,32,111,112,101,110,32,102,105,108,101,115,32,105,110,32,115,121,115,116,101,109,0,78,111,32,102,105,108,101,32,100,101,115,99,114,105,112,116,111,114,115,32,97,118,97,105,108,97,98,108,101,0,66,97,100,32,102,105,108,101,32,100,101,115,99,114,105,112,116,111,114,0,78,111,32,99,104,105,108,100,32,112,114,111,99,101,115,115,0,66,97,100,32,97,100,100,114,101,115,115,0,70,105,108,101,32,116,111,111,32,108,97,114,103,101,0,84,111,111,32,109,97,110,121,32,108,105,110,107,115,0,78,111,32,108,111,99,107,115,32,97,118,97,105,108,97,98,108,101,0,82,101,115,111,117,114,99,101,32,100,101,97,100,108,111,99,107,32,119,111,117,108,100,32,111,99,99,117,114,0,83,116,97,116,101,32,110,111,116,32,114,101,99,111,118,101,114,97,98,108,101,0,80,114,101,118,105,111,117,115,32,111,119,110,101,114,32,100,105,101,100,0,79,112,101,114,97,116,105,111,110,32,99,97,110,99,101,108,101,100,0,70,117,110,99,116,105,111,110,32,110,111,116,32,105,109,112,108,101,109,101,110,116,101,100,0,78,111,32,109,101,115,115,97,103,101,32,111,102,32,100,101,115,105,114,101,100,32,116,121,112,101,0,73,100,101,110,116,105,102,105,101,114,32,114,101,109,111,118,101,100,0,68,101,118,105,99,101,32,110,111,116,32,97,32,115,116,114,101,97,109,0,78,111,32,100,97,116,97,32,97,118,97,105,108,97,98,108,101,0,68,101,118,105,99,101,32,116,105,109,101,111,117,116,0,79,117,116,32,111,102,32,115,116,114,101,97,109,115,32,114,101,115,111,117,114,99,101,115,0,76,105,110,107,32,104,97,115,32,98,101,101,110,32,115,101,118,101,114,101,100,0,80,114,111,116,111,99,111,108,32,101,114,114,111,114,0,66,97,100,32,109,101,115,115,97,103,101,0,70,105,108,101,32,100,101,115,99,114,105,112,116,111,114,32,105,110,32,98,97,100,32,115,116,97,116,101,0,78,111,116,32,97,32,115,111,99,107,101,116,0,68,101,115,116,105,110,97,116,105,111,110,32,97,100,100,114,101,115,115,32,114,101,113,117,105,114,101,100,0,77,101,115,115,97,103,101,32,116,111,111,32,108,97,114,103,101,0,80,114,111,116,111,99,111,108,32,119,114,111,110,103,32,116,121,112,101,32,102,111,114,32,115,111,99,107,101,116,0,80,114,111,116,111,99,111,108,32,110,111,116,32,97,118,97,105,108,97,98,108,101,0,80,114,111,116,111,99,111,108,32,110,111,116,32,115,117,112,112,111,114,116,101,100,0,83,111,99,107,101,116,32,116,121,112,101,32,110,111,116,32,115,117,112,112,111,114,116,101,100,0,78,111,116,32,115,117,112,112,111,114,116,101,100,0,80,114,111,116,111,99,111,108,32,102,97,109,105,108,121,32,110,111,116,32,115,117,112,112,111,114,116,101,100,0,65,100,100,114,101,115,115,32,102,97,109,105,108,121,32,110,111,116,32,115,117,112,112,111,114,116,101,100,32,98,121,32,112,114,111,116,111,99,111,108,0,65,100,100,114,101,115,115,32,110,111,116,32,97,118,97,105,108,97,98,108,101,0,78,101,116,119,111,114,107,32,105,115,32,100,111,119,110,0,78,101,116,119,111,114,107,32,117,110,114,101,97,99,104,97,98,108,101,0,67,111,110,110,101,99,116,105,111,110,32,114,101,115,101,116,32,98,121,32,110,101,116,119,111,114,107,0,67,111,110,110,101,99,116,105,111,110,32,97,98,111,114,116,101,100,0,78,111,32,98,117,102,102,101,114,32,115,112,97,99,101,32,97,118,97,105,108,97,98,108,101,0,83,111,99,107,101,116,32,105,115,32,99,111,110,110,101,99,116,101,100,0,83,111,99,107,101,116,32,110,111,116,32,99,111,110,110,101,99,116,101,100,0,67,97,110,110,111,116,32,115,101,110,100,32,97,102,116,101,114,32,115,111,99,107,101,116,32,115,104,117,116,100,111,119,110,0,79,112,101,114,97,116,105,111,110,32,97,108,114,101,97,100,121,32,105,110,32,112,114,111,103,114,101,115,115,0,79,112,101,114,97,116,105,111,110,32,105,110,32,112,114,111,103,114,101,115,115,0,83,116,97,108,101,32,102,105,108,101,32,104,97,110,100,108,101,0,82,101,109,111,116,101,32,73,47,79,32,101,114,114,111,114,0,81,117,111,116,97,32,101,120,99,101,101,100,101,100,0,78,111,32,109,101,100,105,117,109,32,102,111,117,110,100,0,87,114,111,110,103,32,109,101,100,105,117,109,32,116,121,112,101,0,78,111,32,101,114,114,111,114,32,105,110,102,111,114,109,97,116,105,111,110,0,0,114,119,97,0,105,110,102,105,110,105,116,121,0,110,97,110,0], "i8", ALLOC_NONE, Runtime.GLOBAL_BASE+30724);
/* no memory initializer */
var tempDoublePtr = STATICTOP; STATICTOP += 16;
function copyTempFloat(ptr) { // functions, because inlining this code increases code size too much
HEAP8[tempDoublePtr] = HEAP8[ptr];
HEAP8[tempDoublePtr+1] = HEAP8[ptr+1];
HEAP8[tempDoublePtr+2] = HEAP8[ptr+2];
HEAP8[tempDoublePtr+3] = HEAP8[ptr+3];
}
function copyTempDouble(ptr) {
HEAP8[tempDoublePtr] = HEAP8[ptr];
HEAP8[tempDoublePtr+1] = HEAP8[ptr+1];
HEAP8[tempDoublePtr+2] = HEAP8[ptr+2];
HEAP8[tempDoublePtr+3] = HEAP8[ptr+3];
HEAP8[tempDoublePtr+4] = HEAP8[ptr+4];
HEAP8[tempDoublePtr+5] = HEAP8[ptr+5];
HEAP8[tempDoublePtr+6] = HEAP8[ptr+6];
HEAP8[tempDoublePtr+7] = HEAP8[ptr+7];
}
// {{PRE_LIBRARY}}
Module["_i64Subtract"] = _i64Subtract;
Module["_i64Add"] = _i64Add;
Module["_memset"] = _memset;
Module["_bitshift64Shl"] = _bitshift64Shl;
function _abort() {
Module['abort']();
}
var ERRNO_CODES={EPERM:1,ENOENT:2,ESRCH:3,EINTR:4,EIO:5,ENXIO:6,E2BIG:7,ENOEXEC:8,EBADF:9,ECHILD:10,EAGAIN:11,EWOULDBLOCK:11,ENOMEM:12,EACCES:13,EFAULT:14,ENOTBLK:15,EBUSY:16,EEXIST:17,EXDEV:18,ENODEV:19,ENOTDIR:20,EISDIR:21,EINVAL:22,ENFILE:23,EMFILE:24,ENOTTY:25,ETXTBSY:26,EFBIG:27,ENOSPC:28,ESPIPE:29,EROFS:30,EMLINK:31,EPIPE:32,EDOM:33,ERANGE:34,ENOMSG:42,EIDRM:43,ECHRNG:44,EL2NSYNC:45,EL3HLT:46,EL3RST:47,ELNRNG:48,EUNATCH:49,ENOCSI:50,EL2HLT:51,EDEADLK:35,ENOLCK:37,EBADE:52,EBADR:53,EXFULL:54,ENOANO:55,EBADRQC:56,EBADSLT:57,EDEADLOCK:35,EBFONT:59,ENOSTR:60,ENODATA:61,ETIME:62,ENOSR:63,ENONET:64,ENOPKG:65,EREMOTE:66,ENOLINK:67,EADV:68,ESRMNT:69,ECOMM:70,EPROTO:71,EMULTIHOP:72,EDOTDOT:73,EBADMSG:74,ENOTUNIQ:76,EBADFD:77,EREMCHG:78,ELIBACC:79,ELIBBAD:80,ELIBSCN:81,ELIBMAX:82,ELIBEXEC:83,ENOSYS:38,ENOTEMPTY:39,ENAMETOOLONG:36,ELOOP:40,EOPNOTSUPP:95,EPFNOSUPPORT:96,ECONNRESET:104,ENOBUFS:105,EAFNOSUPPORT:97,EPROTOTYPE:91,ENOTSOCK:88,ENOPROTOOPT:92,ESHUTDOWN:108,ECONNREFUSED:111,EADDRINUSE:98,ECONNABORTED:103,ENETUNREACH:101,ENETDOWN:100,ETIMEDOUT:110,EHOSTDOWN:112,EHOSTUNREACH:113,EINPROGRESS:115,EALREADY:114,EDESTADDRREQ:89,EMSGSIZE:90,EPROTONOSUPPORT:93,ESOCKTNOSUPPORT:94,EADDRNOTAVAIL:99,ENETRESET:102,EISCONN:106,ENOTCONN:107,ETOOMANYREFS:109,EUSERS:87,EDQUOT:122,ESTALE:116,ENOTSUP:95,ENOMEDIUM:123,EILSEQ:84,EOVERFLOW:75,ECANCELED:125,ENOTRECOVERABLE:131,EOWNERDEAD:130,ESTRPIPE:86};
var ERRNO_MESSAGES={0:"Success",1:"Not super-user",2:"No such file or directory",3:"No such process",4:"Interrupted system call",5:"I/O error",6:"No such device or address",7:"Arg list too long",8:"Exec format error",9:"Bad file number",10:"No children",11:"No more processes",12:"Not enough core",13:"Permission denied",14:"Bad address",15:"Block device required",16:"Mount device busy",17:"File exists",18:"Cross-device link",19:"No such device",20:"Not a directory",21:"Is a directory",22:"Invalid argument",23:"Too many open files in system",24:"Too many open files",25:"Not a typewriter",26:"Text file busy",27:"File too large",28:"No space left on device",29:"Illegal seek",30:"Read only file system",31:"Too many links",32:"Broken pipe",33:"Math arg out of domain of func",34:"Math result not representable",35:"File locking deadlock error",36:"File or path name too long",37:"No record locks available",38:"Function not implemented",39:"Directory not empty",40:"Too many symbolic links",42:"No message of desired type",43:"Identifier removed",44:"Channel number out of range",45:"Level 2 not synchronized",46:"Level 3 halted",47:"Level 3 reset",48:"Link number out of range",49:"Protocol driver not attached",50:"No CSI structure available",51:"Level 2 halted",52:"Invalid exchange",53:"Invalid request descriptor",54:"Exchange full",55:"No anode",56:"Invalid request code",57:"Invalid slot",59:"Bad font file fmt",60:"Device not a stream",61:"No data (for no delay io)",62:"Timer expired",63:"Out of streams resources",64:"Machine is not on the network",65:"Package not installed",66:"The object is remote",67:"The link has been severed",68:"Advertise error",69:"Srmount error",70:"Communication error on send",71:"Protocol error",72:"Multihop attempted",73:"Cross mount point (not really error)",74:"Trying to read unreadable message",75:"Value too large for defined data type",76:"Given log. name not unique",77:"f.d. invalid for this operation",78:"Remote address changed",79:"Can access a needed shared lib",80:"Accessing a corrupted shared lib",81:".lib section in a.out corrupted",82:"Attempting to link in too many libs",83:"Attempting to exec a shared library",84:"Illegal byte sequence",86:"Streams pipe error",87:"Too many users",88:"Socket operation on non-socket",89:"Destination address required",90:"Message too long",91:"Protocol wrong type for socket",92:"Protocol not available",93:"Unknown protocol",94:"Socket type not supported",95:"Not supported",96:"Protocol family not supported",97:"Address family not supported by protocol family",98:"Address already in use",99:"Address not available",100:"Network interface is not configured",101:"Network is unreachable",102:"Connection reset by network",103:"Connection aborted",104:"Connection reset by peer",105:"No buffer space available",106:"Socket is already connected",107:"Socket is not connected",108:"Can't send after socket shutdown",109:"Too many references",110:"Connection timed out",111:"Connection refused",112:"Host is down",113:"Host is unreachable",114:"Socket already connected",115:"Connection already in progress",116:"Stale file handle",122:"Quota exceeded",123:"No medium (in tape drive)",125:"Operation canceled",130:"Previous owner died",131:"State not recoverable"};
function ___setErrNo(value) {
if (Module['___errno_location']) HEAP32[((Module['___errno_location']())>>2)]=value;
return value;
}
var PATH={splitPath:function (filename) {
var splitPathRe = /^(\/?|)([\s\S]*?)((?:\.{1,2}|[^\/]+?|)(\.[^.\/]*|))(?:[\/]*)$/;
return splitPathRe.exec(filename).slice(1);
},normalizeArray:function (parts, allowAboveRoot) {
// if the path tries to go above the root, `up` ends up > 0
var up = 0;
for (var i = parts.length - 1; i >= 0; i--) {
var last = parts[i];
if (last === '.') {
parts.splice(i, 1);
} else if (last === '..') {
parts.splice(i, 1);
up++;
} else if (up) {
parts.splice(i, 1);
up--;
}
}
// if the path is allowed to go above the root, restore leading ..s
if (allowAboveRoot) {
for (; up--; up) {
parts.unshift('..');
}
}
return parts;
},normalize:function (path) {
var isAbsolute = path.charAt(0) === '/',
trailingSlash = path.substr(-1) === '/';
// Normalize the path
path = PATH.normalizeArray(path.split('/').filter(function(p) {
return !!p;
}), !isAbsolute).join('/');
if (!path && !isAbsolute) {
path = '.';
}
if (path && trailingSlash) {
path += '/';
}
return (isAbsolute ? '/' : '') + path;
},dirname:function (path) {
var result = PATH.splitPath(path),
root = result[0],
dir = result[1];
if (!root && !dir) {
// No dirname whatsoever
return '.';
}
if (dir) {
// It has a dirname, strip trailing slash
dir = dir.substr(0, dir.length - 1);
}
return root + dir;
},basename:function (path) {
// EMSCRIPTEN return '/'' for '/', not an empty string
if (path === '/') return '/';
var lastSlash = path.lastIndexOf('/');
if (lastSlash === -1) return path;
return path.substr(lastSlash+1);
},extname:function (path) {
return PATH.splitPath(path)[3];
},join:function () {
var paths = Array.prototype.slice.call(arguments, 0);
return PATH.normalize(paths.join('/'));
},join2:function (l, r) {
return PATH.normalize(l + '/' + r);
},resolve:function () {
var resolvedPath = '',
resolvedAbsolute = false;
for (var i = arguments.length - 1; i >= -1 && !resolvedAbsolute; i--) {
var path = (i >= 0) ? arguments[i] : FS.cwd();
// Skip empty and invalid entries
if (typeof path !== 'string') {
throw new TypeError('Arguments to path.resolve must be strings');
} else if (!path) {
return ''; // an invalid portion invalidates the whole thing
}
resolvedPath = path + '/' + resolvedPath;
resolvedAbsolute = path.charAt(0) === '/';
}
// At this point the path should be resolved to a full absolute path, but
// handle relative paths to be safe (might happen when process.cwd() fails)
resolvedPath = PATH.normalizeArray(resolvedPath.split('/').filter(function(p) {
return !!p;
}), !resolvedAbsolute).join('/');
return ((resolvedAbsolute ? '/' : '') + resolvedPath) || '.';
},relative:function (from, to) {
from = PATH.resolve(from).substr(1);
to = PATH.resolve(to).substr(1);
function trim(arr) {
var start = 0;
for (; start < arr.length; start++) {
if (arr[start] !== '') break;
}
var end = arr.length - 1;
for (; end >= 0; end--) {
if (arr[end] !== '') break;
}
if (start > end) return [];
return arr.slice(start, end - start + 1);
}
var fromParts = trim(from.split('/'));
var toParts = trim(to.split('/'));
var length = Math.min(fromParts.length, toParts.length);
var samePartsLength = length;
for (var i = 0; i < length; i++) {
if (fromParts[i] !== toParts[i]) {
samePartsLength = i;
break;
}
}
var outputParts = [];
for (var i = samePartsLength; i < fromParts.length; i++) {
outputParts.push('..');
}
outputParts = outputParts.concat(toParts.slice(samePartsLength));
return outputParts.join('/');
}};
var TTY={ttys:[],init:function () {
// https://github.com/kripken/emscripten/pull/1555
// if (ENVIRONMENT_IS_NODE) {
// // currently, FS.init does not distinguish if process.stdin is a file or TTY
// // device, it always assumes it's a TTY device. because of this, we're forcing
// // process.stdin to UTF8 encoding to at least make stdin reading compatible
// // with text files until FS.init can be refactored.
// process['stdin']['setEncoding']('utf8');
// }
},shutdown:function () {
// https://github.com/kripken/emscripten/pull/1555
// if (ENVIRONMENT_IS_NODE) {
// // inolen: any idea as to why node -e 'process.stdin.read()' wouldn't exit immediately (with process.stdin being a tty)?
// // isaacs: because now it's reading from the stream, you've expressed interest in it, so that read() kicks off a _read() which creates a ReadReq operation
// // inolen: I thought read() in that case was a synchronous operation that just grabbed some amount of buffered data if it exists?
// // isaacs: it is. but it also triggers a _read() call, which calls readStart() on the handle
// // isaacs: do process.stdin.pause() and i'd think it'd probably close the pending call
// process['stdin']['pause']();
// }
},register:function (dev, ops) {
TTY.ttys[dev] = { input: [], output: [], ops: ops };
FS.registerDevice(dev, TTY.stream_ops);
},stream_ops:{open:function (stream) {
var tty = TTY.ttys[stream.node.rdev];
if (!tty) {
throw new FS.ErrnoError(ERRNO_CODES.ENODEV);
}
stream.tty = tty;
stream.seekable = false;
},close:function (stream) {
// flush any pending line data
stream.tty.ops.flush(stream.tty);
},flush:function (stream) {
stream.tty.ops.flush(stream.tty);
},read:function (stream, buffer, offset, length, pos /* ignored */) {
if (!stream.tty || !stream.tty.ops.get_char) {
throw new FS.ErrnoError(ERRNO_CODES.ENXIO);
}
var bytesRead = 0;
for (var i = 0; i < length; i++) {
var result;
try {
result = stream.tty.ops.get_char(stream.tty);
} catch (e) {
throw new FS.ErrnoError(ERRNO_CODES.EIO);
}
if (result === undefined && bytesRead === 0) {
throw new FS.ErrnoError(ERRNO_CODES.EAGAIN);
}
if (result === null || result === undefined) break;
bytesRead++;
buffer[offset+i] = result;
}
if (bytesRead) {
stream.node.timestamp = Date.now();
}
return bytesRead;
},write:function (stream, buffer, offset, length, pos) {
if (!stream.tty || !stream.tty.ops.put_char) {
throw new FS.ErrnoError(ERRNO_CODES.ENXIO);
}
for (var i = 0; i < length; i++) {
try {
stream.tty.ops.put_char(stream.tty, buffer[offset+i]);
} catch (e) {
throw new FS.ErrnoError(ERRNO_CODES.EIO);
}
}
if (length) {
stream.node.timestamp = Date.now();
}
return i;
}},default_tty_ops:{get_char:function (tty) {
if (!tty.input.length) {
var result = null;
if (ENVIRONMENT_IS_NODE) {
// we will read data by chunks of BUFSIZE
var BUFSIZE = 256;
var buf = new Buffer(BUFSIZE);
var bytesRead = 0;
var isPosixPlatform = (process.platform != 'win32'); // Node doesn't offer a direct check, so test by exclusion
var fd = process.stdin.fd;
if (isPosixPlatform) {
// Linux and Mac cannot use process.stdin.fd (which isn't set up as sync)
var usingDevice = false;
try {
fd = fs.openSync('/dev/stdin', 'r');
usingDevice = true;
} catch (e) {}
}
try {
bytesRead = fs.readSync(fd, buf, 0, BUFSIZE, null);
} catch(e) {
// Cross-platform differences: on Windows, reading EOF throws an exception, but on other OSes,
// reading EOF returns 0. Uniformize behavior by treating the EOF exception to return 0.
if (e.toString().indexOf('EOF') != -1) bytesRead = 0;
else throw e;
}
if (usingDevice) { fs.closeSync(fd); }
if (bytesRead > 0) {
result = buf.slice(0, bytesRead).toString('utf-8');
} else {
result = null;
}
} else if (typeof window != 'undefined' &&
typeof window.prompt == 'function') {
// Browser.
result = window.prompt('Input: '); // returns null on cancel
if (result !== null) {
result += '\n';
}
} else if (typeof readline == 'function') {
// Command line.
result = readline();
if (result !== null) {
result += '\n';
}
}
if (!result) {
return null;
}
tty.input = intArrayFromString(result, true);
}
return tty.input.shift();
},put_char:function (tty, val) {
if (val === null || val === 10) {
Module['print'](UTF8ArrayToString(tty.output, 0));
tty.output = [];
} else {
if (val != 0) tty.output.push(val); // val == 0 would cut text output off in the middle.
}
},flush:function (tty) {
if (tty.output && tty.output.length > 0) {
Module['print'](UTF8ArrayToString(tty.output, 0));
tty.output = [];
}
}},default_tty1_ops:{put_char:function (tty, val) {
if (val === null || val === 10) {
Module['printErr'](UTF8ArrayToString(tty.output, 0));
tty.output = [];
} else {
if (val != 0) tty.output.push(val);
}
},flush:function (tty) {
if (tty.output && tty.output.length > 0) {
Module['printErr'](UTF8ArrayToString(tty.output, 0));
tty.output = [];
}
}}};
var MEMFS={ops_table:null,mount:function (mount) {
return MEMFS.createNode(null, '/', 16384 | 511 /* 0777 */, 0);
},createNode:function (parent, name, mode, dev) {
if (FS.isBlkdev(mode) || FS.isFIFO(mode)) {
// no supported
throw new FS.ErrnoError(ERRNO_CODES.EPERM);
}
if (!MEMFS.ops_table) {
MEMFS.ops_table = {
dir: {
node: {
getattr: MEMFS.node_ops.getattr,
setattr: MEMFS.node_ops.setattr,
lookup: MEMFS.node_ops.lookup,
mknod: MEMFS.node_ops.mknod,
rename: MEMFS.node_ops.rename,
unlink: MEMFS.node_ops.unlink,
rmdir: MEMFS.node_ops.rmdir,
readdir: MEMFS.node_ops.readdir,
symlink: MEMFS.node_ops.symlink
},
stream: {
llseek: MEMFS.stream_ops.llseek
}
},
file: {
node: {
getattr: MEMFS.node_ops.getattr,
setattr: MEMFS.node_ops.setattr
},
stream: {
llseek: MEMFS.stream_ops.llseek,
read: MEMFS.stream_ops.read,
write: MEMFS.stream_ops.write,
allocate: MEMFS.stream_ops.allocate,
mmap: MEMFS.stream_ops.mmap,
msync: MEMFS.stream_ops.msync
}
},
link: {
node: {
getattr: MEMFS.node_ops.getattr,
setattr: MEMFS.node_ops.setattr,
readlink: MEMFS.node_ops.readlink
},
stream: {}
},
chrdev: {
node: {
getattr: MEMFS.node_ops.getattr,
setattr: MEMFS.node_ops.setattr
},
stream: FS.chrdev_stream_ops
}
};
}
var node = FS.createNode(parent, name, mode, dev);
if (FS.isDir(node.mode)) {
node.node_ops = MEMFS.ops_table.dir.node;
node.stream_ops = MEMFS.ops_table.dir.stream;
node.contents = {};
} else if (FS.isFile(node.mode)) {
node.node_ops = MEMFS.ops_table.file.node;
node.stream_ops = MEMFS.ops_table.file.stream;
node.usedBytes = 0; // The actual number of bytes used in the typed array, as opposed to contents.length which gives the whole capacity.
// When the byte data of the file is populated, this will point to either a typed array, or a normal JS array. Typed arrays are preferred
// for performance, and used by default. However, typed arrays are not resizable like normal JS arrays are, so there is a small disk size
// penalty involved for appending file writes that continuously grow a file similar to std::vector capacity vs used -scheme.
node.contents = null;
} else if (FS.isLink(node.mode)) {
node.node_ops = MEMFS.ops_table.link.node;
node.stream_ops = MEMFS.ops_table.link.stream;
} else if (FS.isChrdev(node.mode)) {
node.node_ops = MEMFS.ops_table.chrdev.node;
node.stream_ops = MEMFS.ops_table.chrdev.stream;
}
node.timestamp = Date.now();
// add the new node to the parent
if (parent) {
parent.contents[name] = node;
}
return node;
},getFileDataAsRegularArray:function (node) {
if (node.contents && node.contents.subarray) {
var arr = [];
for (var i = 0; i < node.usedBytes; ++i) arr.push(node.contents[i]);
return arr; // Returns a copy of the original data.
}
return node.contents; // No-op, the file contents are already in a JS array. Return as-is.
},getFileDataAsTypedArray:function (node) {
if (!node.contents) return new Uint8Array;
if (node.contents.subarray) return node.contents.subarray(0, node.usedBytes); // Make sure to not return excess unused bytes.
return new Uint8Array(node.contents);
},expandFileStorage:function (node, newCapacity) {
// If we are asked to expand the size of a file that already exists, revert to using a standard JS array to store the file
// instead of a typed array. This makes resizing the array more flexible because we can just .push() elements at the back to
// increase the size.
if (node.contents && node.contents.subarray && newCapacity > node.contents.length) {
node.contents = MEMFS.getFileDataAsRegularArray(node);
node.usedBytes = node.contents.length; // We might be writing to a lazy-loaded file which had overridden this property, so force-reset it.
}
if (!node.contents || node.contents.subarray) { // Keep using a typed array if creating a new storage, or if old one was a typed array as well.
var prevCapacity = node.contents ? node.contents.length : 0;
if (prevCapacity >= newCapacity) return; // No need to expand, the storage was already large enough.
// Don't expand strictly to the given requested limit if it's only a very small increase, but instead geometrically grow capacity.
// For small filesizes (<1MB), perform size*2 geometric increase, but for large sizes, do a much more conservative size*1.125 increase to
// avoid overshooting the allocation cap by a very large margin.
var CAPACITY_DOUBLING_MAX = 1024 * 1024;
newCapacity = Math.max(newCapacity, (prevCapacity * (prevCapacity < CAPACITY_DOUBLING_MAX ? 2.0 : 1.125)) | 0);
if (prevCapacity != 0) newCapacity = Math.max(newCapacity, 256); // At minimum allocate 256b for each file when expanding.
var oldContents = node.contents;
node.contents = new Uint8Array(newCapacity); // Allocate new storage.
if (node.usedBytes > 0) node.contents.set(oldContents.subarray(0, node.usedBytes), 0); // Copy old data over to the new storage.
return;
}
// Not using a typed array to back the file storage. Use a standard JS array instead.
if (!node.contents && newCapacity > 0) node.contents = [];
while (node.contents.length < newCapacity) node.contents.push(0);
},resizeFileStorage:function (node, newSize) {
if (node.usedBytes == newSize) return;
if (newSize == 0) {
node.contents = null; // Fully decommit when requesting a resize to zero.
node.usedBytes = 0;
return;
}
if (!node.contents || node.contents.subarray) { // Resize a typed array if that is being used as the backing store.
var oldContents = node.contents;
node.contents = new Uint8Array(new ArrayBuffer(newSize)); // Allocate new storage.
if (oldContents) {
node.contents.set(oldContents.subarray(0, Math.min(newSize, node.usedBytes))); // Copy old data over to the new storage.
}
node.usedBytes = newSize;
return;
}
// Backing with a JS array.
if (!node.contents) node.contents = [];
if (node.contents.length > newSize) node.contents.length = newSize;
else while (node.contents.length < newSize) node.contents.push(0);
node.usedBytes = newSize;
},node_ops:{getattr:function (node) {
var attr = {};
// device numbers reuse inode numbers.
attr.dev = FS.isChrdev(node.mode) ? node.id : 1;
attr.ino = node.id;
attr.mode = node.mode;
attr.nlink = 1;
attr.uid = 0;
attr.gid = 0;
attr.rdev = node.rdev;
if (FS.isDir(node.mode)) {
attr.size = 4096;
} else if (FS.isFile(node.mode)) {
attr.size = node.usedBytes;
} else if (FS.isLink(node.mode)) {
attr.size = node.link.length;
} else {
attr.size = 0;
}
attr.atime = new Date(node.timestamp);
attr.mtime = new Date(node.timestamp);
attr.ctime = new Date(node.timestamp);
// NOTE: In our implementation, st_blocks = Math.ceil(st_size/st_blksize),
// but this is not required by the standard.
attr.blksize = 4096;
attr.blocks = Math.ceil(attr.size / attr.blksize);
return attr;
},setattr:function (node, attr) {
if (attr.mode !== undefined) {
node.mode = attr.mode;
}
if (attr.timestamp !== undefined) {
node.timestamp = attr.timestamp;
}
if (attr.size !== undefined) {
MEMFS.resizeFileStorage(node, attr.size);
}
},lookup:function (parent, name) {
throw FS.genericErrors[ERRNO_CODES.ENOENT];
},mknod:function (parent, name, mode, dev) {
return MEMFS.createNode(parent, name, mode, dev);
},rename:function (old_node, new_dir, new_name) {
// if we're overwriting a directory at new_name, make sure it's empty.
if (FS.isDir(old_node.mode)) {
var new_node;
try {
new_node = FS.lookupNode(new_dir, new_name);
} catch (e) {
}
if (new_node) {
for (var i in new_node.contents) {
throw new FS.ErrnoError(ERRNO_CODES.ENOTEMPTY);
}
}
}
// do the internal rewiring
delete old_node.parent.contents[old_node.name];
old_node.name = new_name;
new_dir.contents[new_name] = old_node;
old_node.parent = new_dir;
},unlink:function (parent, name) {
delete parent.contents[name];
},rmdir:function (parent, name) {
var node = FS.lookupNode(parent, name);
for (var i in node.contents) {
throw new FS.ErrnoError(ERRNO_CODES.ENOTEMPTY);
}
delete parent.contents[name];
},readdir:function (node) {
var entries = ['.', '..']
for (var key in node.contents) {
if (!node.contents.hasOwnProperty(key)) {
continue;
}
entries.push(key);
}
return entries;
},symlink:function (parent, newname, oldpath) {
var node = MEMFS.createNode(parent, newname, 511 /* 0777 */ | 40960, 0);
node.link = oldpath;
return node;
},readlink:function (node) {
if (!FS.isLink(node.mode)) {
throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
}
return node.link;
}},stream_ops:{read:function (stream, buffer, offset, length, position) {
var contents = stream.node.contents;
if (position >= stream.node.usedBytes) return 0;
var size = Math.min(stream.node.usedBytes - position, length);
assert(size >= 0);
if (size > 8 && contents.subarray) { // non-trivial, and typed array
buffer.set(contents.subarray(position, position + size), offset);
} else {
for (var i = 0; i < size; i++) buffer[offset + i] = contents[position + i];
}
return size;
},write:function (stream, buffer, offset, length, position, canOwn) {
if (!length) return 0;
var node = stream.node;
node.timestamp = Date.now();
if (buffer.subarray && (!node.contents || node.contents.subarray)) { // This write is from a typed array to a typed array?
if (canOwn) {
node.contents = buffer.subarray(offset, offset + length);
node.usedBytes = length;
return length;
} else if (node.usedBytes === 0 && position === 0) { // If this is a simple first write to an empty file, do a fast set since we don't need to care about old data.
node.contents = new Uint8Array(buffer.subarray(offset, offset + length));
node.usedBytes = length;
return length;
} else if (position + length <= node.usedBytes) { // Writing to an already allocated and used subrange of the file?
node.contents.set(buffer.subarray(offset, offset + length), position);
return length;
}
}
// Appending to an existing file and we need to reallocate, or source data did not come as a typed array.
MEMFS.expandFileStorage(node, position+length);
if (node.contents.subarray && buffer.subarray) node.contents.set(buffer.subarray(offset, offset + length), position); // Use typed array write if available.
else {
for (var i = 0; i < length; i++) {
node.contents[position + i] = buffer[offset + i]; // Or fall back to manual write if not.
}
}
node.usedBytes = Math.max(node.usedBytes, position+length);
return length;
},llseek:function (stream, offset, whence) {
var position = offset;
if (whence === 1) { // SEEK_CUR.
position += stream.position;
} else if (whence === 2) { // SEEK_END.
if (FS.isFile(stream.node.mode)) {
position += stream.node.usedBytes;
}
}
if (position < 0) {
throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
}
return position;
},allocate:function (stream, offset, length) {
MEMFS.expandFileStorage(stream.node, offset + length);
stream.node.usedBytes = Math.max(stream.node.usedBytes, offset + length);
},mmap:function (stream, buffer, offset, length, position, prot, flags) {
if (!FS.isFile(stream.node.mode)) {
throw new FS.ErrnoError(ERRNO_CODES.ENODEV);
}
var ptr;
var allocated;
var contents = stream.node.contents;
// Only make a new copy when MAP_PRIVATE is specified.
if ( !(flags & 2) &&
(contents.buffer === buffer || contents.buffer === buffer.buffer) ) {
// We can't emulate MAP_SHARED when the file is not backed by the buffer
// we're mapping to (e.g. the HEAP buffer).
allocated = false;
ptr = contents.byteOffset;
} else {
// Try to avoid unnecessary slices.
if (position > 0 || position + length < stream.node.usedBytes) {
if (contents.subarray) {
contents = contents.subarray(position, position + length);
} else {
contents = Array.prototype.slice.call(contents, position, position + length);
}
}
allocated = true;
ptr = _malloc(length);
if (!ptr) {
throw new FS.ErrnoError(ERRNO_CODES.ENOMEM);
}
buffer.set(contents, ptr);
}
return { ptr: ptr, allocated: allocated };
},msync:function (stream, buffer, offset, length, mmapFlags) {
if (!FS.isFile(stream.node.mode)) {
throw new FS.ErrnoError(ERRNO_CODES.ENODEV);
}
if (mmapFlags & 2) {
// MAP_PRIVATE calls need not to be synced back to underlying fs
return 0;
}
var bytesWritten = MEMFS.stream_ops.write(stream, buffer, 0, length, offset, false);
// should we check if bytesWritten and length are the same?
return 0;
}}};
var IDBFS={dbs:{},indexedDB:function () {
if (typeof indexedDB !== 'undefined') return indexedDB;
var ret = null;
if (typeof window === 'object') ret = window.indexedDB || window.mozIndexedDB || window.webkitIndexedDB || window.msIndexedDB;
assert(ret, 'IDBFS used, but indexedDB not supported');
return ret;
},DB_VERSION:21,DB_STORE_NAME:"FILE_DATA",mount:function (mount) {
// reuse all of the core MEMFS functionality
return MEMFS.mount.apply(null, arguments);
},syncfs:function (mount, populate, callback) {
IDBFS.getLocalSet(mount, function(err, local) {
if (err) return callback(err);
IDBFS.getRemoteSet(mount, function(err, remote) {
if (err) return callback(err);
var src = populate ? remote : local;
var dst = populate ? local : remote;
IDBFS.reconcile(src, dst, callback);
});
});
},getDB:function (name, callback) {
// check the cache first
var db = IDBFS.dbs[name];
if (db) {
return callback(null, db);
}
var req;
try {
req = IDBFS.indexedDB().open(name, IDBFS.DB_VERSION);
} catch (e) {
return callback(e);
}
if (!req) {
return callback("Unable to connect to IndexedDB");
}
req.onupgradeneeded = function(e) {
var db = e.target.result;
var transaction = e.target.transaction;
var fileStore;
if (db.objectStoreNames.contains(IDBFS.DB_STORE_NAME)) {
fileStore = transaction.objectStore(IDBFS.DB_STORE_NAME);
} else {
fileStore = db.createObjectStore(IDBFS.DB_STORE_NAME);
}
if (!fileStore.indexNames.contains('timestamp')) {
fileStore.createIndex('timestamp', 'timestamp', { unique: false });
}
};
req.onsuccess = function() {
db = req.result;
// add to the cache
IDBFS.dbs[name] = db;
callback(null, db);
};
req.onerror = function(e) {
callback(this.error);
e.preventDefault();
};
},getLocalSet:function (mount, callback) {
var entries = {};
function isRealDir(p) {
return p !== '.' && p !== '..';
};
function toAbsolute(root) {
return function(p) {
return PATH.join2(root, p);
}
};
var check = FS.readdir(mount.mountpoint).filter(isRealDir).map(toAbsolute(mount.mountpoint));
while (check.length) {
var path = check.pop();
var stat;
try {
stat = FS.stat(path);
} catch (e) {
return callback(e);
}
if (FS.isDir(stat.mode)) {
check.push.apply(check, FS.readdir(path).filter(isRealDir).map(toAbsolute(path)));
}
entries[path] = { timestamp: stat.mtime };
}
return callback(null, { type: 'local', entries: entries });
},getRemoteSet:function (mount, callback) {
var entries = {};
IDBFS.getDB(mount.mountpoint, function(err, db) {
if (err) return callback(err);
var transaction = db.transaction([IDBFS.DB_STORE_NAME], 'readonly');
transaction.onerror = function(e) {
callback(this.error);
e.preventDefault();
};
var store = transaction.objectStore(IDBFS.DB_STORE_NAME);
var index = store.index('timestamp');
index.openKeyCursor().onsuccess = function(event) {
var cursor = event.target.result;
if (!cursor) {
return callback(null, { type: 'remote', db: db, entries: entries });
}
entries[cursor.primaryKey] = { timestamp: cursor.key };
cursor.continue();
};
});
},loadLocalEntry:function (path, callback) {
var stat, node;
try {
var lookup = FS.lookupPath(path);
node = lookup.node;
stat = FS.stat(path);
} catch (e) {
return callback(e);
}
if (FS.isDir(stat.mode)) {
return callback(null, { timestamp: stat.mtime, mode: stat.mode });
} else if (FS.isFile(stat.mode)) {
// Performance consideration: storing a normal JavaScript array to a IndexedDB is much slower than storing a typed array.
// Therefore always convert the file contents to a typed array first before writing the data to IndexedDB.
node.contents = MEMFS.getFileDataAsTypedArray(node);
return callback(null, { timestamp: stat.mtime, mode: stat.mode, contents: node.contents });
} else {
return callback(new Error('node type not supported'));
}
},storeLocalEntry:function (path, entry, callback) {
try {
if (FS.isDir(entry.mode)) {
FS.mkdir(path, entry.mode);
} else if (FS.isFile(entry.mode)) {
FS.writeFile(path, entry.contents, { encoding: 'binary', canOwn: true });
} else {
return callback(new Error('node type not supported'));
}
FS.chmod(path, entry.mode);
FS.utime(path, entry.timestamp, entry.timestamp);
} catch (e) {
return callback(e);
}
callback(null);
},removeLocalEntry:function (path, callback) {
try {
var lookup = FS.lookupPath(path);
var stat = FS.stat(path);
if (FS.isDir(stat.mode)) {
FS.rmdir(path);
} else if (FS.isFile(stat.mode)) {
FS.unlink(path);
}
} catch (e) {
return callback(e);
}
callback(null);
},loadRemoteEntry:function (store, path, callback) {
var req = store.get(path);
req.onsuccess = function(event) { callback(null, event.target.result); };
req.onerror = function(e) {
callback(this.error);
e.preventDefault();
};
},storeRemoteEntry:function (store, path, entry, callback) {
var req = store.put(entry, path);
req.onsuccess = function() { callback(null); };
req.onerror = function(e) {
callback(this.error);
e.preventDefault();
};
},removeRemoteEntry:function (store, path, callback) {
var req = store.delete(path);
req.onsuccess = function() { callback(null); };
req.onerror = function(e) {
callback(this.error);
e.preventDefault();
};
},reconcile:function (src, dst, callback) {
var total = 0;
var create = [];
Object.keys(src.entries).forEach(function (key) {
var e = src.entries[key];
var e2 = dst.entries[key];
if (!e2 || e.timestamp > e2.timestamp) {
create.push(key);
total++;
}
});
var remove = [];
Object.keys(dst.entries).forEach(function (key) {
var e = dst.entries[key];
var e2 = src.entries[key];
if (!e2) {
remove.push(key);
total++;
}
});
if (!total) {
return callback(null);
}
var errored = false;
var completed = 0;
var db = src.type === 'remote' ? src.db : dst.db;
var transaction = db.transaction([IDBFS.DB_STORE_NAME], 'readwrite');
var store = transaction.objectStore(IDBFS.DB_STORE_NAME);
function done(err) {
if (err) {
if (!done.errored) {
done.errored = true;
return callback(err);
}
return;
}
if (++completed >= total) {
return callback(null);
}
};
transaction.onerror = function(e) {
done(this.error);
e.preventDefault();
};
// sort paths in ascending order so directory entries are created
// before the files inside them
create.sort().forEach(function (path) {
if (dst.type === 'local') {
IDBFS.loadRemoteEntry(store, path, function (err, entry) {
if (err) return done(err);
IDBFS.storeLocalEntry(path, entry, done);
});
} else {
IDBFS.loadLocalEntry(path, function (err, entry) {
if (err) return done(err);
IDBFS.storeRemoteEntry(store, path, entry, done);
});
}
});
// sort paths in descending order so files are deleted before their
// parent directories
remove.sort().reverse().forEach(function(path) {
if (dst.type === 'local') {
IDBFS.removeLocalEntry(path, done);
} else {
IDBFS.removeRemoteEntry(store, path, done);
}
});
}};
var NODEFS={isWindows:false,staticInit:function () {
NODEFS.isWindows = !!process.platform.match(/^win/);
},mount:function (mount) {
assert(ENVIRONMENT_IS_NODE);
return NODEFS.createNode(null, '/', NODEFS.getMode(mount.opts.root), 0);
},createNode:function (parent, name, mode, dev) {
if (!FS.isDir(mode) && !FS.isFile(mode) && !FS.isLink(mode)) {
throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
}
var node = FS.createNode(parent, name, mode);
node.node_ops = NODEFS.node_ops;
node.stream_ops = NODEFS.stream_ops;
return node;
},getMode:function (path) {
var stat;
try {
stat = fs.lstatSync(path);
if (NODEFS.isWindows) {
// On Windows, directories return permission bits 'rw-rw-rw-', even though they have 'rwxrwxrwx', so
// propagate write bits to execute bits.
stat.mode = stat.mode | ((stat.mode & 146) >> 1);
}
} catch (e) {
if (!e.code) throw e;
throw new FS.ErrnoError(ERRNO_CODES[e.code]);
}
return stat.mode;
},realPath:function (node) {
var parts = [];
while (node.parent !== node) {
parts.push(node.name);
node = node.parent;
}
parts.push(node.mount.opts.root);
parts.reverse();
return PATH.join.apply(null, parts);
},flagsToPermissionStringMap:{0:"r",1:"r+",2:"r+",64:"r",65:"r+",66:"r+",129:"rx+",193:"rx+",514:"w+",577:"w",578:"w+",705:"wx",706:"wx+",1024:"a",1025:"a",1026:"a+",1089:"a",1090:"a+",1153:"ax",1154:"ax+",1217:"ax",1218:"ax+",4096:"rs",4098:"rs+"},flagsToPermissionString:function (flags) {
flags &= ~0x200000 /*O_PATH*/; // Ignore this flag from musl, otherwise node.js fails to open the file.
flags &= ~0x800 /*O_NONBLOCK*/; // Ignore this flag from musl, otherwise node.js fails to open the file.
flags &= ~0x8000 /*O_LARGEFILE*/; // Ignore this flag from musl, otherwise node.js fails to open the file.
flags &= ~0x80000 /*O_CLOEXEC*/; // Some applications may pass it; it makes no sense for a single process.
if (flags in NODEFS.flagsToPermissionStringMap) {
return NODEFS.flagsToPermissionStringMap[flags];
} else {
throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
}
},node_ops:{getattr:function (node) {
var path = NODEFS.realPath(node);
var stat;
try {
stat = fs.lstatSync(path);
} catch (e) {
if (!e.code) throw e;
throw new FS.ErrnoError(ERRNO_CODES[e.code]);
}
// node.js v0.10.20 doesn't report blksize and blocks on Windows. Fake them with default blksize of 4096.
// See http://support.microsoft.com/kb/140365
if (NODEFS.isWindows && !stat.blksize) {
stat.blksize = 4096;
}
if (NODEFS.isWindows && !stat.blocks) {
stat.blocks = (stat.size+stat.blksize-1)/stat.blksize|0;
}
return {
dev: stat.dev,
ino: stat.ino,
mode: stat.mode,
nlink: stat.nlink,
uid: stat.uid,
gid: stat.gid,
rdev: stat.rdev,
size: stat.size,
atime: stat.atime,
mtime: stat.mtime,
ctime: stat.ctime,
blksize: stat.blksize,
blocks: stat.blocks
};
},setattr:function (node, attr) {
var path = NODEFS.realPath(node);
try {
if (attr.mode !== undefined) {
fs.chmodSync(path, attr.mode);
// update the common node structure mode as well
node.mode = attr.mode;
}
if (attr.timestamp !== undefined) {
var date = new Date(attr.timestamp);
fs.utimesSync(path, date, date);
}
if (attr.size !== undefined) {
fs.truncateSync(path, attr.size);
}
} catch (e) {
if (!e.code) throw e;
throw new FS.ErrnoError(ERRNO_CODES[e.code]);
}
},lookup:function (parent, name) {
var path = PATH.join2(NODEFS.realPath(parent), name);
var mode = NODEFS.getMode(path);
return NODEFS.createNode(parent, name, mode);
},mknod:function (parent, name, mode, dev) {
var node = NODEFS.createNode(parent, name, mode, dev);
// create the backing node for this in the fs root as well
var path = NODEFS.realPath(node);
try {
if (FS.isDir(node.mode)) {
fs.mkdirSync(path, node.mode);
} else {
fs.writeFileSync(path, '', { mode: node.mode });
}
} catch (e) {
if (!e.code) throw e;
throw new FS.ErrnoError(ERRNO_CODES[e.code]);
}
return node;
},rename:function (oldNode, newDir, newName) {
var oldPath = NODEFS.realPath(oldNode);
var newPath = PATH.join2(NODEFS.realPath(newDir), newName);
try {
fs.renameSync(oldPath, newPath);
} catch (e) {
if (!e.code) throw e;
throw new FS.ErrnoError(ERRNO_CODES[e.code]);
}
},unlink:function (parent, name) {
var path = PATH.join2(NODEFS.realPath(parent), name);
try {
fs.unlinkSync(path);
} catch (e) {
if (!e.code) throw e;
throw new FS.ErrnoError(ERRNO_CODES[e.code]);
}
},rmdir:function (parent, name) {
var path = PATH.join2(NODEFS.realPath(parent), name);
try {
fs.rmdirSync(path);
} catch (e) {
if (!e.code) throw e;
throw new FS.ErrnoError(ERRNO_CODES[e.code]);
}
},readdir:function (node) {
var path = NODEFS.realPath(node);
try {
return fs.readdirSync(path);
} catch (e) {
if (!e.code) throw e;
throw new FS.ErrnoError(ERRNO_CODES[e.code]);
}
},symlink:function (parent, newName, oldPath) {
var newPath = PATH.join2(NODEFS.realPath(parent), newName);
try {
fs.symlinkSync(oldPath, newPath);
} catch (e) {
if (!e.code) throw e;
throw new FS.ErrnoError(ERRNO_CODES[e.code]);
}
},readlink:function (node) {
var path = NODEFS.realPath(node);
try {
path = fs.readlinkSync(path);
path = NODEJS_PATH.relative(NODEJS_PATH.resolve(node.mount.opts.root), path);
return path;
} catch (e) {
if (!e.code) throw e;
throw new FS.ErrnoError(ERRNO_CODES[e.code]);
}
}},stream_ops:{open:function (stream) {
var path = NODEFS.realPath(stream.node);
try {
if (FS.isFile(stream.node.mode)) {
stream.nfd = fs.openSync(path, NODEFS.flagsToPermissionString(stream.flags));
}
} catch (e) {
if (!e.code) throw e;
throw new FS.ErrnoError(ERRNO_CODES[e.code]);
}
},close:function (stream) {
try {
if (FS.isFile(stream.node.mode) && stream.nfd) {
fs.closeSync(stream.nfd);
}
} catch (e) {
if (!e.code) throw e;
throw new FS.ErrnoError(ERRNO_CODES[e.code]);
}
},read:function (stream, buffer, offset, length, position) {
if (length === 0) return 0; // node errors on 0 length reads
// FIXME this is terrible.
var nbuffer = new Buffer(length);
var res;
try {
res = fs.readSync(stream.nfd, nbuffer, 0, length, position);
} catch (e) {
throw new FS.ErrnoError(ERRNO_CODES[e.code]);
}
if (res > 0) {
for (var i = 0; i < res; i++) {
buffer[offset + i] = nbuffer[i];
}
}
return res;
},write:function (stream, buffer, offset, length, position) {
// FIXME this is terrible.
var nbuffer = new Buffer(buffer.subarray(offset, offset + length));
var res;
try {
res = fs.writeSync(stream.nfd, nbuffer, 0, length, position);
} catch (e) {
throw new FS.ErrnoError(ERRNO_CODES[e.code]);
}
return res;
},llseek:function (stream, offset, whence) {
var position = offset;
if (whence === 1) { // SEEK_CUR.
position += stream.position;
} else if (whence === 2) { // SEEK_END.
if (FS.isFile(stream.node.mode)) {
try {
var stat = fs.fstatSync(stream.nfd);
position += stat.size;
} catch (e) {
throw new FS.ErrnoError(ERRNO_CODES[e.code]);
}
}
}
if (position < 0) {
throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
}
return position;
}}};
var WORKERFS={DIR_MODE:16895,FILE_MODE:33279,reader:null,mount:function (mount) {
assert(ENVIRONMENT_IS_WORKER);
if (!WORKERFS.reader) WORKERFS.reader = new FileReaderSync();
var root = WORKERFS.createNode(null, '/', WORKERFS.DIR_MODE, 0);
var createdParents = {};
function ensureParent(path) {
// return the parent node, creating subdirs as necessary
var parts = path.split('/');
var parent = root;
for (var i = 0; i < parts.length-1; i++) {
var curr = parts.slice(0, i+1).join('/');
// Issue 4254: Using curr as a node name will prevent the node
// from being found in FS.nameTable when FS.open is called on
// a path which holds a child of this node,
// given that all FS functions assume node names
// are just their corresponding parts within their given path,
// rather than incremental aggregates which include their parent's
// directories.
if (!createdParents[curr]) {
createdParents[curr] = WORKERFS.createNode(parent, parts[i], WORKERFS.DIR_MODE, 0);
}
parent = createdParents[curr];
}
return parent;
}
function base(path) {
var parts = path.split('/');
return parts[parts.length-1];
}
// We also accept FileList here, by using Array.prototype
Array.prototype.forEach.call(mount.opts["files"] || [], function(file) {
WORKERFS.createNode(ensureParent(file.name), base(file.name), WORKERFS.FILE_MODE, 0, file, file.lastModifiedDate);
});
(mount.opts["blobs"] || []).forEach(function(obj) {
WORKERFS.createNode(ensureParent(obj["name"]), base(obj["name"]), WORKERFS.FILE_MODE, 0, obj["data"]);
});
(mount.opts["packages"] || []).forEach(function(pack) {
pack['metadata'].files.forEach(function(file) {
var name = file.filename.substr(1); // remove initial slash
WORKERFS.createNode(ensureParent(name), base(name), WORKERFS.FILE_MODE, 0, pack['blob'].slice(file.start, file.end));
});
});
return root;
},createNode:function (parent, name, mode, dev, contents, mtime) {
var node = FS.createNode(parent, name, mode);
node.mode = mode;
node.node_ops = WORKERFS.node_ops;
node.stream_ops = WORKERFS.stream_ops;
node.timestamp = (mtime || new Date).getTime();
assert(WORKERFS.FILE_MODE !== WORKERFS.DIR_MODE);
if (mode === WORKERFS.FILE_MODE) {
node.size = contents.size;
node.contents = contents;
} else {
node.size = 4096;
node.contents = {};
}
if (parent) {
parent.contents[name] = node;
}
return node;
},node_ops:{getattr:function (node) {
return {
dev: 1,
ino: undefined,
mode: node.mode,
nlink: 1,
uid: 0,
gid: 0,
rdev: undefined,
size: node.size,
atime: new Date(node.timestamp),
mtime: new Date(node.timestamp),
ctime: new Date(node.timestamp),
blksize: 4096,
blocks: Math.ceil(node.size / 4096),
};
},setattr:function (node, attr) {
if (attr.mode !== undefined) {
node.mode = attr.mode;
}
if (attr.timestamp !== undefined) {
node.timestamp = attr.timestamp;
}
},lookup:function (parent, name) {
throw new FS.ErrnoError(ERRNO_CODES.ENOENT);
},mknod:function (parent, name, mode, dev) {
throw new FS.ErrnoError(ERRNO_CODES.EPERM);
},rename:function (oldNode, newDir, newName) {
throw new FS.ErrnoError(ERRNO_CODES.EPERM);
},unlink:function (parent, name) {
throw new FS.ErrnoError(ERRNO_CODES.EPERM);
},rmdir:function (parent, name) {
throw new FS.ErrnoError(ERRNO_CODES.EPERM);
},readdir:function (node) {
throw new FS.ErrnoError(ERRNO_CODES.EPERM);
},symlink:function (parent, newName, oldPath) {
throw new FS.ErrnoError(ERRNO_CODES.EPERM);
},readlink:function (node) {
throw new FS.ErrnoError(ERRNO_CODES.EPERM);
}},stream_ops:{read:function (stream, buffer, offset, length, position) {
if (position >= stream.node.size) return 0;
var chunk = stream.node.contents.slice(position, position + length);
var ab = WORKERFS.reader.readAsArrayBuffer(chunk);
buffer.set(new Uint8Array(ab), offset);
return chunk.size;
},write:function (stream, buffer, offset, length, position) {
throw new FS.ErrnoError(ERRNO_CODES.EIO);
},llseek:function (stream, offset, whence) {
var position = offset;
if (whence === 1) { // SEEK_CUR.
position += stream.position;
} else if (whence === 2) { // SEEK_END.
if (FS.isFile(stream.node.mode)) {
position += stream.node.size;
}
}
if (position < 0) {
throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
}
return position;
}}};
var _stdin=STATICTOP; STATICTOP += 16;;
var _stdout=STATICTOP; STATICTOP += 16;;
var _stderr=STATICTOP; STATICTOP += 16;;var FS={root:null,mounts:[],devices:[null],streams:[],nextInode:1,nameTable:null,currentPath:"/",initialized:false,ignorePermissions:true,trackingDelegate:{},tracking:{openFlags:{READ:1,WRITE:2}},ErrnoError:null,genericErrors:{},filesystems:null,syncFSRequests:0,handleFSError:function (e) {
if (!(e instanceof FS.ErrnoError)) throw e + ' : ' + stackTrace();
return ___setErrNo(e.errno);
},lookupPath:function (path, opts) {
path = PATH.resolve(FS.cwd(), path);
opts = opts || {};
if (!path) return { path: '', node: null };
var defaults = {
follow_mount: true,
recurse_count: 0
};
for (var key in defaults) {
if (opts[key] === undefined) {
opts[key] = defaults[key];
}
}
if (opts.recurse_count > 8) { // max recursive lookup of 8
throw new FS.ErrnoError(ERRNO_CODES.ELOOP);
}
// split the path
var parts = PATH.normalizeArray(path.split('/').filter(function(p) {
return !!p;
}), false);
// start at the root
var current = FS.root;
var current_path = '/';
for (var i = 0; i < parts.length; i++) {
var islast = (i === parts.length-1);
if (islast && opts.parent) {
// stop resolving
break;
}
current = FS.lookupNode(current, parts[i]);
current_path = PATH.join2(current_path, parts[i]);
// jump to the mount's root node if this is a mountpoint
if (FS.isMountpoint(current)) {
if (!islast || (islast && opts.follow_mount)) {
current = current.mounted.root;
}
}
// by default, lookupPath will not follow a symlink if it is the final path component.
// setting opts.follow = true will override this behavior.
if (!islast || opts.follow) {
var count = 0;
while (FS.isLink(current.mode)) {
var link = FS.readlink(current_path);
current_path = PATH.resolve(PATH.dirname(current_path), link);
var lookup = FS.lookupPath(current_path, { recurse_count: opts.recurse_count });
current = lookup.node;
if (count++ > 40) { // limit max consecutive symlinks to 40 (SYMLOOP_MAX).
throw new FS.ErrnoError(ERRNO_CODES.ELOOP);
}
}
}
}
return { path: current_path, node: current };
},getPath:function (node) {
var path;
while (true) {
if (FS.isRoot(node)) {
var mount = node.mount.mountpoint;
if (!path) return mount;
return mount[mount.length-1] !== '/' ? mount + '/' + path : mount + path;
}
path = path ? node.name + '/' + path : node.name;
node = node.parent;
}
},hashName:function (parentid, name) {
var hash = 0;
for (var i = 0; i < name.length; i++) {
hash = ((hash << 5) - hash + name.charCodeAt(i)) | 0;
}
return ((parentid + hash) >>> 0) % FS.nameTable.length;
},hashAddNode:function (node) {
var hash = FS.hashName(node.parent.id, node.name);
node.name_next = FS.nameTable[hash];
FS.nameTable[hash] = node;
},hashRemoveNode:function (node) {
var hash = FS.hashName(node.parent.id, node.name);
if (FS.nameTable[hash] === node) {
FS.nameTable[hash] = node.name_next;
} else {
var current = FS.nameTable[hash];
while (current) {
if (current.name_next === node) {
current.name_next = node.name_next;
break;
}
current = current.name_next;
}
}
},lookupNode:function (parent, name) {
var err = FS.mayLookup(parent);
if (err) {
throw new FS.ErrnoError(err, parent);
}
var hash = FS.hashName(parent.id, name);
for (var node = FS.nameTable[hash]; node; node = node.name_next) {
var nodeName = node.name;
if (node.parent.id === parent.id && nodeName === name) {
return node;
}
}
// if we failed to find it in the cache, call into the VFS
return FS.lookup(parent, name);
},createNode:function (parent, name, mode, rdev) {
if (!FS.FSNode) {
FS.FSNode = function(parent, name, mode, rdev) {
if (!parent) {
parent = this; // root node sets parent to itself
}
this.parent = parent;
this.mount = parent.mount;
this.mounted = null;
this.id = FS.nextInode++;
this.name = name;
this.mode = mode;
this.node_ops = {};
this.stream_ops = {};
this.rdev = rdev;
};
FS.FSNode.prototype = {};
// compatibility
var readMode = 292 | 73;
var writeMode = 146;
// NOTE we must use Object.defineProperties instead of individual calls to
// Object.defineProperty in order to make closure compiler happy
Object.defineProperties(FS.FSNode.prototype, {
read: {
get: function() { return (this.mode & readMode) === readMode; },
set: function(val) { val ? this.mode |= readMode : this.mode &= ~readMode; }
},
write: {
get: function() { return (this.mode & writeMode) === writeMode; },
set: function(val) { val ? this.mode |= writeMode : this.mode &= ~writeMode; }
},
isFolder: {
get: function() { return FS.isDir(this.mode); }
},
isDevice: {
get: function() { return FS.isChrdev(this.mode); }
}
});
}
var node = new FS.FSNode(parent, name, mode, rdev);
FS.hashAddNode(node);
return node;
},destroyNode:function (node) {
FS.hashRemoveNode(node);
},isRoot:function (node) {
return node === node.parent;
},isMountpoint:function (node) {
return !!node.mounted;
},isFile:function (mode) {
return (mode & 61440) === 32768;
},isDir:function (mode) {
return (mode & 61440) === 16384;
},isLink:function (mode) {
return (mode & 61440) === 40960;
},isChrdev:function (mode) {
return (mode & 61440) === 8192;
},isBlkdev:function (mode) {
return (mode & 61440) === 24576;
},isFIFO:function (mode) {
return (mode & 61440) === 4096;
},isSocket:function (mode) {
return (mode & 49152) === 49152;
},flagModes:{"r":0,"rs":1052672,"r+":2,"w":577,"wx":705,"xw":705,"w+":578,"wx+":706,"xw+":706,"a":1089,"ax":1217,"xa":1217,"a+":1090,"ax+":1218,"xa+":1218},modeStringToFlags:function (str) {
var flags = FS.flagModes[str];
if (typeof flags === 'undefined') {
throw new Error('Unknown file open mode: ' + str);
}
return flags;
},flagsToPermissionString:function (flag) {
var perms = ['r', 'w', 'rw'][flag & 3];
if ((flag & 512)) {
perms += 'w';
}
return perms;
},nodePermissions:function (node, perms) {
if (FS.ignorePermissions) {
return 0;
}
// return 0 if any user, group or owner bits are set.
if (perms.indexOf('r') !== -1 && !(node.mode & 292)) {
return ERRNO_CODES.EACCES;
} else if (perms.indexOf('w') !== -1 && !(node.mode & 146)) {
return ERRNO_CODES.EACCES;
} else if (perms.indexOf('x') !== -1 && !(node.mode & 73)) {
return ERRNO_CODES.EACCES;
}
return 0;
},mayLookup:function (dir) {
var err = FS.nodePermissions(dir, 'x');
if (err) return err;
if (!dir.node_ops.lookup) return ERRNO_CODES.EACCES;
return 0;
},mayCreate:function (dir, name) {
try {
var node = FS.lookupNode(dir, name);
return ERRNO_CODES.EEXIST;
} catch (e) {
}
return FS.nodePermissions(dir, 'wx');
},mayDelete:function (dir, name, isdir) {
var node;
try {
node = FS.lookupNode(dir, name);
} catch (e) {
return e.errno;
}
var err = FS.nodePermissions(dir, 'wx');
if (err) {
return err;
}
if (isdir) {
if (!FS.isDir(node.mode)) {
return ERRNO_CODES.ENOTDIR;
}
if (FS.isRoot(node) || FS.getPath(node) === FS.cwd()) {
return ERRNO_CODES.EBUSY;
}
} else {
if (FS.isDir(node.mode)) {
return ERRNO_CODES.EISDIR;
}
}
return 0;
},mayOpen:function (node, flags) {
if (!node) {
return ERRNO_CODES.ENOENT;
}
if (FS.isLink(node.mode)) {
return ERRNO_CODES.ELOOP;
} else if (FS.isDir(node.mode)) {
if (FS.flagsToPermissionString(flags) !== 'r' || // opening for write
(flags & 512)) { // TODO: check for O_SEARCH? (== search for dir only)
return ERRNO_CODES.EISDIR;
}
}
return FS.nodePermissions(node, FS.flagsToPermissionString(flags));
},MAX_OPEN_FDS:4096,nextfd:function (fd_start, fd_end) {
fd_start = fd_start || 0;
fd_end = fd_end || FS.MAX_OPEN_FDS;
for (var fd = fd_start; fd <= fd_end; fd++) {
if (!FS.streams[fd]) {
return fd;
}
}
throw new FS.ErrnoError(ERRNO_CODES.EMFILE);
},getStream:function (fd) {
return FS.streams[fd];
},createStream:function (stream, fd_start, fd_end) {
if (!FS.FSStream) {
FS.FSStream = function(){};
FS.FSStream.prototype = {};
// compatibility
Object.defineProperties(FS.FSStream.prototype, {
object: {
get: function() { return this.node; },
set: function(val) { this.node = val; }
},
isRead: {
get: function() { return (this.flags & 2097155) !== 1; }
},
isWrite: {
get: function() { return (this.flags & 2097155) !== 0; }
},
isAppend: {
get: function() { return (this.flags & 1024); }
}
});
}
// clone it, so we can return an instance of FSStream
var newStream = new FS.FSStream();
for (var p in stream) {
newStream[p] = stream[p];
}
stream = newStream;
var fd = FS.nextfd(fd_start, fd_end);
stream.fd = fd;
FS.streams[fd] = stream;
return stream;
},closeStream:function (fd) {
FS.streams[fd] = null;
},chrdev_stream_ops:{open:function (stream) {
var device = FS.getDevice(stream.node.rdev);
// override node's stream ops with the device's
stream.stream_ops = device.stream_ops;
// forward the open call
if (stream.stream_ops.open) {
stream.stream_ops.open(stream);
}
},llseek:function () {
throw new FS.ErrnoError(ERRNO_CODES.ESPIPE);
}},major:function (dev) {
return ((dev) >> 8);
},minor:function (dev) {
return ((dev) & 0xff);
},makedev:function (ma, mi) {
return ((ma) << 8 | (mi));
},registerDevice:function (dev, ops) {
FS.devices[dev] = { stream_ops: ops };
},getDevice:function (dev) {
return FS.devices[dev];
},getMounts:function (mount) {
var mounts = [];
var check = [mount];
while (check.length) {
var m = check.pop();
mounts.push(m);
check.push.apply(check, m.mounts);
}
return mounts;
},syncfs:function (populate, callback) {
if (typeof(populate) === 'function') {
callback = populate;
populate = false;
}
FS.syncFSRequests++;
if (FS.syncFSRequests > 1) {
console.log('warning: ' + FS.syncFSRequests + ' FS.syncfs operations in flight at once, probably just doing extra work');
}
var mounts = FS.getMounts(FS.root.mount);
var completed = 0;
function doCallback(err) {
assert(FS.syncFSRequests > 0);
FS.syncFSRequests--;
return callback(err);
}
function done(err) {
if (err) {
if (!done.errored) {
done.errored = true;
return doCallback(err);
}
return;
}
if (++completed >= mounts.length) {
doCallback(null);
}
};
// sync all mounts
mounts.forEach(function (mount) {
if (!mount.type.syncfs) {
return done(null);
}
mount.type.syncfs(mount, populate, done);
});
},mount:function (type, opts, mountpoint) {
var root = mountpoint === '/';
var pseudo = !mountpoint;
var node;
if (root && FS.root) {
throw new FS.ErrnoError(ERRNO_CODES.EBUSY);
} else if (!root && !pseudo) {
var lookup = FS.lookupPath(mountpoint, { follow_mount: false });
mountpoint = lookup.path; // use the absolute path
node = lookup.node;
if (FS.isMountpoint(node)) {
throw new FS.ErrnoError(ERRNO_CODES.EBUSY);
}
if (!FS.isDir(node.mode)) {
throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR);
}
}
var mount = {
type: type,
opts: opts,
mountpoint: mountpoint,
mounts: []
};
// create a root node for the fs
var mountRoot = type.mount(mount);
mountRoot.mount = mount;
mount.root = mountRoot;
if (root) {
FS.root = mountRoot;
} else if (node) {
// set as a mountpoint
node.mounted = mount;
// add the new mount to the current mount's children
if (node.mount) {
node.mount.mounts.push(mount);
}
}
return mountRoot;
},unmount:function (mountpoint) {
var lookup = FS.lookupPath(mountpoint, { follow_mount: false });
if (!FS.isMountpoint(lookup.node)) {
throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
}
// destroy the nodes for this mount, and all its child mounts
var node = lookup.node;
var mount = node.mounted;
var mounts = FS.getMounts(mount);
Object.keys(FS.nameTable).forEach(function (hash) {
var current = FS.nameTable[hash];
while (current) {
var next = current.name_next;
if (mounts.indexOf(current.mount) !== -1) {
FS.destroyNode(current);
}
current = next;
}
});
// no longer a mountpoint
node.mounted = null;
// remove this mount from the child mounts
var idx = node.mount.mounts.indexOf(mount);
assert(idx !== -1);
node.mount.mounts.splice(idx, 1);
},lookup:function (parent, name) {
return parent.node_ops.lookup(parent, name);
},mknod:function (path, mode, dev) {
var lookup = FS.lookupPath(path, { parent: true });
var parent = lookup.node;
var name = PATH.basename(path);
if (!name || name === '.' || name === '..') {
throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
}
var err = FS.mayCreate(parent, name);
if (err) {
throw new FS.ErrnoError(err);
}
if (!parent.node_ops.mknod) {
throw new FS.ErrnoError(ERRNO_CODES.EPERM);
}
return parent.node_ops.mknod(parent, name, mode, dev);
},create:function (path, mode) {
mode = mode !== undefined ? mode : 438 /* 0666 */;
mode &= 4095;
mode |= 32768;
return FS.mknod(path, mode, 0);
},mkdir:function (path, mode) {
mode = mode !== undefined ? mode : 511 /* 0777 */;
mode &= 511 | 512;
mode |= 16384;
return FS.mknod(path, mode, 0);
},mkdirTree:function (path, mode) {
var dirs = path.split('/');
var d = '';
for (var i = 0; i < dirs.length; ++i) {
if (!dirs[i]) continue;
d += '/' + dirs[i];
try {
FS.mkdir(d, mode);
} catch(e) {
if (e.errno != ERRNO_CODES.EEXIST) throw e;
}
}
},mkdev:function (path, mode, dev) {
if (typeof(dev) === 'undefined') {
dev = mode;
mode = 438 /* 0666 */;
}
mode |= 8192;
return FS.mknod(path, mode, dev);
},symlink:function (oldpath, newpath) {
if (!PATH.resolve(oldpath)) {
throw new FS.ErrnoError(ERRNO_CODES.ENOENT);
}
var lookup = FS.lookupPath(newpath, { parent: true });
var parent = lookup.node;
if (!parent) {
throw new FS.ErrnoError(ERRNO_CODES.ENOENT);
}
var newname = PATH.basename(newpath);
var err = FS.mayCreate(parent, newname);
if (err) {
throw new FS.ErrnoError(err);
}
if (!parent.node_ops.symlink) {
throw new FS.ErrnoError(ERRNO_CODES.EPERM);
}
return parent.node_ops.symlink(parent, newname, oldpath);
},rename:function (old_path, new_path) {
var old_dirname = PATH.dirname(old_path);
var new_dirname = PATH.dirname(new_path);
var old_name = PATH.basename(old_path);
var new_name = PATH.basename(new_path);
// parents must exist
var lookup, old_dir, new_dir;
try {
lookup = FS.lookupPath(old_path, { parent: true });
old_dir = lookup.node;
lookup = FS.lookupPath(new_path, { parent: true });
new_dir = lookup.node;
} catch (e) {
throw new FS.ErrnoError(ERRNO_CODES.EBUSY);
}
if (!old_dir || !new_dir) throw new FS.ErrnoError(ERRNO_CODES.ENOENT);
// need to be part of the same mount
if (old_dir.mount !== new_dir.mount) {
throw new FS.ErrnoError(ERRNO_CODES.EXDEV);
}
// source must exist
var old_node = FS.lookupNode(old_dir, old_name);
// old path should not be an ancestor of the new path
var relative = PATH.relative(old_path, new_dirname);
if (relative.charAt(0) !== '.') {
throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
}
// new path should not be an ancestor of the old path
relative = PATH.relative(new_path, old_dirname);
if (relative.charAt(0) !== '.') {
throw new FS.ErrnoError(ERRNO_CODES.ENOTEMPTY);
}
// see if the new path already exists
var new_node;
try {
new_node = FS.lookupNode(new_dir, new_name);
} catch (e) {
// not fatal
}
// early out if nothing needs to change
if (old_node === new_node) {
return;
}
// we'll need to delete the old entry
var isdir = FS.isDir(old_node.mode);
var err = FS.mayDelete(old_dir, old_name, isdir);
if (err) {
throw new FS.ErrnoError(err);
}
// need delete permissions if we'll be overwriting.
// need create permissions if new doesn't already exist.
err = new_node ?
FS.mayDelete(new_dir, new_name, isdir) :
FS.mayCreate(new_dir, new_name);
if (err) {
throw new FS.ErrnoError(err);
}
if (!old_dir.node_ops.rename) {
throw new FS.ErrnoError(ERRNO_CODES.EPERM);
}
if (FS.isMountpoint(old_node) || (new_node && FS.isMountpoint(new_node))) {
throw new FS.ErrnoError(ERRNO_CODES.EBUSY);
}
// if we are going to change the parent, check write permissions
if (new_dir !== old_dir) {
err = FS.nodePermissions(old_dir, 'w');
if (err) {
throw new FS.ErrnoError(err);
}
}
try {
if (FS.trackingDelegate['willMovePath']) {
FS.trackingDelegate['willMovePath'](old_path, new_path);
}
} catch(e) {
console.log("FS.trackingDelegate['willMovePath']('"+old_path+"', '"+new_path+"') threw an exception: " + e.message);
}
// remove the node from the lookup hash
FS.hashRemoveNode(old_node);
// do the underlying fs rename
try {
old_dir.node_ops.rename(old_node, new_dir, new_name);
} catch (e) {
throw e;
} finally {
// add the node back to the hash (in case node_ops.rename
// changed its name)
FS.hashAddNode(old_node);
}
try {
if (FS.trackingDelegate['onMovePath']) FS.trackingDelegate['onMovePath'](old_path, new_path);
} catch(e) {
console.log("FS.trackingDelegate['onMovePath']('"+old_path+"', '"+new_path+"') threw an exception: " + e.message);
}
},rmdir:function (path) {
var lookup = FS.lookupPath(path, { parent: true });
var parent = lookup.node;
var name = PATH.basename(path);
var node = FS.lookupNode(parent, name);
var err = FS.mayDelete(parent, name, true);
if (err) {
throw new FS.ErrnoError(err);
}
if (!parent.node_ops.rmdir) {
throw new FS.ErrnoError(ERRNO_CODES.EPERM);
}
if (FS.isMountpoint(node)) {
throw new FS.ErrnoError(ERRNO_CODES.EBUSY);
}
try {
if (FS.trackingDelegate['willDeletePath']) {
FS.trackingDelegate['willDeletePath'](path);
}
} catch(e) {
console.log("FS.trackingDelegate['willDeletePath']('"+path+"') threw an exception: " + e.message);
}
parent.node_ops.rmdir(parent, name);
FS.destroyNode(node);
try {
if (FS.trackingDelegate['onDeletePath']) FS.trackingDelegate['onDeletePath'](path);
} catch(e) {
console.log("FS.trackingDelegate['onDeletePath']('"+path+"') threw an exception: " + e.message);
}
},readdir:function (path) {
var lookup = FS.lookupPath(path, { follow: true });
var node = lookup.node;
if (!node.node_ops.readdir) {
throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR);
}
return node.node_ops.readdir(node);
},unlink:function (path) {
var lookup = FS.lookupPath(path, { parent: true });
var parent = lookup.node;
var name = PATH.basename(path);
var node = FS.lookupNode(parent, name);
var err = FS.mayDelete(parent, name, false);
if (err) {
// According to POSIX, we should map EISDIR to EPERM, but
// we instead do what Linux does (and we must, as we use
// the musl linux libc).
throw new FS.ErrnoError(err);
}
if (!parent.node_ops.unlink) {
throw new FS.ErrnoError(ERRNO_CODES.EPERM);
}
if (FS.isMountpoint(node)) {
throw new FS.ErrnoError(ERRNO_CODES.EBUSY);
}
try {
if (FS.trackingDelegate['willDeletePath']) {
FS.trackingDelegate['willDeletePath'](path);
}
} catch(e) {
console.log("FS.trackingDelegate['willDeletePath']('"+path+"') threw an exception: " + e.message);
}
parent.node_ops.unlink(parent, name);
FS.destroyNode(node);
try {
if (FS.trackingDelegate['onDeletePath']) FS.trackingDelegate['onDeletePath'](path);
} catch(e) {
console.log("FS.trackingDelegate['onDeletePath']('"+path+"') threw an exception: " + e.message);
}
},readlink:function (path) {
var lookup = FS.lookupPath(path);
var link = lookup.node;
if (!link) {
throw new FS.ErrnoError(ERRNO_CODES.ENOENT);
}
if (!link.node_ops.readlink) {
throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
}
return PATH.resolve(FS.getPath(link.parent), link.node_ops.readlink(link));
},stat:function (path, dontFollow) {
var lookup = FS.lookupPath(path, { follow: !dontFollow });
var node = lookup.node;
if (!node) {
throw new FS.ErrnoError(ERRNO_CODES.ENOENT);
}
if (!node.node_ops.getattr) {
throw new FS.ErrnoError(ERRNO_CODES.EPERM);
}
return node.node_ops.getattr(node);
},lstat:function (path) {
return FS.stat(path, true);
},chmod:function (path, mode, dontFollow) {
var node;
if (typeof path === 'string') {
var lookup = FS.lookupPath(path, { follow: !dontFollow });
node = lookup.node;
} else {
node = path;
}
if (!node.node_ops.setattr) {
throw new FS.ErrnoError(ERRNO_CODES.EPERM);
}
node.node_ops.setattr(node, {
mode: (mode & 4095) | (node.mode & ~4095),
timestamp: Date.now()
});
},lchmod:function (path, mode) {
FS.chmod(path, mode, true);
},fchmod:function (fd, mode) {
var stream = FS.getStream(fd);
if (!stream) {
throw new FS.ErrnoError(ERRNO_CODES.EBADF);
}
FS.chmod(stream.node, mode);
},chown:function (path, uid, gid, dontFollow) {
var node;
if (typeof path === 'string') {
var lookup = FS.lookupPath(path, { follow: !dontFollow });
node = lookup.node;
} else {
node = path;
}
if (!node.node_ops.setattr) {
throw new FS.ErrnoError(ERRNO_CODES.EPERM);
}
node.node_ops.setattr(node, {
timestamp: Date.now()
// we ignore the uid / gid for now
});
},lchown:function (path, uid, gid) {
FS.chown(path, uid, gid, true);
},fchown:function (fd, uid, gid) {
var stream = FS.getStream(fd);
if (!stream) {
throw new FS.ErrnoError(ERRNO_CODES.EBADF);
}
FS.chown(stream.node, uid, gid);
},truncate:function (path, len) {
if (len < 0) {
throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
}
var node;
if (typeof path === 'string') {
var lookup = FS.lookupPath(path, { follow: true });
node = lookup.node;
} else {
node = path;
}
if (!node.node_ops.setattr) {
throw new FS.ErrnoError(ERRNO_CODES.EPERM);
}
if (FS.isDir(node.mode)) {
throw new FS.ErrnoError(ERRNO_CODES.EISDIR);
}
if (!FS.isFile(node.mode)) {
throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
}
var err = FS.nodePermissions(node, 'w');
if (err) {
throw new FS.ErrnoError(err);
}
node.node_ops.setattr(node, {
size: len,
timestamp: Date.now()
});
},ftruncate:function (fd, len) {
var stream = FS.getStream(fd);
if (!stream) {
throw new FS.ErrnoError(ERRNO_CODES.EBADF);
}
if ((stream.flags & 2097155) === 0) {
throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
}
FS.truncate(stream.node, len);
},utime:function (path, atime, mtime) {
var lookup = FS.lookupPath(path, { follow: true });
var node = lookup.node;
node.node_ops.setattr(node, {
timestamp: Math.max(atime, mtime)
});
},open:function (path, flags, mode, fd_start, fd_end) {
if (path === "") {
throw new FS.ErrnoError(ERRNO_CODES.ENOENT);
}
flags = typeof flags === 'string' ? FS.modeStringToFlags(flags) : flags;
mode = typeof mode === 'undefined' ? 438 /* 0666 */ : mode;
if ((flags & 64)) {
mode = (mode & 4095) | 32768;
} else {
mode = 0;
}
var node;
if (typeof path === 'object') {
node = path;
} else {
path = PATH.normalize(path);
try {
var lookup = FS.lookupPath(path, {
follow: !(flags & 131072)
});
node = lookup.node;
} catch (e) {
// ignore
}
}
// perhaps we need to create the node
var created = false;
if ((flags & 64)) {
if (node) {
// if O_CREAT and O_EXCL are set, error out if the node already exists
if ((flags & 128)) {
throw new FS.ErrnoError(ERRNO_CODES.EEXIST);
}
} else {
// node doesn't exist, try to create it
node = FS.mknod(path, mode, 0);
created = true;
}
}
if (!node) {
throw new FS.ErrnoError(ERRNO_CODES.ENOENT);
}
// can't truncate a device
if (FS.isChrdev(node.mode)) {
flags &= ~512;
}
// if asked only for a directory, then this must be one
if ((flags & 65536) && !FS.isDir(node.mode)) {
throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR);
}
// check permissions, if this is not a file we just created now (it is ok to
// create and write to a file with read-only permissions; it is read-only
// for later use)
if (!created) {
var err = FS.mayOpen(node, flags);
if (err) {
throw new FS.ErrnoError(err);
}
}
// do truncation if necessary
if ((flags & 512)) {
FS.truncate(node, 0);
}
// we've already handled these, don't pass down to the underlying vfs
flags &= ~(128 | 512);
// register the stream with the filesystem
var stream = FS.createStream({
node: node,
path: FS.getPath(node), // we want the absolute path to the node
flags: flags,
seekable: true,
position: 0,
stream_ops: node.stream_ops,
// used by the file family libc calls (fopen, fwrite, ferror, etc.)
ungotten: [],
error: false
}, fd_start, fd_end);
// call the new stream's open function
if (stream.stream_ops.open) {
stream.stream_ops.open(stream);
}
if (Module['logReadFiles'] && !(flags & 1)) {
if (!FS.readFiles) FS.readFiles = {};
if (!(path in FS.readFiles)) {
FS.readFiles[path] = 1;
Module['printErr']('read file: ' + path);
}
}
try {
if (FS.trackingDelegate['onOpenFile']) {
var trackingFlags = 0;
if ((flags & 2097155) !== 1) {
trackingFlags |= FS.tracking.openFlags.READ;
}
if ((flags & 2097155) !== 0) {
trackingFlags |= FS.tracking.openFlags.WRITE;
}
FS.trackingDelegate['onOpenFile'](path, trackingFlags);
}
} catch(e) {
console.log("FS.trackingDelegate['onOpenFile']('"+path+"', flags) threw an exception: " + e.message);
}
return stream;
},close:function (stream) {
if (stream.getdents) stream.getdents = null; // free readdir state
try {
if (stream.stream_ops.close) {
stream.stream_ops.close(stream);
}
} catch (e) {
throw e;
} finally {
FS.closeStream(stream.fd);
}
},llseek:function (stream, offset, whence) {
if (!stream.seekable || !stream.stream_ops.llseek) {
throw new FS.ErrnoError(ERRNO_CODES.ESPIPE);
}
stream.position = stream.stream_ops.llseek(stream, offset, whence);
stream.ungotten = [];
return stream.position;
},read:function (stream, buffer, offset, length, position) {
if (length < 0 || position < 0) {
throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
}
if ((stream.flags & 2097155) === 1) {
throw new FS.ErrnoError(ERRNO_CODES.EBADF);
}
if (FS.isDir(stream.node.mode)) {
throw new FS.ErrnoError(ERRNO_CODES.EISDIR);
}
if (!stream.stream_ops.read) {
throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
}
var seeking = true;
if (typeof position === 'undefined') {
position = stream.position;
seeking = false;
} else if (!stream.seekable) {
throw new FS.ErrnoError(ERRNO_CODES.ESPIPE);
}
var bytesRead = stream.stream_ops.read(stream, buffer, offset, length, position);
if (!seeking) stream.position += bytesRead;
return bytesRead;
},write:function (stream, buffer, offset, length, position, canOwn) {
if (length < 0 || position < 0) {
throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
}
if ((stream.flags & 2097155) === 0) {
throw new FS.ErrnoError(ERRNO_CODES.EBADF);
}
if (FS.isDir(stream.node.mode)) {
throw new FS.ErrnoError(ERRNO_CODES.EISDIR);
}
if (!stream.stream_ops.write) {
throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
}
if (stream.flags & 1024) {
// seek to the end before writing in append mode
FS.llseek(stream, 0, 2);
}
var seeking = true;
if (typeof position === 'undefined') {
position = stream.position;
seeking = false;
} else if (!stream.seekable) {
throw new FS.ErrnoError(ERRNO_CODES.ESPIPE);
}
var bytesWritten = stream.stream_ops.write(stream, buffer, offset, length, position, canOwn);
if (!seeking) stream.position += bytesWritten;
try {
if (stream.path && FS.trackingDelegate['onWriteToFile']) FS.trackingDelegate['onWriteToFile'](stream.path);
} catch(e) {
console.log("FS.trackingDelegate['onWriteToFile']('"+path+"') threw an exception: " + e.message);
}
return bytesWritten;
},allocate:function (stream, offset, length) {
if (offset < 0 || length <= 0) {
throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
}
if ((stream.flags & 2097155) === 0) {
throw new FS.ErrnoError(ERRNO_CODES.EBADF);
}
if (!FS.isFile(stream.node.mode) && !FS.isDir(node.mode)) {
throw new FS.ErrnoError(ERRNO_CODES.ENODEV);
}
if (!stream.stream_ops.allocate) {
throw new FS.ErrnoError(ERRNO_CODES.EOPNOTSUPP);
}
stream.stream_ops.allocate(stream, offset, length);
},mmap:function (stream, buffer, offset, length, position, prot, flags) {
// TODO if PROT is PROT_WRITE, make sure we have write access
if ((stream.flags & 2097155) === 1) {
throw new FS.ErrnoError(ERRNO_CODES.EACCES);
}
if (!stream.stream_ops.mmap) {
throw new FS.ErrnoError(ERRNO_CODES.ENODEV);
}
return stream.stream_ops.mmap(stream, buffer, offset, length, position, prot, flags);
},msync:function (stream, buffer, offset, length, mmapFlags) {
if (!stream || !stream.stream_ops.msync) {
return 0;
}
return stream.stream_ops.msync(stream, buffer, offset, length, mmapFlags);
},munmap:function (stream) {
return 0;
},ioctl:function (stream, cmd, arg) {
if (!stream.stream_ops.ioctl) {
throw new FS.ErrnoError(ERRNO_CODES.ENOTTY);
}
return stream.stream_ops.ioctl(stream, cmd, arg);
},readFile:function (path, opts) {
opts = opts || {};
opts.flags = opts.flags || 'r';
opts.encoding = opts.encoding || 'binary';
if (opts.encoding !== 'utf8' && opts.encoding !== 'binary') {
throw new Error('Invalid encoding type "' + opts.encoding + '"');
}
var ret;
var stream = FS.open(path, opts.flags);
var stat = FS.stat(path);
var length = stat.size;
var buf = new Uint8Array(length);
FS.read(stream, buf, 0, length, 0);
if (opts.encoding === 'utf8') {
ret = UTF8ArrayToString(buf, 0);
} else if (opts.encoding === 'binary') {
ret = buf;
}
FS.close(stream);
return ret;
},writeFile:function (path, data, opts) {
opts = opts || {};
opts.flags = opts.flags || 'w';
opts.encoding = opts.encoding || 'utf8';
if (opts.encoding !== 'utf8' && opts.encoding !== 'binary') {
throw new Error('Invalid encoding type "' + opts.encoding + '"');
}
var stream = FS.open(path, opts.flags, opts.mode);
if (opts.encoding === 'utf8') {
var buf = new Uint8Array(lengthBytesUTF8(data)+1);
var actualNumBytes = stringToUTF8Array(data, buf, 0, buf.length);
FS.write(stream, buf, 0, actualNumBytes, 0, opts.canOwn);
} else if (opts.encoding === 'binary') {
FS.write(stream, data, 0, data.length, 0, opts.canOwn);
}
FS.close(stream);
},cwd:function () {
return FS.currentPath;
},chdir:function (path) {
var lookup = FS.lookupPath(path, { follow: true });
if (lookup.node === null) {
throw new FS.ErrnoError(ERRNO_CODES.ENOENT);
}
if (!FS.isDir(lookup.node.mode)) {
throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR);
}
var err = FS.nodePermissions(lookup.node, 'x');
if (err) {
throw new FS.ErrnoError(err);
}
FS.currentPath = lookup.path;
},createDefaultDirectories:function () {
FS.mkdir('/tmp');
FS.mkdir('/home');
FS.mkdir('/home/web_user');
},createDefaultDevices:function () {
// create /dev
FS.mkdir('/dev');
// setup /dev/null
FS.registerDevice(FS.makedev(1, 3), {
read: function() { return 0; },
write: function(stream, buffer, offset, length, pos) { return length; }
});
FS.mkdev('/dev/null', FS.makedev(1, 3));
// setup /dev/tty and /dev/tty1
// stderr needs to print output using Module['printErr']
// so we register a second tty just for it.
TTY.register(FS.makedev(5, 0), TTY.default_tty_ops);
TTY.register(FS.makedev(6, 0), TTY.default_tty1_ops);
FS.mkdev('/dev/tty', FS.makedev(5, 0));
FS.mkdev('/dev/tty1', FS.makedev(6, 0));
// setup /dev/[u]random
var random_device;
if (typeof crypto !== 'undefined') {
// for modern web browsers
var randomBuffer = new Uint8Array(1);
random_device = function() { crypto.getRandomValues(randomBuffer); return randomBuffer[0]; };
} else if (ENVIRONMENT_IS_NODE) {
// for nodejs
random_device = function() { return require('crypto').randomBytes(1)[0]; };
} else {
// default for ES5 platforms
random_device = function() { return (Math.random()*256)|0; };
}
FS.createDevice('/dev', 'random', random_device);
FS.createDevice('/dev', 'urandom', random_device);
// we're not going to emulate the actual shm device,
// just create the tmp dirs that reside in it commonly
FS.mkdir('/dev/shm');
FS.mkdir('/dev/shm/tmp');
},createSpecialDirectories:function () {
// create /proc/self/fd which allows /proc/self/fd/6 => readlink gives the name of the stream for fd 6 (see test_unistd_ttyname)
FS.mkdir('/proc');
FS.mkdir('/proc/self');
FS.mkdir('/proc/self/fd');
FS.mount({
mount: function() {
var node = FS.createNode('/proc/self', 'fd', 16384 | 511 /* 0777 */, 73);
node.node_ops = {
lookup: function(parent, name) {
var fd = +name;
var stream = FS.getStream(fd);
if (!stream) throw new FS.ErrnoError(ERRNO_CODES.EBADF);
var ret = {
parent: null,
mount: { mountpoint: 'fake' },
node_ops: { readlink: function() { return stream.path } }
};
ret.parent = ret; // make it look like a simple root node
return ret;
}
};
return node;
}
}, {}, '/proc/self/fd');
},createStandardStreams:function () {
// TODO deprecate the old functionality of a single
// input / output callback and that utilizes FS.createDevice
// and instead require a unique set of stream ops
// by default, we symlink the standard streams to the
// default tty devices. however, if the standard streams
// have been overwritten we create a unique device for
// them instead.
if (Module['stdin']) {
FS.createDevice('/dev', 'stdin', Module['stdin']);
} else {
FS.symlink('/dev/tty', '/dev/stdin');
}
if (Module['stdout']) {
FS.createDevice('/dev', 'stdout', null, Module['stdout']);
} else {
FS.symlink('/dev/tty', '/dev/stdout');
}
if (Module['stderr']) {
FS.createDevice('/dev', 'stderr', null, Module['stderr']);
} else {
FS.symlink('/dev/tty1', '/dev/stderr');
}
// open default streams for the stdin, stdout and stderr devices
var stdin = FS.open('/dev/stdin', 'r');
assert(stdin.fd === 0, 'invalid handle for stdin (' + stdin.fd + ')');
var stdout = FS.open('/dev/stdout', 'w');
assert(stdout.fd === 1, 'invalid handle for stdout (' + stdout.fd + ')');
var stderr = FS.open('/dev/stderr', 'w');
assert(stderr.fd === 2, 'invalid handle for stderr (' + stderr.fd + ')');
},ensureErrnoError:function () {
if (FS.ErrnoError) return;
FS.ErrnoError = function ErrnoError(errno, node) {
//Module.printErr(stackTrace()); // useful for debugging
this.node = node;
this.setErrno = function(errno) {
this.errno = errno;
for (var key in ERRNO_CODES) {
if (ERRNO_CODES[key] === errno) {
this.code = key;
break;
}
}
};
this.setErrno(errno);
this.message = ERRNO_MESSAGES[errno];
};
FS.ErrnoError.prototype = new Error();
FS.ErrnoError.prototype.constructor = FS.ErrnoError;
// Some errors may happen quite a bit, to avoid overhead we reuse them (and suffer a lack of stack info)
[ERRNO_CODES.ENOENT].forEach(function(code) {
FS.genericErrors[code] = new FS.ErrnoError(code);
FS.genericErrors[code].stack = '<generic error, no stack>';
});
},staticInit:function () {
FS.ensureErrnoError();
FS.nameTable = new Array(4096);
FS.mount(MEMFS, {}, '/');
FS.createDefaultDirectories();
FS.createDefaultDevices();
FS.createSpecialDirectories();
FS.filesystems = {
'MEMFS': MEMFS,
'IDBFS': IDBFS,
'NODEFS': NODEFS,
'WORKERFS': WORKERFS,
};
},init:function (input, output, error) {
assert(!FS.init.initialized, 'FS.init was previously called. If you want to initialize later with custom parameters, remove any earlier calls (note that one is automatically added to the generated code)');
FS.init.initialized = true;
FS.ensureErrnoError();
// Allow Module.stdin etc. to provide defaults, if none explicitly passed to us here
Module['stdin'] = input || Module['stdin'];
Module['stdout'] = output || Module['stdout'];
Module['stderr'] = error || Module['stderr'];
FS.createStandardStreams();
},quit:function () {
FS.init.initialized = false;
// force-flush all streams, so we get musl std streams printed out
var fflush = Module['_fflush'];
if (fflush) fflush(0);
// close all of our streams
for (var i = 0; i < FS.streams.length; i++) {
var stream = FS.streams[i];
if (!stream) {
continue;
}
FS.close(stream);
}
},getMode:function (canRead, canWrite) {
var mode = 0;
if (canRead) mode |= 292 | 73;
if (canWrite) mode |= 146;
return mode;
},joinPath:function (parts, forceRelative) {
var path = PATH.join.apply(null, parts);
if (forceRelative && path[0] == '/') path = path.substr(1);
return path;
},absolutePath:function (relative, base) {
return PATH.resolve(base, relative);
},standardizePath:function (path) {
return PATH.normalize(path);
},findObject:function (path, dontResolveLastLink) {
var ret = FS.analyzePath(path, dontResolveLastLink);
if (ret.exists) {
return ret.object;
} else {
___setErrNo(ret.error);
return null;
}
},analyzePath:function (path, dontResolveLastLink) {
// operate from within the context of the symlink's target
try {
var lookup = FS.lookupPath(path, { follow: !dontResolveLastLink });
path = lookup.path;
} catch (e) {
}
var ret = {
isRoot: false, exists: false, error: 0, name: null, path: null, object: null,
parentExists: false, parentPath: null, parentObject: null
};
try {
var lookup = FS.lookupPath(path, { parent: true });
ret.parentExists = true;
ret.parentPath = lookup.path;
ret.parentObject = lookup.node;
ret.name = PATH.basename(path);
lookup = FS.lookupPath(path, { follow: !dontResolveLastLink });
ret.exists = true;
ret.path = lookup.path;
ret.object = lookup.node;
ret.name = lookup.node.name;
ret.isRoot = lookup.path === '/';
} catch (e) {
ret.error = e.errno;
};
return ret;
},createFolder:function (parent, name, canRead, canWrite) {
var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name);
var mode = FS.getMode(canRead, canWrite);
return FS.mkdir(path, mode);
},createPath:function (parent, path, canRead, canWrite) {
parent = typeof parent === 'string' ? parent : FS.getPath(parent);
var parts = path.split('/').reverse();
while (parts.length) {
var part = parts.pop();
if (!part) continue;
var current = PATH.join2(parent, part);
try {
FS.mkdir(current);
} catch (e) {
// ignore EEXIST
}
parent = current;
}
return current;
},createFile:function (parent, name, properties, canRead, canWrite) {
var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name);
var mode = FS.getMode(canRead, canWrite);
return FS.create(path, mode);
},createDataFile:function (parent, name, data, canRead, canWrite, canOwn) {
var path = name ? PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name) : parent;
var mode = FS.getMode(canRead, canWrite);
var node = FS.create(path, mode);
if (data) {
if (typeof data === 'string') {
var arr = new Array(data.length);
for (var i = 0, len = data.length; i < len; ++i) arr[i] = data.charCodeAt(i);
data = arr;
}
// make sure we can write to the file
FS.chmod(node, mode | 146);
var stream = FS.open(node, 'w');
FS.write(stream, data, 0, data.length, 0, canOwn);
FS.close(stream);
FS.chmod(node, mode);
}
return node;
},createDevice:function (parent, name, input, output) {
var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name);
var mode = FS.getMode(!!input, !!output);
if (!FS.createDevice.major) FS.createDevice.major = 64;
var dev = FS.makedev(FS.createDevice.major++, 0);
// Create a fake device that a set of stream ops to emulate
// the old behavior.
FS.registerDevice(dev, {
open: function(stream) {
stream.seekable = false;
},
close: function(stream) {
// flush any pending line data
if (output && output.buffer && output.buffer.length) {
output(10);
}
},
read: function(stream, buffer, offset, length, pos /* ignored */) {
var bytesRead = 0;
for (var i = 0; i < length; i++) {
var result;
try {
result = input();
} catch (e) {
throw new FS.ErrnoError(ERRNO_CODES.EIO);
}
if (result === undefined && bytesRead === 0) {
throw new FS.ErrnoError(ERRNO_CODES.EAGAIN);
}
if (result === null || result === undefined) break;
bytesRead++;
buffer[offset+i] = result;
}
if (bytesRead) {
stream.node.timestamp = Date.now();
}
return bytesRead;
},
write: function(stream, buffer, offset, length, pos) {
for (var i = 0; i < length; i++) {
try {
output(buffer[offset+i]);
} catch (e) {
throw new FS.ErrnoError(ERRNO_CODES.EIO);
}
}
if (length) {
stream.node.timestamp = Date.now();
}
return i;
}
});
return FS.mkdev(path, mode, dev);
},createLink:function (parent, name, target, canRead, canWrite) {
var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name);
return FS.symlink(target, path);
},forceLoadFile:function (obj) {
if (obj.isDevice || obj.isFolder || obj.link || obj.contents) return true;
var success = true;
if (typeof XMLHttpRequest !== 'undefined') {
throw new Error("Lazy loading should have been performed (contents set) in createLazyFile, but it was not. Lazy loading only works in web workers. Use --embed-file or --preload-file in emcc on the main thread.");
} else if (Module['read']) {
// Command-line.
try {
// WARNING: Can't read binary files in V8's d8 or tracemonkey's js, as
// read() will try to parse UTF8.
obj.contents = intArrayFromString(Module['read'](obj.url), true);
obj.usedBytes = obj.contents.length;
} catch (e) {
success = false;
}
} else {
throw new Error('Cannot load without read() or XMLHttpRequest.');
}
if (!success) ___setErrNo(ERRNO_CODES.EIO);
return success;
},createLazyFile:function (parent, name, url, canRead, canWrite) {
// Lazy chunked Uint8Array (implements get and length from Uint8Array). Actual getting is abstracted away for eventual reuse.
function LazyUint8Array() {
this.lengthKnown = false;
this.chunks = []; // Loaded chunks. Index is the chunk number
}
LazyUint8Array.prototype.get = function LazyUint8Array_get(idx) {
if (idx > this.length-1 || idx < 0) {
return undefined;
}
var chunkOffset = idx % this.chunkSize;
var chunkNum = (idx / this.chunkSize)|0;
return this.getter(chunkNum)[chunkOffset];
}
LazyUint8Array.prototype.setDataGetter = function LazyUint8Array_setDataGetter(getter) {
this.getter = getter;
}
LazyUint8Array.prototype.cacheLength = function LazyUint8Array_cacheLength() {
// Find length
var xhr = new XMLHttpRequest();
xhr.open('HEAD', url, false);
xhr.send(null);
if (!(xhr.status >= 200 && xhr.status < 300 || xhr.status === 304)) throw new Error("Couldn't load " + url + ". Status: " + xhr.status);
var datalength = Number(xhr.getResponseHeader("Content-length"));
var header;
var hasByteServing = (header = xhr.getResponseHeader("Accept-Ranges")) && header === "bytes";
var usesGzip = (header = xhr.getResponseHeader("Content-Encoding")) && header === "gzip";
var chunkSize = 1024*1024; // Chunk size in bytes
if (!hasByteServing) chunkSize = datalength;
// Function to get a range from the remote URL.
var doXHR = (function(from, to) {
if (from > to) throw new Error("invalid range (" + from + ", " + to + ") or no bytes requested!");
if (to > datalength-1) throw new Error("only " + datalength + " bytes available! programmer error!");
// TODO: Use mozResponseArrayBuffer, responseStream, etc. if available.
var xhr = new XMLHttpRequest();
xhr.open('GET', url, false);
if (datalength !== chunkSize) xhr.setRequestHeader("Range", "bytes=" + from + "-" + to);
// Some hints to the browser that we want binary data.
if (typeof Uint8Array != 'undefined') xhr.responseType = 'arraybuffer';
if (xhr.overrideMimeType) {
xhr.overrideMimeType('text/plain; charset=x-user-defined');
}
xhr.send(null);
if (!(xhr.status >= 200 && xhr.status < 300 || xhr.status === 304)) throw new Error("Couldn't load " + url + ". Status: " + xhr.status);
if (xhr.response !== undefined) {
return new Uint8Array(xhr.response || []);
} else {
return intArrayFromString(xhr.responseText || '', true);
}
});
var lazyArray = this;
lazyArray.setDataGetter(function(chunkNum) {
var start = chunkNum * chunkSize;
var end = (chunkNum+1) * chunkSize - 1; // including this byte
end = Math.min(end, datalength-1); // if datalength-1 is selected, this is the last block
if (typeof(lazyArray.chunks[chunkNum]) === "undefined") {
lazyArray.chunks[chunkNum] = doXHR(start, end);
}
if (typeof(lazyArray.chunks[chunkNum]) === "undefined") throw new Error("doXHR failed!");
return lazyArray.chunks[chunkNum];
});
if (usesGzip || !datalength) {
// if the server uses gzip or doesn't supply the length, we have to download the whole file to get the (uncompressed) length
chunkSize = datalength = 1; // this will force getter(0)/doXHR do download the whole file
datalength = this.getter(0).length;
chunkSize = datalength;
console.log("LazyFiles on gzip forces download of the whole file when length is accessed");
}
this._length = datalength;
this._chunkSize = chunkSize;
this.lengthKnown = true;
}
if (typeof XMLHttpRequest !== 'undefined') {
if (!ENVIRONMENT_IS_WORKER) throw 'Cannot do synchronous binary XHRs outside webworkers in modern browsers. Use --embed-file or --preload-file in emcc';
var lazyArray = new LazyUint8Array();
Object.defineProperties(lazyArray, {
length: {
get: function() {
if(!this.lengthKnown) {
this.cacheLength();
}
return this._length;
}
},
chunkSize: {
get: function() {
if(!this.lengthKnown) {
this.cacheLength();
}
return this._chunkSize;
}
}
});
var properties = { isDevice: false, contents: lazyArray };
} else {
var properties = { isDevice: false, url: url };
}
var node = FS.createFile(parent, name, properties, canRead, canWrite);
// This is a total hack, but I want to get this lazy file code out of the
// core of MEMFS. If we want to keep this lazy file concept I feel it should
// be its own thin LAZYFS proxying calls to MEMFS.
if (properties.contents) {
node.contents = properties.contents;
} else if (properties.url) {
node.contents = null;
node.url = properties.url;
}
// Add a function that defers querying the file size until it is asked the first time.
Object.defineProperties(node, {
usedBytes: {
get: function() { return this.contents.length; }
}
});
// override each stream op with one that tries to force load the lazy file first
var stream_ops = {};
var keys = Object.keys(node.stream_ops);
keys.forEach(function(key) {
var fn = node.stream_ops[key];
stream_ops[key] = function forceLoadLazyFile() {
if (!FS.forceLoadFile(node)) {
throw new FS.ErrnoError(ERRNO_CODES.EIO);
}
return fn.apply(null, arguments);
};
});
// use a custom read function
stream_ops.read = function stream_ops_read(stream, buffer, offset, length, position) {
if (!FS.forceLoadFile(node)) {
throw new FS.ErrnoError(ERRNO_CODES.EIO);
}
var contents = stream.node.contents;
if (position >= contents.length)
return 0;
var size = Math.min(contents.length - position, length);
assert(size >= 0);
if (contents.slice) { // normal array
for (var i = 0; i < size; i++) {
buffer[offset + i] = contents[position + i];
}
} else {
for (var i = 0; i < size; i++) { // LazyUint8Array from sync binary XHR
buffer[offset + i] = contents.get(position + i);
}
}
return size;
};
node.stream_ops = stream_ops;
return node;
},createPreloadedFile:function (parent, name, url, canRead, canWrite, onload, onerror, dontCreateFile, canOwn, preFinish) {
Browser.init(); // XXX perhaps this method should move onto Browser?
// TODO we should allow people to just pass in a complete filename instead
// of parent and name being that we just join them anyways
var fullname = name ? PATH.resolve(PATH.join2(parent, name)) : parent;
var dep = getUniqueRunDependency('cp ' + fullname); // might have several active requests for the same fullname
function processData(byteArray) {
function finish(byteArray) {
if (preFinish) preFinish();
if (!dontCreateFile) {
FS.createDataFile(parent, name, byteArray, canRead, canWrite, canOwn);
}
if (onload) onload();
removeRunDependency(dep);
}
var handled = false;
Module['preloadPlugins'].forEach(function(plugin) {
if (handled) return;
if (plugin['canHandle'](fullname)) {
plugin['handle'](byteArray, fullname, finish, function() {
if (onerror) onerror();
removeRunDependency(dep);
});
handled = true;
}
});
if (!handled) finish(byteArray);
}
addRunDependency(dep);
if (typeof url == 'string') {
Browser.asyncLoad(url, function(byteArray) {
processData(byteArray);
}, onerror);
} else {
processData(url);
}
},indexedDB:function () {
return window.indexedDB || window.mozIndexedDB || window.webkitIndexedDB || window.msIndexedDB;
},DB_NAME:function () {
return 'EM_FS_' + window.location.pathname;
},DB_VERSION:20,DB_STORE_NAME:"FILE_DATA",saveFilesToDB:function (paths, onload, onerror) {
onload = onload || function(){};
onerror = onerror || function(){};
var indexedDB = FS.indexedDB();
try {
var openRequest = indexedDB.open(FS.DB_NAME(), FS.DB_VERSION);
} catch (e) {
return onerror(e);
}
openRequest.onupgradeneeded = function openRequest_onupgradeneeded() {
console.log('creating db');
var db = openRequest.result;
db.createObjectStore(FS.DB_STORE_NAME);
};
openRequest.onsuccess = function openRequest_onsuccess() {
var db = openRequest.result;
var transaction = db.transaction([FS.DB_STORE_NAME], 'readwrite');
var files = transaction.objectStore(FS.DB_STORE_NAME);
var ok = 0, fail = 0, total = paths.length;
function finish() {
if (fail == 0) onload(); else onerror();
}
paths.forEach(function(path) {
var putRequest = files.put(FS.analyzePath(path).object.contents, path);
putRequest.onsuccess = function putRequest_onsuccess() { ok++; if (ok + fail == total) finish() };
putRequest.onerror = function putRequest_onerror() { fail++; if (ok + fail == total) finish() };
});
transaction.onerror = onerror;
};
openRequest.onerror = onerror;
},loadFilesFromDB:function (paths, onload, onerror) {
onload = onload || function(){};
onerror = onerror || function(){};
var indexedDB = FS.indexedDB();
try {
var openRequest = indexedDB.open(FS.DB_NAME(), FS.DB_VERSION);
} catch (e) {
return onerror(e);
}
openRequest.onupgradeneeded = onerror; // no database to load from
openRequest.onsuccess = function openRequest_onsuccess() {
var db = openRequest.result;
try {
var transaction = db.transaction([FS.DB_STORE_NAME], 'readonly');
} catch(e) {
onerror(e);
return;
}
var files = transaction.objectStore(FS.DB_STORE_NAME);
var ok = 0, fail = 0, total = paths.length;
function finish() {
if (fail == 0) onload(); else onerror();
}
paths.forEach(function(path) {
var getRequest = files.get(path);
getRequest.onsuccess = function getRequest_onsuccess() {
if (FS.analyzePath(path).exists) {
FS.unlink(path);
}
FS.createDataFile(PATH.dirname(path), PATH.basename(path), getRequest.result, true, true, true);
ok++;
if (ok + fail == total) finish();
};
getRequest.onerror = function getRequest_onerror() { fail++; if (ok + fail == total) finish() };
});
transaction.onerror = onerror;
};
openRequest.onerror = onerror;
}};var SYSCALLS={DEFAULT_POLLMASK:5,mappings:{},umask:511,calculateAt:function (dirfd, path) {
if (path[0] !== '/') {
// relative path
var dir;
if (dirfd === -100) {
dir = FS.cwd();
} else {
var dirstream = FS.getStream(dirfd);
if (!dirstream) throw new FS.ErrnoError(ERRNO_CODES.EBADF);
dir = dirstream.path;
}
path = PATH.join2(dir, path);
}
return path;
},doStat:function (func, path, buf) {
try {
var stat = func(path);
} catch (e) {
if (e && e.node && PATH.normalize(path) !== PATH.normalize(FS.getPath(e.node))) {
// an error occurred while trying to look up the path; we should just report ENOTDIR
return -ERRNO_CODES.ENOTDIR;
}
throw e;
}
HEAP32[((buf)>>2)]=stat.dev;
HEAP32[(((buf)+(4))>>2)]=0;
HEAP32[(((buf)+(8))>>2)]=stat.ino;
HEAP32[(((buf)+(12))>>2)]=stat.mode;
HEAP32[(((buf)+(16))>>2)]=stat.nlink;
HEAP32[(((buf)+(20))>>2)]=stat.uid;
HEAP32[(((buf)+(24))>>2)]=stat.gid;
HEAP32[(((buf)+(28))>>2)]=stat.rdev;
HEAP32[(((buf)+(32))>>2)]=0;
HEAP32[(((buf)+(36))>>2)]=stat.size;
HEAP32[(((buf)+(40))>>2)]=4096;
HEAP32[(((buf)+(44))>>2)]=stat.blocks;
HEAP32[(((buf)+(48))>>2)]=(stat.atime.getTime() / 1000)|0;
HEAP32[(((buf)+(52))>>2)]=0;
HEAP32[(((buf)+(56))>>2)]=(stat.mtime.getTime() / 1000)|0;
HEAP32[(((buf)+(60))>>2)]=0;
HEAP32[(((buf)+(64))>>2)]=(stat.ctime.getTime() / 1000)|0;
HEAP32[(((buf)+(68))>>2)]=0;
HEAP32[(((buf)+(72))>>2)]=stat.ino;
return 0;
},doMsync:function (addr, stream, len, flags) {
var buffer = new Uint8Array(HEAPU8.subarray(addr, addr + len));
FS.msync(stream, buffer, 0, len, flags);
},doMkdir:function (path, mode) {
// remove a trailing slash, if one - /a/b/ has basename of '', but
// we want to create b in the context of this function
path = PATH.normalize(path);
if (path[path.length-1] === '/') path = path.substr(0, path.length-1);
FS.mkdir(path, mode, 0);
return 0;
},doMknod:function (path, mode, dev) {
// we don't want this in the JS API as it uses mknod to create all nodes.
switch (mode & 61440) {
case 32768:
case 8192:
case 24576:
case 4096:
case 49152:
break;
default: return -ERRNO_CODES.EINVAL;
}
FS.mknod(path, mode, dev);
return 0;
},doReadlink:function (path, buf, bufsize) {
if (bufsize <= 0) return -ERRNO_CODES.EINVAL;
var ret = FS.readlink(path);
var len = Math.min(bufsize, lengthBytesUTF8(ret));
var endChar = HEAP8[buf+len];
stringToUTF8(ret, buf, bufsize+1);
// readlink is one of the rare functions that write out a C string, but does never append a null to the output buffer(!)
// stringToUTF8() always appends a null byte, so restore the character under the null byte after the write.
HEAP8[buf+len] = endChar;
return len;
},doAccess:function (path, amode) {
if (amode & ~7) {
// need a valid mode
return -ERRNO_CODES.EINVAL;
}
var node;
var lookup = FS.lookupPath(path, { follow: true });
node = lookup.node;
var perms = '';
if (amode & 4) perms += 'r';
if (amode & 2) perms += 'w';
if (amode & 1) perms += 'x';
if (perms /* otherwise, they've just passed F_OK */ && FS.nodePermissions(node, perms)) {
return -ERRNO_CODES.EACCES;
}
return 0;
},doDup:function (path, flags, suggestFD) {
var suggest = FS.getStream(suggestFD);
if (suggest) FS.close(suggest);
return FS.open(path, flags, 0, suggestFD, suggestFD).fd;
},doReadv:function (stream, iov, iovcnt, offset) {
var ret = 0;
for (var i = 0; i < iovcnt; i++) {
var ptr = HEAP32[(((iov)+(i*8))>>2)];
var len = HEAP32[(((iov)+(i*8 + 4))>>2)];
var curr = FS.read(stream, HEAP8,ptr, len, offset);
if (curr < 0) return -1;
ret += curr;
if (curr < len) break; // nothing more to read
}
return ret;
},doWritev:function (stream, iov, iovcnt, offset) {
var ret = 0;
for (var i = 0; i < iovcnt; i++) {
var ptr = HEAP32[(((iov)+(i*8))>>2)];
var len = HEAP32[(((iov)+(i*8 + 4))>>2)];
var curr = FS.write(stream, HEAP8,ptr, len, offset);
if (curr < 0) return -1;
ret += curr;
}
return ret;
},varargs:0,get:function (varargs) {
SYSCALLS.varargs += 4;
var ret = HEAP32[(((SYSCALLS.varargs)-(4))>>2)];
return ret;
},getStr:function () {
var ret = Pointer_stringify(SYSCALLS.get());
return ret;
},getStreamFromFD:function () {
var stream = FS.getStream(SYSCALLS.get());
if (!stream) throw new FS.ErrnoError(ERRNO_CODES.EBADF);
return stream;
},getSocketFromFD:function () {
var socket = SOCKFS.getSocket(SYSCALLS.get());
if (!socket) throw new FS.ErrnoError(ERRNO_CODES.EBADF);
return socket;
},getSocketAddress:function (allowNull) {
var addrp = SYSCALLS.get(), addrlen = SYSCALLS.get();
if (allowNull && addrp === 0) return null;
var info = __read_sockaddr(addrp, addrlen);
if (info.errno) throw new FS.ErrnoError(info.errno);
info.addr = DNS.lookup_addr(info.addr) || info.addr;
return info;
},get64:function () {
var low = SYSCALLS.get(), high = SYSCALLS.get();
if (low >= 0) assert(high === 0);
else assert(high === -1);
return low;
},getZero:function () {
assert(SYSCALLS.get() === 0);
}};function ___syscall195(which, varargs) {SYSCALLS.varargs = varargs;
try {
// SYS_stat64
var path = SYSCALLS.getStr(), buf = SYSCALLS.get();
return SYSCALLS.doStat(FS.stat, path, buf);
} catch (e) {
if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e);
return -e.errno;
}
}
function ___lock() {}
function ___unlock() {}
function __exit(status) {
// void _exit(int status);
// http://pubs.opengroup.org/onlinepubs/000095399/functions/exit.html
Module['exit'](status);
}function _exit(status) {
__exit(status);
}
function ___syscall54(which, varargs) {SYSCALLS.varargs = varargs;
try {
// ioctl
var stream = SYSCALLS.getStreamFromFD(), op = SYSCALLS.get();
switch (op) {
case 21505: {
if (!stream.tty) return -ERRNO_CODES.ENOTTY;
return 0;
}
case 21506: {
if (!stream.tty) return -ERRNO_CODES.ENOTTY;
return 0; // no-op, not actually adjusting terminal settings
}
case 21519: {
if (!stream.tty) return -ERRNO_CODES.ENOTTY;
var argp = SYSCALLS.get();
HEAP32[((argp)>>2)]=0;
return 0;
}
case 21520: {
if (!stream.tty) return -ERRNO_CODES.ENOTTY;
return -ERRNO_CODES.EINVAL; // not supported
}
case 21531: {
var argp = SYSCALLS.get();
return FS.ioctl(stream, op, argp);
}
default: abort('bad ioctl syscall ' + op);
}
} catch (e) {
if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e);
return -e.errno;
}
}
Module["_bitshift64Lshr"] = _bitshift64Lshr;
function ___syscall33(which, varargs) {SYSCALLS.varargs = varargs;
try {
// access
var path = SYSCALLS.getStr(), amode = SYSCALLS.get();
return SYSCALLS.doAccess(path, amode);
} catch (e) {
if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e);
return -e.errno;
}
}
function _pthread_cleanup_push(routine, arg) {
__ATEXIT__.push(function() { Runtime.dynCall('vi', routine, [arg]) })
_pthread_cleanup_push.level = __ATEXIT__.length;
}
function ___syscall10(which, varargs) {SYSCALLS.varargs = varargs;
try {
// unlink
var path = SYSCALLS.getStr();
FS.unlink(path);
return 0;
} catch (e) {
if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e);
return -e.errno;
}
}
var _environ=STATICTOP; STATICTOP += 16;;var ___environ=_environ;function ___buildEnvironment(env) {
// WARNING: Arbitrary limit!
var MAX_ENV_VALUES = 64;
var TOTAL_ENV_SIZE = 1024;
// Statically allocate memory for the environment.
var poolPtr;
var envPtr;
if (!___buildEnvironment.called) {
___buildEnvironment.called = true;
// Set default values. Use string keys for Closure Compiler compatibility.
ENV['USER'] = ENV['LOGNAME'] = 'web_user';
ENV['PATH'] = '/';
ENV['PWD'] = '/';
ENV['HOME'] = '/home/web_user';
ENV['LANG'] = 'C';
ENV['_'] = Module['thisProgram'];
// Allocate memory.
poolPtr = allocate(TOTAL_ENV_SIZE, 'i8', ALLOC_STATIC);
envPtr = allocate(MAX_ENV_VALUES * 4,
'i8*', ALLOC_STATIC);
HEAP32[((envPtr)>>2)]=poolPtr;
HEAP32[((_environ)>>2)]=envPtr;
} else {
envPtr = HEAP32[((_environ)>>2)];
poolPtr = HEAP32[((envPtr)>>2)];
}
// Collect key=value lines.
var strings = [];
var totalSize = 0;
for (var key in env) {
if (typeof env[key] === 'string') {
var line = key + '=' + env[key];
strings.push(line);
totalSize += line.length;
}
}
if (totalSize > TOTAL_ENV_SIZE) {
throw new Error('Environment size exceeded TOTAL_ENV_SIZE!');
}
// Make new.
var ptrSize = 4;
for (var i = 0; i < strings.length; i++) {
var line = strings[i];
writeAsciiToMemory(line, poolPtr);
HEAP32[(((envPtr)+(i * ptrSize))>>2)]=poolPtr;
poolPtr += line.length + 1;
}
HEAP32[(((envPtr)+(strings.length * ptrSize))>>2)]=0;
}var ENV={};function _getenv(name) {
// char *getenv(const char *name);
// http://pubs.opengroup.org/onlinepubs/009695399/functions/getenv.html
if (name === 0) return 0;
name = Pointer_stringify(name);
if (!ENV.hasOwnProperty(name)) return 0;
if (_getenv.ret) _free(_getenv.ret);
_getenv.ret = allocate(intArrayFromString(ENV[name]), 'i8', ALLOC_NORMAL);
return _getenv.ret;
}
function _pthread_cleanup_pop() {
assert(_pthread_cleanup_push.level == __ATEXIT__.length, 'cannot pop if something else added meanwhile!');
__ATEXIT__.pop();
_pthread_cleanup_push.level = __ATEXIT__.length;
}
function ___syscall5(which, varargs) {SYSCALLS.varargs = varargs;
try {
// open
var pathname = SYSCALLS.getStr(), flags = SYSCALLS.get(), mode = SYSCALLS.get() // optional TODO
var stream = FS.open(pathname, flags, mode);
return stream.fd;
} catch (e) {
if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e);
return -e.errno;
}
}
function _emscripten_memcpy_big(dest, src, num) {
HEAPU8.set(HEAPU8.subarray(src, src+num), dest);
return dest;
}
Module["_memcpy"] = _memcpy;
function ___syscall6(which, varargs) {SYSCALLS.varargs = varargs;
try {
// close
var stream = SYSCALLS.getStreamFromFD();
FS.close(stream);
return 0;
} catch (e) {
if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e);
return -e.errno;
}
}
var cttz_i8 = allocate([8,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,6,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,7,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,6,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0], "i8", ALLOC_STATIC);
Module["_llvm_cttz_i32"] = _llvm_cttz_i32;
Module["___udivmoddi4"] = ___udivmoddi4;
Module["___udivdi3"] = ___udivdi3;
Module["___muldsi3"] = ___muldsi3;
Module["___muldi3"] = ___muldi3;
Module["_sbrk"] = _sbrk;
Module["_memmove"] = _memmove;
Module["___uremdi3"] = ___uremdi3;
function ___syscall40(which, varargs) {SYSCALLS.varargs = varargs;
try {
// rmdir
var path = SYSCALLS.getStr();
FS.rmdir(path);
return 0;
} catch (e) {
if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e);
return -e.errno;
}
}
function _time(ptr) {
var ret = (Date.now()/1000)|0;
if (ptr) {
HEAP32[((ptr)>>2)]=ret;
}
return ret;
}
Module["_pthread_self"] = _pthread_self;
function ___syscall140(which, varargs) {SYSCALLS.varargs = varargs;
try {
// llseek
var stream = SYSCALLS.getStreamFromFD(), offset_high = SYSCALLS.get(), offset_low = SYSCALLS.get(), result = SYSCALLS.get(), whence = SYSCALLS.get();
var offset = offset_low;
assert(offset_high === 0);
FS.llseek(stream, offset, whence);
HEAP32[((result)>>2)]=stream.position;
if (stream.getdents && offset === 0 && whence === 0) stream.getdents = null; // reset readdir state
return 0;
} catch (e) {
if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e);
return -e.errno;
}
}
function ___syscall146(which, varargs) {SYSCALLS.varargs = varargs;
try {
// writev
var stream = SYSCALLS.getStreamFromFD(), iov = SYSCALLS.get(), iovcnt = SYSCALLS.get();
return SYSCALLS.doWritev(stream, iov, iovcnt);
} catch (e) {
if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e);
return -e.errno;
}
}
function ___syscall221(which, varargs) {SYSCALLS.varargs = varargs;
try {
// fcntl64
var stream = SYSCALLS.getStreamFromFD(), cmd = SYSCALLS.get();
switch (cmd) {
case 0: {
var arg = SYSCALLS.get();
if (arg < 0) {
return -ERRNO_CODES.EINVAL;
}
var newStream;
newStream = FS.open(stream.path, stream.flags, 0, arg);
return newStream.fd;
}
case 1:
case 2:
return 0; // FD_CLOEXEC makes no sense for a single process.
case 3:
return stream.flags;
case 4: {
var arg = SYSCALLS.get();
stream.flags |= arg;
return 0;
}
case 12:
case 12: {
var arg = SYSCALLS.get();
var offset = 0;
// We're always unlocked.
HEAP16[(((arg)+(offset))>>1)]=2;
return 0;
}
case 13:
case 14:
case 13:
case 14:
return 0; // Pretend that the locking is successful.
case 16:
case 8:
return -ERRNO_CODES.EINVAL; // These are for sockets. We don't have them fully implemented yet.
case 9:
// musl trusts getown return values, due to a bug where they must be, as they overlap with errors. just return -1 here, so fnctl() returns that, and we set errno ourselves.
___setErrNo(ERRNO_CODES.EINVAL);
return -1;
default: {
return -ERRNO_CODES.EINVAL;
}
}
} catch (e) {
if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e);
return -e.errno;
}
}
function ___syscall145(which, varargs) {SYSCALLS.varargs = varargs;
try {
// readv
var stream = SYSCALLS.getStreamFromFD(), iov = SYSCALLS.get(), iovcnt = SYSCALLS.get();
return SYSCALLS.doReadv(stream, iov, iovcnt);
} catch (e) {
if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e);
return -e.errno;
}
}
FS.staticInit();__ATINIT__.unshift(function() { if (!Module["noFSInit"] && !FS.init.initialized) FS.init() });__ATMAIN__.push(function() { FS.ignorePermissions = false });__ATEXIT__.push(function() { FS.quit() });Module["FS_createFolder"] = FS.createFolder;Module["FS_createPath"] = FS.createPath;Module["FS_createDataFile"] = FS.createDataFile;Module["FS_createPreloadedFile"] = FS.createPreloadedFile;Module["FS_createLazyFile"] = FS.createLazyFile;Module["FS_createLink"] = FS.createLink;Module["FS_createDevice"] = FS.createDevice;Module["FS_unlink"] = FS.unlink;;
__ATINIT__.unshift(function() { TTY.init() });__ATEXIT__.push(function() { TTY.shutdown() });;
if (ENVIRONMENT_IS_NODE) { var fs = require("fs"); var NODEJS_PATH = require("path"); NODEFS.staticInit(); };
___buildEnvironment(ENV);;
DYNAMICTOP_PTR = allocate(1, "i32", ALLOC_STATIC);
STACK_BASE = STACKTOP = Runtime.alignMemory(STATICTOP);
STACK_MAX = STACK_BASE + TOTAL_STACK;
DYNAMIC_BASE = Runtime.alignMemory(STACK_MAX);
HEAP32[DYNAMICTOP_PTR>>2] = DYNAMIC_BASE;
staticSealed = true; // seal the static portion of memory
function invoke_iiii(index,a1,a2,a3) {
try {
return Module["dynCall_iiii"](index,a1,a2,a3);
} catch(e) {
if (typeof e !== 'number' && e !== 'longjmp') throw e;
asm["setThrew"](1, 0);
}
}
function invoke_i(index) {
try {
return Module["dynCall_i"](index);
} catch(e) {
if (typeof e !== 'number' && e !== 'longjmp') throw e;
asm["setThrew"](1, 0);
}
}
function invoke_vi(index,a1) {
try {
Module["dynCall_vi"](index,a1);
} catch(e) {
if (typeof e !== 'number' && e !== 'longjmp') throw e;
asm["setThrew"](1, 0);
}
}
function invoke_vii(index,a1,a2) {
try {
Module["dynCall_vii"](index,a1,a2);
} catch(e) {
if (typeof e !== 'number' && e !== 'longjmp') throw e;
asm["setThrew"](1, 0);
}
}
function invoke_ii(index,a1) {
try {
return Module["dynCall_ii"](index,a1);
} catch(e) {
if (typeof e !== 'number' && e !== 'longjmp') throw e;
asm["setThrew"](1, 0);
}
}
function invoke_v(index) {
try {
Module["dynCall_v"](index);
} catch(e) {
if (typeof e !== 'number' && e !== 'longjmp') throw e;
asm["setThrew"](1, 0);
}
}
function invoke_iii(index,a1,a2) {
try {
return Module["dynCall_iii"](index,a1,a2);
} catch(e) {
if (typeof e !== 'number' && e !== 'longjmp') throw e;
asm["setThrew"](1, 0);
}
}
function invoke_viiii(index,a1,a2,a3,a4) {
try {
Module["dynCall_viiii"](index,a1,a2,a3,a4);
} catch(e) {
if (typeof e !== 'number' && e !== 'longjmp') throw e;
asm["setThrew"](1, 0);
}
}
Module.asmGlobalArg = { "Math": Math, "Int8Array": Int8Array, "Int16Array": Int16Array, "Int32Array": Int32Array, "Uint8Array": Uint8Array, "Uint16Array": Uint16Array, "Uint32Array": Uint32Array, "Float32Array": Float32Array, "Float64Array": Float64Array, "NaN": NaN, "Infinity": Infinity };
Module.asmLibraryArg = { "abort": abort, "assert": assert, "enlargeMemory": enlargeMemory, "getTotalMemory": getTotalMemory, "abortOnCannotGrowMemory": abortOnCannotGrowMemory, "invoke_iiii": invoke_iiii, "invoke_i": invoke_i, "invoke_vi": invoke_vi, "invoke_vii": invoke_vii, "invoke_ii": invoke_ii, "invoke_v": invoke_v, "invoke_iii": invoke_iii, "invoke_viiii": invoke_viiii, "_pthread_cleanup_pop": _pthread_cleanup_pop, "___syscall221": ___syscall221, "_abort": _abort, "___syscall40": ___syscall40, "_pthread_cleanup_push": _pthread_cleanup_push, "___buildEnvironment": ___buildEnvironment, "___setErrNo": ___setErrNo, "___syscall195": ___syscall195, "__exit": __exit, "_emscripten_memcpy_big": _emscripten_memcpy_big, "_getenv": _getenv, "___syscall33": ___syscall33, "___syscall54": ___syscall54, "___unlock": ___unlock, "___syscall10": ___syscall10, "___lock": ___lock, "___syscall6": ___syscall6, "___syscall5": ___syscall5, "_time": _time, "___syscall140": ___syscall140, "_exit": _exit, "___syscall145": ___syscall145, "___syscall146": ___syscall146, "STACKTOP": STACKTOP, "STACK_MAX": STACK_MAX, "DYNAMICTOP_PTR": DYNAMICTOP_PTR, "tempDoublePtr": tempDoublePtr, "ABORT": ABORT, "cttz_i8": cttz_i8 };
// EMSCRIPTEN_START_ASM
var asm = (function(global, env, buffer) {
'use asm';
var HEAP8 = new global.Int8Array(buffer);
var HEAP16 = new global.Int16Array(buffer);
var HEAP32 = new global.Int32Array(buffer);
var HEAPU8 = new global.Uint8Array(buffer);
var HEAPU16 = new global.Uint16Array(buffer);
var HEAPU32 = new global.Uint32Array(buffer);
var HEAPF32 = new global.Float32Array(buffer);
var HEAPF64 = new global.Float64Array(buffer);
var STACKTOP=env.STACKTOP|0;
var STACK_MAX=env.STACK_MAX|0;
var DYNAMICTOP_PTR=env.DYNAMICTOP_PTR|0;
var tempDoublePtr=env.tempDoublePtr|0;
var ABORT=env.ABORT|0;
var cttz_i8=env.cttz_i8|0;
var __THREW__ = 0;
var threwValue = 0;
var setjmpId = 0;
var undef = 0;
var nan = global.NaN, inf = global.Infinity;
var tempInt = 0, tempBigInt = 0, tempBigIntP = 0, tempBigIntS = 0, tempBigIntR = 0.0, tempBigIntI = 0, tempBigIntD = 0, tempValue = 0, tempDouble = 0.0;
var tempRet0 = 0;
var Math_floor=global.Math.floor;
var Math_abs=global.Math.abs;
var Math_sqrt=global.Math.sqrt;
var Math_pow=global.Math.pow;
var Math_cos=global.Math.cos;
var Math_sin=global.Math.sin;
var Math_tan=global.Math.tan;
var Math_acos=global.Math.acos;
var Math_asin=global.Math.asin;
var Math_atan=global.Math.atan;
var Math_atan2=global.Math.atan2;
var Math_exp=global.Math.exp;
var Math_log=global.Math.log;
var Math_ceil=global.Math.ceil;
var Math_imul=global.Math.imul;
var Math_min=global.Math.min;
var Math_max=global.Math.max;
var Math_clz32=global.Math.clz32;
var abort=env.abort;
var assert=env.assert;
var enlargeMemory=env.enlargeMemory;
var getTotalMemory=env.getTotalMemory;
var abortOnCannotGrowMemory=env.abortOnCannotGrowMemory;
var invoke_iiii=env.invoke_iiii;
var invoke_i=env.invoke_i;
var invoke_vi=env.invoke_vi;
var invoke_vii=env.invoke_vii;
var invoke_ii=env.invoke_ii;
var invoke_v=env.invoke_v;
var invoke_iii=env.invoke_iii;
var invoke_viiii=env.invoke_viiii;
var _pthread_cleanup_pop=env._pthread_cleanup_pop;
var ___syscall221=env.___syscall221;
var _abort=env._abort;
var ___syscall40=env.___syscall40;
var _pthread_cleanup_push=env._pthread_cleanup_push;
var ___buildEnvironment=env.___buildEnvironment;
var ___setErrNo=env.___setErrNo;
var ___syscall195=env.___syscall195;
var __exit=env.__exit;
var _emscripten_memcpy_big=env._emscripten_memcpy_big;
var _getenv=env._getenv;
var ___syscall33=env.___syscall33;
var ___syscall54=env.___syscall54;
var ___unlock=env.___unlock;
var ___syscall10=env.___syscall10;
var ___lock=env.___lock;
var ___syscall6=env.___syscall6;
var ___syscall5=env.___syscall5;
var _time=env._time;
var ___syscall140=env.___syscall140;
var _exit=env._exit;
var ___syscall145=env.___syscall145;
var ___syscall146=env.___syscall146;
var tempFloat = 0.0;
// EMSCRIPTEN_START_FUNCS
function stackAlloc(size) {
size = size|0;
var ret = 0;
ret = STACKTOP;
STACKTOP = (STACKTOP + size)|0;
STACKTOP = (STACKTOP + 15)&-16;
return ret|0;
}
function stackSave() {
return STACKTOP|0;
}
function stackRestore(top) {
top = top|0;
STACKTOP = top;
}
function establishStackSpace(stackBase, stackMax) {
stackBase = stackBase|0;
stackMax = stackMax|0;
STACKTOP = stackBase;
STACK_MAX = stackMax;
}
function setThrew(threw, value) {
threw = threw|0;
value = value|0;
if ((__THREW__|0) == 0) {
__THREW__ = threw;
threwValue = value;
}
}
function setTempRet0(value) {
value = value|0;
tempRet0 = value;
}
function getTempRet0() {
return tempRet0|0;
}
function _AnonName($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$2 = HEAP32[8851]|0;
$3 = (($2) + 1)|0;
HEAP32[8851] = $3;
HEAP32[$vararg_buffer>>2] = 18911;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = $1;
$vararg_ptr2 = ((($vararg_buffer)) + 8|0);
HEAP32[$vararg_ptr2>>2] = $3;
_SB_Printf($0,18900,$vararg_buffer);
STACKTOP = sp;return ($0|0);
}
function _GetFileName($0) {
$0 = $0|0;
var $$0$in = 0, $$0$in$in = 0, $$04 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ($0|0)==(0);
do {
if ($1) {
$2 = HEAP32[8852]|0;
$3 = ($2|0)==(0);
if ($3) {
$$04 = 8;
return ($$04|0);
} else {
$4 = HEAP32[(35416)>>2]|0;
$$0$in$in = $4;
break;
}
} else {
$5 = (($0) + -1)|0;
$6 = HEAP32[8852]|0;
$7 = ($6>>>0)>($5>>>0);
if ($7) {
$10 = HEAP32[(35416)>>2]|0;
$11 = (($10) + ($5<<2)|0);
$$0$in$in = $11;
break;
} else {
$8 = HEAP32[4237]|0;
$9 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$8 & 1]($9,31599,31627,155);
// unreachable;
}
}
} while(0);
$$0$in = HEAP32[$$0$in$in>>2]|0;
$12 = ((($$0$in)) + 8|0);
$13 = HEAP32[$12>>2]|0;
$14 = HEAP32[8916]|0;
$15 = (_SP_Get($14,$13)|0);
$$04 = $15;
return ($$04|0);
}
function _GetFileIndex($0) {
$0 = $0|0;
var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$1 = sp + 4|0;
$2 = HEAP32[8916]|0;
$3 = (_SP_Add($2,$0)|0);
HEAP32[$1>>2] = $3;
$4 = (_HT_Find(24,$1)|0);
$5 = ($4|0)==(0|0);
if ($5) {
HEAP32[$vararg_buffer>>2] = $0;
_Error(18938,$vararg_buffer);
$$0 = 0;
STACKTOP = sp;return ($$0|0);
} else {
$6 = ((($4)) + 12|0);
$7 = HEAP32[$6>>2]|0;
$$0 = $7;
STACKTOP = sp;return ($$0|0);
}
return (0)|0;
}
function _HT_GenHash($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[$0>>2]|0;
$2 = $1 & 31;
return ($2|0);
}
function _HT_GetKey($0) {
$0 = $0|0;
var $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 8|0);
return ($1|0);
}
function _HT_Compare($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = HEAP32[$0>>2]|0;
$3 = HEAP32[$1>>2]|0;
$4 = (($2) - ($3))|0;
return ($4|0);
}
function _AddFile($0,$1,$2,$3) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
$3 = $3|0;
var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$4 = HEAP32[8916]|0;
$5 = (_SP_Add($4,$0)|0);
$6 = (_xmalloc(28)|0);
HEAP32[$6>>2] = 0;
$7 = ((($6)) + 8|0);
HEAP32[$7>>2] = $5;
$8 = HEAP32[8852]|0;
$9 = (($8) + 1)|0;
$10 = ((($6)) + 12|0);
HEAP32[$10>>2] = $9;
$11 = ((($6)) + 16|0);
HEAP32[$11>>2] = $1;
$12 = ((($6)) + 20|0);
HEAP32[$12>>2] = $2;
$13 = ((($6)) + 24|0);
HEAP32[$13>>2] = $3;
_CollInsert(35408,$6,$8);
_HT_Insert(24,$6);
$14 = HEAP32[$10>>2]|0;
return ($14|0);
}
function _WriteFiles() {
var $$08 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
_ObjStartFiles();
$0 = HEAP32[8852]|0;
_ObjWriteVar($0);
$1 = HEAP32[8852]|0;
$2 = ($1|0)==(0);
if ($2) {
_ObjEndFiles();
return;
} else {
$$08 = 0;
}
while(1) {
$3 = HEAP32[(35416)>>2]|0;
$4 = (($3) + ($$08<<2)|0);
$5 = HEAP32[$4>>2]|0;
$6 = ((($5)) + 8|0);
$7 = HEAP32[$6>>2]|0;
_ObjWriteVar($7);
$8 = ((($5)) + 24|0);
$9 = HEAP32[$8>>2]|0;
_ObjWrite32($9);
$10 = ((($5)) + 20|0);
$11 = HEAP32[$10>>2]|0;
_ObjWriteVar($11);
$12 = (($$08) + 1)|0;
$13 = HEAP32[8852]|0;
$14 = ($12>>>0)<($13>>>0);
if ($14) {
$$08 = $12;
} else {
break;
}
}
_ObjEndFiles();
return;
}
function _CreateDependencies() {
var $0 = 0, $1 = 0, $DepName$idx$val = 0, $DepName$idx2$val = 0, $FullDepName$idx$val = 0, $FullDepName$idx1$val = 0, label = 0, sp = 0;
sp = STACKTOP;
$DepName$idx$val = HEAP32[(35448)>>2]|0;
$0 = ($DepName$idx$val|0)==(0);
if (!($0)) {
$DepName$idx2$val = HEAP32[8861]|0;
_CreateDepFile($DepName$idx2$val,7);
}
$FullDepName$idx$val = HEAP32[(35464)>>2]|0;
$1 = ($FullDepName$idx$val|0)==(0);
if ($1) {
return;
}
$FullDepName$idx1$val = HEAP32[8865]|0;
_CreateDepFile($FullDepName$idx1$val,15);
return;
}
function _CreateDepFile($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0$i = 0, $$0$i20 = 0, $$0$i23 = 0, $$01516$i = 0, $$01516$i14 = 0, $$idx$val$i = 0, $$idx$val$i17 = 0, $$pre$i = 0, $$pre$i13 = 0, $$pre$i18 = 0, $$pre$i21 = 0, $$pre$i24 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0;
var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0;
var $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0;
var $54 = 0, $55 = 0, $56 = 0, $57 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_ptr1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer2 = sp + 8|0;
$vararg_buffer = sp;
$2 = (_fopen($0,19854)|0);
$3 = ($2|0)==(0|0);
if ($3) {
$4 = (___errno_location()|0);
$5 = HEAP32[$4>>2]|0;
$6 = (_strerror($5)|0);
HEAP32[$vararg_buffer>>2] = $0;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = $6;
_Fatal(18979,$vararg_buffer);
// unreachable;
}
$7 = HEAP32[8856]|0;
$$0$i = $7;
L4: while(1) {
$8 = HEAP8[$$0$i>>0]|0;
switch ($8<<24>>24) {
case 0: {
break L4;
break;
}
case 32: {
(_fputc(92,$2)|0);
$$pre$i = HEAP8[$$0$i>>0]|0;
$10 = $$pre$i;
break;
}
default: {
$10 = $8;
}
}
$9 = $10 << 24 >> 24;
(_fputc($9,$2)|0);
$11 = ((($$0$i)) + 1|0);
$$0$i = $11;
}
(_fwrite(19016,2,1,$2)|0);
$12 = HEAP32[8852]|0;
$13 = ($12|0)==(0);
if (!($13)) {
$$01516$i = 0;$56 = $12;
while(1) {
$14 = HEAP32[(35416)>>2]|0;
$15 = (($14) + ($$01516$i<<2)|0);
$16 = HEAP32[$15>>2]|0;
$17 = ((($16)) + 16|0);
$18 = HEAP32[$17>>2]|0;
$19 = $18 & $1;
$20 = ($19|0)==(0);
if ($20) {
$32 = $56;
} else {
$21 = ($$01516$i|0)==(0);
if (!($21)) {
(_fputc(32,$2)|0);
}
$22 = ((($16)) + 8|0);
$23 = HEAP32[$22>>2]|0;
$24 = HEAP32[8916]|0;
$25 = (_SP_Get($24,$23)|0);
$$idx$val$i = HEAP32[$25>>2]|0;
$$0$i20 = $$idx$val$i;
L18: while(1) {
$26 = HEAP8[$$0$i20>>0]|0;
switch ($26<<24>>24) {
case 0: {
break L18;
break;
}
case 32: {
(_fputc(92,$2)|0);
$$pre$i21 = HEAP8[$$0$i20>>0]|0;
$28 = $$pre$i21;
break;
}
default: {
$28 = $26;
}
}
$27 = $28 << 24 >> 24;
(_fputc($27,$2)|0);
$29 = ((($$0$i20)) + 1|0);
$$0$i20 = $29;
}
$$pre$i13 = HEAP32[8852]|0;
$32 = $$pre$i13;
}
$30 = (($$01516$i) + 1)|0;
$31 = ($30>>>0)<($32>>>0);
if ($31) {
$$01516$i = $30;$56 = $32;
} else {
break;
}
}
}
(_fwrite(19019,2,1,$2)|0);
$33 = HEAP32[8852]|0;
$34 = ($33|0)==(0);
if (!($34)) {
$$01516$i14 = 0;$57 = $33;
while(1) {
$35 = HEAP32[(35416)>>2]|0;
$36 = (($35) + ($$01516$i14<<2)|0);
$37 = HEAP32[$36>>2]|0;
$38 = ((($37)) + 16|0);
$39 = HEAP32[$38>>2]|0;
$40 = $39 & $1;
$41 = ($40|0)==(0);
if ($41) {
$53 = $57;
} else {
$42 = ($$01516$i14|0)==(0);
if (!($42)) {
(_fputc(32,$2)|0);
}
$43 = ((($37)) + 8|0);
$44 = HEAP32[$43>>2]|0;
$45 = HEAP32[8916]|0;
$46 = (_SP_Get($45,$44)|0);
$$idx$val$i17 = HEAP32[$46>>2]|0;
$$0$i23 = $$idx$val$i17;
L34: while(1) {
$47 = HEAP8[$$0$i23>>0]|0;
switch ($47<<24>>24) {
case 0: {
break L34;
break;
}
case 32: {
(_fputc(92,$2)|0);
$$pre$i24 = HEAP8[$$0$i23>>0]|0;
$49 = $$pre$i24;
break;
}
default: {
$49 = $47;
}
}
$48 = $49 << 24 >> 24;
(_fputc($48,$2)|0);
$50 = ((($$0$i23)) + 1|0);
$$0$i23 = $50;
}
$$pre$i18 = HEAP32[8852]|0;
$53 = $$pre$i18;
}
$51 = (($$01516$i14) + 1)|0;
$52 = ($51>>>0)<($53>>>0);
if ($52) {
$$01516$i14 = $51;$57 = $53;
} else {
break;
}
}
}
(_fwrite(19022,3,1,$2)|0);
$54 = (_fclose($2)|0);
$55 = ($54|0)==(0);
if ($55) {
STACKTOP = sp;return;
} else {
(_remove($0)|0);
_Fatal(19026,$vararg_buffer2);
// unreachable;
}
}
function _ULabRef($0) {
$0 = $0|0;
var $$ = 0, $$015 = 0, $$1 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0;
var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$1 = ($0|0)==(0);
if ($1) {
$2 = HEAP32[4237]|0;
$3 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$2 & 1]($3,19071,19082,111);
// unreachable;
}
$4 = ($0|0)>(0);
$5 = $4 << 31 >> 31;
$$ = (($5) + ($0))|0;
$6 = HEAP32[8869]|0;
$7 = (($$) + ($6))|0;
$8 = ($7|0)<(0);
if ($8) {
_Error(19096,$vararg_buffer);
$9 = (_GenCurrentPC()|0);
$$015 = $9;
STACKTOP = sp;return ($$015|0);
}
$10 = HEAP32[8870]|0;
$11 = ($7|0)<($10|0);
if ($11) {
$12 = HEAP32[(35488)>>2]|0;
$13 = (($12) + ($7<<2)|0);
$14 = HEAP32[$13>>2]|0;
$$1 = $14;
} else {
while(1) {
$15 = (_xmalloc(20)|0);
;HEAP32[$15>>2]=HEAP32[41072>>2]|0;HEAP32[$15+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$15+8>>2]=HEAP32[41072+8>>2]|0;
_GetFullLineInfo($15);
$16 = ((($15)) + 12|0);
HEAP32[$16>>2] = 0;
$17 = ((($15)) + 16|0);
HEAP32[$17>>2] = 0;
$18 = HEAP32[8870]|0;
_CollInsert(35480,$15,$18);
$19 = HEAP32[8870]|0;
$20 = ($7|0)<($19|0);
if ($20) {
break;
}
}
$$1 = $15;
}
$21 = ((($$1)) + 16|0);
$22 = HEAP32[$21>>2]|0;
$23 = (($22) + 1)|0;
HEAP32[$21>>2] = $23;
$24 = ((($$1)) + 12|0);
$25 = HEAP32[$24>>2]|0;
$26 = ($25|0)==(0|0);
if ($26) {
$28 = (_GenULabelExpr($7)|0);
$$015 = $28;
STACKTOP = sp;return ($$015|0);
} else {
$27 = (_CloneExpr($25)|0);
$$015 = $27;
STACKTOP = sp;return ($$015|0);
}
return (0)|0;
}
function _ULabDef() {
var $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0;
var sp = 0;
sp = STACKTOP;
$0 = HEAP32[8869]|0;
$1 = HEAP32[8870]|0;
$2 = ($0>>>0)<($1>>>0);
if (!($2)) {
$12 = (_GenCurrentPC()|0);
$13 = (_xmalloc(20)|0);
;HEAP32[$13>>2]=HEAP32[41072>>2]|0;HEAP32[$13+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$13+8>>2]=HEAP32[41072+8>>2]|0;
_GetFullLineInfo($13);
$14 = ((($13)) + 12|0);
HEAP32[$14>>2] = $12;
$15 = ((($13)) + 16|0);
HEAP32[$15>>2] = 0;
$16 = HEAP32[8870]|0;
_CollInsert(35480,$13,$16);
$17 = HEAP32[8869]|0;
$18 = (($17) + 1)|0;
HEAP32[8869] = $18;
return;
}
$3 = HEAP32[(35488)>>2]|0;
$4 = (($3) + ($0<<2)|0);
$5 = HEAP32[$4>>2]|0;
$6 = ((($5)) + 12|0);
$7 = HEAP32[$6>>2]|0;
$8 = ($7|0)==(0|0);
if (!($8)) {
$9 = HEAP32[4237]|0;
$10 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$9 & 1]($10,19112,19082,162);
// unreachable;
}
$11 = (_GenCurrentPC()|0);
HEAP32[$6>>2] = $11;
_ReleaseFullLineInfo($5);
_GetFullLineInfo($5);
$17 = HEAP32[8869]|0;
$18 = (($17) + 1)|0;
HEAP32[8869] = $18;
return;
}
function _ULabCanResolve() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8869]|0;
$1 = HEAP32[8870]|0;
$2 = ($0|0)==($1|0);
$3 = $2&1;
return ($3|0);
}
function _ULabResolve($0) {
$0 = $0|0;
var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[8870]|0;
$2 = ($1>>>0)>($0>>>0);
if (!($2)) {
$3 = HEAP32[4237]|0;
$4 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$3 & 1]($4,31599,31627,129);
// unreachable;
}
$5 = HEAP32[(35488)>>2]|0;
$6 = (($5) + ($0<<2)|0);
$7 = HEAP32[$6>>2]|0;
$8 = ((($7)) + 12|0);
$9 = HEAP32[$8>>2]|0;
$10 = ($9|0)==(0|0);
if ($10) {
$11 = HEAP32[4237]|0;
$12 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$11 & 1]($12,19124,19082,194);
// unreachable;
} else {
$13 = (_CloneExpr($9)|0);
return ($13|0);
}
return (0)|0;
}
function _ULabDone() {
var $$015 = 0, $$114 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0;
var $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = HEAP32[8869]|0;
$1 = HEAP32[8870]|0;
$2 = ($0>>>0)<($1>>>0);
if ($2) {
$$015 = $0;
while(1) {
$5 = HEAP32[(35488)>>2]|0;
$6 = (($5) + ($$015<<2)|0);
$7 = HEAP32[$6>>2]|0;
_LIError($7,19096,$vararg_buffer);
$8 = (($$015) + 1)|0;
$9 = HEAP32[8870]|0;
$10 = ($8>>>0)<($9>>>0);
if ($10) {
$$015 = $8;
} else {
$3 = $9;
break;
}
}
} else {
$3 = $1;
}
$4 = ($3|0)==(0);
if ($4) {
STACKTOP = sp;return;
} else {
$$114 = 0;
}
while(1) {
$11 = HEAP32[(35488)>>2]|0;
$12 = (($11) + ($$114<<2)|0);
$13 = HEAP32[$12>>2]|0;
$14 = ((($13)) + 16|0);
$15 = HEAP32[$14>>2]|0;
$16 = ($15|0)==(0);
if ($16) {
_LIWarning($13,1,19136,$vararg_buffer1);
}
_ReleaseFullLineInfo($13);
$17 = (($$114) + 1)|0;
$18 = HEAP32[8870]|0;
$19 = ($17>>>0)<($18>>>0);
if ($19) {
$$114 = $17;
} else {
break;
}
}
STACKTOP = sp;return;
}
function _DoStruct() {
var label = 0, sp = 0;
sp = STACKTOP;
(_DoStructInternal(0,0)|0);
return;
}
function _DoStructInternal($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$$039 = 0, $$0 = 0, $$0$i5573 = 0, $$0$i58 = 0, $$039 = 0, $$06$i4764 = 0, $$06$i5067 = 0, $$06$i5370 = 0, $$06$i59 = 0, $$06$i62 = 0, $$1 = 0, $$140 = 0, $$143 = 0, $$2 = 0, $$241 = 0, $$3 = 0, $$idx = 0, $$idx$val = 0, $$idx45 = 0, $$idx45$val = 0;
var $$lobit$i = 0, $$pr = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0;
var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0;
var $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0;
var $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer25 = 0, $vararg_buffer27 = 0, $vararg_buffer29 = 0;
var $vararg_buffer3 = 0, $vararg_buffer31 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 144|0;
$vararg_buffer31 = sp + 128|0;
$vararg_buffer29 = sp + 120|0;
$vararg_buffer27 = sp + 112|0;
$vararg_buffer25 = sp + 104|0;
$vararg_buffer23 = sp + 96|0;
$vararg_buffer21 = sp + 88|0;
$vararg_buffer19 = sp + 80|0;
$vararg_buffer17 = sp + 72|0;
$vararg_buffer15 = sp + 64|0;
$vararg_buffer13 = sp + 56|0;
$vararg_buffer11 = sp + 48|0;
$vararg_buffer9 = sp + 40|0;
$vararg_buffer7 = sp + 32|0;
$vararg_buffer5 = sp + 24|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$2 = sp + 132|0;
$3 = HEAP32[8969]|0;
$4 = ($3|0)!=(3);
if ($4) {
$$0 = $0;
} else {
_SymEnterLevel((35888),3,2,0);
_NextTok();
$$0 = 0;
}
_ConsumeSep();
$5 = ($1|0)==(0);
$$039 = 0;$$1 = $$0;
L4: while(1) {
$6 = HEAP32[8969]|0;
switch ($6|0) {
case 1: case 97: case 98: {
break L4;
break;
}
default: {
}
}
L7: do {
switch ($6|0) {
case 2: {
_NextTok();
$$241 = $$039;$$3 = $$1;
break;
}
case 3: {
$7 = (_FindMacro((35888))|0);
$8 = ($7|0)==(0|0);
if ($8) {
$9 = HEAP32[8951]|0;
$10 = (_SymFind($9,(35888),1)|0);
$11 = (_GenLiteralExpr($$1)|0);
_SymDef($10,$11,0,0);
_NextTok();
$$pr = HEAP32[8969]|0;
$$143 = $10;$12 = $$pr;
label = 10;
break L7;
} else {
_MacExpandStart($7);
$$241 = $$039;$$3 = $$1;
break L7;
}
break;
}
default: {
$$143 = 0;$12 = $6;
label = 10;
}
}
} while(0);
if ((label|0) == 10) {
label = 0;
HEAP32[$2>>2] = 0;
L15: do {
switch ($12|0) {
case 69: {
_NextTok();
$13 = HEAP32[8969]|0;
$14 = ($13|0)==(2);
do {
if ($14) {
$$06$i62 = 1;
} else {
$15 = (_ConstExpression()|0);
$16 = ($15|0)<(1);
if ($16) {
_ErrorSkip(27620,$vararg_buffer);
$$06$i62 = 1;
break;
}
$17 = ($15|0)>(65535);
if ($17) {
_ErrorSkip(27620,$vararg_buffer1);
$$06$i62 = $15;
} else {
$$06$i62 = $15;
}
}
} while(0);
HEAP32[$2>>2] = $$06$i62;
break;
}
case 57: case 193: case 80: {
_NextTok();
$18 = HEAP32[8969]|0;
$19 = ($18|0)==(2);
do {
if ($19) {
$$06$i4764 = 2;
} else {
$20 = (_ConstExpression()|0);
$21 = ($20|0)<(1);
if ($21) {
_ErrorSkip(27620,$vararg_buffer3);
$$06$i4764 = 2;
break;
}
$22 = $20 << 1;
$23 = ($22|0)>(65535);
if ($23) {
_ErrorSkip(27620,$vararg_buffer5);
$$06$i4764 = $22;
} else {
$$06$i4764 = $22;
}
}
} while(0);
HEAP32[$2>>2] = $$06$i4764;
break;
}
case 104: {
_NextTok();
$24 = HEAP32[8969]|0;
$25 = ($24|0)==(2);
do {
if ($25) {
$$06$i5067 = 3;
} else {
$26 = (_ConstExpression()|0);
$27 = ($26|0)<(1);
if ($27) {
_ErrorSkip(27620,$vararg_buffer7);
$$06$i5067 = 3;
break;
}
$28 = ($26*3)|0;
$29 = ($28|0)>(65535);
if ($29) {
_ErrorSkip(27620,$vararg_buffer9);
$$06$i5067 = $28;
} else {
$$06$i5067 = $28;
}
}
} while(0);
HEAP32[$2>>2] = $$06$i5067;
break;
}
case 87: {
_NextTok();
$30 = HEAP32[8969]|0;
$31 = ($30|0)==(2);
do {
if ($31) {
$$06$i5370 = 4;
} else {
$32 = (_ConstExpression()|0);
$33 = ($32|0)<(1);
if ($33) {
_ErrorSkip(27620,$vararg_buffer11);
$$06$i5370 = 4;
break;
}
$34 = $32 << 2;
$35 = ($34|0)>(65535);
if ($35) {
_ErrorSkip(27620,$vararg_buffer13);
$$06$i5370 = $34;
} else {
$$06$i5370 = $34;
}
}
} while(0);
HEAP32[$2>>2] = $$06$i5370;
break;
}
case 172: {
_NextTok();
$36 = HEAP32[8969]|0;
$37 = ($36|0)==(2);
if ($37) {
_ErrorSkip(19166,$vararg_buffer15);
break L15;
}
$38 = (_ConstExpression()|0);
$39 = ($38|0)<(1);
if ($39) {
_ErrorSkip(27620,$vararg_buffer17);
$$0$i5573 = 1;
} else {
$40 = ($38|0)>(65535);
if ($40) {
_ErrorSkip(27620,$vararg_buffer19);
$$0$i5573 = $38;
} else {
$$0$i5573 = $38;
}
}
HEAP32[$2>>2] = $$0$i5573;
break;
}
case 186: {
_NextTok();
$41 = (_ParseScopedSymTable()|0);
$42 = ($41|0)==(0|0);
do {
if ($42) {
_ErrorSkip(19182,$vararg_buffer21);
} else {
$$idx = ((($41)) + 43|0);
$$idx$val = HEAP8[$$idx>>0]|0;
$43 = ($$idx$val<<24>>24)==(3);
if (!($43)) {
_ErrorSkip(19203,$vararg_buffer23);
break;
}
$44 = (_GetSizeOfScope($41)|0);
$$idx45 = ((($44)) + 52|0);
$$idx45$val = HEAP32[$$idx45>>2]|0;
$$lobit$i = $$idx45$val & 8192;
$45 = ($$lobit$i|0)==(0);
if (!($45)) {
$46 = (_SymIsConst($44,$2)|0);
$47 = ($46|0)==(0);
if (!($47)) {
break;
}
}
_ErrorSkip(25887,$vararg_buffer25);
}
} while(0);
$48 = HEAP32[$2>>2]|0;
$49 = HEAP32[8969]|0;
$50 = ($49|0)==(2);
if ($50) {
$$06$i59 = $48;
} else {
$51 = (_ConstExpression()|0);
$52 = ($51|0)<(1);
if ($52) {
_ErrorSkip(27620,$vararg_buffer27);
$$0$i58 = 1;
} else {
$$0$i58 = $51;
}
$53 = Math_imul($$0$i58, $48)|0;
$$06$i59 = $53;
}
$54 = ($$06$i59|0)>(65535);
if ($54) {
_ErrorSkip(27620,$vararg_buffer29);
}
HEAP32[$2>>2] = $$06$i59;
break;
}
case 185: {
_NextTok();
$55 = (_DoStructInternal($$1,0)|0);
HEAP32[$2>>2] = $55;
break;
}
case 190: {
_NextTok();
$56 = (_DoStructInternal($$1,1)|0);
HEAP32[$2>>2] = $56;
break;
}
default: {
$57 = (_CheckConditionals()|0);
$58 = ($57|0)==(0);
if ($58) {
_ErrorSkip(19222,$vararg_buffer31);
}
}
}
} while(0);
$59 = ($$143|0)==(0|0);
if (!($59)) {
$60 = HEAP32[$2>>2]|0;
(_DefSizeOfSymbol($$143,$60)|0);
}
$61 = HEAP32[$2>>2]|0;
$62 = (($61) + ($$039))|0;
$63 = ($61|0)>($$039|0);
$$$039 = $63 ? $61 : $$039;
$$140 = $5 ? $62 : $$$039;
$64 = $5 ? $61 : 0;
$$2 = (($64) + ($$1))|0;
_ConsumeSep();
$$241 = $$140;$$3 = $$2;
}
$$039 = $$241;$$1 = $$3;
}
if (!($4)) {
$65 = HEAP32[8951]|0;
$66 = (_GetSizeOfScope($65)|0);
$67 = (_GenLiteralExpr($$039)|0);
_SymDef($66,$67,0,0);
_SymLeaveLevel();
}
if ($5) {
_Consume(97,19264);
STACKTOP = sp;return ($$039|0);
} else {
_Consume(98,19286);
STACKTOP = sp;return ($$039|0);
}
return (0)|0;
}
function _DoUnion() {
var label = 0, sp = 0;
sp = STACKTOP;
(_DoStructInternal(0,1)|0);
return;
}
function _Emit0($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_GenFragment(0,1)|0);
$2 = ((($1)) + 24|0);
HEAP8[$2>>0] = $0;
return;
}
function _Emit1($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$2 = sp + 4|0;
$3 = (_IsEasyConst($1,$2)|0);
$4 = ($3|0)==(0);
if ($4) {
$14 = (_GenFragment(0,1)|0);
$15 = ((($14)) + 24|0);
HEAP8[$15>>0] = $0;
$16 = (_GenFragment(8,1)|0);
$17 = ((($16)) + 24|0);
HEAP32[$17>>2] = $1;
STACKTOP = sp;return;
}
$5 = HEAP32[$2>>2]|0;
$6 = (_IsByteRange($5)|0);
$7 = ($6|0)==(0);
if ($7) {
$8 = HEAP32[$2>>2]|0;
HEAP32[$vararg_buffer>>2] = $8;
_Error(19307,$vararg_buffer);
}
$9 = (_GenFragment(0,2)|0);
$10 = ((($9)) + 24|0);
HEAP8[$10>>0] = $0;
$11 = HEAP32[$2>>2]|0;
$12 = $11&255;
$13 = ((($10)) + 1|0);
HEAP8[$13>>0] = $12;
_FreeExpr($1);
STACKTOP = sp;return;
}
function _Emit2($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0;
var label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$2 = sp + 4|0;
$3 = (_IsEasyConst($1,$2)|0);
$4 = ($3|0)==(0);
if ($4) {
$17 = (_GenFragment(0,1)|0);
$18 = ((($17)) + 24|0);
HEAP8[$18>>0] = $0;
$19 = (_GenFragment(8,2)|0);
$20 = ((($19)) + 24|0);
HEAP32[$20>>2] = $1;
STACKTOP = sp;return;
}
$5 = HEAP32[$2>>2]|0;
$6 = (_IsWordRange($5)|0);
$7 = ($6|0)==(0);
if ($7) {
$8 = HEAP32[$2>>2]|0;
HEAP32[$vararg_buffer>>2] = $8;
_Error(19341,$vararg_buffer);
}
$9 = (_GenFragment(0,3)|0);
$10 = ((($9)) + 24|0);
HEAP8[$10>>0] = $0;
$11 = HEAP32[$2>>2]|0;
$12 = $11&255;
$13 = ((($10)) + 1|0);
HEAP8[$13>>0] = $12;
$14 = $11 >>> 8;
$15 = $14&255;
$16 = ((($10)) + 2|0);
HEAP8[$16>>0] = $15;
_FreeExpr($1);
STACKTOP = sp;return;
}
function _Emit3($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (_GenFragment(0,1)|0);
$3 = ((($2)) + 24|0);
HEAP8[$3>>0] = $0;
$4 = (_GenFragment(8,3)|0);
$5 = ((($4)) + 24|0);
HEAP32[$5>>2] = $1;
return;
}
function _EmitFarAddr($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_GenFragment(8,3)|0);
$2 = ((($1)) + 24|0);
HEAP32[$2>>2] = $0;
return;
}
function _EmitSigned($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = $1&65535;
$3 = (_GenFragment(16,$2)|0);
$4 = ((($3)) + 24|0);
HEAP32[$4>>2] = $0;
return;
}
function _EmitPCRel($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = (_GenFragment(0,1)|0);
$4 = ((($3)) + 24|0);
HEAP8[$4>>0] = $0;
$5 = $2&65535;
$6 = (_GenFragment(16,$5)|0);
$7 = ((($6)) + 24|0);
HEAP32[$7>>2] = $1;
return;
}
function _EmitData($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$ = 0, $$01617 = 0, $$018 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ($1|0)==(0);
if ($2) {
return;
} else {
$$01617 = $0;$$018 = $1;
}
while(1) {
$3 = ($$018>>>0)>(4);
$$ = $3 ? 4 : $$018;
$4 = $$&65535;
$5 = (_GenFragment(0,$4)|0);
$6 = ((($5)) + 24|0);
_memcpy(($6|0),($$01617|0),($$|0))|0;
$7 = (($$01617) + ($$)|0);
$8 = (($$018) - ($$))|0;
$9 = ($8|0)==(0);
if ($9) {
break;
} else {
$$01617 = $7;$$018 = $8;
}
}
return;
}
function _EmitStrBuf($0) {
$0 = $0|0;
var $$$i = 0, $$01617$i = 0, $$018$i = 0, $$idx$val = 0, $$idx2 = 0, $$idx2$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$idx2 = ((($0)) + 4|0);
$$idx2$val = HEAP32[$$idx2>>2]|0;
$1 = ($$idx2$val|0)==(0);
if ($1) {
return;
}
$$idx$val = HEAP32[$0>>2]|0;
$$01617$i = $$idx$val;$$018$i = $$idx2$val;
while(1) {
$2 = ($$018$i>>>0)>(4);
$$$i = $2 ? 4 : $$018$i;
$3 = $$$i&65535;
$4 = (_GenFragment(0,$3)|0);
$5 = ((($4)) + 24|0);
_memcpy(($5|0),($$01617$i|0),($$$i|0))|0;
$6 = (($$01617$i) + ($$$i)|0);
$7 = (($$018$i) - ($$$i))|0;
$8 = ($7|0)==(0);
if ($8) {
break;
} else {
$$01617$i = $6;$$018$i = $7;
}
}
return;
}
function _EmitByte($0) {
$0 = $0|0;
var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$1 = sp + 4|0;
$2 = (_IsEasyConst($0,$1)|0);
$3 = ($2|0)==(0);
if ($3) {
$12 = (_GenFragment(8,1)|0);
$13 = ((($12)) + 24|0);
HEAP32[$13>>2] = $0;
STACKTOP = sp;return;
}
$4 = HEAP32[$1>>2]|0;
$5 = (_IsByteRange($4)|0);
$6 = ($5|0)==(0);
if ($6) {
$7 = HEAP32[$1>>2]|0;
HEAP32[$vararg_buffer>>2] = $7;
_Error(19307,$vararg_buffer);
}
$8 = (_GenFragment(0,1)|0);
$9 = HEAP32[$1>>2]|0;
$10 = $9&255;
$11 = ((($8)) + 24|0);
HEAP8[$11>>0] = $10;
_FreeExpr($0);
STACKTOP = sp;return;
}
function _EmitWord($0) {
$0 = $0|0;
var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$1 = sp + 4|0;
$2 = (_IsEasyConst($0,$1)|0);
$3 = ($2|0)==(0);
if ($3) {
$15 = (_GenFragment(8,2)|0);
$16 = ((($15)) + 24|0);
HEAP32[$16>>2] = $0;
STACKTOP = sp;return;
}
$4 = HEAP32[$1>>2]|0;
$5 = (_IsWordRange($4)|0);
$6 = ($5|0)==(0);
if ($6) {
$7 = HEAP32[$1>>2]|0;
HEAP32[$vararg_buffer>>2] = $7;
_Error(19341,$vararg_buffer);
}
$8 = (_GenFragment(0,2)|0);
$9 = HEAP32[$1>>2]|0;
$10 = $9&255;
$11 = ((($8)) + 24|0);
HEAP8[$11>>0] = $10;
$12 = $9 >>> 8;
$13 = $12&255;
$14 = ((($11)) + 1|0);
HEAP8[$14>>0] = $13;
_FreeExpr($0);
STACKTOP = sp;return;
}
function _EmitDWord($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_GenFragment(8,4)|0);
$2 = ((($1)) + 24|0);
HEAP32[$2>>2] = $0;
return;
}
function _EmitFill($0) {
$0 = $0|0;
var $$07 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ($0|0)==(0);
if ($1) {
return;
} else {
$$07 = $0;
}
while(1) {
$2 = ($$07>>>0)>(65535);
$3 = $2 ? 65535 : $$07;
$4 = (($$07) - ($3))|0;
$5 = $3&65535;
(_GenFragment(32,$5)|0);
$6 = ($4|0)==(0);
if ($6) {
break;
} else {
$$07 = $4;
}
}
return;
}
function _DbgInfoFile() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer = sp;
$0 = sp + 8|0;
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;
_ConsumeComma();
$1 = HEAP32[8969]|0;
$2 = ($1|0)==(7);
if ($2) {
$3 = HEAP32[(35888)>>2]|0;
$4 = HEAP32[(35892)>>2]|0;
_SB_CopyBuf($0,$3,$4);
$5 = HEAP32[(35896)>>2]|0;
$6 = ((($0)) + 8|0);
HEAP32[$6>>2] = $5;
_NextTok();
_ConsumeComma();
$7 = (_ConstExpression()|0);
_ConsumeComma();
$8 = (_ConstExpression()|0);
(_AddFile($0,8,$7,$8)|0);
_SB_Done($0);
STACKTOP = sp;return;
} else {
_ErrorSkip(27566,$vararg_buffer);
STACKTOP = sp;return;
}
}
function _DbgInfoFunc() {
var $$0 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0;
var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0;
var $44 = 0, $45 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 80|0;
$vararg_buffer15 = sp + 64|0;
$vararg_buffer13 = sp + 56|0;
$vararg_buffer11 = sp + 48|0;
$vararg_buffer9 = sp + 40|0;
$vararg_buffer7 = sp + 32|0;
$vararg_buffer5 = sp + 24|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
_ConsumeComma();
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(7);
if (!($1)) {
_ErrorSkip(27566,$vararg_buffer);
STACKTOP = sp;return;
}
$2 = HEAP32[8916]|0;
$3 = (_SP_Add($2,(35888))|0);
_NextTok();
_ConsumeComma();
$4 = HEAP32[8969]|0;
$5 = ($4|0)==(7);
if (!($5)) {
_ErrorSkip(27566,$vararg_buffer1);
STACKTOP = sp;return;
}
$6 = (_ValidateType()|0);
$7 = ($6|0)<(0);
if ($7) {
STACKTOP = sp;return;
}
_NextTok();
_ConsumeComma();
$8 = HEAP32[8969]|0;
$9 = ($8|0)==(3);
if (!($9)) {
_ErrorSkip(19377,$vararg_buffer3);
STACKTOP = sp;return;
}
$10 = (_GetSubKey(52,2)|0);
switch ($10|0) {
case 0: {
$$0 = 24;
break;
}
case 1: {
$$0 = 16;
break;
}
default: {
_ErrorSkip(19377,$vararg_buffer5);
STACKTOP = sp;return;
}
}
_NextTok();
_ConsumeComma();
$11 = HEAP32[8969]|0;
$12 = ($11|0)==(7);
if (!($12)) {
_ErrorSkip(27566,$vararg_buffer7);
STACKTOP = sp;return;
}
$13 = HEAP32[8916]|0;
$14 = (_SP_Add($13,(35888))|0);
_NextTok();
$15 = HEAP32[8951]|0;
$16 = HEAP32[8952]|0;
$17 = ($15|0)==($16|0);
if ($17) {
_ErrorSkip(19410,$vararg_buffer9);
STACKTOP = sp;return;
}
$18 = ((($15)) + 43|0);
$19 = HEAP8[$18>>0]|0;
$20 = ($19<<24>>24)==(2);
if ($20) {
$21 = ((($15)) + 20|0);
$22 = HEAP32[$21>>2]|0;
$23 = ($22|0)==(0|0);
if (!($23)) {
$24 = ((($22)) + 48|0);
$25 = HEAP32[$24>>2]|0;
$26 = ($25|0)==(0|0);
if (!($26)) {
_ErrorSkip(19499,$vararg_buffer13);
STACKTOP = sp;return;
}
$27 = ((($22)) + 96|0);
$28 = HEAP32[$27>>2]|0;
$29 = ($28|0)==($14|0);
if ($29) {
$30 = (_xmalloc(44)|0);
HEAP32[$30>>2] = $$0;
$31 = ((($30)) + 4|0);
HEAP32[$31>>2] = $3;
$32 = ((($30)) + 8|0);
HEAP32[$32>>2] = 0;
$33 = ((($30)) + 12|0);
HEAP32[$33>>2] = 0;
$34 = ((($30)) + 16|0);
HEAP32[$34>>2] = 0;
$35 = ((($30)) + 20|0);
HEAP32[$35>>2] = $6;
$36 = HEAP32[8951]|0;
$37 = ((($30)) + 24|0);
HEAP32[$37>>2] = $36;
$38 = ((($30)) + 28|0);
HEAP32[$38>>2] = -1;
$39 = ((($30)) + 32|0);
;HEAP32[$39>>2]=HEAP32[(35904)>>2]|0;HEAP32[$39+4>>2]=HEAP32[(35904)+4>>2]|0;HEAP32[$39+8>>2]=HEAP32[(35904)+8>>2]|0;
$40 = $36;
$41 = ((($40)) + 20|0);
$42 = HEAP32[$41>>2]|0;
HEAP32[$33>>2] = $42;
$43 = $42;
$44 = ((($43)) + 48|0);
HEAP32[$44>>2] = $30;
$45 = HEAP32[8873]|0;
_CollInsert(35492,$30,$45);
STACKTOP = sp;return;
} else {
_ErrorSkip(19545,$vararg_buffer15);
STACKTOP = sp;return;
}
}
}
_ErrorSkip(19454,$vararg_buffer11);
STACKTOP = sp;return;
}
function _ValidateType() {
var $$0$i = 0, $$0$i5 = 0, $$0278 = 0, $$02810 = 0, $$029 = 0, $$09 = 0, $$idx$val = 0, $$idx2$val = 0, $$pre = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0;
var $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0;
var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $isdigit$i = 0, $isdigit$i4 = 0, $isdigittmp$i = 0, $isdigittmp$i3 = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = HEAP32[(35892)>>2]|0;
$1 = ($0>>>0)>(1);
$2 = $0 & 1;
$3 = ($2|0)==(0);
$or$cond = $1 & $3;
if (!($or$cond)) {
_ErrorSkip(19608,$vararg_buffer);
$$029 = -1;
STACKTOP = sp;return ($$029|0);
}
$$idx2$val = HEAP32[(35888)>>2]|0;
$4 = ($0|0)==(0);
do {
if ($4) {
$12 = $$idx2$val;
} else {
$$02810 = 0;
while(1) {
$7 = (($$idx2$val) + ($$02810)|0);
$8 = HEAP8[$7>>0]|0;
$9 = (_IsXDigit($8)|0);
$10 = ($9|0)==(0);
$5 = (($$02810) + 1)|0;
if ($10) {
break;
}
$6 = ($5>>>0)<($0>>>0);
if ($6) {
$$02810 = $5;
} else {
label = 7;
break;
}
}
if ((label|0) == 7) {
$$pre = HEAP32[(35888)>>2]|0;
$12 = $$pre;
break;
}
_ErrorSkip(19638,$vararg_buffer1);
$$029 = -1;
STACKTOP = sp;return ($$029|0);
}
} while(0);
$11 = (($12) + ($0)|0);
$13 = ($$idx2$val>>>0)<($11>>>0);
if ($13) {
$$0278 = $$idx2$val;$$09 = $12;
while(1) {
$14 = HEAP8[$$0278>>0]|0;
$15 = $14 << 24 >> 24;
$isdigittmp$i3 = (($15) + -48)|0;
$isdigit$i4 = ($isdigittmp$i3>>>0)<(10);
do {
if ($isdigit$i4) {
$$0$i5 = $isdigittmp$i3;
} else {
$16 = (_islower($15)|0);
$17 = ($16|0)==(0);
if ($17) {
$19 = (($15) + -55)|0;
$$0$i5 = $19;
break;
} else {
$18 = (($15) + -87)|0;
$$0$i5 = $18;
break;
}
}
} while(0);
$20 = $$0$i5 << 4;
$21 = ((($$0278)) + 1|0);
$22 = HEAP8[$21>>0]|0;
$23 = $22 << 24 >> 24;
$isdigittmp$i = (($23) + -48)|0;
$isdigit$i = ($isdigittmp$i>>>0)<(10);
do {
if ($isdigit$i) {
$$0$i = $isdigittmp$i;
} else {
$24 = (_islower($23)|0);
$25 = ($24|0)==(0);
if ($25) {
$27 = (($23) + -55)|0;
$$0$i = $27;
break;
} else {
$26 = (($23) + -87)|0;
$$0$i = $26;
break;
}
}
} while(0);
$28 = $$0$i | $20;
$29 = $28&255;
$30 = ((($$09)) + 1|0);
HEAP8[$$09>>0] = $29;
$31 = ((($$0278)) + 2|0);
$$idx$val = HEAP32[(35888)>>2]|0;
$32 = (($$idx$val) + ($0)|0);
$33 = ($31>>>0)<($32>>>0);
if ($33) {
$$0278 = $31;$$09 = $30;
} else {
break;
}
}
}
$34 = $0 >>> 1;
HEAP32[(35892)>>2] = $34;
$35 = HEAP32[8916]|0;
$36 = (_SP_Add($35,(35888))|0);
$$029 = $36;
STACKTOP = sp;return ($$029|0);
}
function _DbgInfoLine() {
var $0 = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = sp + 12|0;
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;
$1 = HEAP32[8876]|0;
$2 = ($1|0)==(0|0);
if (!($2)) {
_EndLine($1);
HEAP32[8876] = 0;
}
$3 = HEAP32[8969]|0;
$4 = ($3|0)==(2);
if ($4) {
STACKTOP = sp;return;
}
_ConsumeComma();
$5 = HEAP32[8969]|0;
$6 = ($5|0)==(7);
if (!($6)) {
_ErrorSkip(27566,$vararg_buffer);
STACKTOP = sp;return;
}
$7 = (_GetFileIndex((35888))|0);
$8 = ((($0)) + 8|0);
HEAP32[$8>>2] = $7;
_NextTok();
_ConsumeComma();
$9 = (_ConstExpression()|0);
$10 = ($9|0)<(0);
if ($10) {
_ErrorSkip(19677,$vararg_buffer1);
STACKTOP = sp;return;
} else {
HEAP32[$0>>2] = $9;
$11 = (_StartLine($0,1,0)|0);
HEAP32[8876] = $11;
STACKTOP = sp;return;
}
}
function _DbgInfoSym() {
var $$0 = 0, $$021 = 0, $$022 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0;
var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, label = 0;
var sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 48|0;
$vararg_buffer7 = sp + 32|0;
$vararg_buffer5 = sp + 24|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
_ConsumeComma();
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(7);
if (!($1)) {
_ErrorSkip(27566,$vararg_buffer);
STACKTOP = sp;return;
}
$2 = HEAP32[8916]|0;
$3 = (_SP_Add($2,(35888))|0);
_NextTok();
_ConsumeComma();
$4 = HEAP32[8969]|0;
$5 = ($4|0)==(7);
if (!($5)) {
_ErrorSkip(27566,$vararg_buffer1);
STACKTOP = sp;return;
}
$6 = (_ValidateType()|0);
$7 = ($6|0)<(0);
if ($7) {
STACKTOP = sp;return;
}
_NextTok();
_ConsumeComma();
$8 = HEAP32[8969]|0;
$9 = ($8|0)==(3);
if (!($9)) {
_ErrorSkip(19377,$vararg_buffer3);
STACKTOP = sp;return;
}
$10 = (_GetSubKey(60,4)|0);
switch ($10|0) {
case 0: {
$$022 = 0;
break;
}
case 1: {
$$022 = 24;
break;
}
case 2: {
$$022 = 8;
break;
}
case 3: {
$$022 = 16;
break;
}
default: {
_ErrorSkip(19377,$vararg_buffer5);
STACKTOP = sp;return;
}
}
_NextTok();
_ConsumeComma();
$11 = ($$022|0)==(0);
do {
if ($11) {
$12 = (_ConstExpression()|0);
$$0 = 0;$$021 = $12;
} else {
$13 = HEAP32[8969]|0;
$14 = ($13|0)==(7);
if ($14) {
$15 = HEAP32[8916]|0;
$16 = (_SP_Add($15,(35888))|0);
_NextTok();
$17 = ($$022|0)==(8);
if (!($17)) {
$$0 = $16;$$021 = 0;
break;
}
_ConsumeComma();
$18 = (_ConstExpression()|0);
$$0 = $16;$$021 = $18;
break;
} else {
_ErrorSkip(27566,$vararg_buffer7);
STACKTOP = sp;return;
}
}
} while(0);
$19 = $$022 | 1;
$20 = (_xmalloc(44)|0);
HEAP32[$20>>2] = $19;
$21 = ((($20)) + 4|0);
HEAP32[$21>>2] = $3;
$22 = ((($20)) + 8|0);
HEAP32[$22>>2] = 0;
$23 = ((($20)) + 12|0);
HEAP32[$23>>2] = 0;
$24 = ((($20)) + 16|0);
HEAP32[$24>>2] = 0;
$25 = ((($20)) + 20|0);
HEAP32[$25>>2] = $6;
$26 = HEAP32[8951]|0;
$27 = ((($20)) + 24|0);
HEAP32[$27>>2] = $26;
$28 = ((($20)) + 28|0);
HEAP32[$28>>2] = -1;
$29 = ((($20)) + 32|0);
;HEAP32[$29>>2]=HEAP32[(35904)>>2]|0;HEAP32[$29+4>>2]=HEAP32[(35904)+4>>2]|0;HEAP32[$29+8>>2]=HEAP32[(35904)+8>>2]|0;
HEAP32[$22>>2] = $$0;
HEAP32[$24>>2] = $$021;
$30 = HEAP32[8873]|0;
_CollInsert(35492,$20,$30);
STACKTOP = sp;return;
}
function _DbgInfoCheck() {
var $$01719 = 0, $$idx$val$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0;
var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = HEAP32[8873]|0;
$1 = ($0|0)==(0);
if ($1) {
STACKTOP = sp;return;
} else {
$$01719 = 0;
}
L3: while(1) {
$2 = HEAP32[(35500)>>2]|0;
$3 = (($2) + ($$01719<<2)|0);
$4 = HEAP32[$3>>2]|0;
$5 = HEAP32[$4>>2]|0;
$6 = $5 & 7;
$7 = ($6|0)==(0);
$8 = $5 & 120;
$9 = ($8|0)==(0);
$or$cond = $7 | $9;
do {
if (!($or$cond)) {
$10 = ((($4)) + 12|0);
$11 = HEAP32[$10>>2]|0;
$12 = ($11|0)==(0|0);
if (!($12)) {
label = 5;
break L3;
}
$13 = ((($4)) + 24|0);
$14 = HEAP32[$13>>2]|0;
$15 = ($14|0)==(0|0);
if ($15) {
label = 5;
break L3;
}
$18 = ((($4)) + 8|0);
$19 = HEAP32[$18>>2]|0;
$20 = HEAP32[8916]|0;
$21 = (_SP_Get($20,$19)|0);
$22 = (_SymFindAny($14,$21)|0);
HEAP32[$10>>2] = $22;
$23 = ($22|0)==(0|0);
if ($23) {
$24 = ((($4)) + 32|0);
$25 = HEAP32[$18>>2]|0;
$26 = HEAP32[8916]|0;
$27 = (_SP_Get($26,$25)|0);
$$idx$val$i = HEAP32[$27>>2]|0;
HEAP32[$vararg_buffer>>2] = $$idx$val$i;
_PError($24,19769,$vararg_buffer);
break;
} else {
$28 = ((($22)) + 48|0);
HEAP32[$28>>2] = $4;
break;
}
}
} while(0);
$29 = (($$01719) + 1)|0;
$30 = HEAP32[8873]|0;
$31 = ($29>>>0)<($30>>>0);
if ($31) {
$$01719 = $29;
} else {
label = 10;
break;
}
}
if ((label|0) == 5) {
$16 = HEAP32[4237]|0;
$17 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$16 & 1]($17,19725,19754,466);
// unreachable;
}
else if ((label|0) == 10) {
STACKTOP = sp;return;
}
}
function _WriteHLLDbgSyms() {
var $$021 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0;
var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0;
var label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP8[41651]|0;
$1 = ($0<<24>>24)==(0);
if ($1) {
_ObjWriteVar(0);
return;
}
$2 = HEAP32[8873]|0;
_ObjWriteVar($2);
$3 = HEAP32[8873]|0;
$4 = ($3|0)==(0);
if ($4) {
return;
} else {
$$021 = 0;
}
while(1) {
$5 = HEAP32[(35500)>>2]|0;
$6 = (($5) + ($$021<<2)|0);
$7 = HEAP32[$6>>2]|0;
$8 = HEAP32[$7>>2]|0;
$9 = $8 & 112;
$10 = ((($7)) + 12|0);
$11 = HEAP32[$10>>2]|0;
$12 = ($11|0)==(0|0);
if ($12) {
$17 = $8;
} else {
$13 = ((($11)) + 56|0);
$14 = HEAP32[$13>>2]|0;
$15 = ($14|0)==(-1);
if ($15) {
$17 = $8;
} else {
$16 = $8 | 128;
HEAP32[$7>>2] = $16;
$17 = $16;
}
}
_ObjWriteVar($17);
$18 = ((($7)) + 4|0);
$19 = HEAP32[$18>>2]|0;
_ObjWriteVar($19);
$20 = HEAP32[$7>>2]|0;
$21 = $20 & 128;
$22 = ($21|0)==(0);
if (!($22)) {
$23 = HEAP32[$10>>2]|0;
$24 = ((($23)) + 56|0);
$25 = HEAP32[$24>>2]|0;
_ObjWriteVar($25);
}
$26 = $9 | 8;
$27 = ($26|0)==(8);
if ($27) {
$28 = ((($7)) + 16|0);
$29 = HEAP32[$28>>2]|0;
_ObjWriteVar($29);
}
$30 = ((($7)) + 20|0);
$31 = HEAP32[$30>>2]|0;
_ObjWriteVar($31);
$32 = ((($7)) + 24|0);
$33 = HEAP32[$32>>2]|0;
$34 = ((($33)) + 36|0);
$35 = HEAP32[$34>>2]|0;
_ObjWriteVar($35);
$36 = (($$021) + 1)|0;
$37 = HEAP32[8873]|0;
$38 = ($36>>>0)<($37>>>0);
if ($38) {
$$021 = $36;
} else {
break;
}
}
return;
}
function _NewListingLine($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$0 = 0, $$0$lcssa = 0, $$idx = 0, $$idx$val = 0, $$idx25$val = 0, $$idx26$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0;
var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $ListingName$idx$val = 0, label = 0, sp = 0;
sp = STACKTOP;
$ListingName$idx$val = HEAP32[(35432)>>2]|0;
$3 = ($ListingName$idx$val|0)==(0);
if ($3) {
return;
}
$$idx = ((($0)) + 4|0);
$$idx$val = HEAP32[$$idx>>2]|0;
$$0 = $$idx$val;
while(1) {
$4 = ($$0|0)==(0);
if ($4) {
$$0$lcssa = 0;
break;
}
$5 = (($$0) + -1)|0;
$$idx25$val = HEAP32[$0>>2]|0;
$6 = (($$idx25$val) + ($5)|0);
$7 = HEAP8[$6>>0]|0;
$8 = ($7<<24>>24)==(10);
if ($8) {
$$0 = $5;
} else {
$$0$lcssa = $$0;
break;
}
}
$9 = (($$0$lcssa) + 24)|0;
$10 = (_xmalloc($9)|0);
HEAP32[$10>>2] = 0;
$11 = ((($10)) + 4|0);
HEAP32[$11>>2] = 0;
$12 = ((($10)) + 8|0);
HEAP32[$12>>2] = 0;
$13 = (_GetPC()|0);
$14 = ((($10)) + 12|0);
HEAP32[$14>>2] = $13;
$15 = (_GetRelocMode()|0);
$16 = $15&255;
$17 = ((($10)) + 16|0);
HEAP8[$17>>0] = $16;
$18 = ((($10)) + 17|0);
HEAP8[$18>>0] = $1;
$19 = ((($10)) + 18|0);
HEAP8[$19>>0] = $2;
$20 = HEAP32[20]|0;
$21 = ($20|0)>(0);
$22 = $21&1;
$23 = ((($10)) + 19|0);
HEAP8[$23>>0] = $22;
$24 = HEAP32[21]|0;
$25 = $24&255;
$26 = ((($10)) + 20|0);
HEAP8[$26>>0] = $25;
$27 = ((($10)) + 21|0);
$$idx26$val = HEAP32[$0>>2]|0;
_memcpy(($27|0),($$idx26$val|0),($$0$lcssa|0))|0;
$28 = (($27) + ($$0$lcssa)|0);
HEAP8[$28>>0] = 0;
$29 = HEAP32[8877]|0;
$30 = ($29|0)==(0|0);
if ($30) {
HEAP32[8877] = $10;
} else {
$31 = HEAP32[8879]|0;
HEAP32[$31>>2] = $10;
}
HEAP32[8879] = $10;
return;
}
function _EnableListing() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $ListingName$idx$val = 0, label = 0, sp = 0;
sp = STACKTOP;
$ListingName$idx$val = HEAP32[(35432)>>2]|0;
$0 = ($ListingName$idx$val|0)==(0);
if ($0) {
return;
}
$1 = HEAP32[20]|0;
$2 = (($1) + 1)|0;
HEAP32[20] = $2;
$3 = ($1|0)==(0);
if (!($3)) {
return;
}
$4 = HEAP32[8878]|0;
$5 = ((($4)) + 19|0);
HEAP8[$5>>0] = 1;
return;
}
function _DisableListing() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $ListingName$idx$val = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$ListingName$idx$val = HEAP32[(35432)>>2]|0;
$0 = ($ListingName$idx$val|0)==(0);
if ($0) {
STACKTOP = sp;return;
}
$1 = HEAP32[20]|0;
$2 = ($1|0)==(0);
if ($2) {
_Error(19801,$vararg_buffer);
STACKTOP = sp;return;
} else {
$3 = (($1) + -1)|0;
HEAP32[20] = $3;
STACKTOP = sp;return;
}
}
function _SetListBytes($0) {
$0 = $0|0;
var $$ = 0, $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ($0|0)<(0);
$$ = $1 ? 0 : $0;
HEAP32[21] = $$;
return;
}
function _InitListingLine() {
var $$pr = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0;
var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0;
var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $ListingName$idx$val = 0, $or$cond = 0, label = 0, sp = 0;
sp = STACKTOP;
$ListingName$idx$val = HEAP32[(35432)>>2]|0;
$0 = ($ListingName$idx$val|0)==(0);
if ($0) {
return;
}
$1 = HEAP32[8878]|0;
$2 = ($1|0)==(0|0);
L4: do {
if ($2) {
$$pr = HEAP32[8879]|0;
$26 = $$pr;
} else {
$3 = HEAP32[$1>>2]|0;
$4 = ($3|0)==(0|0);
$5 = HEAP32[8879]|0;
$6 = ($3|0)==($5|0);
$or$cond = $4 | $6;
if ($or$cond) {
$26 = $5;
} else {
$7 = $3;
while(1) {
$8 = ($7|0)==(0|0);
if ($8) {
break;
}
$11 = (_GetPC()|0);
$12 = ((($7)) + 12|0);
HEAP32[$12>>2] = $11;
$13 = (_GetRelocMode()|0);
$14 = $13&255;
$15 = ((($7)) + 16|0);
HEAP8[$15>>0] = $14;
$16 = HEAP32[20]|0;
$17 = ($16|0)>(0);
$18 = $17&1;
$19 = ((($7)) + 19|0);
HEAP8[$19>>0] = $18;
$20 = HEAP32[21]|0;
$21 = $20&255;
$22 = ((($7)) + 20|0);
HEAP8[$22>>0] = $21;
$23 = HEAP32[$7>>2]|0;
$24 = HEAP32[8879]|0;
$25 = ($23|0)==($24|0);
if ($25) {
$26 = $23;
break L4;
} else {
$7 = $23;
}
}
$9 = HEAP32[4237]|0;
$10 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$9 & 1]($10,19819,19826,183);
// unreachable;
}
}
} while(0);
HEAP32[8878] = $26;
$27 = ($26|0)==(0|0);
if ($27) {
$28 = HEAP32[4237]|0;
$29 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$28 & 1]($29,19841,19826,193);
// unreachable;
}
$30 = (_GetPC()|0);
$31 = HEAP32[8878]|0;
$32 = ((($31)) + 12|0);
HEAP32[$32>>2] = $30;
$33 = (_GetRelocMode()|0);
$34 = $33&255;
$35 = HEAP32[8878]|0;
$36 = ((($35)) + 16|0);
HEAP8[$36>>0] = $34;
$37 = HEAP32[20]|0;
$38 = ($37|0)>(0);
$39 = $38&1;
$40 = ((($35)) + 19|0);
HEAP8[$40>>0] = $39;
$41 = HEAP32[21]|0;
$42 = $41&255;
$43 = ((($35)) + 20|0);
HEAP8[$43>>0] = $42;
return;
}
function _CreateListing() {
var $$ = 0, $$0122 = 0, $$078129 = 0, $$079111 = 0, $$080109 = 0, $$082115 = 0, $$085108 = 0, $$087 = 0, $$087132 = 0, $$087133 = 0, $$1121 = 0, $$181 = 0, $$183110 = 0, $$186 = 0, $$186114 = 0, $$186116 = 0, $$2128 = 0, $$284 = 0, $$3127 = 0, $$4$lcssa = 0;
var $$4120 = 0, $$idx = 0, $$idx$i = 0, $$idx$i103 = 0, $$idx$i90 = 0, $$idx$i93 = 0, $$idx$i96 = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i104 = 0, $$idx$val$i91 = 0, $$idx$val$i94 = 0, $$idx$val$i97 = 0, $$idx5$val$i = 0, $$idx5$val$i106 = 0, $$idx5$val$i99 = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0;
var $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0;
var $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0;
var $138 = 0, $139 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0;
var $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0;
var $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0;
var $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0;
var $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $ListingName$idx$val = 0, $ListingName$idx89$val = 0, $or$cond = 0, $or$cond$i = 0;
var $or$cond$i92 = 0, $phitmp$i = 0, $phitmp$i100 = 0, $phitmp8$$i = 0, $phitmp8$$i102 = 0, $phitmp8$i = 0, $phitmp8$i101 = 0, $vararg_buffer = 0, $vararg_buffer13 = 0, $vararg_buffer17 = 0, $vararg_buffer2 = 0, $vararg_buffer23 = 0, $vararg_buffer26 = 0, $vararg_buffer31 = 0, $vararg_buffer35 = 0, $vararg_buffer8 = 0, $vararg_ptr1 = 0, $vararg_ptr11 = 0, $vararg_ptr12 = 0, $vararg_ptr16 = 0;
var $vararg_ptr20 = 0, $vararg_ptr21 = 0, $vararg_ptr22 = 0, $vararg_ptr29 = 0, $vararg_ptr30 = 0, $vararg_ptr34 = 0, $vararg_ptr38 = 0, $vararg_ptr39 = 0, $vararg_ptr40 = 0, $vararg_ptr5 = 0, $vararg_ptr6 = 0, $vararg_ptr7 = 0, dest = 0, label = 0, sp = 0, stop = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 144|0;
$vararg_buffer35 = sp + 96|0;
$vararg_buffer31 = sp + 88|0;
$vararg_buffer26 = sp + 72|0;
$vararg_buffer23 = sp + 64|0;
$vararg_buffer17 = sp + 48|0;
$vararg_buffer13 = sp + 40|0;
$vararg_buffer8 = sp + 24|0;
$vararg_buffer2 = sp + 8|0;
$vararg_buffer = sp;
$0 = sp + 112|0;
$ListingName$idx89$val = HEAP32[8857]|0;
$1 = (_fopen($ListingName$idx89$val,19854)|0);
$2 = ($1|0)==(0|0);
if ($2) {
$ListingName$idx$val = HEAP32[8857]|0;
$3 = (___errno_location()|0);
$4 = HEAP32[$3>>2]|0;
$5 = (_strerror($4)|0);
HEAP32[$vararg_buffer>>2] = $ListingName$idx$val;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = $5;
_Fatal(19856,$vararg_buffer);
// unreachable;
}
HEAP32[22] = 0;
$6 = HEAP32[8877]|0;
$$idx = ((($6)) + 17|0);
$$idx$val = HEAP8[$$idx>>0]|0;
$7 = $$idx$val&255;
$8 = (_GetFileName($7)|0);
$9 = (_GetVersionAsString()|0);
$10 = HEAP32[8855]|0;
$$idx$i90 = ((($8)) + 4|0);
$$idx$val$i91 = HEAP32[$$idx$i90>>2]|0;
$$idx5$val$i = HEAP32[$8>>2]|0;
HEAP32[$vararg_buffer2>>2] = $9;
$vararg_ptr5 = ((($vararg_buffer2)) + 4|0);
HEAP32[$vararg_ptr5>>2] = $10;
$vararg_ptr6 = ((($vararg_buffer2)) + 8|0);
HEAP32[$vararg_ptr6>>2] = $$idx$val$i91;
$vararg_ptr7 = ((($vararg_buffer2)) + 12|0);
HEAP32[$vararg_ptr7>>2] = $$idx5$val$i;
(_fprintf($1,19890,$vararg_buffer2)|0);
$11 = HEAP32[22]|0;
$12 = (($11) + 1)|0;
HEAP32[22] = $12;
HEAP32[8880] = 4;
$13 = ((($0)) + 24|0);
HEAP8[$13>>0] = 0;
$$087132 = HEAP32[8877]|0;
$14 = ($$087132|0)==(0|0);
if ($14) {
(_fclose($1)|0);
STACKTOP = sp;return;
}
$15 = ((($0)) + 9|0);
$16 = ((($0)) + 11|0);
$$087133 = $$087132;
L7: while(1) {
$17 = ((($$087133)) + 19|0);
$18 = HEAP8[$17>>0]|0;
$19 = ($18<<24>>24)==(0);
do {
if (!($19)) {
$20 = ((($$087133)) + 4|0);
$21 = HEAP32[$20>>2]|0;
$22 = ($21|0)==(0|0);
if ($22) {
$23 = ((($$087133)) + 16|0);
$24 = HEAP32[$23>>2]|0;
$25 = $24&255;
$26 = ($25<<24>>24)!=(0);
$27 = $24 >>> 16;
$28 = $27&255;
$29 = ($28&255)<(10);
$30 = $27 << 24;
$phitmp$i = (($30) + 805306368)|0;
$phitmp8$i = $phitmp$i >> 24;
$phitmp8$$i = $29 ? $phitmp8$i : 43;
$31 = ((($$087133)) + 12|0);
$32 = HEAP32[$31>>2]|0;
$33 = $26 ? 114 : 32;
HEAP32[$vararg_buffer8>>2] = $32;
$vararg_ptr11 = ((($vararg_buffer8)) + 4|0);
HEAP32[$vararg_ptr11>>2] = $33;
$vararg_ptr12 = ((($vararg_buffer8)) + 8|0);
HEAP32[$vararg_ptr12>>2] = $phitmp8$$i;
(_sprintf($0,19937,$vararg_buffer8)|0);
dest=$15; stop=dest+15|0; do { HEAP8[dest>>0]=32|0; dest=dest+1|0; } while ((dest|0) < (stop|0));
$34 = ((($$087133)) + 21|0);
HEAP32[$vararg_buffer13>>2] = $0;
$vararg_ptr16 = ((($vararg_buffer13)) + 4|0);
HEAP32[$vararg_ptr16>>2] = $34;
(_fprintf($1,19948,$vararg_buffer13)|0);
$35 = HEAP32[8880]|0;
$36 = (($35) + 1)|0;
HEAP32[8880] = $36;
$37 = HEAP32[19]|0;
$38 = ($37|0)<(1);
$39 = ($36|0)<($37|0);
$or$cond$i92 = $38 | $39;
if ($or$cond$i92) {
break;
}
$40 = HEAP32[$$087133>>2]|0;
$41 = ($40|0)==(0|0);
if ($41) {
break;
}
(_putc(12,$1)|0);
$$idx$i93 = ((($$087133)) + 17|0);
$$idx$val$i94 = HEAP8[$$idx$i93>>0]|0;
$42 = $$idx$val$i94&255;
$43 = (_GetFileName($42)|0);
$44 = (_GetVersionAsString()|0);
$45 = HEAP32[8855]|0;
$$idx$i96 = ((($43)) + 4|0);
$$idx$val$i97 = HEAP32[$$idx$i96>>2]|0;
$$idx5$val$i99 = HEAP32[$43>>2]|0;
HEAP32[$vararg_buffer17>>2] = $44;
$vararg_ptr20 = ((($vararg_buffer17)) + 4|0);
HEAP32[$vararg_ptr20>>2] = $45;
$vararg_ptr21 = ((($vararg_buffer17)) + 8|0);
HEAP32[$vararg_ptr21>>2] = $$idx$val$i97;
$vararg_ptr22 = ((($vararg_buffer17)) + 12|0);
HEAP32[$vararg_ptr22>>2] = $$idx5$val$i99;
(_fprintf($1,19890,$vararg_buffer17)|0);
$46 = HEAP32[22]|0;
$47 = (($46) + 1)|0;
HEAP32[22] = $47;
HEAP32[8880] = 4;
break;
} else {
$$080109 = 0;$$085108 = $21;
}
while(1) {
$48 = ((($$085108)) + 20|0);
$49 = HEAP16[$48>>1]|0;
$50 = $49&65535;
$51 = (($50) + ($$080109))|0;
$52 = ((($$085108)) + 4|0);
$53 = HEAP32[$52>>2]|0;
$54 = ($53|0)==(0|0);
if ($54) {
break;
} else {
$$080109 = $51;$$085108 = $53;
}
}
$55 = $51 << 1;
$56 = $55 | 1;
$57 = (_xmalloc($56)|0);
$$186114 = HEAP32[$20>>2]|0;
$58 = ($$186114|0)==(0|0);
L18: do {
if (!($58)) {
$$082115 = $57;$$186116 = $$186114;
while(1) {
$59 = ((($$186116)) + 22|0);
$60 = HEAP8[$59>>0]|0;
switch ($60<<24>>24) {
case 0: {
$61 = ((($$186116)) + 20|0);
$62 = HEAP16[$61>>1]|0;
$63 = ($62<<16>>16)==(0);
if ($63) {
$$284 = $$082115;
} else {
$64 = ((($$186116)) + 24|0);
$$079111 = 0;$$183110 = $$082115;
while(1) {
$65 = (($64) + ($$079111)|0);
$66 = HEAP8[$65>>0]|0;
$67 = $66&255;
$68 = $67 >>> 4;
$69 = (33429 + ($68)|0);
$70 = HEAP8[$69>>0]|0;
$71 = ((($$183110)) + 1|0);
HEAP8[$$183110>>0] = $70;
$72 = $67 & 15;
$73 = (33429 + ($72)|0);
$74 = HEAP8[$73>>0]|0;
$75 = ((($$183110)) + 2|0);
HEAP8[$71>>0] = $74;
$76 = (($$079111) + 1)|0;
$77 = HEAP16[$61>>1]|0;
$78 = $77&65535;
$79 = ($76>>>0)<($78>>>0);
if ($79) {
$$079111 = $76;$$183110 = $75;
} else {
$$284 = $75;
break;
}
}
}
break;
}
case 16: case 8: {
$80 = ((($$186116)) + 20|0);
$81 = HEAP16[$80>>1]|0;
$82 = $81&65535;
$83 = $82 << 1;
_memset(($$082115|0),114,($83|0))|0;
$84 = (($$082115) + ($83)|0);
$$284 = $84;
break;
}
case 32: {
$85 = ((($$186116)) + 20|0);
$86 = HEAP16[$85>>1]|0;
$87 = $86&65535;
$88 = $87 << 1;
_memset(($$082115|0),120,($88|0))|0;
$89 = (($$082115) + ($88)|0);
$$284 = $89;
break;
}
default: {
label = 18;
break L7;
}
}
$91 = ((($$186116)) + 4|0);
$$186 = HEAP32[$91>>2]|0;
$92 = ($$186|0)==(0|0);
if ($92) {
break L18;
} else {
$$082115 = $$284;$$186116 = $$186;
}
}
}
} while(0);
$93 = ((($$087133)) + 20|0);
$94 = HEAP8[$93>>0]|0;
$95 = $94&255;
$96 = ($94<<24>>24)!=(0);
$97 = ($51>>>0)>($95>>>0);
$or$cond = $96 & $97;
$$181 = $or$cond ? $95 : $51;
$98 = ($$181|0)==(0);
if (!($98)) {
$99 = ((($$087133)) + 21|0);
$100 = ((($$087133)) + 16|0);
$101 = ((($$087133)) + 12|0);
$$idx$i = ((($$087133)) + 17|0);
$$078129 = $99;$$2128 = $$181;$$3127 = $57;
while(1) {
$102 = HEAP32[$100>>2]|0;
$103 = $102&255;
$104 = ($103<<24>>24)!=(0);
$105 = $102 >>> 16;
$106 = $105&255;
$107 = ($106&255)<(10);
$108 = $105 << 24;
$phitmp$i100 = (($108) + 805306368)|0;
$phitmp8$i101 = $phitmp$i100 >> 24;
$phitmp8$$i102 = $107 ? $phitmp8$i101 : 43;
$109 = HEAP32[$101>>2]|0;
$110 = $104 ? 114 : 32;
HEAP32[$vararg_buffer26>>2] = $109;
$vararg_ptr29 = ((($vararg_buffer26)) + 4|0);
HEAP32[$vararg_ptr29>>2] = $110;
$vararg_ptr30 = ((($vararg_buffer26)) + 8|0);
HEAP32[$vararg_ptr30>>2] = $phitmp8$$i102;
(_sprintf($0,19937,$vararg_buffer26)|0);
dest=$15; stop=dest+15|0; do { HEAP8[dest>>0]=32|0; dest=dest+1|0; } while ((dest|0) < (stop|0));
$111 = ($$2128>>>0)>(4);
$$ = $111 ? 4 : $$2128;
$112 = (($$2128) - ($$))|0;
$113 = HEAP32[$101>>2]|0;
$114 = (($113) + ($$))|0;
HEAP32[$101>>2] = $114;
$115 = ($$|0)==(0);
if ($115) {
$$4$lcssa = $$3127;
} else {
$$0122 = $16;$$1121 = 0;$$4120 = $$3127;
while(1) {
$116 = ((($$4120)) + 1|0);
$117 = HEAP8[$$4120>>0]|0;
$118 = ((($$0122)) + 1|0);
HEAP8[$$0122>>0] = $117;
$119 = ((($$4120)) + 2|0);
$120 = HEAP8[$116>>0]|0;
$121 = ((($$0122)) + 2|0);
HEAP8[$118>>0] = $120;
$122 = ((($$0122)) + 3|0);
HEAP8[$121>>0] = 32;
$123 = (($$1121) + 1)|0;
$124 = ($123>>>0)<($$>>>0);
if ($124) {
$$0122 = $122;$$1121 = $123;$$4120 = $119;
} else {
$$4$lcssa = $119;
break;
}
}
}
HEAP32[$vararg_buffer31>>2] = $0;
$vararg_ptr34 = ((($vararg_buffer31)) + 4|0);
HEAP32[$vararg_ptr34>>2] = $$078129;
(_fprintf($1,19948,$vararg_buffer31)|0);
$125 = HEAP32[8880]|0;
$126 = (($125) + 1)|0;
HEAP32[8880] = $126;
$127 = HEAP32[19]|0;
$128 = ($127|0)<(1);
$129 = ($126|0)<($127|0);
$or$cond$i = $128 | $129;
if (!($or$cond$i)) {
$131 = HEAP32[$$087133>>2]|0;
$132 = ($131|0)==(0|0);
if (!($132)) {
(_putc(12,$1)|0);
$$idx$val$i = HEAP8[$$idx$i>>0]|0;
$133 = $$idx$val$i&255;
$134 = (_GetFileName($133)|0);
$135 = (_GetVersionAsString()|0);
$136 = HEAP32[8855]|0;
$$idx$i103 = ((($134)) + 4|0);
$$idx$val$i104 = HEAP32[$$idx$i103>>2]|0;
$$idx5$val$i106 = HEAP32[$134>>2]|0;
HEAP32[$vararg_buffer35>>2] = $135;
$vararg_ptr38 = ((($vararg_buffer35)) + 4|0);
HEAP32[$vararg_ptr38>>2] = $136;
$vararg_ptr39 = ((($vararg_buffer35)) + 8|0);
HEAP32[$vararg_ptr39>>2] = $$idx$val$i104;
$vararg_ptr40 = ((($vararg_buffer35)) + 12|0);
HEAP32[$vararg_ptr40>>2] = $$idx5$val$i106;
(_fprintf($1,19890,$vararg_buffer35)|0);
$137 = HEAP32[22]|0;
$138 = (($137) + 1)|0;
HEAP32[22] = $138;
HEAP32[8880] = 4;
}
}
$130 = ($112|0)==(0);
if ($130) {
break;
} else {
$$078129 = 41671;$$2128 = $112;$$3127 = $$4$lcssa;
}
}
}
_xfree($57);
}
} while(0);
$$087 = HEAP32[$$087133>>2]|0;
$139 = ($$087|0)==(0|0);
if ($139) {
label = 30;
break;
} else {
$$087133 = $$087;
}
}
if ((label|0) == 18) {
$90 = $60&255;
HEAP32[$vararg_buffer23>>2] = $90;
_Internal(22100,$vararg_buffer23);
// unreachable;
}
else if ((label|0) == 30) {
(_fclose($1)|0);
STACKTOP = sp;return;
}
}
function _NextTok() {
var $$$i = 0, $$$i6 = 0, $$$i7 = 0, $$0$i13 = 0, $$0$i43 = 0, $$010$i$ph58 = 0, $$07$i = 0, $$2$i = 0, $$idx$val$i = 0, $$idx$val$i14 = 0, $$idx$val$i17 = 0, $$idx$val$i4 = 0, $$idx1$val$i = 0, $$idx10$val$i = 0, $$idx11$val$i = 0, $$idx12$val$i = 0, $$idx13$val$i = 0, $$idx14$val$i = 0, $$idx15$i = 0, $$idx15$val$i = 0;
var $$idx16$val$i = 0, $$idx17$val$i$pre = 0, $$idx18$val$i$pre = 0, $$idx19$val$i = 0, $$idx20$val$i = 0, $$idx21$val$i = 0, $$idx22$val$i = 0, $$idx23$val$i = 0, $$idx24$val$i = 0, $$idx25$val$i = 0, $$idx26$val$i = 0, $$idx26$val$i$pre = 0, $$idx27$val$i = 0, $$idx27$val$i$pre = 0, $$idx28$val$i$us = 0, $$idx29$val$i$us = 0, $$idx29$val$i53 = 0, $$idx29$val$i5356 = 0, $$idx30$val$i$us = 0, $$idx30$val$i54 = 0;
var $$idx30$val$i5457 = 0, $$idx30$val$i5459 = 0, $$idx32$val$i = 0, $$idx40$val$i = 0, $$idx41$i = 0, $$idx41$val$i = 0, $$idx41$val$i64 = 0, $$idx42$val$i = 0, $$idx42$val$i65 = 0, $$idx43$val$i = 0, $$idx44$val$i = 0, $$idx45$val$i = 0, $$idx46$val$i = 0, $$idx8$val$i = 0, $$off$i = 0, $$off$i$i = 0, $$off$i$i$i$i = 0, $$off$i$i$i$i36 = 0, $$off$i$i$i$i5 = 0, $$off$i$i$i$i537 = 0;
var $$off$i$i$i10$i = 0, $$off$i$i$i10$i40 = 0, $$off$i$i25 = 0, $$off$i$i2567 = 0, $$off$i$i27 = 0, $$off$i$i2751 = 0, $$off$i$i30 = 0, $$off$i$i3060 = 0, $$off$i$i47 = 0, $$pre = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0;
var $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0;
var $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0;
var $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0;
var $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0;
var $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0;
var $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0;
var $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0;
var $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0;
var $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0;
var $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0;
var $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0;
var $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0;
var $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0;
var $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond = 0, $or$cond3$i = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer20 = 0, $vararg_buffer22 = 0, $vararg_buffer25 = 0;
var $vararg_buffer28 = 0, $vararg_buffer3 = 0, $vararg_buffer31 = 0, $vararg_buffer34 = 0, $vararg_buffer37 = 0, $vararg_buffer40 = 0, $vararg_buffer42 = 0, $vararg_buffer44 = 0, $vararg_buffer47 = 0, $vararg_buffer5 = 0, $vararg_buffer50 = 0, $vararg_buffer52 = 0, $vararg_buffer55 = 0, $vararg_buffer57 = 0, $vararg_buffer60 = 0, $vararg_buffer62 = 0, $vararg_buffer64 = 0, $vararg_buffer67 = 0, $vararg_buffer70 = 0, $vararg_buffer8 = 0;
var label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 304|0;
$vararg_buffer70 = sp + 224|0;
$vararg_buffer67 = sp + 216|0;
$vararg_buffer64 = sp + 208|0;
$vararg_buffer62 = sp + 200|0;
$vararg_buffer60 = sp + 192|0;
$vararg_buffer57 = sp + 184|0;
$vararg_buffer55 = sp + 176|0;
$vararg_buffer52 = sp + 168|0;
$vararg_buffer50 = sp + 160|0;
$vararg_buffer47 = sp + 152|0;
$vararg_buffer44 = sp + 144|0;
$vararg_buffer42 = sp + 136|0;
$vararg_buffer40 = sp + 128|0;
$vararg_buffer37 = sp + 120|0;
$vararg_buffer34 = sp + 112|0;
$vararg_buffer31 = sp + 104|0;
$vararg_buffer28 = sp + 96|0;
$vararg_buffer25 = sp + 88|0;
$vararg_buffer22 = sp + 80|0;
$vararg_buffer20 = sp + 72|0;
$vararg_buffer18 = sp + 64|0;
$vararg_buffer16 = sp + 56|0;
$vararg_buffer14 = sp + 48|0;
$vararg_buffer11 = sp + 40|0;
$vararg_buffer8 = sp + 32|0;
$vararg_buffer5 = sp + 24|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = sp + 280|0;
$1 = sp + 264|0;
$2 = sp + 248|0;
$3 = sp + 232|0;
_NextRawTok();
$4 = HEAP32[8881]|0;
$5 = ($4|0)==(0);
$6 = HEAP32[4233]|0;
$7 = ($6|0)!=(0);
$or$cond = $5 & $7;
if (!($or$cond)) {
STACKTOP = sp;return;
}
$8 = HEAP32[8969]|0;
switch ($8|0) {
case 73: {
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;
_NextTok();
$9 = HEAP32[8969]|0;
$10 = ($9|0)==(43);
if ($10) {
_NextTok();
} else {
HEAP32[$vararg_buffer>>2] = 19954;
_Error(25714,$vararg_buffer);
}
$11 = HEAP32[8969]|0;
$12 = ($11|0)==(7);
L10: do {
if ($12) {
L11: while(1) {
$$idx$val$i = HEAP32[(35888)>>2]|0;
$$idx1$val$i = HEAP32[(35892)>>2]|0;
_SB_AppendBuf($0,$$idx$val$i,$$idx1$val$i);
_NextTok();
$17 = HEAP32[8969]|0;
switch ($17|0) {
case 44: {
label = 13;
break L11;
break;
}
case 40: {
break;
}
default: {
label = 12;
break L11;
}
}
_NextTok();
$18 = HEAP32[8969]|0;
$19 = ($18|0)==(7);
if (!($19)) {
label = 7;
break L10;
}
}
if ((label|0) == 12) {
_Error(19967,$vararg_buffer3);
}
else if ((label|0) == 13) {
HEAP32[8969] = 7;
$20 = HEAP32[$0>>2]|0;
$21 = ((($0)) + 4|0);
$22 = HEAP32[$21>>2]|0;
_SB_CopyBuf((35888),$20,$22);
$23 = ((($0)) + 8|0);
$24 = HEAP32[$23>>2]|0;
HEAP32[(35896)>>2] = $24;
_SB_Terminate((35888));
}
_SB_Done($0);
} else {
label = 7;
}
} while(0);
if ((label|0) == 7) {
_Error(27566,$vararg_buffer1);
$13 = HEAP32[8969]|0;
$$off$i$i$i$i36 = (($13) + -1)|0;
$14 = ($$off$i$i$i$i36>>>0)<(2);
if (!($14)) {
while(1) {
_NextTok();
$15 = HEAP32[8969]|0;
$$off$i$i$i$i = (($15) + -1)|0;
$16 = ($$off$i$i$i$i>>>0)<(2);
if ($16) {
break;
}
}
}
_SB_Done($0);
}
STACKTOP = sp;return;
break;
}
case 139: {
_NextTok();
$25 = HEAP32[8969]|0;
$26 = ($25|0)==(43);
if ($26) {
_NextTok();
} else {
HEAP32[$vararg_buffer5>>2] = 19954;
_Error(25714,$vararg_buffer5);
}
$27 = (_ConstExpression()|0);
$28 = ($27|0)<(0);
$$$i = $28 ? 0 : $27;
$29 = HEAP32[8969]|0;
$30 = ($29|0)==(40);
if ($30) {
_NextTok();
} else {
HEAP32[$vararg_buffer8>>2] = 21469;
_Error(25714,$vararg_buffer8);
}
$31 = (_CollectTokens(0,$$$i)|0);
_AddCurTok($31);
_PushTokList($31,28486);
_NextTok();
STACKTOP = sp;return;
break;
}
case 117: {
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;
_NextTok();
$32 = HEAP32[8969]|0;
$33 = ($32|0)==(43);
if ($33) {
_NextTok();
} else {
HEAP32[$vararg_buffer11>>2] = 19954;
_Error(25714,$vararg_buffer11);
}
$34 = HEAP32[8969]|0;
$35 = ($34|0)==(7);
L41: do {
if ($35) {
HEAP32[(35896)>>2] = 0;
$$idx8$val$i = HEAP32[(35892)>>2]|0;
$40 = ($$idx8$val$i|0)==(0);
if ($40) {
$43 = 0;
} else {
$$idx$val$i4 = HEAP32[(35888)>>2]|0;
$41 = HEAP8[$$idx$val$i4>>0]|0;
$43 = $41;
}
$42 = HEAP8[19070]|0;
$44 = ($43<<24>>24)==($42<<24>>24);
if ($44) {
$45 = ($$idx8$val$i|0)==(0);
if ($45) {
$$07$i = 4;$46 = 0;
} else {
HEAP32[(35896)>>2] = 1;
$$07$i = 4;$46 = 1;
}
} else {
$$07$i = 3;$46 = 0;
}
$47 = ($46>>>0)<($$idx8$val$i>>>0);
if ($47) {
$48 = (($46) + 1)|0;
HEAP32[(35896)>>2] = $48;
$49 = HEAP32[(35888)>>2]|0;
$50 = (($49) + ($46)|0);
$51 = HEAP8[$50>>0]|0;
$53 = $51;
} else {
$53 = 0;
}
$52 = $53 << 24 >> 24;
$54 = (_IsIdStart($52)|0);
$55 = ($54|0)==(0);
if ($55) {
_Error(19980,$vararg_buffer16);
$56 = HEAP32[8969]|0;
$$off$i$i$i$i537 = (($56) + -1)|0;
$57 = ($$off$i$i$i$i537>>>0)<(2);
if ($57) {
break;
}
while(1) {
_NextTok();
$58 = HEAP32[8969]|0;
$$off$i$i$i$i5 = (($58) + -1)|0;
$59 = ($$off$i$i$i$i5>>>0)<(2);
if ($59) {
break L41;
}
}
}
$60 = HEAP32[(35896)>>2]|0;
$61 = HEAP32[(35892)>>2]|0;
$62 = ($60>>>0)<($61>>>0);
L58: do {
if ($62) {
$$0$i43 = $60;
while(1) {
$66 = HEAP32[(35888)>>2]|0;
$67 = (($66) + ($$0$i43)|0);
$68 = HEAP8[$67>>0]|0;
$69 = $68 << 24 >> 24;
$70 = (_IsIdChar($69)|0);
$71 = ($70|0)==(0);
$64 = (($$0$i43) + 1)|0;
if ($71) {
break;
}
$63 = HEAP32[(35892)>>2]|0;
$65 = ($64>>>0)<($63>>>0);
if ($65) {
$$0$i43 = $64;
} else {
$277 = $63;
break L58;
}
}
_Error(19980,$vararg_buffer18);
$72 = HEAP32[8969]|0;
$$off$i$i$i10$i40 = (($72) + -1)|0;
$73 = ($$off$i$i$i10$i40>>>0)<(2);
if ($73) {
break L41;
}
while(1) {
_NextTok();
$74 = HEAP32[8969]|0;
$$off$i$i$i10$i = (($74) + -1)|0;
$75 = ($$off$i$i$i10$i>>>0)<(2);
if ($75) {
break L41;
}
}
} else {
$277 = $61;
}
} while(0);
$76 = HEAP8[41648]|0;
$77 = ($76<<24>>24)==(0);
if ($77) {
$79 = $277;
} else {
_UpcaseSVal();
$$pre = HEAP32[(35892)>>2]|0;
$79 = $$pre;
}
$78 = HEAP32[(35888)>>2]|0;
_SB_CopyBuf($0,$78,$79);
$80 = HEAP32[(35896)>>2]|0;
$81 = ((($0)) + 8|0);
HEAP32[$81>>2] = $80;
_NextTok();
$82 = HEAP32[8969]|0;
$83 = ($82|0)==(44);
if ($83) {
HEAP32[8969] = $$07$i;
$84 = HEAP32[$0>>2]|0;
$85 = ((($0)) + 4|0);
$86 = HEAP32[$85>>2]|0;
_SB_CopyBuf((35888),$84,$86);
$87 = HEAP32[$81>>2]|0;
HEAP32[(35896)>>2] = $87;
_SB_Terminate((35888));
} else {
_Error(19967,$vararg_buffer20);
}
_SB_Done($0);
} else {
_Error(27566,$vararg_buffer14);
$36 = HEAP32[8969]|0;
$$off$i$i47 = (($36) + -1)|0;
$37 = ($$off$i$i47>>>0)<(2);
if (!($37)) {
while(1) {
_NextTok();
$38 = HEAP32[8969]|0;
$$off$i$i = (($38) + -1)|0;
$39 = ($$off$i$i>>>0)<(2);
if ($39) {
break;
}
}
}
}
} while(0);
STACKTOP = sp;return;
break;
}
case 152: {
_NextTok();
$88 = HEAP32[8969]|0;
$89 = ($88|0)==(43);
if ($89) {
_NextTok();
} else {
HEAP32[$vararg_buffer22>>2] = 19954;
_Error(25714,$vararg_buffer22);
}
$90 = (_ConstExpression()|0);
$91 = ($90>>>0)>(100);
$$2$i = $91 ? 0 : $90;
$92 = HEAP32[8969]|0;
$93 = ($92|0)==(40);
if ($93) {
_NextTok();
} else {
HEAP32[$vararg_buffer25>>2] = 21469;
_Error(25714,$vararg_buffer25);
}
$94 = (_ConstExpression()|0);
$95 = ($94|0)<(0);
$$$i6 = $95 ? 0 : $94;
$96 = HEAP32[8969]|0;
$97 = ($96|0)==(40);
if ($97) {
_NextTok();
} else {
HEAP32[$vararg_buffer28>>2] = 21469;
_Error(25714,$vararg_buffer28);
}
$98 = (_CollectTokens($$2$i,$$$i6)|0);
_AddCurTok($98);
_PushTokList($98,28595);
_NextTok();
STACKTOP = sp;return;
break;
}
case 173: {
_NextTok();
$99 = HEAP32[8969]|0;
$100 = ($99|0)==(43);
if ($100) {
_NextTok();
} else {
HEAP32[$vararg_buffer31>>2] = 19954;
_Error(25714,$vararg_buffer31);
}
$101 = (_ConstExpression()|0);
$102 = ($101|0)<(0);
$$$i7 = $102 ? 0 : $101;
$103 = HEAP32[8969]|0;
$104 = ($103|0)==(40);
if ($104) {
_NextTok();
} else {
HEAP32[$vararg_buffer34>>2] = 21469;
_Error(25714,$vararg_buffer34);
}
$105 = (_CollectTokens(0,9999)|0);
$106 = ((($105)) + 20|0);
$107 = HEAP32[$106>>2]|0;
$108 = ($107>>>0)>($$$i7>>>0);
if ($108) {
$109 = ((($105)) + 4|0);
while(1) {
$110 = HEAP32[$109>>2]|0;
$111 = HEAP32[$110>>2]|0;
HEAP32[$109>>2] = $111;
_FreeTokNode($110);
$112 = HEAP32[$106>>2]|0;
$113 = (($112) + -1)|0;
HEAP32[$106>>2] = $113;
$114 = ($113>>>0)>($$$i7>>>0);
if (!($114)) {
break;
}
}
}
_AddCurTok($105);
_PushTokList($105,28776);
_NextTok();
STACKTOP = sp;return;
break;
}
case 181: {
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;
;HEAP32[$1>>2]=0|0;HEAP32[$1+4>>2]=0|0;HEAP32[$1+8>>2]=0|0;HEAP32[$1+12>>2]=0|0;
;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0;
;HEAP32[$3>>2]=0|0;HEAP32[$3+4>>2]=0|0;HEAP32[$3+8>>2]=0|0;HEAP32[$3+12>>2]=0|0;
_NextTok();
$115 = HEAP32[8969]|0;
$116 = ($115|0)==(43);
if ($116) {
_NextTok();
} else {
HEAP32[$vararg_buffer37>>2] = 19954;
_Error(25714,$vararg_buffer37);
}
$117 = HEAP32[8969]|0;
$118 = ($117|0)==(7);
if ($118) {
$123 = HEAP32[(35888)>>2]|0;
$124 = HEAP32[(35892)>>2]|0;
_SB_CopyBuf($0,$123,$124);
$125 = HEAP32[(35896)>>2]|0;
$126 = ((($0)) + 8|0);
HEAP32[$126>>2] = $125;
_NextTok();
$$idx41$i = ((($0)) + 4|0);
$$idx41$val$i64 = HEAP32[$$idx41$i>>2]|0;
$$idx42$val$i65 = HEAP32[$126>>2]|0;
$127 = ($$idx42$val$i65>>>0)<($$idx41$val$i64>>>0);
L114: do {
if ($127) {
$128 = ((($2)) + 8|0);
$129 = ((($2)) + 4|0);
$$idx15$i = ((($3)) + 4|0);
$$idx32$val$i = $$idx41$val$i64;$131 = $$idx42$val$i65;
L116: while(1) {
$$idx40$val$i = HEAP32[$0>>2]|0;
$130 = (($$idx40$val$i) + ($131)|0);
$132 = HEAP8[$130>>0]|0;
$133 = ($132<<24>>24)==(0);
if ($133) {
break L114;
}
$134 = ($131>>>0)<($$idx32$val$i>>>0);
L119: do {
if ($134) {
$135 = ($132<<24>>24)==(37);
$136 = (($131) + 1)|0;
HEAP32[$126>>2] = $136;
if (!($135)) {
$137 = HEAP8[$130>>0]|0;
$139 = $137;
label = 83;
break;
}
$141 = ($136>>>0)<($$idx32$val$i>>>0);
if (!($141)) {
break L116;
}
$142 = (($$idx40$val$i) + ($136)|0);
$143 = HEAP8[$142>>0]|0;
$144 = ($143<<24>>24)==(37);
if ($144) {
_SB_AppendChar($1,37);
$145 = HEAP32[$126>>2]|0;
$146 = HEAP32[$$idx41$i>>2]|0;
$147 = ($145>>>0)<($146>>>0);
if (!($147)) {
break;
}
$148 = (($145) + 1)|0;
HEAP32[$126>>2] = $148;
break;
}
$149 = (($$idx40$val$i) + ($136)|0);
$150 = HEAP8[$149>>0]|0;
$151 = ($150<<24>>24)==(0);
if ($151) {
break L116;
}
$156 = HEAP32[8969]|0;
$157 = ($156|0)==(40);
if ($157) {
_NextTok();
} else {
HEAP32[$vararg_buffer44>>2] = 21469;
_Error(25714,$vararg_buffer44);
}
HEAP32[$128>>2] = 0;
HEAP32[$129>>2] = 0;
_SB_AppendChar($2,37);
$$idx29$val$i5356 = HEAP32[$$idx41$i>>2]|0;
$$idx30$val$i5457 = HEAP32[$126>>2]|0;
$158 = ($$idx30$val$i5457>>>0)<($$idx29$val$i5356>>>0);
L134: do {
if ($158) {
$$010$i$ph58 = 1;$$idx30$val$i5459 = $$idx30$val$i5457;$278 = $$idx29$val$i5356;
while(1) {
if ($$010$i$ph58) {
$$idx29$val$i53 = $278;$$idx30$val$i54 = $$idx30$val$i5459;
} else {
$$idx26$val$i = $278;$$idx27$val$i = $$idx30$val$i5459;
break L134;
}
L137: while(1) {
$$idx28$val$i$us = HEAP32[$0>>2]|0;
$159 = (($$idx28$val$i$us) + ($$idx30$val$i54)|0);
$160 = HEAP8[$159>>0]|0;
$161 = ($160<<24>>24)==(0);
if ($161) {
$$idx26$val$i = $$idx29$val$i53;$$idx27$val$i = $$idx30$val$i54;
break L134;
}
$162 = $160 << 24 >> 24;
switch ($162|0) {
case 48: case 35: case 32: case 43: case 45: {
break;
}
default: {
break L137;
}
}
$163 = ($$idx30$val$i54>>>0)<($$idx29$val$i53>>>0);
if ($163) {
$164 = (($$idx30$val$i54) + 1)|0;
HEAP32[$126>>2] = $164;
$165 = HEAP8[$159>>0]|0;
$167 = $165;
} else {
$167 = 0;
}
$166 = $167 << 24 >> 24;
_SB_AppendChar($2,$166);
$$idx29$val$i$us = HEAP32[$$idx41$i>>2]|0;
$$idx30$val$i$us = HEAP32[$126>>2]|0;
$168 = ($$idx30$val$i$us>>>0)<($$idx29$val$i$us>>>0);
if ($168) {
$$idx29$val$i53 = $$idx29$val$i$us;$$idx30$val$i54 = $$idx30$val$i$us;
} else {
$$idx26$val$i = $$idx29$val$i$us;$$idx27$val$i = $$idx30$val$i$us;
break L134;
}
}
$169 = ($$idx30$val$i54>>>0)<($$idx29$val$i53>>>0);
if ($169) {
$$010$i$ph58 = 0;$$idx30$val$i5459 = $$idx30$val$i54;$278 = $$idx29$val$i53;
} else {
$$idx26$val$i = $$idx29$val$i53;$$idx27$val$i = $$idx30$val$i54;
break;
}
}
} else {
$$idx26$val$i = $$idx29$val$i5356;$$idx27$val$i = $$idx30$val$i5457;
}
} while(0);
while(1) {
$170 = ($$idx27$val$i>>>0)<($$idx26$val$i>>>0);
if ($170) {
$$idx25$val$i = HEAP32[$0>>2]|0;
$171 = (($$idx25$val$i) + ($$idx27$val$i)|0);
$172 = HEAP8[$171>>0]|0;
$173 = $172;
} else {
$173 = 0;
}
$174 = (_IsDigit($173)|0);
$175 = ($174|0)==(0);
if ($175) {
break;
}
$176 = HEAP32[$126>>2]|0;
$177 = HEAP32[$$idx41$i>>2]|0;
$178 = ($176>>>0)<($177>>>0);
if ($178) {
$179 = (($176) + 1)|0;
HEAP32[$126>>2] = $179;
$180 = HEAP32[$0>>2]|0;
$181 = (($180) + ($176)|0);
$182 = HEAP8[$181>>0]|0;
$184 = $182;
} else {
$184 = 0;
}
$183 = $184 << 24 >> 24;
_SB_AppendChar($2,$183);
$$idx26$val$i$pre = HEAP32[$$idx41$i>>2]|0;
$$idx27$val$i$pre = HEAP32[$126>>2]|0;
$$idx26$val$i = $$idx26$val$i$pre;$$idx27$val$i = $$idx27$val$i$pre;
}
$$idx23$val$i = HEAP32[$$idx41$i>>2]|0;
$$idx24$val$i = HEAP32[$126>>2]|0;
$185 = ($$idx24$val$i>>>0)<($$idx23$val$i>>>0);
if ($185) {
$$idx22$val$i = HEAP32[$0>>2]|0;
$186 = (($$idx22$val$i) + ($$idx24$val$i)|0);
$187 = HEAP8[$186>>0]|0;
$188 = ($187<<24>>24)==(46);
if ($188) {
$189 = (($$idx24$val$i) + 1)|0;
HEAP32[$126>>2] = $189;
$190 = HEAP8[$186>>0]|0;
$191 = $190 << 24 >> 24;
_SB_AppendChar($2,$191);
while(1) {
$$idx20$val$i = HEAP32[$$idx41$i>>2]|0;
$$idx21$val$i = HEAP32[$126>>2]|0;
$192 = ($$idx21$val$i>>>0)<($$idx20$val$i>>>0);
if ($192) {
$$idx19$val$i = HEAP32[$0>>2]|0;
$193 = (($$idx19$val$i) + ($$idx21$val$i)|0);
$194 = HEAP8[$193>>0]|0;
$195 = $194;
} else {
$195 = 0;
}
$196 = (_IsDigit($195)|0);
$197 = ($196|0)==(0);
if ($197) {
break;
}
$198 = HEAP32[$126>>2]|0;
$199 = HEAP32[$$idx41$i>>2]|0;
$200 = ($198>>>0)<($199>>>0);
if ($200) {
$201 = (($198) + 1)|0;
HEAP32[$126>>2] = $201;
$202 = HEAP32[$0>>2]|0;
$203 = (($202) + ($198)|0);
$204 = HEAP8[$203>>0]|0;
$206 = $204;
} else {
$206 = 0;
}
$205 = $206 << 24 >> 24;
_SB_AppendChar($2,$205);
}
$$idx17$val$i$pre = HEAP32[$$idx41$i>>2]|0;
$$idx18$val$i$pre = HEAP32[$126>>2]|0;
$207 = $$idx18$val$i$pre;$209 = $$idx17$val$i$pre;
} else {
$207 = $$idx24$val$i;$209 = $$idx23$val$i;
}
} else {
$207 = $$idx24$val$i;$209 = $$idx23$val$i;
}
$208 = ($207>>>0)<($209>>>0);
if ($208) {
$$idx16$val$i = HEAP32[$0>>2]|0;
$210 = (($$idx16$val$i) + ($207)|0);
$211 = HEAP8[$210>>0]|0;
$213 = $211;
} else {
$213 = 0;
}
$212 = $213 << 24 >> 24;
switch ($212|0) {
case 120: case 88: case 117: case 111: case 105: case 100: {
_SB_AppendChar($2,108);
$214 = HEAP32[$126>>2]|0;
$215 = HEAP32[$$idx41$i>>2]|0;
$216 = ($214>>>0)<($215>>>0);
if ($216) {
$217 = (($214) + 1)|0;
HEAP32[$126>>2] = $217;
$218 = HEAP32[$0>>2]|0;
$219 = (($218) + ($214)|0);
$220 = HEAP8[$219>>0]|0;
$222 = $220;
} else {
$222 = 0;
}
$221 = $222 << 24 >> 24;
_SB_AppendChar($2,$221);
_SB_Terminate($2);
$223 = (_ConstExpression()|0);
$$idx46$val$i = HEAP32[$2>>2]|0;
HEAP32[$vararg_buffer47>>2] = $223;
_SB_Printf($3,$$idx46$val$i,$vararg_buffer47);
$$idx14$val$i = HEAP32[$3>>2]|0;
$$idx15$val$i = HEAP32[$$idx15$i>>2]|0;
_SB_AppendBuf($1,$$idx14$val$i,$$idx15$val$i);
break L119;
break;
}
case 115: {
if ($208) {
$224 = (($207) + 1)|0;
HEAP32[$126>>2] = $224;
$225 = HEAP32[$0>>2]|0;
$226 = (($225) + ($207)|0);
$227 = HEAP8[$226>>0]|0;
$229 = $227;
} else {
$229 = 0;
}
$228 = $229 << 24 >> 24;
_SB_AppendChar($2,$228);
_SB_Terminate($2);
$230 = HEAP32[8969]|0;
$231 = ($230|0)==(7);
if (!($231)) {
_Error(27566,$vararg_buffer50);
$232 = HEAP32[8969]|0;
$$off$i$i3060 = (($232) + -1)|0;
$233 = ($$off$i$i3060>>>0)<(2);
if (!($233)) {
while(1) {
_NextTok();
$234 = HEAP32[8969]|0;
$$off$i$i30 = (($234) + -1)|0;
$235 = ($$off$i$i30>>>0)<(2);
if ($235) {
break;
}
}
}
_SB_CopyBuf((35888),20047,13);
}
$$idx45$val$i = HEAP32[$2>>2]|0;
$$idx44$val$i = HEAP32[(35888)>>2]|0;
HEAP32[$vararg_buffer52>>2] = $$idx44$val$i;
_SB_Printf($3,$$idx45$val$i,$vararg_buffer52);
_NextTok();
$$idx12$val$i = HEAP32[$3>>2]|0;
$$idx13$val$i = HEAP32[$$idx15$i>>2]|0;
_SB_AppendBuf($1,$$idx12$val$i,$$idx13$val$i);
break L119;
break;
}
case 99: {
if ($208) {
$236 = (($207) + 1)|0;
HEAP32[$126>>2] = $236;
$237 = HEAP32[$0>>2]|0;
$238 = (($237) + ($207)|0);
$239 = HEAP8[$238>>0]|0;
$241 = $239;
} else {
$241 = 0;
}
$240 = $241 << 24 >> 24;
_SB_AppendChar($2,$240);
_SB_Terminate($2);
$242 = (_ConstExpression()|0);
$$off$i = (($242) + -1)|0;
$243 = ($$off$i>>>0)>(254);
if ($243) {
_Error(20061,$vararg_buffer55);
$$0$i13 = 32;
} else {
$$0$i13 = $242;
}
$$idx43$val$i = HEAP32[$2>>2]|0;
HEAP32[$vararg_buffer57>>2] = $$0$i13;
_SB_Printf($3,$$idx43$val$i,$vararg_buffer57);
$$idx$val$i14 = HEAP32[$3>>2]|0;
$$idx11$val$i = HEAP32[$$idx15$i>>2]|0;
_SB_AppendBuf($1,$$idx$val$i14,$$idx11$val$i);
break L119;
break;
}
default: {
_Error(20025,$vararg_buffer60);
$244 = HEAP32[$126>>2]|0;
$245 = HEAP32[$$idx41$i>>2]|0;
$246 = ($244>>>0)<($245>>>0);
if (!($246)) {
break L119;
}
$247 = (($244) + 1)|0;
HEAP32[$126>>2] = $247;
break L119;
}
}
} else {
$139 = 0;
label = 83;
}
} while(0);
if ((label|0) == 83) {
label = 0;
$138 = $139 << 24 >> 24;
_SB_AppendChar($1,$138);
}
$$idx41$val$i = HEAP32[$$idx41$i>>2]|0;
$$idx42$val$i = HEAP32[$126>>2]|0;
$140 = ($$idx42$val$i>>>0)<($$idx41$val$i>>>0);
if ($140) {
$$idx32$val$i = $$idx41$val$i;$131 = $$idx42$val$i;
} else {
break L114;
}
}
_Error(20025,$vararg_buffer42);
$152 = HEAP32[8969]|0;
$$off$i$i2751 = (($152) + -1)|0;
$153 = ($$off$i$i2751>>>0)<(2);
if (!($153)) {
while(1) {
_NextTok();
$154 = HEAP32[8969]|0;
$$off$i$i27 = (($154) + -1)|0;
$155 = ($$off$i$i27>>>0)<(2);
if ($155) {
break;
}
}
}
}
} while(0);
_SB_Terminate($1);
$248 = HEAP32[8969]|0;
$249 = ($248|0)==(44);
if ($249) {
HEAP32[8969] = 7;
$250 = HEAP32[$1>>2]|0;
$251 = ((($1)) + 4|0);
$252 = HEAP32[$251>>2]|0;
_SB_CopyBuf((35888),$250,$252);
$253 = ((($1)) + 8|0);
$254 = HEAP32[$253>>2]|0;
HEAP32[(35896)>>2] = $254;
_SB_Terminate((35888));
} else {
_Error(19967,$vararg_buffer62);
}
_SB_Done($0);
_SB_Done($1);
_SB_Done($2);
_SB_Done($3);
} else {
_Error(27566,$vararg_buffer40);
$119 = HEAP32[8969]|0;
$$off$i$i2567 = (($119) + -1)|0;
$120 = ($$off$i$i2567>>>0)<(2);
if (!($120)) {
while(1) {
_NextTok();
$121 = HEAP32[8969]|0;
$$off$i$i25 = (($121) + -1)|0;
$122 = ($$off$i$i25>>>0)<(2);
if ($122) {
break;
}
}
}
}
STACKTOP = sp;return;
break;
}
case 183: {
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;
_NextTok();
$255 = HEAP32[8969]|0;
$256 = ($255|0)==(43);
if ($256) {
_NextTok();
} else {
HEAP32[$vararg_buffer64>>2] = 19954;
_Error(25714,$vararg_buffer64);
}
$257 = HEAP32[8969]|0;
switch ($257|0) {
case 4: {
$258 = HEAP32[(35888)>>2]|0;
$259 = HEAP32[(35892)>>2]|0;
_SB_CopyBuf($0,$258,$259);
$260 = HEAP32[(35896)>>2]|0;
$261 = ((($0)) + 8|0);
HEAP32[$261>>2] = $260;
_NextTok();
break;
}
case 3: case 38: {
$262 = $257;
while(1) {
$263 = ($262|0)==(38);
if ($263) {
_SB_AppendBuf($0,27820,2);
} else {
$$idx$val$i17 = HEAP32[(35888)>>2]|0;
$$idx10$val$i = HEAP32[(35892)>>2]|0;
_SB_AppendBuf($0,$$idx$val$i17,$$idx10$val$i);
}
_NextTok();
$264 = HEAP32[8969]|0;
$265 = ($264|0)==(3);
$or$cond3$i = $263 & $265;
if ($or$cond3$i) {
$262 = 3;
continue;
}
$266 = $263 ^ 1;
$267 = ($264|0)==(38);
$268 = $267 & $266;
if ($268) {
$262 = 38;
} else {
break;
}
}
break;
}
default: {
$269 = (_ConstExpression()|0);
HEAP32[$vararg_buffer67>>2] = $269;
_SB_Printf($0,20088,$vararg_buffer67);
}
}
$270 = HEAP32[8969]|0;
$271 = ($270|0)==(44);
if ($271) {
HEAP32[8969] = 7;
$272 = HEAP32[$0>>2]|0;
$273 = ((($0)) + 4|0);
$274 = HEAP32[$273>>2]|0;
_SB_CopyBuf((35888),$272,$274);
$275 = ((($0)) + 8|0);
$276 = HEAP32[$275>>2]|0;
HEAP32[(35896)>>2] = $276;
_SB_Terminate((35888));
} else {
_Error(19967,$vararg_buffer70);
}
_SB_Done($0);
STACKTOP = sp;return;
break;
}
default: {
STACKTOP = sp;return;
}
}
}
function _CollectTokens($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$018 = 0, $$off$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0;
var label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$2 = (_NewTokList()|0);
$3 = (_GetTokListTerm(44)|0);
$4 = HEAP32[8969]|0;
$5 = ($4|0)==($3|0);
L1: do {
if (!($5)) {
$6 = (($1) + ($0))|0;
$$018 = 0;$7 = $4;
while(1) {
$$off$i = (($7) + -1)|0;
$8 = ($$off$i>>>0)<(2);
if ($8) {
break;
}
$9 = ($$018>>>0)>=($0>>>0);
$10 = ($$018>>>0)<($6>>>0);
$or$cond = $9 & $10;
if ($or$cond) {
_AddCurTok($2);
}
$11 = (($$018) + 1)|0;
_NextTok();
$12 = HEAP32[8969]|0;
$13 = ($12|0)==($3|0);
if ($13) {
break L1;
} else {
$$018 = $11;$7 = $12;
}
}
_Error(27676,$vararg_buffer);
STACKTOP = sp;return ($2|0);
}
} while(0);
_NextTok();
$14 = ($3|0)==(48);
if (!($14)) {
STACKTOP = sp;return ($2|0);
}
$15 = HEAP32[8969]|0;
$16 = ($15|0)==(44);
if ($16) {
_NextTok();
STACKTOP = sp;return ($2|0);
} else {
HEAP32[$vararg_buffer1>>2] = 19967;
_Error(25714,$vararg_buffer1);
STACKTOP = sp;return ($2|0);
}
return (0)|0;
}
function _Consume($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$2 = HEAP32[8969]|0;
$3 = ($2|0)==($0|0);
if ($3) {
_NextTok();
STACKTOP = sp;return;
} else {
HEAP32[$vararg_buffer>>2] = $1;
_Error(25714,$vararg_buffer);
STACKTOP = sp;return;
}
}
function _ConsumeSep() {
var $$off$i$i = 0, $$pr = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$$off$i$i = (($0) + -1)|0;
$1 = ($$off$i$i>>>0)<(2);
if ($1) {
$2 = $0;
} else {
_ErrorSkip(20092,$vararg_buffer);
$$pr = HEAP32[8969]|0;
$2 = $$pr;
}
$3 = ($2|0)==(2);
if (!($3)) {
STACKTOP = sp;return;
}
_NextTok();
STACKTOP = sp;return;
}
function _ExpectSep() {
var $$off$i = 0, $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$$off$i = (($0) + -1)|0;
$1 = ($$off$i>>>0)<(2);
if ($1) {
STACKTOP = sp;return;
}
_ErrorSkip(20092,$vararg_buffer);
STACKTOP = sp;return;
}
function _ConsumeRParen() {
var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(44);
if ($1) {
_NextTok();
STACKTOP = sp;return;
} else {
HEAP32[$vararg_buffer>>2] = 19967;
_Error(25714,$vararg_buffer);
STACKTOP = sp;return;
}
}
function _ConsumeComma() {
var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(40);
if ($1) {
_NextTok();
STACKTOP = sp;return;
} else {
HEAP32[$vararg_buffer>>2] = 21469;
_Error(25714,$vararg_buffer);
STACKTOP = sp;return;
}
}
function _SkipUntilSep() {
var $$off$i = 0, $$off$i1 = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8969]|0;
$$off$i1 = (($0) + -1)|0;
$1 = ($$off$i1>>>0)<(2);
if ($1) {
return;
}
while(1) {
_NextTok();
$2 = HEAP32[8969]|0;
$$off$i = (($2) + -1)|0;
$3 = ($$off$i>>>0)<(2);
if ($3) {
break;
}
}
return;
}
function _EnterRawTokenMode() {
var $0 = 0, $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8881]|0;
$1 = (($0) + 1)|0;
HEAP32[8881] = $1;
return;
}
function _LeaveRawTokenMode() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8881]|0;
$1 = ($0|0)==(0);
if ($1) {
$2 = HEAP32[4237]|0;
$3 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$2 & 1]($3,20131,20143,816);
// unreachable;
} else {
$4 = (($0) + -1)|0;
HEAP32[8881] = $4;
return;
}
}
function _ParseRepeat() {
var $$0 = 0, $$010$i = 0, $$016 = 0, $$1$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0;
var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = (_ConstExpression()|0);
$1 = ($0|0)<(0);
if ($1) {
_Error(27620,$vararg_buffer);
$$0 = 0;
} else {
$$0 = $0;
}
$2 = HEAP32[8969]|0;
$3 = ($2|0)==(40);
do {
if ($3) {
_NextTok();
$4 = HEAP32[8969]|0;
$5 = ($4|0)==(3);
if ($5) {
_SB_Terminate((35888));
$6 = HEAP32[(35888)>>2]|0;
$7 = (_xstrdup($6)|0);
_NextTok();
$$016 = $7;
break;
} else {
_ErrorSkip(27800,$vararg_buffer1);
$$016 = 0;
break;
}
} else {
$$016 = 0;
}
} while(0);
_EnterRawTokenMode();
_ConsumeSep();
$8 = (_NewTokList()|0);
$9 = HEAP32[8969]|0;
$10 = ($9|0)==(95);
L10: do {
if ($10) {
label = 14;
} else {
$$010$i = 0;$11 = $9;
while(1) {
$12 = ($11|0)==(1);
if ($12) {
break;
}
_AddCurTok($8);
$13 = HEAP32[8969]|0;
switch ($13|0) {
case 171: {
$14 = (($$010$i) + 1)|0;
$$1$i = $14;
break;
}
case 95: {
$15 = (($$010$i) + -1)|0;
$$1$i = $15;
break;
}
default: {
$$1$i = $$010$i;
}
}
_NextTok();
$16 = ($$1$i|0)!=(0);
$17 = HEAP32[8969]|0;
$18 = ($17|0)!=(95);
$19 = $16 | $18;
if ($19) {
$$010$i = $$1$i;$11 = $17;
} else {
label = 14;
break L10;
}
}
_Error(21371,$vararg_buffer3);
_FreeTokList($8);
}
} while(0);
if ((label|0) == 14) {
_NextTok();
$20 = ($8|0)==(0|0);
if (!($20)) {
$21 = ((($8)) + 16|0);
HEAP32[$21>>2] = $$0;
$22 = ((($8)) + 28|0);
HEAP32[$22>>2] = $$016;
$23 = ((($8)) + 24|0);
HEAP32[$23>>2] = 22;
$24 = ((($8)) + 20|0);
$25 = HEAP32[$24>>2]|0;
$26 = ($25|0)==(0);
$27 = ($$0|0)==(0);
$or$cond = $27 | $26;
if ($or$cond) {
_FreeTokList($8);
_LeaveRawTokenMode();
STACKTOP = sp;return;
} else {
_PushTokList($8,28763);
_LeaveRawTokenMode();
STACKTOP = sp;return;
}
}
}
_xfree($$016);
_LeaveRawTokenMode();
STACKTOP = sp;return;
}
function _RepeatTokenCheck($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[8969]|0;
$2 = ($1|0)==(3);
if (!($2)) {
return;
}
$3 = ((($0)) + 28|0);
$4 = HEAP32[$3>>2]|0;
$5 = ($4|0)==(0|0);
if ($5) {
return;
}
$6 = (_SB_CompareStr((35888),$4)|0);
$7 = ($6|0)==(0);
if (!($7)) {
return;
}
HEAP32[8969] = 5;
$8 = ((($0)) + 12|0);
$9 = HEAP32[$8>>2]|0;
HEAP32[(35884)>>2] = $9;
return;
}
function _NewFragment($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (_xmalloc(28)|0);
HEAP32[$2>>2] = 0;
$3 = ((($2)) + 4|0);
HEAP32[$3>>2] = 0;
$4 = ((($2)) + 8|0);
;HEAP32[$4>>2]=HEAP32[41072>>2]|0;HEAP32[$4+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$4+8>>2]=HEAP32[41072+8>>2]|0;
_GetFullLineInfo($4);
$5 = ((($2)) + 20|0);
HEAP16[$5>>1] = $1;
$6 = ((($2)) + 22|0);
HEAP8[$6>>0] = $0;
return ($2|0);
}
function _PushInput($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = (_xmalloc(16)|0);
$4 = ((($3)) + 4|0);
HEAP32[$4>>2] = $0;
$5 = ((($3)) + 8|0);
HEAP32[$5>>2] = $1;
$6 = ((($3)) + 12|0);
HEAP32[$6>>2] = $2;
$7 = HEAP32[8882]|0;
HEAP32[$3>>2] = $7;
HEAP32[8882] = $3;
return;
}
function _PopInput() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8882]|0;
$1 = ($0|0)==(0|0);
if ($1) {
$2 = HEAP32[4237]|0;
$3 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$2 & 1]($3,20158,20170,107);
// unreachable;
} else {
$4 = HEAP32[$0>>2]|0;
HEAP32[8882] = $4;
_xfree($0);
return;
}
}
function _InputFromStack() {
var $$0 = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0;
sp = STACKTOP;
while(1) {
$0 = HEAP32[8882]|0;
$1 = ($0|0)==(0|0);
if ($1) {
$$0 = 0;
label = 4;
break;
}
$2 = ((($0)) + 4|0);
$3 = HEAP32[$2>>2]|0;
$4 = ((($0)) + 8|0);
$5 = HEAP32[$4>>2]|0;
$6 = (FUNCTION_TABLE_ii[$3 & 15]($5)|0);
$7 = ($6|0)==(0);
if (!($7)) {
$$0 = 1;
label = 4;
break;
}
}
if ((label|0) == 4) {
return ($$0|0);
}
return (0)|0;
}
function _HavePushedInput() {
var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8882]|0;
$1 = ($0|0)!=(0|0);
$2 = $1&1;
return ($2|0);
}
function _CheckInputStack() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = HEAP32[8882]|0;
$1 = ($0|0)==(0|0);
if ($1) {
STACKTOP = sp;return;
}
$2 = ((($0)) + 12|0);
$3 = HEAP32[$2>>2]|0;
HEAP32[$vararg_buffer>>2] = $3;
_Error(20184,$vararg_buffer);
STACKTOP = sp;return;
}
function _OptStr($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = HEAP32[8916]|0;
$3 = (_SP_Add($2,$1)|0);
$4 = (_xmalloc(12)|0);
HEAP32[$4>>2] = 0;
$5 = ((($4)) + 4|0);
HEAP8[$5>>0] = $0;
$6 = ((($4)) + 8|0);
HEAP32[$6>>2] = $3;
$7 = HEAP32[8883]|0;
$8 = ($7|0)==(0|0);
if ($8) {
HEAP32[8883] = $4;
} else {
$9 = HEAP32[8884]|0;
HEAP32[$9>>2] = $4;
}
HEAP32[8884] = $4;
$10 = HEAP32[8885]|0;
$11 = (($10) + 1)|0;
HEAP32[8885] = $11;
return;
}
function _OptComment($0) {
$0 = $0|0;
var $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[8916]|0;
$2 = (_SP_Add($1,$0)|0);
$3 = (_xmalloc(12)|0);
HEAP32[$3>>2] = 0;
$4 = ((($3)) + 4|0);
HEAP8[$4>>0] = 0;
$5 = ((($3)) + 8|0);
HEAP32[$5>>2] = $2;
$6 = HEAP32[8883]|0;
$7 = ($6|0)==(0|0);
if ($7) {
HEAP32[8883] = $3;
} else {
$8 = HEAP32[8884]|0;
HEAP32[$8>>2] = $3;
}
HEAP32[8884] = $3;
$9 = HEAP32[8885]|0;
$10 = (($9) + 1)|0;
HEAP32[8885] = $10;
return;
}
function _OptAuthor($0) {
$0 = $0|0;
var $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[8916]|0;
$2 = (_SP_Add($1,$0)|0);
$3 = (_xmalloc(12)|0);
HEAP32[$3>>2] = 0;
$4 = ((($3)) + 4|0);
HEAP8[$4>>0] = 1;
$5 = ((($3)) + 8|0);
HEAP32[$5>>2] = $2;
$6 = HEAP32[8883]|0;
$7 = ($6|0)==(0|0);
if ($7) {
HEAP32[8883] = $3;
} else {
$8 = HEAP32[8884]|0;
HEAP32[$8>>2] = $3;
}
HEAP32[8884] = $3;
$9 = HEAP32[8885]|0;
$10 = (($9) + 1)|0;
HEAP32[8885] = $10;
return;
}
function _OptTranslator($0) {
$0 = $0|0;
var $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[8916]|0;
$2 = (_SP_Add($1,$0)|0);
$3 = (_xmalloc(12)|0);
HEAP32[$3>>2] = 0;
$4 = ((($3)) + 4|0);
HEAP8[$4>>0] = 2;
$5 = ((($3)) + 8|0);
HEAP32[$5>>2] = $2;
$6 = HEAP32[8883]|0;
$7 = ($6|0)==(0|0);
if ($7) {
HEAP32[8883] = $3;
} else {
$8 = HEAP32[8884]|0;
HEAP32[$8>>2] = $3;
}
HEAP32[8884] = $3;
$9 = HEAP32[8885]|0;
$10 = (($9) + 1)|0;
HEAP32[8885] = $10;
return;
}
function _OptCompiler($0) {
$0 = $0|0;
var $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[8916]|0;
$2 = (_SP_Add($1,$0)|0);
$3 = (_xmalloc(12)|0);
HEAP32[$3>>2] = 0;
$4 = ((($3)) + 4|0);
HEAP8[$4>>0] = 3;
$5 = ((($3)) + 8|0);
HEAP32[$5>>2] = $2;
$6 = HEAP32[8883]|0;
$7 = ($6|0)==(0|0);
if ($7) {
HEAP32[8883] = $3;
} else {
$8 = HEAP32[8884]|0;
HEAP32[$8>>2] = $3;
}
HEAP32[8884] = $3;
$9 = HEAP32[8885]|0;
$10 = (($9) + 1)|0;
HEAP32[8885] = $10;
return;
}
function _OptDateTime($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_xmalloc(12)|0);
HEAP32[$1>>2] = 0;
$2 = ((($1)) + 4|0);
HEAP8[$2>>0] = 64;
$3 = ((($1)) + 8|0);
HEAP32[$3>>2] = $0;
$4 = HEAP32[8883]|0;
$5 = ($4|0)==(0|0);
if ($5) {
HEAP32[8883] = $1;
} else {
$6 = HEAP32[8884]|0;
HEAP32[$6>>2] = $1;
}
HEAP32[8884] = $1;
$7 = HEAP32[8885]|0;
$8 = (($7) + 1)|0;
HEAP32[8885] = $8;
return;
}
function _WriteOptions() {
var $$0 = 0, $$05 = 0, $$06 = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0;
sp = STACKTOP;
_ObjStartOptions();
$0 = HEAP32[8885]|0;
_ObjWriteVar($0);
$$05 = HEAP32[8883]|0;
$1 = ($$05|0)==(0|0);
if ($1) {
_ObjEndOptions();
return;
} else {
$$06 = $$05;
}
while(1) {
$2 = ((($$06)) + 4|0);
$3 = HEAP8[$2>>0]|0;
$4 = $3&255;
_ObjWrite8($4);
$5 = ((($$06)) + 8|0);
$6 = HEAP32[$5>>2]|0;
_ObjWriteVar($6);
$$0 = HEAP32[$$06>>2]|0;
$7 = ($$0|0)==(0|0);
if ($7) {
break;
} else {
$$06 = $$0;
}
}
_ObjEndOptions();
return;
}
function _GetSweet16EA($0) {
$0 = $0|0;
var $$off$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0;
var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$1 = sp + 8|0;
$2 = sp + 4|0;
HEAP32[$0>>2] = 0;
$3 = ((($0)) + 4|0);
HEAP32[$3>>2] = 0;
$4 = ((($0)) + 8|0);
HEAP32[$4>>2] = 0;
$5 = HEAP32[8969]|0;
$$off$i = (($5) + -1)|0;
$6 = ($$off$i>>>0)<(2);
if ($6) {
HEAP32[$0>>2] = 1;
STACKTOP = sp;return;
}
switch ($5|0) {
case 49: {
HEAP32[$0>>2] = 8;
_NextTok();
$7 = HEAP32[8969]|0;
$8 = ($7|0)==(13);
if ($8) {
$9 = HEAP32[(35884)>>2]|0;
HEAP32[$4>>2] = $9;
_NextTok();
STACKTOP = sp;return;
}
$10 = (_Expression()|0);
$11 = (_IsConstExpr($10,$1)|0);
$12 = ($11|0)==(0);
$13 = HEAP32[$1>>2]|0;
$14 = ($13>>>0)>(15);
$15 = $12 | $14;
if ($15) {
HEAP32[$1>>2] = -1;
}
_FreeExpr($10);
$16 = HEAP32[$1>>2]|0;
HEAP32[$2>>2] = $16;
$17 = ($16|0)>(-1);
if ($17) {
HEAP32[$4>>2] = $16;
STACKTOP = sp;return;
} else {
_ErrorSkip(20192,$vararg_buffer);
HEAP32[$4>>2] = 0;
STACKTOP = sp;return;
}
break;
}
case 13: {
$18 = HEAP32[(35884)>>2]|0;
HEAP32[$4>>2] = $18;
_NextTok();
$19 = HEAP32[8969]|0;
$20 = ($19|0)==(40);
if ($20) {
_NextTok();
$21 = (_Expression()|0);
HEAP32[$3>>2] = $21;
HEAP32[$0>>2] = 4;
STACKTOP = sp;return;
} else {
HEAP32[$0>>2] = 16;
STACKTOP = sp;return;
}
break;
}
default: {
$22 = (_Expression()|0);
HEAP32[$3>>2] = $22;
HEAP32[$0>>2] = 2;
$23 = (_IsConstExpr($22,$2)|0);
$24 = ($23|0)!=(0);
$25 = HEAP32[$2>>2]|0;
$26 = ($25>>>0)<(16);
$27 = $24 & $26;
if (!($27)) {
STACKTOP = sp;return;
}
$28 = HEAP32[$3>>2]|0;
_FreeExpr($28);
$29 = HEAP32[$2>>2]|0;
HEAP32[$4>>2] = $29;
$30 = HEAP32[8969]|0;
$31 = ($30|0)==(40);
if ($31) {
_NextTok();
$32 = (_Expression()|0);
HEAP32[$3>>2] = $32;
HEAP32[$0>>2] = 4;
STACKTOP = sp;return;
} else {
HEAP32[$3>>2] = 0;
$33 = HEAP32[$0>>2]|0;
$34 = $33 | 16;
HEAP32[$0>>2] = $34;
STACKTOP = sp;return;
}
}
}
}
function _NewTokNode() {
var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = (_xmalloc(44)|0);
HEAP32[$0>>2] = 0;
$1 = ((($0)) + 4|0);
$2 = ((($0)) + 16|0);
;HEAP32[$2>>2]=HEAP32[41084>>2]|0;HEAP32[$2+4>>2]=HEAP32[41084+4>>2]|0;HEAP32[$2+8>>2]=HEAP32[41084+8>>2]|0;HEAP32[$2+12>>2]=HEAP32[41084+12>>2]|0;
_CopyToken($1,35876);
return ($0|0);
}
function _FreeTokNode($0) {
$0 = $0|0;
var $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 16|0);
_SB_Done($1);
_xfree($0);
return;
}
function _TokSet($0) {
$0 = $0|0;
var $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 4|0);
_CopyToken(35876,$1);
_SB_Terminate((35888));
return;
}
function _TokCmp($0) {
$0 = $0|0;
var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 4|0);
$2 = HEAP32[$1>>2]|0;
$3 = HEAP32[8969]|0;
$4 = ($2|0)==($3|0);
if (!($4)) {
$$0 = 0;
return ($$0|0);
}
$5 = (_TokHasSVal($2)|0);
$6 = ($5|0)==(0);
if ($6) {
$10 = HEAP32[$1>>2]|0;
$11 = (_TokHasIVal($10)|0);
$12 = ($11|0)==(0);
if (!($12)) {
$13 = ((($0)) + 12|0);
$14 = HEAP32[$13>>2]|0;
$15 = HEAP32[(35884)>>2]|0;
$16 = ($14|0)==($15|0);
if (!($16)) {
$$0 = 1;
return ($$0|0);
}
}
} else {
$7 = ((($0)) + 16|0);
$8 = (_SB_Compare((35888),$7)|0);
$9 = ($8|0)==(0);
if (!($9)) {
$$0 = 1;
return ($$0|0);
}
}
$$0 = 2;
return ($$0|0);
}
function _NewTokList() {
var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = (_xmalloc(36)|0);
$1 = ((($0)) + 16|0);
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;
HEAP32[$1>>2] = 1;
$2 = ((($0)) + 20|0);
;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0;
return ($0|0);
}
function _FreeTokList($0) {
$0 = $0|0;
var $$013 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 4|0);
$2 = HEAP32[$1>>2]|0;
$3 = ($2|0)==(0|0);
if (!($3)) {
$$013 = $2;
while(1) {
$4 = HEAP32[$$013>>2]|0;
$5 = ((($$013)) + 16|0);
_SB_Done($5);
_xfree($$013);
$6 = ($4|0)==(0|0);
if ($6) {
break;
} else {
$$013 = $4;
}
}
}
$7 = ((($0)) + 32|0);
$8 = HEAP32[$7>>2]|0;
$9 = ($8|0)==(0|0);
if (!($9)) {
_EndLine($8);
}
$10 = ((($0)) + 28|0);
$11 = HEAP32[$10>>2]|0;
$12 = ($11|0)==(0|0);
if ($12) {
_xfree($0);
return;
}
_xfree($11);
_xfree($0);
return;
}
function _GetTokListTerm($0) {
$0 = $0|0;
var $$0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[8969]|0;
$2 = ($1|0)==(47);
if ($2) {
_NextTok();
$$0 = 48;
} else {
$$0 = $0;
}
return ($$0|0);
}
function _AddCurTok($0) {
$0 = $0|0;
var $$pre = 0, $$pre$phiZ2D = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_xmalloc(44)|0);
HEAP32[$1>>2] = 0;
$2 = ((($1)) + 4|0);
$3 = ((($1)) + 16|0);
;HEAP32[$3>>2]=HEAP32[41084>>2]|0;HEAP32[$3+4>>2]=HEAP32[41084+4>>2]|0;HEAP32[$3+8>>2]=HEAP32[41084+8>>2]|0;HEAP32[$3+12>>2]=HEAP32[41084+12>>2]|0;
_CopyToken($2,35876);
$4 = ((($0)) + 4|0);
$5 = HEAP32[$4>>2]|0;
$6 = ($5|0)==(0|0);
if ($6) {
HEAP32[$4>>2] = $1;
$$pre = ((($0)) + 8|0);
$$pre$phiZ2D = $$pre;
} else {
$7 = ((($0)) + 8|0);
$8 = HEAP32[$7>>2]|0;
HEAP32[$8>>2] = $1;
$$pre$phiZ2D = $7;
}
HEAP32[$$pre$phiZ2D>>2] = $1;
$9 = ((($0)) + 20|0);
$10 = HEAP32[$9>>2]|0;
$11 = (($10) + 1)|0;
HEAP32[$9>>2] = $11;
return;
}
function _PushTokList($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$013$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0;
var label = 0, sp = 0;
sp = STACKTOP;
$2 = ((($0)) + 20|0);
$3 = HEAP32[$2>>2]|0;
$4 = ($3|0)==(0);
$5 = ((($0)) + 4|0);
if (!($4)) {
$17 = HEAP32[$5>>2]|0;
$18 = ((($0)) + 8|0);
HEAP32[$18>>2] = $17;
$19 = HEAP32[8886]|0;
$20 = (($19) + 1)|0;
HEAP32[8886] = $20;
_PushInput(12,$0,$1);
return;
}
$6 = HEAP32[$5>>2]|0;
$7 = ($6|0)==(0|0);
if (!($7)) {
$$013$i = $6;
while(1) {
$8 = HEAP32[$$013$i>>2]|0;
$9 = ((($$013$i)) + 16|0);
_SB_Done($9);
_xfree($$013$i);
$10 = ($8|0)==(0|0);
if ($10) {
break;
} else {
$$013$i = $8;
}
}
}
$11 = ((($0)) + 32|0);
$12 = HEAP32[$11>>2]|0;
$13 = ($12|0)==(0|0);
if (!($13)) {
_EndLine($12);
}
$14 = ((($0)) + 28|0);
$15 = HEAP32[$14>>2]|0;
$16 = ($15|0)==(0|0);
if (!($16)) {
_xfree($15);
}
_xfree($0);
return;
}
function _ReplayTokList($0) {
$0 = $0|0;
var $$0 = 0, $$013$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0;
var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0;
var sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 8|0);
$2 = HEAP32[$1>>2]|0;
$3 = ($2|0)==(0|0);
do {
if ($3) {
$4 = ((($0)) + 12|0);
$5 = HEAP32[$4>>2]|0;
$6 = (($5) + 1)|0;
HEAP32[$4>>2] = $6;
$7 = ((($0)) + 16|0);
$8 = HEAP32[$7>>2]|0;
$9 = ($6>>>0)<($8>>>0);
$10 = ((($0)) + 4|0);
if ($9) {
$24 = HEAP32[$10>>2]|0;
HEAP32[$1>>2] = $24;
$25 = $24;
$27 = $25;
break;
}
$11 = HEAP32[$10>>2]|0;
$12 = ($11|0)==(0|0);
if (!($12)) {
$$013$i = $11;
while(1) {
$13 = HEAP32[$$013$i>>2]|0;
$14 = ((($$013$i)) + 16|0);
_SB_Done($14);
_xfree($$013$i);
$15 = ($13|0)==(0|0);
if ($15) {
break;
} else {
$$013$i = $13;
}
}
}
$16 = ((($0)) + 32|0);
$17 = HEAP32[$16>>2]|0;
$18 = ($17|0)==(0|0);
if (!($18)) {
_EndLine($17);
}
$19 = ((($0)) + 28|0);
$20 = HEAP32[$19>>2]|0;
$21 = ($20|0)==(0|0);
if (!($21)) {
_xfree($20);
}
_xfree($0);
$22 = HEAP32[8886]|0;
$23 = (($22) + -1)|0;
HEAP32[8886] = $23;
_PopInput();
$$0 = 0;
return ($$0|0);
} else {
$27 = $2;
}
} while(0);
$26 = ((($27)) + 4|0);
_CopyToken(35876,$26);
_SB_Terminate((35888));
$28 = ((($0)) + 32|0);
$29 = HEAP32[$28>>2]|0;
$30 = ($29|0)==(0|0);
if (!($30)) {
_EndLine($29);
}
$31 = HEAP32[8886]|0;
$32 = (_StartLine((35904),0,$31)|0);
HEAP32[$28>>2] = $32;
$33 = ((($0)) + 24|0);
$34 = HEAP32[$33>>2]|0;
$35 = ($34|0)==(0|0);
if (!($35)) {
FUNCTION_TABLE_vi[$34 & 31]($0);
}
$36 = HEAP32[$1>>2]|0;
$37 = HEAP32[$36>>2]|0;
HEAP32[$1>>2] = $37;
$$0 = 1;
return ($$0|0);
}
function _NewSegDef($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (_xmalloc(8)|0);
$3 = (_xstrdup($0)|0);
HEAP32[$2>>2] = $3;
$4 = ((($2)) + 4|0);
HEAP8[$4>>0] = $1;
return ($2|0);
}
function _FreeSegDef($0) {
$0 = $0|0;
var $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[$0>>2]|0;
_xfree($1);
_xfree($0);
return;
}
function _DupSegDef($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[$0>>2]|0;
$2 = ((($0)) + 4|0);
$3 = HEAP8[$2>>0]|0;
$4 = (_xmalloc(8)|0);
$5 = (_xstrdup($1)|0);
HEAP32[$4>>2] = $5;
$6 = ((($4)) + 4|0);
HEAP8[$6>>0] = $3;
return ($4|0);
}
function _PutAll($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$1 = sp;
$2 = (_EvalEA($0,$1)|0);
$3 = ($2|0)==(0);
if (!($3)) {
_EmitCode($1);
}
STACKTOP = sp;return;
}
function _PutPCRel8($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 12|0);
$2 = HEAP8[$1>>0]|0;
$3 = (_GenBranchExpr(2)|0);
_EmitPCRel($2,$3,1);
return;
}
function _PutJMP($0) {
$0 = $0|0;
var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$1 = sp;
$2 = (_EvalEA($0,$1)|0);
$3 = ($2|0)==(0);
if ($3) {
STACKTOP = sp;return;
}
$4 = ((($1)) + 16|0);
$5 = HEAP32[$4>>2]|0;
$6 = $5 & 2048;
$7 = ($6|0)==(0);
if (!($7)) {
$8 = ((($1)) + 4|0);
$9 = HEAP32[$8>>2]|0;
$10 = (_CloneExpr($9)|0);
$11 = (_GenByteExpr($10)|0);
$12 = (_GenNE($11,255)|0);
$13 = HEAP32[8916]|0;
$14 = (_SP_AddStr($13,20229)|0);
_AddAssertion($12,0,$14);
}
_EmitCode($1);
STACKTOP = sp;return;
}
function _EvalEA($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $$idx = 0, $$idx$val = 0, $$pr$pre = 0, $$pr43 = 0, $$pre = 0, $$pre46 = 0, $$pre47 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0;
var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0;
var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0;
var $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $8 = 0;
var $9 = 0, $or$cond = 0, $or$cond50 = 0, $switch = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 48|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$2 = sp + 12|0;
_GetEA($1);
$3 = ((($0)) + 8|0);
$4 = HEAP32[$3>>2]|0;
$5 = HEAP32[$1>>2]|0;
$6 = $5 & $4;
HEAP32[$1>>2] = $6;
$7 = ((($1)) + 4|0);
$8 = HEAP32[$7>>2]|0;
$9 = ($8|0)==(0|0);
if ($9) {
$32 = $6;
} else {
(_ED_Init($2)|0);
$10 = HEAP32[$7>>2]|0;
_StudyExpr($10,$2);
$11 = HEAP32[$7>>2]|0;
$12 = (_SimplifyExpr($11,$2)|0);
HEAP32[$7>>2] = $12;
$13 = ((($2)) + 2|0);
$14 = HEAP8[$13>>0]|0;
$15 = ($14<<24>>24)==(0);
do {
if ($15) {
$16 = HEAP32[$1>>2]|0;
$17 = $16 & -34085;
$18 = ($17|0)==(0);
if ($18) {
HEAP8[$13>>0] = 1;
break;
}
$19 = $16 & -68169;
$20 = ($19|0)==(0);
if ($20) {
HEAP8[$13>>0] = 2;
$29 = $16;
label = 14;
break;
}
$21 = $16 & -145;
$22 = ($21|0)==(0);
if ($22) {
HEAP8[$13>>0] = 3;
$31 = $16;
label = 15;
break;
}
$23 = HEAP8[31752]|0;
HEAP8[$13>>0] = $23;
$24 = ($23&255)<(2);
$25 = $16 & 34084;
$26 = ($25|0)==(0);
$or$cond = $24 | $26;
if ($or$cond) {
$27 = $23;
label = 11;
} else {
_ExprGuessedAddrSize($12,1);
$$pr$pre = HEAP8[$13>>0]|0;
$27 = $$pr$pre;
label = 11;
}
} else {
$27 = $14;
label = 11;
}
} while(0);
L15: do {
if ((label|0) == 11) {
switch ($27<<24>>24) {
case 2: {
$$pre46 = HEAP32[$1>>2]|0;
$29 = $$pre46;
label = 14;
break L15;
break;
}
case 3: {
$$pre = HEAP32[$1>>2]|0;
$31 = $$pre;
label = 15;
break L15;
break;
}
default: {
break L15;
}
}
}
} while(0);
if ((label|0) == 14) {
$28 = $29 & -34085;
HEAP32[$1>>2] = $28;
}
else if ((label|0) == 15) {
$30 = $31 & -34157;
HEAP32[$1>>2] = $30;
}
_ED_Done($2);
$$pr43 = HEAP32[$1>>2]|0;
$32 = $$pr43;
}
$33 = ($32|0)==(0);
if ($33) {
_Error(20319,$vararg_buffer);
$$0 = 0;
STACKTOP = sp;return ($$0|0);
}
$34 = (_BitFind($32)|0);
$35 = ((($1)) + 12|0);
HEAP32[$35>>2] = $34;
$36 = 1 << $34;
$37 = ((($1)) + 16|0);
HEAP32[$37>>2] = $36;
$38 = HEAP32[$7>>2]|0;
$39 = ($38|0)==(0|0);
if ($39) {
$63 = $34;
} else {
$40 = HEAP32[$3>>2]|0;
$41 = $40 & 148897792;
$42 = ($41|0)==(0);
$43 = $32 & 28;
$44 = ($43|0)==(0);
$or$cond50 = $42 | $44;
if ($or$cond50) {
$63 = $34;
} else {
$45 = (20260 + ($34)|0);
$46 = HEAP8[$45>>0]|0;
$47 = ($46<<24>>24)==(1);
if ($47) {
$48 = ((($38)) + 4|0);
$49 = HEAP32[$48>>2]|0;
$50 = HEAP8[$38>>0]|0;
$51 = $50 & -2;
$switch = ($51<<24>>24)==(72);
if ($switch) {
$52 = HEAP8[$49>>0]|0;
$53 = ($52<<24>>24)==(-126);
if ($53) {
$54 = ((($49)) + 16|0);
$55 = HEAP32[$54>>2]|0;
$$idx = ((($55)) + 85|0);
$$idx$val = HEAP8[$$idx>>0]|0;
$56 = ($$idx$val<<24>>24)==(1);
if ($56) {
$63 = $34;
} else {
_Warning(1,20343,$vararg_buffer1);
$$pre47 = HEAP32[$35>>2]|0;
$63 = $$pre47;
}
} else {
$63 = $34;
}
} else {
$63 = $34;
}
} else {
$63 = $34;
}
}
}
$57 = ((($0)) + 12|0);
$58 = HEAP16[$57>>1]|0;
$59 = $58&255;
$60 = ($58&65535) >>> 8;
$61 = $60&65535;
$62 = ((20373 + (($61*28)|0)|0) + ($63)|0);
$64 = HEAP8[$62>>0]|0;
$65 = $64 | $59;
$66 = ((($1)) + 20|0);
HEAP8[$66>>0] = $65;
switch ($63|0) {
case 27: case 23: case 22: case 21: {
break;
}
default: {
$$0 = 1;
STACKTOP = sp;return ($$0|0);
}
}
$67 = HEAP8[41667]|0;
$68 = ($67<<24>>24)==(0);
if ($68) {
$$0 = 1;
STACKTOP = sp;return ($$0|0);
}
$69 = HEAP32[$7>>2]|0;
$70 = ($69|0)==(0|0);
if ($70) {
$$0 = 1;
STACKTOP = sp;return ($$0|0);
}
$71 = (20260 + ($63)|0);
$72 = HEAP8[$71>>0]|0;
$73 = $72&255;
$74 = (_MakeBoundedExpr($69,$73)|0);
HEAP32[$7>>2] = $74;
$$0 = 1;
STACKTOP = sp;return ($$0|0);
}
function _EmitCode($0) {
$0 = $0|0;
var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0;
var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$1 = ((($0)) + 12|0);
$2 = HEAP32[$1>>2]|0;
$3 = (20260 + ($2)|0);
$4 = HEAP8[$3>>0]|0;
switch ($4<<24>>24) {
case 0: {
$5 = ((($0)) + 20|0);
$6 = HEAP8[$5>>0]|0;
_Emit0($6);
STACKTOP = sp;return;
break;
}
case 1: {
$7 = ((($0)) + 20|0);
$8 = HEAP8[$7>>0]|0;
$9 = ((($0)) + 4|0);
$10 = HEAP32[$9>>2]|0;
_Emit1($8,$10);
STACKTOP = sp;return;
break;
}
case 2: {
$11 = HEAP32[4536]|0;
$12 = ($11|0)==(5);
if ($12) {
$13 = ((($0)) + 16|0);
$14 = HEAP32[$13>>2]|0;
$15 = $14 & 584;
$16 = ($15|0)==(0);
if (!($16)) {
$17 = ((($0)) + 20|0);
$18 = HEAP8[$17>>0]|0;
$19 = ((($0)) + 4|0);
$20 = HEAP32[$19>>2]|0;
$21 = (_GenWordExpr($20)|0);
_Emit2($18,$21);
STACKTOP = sp;return;
}
}
$22 = ((($0)) + 20|0);
$23 = HEAP8[$22>>0]|0;
$24 = ((($0)) + 4|0);
$25 = HEAP32[$24>>2]|0;
_Emit2($23,$25);
STACKTOP = sp;return;
break;
}
case 3: {
$26 = ((($0)) + 20|0);
$27 = HEAP8[$26>>0]|0;
$28 = ((($0)) + 4|0);
$29 = HEAP32[$28>>2]|0;
_Emit3($27,$29);
STACKTOP = sp;return;
break;
}
default: {
$30 = $4&255;
HEAP32[$vararg_buffer>>2] = $30;
_Internal(20288,$vararg_buffer);
// unreachable;
}
}
}
function _SetCPU($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$1 = ($0|0)<(10);
if (!($1)) {
$2 = HEAP32[4237]|0;
$3 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$2 & 1]($3,20709,20728,1671);
// unreachable;
}
switch ($0|0) {
case 8: case -1: {
_Error(20741,$vararg_buffer);
STACKTOP = sp;return;
break;
}
default: {
$4 = (1220 + ($0<<2)|0);
HEAP32[4536] = $0;
$5 = HEAP32[$4>>2]|0;
HEAP32[23] = $5;
STACKTOP = sp;return;
}
}
}
function _Put4510($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$1 = sp;
$2 = (_EvalEA($0,$1)|0);
$3 = ($2|0)==(0);
if ($3) {
STACKTOP = sp;return;
}
$4 = ((($1)) + 20|0);
$5 = HEAP8[$4>>0]|0;
do {
switch ($5<<24>>24) {
case 71: {
HEAP8[$4>>0] = 68;
break;
}
case 87: {
HEAP8[$4>>0] = 84;
break;
}
case -109: {
HEAP8[$4>>0] = -126;
break;
}
case -100: {
HEAP8[$4>>0] = -117;
break;
}
case -98: {
HEAP8[$4>>0] = -101;
break;
}
case -81: {
HEAP8[$4>>0] = -85;
break;
}
case -65: {
HEAP8[$4>>0] = -69;
break;
}
case -77: {
HEAP8[$4>>0] = -30;
break;
}
case -48: {
HEAP8[$4>>0] = -62;
break;
}
case -4: {
HEAP8[$4>>0] = 35;
break;
}
default: {
}
}
} while(0);
_EmitCode($1);
STACKTOP = sp;return;
}
function _PutBitBranch($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 12|0);
$2 = HEAP8[$1>>0]|0;
_Emit0($2);
$3 = (_Expression()|0);
_EmitByte($3);
_ConsumeComma();
$4 = (_GenBranchExpr(1)|0);
_EmitSigned($4,1);
return;
}
function _PutPCRel4510($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 12|0);
$2 = HEAP8[$1>>0]|0;
$3 = (_GenBranchExpr(2)|0);
_EmitPCRel($2,$3,2);
return;
}
function _PutBlockTransfer($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 12|0);
$2 = HEAP8[$1>>0]|0;
_Emit0($2);
$3 = (_Expression()|0);
_EmitWord($3);
_ConsumeComma();
$4 = (_Expression()|0);
_EmitWord($4);
_ConsumeComma();
$5 = (_Expression()|0);
_EmitWord($5);
return;
}
function _PutTAMn($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
_Emit0(83);
$1 = ((($0)) + 12|0);
$2 = HEAP8[$1>>0]|0;
_Emit0($2);
return;
}
function _PutTMA($0) {
$0 = $0|0;
var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0;
var $cond$i = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 48|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$1 = sp + 24|0;
$2 = sp + 20|0;
HEAP32[$2>>2] = -1;
$3 = (_EvalEA($0,$1)|0);
$4 = ($3|0)==(0);
if ($4) {
} else {
$5 = ((($1)) + 4|0);
$6 = HEAP32[$5>>2]|0;
$7 = ($6|0)==(0|0);
if (!($7)) {
(_IsConstExpr($6,$2)|0);
}
$8 = ((($1)) + 12|0);
$9 = HEAP32[$8>>2]|0;
$10 = (20260 + ($9)|0);
$11 = HEAP8[$10>>0]|0;
$cond$i = ($11<<24>>24)==(1);
if (!($cond$i)) {
$12 = $11&255;
HEAP32[$vararg_buffer>>2] = $12;
_Internal(20288,$vararg_buffer);
// unreachable;
}
$13 = ((($1)) + 20|0);
$14 = HEAP8[$13>>0]|0;
$15 = HEAP32[$5>>2]|0;
_Emit1($14,$15);
$16 = HEAP32[$2>>2]|0;
$17 = ($16|0)<(0);
if (!($17)) {
$18 = (($16) + -1)|0;
$19 = $18 & $16;
$20 = ($19|0)==(0);
if ($20) {
STACKTOP = sp;return;
}
_Error(20824,$vararg_buffer3);
STACKTOP = sp;return;
}
}
_Warning(1,20783,$vararg_buffer1);
STACKTOP = sp;return;
}
function _PutTMAn($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
_Emit0(67);
$1 = ((($0)) + 12|0);
$2 = HEAP8[$1>>0]|0;
_Emit0($2);
return;
}
function _PutTST($0) {
$0 = $0|0;
var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer = sp;
$1 = sp + 8|0;
$2 = HEAP32[8969]|0;
$3 = ($2|0)==(41);
if (!($3)) {
_ErrorSkip(20759,$vararg_buffer);
STACKTOP = sp;return;
}
_NextTok();
$4 = (_Expression()|0);
_ConsumeComma();
$5 = (_EvalEA($0,$1)|0);
$6 = ($5|0)==(0);
if ($6) {
STACKTOP = sp;return;
}
$7 = ((($1)) + 20|0);
$8 = HEAP8[$7>>0]|0;
_Emit1($8,$4);
$9 = ((($1)) + 12|0);
$10 = HEAP32[$9>>2]|0;
$11 = (20260 + ($10)|0);
$12 = HEAP8[$11>>0]|0;
switch ($12<<24>>24) {
case 1: {
$13 = ((($1)) + 4|0);
$14 = HEAP32[$13>>2]|0;
_EmitByte($14);
STACKTOP = sp;return;
break;
}
case 2: {
$15 = ((($1)) + 4|0);
$16 = HEAP32[$15>>2]|0;
_EmitWord($16);
STACKTOP = sp;return;
break;
}
default: {
STACKTOP = sp;return;
}
}
}
function _PutSweet16($0) {
$0 = $0|0;
var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0;
var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 48|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$1 = sp + 16|0;
_GetSweet16EA($1);
$2 = ((($0)) + 8|0);
$3 = HEAP32[$2>>2]|0;
$4 = HEAP32[$1>>2]|0;
$5 = $4 & $3;
HEAP32[$1>>2] = $5;
$6 = ($5|0)==(0);
if ($6) {
_Error(20319,$vararg_buffer);
STACKTOP = sp;return;
}
$7 = (_BitFind($5)|0);
$8 = ((($1)) + 12|0);
HEAP32[$8>>2] = $7;
$9 = 1 << $7;
$10 = ((($1)) + 16|0);
HEAP32[$10>>2] = $9;
$11 = ((($0)) + 12|0);
$12 = HEAP16[$11>>1]|0;
$13 = $12&255;
$14 = ($12&65535) >>> 8;
$15 = $14&65535;
$16 = ((20863 + (($15*5)|0)|0) + ($7)|0);
$17 = HEAP8[$16>>0]|0;
$18 = $17 | $13;
$19 = $18&255;
$20 = ((($1)) + 8|0);
$21 = HEAP32[$20>>2]|0;
$22 = $19 | $21;
$23 = $22&255;
$24 = ((($1)) + 20|0);
HEAP8[$24>>0] = $23;
$25 = (20873 + ($7)|0);
$26 = HEAP8[$25>>0]|0;
switch ($26<<24>>24) {
case 0: {
_Emit0($23);
STACKTOP = sp;return;
break;
}
case 1: {
$27 = ((($1)) + 4|0);
$28 = HEAP32[$27>>2]|0;
_Emit1($23,$28);
STACKTOP = sp;return;
break;
}
case 2: {
$29 = ((($1)) + 4|0);
$30 = HEAP32[$29>>2]|0;
_Emit2($23,$30);
STACKTOP = sp;return;
break;
}
default: {
$31 = $26&255;
HEAP32[$vararg_buffer1>>2] = $31;
_Internal(20288,$vararg_buffer1);
// unreachable;
}
}
}
function _PutSweet16Branch($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 12|0);
$2 = HEAP8[$1>>0]|0;
$3 = (_GenBranchExpr(2)|0);
_EmitPCRel($2,$3,1);
return;
}
function _PutPCRel16($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 12|0);
$2 = HEAP8[$1>>0]|0;
$3 = (_GenBranchExpr(3)|0);
_EmitPCRel($2,$3,2);
return;
}
function _PutBlockMove($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 12|0);
$2 = HEAP8[$1>>0]|0;
_Emit0($2);
$3 = (_Expression()|0);
_EmitByte($3);
_ConsumeComma();
$4 = (_Expression()|0);
_EmitByte($4);
return;
}
function _PutREP($0) {
$0 = $0|0;
var $$0$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $3 = 0;
var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $cond$i = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 48|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$1 = sp + 16|0;
$2 = sp + 12|0;
HEAP32[$2>>2] = -1;
$3 = (_EvalEA($0,$1)|0);
$4 = ($3|0)==(0);
do {
if ($4) {
$$0$i = -1;
} else {
$5 = ((($1)) + 4|0);
$6 = HEAP32[$5>>2]|0;
$7 = ($6|0)==(0|0);
if (!($7)) {
(_IsConstExpr($6,$2)|0);
}
$8 = ((($1)) + 12|0);
$9 = HEAP32[$8>>2]|0;
$10 = (20260 + ($9)|0);
$11 = HEAP8[$10>>0]|0;
$cond$i = ($11<<24>>24)==(1);
if ($cond$i) {
$12 = ((($1)) + 20|0);
$13 = HEAP8[$12>>0]|0;
$14 = HEAP32[$5>>2]|0;
_Emit1($13,$14);
$15 = HEAP32[$2>>2]|0;
$$0$i = $15;
break;
} else {
$16 = $11&255;
HEAP32[$vararg_buffer>>2] = $16;
_Internal(20288,$vararg_buffer);
// unreachable;
}
}
} while(0);
$17 = HEAP32[4536]|0;
$18 = ($17|0)!=(5);
$19 = HEAP8[41650]|0;
$20 = ($19<<24>>24)==(0);
$or$cond = $18 | $20;
if ($or$cond) {
STACKTOP = sp;return;
}
$21 = ($$0$i|0)<(0);
if ($21) {
_Warning(1,20878,$vararg_buffer1);
STACKTOP = sp;return;
}
$22 = $$0$i & 16;
$23 = ($22|0)==(0);
if (!($23)) {
HEAP8[(20282)>>0] = 2;
}
$24 = $$0$i & 32;
$25 = ($24|0)==(0);
if ($25) {
STACKTOP = sp;return;
}
HEAP8[(20281)>>0] = 2;
STACKTOP = sp;return;
}
function _PutRTS($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP8[41650]|0;
$2 = ($1<<24>>24)==(0);
if (!($2)) {
$3 = HEAP32[8951]|0;
$4 = ((($3)) + 42|0);
$5 = HEAP8[$4>>0]|0;
$6 = ($5<<24>>24)==(3);
if ($6) {
_Emit0(107);
return;
}
}
_Emit0(96);
return;
}
function _PutSEP($0) {
$0 = $0|0;
var $$0$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $3 = 0;
var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $cond$i = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 48|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$1 = sp + 16|0;
$2 = sp + 12|0;
HEAP32[$2>>2] = -1;
$3 = (_EvalEA($0,$1)|0);
$4 = ($3|0)==(0);
do {
if ($4) {
$$0$i = -1;
} else {
$5 = ((($1)) + 4|0);
$6 = HEAP32[$5>>2]|0;
$7 = ($6|0)==(0|0);
if (!($7)) {
(_IsConstExpr($6,$2)|0);
}
$8 = ((($1)) + 12|0);
$9 = HEAP32[$8>>2]|0;
$10 = (20260 + ($9)|0);
$11 = HEAP8[$10>>0]|0;
$cond$i = ($11<<24>>24)==(1);
if ($cond$i) {
$12 = ((($1)) + 20|0);
$13 = HEAP8[$12>>0]|0;
$14 = HEAP32[$5>>2]|0;
_Emit1($13,$14);
$15 = HEAP32[$2>>2]|0;
$$0$i = $15;
break;
} else {
$16 = $11&255;
HEAP32[$vararg_buffer>>2] = $16;
_Internal(20288,$vararg_buffer);
// unreachable;
}
}
} while(0);
$17 = HEAP32[4536]|0;
$18 = ($17|0)!=(5);
$19 = HEAP8[41650]|0;
$20 = ($19<<24>>24)==(0);
$or$cond = $18 | $20;
if ($or$cond) {
STACKTOP = sp;return;
}
$21 = ($$0$i|0)<(0);
if ($21) {
_Warning(1,20878,$vararg_buffer1);
STACKTOP = sp;return;
}
$22 = $$0$i & 16;
$23 = ($22|0)==(0);
if (!($23)) {
HEAP8[(20282)>>0] = 1;
}
$24 = $$0$i & 32;
$25 = ($24|0)==(0);
if ($25) {
STACKTOP = sp;return;
}
HEAP8[(20281)>>0] = 1;
STACKTOP = sp;return;
}
function _GetCPU() {
var $0 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[4536]|0;
return ($0|0);
}
function _FindInstruction($0) {
$0 = $0|0;
var $$0 = 0, $$012$lcssa = 0, $$01216 = 0, $$idx = 0, $$idx$val15 = 0, $$idx13$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0;
var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$1 = sp;
$2 = HEAP32[23]|0;
$3 = HEAP32[$2>>2]|0;
$4 = ($3|0)==(0);
if ($4) {
$$0 = -1;
STACKTOP = sp;return ($$0|0);
}
$$idx = ((($0)) + 4|0);
$$idx$val15 = HEAP32[$$idx>>2]|0;
$5 = ($$idx$val15|0)==(0);
L4: do {
if ($5) {
$$012$lcssa = 0;
} else {
$$01216 = 0;
while(1) {
$6 = ($$01216>>>0)>(3);
if ($6) {
$$0 = -1;
break;
}
$$idx13$val = HEAP32[$0>>2]|0;
$7 = (($$idx13$val) + ($$01216)|0);
$8 = HEAP8[$7>>0]|0;
$9 = $8&255;
$10 = (_toupper($9)|0);
$11 = $10&255;
$12 = (($1) + ($$01216)|0);
HEAP8[$12>>0] = $11;
$13 = (($$01216) + 1)|0;
$14 = ($13>>>0)<($$idx$val15>>>0);
if ($14) {
$$01216 = $13;
} else {
$$012$lcssa = $13;
break L4;
}
}
STACKTOP = sp;return ($$0|0);
}
} while(0);
$15 = (($1) + ($$012$lcssa)|0);
HEAP8[$15>>0] = 0;
$16 = ((($2)) + 4|0);
$17 = HEAP32[$2>>2]|0;
$18 = (_bsearch($1,$16,$17,20,6)|0);
$19 = ($18|0)==(0|0);
if ($19) {
$$0 = -1;
STACKTOP = sp;return ($$0|0);
}
$20 = HEAP32[23]|0;
$21 = ((($20)) + 4|0);
$22 = $18;
$23 = $21;
$24 = (($22) - ($23))|0;
$25 = (($24|0) / 20)&-1;
$$0 = $25;
STACKTOP = sp;return ($$0|0);
}
function _CmpName($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (_strcmp($0,$1)|0);
return ($2|0);
}
function _HandleInstruction($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[23]|0;
$2 = HEAP32[$1>>2]|0;
$3 = ($2>>>0)>($0>>>0);
if ($3) {
_NextTok();
$6 = HEAP32[23]|0;
$7 = (((($6)) + 4|0) + (($0*20)|0)|0);
$8 = (((((($6)) + 4|0) + (($0*20)|0)|0)) + 16|0);
$9 = HEAP32[$8>>2]|0;
FUNCTION_TABLE_vi[$9 & 31]($7);
return;
} else {
$4 = HEAP32[4237]|0;
$5 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$4 & 1]($5,20913,20728,1741);
// unreachable;
}
}
function _ObjOpen() {
var $0 = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = HEAP32[8856]|0;
$1 = ($0|0)==(0|0);
if ($1) {
$2 = HEAP32[8855]|0;
$3 = (_MakeFilename($2,20935)|0);
HEAP32[8856] = $3;
$4 = $3;
} else {
$4 = $0;
}
$5 = (_fopen($4,20938)|0);
HEAP32[8888] = $5;
$6 = ($5|0)==(0|0);
if ($6) {
$7 = HEAP32[8856]|0;
$8 = (___errno_location()|0);
$9 = HEAP32[$8>>2]|0;
$10 = (_strerror($9)|0);
HEAP32[$vararg_buffer>>2] = $7;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = $10;
_Fatal(20942,$vararg_buffer);
// unreachable;
} else {
_ObjWriteHeader();
STACKTOP = sp;return;
}
}
function _ObjWriteHeader() {
var $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0;
var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
_ObjWrite32(1634630229);
$0 = HEAP32[8888]|0;
$1 = (_putc(17,$0)|0);
$2 = ($1|0)==(-1);
if ($2) {
_ObjWriteError();
// unreachable;
}
$3 = HEAP32[8888]|0;
$4 = (_putc(0,$3)|0);
$5 = ($4|0)==(-1);
if ($5) {
_ObjWriteError();
// unreachable;
}
$6 = HEAP32[8889]|0;
$7 = HEAP32[8888]|0;
$8 = (_putc($6,$7)|0);
$9 = ($8|0)==(-1);
if ($9) {
_ObjWriteError();
// unreachable;
}
$10 = $6 >>> 8;
$11 = HEAP32[8888]|0;
$12 = (_putc($10,$11)|0);
$13 = ($12|0)==(-1);
if ($13) {
_ObjWriteError();
// unreachable;
} else {
$14 = HEAP32[8890]|0;
_ObjWrite32($14);
$15 = HEAP32[8891]|0;
_ObjWrite32($15);
$16 = HEAP32[8892]|0;
_ObjWrite32($16);
$17 = HEAP32[8893]|0;
_ObjWrite32($17);
$18 = HEAP32[8894]|0;
_ObjWrite32($18);
$19 = HEAP32[8895]|0;
_ObjWrite32($19);
$20 = HEAP32[8896]|0;
_ObjWrite32($20);
$21 = HEAP32[8897]|0;
_ObjWrite32($21);
$22 = HEAP32[8898]|0;
_ObjWrite32($22);
$23 = HEAP32[8899]|0;
_ObjWrite32($23);
$24 = HEAP32[8900]|0;
_ObjWrite32($24);
$25 = HEAP32[8901]|0;
_ObjWrite32($25);
$26 = HEAP32[8902]|0;
_ObjWrite32($26);
$27 = HEAP32[8903]|0;
_ObjWrite32($27);
$28 = HEAP32[8904]|0;
_ObjWrite32($28);
$29 = HEAP32[8905]|0;
_ObjWrite32($29);
$30 = HEAP32[8906]|0;
_ObjWrite32($30);
$31 = HEAP32[8907]|0;
_ObjWrite32($31);
$32 = HEAP32[8908]|0;
_ObjWrite32($32);
$33 = HEAP32[8909]|0;
_ObjWrite32($33);
$34 = HEAP32[8910]|0;
_ObjWrite32($34);
$35 = HEAP32[8911]|0;
_ObjWrite32($35);
return;
}
}
function _ObjWrite32($0) {
$0 = $0|0;
var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[8888]|0;
$2 = (_putc($0,$1)|0);
$3 = ($2|0)==(-1);
if ($3) {
_ObjWriteError();
// unreachable;
}
$4 = $0 >>> 8;
$5 = HEAP32[8888]|0;
$6 = (_putc($4,$5)|0);
$7 = ($6|0)==(-1);
if ($7) {
_ObjWriteError();
// unreachable;
}
$8 = $0 >>> 16;
$9 = HEAP32[8888]|0;
$10 = (_putc($8,$9)|0);
$11 = ($10|0)==(-1);
if ($11) {
_ObjWriteError();
// unreachable;
}
$12 = $0 >>> 24;
$13 = HEAP32[8888]|0;
$14 = (_putc($12,$13)|0);
$15 = ($14|0)==(-1);
if ($15) {
_ObjWriteError();
// unreachable;
} else {
return;
}
}
function _ObjWriteError() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = (___errno_location()|0);
$1 = HEAP32[$0>>2]|0;
$2 = HEAP32[8888]|0;
(_fclose($2)|0);
$3 = HEAP32[8856]|0;
(_remove($3)|0);
$4 = HEAP32[8856]|0;
$5 = (_strerror($1)|0);
HEAP32[$vararg_buffer>>2] = $4;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = $5;
_Fatal(20975,$vararg_buffer);
// unreachable;
}
function _ObjClose() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_fseek($0,0,0)|0);
$2 = ($1|0)==(0);
if (!($2)) {
_ObjWriteError();
// unreachable;
}
$3 = HEAP8[41651]|0;
$4 = ($3<<24>>24)==(0);
if (!($4)) {
$5 = HEAP32[8889]|0;
$6 = $5 | 1;
HEAP32[8889] = $6;
}
_ObjWriteHeader();
$7 = HEAP32[8888]|0;
$8 = (_fclose($7)|0);
$9 = ($8|0)==(0);
if ($9) {
return;
} else {
_ObjWriteError();
// unreachable;
}
}
function _ObjGetFilePos() {
var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
$2 = ($1|0)<(0);
if ($2) {
_ObjWriteError();
// unreachable;
} else {
return ($1|0);
}
return (0)|0;
}
function _ObjSetFilePos($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[8888]|0;
$2 = (_fseek($1,$0,0)|0);
$3 = ($2|0)==(0);
if ($3) {
return;
} else {
_ObjWriteError();
// unreachable;
}
}
function _ObjWrite8($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[8888]|0;
$2 = (_putc($0,$1)|0);
$3 = ($2|0)==(-1);
if ($3) {
_ObjWriteError();
// unreachable;
} else {
return;
}
}
function _ObjWriteVar($0) {
$0 = $0|0;
var $$ = 0, $$06 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$06 = $0;
while(1) {
$1 = $$06 & 127;
$2 = $$06 >>> 7;
$3 = ($2|0)!=(0);
$4 = $1 | 128;
$$ = $3 ? $4 : $1;
$5 = HEAP32[8888]|0;
$6 = (_putc($$,$5)|0);
$7 = ($6|0)==(-1);
if ($7) {
label = 3;
break;
}
if ($3) {
$$06 = $2;
} else {
label = 5;
break;
}
}
if ((label|0) == 3) {
_ObjWriteError();
// unreachable;
}
else if ((label|0) == 5) {
return;
}
}
function _ObjWriteData($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = HEAP32[8888]|0;
$3 = (_fwrite($0,1,$1,$2)|0);
$4 = ($3|0)==($1|0);
if ($4) {
return;
} else {
_ObjWriteError();
// unreachable;
}
}
function _ObjWriteBuf($0) {
$0 = $0|0;
var $$$i = 0, $$06$i = 0, $$idx$val = 0, $$idx3 = 0, $$idx3$val = 0, $$idx4$val = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$idx3 = ((($0)) + 4|0);
$$idx3$val = HEAP32[$$idx3>>2]|0;
$$06$i = $$idx3$val;
while(1) {
$1 = $$06$i & 127;
$2 = $$06$i >>> 7;
$3 = ($2|0)!=(0);
$4 = $1 | 128;
$$$i = $3 ? $4 : $1;
$5 = HEAP32[8888]|0;
$6 = (_putc($$$i,$5)|0);
$7 = ($6|0)==(-1);
if ($7) {
label = 3;
break;
}
if ($3) {
$$06$i = $2;
} else {
break;
}
}
if ((label|0) == 3) {
_ObjWriteError();
// unreachable;
}
$$idx4$val = HEAP32[$0>>2]|0;
$$idx$val = HEAP32[$$idx3>>2]|0;
$8 = HEAP32[8888]|0;
$9 = (_fwrite($$idx4$val,1,$$idx$val,$8)|0);
$10 = ($9|0)==($$idx$val|0);
if ($10) {
return;
} else {
_ObjWriteError();
// unreachable;
}
}
function _ObjWritePos($0) {
$0 = $0|0;
var $$$i = 0, $$$i13 = 0, $$$i5 = 0, $$06$i = 0, $$06$i12 = 0, $$06$i4 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0;
var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[$0>>2]|0;
$$06$i = $1;
while(1) {
$2 = $$06$i & 127;
$3 = $$06$i >>> 7;
$4 = ($3|0)!=(0);
$5 = $2 | 128;
$$$i = $4 ? $5 : $2;
$6 = HEAP32[8888]|0;
$7 = (_putc($$$i,$6)|0);
$8 = ($7|0)==(-1);
if ($8) {
label = 3;
break;
}
if ($4) {
$$06$i = $3;
} else {
break;
}
}
if ((label|0) == 3) {
_ObjWriteError();
// unreachable;
}
$9 = ((($0)) + 4|0);
$10 = HEAP32[$9>>2]|0;
$$06$i4 = $10;
while(1) {
$11 = $$06$i4 & 127;
$12 = $$06$i4 >>> 7;
$13 = ($12|0)!=(0);
$14 = $11 | 128;
$$$i5 = $13 ? $14 : $11;
$15 = HEAP32[8888]|0;
$16 = (_putc($$$i5,$15)|0);
$17 = ($16|0)==(-1);
if ($17) {
label = 7;
break;
}
if ($13) {
$$06$i4 = $12;
} else {
break;
}
}
if ((label|0) == 7) {
_ObjWriteError();
// unreachable;
}
$18 = ((($0)) + 8|0);
$19 = HEAP32[$18>>2]|0;
$20 = ($19|0)==(0);
if ($20) {
$21 = HEAP32[8888]|0;
$22 = (_putc(0,$21)|0);
$23 = ($22|0)==(-1);
if ($23) {
_ObjWriteError();
// unreachable;
} else {
return;
}
}
$24 = (($19) + -1)|0;
$$06$i12 = $24;
while(1) {
$25 = $$06$i12 & 127;
$26 = $$06$i12 >>> 7;
$27 = ($26|0)!=(0);
$28 = $25 | 128;
$$$i13 = $27 ? $28 : $25;
$29 = HEAP32[8888]|0;
$30 = (_putc($$$i13,$29)|0);
$31 = ($30|0)==(-1);
if ($31) {
label = 14;
break;
}
if ($27) {
$$06$i12 = $26;
} else {
label = 16;
break;
}
}
if ((label|0) == 14) {
_ObjWriteError();
// unreachable;
}
else if ((label|0) == 16) {
return;
}
}
function _ObjStartOptions() {
var $0 = 0, $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
HEAP32[8890] = $1;
return;
}
function _ObjEndOptions() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
$2 = HEAP32[8890]|0;
$3 = (($1) - ($2))|0;
HEAP32[8891] = $3;
return;
}
function _ObjStartFiles() {
var $0 = 0, $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
HEAP32[8892] = $1;
return;
}
function _ObjEndFiles() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
$2 = HEAP32[8892]|0;
$3 = (($1) - ($2))|0;
HEAP32[8893] = $3;
return;
}
function _ObjStartSegments() {
var $0 = 0, $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
HEAP32[8894] = $1;
return;
}
function _ObjEndSegments() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
$2 = HEAP32[8894]|0;
$3 = (($1) - ($2))|0;
HEAP32[8895] = $3;
return;
}
function _ObjStartImports() {
var $0 = 0, $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
HEAP32[8896] = $1;
return;
}
function _ObjEndImports() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
$2 = HEAP32[8896]|0;
$3 = (($1) - ($2))|0;
HEAP32[8897] = $3;
return;
}
function _ObjStartExports() {
var $0 = 0, $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
HEAP32[8898] = $1;
return;
}
function _ObjEndExports() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
$2 = HEAP32[8898]|0;
$3 = (($1) - ($2))|0;
HEAP32[8899] = $3;
return;
}
function _ObjStartDbgSyms() {
var $0 = 0, $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
HEAP32[8900] = $1;
return;
}
function _ObjEndDbgSyms() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
$2 = HEAP32[8900]|0;
$3 = (($1) - ($2))|0;
HEAP32[8901] = $3;
return;
}
function _ObjStartLineInfos() {
var $0 = 0, $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
HEAP32[8902] = $1;
return;
}
function _ObjEndLineInfos() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
$2 = HEAP32[8902]|0;
$3 = (($1) - ($2))|0;
HEAP32[8903] = $3;
return;
}
function _ObjStartStrPool() {
var $0 = 0, $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
HEAP32[8904] = $1;
return;
}
function _ObjEndStrPool() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
$2 = HEAP32[8904]|0;
$3 = (($1) - ($2))|0;
HEAP32[8905] = $3;
return;
}
function _ObjStartAssertions() {
var $0 = 0, $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
HEAP32[8906] = $1;
return;
}
function _ObjEndAssertions() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
$2 = HEAP32[8906]|0;
$3 = (($1) - ($2))|0;
HEAP32[8907] = $3;
return;
}
function _ObjStartScopes() {
var $0 = 0, $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
HEAP32[8908] = $1;
return;
}
function _ObjEndScopes() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
$2 = HEAP32[8908]|0;
$3 = (($1) - ($2))|0;
HEAP32[8909] = $3;
return;
}
function _ObjStartSpans() {
var $0 = 0, $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
HEAP32[8910] = $1;
return;
}
function _ObjEndSpans() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8888]|0;
$1 = (_ftell($0)|0);
$2 = HEAP32[8910]|0;
$3 = (($1) - ($2))|0;
HEAP32[8911] = $3;
return;
}
function _MacDef($0) {
$0 = $0|0;
var $$0 = 0, $$06690 = 0, $$068 = 0, $$089 = 0, $$091 = 0, $$cmp = 0, $$off = 0, $$off$i = 0, $$old = 0, $$old5 = 0, $$pr = 0, $$pr101 = 0, $$pr102 = 0, $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0;
var $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0;
var $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0;
var $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0;
var $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0;
var $vararg_buffer11 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 80|0;
$vararg_buffer16 = sp + 64|0;
$vararg_buffer14 = sp + 56|0;
$vararg_buffer11 = sp + 48|0;
$vararg_buffer9 = sp + 40|0;
$vararg_buffer7 = sp + 32|0;
$vararg_buffer5 = sp + 24|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$1 = HEAP32[8969]|0;
$2 = ($1|0)==(3);
if (!($2)) {
_Error(27800,$vararg_buffer);
$3 = ($0|0)==(0);
if (!($3)) {
_SkipUntilSep();
STACKTOP = sp;return;
}
L6: while(1) {
$4 = HEAP32[8969]|0;
switch ($4|0) {
case 1: {
label = 6;
break L6;
break;
}
case 93: {
label = 5;
break L6;
break;
}
default: {
}
}
_NextTok();
}
if ((label|0) == 5) {
_SkipUntilSep();
STACKTOP = sp;return;
}
else if ((label|0) == 6) {
_Error(21012,$vararg_buffer1);
STACKTOP = sp;return;
}
}
$5 = HEAP8[41664]|0;
$6 = ($5<<24>>24)==(0);
if ($6) {
$7 = (_FindInstruction((35888))|0);
$8 = ($7|0)>(-1);
if ($8) {
_Error(21033,$vararg_buffer3);
$9 = ($0|0)==(0);
if (!($9)) {
_SkipUntilSep();
STACKTOP = sp;return;
}
L21: while(1) {
$10 = HEAP32[8969]|0;
switch ($10|0) {
case 1: {
label = 14;
break L21;
break;
}
case 93: {
label = 13;
break L21;
break;
}
default: {
}
}
_NextTok();
}
if ((label|0) == 13) {
_SkipUntilSep();
STACKTOP = sp;return;
}
else if ((label|0) == 14) {
_Error(21012,$vararg_buffer5);
STACKTOP = sp;return;
}
}
}
$11 = (_HT_Find(13968,(35888))|0);
$12 = ($11|0)==(0|0);
if (!($12)) {
HEAP32[$vararg_buffer7>>2] = (35888);
_Error(21073,$vararg_buffer7);
$13 = ($0|0)==(0);
if (!($13)) {
_SkipUntilSep();
STACKTOP = sp;return;
}
L35: while(1) {
$14 = HEAP32[8969]|0;
switch ($14|0) {
case 1: {
label = 21;
break L35;
break;
}
case 93: {
label = 20;
break L35;
break;
}
default: {
}
}
_NextTok();
}
if ((label|0) == 20) {
_SkipUntilSep();
STACKTOP = sp;return;
}
else if ((label|0) == 21) {
_Error(21012,$vararg_buffer9);
STACKTOP = sp;return;
}
}
$15 = $0&255;
$16 = (_xmalloc(64)|0);
HEAP32[$16>>2] = 0;
$17 = ((($16)) + 12|0);
$18 = ((($16)) + 40|0);
;HEAP32[$17>>2]=0|0;HEAP32[$17+4>>2]=0|0;HEAP32[$17+8>>2]=0|0;HEAP32[$17+12>>2]=0|0;HEAP32[$17+16>>2]=0|0;HEAP32[$17+20>>2]=0|0;HEAP32[$17+24>>2]=0|0;
;HEAP32[$18>>2]=HEAP32[41084>>2]|0;HEAP32[$18+4>>2]=HEAP32[41084+4>>2]|0;HEAP32[$18+8>>2]=HEAP32[41084+8>>2]|0;HEAP32[$18+12>>2]=HEAP32[41084+12>>2]|0;
$19 = HEAP32[(35888)>>2]|0;
$20 = HEAP32[(35892)>>2]|0;
_SB_CopyBuf($18,$19,$20);
$21 = HEAP32[(35896)>>2]|0;
$22 = ((($16)) + 48|0);
HEAP32[$22>>2] = $21;
$23 = ((($16)) + 56|0);
HEAP32[$23>>2] = 0;
$24 = ((($16)) + 60|0);
HEAP8[$24>>0] = $15;
$25 = ((($16)) + 61|0);
HEAP8[$25>>0] = 1;
_HT_Insert(13968,$16);
_EnterRawTokenMode();
_NextTok();
$26 = ($0|0)==(0);
if ($26) {
label = 26;
} else {
$27 = HEAP32[8969]|0;
$28 = ($27|0)==(43);
if ($28) {
_NextTok();
label = 26;
} else {
$52 = $27;
label = 43;
}
}
do {
if ((label|0) == 26) {
$$old = HEAP32[8969]|0;
$$old5 = ($$old|0)==(3);
L49: do {
if ($$old5) {
$29 = ((($16)) + 20|0);
$30 = ((($16)) + 24|0);
while(1) {
$31 = (_xmalloc(20)|0);
HEAP32[$31>>2] = 0;
$32 = ((($31)) + 4|0);
;HEAP32[$32>>2]=HEAP32[41084>>2]|0;HEAP32[$32+4>>2]=HEAP32[41084+4>>2]|0;HEAP32[$32+8>>2]=HEAP32[41084+8>>2]|0;HEAP32[$32+12>>2]=HEAP32[41084+12>>2]|0;
$33 = HEAP32[(35888)>>2]|0;
$34 = HEAP32[(35892)>>2]|0;
_SB_CopyBuf($32,$33,$34);
$35 = HEAP32[(35896)>>2]|0;
$36 = ((($31)) + 12|0);
HEAP32[$36>>2] = $35;
$37 = HEAP32[$29>>2]|0;
$38 = ($37|0)==(0);
if ($38) {
HEAP32[$30>>2] = $31;
$46 = 0;
} else {
$39 = HEAP32[$30>>2]|0;
$$068 = $39;
while(1) {
$40 = ((($$068)) + 4|0);
$41 = (_SB_Compare($40,(35888))|0);
$42 = ($41|0)==(0);
if ($42) {
HEAP32[$vararg_buffer11>>2] = (35888);
_Error(21113,$vararg_buffer11);
}
$43 = HEAP32[$$068>>2]|0;
$44 = ($43|0)==(0|0);
if ($44) {
break;
} else {
$$068 = $43;
}
}
HEAP32[$$068>>2] = $31;
$$pre = HEAP32[$29>>2]|0;
$46 = $$pre;
}
$45 = (($46) + 1)|0;
HEAP32[$29>>2] = $45;
_NextTok();
$47 = HEAP32[8969]|0;
$48 = ($47|0)==(40);
if (!($48)) {
break L49;
}
_NextTok();
$49 = HEAP32[8969]|0;
$50 = ($49|0)==(3);
if (!($50)) {
break;
}
}
}
} while(0);
if ($26) {
_ConsumeSep();
label = 40;
break;
} else {
_ConsumeRParen();
label = 40;
break;
}
}
} while(0);
L68: while(1) {
L69: do {
if ((label|0) == 40) {
label = 0;
$51 = ((($16)) + 16|0);
$$pr101 = HEAP32[8969]|0;
if ($26) {
$$pr102 = $$pr101;
} else {
$52 = $$pr101;
label = 43;
continue L68;
}
while(1) {
switch ($$pr102|0) {
case 93: {
label = 57;
break L68;
break;
}
case 1: {
label = 42;
break L68;
break;
}
case 145: {
break;
}
default: {
break L69;
}
}
while(1) {
_NextTok();
$54 = HEAP32[8969]|0;
$$off = (($54) + -3)|0;
$$cmp = ($$off>>>0)>(1);
if ($$cmp) {
label = 45;
break;
}
$55 = (_xmalloc(20)|0);
HEAP32[$55>>2] = 0;
$56 = ((($55)) + 4|0);
;HEAP32[$56>>2]=HEAP32[41084>>2]|0;HEAP32[$56+4>>2]=HEAP32[41084+4>>2]|0;HEAP32[$56+8>>2]=HEAP32[41084+8>>2]|0;HEAP32[$56+12>>2]=HEAP32[41084+12>>2]|0;
$57 = HEAP32[(35888)>>2]|0;
$58 = HEAP32[(35892)>>2]|0;
_SB_CopyBuf($56,$57,$58);
$59 = HEAP32[(35896)>>2]|0;
$60 = ((($55)) + 12|0);
HEAP32[$60>>2] = $59;
$61 = HEAP32[$51>>2]|0;
HEAP32[$55>>2] = $61;
HEAP32[$51>>2] = $55;
$62 = HEAP32[$17>>2]|0;
$63 = (($62) + 1)|0;
HEAP32[$17>>2] = $63;
_NextTok();
$64 = HEAP32[8969]|0;
$65 = ($64|0)==(40);
if (!($65)) {
break;
}
}
if ((label|0) == 45) {
label = 0;
_Error(27800,$vararg_buffer16);
_SkipUntilSep();
}
_ConsumeSep();
$$pr = HEAP32[8969]|0;
if ($26) {
$$pr102 = $$pr;
} else {
$52 = $$pr;
label = 43;
continue L68;
}
}
}
else if ((label|0) == 43) {
label = 0;
$$off$i = (($52) + -1)|0;
$53 = ($$off$i>>>0)<(2);
if ($53) {
label = 58;
break L68;
}
}
} while(0);
$66 = (_NewTokNode()|0);
$67 = HEAP32[8969]|0;
$68 = ($67|0)==(3);
L81: do {
if ($68) {
$69 = ((($16)) + 24|0);
$$089 = HEAP32[$69>>2]|0;
$70 = ($$089|0)==(0|0);
if (!($70)) {
$$06690 = 0;$$091 = $$089;
while(1) {
$71 = ((($$091)) + 4|0);
$72 = (_SB_Compare($71,(35888))|0);
$73 = ($72|0)==(0);
if ($73) {
break;
}
$76 = (($$06690) + 1)|0;
$$0 = HEAP32[$$091>>2]|0;
$77 = ($$0|0)==(0|0);
if ($77) {
break L81;
} else {
$$06690 = $76;$$091 = $$0;
}
}
$74 = ((($66)) + 4|0);
HEAP32[$74>>2] = 53;
$75 = ((($66)) + 12|0);
HEAP32[$75>>2] = $$06690;
}
}
} while(0);
$78 = ((($16)) + 28|0);
$79 = HEAP32[$78>>2]|0;
$80 = ($79|0)==(0);
$81 = ((($16)) + 36|0);
if ($80) {
HEAP32[$81>>2] = $66;
$82 = ((($16)) + 32|0);
HEAP32[$82>>2] = $66;
} else {
$83 = HEAP32[$81>>2]|0;
HEAP32[$83>>2] = $66;
HEAP32[$81>>2] = $66;
}
$84 = (($79) + 1)|0;
HEAP32[$78>>2] = $84;
_NextTok();
label = 40;
}
if ((label|0) == 42) {
_Error(21012,$vararg_buffer14);
}
else if ((label|0) == 57) {
_NextTok();
label = 58;
}
if ((label|0) == 58) {
HEAP8[$25>>0] = 0;
}
_LeaveRawTokenMode();
STACKTOP = sp;return;
}
function _HT_GenHash_130($0) {
$0 = $0|0;
var $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_HashBuf($0)|0);
return ($1|0);
}
function _HT_GetKey_131($0) {
$0 = $0|0;
var $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 40|0);
return ($1|0);
}
function _HT_Compare_132($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (_SB_Compare($0,$1)|0);
return ($2|0);
}
function _MacUndef($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$05$i$i = 0, $$05$i9$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0;
var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$2 = (_HT_Find(13968,$0)|0);
$3 = ($2|0)==(0|0);
if (!($3)) {
$4 = ((($2)) + 60|0);
$5 = HEAP8[$4>>0]|0;
$6 = ($5<<24>>24)==($1<<24>>24);
if ($6) {
$7 = ((($2)) + 56|0);
$8 = HEAP32[$7>>2]|0;
$9 = ($8|0)==(0);
if (!($9)) {
_Error(21157,$vararg_buffer1);
STACKTOP = sp;return;
}
_HT_Remove(13968,$2);
$10 = ((($2)) + 16|0);
$11 = HEAP32[$10>>2]|0;
$12 = ($11|0)==(0|0);
if (!($12)) {
$$05$i$i = $11;
while(1) {
$13 = HEAP32[$$05$i$i>>2]|0;
$14 = ((($$05$i$i)) + 4|0);
_SB_Done($14);
_xfree($$05$i$i);
$15 = ($13|0)==(0|0);
if ($15) {
break;
} else {
$$05$i$i = $13;
}
}
}
$16 = ((($2)) + 24|0);
$17 = HEAP32[$16>>2]|0;
$18 = ($17|0)==(0|0);
if (!($18)) {
$$05$i9$i = $17;
while(1) {
$19 = HEAP32[$$05$i9$i>>2]|0;
$20 = ((($$05$i9$i)) + 4|0);
_SB_Done($20);
_xfree($$05$i9$i);
$21 = ($19|0)==(0|0);
if ($21) {
break;
} else {
$$05$i9$i = $19;
}
}
}
$22 = ((($2)) + 32|0);
$23 = HEAP32[$22>>2]|0;
$24 = ($23|0)==(0|0);
if (!($24)) {
$26 = $23;
while(1) {
$25 = HEAP32[$26>>2]|0;
HEAP32[$22>>2] = $25;
_FreeTokNode($26);
$27 = HEAP32[$22>>2]|0;
$28 = ($27|0)==(0|0);
if ($28) {
break;
} else {
$26 = $27;
}
}
}
$29 = ((($2)) + 40|0);
_SB_Done($29);
_xfree($2);
STACKTOP = sp;return;
}
}
HEAP32[$vararg_buffer>>2] = $0;
_Error(21137,$vararg_buffer);
STACKTOP = sp;return;
}
function _MacExpandStart($0) {
$0 = $0|0;
var $$024$i10 = 0, $$025$i = 0, $$in = 0, $$off$i$i = 0, $$off$i$i14 = 0, $$off$i$i1417 = 0, $$off$i28$i = 0, $$pre$i = 0, $$pre$i12 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0;
var $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0;
var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0;
var $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0;
var $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0;
var $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0;
var $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond = 0, $or$cond$i = 0, $or$cond$i18 = 0, $or$cond31$i = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 80|0;
$vararg_buffer15 = sp + 64|0;
$vararg_buffer13 = sp + 56|0;
$vararg_buffer11 = sp + 48|0;
$vararg_buffer9 = sp + 40|0;
$vararg_buffer7 = sp + 32|0;
$vararg_buffer5 = sp + 24|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$1 = ($0|0)==(0|0);
if ($1) {
$8 = HEAP32[4237]|0;
$9 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$8 & 1]($9,21206,21265,957);
// unreachable;
}
$2 = ((($0)) + 60|0);
$3 = HEAP16[$2>>1]|0;
$4 = $3&255;
$5 = ($4<<24>>24)!=(1);
$6 = HEAP32[8912]|0;
$7 = ($6|0)==(0);
$or$cond = $5 | $7;
if (!($or$cond)) {
$8 = HEAP32[4237]|0;
$9 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$8 & 1]($9,21206,21265,957);
// unreachable;
}
$10 = ($3&65535)<(256);
if (!($10)) {
_Error(21278,$vararg_buffer);
STACKTOP = sp;return;
}
$11 = HEAP32[8913]|0;
$12 = ($11>>>0)>(255);
if ($12) {
_Error(21312,$vararg_buffer1);
STACKTOP = sp;return;
}
$13 = (_xmalloc(48)|0);
$14 = ((($13)) + 4|0);
HEAP32[$14>>2] = $0;
$15 = (_GetIfStack()|0);
$16 = ((($13)) + 8|0);
HEAP32[$16>>2] = $15;
$17 = ((($0)) + 32|0);
$18 = HEAP32[$17>>2]|0;
$19 = ((($13)) + 12|0);
HEAP32[$19>>2] = $18;
$20 = ((($13)) + 16|0);
HEAP32[$20>>2] = 0;
$21 = HEAP32[8913]|0;
$22 = (($21) + 1)|0;
HEAP32[8913] = $22;
$23 = ((($13)) + 20|0);
HEAP32[$23>>2] = $22;
$24 = HEAP32[8914]|0;
$25 = ((($13)) + 24|0);
HEAP32[$25>>2] = $24;
$26 = ((($0)) + 12|0);
$27 = HEAP32[$26>>2]|0;
$28 = (($27) + ($24))|0;
HEAP32[8914] = $28;
$29 = ((($13)) + 28|0);
HEAP32[$29>>2] = 0;
$30 = ((($0)) + 20|0);
$31 = HEAP32[$30>>2]|0;
$32 = $31 << 2;
$33 = (_xmalloc($32)|0);
$34 = ((($13)) + 32|0);
HEAP32[$34>>2] = $33;
$35 = HEAP32[$30>>2]|0;
$36 = ($35|0)==(0);
if (!($36)) {
HEAP32[$33>>2] = 0;
$37 = ($35|0)==(1);
if (!($37)) {
$39 = 1;
while(1) {
$$pre$i = HEAP32[$34>>2]|0;
$38 = (($$pre$i) + ($39<<2)|0);
HEAP32[$38>>2] = 0;
$40 = (($39) + 1)|0;
$41 = ($40>>>0)<($35>>>0);
if ($41) {
$39 = $40;
} else {
break;
}
}
}
}
$42 = ((($13)) + 36|0);
HEAP32[$42>>2] = 0;
$43 = ((($13)) + 40|0);
HEAP32[$43>>2] = 0;
$44 = ((($13)) + 44|0);
HEAP32[$44>>2] = 0;
$45 = ((($0)) + 56|0);
$46 = HEAP32[$45>>2]|0;
$47 = (($46) + 1)|0;
HEAP32[$45>>2] = $47;
$48 = HEAP8[$2>>0]|0;
switch ($48<<24>>24) {
case 0: {
_NextTok();
$49 = HEAP32[8969]|0;
$$off$i$i = (($49) + -1)|0;
$50 = ($$off$i$i>>>0)<(2);
L23: do {
if (!($50)) {
$51 = HEAP32[$29>>2]|0;
$52 = HEAP32[$14>>2]|0;
$53 = ((($52)) + 20|0);
$54 = HEAP32[$53>>2]|0;
$55 = ($51>>>0)<($54>>>0);
L25: do {
if ($55) {
L26: while(1) {
$56 = (_GetTokListTerm(40)|0);
$57 = HEAP32[8969]|0;
$58 = ($57|0)!=($56|0);
$59 = ($57|0)!=(2);
$60 = $58 & $59;
if ($60) {
$$024$i10 = 0;$61 = $57;
while(1) {
$62 = ($61|0)==(1);
if ($62) {
break L26;
}
$63 = (_NewTokNode()|0);
$64 = ($$024$i10|0)==(0|0);
if ($64) {
$65 = HEAP32[$29>>2]|0;
$66 = HEAP32[$34>>2]|0;
$67 = (($66) + ($65<<2)|0);
HEAP32[$67>>2] = $63;
} else {
HEAP32[$$024$i10>>2] = $63;
}
_NextTok();
$68 = HEAP32[8969]|0;
$69 = ($68|0)!=($56|0);
$70 = ($68|0)!=(2);
$71 = $69 & $70;
if ($71) {
$$024$i10 = $63;$61 = $68;
} else {
$75 = $68;
break;
}
}
} else {
$75 = $57;
}
$72 = HEAP32[$29>>2]|0;
$73 = (($72) + 1)|0;
HEAP32[$29>>2] = $73;
$74 = ($56|0)==(48);
if ($74) {
$76 = ($75|0)==(2);
if ($76) {
label = 24;
break;
}
_NextTok();
$$pre$i12 = HEAP32[8969]|0;
$77 = $$pre$i12;
} else {
$77 = $75;
}
$78 = ($77|0)==(40);
if (!($78)) {
break L23;
}
_NextTok();
$79 = HEAP32[$29>>2]|0;
$80 = HEAP32[$14>>2]|0;
$81 = ((($80)) + 20|0);
$82 = HEAP32[$81>>2]|0;
$83 = ($79>>>0)<($82>>>0);
if (!($83)) {
break L25;
}
}
if ((label|0) == 24) {
_Error(21394,$vararg_buffer7);
break L23;
}
_Error(21371,$vararg_buffer5);
_FreeMacExp($13);
STACKTOP = sp;return;
}
} while(0);
_ErrorSkip(21345,$vararg_buffer3);
}
} while(0);
_ExpectSep();
_PushInput(13,$13,28576);
STACKTOP = sp;return;
break;
}
case 1: {
$84 = HEAP32[$14>>2]|0;
$85 = ((($84)) + 20|0);
$86 = HEAP32[$85>>2]|0;
_NextTok();
$87 = ($86|0)==(0);
L50: do {
if (!($87)) {
$88 = (_GetTokListTerm(40)|0);
$89 = HEAP32[8969]|0;
$$off$i$i1417 = (($89) + -1)|0;
$90 = ($$off$i$i1417>>>0)<(2);
$91 = ($89|0)==($88|0);
$or$cond$i18 = $91 | $90;
L52: do {
if (!($or$cond$i18)) {
$$in = $86;$101 = $88;
while(1) {
$$025$i = 0;
while(1) {
$94 = (_NewTokNode()|0);
$95 = ($$025$i|0)==(0|0);
if ($95) {
$96 = HEAP32[$29>>2]|0;
$97 = HEAP32[$34>>2]|0;
$98 = (($97) + ($96<<2)|0);
HEAP32[$98>>2] = $94;
} else {
HEAP32[$$025$i>>2] = $94;
}
_NextTok();
$99 = HEAP32[8969]|0;
$100 = ($99|0)==($101|0);
$$off$i28$i = (($99) + -1)|0;
$102 = ($$off$i28$i>>>0)<(2);
$or$cond31$i = $100 | $102;
if ($or$cond31$i) {
break;
} else {
$$025$i = $94;
}
}
$103 = (($$in) + -1)|0;
$104 = HEAP32[$29>>2]|0;
$105 = (($104) + 1)|0;
HEAP32[$29>>2] = $105;
$106 = ($101|0)==(48);
if ($106) {
if ($102) {
break;
}
_NextTok();
}
$107 = ($103|0)==(0);
if ($107) {
break L50;
}
$108 = HEAP32[8969]|0;
$109 = ($108|0)==(40);
if ($109) {
_NextTok();
} else {
_Error(21469,$vararg_buffer11);
}
$110 = (_GetTokListTerm(40)|0);
$111 = HEAP32[8969]|0;
$$off$i$i14 = (($111) + -1)|0;
$112 = ($$off$i$i14>>>0)<(2);
$113 = ($111|0)==($110|0);
$or$cond$i = $113 | $112;
if ($or$cond$i) {
break L52;
} else {
$$in = $103;$101 = $110;
}
}
_Error(21394,$vararg_buffer13);
break L50;
}
} while(0);
$92 = HEAP32[$29>>2]|0;
$93 = (($92) + 1)|0;
HEAP32[$vararg_buffer9>>2] = $93;
_ErrorSkip(21440,$vararg_buffer9);
_FreeMacExp($13);
STACKTOP = sp;return;
}
} while(0);
$114 = (_NewTokNode()|0);
HEAP32[$20>>2] = $114;
_PushInput(13,$13,28071);
STACKTOP = sp;return;
break;
}
default: {
$115 = $48&255;
HEAP32[$vararg_buffer15>>2] = $115;
_Internal(21482,$vararg_buffer15);
// unreachable;
}
}
}
function _FreeMacExp($0) {
$0 = $0|0;
var $$02223 = 0, $$024 = 0, $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0;
var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[8913]|0;
$2 = (($1) + -1)|0;
HEAP32[8913] = $2;
$3 = ((($0)) + 4|0);
$4 = HEAP32[$3>>2]|0;
$5 = ((($4)) + 56|0);
$6 = HEAP32[$5>>2]|0;
$7 = (($6) + -1)|0;
HEAP32[$5>>2] = $7;
$8 = ((($0)) + 28|0);
$9 = HEAP32[$8>>2]|0;
$10 = ($9|0)==(0);
$11 = ((($0)) + 32|0);
if (!($10)) {
$$024 = 0;$31 = $9;
while(1) {
$12 = HEAP32[$11>>2]|0;
$13 = (($12) + ($$024<<2)|0);
$14 = HEAP32[$13>>2]|0;
$15 = ($14|0)==(0|0);
if ($15) {
$20 = $31;
} else {
$$02223 = $14;
while(1) {
$16 = HEAP32[$$02223>>2]|0;
_FreeTokNode($$02223);
$17 = ($16|0)==(0|0);
if ($17) {
break;
} else {
$$02223 = $16;
}
}
$$pre = HEAP32[$8>>2]|0;
$20 = $$pre;
}
$18 = (($$024) + 1)|0;
$19 = ($18>>>0)<($20>>>0);
if ($19) {
$$024 = $18;$31 = $20;
} else {
break;
}
}
}
$21 = HEAP32[$11>>2]|0;
_xfree($21);
$22 = ((($0)) + 44|0);
$23 = HEAP32[$22>>2]|0;
$24 = ($23|0)==(0|0);
if (!($24)) {
_EndLine($23);
}
$25 = ((($0)) + 40|0);
$26 = HEAP32[$25>>2]|0;
$27 = ($26|0)==(0|0);
if (!($27)) {
_EndLine($26);
}
$28 = ((($0)) + 16|0);
$29 = HEAP32[$28>>2]|0;
$30 = ($29|0)==(0|0);
if ($30) {
_xfree($0);
return;
}
_FreeTokNode($29);
_xfree($0);
return;
}
function _MacExpand($0) {
$0 = $0|0;
var $$0 = 0, $$04560 = 0, $$046 = 0, $$059 = 0, $$061 = 0, $$cast = 0, $$lcssa51 = 0, $$off = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0;
var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0;
var $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0;
var $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0;
var $vararg_ptr1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer2 = sp + 8|0;
$vararg_buffer = sp;
$1 = HEAP32[8915]|0;
$2 = ($1|0)==(0);
L1: do {
if ($2) {
$3 = ((($0)) + 36|0);
$4 = HEAP32[$3>>2]|0;
$5 = ($4|0)==(0|0);
$6 = ((($0)) + 44|0);
do {
if ($5) {
$7 = ((($0)) + 12|0);
$8 = ((($0)) + 40|0);
$9 = ((($0)) + 20|0);
$10 = ((($0)) + 32|0);
L5: while(1) {
$21 = HEAP32[$6>>2]|0;
$22 = ($21|0)==(0|0);
if (!($22)) {
_EndLine($21);
HEAP32[$6>>2] = 0;
}
$23 = HEAP32[$7>>2]|0;
$24 = ($23|0)==(0|0);
if ($24) {
label = 27;
break;
}
_TokSet($23);
$25 = HEAP32[$8>>2]|0;
$26 = ($25|0)==(0|0);
if (!($26)) {
_EndLine($25);
}
$27 = HEAP32[$9>>2]|0;
$28 = (_StartLine((35904),2,$27)|0);
HEAP32[$8>>2] = $28;
$29 = HEAP32[$7>>2]|0;
$30 = HEAP32[$29>>2]|0;
HEAP32[$7>>2] = $30;
$31 = HEAP32[8969]|0;
switch ($31|0) {
case 161: {
label = 15;
break L5;
break;
}
case 53: {
break;
}
default: {
label = 17;
break L5;
}
}
$34 = HEAP32[(35884)>>2]|0;
$35 = HEAP32[$10>>2]|0;
$36 = (($35) + ($34<<2)|0);
$13 = HEAP32[$36>>2]|0;
HEAP32[$3>>2] = $13;
$37 = ($13|0)==(0);
if (!($37)) {
label = 5;
break;
}
}
if ((label|0) == 5) {
$$cast = $13;
$$lcssa51 = $$cast;
break;
}
else if ((label|0) == 15) {
HEAP32[8969] = 5;
$32 = ((($0)) + 28|0);
$33 = HEAP32[$32>>2]|0;
HEAP32[(35884)>>2] = $33;
$$046 = 1;
STACKTOP = sp;return ($$046|0);
}
else if ((label|0) == 17) {
$$off = (($31) + -3)|0;
$38 = ($$off>>>0)<(2);
if (!($38)) {
$$046 = 1;
STACKTOP = sp;return ($$046|0);
}
$39 = ((($0)) + 4|0);
$40 = HEAP32[$39>>2]|0;
$41 = ((($40)) + 12|0);
$42 = HEAP32[$41>>2]|0;
$43 = ($42|0)==(0);
if ($43) {
$$046 = 1;
STACKTOP = sp;return ($$046|0);
}
$44 = ((($40)) + 16|0);
$$059 = HEAP32[$44>>2]|0;
$45 = ($$059|0)==(0|0);
if ($45) {
$$046 = 1;
STACKTOP = sp;return ($$046|0);
} else {
$$04560 = 0;$$061 = $$059;
}
while(1) {
$46 = ((($$061)) + 4|0);
$47 = (_SB_Compare((35888),$46)|0);
$48 = ($47|0)==(0);
if ($48) {
break;
}
$65 = (($$04560) + 1)|0;
$$0 = HEAP32[$$061>>2]|0;
$66 = ($$0|0)==(0|0);
if ($66) {
$$046 = 1;
label = 30;
break;
} else {
$$04560 = $65;$$061 = $$0;
}
}
if ((label|0) == 30) {
STACKTOP = sp;return ($$046|0);
}
$49 = ((($$061)) + 8|0);
$50 = HEAP32[$49>>2]|0;
$51 = ($50|0)==(0);
if ($51) {
$52 = HEAP32[4237]|0;
$53 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$52 & 1]($53,27632,27647,171);
// unreachable;
}
$54 = HEAP32[$46>>2]|0;
$55 = HEAP8[$54>>0]|0;
$56 = HEAP8[19070]|0;
$57 = ($55<<24>>24)==($56<<24>>24);
if ($57) {
$58 = $55 << 24 >> 24;
$59 = ((($0)) + 24|0);
$60 = HEAP32[$59>>2]|0;
$61 = (($60) + ($$04560))|0;
HEAP32[$vararg_buffer>>2] = $58;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = $61;
_SB_Printf((35888),21506,$vararg_buffer);
$$046 = 1;
STACKTOP = sp;return ($$046|0);
} else {
$62 = ((($0)) + 24|0);
$63 = HEAP32[$62>>2]|0;
$64 = (($63) + ($$04560))|0;
HEAP32[$vararg_buffer2>>2] = $64;
_SB_Printf((35888),21532,$vararg_buffer2);
$$046 = 1;
STACKTOP = sp;return ($$046|0);
}
}
else if ((label|0) == 27) {
$67 = ((($0)) + 16|0);
$68 = HEAP32[$67>>2]|0;
$69 = ($68|0)==(0|0);
if ($69) {
break L1;
}
_TokSet($68);
$70 = HEAP32[$67>>2]|0;
_FreeTokNode($70);
HEAP32[$67>>2] = 0;
_FreeMacExp($0);
_PopInput();
$$046 = 1;
STACKTOP = sp;return ($$046|0);
}
} else {
$$lcssa51 = $4;
}
} while(0);
_TokSet($$lcssa51);
$14 = HEAP32[$6>>2]|0;
$15 = ($14|0)==(0|0);
if (!($15)) {
_EndLine($14);
}
$16 = ((($0)) + 20|0);
$17 = HEAP32[$16>>2]|0;
$18 = (_StartLine((35904),3,$17)|0);
HEAP32[$6>>2] = $18;
$19 = HEAP32[$3>>2]|0;
$20 = HEAP32[$19>>2]|0;
HEAP32[$3>>2] = $20;
$$046 = 1;
STACKTOP = sp;return ($$046|0);
} else {
HEAP32[8915] = 0;
$11 = ((($0)) + 8|0);
$12 = HEAP32[$11>>2]|0;
_CleanupIfStack($12);
}
} while(0);
_FreeMacExp($0);
_PopInput();
$$046 = 0;
STACKTOP = sp;return ($$046|0);
}
function _MacAbort() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8913]|0;
$1 = ($0|0)==(0);
if ($1) {
$2 = HEAP32[4237]|0;
$3 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$2 & 1]($3,21556,21265,990);
// unreachable;
} else {
HEAP32[8915] = 1;
return;
}
}
function _FindMacro($0) {
$0 = $0|0;
var $$ = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_HT_Find(13968,$0)|0);
$2 = ($1|0)==(0|0);
if ($2) {
$6 = 0;
return ($6|0);
}
$3 = ((($1)) + 60|0);
$4 = HEAP8[$3>>0]|0;
$5 = ($4<<24>>24)==(0);
$$ = $5 ? $1 : 0;
$6 = $$;
return ($6|0);
}
function _FindDefine($0) {
$0 = $0|0;
var $$ = 0, $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[8912]|0;
$2 = ($1|0)==(0);
if (!($2)) {
$$0 = 0;
return ($$0|0);
}
$3 = (_HT_Find(13968,$0)|0);
$4 = ($3|0)==(0|0);
if ($4) {
$$0 = 0;
return ($$0|0);
}
$5 = ((($3)) + 60|0);
$6 = HEAP8[$5>>0]|0;
$7 = ($6<<24>>24)==(1);
$$ = $7 ? $3 : 0;
$$0 = $$;
return ($$0|0);
}
function _InMacExpansion() {
var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8913]|0;
$1 = ($0|0)!=(0);
$2 = $1&1;
return ($2|0);
}
function _DisableDefineStyleMacros() {
var $0 = 0, $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8912]|0;
$1 = (($0) + 1)|0;
HEAP32[8912] = $1;
return;
}
function _EnableDefineStyleMacros() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8912]|0;
$1 = ($0|0)==(0);
if ($1) {
$2 = HEAP32[4237]|0;
$3 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$2 & 1]($3,21574,21265,1049);
// unreachable;
} else {
$4 = (($0) + -1)|0;
HEAP32[8912] = $4;
return;
}
}
function _WriteStrPool() {
var $$08 = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $exitcond = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8916]|0;
$1 = (_SP_GetCount($0)|0);
_ObjStartStrPool();
_ObjWriteVar($1);
$2 = ($1|0)==(0);
if ($2) {
_ObjEndStrPool();
return;
} else {
$$08 = 0;
}
while(1) {
$3 = HEAP32[8916]|0;
$4 = (_SP_Get($3,$$08)|0);
_ObjWriteBuf($4);
$5 = (($$08) + 1)|0;
$exitcond = ($5|0)==($1|0);
if ($exitcond) {
break;
} else {
$$08 = $5;
}
}
_ObjEndStrPool();
return;
}
function _InitStrPool() {
var $0 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = (_NewStringPool(1103)|0);
HEAP32[8916] = $0;
(_SP_AddStr($0,41671)|0);
return;
}
function _GenFragment($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$pre = 0, $$pre$phiZ2D = 0, $$pre10 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0;
var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0;
var $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (_NewFragment($0,$1)|0);
$3 = HEAP32[8920]|0;
$4 = HEAP32[$3>>2]|0;
$5 = ($4|0)==(0|0);
$6 = ((($3)) + 4|0);
if ($5) {
HEAP32[$6>>2] = $2;
HEAP32[$3>>2] = $2;
$$pre = HEAP32[8920]|0;
$11 = $$pre;
} else {
$7 = HEAP32[$6>>2]|0;
HEAP32[$7>>2] = $2;
$8 = HEAP32[8920]|0;
$9 = ((($8)) + 4|0);
HEAP32[$9>>2] = $2;
$11 = $8;
}
$10 = ((($11)) + 8|0);
$12 = HEAP32[$10>>2]|0;
$13 = (($12) + 1)|0;
HEAP32[$10>>2] = $13;
$14 = HEAP32[8878]|0;
$15 = ($14|0)==(0|0);
if (!($15)) {
$16 = ((($14)) + 4|0);
$17 = HEAP32[$16>>2]|0;
$18 = ($17|0)==(0|0);
if ($18) {
HEAP32[$16>>2] = $2;
$$pre10 = ((($14)) + 8|0);
$$pre$phiZ2D = $$pre10;
} else {
$19 = ((($14)) + 8|0);
$20 = HEAP32[$19>>2]|0;
$21 = ((($20)) + 4|0);
HEAP32[$21>>2] = $2;
$$pre$phiZ2D = $19;
}
HEAP32[$$pre$phiZ2D>>2] = $2;
}
$22 = ((($2)) + 20|0);
$23 = HEAP16[$22>>1]|0;
$24 = $23&65535;
$25 = ((($11)) + 28|0);
$26 = HEAP32[$25>>2]|0;
$27 = (($26) + ($24))|0;
HEAP32[$25>>2] = $27;
$28 = HEAP8[41665]|0;
$29 = ($28<<24>>24)==(0);
if ($29) {
$36 = HEAP32[3511]|0;
$37 = ($36|0)==(0);
if (!($37)) {
return ($2|0);
}
$38 = HEAP32[8921]|0;
$39 = (($38) + ($24))|0;
HEAP32[8921] = $39;
return ($2|0);
} else {
$30 = ((($11)) + 24|0);
$31 = HEAP32[$30>>2]|0;
$32 = ($31|0)==(0);
if (!($32)) {
return ($2|0);
}
$33 = ((($11)) + 32|0);
$34 = HEAP32[$33>>2]|0;
$35 = (($34) + ($24))|0;
HEAP32[$33>>2] = $35;
return ($2|0);
}
return (0)|0;
}
function _UseSeg($0) {
$0 = $0|0;
var $$01723 = 0, $$lcssa21 = 0, $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0;
var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0;
var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $phitmp = 0, $storemerge = 0, $vararg_buffer = 0;
var $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 48|0;
$vararg_buffer7 = sp + 32|0;
$vararg_buffer5 = sp + 24|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$1 = HEAP32[8917]|0;
$2 = ($1|0)==(0);
do {
if ($2) {
$$pre = HEAP32[$0>>2]|0;
$$lcssa21 = 0;$26 = $$pre;
} else {
$3 = HEAP32[(35676)>>2]|0;
$4 = HEAP32[$0>>2]|0;
$$01723 = 0;
while(1) {
$7 = (($3) + ($$01723<<2)|0);
$8 = HEAP32[$7>>2]|0;
$9 = ((($8)) + 36|0);
$10 = HEAP32[$9>>2]|0;
$11 = HEAP32[$10>>2]|0;
$12 = (_strcmp($11,$4)|0);
$13 = ($12|0)==(0);
$5 = (($$01723) + 1)|0;
if ($13) {
break;
}
$6 = ($5>>>0)<($1>>>0);
if ($6) {
$$01723 = $5;
} else {
label = 9;
break;
}
}
if ((label|0) == 9) {
$phitmp = ($1>>>0)>(255);
$$lcssa21 = $phitmp;$26 = $4;
break;
}
$14 = ((($0)) + 4|0);
$15 = HEAP8[$14>>0]|0;
$16 = ($15<<24>>24)==(0);
if ($16) {
$storemerge = $8;
HEAP32[8920] = $storemerge;
STACKTOP = sp;return;
}
$17 = ((($10)) + 4|0);
$18 = HEAP8[$17>>0]|0;
$19 = ($18<<24>>24)==($15<<24>>24);
if ($19) {
$storemerge = $8;
HEAP32[8920] = $storemerge;
STACKTOP = sp;return;
}
_Error(21628,$vararg_buffer);
$20 = HEAP8[$14>>0]|0;
$21 = HEAP32[$9>>2]|0;
$22 = ((($21)) + 4|0);
HEAP8[$22>>0] = $20;
$storemerge = $8;
HEAP32[8920] = $storemerge;
STACKTOP = sp;return;
}
} while(0);
$23 = ((($0)) + 4|0);
$24 = HEAP8[$23>>0]|0;
$25 = ($24<<24>>24)==(0);
if ($25) {
if ($$lcssa21) {
_Fatal(21655,$vararg_buffer1);
// unreachable;
}
$27 = (_ValidSegName($26)|0);
$28 = ($27|0)==(0);
if ($28) {
HEAP32[$vararg_buffer3>>2] = $26;
_Error(21673,$vararg_buffer3);
}
$29 = (_NewSegDef($26,2)|0);
$30 = (_xmalloc(40)|0);
HEAP32[$30>>2] = 0;
$31 = ((($30)) + 4|0);
HEAP32[$31>>2] = 0;
$32 = ((($30)) + 8|0);
HEAP32[$32>>2] = 0;
$33 = HEAP32[8917]|0;
$34 = ((($30)) + 12|0);
HEAP32[$34>>2] = $33;
$35 = ((($30)) + 16|0);
HEAP32[$35>>2] = 0;
$36 = ((($30)) + 20|0);
HEAP32[$36>>2] = 1;
$37 = ((($30)) + 24|0);
HEAP32[$37>>2] = 1;
$38 = ((($30)) + 28|0);
HEAP32[$38>>2] = 0;
$39 = ((($30)) + 32|0);
HEAP32[$39>>2] = 0;
$40 = ((($30)) + 36|0);
HEAP32[$40>>2] = $29;
_CollInsert(35668,$30,$33);
$storemerge = $30;
HEAP32[8920] = $storemerge;
STACKTOP = sp;return;
} else {
if ($$lcssa21) {
_Fatal(21655,$vararg_buffer5);
// unreachable;
}
$41 = (_ValidSegName($26)|0);
$42 = ($41|0)==(0);
if ($42) {
HEAP32[$vararg_buffer7>>2] = $26;
_Error(21673,$vararg_buffer7);
}
$43 = (_NewSegDef($26,$24)|0);
$44 = (_xmalloc(40)|0);
HEAP32[$44>>2] = 0;
$45 = ((($44)) + 4|0);
HEAP32[$45>>2] = 0;
$46 = ((($44)) + 8|0);
HEAP32[$46>>2] = 0;
$47 = HEAP32[8917]|0;
$48 = ((($44)) + 12|0);
HEAP32[$48>>2] = $47;
$49 = ((($44)) + 16|0);
HEAP32[$49>>2] = 0;
$50 = ((($44)) + 20|0);
HEAP32[$50>>2] = 1;
$51 = ((($44)) + 24|0);
HEAP32[$51>>2] = 1;
$52 = ((($44)) + 28|0);
HEAP32[$52>>2] = 0;
$53 = ((($44)) + 32|0);
HEAP32[$53>>2] = 0;
$54 = ((($44)) + 36|0);
HEAP32[$54>>2] = $43;
_CollInsert(35668,$44,$47);
$storemerge = $44;
HEAP32[8920] = $storemerge;
STACKTOP = sp;return;
}
}
function _GetPC() {
var $$0 = 0, $$0$in = 0, $$in = 0, $$in1 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP8[41665]|0;
$1 = ($0<<24>>24)==(0);
if ($1) {
$8 = HEAP32[3511]|0;
$9 = ($8|0)==(0);
$10 = HEAP32[8920]|0;
$11 = ((($10)) + 28|0);
$$in = $9 ? 35684 : $11;
$$0$in = $$in;
$$0 = HEAP32[$$0$in>>2]|0;
return ($$0|0);
} else {
$2 = HEAP32[8920]|0;
$3 = ((($2)) + 24|0);
$4 = HEAP32[$3>>2]|0;
$5 = ($4|0)==(0);
$6 = ((($2)) + 28|0);
$7 = ((($2)) + 32|0);
$$in1 = $5 ? $7 : $6;
$$0$in = $$in1;
$$0 = HEAP32[$$0$in>>2]|0;
return ($$0|0);
}
return (0)|0;
}
function _EnterAbsoluteMode($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP8[41665]|0;
$2 = ($1<<24>>24)==(0);
if ($2) {
HEAP32[3511] = 0;
HEAP32[8921] = $0;
return;
} else {
$3 = HEAP32[8920]|0;
$4 = ((($3)) + 24|0);
HEAP32[$4>>2] = 0;
$5 = ((($3)) + 32|0);
HEAP32[$5>>2] = $0;
return;
}
}
function _GetRelocMode() {
var $$0 = 0, $$0$in = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP8[41665]|0;
$1 = ($0<<24>>24)==(0);
$2 = HEAP32[8920]|0;
$3 = ((($2)) + 24|0);
$$0$in = $1 ? 14044 : $3;
$$0 = HEAP32[$$0$in>>2]|0;
return ($$0|0);
}
function _EnterRelocMode() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP8[41665]|0;
$1 = ($0<<24>>24)==(0);
if ($1) {
HEAP32[3511] = 1;
return;
} else {
$2 = HEAP32[8920]|0;
$3 = ((($2)) + 24|0);
HEAP32[$3>>2] = 1;
return;
}
}
function _SegAlign($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $$117 = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0, $5 = 0;
var $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_ptr1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer2 = sp + 8|0;
$vararg_buffer = sp;
$2 = sp + 12|0;
$3 = HEAP32[8920]|0;
$4 = ((($3)) + 20|0);
$5 = HEAP32[$4>>2]|0;
$6 = (_LeastCommonMultiple($5,$0)|0);
$7 = ($6>>>0)>(65536);
if ($7) {
HEAP32[$vararg_buffer>>2] = $6;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = 65536;
_Error(21700,$vararg_buffer);
$$0 = 1;
} else {
$8 = HEAP32[8920]|0;
$9 = ((($8)) + 20|0);
HEAP32[$9>>2] = $6;
$10 = ($6>>>0)<(258);
$11 = HEAP8[41653]|0;
$12 = ($11<<24>>24)!=(0);
$or$cond = $10 | $12;
if ($or$cond) {
$14 = $8;
} else {
HEAP32[$vararg_buffer2>>2] = $6;
_Warning(0,21763,$vararg_buffer2);
$$pre = HEAP32[8920]|0;
$14 = $$pre;
}
$13 = ((($14)) + 28|0);
$15 = HEAP32[$13>>2]|0;
$16 = (_AlignCount($15,$0)|0);
$$0 = $16;
}
$17 = ($1|0)==(-1);
if ($17) {
_EmitFill($$0);
STACKTOP = sp;return;
}
$18 = $1&255;
_memset(($2|0),($18|0),4)|0;
$19 = ($$0|0)==(0);
if ($19) {
STACKTOP = sp;return;
} else {
$$117 = $$0;
}
while(1) {
$20 = ($$117>>>0)>(4);
if (!($20)) {
break;
}
_EmitData($2,4);
$21 = (($$117) + -4)|0;
$22 = ($21|0)==(0);
if ($22) {
label = 12;
break;
} else {
$$117 = $21;
}
}
if ((label|0) == 12) {
STACKTOP = sp;return;
}
_EmitData($2,$$117);
STACKTOP = sp;return;
}
function _GetSegAddrSize($0) {
$0 = $0|0;
var $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[8917]|0;
$2 = ($1>>>0)>($0>>>0);
if ($2) {
$5 = HEAP32[(35676)>>2]|0;
$6 = (($5) + ($0<<2)|0);
$7 = HEAP32[$6>>2]|0;
$8 = ((($7)) + 36|0);
$9 = HEAP32[$8>>2]|0;
$10 = ((($9)) + 4|0);
$11 = HEAP8[$10>>0]|0;
return ($11|0);
} else {
$3 = HEAP32[4237]|0;
$4 = HEAP32[4234]|0;
FUNCTION_TABLE_viiii[$3 & 1]($4,21810,21833,346);
// unreachable;
}
return (0)|0;
}
function _SegDone() {
var $$042 = 0, $$04245 = 0, $$04246 = 0, $$04344 = 0, $$051 = 0, $$promoted = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0;
var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0;
var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0;
var $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond56 = 0, $or$cond58 = 0, $vararg_buffer = 0, $vararg_buffer3 = 0, $vararg_buffer7 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr6 = 0;
var label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 64|0;
$vararg_buffer7 = sp + 24|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer = sp;
$0 = sp + 28|0;
$1 = HEAP32[8917]|0;
$2 = ($1|0)==(0);
if ($2) {
STACKTOP = sp;return;
}
$3 = ((($0)) + 2|0);
$4 = ((($0)) + 4|0);
$$051 = 0;
L4: while(1) {
$5 = HEAP32[(35676)>>2]|0;
$6 = (($5) + ($$051<<2)|0);
$7 = HEAP32[$6>>2]|0;
$$04245 = HEAP32[$7>>2]|0;
$8 = ($$04245|0)==(0|0);
L6: do {
if (!($8)) {
$$04246 = $$04245;
while(1) {
$9 = ((($$04246)) + 22|0);
$10 = HEAP8[$9>>0]|0;
switch ($10<<24>>24) {
case 16: case 8: {
(_ED_Init($0)|0);
$11 = ((($$04246)) + 24|0);
$12 = HEAP32[$11>>2]|0;
_StudyExpr($12,$0);
$13 = (_ED_IsConst($0)|0);
$14 = ($13|0)==(0);
do {
if ($14) {
$49 = HEAP8[41654]|0;
$50 = ($49<<24>>24)==(0);
if ($50) {
$51 = ((($$04246)) + 20|0);
$52 = HEAP16[$51>>1]|0;
$53 = ($52<<16>>16)==(1);
$54 = HEAP8[$3>>0]|0;
if ($53) {
$55 = ($54&255)>(1);
if (!($55)) {
break;
}
} else {
$56 = ($52<<16>>16)==(2);
$57 = ($54&255)>(2);
$or$cond56 = $56 & $57;
if (!($or$cond56)) {
$58 = ($52<<16>>16)==(3);
$59 = ($54&255)>(3);
$or$cond58 = $58 & $59;
if (!($or$cond58)) {
break;
}
}
}
$60 = ((($$04246)) + 8|0);
_LIError($60,27620,$vararg_buffer7);
}
} else {
$15 = ((($$04246)) + 20|0);
$16 = HEAP32[$15>>2]|0;
$17 = $16&65535;
$18 = $16 & 65535;
$19 = ($17&65535)<(5);
if (!($19)) {
label = 7;
break L4;
}
$22 = $16 & 16711680;
$23 = ($22|0)==(1048576);
if ($23) {
$24 = (($18) + -1)|0;
$25 = (14048 + ($24<<2)|0);
$26 = HEAP32[$25>>2]|0;
$27 = $26 ^ -1;
$28 = HEAP32[$4>>2]|0;
$29 = ($28|0)>($26|0);
$30 = ($28|0)<($27|0);
$or$cond = $29 | $30;
if ($or$cond) {
$31 = ((($$04246)) + 8|0);
HEAP32[$vararg_buffer>>2] = $28;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = $27;
$vararg_ptr2 = ((($vararg_buffer)) + 8|0);
HEAP32[$vararg_ptr2>>2] = $26;
_LIError($31,21860,$vararg_buffer);
}
} else {
$32 = HEAP32[$4>>2]|0;
$33 = (($18) + -1)|0;
$34 = (14064 + ($33<<2)|0);
$35 = HEAP32[$34>>2]|0;
$36 = ($32>>>0)>($35>>>0);
if ($36) {
$37 = ((($$04246)) + 8|0);
HEAP32[$vararg_buffer3>>2] = $32;
$vararg_ptr6 = ((($vararg_buffer3)) + 4|0);
HEAP32[$vararg_ptr6>>2] = $35;
_LIError($37,21896,$vararg_buffer3);
}
}
$38 = HEAP32[$11>>2]|0;
_FreeExpr($38);
$39 = HEAP16[$15>>1]|0;
$40 = ($39<<16>>16)==(0);
if (!($40)) {
$$promoted = HEAP32[$4>>2]|0;
$$04344 = 0;$42 = $$promoted;
while(1) {
$41 = $42&255;
$43 = (($11) + ($$04344)|0);
HEAP8[$43>>0] = $41;
$44 = $42 >> 8;
$45 = (($$04344) + 1)|0;
$46 = HEAP16[$15>>1]|0;
$47 = $46&65535;
$48 = ($45>>>0)<($47>>>0);
if ($48) {
$$04344 = $45;$42 = $44;
} else {
break;
}
}
HEAP32[$4>>2] = $44;
}
HEAP8[$9>>0] = 0;
}
} while(0);
_ED_Done($0);
break;
}
default: {
}
}
$$042 = HEAP32[$$04246>>2]|0;
$61 = ($$042|0)==(0|0);
if ($61) {
break L6;
} else {
$$04246 = $$042;
}
}
}
} while(0);
$62 = (($$051) + 1)|0;
$63 = HEAP32[8917]|0;
$64 = ($62>>>0)<($63>>>0);
if ($64) {
$$051 = $62;
} else {
label = 27;
break;
}
}
if ((label|0) == 7) {
$20 = HEAP32[4237]|0;
$21 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$20 & 1]($21,21848,21833,383);
// unreachable;
}
else if ((label|0) == 27) {
STACKTOP = sp;return;
}
}
function _SegDump() {
var $$$2 = 0, $$034 = 0, $$03445 = 0, $$03448 = 0, $$03544 = 0, $$03653 = 0, $$03752 = 0, $$047 = 0, $$138$lcssa = 0, $$13846 = 0, $$2 = 0, $$340$ph = 0, $$34043 = 0, $$4 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0;
var $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0;
var $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer12 = 0, $vararg_buffer15 = 0, $vararg_buffer3 = 0;
var $vararg_buffer6 = 0, $vararg_buffer9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 64|0;
$vararg_buffer15 = sp + 48|0;
$vararg_buffer12 = sp + 40|0;
$vararg_buffer9 = sp + 32|0;
$vararg_buffer6 = sp + 24|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
(_putchar(10)|0);
$0 = HEAP32[8917]|0;
$1 = ($0|0)==(0);
if ($1) {
(_putchar(10)|0);
STACKTOP = sp;return;
} else {
$$03653 = 0;$$03752 = 0;
}
L3: while(1) {
$2 = HEAP32[(35676)>>2]|0;
$3 = (($2) + ($$03653<<2)|0);
$4 = HEAP32[$3>>2]|0;
$5 = ((($4)) + 36|0);
$6 = HEAP32[$5>>2]|0;
$7 = HEAP32[$6>>2]|0;
HEAP32[$vararg_buffer>>2] = $7;
(_printf(21930,$vararg_buffer)|0);
$$03445 = HEAP32[$4>>2]|0;
$8 = ($$03445|0)==(0|0);
L5: do {
if ($8) {
$$138$lcssa = $$03752;
} else {
$$03448 = $$03445;$$047 = -1;$$13846 = $$03752;
while(1) {
$9 = ((($$03448)) + 22|0);
$10 = HEAP8[$9>>0]|0;
switch ($10<<24>>24) {
case 0: {
$11 = ($$047|0)==(0);
if ($11) {
$$340$ph = $$13846;
} else {
(_printf(21946,$vararg_buffer1)|0);
$$340$ph = 15;
}
$12 = ((($$03448)) + 20|0);
$13 = HEAP16[$12>>1]|0;
$14 = ($13<<16>>16)==(0);
if ($14) {
$$2 = 0;$$4 = $$340$ph;
} else {
$15 = ((($$03448)) + 24|0);
$$03544 = 0;$$34043 = $$340$ph;
while(1) {
$16 = (($15) + ($$03544)|0);
$17 = HEAP8[$16>>0]|0;
$18 = $17&255;
HEAP32[$vararg_buffer3>>2] = $18;
(_printf(21958,$vararg_buffer3)|0);
$19 = (($$34043) + 3)|0;
$20 = (($$03544) + 1)|0;
$21 = HEAP16[$12>>1]|0;
$22 = $21&65535;
$23 = ($20>>>0)<($22>>>0);
if ($23) {
$$03544 = $20;$$34043 = $19;
} else {
$$2 = 0;$$4 = $19;
break;
}
}
}
break;
}
case 16: case 8: {
$24 = ((($$03448)) + 20|0);
$25 = HEAP16[$24>>1]|0;
$26 = $25&65535;
HEAP32[$vararg_buffer6>>2] = $26;
(_printf(21964,$vararg_buffer6)|0);
$27 = ((($$03448)) + 24|0);
$28 = HEAP32[$27>>2]|0;
_DumpExpr($28,14);
$$2 = 1;$$4 = $$13846;
break;
}
case 32: {
$29 = ((($$03448)) + 20|0);
$30 = HEAP16[$29>>1]|0;
$31 = $30&65535;
HEAP32[$vararg_buffer9>>2] = $31;
(_printf(21985,$vararg_buffer9)|0);
$$2 = 1;$$4 = $$13846;
break;
}
default: {
label = 11;
break L3;
}
}
$33 = ($$4>>>0)>(65);
$$$2 = $33 ? -1 : $$2;
$$034 = HEAP32[$$03448>>2]|0;
$34 = ($$034|0)==(0|0);
if ($34) {
$$138$lcssa = $$4;
break L5;
} else {
$$03448 = $$034;$$047 = $$$2;$$13846 = $$4;
}
}
}
} while(0);
$35 = ((($4)) + 28|0);
$36 = HEAP32[$35>>2]|0;
$37 = $36 & 65535;
HEAP32[$vararg_buffer15>>2] = $37;
(_printf(22030,$vararg_buffer15)|0);
$38 = (($$03653) + 1)|0;
$39 = HEAP32[8917]|0;
$40 = ($38>>>0)<($39>>>0);
if ($40) {
$$03653 = $38;$$03752 = $$138$lcssa;
} else {
label = 14;
break;
}
}
if ((label|0) == 11) {
$32 = $10&255;
HEAP32[$vararg_buffer12>>2] = $32;
_Internal(22004,$vararg_buffer12);
// unreachable;
}
else if ((label|0) == 14) {
(_putchar(10)|0);
STACKTOP = sp;return;
}
}
function _SegInit() {
var $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0;
var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0;
var $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0;
var $63 = 0, $64 = 0, $65 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = (_xmalloc(40)|0);
HEAP32[$0>>2] = 0;
$1 = ((($0)) + 4|0);
HEAP32[$1>>2] = 0;
$2 = ((($0)) + 8|0);
HEAP32[$2>>2] = 0;
$3 = HEAP32[8917]|0;
$4 = ((($0)) + 12|0);
HEAP32[$4>>2] = $3;
$5 = ((($0)) + 16|0);
HEAP32[$5>>2] = 0;
$6 = ((($0)) + 20|0);
HEAP32[$6>>2] = 1;
$7 = ((($0)) + 24|0);
HEAP32[$7>>2] = 1;
$8 = ((($0)) + 28|0);
HEAP32[$8>>2] = 0;
$9 = ((($0)) + 32|0);
HEAP32[$9>>2] = 0;
$10 = ((($0)) + 36|0);
HEAP32[$10>>2] = 14036;
_CollInsert(35668,$0,$3);
HEAP32[8920] = $0;
$11 = (_xmalloc(40)|0);
HEAP32[$11>>2] = 0;
$12 = ((($11)) + 4|0);
HEAP32[$12>>2] = 0;
$13 = ((($11)) + 8|0);
HEAP32[$13>>2] = 0;
$14 = HEAP32[8917]|0;
$15 = ((($11)) + 12|0);
HEAP32[$15>>2] = $14;
$16 = ((($11)) + 16|0);
HEAP32[$16>>2] = 0;
$17 = ((($11)) + 20|0);
HEAP32[$17>>2] = 1;
$18 = ((($11)) + 24|0);
HEAP32[$18>>2] = 1;
$19 = ((($11)) + 28|0);
HEAP32[$19>>2] = 0;
$20 = ((($11)) + 32|0);
HEAP32[$20>>2] = 0;
$21 = ((($11)) + 36|0);
HEAP32[$21>>2] = 14028;
_CollInsert(35668,$11,$14);
$22 = (_xmalloc(40)|0);
HEAP32[$22>>2] = 0;
$23 = ((($22)) + 4|0);
HEAP32[$23>>2] = 0;
$24 = ((($22)) + 8|0);
HEAP32[$24>>2] = 0;
$25 = HEAP32[8917]|0;
$26 = ((($22)) + 12|0);
HEAP32[$26>>2] = $25;
$27 = ((($22)) + 16|0);
HEAP32[$27>>2] = 0;
$28 = ((($22)) + 20|0);
HEAP32[$28>>2] = 1;
$29 = ((($22)) + 24|0);
HEAP32[$29>>2] = 1;
$30 = ((($22)) + 28|0);
HEAP32[$30>>2] = 0;
$31 = ((($22)) + 32|0);
HEAP32[$31>>2] = 0;
$32 = ((($22)) + 36|0);
HEAP32[$32>>2] = 14020;
_CollInsert(35668,$22,$25);
$33 = (_xmalloc(40)|0);
HEAP32[$33>>2] = 0;
$34 = ((($33)) + 4|0);
HEAP32[$34>>2] = 0;
$35 = ((($33)) + 8|0);
HEAP32[$35>>2] = 0;
$36 = HEAP32[8917]|0;
$37 = ((($33)) + 12|0);
HEAP32[$37>>2] = $36;
$38 = ((($33)) + 16|0);
HEAP32[$38>>2] = 0;
$39 = ((($33)) + 20|0);
HEAP32[$39>>2] = 1;
$40 = ((($33)) + 24|0);
HEAP32[$40>>2] = 1;
$41 = ((($33)) + 28|0);
HEAP32[$41>>2] = 0;
$42 = ((($33)) + 32|0);
HEAP32[$42>>2] = 0;
$43 = ((($33)) + 36|0);
HEAP32[$43>>2] = 14012;
_CollInsert(35668,$33,$36);
$44 = (_xmalloc(40)|0);
HEAP32[$44>>2] = 0;
$45 = ((($44)) + 4|0);
HEAP32[$45>>2] = 0;
$46 = ((($44)) + 8|0);
HEAP32[$46>>2] = 0;
$47 = HEAP32[8917]|0;
$48 = ((($44)) + 12|0);
HEAP32[$48>>2] = $47;
$49 = ((($44)) + 16|0);
HEAP32[$49>>2] = 0;
$50 = ((($44)) + 20|0);
HEAP32[$50>>2] = 1;
$51 = ((($44)) + 24|0);
HEAP32[$51>>2] = 1;
$52 = ((($44)) + 28|0);
HEAP32[$52>>2] = 0;
$53 = ((($44)) + 32|0);
HEAP32[$53>>2] = 0;
$54 = ((($44)) + 36|0);
HEAP32[$54>>2] = 14004;
_CollInsert(35668,$44,$47);
$55 = (_xmalloc(40)|0);
HEAP32[$55>>2] = 0;
$56 = ((($55)) + 4|0);
HEAP32[$56>>2] = 0;
$57 = ((($55)) + 8|0);
HEAP32[$57>>2] = 0;
$58 = HEAP32[8917]|0;
$59 = ((($55)) + 12|0);
HEAP32[$59>>2] = $58;
$60 = ((($55)) + 16|0);
HEAP32[$60>>2] = 0;
$61 = ((($55)) + 20|0);
HEAP32[$61>>2] = 1;
$62 = ((($55)) + 24|0);
HEAP32[$62>>2] = 1;
$63 = ((($55)) + 28|0);
HEAP32[$63>>2] = 0;
$64 = ((($55)) + 32|0);
HEAP32[$64>>2] = 0;
$65 = ((($55)) + 36|0);
HEAP32[$65>>2] = 13996;
_CollInsert(35668,$55,$58);
return;
}
function _SetSegmentSizes() {
var $0 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = HEAP32[4535]|0;
switch ($0|0) {
case 1: {
HEAP8[(14040)>>0] = 3;
STACKTOP = sp;return;
break;
}
case 2: {
HEAP8[(14040)>>0] = 3;
HEAP8[(14016)>>0] = 3;
HEAP8[(14024)>>0] = 3;
HEAP8[(14032)>>0] = 3;
STACKTOP = sp;return;
break;
}
case 0: {
STACKTOP = sp;return;
break;
}
default: {
HEAP32[$vararg_buffer>>2] = $0;
_Internal(22049,$vararg_buffer);
// unreachable;
}
}
}
function _WriteSegments() {
var $$0$i = 0, $$037$i = 0, $$038$i = 0, $$09 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0;
var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0;
var $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0;
var $vararg_buffer1 = 0, $vararg_buffer4 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer4 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
_ObjStartSegments();
$0 = HEAP32[8917]|0;
_ObjWriteVar($0);
$1 = HEAP32[8917]|0;
$2 = ($1|0)==(0);
if ($2) {
_ObjEndSegments();
STACKTOP = sp;return;
} else {
$$09 = 0;
}
L3: while(1) {
$3 = HEAP32[(35676)>>2]|0;
$4 = (($3) + ($$09<<2)|0);
$5 = HEAP32[$4>>2]|0;
$6 = (_ObjGetFilePos()|0);
_ObjWrite32(0);
$7 = ((($5)) + 36|0);
$8 = HEAP32[$7>>2]|0;
$9 = HEAP32[$8>>2]|0;
$10 = HEAP32[8916]|0;
$11 = (_SP_AddStr($10,$9)|0);
_ObjWriteVar($11);
$12 = ((($5)) + 16|0);
$13 = HEAP32[$12>>2]|0;
_ObjWriteVar($13);
$14 = ((($5)) + 28|0);
$15 = HEAP32[$14>>2]|0;
_ObjWriteVar($15);
$16 = ((($5)) + 20|0);
$17 = HEAP32[$16>>2]|0;
_ObjWriteVar($17);
$18 = HEAP32[$7>>2]|0;
$19 = ((($18)) + 4|0);
$20 = HEAP8[$19>>0]|0;
$21 = $20&255;
_ObjWrite8($21);
$22 = ((($5)) + 8|0);
$23 = HEAP32[$22>>2]|0;
_ObjWriteVar($23);
$$037$i = HEAP32[$5>>2]|0;
$24 = ($$037$i|0)==(0|0);
L5: do {
if (!($24)) {
$$038$i = $$037$i;
while(1) {
$25 = ((($$038$i)) + 22|0);
$26 = HEAP8[$25>>0]|0;
switch ($26<<24>>24) {
case 0: {
_ObjWrite8(0);
$27 = ((($$038$i)) + 20|0);
$28 = HEAP16[$27>>1]|0;
$29 = $28&65535;
_ObjWriteVar($29);
$30 = ((($$038$i)) + 24|0);
$31 = HEAP16[$27>>1]|0;
$32 = $31&65535;
_ObjWriteData($30,$32);
break;
}
case 8: {
$33 = ((($$038$i)) + 20|0);
$34 = HEAP16[$33>>1]|0;
switch ($34<<16>>16) {
case 1: {
_ObjWrite8(9);
break;
}
case 2: {
_ObjWrite8(10);
break;
}
case 3: {
_ObjWrite8(11);
break;
}
case 4: {
_ObjWrite8(12);
break;
}
default: {
label = 10;
break L3;
}
}
$36 = ((($$038$i)) + 24|0);
$37 = HEAP32[$36>>2]|0;
_WriteExpr($37);
break;
}
case 16: {
$38 = ((($$038$i)) + 20|0);
$39 = HEAP16[$38>>1]|0;
switch ($39<<16>>16) {
case 1: {
_ObjWrite8(17);
break;
}
case 2: {
_ObjWrite8(18);
break;
}
case 3: {
_ObjWrite8(19);
break;
}
case 4: {
_ObjWrite8(20);
break;
}
default: {
label = 17;
break L3;
}
}
$41 = ((($$038$i)) + 24|0);
$42 = HEAP32[$41>>2]|0;
_WriteExpr($42);
break;
}
case 32: {
_ObjWrite8(32);
$43 = ((($$038$i)) + 20|0);
$44 = HEAP16[$43>>1]|0;
$45 = $44&65535;
_ObjWriteVar($45);
break;
}
default: {
label = 20;
break L3;
}
}
$47 = ((($$038$i)) + 8|0);
_WriteLineInfo($47);
$$0$i = HEAP32[$$038$i>>2]|0;
$48 = ($$0$i|0)==(0|0);
if ($48) {
break L5;
} else {
$$038$i = $$0$i;
}
}
}
} while(0);
$49 = (_ObjGetFilePos()|0);
$50 = (-4 - ($6))|0;
$51 = (($50) + ($49))|0;
_ObjSetFilePos($6);
_ObjWrite32($51);
_ObjSetFilePos($49);
$52 = (($$09) + 1)|0;
$53 = HEAP32[8917]|0;
$54 = ($52>>>0)<($53>>>0);
if ($54) {
$$09 = $52;
} else {
label = 23;
break;
}
}
if ((label|0) == 10) {
$35 = $34&65535;
HEAP32[$vararg_buffer>>2] = $35;
_Internal(22074,$vararg_buffer);
// unreachable;
}
else if ((label|0) == 17) {
$40 = $39&65535;
HEAP32[$vararg_buffer1>>2] = $40;
_Internal(22074,$vararg_buffer1);
// unreachable;
}
else if ((label|0) == 20) {
$46 = $26&255;
HEAP32[$vararg_buffer4>>2] = $46;
_Internal(22100,$vararg_buffer4);
// unreachable;
}
else if ((label|0) == 23) {
_ObjEndSegments();
STACKTOP = sp;return;
}
}
function _NewSymEntry($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0;
var label = 0, sp = 0;
sp = STACKTOP;
$2 = (_xmalloc(100)|0);
HEAP32[$2>>2] = 0;
$3 = ((($2)) + 4|0);
HEAP32[$3>>2] = 0;
$4 = ((($2)) + 12|0);
HEAP32[$4>>2] = 0;
$5 = ((($2)) + 16|0);
HEAP32[$5>>2] = 0;
$6 = ((($2)) + 20|0);
;HEAP32[$6>>2]=HEAP32[41072>>2]|0;HEAP32[$6+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$6+8>>2]=HEAP32[41072+8>>2]|0;
$7 = ((($2)) + 32|0);
;HEAP32[$7>>2]=HEAP32[41072>>2]|0;HEAP32[$7+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$7+8>>2]=HEAP32[41072+8>>2]|0;
$8 = ((($2)) + 44|0);
HEAP32[$8>>2] = 0;
$9 = ((($2)) + 48|0);
HEAP32[$9>>2] = 0;
$10 = ((($2)) + 52|0);
HEAP32[$10>>2] = $1;
$11 = ((($2)) + 56|0);
HEAP32[$11>>2] = -1;
$12 = ((($2)) + 60|0);
HEAP32[$12>>2] = -1;
$13 = ((($2)) + 64|0);
HEAP32[$13>>2] = -1;
$14 = ((($2)) + 68|0);
HEAP32[$14>>2] = 0;
$15 = ((($2)) + 72|0);
;HEAP32[$15>>2]=HEAP32[41072>>2]|0;HEAP32[$15+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$15+8>>2]=HEAP32[41072+8>>2]|0;
$16 = ((($2)) + 84|0);
;HEAP32[$16>>2]=0|0;HEAP32[$16+4>>2]=0|0;HEAP8[$16+8>>0]=0|0;
$17 = HEAP32[8916]|0;
$18 = (_SP_Add($17,$0)|0);
$19 = ((($2)) + 96|0);
HEAP32[$19>>2] = $18;
$20 = HEAP32[8922]|0;
$21 = ((($2)) + 8|0);
HEAP32[$21>>2] = $20;
HEAP32[8922] = $2;
return ($2|0);
}
function _SymSearchTree($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$019 = 0, $$2 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $storemerge = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = ($0|0)==(0|0);
L1: do {
if ($3) {
$$2 = 1;$storemerge = 0;
} else {
$$019 = $0;
while(1) {
$4 = ((($$019)) + 96|0);
$5 = HEAP32[$4>>2]|0;
$6 = HEAP32[8916]|0;
$7 = (_SP_Get($6,$5)|0);
$8 = (_SB_Compare($1,$7)|0);
$9 = ($8|0)<(0);
if ($9) {
$10 = HEAP32[$$019>>2]|0;
$11 = ($10|0)==(0|0);
if ($11) {
$$2 = $8;$storemerge = $$019;
break;
} else {
$$019 = $10;
continue;
}
}
$12 = ($8|0)==(0);
if ($12) {
$$2 = 0;$storemerge = $$019;
break L1;
}
$13 = ((($$019)) + 4|0);
$14 = HEAP32[$13>>2]|0;
$15 = ($14|0)==(0|0);
if ($15) {
$$2 = $8;$storemerge = $$019;
break;
} else {
$$019 = $14;
}
}
}
} while(0);
HEAP32[$2>>2] = $storemerge;
return ($$2|0);
}
function _SymTransferExprRefs($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$018 = 0, $$idx = 0, $$idx$val = 0, $$idx$val17 = 0, $$idx15 = 0, $$idx15$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0;
var label = 0, sp = 0;
sp = STACKTOP;
$$idx = ((($0)) + 72|0);
$$idx$val17 = HEAP32[$$idx>>2]|0;
$2 = ($$idx$val17|0)==(0);
if ($2) {
HEAP32[$$idx>>2] = 0;
return;
}
$$idx15 = ((($0)) + 80|0);
$3 = ((($1)) + 72|0);
$$018 = 0;
while(1) {
$$idx15$val = HEAP32[$$idx15>>2]|0;
$4 = (($$idx15$val) + ($$018<<2)|0);
$5 = HEAP32[$4>>2]|0;
$6 = HEAP8[$5>>0]|0;
$7 = ($6<<24>>24)==(-126);
if (!($7)) {
label = 5;
break;
}
$8 = ((($5)) + 16|0);
$9 = HEAP32[$8>>2]|0;
$10 = ($9|0)==($0|0);
if (!($10)) {
label = 5;
break;
}
HEAP32[$8>>2] = $1;
$13 = HEAP32[$3>>2]|0;
_CollInsert($3,$5,$13);
$14 = (($$018) + 1)|0;
$$idx$val = HEAP32[$$idx>>2]|0;
$15 = ($14>>>0)<($$idx$val>>>0);
if ($15) {
$$018 = $14;
} else {
label = 7;
break;
}
}
if ((label|0) == 5) {
$11 = HEAP32[4237]|0;
$12 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$11 & 1]($12,22126,22167,164);
// unreachable;
}
else if ((label|0) == 7) {
HEAP32[$$idx>>2] = 0;
return;
}
}
function _SymDef($0,$1,$2,$3) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
$3 = $3|0;
var $$0 = 0, $$020$i = 0, $$idx = 0, $$idx$i = 0, $$idx$val = 0, $$idx$val19$i = 0, $$idx17$i = 0, $$idx17$val$pre$i = 0, $$idx37 = 0, $$idx37$val = 0, $$idx38 = 0, $$idx38$val = 0, $$idx39 = 0, $$idx39$val = 0, $$idx40 = 0, $$idx40$val = 0, $$not = 0, $$pre = 0, $$pre41 = 0, $$pre42 = 0;
var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0;
var $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0;
var $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0;
var $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $8 = 0, $9 = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer4 = 0;
var $vararg_buffer7 = 0, $vararg_ptr13 = 0, $vararg_ptr14 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 80|0;
$vararg_buffer10 = sp + 32|0;
$vararg_buffer7 = sp + 24|0;
$vararg_buffer4 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$4 = sp + 44|0;
$5 = ((($0)) + 52|0);
$6 = HEAP32[$5>>2]|0;
$7 = $6 & 8;
$8 = ($7|0)==(0);
if (!($8)) {
$$idx40 = ((($0)) + 96|0);
$$idx40$val = HEAP32[$$idx40>>2]|0;
$9 = HEAP32[8916]|0;
$10 = (_SP_Get($9,$$idx40$val)|0);
HEAP32[$vararg_buffer>>2] = $10;
_Error(22183,$vararg_buffer);
STACKTOP = sp;return;
}
$11 = $3 & 128;
$12 = ($11|0)!=(0);
$$not = $12 ^ 1;
$13 = $6 & 20;
$14 = ($13|0)==(0);
$or$cond = $14 | $$not;
if (!($or$cond)) {
$$idx39 = ((($0)) + 96|0);
$$idx39$val = HEAP32[$$idx39>>2]|0;
$15 = HEAP32[8916]|0;
$16 = (_SP_Get($15,$$idx39$val)|0);
HEAP32[$vararg_buffer1>>2] = $16;
_Error(22218,$vararg_buffer1);
STACKTOP = sp;return;
}
$17 = $6 & 8192;
$18 = ($17|0)==(0);
do {
if (!($18)) {
$19 = $6 & 128;
$20 = ($19|0)==(0);
if ($20) {
$$idx38 = ((($0)) + 96|0);
$$idx38$val = HEAP32[$$idx38>>2]|0;
$21 = HEAP32[8916]|0;
$22 = (_SP_Get($21,$$idx38$val)|0);
HEAP32[$vararg_buffer4>>2] = $22;
_Error(22273,$vararg_buffer4);
$23 = HEAP32[$5>>2]|0;
$24 = $23 | 4096;
HEAP32[$5>>2] = $24;
STACKTOP = sp;return;
}
$25 = ($11|0)==(0);
if (!($25)) {
$28 = ((($0)) + 68|0);
$29 = HEAP32[$28>>2]|0;
_FreeExpr($29);
HEAP32[$28>>2] = 0;
break;
}
$$idx37 = ((($0)) + 96|0);
$$idx37$val = HEAP32[$$idx37>>2]|0;
$26 = HEAP32[8916]|0;
$27 = (_SP_Get($26,$$idx37$val)|0);
HEAP32[$vararg_buffer7>>2] = $27;
_Error(22306,$vararg_buffer7);
STACKTOP = sp;return;
}
} while(0);
$30 = ($2<<24>>24)==(0);
if ($30) {
(_ED_Init($4)|0);
_StudyExpr($1,$4);
$31 = ((($4)) + 2|0);
$32 = HEAP8[$31>>0]|0;
_ED_Done($4);
$$0 = $32;
} else {
$$0 = $2;
}
$33 = ((($0)) + 68|0);
HEAP32[$33>>2] = $1;
if ($12) {
$34 = (_IsConstExpr($1,$4)|0);
$35 = ($34|0)==(0);
if ($35) {
$38 = HEAP32[4237]|0;
$39 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$38 & 1]($39,22346,22167,187);
// unreachable;
}
$$idx$i = ((($0)) + 72|0);
$$idx$val19$i = HEAP32[$$idx$i>>2]|0;
$36 = ($$idx$val19$i|0)==(0);
L28: do {
if (!($36)) {
$$idx17$i = ((($0)) + 80|0);
$37 = HEAP32[$4>>2]|0;
$$idx17$val$pre$i = HEAP32[$$idx17$i>>2]|0;
$$020$i = 0;
while(1) {
$40 = (($$idx17$val$pre$i) + ($$020$i<<2)|0);
$41 = HEAP32[$40>>2]|0;
$42 = HEAP8[$41>>0]|0;
$43 = ($42<<24>>24)==(-126);
if (!($43)) {
label = 20;
break;
}
$44 = ((($41)) + 16|0);
$45 = HEAP32[$44>>2]|0;
$46 = ($45|0)==($0|0);
if (!($46)) {
label = 20;
break;
}
HEAP8[$41>>0] = -127;
HEAP32[$44>>2] = $37;
$49 = (($$020$i) + 1)|0;
$50 = ($49>>>0)<($$idx$val19$i>>>0);
if ($50) {
$$020$i = $49;
} else {
break L28;
}
}
if ((label|0) == 20) {
$47 = HEAP32[4237]|0;
$48 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$47 & 1]($48,22354,22167,196);
// unreachable;
}
}
} while(0);
HEAP32[$$idx$i>>2] = 0;
}
$51 = HEAP32[$5>>2]|0;
$52 = $51 & 16;
$53 = ($52|0)==(0);
$$pre42 = ((($0)) + 20|0);
if ($53) {
$57 = $51;
} else {
$54 = $51 & -21;
$55 = $54 | 4;
HEAP32[$5>>2] = $55;
_ReleaseFullLineInfo($$pre42);
$$pre = HEAP32[$5>>2]|0;
$57 = $$pre;
}
$56 = $57 | $3;
$58 = $56 | 8192;
HEAP32[$5>>2] = $58;
$59 = ((($0)) + 85|0);
HEAP8[$59>>0] = $$0;
_GetFullLineInfo($$pre42);
$60 = HEAP32[$5>>2]|0;
$61 = $60 & 4;
$62 = ($61|0)==(0);
do {
if ($62) {
$77 = $60;
} else {
$63 = ((($0)) + 84|0);
$64 = HEAP16[$63>>1]|0;
$65 = $64&255;
$66 = ($65<<24>>24)==(0);
$67 = ($64&65535) >>> 8;
$68 = $67&255;
if ($66) {
HEAP8[$63>>0] = $68;
$77 = $60;
break;
}
$69 = ($68&255)>($65&255);
if ($69) {
$$idx = ((($0)) + 96|0);
$$idx$val = HEAP32[$$idx>>2]|0;
$70 = HEAP32[8916]|0;
$71 = (_SP_Get($70,$$idx$val)|0);
$72 = HEAP8[$59>>0]|0;
$73 = (_AddrSizeToStr($72)|0);
$74 = HEAP8[$63>>0]|0;
$75 = (_AddrSizeToStr($74)|0);
HEAP32[$vararg_buffer10>>2] = $71;
$vararg_ptr13 = ((($vararg_buffer10)) + 4|0);
HEAP32[$vararg_ptr13>>2] = $73;
$vararg_ptr14 = ((($vararg_buffer10)) + 8|0);
HEAP32[$vararg_ptr14>>2] = $75;
_Warning(1,27037,$vararg_buffer10);
$$pre41 = HEAP32[$5>>2]|0;
$77 = $$pre41;
} else {
$77 = $60;
}
}
} while(0);
$76 = $77 & 32;
$78 = ($76|0)==(0);
if (!($78)) {
STACKTOP = sp;return;
}
HEAP32[8923] = $0;
STACKTOP = sp;return;
}
function _SymRef($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 52|0);
$2 = HEAP32[$1>>2]|0;
$3 = $2 | 16384;
HEAP32[$1>>2] = $3;
$4 = ((($0)) + 32|0);
$5 = (_GetAsmLineInfo()|0);
$6 = HEAP32[$4>>2]|0;
_CollInsert($4,$5,$6);
return;
}
function _SymImport($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$0 = 0, $$idx = 0, $$idx$val = 0, $$idx21 = 0, $$idx21$val = 0, $$idx22 = 0, $$idx22$val = 0, $$idx23 = 0, $$idx23$val = 0, $$idx24 = 0, $$idx24$val = 0, $$pre = 0, $$pre$phiZ2D = 0, $$pre25 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0;
var $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0;
var $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0;
var $vararg_buffer4 = 0, $vararg_buffer7 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 48|0;
$vararg_buffer10 = sp + 32|0;
$vararg_buffer7 = sp + 24|0;
$vararg_buffer4 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$3 = ((($0)) + 52|0);
$4 = HEAP32[$3>>2]|0;
$5 = $4 & 8192;
$6 = ($5|0)==(0);
if (!($6)) {
$$idx24 = ((($0)) + 96|0);
$$idx24$val = HEAP32[$$idx24>>2]|0;
$7 = HEAP32[8916]|0;
$8 = (_SP_Get($7,$$idx24$val)|0);
HEAP32[$vararg_buffer>>2] = $8;
_Error(22273,$vararg_buffer);
$9 = HEAP32[$3>>2]|0;
$10 = $9 | 4096;
HEAP32[$3>>2] = $10;
STACKTOP = sp;return;
}
$11 = $4 & 4;
$12 = ($11|0)==(0);
if (!($12)) {
$$idx23 = ((($0)) + 96|0);
$$idx23$val = HEAP32[$$idx23>>2]|0;
$13 = HEAP32[8916]|0;
$14 = (_SP_Get($13,$$idx23$val)|0);
HEAP32[$vararg_buffer1>>2] = $14;
_Error(22392,$vararg_buffer1);
STACKTOP = sp;return;
}
$15 = ($1<<24>>24)==(0);
if ($15) {
$16 = HEAP32[8920]|0;
$17 = ((($16)) + 36|0);
$18 = HEAP32[$17>>2]|0;
$19 = ((($18)) + 4|0);
$20 = HEAP8[$19>>0]|0;
$$0 = $20;
} else {
$$0 = $1;
}
$21 = $4 & 8;
$22 = ($21|0)==(0);
if (!($22)) {
$23 = $4 ^ $2;
$24 = $23 & 256;
$25 = ($24|0)==(0);
if (!($25)) {
$$idx22 = ((($0)) + 96|0);
$$idx22$val = HEAP32[$$idx22>>2]|0;
$26 = HEAP32[8916]|0;
$27 = (_SP_Get($26,$$idx22$val)|0);
HEAP32[$vararg_buffer4>>2] = $27;
_Error(22429,$vararg_buffer4);
}
$28 = ((($0)) + 85|0);
$29 = HEAP8[$28>>0]|0;
$30 = ($$0<<24>>24)==($29<<24>>24);
if (!($30)) {
$$idx21 = ((($0)) + 96|0);
$$idx21$val = HEAP32[$$idx21>>2]|0;
$31 = HEAP32[8916]|0;
$32 = (_SP_Get($31,$$idx21$val)|0);
HEAP32[$vararg_buffer7>>2] = $32;
_Error(22470,$vararg_buffer7);
}
}
$33 = HEAP32[$3>>2]|0;
$34 = $33 & 16;
$35 = ($34|0)==(0);
if ($35) {
$$pre25 = ((($0)) + 85|0);
$$pre$phiZ2D = $$pre25;$43 = $33;
} else {
$36 = $33 & -17;
HEAP32[$3>>2] = $36;
$37 = ((($0)) + 85|0);
$38 = HEAP8[$37>>0]|0;
$39 = ($$0<<24>>24)==($38<<24>>24);
if ($39) {
$$pre$phiZ2D = $37;$43 = $36;
} else {
$$idx = ((($0)) + 96|0);
$$idx$val = HEAP32[$$idx>>2]|0;
$40 = HEAP32[8916]|0;
$41 = (_SP_Get($40,$$idx$val)|0);
HEAP32[$vararg_buffer10>>2] = $41;
_Error(22470,$vararg_buffer10);
$$pre = HEAP32[$3>>2]|0;
$$pre$phiZ2D = $37;$43 = $$pre;
}
}
$42 = $43 | $2;
$44 = $42 | 8;
HEAP32[$3>>2] = $44;
HEAP8[$$pre$phiZ2D>>0] = $$0;
$45 = ((($0)) + 20|0);
_GetFullLineInfo($45);
STACKTOP = sp;return;
}
function _SymExport($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$idx = 0, $$idx$val = 0, $$idx24 = 0, $$idx24$val = 0, $$idx25 = 0, $$idx25$val = 0, $$idx26 = 0, $$idx26$val = 0, $$idx27 = 0, $$idx27$val = 0, $$pre = 0, $$pre28 = 0, $$pre29 = 0, $$pre30 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0;
var $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0;
var $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0;
var $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, $vararg_ptr13 = 0, $vararg_ptr14 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 48|0;
$vararg_buffer10 = sp + 32|0;
$vararg_buffer7 = sp + 24|0;
$vararg_buffer4 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$3 = ((($0)) + 52|0);
$4 = HEAP32[$3>>2]|0;
$5 = $4 & 8;
$6 = ($5|0)==(0);
if (!($6)) {
$$idx27 = ((($0)) + 96|0);
$$idx27$val = HEAP32[$$idx27>>2]|0;
$7 = HEAP32[8916]|0;
$8 = (_SP_Get($7,$$idx27$val)|0);
HEAP32[$vararg_buffer>>2] = $8;
_Error(22183,$vararg_buffer);
STACKTOP = sp;return;
}
$9 = $4 & 128;
$10 = ($9|0)==(0);
if (!($10)) {
$$idx26 = ((($0)) + 96|0);
$$idx26$val = HEAP32[$$idx26>>2]|0;
$11 = HEAP32[8916]|0;
$12 = (_SP_Get($11,$$idx26$val)|0);
HEAP32[$vararg_buffer1>>2] = $12;
_Error(22510,$vararg_buffer1);
STACKTOP = sp;return;
}
$13 = $4 & 16;
$14 = ($13|0)==(0);
if ($14) {
$24 = $4;
} else {
$15 = ((($0)) + 84|0);
$16 = HEAP8[$15>>0]|0;
$17 = ($16<<24>>24)==($1<<24>>24);
if ($17) {
$21 = $4;
} else {
$$idx25 = ((($0)) + 96|0);
$$idx25$val = HEAP32[$$idx25>>2]|0;
$18 = HEAP32[8916]|0;
$19 = (_SP_Get($18,$$idx25$val)|0);
HEAP32[$vararg_buffer4>>2] = $19;
_Error(22470,$vararg_buffer4);
$$pre = HEAP32[$3>>2]|0;
$21 = $$pre;
}
$20 = $21 & -17;
HEAP32[$3>>2] = $20;
$22 = ((($0)) + 20|0);
_ReleaseFullLineInfo($22);
$$pre28 = HEAP32[$3>>2]|0;
$24 = $$pre28;
}
$23 = $24 & 8196;
$25 = ($23|0)==(4);
$26 = ((($0)) + 84|0);
if ($25) {
$27 = HEAP8[$26>>0]|0;
$28 = ($27<<24>>24)==($1<<24>>24);
if ($28) {
$32 = $24;
} else {
$$idx24 = ((($0)) + 96|0);
$$idx24$val = HEAP32[$$idx24>>2]|0;
$29 = HEAP32[8916]|0;
$30 = (_SP_Get($29,$$idx24$val)|0);
HEAP32[$vararg_buffer7>>2] = $30;
_Error(22470,$vararg_buffer7);
$$pre29 = HEAP32[$3>>2]|0;
$32 = $$pre29;
}
} else {
$32 = $24;
}
HEAP8[$26>>0] = $1;
$31 = $32 & 8192;
$33 = ($31|0)==(0);
do {
if ($33) {
$45 = $32;
} else {
$34 = ($1<<24>>24)==(0);
$35 = ((($0)) + 85|0);
$36 = HEAP8[$35>>0]|0;
if ($34) {
HEAP8[$26>>0] = $36;
$45 = $32;
break;
}
$37 = ($36&255)>($1&255);
if ($37) {
$$idx = ((($0)) + 96|0);
$$idx$val = HEAP32[$$idx>>2]|0;
$38 = HEAP32[8916]|0;
$39 = (_SP_Get($38,$$idx$val)|0);
$40 = HEAP8[$35>>0]|0;
$41 = (_AddrSizeToStr($40)|0);
$42 = HEAP8[$26>>0]|0;
$43 = (_AddrSizeToStr($42)|0);
HEAP32[$vararg_buffer10>>2] = $39;
$vararg_ptr13 = ((($vararg_buffer10)) + 4|0);
HEAP32[$vararg_ptr13>>2] = $41;
$vararg_ptr14 = ((($vararg_buffer10)) + 8|0);
HEAP32[$vararg_ptr14>>2] = $43;
_Warning(1,27037,$vararg_buffer10);
$$pre30 = HEAP32[$3>>2]|0;
$45 = $$pre30;
} else {
$45 = $32;
}
}
} while(0);
$44 = $45 | $2;
$46 = $44 | 16388;
HEAP32[$3>>2] = $46;
$47 = ((($0)) + 32|0);
$48 = (_GetAsmLineInfo()|0);
$49 = HEAP32[$47>>2]|0;
_CollInsert($47,$48,$49);
STACKTOP = sp;return;
}
function _SymGlobal($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$0 = 0, $$idx = 0, $$idx$val = 0, $$idx35 = 0, $$idx35$val = 0, $$idx36 = 0, $$idx36$val = 0, $$idx37 = 0, $$idx37$val = 0, $$idx38 = 0, $$idx38$val = 0, $$idx39 = 0, $$idx39$val = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0;
var $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0;
var $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0;
var $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0;
var $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer13 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, $vararg_ptr16 = 0, $vararg_ptr17 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 64|0;
$vararg_buffer13 = sp + 40|0;
$vararg_buffer10 = sp + 32|0;
$vararg_buffer7 = sp + 24|0;
$vararg_buffer4 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$3 = ((($0)) + 52|0);
$4 = HEAP32[$3>>2]|0;
$5 = $4 & 128;
$6 = ($5|0)==(0);
if (!($6)) {
$$idx39 = ((($0)) + 96|0);
$$idx39$val = HEAP32[$$idx39>>2]|0;
$7 = HEAP32[8916]|0;
$8 = (_SP_Get($7,$$idx39$val)|0);
HEAP32[$vararg_buffer>>2] = $8;
_Error(22547,$vararg_buffer);
STACKTOP = sp;return;
}
$9 = $4 & 8;
$10 = ($9|0)==(0);
if (!($10)) {
$11 = ($1<<24>>24)==(0);
if ($11) {
$12 = HEAP32[8920]|0;
$13 = ((($12)) + 36|0);
$14 = HEAP32[$13>>2]|0;
$15 = ((($14)) + 4|0);
$16 = HEAP8[$15>>0]|0;
$$0 = $16;
} else {
$$0 = $1;
}
$17 = ((($0)) + 85|0);
$18 = HEAP8[$17>>0]|0;
$19 = ($$0<<24>>24)==($18<<24>>24);
if ($19) {
STACKTOP = sp;return;
}
$$idx38 = ((($0)) + 96|0);
$$idx38$val = HEAP32[$$idx38>>2]|0;
$20 = HEAP32[8916]|0;
$21 = (_SP_Get($20,$$idx38$val)|0);
HEAP32[$vararg_buffer1>>2] = $21;
_Error(22470,$vararg_buffer1);
STACKTOP = sp;return;
}
$22 = $4 & 4;
$23 = ($22|0)==(0);
if (!($23)) {
$24 = $4 & 8192;
$25 = ($24|0)==(0);
if ($25) {
$26 = ((($0)) + 84|0);
$27 = HEAP8[$26>>0]|0;
$28 = ($27<<24>>24)==($1<<24>>24);
if ($28) {
STACKTOP = sp;return;
}
$$idx37 = ((($0)) + 96|0);
$$idx37$val = HEAP32[$$idx37>>2]|0;
$29 = HEAP32[8916]|0;
$30 = (_SP_Get($29,$$idx37$val)|0);
HEAP32[$vararg_buffer4>>2] = $30;
_Error(22470,$vararg_buffer4);
STACKTOP = sp;return;
}
$31 = ($1<<24>>24)==(0);
if ($31) {
STACKTOP = sp;return;
}
$32 = ((($0)) + 84|0);
$33 = HEAP8[$32>>0]|0;
$34 = ($33<<24>>24)==($1<<24>>24);
if ($34) {
STACKTOP = sp;return;
}
$$idx36 = ((($0)) + 96|0);
$$idx36$val = HEAP32[$$idx36>>2]|0;
$35 = HEAP32[8916]|0;
$36 = (_SP_Get($35,$$idx36$val)|0);
HEAP32[$vararg_buffer7>>2] = $36;
_Error(22470,$vararg_buffer7);
STACKTOP = sp;return;
}
$37 = $4 & 16;
$38 = ($37|0)==(0);
if (!($38)) {
$39 = ((($0)) + 84|0);
$40 = HEAP8[$39>>0]|0;
$41 = ($40<<24>>24)==($1<<24>>24);
if ($41) {
STACKTOP = sp;return;
}
$$idx35 = ((($0)) + 96|0);
$$idx35$val = HEAP32[$$idx35>>2]|0;
$42 = HEAP32[8916]|0;
$43 = (_SP_Get($42,$$idx35$val)|0);
HEAP32[$vararg_buffer10>>2] = $43;
_Error(22470,$vararg_buffer10);
STACKTOP = sp;return;
}
$44 = $4 & 8192;
$45 = ($44|0)==(0);
if ($45) {
$60 = ((($0)) + 85|0);
HEAP8[$60>>0] = $1;
$61 = ($1<<24>>24)==(0);
if ($61) {
$62 = HEAP32[8920]|0;
$63 = ((($62)) + 36|0);
$64 = HEAP32[$63>>2]|0;
$65 = ((($64)) + 4|0);
$66 = HEAP8[$65>>0]|0;
HEAP8[$60>>0] = $66;
}
$67 = ((($0)) + 84|0);
HEAP8[$67>>0] = $1;
$68 = $4 | $2;
$69 = $68 | 16;
HEAP32[$3>>2] = $69;
$70 = ((($0)) + 20|0);
_GetFullLineInfo($70);
STACKTOP = sp;return;
}
$46 = ((($0)) + 84|0);
HEAP8[$46>>0] = $1;
$47 = ($1<<24>>24)==(0);
$48 = ((($0)) + 85|0);
$49 = HEAP8[$48>>0]|0;
if ($47) {
HEAP8[$46>>0] = $49;
$58 = $4;
} else {
$50 = ($49&255)>($1&255);
if ($50) {
$$idx = ((($0)) + 96|0);
$$idx$val = HEAP32[$$idx>>2]|0;
$51 = HEAP32[8916]|0;
$52 = (_SP_Get($51,$$idx$val)|0);
$53 = HEAP8[$48>>0]|0;
$54 = (_AddrSizeToStr($53)|0);
$55 = HEAP8[$46>>0]|0;
$56 = (_AddrSizeToStr($55)|0);
HEAP32[$vararg_buffer13>>2] = $52;
$vararg_ptr16 = ((($vararg_buffer13)) + 4|0);
HEAP32[$vararg_ptr16>>2] = $54;
$vararg_ptr17 = ((($vararg_buffer13)) + 8|0);
HEAP32[$vararg_ptr17>>2] = $56;
_Warning(1,27037,$vararg_buffer13);
$$pre = HEAP32[$3>>2]|0;
$58 = $$pre;
} else {
$58 = $4;
}
}
$57 = $58 | $2;
$59 = $57 | 4;
HEAP32[$3>>2] = $59;
STACKTOP = sp;return;
}
function _SymConDes($0,$1,$2,$3) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
$3 = $3|0;
var $$idx = 0, $$idx$val = 0, $$idx30 = 0, $$idx30$val = 0, $$idx31 = 0, $$idx31$val = 0, $$idx32 = 0, $$idx32$val = 0, $$idx33 = 0, $$idx33$val = 0, $$off = 0, $$pre = 0, $$pre34 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0;
var $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0;
var $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0;
var $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 48|0;
$vararg_buffer10 = sp + 32|0;
$vararg_buffer7 = sp + 24|0;
$vararg_buffer4 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$4 = ($2>>>0)<(7);
if (!($4)) {
$5 = HEAP32[4237]|0;
$6 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$5 & 1]($6,22587,22167,533);
// unreachable;
}
$$off = (($3) + -1)|0;
$7 = ($$off>>>0)<(32);
if (!($7)) {
$8 = HEAP32[4237]|0;
$9 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$8 & 1]($9,22607,22167,535);
// unreachable;
}
$10 = ((($0)) + 52|0);
$11 = HEAP32[$10>>2]|0;
$12 = $11 & 8;
$13 = ($12|0)==(0);
if (!($13)) {
$$idx33 = ((($0)) + 96|0);
$$idx33$val = HEAP32[$$idx33>>2]|0;
$14 = HEAP32[8916]|0;
$15 = (_SP_Get($14,$$idx33$val)|0);
HEAP32[$vararg_buffer>>2] = $15;
_Error(22183,$vararg_buffer);
STACKTOP = sp;return;
}
$16 = $11 & 128;
$17 = ($16|0)==(0);
if (!($17)) {
$$idx32 = ((($0)) + 96|0);
$$idx32$val = HEAP32[$$idx32>>2]|0;
$18 = HEAP32[8916]|0;
$19 = (_SP_Get($18,$$idx32$val)|0);
HEAP32[$vararg_buffer1>>2] = $19;
_Error(22510,$vararg_buffer1);
STACKTOP = sp;return;
}
$20 = $11 & 20;
$21 = ($20|0)==(0);
$$pre34 = ((($0)) + 84|0);
if ($21) {
$29 = $11;
} else {
$22 = HEAP8[$$pre34>>0]|0;
$23 = ($22<<24>>24)==($1<<24>>24);
if ($23) {
$27 = $11;
} else {
$$idx31 = ((($0)) + 96|0);
$$idx31$val = HEAP32[$$idx31>>2]|0;
$24 = HEAP32[8916]|0;
$25 = (_SP_Get($24,$$idx31$val)|0);
HEAP32[$vararg_buffer4>>2] = $25;
_Error(22470,$vararg_buffer4);
$$pre = HEAP32[$10>>2]|0;
$27 = $$pre;
}
$26 = $27 & -17;
HEAP32[$10>>2] = $26;
$29 = $26;
}
HEAP8[$$pre34>>0] = $1;
$28 = $29 & 8192;
$30 = ($28|0)==(0);
do {
if (!($30)) {
$31 = ($1<<24>>24)==(0);
$32 = ((($0)) + 85|0);
$33 = HEAP8[$32>>0]|0;
if ($31) {
HEAP8[$$pre34>>0] = $33;
break;
}
$34 = ($33<<24>>24)==($1<<24>>24);
if (!($34)) {
$$idx30 = ((($0)) + 96|0);
$$idx30$val = HEAP32[$$idx30>>2]|0;
$35 = HEAP32[8916]|0;
$36 = (_SP_Get($35,$$idx30$val)|0);
HEAP32[$vararg_buffer7>>2] = $36;
_Error(22470,$vararg_buffer7);
}
}
} while(0);
$37 = (((($0)) + 86|0) + ($2)|0);
$38 = HEAP8[$37>>0]|0;
$39 = ($38<<24>>24)==(0);
$40 = $38&255;
$41 = ($40|0)==($3|0);
$or$cond = $39 | $41;
if (!($or$cond)) {
$$idx = ((($0)) + 96|0);
$$idx$val = HEAP32[$$idx>>2]|0;
$42 = HEAP32[8916]|0;
$43 = (_SP_Get($42,$$idx$val)|0);
HEAP32[$vararg_buffer10>>2] = $43;
_Error(22429,$vararg_buffer10);
}
$44 = $3&255;
HEAP8[$37>>0] = $44;
$45 = HEAP32[$10>>2]|0;
$46 = $45 | 16388;
HEAP32[$10>>2] = $46;
$47 = ((($0)) + 32|0);
$48 = (_GetAsmLineInfo()|0);
$49 = HEAP32[$47>>2]|0;
_CollInsert($47,$48,$49);
STACKTOP = sp;return;
}
function _SymGuessedAddrSize($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0;
sp = STACKTOP;
switch ($1<<24>>24) {
case 0: {
$2 = HEAP32[4237]|0;
$3 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$2 & 1]($3,22650,22167,600);
// unreachable;
break;
}
case 1: {
$4 = ((($0)) + 44|0);
$5 = HEAP32[$4>>2]|0;
$6 = ($5|0)==(0|0);
if (!($6)) {
return;
}
$7 = (_xdup((35904),12)|0);
HEAP32[$4>>2] = $7;
return;
break;
}
default: {
return;
}
}
}
function _SymExportFromGlobal($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 52|0);
$2 = HEAP32[$1>>2]|0;
$3 = $2 & -21;
$4 = $3 | 4;
HEAP32[$1>>2] = $4;
return;
}
function _SymImportFromGlobal($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 52|0);
$2 = HEAP32[$1>>2]|0;
$3 = $2 & -25;
$4 = $3 | 8;
HEAP32[$1>>2] = $4;
return;
}
function _SymIsConst($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$idx = 0, $$idx$val = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$idx = ((($0)) + 52|0);
$$idx$val = HEAP32[$$idx>>2]|0;
$2 = $$idx$val & 8200;
$3 = ($2|0)==(8192);
if (!($3)) {
$9 = 0;
$8 = $9&1;
return ($8|0);
}
$4 = ((($0)) + 68|0);
$5 = HEAP32[$4>>2]|0;
$6 = (_IsConstExpr($5,$1)|0);
$7 = ($6|0)!=(0);
$9 = $7;
$8 = $9&1;
return ($8|0);
}
function _GetSymParentScope($0) {
$0 = $0|0;
var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 52|0);
$2 = HEAP32[$1>>2]|0;
$3 = $2 & 32;
$4 = ($3|0)==(0);
if (!($4)) {
$$0 = 0;
return ($$0|0);
}
$5 = ((($0)) + 16|0);
$6 = HEAP32[$5>>2]|0;
$7 = ($6|0)==(0|0);
if ($7) {
$$0 = 0;
return ($$0|0);
}
$8 = ((($6)) + 12|0);
$9 = HEAP32[$8>>2]|0;
$$0 = $9;
return ($$0|0);
}
function _GetSymExpr($0) {
$0 = $0|0;
var $$idx = 0, $$idx$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ($0|0)==(0|0);
if (!($1)) {
$$idx = ((($0)) + 52|0);
$$idx$val = HEAP32[$$idx>>2]|0;
$2 = $$idx$val & 8200;
$3 = ($2|0)==(8192);
if ($3) {
$6 = ((($0)) + 68|0);
$7 = HEAP32[$6>>2]|0;
return ($7|0);
}
}
$4 = HEAP32[4237]|0;
$5 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$4 & 1]($5,22680,22167,677);
// unreachable;
return (0)|0;
}
function _SymResolve($0) {
$0 = $0|0;
var $$idx = 0, $$idx$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$idx = ((($0)) + 52|0);
$$idx$val = HEAP32[$$idx>>2]|0;
$1 = $$idx$val & 8200;
$2 = ($1|0)==(8192);
if (!($2)) {
$5 = 0;
return ($5|0);
}
$3 = ((($0)) + 68|0);
$4 = HEAP32[$3>>2]|0;
$5 = $4;
return ($5|0);
}
function _GetSymImportId($0) {
$0 = $0|0;
var $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ($0|0)==(0|0);
if (!($1)) {
$2 = ((($0)) + 52|0);
$3 = HEAP32[$2>>2]|0;
$4 = $3 & 8;
$5 = ($4|0)==(0);
if (!($5)) {
$6 = ((($0)) + 60|0);
$7 = HEAP32[$6>>2]|0;
$8 = ($7|0)==(-1);
if (!($8)) {
return ($7|0);
}
}
}
$9 = HEAP32[4237]|0;
$10 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$9 & 1]($10,22705,22167,708);
// unreachable;
return (0)|0;
}
function _GetSymExportId($0) {
$0 = $0|0;
var $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ($0|0)==(0|0);
if (!($1)) {
$2 = ((($0)) + 52|0);
$3 = HEAP32[$2>>2]|0;
$4 = $3 & 4;
$5 = ($4|0)==(0);
if (!($5)) {
$6 = ((($0)) + 64|0);
$7 = HEAP32[$6>>2]|0;
$8 = ($7|0)==(-1);
if (!($8)) {
return ($7|0);
}
}
}
$9 = HEAP32[4237]|0;
$10 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$9 & 1]($10,22760,22167,717);
// unreachable;
return (0)|0;
}
function _GetSymInfoFlags($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$idx$i = 0, $$idx$val$i = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0;
var $8 = 0, $9 = 0, $phitmp = 0, label = 0, sp = 0;
sp = STACKTOP;
$$idx$i = ((($0)) + 52|0);
$$idx$val$i = HEAP32[$$idx$i>>2]|0;
$2 = $$idx$val$i & 8200;
$3 = ($2|0)==(8192);
if ($3) {
$4 = ((($0)) + 68|0);
$5 = HEAP32[$4>>2]|0;
$6 = (_IsConstExpr($5,$1)|0);
$7 = ($6|0)!=(0);
$phitmp = $7 ? 0 : 16;
$$pre = HEAP32[$$idx$i>>2]|0;
$12 = $phitmp;$9 = $$pre;
} else {
$12 = 16;$9 = $$idx$val$i;
}
$8 = $9 >>> 1;
$10 = $8 & 32;
$11 = $10 | $12;
$13 = $9 << 1;
$14 = $13 & 64;
$15 = $11 | $14;
$16 = $9 << 5;
$17 = $16 & 128;
$18 = $15 | $17;
$19 = $16 & 256;
$20 = $18 | $19;
return ($20|0);
}
function _main($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0$i$i = 0, $$0$lcssa$i = 0, $$013$i = 0, $$055$i$i = 0, $$056$i$i = 0, $$058$i$i = 0, $$1$i$i = 0, $$154$i$i = 0, $$3$i$i = 0, $$361$i$i = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$off$i$i = 0, $$pr = 0, $$pr$i$i = 0, $$pr20$pr = 0, $$pr22$pr = 0, $$pr24$pr$pr = 0, $$pr26$pr$pr = 0, $$pr28$pr$pr = 0;
var $$pr62$i$i = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0;
var $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0;
var $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0;
var $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0;
var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0;
var $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0;
var $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0;
var $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0;
var $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $not$ = 0, $or$cond3$i$i = 0, $or$cond5$i$i = 0, $or$cond9$i$i = 0, $storemerge51 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer13 = 0, $vararg_buffer16 = 0;
var $vararg_buffer19 = 0, $vararg_buffer23 = 0, $vararg_buffer26 = 0, $vararg_buffer29 = 0, $vararg_buffer31 = 0, $vararg_buffer33 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, $vararg_ptr22 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 160|0;
$vararg_buffer33 = sp + 96|0;
$vararg_buffer31 = sp + 88|0;
$vararg_buffer29 = sp + 80|0;
$vararg_buffer26 = sp + 72|0;
$vararg_buffer23 = sp + 64|0;
$vararg_buffer19 = sp + 56|0;
$vararg_buffer16 = sp + 48|0;
$vararg_buffer13 = sp + 40|0;
$vararg_buffer10 = sp + 32|0;
$vararg_buffer7 = sp + 24|0;
$vararg_buffer4 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$2 = sp + 136|0;
$3 = sp + 112|0;
$4 = sp + 128|0;
$5 = sp + 100|0;
$6 = sp + 104|0;
HEAP32[$4>>2] = $0;
HEAP32[$5>>2] = $1;
_InitCmdLine($4,$5,22815);
_InitStrPool();
_InitIncludePaths();
_SegInit();
_SymEnterLevel(35696,1,0,0);
_InitLineInfo();
HEAP32[$6>>2] = 1;
$7 = HEAP32[10266]|0;
$8 = ($7>>>0)>(1);
L1: do {
if ($8) {
$storemerge51 = 1;
L3: while(1) {
$9 = HEAP32[10265]|0;
$10 = (($9) + ($storemerge51<<2)|0);
$11 = HEAP32[$10>>2]|0;
$12 = HEAP8[$11>>0]|0;
$13 = ($12<<24>>24)==(45);
L5: do {
if ($13) {
$14 = ((($11)) + 1|0);
$15 = HEAP8[$14>>0]|0;
$16 = $15 << 24 >> 24;
do {
switch ($16|0) {
case 104: {
label = 8;
break L3;
break;
}
case 86: {
label = 43;
break L3;
break;
}
case 45: {
_LongOption($6,14080,21);
break L5;
break;
}
case 100: {
$17 = HEAP8[41673]|0;
$18 = (($17) + 1)<<24>>24;
HEAP8[41673] = $18;
break L5;
break;
}
case 103: {
HEAP8[41651] = 1;
break L5;
break;
}
case 105: {
HEAP8[41648] = 1;
break L5;
break;
}
case 108: {
$19 = (_GetArg($6,2)|0);
$20 = ($19|0)==(0|0);
if ($20) {
label = 12;
break L3;
}
$21 = HEAP8[$19>>0]|0;
switch ($21<<24>>24) {
case 45: case 0: {
label = 12;
break L3;
break;
}
default: {
}
}
$$idx$val$i$i = HEAP32[(35432)>>2]|0;
$22 = ($$idx$val$i$i|0)==(0);
if (!($22)) {
label = 14;
break L3;
}
$23 = (_strlen($19)|0);
_SB_CopyBuf(35428,$19,$23);
_SB_Terminate(35428);
break L5;
break;
}
case 109: {
$24 = ((($11)) + 2|0);
$25 = HEAP8[$24>>0]|0;
$26 = ($25<<24>>24)==(109);
if (!($26)) {
label = 23;
break L3;
}
$27 = (_GetArg($6,3)|0);
$28 = HEAP32[4535]|0;
$29 = ($28|0)==(-1);
if (!($29)) {
label = 18;
break L3;
}
$30 = (_FindMemoryModel($27)|0);
switch ($30|0) {
case -1: {
label = 20;
break L3;
break;
}
case 2: {
label = 21;
break L3;
break;
}
default: {
}
}
_SetMemoryModel($30);
break L5;
break;
}
case 111: {
$31 = (_GetArg($6,2)|0);
HEAP32[8856] = $31;
break L5;
break;
}
case 115: {
HEAP8[41650] = 1;
break L5;
break;
}
case 116: {
$32 = (_GetArg($6,2)|0);
_OptTarget($11,$32);
break L5;
break;
}
case 118: {
$33 = HEAP8[41672]|0;
$34 = (($33) + 1)<<24>>24;
HEAP8[41672] = $34;
break L5;
break;
}
case 68: {
$35 = (_GetArg($6,2)|0);
;HEAP32[$3>>2]=0|0;HEAP32[$3+4>>2]=0|0;HEAP32[$3+8>>2]=0|0;HEAP32[$3+12>>2]=0|0;
$36 = HEAP8[$35>>0]|0;
$37 = $36 << 24 >> 24;
$38 = (_IsIdStart($37)|0);
$39 = ($38|0)==(0);
if ($39) {
label = 30;
break L3;
}
$40 = HEAP8[$35>>0]|0;
$41 = $40 << 24 >> 24;
$42 = (_IsIdChar($41)|0);
$43 = ($42|0)==(0);
if ($43) {
$$0$lcssa$i = $35;
} else {
$$013$i = $35;
while(1) {
$44 = ((($$013$i)) + 1|0);
$45 = HEAP8[$$013$i>>0]|0;
$46 = $45 << 24 >> 24;
_SB_AppendChar($3,$46);
$47 = HEAP8[$44>>0]|0;
$48 = $47 << 24 >> 24;
$49 = (_IsIdChar($48)|0);
$50 = ($49|0)==(0);
if ($50) {
$$0$lcssa$i = $44;
break;
} else {
$$013$i = $44;
}
}
}
_SB_Terminate($3);
$51 = HEAP8[$$0$lcssa$i>>0]|0;
L30: do {
switch ($51<<24>>24) {
case 61: {
$52 = ((($$0$lcssa$i)) + 1|0);
$53 = HEAP8[$52>>0]|0;
$54 = ($53<<24>>24)==(36);
if ($54) {
$55 = ((($$0$lcssa$i)) + 2|0);
HEAP32[$vararg_buffer13>>2] = $2;
$56 = (_sscanf($55,22980,$vararg_buffer13)|0);
$57 = ($56|0)==(1);
if ($57) {
break L30;
} else {
label = 37;
break L3;
}
} else {
HEAP32[$vararg_buffer16>>2] = $2;
$58 = (_sscanf($52,22984,$vararg_buffer16)|0);
$59 = ($58|0)==(1);
if ($59) {
break L30;
} else {
label = 39;
break L3;
}
}
break;
}
case 0: {
HEAP32[$2>>2] = 0;
break;
}
default: {
label = 33;
break L3;
}
}
} while(0);
$$idx$val$i = HEAP32[$3>>2]|0;
$60 = HEAP32[$2>>2]|0;
_NewSymbol($$idx$val$i,$60);
_SB_Done($3);
break L5;
break;
}
case 73: {
$61 = (_GetArg($6,2)|0);
$62 = HEAP32[8949]|0;
_AddSearchPath($62,$61);
break L5;
break;
}
case 85: {
HEAP8[41649] = 1;
break L5;
break;
}
case 87: {
$63 = (_GetArg($6,2)|0);
$64 = (_atoi($63)|0);
HEAP32[3583] = $64;
break L5;
break;
}
default: {
label = 45;
break L3;
}
}
} while(0);
} else {
$65 = HEAP32[8855]|0;
$66 = ($65|0)==(0|0);
if (!($66)) {
label = 47;
break L3;
}
HEAP32[8855] = $11;
}
} while(0);
$69 = HEAP32[$6>>2]|0;
$70 = (($69) + 1)|0;
HEAP32[$6>>2] = $70;
$71 = HEAP32[10266]|0;
$72 = ($70>>>0)<($71>>>0);
if ($72) {
$storemerge51 = $70;
} else {
break L1;
}
}
switch (label|0) {
case 8: {
_OptHelp($11,0);
// unreachable;
break;
}
case 12: {
HEAP32[$vararg_buffer>>2] = $11;
_Fatal(22820,$vararg_buffer);
// unreachable;
break;
}
case 14: {
HEAP32[$vararg_buffer1>>2] = $11;
_AbEnd(22897,$vararg_buffer1);
// unreachable;
break;
}
case 18: {
HEAP32[$vararg_buffer4>>2] = $11;
_AbEnd(22897,$vararg_buffer4);
// unreachable;
break;
}
case 20: {
HEAP32[$vararg_buffer7>>2] = $27;
_AbEnd(22926,$vararg_buffer7);
// unreachable;
break;
}
case 21: {
HEAP32[$vararg_buffer10>>2] = $27;
_AbEnd(22951,$vararg_buffer10);
// unreachable;
break;
}
case 23: {
_UnknownOption($11);
// unreachable;
break;
}
case 30: {
_InvDef($35);
// unreachable;
break;
}
case 33: {
_InvDef($35);
// unreachable;
break;
}
case 37: {
_InvDef($35);
// unreachable;
break;
}
case 39: {
_InvDef($35);
// unreachable;
break;
}
case 43: {
_OptVersion($11,0);
// unreachable;
break;
}
case 45: {
_UnknownOption($11);
// unreachable;
break;
}
case 47: {
$67 = HEAP32[4577]|0;
$68 = HEAP32[10267]|0;
HEAP32[$vararg_buffer19>>2] = $68;
$vararg_ptr22 = ((($vararg_buffer19)) + 4|0);
HEAP32[$vararg_ptr22>>2] = $11;
(_fprintf($67,22988,$vararg_buffer19)|0);
_exit(1);
// unreachable;
break;
}
}
}
} while(0);
$73 = HEAP32[8855]|0;
$74 = ($73|0)==(0|0);
if ($74) {
$75 = HEAP32[4577]|0;
$76 = HEAP32[10267]|0;
HEAP32[$vararg_buffer23>>2] = $76;
(_fprintf($75,23025,$vararg_buffer23)|0);
_exit(1);
// unreachable;
}
_FinishIncludePaths();
$77 = (_GetCPU()|0);
$78 = ($77|0)==(-1);
do {
if ($78) {
$79 = HEAP32[10264]|0;
$80 = ($79|0)==(-1);
if ($80) {
_SetCPU(1);
break;
} else {
$81 = (_GetTargetProperties($79)|0);
$82 = ((($81)) + 12|0);
$83 = HEAP32[$82>>2]|0;
_SetCPU($83);
break;
}
}
} while(0);
$84 = HEAP32[4535]|0;
$85 = ($84|0)==(-1);
if ($85) {
_SetMemoryModel(0);
}
_SetSegmentSizes();
$86 = HEAP32[8855]|0;
_InitScanner($86);
;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0;
$87 = (_GetVersionAsString()|0);
HEAP32[$vararg_buffer26>>2] = $87;
_SB_Printf($2,23045,$vararg_buffer26);
_OptTranslator($2);
$88 = (_time((0|0))|0);
_OptDateTime($88);
_SB_Done($2);
_NextTok();
$89 = HEAP32[8969]|0;
$90 = ($89|0)==(1);
L72: do {
if (!($90)) {
while(1) {
$91 = (_HavePushedInput()|0);
$92 = ($91|0)==(0);
if ($92) {
_InitListingLine();
}
$93 = HEAP32[8969]|0;
$94 = ($93|0)==(42);
if ($94) {
_ULabDef();
_NextTok();
$$pr$i$i = HEAP32[8969]|0;
$95 = $$pr$i$i;
} else {
$95 = $93;
}
$96 = ($95|0)==(3);
do {
if ($96) {
$97 = HEAP8[41664]|0;
$98 = ($97<<24>>24)==(0);
if ($98) {
$102 = (_FindInstruction((35888))|0);
$103 = ($102|0)<(0);
if (!($103)) {
$$056$i$i = $102;$$058$i$i = 0;
break;
}
$104 = (_FindMacro((35888))|0);
$$056$i$i = $102;$$058$i$i = $104;
break;
} else {
$99 = (_FindMacro((35888))|0);
$100 = ($99|0)==(0|0);
if (!($100)) {
$$056$i$i = -1;$$058$i$i = $99;
break;
}
$101 = (_FindInstruction((35888))|0);
$$056$i$i = $101;$$058$i$i = 0;
break;
}
} else {
$$056$i$i = -1;$$058$i$i = 0;
}
} while(0);
$105 = HEAP32[8969]|0;
switch ($105|0) {
case 4: case 38: {
label = 71;
break;
}
default: {
$106 = ($105|0)==(3);
$107 = ($$056$i$i|0)<(0);
$or$cond3$i$i = $107 & $106;
$108 = ($$058$i$i|0)==(0|0);
$or$cond5$i$i = $108 & $or$cond3$i$i;
if ($or$cond5$i$i) {
label = 71;
} else {
$$055$i$i = 0;$$1$i$i = 0;$$154$i$i = 0;$$3$i$i = $$056$i$i;$$361$i$i = $$058$i$i;
label = 87;
}
}
}
L91: do {
if ((label|0) == 71) {
label = 0;
$109 = HEAP32[(35880)>>2]|0;
$110 = (_ParseAnySymName(1)|0);
$111 = HEAP32[8969]|0;
$112 = ($111|0)==(14);
switch ($111|0) {
case 14: case 16: {
$113 = $112 ? 64 : 0;
_NextTok();
$114 = (_Expression()|0);
_SymDef($110,$114,0,$113);
_ConsumeSep();
break L91;
break;
}
case 177: {
_NextTok();
$117 = (_ConstExpression()|0);
$118 = (_GenLiteralExpr($117)|0);
_SymDef($110,$118,0,128);
_ConsumeSep();
break L91;
break;
}
default: {
$119 = HEAP32[8920]|0;
$120 = (_GetPC()|0);
$121 = (_GenCurrentPC()|0);
_SymDef($110,$121,0,64);
$122 = HEAP32[8969]|0;
$123 = ($122|0)==(42);
if ($123) {
_NextTok();
label = 80;
} else {
$124 = ($109|0)==(0);
$125 = HEAP8[41656]|0;
$126 = ($125<<24>>24)!=(0);
$or$cond9$i$i = $124 & $126;
if ($or$cond9$i$i) {
label = 80;
} else {
_Error(23054,$vararg_buffer29);
$127 = HEAP32[8969]|0;
$128 = ($127|0)==(38);
if ($128) {
_NextTok();
label = 80;
} else {
$129 = $127;
}
}
}
if ((label|0) == 80) {
label = 0;
$$pr62$i$i = HEAP32[8969]|0;
$129 = $$pr62$i$i;
}
$130 = ($129|0)==(3);
if (!($130)) {
$$055$i$i = $110;$$1$i$i = $119;$$154$i$i = $120;$$3$i$i = $$056$i$i;$$361$i$i = $$058$i$i;
label = 87;
break L91;
}
$131 = HEAP8[41664]|0;
$132 = ($131<<24>>24)==(0);
if ($132) {
$136 = (_FindInstruction((35888))|0);
$137 = ($136|0)<(0);
if (!($137)) {
$$055$i$i = $110;$$1$i$i = $119;$$154$i$i = $120;$$3$i$i = $136;$$361$i$i = $$058$i$i;
label = 87;
break L91;
}
$138 = (_FindMacro((35888))|0);
$$055$i$i = $110;$$1$i$i = $119;$$154$i$i = $120;$$3$i$i = $136;$$361$i$i = $138;
label = 87;
break L91;
} else {
$133 = (_FindMacro((35888))|0);
$134 = ($133|0)==(0|0);
if (!($134)) {
$$055$i$i = $110;$$1$i$i = $119;$$154$i$i = $120;$$3$i$i = $$056$i$i;$$361$i$i = $133;
label = 87;
break L91;
}
$135 = (_FindInstruction((35888))|0);
$$055$i$i = $110;$$1$i$i = $119;$$154$i$i = $120;$$3$i$i = $135;$$361$i$i = 0;
label = 87;
break L91;
}
}
}
}
} while(0);
if ((label|0) == 87) {
label = 0;
$139 = HEAP32[8969]|0;
$$off$i$i = (($139) + -55)|0;
$140 = ($$off$i$i>>>0)<(141);
L113: do {
if ($140) {
_HandlePseudo();
} else {
$141 = ($$361$i$i|0)==(0|0);
if (!($141)) {
_MacExpandStart($$361$i$i);
break;
}
$142 = ($$3$i$i|0)>(-1);
if ($142) {
_HandleInstruction($$3$i$i);
break;
}
$143 = HEAP8[41662]|0;
$144 = ($143<<24>>24)==(0);
if (!($144)) {
switch ($139|0) {
case 28: case 37: {
break;
}
default: {
break L113;
}
}
_NextTok();
$145 = HEAP32[8969]|0;
$146 = ($145|0)==(16);
if (!($146)) {
_Error(23067,$vararg_buffer31);
_SkipUntilSep();
break;
}
_NextTok();
$147 = (_ConstExpression()|0);
$148 = ($147>>>0)>(16777215);
if ($148) {
_Error(27620,$vararg_buffer33);
break;
} else {
_EnterAbsoluteMode($147);
break;
}
}
}
} while(0);
$149 = ($$055$i$i|0)==(0|0);
if (!($149)) {
$150 = HEAP32[8920]|0;
$151 = ($$1$i$i|0)==($150|0);
if ($151) {
$152 = (_GetPC()|0);
$153 = (($152) - ($$154$i$i))|0;
$$0$i$i = $153;
} else {
$$0$i$i = 0;
}
(_DefSizeOfSymbol($$055$i$i,$$0$i$i)|0);
}
_ConsumeSep();
}
$115 = HEAP32[8969]|0;
$116 = ($115|0)==(1);
if ($116) {
break L72;
}
}
}
} while(0);
$154 = HEAP32[8928]|0;
$155 = ($154|0)==(0);
if ($155) {
_CheckPseudo();
$$pr = HEAP32[8928]|0;
$156 = ($$pr|0)==(0);
if ($156) {
_ULabDone();
$$pr20$pr = HEAP32[8928]|0;
$157 = ($$pr20$pr|0)==(0);
if ($157) {
_SymCheck();
$$pr22$pr = HEAP32[8928]|0;
$158 = ($$pr22$pr|0)==(0);
if ($158) {
_DbgInfoCheck();
$$pr24$pr$pr = HEAP32[8928]|0;
$159 = ($$pr24$pr$pr|0)==(0);
if ($159) {
_SymLeaveLevel();
$$pr26$pr$pr = HEAP32[8928]|0;
$160 = ($$pr26$pr$pr|0)==(0);
if ($160) {
_SegDone();
$$pr28$pr$pr = HEAP32[8928]|0;
$161 = ($$pr28$pr$pr|0)==(0);
if ($161) {
_CheckAssertions();
}
}
}
}
}
}
}
$162 = HEAP8[41672]|0;
$163 = ($162&255)>(1);
if ($163) {
$164 = HEAP32[4606]|0;
_SymDump($164);
_SegDump();
}
_DoneLineInfo();
$165 = HEAP32[8928]|0;
$166 = ($165|0)==(0);
if (!($166)) {
_DoneScanner();
$169 = HEAP32[8928]|0;
$not$ = ($169|0)!=(0);
$170 = $not$&1;
STACKTOP = sp;return ($170|0);
}
_ObjOpen();
_WriteOptions();
_WriteFiles();
_WriteSegments();
_WriteImports();
_WriteExports();
_WriteDbgSyms();
_WriteScopes();
_WriteLineInfos();
_WriteStrPool();
_WriteAssertions();
_WriteSpans();
_ObjClose();
$167 = HEAP32[(35432)>>2]|0;
$168 = ($167|0)==(0);
if (!($168)) {
_CreateListing();
}
_CreateDependencies();
_DoneScanner();
$169 = HEAP32[8928]|0;
$not$ = ($169|0)!=(0);
$170 = $not$&1;
STACKTOP = sp;return ($170|0);
}
function _OptHelp($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$2 = HEAP32[10267]|0;
HEAP32[$vararg_buffer>>2] = $2;
(_printf(23493,$vararg_buffer)|0);
_exit(0);
// unreachable;
}
function _OptTarget($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$2 = (_FindTarget($1)|0);
HEAP32[10264] = $2;
do {
switch ($2|0) {
case 0: {
break;
}
case 1: {
_AbEnd(23112,$vararg_buffer);
// unreachable;
break;
}
case 3: {
_NewSymbol(23162,1);
break;
}
case 2: {
_NewSymbol(23176,1);
break;
}
case 4: {
_NewSymbol(23176,1);
_NewSymbol(23186,1);
break;
}
case 6: {
_NewSymbol(23198,1);
_NewSymbol(23206,1);
break;
}
case 7: {
_NewSymbol(23198,1);
_NewSymbol(23214,1);
break;
}
case 28: {
_NewSymbol(23198,1);
_NewSymbol(23222,1);
break;
}
case 5: {
_NewSymbol(23198,1);
_NewSymbol(23230,1);
break;
}
case 8: {
_NewSymbol(23198,1);
_NewSymbol(23240,1);
break;
}
case 9: {
_NewSymbol(23198,1);
_NewSymbol(23206,1);
_NewSymbol(23249,1);
break;
}
case 10: {
_NewSymbol(23198,1);
_NewSymbol(23259,1);
break;
}
case 11: {
_NewSymbol(23198,1);
_NewSymbol(23270,1);
break;
}
case 13: {
_NewSymbol(23198,1);
_NewSymbol(23281,1);
break;
}
case 14: {
_NewSymbol(23289,1);
break;
}
case 15: {
_NewSymbol(23297,1);
break;
}
case 16: {
_NewSymbol(23297,1);
_NewSymbol(23308,1);
break;
}
case 27: {
_NewSymbol(23322,1);
break;
}
case 17: {
_NewSymbol(23333,1);
_NewSymbol(23342,1);
break;
}
case 18: {
_NewSymbol(23333,1);
_NewSymbol(23355,1);
break;
}
case 19: {
_NewSymbol(23370,1);
break;
}
case 20: {
_NewSymbol(23380,1);
break;
}
case 21: {
_NewSymbol(23390,1);
break;
}
case 22: {
_NewSymbol(23398,1);
break;
}
case 23: {
_NewSymbol(23414,1);
break;
}
case 24: {
_NewSymbol(23423,1);
break;
}
case 25: {
_NewSymbol(23435,1);
break;
}
case 12: {
_NewSymbol(23448,1);
break;
}
case 26: {
_NewSymbol(23459,1);
break;
}
default: {
HEAP32[$vararg_buffer1>>2] = $1;
_AbEnd(23467,$vararg_buffer1);
// unreachable;
}
}
} while(0);
_TgtTranslateInit();
STACKTOP = sp;return;
}
function _NewSymbol($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$idx = 0, $$idx$val = 0, $$lobit$i = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer = sp;
$2 = sp + 8|0;
;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0;
$3 = (_strlen($0)|0);
_SB_CopyBuf($2,$0,$3);
$4 = HEAP32[8951]|0;
$5 = (_SymFind($4,$2,1)|0);
$$idx = ((($5)) + 52|0);
$$idx$val = HEAP32[$$idx>>2]|0;
$$lobit$i = $$idx$val & 8192;
$6 = ($$lobit$i|0)==(0);
if ($6) {
$7 = (_GenLiteralExpr($1)|0);
_SymDef($5,$7,0,0);
_SB_Done($2);
STACKTOP = sp;return;
} else {
HEAP32[$vararg_buffer>>2] = $0;
_AbEnd(23088,$vararg_buffer);
// unreachable;
}
}
function _OptVersion($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$2 = HEAP32[4577]|0;
$3 = HEAP32[10267]|0;
$4 = (_GetVersionAsString()|0);
HEAP32[$vararg_buffer>>2] = $3;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = $4;
(_fprintf($2,23080,$vararg_buffer)|0);
_exit(0);
// unreachable;
}
function _OptAutoImport($0,$1) {
$0 = $0|0;
$1 = $1|0;
var label = 0, sp = 0;
sp = STACKTOP;
HEAP8[41649] = 1;
return;
}
function _OptBinIncludeDir($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = HEAP32[8950]|0;
_AddSearchPath($2,$1);
return;
}
function _OptCPU($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$2 = (_FindCPU($1)|0);
$3 = ($2|0)==(-1);
if ($3) {
HEAP32[$vararg_buffer>>2] = $1;
_AbEnd(25421,$vararg_buffer);
// unreachable;
} else {
_SetCPU($2);
STACKTOP = sp;return;
}
}
function _OptCreateDep($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$idx$val$i = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$$idx$val$i = HEAP32[(35448)>>2]|0;
$2 = ($$idx$val$i|0)==(0);
if ($2) {
$3 = (_strlen($1)|0);
_SB_CopyBuf(35444,$1,$3);
_SB_Terminate(35444);
STACKTOP = sp;return;
} else {
HEAP32[$vararg_buffer>>2] = $0;
_AbEnd(22897,$vararg_buffer);
// unreachable;
}
}
function _OptCreateFullDep($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$idx$val$i = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$$idx$val$i = HEAP32[(35464)>>2]|0;
$2 = ($$idx$val$i|0)==(0);
if ($2) {
$3 = (_strlen($1)|0);
_SB_CopyBuf(35460,$1,$3);
_SB_Terminate(35460);
STACKTOP = sp;return;
} else {
HEAP32[$vararg_buffer>>2] = $0;
_AbEnd(22897,$vararg_buffer);
// unreachable;
}
}
function _OptDebug($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = HEAP8[41673]|0;
$3 = (($2) + 1)<<24>>24;
HEAP8[41673] = $3;
return;
}
function _OptDebugInfo($0,$1) {
$0 = $0|0;
$1 = $1|0;
var label = 0, sp = 0;
sp = STACKTOP;
HEAP8[41651] = 1;
return;
}
function _OptFeature($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer = sp;
$2 = sp + 8|0;
$3 = (_SB_InitFromString($2,$1)|0);
$4 = (_SetFeature($3)|0);
$5 = ($4|0)==(-1);
if ($5) {
HEAP32[$vararg_buffer>>2] = $1;
_AbEnd(25389,$vararg_buffer);
// unreachable;
} else {
STACKTOP = sp;return;
}
}
function _OptIgnoreCase($0,$1) {
$0 = $0|0;
$1 = $1|0;
var label = 0, sp = 0;
sp = STACKTOP;
HEAP8[41648] = 1;
return;
}
function _OptIncludeDir($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = HEAP32[8949]|0;
_AddSearchPath($2,$1);
return;
}
function _OptLargeAlignment($0,$1) {
$0 = $0|0;
$1 = $1|0;
var label = 0, sp = 0;
sp = STACKTOP;
HEAP8[41653] = 1;
return;
}
function _OptListBytes($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$off = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_ptr1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer2 = sp + 8|0;
$vararg_buffer = sp;
$2 = sp + 12|0;
$3 = sp + 16|0;
HEAP32[$vararg_buffer>>2] = $2;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = $3;
$4 = (_sscanf($1,29328,$vararg_buffer)|0);
$5 = ($4|0)==(1);
if (!($5)) {
_InvArg($0,$1);
// unreachable;
}
$6 = HEAP32[$2>>2]|0;
$7 = ($6|0)!=(0);
$$off = (($6) + -4)|0;
$8 = ($$off>>>0)>(251);
$or$cond = $7 & $8;
if ($or$cond) {
HEAP32[$vararg_buffer2>>2] = $0;
_AbEnd(25348,$vararg_buffer2);
// unreachable;
} else {
_SetListBytes($6);
STACKTOP = sp;return;
}
}
function _OptListing($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$idx$val$i = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$2 = ($1|0)==(0|0);
if ($2) {
HEAP32[$vararg_buffer>>2] = $0;
_Fatal(22820,$vararg_buffer);
// unreachable;
}
$3 = HEAP8[$1>>0]|0;
switch ($3<<24>>24) {
case 45: case 0: {
HEAP32[$vararg_buffer>>2] = $0;
_Fatal(22820,$vararg_buffer);
// unreachable;
break;
}
default: {
}
}
$$idx$val$i = HEAP32[(35432)>>2]|0;
$4 = ($$idx$val$i|0)==(0);
if ($4) {
$5 = (_strlen($1)|0);
_SB_CopyBuf(35428,$1,$5);
_SB_Terminate(35428);
STACKTOP = sp;return;
} else {
HEAP32[$vararg_buffer1>>2] = $0;
_AbEnd(22897,$vararg_buffer1);
// unreachable;
}
}
function _OptMemoryModel($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer4 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer4 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$2 = HEAP32[4535]|0;
$3 = ($2|0)==(-1);
if (!($3)) {
HEAP32[$vararg_buffer>>2] = $0;
_AbEnd(22897,$vararg_buffer);
// unreachable;
}
$4 = (_FindMemoryModel($1)|0);
switch ($4|0) {
case -1: {
HEAP32[$vararg_buffer1>>2] = $1;
_AbEnd(22926,$vararg_buffer1);
// unreachable;
break;
}
case 2: {
HEAP32[$vararg_buffer4>>2] = $1;
_AbEnd(22951,$vararg_buffer4);
// unreachable;
break;
}
default: {
_SetMemoryModel($4);
STACKTOP = sp;return;
}
}
}
function _OptPageLength($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$off = 0, $2 = 0, $3 = 0, $4 = 0, $or$cond = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$2 = (_atoi($1)|0);
$3 = ($2|0)!=(-1);
$$off = (($2) + -32)|0;
$4 = ($$off>>>0)>(95);
$or$cond = $3 & $4;
if ($or$cond) {
HEAP32[$vararg_buffer>>2] = $2;
_AbEnd(25324,$vararg_buffer);
// unreachable;
} else {
HEAP32[19] = $2;
STACKTOP = sp;return;
}
}
function _OptRelaxChecks($0,$1) {
$0 = $0|0;
$1 = $1|0;
var label = 0, sp = 0;
sp = STACKTOP;
HEAP8[41654] = 1;
return;
}
function _OptSmart($0,$1) {
$0 = $0|0;
$1 = $1|0;
var label = 0, sp = 0;
sp = STACKTOP;
HEAP8[41650] = 1;
return;
}
function _OptVerbose($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = HEAP8[41672]|0;
$3 = (($2) + 1)<<24>>24;
HEAP8[41672] = $3;
return;
}
function _Warning($0,$1,$varargs) {
$0 = $0|0;
$1 = $1|0;
$varargs = $varargs|0;
var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$2 = sp + 16|0;
$3 = sp;
$4 = HEAP32[3583]|0;
$5 = ($4>>>0)<($0>>>0);
if ($5) {
STACKTOP = sp;return;
}
;HEAP32[$3>>2]=0|0;HEAP32[$3+4>>2]=0|0;HEAP32[$3+8>>2]=0|0;
_GetFullLineInfo($3);
HEAP32[$2>>2] = $varargs;
$6 = HEAP32[$3>>2]|0;
$7 = ($6|0)==(0);
if ($7) {
$8 = HEAP32[4237]|0;
$9 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$8 & 1]($9,31599,31627,155);
// unreachable;
}
$10 = ((($3)) + 8|0);
$11 = HEAP32[$10>>2]|0;
$12 = HEAP32[$11>>2]|0;
$13 = (_GetSourcePos($12)|0);
_VPrintMsg($13,25439,$1,$2);
_AddNotifications($3);
$14 = HEAP32[8929]|0;
$15 = (($14) + 1)|0;
HEAP32[8929] = $15;
_ReleaseFullLineInfo($3);
_DoneCollection($3);
STACKTOP = sp;return;
}
function _VPrintMsg($0,$1,$2,$3) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
$3 = $3|0;
var $$idx$val = 0, $$idx5$val = 0, $$idx6$val = 0, $$idx7 = 0, $$idx7$val = 0, $10 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 48|0;
$vararg_buffer = sp;
$4 = sp + 32|0;
$5 = sp + 16|0;
;HEAP32[$4>>2]=0|0;HEAP32[$4+4>>2]=0|0;HEAP32[$4+8>>2]=0|0;HEAP32[$4+12>>2]=0|0;
;HEAP32[$5>>2]=0|0;HEAP32[$5+4>>2]=0|0;HEAP32[$5+8>>2]=0|0;HEAP32[$5+12>>2]=0|0;
_SB_VPrintf($5,$2,$3);
_SB_Terminate($5);
$6 = ((($0)) + 8|0);
$7 = HEAP32[$6>>2]|0;
$8 = (_GetFileName($7)|0);
$$idx5$val = HEAP32[$8>>2]|0;
$9 = HEAP32[$0>>2]|0;
HEAP32[$vararg_buffer>>2] = $$idx5$val;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = $9;
$vararg_ptr2 = ((($vararg_buffer)) + 8|0);
HEAP32[$vararg_ptr2>>2] = $1;
_SB_Printf($4,25598,$vararg_buffer);
$$idx6$val = HEAP32[$5>>2]|0;
$$idx7 = ((($5)) + 4|0);
$$idx7$val = HEAP32[$$idx7>>2]|0;
_SB_AppendBuf($4,$$idx6$val,$$idx7$val);
_SB_Done($5);
_SB_AppendChar($4,10);
_SB_Terminate($4);
$$idx$val = HEAP32[$4>>2]|0;
$10 = HEAP32[4577]|0;
(_fputs($$idx$val,$10)|0);
_SB_Done($4);
STACKTOP = sp;return;
}
function _AddNotifications($0) {
$0 = $0|0;
var $$026$ph = 0, $$02735 = 0, $$02834 = 0, $$036 = 0, $$1 = 0, $$129 = 0, $$idx$val = 0, $$idx$val33 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0;
var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$$idx$val33 = HEAP32[$0>>2]|0;
$1 = ($$idx$val33>>>0)>(1);
if (!($1)) {
STACKTOP = sp;return;
}
$2 = ((($0)) + 8|0);
$$02735 = 0;$$02834 = 0;$$036 = 1;$3 = $$idx$val33;
while(1) {
$4 = ($3>>>0)>($$036>>>0);
if (!($4)) {
label = 4;
break;
}
$7 = HEAP32[$2>>2]|0;
$8 = (($7) + ($$036<<2)|0);
$9 = HEAP32[$8>>2]|0;
$10 = (_GetLineInfoType($9)|0);
switch ($10|0) {
case 0: {
$$026$ph = 25447;
label = 9;
break;
}
case 1: {
$$026$ph = 25466;
label = 9;
break;
}
case 2: {
$$026$ph = 25505;
label = 9;
break;
}
case 3: {
$$026$ph = 25528;
label = 9;
break;
}
default: {
$$1 = $$02735;$$129 = $$02834;
}
}
do {
if ((label|0) == 9) {
label = 0;
$11 = ($$02735>>>0)<(8);
if ($11) {
$12 = (_GetSourcePos($9)|0);
HEAP32[$vararg_buffer>>2] = $$026$ph;
_PrintMsg($12,0,25714,$vararg_buffer);
$13 = (($$02735) + 1)|0;
$$1 = $13;$$129 = $$02834;
break;
} else {
$14 = (($$02834) + 1)|0;
$$1 = $$02735;$$129 = $14;
break;
}
}
} while(0);
$15 = (($$036) + 1)|0;
$$idx$val = HEAP32[$0>>2]|0;
$16 = ($15>>>0)<($$idx$val>>>0);
if ($16) {
$$02735 = $$1;$$02834 = $$129;$$036 = $15;$3 = $$idx$val;
} else {
break;
}
}
if ((label|0) == 4) {
$5 = HEAP32[4237]|0;
$6 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$5 & 1]($6,31599,31627,155);
// unreachable;
}
$17 = ($$129|0)==(0);
if ($17) {
STACKTOP = sp;return;
}
$18 = ($$idx$val|0)==(0);
if ($18) {
$19 = HEAP32[4237]|0;
$20 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$19 & 1]($20,31599,31627,155);
// unreachable;
}
$21 = ((($0)) + 8|0);
$22 = HEAP32[$21>>2]|0;
$23 = HEAP32[$22>>2]|0;
$24 = (_GetSourcePos($23)|0);
HEAP32[$vararg_buffer1>>2] = $$129;
_PrintMsg($24,0,25559,$vararg_buffer1);
STACKTOP = sp;return;
}
function _PrintMsg($0,$1,$2,$varargs) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
$varargs = $varargs|0;
var $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$3 = sp;
HEAP32[$3>>2] = $varargs;
_VPrintMsg($0,25593,$2,$3);
STACKTOP = sp;return;
}
function _PWarning($0,$1,$2,$varargs) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
$varargs = $varargs|0;
var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$3 = sp;
$4 = HEAP32[3583]|0;
$5 = ($4>>>0)<($1>>>0);
if ($5) {
STACKTOP = sp;return;
}
HEAP32[$3>>2] = $varargs;
_VPrintMsg($0,25439,$2,$3);
$6 = HEAP32[8929]|0;
$7 = (($6) + 1)|0;
HEAP32[8929] = $7;
STACKTOP = sp;return;
}
function _LIWarning($0,$1,$2,$varargs) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
$varargs = $varargs|0;
var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$3 = sp;
$4 = HEAP32[3583]|0;
$5 = ($4>>>0)<($1>>>0);
if ($5) {
STACKTOP = sp;return;
}
HEAP32[$3>>2] = $varargs;
$6 = HEAP32[$0>>2]|0;
$7 = ($6|0)==(0);
if ($7) {
$8 = HEAP32[4237]|0;
$9 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$8 & 1]($9,31599,31627,155);
// unreachable;
}
$10 = ((($0)) + 8|0);
$11 = HEAP32[$10>>2]|0;
$12 = HEAP32[$11>>2]|0;
$13 = (_GetSourcePos($12)|0);
_VPrintMsg($13,25439,$2,$3);
_AddNotifications($0);
$14 = HEAP32[8929]|0;
$15 = (($14) + 1)|0;
HEAP32[8929] = $15;
STACKTOP = sp;return;
}
function _Error($0,$varargs) {
$0 = $0|0;
$varargs = $varargs|0;
var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$1 = sp + 16|0;
$2 = sp;
;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;
_GetFullLineInfo($2);
HEAP32[$1>>2] = $varargs;
$3 = HEAP32[$2>>2]|0;
$4 = ($3|0)==(0);
if ($4) {
$5 = HEAP32[4237]|0;
$6 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$5 & 1]($6,31599,31627,155);
// unreachable;
} else {
$7 = ((($2)) + 8|0);
$8 = HEAP32[$7>>2]|0;
$9 = HEAP32[$8>>2]|0;
$10 = (_GetSourcePos($9)|0);
_VPrintMsg($10,25611,$0,$1);
_AddNotifications($2);
$11 = HEAP32[8928]|0;
$12 = (($11) + 1)|0;
HEAP32[8928] = $12;
_ReleaseFullLineInfo($2);
_DoneCollection($2);
STACKTOP = sp;return;
}
}
function _PError($0,$1,$varargs) {
$0 = $0|0;
$1 = $1|0;
$varargs = $varargs|0;
var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$2 = sp;
HEAP32[$2>>2] = $varargs;
_VPrintMsg($0,25611,$1,$2);
$3 = HEAP32[8928]|0;
$4 = (($3) + 1)|0;
HEAP32[8928] = $4;
STACKTOP = sp;return;
}
function _LIError($0,$1,$varargs) {
$0 = $0|0;
$1 = $1|0;
$varargs = $varargs|0;
var $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$2 = sp;
HEAP32[$2>>2] = $varargs;
$3 = HEAP32[$0>>2]|0;
$4 = ($3|0)==(0);
if ($4) {
$5 = HEAP32[4237]|0;
$6 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$5 & 1]($6,31599,31627,155);
// unreachable;
} else {
$7 = ((($0)) + 8|0);
$8 = HEAP32[$7>>2]|0;
$9 = HEAP32[$8>>2]|0;
$10 = (_GetSourcePos($9)|0);
_VPrintMsg($10,25611,$1,$2);
_AddNotifications($0);
$11 = HEAP32[8928]|0;
$12 = (($11) + 1)|0;
HEAP32[8928] = $12;
STACKTOP = sp;return;
}
}
function _ErrorSkip($0,$varargs) {
$0 = $0|0;
$varargs = $varargs|0;
var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$1 = sp + 16|0;
$2 = sp;
;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;
_GetFullLineInfo($2);
HEAP32[$1>>2] = $varargs;
$3 = HEAP32[$2>>2]|0;
$4 = ($3|0)==(0);
if ($4) {
$5 = HEAP32[4237]|0;
$6 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$5 & 1]($6,31599,31627,155);
// unreachable;
} else {
$7 = ((($2)) + 8|0);
$8 = HEAP32[$7>>2]|0;
$9 = HEAP32[$8>>2]|0;
$10 = (_GetSourcePos($9)|0);
_VPrintMsg($10,25611,$0,$1);
_AddNotifications($2);
$11 = HEAP32[8928]|0;
$12 = (($11) + 1)|0;
HEAP32[8928] = $12;
_ReleaseFullLineInfo($2);
_DoneCollection($2);
_SkipUntilSep();
STACKTOP = sp;return;
}
}
function _Fatal($0,$varargs) {
$0 = $0|0;
$varargs = $varargs|0;
var $$idx$val = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 48|0;
$vararg_buffer = sp;
$1 = sp + 24|0;
$2 = sp + 8|0;
;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0;
HEAP32[$1>>2] = $varargs;
_SB_VPrintf($2,$0,$1);
_SB_Terminate($2);
$3 = HEAP32[4577]|0;
$$idx$val = HEAP32[$2>>2]|0;
HEAP32[$vararg_buffer>>2] = $$idx$val;
(_fprintf($3,25617,$vararg_buffer)|0);
_SB_Done($2);
_exit(1);
// unreachable;
}
function _Internal($0,$varargs) {
$0 = $0|0;
$varargs = $varargs|0;
var $$idx$val = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 48|0;
$vararg_buffer = sp;
$1 = sp + 24|0;
$2 = sp + 8|0;
;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0;
HEAP32[$1>>2] = $varargs;
_SB_VPrintf($2,$0,$1);
_SB_Terminate($2);
$3 = HEAP32[4577]|0;
$$idx$val = HEAP32[$2>>2]|0;
HEAP32[$vararg_buffer>>2] = $$idx$val;
(_fprintf($3,25634,$vararg_buffer)|0);
_SB_Done($2);
_exit(1);
// unreachable;
}
function _ED_Init($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
HEAP16[$0>>1] = 0;
$1 = ((($0)) + 2|0);
HEAP8[$1>>0] = 0;
$2 = ((($0)) + 4|0);
HEAP32[$2>>2] = 0;
$3 = ((($0)) + 12|0);
;HEAP32[$3>>2]=0|0;HEAP32[$3+4>>2]=0|0;HEAP32[$3+8>>2]=0|0;HEAP32[$3+12>>2]=0|0;HEAP32[$3+16>>2]=0|0;HEAP32[$3+20>>2]=0|0;
return ($0|0);
}
function _ED_Done($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 20|0);
$2 = HEAP32[$1>>2]|0;
_xfree($2);
$3 = ((($0)) + 32|0);
$4 = HEAP32[$3>>2]|0;
_xfree($4);
return;
}
function _ED_IsConst($0) {
$0 = $0|0;
var $$012 = 0, $$018 = 0, $$115 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $3 = 0;
var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP16[$0>>1]|0;
$2 = $1 & 1;
$3 = ($2<<16>>16)==(0);
if (!($3)) {
$$012 = 0;
return ($$012|0);
}
$4 = ((($0)) + 12|0);
$5 = HEAP32[$4>>2]|0;
$6 = ($5|0)==(0);
L4: do {
if (!($6)) {
$7 = ((($0)) + 20|0);
$8 = HEAP32[$7>>2]|0;
$$018 = 0;
while(1) {
$16 = (($8) + ($$018<<3)|0);
$17 = HEAP32[$16>>2]|0;
$18 = ($17|0)==(0);
$9 = (($$018) + 1)|0;
if (!($18)) {
$$012 = 0;
break;
}
$10 = ($9>>>0)<($5>>>0);
if ($10) {
$$018 = $9;
} else {
break L4;
}
}
return ($$012|0);
}
} while(0);
$11 = ((($0)) + 24|0);
$12 = HEAP32[$11>>2]|0;
$13 = ($12|0)==(0);
if ($13) {
$$012 = 1;
return ($$012|0);
}
$14 = ((($0)) + 32|0);
$15 = HEAP32[$14>>2]|0;
$$115 = 0;
while(1) {
$21 = (($15) + ($$115<<3)|0);
$22 = HEAP32[$21>>2]|0;
$23 = ($22|0)==(0);
$19 = (($$115) + 1)|0;
if (!($23)) {
$$012 = 0;
label = 10;
break;
}
$20 = ($19>>>0)<($12>>>0);
if ($20) {
$$115 = $19;
} else {
$$012 = 1;
label = 10;
break;
}
}
if ((label|0) == 10) {
return ($$012|0);
}
return (0)|0;
}
function _StudyExpr($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$$i = 0, $$$i65 = 0, $$0$i = 0, $$0$i66 = 0, $$0$ph84 = 0, $$018$i = 0, $$1$ph79 = 0, $$115$i = 0, $$275 = 0, $$374 = 0, $$idx = 0, $$idx$val = 0, $$pre = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $11 = 0;
var $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0;
var $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0;
var $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0;
var $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0;
var $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, label = 0, sp = 0;
sp = STACKTOP;
_StudyExprInternal($0,$1);
$2 = ((($1)) + 12|0);
$3 = HEAP32[$2>>2]|0;
$4 = ($3|0)==(0);
L1: do {
if (!($4)) {
$5 = ((($1)) + 20|0);
$$0$ph84 = 0;$102 = $3;
while(1) {
$15 = $102;
while(1) {
$10 = HEAP32[$5>>2]|0;
$11 = (($10) + ($$0$ph84<<3)|0);
$12 = HEAP32[$11>>2]|0;
$13 = ($12|0)==(0);
if (!($13)) {
break;
}
$14 = (($15) + -1)|0;
HEAP32[$2>>2] = $14;
$16 = (($10) + ($$0$ph84<<3)|0);
$17 = ((($16)) + 8|0);
$18 = (($14) - ($$0$ph84))|0;
$19 = $18 << 3;
_memmove(($16|0),($17|0),($19|0))|0;
$20 = HEAP32[$2>>2]|0;
$21 = ($$0$ph84>>>0)<($20>>>0);
if ($21) {
$15 = $20;
} else {
break L1;
}
}
$22 = (($$0$ph84) + 1)|0;
$23 = ($22>>>0)<($15>>>0);
if ($23) {
$$0$ph84 = $22;$102 = $15;
} else {
break;
}
}
}
} while(0);
$6 = ((($1)) + 24|0);
$7 = HEAP32[$6>>2]|0;
$8 = ($7|0)==(0);
L10: do {
if ($8) {
$55 = 0;
} else {
$9 = ((($1)) + 32|0);
$$1$ph79 = 0;$103 = $7;
while(1) {
$29 = $103;
while(1) {
$24 = HEAP32[$9>>2]|0;
$25 = (($24) + ($$1$ph79<<3)|0);
$26 = HEAP32[$25>>2]|0;
$27 = ($26|0)==(0);
if (!($27)) {
break;
}
$28 = (($29) + -1)|0;
HEAP32[$6>>2] = $28;
$30 = (($24) + ($$1$ph79<<3)|0);
$31 = ((($30)) + 8|0);
$32 = (($28) - ($$1$ph79))|0;
$33 = $32 << 3;
_memmove(($30|0),($31|0),($33|0))|0;
$34 = HEAP32[$6>>2]|0;
$35 = ($$1$ph79>>>0)<($34>>>0);
if ($35) {
$29 = $34;
} else {
$55 = $34;
break L10;
}
}
$36 = (($$1$ph79) + 1)|0;
$37 = ($36>>>0)<($29>>>0);
if ($37) {
$$1$ph79 = $36;$103 = $29;
} else {
$55 = $29;
break;
}
}
}
} while(0);
$38 = ((($1)) + 2|0);
$39 = HEAP8[$38>>0]|0;
$40 = ($39<<24>>24)==(0);
$41 = HEAP32[$1>>2]|0;
$42 = $41&65535;
L19: do {
if ($40) {
$45 = $42 & 1;
$46 = ($45<<16>>16)==(0);
$47 = $41 >>> 16;
$48 = $47&255;
if ($46) {
$49 = HEAP32[$2>>2]|0;
$50 = ($49|0)==(0);
if (!($50)) {
$51 = ((($1)) + 20|0);
$52 = HEAP32[$51>>2]|0;
$$018$i = 0;
while(1) {
$59 = (($52) + ($$018$i<<3)|0);
$60 = HEAP32[$59>>2]|0;
$61 = ($60|0)==(0);
$53 = (($$018$i) + 1)|0;
if (!($61)) {
$101 = $48;
break L19;
}
$54 = ($53>>>0)<($49>>>0);
if ($54) {
$$018$i = $53;
} else {
break;
}
}
}
$56 = ($55|0)==(0);
if (!($56)) {
$57 = ((($1)) + 32|0);
$58 = HEAP32[$57>>2]|0;
$$115$i = 0;
while(1) {
$64 = (($58) + ($$115$i<<3)|0);
$65 = HEAP32[$64>>2]|0;
$66 = ($65|0)==(0);
$62 = (($$115$i) + 1)|0;
if (!($66)) {
$101 = $48;
break L19;
}
$63 = ($62>>>0)<($55>>>0);
if ($63) {
$$115$i = $62;
} else {
break;
}
}
}
$67 = ((($1)) + 4|0);
$68 = HEAP32[$67>>2]|0;
$69 = ($68>>>0)<(256);
if ($69) {
$$0$i66 = 1;
} else {
$70 = ($68>>>0)<(65536);
if ($70) {
$$0$i66 = 2;
} else {
$71 = ($68>>>0)<(16777216);
$$$i65 = $71 ? 3 : 4;
$$0$i66 = $$$i65;
}
}
HEAP8[$38>>0] = $$0$i66;
$101 = $$0$i66;
} else {
$101 = $48;
}
} else {
$43 = $41 >>> 16;
$44 = $43&255;
$101 = $44;
}
} while(0);
$72 = $42 & 3;
$73 = ($72<<16>>16)==(0);
if (!($73)) {
return;
}
$74 = HEAP32[$2>>2]|0;
$75 = ($74|0)==(0);
do {
if ($75) {
$76 = ($55|0)==(0);
if (!($76)) {
HEAP8[$38>>0] = 0;
break;
}
$95 = ((($1)) + 4|0);
$96 = HEAP32[$95>>2]|0;
$97 = ($96>>>0)<(256);
if ($97) {
$$0$i = 1;
} else {
$98 = ($96>>>0)<(65536);
if ($98) {
$$0$i = 2;
} else {
$99 = ($96>>>0)<(16777216);
$$$i = $99 ? 3 : 4;
$$0$i = $$$i;
}
}
$100 = ($$0$i&255)>($101&255);
if (!($100)) {
return;
}
HEAP8[$38>>0] = $$0$i;
return;
} else {
HEAP8[$38>>0] = 0;
$77 = ((($1)) + 20|0);
$$pre = HEAP32[$77>>2]|0;
$$275 = 0;$83 = 0;
while(1) {
$80 = (((($$pre) + ($$275<<3)|0)) + 4|0);
$81 = HEAP32[$80>>2]|0;
$$idx = ((($81)) + 85|0);
$$idx$val = HEAP8[$$idx>>0]|0;
$82 = ($$idx$val&255)>($83&255);
if ($82) {
HEAP8[$38>>0] = $$idx$val;
$104 = $$idx$val;
} else {
$104 = $83;
}
$84 = (($$275) + 1)|0;
$85 = ($84>>>0)<($74>>>0);
if ($85) {
$$275 = $84;$83 = $104;
} else {
break;
}
}
$78 = ($55|0)==(0);
if ($78) {
return;
}
}
} while(0);
$79 = ((($1)) + 32|0);
$$374 = 0;
while(1) {
$86 = HEAP32[$79>>2]|0;
$87 = ((($86)) + 4|0);
$88 = HEAP32[$87>>2]|0;
$89 = (_GetSegAddrSize($88)|0);
$90 = HEAP8[$38>>0]|0;
$91 = ($89&255)>($90&255);
if ($91) {
HEAP8[$38>>0] = $89;
}
$92 = (($$374) + 1)|0;
$93 = HEAP32[$6>>2]|0;
$94 = ($92>>>0)<($93>>>0);
if ($94) {
$$374 = $92;
} else {
break;
}
}
return;
}
function _StudyExprInternal($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$$i = 0, $$$i$i = 0, $$$i$i$i = 0, $$$i$i$i87 = 0, $$$i175 = 0, $$0$i$i = 0, $$0$i$i79 = 0, $$0$i$i88 = 0, $$01113$i$i$i = 0, $$01113$i$i$i82 = 0, $$014$i$i$i = 0, $$014$i$i$i81 = 0, $$015$i$i$i = 0, $$015$i$i$i181 = 0, $$017$i$i = 0, $$017$i28$i = 0, $$018$i$i = 0, $$018$i$i149 = 0, $$018$i$i157 = 0, $$018$i$i188 = 0;
var $$018$i$i196 = 0, $$018$i$i204 = 0, $$018$i$i212 = 0, $$018$i$i220 = 0, $$018$i$i228 = 0, $$018$i$i236 = 0, $$018$i$i244 = 0, $$018$i$i252 = 0, $$018$i$i260 = 0, $$018$i$i268 = 0, $$018$i16$i = 0, $$018$i16$i165 = 0, $$018$i21$i = 0, $$114$i$i$i = 0, $$114$i$i$i182 = 0, $$115$i$i = 0, $$115$i$i150 = 0, $$115$i$i158 = 0, $$115$i$i189 = 0, $$115$i$i197 = 0;
var $$115$i$i205 = 0, $$115$i$i213 = 0, $$115$i$i221 = 0, $$115$i$i229 = 0, $$115$i$i237 = 0, $$115$i$i245 = 0, $$115$i$i253 = 0, $$115$i$i261 = 0, $$115$i$i269 = 0, $$115$i17$i = 0, $$115$i17$i166 = 0, $$115$i22$i = 0, $$116$i$i = 0, $$116$i29$i = 0, $$idx = 0, $$idx$i = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$idx$val$i$i$i = 0;
var $$idx$val$i$i$i102 = 0, $$idx$val$i$i106 = 0, $$idx$val$i$i117 = 0, $$idx$val$i$i89 = 0, $$idx$val$i$i93 = 0, $$idx$val$i113 = 0, $$idx$val$i113$pre = 0, $$idx$val$i120 = 0, $$idx$val$i122 = 0, $$idx$val$i124 = 0, $$idx$val$i126 = 0, $$idx$val$i128 = 0, $$idx$val$i130 = 0, $$idx$val$i132 = 0, $$idx$val$i134 = 0, $$idx$val$i136 = 0, $$idx$val$i138 = 0, $$idx$val$i140 = 0, $$idx$val$i142 = 0, $$idx$val$i144 = 0;
var $$idx$val$i170 = 0, $$idx$val$i172 = 0, $$idx$val$i174 = 0, $$idx$val$i177 = 0, $$idx$val$i92 = 0, $$idx$val$i97 = 0, $$idx11$val$i$i = 0, $$idx11$val$i$i$i = 0, $$idx11$val$i$i$i100 = 0, $$idx11$val$i$i104 = 0, $$idx11$val$i$i115 = 0, $$idx13$val$i = 0, $$idx48$i = 0, $$idx48$val$i = 0, $$idx49$i = 0, $$idx49$val$i = 0, $$idx50$val$i = 0, $$idx51$i = 0, $$idx51$val$i = 0, $$idx52$i = 0;
var $$idx52$val$i = 0, $$idx53$i = 0, $$idx53$val$i = 0, $$idx54$i = 0, $$idx54$val$i = 0, $$idx78 = 0, $$idx78$val = 0, $$idx8$val$i = 0, $$idx8$val$i95 = 0, $$lobit$i$i = 0, $$lobit$i56$i = 0, $$phi$trans$insert$i$i$i = 0, $$phi$trans$insert$i$i$i84 = 0, $$pre = 0, $$pre$i = 0, $$pre$i$i$i = 0, $$pre$i$i$i85 = 0, $$pre14$i$i$i = 0, $$pre15$i$i$i = 0, $10 = 0;
var $100 = 0, $1000 = 0, $1001 = 0, $1002 = 0, $1003 = 0, $1004 = 0, $1005 = 0, $1006 = 0, $1007 = 0, $1008 = 0, $1009 = 0, $101 = 0, $1010 = 0, $1011 = 0, $1012 = 0, $1013 = 0, $1014 = 0, $1015 = 0, $1016 = 0, $1017 = 0;
var $1018 = 0, $1019 = 0, $102 = 0, $1020 = 0, $1021 = 0, $1022 = 0, $1023 = 0, $1024 = 0, $1025 = 0, $1026 = 0, $1027 = 0, $1028 = 0, $1029 = 0, $103 = 0, $1030 = 0, $1031 = 0, $1032 = 0, $104 = 0, $105 = 0, $106 = 0;
var $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0;
var $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0;
var $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0;
var $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0;
var $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0;
var $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0;
var $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0;
var $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0;
var $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0;
var $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0;
var $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0;
var $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0, $321 = 0, $322 = 0;
var $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0, $34 = 0, $340 = 0;
var $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0, $358 = 0, $359 = 0;
var $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0, $374 = 0, $375 = 0, $376 = 0, $377 = 0;
var $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0, $392 = 0, $393 = 0, $394 = 0, $395 = 0;
var $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0, $412 = 0;
var $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0, $428 = 0, $429 = 0, $43 = 0, $430 = 0;
var $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0, $446 = 0, $447 = 0, $448 = 0, $449 = 0;
var $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0, $464 = 0, $465 = 0, $466 = 0, $467 = 0;
var $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0, $482 = 0, $483 = 0, $484 = 0, $485 = 0;
var $486 = 0, $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0, $50 = 0, $500 = 0, $501 = 0, $502 = 0;
var $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0, $518 = 0, $519 = 0, $52 = 0, $520 = 0;
var $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0, $536 = 0, $537 = 0, $538 = 0, $539 = 0;
var $54 = 0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0, $548 = 0, $549 = 0, $55 = 0, $550 = 0, $551 = 0, $552 = 0, $553 = 0, $554 = 0, $555 = 0, $556 = 0, $557 = 0;
var $558 = 0, $559 = 0, $56 = 0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0, $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0, $572 = 0, $573 = 0, $574 = 0, $575 = 0;
var $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0, $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0, $590 = 0, $591 = 0, $592 = 0, $593 = 0;
var $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0, $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0, $606 = 0, $607 = 0, $608 = 0, $609 = 0, $61 = 0, $610 = 0;
var $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0, $62 = 0, $620 = 0, $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0, $626 = 0, $627 = 0, $628 = 0, $629 = 0;
var $63 = 0, $630 = 0, $631 = 0, $632 = 0, $633 = 0, $634 = 0, $635 = 0, $636 = 0, $637 = 0, $638 = 0, $639 = 0, $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0, $644 = 0, $645 = 0, $646 = 0, $647 = 0;
var $648 = 0, $649 = 0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0, $656 = 0, $657 = 0, $658 = 0, $659 = 0, $66 = 0, $660 = 0, $661 = 0, $662 = 0, $663 = 0, $664 = 0, $665 = 0;
var $666 = 0, $667 = 0, $668 = 0, $669 = 0, $67 = 0, $670 = 0, $671 = 0, $672 = 0, $673 = 0, $674 = 0, $675 = 0, $676 = 0, $677 = 0, $678 = 0, $679 = 0, $68 = 0, $680 = 0, $681 = 0, $682 = 0, $683 = 0;
var $684 = 0, $685 = 0, $686 = 0, $687 = 0, $688 = 0, $689 = 0, $69 = 0, $690 = 0, $691 = 0, $692 = 0, $693 = 0, $694 = 0, $695 = 0, $696 = 0, $697 = 0, $698 = 0, $699 = 0, $7 = 0, $70 = 0, $700 = 0;
var $701 = 0, $702 = 0, $703 = 0, $704 = 0, $705 = 0, $706 = 0, $707 = 0, $708 = 0, $709 = 0, $71 = 0, $710 = 0, $711 = 0, $712 = 0, $713 = 0, $714 = 0, $715 = 0, $716 = 0, $717 = 0, $718 = 0, $719 = 0;
var $72 = 0, $720 = 0, $721 = 0, $722 = 0, $723 = 0, $724 = 0, $725 = 0, $726 = 0, $727 = 0, $728 = 0, $729 = 0, $73 = 0, $730 = 0, $731 = 0, $732 = 0, $733 = 0, $734 = 0, $735 = 0, $736 = 0, $737 = 0;
var $738 = 0, $739 = 0, $74 = 0, $740 = 0, $741 = 0, $742 = 0, $743 = 0, $744 = 0, $745 = 0, $746 = 0, $747 = 0, $748 = 0, $749 = 0, $75 = 0, $750 = 0, $751 = 0, $752 = 0, $753 = 0, $754 = 0, $755 = 0;
var $756 = 0, $757 = 0, $758 = 0, $759 = 0, $76 = 0, $760 = 0, $761 = 0, $762 = 0, $763 = 0, $764 = 0, $765 = 0, $766 = 0, $767 = 0, $768 = 0, $769 = 0, $77 = 0, $770 = 0, $771 = 0, $772 = 0, $773 = 0;
var $774 = 0, $775 = 0, $776 = 0, $777 = 0, $778 = 0, $779 = 0, $78 = 0, $780 = 0, $781 = 0, $782 = 0, $783 = 0, $784 = 0, $785 = 0, $786 = 0, $787 = 0, $788 = 0, $789 = 0, $79 = 0, $790 = 0, $791 = 0;
var $792 = 0, $793 = 0, $794 = 0, $795 = 0, $796 = 0, $797 = 0, $798 = 0, $799 = 0, $8 = 0, $80 = 0, $800 = 0, $801 = 0, $802 = 0, $803 = 0, $804 = 0, $805 = 0, $806 = 0, $807 = 0, $808 = 0, $809 = 0;
var $81 = 0, $810 = 0, $811 = 0, $812 = 0, $813 = 0, $814 = 0, $815 = 0, $816 = 0, $817 = 0, $818 = 0, $819 = 0, $82 = 0, $820 = 0, $821 = 0, $822 = 0, $823 = 0, $824 = 0, $825 = 0, $826 = 0, $827 = 0;
var $828 = 0, $829 = 0, $83 = 0, $830 = 0, $831 = 0, $832 = 0, $833 = 0, $834 = 0, $835 = 0, $836 = 0, $837 = 0, $838 = 0, $839 = 0, $84 = 0, $840 = 0, $841 = 0, $842 = 0, $843 = 0, $844 = 0, $845 = 0;
var $846 = 0, $847 = 0, $848 = 0, $849 = 0, $85 = 0, $850 = 0, $851 = 0, $852 = 0, $853 = 0, $854 = 0, $855 = 0, $856 = 0, $857 = 0, $858 = 0, $859 = 0, $86 = 0, $860 = 0, $861 = 0, $862 = 0, $863 = 0;
var $864 = 0, $865 = 0, $866 = 0, $867 = 0, $868 = 0, $869 = 0, $87 = 0, $870 = 0, $871 = 0, $872 = 0, $873 = 0, $874 = 0, $875 = 0, $876 = 0, $877 = 0, $878 = 0, $879 = 0, $88 = 0, $880 = 0, $881 = 0;
var $882 = 0, $883 = 0, $884 = 0, $885 = 0, $886 = 0, $887 = 0, $888 = 0, $889 = 0, $89 = 0, $890 = 0, $891 = 0, $892 = 0, $893 = 0, $894 = 0, $895 = 0, $896 = 0, $897 = 0, $898 = 0, $899 = 0, $9 = 0;
var $90 = 0, $900 = 0, $901 = 0, $902 = 0, $903 = 0, $904 = 0, $905 = 0, $906 = 0, $907 = 0, $908 = 0, $909 = 0, $91 = 0, $910 = 0, $911 = 0, $912 = 0, $913 = 0, $914 = 0, $915 = 0, $916 = 0, $917 = 0;
var $918 = 0, $919 = 0, $92 = 0, $920 = 0, $921 = 0, $922 = 0, $923 = 0, $924 = 0, $925 = 0, $926 = 0, $927 = 0, $928 = 0, $929 = 0, $93 = 0, $930 = 0, $931 = 0, $932 = 0, $933 = 0, $934 = 0, $935 = 0;
var $936 = 0, $937 = 0, $938 = 0, $939 = 0, $94 = 0, $940 = 0, $941 = 0, $942 = 0, $943 = 0, $944 = 0, $945 = 0, $946 = 0, $947 = 0, $948 = 0, $949 = 0, $95 = 0, $950 = 0, $951 = 0, $952 = 0, $953 = 0;
var $954 = 0, $955 = 0, $956 = 0, $957 = 0, $958 = 0, $959 = 0, $96 = 0, $960 = 0, $961 = 0, $962 = 0, $963 = 0, $964 = 0, $965 = 0, $966 = 0, $967 = 0, $968 = 0, $969 = 0, $97 = 0, $970 = 0, $971 = 0;
var $972 = 0, $973 = 0, $974 = 0, $975 = 0, $976 = 0, $977 = 0, $978 = 0, $979 = 0, $98 = 0, $980 = 0, $981 = 0, $982 = 0, $983 = 0, $984 = 0, $985 = 0, $986 = 0, $987 = 0, $988 = 0, $989 = 0, $99 = 0;
var $990 = 0, $991 = 0, $992 = 0, $993 = 0, $994 = 0, $995 = 0, $996 = 0, $997 = 0, $998 = 0, $999 = 0, $exitcond = 0, $exitcond$i$i = 0, $exitcond$i$i183 = 0, $exitcond3$i$i = 0, $exitcond324 = 0, $exitcond325 = 0, $exitcond326 = 0, $exitcond6$i$i = 0, $or$cond$i = 0, $or$cond$i$i = 0;
var $or$cond$i$i90 = 0, $phitmp = 0, $phitmp$i = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, dest = 0, label = 0, sp = 0, src = 0, stop = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 112|0;
$vararg_buffer5 = sp + 24|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$2 = sp + 64|0;
$3 = sp + 28|0;
$4 = HEAP8[$0>>0]|0;
do {
switch ($4<<24>>24) {
case -127: {
$$idx = ((($0)) + 16|0);
$$idx$val = HEAP32[$$idx>>2]|0;
$5 = ((($1)) + 4|0);
HEAP32[$5>>2] = $$idx$val;
$6 = ($$idx$val>>>0)<(256);
if ($6) {
$$0$i$i79 = 1;
} else {
$7 = ($$idx$val>>>0)<(65536);
if ($7) {
$$0$i$i79 = 2;
} else {
$8 = ($$idx$val>>>0)<(16777216);
$$$i$i = $8 ? 3 : 4;
$$0$i$i79 = $$$i$i;
}
}
$9 = ((($1)) + 2|0);
HEAP8[$9>>0] = $$0$i$i79;
STACKTOP = sp;return;
break;
}
case -126: {
$10 = ((($0)) + 16|0);
$11 = HEAP32[$10>>2]|0;
$$idx$i = ((($11)) + 52|0);
$$idx$val$i = HEAP32[$$idx$i>>2]|0;
$12 = $$idx$val$i & 8200;
$13 = ($12|0)==(8192);
if ($13) {
$14 = $$idx$val$i & 1;
$15 = ($14|0)==(0);
if (!($15)) {
$16 = ((($11)) + 20|0);
$$idx49$i = ((($11)) + 96|0);
$$idx49$val$i = HEAP32[$$idx49$i>>2]|0;
$17 = HEAP32[8916]|0;
$18 = (_SP_Get($17,$$idx49$val$i)|0);
HEAP32[$vararg_buffer>>2] = $18;
_LIError($16,25664,$vararg_buffer);
$19 = HEAP16[$1>>1]|0;
$20 = $19&65535;
$21 = $20 | 3;
$22 = $21&65535;
HEAP16[$1>>1] = $22;
STACKTOP = sp;return;
}
$23 = $$idx$val$i | 1;
HEAP32[$$idx$i>>2] = $23;
$24 = (_GetSymExpr($11)|0);
_StudyExprInternal($24,$1);
$25 = HEAP32[$$idx$i>>2]|0;
$26 = $25 & -2;
HEAP32[$$idx$i>>2] = $26;
$27 = HEAP8[41673]|0;
$28 = ($27<<24>>24)==(0);
if (!($28)) {
$$idx50$val$i = HEAP16[$1>>1]|0;
$$lobit$i56$i = $$idx50$val$i & 2;
$29 = ($$lobit$i56$i<<16>>16)==(0);
if ($29) {
_DumpExpr($0,14);
}
}
$$idx54$i = ((($11)) + 85|0);
$$idx54$val$i = HEAP8[$$idx54$i>>0]|0;
$30 = ($$idx54$val$i<<24>>24)==(0);
if ($30) {
STACKTOP = sp;return;
}
$31 = ((($1)) + 2|0);
HEAP8[$31>>0] = $$idx54$val$i;
STACKTOP = sp;return;
}
$$lobit$i$i = $$idx$val$i & 8;
$32 = ($$lobit$i$i|0)==(0);
$33 = ((($1)) + 12|0);
$34 = HEAP32[$33>>2]|0;
$35 = ($34|0)==(0);
L25: do {
if ($35) {
label = 20;
} else {
$36 = ((($1)) + 20|0);
$37 = HEAP32[$36>>2]|0;
$$01113$i$i$i82 = 0;$$014$i$i$i81 = $37;
while(1) {
$38 = ((($$014$i$i$i81)) + 4|0);
$39 = HEAP32[$38>>2]|0;
$40 = ($39|0)==($11|0);
if ($40) {
break;
}
$41 = (($$01113$i$i$i82) + 1)|0;
$42 = ((($$014$i$i$i81)) + 8|0);
$43 = ($41>>>0)<($34>>>0);
if ($43) {
$$01113$i$i$i82 = $41;$$014$i$i$i81 = $42;
} else {
label = 20;
break L25;
}
}
$44 = ($$014$i$i$i81|0)==(0|0);
if ($44) {
label = 20;
} else {
$$pre = HEAP32[$$014$i$i$i81>>2]|0;
$phitmp = (($$pre) + 1)|0;
$$0$i$i88 = $$014$i$i$i81;$59 = $phitmp;
}
}
} while(0);
if ((label|0) == 20) {
$45 = ((($1)) + 16|0);
$46 = HEAP32[$45>>2]|0;
$47 = ($34>>>0)<($46>>>0);
if ($47) {
$$phi$trans$insert$i$i$i84 = ((($1)) + 20|0);
$$pre$i$i$i85 = HEAP32[$$phi$trans$insert$i$i$i84>>2]|0;
$55 = $34;$57 = $$pre$i$i$i85;
} else {
$48 = $46 << 1;
$49 = ($48|0)==(0);
$$$i$i$i87 = $49 ? 2 : $48;
HEAP32[$45>>2] = $$$i$i$i87;
$50 = ((($1)) + 20|0);
$51 = HEAP32[$50>>2]|0;
$52 = $$$i$i$i87 << 3;
$53 = (_xrealloc($51,$52)|0);
HEAP32[$50>>2] = $53;
$$pre15$i$i$i = HEAP32[$33>>2]|0;
$55 = $$pre15$i$i$i;$57 = $53;
}
$54 = (($55) + 1)|0;
HEAP32[$33>>2] = $54;
$56 = (($57) + ($55<<3)|0);
HEAP32[$56>>2] = 0;
$58 = (((($57) + ($55<<3)|0)) + 4|0);
HEAP32[$58>>2] = $11;
$$0$i$i88 = $56;$59 = 1;
}
HEAP32[$$0$i$i88>>2] = $59;
if ($32) {
$70 = HEAP16[$1>>1]|0;
$71 = $70&65535;
$72 = $71 | 1;
$73 = $72&65535;
HEAP16[$1>>1] = $73;
$$idx52$i = ((($11)) + 85|0);
$$idx52$val$i = HEAP8[$$idx52$i>>0]|0;
$74 = (_GetSymParentScope($11)|0);
$75 = ($$idx52$val$i<<24>>24)==(0);
$76 = ($74|0)!=(0|0);
$or$cond$i = $75 & $76;
if (!($or$cond$i)) {
$83 = ((($1)) + 2|0);
HEAP8[$83>>0] = $$idx52$val$i;
STACKTOP = sp;return;
}
$$idx48$i = ((($11)) + 96|0);
$$idx48$val$i = HEAP32[$$idx48$i>>2]|0;
$77 = HEAP32[8916]|0;
$78 = (_SP_Get($77,$$idx48$val$i)|0);
$79 = (_SymFindAny($74,$78)|0);
$80 = ($79|0)==(0|0);
if ($80) {
STACKTOP = sp;return;
}
$$idx51$i = ((($79)) + 85|0);
$$idx51$val$i = HEAP8[$$idx51$i>>0]|0;
$81 = ($$idx51$val$i<<24>>24)==(0);
if ($81) {
STACKTOP = sp;return;
}
$82 = ((($1)) + 2|0);
HEAP8[$82>>0] = $$idx51$val$i;
STACKTOP = sp;return;
} else {
$$idx53$i = ((($11)) + 85|0);
$$idx53$val$i = HEAP8[$$idx53$i>>0]|0;
$$idx$val$i$i89 = HEAP32[$1>>2]|0;
$60 = $$idx$val$i$i89 & 3;
$61 = ($60|0)==(0);
$62 = ((($1)) + 2|0);
$63 = $$idx$val$i$i89 >>> 16;
$64 = $63&255;
if ($61) {
$65 = ($64<<24>>24)==(0);
$66 = ($64&255)<($$idx53$val$i&255);
$or$cond$i$i90 = $65 | $66;
if (!($or$cond$i$i90)) {
STACKTOP = sp;return;
}
HEAP8[$62>>0] = $$idx53$val$i;
STACKTOP = sp;return;
} else {
$67 = (($$idx53$val$i) + -1)<<24>>24;
$68 = (($64) + -1)<<24>>24;
$69 = ($68&255)<($67&255);
if (!($69)) {
STACKTOP = sp;return;
}
HEAP8[$62>>0] = $$idx53$val$i;
STACKTOP = sp;return;
}
}
break;
}
case -125: {
$$idx78 = ((($0)) + 16|0);
$$idx78$val = HEAP32[$$idx78>>2]|0;
$84 = ((($1)) + 24|0);
$85 = HEAP32[$84>>2]|0;
$86 = ($85|0)==(0);
L65: do {
if ($86) {
label = 41;
} else {
$87 = ((($1)) + 32|0);
$88 = HEAP32[$87>>2]|0;
$$01113$i$i$i = 0;$$014$i$i$i = $88;
while(1) {
$89 = ((($$014$i$i$i)) + 4|0);
$90 = HEAP32[$89>>2]|0;
$91 = ($90|0)==($$idx78$val|0);
if ($91) {
break;
}
$92 = (($$01113$i$i$i) + 1)|0;
$93 = ((($$014$i$i$i)) + 8|0);
$94 = ($92>>>0)<($85>>>0);
if ($94) {
$$01113$i$i$i = $92;$$014$i$i$i = $93;
} else {
label = 41;
break L65;
}
}
$95 = ($$014$i$i$i|0)==(0|0);
if ($95) {
label = 41;
} else {
$$pre$i = HEAP32[$$014$i$i$i>>2]|0;
$phitmp$i = (($$pre$i) + 1)|0;
$$0$i$i = $$014$i$i$i;$110 = $phitmp$i;
}
}
} while(0);
if ((label|0) == 41) {
$96 = ((($1)) + 28|0);
$97 = HEAP32[$96>>2]|0;
$98 = ($85>>>0)<($97>>>0);
if ($98) {
$$phi$trans$insert$i$i$i = ((($1)) + 32|0);
$$pre$i$i$i = HEAP32[$$phi$trans$insert$i$i$i>>2]|0;
$106 = $85;$108 = $$pre$i$i$i;
} else {
$99 = $97 << 1;
$100 = ($99|0)==(0);
$$$i$i$i = $100 ? 2 : $99;
HEAP32[$96>>2] = $$$i$i$i;
$101 = ((($1)) + 32|0);
$102 = HEAP32[$101>>2]|0;
$103 = $$$i$i$i << 3;
$104 = (_xrealloc($102,$103)|0);
HEAP32[$101>>2] = $104;
$$pre14$i$i$i = HEAP32[$84>>2]|0;
$106 = $$pre14$i$i$i;$108 = $104;
}
$105 = (($106) + 1)|0;
HEAP32[$84>>2] = $105;
$107 = (($108) + ($106<<3)|0);
HEAP32[$107>>2] = 0;
$109 = (((($108) + ($106<<3)|0)) + 4|0);
HEAP32[$109>>2] = $$idx78$val;
$$0$i$i = $107;$110 = 1;
}
HEAP32[$$0$i$i>>2] = $110;
$111 = (_GetSegAddrSize($$idx78$val)|0);
$$idx$val$i$i = HEAP32[$1>>2]|0;
$112 = $$idx$val$i$i & 3;
$113 = ($112|0)==(0);
$114 = ((($1)) + 2|0);
$115 = $$idx$val$i$i >>> 16;
$116 = $115&255;
if ($113) {
$117 = ($116<<24>>24)==(0);
$118 = ($116&255)<($111&255);
$or$cond$i$i = $117 | $118;
if (!($or$cond$i$i)) {
STACKTOP = sp;return;
}
HEAP8[$114>>0] = $111;
STACKTOP = sp;return;
} else {
$119 = (($111) + -1)<<24>>24;
$120 = (($116) + -1)<<24>>24;
$121 = ($120&255)<($119&255);
if (!($121)) {
STACKTOP = sp;return;
}
HEAP8[$114>>0] = $111;
STACKTOP = sp;return;
}
break;
}
case -122: {
$122 = (_ULabCanResolve()|0);
$123 = ($122|0)==(0);
if ($123) {
$127 = HEAP16[$1>>1]|0;
$128 = $127&65535;
$129 = $128 | 1;
$130 = $129&65535;
HEAP16[$1>>1] = $130;
STACKTOP = sp;return;
} else {
$124 = ((($0)) + 16|0);
$125 = HEAP32[$124>>2]|0;
$126 = (_ULabResolve($125)|0);
_StudyExprInternal($126,$1);
STACKTOP = sp;return;
}
break;
}
case 1: {
$131 = ((($0)) + 4|0);
$132 = HEAP32[$131>>2]|0;
_StudyExprInternal($132,$1);
HEAP16[$2>>1] = 0;
$133 = ((($2)) + 2|0);
HEAP8[$133>>0] = 0;
$134 = ((($2)) + 4|0);
HEAP32[$134>>2] = 0;
$135 = ((($2)) + 12|0);
;HEAP32[$135>>2]=0|0;HEAP32[$135+4>>2]=0|0;HEAP32[$135+8>>2]=0|0;HEAP32[$135+12>>2]=0|0;HEAP32[$135+16>>2]=0|0;HEAP32[$135+20>>2]=0|0;
$136 = ((($0)) + 8|0);
$137 = HEAP32[$136>>2]|0;
_StudyExprInternal($137,$2);
$$idx8$val$i = HEAP16[$1>>1]|0;
$138 = $$idx8$val$i & 3;
$139 = ($138<<16>>16)==(0);
do {
if ($139) {
$$idx$val$i92 = HEAP16[$2>>1]|0;
$140 = $$idx$val$i92 & 3;
$141 = ($140<<16>>16)==(0);
if ($141) {
$142 = HEAP32[$134>>2]|0;
$143 = ((($1)) + 4|0);
$144 = HEAP32[$143>>2]|0;
$145 = (($144) + ($142))|0;
HEAP32[$143>>2] = $145;
_ED_MergeRefs($1,$2);
$146 = ((($1)) + 2|0);
$147 = HEAP8[$146>>0]|0;
$148 = ($147<<24>>24)==(0);
if ($148) {
$$idx11$val$i$i$i = HEAP16[$1>>1]|0;
$149 = $$idx11$val$i$i$i & 3;
$150 = ($149<<16>>16)==(0);
if (!($150)) {
break;
}
$151 = HEAP8[$133>>0]|0;
HEAP8[$146>>0] = $151;
break;
}
$152 = HEAP8[$133>>0]|0;
$153 = ($152<<24>>24)==(0);
if ($153) {
$$idx$val$i$i$i = HEAP16[$2>>1]|0;
$154 = $$idx$val$i$i$i & 3;
$155 = ($154<<16>>16)==(0);
if ($155) {
break;
}
HEAP8[$146>>0] = 0;
break;
} else {
$156 = ($152&255)>($147&255);
if (!($156)) {
break;
}
HEAP8[$146>>0] = $152;
break;
}
} else {
label = 63;
}
} else {
label = 63;
}
} while(0);
do {
if ((label|0) == 63) {
$157 = $$idx8$val$i&65535;
$158 = $157 | 1;
$159 = $158&65535;
HEAP16[$1>>1] = $159;
_ED_MergeRefs($1,$2);
$160 = ((($1)) + 2|0);
$161 = HEAP8[$160>>0]|0;
$162 = ($161<<24>>24)==(0);
if ($162) {
$$idx11$val$i$i = HEAP16[$1>>1]|0;
$163 = $$idx11$val$i$i & 3;
$164 = ($163<<16>>16)==(0);
if (!($164)) {
break;
}
$165 = HEAP8[$133>>0]|0;
HEAP8[$160>>0] = $165;
break;
}
$166 = HEAP8[$133>>0]|0;
$167 = ($166<<24>>24)==(0);
if ($167) {
$$idx$val$i$i93 = HEAP16[$2>>1]|0;
$168 = $$idx$val$i$i93 & 3;
$169 = ($168<<16>>16)==(0);
if ($169) {
break;
}
HEAP8[$160>>0] = 0;
break;
} else {
$170 = ($166&255)>($161&255);
if (!($170)) {
break;
}
HEAP8[$160>>0] = $166;
break;
}
}
} while(0);
$171 = ((($2)) + 20|0);
$172 = HEAP32[$171>>2]|0;
_xfree($172);
$173 = ((($2)) + 32|0);
$174 = HEAP32[$173>>2]|0;
_xfree($174);
STACKTOP = sp;return;
break;
}
case 2: {
$175 = ((($0)) + 4|0);
$176 = HEAP32[$175>>2]|0;
_StudyExprInternal($176,$1);
HEAP16[$3>>1] = 0;
$177 = ((($3)) + 2|0);
HEAP8[$177>>0] = 0;
$178 = ((($3)) + 4|0);
HEAP32[$178>>2] = 0;
$179 = ((($3)) + 12|0);
;HEAP32[$179>>2]=0|0;HEAP32[$179+4>>2]=0|0;HEAP32[$179+8>>2]=0|0;HEAP32[$179+12>>2]=0|0;HEAP32[$179+16>>2]=0|0;HEAP32[$179+20>>2]=0|0;
$180 = ((($0)) + 8|0);
$181 = HEAP32[$180>>2]|0;
_StudyExprInternal($181,$3);
$$idx8$val$i95 = HEAP16[$1>>1]|0;
$182 = $$idx8$val$i95 & 3;
$183 = ($182<<16>>16)==(0);
if ($183) {
$$idx$val$i97 = HEAP16[$3>>1]|0;
$184 = $$idx$val$i97 & 3;
$185 = ($184<<16>>16)==(0);
if ($185) {
dest=$2; src=$3; stop=dest+36|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0));
$186 = ((($2)) + 12|0);
$187 = HEAP32[$186>>2]|0;
$188 = ($187|0)==(0);
if (!($188)) {
$189 = ((($2)) + 20|0);
$190 = HEAP32[$189>>2]|0;
$$015$i$i$i = 0;
while(1) {
$196 = (($190) + ($$015$i$i$i<<3)|0);
$197 = HEAP32[$196>>2]|0;
$198 = (0 - ($197))|0;
HEAP32[$196>>2] = $198;
$199 = (($$015$i$i$i) + 1)|0;
$exitcond6$i$i = ($199|0)==($187|0);
if ($exitcond6$i$i) {
break;
} else {
$$015$i$i$i = $199;
}
}
}
$191 = ((($2)) + 24|0);
$192 = HEAP32[$191>>2]|0;
$193 = ($192|0)==(0);
if (!($193)) {
$194 = ((($2)) + 32|0);
$195 = HEAP32[$194>>2]|0;
$$114$i$i$i = 0;
while(1) {
$200 = (($195) + ($$114$i$i$i<<3)|0);
$201 = HEAP32[$200>>2]|0;
$202 = (0 - ($201))|0;
HEAP32[$200>>2] = $202;
$203 = (($$114$i$i$i) + 1)|0;
$exitcond$i$i = ($203|0)==($192|0);
if ($exitcond$i$i) {
break;
} else {
$$114$i$i$i = $203;
}
}
}
$204 = HEAP32[$178>>2]|0;
$205 = ((($1)) + 4|0);
$206 = HEAP32[$205>>2]|0;
$207 = (($206) - ($204))|0;
HEAP32[$205>>2] = $207;
_ED_MergeRefs($1,$2);
$208 = ((($1)) + 2|0);
$209 = HEAP8[$208>>0]|0;
$210 = ($209<<24>>24)==(0);
do {
if ($210) {
$$idx11$val$i$i$i100 = HEAP16[$1>>1]|0;
$211 = $$idx11$val$i$i$i100 & 3;
$212 = ($211<<16>>16)==(0);
if ($212) {
$213 = HEAP8[$177>>0]|0;
HEAP8[$208>>0] = $213;
}
} else {
$214 = HEAP8[$177>>0]|0;
$215 = ($214<<24>>24)==(0);
if ($215) {
$$idx$val$i$i$i102 = HEAP16[$3>>1]|0;
$216 = $$idx$val$i$i$i102 & 3;
$217 = ($216<<16>>16)==(0);
if ($217) {
break;
}
HEAP8[$208>>0] = 0;
break;
} else {
$218 = ($214&255)>($209&255);
if (!($218)) {
break;
}
HEAP8[$208>>0] = $214;
break;
}
}
} while(0);
} else {
label = 89;
}
} else {
label = 89;
}
do {
if ((label|0) == 89) {
$219 = $$idx8$val$i95&65535;
$220 = $219 | 1;
$221 = $220&65535;
HEAP16[$1>>1] = $221;
_ED_MergeRefs($1,$3);
$222 = ((($1)) + 2|0);
$223 = HEAP8[$222>>0]|0;
$224 = ($223<<24>>24)==(0);
if ($224) {
$$idx11$val$i$i104 = HEAP16[$1>>1]|0;
$225 = $$idx11$val$i$i104 & 3;
$226 = ($225<<16>>16)==(0);
if (!($226)) {
break;
}
$227 = HEAP8[$177>>0]|0;
HEAP8[$222>>0] = $227;
break;
}
$228 = HEAP8[$177>>0]|0;
$229 = ($228<<24>>24)==(0);
if ($229) {
$$idx$val$i$i106 = HEAP16[$3>>1]|0;
$230 = $$idx$val$i$i106 & 3;
$231 = ($230<<16>>16)==(0);
if ($231) {
break;
}
HEAP8[$222>>0] = 0;
break;
} else {
$232 = ($228&255)>($223&255);
if (!($232)) {
break;
}
HEAP8[$222>>0] = $228;
break;
}
}
} while(0);
$233 = ((($3)) + 20|0);
$234 = HEAP32[$233>>2]|0;
_xfree($234);
$235 = ((($3)) + 32|0);
$236 = HEAP32[$235>>2]|0;
_xfree($236);
STACKTOP = sp;return;
break;
}
case 3: {
$237 = ((($0)) + 4|0);
$238 = HEAP32[$237>>2]|0;
_StudyExprInternal($238,$1);
HEAP16[$2>>1] = 0;
$239 = ((($2)) + 2|0);
HEAP8[$239>>0] = 0;
$240 = ((($2)) + 4|0);
HEAP32[$240>>2] = 0;
$241 = ((($2)) + 12|0);
;HEAP32[$241>>2]=0|0;HEAP32[$241+4>>2]=0|0;HEAP32[$241+8>>2]=0|0;HEAP32[$241+12>>2]=0|0;HEAP32[$241+16>>2]=0|0;HEAP32[$241+20>>2]=0|0;
$242 = ((($0)) + 8|0);
$243 = HEAP32[$242>>2]|0;
_StudyExprInternal($243,$2);
$244 = HEAP32[$1>>2]|0;
$245 = $244&65535;
$246 = $245 & 1;
$247 = ($246<<16>>16)==(0);
$248 = $244 >>> 16;
$249 = $248&255;
L160: do {
if ($247) {
$250 = ((($1)) + 12|0);
$251 = HEAP32[$250>>2]|0;
$252 = ($251|0)==(0);
if (!($252)) {
$253 = ((($1)) + 20|0);
$254 = HEAP32[$253>>2]|0;
$$018$i$i = 0;
while(1) {
$262 = (($254) + ($$018$i$i<<3)|0);
$263 = HEAP32[$262>>2]|0;
$264 = ($263|0)==(0);
$255 = (($$018$i$i) + 1)|0;
if (!($264)) {
label = 122;
break L160;
}
$256 = ($255>>>0)<($251>>>0);
if ($256) {
$$018$i$i = $255;
} else {
break;
}
}
}
$257 = ((($1)) + 24|0);
$258 = HEAP32[$257>>2]|0;
$259 = ($258|0)==(0);
if (!($259)) {
$260 = ((($1)) + 32|0);
$261 = HEAP32[$260>>2]|0;
$$115$i$i = 0;
while(1) {
$267 = (($261) + ($$115$i$i<<3)|0);
$268 = HEAP32[$267>>2]|0;
$269 = ($268|0)==(0);
$265 = (($$115$i$i) + 1)|0;
if (!($269)) {
label = 122;
break L160;
}
$266 = ($265>>>0)<($258>>>0);
if ($266) {
$$115$i$i = $265;
} else {
break;
}
}
}
$$idx13$val$i = HEAP32[$2>>2]|0;
$270 = $$idx13$val$i & 3;
$271 = ($270|0)==(0);
$272 = $$idx13$val$i >>> 16;
$273 = $272&255;
if ($271) {
$274 = ((($1)) + 4|0);
$275 = HEAP32[$274>>2]|0;
$276 = HEAP32[$240>>2]|0;
$277 = Math_imul($276, $275)|0;
HEAP32[$240>>2] = $277;
$278 = HEAP32[$241>>2]|0;
$279 = ($278|0)==(0);
if (!($279)) {
$280 = ((($2)) + 20|0);
$281 = HEAP32[$280>>2]|0;
$$017$i$i = 0;
while(1) {
$287 = (($281) + ($$017$i$i<<3)|0);
$288 = HEAP32[$287>>2]|0;
$289 = Math_imul($288, $275)|0;
HEAP32[$287>>2] = $289;
$290 = (($$017$i$i) + 1)|0;
$exitcond324 = ($290|0)==($278|0);
if ($exitcond324) {
break;
} else {
$$017$i$i = $290;
}
}
}
$282 = ((($2)) + 24|0);
$283 = HEAP32[$282>>2]|0;
$284 = ($283|0)==(0);
if (!($284)) {
$285 = ((($2)) + 32|0);
$286 = HEAP32[$285>>2]|0;
$$116$i$i = 0;
while(1) {
$291 = (($286) + ($$116$i$i<<3)|0);
$292 = HEAP32[$291>>2]|0;
$293 = Math_imul($292, $275)|0;
HEAP32[$291>>2] = $293;
$294 = (($$116$i$i) + 1)|0;
$exitcond = ($294|0)==($283|0);
if ($exitcond) {
break;
} else {
$$116$i$i = $294;
}
}
}
$295 = ($273<<24>>24)==(0);
do {
if ($295) {
HEAP8[$239>>0] = $249;
} else {
$296 = ($249<<24>>24)==(0);
if ($296) {
$297 = $245 & 3;
$298 = ($297<<16>>16)==(0);
if ($298) {
break;
}
HEAP8[$239>>0] = 0;
break;
} else {
$299 = ($249&255)>($273&255);
if (!($299)) {
break;
}
HEAP8[$239>>0] = $249;
break;
}
}
} while(0);
$300 = ((($1)) + 20|0);
$301 = HEAP32[$300>>2]|0;
_xfree($301);
$302 = ((($1)) + 32|0);
$303 = HEAP32[$302>>2]|0;
_xfree($303);
dest=$1; src=$2; stop=dest+36|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0));
HEAP16[$2>>1] = 0;
HEAP8[$239>>0] = 0;
HEAP32[$240>>2] = 0;
;HEAP32[$241>>2]=0|0;HEAP32[$241+4>>2]=0|0;HEAP32[$241+8>>2]=0|0;HEAP32[$241+12>>2]=0|0;HEAP32[$241+16>>2]=0|0;HEAP32[$241+20>>2]=0|0;
$$idx$val$i113$pre = HEAP16[$1>>1]|0;
$$idx$val$i113 = $$idx$val$i113$pre;
} else {
label = 122;
}
} else {
label = 122;
}
} while(0);
L194: do {
if ((label|0) == 122) {
$304 = HEAP32[$2>>2]|0;
$305 = $304&65535;
$306 = $305 & 1;
$307 = ($306<<16>>16)==(0);
$308 = $304 >>> 16;
$309 = $308&255;
L196: do {
if ($307) {
$310 = HEAP32[$241>>2]|0;
$311 = ($310|0)==(0);
if (!($311)) {
$312 = ((($2)) + 20|0);
$313 = HEAP32[$312>>2]|0;
$$018$i21$i = 0;
while(1) {
$321 = (($313) + ($$018$i21$i<<3)|0);
$322 = HEAP32[$321>>2]|0;
$323 = ($322|0)==(0);
$314 = (($$018$i21$i) + 1)|0;
if (!($323)) {
break L196;
}
$315 = ($314>>>0)<($310>>>0);
if ($315) {
$$018$i21$i = $314;
} else {
break;
}
}
}
$316 = ((($2)) + 24|0);
$317 = HEAP32[$316>>2]|0;
$318 = ($317|0)==(0);
if (!($318)) {
$319 = ((($2)) + 32|0);
$320 = HEAP32[$319>>2]|0;
$$115$i22$i = 0;
while(1) {
$326 = (($320) + ($$115$i22$i<<3)|0);
$327 = HEAP32[$326>>2]|0;
$328 = ($327|0)==(0);
$324 = (($$115$i22$i) + 1)|0;
if (!($328)) {
break L196;
}
$325 = ($324>>>0)<($317>>>0);
if ($325) {
$$115$i22$i = $324;
} else {
break;
}
}
}
$329 = $245 & 3;
$330 = ($329<<16>>16)==(0);
if ($330) {
$331 = HEAP32[$240>>2]|0;
$332 = ((($1)) + 4|0);
$333 = HEAP32[$332>>2]|0;
$334 = Math_imul($333, $331)|0;
HEAP32[$332>>2] = $334;
$335 = ((($1)) + 12|0);
$336 = HEAP32[$335>>2]|0;
$337 = ($336|0)==(0);
if (!($337)) {
$338 = ((($1)) + 20|0);
$339 = HEAP32[$338>>2]|0;
$$017$i28$i = 0;
while(1) {
$345 = (($339) + ($$017$i28$i<<3)|0);
$346 = HEAP32[$345>>2]|0;
$347 = Math_imul($346, $331)|0;
HEAP32[$345>>2] = $347;
$348 = (($$017$i28$i) + 1)|0;
$exitcond326 = ($348|0)==($336|0);
if ($exitcond326) {
break;
} else {
$$017$i28$i = $348;
}
}
}
$340 = ((($1)) + 24|0);
$341 = HEAP32[$340>>2]|0;
$342 = ($341|0)==(0);
if (!($342)) {
$343 = ((($1)) + 32|0);
$344 = HEAP32[$343>>2]|0;
$$116$i29$i = 0;
while(1) {
$349 = (($344) + ($$116$i29$i<<3)|0);
$350 = HEAP32[$349>>2]|0;
$351 = Math_imul($350, $331)|0;
HEAP32[$349>>2] = $351;
$352 = (($$116$i29$i) + 1)|0;
$exitcond325 = ($352|0)==($341|0);
if ($exitcond325) {
break;
} else {
$$116$i29$i = $352;
}
}
}
$353 = ((($1)) + 2|0);
$354 = ($249<<24>>24)==(0);
if ($354) {
HEAP8[$353>>0] = $309;
$$idx$val$i113 = $245;
break L194;
}
$355 = ($309<<24>>24)==(0);
if ($355) {
$356 = $305 & 3;
$357 = ($356<<16>>16)==(0);
if ($357) {
$$idx$val$i113 = $245;
break L194;
}
HEAP8[$353>>0] = 0;
$$idx$val$i113 = $245;
break L194;
} else {
$358 = ($309&255)>($249&255);
if (!($358)) {
$$idx$val$i113 = $245;
break L194;
}
HEAP8[$353>>0] = $309;
$$idx$val$i113 = $245;
break L194;
}
}
}
} while(0);
$359 = $244 | 1;
$360 = $359&65535;
HEAP16[$1>>1] = $360;
$$idx$val$i113 = $360;
}
} while(0);
$361 = $$idx$val$i113 & 3;
$362 = ($361<<16>>16)==(0);
do {
if (!($362)) {
_ED_MergeRefs($1,$2);
$363 = ((($1)) + 2|0);
$364 = HEAP8[$363>>0]|0;
$365 = ($364<<24>>24)==(0);
if ($365) {
$$idx11$val$i$i115 = HEAP16[$1>>1]|0;
$366 = $$idx11$val$i$i115 & 3;
$367 = ($366<<16>>16)==(0);
if (!($367)) {
break;
}
$368 = HEAP8[$239>>0]|0;
HEAP8[$363>>0] = $368;
break;
}
$369 = HEAP8[$239>>0]|0;
$370 = ($369<<24>>24)==(0);
if ($370) {
$$idx$val$i$i117 = HEAP16[$2>>1]|0;
$371 = $$idx$val$i$i117 & 3;
$372 = ($371<<16>>16)==(0);
if ($372) {
break;
}
HEAP8[$363>>0] = 0;
break;
} else {
$373 = ($369&255)>($364&255);
if (!($373)) {
break;
}
HEAP8[$363>>0] = $369;
break;
}
}
} while(0);
$374 = ((($2)) + 20|0);
$375 = HEAP32[$374>>2]|0;
_xfree($375);
$376 = ((($2)) + 32|0);
$377 = HEAP32[$376>>2]|0;
_xfree($377);
STACKTOP = sp;return;
break;
}
case 4: {
_StudyBinaryExpr($0,$1);
$$idx$val$i120 = HEAP16[$1>>1]|0;
$378 = $$idx$val$i120 & 3;
$379 = ($378<<16>>16)==(0);
if (!($379)) {
STACKTOP = sp;return;
}
$380 = ((($1)) + 8|0);
$381 = HEAP32[$380>>2]|0;
$382 = ($381|0)==(0);
if ($382) {
_Error(27357,$vararg_buffer1);
$383 = HEAP16[$1>>1]|0;
$384 = $383&65535;
$385 = $384 | 3;
$386 = $385&65535;
HEAP16[$1>>1] = $386;
STACKTOP = sp;return;
} else {
$387 = ((($1)) + 4|0);
$388 = HEAP32[$387>>2]|0;
$389 = (($388|0) / ($381|0))&-1;
HEAP32[$387>>2] = $389;
STACKTOP = sp;return;
}
break;
}
case 5: {
_StudyBinaryExpr($0,$1);
$$idx$val$i122 = HEAP16[$1>>1]|0;
$390 = $$idx$val$i122 & 3;
$391 = ($390<<16>>16)==(0);
if (!($391)) {
STACKTOP = sp;return;
}
$392 = ((($1)) + 8|0);
$393 = HEAP32[$392>>2]|0;
$394 = ($393|0)==(0);
if ($394) {
_Error(27374,$vararg_buffer3);
$395 = HEAP16[$1>>1]|0;
$396 = $395&65535;
$397 = $396 | 3;
$398 = $397&65535;
HEAP16[$1>>1] = $398;
STACKTOP = sp;return;
} else {
$399 = ((($1)) + 4|0);
$400 = HEAP32[$399>>2]|0;
$401 = (($400|0) % ($393|0))&-1;
HEAP32[$399>>2] = $401;
STACKTOP = sp;return;
}
break;
}
case 6: {
_StudyBinaryExpr($0,$1);
$$idx$val$i124 = HEAP16[$1>>1]|0;
$402 = $$idx$val$i124 & 3;
$403 = ($402<<16>>16)==(0);
if (!($403)) {
STACKTOP = sp;return;
}
$404 = ((($1)) + 8|0);
$405 = HEAP32[$404>>2]|0;
$406 = ((($1)) + 4|0);
$407 = HEAP32[$406>>2]|0;
$408 = $407 | $405;
HEAP32[$406>>2] = $408;
STACKTOP = sp;return;
break;
}
case 7: {
_StudyBinaryExpr($0,$1);
$$idx$val$i126 = HEAP16[$1>>1]|0;
$409 = $$idx$val$i126 & 3;
$410 = ($409<<16>>16)==(0);
if (!($410)) {
STACKTOP = sp;return;
}
$411 = ((($1)) + 8|0);
$412 = HEAP32[$411>>2]|0;
$413 = ((($1)) + 4|0);
$414 = HEAP32[$413>>2]|0;
$415 = $414 ^ $412;
HEAP32[$413>>2] = $415;
STACKTOP = sp;return;
break;
}
case 8: {
_StudyBinaryExpr($0,$1);
$$idx$val$i128 = HEAP16[$1>>1]|0;
$416 = $$idx$val$i128 & 3;
$417 = ($416<<16>>16)==(0);
if (!($417)) {
STACKTOP = sp;return;
}
$418 = ((($1)) + 8|0);
$419 = HEAP32[$418>>2]|0;
$420 = ((($1)) + 4|0);
$421 = HEAP32[$420>>2]|0;
$422 = $421 & $419;
HEAP32[$420>>2] = $422;
STACKTOP = sp;return;
break;
}
case 9: {
_StudyBinaryExpr($0,$1);
$$idx$val$i130 = HEAP16[$1>>1]|0;
$423 = $$idx$val$i130 & 3;
$424 = ($423<<16>>16)==(0);
if (!($424)) {
STACKTOP = sp;return;
}
$425 = ((($1)) + 4|0);
$426 = HEAP32[$425>>2]|0;
$427 = ((($1)) + 8|0);
$428 = HEAP32[$427>>2]|0;
$429 = (_shl_l($426,$428)|0);
HEAP32[$425>>2] = $429;
STACKTOP = sp;return;
break;
}
case 10: {
_StudyBinaryExpr($0,$1);
$$idx$val$i132 = HEAP16[$1>>1]|0;
$430 = $$idx$val$i132 & 3;
$431 = ($430<<16>>16)==(0);
if (!($431)) {
STACKTOP = sp;return;
}
$432 = ((($1)) + 4|0);
$433 = HEAP32[$432>>2]|0;
$434 = ((($1)) + 8|0);
$435 = HEAP32[$434>>2]|0;
$436 = (_shr_l($433,$435)|0);
HEAP32[$432>>2] = $436;
STACKTOP = sp;return;
break;
}
case 11: {
_StudyBinaryExpr($0,$1);
$$idx$val$i134 = HEAP16[$1>>1]|0;
$437 = $$idx$val$i134 & 3;
$438 = ($437<<16>>16)==(0);
if ($438) {
$439 = ((($1)) + 4|0);
$440 = HEAP32[$439>>2]|0;
$441 = ((($1)) + 8|0);
$442 = HEAP32[$441>>2]|0;
$443 = ($440|0)==($442|0);
$444 = $443&1;
HEAP32[$439>>2] = $444;
}
$445 = ((($1)) + 2|0);
HEAP8[$445>>0] = 1;
STACKTOP = sp;return;
break;
}
case 12: {
_StudyBinaryExpr($0,$1);
$$idx$val$i136 = HEAP16[$1>>1]|0;
$446 = $$idx$val$i136 & 3;
$447 = ($446<<16>>16)==(0);
if ($447) {
$448 = ((($1)) + 4|0);
$449 = HEAP32[$448>>2]|0;
$450 = ((($1)) + 8|0);
$451 = HEAP32[$450>>2]|0;
$452 = ($449|0)!=($451|0);
$453 = $452&1;
HEAP32[$448>>2] = $453;
}
$454 = ((($1)) + 2|0);
HEAP8[$454>>0] = 1;
STACKTOP = sp;return;
break;
}
case 13: {
_StudyBinaryExpr($0,$1);
$$idx$val$i138 = HEAP16[$1>>1]|0;
$455 = $$idx$val$i138 & 3;
$456 = ($455<<16>>16)==(0);
if ($456) {
$457 = ((($1)) + 4|0);
$458 = HEAP32[$457>>2]|0;
$459 = ((($1)) + 8|0);
$460 = HEAP32[$459>>2]|0;
$461 = ($458|0)<($460|0);
$462 = $461&1;
HEAP32[$457>>2] = $462;
}
$463 = ((($1)) + 2|0);
HEAP8[$463>>0] = 1;
STACKTOP = sp;return;
break;
}
case 14: {
_StudyBinaryExpr($0,$1);
$$idx$val$i140 = HEAP16[$1>>1]|0;
$464 = $$idx$val$i140 & 3;
$465 = ($464<<16>>16)==(0);
if ($465) {
$466 = ((($1)) + 4|0);
$467 = HEAP32[$466>>2]|0;
$468 = ((($1)) + 8|0);
$469 = HEAP32[$468>>2]|0;
$470 = ($467|0)>($469|0);
$471 = $470&1;
HEAP32[$466>>2] = $471;
}
$472 = ((($1)) + 2|0);
HEAP8[$472>>0] = 1;
STACKTOP = sp;return;
break;
}
case 15: {
_StudyBinaryExpr($0,$1);
$$idx$val$i142 = HEAP16[$1>>1]|0;
$473 = $$idx$val$i142 & 3;
$474 = ($473<<16>>16)==(0);
if ($474) {
$475 = ((($1)) + 4|0);
$476 = HEAP32[$475>>2]|0;
$477 = ((($1)) + 8|0);
$478 = HEAP32[$477>>2]|0;
$479 = ($476|0)<=($478|0);
$480 = $479&1;
HEAP32[$475>>2] = $480;
}
$481 = ((($1)) + 2|0);
HEAP8[$481>>0] = 1;
STACKTOP = sp;return;
break;
}
case 16: {
_StudyBinaryExpr($0,$1);
$$idx$val$i144 = HEAP16[$1>>1]|0;
$482 = $$idx$val$i144 & 3;
$483 = ($482<<16>>16)==(0);
if ($483) {
$484 = ((($1)) + 4|0);
$485 = HEAP32[$484>>2]|0;
$486 = ((($1)) + 8|0);
$487 = HEAP32[$486>>2]|0;
$488 = ($485|0)>=($487|0);
$489 = $488&1;
HEAP32[$484>>2] = $489;
}
$490 = ((($1)) + 2|0);
HEAP8[$490>>0] = 1;
STACKTOP = sp;return;
break;
}
case 17: {
$491 = ((($0)) + 4|0);
$492 = HEAP32[$491>>2]|0;
_StudyExprInternal($492,$1);
$493 = HEAP16[$1>>1]|0;
$494 = $493 & 1;
$495 = ($494<<16>>16)==(0);
L318: do {
if ($495) {
$496 = ((($1)) + 12|0);
$497 = HEAP32[$496>>2]|0;
$498 = ($497|0)==(0);
if (!($498)) {
$499 = ((($1)) + 20|0);
$500 = HEAP32[$499>>2]|0;
$$018$i$i149 = 0;
while(1) {
$508 = (($500) + ($$018$i$i149<<3)|0);
$509 = HEAP32[$508>>2]|0;
$510 = ($509|0)==(0);
$501 = (($$018$i$i149) + 1)|0;
if (!($510)) {
label = 213;
break L318;
}
$502 = ($501>>>0)<($497>>>0);
if ($502) {
$$018$i$i149 = $501;
} else {
break;
}
}
}
$503 = ((($1)) + 24|0);
$504 = HEAP32[$503>>2]|0;
$505 = ($504|0)==(0);
if (!($505)) {
$506 = ((($1)) + 32|0);
$507 = HEAP32[$506>>2]|0;
$$115$i$i150 = 0;
while(1) {
$513 = (($507) + ($$115$i$i150<<3)|0);
$514 = HEAP32[$513>>2]|0;
$515 = ($514|0)==(0);
$511 = (($$115$i$i150) + 1)|0;
if (!($515)) {
label = 213;
break L318;
}
$512 = ($511>>>0)<($504>>>0);
if ($512) {
$$115$i$i150 = $511;
} else {
break;
}
}
}
$516 = ((($1)) + 4|0);
$517 = HEAP32[$516>>2]|0;
$518 = ($517|0)==(0);
if (!($518)) {
$519 = ((($1)) + 20|0);
$520 = HEAP32[$519>>2]|0;
_xfree($520);
$521 = ((($1)) + 32|0);
$522 = HEAP32[$521>>2]|0;
_xfree($522);
HEAP16[$1>>1] = 0;
$523 = ((($1)) + 2|0);
HEAP8[$523>>0] = 0;
HEAP32[$516>>2] = 0;
;HEAP32[$496>>2]=0|0;HEAP32[$496+4>>2]=0|0;HEAP32[$496+8>>2]=0|0;HEAP32[$496+12>>2]=0|0;HEAP32[$496+16>>2]=0|0;HEAP32[$496+20>>2]=0|0;
$524 = ((($0)) + 8|0);
$525 = HEAP32[$524>>2]|0;
_StudyExprInternal($525,$1);
$526 = HEAP16[$1>>1]|0;
$527 = $526 & 1;
$528 = ($527<<16>>16)==(0);
L333: do {
if ($528) {
$529 = HEAP32[$496>>2]|0;
$530 = ($529|0)==(0);
if (!($530)) {
$531 = HEAP32[$519>>2]|0;
$$018$i16$i = 0;
while(1) {
$537 = (($531) + ($$018$i16$i<<3)|0);
$538 = HEAP32[$537>>2]|0;
$539 = ($538|0)==(0);
$532 = (($$018$i16$i) + 1)|0;
if (!($539)) {
break L333;
}
$533 = ($532>>>0)<($529>>>0);
if ($533) {
$$018$i16$i = $532;
} else {
break;
}
}
}
$534 = HEAP32[$503>>2]|0;
$535 = ($534|0)==(0);
if (!($535)) {
$536 = HEAP32[$521>>2]|0;
$$115$i17$i = 0;
while(1) {
$542 = (($536) + ($$115$i17$i<<3)|0);
$543 = HEAP32[$542>>2]|0;
$544 = ($543|0)==(0);
$540 = (($$115$i17$i) + 1)|0;
if (!($544)) {
break L333;
}
$541 = ($540>>>0)<($534>>>0);
if ($541) {
$$115$i17$i = $540;
} else {
break;
}
}
}
$545 = HEAP32[$516>>2]|0;
$546 = ($545|0)!=(0);
$547 = $546&1;
HEAP32[$516>>2] = $547;
break L318;
}
} while(0);
$548 = $526&65535;
$549 = $548 | 1;
$550 = $549&65535;
HEAP16[$1>>1] = $550;
}
} else {
label = 213;
}
} while(0);
if ((label|0) == 213) {
$551 = $493&65535;
$552 = $551 | 1;
$553 = $552&65535;
HEAP16[$1>>1] = $553;
}
$554 = ((($1)) + 2|0);
HEAP8[$554>>0] = 1;
STACKTOP = sp;return;
break;
}
case 18: {
$555 = ((($0)) + 4|0);
$556 = HEAP32[$555>>2]|0;
_StudyExprInternal($556,$1);
$557 = HEAP16[$1>>1]|0;
$558 = $557 & 1;
$559 = ($558<<16>>16)==(0);
L353: do {
if ($559) {
$560 = ((($1)) + 12|0);
$561 = HEAP32[$560>>2]|0;
$562 = ($561|0)==(0);
if (!($562)) {
$563 = ((($1)) + 20|0);
$564 = HEAP32[$563>>2]|0;
$$018$i$i157 = 0;
while(1) {
$572 = (($564) + ($$018$i$i157<<3)|0);
$573 = HEAP32[$572>>2]|0;
$574 = ($573|0)==(0);
$565 = (($$018$i$i157) + 1)|0;
if (!($574)) {
label = 237;
break L353;
}
$566 = ($565>>>0)<($561>>>0);
if ($566) {
$$018$i$i157 = $565;
} else {
break;
}
}
}
$567 = ((($1)) + 24|0);
$568 = HEAP32[$567>>2]|0;
$569 = ($568|0)==(0);
if (!($569)) {
$570 = ((($1)) + 32|0);
$571 = HEAP32[$570>>2]|0;
$$115$i$i158 = 0;
while(1) {
$577 = (($571) + ($$115$i$i158<<3)|0);
$578 = HEAP32[$577>>2]|0;
$579 = ($578|0)==(0);
$575 = (($$115$i$i158) + 1)|0;
if (!($579)) {
label = 237;
break L353;
}
$576 = ($575>>>0)<($568>>>0);
if ($576) {
$$115$i$i158 = $575;
} else {
break;
}
}
}
$580 = ((($1)) + 4|0);
$581 = HEAP32[$580>>2]|0;
$582 = ($581|0)==(0);
if (!($582)) {
HEAP32[$580>>2] = 1;
break;
}
$583 = ((($1)) + 20|0);
$584 = HEAP32[$583>>2]|0;
_xfree($584);
$585 = ((($1)) + 32|0);
$586 = HEAP32[$585>>2]|0;
_xfree($586);
HEAP16[$1>>1] = 0;
$587 = ((($1)) + 2|0);
HEAP8[$587>>0] = 0;
HEAP32[$580>>2] = 0;
;HEAP32[$560>>2]=0|0;HEAP32[$560+4>>2]=0|0;HEAP32[$560+8>>2]=0|0;HEAP32[$560+12>>2]=0|0;HEAP32[$560+16>>2]=0|0;HEAP32[$560+20>>2]=0|0;
$588 = ((($0)) + 8|0);
$589 = HEAP32[$588>>2]|0;
_StudyExprInternal($589,$1);
$590 = HEAP16[$1>>1]|0;
$591 = $590 & 1;
$592 = ($591<<16>>16)==(0);
L370: do {
if ($592) {
$593 = HEAP32[$560>>2]|0;
$594 = ($593|0)==(0);
if (!($594)) {
$595 = HEAP32[$583>>2]|0;
$$018$i16$i165 = 0;
while(1) {
$601 = (($595) + ($$018$i16$i165<<3)|0);
$602 = HEAP32[$601>>2]|0;
$603 = ($602|0)==(0);
$596 = (($$018$i16$i165) + 1)|0;
if (!($603)) {
break L370;
}
$597 = ($596>>>0)<($593>>>0);
if ($597) {
$$018$i16$i165 = $596;
} else {
break;
}
}
}
$598 = HEAP32[$567>>2]|0;
$599 = ($598|0)==(0);
if (!($599)) {
$600 = HEAP32[$585>>2]|0;
$$115$i17$i166 = 0;
while(1) {
$606 = (($600) + ($$115$i17$i166<<3)|0);
$607 = HEAP32[$606>>2]|0;
$608 = ($607|0)==(0);
$604 = (($$115$i17$i166) + 1)|0;
if (!($608)) {
break L370;
}
$605 = ($604>>>0)<($598>>>0);
if ($605) {
$$115$i17$i166 = $604;
} else {
break;
}
}
}
$609 = HEAP32[$580>>2]|0;
$610 = ($609|0)!=(0);
$611 = $610&1;
HEAP32[$580>>2] = $611;
break L353;
}
} while(0);
$612 = $590&65535;
$613 = $612 | 1;
$614 = $613&65535;
HEAP16[$1>>1] = $614;
} else {
label = 237;
}
} while(0);
if ((label|0) == 237) {
$615 = $557&65535;
$616 = $615 | 1;
$617 = $616&65535;
HEAP16[$1>>1] = $617;
}
$618 = ((($1)) + 2|0);
HEAP8[$618>>0] = 1;
STACKTOP = sp;return;
break;
}
case 19: {
_StudyBinaryExpr($0,$1);
$$idx$val$i170 = HEAP16[$1>>1]|0;
$619 = $$idx$val$i170 & 3;
$620 = ($619<<16>>16)==(0);
if ($620) {
$621 = ((($1)) + 4|0);
$622 = HEAP32[$621>>2]|0;
$623 = ($622|0)!=(0);
$624 = $623&1;
$625 = ((($1)) + 8|0);
$626 = HEAP32[$625>>2]|0;
$627 = ($626|0)!=(0);
$628 = $627&1;
$629 = $628 ^ $624;
HEAP32[$621>>2] = $629;
}
$630 = ((($1)) + 2|0);
HEAP8[$630>>0] = 1;
STACKTOP = sp;return;
break;
}
case 20: {
_StudyBinaryExpr($0,$1);
$$idx$val$i172 = HEAP16[$1>>1]|0;
$631 = $$idx$val$i172 & 3;
$632 = ($631<<16>>16)==(0);
if (!($632)) {
STACKTOP = sp;return;
}
$633 = ((($1)) + 4|0);
$634 = HEAP32[$633>>2]|0;
$635 = ((($1)) + 8|0);
$636 = HEAP32[$635>>2]|0;
$637 = ($634|0)>($636|0);
$$$i = $637 ? $634 : $636;
HEAP32[$633>>2] = $$$i;
STACKTOP = sp;return;
break;
}
case 21: {
_StudyBinaryExpr($0,$1);
$$idx$val$i174 = HEAP16[$1>>1]|0;
$638 = $$idx$val$i174 & 3;
$639 = ($638<<16>>16)==(0);
if (!($639)) {
STACKTOP = sp;return;
}
$640 = ((($1)) + 4|0);
$641 = HEAP32[$640>>2]|0;
$642 = ((($1)) + 8|0);
$643 = HEAP32[$642>>2]|0;
$644 = ($641|0)<($643|0);
$$$i175 = $644 ? $641 : $643;
HEAP32[$640>>2] = $$$i175;
STACKTOP = sp;return;
break;
}
case 65: {
$645 = ((($0)) + 4|0);
$646 = HEAP32[$645>>2]|0;
_StudyExprInternal($646,$1);
$$idx$val$i177 = HEAP16[$1>>1]|0;
$647 = $$idx$val$i177 & 3;
$648 = ($647<<16>>16)==(0);
if (!($648)) {
STACKTOP = sp;return;
}
$649 = ((($1)) + 4|0);
$650 = HEAP32[$649>>2]|0;
$651 = (0 - ($650))|0;
HEAP32[$649>>2] = $651;
$652 = ((($1)) + 12|0);
$653 = HEAP32[$652>>2]|0;
$654 = ($653|0)==(0);
if (!($654)) {
$655 = ((($1)) + 20|0);
$656 = HEAP32[$655>>2]|0;
$$015$i$i$i181 = 0;
while(1) {
$662 = (($656) + ($$015$i$i$i181<<3)|0);
$663 = HEAP32[$662>>2]|0;
$664 = (0 - ($663))|0;
HEAP32[$662>>2] = $664;
$665 = (($$015$i$i$i181) + 1)|0;
$exitcond3$i$i = ($665|0)==($653|0);
if ($exitcond3$i$i) {
break;
} else {
$$015$i$i$i181 = $665;
}
}
}
$657 = ((($1)) + 24|0);
$658 = HEAP32[$657>>2]|0;
$659 = ($658|0)==(0);
if ($659) {
STACKTOP = sp;return;
}
$660 = ((($1)) + 32|0);
$661 = HEAP32[$660>>2]|0;
$$114$i$i$i182 = 0;
while(1) {
$666 = (($661) + ($$114$i$i$i182<<3)|0);
$667 = HEAP32[$666>>2]|0;
$668 = (0 - ($667))|0;
HEAP32[$666>>2] = $668;
$669 = (($$114$i$i$i182) + 1)|0;
$exitcond$i$i183 = ($669|0)==($658|0);
if ($exitcond$i$i183) {
break;
} else {
$$114$i$i$i182 = $669;
}
}
STACKTOP = sp;return;
break;
}
case 66: {
$670 = ((($0)) + 4|0);
$671 = HEAP32[$670>>2]|0;
_StudyExprInternal($671,$1);
$672 = HEAP16[$1>>1]|0;
$673 = $672 & 1;
$674 = ($673<<16>>16)==(0);
L420: do {
if ($674) {
$675 = ((($1)) + 12|0);
$676 = HEAP32[$675>>2]|0;
$677 = ($676|0)==(0);
if (!($677)) {
$678 = ((($1)) + 20|0);
$679 = HEAP32[$678>>2]|0;
$$018$i$i188 = 0;
while(1) {
$687 = (($679) + ($$018$i$i188<<3)|0);
$688 = HEAP32[$687>>2]|0;
$689 = ($688|0)==(0);
$680 = (($$018$i$i188) + 1)|0;
if (!($689)) {
break L420;
}
$681 = ($680>>>0)<($676>>>0);
if ($681) {
$$018$i$i188 = $680;
} else {
break;
}
}
}
$682 = ((($1)) + 24|0);
$683 = HEAP32[$682>>2]|0;
$684 = ($683|0)==(0);
if (!($684)) {
$685 = ((($1)) + 32|0);
$686 = HEAP32[$685>>2]|0;
$$115$i$i189 = 0;
while(1) {
$692 = (($686) + ($$115$i$i189<<3)|0);
$693 = HEAP32[$692>>2]|0;
$694 = ($693|0)==(0);
$690 = (($$115$i$i189) + 1)|0;
if (!($694)) {
break L420;
}
$691 = ($690>>>0)<($683>>>0);
if ($691) {
$$115$i$i189 = $690;
} else {
break;
}
}
}
$695 = ((($1)) + 4|0);
$696 = HEAP32[$695>>2]|0;
$697 = $696 ^ -1;
HEAP32[$695>>2] = $697;
STACKTOP = sp;return;
}
} while(0);
$698 = $672&65535;
$699 = $698 | 1;
$700 = $699&65535;
HEAP16[$1>>1] = $700;
STACKTOP = sp;return;
break;
}
case 67: {
$701 = ((($0)) + 4|0);
$702 = HEAP32[$701>>2]|0;
_StudyExprInternal($702,$1);
$703 = HEAP16[$1>>1]|0;
$704 = $703 & 1;
$705 = ($704<<16>>16)==(0);
L438: do {
if ($705) {
$706 = ((($1)) + 12|0);
$707 = HEAP32[$706>>2]|0;
$708 = ($707|0)==(0);
if (!($708)) {
$709 = ((($1)) + 20|0);
$710 = HEAP32[$709>>2]|0;
$$018$i$i196 = 0;
while(1) {
$718 = (($710) + ($$018$i$i196<<3)|0);
$719 = HEAP32[$718>>2]|0;
$720 = ($719|0)==(0);
$711 = (($$018$i$i196) + 1)|0;
if (!($720)) {
break L438;
}
$712 = ($711>>>0)<($707>>>0);
if ($712) {
$$018$i$i196 = $711;
} else {
break;
}
}
}
$713 = ((($1)) + 24|0);
$714 = HEAP32[$713>>2]|0;
$715 = ($714|0)==(0);
if (!($715)) {
$716 = ((($1)) + 32|0);
$717 = HEAP32[$716>>2]|0;
$$115$i$i197 = 0;
while(1) {
$723 = (($717) + ($$115$i$i197<<3)|0);
$724 = HEAP32[$723>>2]|0;
$725 = ($724|0)==(0);
$721 = (($$115$i$i197) + 1)|0;
if (!($725)) {
break L438;
}
$722 = ($721>>>0)<($714>>>0);
if ($722) {
$$115$i$i197 = $721;
} else {
break;
}
}
}
$726 = ((($1)) + 4|0);
$727 = HEAP32[$726>>2]|0;
$728 = $727 & -65536;
$729 = $727 >>> 8;
$730 = $729 & 255;
$731 = $730 | $728;
$732 = $727 << 8;
$733 = $732 & 65280;
$734 = $731 | $733;
HEAP32[$726>>2] = $734;
STACKTOP = sp;return;
}
} while(0);
$735 = $703&65535;
$736 = $735 | 1;
$737 = $736&65535;
HEAP16[$1>>1] = $737;
STACKTOP = sp;return;
break;
}
case 68: {
$738 = ((($0)) + 4|0);
$739 = HEAP32[$738>>2]|0;
_StudyExprInternal($739,$1);
$740 = HEAP16[$1>>1]|0;
$741 = $740 & 1;
$742 = ($741<<16>>16)==(0);
L456: do {
if ($742) {
$743 = ((($1)) + 12|0);
$744 = HEAP32[$743>>2]|0;
$745 = ($744|0)==(0);
if (!($745)) {
$746 = ((($1)) + 20|0);
$747 = HEAP32[$746>>2]|0;
$$018$i$i204 = 0;
while(1) {
$755 = (($747) + ($$018$i$i204<<3)|0);
$756 = HEAP32[$755>>2]|0;
$757 = ($756|0)==(0);
$748 = (($$018$i$i204) + 1)|0;
if (!($757)) {
label = 285;
break L456;
}
$749 = ($748>>>0)<($744>>>0);
if ($749) {
$$018$i$i204 = $748;
} else {
break;
}
}
}
$750 = ((($1)) + 24|0);
$751 = HEAP32[$750>>2]|0;
$752 = ($751|0)==(0);
if (!($752)) {
$753 = ((($1)) + 32|0);
$754 = HEAP32[$753>>2]|0;
$$115$i$i205 = 0;
while(1) {
$760 = (($754) + ($$115$i$i205<<3)|0);
$761 = HEAP32[$760>>2]|0;
$762 = ($761|0)==(0);
$758 = (($$115$i$i205) + 1)|0;
if (!($762)) {
label = 285;
break L456;
}
$759 = ($758>>>0)<($751>>>0);
if ($759) {
$$115$i$i205 = $758;
} else {
break;
}
}
}
$763 = ((($1)) + 4|0);
$764 = HEAP32[$763>>2]|0;
$765 = ($764|0)==(0);
$766 = $765&1;
HEAP32[$763>>2] = $766;
} else {
label = 285;
}
} while(0);
if ((label|0) == 285) {
$767 = $740&65535;
$768 = $767 | 1;
$769 = $768&65535;
HEAP16[$1>>1] = $769;
}
$770 = ((($1)) + 2|0);
HEAP8[$770>>0] = 1;
STACKTOP = sp;return;
break;
}
case 69: {
$771 = ((($0)) + 4|0);
$772 = HEAP32[$771>>2]|0;
_StudyExprInternal($772,$1);
$773 = HEAP16[$1>>1]|0;
$774 = $773&65535;
$775 = $774 | 1;
$776 = $775&65535;
HEAP16[$1>>1] = $776;
STACKTOP = sp;return;
break;
}
case 72: {
$777 = ((($0)) + 4|0);
$778 = HEAP32[$777>>2]|0;
_StudyExprInternal($778,$1);
$779 = HEAP16[$1>>1]|0;
$780 = $779 & 1;
$781 = ($780<<16>>16)==(0);
L477: do {
if ($781) {
$782 = ((($1)) + 12|0);
$783 = HEAP32[$782>>2]|0;
$784 = ($783|0)==(0);
if (!($784)) {
$785 = ((($1)) + 20|0);
$786 = HEAP32[$785>>2]|0;
$$018$i$i212 = 0;
while(1) {
$794 = (($786) + ($$018$i$i212<<3)|0);
$795 = HEAP32[$794>>2]|0;
$796 = ($795|0)==(0);
$787 = (($$018$i$i212) + 1)|0;
if (!($796)) {
label = 298;
break L477;
}
$788 = ($787>>>0)<($783>>>0);
if ($788) {
$$018$i$i212 = $787;
} else {
break;
}
}
}
$789 = ((($1)) + 24|0);
$790 = HEAP32[$789>>2]|0;
$791 = ($790|0)==(0);
if (!($791)) {
$792 = ((($1)) + 32|0);
$793 = HEAP32[$792>>2]|0;
$$115$i$i213 = 0;
while(1) {
$799 = (($793) + ($$115$i$i213<<3)|0);
$800 = HEAP32[$799>>2]|0;
$801 = ($800|0)==(0);
$797 = (($$115$i$i213) + 1)|0;
if (!($801)) {
label = 298;
break L477;
}
$798 = ($797>>>0)<($790>>>0);
if ($798) {
$$115$i$i213 = $797;
} else {
break;
}
}
}
$802 = ((($1)) + 4|0);
$803 = HEAP32[$802>>2]|0;
$804 = $803 & 255;
HEAP32[$802>>2] = $804;
} else {
label = 298;
}
} while(0);
if ((label|0) == 298) {
$805 = $779&65535;
$806 = $805 | 1;
$807 = $806&65535;
HEAP16[$1>>1] = $807;
}
$808 = ((($1)) + 2|0);
HEAP8[$808>>0] = 1;
STACKTOP = sp;return;
break;
}
case 73: {
$809 = ((($0)) + 4|0);
$810 = HEAP32[$809>>2]|0;
_StudyExprInternal($810,$1);
$811 = HEAP16[$1>>1]|0;
$812 = $811 & 1;
$813 = ($812<<16>>16)==(0);
L496: do {
if ($813) {
$814 = ((($1)) + 12|0);
$815 = HEAP32[$814>>2]|0;
$816 = ($815|0)==(0);
if (!($816)) {
$817 = ((($1)) + 20|0);
$818 = HEAP32[$817>>2]|0;
$$018$i$i220 = 0;
while(1) {
$826 = (($818) + ($$018$i$i220<<3)|0);
$827 = HEAP32[$826>>2]|0;
$828 = ($827|0)==(0);
$819 = (($$018$i$i220) + 1)|0;
if (!($828)) {
label = 310;
break L496;
}
$820 = ($819>>>0)<($815>>>0);
if ($820) {
$$018$i$i220 = $819;
} else {
break;
}
}
}
$821 = ((($1)) + 24|0);
$822 = HEAP32[$821>>2]|0;
$823 = ($822|0)==(0);
if (!($823)) {
$824 = ((($1)) + 32|0);
$825 = HEAP32[$824>>2]|0;
$$115$i$i221 = 0;
while(1) {
$831 = (($825) + ($$115$i$i221<<3)|0);
$832 = HEAP32[$831>>2]|0;
$833 = ($832|0)==(0);
$829 = (($$115$i$i221) + 1)|0;
if (!($833)) {
label = 310;
break L496;
}
$830 = ($829>>>0)<($822>>>0);
if ($830) {
$$115$i$i221 = $829;
} else {
break;
}
}
}
$834 = ((($1)) + 4|0);
$835 = HEAP32[$834>>2]|0;
$836 = $835 >>> 8;
$837 = $836 & 255;
HEAP32[$834>>2] = $837;
} else {
label = 310;
}
} while(0);
if ((label|0) == 310) {
$838 = $811&65535;
$839 = $838 | 1;
$840 = $839&65535;
HEAP16[$1>>1] = $840;
}
$841 = ((($1)) + 2|0);
HEAP8[$841>>0] = 1;
STACKTOP = sp;return;
break;
}
case 74: {
$842 = ((($0)) + 4|0);
$843 = HEAP32[$842>>2]|0;
_StudyExprInternal($843,$1);
$844 = HEAP16[$1>>1]|0;
$845 = $844 & 1;
$846 = ($845<<16>>16)==(0);
L515: do {
if ($846) {
$847 = ((($1)) + 12|0);
$848 = HEAP32[$847>>2]|0;
$849 = ($848|0)==(0);
if (!($849)) {
$850 = ((($1)) + 20|0);
$851 = HEAP32[$850>>2]|0;
$$018$i$i228 = 0;
while(1) {
$859 = (($851) + ($$018$i$i228<<3)|0);
$860 = HEAP32[$859>>2]|0;
$861 = ($860|0)==(0);
$852 = (($$018$i$i228) + 1)|0;
if (!($861)) {
label = 322;
break L515;
}
$853 = ($852>>>0)<($848>>>0);
if ($853) {
$$018$i$i228 = $852;
} else {
break;
}
}
}
$854 = ((($1)) + 24|0);
$855 = HEAP32[$854>>2]|0;
$856 = ($855|0)==(0);
if (!($856)) {
$857 = ((($1)) + 32|0);
$858 = HEAP32[$857>>2]|0;
$$115$i$i229 = 0;
while(1) {
$864 = (($858) + ($$115$i$i229<<3)|0);
$865 = HEAP32[$864>>2]|0;
$866 = ($865|0)==(0);
$862 = (($$115$i$i229) + 1)|0;
if (!($866)) {
label = 322;
break L515;
}
$863 = ($862>>>0)<($855>>>0);
if ($863) {
$$115$i$i229 = $862;
} else {
break;
}
}
}
$867 = ((($1)) + 4|0);
$868 = HEAP32[$867>>2]|0;
$869 = $868 >>> 16;
$870 = $869 & 255;
HEAP32[$867>>2] = $870;
} else {
label = 322;
}
} while(0);
if ((label|0) == 322) {
$871 = $844&65535;
$872 = $871 | 1;
$873 = $872&65535;
HEAP16[$1>>1] = $873;
}
$874 = ((($1)) + 2|0);
HEAP8[$874>>0] = 1;
STACKTOP = sp;return;
break;
}
case 75: {
$875 = ((($0)) + 4|0);
$876 = HEAP32[$875>>2]|0;
_StudyExprInternal($876,$1);
$877 = HEAP16[$1>>1]|0;
$878 = $877 & 1;
$879 = ($878<<16>>16)==(0);
L534: do {
if ($879) {
$880 = ((($1)) + 12|0);
$881 = HEAP32[$880>>2]|0;
$882 = ($881|0)==(0);
if (!($882)) {
$883 = ((($1)) + 20|0);
$884 = HEAP32[$883>>2]|0;
$$018$i$i236 = 0;
while(1) {
$892 = (($884) + ($$018$i$i236<<3)|0);
$893 = HEAP32[$892>>2]|0;
$894 = ($893|0)==(0);
$885 = (($$018$i$i236) + 1)|0;
if (!($894)) {
label = 334;
break L534;
}
$886 = ($885>>>0)<($881>>>0);
if ($886) {
$$018$i$i236 = $885;
} else {
break;
}
}
}
$887 = ((($1)) + 24|0);
$888 = HEAP32[$887>>2]|0;
$889 = ($888|0)==(0);
if (!($889)) {
$890 = ((($1)) + 32|0);
$891 = HEAP32[$890>>2]|0;
$$115$i$i237 = 0;
while(1) {
$897 = (($891) + ($$115$i$i237<<3)|0);
$898 = HEAP32[$897>>2]|0;
$899 = ($898|0)==(0);
$895 = (($$115$i$i237) + 1)|0;
if (!($899)) {
label = 334;
break L534;
}
$896 = ($895>>>0)<($888>>>0);
if ($896) {
$$115$i$i237 = $895;
} else {
break;
}
}
}
$900 = ((($1)) + 4|0);
$901 = HEAP32[$900>>2]|0;
$902 = $901 >>> 24;
HEAP32[$900>>2] = $902;
} else {
label = 334;
}
} while(0);
if ((label|0) == 334) {
$903 = $877&65535;
$904 = $903 | 1;
$905 = $904&65535;
HEAP16[$1>>1] = $905;
}
$906 = ((($1)) + 2|0);
HEAP8[$906>>0] = 1;
STACKTOP = sp;return;
break;
}
case 76: {
$907 = ((($0)) + 4|0);
$908 = HEAP32[$907>>2]|0;
_StudyExprInternal($908,$1);
$909 = HEAP16[$1>>1]|0;
$910 = $909 & 1;
$911 = ($910<<16>>16)==(0);
L553: do {
if ($911) {
$912 = ((($1)) + 12|0);
$913 = HEAP32[$912>>2]|0;
$914 = ($913|0)==(0);
if (!($914)) {
$915 = ((($1)) + 20|0);
$916 = HEAP32[$915>>2]|0;
$$018$i$i244 = 0;
while(1) {
$924 = (($916) + ($$018$i$i244<<3)|0);
$925 = HEAP32[$924>>2]|0;
$926 = ($925|0)==(0);
$917 = (($$018$i$i244) + 1)|0;
if (!($926)) {
label = 346;
break L553;
}
$918 = ($917>>>0)<($913>>>0);
if ($918) {
$$018$i$i244 = $917;
} else {
break;
}
}
}
$919 = ((($1)) + 24|0);
$920 = HEAP32[$919>>2]|0;
$921 = ($920|0)==(0);
if (!($921)) {
$922 = ((($1)) + 32|0);
$923 = HEAP32[$922>>2]|0;
$$115$i$i245 = 0;
while(1) {
$929 = (($923) + ($$115$i$i245<<3)|0);
$930 = HEAP32[$929>>2]|0;
$931 = ($930|0)==(0);
$927 = (($$115$i$i245) + 1)|0;
if (!($931)) {
label = 346;
break L553;
}
$928 = ($927>>>0)<($920>>>0);
if ($928) {
$$115$i$i245 = $927;
} else {
break;
}
}
}
$932 = ((($1)) + 4|0);
$933 = HEAP32[$932>>2]|0;
$934 = $933 & 65535;
HEAP32[$932>>2] = $934;
} else {
label = 346;
}
} while(0);
if ((label|0) == 346) {
$935 = $909&65535;
$936 = $935 | 1;
$937 = $936&65535;
HEAP16[$1>>1] = $937;
}
$938 = ((($1)) + 2|0);
HEAP8[$938>>0] = 2;
STACKTOP = sp;return;
break;
}
case 77: {
$939 = ((($0)) + 4|0);
$940 = HEAP32[$939>>2]|0;
_StudyExprInternal($940,$1);
$941 = HEAP16[$1>>1]|0;
$942 = $941 & 1;
$943 = ($942<<16>>16)==(0);
L572: do {
if ($943) {
$944 = ((($1)) + 12|0);
$945 = HEAP32[$944>>2]|0;
$946 = ($945|0)==(0);
if (!($946)) {
$947 = ((($1)) + 20|0);
$948 = HEAP32[$947>>2]|0;
$$018$i$i252 = 0;
while(1) {
$956 = (($948) + ($$018$i$i252<<3)|0);
$957 = HEAP32[$956>>2]|0;
$958 = ($957|0)==(0);
$949 = (($$018$i$i252) + 1)|0;
if (!($958)) {
label = 358;
break L572;
}
$950 = ($949>>>0)<($945>>>0);
if ($950) {
$$018$i$i252 = $949;
} else {
break;
}
}
}
$951 = ((($1)) + 24|0);
$952 = HEAP32[$951>>2]|0;
$953 = ($952|0)==(0);
if (!($953)) {
$954 = ((($1)) + 32|0);
$955 = HEAP32[$954>>2]|0;
$$115$i$i253 = 0;
while(1) {
$961 = (($955) + ($$115$i$i253<<3)|0);
$962 = HEAP32[$961>>2]|0;
$963 = ($962|0)==(0);
$959 = (($$115$i$i253) + 1)|0;
if (!($963)) {
label = 358;
break L572;
}
$960 = ($959>>>0)<($952>>>0);
if ($960) {
$$115$i$i253 = $959;
} else {
break;
}
}
}
$964 = ((($1)) + 4|0);
$965 = HEAP32[$964>>2]|0;
$966 = $965 >>> 16;
HEAP32[$964>>2] = $966;
} else {
label = 358;
}
} while(0);
if ((label|0) == 358) {
$967 = $941&65535;
$968 = $967 | 1;
$969 = $968&65535;
HEAP16[$1>>1] = $969;
}
$970 = ((($1)) + 2|0);
HEAP8[$970>>0] = 2;
STACKTOP = sp;return;
break;
}
case 78: {
$971 = ((($0)) + 4|0);
$972 = HEAP32[$971>>2]|0;
_StudyExprInternal($972,$1);
$973 = HEAP16[$1>>1]|0;
$974 = $973 & 1;
$975 = ($974<<16>>16)==(0);
L591: do {
if ($975) {
$976 = ((($1)) + 12|0);
$977 = HEAP32[$976>>2]|0;
$978 = ($977|0)==(0);
if (!($978)) {
$979 = ((($1)) + 20|0);
$980 = HEAP32[$979>>2]|0;
$$018$i$i260 = 0;
while(1) {
$988 = (($980) + ($$018$i$i260<<3)|0);
$989 = HEAP32[$988>>2]|0;
$990 = ($989|0)==(0);
$981 = (($$018$i$i260) + 1)|0;
if (!($990)) {
label = 370;
break L591;
}
$982 = ($981>>>0)<($977>>>0);
if ($982) {
$$018$i$i260 = $981;
} else {
break;
}
}
}
$983 = ((($1)) + 24|0);
$984 = HEAP32[$983>>2]|0;
$985 = ($984|0)==(0);
if (!($985)) {
$986 = ((($1)) + 32|0);
$987 = HEAP32[$986>>2]|0;
$$115$i$i261 = 0;
while(1) {
$993 = (($987) + ($$115$i$i261<<3)|0);
$994 = HEAP32[$993>>2]|0;
$995 = ($994|0)==(0);
$991 = (($$115$i$i261) + 1)|0;
if (!($995)) {
label = 370;
break L591;
}
$992 = ($991>>>0)<($984>>>0);
if ($992) {
$$115$i$i261 = $991;
} else {
break;
}
}
}
$996 = ((($1)) + 4|0);
$997 = HEAP32[$996>>2]|0;
$998 = $997 & 16777215;
HEAP32[$996>>2] = $998;
} else {
label = 370;
}
} while(0);
if ((label|0) == 370) {
$999 = $973&65535;
$1000 = $999 | 1;
$1001 = $1000&65535;
HEAP16[$1>>1] = $1001;
}
$1002 = ((($1)) + 2|0);
HEAP8[$1002>>0] = 3;
STACKTOP = sp;return;
break;
}
case 79: {
$1003 = ((($0)) + 4|0);
$1004 = HEAP32[$1003>>2]|0;
_StudyExprInternal($1004,$1);
$1005 = HEAP16[$1>>1]|0;
$1006 = $1005 & 1;
$1007 = ($1006<<16>>16)==(0);
L610: do {
if ($1007) {
$1008 = ((($1)) + 12|0);
$1009 = HEAP32[$1008>>2]|0;
$1010 = ($1009|0)==(0);
if (!($1010)) {
$1011 = ((($1)) + 20|0);
$1012 = HEAP32[$1011>>2]|0;
$$018$i$i268 = 0;
while(1) {
$1020 = (($1012) + ($$018$i$i268<<3)|0);
$1021 = HEAP32[$1020>>2]|0;
$1022 = ($1021|0)==(0);
$1013 = (($$018$i$i268) + 1)|0;
if (!($1022)) {
label = 381;
break L610;
}
$1014 = ($1013>>>0)<($1009>>>0);
if ($1014) {
$$018$i$i268 = $1013;
} else {
break;
}
}
}
$1015 = ((($1)) + 24|0);
$1016 = HEAP32[$1015>>2]|0;
$1017 = ($1016|0)==(0);
if (!($1017)) {
$1018 = ((($1)) + 32|0);
$1019 = HEAP32[$1018>>2]|0;
$$115$i$i269 = 0;
while(1) {
$1025 = (($1019) + ($$115$i$i269<<3)|0);
$1026 = HEAP32[$1025>>2]|0;
$1027 = ($1026|0)==(0);
$1023 = (($$115$i$i269) + 1)|0;
if (!($1027)) {
label = 381;
break L610;
}
$1024 = ($1023>>>0)<($1016>>>0);
if ($1024) {
$$115$i$i269 = $1023;
} else {
break;
}
}
}
} else {
label = 381;
}
} while(0);
if ((label|0) == 381) {
$1028 = $1005&65535;
$1029 = $1028 | 1;
$1030 = $1029&65535;
HEAP16[$1>>1] = $1030;
}
$1031 = ((($1)) + 2|0);
HEAP8[$1031>>0] = 4;
STACKTOP = sp;return;
break;
}
default: {
$1032 = $4&255;
HEAP32[$vararg_buffer5>>2] = $1032;
_Internal(31547,$vararg_buffer5);
// unreachable;
}
}
} while(0);
}
function _ED_MergeRefs($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$$i$i$i = 0, $$$i$i$i16 = 0, $$0$i$i = 0, $$0$i$i18 = 0, $$01113$i$i$i = 0, $$01113$i$i$i10 = 0, $$014$i = 0, $$014$i$i$i = 0, $$014$i$i$i9 = 0, $$014$i7 = 0, $$phi$trans$insert$i$i$i = 0, $$phi$trans$insert$i$i$i4 = 0, $$pre$i = 0, $$pre$i$i$i = 0, $$pre$i$i$i14 = 0, $$pre$i5 = 0, $$pre14$i$i$i = 0, $$pre15$i$i$i = 0, $$pre16$i = 0, $$pre16$i13 = 0;
var $$pre17$i = 0, $$pre17$i17 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0;
var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0;
var $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0;
var $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0;
var $81 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ((($1)) + 12|0);
$3 = HEAP32[$2>>2]|0;
$4 = ($3|0)==(0);
if (!($4)) {
$5 = ((($1)) + 20|0);
$6 = ((($0)) + 12|0);
$7 = ((($0)) + 16|0);
$$phi$trans$insert$i$i$i = ((($0)) + 20|0);
$$pre$i = HEAP32[$6>>2]|0;
$$014$i = 0;$11 = $$pre$i;$78 = $3;
while(1) {
$8 = HEAP32[$5>>2]|0;
$9 = (((($8) + ($$014$i<<3)|0)) + 4|0);
$10 = HEAP32[$9>>2]|0;
$12 = ($11|0)==(0);
L5: do {
if ($12) {
label = 9;
} else {
$13 = HEAP32[$$phi$trans$insert$i$i$i>>2]|0;
$$01113$i$i$i = 0;$$014$i$i$i = $13;
while(1) {
$14 = ((($$014$i$i$i)) + 4|0);
$15 = HEAP32[$14>>2]|0;
$16 = ($15|0)==($10|0);
if ($16) {
break;
}
$17 = (($$01113$i$i$i) + 1)|0;
$18 = ((($$014$i$i$i)) + 8|0);
$19 = ($17>>>0)<($11>>>0);
if ($19) {
$$01113$i$i$i = $17;$$014$i$i$i = $18;
} else {
label = 9;
break L5;
}
}
$20 = ($$014$i$i$i|0)==(0|0);
if ($20) {
label = 9;
} else {
$$pre16$i = HEAP32[$$014$i$i$i>>2]|0;
$$0$i$i = $$014$i$i$i;$36 = $$pre16$i;$39 = $78;$79 = $11;
}
}
} while(0);
if ((label|0) == 9) {
label = 0;
$21 = HEAP32[$7>>2]|0;
$22 = ($11>>>0)<($21>>>0);
if ($22) {
$$pre$i$i$i = HEAP32[$$phi$trans$insert$i$i$i>>2]|0;
$29 = $11;$31 = $$pre$i$i$i;
} else {
$23 = $21 << 1;
$24 = ($23|0)==(0);
$$$i$i$i = $24 ? 2 : $23;
HEAP32[$7>>2] = $$$i$i$i;
$25 = HEAP32[$$phi$trans$insert$i$i$i>>2]|0;
$26 = $$$i$i$i << 3;
$27 = (_xrealloc($25,$26)|0);
HEAP32[$$phi$trans$insert$i$i$i>>2] = $27;
$$pre15$i$i$i = HEAP32[$6>>2]|0;
$29 = $$pre15$i$i$i;$31 = $27;
}
$28 = (($29) + 1)|0;
HEAP32[$6>>2] = $28;
$30 = (($31) + ($29<<3)|0);
HEAP32[$30>>2] = 0;
$32 = (((($31) + ($29<<3)|0)) + 4|0);
HEAP32[$32>>2] = $10;
$$pre17$i = HEAP32[$2>>2]|0;
$$0$i$i = $30;$36 = 0;$39 = $$pre17$i;$79 = $28;
}
$33 = (($8) + ($$014$i<<3)|0);
$34 = HEAP32[$33>>2]|0;
$35 = (($34) + ($36))|0;
HEAP32[$$0$i$i>>2] = $35;
$37 = (($$014$i) + 1)|0;
$38 = ($37>>>0)<($39>>>0);
if ($38) {
$$014$i = $37;$11 = $79;$78 = $39;
} else {
break;
}
}
}
$40 = ((($1)) + 24|0);
$41 = HEAP32[$40>>2]|0;
$42 = ($41|0)==(0);
if ($42) {
return;
}
$43 = ((($1)) + 32|0);
$44 = ((($0)) + 24|0);
$45 = ((($0)) + 28|0);
$$phi$trans$insert$i$i$i4 = ((($0)) + 32|0);
$$pre$i5 = HEAP32[$44>>2]|0;
$$014$i7 = 0;$49 = $$pre$i5;$80 = $41;
while(1) {
$46 = HEAP32[$43>>2]|0;
$47 = (((($46) + ($$014$i7<<3)|0)) + 4|0);
$48 = HEAP32[$47>>2]|0;
$50 = ($49|0)==(0);
L25: do {
if ($50) {
label = 22;
} else {
$51 = HEAP32[$$phi$trans$insert$i$i$i4>>2]|0;
$$01113$i$i$i10 = 0;$$014$i$i$i9 = $51;
while(1) {
$52 = ((($$014$i$i$i9)) + 4|0);
$53 = HEAP32[$52>>2]|0;
$54 = ($53|0)==($48|0);
if ($54) {
break;
}
$55 = (($$01113$i$i$i10) + 1)|0;
$56 = ((($$014$i$i$i9)) + 8|0);
$57 = ($55>>>0)<($49>>>0);
if ($57) {
$$01113$i$i$i10 = $55;$$014$i$i$i9 = $56;
} else {
label = 22;
break L25;
}
}
$58 = ($$014$i$i$i9|0)==(0|0);
if ($58) {
label = 22;
} else {
$$pre16$i13 = HEAP32[$$014$i$i$i9>>2]|0;
$$0$i$i18 = $$014$i$i$i9;$74 = $$pre16$i13;$77 = $80;$81 = $49;
}
}
} while(0);
if ((label|0) == 22) {
label = 0;
$59 = HEAP32[$45>>2]|0;
$60 = ($49>>>0)<($59>>>0);
if ($60) {
$$pre$i$i$i14 = HEAP32[$$phi$trans$insert$i$i$i4>>2]|0;
$67 = $49;$69 = $$pre$i$i$i14;
} else {
$61 = $59 << 1;
$62 = ($61|0)==(0);
$$$i$i$i16 = $62 ? 2 : $61;
HEAP32[$45>>2] = $$$i$i$i16;
$63 = HEAP32[$$phi$trans$insert$i$i$i4>>2]|0;
$64 = $$$i$i$i16 << 3;
$65 = (_xrealloc($63,$64)|0);
HEAP32[$$phi$trans$insert$i$i$i4>>2] = $65;
$$pre14$i$i$i = HEAP32[$44>>2]|0;
$67 = $$pre14$i$i$i;$69 = $65;
}
$66 = (($67) + 1)|0;
HEAP32[$44>>2] = $66;
$68 = (($69) + ($67<<3)|0);
HEAP32[$68>>2] = 0;
$70 = (((($69) + ($67<<3)|0)) + 4|0);
HEAP32[$70>>2] = $48;
$$pre17$i17 = HEAP32[$40>>2]|0;
$$0$i$i18 = $68;$74 = 0;$77 = $$pre17$i17;$81 = $66;
}
$71 = (($46) + ($$014$i7<<3)|0);
$72 = HEAP32[$71>>2]|0;
$73 = (($72) + ($74))|0;
HEAP32[$$0$i$i18>>2] = $73;
$75 = (($$014$i7) + 1)|0;
$76 = ($75>>>0)<($77>>>0);
if ($76) {
$$014$i7 = $75;$49 = $81;$80 = $77;
} else {
break;
}
}
return;
}
function _StudyBinaryExpr($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$018$i = 0, $$018$i12 = 0, $$115$i = 0, $$115$i13 = 0, $$idx$val$i = 0, $$idx11$val$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0;
var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0;
var $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0;
var $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $8 = 0, $9 = 0, label = 0;
var sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 48|0;
$2 = sp;
$3 = ((($0)) + 4|0);
$4 = HEAP32[$3>>2]|0;
_StudyExprInternal($4,$1);
HEAP16[$2>>1] = 0;
$5 = ((($2)) + 2|0);
HEAP8[$5>>0] = 0;
$6 = ((($2)) + 4|0);
HEAP32[$6>>2] = 0;
$7 = ((($2)) + 12|0);
;HEAP32[$7>>2]=0|0;HEAP32[$7+4>>2]=0|0;HEAP32[$7+8>>2]=0|0;HEAP32[$7+12>>2]=0|0;HEAP32[$7+16>>2]=0|0;HEAP32[$7+20>>2]=0|0;
$8 = ((($0)) + 8|0);
$9 = HEAP32[$8>>2]|0;
_StudyExprInternal($9,$2);
$10 = HEAP16[$1>>1]|0;
$11 = $10 & 1;
$12 = ($11<<16>>16)==(0);
L1: do {
if ($12) {
$13 = ((($1)) + 12|0);
$14 = HEAP32[$13>>2]|0;
$15 = ($14|0)==(0);
if (!($15)) {
$16 = ((($1)) + 20|0);
$17 = HEAP32[$16>>2]|0;
$$018$i = 0;
while(1) {
$25 = (($17) + ($$018$i<<3)|0);
$26 = HEAP32[$25>>2]|0;
$27 = ($26|0)==(0);
$18 = (($$018$i) + 1)|0;
if (!($27)) {
label = 20;
break L1;
}
$19 = ($18>>>0)<($14>>>0);
if ($19) {
$$018$i = $18;
} else {
break;
}
}
}
$20 = ((($1)) + 24|0);
$21 = HEAP32[$20>>2]|0;
$22 = ($21|0)==(0);
if (!($22)) {
$23 = ((($1)) + 32|0);
$24 = HEAP32[$23>>2]|0;
$$115$i = 0;
while(1) {
$30 = (($24) + ($$115$i<<3)|0);
$31 = HEAP32[$30>>2]|0;
$32 = ($31|0)==(0);
$28 = (($$115$i) + 1)|0;
if (!($32)) {
label = 20;
break L1;
}
$29 = ($28>>>0)<($21>>>0);
if ($29) {
$$115$i = $28;
} else {
break;
}
}
}
$33 = HEAP16[$2>>1]|0;
$34 = $33 & 1;
$35 = ($34<<16>>16)==(0);
if ($35) {
$36 = HEAP32[$7>>2]|0;
$37 = ($36|0)==(0);
if (!($37)) {
$38 = ((($2)) + 20|0);
$39 = HEAP32[$38>>2]|0;
$$018$i12 = 0;
while(1) {
$47 = (($39) + ($$018$i12<<3)|0);
$48 = HEAP32[$47>>2]|0;
$49 = ($48|0)==(0);
$40 = (($$018$i12) + 1)|0;
if (!($49)) {
label = 20;
break L1;
}
$41 = ($40>>>0)<($36>>>0);
if ($41) {
$$018$i12 = $40;
} else {
break;
}
}
}
$42 = ((($2)) + 24|0);
$43 = HEAP32[$42>>2]|0;
$44 = ($43|0)==(0);
if (!($44)) {
$45 = ((($2)) + 32|0);
$46 = HEAP32[$45>>2]|0;
$$115$i13 = 0;
while(1) {
$52 = (($46) + ($$115$i13<<3)|0);
$53 = HEAP32[$52>>2]|0;
$54 = ($53|0)==(0);
$50 = (($$115$i13) + 1)|0;
if (!($54)) {
label = 20;
break L1;
}
$51 = ($50>>>0)<($43>>>0);
if ($51) {
$$115$i13 = $50;
} else {
break;
}
}
}
$55 = HEAP32[$6>>2]|0;
$56 = ((($1)) + 8|0);
HEAP32[$56>>2] = $55;
} else {
label = 20;
}
} else {
label = 20;
}
} while(0);
do {
if ((label|0) == 20) {
$57 = $10&65535;
$58 = $57 | 1;
$59 = $58&65535;
HEAP16[$1>>1] = $59;
_ED_MergeRefs($1,$2);
$60 = ((($1)) + 2|0);
$61 = HEAP8[$60>>0]|0;
$62 = ($61<<24>>24)==(0);
if ($62) {
$$idx11$val$i = HEAP16[$1>>1]|0;
$63 = $$idx11$val$i & 3;
$64 = ($63<<16>>16)==(0);
if (!($64)) {
break;
}
$65 = HEAP8[$5>>0]|0;
HEAP8[$60>>0] = $65;
break;
}
$66 = HEAP8[$5>>0]|0;
$67 = ($66<<24>>24)==(0);
if ($67) {
$$idx$val$i = HEAP16[$2>>1]|0;
$68 = $$idx$val$i & 3;
$69 = ($68<<16>>16)==(0);
if ($69) {
break;
}
HEAP8[$60>>0] = 0;
break;
} else {
$70 = ($66&255)>($61&255);
if (!($70)) {
break;
}
HEAP8[$60>>0] = $66;
break;
}
}
} while(0);
$71 = ((($2)) + 20|0);
$72 = HEAP32[$71>>2]|0;
_xfree($72);
$73 = ((($2)) + 32|0);
$74 = HEAP32[$73>>2]|0;
_xfree($74);
STACKTOP = sp;return;
}
function _AddAssertion($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = (_xmalloc(24)|0);
HEAP32[$3>>2] = $0;
$4 = ((($3)) + 4|0);
HEAP32[$4>>2] = $1;
$5 = ((($3)) + 8|0);
HEAP32[$5>>2] = $2;
$6 = ((($3)) + 12|0);
;HEAP32[$6>>2]=HEAP32[41072>>2]|0;HEAP32[$6+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$6+8>>2]=HEAP32[41072+8>>2]|0;
_GetFullLineInfo($6);
$7 = HEAP32[8930]|0;
_CollInsert(35720,$3,$7);
return;
}
function _CheckAssertions() {
var $$021 = 0, $$idx$val$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $3 = 0;
var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer4 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer4 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = sp + 20|0;
$1 = HEAP32[8930]|0;
$2 = ($1|0)==(0);
if ($2) {
STACKTOP = sp;return;
}
$$021 = 0;
L4: while(1) {
$3 = HEAP32[(35728)>>2]|0;
$4 = (($3) + ($$021<<2)|0);
$5 = HEAP32[$4>>2]|0;
$6 = ((($5)) + 4|0);
$7 = HEAP32[$6>>2]|0;
$8 = (_AssertAtAsmTime($7)|0);
$9 = ($8|0)==(0);
L6: do {
if (!($9)) {
$10 = HEAP32[$5>>2]|0;
$11 = (_IsConstExpr($10,$0)|0);
$12 = ($11|0)!=(0);
$13 = HEAP32[$0>>2]|0;
$14 = ($13|0)==(0);
$or$cond = $12 & $14;
if ($or$cond) {
$15 = ((($5)) + 8|0);
$16 = HEAP32[$15>>2]|0;
$17 = HEAP32[8916]|0;
$18 = (_SP_Get($17,$16)|0);
$$idx$val$i = HEAP32[$18>>2]|0;
$19 = HEAP32[$6>>2]|0;
switch ($19|0) {
case 0: {
$20 = ((($5)) + 12|0);
HEAP32[$vararg_buffer>>2] = $$idx$val$i;
_LIWarning($20,0,25714,$vararg_buffer);
break L6;
break;
}
case 1: {
$21 = ((($5)) + 12|0);
HEAP32[$vararg_buffer1>>2] = $$idx$val$i;
_LIError($21,25714,$vararg_buffer1);
break L6;
break;
}
default: {
label = 8;
break L4;
}
}
}
}
} while(0);
$22 = (($$021) + 1)|0;
$23 = ($22>>>0)<($1>>>0);
if ($23) {
$$021 = $22;
} else {
label = 10;
break;
}
}
if ((label|0) == 8) {
_Internal(26655,$vararg_buffer4);
// unreachable;
}
else if ((label|0) == 10) {
STACKTOP = sp;return;
}
}
function _WriteAssertions() {
var $$013 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $exitcond = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8930]|0;
_ObjStartAssertions();
_ObjWriteVar($0);
$1 = ($0|0)==(0);
if ($1) {
_ObjEndAssertions();
return;
} else {
$$013 = 0;
}
while(1) {
$2 = HEAP32[(35728)>>2]|0;
$3 = (($2) + ($$013<<2)|0);
$4 = HEAP32[$3>>2]|0;
$5 = HEAP32[$4>>2]|0;
_WriteExpr($5);
$6 = ((($4)) + 4|0);
$7 = HEAP32[$6>>2]|0;
_ObjWriteVar($7);
$8 = ((($4)) + 8|0);
$9 = HEAP32[$8>>2]|0;
_ObjWriteVar($9);
$10 = ((($4)) + 12|0);
_WriteLineInfo($10);
$11 = (($$013) + 1)|0;
$exitcond = ($11|0)==($0|0);
if ($exitcond) {
break;
} else {
$$013 = $11;
}
}
_ObjEndAssertions();
return;
}
function _SetSpanType($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = HEAP8[41651]|0;
$3 = ($2<<24>>24)==(0);
if ($3) {
return;
}
$4 = HEAP32[8916]|0;
$5 = (_SP_Add($4,$1)|0);
$6 = ((($0)) + 24|0);
HEAP32[$6>>2] = $5;
return;
}
function _OpenSpan() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8920]|0;
$1 = ((($0)) + 28|0);
$2 = HEAP32[$1>>2]|0;
$3 = (_xmalloc(28)|0);
HEAP32[$3>>2] = 0;
$4 = ((($3)) + 8|0);
HEAP32[$4>>2] = -1;
$5 = ((($3)) + 12|0);
HEAP32[$5>>2] = $0;
$6 = ((($3)) + 16|0);
HEAP32[$6>>2] = $2;
$7 = ((($3)) + 20|0);
HEAP32[$7>>2] = $2;
$8 = ((($3)) + 24|0);
HEAP32[$8>>2] = 0;
return ($3|0);
}
function _CloseSpan($0) {
$0 = $0|0;
var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0;
var $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 16|0);
$2 = HEAP32[$1>>2]|0;
$3 = ((($0)) + 12|0);
$4 = HEAP32[$3>>2]|0;
$5 = ((($4)) + 28|0);
$6 = HEAP32[$5>>2]|0;
$7 = ($2|0)==($6|0);
if ($7) {
_xfree($0);
$$0 = 0;
return ($$0|0);
}
$8 = ((($0)) + 20|0);
HEAP32[$8>>2] = $6;
$9 = (_HT_Find(14336,$0)|0);
$10 = ($9|0)==(0|0);
if ($10) {
$19 = HEAP32[(14340)>>2]|0;
$20 = ((($0)) + 8|0);
HEAP32[$20>>2] = $19;
_HT_Insert(14336,$0);
$$0 = $0;
return ($$0|0);
}
$11 = ((($0)) + 24|0);
$12 = HEAP32[$11>>2]|0;
$13 = ($12|0)==(0);
do {
if (!($13)) {
$14 = ((($9)) + 24|0);
$15 = HEAP32[$14>>2]|0;
$16 = ($15|0)==(0);
if ($16) {
HEAP32[$14>>2] = $12;
break;
} else {
$17 = HEAP32[4237]|0;
$18 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$17 & 1]($18,25717,25744,188);
// unreachable;
}
}
} while(0);
_xfree($0);
$$0 = $9;
return ($$0|0);
}
function _HT_GenHash_302($0) {
$0 = $0|0;
var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 12|0);
$2 = HEAP32[$1>>2]|0;
$3 = ((($2)) + 12|0);
$4 = HEAP32[$3>>2]|0;
$5 = $4 << 28;
$6 = ((($0)) + 16|0);
$7 = HEAP32[$6>>2]|0;
$8 = $7 << 14;
$9 = $8 ^ $5;
$10 = ((($0)) + 20|0);
$11 = HEAP32[$10>>2]|0;
$12 = $9 ^ $11;
$13 = (_HashInt($12)|0);
return ($13|0);
}
function _HT_GetKey_303($0) {
$0 = $0|0;
var label = 0, sp = 0;
sp = STACKTOP;
return ($0|0);
}
function _HT_Compare_304($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0;
var $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ((($1)) + 12|0);
$3 = HEAP32[$2>>2]|0;
$4 = ((($3)) + 12|0);
$5 = HEAP32[$4>>2]|0;
$6 = ((($0)) + 12|0);
$7 = HEAP32[$6>>2]|0;
$8 = ((($7)) + 12|0);
$9 = HEAP32[$8>>2]|0;
$10 = (($5) - ($9))|0;
$11 = ($10|0)==(0);
if (!($11)) {
$$0 = $10;
return ($$0|0);
}
$12 = ((($1)) + 16|0);
$13 = HEAP32[$12>>2]|0;
$14 = ((($0)) + 16|0);
$15 = HEAP32[$14>>2]|0;
$16 = (($13) - ($15))|0;
$17 = ($16|0)==(0);
if (!($17)) {
$$0 = $16;
return ($$0|0);
}
$18 = ((($1)) + 20|0);
$19 = HEAP32[$18>>2]|0;
$20 = ((($0)) + 20|0);
$21 = HEAP32[$20>>2]|0;
$22 = (($19) - ($21))|0;
$$0 = $22;
return ($$0|0);
}
function _OpenSpanList($0) {
$0 = $0|0;
var $$015 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0;
var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $SegmentList$idx$val = 0, $SegmentList$idx$val$pre = 0, $SegmentList$idx$val14 = 0, $SegmentList$idx$val16 = 0, $SegmentList$idx12$val = 0, $SegmentList$idx13$val = 0, label = 0, sp = 0;
sp = STACKTOP;
$SegmentList$idx12$val = HEAP32[8917]|0;
_CollGrow($0,$SegmentList$idx12$val);
$1 = HEAP32[8920]|0;
$2 = ((($1)) + 28|0);
$3 = HEAP32[$2>>2]|0;
$4 = (_xmalloc(28)|0);
HEAP32[$4>>2] = 0;
$5 = ((($4)) + 8|0);
HEAP32[$5>>2] = -1;
$6 = ((($4)) + 12|0);
HEAP32[$6>>2] = $1;
$7 = ((($4)) + 16|0);
HEAP32[$7>>2] = $3;
$8 = ((($4)) + 20|0);
HEAP32[$8>>2] = $3;
$9 = ((($4)) + 24|0);
HEAP32[$9>>2] = 0;
$10 = HEAP32[$0>>2]|0;
_CollInsert($0,$4,$10);
$SegmentList$idx$val14 = HEAP32[8917]|0;
$11 = ($SegmentList$idx$val14|0)==(0);
if ($11) {
return;
} else {
$$015 = 0;$SegmentList$idx$val16 = $SegmentList$idx$val14;
}
while(1) {
$SegmentList$idx13$val = HEAP32[(35676)>>2]|0;
$12 = (($SegmentList$idx13$val) + ($$015<<2)|0);
$13 = HEAP32[$12>>2]|0;
$14 = HEAP32[8920]|0;
$15 = ($13|0)==($14|0);
if ($15) {
$SegmentList$idx$val = $SegmentList$idx$val16;
} else {
$16 = ((($13)) + 28|0);
$17 = HEAP32[$16>>2]|0;
$18 = (_xmalloc(28)|0);
HEAP32[$18>>2] = 0;
$19 = ((($18)) + 8|0);
HEAP32[$19>>2] = -1;
$20 = ((($18)) + 12|0);
HEAP32[$20>>2] = $13;
$21 = ((($18)) + 16|0);
HEAP32[$21>>2] = $17;
$22 = ((($18)) + 20|0);
HEAP32[$22>>2] = $17;
$23 = ((($18)) + 24|0);
HEAP32[$23>>2] = 0;
$24 = HEAP32[$0>>2]|0;
_CollInsert($0,$18,$24);
$SegmentList$idx$val$pre = HEAP32[8917]|0;
$SegmentList$idx$val = $SegmentList$idx$val$pre;
}
$25 = (($$015) + 1)|0;
$26 = ($25>>>0)<($SegmentList$idx$val>>>0);
if ($26) {
$$015 = $25;$SegmentList$idx$val16 = $SegmentList$idx$val;
} else {
break;
}
}
return;
}
function _CloseSpanList($0) {
$0 = $0|0;
var $$0$i$in = 0, $$030$lcssa = 0, $$03038 = 0, $$041 = 0, $$131 = 0, $$139 = 0, $$idx$val = 0, $$idx$val$pre = 0, $$idx$val37 = 0, $$idx$val37$pre = 0, $$idx32$val = 0, $$idx33 = 0, $$idx33$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0;
var $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0;
var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0;
var $SegmentList$idx$val = 0, $SegmentList$idx$val$pre = 0, $SegmentList$idx$val40 = 0, $SegmentList$idx$val44 = 0, $SegmentList$idx34$val = 0, label = 0, sp = 0;
sp = STACKTOP;
$$idx32$val = HEAP32[$0>>2]|0;
$SegmentList$idx$val40 = HEAP32[8917]|0;
$1 = ($$idx32$val>>>0)<($SegmentList$idx$val40>>>0);
if ($1) {
$$041 = $$idx32$val;$SegmentList$idx$val44 = $SegmentList$idx$val40;
while(1) {
$SegmentList$idx34$val = HEAP32[(35676)>>2]|0;
$3 = (($SegmentList$idx34$val) + ($$041<<2)|0);
$4 = HEAP32[$3>>2]|0;
$5 = ((($4)) + 28|0);
$6 = HEAP32[$5>>2]|0;
$7 = ($6|0)==(0);
if ($7) {
$SegmentList$idx$val = $SegmentList$idx$val44;
} else {
$8 = (_xmalloc(28)|0);
HEAP32[$8>>2] = 0;
$9 = ((($8)) + 8|0);
HEAP32[$9>>2] = -1;
$10 = ((($8)) + 12|0);
HEAP32[$10>>2] = $4;
$11 = ((($8)) + 16|0);
HEAP32[$11>>2] = 0;
$12 = ((($8)) + 20|0);
HEAP32[$12>>2] = $6;
$13 = ((($8)) + 24|0);
HEAP32[$13>>2] = 0;
$14 = HEAP32[$0>>2]|0;
_CollInsert($0,$8,$14);
$SegmentList$idx$val$pre = HEAP32[8917]|0;
$SegmentList$idx$val = $SegmentList$idx$val$pre;
}
$15 = (($$041) + 1)|0;
$16 = ($15>>>0)<($SegmentList$idx$val>>>0);
if ($16) {
$$041 = $15;$SegmentList$idx$val44 = $SegmentList$idx$val;
} else {
break;
}
}
$$idx$val37$pre = HEAP32[$0>>2]|0;
$$idx$val37 = $$idx$val37$pre;
} else {
$$idx$val37 = $$idx32$val;
}
$2 = ($$idx$val37|0)==(0);
if ($2) {
$$030$lcssa = 0;
HEAP32[$0>>2] = $$030$lcssa;
return;
}
$$idx33 = ((($0)) + 8|0);
$$03038 = 0;$$139 = 0;
while(1) {
$$idx33$val = HEAP32[$$idx33>>2]|0;
$17 = (($$idx33$val) + ($$139<<2)|0);
$18 = HEAP32[$17>>2]|0;
$19 = ((($18)) + 16|0);
$20 = HEAP32[$19>>2]|0;
$21 = ((($18)) + 12|0);
$22 = HEAP32[$21>>2]|0;
$23 = ((($22)) + 28|0);
$24 = HEAP32[$23>>2]|0;
$25 = ($20|0)==($24|0);
if ($25) {
_xfree($18);
$$idx$val$pre = HEAP32[$0>>2]|0;
$$131 = $$03038;$$idx$val = $$idx$val$pre;
} else {
$26 = ((($18)) + 20|0);
HEAP32[$26>>2] = $24;
$27 = (_HT_Find(14336,$18)|0);
$28 = ($27|0)==(0|0);
if ($28) {
$37 = HEAP32[(14340)>>2]|0;
$38 = ((($18)) + 8|0);
HEAP32[$38>>2] = $37;
_HT_Insert(14336,$18);
$$0$i$in = $18;
} else {
$29 = ((($18)) + 24|0);
$30 = HEAP32[$29>>2]|0;
$31 = ($30|0)==(0);
if (!($31)) {
$32 = ((($27)) + 24|0);
$33 = HEAP32[$32>>2]|0;
$34 = ($33|0)==(0);
if (!($34)) {
label = 13;
break;
}
HEAP32[$32>>2] = $30;
}
_xfree($18);
$$0$i$in = $27;
}
$39 = HEAP32[$0>>2]|0;
$40 = ($39>>>0)>($$03038>>>0);
if (!($40)) {
label = 18;
break;
}
$43 = (($$03038) + 1)|0;
$44 = HEAP32[$$idx33>>2]|0;
$45 = (($44) + ($$03038<<2)|0);
HEAP32[$45>>2] = $$0$i$in;
$$131 = $43;$$idx$val = $39;
}
$46 = (($$139) + 1)|0;
$47 = ($46>>>0)<($$idx$val>>>0);
if ($47) {
$$03038 = $$131;$$139 = $46;
} else {
$$030$lcssa = $$131;
label = 21;
break;
}
}
if ((label|0) == 13) {
$35 = HEAP32[4237]|0;
$36 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$35 & 1]($36,25717,25744,188);
// unreachable;
}
else if ((label|0) == 18) {
$41 = HEAP32[4237]|0;
$42 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$41 & 1]($42,31599,31627,250);
// unreachable;
}
else if ((label|0) == 21) {
HEAP32[$0>>2] = $$030$lcssa;
return;
}
}
function _WriteSpanList($0) {
$0 = $0|0;
var $$08 = 0, $$idx$val = 0, $$idx$val7 = 0, $$idx6$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0;
var sp = 0;
sp = STACKTOP;
$1 = HEAP8[41651]|0;
$2 = ($1<<24>>24)==(0);
if ($2) {
_ObjWriteVar(0);
return;
}
$$idx6$val = HEAP32[$0>>2]|0;
_ObjWriteVar($$idx6$val);
$$idx$val7 = HEAP32[$0>>2]|0;
$3 = ($$idx$val7|0)==(0);
if ($3) {
return;
}
$4 = ((($0)) + 8|0);
$$08 = 0;$5 = $$idx$val7;
while(1) {
$6 = ($5>>>0)>($$08>>>0);
if (!($6)) {
label = 6;
break;
}
$9 = HEAP32[$4>>2]|0;
$10 = (($9) + ($$08<<2)|0);
$11 = HEAP32[$10>>2]|0;
$12 = ((($11)) + 8|0);
$13 = HEAP32[$12>>2]|0;
_ObjWriteVar($13);
$14 = (($$08) + 1)|0;
$$idx$val = HEAP32[$0>>2]|0;
$15 = ($14>>>0)<($$idx$val>>>0);
if ($15) {
$$08 = $14;$5 = $$idx$val;
} else {
label = 8;
break;
}
}
if ((label|0) == 6) {
$7 = HEAP32[4237]|0;
$8 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$7 & 1]($8,31599,31627,155);
// unreachable;
}
else if ((label|0) == 8) {
return;
}
}
function _WriteSpans() {
var $$015 = 0, $$idx$val = 0, $$idx$val14 = 0, $$idx12$val = 0, $$idx13 = 0, $$idx13$val = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0;
var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$0 = sp;
_ObjStartSpans();
$1 = HEAP8[41651]|0;
$2 = ($1<<24>>24)==(0);
if ($2) {
_ObjWriteVar(0);
_ObjEndSpans();
STACKTOP = sp;return;
}
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;
$3 = HEAP32[(14340)>>2]|0;
_CollGrow($0,$3);
_HT_Walk(14336,7,$0);
$$idx12$val = HEAP32[$0>>2]|0;
_ObjWriteVar($$idx12$val);
$$idx$val14 = HEAP32[$0>>2]|0;
$4 = ($$idx$val14|0)==(0);
L5: do {
if (!($4)) {
$$idx13 = ((($0)) + 8|0);
$$015 = 0;
while(1) {
$$idx13$val = HEAP32[$$idx13>>2]|0;
$5 = (($$idx13$val) + ($$015<<2)|0);
$6 = HEAP32[$5>>2]|0;
$7 = ((($6)) + 20|0);
$8 = HEAP32[$7>>2]|0;
$9 = ((($6)) + 16|0);
$10 = HEAP32[$9>>2]|0;
$11 = ($8>>>0)>($10>>>0);
if (!($11)) {
break;
}
$14 = ((($6)) + 12|0);
$15 = HEAP32[$14>>2]|0;
$16 = ((($15)) + 12|0);
$17 = HEAP32[$16>>2]|0;
_ObjWriteVar($17);
$18 = HEAP32[$9>>2]|0;
_ObjWriteVar($18);
$19 = HEAP32[$7>>2]|0;
$20 = HEAP32[$9>>2]|0;
$21 = (($19) - ($20))|0;
_ObjWriteVar($21);
$22 = ((($6)) + 24|0);
$23 = HEAP32[$22>>2]|0;
_ObjWriteVar($23);
$24 = (($$015) + 1)|0;
$$idx$val = HEAP32[$0>>2]|0;
$25 = ($24>>>0)<($$idx$val>>>0);
if ($25) {
$$015 = $24;
} else {
break L5;
}
}
$12 = HEAP32[4237]|0;
$13 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$12 & 1]($13,25756,25744,385);
// unreachable;
}
} while(0);
_DoneCollection($0);
_ObjEndSpans();
STACKTOP = sp;return;
}
function _CollectSpans($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ((($0)) + 8|0);
$3 = HEAP32[$2>>2]|0;
_CollReplaceExpand($1,$0,$3);
return 0;
}
function _HandlePseudo() {
var $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8969]|0;
$1 = (($0) + -55)|0;
$2 = ($1>>>0)<(141);
if (!($2)) {
$3 = HEAP32[4237]|0;
$4 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$3 & 1]($4,25774,25795,2136);
// unreachable;
}
$5 = (14364 + ($1<<3)|0);
$6 = HEAP32[$5>>2]|0;
$7 = $6 & 1;
$8 = ($7|0)==(0);
if ($8) {
$9 = HEAP32[(35888)>>2]|0;
$10 = HEAP32[(35892)>>2]|0;
_SB_CopyBuf(35732,$9,$10);
$11 = HEAP32[(35896)>>2]|0;
HEAP32[(35740)>>2] = $11;
_NextTok();
}
$12 = (((14364 + ($1<<3)|0)) + 4|0);
$13 = HEAP32[$12>>2]|0;
FUNCTION_TABLE_v[$13 & 127]();
return;
}
function _DoA16() {
var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = (_GetCPU()|0);
$1 = ($0|0)==(5);
if ($1) {
HEAP8[(20281)>>0] = 2;
STACKTOP = sp;return;
} else {
_Error(26365,$vararg_buffer);
STACKTOP = sp;return;
}
}
function _DoA8() {
var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = (_GetCPU()|0);
$1 = ($0|0)==(5);
if ($1) {
HEAP8[(20281)>>0] = 1;
STACKTOP = sp;return;
} else {
_Error(26365,$vararg_buffer);
STACKTOP = sp;return;
}
}
function _DoAddr() {
var $$08 = 0, $$idx = 0, $$idx$val = 0, $$idx10 = 0, $$idx10$val = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0;
var $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$0 = sp;
$1 = (_OpenSpan()|0);
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;
while(1) {
$2 = (_Expression()|0);
$3 = (_GetCPU()|0);
$4 = ($3|0)!=(5);
$5 = HEAP8[41667]|0;
$6 = ($5<<24>>24)==(0);
$or$cond = $4 & $6;
if ($or$cond) {
$$08 = $2;
} else {
$7 = (_GenWordExpr($2)|0);
$$08 = $7;
}
_EmitWord($$08);
$8 = HEAP32[8969]|0;
$9 = ($8|0)==(40);
if (!($9)) {
break;
}
_NextTok();
}
$10 = (_CloseSpan($1)|0);
$$idx = ((($10)) + 16|0);
$$idx$val = HEAP32[$$idx>>2]|0;
$$idx10 = ((($10)) + 20|0);
$$idx10$val = HEAP32[$$idx10>>2]|0;
$11 = (($$idx10$val) - ($$idx$val))|0;
$12 = $11 & 1;
$13 = ($12|0)==(0);
if ($13) {
$16 = $11 >>> 1;
_GT_AddArray($0,$16);
_SB_AppendBuf($0,26748,2);
_SetSpanType($10,$0);
_SB_Done($0);
STACKTOP = sp;return;
} else {
$14 = HEAP32[4237]|0;
$15 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$14 & 1]($15,25809,25795,315);
// unreachable;
}
}
function _DoUnexpected() {
var $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
HEAP32[$vararg_buffer>>2] = 35732;
_Error(26517,$vararg_buffer);
_SkipUntilSep();
STACKTOP = sp;return;
}
function _DoAlign() {
var $$0 = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = (_ConstExpression()|0);
$1 = ($0|0)<(1);
$2 = ($0>>>0)>(65536);
$or$cond = $1 | $2;
if ($or$cond) {
_ErrorSkip(27620,$vararg_buffer);
STACKTOP = sp;return;
}
$3 = HEAP32[8969]|0;
$4 = ($3|0)==(40);
if ($4) {
_NextTok();
$5 = (_ConstExpression()|0);
$6 = (_IsByteRange($5)|0);
$7 = ($6|0)==(0);
if ($7) {
_ErrorSkip(27620,$vararg_buffer1);
STACKTOP = sp;return;
} else {
$$0 = $5;
}
} else {
$$0 = -1;
}
_SegAlign($0,$$0);
STACKTOP = sp;return;
}
function _DoASCIIZ() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(7);
L1: do {
if ($1) {
while(1) {
_TgtTranslateStrBuf((35888));
_EmitStrBuf((35888));
_NextTok();
$2 = HEAP32[8969]|0;
$3 = ($2|0)==(40);
if (!($3)) {
break;
}
_NextTok();
$4 = HEAP32[8969]|0;
$5 = ($4|0)==(7);
if (!($5)) {
break L1;
}
}
_Emit0(0);
STACKTOP = sp;return;
}
} while(0);
_ErrorSkip(27566,$vararg_buffer);
STACKTOP = sp;return;
}
function _DoAssert() {
var $$0 = 0, $$07 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = (_Expression()|0);
_ConsumeComma();
$1 = HEAP32[8969]|0;
$2 = ($1|0)==(3);
if (!($2)) {
_ErrorSkip(27800,$vararg_buffer);
STACKTOP = sp;return;
}
$3 = (_GetSubKey(15540,6)|0);
switch ($3|0) {
case 1: case 0: {
$$0 = 0;
break;
}
case 2: {
$$0 = 1;
break;
}
case 4: case 3: {
$$0 = 2;
break;
}
case 5: {
$$0 = 3;
break;
}
default: {
_Error(26655,$vararg_buffer1);
$$0 = 3;
}
}
_NextTok();
$4 = HEAP32[8969]|0;
$5 = ($4|0)==(40);
do {
if ($5) {
_NextTok();
$6 = HEAP32[8969]|0;
$7 = ($6|0)==(7);
if ($7) {
$8 = HEAP32[8916]|0;
$9 = (_SP_Add($8,(35888))|0);
_NextTok();
$$07 = $9;
break;
}
_ErrorSkip(27566,$vararg_buffer3);
STACKTOP = sp;return;
} else {
$10 = HEAP32[8916]|0;
$11 = (_SP_AddStr($10,26687)|0);
$$07 = $11;
}
} while(0);
_AddAssertion($0,$$0,$$07);
STACKTOP = sp;return;
}
function _DoAutoImport() {
var label = 0, sp = 0;
sp = STACKTOP;
_SetBoolOption(41649);
return;
}
function _DoBankBytes() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = (_FuncBankByte()|0);
_EmitByte($0);
$1 = HEAP32[8969]|0;
$2 = ($1|0)==(40);
if (!($2)) {
return;
}
while(1) {
_NextTok();
$3 = (_FuncBankByte()|0);
_EmitByte($3);
$4 = HEAP32[8969]|0;
$5 = ($4|0)==(40);
if (!($5)) {
break;
}
}
return;
}
function _DoBss() {
var label = 0, sp = 0;
sp = STACKTOP;
_UseSeg(14020);
return;
}
function _DoByte() {
var $$idx = 0, $$idx$val = 0, $$idx4 = 0, $$idx4$val = 0, $$pr = 0, $0 = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer = sp;
$0 = sp + 8|0;
$1 = (_OpenSpan()|0);
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;
$$pr = HEAP32[8969]|0;
$2 = $$pr;
while(1) {
$3 = ($2|0)==(7);
if ($3) {
_TgtTranslateStrBuf((35888));
_EmitStrBuf((35888));
_NextTok();
} else {
$4 = (_BoundedExpr(1,1)|0);
_EmitByte($4);
}
$5 = HEAP32[8969]|0;
$6 = ($5|0)==(40);
if (!($6)) {
break;
}
_NextTok();
$7 = HEAP32[8969]|0;
$8 = ($7|0)==(2);
if ($8) {
label = 7;
break;
} else {
$2 = $7;
}
}
if ((label|0) == 7) {
_Error(27676,$vararg_buffer);
}
$9 = (_CloseSpan($1)|0);
$$idx = ((($9)) + 16|0);
$$idx$val = HEAP32[$$idx>>2]|0;
$$idx4 = ((($9)) + 20|0);
$$idx4$val = HEAP32[$$idx4>>2]|0;
$10 = (($$idx4$val) - ($$idx$val))|0;
_GT_AddArray($0,$10);
_SB_AppendBuf($0,26654,1);
_SetSpanType($9,$0);
_SB_Done($0);
STACKTOP = sp;return;
}
function _DoCase() {
var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
_SetBoolOption(41648);
$0 = HEAP8[41648]|0;
$1 = ($0<<24>>24)==(0);
$2 = $1&1;
HEAP8[41648] = $2;
return;
}
function _DoCharMap() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = (_ConstExpression()|0);
$1 = ($0>>>0)>(255);
if ($1) {
_ErrorSkip(26619,$vararg_buffer);
STACKTOP = sp;return;
}
_ConsumeComma();
$2 = (_ConstExpression()|0);
$3 = ($2>>>0)>(255);
if ($3) {
_ErrorSkip(26637,$vararg_buffer1);
STACKTOP = sp;return;
} else {
$4 = $2&255;
_TgtTranslateSet($0,$4);
STACKTOP = sp;return;
}
}
function _DoCode() {
var label = 0, sp = 0;
sp = STACKTOP;
_UseSeg(14036);
return;
}
function _DoConDes() {
var $$0 = 0, $$0$i = 0, $$off$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0;
var $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 48|0;
$vararg_buffer5 = sp + 24|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = sp + 32|0;
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;
$1 = HEAP32[8969]|0;
$2 = ($1|0)==(3);
if (!($2)) {
_ErrorSkip(27800,$vararg_buffer);
STACKTOP = sp;return;
}
$3 = HEAP32[(35888)>>2]|0;
$4 = HEAP32[(35892)>>2]|0;
_SB_CopyBuf($0,$3,$4);
$5 = HEAP32[(35896)>>2]|0;
$6 = ((($0)) + 8|0);
HEAP32[$6>>2] = $5;
_NextTok();
_ConsumeComma();
$7 = HEAP32[8969]|0;
$8 = ($7|0)==(3);
if ($8) {
$9 = (_GetSubKey(15528,3)|0);
_NextTok();
$10 = ($9|0)<(0);
if ($10) {
_ErrorSkip(27663,$vararg_buffer1);
} else {
$$0 = $9;
label = 8;
}
} else {
$11 = (_ConstExpression()|0);
$12 = ($11>>>0)>(6);
if ($12) {
_ErrorSkip(27620,$vararg_buffer3);
} else {
$$0 = $11;
label = 8;
}
}
do {
if ((label|0) == 8) {
$13 = HEAP32[8951]|0;
$14 = (_SymFind($13,$0,1)|0);
$15 = HEAP32[8969]|0;
$16 = ($15|0)==(40);
if ($16) {
_NextTok();
$17 = (_ConstExpression()|0);
$$off$i = (($17) + -1)|0;
$18 = ($$off$i>>>0)>(31);
if ($18) {
_Error(27620,$vararg_buffer5);
break;
} else {
$$0$i = $17;
}
} else {
$$0$i = 7;
}
_SymConDes($14,0,$$0,$$0$i);
}
} while(0);
_SB_Done($0);
STACKTOP = sp;return;
}
function _DoConstructor() {
var $$0$i = 0, $$off$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = sp + 16|0;
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;
$1 = HEAP32[8969]|0;
$2 = ($1|0)==(3);
if (!($2)) {
_ErrorSkip(27800,$vararg_buffer);
STACKTOP = sp;return;
}
$3 = HEAP32[(35888)>>2]|0;
$4 = HEAP32[(35892)>>2]|0;
_SB_CopyBuf($0,$3,$4);
$5 = HEAP32[(35896)>>2]|0;
$6 = ((($0)) + 8|0);
HEAP32[$6>>2] = $5;
_NextTok();
$7 = HEAP32[8951]|0;
$8 = (_SymFind($7,$0,1)|0);
$9 = HEAP32[8969]|0;
$10 = ($9|0)==(40);
if ($10) {
_NextTok();
$11 = (_ConstExpression()|0);
$$off$i = (($11) + -1)|0;
$12 = ($$off$i>>>0)>(31);
if ($12) {
_Error(27620,$vararg_buffer1);
} else {
$$0$i = $11;
label = 6;
}
} else {
$$0$i = 7;
label = 6;
}
if ((label|0) == 6) {
_SymConDes($8,0,0,$$0$i);
}
_SB_Done($0);
STACKTOP = sp;return;
}
function _DoData() {
var label = 0, sp = 0;
sp = STACKTOP;
_UseSeg(14012);
return;
}
function _DoDbg() {
var $0 = 0, $1 = 0, $2 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(3);
L1: do {
if ($1) {
$2 = (_GetSubKey(15512,4)|0);
_NextTok();
switch ($2|0) {
case 0: {
_DbgInfoFile();
break L1;
break;
}
case 1: {
_DbgInfoFunc();
break L1;
break;
}
case 2: {
_DbgInfoLine();
break L1;
break;
}
case 3: {
_DbgInfoSym();
break L1;
break;
}
default: {
_ErrorSkip(27663,$vararg_buffer1);
break L1;
}
}
} else {
_ErrorSkip(27800,$vararg_buffer);
}
} while(0);
STACKTOP = sp;return;
}
function _DoDByt() {
var $$idx = 0, $$idx$val = 0, $$idx4 = 0, $$idx4$val = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0;
var $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$0 = sp;
$1 = (_OpenSpan()|0);
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;
$2 = (_BoundedExpr(1,2)|0);
$3 = (_GenSwapExpr($2)|0);
_EmitWord($3);
$4 = HEAP32[8969]|0;
$5 = ($4|0)==(40);
if ($5) {
while(1) {
_NextTok();
$6 = (_BoundedExpr(1,2)|0);
$7 = (_GenSwapExpr($6)|0);
_EmitWord($7);
$8 = HEAP32[8969]|0;
$9 = ($8|0)==(40);
if (!($9)) {
break;
}
}
}
$10 = (_CloseSpan($1)|0);
$$idx = ((($10)) + 16|0);
$$idx$val = HEAP32[$$idx>>2]|0;
$$idx4 = ((($10)) + 20|0);
$$idx4$val = HEAP32[$$idx4>>2]|0;
$11 = (($$idx4$val) - ($$idx$val))|0;
$12 = $11 & 1;
$13 = ($12|0)==(0);
if ($13) {
$16 = $11 >>> 1;
_GT_AddArray($0,$16);
_SB_AppendBuf($0,26564,1);
_SetSpanType($10,$0);
_SB_Done($0);
STACKTOP = sp;return;
} else {
$14 = HEAP32[4237]|0;
$15 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$14 & 1]($15,25809,25795,315);
// unreachable;
}
}
function _DoDebugInfo() {
var label = 0, sp = 0;
sp = STACKTOP;
_SetBoolOption(41651);
return;
}
function _DoDefine() {
var label = 0, sp = 0;
sp = STACKTOP;
_MacDef(1);
return;
}
function _DoDelMac() {
var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(3);
if ($1) {
_MacUndef((35888),0);
_NextTok();
STACKTOP = sp;return;
} else {
_ErrorSkip(27800,$vararg_buffer);
STACKTOP = sp;return;
}
}
function _DoDestructor() {
var $$0$i = 0, $$off$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = sp + 16|0;
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;
$1 = HEAP32[8969]|0;
$2 = ($1|0)==(3);
if (!($2)) {
_ErrorSkip(27800,$vararg_buffer);
STACKTOP = sp;return;
}
$3 = HEAP32[(35888)>>2]|0;
$4 = HEAP32[(35892)>>2]|0;
_SB_CopyBuf($0,$3,$4);
$5 = HEAP32[(35896)>>2]|0;
$6 = ((($0)) + 8|0);
HEAP32[$6>>2] = $5;
_NextTok();
$7 = HEAP32[8951]|0;
$8 = (_SymFind($7,$0,1)|0);
$9 = HEAP32[8969]|0;
$10 = ($9|0)==(40);
if ($10) {
_NextTok();
$11 = (_ConstExpression()|0);
$$off$i = (($11) + -1)|0;
$12 = ($$off$i>>>0)>(31);
if ($12) {
_Error(27620,$vararg_buffer1);
} else {
$$0$i = $11;
label = 6;
}
} else {
$$0$i = 7;
label = 6;
}
if ((label|0) == 6) {
_SymConDes($8,0,1,$$0$i);
}
_SB_Done($0);
STACKTOP = sp;return;
}
function _DoDWord() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = (_BoundedExpr(1,4)|0);
_EmitDWord($0);
$1 = HEAP32[8969]|0;
$2 = ($1|0)==(40);
if (!($2)) {
return;
}
while(1) {
_NextTok();
$3 = (_BoundedExpr(1,4)|0);
_EmitDWord($3);
$4 = HEAP32[8969]|0;
$5 = ($4|0)==(40);
if (!($5)) {
break;
}
}
return;
}
function _DoEnd() {
var label = 0, sp = 0;
sp = STACKTOP;
HEAP32[8979] = 1;
_NextTok();
return;
}
function _DoEndProc() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = HEAP32[8951]|0;
$1 = ((($0)) + 43|0);
$2 = HEAP8[$1>>0]|0;
$3 = ($2<<24>>24)==(2);
if ($3) {
$4 = ((($0)) + 20|0);
$5 = HEAP32[$4>>2]|0;
$6 = ($5|0)==(0|0);
if (!($6)) {
_SymLeaveLevel();
STACKTOP = sp;return;
}
}
_ErrorSkip(26550,$vararg_buffer);
STACKTOP = sp;return;
}
function _DoEndScope() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = HEAP32[8951]|0;
$1 = ((($0)) + 43|0);
$2 = HEAP8[$1>>0]|0;
$3 = ($2<<24>>24)==(2);
if ($3) {
$4 = ((($0)) + 20|0);
$5 = HEAP32[$4>>2]|0;
$6 = ($5|0)==(0|0);
if ($6) {
_SymLeaveLevel();
STACKTOP = sp;return;
}
}
_ErrorSkip(26535,$vararg_buffer);
STACKTOP = sp;return;
}
function _DoError() {
var $0 = 0, $1 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(7);
if ($1) {
HEAP32[$vararg_buffer1>>2] = (35888);
_Error(26498,$vararg_buffer1);
_SkipUntilSep();
STACKTOP = sp;return;
} else {
_ErrorSkip(27566,$vararg_buffer);
STACKTOP = sp;return;
}
}
function _DoExitMacro() {
var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = (_InMacExpansion()|0);
$1 = ($0|0)==(0);
if ($1) {
HEAP32[$vararg_buffer>>2] = 35732;
_Error(26517,$vararg_buffer);
_SkipUntilSep();
STACKTOP = sp;return;
} else {
_MacAbort();
STACKTOP = sp;return;
}
}
function _DoExport() {
var $$0$i = 0, $$0$i1 = 0, $$1$i = 0, $$1$i2 = 0, $$pr = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0;
var $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(3);
L1: do {
if ($1) {
while(1) {
$2 = HEAP32[8951]|0;
$3 = (_SymFind($2,(35888),1)|0);
_NextTok();
$4 = HEAP32[8969]|0;
$5 = ($4|0)==(42);
if ($5) {
_NextTok();
$6 = (_ParseAddrSize()|0);
$7 = $6&255;
$8 = (_ValidAddrSizeForCPU($6)|0);
$9 = ($8|0)==(0);
if ($9) {
_Error(25949,$vararg_buffer1);
$$0$i = 0;
} else {
$$0$i = $7;
}
_NextTok();
$$pr = HEAP32[8969]|0;
$$1$i = $$0$i;$11 = $$pr;
} else {
$$1$i = 0;$11 = $4;
}
$10 = $$1$i&255;
switch ($11|0) {
case 14: {
$$0$i1 = 64;
label = 9;
break;
}
case 16: {
$$0$i1 = 0;
label = 9;
break;
}
default: {
$$1$i2 = 0;
}
}
if ((label|0) == 9) {
label = 0;
_NextTok();
$12 = (_Expression()|0);
_SymDef($3,$12,0,$$0$i1);
$$1$i2 = $$0$i1;
}
_SymExport($3,$10,$$1$i2);
$13 = HEAP32[8969]|0;
$14 = ($13|0)==(40);
if (!($14)) {
break;
}
_NextTok();
$15 = HEAP32[8969]|0;
$16 = ($15|0)==(3);
if (!($16)) {
break L1;
}
}
STACKTOP = sp;return;
}
} while(0);
_ErrorSkip(27800,$vararg_buffer);
STACKTOP = sp;return;
}
function _DoExportZP() {
var $$$i = 0, $$0$i = 0, $$0$i1 = 0, $$1$i = 0, $$1$i2 = 0, $$pr = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0;
var $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(3);
L1: do {
if ($1) {
while(1) {
$2 = HEAP32[8951]|0;
$3 = (_SymFind($2,(35888),1)|0);
_NextTok();
$4 = HEAP32[8969]|0;
$5 = ($4|0)==(42);
if ($5) {
_NextTok();
$6 = (_ParseAddrSize()|0);
$7 = $6&255;
$8 = (_ValidAddrSizeForCPU($6)|0);
$9 = ($8|0)==(0);
if ($9) {
_Error(25949,$vararg_buffer1);
$$0$i = 0;
} else {
$$0$i = $7;
}
_NextTok();
$$pr = HEAP32[8969]|0;
$$1$i = $$0$i;$12 = $$pr;
} else {
$$1$i = 0;$12 = $4;
}
$10 = $$1$i&255;
$11 = ($10<<24>>24)==(0);
$$$i = $11 ? 1 : $10;
switch ($12|0) {
case 14: {
$$0$i1 = 64;
label = 9;
break;
}
case 16: {
$$0$i1 = 0;
label = 9;
break;
}
default: {
$$1$i2 = 0;
}
}
if ((label|0) == 9) {
label = 0;
_NextTok();
$13 = (_Expression()|0);
_SymDef($3,$13,0,$$0$i1);
$$1$i2 = $$0$i1;
}
_SymExport($3,$$$i,$$1$i2);
$14 = HEAP32[8969]|0;
$15 = ($14|0)==(40);
if (!($15)) {
break;
}
_NextTok();
$16 = HEAP32[8969]|0;
$17 = ($16|0)==(3);
if (!($17)) {
break L1;
}
}
STACKTOP = sp;return;
}
} while(0);
_ErrorSkip(27800,$vararg_buffer);
STACKTOP = sp;return;
}
function _DoFarAddr() {
var $$idx = 0, $$idx$val = 0, $$idx4 = 0, $$idx4$val = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0;
var sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$0 = sp;
$1 = (_OpenSpan()|0);
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;
$2 = (_BoundedExpr(1,3)|0);
_EmitFarAddr($2);
$3 = HEAP32[8969]|0;
$4 = ($3|0)==(40);
if ($4) {
while(1) {
_NextTok();
$5 = (_BoundedExpr(1,3)|0);
_EmitFarAddr($5);
$6 = HEAP32[8969]|0;
$7 = ($6|0)==(40);
if (!($7)) {
break;
}
}
}
$8 = (_CloseSpan($1)|0);
$$idx = ((($8)) + 16|0);
$$idx$val = HEAP32[$$idx>>2]|0;
$$idx4 = ((($8)) + 20|0);
$$idx4$val = HEAP32[$$idx4>>2]|0;
$9 = (($$idx4$val) - ($$idx$val))|0;
$10 = (($9>>>0) % 3)&-1;
$11 = ($10|0)==(0);
if ($11) {
$14 = (($9>>>0) / 3)&-1;
_GT_AddArray($0,$14);
_SB_AppendBuf($0,26515,2);
_SetSpanType($8,$0);
_SB_Done($0);
STACKTOP = sp;return;
} else {
$12 = HEAP32[4237]|0;
$13 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$12 & 1]($13,25809,25795,315);
// unreachable;
}
}
function _DoFatal() {
var $0 = 0, $1 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(7);
if ($1) {
HEAP32[$vararg_buffer1>>2] = (35888);
_Fatal(26498,$vararg_buffer1);
// unreachable;
} else {
_ErrorSkip(27566,$vararg_buffer);
STACKTOP = sp;return;
}
}
function _DoFeature() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(3);
L1: do {
if ($1) {
while(1) {
_LocaseSVal();
$2 = (_SetFeature((35888))|0);
$3 = ($2|0)==(-1);
if ($3) {
break;
}
_NextTok();
$4 = HEAP32[8969]|0;
$5 = ($4|0)==(40);
if (!($5)) {
label = 7;
break;
}
_NextTok();
$6 = HEAP32[8969]|0;
$7 = ($6|0)==(3);
if (!($7)) {
break L1;
}
}
if ((label|0) == 7) {
STACKTOP = sp;return;
}
HEAP32[$vararg_buffer1>>2] = (35888);
_ErrorSkip(26474,$vararg_buffer1);
STACKTOP = sp;return;
}
} while(0);
_ErrorSkip(27800,$vararg_buffer);
STACKTOP = sp;return;
}
function _DoFileOpt() {
var $0 = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 48|0;
$vararg_buffer7 = sp + 32|0;
$vararg_buffer5 = sp + 24|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(3);
if (!($1)) {
$6 = (_ConstExpression()|0);
$7 = (_IsByteRange($6)|0);
$8 = ($7|0)==(0);
if ($8) {
_ErrorSkip(27620,$vararg_buffer5);
STACKTOP = sp;return;
}
_ConsumeComma();
$9 = HEAP32[8969]|0;
$10 = ($9|0)==(7);
if ($10) {
$11 = $6&255;
_OptStr($11,(35888));
_NextTok();
STACKTOP = sp;return;
} else {
_ErrorSkip(27566,$vararg_buffer7);
STACKTOP = sp;return;
}
}
$2 = (_GetSubKey(15500,3)|0);
$3 = ($2|0)<(0);
if ($3) {
_ErrorSkip(26401,$vararg_buffer);
STACKTOP = sp;return;
}
_NextTok();
_ConsumeComma();
$4 = HEAP32[8969]|0;
$5 = ($4|0)==(7);
if (!($5)) {
_ErrorSkip(27566,$vararg_buffer1);
STACKTOP = sp;return;
}
switch ($2|0) {
case 0: {
_OptAuthor((35888));
break;
}
case 1: {
_OptComment((35888));
break;
}
case 2: {
_OptCompiler((35888));
break;
}
default: {
HEAP32[$vararg_buffer3>>2] = $2;
_Internal(26430,$vararg_buffer3);
// unreachable;
}
}
_NextTok();
STACKTOP = sp;return;
}
function _DoForceImport() {
var $$0$i = 0, $$1$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0;
var sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(3);
L1: do {
if ($1) {
while(1) {
$2 = HEAP32[8951]|0;
$3 = (_SymFind($2,(35888),1)|0);
_NextTok();
$4 = HEAP32[8969]|0;
$5 = ($4|0)==(42);
if ($5) {
_NextTok();
$6 = (_ParseAddrSize()|0);
$7 = $6&255;
$8 = (_ValidAddrSizeForCPU($6)|0);
$9 = ($8|0)==(0);
if ($9) {
_Error(25949,$vararg_buffer1);
$$0$i = 0;
} else {
$$0$i = $7;
}
_NextTok();
$$1$i = $$0$i;
} else {
$$1$i = 0;
}
$10 = $$1$i&255;
_SymImport($3,$10,256);
$11 = HEAP32[8969]|0;
$12 = ($11|0)==(40);
if (!($12)) {
break;
}
_NextTok();
$13 = HEAP32[8969]|0;
$14 = ($13|0)==(3);
if (!($14)) {
break L1;
}
}
STACKTOP = sp;return;
}
} while(0);
_ErrorSkip(27800,$vararg_buffer);
STACKTOP = sp;return;
}
function _DoGlobal() {
var $$0$i = 0, $$1$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0;
var sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(3);
L1: do {
if ($1) {
while(1) {
$2 = HEAP32[8951]|0;
$3 = (_SymFind($2,(35888),1)|0);
_NextTok();
$4 = HEAP32[8969]|0;
$5 = ($4|0)==(42);
if ($5) {
_NextTok();
$6 = (_ParseAddrSize()|0);
$7 = $6&255;
$8 = (_ValidAddrSizeForCPU($6)|0);
$9 = ($8|0)==(0);
if ($9) {
_Error(25949,$vararg_buffer1);
$$0$i = 0;
} else {
$$0$i = $7;
}
_NextTok();
$$1$i = $$0$i;
} else {
$$1$i = 0;
}
$10 = $$1$i&255;
_SymGlobal($3,$10,0);
$11 = HEAP32[8969]|0;
$12 = ($11|0)==(40);
if (!($12)) {
break;
}
_NextTok();
$13 = HEAP32[8969]|0;
$14 = ($13|0)==(3);
if (!($14)) {
break L1;
}
}
STACKTOP = sp;return;
}
} while(0);
_ErrorSkip(27800,$vararg_buffer);
STACKTOP = sp;return;
}
function _DoGlobalZP() {
var $$$i = 0, $$0$i = 0, $$1$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0;
var $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(3);
L1: do {
if ($1) {
while(1) {
$2 = HEAP32[8951]|0;
$3 = (_SymFind($2,(35888),1)|0);
_NextTok();
$4 = HEAP32[8969]|0;
$5 = ($4|0)==(42);
if ($5) {
_NextTok();
$6 = (_ParseAddrSize()|0);
$7 = $6&255;
$8 = (_ValidAddrSizeForCPU($6)|0);
$9 = ($8|0)==(0);
if ($9) {
_Error(25949,$vararg_buffer1);
$$0$i = 0;
} else {
$$0$i = $7;
}
_NextTok();
$$1$i = $$0$i;
} else {
$$1$i = 0;
}
$10 = $$1$i&255;
$11 = ($10<<24>>24)==(0);
$$$i = $11 ? 1 : $10;
_SymGlobal($3,$$$i,0);
$12 = HEAP32[8969]|0;
$13 = ($12|0)==(40);
if (!($13)) {
break;
}
_NextTok();
$14 = HEAP32[8969]|0;
$15 = ($14|0)==(3);
if (!($15)) {
break L1;
}
}
STACKTOP = sp;return;
}
} while(0);
_ErrorSkip(27800,$vararg_buffer);
STACKTOP = sp;return;
}
function _DoHiBytes() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = (_FuncHiByte()|0);
_EmitByte($0);
$1 = HEAP32[8969]|0;
$2 = ($1|0)==(40);
if (!($2)) {
return;
}
while(1) {
_NextTok();
$3 = (_FuncHiByte()|0);
_EmitByte($3);
$4 = HEAP32[8969]|0;
$5 = ($4|0)==(40);
if (!($5)) {
break;
}
}
return;
}
function _DoI16() {
var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = (_GetCPU()|0);
$1 = ($0|0)==(5);
if ($1) {
HEAP8[(20282)>>0] = 2;
STACKTOP = sp;return;
} else {
_Error(26365,$vararg_buffer);
STACKTOP = sp;return;
}
}
function _DoI8() {
var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = (_GetCPU()|0);
$1 = ($0|0)==(5);
if ($1) {
HEAP8[(20282)>>0] = 1;
STACKTOP = sp;return;
} else {
_Error(26365,$vararg_buffer);
STACKTOP = sp;return;
}
}
function _DoImport() {
var $$0$i = 0, $$1$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0;
var sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(3);
L1: do {
if ($1) {
while(1) {
$2 = HEAP32[8951]|0;
$3 = (_SymFind($2,(35888),1)|0);
_NextTok();
$4 = HEAP32[8969]|0;
$5 = ($4|0)==(42);
if ($5) {
_NextTok();
$6 = (_ParseAddrSize()|0);
$7 = $6&255;
$8 = (_ValidAddrSizeForCPU($6)|0);
$9 = ($8|0)==(0);
if ($9) {
_Error(25949,$vararg_buffer1);
$$0$i = 0;
} else {
$$0$i = $7;
}
_NextTok();
$$1$i = $$0$i;
} else {
$$1$i = 0;
}
$10 = $$1$i&255;
_SymImport($3,$10,0);
$11 = HEAP32[8969]|0;
$12 = ($11|0)==(40);
if (!($12)) {
break;
}
_NextTok();
$13 = HEAP32[8969]|0;
$14 = ($13|0)==(3);
if (!($14)) {
break L1;
}
}
STACKTOP = sp;return;
}
} while(0);
_ErrorSkip(27800,$vararg_buffer);
STACKTOP = sp;return;
}
function _DoImportZP() {
var $$$i = 0, $$0$i = 0, $$1$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0;
var $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(3);
L1: do {
if ($1) {
while(1) {
$2 = HEAP32[8951]|0;
$3 = (_SymFind($2,(35888),1)|0);
_NextTok();
$4 = HEAP32[8969]|0;
$5 = ($4|0)==(42);
if ($5) {
_NextTok();
$6 = (_ParseAddrSize()|0);
$7 = $6&255;
$8 = (_ValidAddrSizeForCPU($6)|0);
$9 = ($8|0)==(0);
if ($9) {
_Error(25949,$vararg_buffer1);
$$0$i = 0;
} else {
$$0$i = $7;
}
_NextTok();
$$1$i = $$0$i;
} else {
$$1$i = 0;
}
$10 = $$1$i&255;
$11 = ($10<<24>>24)==(0);
$$$i = $11 ? 1 : $10;
_SymImport($3,$$$i,0);
$12 = HEAP32[8969]|0;
$13 = ($12|0)==(40);
if (!($13)) {
break;
}
_NextTok();
$14 = HEAP32[8969]|0;
$15 = ($14|0)==(3);
if (!($15)) {
break L1;
}
}
STACKTOP = sp;return;
}
} while(0);
_ErrorSkip(27800,$vararg_buffer);
STACKTOP = sp;return;
}
function _DoIncBin() {
var $$0 = 0, $$045 = 0, $$1 = 0, $$2 = 0, $$248 = 0, $$idx$val = 0, $$idx51$val = 0, $$idx52$val = 0, $$old1 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0;
var $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0;
var $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0;
var $vararg_buffer12 = 0, $vararg_buffer4 = 0, $vararg_buffer8 = 0, $vararg_ptr15 = 0, $vararg_ptr3 = 0, $vararg_ptr7 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 1168|0;
$vararg_buffer12 = sp + 40|0;
$vararg_buffer10 = sp + 32|0;
$vararg_buffer8 = sp + 24|0;
$vararg_buffer4 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = sp + 128|0;
$1 = sp + 48|0;
$2 = sp + 144|0;
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;
$3 = HEAP32[8969]|0;
$4 = ($3|0)==(7);
if (!($4)) {
_ErrorSkip(27566,$vararg_buffer);
STACKTOP = sp;return;
}
$5 = HEAP32[(35888)>>2]|0;
$6 = HEAP32[(35892)>>2]|0;
_SB_CopyBuf($0,$5,$6);
$7 = HEAP32[(35896)>>2]|0;
$8 = ((($0)) + 8|0);
HEAP32[$8>>2] = $7;
_SB_Terminate($0);
_NextTok();
$9 = HEAP32[8969]|0;
$10 = ($9|0)==(40);
if ($10) {
_NextTok();
$11 = (_ConstExpression()|0);
$12 = HEAP32[8969]|0;
$13 = ($12|0)==(40);
if ($13) {
_NextTok();
$14 = (_ConstExpression()|0);
$$0 = $11;$$045 = $14;
} else {
$$0 = $11;$$045 = -1;
}
} else {
$$0 = 0;$$045 = -1;
}
$$idx52$val = HEAP32[$0>>2]|0;
$15 = (_fopen($$idx52$val,26251)|0);
$16 = ($15|0)==(0|0);
do {
if ($16) {
$17 = HEAP32[8950]|0;
$$idx51$val = HEAP32[$0>>2]|0;
$18 = (_SearchFile($17,$$idx51$val)|0);
$19 = ($18|0)==(0|0);
if (!($19)) {
$20 = (_fopen($18,26251)|0);
$21 = ($20|0)==(0|0);
if (!($21)) {
$22 = (_strlen($18)|0);
_SB_CopyBuf($0,$18,$22);
_xfree($18);
$$248 = $20;
label = 11;
break;
}
}
$23 = (___errno_location()|0);
$24 = HEAP32[$23>>2]|0;
$25 = (_strerror($24)|0);
HEAP32[$vararg_buffer1>>2] = $0;
$vararg_ptr3 = ((($vararg_buffer1)) + 4|0);
HEAP32[$vararg_ptr3>>2] = $25;
_ErrorSkip(26254,$vararg_buffer1);
_xfree($18);
} else {
$$248 = $15;
label = 11;
}
} while(0);
if ((label|0) == 11) {
(_fseek($$248,0,2)|0);
$26 = (_ftell($$248)|0);
_SB_Terminate($0);
$$idx$val = HEAP32[$0>>2]|0;
$27 = (_FileStat($$idx$val,$1)|0);
$28 = ($27|0)==(0);
if (!($28)) {
$29 = (___errno_location()|0);
$30 = HEAP32[$29>>2]|0;
$31 = (_strerror($30)|0);
HEAP32[$vararg_buffer4>>2] = $0;
$vararg_ptr7 = ((($vararg_buffer4)) + 4|0);
HEAP32[$vararg_ptr7>>2] = $31;
_Fatal(26290,$vararg_buffer4);
// unreachable;
}
$32 = ((($1)) + 56|0);
$33 = HEAP32[$32>>2]|0;
(_AddFile($0,4,$26,$33)|0);
$34 = ($$045|0)<(0);
if ($34) {
$35 = (($26) - ($$0))|0;
$36 = ($35|0)<(0);
if ($36) {
_ErrorSkip(27620,$vararg_buffer8);
} else {
$$1 = $35;
label = 18;
}
} else {
$37 = (($$0) + ($$045))|0;
$38 = ($37|0)>($26|0);
if ($38) {
_ErrorSkip(27620,$vararg_buffer10);
} else {
$$1 = $$045;
label = 18;
}
}
L25: do {
if ((label|0) == 18) {
(_fseek($$248,$$0,0)|0);
$$old1 = ($$1|0)>(0);
if ($$old1) {
$$2 = $$1;
while(1) {
$39 = ($$2|0)>(1024);
$40 = $39 ? 1024 : $$2;
$41 = (_fread($2,1,$40,$$248)|0);
$42 = ($40|0)==($41|0);
if (!($42)) {
break;
}
_EmitData($2,$40);
$46 = (($$2) - ($40))|0;
$47 = ($46|0)>(0);
if ($47) {
$$2 = $46;
} else {
break L25;
}
}
$43 = (___errno_location()|0);
$44 = HEAP32[$43>>2]|0;
$45 = (_strerror($44)|0);
HEAP32[$vararg_buffer12>>2] = $0;
$vararg_ptr15 = ((($vararg_buffer12)) + 4|0);
HEAP32[$vararg_ptr15>>2] = $45;
_ErrorSkip(26324,$vararg_buffer12);
}
}
} while(0);
(_fclose($$248)|0);
}
_SB_Done($0);
STACKTOP = sp;return;
}
function _DoInclude() {
var $$idx$val = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(7);
if (!($1)) {
_ErrorSkip(27566,$vararg_buffer);
STACKTOP = sp;return;
}
_SB_Terminate((35888));
$$idx$val = HEAP32[(35888)>>2]|0;
$2 = (_NewInputFile($$idx$val)|0);
$3 = ($2|0)==(0);
if (!($3)) {
STACKTOP = sp;return;
}
_SkipUntilSep();
STACKTOP = sp;return;
}
function _DoInterruptor() {
var $$0$i = 0, $$off$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = sp + 16|0;
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;
$1 = HEAP32[8969]|0;
$2 = ($1|0)==(3);
if (!($2)) {
_ErrorSkip(27800,$vararg_buffer);
STACKTOP = sp;return;
}
$3 = HEAP32[(35888)>>2]|0;
$4 = HEAP32[(35892)>>2]|0;
_SB_CopyBuf($0,$3,$4);
$5 = HEAP32[(35896)>>2]|0;
$6 = ((($0)) + 8|0);
HEAP32[$6>>2] = $5;
_NextTok();
$7 = HEAP32[8951]|0;
$8 = (_SymFind($7,$0,1)|0);
$9 = HEAP32[8969]|0;
$10 = ($9|0)==(40);
if ($10) {
_NextTok();
$11 = (_ConstExpression()|0);
$$off$i = (($11) + -1)|0;
$12 = ($$off$i>>>0)>(31);
if ($12) {
_Error(27620,$vararg_buffer1);
} else {
$$0$i = $11;
label = 6;
}
} else {
$$0$i = 7;
label = 6;
}
if ((label|0) == 6) {
_SymConDes($8,0,2,$$0$i);
}
_SB_Done($0);
STACKTOP = sp;return;
}
function _DoInvalid() {
var $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
HEAP32[$vararg_buffer>>2] = 35732;
_Internal(26228,$vararg_buffer);
// unreachable;
}
function _DoLineCont() {
var label = 0, sp = 0;
sp = STACKTOP;
_SetBoolOption(41652);
return;
}
function _DoList() {
var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$0 = sp;
_SetBoolOption($0);
$1 = HEAP8[$0>>0]|0;
$2 = ($1<<24>>24)==(0);
if ($2) {
_DisableListing();
STACKTOP = sp;return;
} else {
_EnableListing();
STACKTOP = sp;return;
}
}
function _DoListBytes() {
var $$08$i = 0, $$off = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(3);
if ($1) {
$2 = (_SB_CompareStr((35888),26144)|0);
$3 = ($2|0)==(0);
if ($3) {
_NextTok();
$$08$i = -1;
} else {
label = 4;
}
} else {
label = 4;
}
if ((label|0) == 4) {
$4 = (_ConstExpression()|0);
$$off = (($4) + -4)|0;
$5 = ($$off>>>0)>(251);
if ($5) {
_Error(27620,$vararg_buffer);
$$08$i = 4;
} else {
$$08$i = $4;
}
}
_SetListBytes($$08$i);
STACKTOP = sp;return;
}
function _DoLoBytes() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = (_FuncLoByte()|0);
_EmitByte($0);
$1 = HEAP32[8969]|0;
$2 = ($1|0)==(40);
if (!($2)) {
return;
}
while(1) {
_NextTok();
$3 = (_FuncLoByte()|0);
_EmitByte($3);
$4 = HEAP32[8969]|0;
$5 = ($4|0)==(40);
if (!($5)) {
break;
}
}
return;
}
function _DoLocalChar() {
var $$cmp = 0, $$off = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(6);
if (!($1)) {
_ErrorSkip(26165,$vararg_buffer);
STACKTOP = sp;return;
}
$2 = HEAP32[(35884)>>2]|0;
$$off = (($2) + -63)|0;
$$cmp = ($$off>>>0)>(1);
if ($$cmp) {
_Error(26193,$vararg_buffer1);
} else {
$3 = $2&255;
HEAP8[19070] = $3;
}
_NextTok();
STACKTOP = sp;return;
}
function _DoMacPack() {
var $$idx$val = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(3);
if (!($1)) {
_ErrorSkip(27800,$vararg_buffer);
STACKTOP = sp;return;
}
_SB_AppendBuf((35888),26160,4);
_SB_Terminate((35888));
$$idx$val = HEAP32[(35888)>>2]|0;
$2 = (_NewInputFile($$idx$val)|0);
$3 = ($2|0)==(0);
if (!($3)) {
STACKTOP = sp;return;
}
_SkipUntilSep();
STACKTOP = sp;return;
}
function _DoMacro() {
var label = 0, sp = 0;
sp = STACKTOP;
_MacDef(0);
return;
}
function _DoNull() {
var label = 0, sp = 0;
sp = STACKTOP;
_UseSeg(13996);
return;
}
function _DoOrg() {
var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = (_ConstExpression()|0);
$1 = ($0>>>0)>(16777215);
if ($1) {
_Error(27620,$vararg_buffer);
STACKTOP = sp;return;
} else {
_EnterAbsoluteMode($0);
STACKTOP = sp;return;
}
}
function _DoOut() {
var $$idx$val = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_ptr3 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(7);
if ($1) {
$2 = HEAP32[(35892)>>2]|0;
$$idx$val = HEAP32[(35888)>>2]|0;
HEAP32[$vararg_buffer1>>2] = $2;
$vararg_ptr3 = ((($vararg_buffer1)) + 4|0);
HEAP32[$vararg_ptr3>>2] = $$idx$val;
(_printf(26154,$vararg_buffer1)|0);
$3 = HEAP32[4606]|0;
(_fflush($3)|0);
_NextTok();
STACKTOP = sp;return;
} else {
_ErrorSkip(27566,$vararg_buffer);
STACKTOP = sp;return;
}
}
function _DoP02() {
var label = 0, sp = 0;
sp = STACKTOP;
_SetCPU(1);
return;
}
function _DoP4510() {
var label = 0, sp = 0;
sp = STACKTOP;
_SetCPU(9);
return;
}
function _DoP816() {
var label = 0, sp = 0;
sp = STACKTOP;
_SetCPU(5);
return;
}
function _DoPageLength() {
var $$08$i = 0, $$off = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(3);
if ($1) {
$2 = (_SB_CompareStr((35888),26144)|0);
$3 = ($2|0)==(0);
if ($3) {
_NextTok();
$$08$i = -1;
} else {
label = 4;
}
} else {
label = 4;
}
if ((label|0) == 4) {
$4 = (_ConstExpression()|0);
$$off = (($4) + -32)|0;
$5 = ($$off>>>0)>(95);
if ($5) {
_Error(27620,$vararg_buffer);
$$08$i = 32;
} else {
$$08$i = $4;
}
}
HEAP32[19] = $$08$i;
STACKTOP = sp;return;
}
function _DoPC02() {
var label = 0, sp = 0;
sp = STACKTOP;
_SetCPU(4);
return;
}
function _DoPopCPU() {
var $0 = 0, $1 = 0, $2 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = HEAP32[8940]|0;
$1 = ($0|0)==(0);
if ($1) {
_ErrorSkip(26125,$vararg_buffer);
STACKTOP = sp;return;
} else {
$2 = (_IS_Pop(35760)|0);
_SetCPU($2);
STACKTOP = sp;return;
}
}
function _DoPopSeg() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = HEAP32[8937]|0;
$1 = ($0|0)==(0);
if ($1) {
_ErrorSkip(26102,$vararg_buffer);
STACKTOP = sp;return;
} else {
$2 = (($0) + -1)|0;
HEAP32[8937] = $2;
$3 = HEAP32[(35756)>>2]|0;
$4 = (($3) + ($2<<2)|0);
$5 = HEAP32[$4>>2]|0;
_UseSeg($5);
_FreeSegDef($5);
STACKTOP = sp;return;
}
}
function _DoProc() {
var $$0 = 0, $$0$i = 0, $$04 = 0, $$1$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0;
var $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = sp + 16|0;
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;
$1 = HEAP32[8969]|0;
$2 = ($1|0)==(3);
if (!($2)) {
_Warning(1,26048,$vararg_buffer1);
(_AnonName($0,26097)|0);
$$0 = 0;$$04 = 0;
_SymEnterLevel($0,2,$$04,$$0);
_SB_Done($0);
STACKTOP = sp;return;
}
$3 = HEAP32[(35888)>>2]|0;
$4 = HEAP32[(35892)>>2]|0;
_SB_CopyBuf($0,$3,$4);
$5 = HEAP32[(35896)>>2]|0;
$6 = ((($0)) + 8|0);
HEAP32[$6>>2] = $5;
$7 = HEAP32[8951]|0;
$8 = (_SymFind($7,$0,1)|0);
_NextTok();
$9 = HEAP32[8969]|0;
$10 = ($9|0)==(42);
if ($10) {
_NextTok();
$11 = (_ParseAddrSize()|0);
$12 = $11&255;
$13 = (_ValidAddrSizeForCPU($11)|0);
$14 = ($13|0)==(0);
if ($14) {
_Error(25949,$vararg_buffer);
$$0$i = 0;
} else {
$$0$i = $12;
}
_NextTok();
$$1$i = $$0$i;
} else {
$$1$i = 0;
}
$15 = $$1$i&255;
$16 = (_GenCurrentPC()|0);
_SymDef($8,$16,$15,64);
$$0 = $8;$$04 = $15;
_SymEnterLevel($0,2,$$04,$$0);
_SB_Done($0);
STACKTOP = sp;return;
}
function _DoPSC02() {
var label = 0, sp = 0;
sp = STACKTOP;
_SetCPU(3);
return;
}
function _DoPushCPU() {
var $0 = 0, $1 = 0, $2 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = HEAP32[8940]|0;
$1 = ($0>>>0)>(7);
if ($1) {
_ErrorSkip(26029,$vararg_buffer);
STACKTOP = sp;return;
} else {
$2 = (_GetCPU()|0);
_IS_Push(35760,$2);
STACKTOP = sp;return;
}
}
function _DoPushSeg() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = HEAP32[8937]|0;
$1 = ($0>>>0)>(15);
if ($1) {
_ErrorSkip(26006,$vararg_buffer);
STACKTOP = sp;return;
} else {
$2 = HEAP32[8920]|0;
$3 = ((($2)) + 36|0);
$4 = HEAP32[$3>>2]|0;
$5 = (_DupSegDef($4)|0);
$6 = HEAP32[8937]|0;
_CollInsert(35748,$5,$6);
STACKTOP = sp;return;
}
}
function _DoReloc() {
var label = 0, sp = 0;
sp = STACKTOP;
_EnterRelocMode();
return;
}
function _DoRepeat() {
var label = 0, sp = 0;
sp = STACKTOP;
_ParseRepeat();
return;
}
function _DoRes() {
var $$010 = 0, $0 = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = (_ConstExpression()|0);
$1 = ($0>>>0)>(65535);
do {
if ($1) {
_ErrorSkip(27620,$vararg_buffer);
} else {
$2 = HEAP32[8969]|0;
$3 = ($2|0)==(40);
if (!($3)) {
_EmitFill($0);
break;
}
_NextTok();
$4 = (_ConstExpression()|0);
$5 = (_IsByteRange($4)|0);
$6 = ($5|0)==(0);
if ($6) {
_ErrorSkip(27620,$vararg_buffer1);
break;
}
$7 = ($0|0)==(0);
if (!($7)) {
$8 = $4&255;
$$010 = $0;
while(1) {
$9 = (($$010) + -1)|0;
_Emit0($8);
$10 = ($9|0)==(0);
if ($10) {
break;
} else {
$$010 = $9;
}
}
}
}
} while(0);
STACKTOP = sp;return;
}
function _DoROData() {
var label = 0, sp = 0;
sp = STACKTOP;
_UseSeg(14028);
return;
}
function _DoScope() {
var $$0$i = 0, $$1$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer = sp;
$0 = sp + 8|0;
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;
$1 = HEAP32[8969]|0;
$2 = ($1|0)==(3);
if ($2) {
$3 = HEAP32[(35888)>>2]|0;
$4 = HEAP32[(35892)>>2]|0;
_SB_CopyBuf($0,$3,$4);
$5 = HEAP32[(35896)>>2]|0;
$6 = ((($0)) + 8|0);
HEAP32[$6>>2] = $5;
_NextTok();
} else {
(_AnonName($0,26000)|0);
}
$7 = HEAP32[8969]|0;
$8 = ($7|0)==(42);
if (!($8)) {
$$1$i = 0;
$13 = $$1$i&255;
_SymEnterLevel($0,2,$13,0);
_SB_Done($0);
STACKTOP = sp;return;
}
_NextTok();
$9 = (_ParseAddrSize()|0);
$10 = $9&255;
$11 = (_ValidAddrSizeForCPU($9)|0);
$12 = ($11|0)==(0);
if ($12) {
_Error(25949,$vararg_buffer);
$$0$i = 0;
} else {
$$0$i = $10;
}
_NextTok();
$$1$i = $$0$i;
$13 = $$1$i&255;
_SymEnterLevel($0,2,$13,0);
_SB_Done($0);
STACKTOP = sp;return;
}
function _DoSegment() {
var $$0$i = 0, $$1$i = 0, $$idx$val1 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0;
var $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 48|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = sp + 24|0;
$1 = sp + 16|0;
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;
$2 = HEAP32[8969]|0;
$3 = ($2|0)==(7);
if (!($3)) {
_ErrorSkip(27566,$vararg_buffer);
_SB_Done($0);
STACKTOP = sp;return;
}
$4 = HEAP32[(35888)>>2]|0;
$5 = HEAP32[(35892)>>2]|0;
_SB_CopyBuf($0,$4,$5);
$6 = HEAP32[(35896)>>2]|0;
$7 = ((($0)) + 8|0);
HEAP32[$7>>2] = $6;
_NextTok();
_SB_Terminate($0);
$$idx$val1 = HEAP32[$0>>2]|0;
HEAP32[$1>>2] = $$idx$val1;
$8 = HEAP32[8969]|0;
$9 = ($8|0)==(42);
if ($9) {
_NextTok();
$10 = (_ParseAddrSize()|0);
$11 = $10&255;
$12 = (_ValidAddrSizeForCPU($10)|0);
$13 = ($12|0)==(0);
if ($13) {
_Error(25949,$vararg_buffer1);
$$0$i = 0;
} else {
$$0$i = $11;
}
_NextTok();
$$1$i = $$0$i;
} else {
$$1$i = 0;
}
$14 = $$1$i&255;
$15 = ((($1)) + 4|0);
HEAP8[$15>>0] = $14;
_UseSeg($1);
_SB_Done($0);
STACKTOP = sp;return;
}
function _DoSetCPU() {
var $$idx$val = 0, $0 = 0, $1 = 0, $2 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(7);
if ($1) {
_SB_Terminate((35888));
$$idx$val = HEAP32[(35888)>>2]|0;
$2 = (_FindCPU($$idx$val)|0);
_SetCPU($2);
_NextTok();
STACKTOP = sp;return;
} else {
_ErrorSkip(27566,$vararg_buffer);
STACKTOP = sp;return;
}
}
function _DoSmart() {
var label = 0, sp = 0;
sp = STACKTOP;
_SetBoolOption(41650);
return;
}
function _DoTag() {
var $$idx = 0, $$idx$val = 0, $$pre = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0;
var $vararg_buffer3 = 0, $vararg_buffer5 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer5 = sp + 24|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = sp + 28|0;
$1 = (_ParseScopedSymTable()|0);
$2 = ($1|0)==(0|0);
if ($2) {
_ErrorSkip(25859,$vararg_buffer);
STACKTOP = sp;return;
}
$$idx = ((($1)) + 43|0);
$$idx$val = HEAP8[$$idx>>0]|0;
$3 = ($$idx$val<<24>>24)==(3);
if (!($3)) {
_ErrorSkip(25874,$vararg_buffer1);
STACKTOP = sp;return;
}
$4 = (_GetSizeOfScope($1)|0);
$5 = ($4|0)==(0|0);
if (!($5)) {
$6 = (_SymIsConst($4,$0)|0);
$7 = ($6|0)==(0);
if (!($7)) {
$8 = HEAP32[8969]|0;
$9 = ($8|0)==(40);
do {
if ($9) {
_NextTok();
$10 = (_ConstExpression()|0);
$11 = ($10|0)<(1);
if (!($11)) {
$12 = HEAP32[$0>>2]|0;
$13 = Math_imul($12, $10)|0;
HEAP32[$0>>2] = $13;
$14 = $13;
break;
}
_ErrorSkip(27620,$vararg_buffer5);
STACKTOP = sp;return;
} else {
$$pre = HEAP32[$0>>2]|0;
$14 = $$pre;
}
} while(0);
_EmitFill($14);
STACKTOP = sp;return;
}
}
_ErrorSkip(25887,$vararg_buffer3);
STACKTOP = sp;return;
}
function _DoUnDef() {
var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
_DisableDefineStyleMacros();
_NextTok();
_EnableDefineStyleMacros();
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(3);
if ($1) {
_MacUndef((35888),1);
_NextTok();
STACKTOP = sp;return;
} else {
_ErrorSkip(27800,$vararg_buffer);
STACKTOP = sp;return;
}
}
function _DoWarning() {
var $0 = 0, $1 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(7);
if ($1) {
HEAP32[$vararg_buffer1>>2] = (35888);
_Warning(0,25840,$vararg_buffer1);
_SkipUntilSep();
STACKTOP = sp;return;
} else {
_ErrorSkip(27566,$vararg_buffer);
STACKTOP = sp;return;
}
}
function _DoWord() {
var $$idx = 0, $$idx$val = 0, $$idx4 = 0, $$idx4$val = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0;
var sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$0 = sp;
$1 = (_OpenSpan()|0);
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;
$2 = (_BoundedExpr(1,2)|0);
_EmitWord($2);
$3 = HEAP32[8969]|0;
$4 = ($3|0)==(40);
if ($4) {
while(1) {
_NextTok();
$5 = (_BoundedExpr(1,2)|0);
_EmitWord($5);
$6 = HEAP32[8969]|0;
$7 = ($6|0)==(40);
if (!($7)) {
break;
}
}
}
$8 = (_CloseSpan($1)|0);
$$idx = ((($8)) + 16|0);
$$idx$val = HEAP32[$$idx>>2]|0;
$$idx4 = ((($8)) + 20|0);
$$idx4$val = HEAP32[$$idx4>>2]|0;
$9 = (($$idx4$val) - ($$idx$val))|0;
$10 = $9 & 1;
$11 = ($10|0)==(0);
if ($11) {
$14 = $9 >>> 1;
_GT_AddArray($0,$14);
_SB_AppendBuf($0,25839,1);
_SetSpanType($8,$0);
_SB_Done($0);
STACKTOP = sp;return;
} else {
$12 = HEAP32[4237]|0;
$13 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$12 & 1]($13,25809,25795,315);
// unreachable;
}
}
function _DoZeropage() {
var label = 0, sp = 0;
sp = STACKTOP;
_UseSeg(14004);
return;
}
function _SetBoolOption($0) {
$0 = $0|0;
var $$off$i = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$1 = HEAP32[8969]|0;
L1: do {
switch ($1|0) {
case 26: {
HEAP8[$0>>0] = 1;
_NextTok();
break;
}
case 27: {
HEAP8[$0>>0] = 0;
_NextTok();
break;
}
case 3: {
$2 = (_GetSubKey(15492,2)|0);
switch ($2|0) {
case 0: {
HEAP8[$0>>0] = 0;
_NextTok();
break L1;
break;
}
case 1: {
HEAP8[$0>>0] = 1;
_NextTok();
break L1;
break;
}
default: {
_ErrorSkip(25919,$vararg_buffer);
break L1;
}
}
break;
}
default: {
$$off$i = (($1) + -1)|0;
$3 = ($$off$i>>>0)<(2);
if ($3) {
HEAP8[$0>>0] = 1;
break L1;
} else {
_ErrorSkip(25919,$vararg_buffer1);
break L1;
}
}
}
} while(0);
STACKTOP = sp;return;
}
function _CheckPseudo() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = HEAP32[8937]|0;
$1 = ($0|0)==(0);
if (!($1)) {
_Warning(1,26750,$vararg_buffer);
}
$2 = HEAP32[8940]|0;
$3 = ($2|0)==(0);
if ($3) {
STACKTOP = sp;return;
}
_Warning(1,26777,$vararg_buffer1);
STACKTOP = sp;return;
}
function _TokHasSVal($0) {
$0 = $0|0;
var $$ = 0, $$off = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$off = (($0) + -3)|0;
$1 = ($$off>>>0)<(2);
$2 = ($0|0)==(7);
$$ = $2 | $1;
$3 = $$&1;
return ($3|0);
}
function _TokHasIVal($0) {
$0 = $0|0;
var $$ = 0, $$off = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$off = (($0) + -5)|0;
$1 = ($$off>>>0)<(2);
$2 = ($0|0)==(13);
$$ = $2 | $1;
$3 = $$&1;
return ($3|0);
}
function _CopyToken($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = HEAP32[$1>>2]|0;
HEAP32[$0>>2] = $2;
$3 = ((($1)) + 4|0);
$4 = HEAP32[$3>>2]|0;
$5 = ((($0)) + 4|0);
HEAP32[$5>>2] = $4;
$6 = ((($1)) + 8|0);
$7 = HEAP32[$6>>2]|0;
$8 = ((($0)) + 8|0);
HEAP32[$8>>2] = $7;
$9 = ((($0)) + 12|0);
$10 = ((($1)) + 12|0);
$11 = HEAP32[$10>>2]|0;
$12 = ((($1)) + 16|0);
$13 = HEAP32[$12>>2]|0;
_SB_CopyBuf($9,$11,$13);
$14 = ((($1)) + 20|0);
$15 = HEAP32[$14>>2]|0;
$16 = ((($0)) + 20|0);
HEAP32[$16>>2] = $15;
$17 = ((($0)) + 28|0);
$18 = ((($1)) + 28|0);
;HEAP32[$17>>2]=HEAP32[$18>>2]|0;HEAP32[$17+4>>2]=HEAP32[$18+4>>2]|0;HEAP32[$17+8>>2]=HEAP32[$18+8>>2]|0;
return;
}
function _GetEA($0) {
$0 = $0|0;
var $$ = 0, $$037 = 0, $$037$ph = 0, $$38 = 0, $$39 = 0, $$off$i = 0, $$pr = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0;
var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$1 = HEAP8[41670]|0;
$2 = ($1<<24>>24)==(0);
$$ = $2 ? 43 : 45;
$$38 = $2 ? 44 : 46;
$$39 = $2 ? 26800 : 26813;
HEAP32[$0>>2] = 0;
$3 = ((($0)) + 4|0);
HEAP32[$3>>2] = 0;
$4 = HEAP32[8969]|0;
switch ($4|0) {
case 50: {
_NextTok();
$$037$ph = 292;
label = 5;
break;
}
case 51: {
_NextTok();
$$037$ph = 584;
label = 5;
break;
}
case 52: {
_NextTok();
$$037$ph = 144;
label = 5;
break;
}
default: {
$$037 = -1;$5 = $4;
}
}
if ((label|0) == 5) {
$$pr = HEAP32[8969]|0;
$$037 = $$037$ph;$5 = $$pr;
}
$$off$i = (($5) + -1)|0;
$6 = ($$off$i>>>0)<(2);
L8: do {
if ($6) {
HEAP32[$0>>2] = 3;
} else {
switch ($5|0) {
case 41: {
_NextTok();
$7 = (_Expression()|0);
HEAP32[$3>>2] = $7;
HEAP32[$0>>2] = 148897792;
break L8;
break;
}
case 8: {
_NextTok();
HEAP32[$0>>2] = 2;
break L8;
break;
}
default: {
$8 = ($5|0)==($$|0);
if ($8) {
_NextTok();
$9 = (_Expression()|0);
HEAP32[$3>>2] = $9;
$10 = HEAP32[8969]|0;
$11 = ($10|0)==(40);
if ($11) {
_NextTok();
$12 = HEAP32[8969]|0;
switch ($12|0) {
case 9: {
_NextTok();
HEAP32[$0>>2] = 98304;
_Consume($$38,$$39);
break L8;
break;
}
case 12: {
_NextTok();
HEAP32[$0>>2] = 1048576;
_Consume($$38,$$39);
_ConsumeComma();
_Consume(10,26826);
break L8;
break;
}
default: {
_Error(27663,$vararg_buffer);
break L8;
}
}
}
_Consume($$38,$$39);
$13 = HEAP32[8969]|0;
$14 = ($13|0)==(40);
if (!($14)) {
$16 = HEAP32[4536]|0;
$17 = ($16|0)==(9);
$18 = $17 ? 2048 : 67111936;
HEAP32[$0>>2] = $18;
break L8;
}
_NextTok();
$15 = HEAP32[8969]|0;
$cond = ($15|0)==(11);
if ($cond) {
_NextTok();
HEAP32[$0>>2] = 1024;
break L8;
} else {
_Consume(10,26826);
HEAP32[$0>>2] = 8192;
break L8;
}
}
$19 = ($5|0)==(45);
if ($19) {
_NextTok();
$20 = (_Expression()|0);
HEAP32[$3>>2] = $20;
_Consume(46,26813);
$21 = HEAP32[8969]|0;
$22 = ($21|0)==(40);
if ($22) {
_NextTok();
_Consume(10,26826);
HEAP32[$0>>2] = 16384;
break L8;
} else {
HEAP32[$0>>2] = 67112960;
break L8;
}
}
$23 = (_Expression()|0);
HEAP32[$3>>2] = $23;
$24 = HEAP32[8969]|0;
$25 = ($24|0)==(40);
if (!($25)) {
HEAP32[$0>>2] = 28;
break L8;
}
_NextTok();
$26 = HEAP32[8969]|0;
switch ($26|0) {
case 9: {
HEAP32[$0>>2] = 224;
_NextTok();
break L8;
break;
}
case 10: {
HEAP32[$0>>2] = 768;
_NextTok();
break L8;
break;
}
case 12: {
HEAP32[$0>>2] = 524288;
_NextTok();
break L8;
break;
}
default: {
_Error(27663,$vararg_buffer1);
break L8;
}
}
}
}
}
} while(0);
$27 = HEAP32[$0>>2]|0;
$28 = $27 & $$037;
HEAP32[$0>>2] = $28;
STACKTOP = sp;return;
}
function _InitIncludePaths() {
var $0 = 0, $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = (_NewSearchPath()|0);
HEAP32[8949] = $0;
$1 = (_NewSearchPath()|0);
HEAP32[8950] = $1;
return;
}
function _FinishIncludePaths() {
var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8949]|0;
_AddSearchPathFromEnv($0,26839);
$1 = HEAP32[8949]|0;
_AddSubSearchPathFromEnv($1,26848,26858);
$2 = HEAP32[8949]|0;
_AddSearchPath($2,26865);
return;
}
function _DoEnum() {
var $$0 = 0, $$021$ph = 0, $$022$ph = 0, $$1 = 0, $$123 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0;
var $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$0 = (_GenLiteral0()|0);
$1 = HEAP32[8969]|0;
$2 = ($1|0)!=(3);
if (!($2)) {
_SymEnterLevel((35888),4,2,0);
_NextTok();
}
_ConsumeSep();
$$021$ph = 0;$$022$ph = $0;
L4: while(1) {
L6: while(1) {
$3 = HEAP32[8969]|0;
switch ($3|0) {
case 1: case 91: {
break L4;
break;
}
case 2: {
_NextTok();
continue L6;
break;
}
case 3: {
$6 = (_FindMacro((35888))|0);
$7 = ($6|0)==(0|0);
if ($7) {
break L6;
}
_MacExpandStart($6);
continue L6;
break;
}
default: {
$4 = (_CheckConditionals()|0);
$5 = ($4|0)==(0);
if (!($5)) {
continue L6;
}
_ErrorSkip(27800,$vararg_buffer);
continue L6;
}
}
}
$8 = HEAP32[8951]|0;
$9 = (_SymFind($8,(35888),1)|0);
_NextTok();
$10 = HEAP32[8969]|0;
$11 = ($10|0)==(16);
if ($11) {
_NextTok();
$12 = (_Expression()|0);
_FreeExpr($$022$ph);
$13 = (_CloneExpr($12)|0);
$$0 = $12;$$1 = 0;$$123 = $13;
} else {
$14 = (_CloneExpr($$022$ph)|0);
$15 = (_GenLiteralExpr($$021$ph)|0);
$16 = (_GenAddExpr($14,$15)|0);
$$0 = $16;$$1 = $$021$ph;$$123 = $$022$ph;
}
_SymDef($9,$$0,0,0);
$17 = (($$1) + 1)|0;
_ConsumeSep();
$$021$ph = $17;$$022$ph = $$123;
}
if ($2) {
_Consume(91,26877);
_FreeExpr($$022$ph);
STACKTOP = sp;return;
}
_SymLeaveLevel();
_Consume(91,26877);
_FreeExpr($$022$ph);
STACKTOP = sp;return;
}
function _SymEnterLevel($0,$1,$2,$3) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
$3 = $3|0;
var $$0 = 0, $$019$lcssa$i = 0, $$019$ph$i = 0, $$01923$i = 0, $$2$i = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0;
var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0;
var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0;
var $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$4 = ($2<<24>>24)==(0);
if ($4) {
$5 = HEAP32[8920]|0;
$6 = ((($5)) + 36|0);
$7 = HEAP32[$6>>2]|0;
$8 = ((($7)) + 4|0);
$9 = HEAP8[$8>>0]|0;
$$0 = $9;
} else {
$$0 = $2;
}
$10 = HEAP32[8951]|0;
$11 = ($10|0)==(0|0);
if ($11) {
$34 = (_xmalloc(912)|0);
HEAP32[$34>>2] = 0;
$35 = ((($34)) + 4|0);
HEAP32[$35>>2] = 0;
$36 = ((($34)) + 8|0);
HEAP32[$36>>2] = 0;
$37 = ((($34)) + 16|0);
HEAP32[$37>>2] = 0;
$38 = ((($34)) + 20|0);
HEAP32[$38>>2] = 0;
$39 = ((($34)) + 24|0);
;HEAP32[$39>>2]=HEAP32[41072>>2]|0;HEAP32[$39+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$39+8>>2]=HEAP32[41072+8>>2]|0;
$40 = HEAP32[8953]|0;
$41 = (($40) + 1)|0;
HEAP32[8953] = $41;
$42 = ((($34)) + 36|0);
HEAP32[$42>>2] = $40;
$43 = ((($34)) + 40|0);
HEAP16[$43>>1] = 0;
$44 = ((($34)) + 42|0);
HEAP8[$44>>0] = 0;
$45 = ((($34)) + 43|0);
HEAP8[$45>>0] = -1;
$46 = ((($34)) + 44|0);
HEAP32[$46>>2] = 0;
$47 = ((($34)) + 48|0);
HEAP32[$47>>2] = 213;
$48 = ((($34)) + 52|0);
HEAP32[$48>>2] = 0;
$49 = ((($34)) + 12|0);
HEAP32[$49>>2] = 0;
$50 = HEAP32[8916]|0;
$51 = (_SP_Add($50,$0)|0);
$52 = ((($34)) + 56|0);
HEAP32[$52>>2] = $51;
$53 = ((($34)) + 60|0);
_memset(($53|0),0,852)|0;
$54 = HEAP32[8952]|0;
$55 = ($54|0)==(0|0);
if ($55) {
HEAP32[8952] = $34;
} else {
$56 = HEAP32[8954]|0;
HEAP32[$56>>2] = $34;
}
HEAP32[8954] = $34;
HEAP32[8952] = $34;
HEAP32[8951] = $34;
$58 = $34;
} else {
$12 = ((($10)) + 16|0);
$$019$ph$i = $12;
L11: while(1) {
$13 = HEAP32[$$019$ph$i>>2]|0;
$14 = ($13|0)==(0|0);
if ($14) {
$$019$lcssa$i = $$019$ph$i;
label = 9;
break;
} else {
$$01923$i = $$019$ph$i;$16 = $13;
}
while(1) {
$15 = ((($16)) + 56|0);
$17 = HEAP32[$15>>2]|0;
$18 = HEAP32[8916]|0;
$19 = (_SP_Get($18,$17)|0);
$20 = (_SB_Compare($0,$19)|0);
$21 = ($20|0)<(0);
if (!($21)) {
break;
}
$22 = HEAP32[$$01923$i>>2]|0;
$23 = ((($22)) + 4|0);
$24 = HEAP32[$23>>2]|0;
$25 = ($24|0)==(0|0);
if ($25) {
$$019$lcssa$i = $23;
label = 9;
break L11;
} else {
$$01923$i = $23;$16 = $24;
}
}
$26 = ($20|0)==(0);
$27 = HEAP32[$$01923$i>>2]|0;
$28 = ((($27)) + 8|0);
if ($26) {
$$2$i = $27;
break;
} else {
$$019$ph$i = $28;
}
}
if ((label|0) == 9) {
$29 = (_NewSymTable($10,$0)|0);
HEAP32[$$019$lcssa$i>>2] = $29;
$$2$i = $29;
}
HEAP32[8951] = $$2$i;
$30 = ((($$2$i)) + 40|0);
$31 = HEAP16[$30>>1]|0;
$32 = $31 & 1;
$33 = ($32<<16>>16)==(0);
if ($33) {
$58 = $$2$i;
} else {
HEAP32[$vararg_buffer>>2] = $0;
_Error(26897,$vararg_buffer);
$$pre = HEAP32[8951]|0;
$58 = $$pre;
}
}
$57 = ((($58)) + 40|0);
$59 = HEAP16[$57>>1]|0;
$60 = $59&65535;
$61 = $60 | 1;
$62 = $61&65535;
HEAP16[$57>>1] = $62;
$63 = ((($58)) + 42|0);
HEAP8[$63>>0] = $$0;
$64 = ((($58)) + 43|0);
HEAP8[$64>>0] = $1;
$65 = ((($58)) + 20|0);
HEAP32[$65>>2] = $3;
$66 = ($1&255)<(3);
if (!($66)) {
STACKTOP = sp;return;
}
$67 = ((($58)) + 24|0);
_OpenSpanList($67);
STACKTOP = sp;return;
}
function _NewSymTable($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$057 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0;
var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0;
var $46 = 0, $47 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $switch$select$i = 0, $switch$select3$i = 0, $switch$selectcmp$i = 0, $switch$selectcmp2$i = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$2 = ($0|0)!=(0|0);
if ($2) {
$3 = ((($0)) + 44|0);
$4 = HEAP32[$3>>2]|0;
$5 = (($4) + 1)|0;
$6 = $5;
} else {
$6 = 0;
}
$switch$selectcmp$i = ($6|0)==(1);
$switch$select$i = $switch$selectcmp$i ? 53 : 29;
$switch$selectcmp2$i = ($6|0)==(0);
$switch$select3$i = $switch$selectcmp2$i ? 213 : $switch$select$i;
$7 = $switch$select3$i << 2;
$8 = (($7) + 60)|0;
$9 = (_xmalloc($8)|0);
HEAP32[$9>>2] = 0;
$10 = ((($9)) + 4|0);
HEAP32[$10>>2] = 0;
$11 = ((($9)) + 8|0);
HEAP32[$11>>2] = 0;
$12 = ((($9)) + 16|0);
HEAP32[$12>>2] = 0;
$13 = ((($9)) + 20|0);
HEAP32[$13>>2] = 0;
$14 = ((($9)) + 24|0);
;HEAP32[$14>>2]=HEAP32[41072>>2]|0;HEAP32[$14+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$14+8>>2]=HEAP32[41072+8>>2]|0;
$15 = HEAP32[8953]|0;
$16 = (($15) + 1)|0;
HEAP32[8953] = $16;
$17 = ((($9)) + 36|0);
HEAP32[$17>>2] = $15;
$18 = ((($9)) + 40|0);
HEAP16[$18>>1] = 0;
$19 = ((($9)) + 42|0);
HEAP8[$19>>0] = 0;
$20 = ((($9)) + 43|0);
HEAP8[$20>>0] = -1;
$21 = ((($9)) + 44|0);
HEAP32[$21>>2] = $6;
$22 = ((($9)) + 48|0);
HEAP32[$22>>2] = $switch$select3$i;
$23 = ((($9)) + 52|0);
HEAP32[$23>>2] = 0;
$24 = ((($9)) + 12|0);
HEAP32[$24>>2] = $0;
$25 = HEAP32[8916]|0;
$26 = (_SP_Add($25,$1)|0);
$27 = ((($9)) + 56|0);
HEAP32[$27>>2] = $26;
$28 = ((($9)) + 60|0);
_memset(($28|0),0,($7|0))|0;
$29 = HEAP32[8952]|0;
$30 = ($29|0)==(0|0);
if ($30) {
HEAP32[8952] = $9;
} else {
$31 = HEAP32[8954]|0;
HEAP32[$31>>2] = $9;
}
HEAP32[8954] = $9;
if (!($2)) {
STACKTOP = sp;return ($9|0);
}
$32 = ((($0)) + 16|0);
$33 = HEAP32[$32>>2]|0;
$34 = ($33|0)==(0|0);
if ($34) {
HEAP32[$32>>2] = $9;
STACKTOP = sp;return ($9|0);
} else {
$$057 = $33;
}
while(1) {
$35 = ((($$057)) + 56|0);
$36 = HEAP32[$35>>2]|0;
$37 = HEAP32[8916]|0;
$38 = (_SP_Get($37,$36)|0);
$39 = (_SB_Compare($1,$38)|0);
$40 = ($39|0)<(0);
if ($40) {
$41 = ((($$057)) + 4|0);
$42 = HEAP32[$41>>2]|0;
$43 = ($42|0)==(0|0);
if ($43) {
label = 11;
break;
} else {
$$057 = $42;
continue;
}
}
$44 = ($39|0)==(0);
if ($44) {
label = 15;
break;
}
$45 = ((($$057)) + 8|0);
$46 = HEAP32[$45>>2]|0;
$47 = ($46|0)==(0|0);
if ($47) {
label = 14;
break;
} else {
$$057 = $46;
}
}
if ((label|0) == 11) {
HEAP32[$41>>2] = $9;
STACKTOP = sp;return ($9|0);
}
else if ((label|0) == 14) {
HEAP32[$45>>2] = $9;
STACKTOP = sp;return ($9|0);
}
else if ((label|0) == 15) {
HEAP32[$vararg_buffer>>2] = $1;
_Internal(26920,$vararg_buffer);
// unreachable;
}
return (0)|0;
}
function _SymFindScope($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$019$lcssa = 0, $$019$ph = 0, $$01923 = 0, $$2 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0, $5 = 0;
var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = ((($0)) + 16|0);
$$019$ph = $3;
L1: while(1) {
$4 = HEAP32[$$019$ph>>2]|0;
$5 = ($4|0)==(0|0);
if ($5) {
$$019$lcssa = $$019$ph;
break;
} else {
$$01923 = $$019$ph;$7 = $4;
}
while(1) {
$6 = ((($7)) + 56|0);
$8 = HEAP32[$6>>2]|0;
$9 = HEAP32[8916]|0;
$10 = (_SP_Get($9,$8)|0);
$11 = (_SB_Compare($1,$10)|0);
$12 = ($11|0)<(0);
if (!($12)) {
break;
}
$13 = HEAP32[$$01923>>2]|0;
$14 = ((($13)) + 4|0);
$15 = HEAP32[$14>>2]|0;
$16 = ($15|0)==(0|0);
if ($16) {
$$019$lcssa = $14;
break L1;
} else {
$$01923 = $14;$7 = $15;
}
}
$17 = ($11|0)==(0);
$18 = HEAP32[$$01923>>2]|0;
$19 = ((($18)) + 8|0);
if ($17) {
$$2 = $18;
label = 8;
break;
} else {
$$019$ph = $19;
}
}
if ((label|0) == 8) {
return ($$2|0);
}
$20 = $2 & 1;
$21 = ($20|0)==(0);
if ($21) {
$$2 = 0;
return ($$2|0);
}
$22 = (_NewSymTable($0,$1)|0);
HEAP32[$$019$lcssa>>2] = $22;
$$2 = $22;
return ($$2|0);
}
function _SymLeaveLevel() {
var $$idx = 0, $$idx$val = 0, $$idx5 = 0, $$idx5$val$val8 = 0, $$idx5$val9 = 0, $$idx6 = 0, $$idx6$val = 0, $$idx7 = 0, $$idx7$val = 0, $$pre = 0, $$pre10 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0;
var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8951]|0;
$1 = ((($0)) + 43|0);
$2 = HEAP8[$1>>0]|0;
$3 = ($2&255)<(3);
if ($3) {
$4 = ((($0)) + 24|0);
_CloseSpanList($4);
$$pre = HEAP32[8951]|0;
$5 = $$pre;
} else {
$5 = $0;
}
$$idx = ((($5)) + 24|0);
$$idx$val = HEAP32[$$idx>>2]|0;
$6 = ($$idx$val|0)==(0);
if ($6) {
$13 = $5;
} else {
$$idx5 = ((($5)) + 32|0);
$$idx5$val9 = HEAP32[$$idx5>>2]|0;
$$idx5$val$val8 = HEAP32[$$idx5$val9>>2]|0;
$$idx6 = ((($$idx5$val$val8)) + 16|0);
$$idx6$val = HEAP32[$$idx6>>2]|0;
$$idx7 = ((($$idx5$val$val8)) + 20|0);
$$idx7$val = HEAP32[$$idx7>>2]|0;
$7 = (($$idx7$val) - ($$idx6$val))|0;
(_DefSizeOfScope($5,$7)|0);
$8 = HEAP32[8951]|0;
$9 = ((($8)) + 20|0);
$10 = HEAP32[$9>>2]|0;
$11 = ($10|0)==(0|0);
if ($11) {
$13 = $8;
} else {
(_DefSizeOfSymbol($10,$7)|0);
$$pre10 = HEAP32[8951]|0;
$13 = $$pre10;
}
}
$12 = ((($13)) + 40|0);
$14 = HEAP16[$12>>1]|0;
$15 = $14&65535;
$16 = $15 | 2;
$17 = $16&65535;
HEAP16[$12>>1] = $17;
$18 = ((($13)) + 12|0);
$19 = HEAP32[$18>>2]|0;
HEAP32[8951] = $19;
return;
}
function _SymFindAnyScope($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $$019$ph$i = 0, $$01923$i = 0, $$2$i810 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0;
var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$0 = $0;
while(1) {
$2 = ((($$0)) + 16|0);
$$019$ph$i = $2;
L3: while(1) {
$3 = HEAP32[$$019$ph$i>>2]|0;
$4 = ($3|0)==(0|0);
if ($4) {
break;
} else {
$$01923$i = $$019$ph$i;$6 = $3;
}
while(1) {
$5 = ((($6)) + 56|0);
$7 = HEAP32[$5>>2]|0;
$8 = HEAP32[8916]|0;
$9 = (_SP_Get($8,$7)|0);
$10 = (_SB_Compare($1,$9)|0);
$11 = ($10|0)<(0);
if (!($11)) {
break;
}
$12 = HEAP32[$$01923$i>>2]|0;
$13 = ((($12)) + 4|0);
$14 = HEAP32[$13>>2]|0;
$15 = ($14|0)==(0|0);
if ($15) {
break L3;
} else {
$$01923$i = $13;$6 = $14;
}
}
$16 = ($10|0)==(0);
$17 = HEAP32[$$01923$i>>2]|0;
$18 = ((($17)) + 8|0);
if ($16) {
label = 7;
break;
} else {
$$019$ph$i = $18;
}
}
if ((label|0) == 7) {
label = 0;
$19 = ($17|0)==(0|0);
if (!($19)) {
$$2$i810 = $17;
label = 9;
break;
}
}
$20 = ((($$0)) + 12|0);
$21 = HEAP32[$20>>2]|0;
$22 = ($21|0)==(0|0);
if ($22) {
$$2$i810 = 0;
label = 9;
break;
} else {
$$0 = $21;
}
}
if ((label|0) == 9) {
return ($$2$i810|0);
}
return (0)|0;
}
function _SymFindLocal($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0;
var label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$3 = sp + 4|0;
$4 = ($0|0)==(0|0);
do {
if ($4) {
_Error(26949,$vararg_buffer);
$5 = $2 & 1;
$6 = ($5|0)==(0);
if ($6) {
$$0 = 0;
} else {
$7 = (_NewSymEntry($1,32)|0);
$$0 = $7;
}
} else {
$8 = ((($0)) + 12|0);
$9 = HEAP32[$8>>2]|0;
$10 = (_SymSearchTree($9,$1,$3)|0);
$11 = ($10|0)==(0);
if ($11) {
$12 = HEAP32[$3>>2]|0;
$$0 = $12;
break;
}
$13 = $2 & 1;
$14 = ($13|0)==(0);
if ($14) {
$$0 = 0;
} else {
$15 = (_NewSymEntry($1,32)|0);
$16 = ((($15)) + 16|0);
HEAP32[$16>>2] = $0;
$17 = HEAP32[$3>>2]|0;
$18 = ($17|0)==(0|0);
if ($18) {
HEAP32[$8>>2] = $15;
$$0 = $15;
break;
}
$19 = ($10|0)<(0);
if ($19) {
HEAP32[$17>>2] = $15;
$$0 = $15;
break;
} else {
$20 = ((($17)) + 4|0);
HEAP32[$20>>2] = $15;
$$0 = $15;
break;
}
}
}
} while(0);
STACKTOP = sp;return ($$0|0);
}
function _SymFind($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$0 = 0, $$idx = 0, $$idx$val = 0, $$idx25 = 0, $$idx25$val = 0, $$lobit$i = 0, $$lobit$i26 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0;
var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0;
var sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$3 = sp;
$4 = (_HashBuf($1)|0);
$5 = ((($0)) + 48|0);
$6 = HEAP32[$5>>2]|0;
$7 = (($4>>>0) % ($6>>>0))&-1;
$8 = (((($0)) + 60|0) + ($7<<2)|0);
$9 = HEAP32[$8>>2]|0;
$10 = (_SymSearchTree($9,$1,$3)|0);
$11 = ($10|0)==(0);
if ($11) {
$12 = $2 & 2;
$13 = ($12|0)==(0);
if ($13) {
$$idx25 = ((($0)) + 40|0);
$$idx25$val = HEAP16[$$idx25>>1]|0;
$$lobit$i = $$idx25$val & 2;
$14 = ($$lobit$i<<16>>16)==(0);
if (!($14)) {
$15 = HEAP32[$3>>2]|0;
$16 = ((($15)) + 52|0);
$17 = HEAP32[$16>>2]|0;
$18 = $17 | 512;
HEAP32[$16>>2] = $18;
}
}
$19 = HEAP32[$3>>2]|0;
$$0 = $19;
STACKTOP = sp;return ($$0|0);
}
$20 = $2 & 1;
$21 = ($20|0)==(0);
if ($21) {
$$0 = 0;
STACKTOP = sp;return ($$0|0);
}
$22 = (_NewSymEntry($1,0)|0);
$$idx = ((($0)) + 40|0);
$$idx$val = HEAP16[$$idx>>1]|0;
$$lobit$i26 = $$idx$val & 2;
$23 = ($$lobit$i26<<16>>16)==(0);
if (!($23)) {
$24 = ((($22)) + 52|0);
$25 = HEAP32[$24>>2]|0;
$26 = $25 | 512;
HEAP32[$24>>2] = $26;
}
$27 = ((($22)) + 16|0);
HEAP32[$27>>2] = $0;
$28 = HEAP32[$3>>2]|0;
$29 = ($28|0)==(0|0);
do {
if ($29) {
HEAP32[$8>>2] = $22;
} else {
$30 = ($10|0)<(0);
if ($30) {
HEAP32[$28>>2] = $22;
break;
} else {
$31 = ((($28)) + 4|0);
HEAP32[$31>>2] = $22;
break;
}
}
} while(0);
$32 = ((($0)) + 52|0);
$33 = HEAP32[$32>>2]|0;
$34 = (($33) + 1)|0;
HEAP32[$32>>2] = $34;
$$0 = $22;
STACKTOP = sp;return ($$0|0);
}
function _SymFindAny($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0;
var sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$2 = sp;
$3 = (_HashBuf($1)|0);
$$0 = $0;
while(1) {
$4 = ((($$0)) + 48|0);
$5 = HEAP32[$4>>2]|0;
$6 = (($3>>>0) % ($5>>>0))&-1;
$7 = (((($$0)) + 60|0) + ($6<<2)|0);
$8 = HEAP32[$7>>2]|0;
$9 = (_SymSearchTree($8,$1,$2)|0);
$10 = ($9|0)==(0);
if ($10) {
$11 = HEAP32[$2>>2]|0;
$12 = ((($11)) + 52|0);
$13 = HEAP32[$12>>2]|0;
$14 = $13 & 2;
$15 = ($14|0)==(0);
if ($15) {
$19 = $11;
label = 5;
break;
}
}
HEAP32[$2>>2] = 0;
$16 = ((($$0)) + 12|0);
$17 = HEAP32[$16>>2]|0;
$18 = ($17|0)==(0|0);
if ($18) {
$19 = 0;
label = 5;
break;
} else {
$$0 = $17;
}
}
if ((label|0) == 5) {
STACKTOP = sp;return ($19|0);
}
return (0)|0;
}
function _SymCheck() {
var $$0 = 0, $$0$i45$i = 0, $$051$i = 0, $$061 = 0, $$062 = 0, $$1 = 0, $$1$idx = 0, $$1$idx$val = 0, $$1$idx51 = 0, $$1$idx51$val = 0, $$1$idx52 = 0, $$1$idx52$val = 0, $$1$idx53 = 0, $$1$idx53$val = 0, $$1$idx54$val = 0, $$1$idx55$val = 0, $$158$pre = 0, $$159 = 0, $$2$idx$i = 0, $$2$idx$val$i = 0;
var $$246$i = 0, $$24849$i = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$idx44$i = 0, $$idx44$val$i = 0, $$lobit$i = 0, $$phi$trans$insert$i = 0, $$pre = 0, $$pre$i = 0, $$pre53$i = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0;
var $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0;
var $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0;
var $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0;
var $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0;
var $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0;
var $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0;
var $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0;
var $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $cond = 0, $or$cond = 0;
var $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer14 = 0, $vararg_buffer17 = 0, $vararg_buffer20 = 0, $vararg_buffer25 = 0, $vararg_buffer3 = 0, $vararg_buffer8 = 0, $vararg_ptr23 = 0, $vararg_ptr24 = 0, $vararg_ptr28 = 0, $vararg_ptr6 = 0, $vararg_ptr7 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 128|0;
$vararg_buffer25 = sp + 80|0;
$vararg_buffer20 = sp + 64|0;
$vararg_buffer17 = sp + 56|0;
$vararg_buffer14 = sp + 48|0;
$vararg_buffer11 = sp + 40|0;
$vararg_buffer8 = sp + 32|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = sp + 88|0;
$1 = HEAP32[8951]|0;
$2 = ((($1)) + 12|0);
$3 = HEAP32[$2>>2]|0;
$4 = ($3|0)==(0|0);
if (!($4)) {
_Error(26977,$vararg_buffer);
}
$$061 = HEAP32[8922]|0;
$5 = ($$061|0)==(0|0);
if ($5) {
STACKTOP = sp;return;
}
$$062 = $$061;
while(1) {
$8 = ((($$062)) + 52|0);
$9 = HEAP32[$8>>2]|0;
$10 = $9 & 16;
$11 = ($10|0)==(0);
do {
if (!($11)) {
$12 = $9 & 8192;
$13 = ($12|0)==(0);
if ($13) {
_SymImportFromGlobal($$062);
break;
} else {
_SymExportFromGlobal($$062);
break;
}
}
} while(0);
$14 = HEAP32[$8>>2]|0;
$15 = $14 & 24584;
$16 = ($15|0)==(16384);
L15: do {
if ($16) {
$17 = $14 & 512;
$18 = ($17|0)==(0);
do {
if ($18) {
$21 = (_GetSymParentScope($$062)|0);
$22 = ($21|0)==(0|0);
if ($22) {
$23 = HEAP32[$8>>2]|0;
$24 = $23 & 4;
$25 = ($24|0)==(0);
if ($25) {
$95 = $23;
break;
} else {
label = 37;
break;
}
}
$26 = ((($$062)) + 96|0);
$$051$i = $21;
while(1) {
$27 = HEAP32[$26>>2]|0;
$28 = HEAP32[8916]|0;
$29 = (_SP_Get($28,$27)|0);
$30 = (_HashBuf($29)|0);
$31 = ((($$051$i)) + 48|0);
$32 = HEAP32[$31>>2]|0;
$33 = (($30>>>0) % ($32>>>0))&-1;
$34 = (((($$051$i)) + 60|0) + ($33<<2)|0);
$35 = HEAP32[$34>>2]|0;
$36 = (_SymSearchTree($35,$29,$0)|0);
$37 = ($36|0)==(0);
if ($37) {
$38 = HEAP32[$0>>2]|0;
$39 = ($38|0)==(0|0);
if ($39) {
$$0$i45$i = 0;
} else {
$40 = ((($38)) + 52|0);
$41 = HEAP32[$40>>2]|0;
$42 = $41 & 8200;
$43 = ($42|0)==(0);
if ($43) {
$$0$i45$i = $38;
} else {
label = 21;
break;
}
}
} else {
$$0$i45$i = 0;
}
$47 = ((($$051$i)) + 12|0);
$48 = HEAP32[$47>>2]|0;
$49 = ($48|0)==(0|0);
if ($49) {
label = 23;
break;
} else {
$$051$i = $48;
}
}
if ((label|0) == 21) {
label = 0;
$44 = HEAP32[$8>>2]|0;
$45 = $44 & 4;
$46 = ($45|0)==(0);
if ($46) {
$$246$i = $38;
} else {
$$24849$i = $38;$56 = $41;
label = 26;
}
}
else if ((label|0) == 23) {
label = 0;
$50 = ($$0$i45$i|0)==(0|0);
$51 = HEAP32[$8>>2]|0;
$52 = $51 & 4;
$53 = ($52|0)!=(0);
if ($50) {
if ($53) {
label = 37;
break;
} else {
$95 = $51;
break;
}
}
if ($53) {
$$phi$trans$insert$i = ((($$0$i45$i)) + 52|0);
$$pre$i = HEAP32[$$phi$trans$insert$i>>2]|0;
$$24849$i = $$0$i45$i;$56 = $$pre$i;
label = 26;
} else {
$$246$i = $$0$i45$i;
}
}
do {
if ((label|0) == 26) {
label = 0;
$54 = ((($$24849$i)) + 52|0);
$55 = $56 & 8;
$57 = ($55|0)==(0);
if ($57) {
$64 = $56;
} else {
$58 = ((($$062)) + 32|0);
$59 = ((($$24849$i)) + 96|0);
$60 = HEAP32[$59>>2]|0;
$61 = HEAP32[8916]|0;
$62 = (_SP_Get($61,$60)|0);
$$idx$val$i$i = HEAP32[$62>>2]|0;
HEAP32[$vararg_buffer1>>2] = $$idx$val$i$i;
_LIError($58,27004,$vararg_buffer1);
$$pre53$i = HEAP32[$54>>2]|0;
$64 = $$pre53$i;
}
$63 = $64 & 4;
$65 = ($63|0)==(0);
if ($65) {
$66 = $64 | 4;
HEAP32[$54>>2] = $66;
$67 = ((($$062)) + 84|0);
$68 = HEAP8[$67>>0]|0;
$69 = ((($$24849$i)) + 84|0);
HEAP8[$69>>0] = $68;
$70 = ($68<<24>>24)==(0);
$71 = ((($$24849$i)) + 85|0);
$72 = HEAP8[$71>>0]|0;
if ($70) {
HEAP8[$69>>0] = $72;
$$246$i = $$24849$i;
break;
}
$73 = ($72&255)>($68&255);
if ($73) {
$74 = ((($$24849$i)) + 20|0);
$$2$idx$i = ((($$24849$i)) + 96|0);
$$2$idx$val$i = HEAP32[$$2$idx$i>>2]|0;
$75 = HEAP32[8916]|0;
$76 = (_SP_Get($75,$$2$idx$val$i)|0);
$77 = HEAP8[$71>>0]|0;
$78 = (_AddrSizeToStr($77)|0);
$79 = HEAP8[$69>>0]|0;
$80 = (_AddrSizeToStr($79)|0);
HEAP32[$vararg_buffer3>>2] = $76;
$vararg_ptr6 = ((($vararg_buffer3)) + 4|0);
HEAP32[$vararg_ptr6>>2] = $78;
$vararg_ptr7 = ((($vararg_buffer3)) + 8|0);
HEAP32[$vararg_ptr7>>2] = $80;
_LIWarning($74,1,27037,$vararg_buffer3);
$$246$i = $$24849$i;
} else {
$$246$i = $$24849$i;
}
} else {
$$246$i = $$24849$i;
}
}
} while(0);
$81 = HEAP32[$8>>2]|0;
$82 = $81 & 16384;
$83 = ($82|0)==(0);
if (!($83)) {
$84 = ((($$246$i)) + 52|0);
$85 = HEAP32[$84>>2]|0;
$86 = $85 | 16384;
HEAP32[$84>>2] = $86;
$87 = ((($$246$i)) + 32|0);
$88 = ((($$062)) + 32|0);
_CollTransfer($87,$88);
HEAP32[$88>>2] = 0;
}
_SymTransferExprRefs($$062,$$246$i);
HEAP32[$8>>2] = 2;
break L15;
} else {
$19 = $14 & 4;
$20 = ($19|0)==(0);
if ($20) {
$95 = $14;
} else {
label = 37;
}
}
} while(0);
if ((label|0) == 37) {
label = 0;
$89 = ((($$062)) + 32|0);
$$idx44$i = ((($$062)) + 96|0);
$$idx44$val$i = HEAP32[$$idx44$i>>2]|0;
$90 = HEAP32[8916]|0;
$91 = (_SP_Get($90,$$idx44$val$i)|0);
HEAP32[$vararg_buffer8>>2] = $91;
_LIError($89,27073,$vararg_buffer8);
break;
}
$92 = HEAP8[41649]|0;
$93 = ($92<<24>>24)==(0);
if ($93) {
$99 = ((($$062)) + 32|0);
$$idx$i = ((($$062)) + 96|0);
$$idx$val$i = HEAP32[$$idx$i>>2]|0;
$100 = HEAP32[8916]|0;
$101 = (_SP_Get($100,$$idx$val$i)|0);
HEAP32[$vararg_buffer11>>2] = $101;
_LIError($99,27114,$vararg_buffer11);
break;
} else {
$94 = $95 | 8;
HEAP32[$8>>2] = $94;
$96 = HEAP8[31751]|0;
$97 = ((($$062)) + 85|0);
HEAP8[$97>>0] = $96;
$98 = ((($$062)) + 20|0);
_GetFullLineInfo($98);
break;
}
}
} while(0);
$102 = ((($$062)) + 8|0);
$$0 = HEAP32[$102>>2]|0;
$103 = ($$0|0)==(0|0);
if ($103) {
break;
} else {
$$062 = $$0;
}
}
$$158$pre = HEAP32[8922]|0;
$6 = ($$158$pre|0)==(0|0);
if ($6) {
STACKTOP = sp;return;
}
$7 = ((($0)) + 2|0);
$$159 = $$158$pre;
while(1) {
$104 = ((($$159)) + 52|0);
$105 = HEAP32[$104>>2]|0;
$106 = $105 & 2;
$107 = ($106|0)!=(0);
$108 = $105 & 24584;
$109 = ($108|0)==(16384);
$or$cond = $107 | $109;
if (!($or$cond)) {
$110 = (_IsSizeOfSymbol($$159)|0);
$111 = ($110|0)==(0);
if ($111) {
$114 = HEAP32[$104>>2]|0;
$115 = $114 & 24576;
$116 = ($115|0)==(8192);
if ($116) {
$117 = ((($$159)) + 20|0);
$$1$idx53 = ((($$159)) + 96|0);
$$1$idx53$val = HEAP32[$$1$idx53>>2]|0;
$118 = HEAP32[8916]|0;
$119 = (_SP_Get($118,$$1$idx53$val)|0);
HEAP32[$vararg_buffer14>>2] = $119;
_LIWarning($117,2,27141,$vararg_buffer14);
}
} else {
$112 = ((($$159)) + 20|0);
_ReleaseFullLineInfo($112);
$113 = ((($$159)) + 32|0);
_ReleaseFullLineInfo($113);
}
$120 = HEAP32[$104>>2]|0;
$121 = $120 & 8;
$122 = ($121|0)==(0);
do {
if ($122) {
$132 = $120;
} else {
$123 = $120 & 16640;
$124 = ($123|0)==(0);
if ($124) {
$125 = ((($$159)) + 20|0);
$$1$idx52 = ((($$159)) + 96|0);
$$1$idx52$val = HEAP32[$$1$idx52>>2]|0;
$126 = HEAP32[8916]|0;
$127 = (_SP_Get($126,$$1$idx52$val)|0);
HEAP32[$vararg_buffer17>>2] = $127;
_LIWarning($125,2,27181,$vararg_buffer17);
$$pre = HEAP32[$104>>2]|0;
$132 = $$pre;
break;
} else {
$128 = HEAP32[8955]|0;
$129 = (($128) + 1)|0;
HEAP32[8955] = $129;
$130 = ((($$159)) + 60|0);
HEAP32[$130>>2] = $128;
$132 = $120;
break;
}
}
} while(0);
$131 = $132 & 4;
$133 = ($131|0)==(0);
if (!($133)) {
$134 = HEAP32[8956]|0;
$135 = (($134) + 1)|0;
HEAP32[8956] = $135;
$136 = ((($$159)) + 64|0);
HEAP32[$136>>2] = $134;
}
$$1$idx54$val = HEAP32[$104>>2]|0;
$137 = $$1$idx54$val & 8200;
$138 = ($137|0)==(8192);
$139 = ((($$159)) + 85|0);
if ($138) {
$140 = HEAP8[$139>>0]|0;
$141 = ($140<<24>>24)==(0);
if ($141) {
(_ED_Init($0)|0);
$142 = ((($$159)) + 68|0);
$143 = HEAP32[$142>>2]|0;
_StudyExpr($143,$0);
$144 = HEAP8[$7>>0]|0;
HEAP8[$139>>0] = $144;
$$1$idx55$val = HEAP32[$104>>2]|0;
$$lobit$i = $$1$idx55$val & 4;
$145 = ($$lobit$i|0)==(0);
do {
if (!($145)) {
$146 = ((($$159)) + 84|0);
$147 = HEAP8[$146>>0]|0;
$148 = ($147<<24>>24)==(0);
if ($148) {
HEAP8[$146>>0] = $144;
break;
}
$149 = ($144&255)>($147&255);
if ($149) {
$150 = ((($$159)) + 20|0);
$$1$idx51 = ((($$159)) + 96|0);
$$1$idx51$val = HEAP32[$$1$idx51>>2]|0;
$151 = HEAP32[8916]|0;
$152 = (_SP_Get($151,$$1$idx51$val)|0);
$153 = HEAP8[$139>>0]|0;
$154 = (_AddrSizeToStr($153)|0);
$155 = HEAP8[$146>>0]|0;
$156 = (_AddrSizeToStr($155)|0);
HEAP32[$vararg_buffer20>>2] = $152;
$vararg_ptr23 = ((($vararg_buffer20)) + 4|0);
HEAP32[$vararg_ptr23>>2] = $154;
$vararg_ptr24 = ((($vararg_buffer20)) + 8|0);
HEAP32[$vararg_ptr24>>2] = $156;
_LIWarning($150,1,27037,$vararg_buffer20);
}
}
} while(0);
_ED_Done($0);
}
}
$157 = HEAP8[$139>>0]|0;
$cond = ($157<<24>>24)==(1);
if ($cond) {
$158 = ((($$159)) + 44|0);
$159 = HEAP32[$158>>2]|0;
$160 = ($159|0)==(0|0);
if (!($160)) {
$161 = (_AddrSizeToStr(1)|0);
$$1$idx = ((($$159)) + 96|0);
$$1$idx$val = HEAP32[$$1$idx>>2]|0;
$162 = HEAP32[8916]|0;
$163 = (_SP_Get($162,$$1$idx$val)|0);
HEAP32[$vararg_buffer25>>2] = $161;
$vararg_ptr28 = ((($vararg_buffer25)) + 4|0);
HEAP32[$vararg_ptr28>>2] = $163;
_PWarning($159,0,27222,$vararg_buffer25);
}
}
}
$164 = ((($$159)) + 8|0);
$$1 = HEAP32[$164>>2]|0;
$165 = ($$1|0)==(0|0);
if ($165) {
break;
} else {
$$159 = $$1;
}
}
STACKTOP = sp;return;
}
function _SymDump($0) {
$0 = $0|0;
var $$0 = 0, $$0$idx = 0, $$0$idx$val = 0, $$011 = 0, $$012 = 0, $$idx$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0;
var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr3 = 0, $vararg_ptr4 = 0, $vararg_ptr5 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer = sp;
$$011 = HEAP32[8922]|0;
$1 = ($$011|0)==(0|0);
if ($1) {
STACKTOP = sp;return;
} else {
$$012 = $$011;
}
while(1) {
$2 = ((($$012)) + 52|0);
$3 = HEAP32[$2>>2]|0;
$4 = $3 & 2;
$5 = ($4|0)==(0);
if ($5) {
$$0$idx = ((($$012)) + 96|0);
$$0$idx$val = HEAP32[$$0$idx>>2]|0;
$6 = HEAP32[8916]|0;
$7 = (_SP_Get($6,$$0$idx$val)|0);
$$idx$val = HEAP32[$7>>2]|0;
$8 = HEAP32[$2>>2]|0;
$9 = $8 & 8192;
$10 = ($9|0)!=(0);
$11 = $10 ? 27258 : 27262;
$12 = $8 & 16384;
$13 = ($12|0)!=(0);
$14 = $13 ? 27266 : 27262;
$15 = $8 & 8;
$16 = ($15|0)!=(0);
$17 = $16 ? 27270 : 27262;
$18 = $8 & 4;
$19 = ($18|0)!=(0);
$20 = $19 ? 27274 : 27262;
$21 = ((($$012)) + 85|0);
$22 = HEAP8[$21>>0]|0;
$23 = (_AddrSizeToStr($22)|0);
HEAP32[$vararg_buffer>>2] = $$idx$val;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = $11;
$vararg_ptr2 = ((($vararg_buffer)) + 8|0);
HEAP32[$vararg_ptr2>>2] = $14;
$vararg_ptr3 = ((($vararg_buffer)) + 12|0);
HEAP32[$vararg_ptr3>>2] = $17;
$vararg_ptr4 = ((($vararg_buffer)) + 16|0);
HEAP32[$vararg_ptr4>>2] = $20;
$vararg_ptr5 = ((($vararg_buffer)) + 20|0);
HEAP32[$vararg_ptr5>>2] = $23;
(_fprintf($0,27278,$vararg_buffer)|0);
}
$24 = ((($$012)) + 8|0);
$$0 = HEAP32[$24>>2]|0;
$25 = ($$0|0)==(0|0);
if ($25) {
break;
} else {
$$012 = $$0;
}
}
STACKTOP = sp;return;
}
function _WriteImports() {
var $$0 = 0, $$010 = 0, $$011 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0;
var $or$cond = 0, label = 0, sp = 0;
sp = STACKTOP;
_ObjStartImports();
$0 = HEAP32[8955]|0;
_ObjWriteVar($0);
$$010 = HEAP32[8922]|0;
$1 = ($$010|0)==(0|0);
if ($1) {
_ObjEndImports();
return;
} else {
$$011 = $$010;
}
while(1) {
$2 = ((($$011)) + 52|0);
$3 = HEAP32[$2>>2]|0;
$4 = $3 & 10;
$5 = ($4|0)!=(8);
$6 = $3 & 16640;
$7 = ($6|0)==(0);
$or$cond = $5 | $7;
if (!($or$cond)) {
$8 = ((($$011)) + 85|0);
$9 = HEAP8[$8>>0]|0;
$10 = $9&255;
_ObjWrite8($10);
$11 = ((($$011)) + 96|0);
$12 = HEAP32[$11>>2]|0;
_ObjWriteVar($12);
$13 = ((($$011)) + 20|0);
_WriteLineInfo($13);
$14 = ((($$011)) + 32|0);
_WriteLineInfo($14);
}
$15 = ((($$011)) + 8|0);
$$0 = HEAP32[$15>>2]|0;
$16 = ($$0|0)==(0|0);
if ($16) {
break;
} else {
$$011 = $$0;
}
}
_ObjEndImports();
return;
}
function _WriteExports() {
var $$ = 0, $$0 = 0, $$042 = 0, $$043 = 0, $$137$ = 0, $$137$$1 = 0, $$137$$2 = 0, $$137$$3 = 0, $$137$$4 = 0, $$137$$5 = 0, $$137$$6 = 0, $$13739$ph = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0;
var $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0;
var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0;
var $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0;
var $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0;
var $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $not$ = 0, $not$$1 = 0, $not$$2 = 0, $not$$3 = 0, $not$$4 = 0, $not$$5 = 0, $not$$6 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$0 = sp + 4|0;
$1 = sp;
_ObjStartExports();
$2 = HEAP32[8956]|0;
_ObjWriteVar($2);
$$042 = HEAP32[8922]|0;
$3 = ($$042|0)==(0|0);
if ($3) {
_ObjEndExports();
STACKTOP = sp;return;
}
$$043 = $$042;
while(1) {
$4 = ((($$043)) + 52|0);
$5 = HEAP32[$4>>2]|0;
$6 = $5 & 6;
$7 = ($6|0)==(4);
if ($7) {
$8 = (_GetSymInfoFlags($$043,$0)|0);
$9 = (_FindSizeOfSymbol($$043)|0);
$10 = ($9|0)==(0|0);
if ($10) {
$$13739$ph = $8;
} else {
$11 = $8 | 8;
$12 = (_SymIsConst($9,$1)|0);
$13 = ($12|0)==(0);
$$ = $13 ? $8 : $11;
$$13739$ph = $$;
}
$14 = ((($$043)) + 86|0);
$15 = HEAP8[$14>>0]|0;
$not$ = ($15<<24>>24)!=(0);
$16 = $not$&1;
$$137$ = (($16) + ($$13739$ph))|0;
$17 = ((($$043)) + 87|0);
$18 = HEAP8[$17>>0]|0;
$not$$1 = ($18<<24>>24)!=(0);
$19 = $not$$1&1;
$$137$$1 = (($19) + ($$137$))|0;
$20 = ((($$043)) + 88|0);
$21 = HEAP8[$20>>0]|0;
$not$$2 = ($21<<24>>24)!=(0);
$22 = $not$$2&1;
$$137$$2 = (($22) + ($$137$$1))|0;
$23 = ((($$043)) + 89|0);
$24 = HEAP8[$23>>0]|0;
$not$$3 = ($24<<24>>24)!=(0);
$25 = $not$$3&1;
$$137$$3 = (($25) + ($$137$$2))|0;
$26 = ((($$043)) + 90|0);
$27 = HEAP8[$26>>0]|0;
$not$$4 = ($27<<24>>24)!=(0);
$28 = $not$$4&1;
$$137$$4 = (($28) + ($$137$$3))|0;
$29 = ((($$043)) + 91|0);
$30 = HEAP8[$29>>0]|0;
$not$$5 = ($30<<24>>24)!=(0);
$31 = $not$$5&1;
$$137$$5 = (($31) + ($$137$$4))|0;
$32 = ((($$043)) + 92|0);
$33 = HEAP8[$32>>0]|0;
$not$$6 = ($33<<24>>24)!=(0);
$34 = $not$$6&1;
$$137$$6 = (($34) + ($$137$$5))|0;
_ObjWriteVar($$137$$6);
$35 = ((($$043)) + 84|0);
$36 = HEAP8[$35>>0]|0;
$37 = $36&255;
_ObjWrite8($37);
$38 = $$137$$6 & 7;
$39 = ($38|0)==(0);
if (!($39)) {
$40 = HEAP8[$14>>0]|0;
$41 = ($40<<24>>24)==(0);
if (!($41)) {
$42 = $40&255;
$43 = (($42) + 31)|0;
$44 = $43 & 31;
_ObjWrite8($44);
}
$45 = HEAP8[$17>>0]|0;
$46 = ($45<<24>>24)==(0);
if (!($46)) {
$61 = $45&255;
$62 = (($61) + 31)|0;
$63 = $62 & 31;
$64 = $63 | 32;
_ObjWrite8($64);
}
$65 = HEAP8[$20>>0]|0;
$66 = ($65<<24>>24)==(0);
if (!($66)) {
$67 = $65&255;
$68 = (($67) + 31)|0;
$69 = $68 & 31;
$70 = $69 | 64;
_ObjWrite8($70);
}
$71 = HEAP8[$23>>0]|0;
$72 = ($71<<24>>24)==(0);
if (!($72)) {
$73 = $71&255;
$74 = (($73) + 31)|0;
$75 = $74 & 31;
$76 = $75 | 96;
_ObjWrite8($76);
}
$77 = HEAP8[$26>>0]|0;
$78 = ($77<<24>>24)==(0);
if (!($78)) {
$79 = $77&255;
$80 = (($79) + 31)|0;
$81 = $80 & 31;
$82 = $81 | 128;
_ObjWrite8($82);
}
$83 = HEAP8[$29>>0]|0;
$84 = ($83<<24>>24)==(0);
if (!($84)) {
$85 = $83&255;
$86 = (($85) + 31)|0;
$87 = $86 & 31;
$88 = $87 | 160;
_ObjWrite8($88);
}
$89 = HEAP8[$32>>0]|0;
$90 = ($89<<24>>24)==(0);
if (!($90)) {
$91 = $89&255;
$92 = (($91) + 31)|0;
$93 = $92 & 31;
$94 = $93 | 192;
_ObjWrite8($94);
}
}
$47 = ((($$043)) + 96|0);
$48 = HEAP32[$47>>2]|0;
_ObjWriteVar($48);
$49 = $$137$$6 & 16;
$50 = ($49|0)==(0);
if ($50) {
$51 = HEAP32[$0>>2]|0;
_ObjWrite32($51);
} else {
$52 = ((($$043)) + 68|0);
$53 = HEAP32[$52>>2]|0;
_WriteExpr($53);
}
$54 = $$137$$6 & 8;
$55 = ($54|0)==(0);
if (!($55)) {
$56 = HEAP32[$1>>2]|0;
_ObjWriteVar($56);
}
$57 = ((($$043)) + 20|0);
_WriteLineInfo($57);
$58 = ((($$043)) + 32|0);
_WriteLineInfo($58);
}
$59 = ((($$043)) + 8|0);
$$0 = HEAP32[$59>>2]|0;
$60 = ($$0|0)==(0|0);
if ($60) {
break;
} else {
$$043 = $$0;
}
}
_ObjEndExports();
STACKTOP = sp;return;
}
function _WriteDbgSyms() {
var $$ = 0, $$0$lcssa = 0, $$034 = 0, $$035 = 0, $$03542 = 0, $$03544 = 0, $$043 = 0, $$1 = 0, $$136 = 0, $$13639 = 0, $$13640 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0;
var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0;
var $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0;
var $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$0 = sp + 4|0;
$1 = sp;
_ObjStartDbgSyms();
$2 = HEAP8[41651]|0;
$3 = ($2<<24>>24)==(0);
if ($3) {
_ObjWriteVar(0);
_WriteHLLDbgSyms();
_ObjEndDbgSyms();
STACKTOP = sp;return;
}
$$03542 = HEAP32[8922]|0;
$4 = ($$03542|0)==(0|0);
if ($4) {
$$0$lcssa = 0;
} else {
$$03544 = $$03542;$$043 = 0;
while(1) {
$5 = ((($$03544)) + 52|0);
$6 = HEAP32[$5>>2]|0;
$7 = $6 & 8194;
$8 = ($7|0)==(8192);
if ($8) {
$9 = (_IsSizeOfSymbol($$03544)|0);
$10 = ($9|0)==(0);
if ($10) {
label = 6;
} else {
$$1 = $$043;
}
} else {
$11 = $6 & 16392;
$12 = ($11|0)==(16392);
if ($12) {
label = 6;
} else {
$$1 = $$043;
}
}
if ((label|0) == 6) {
label = 0;
$13 = ((($$03544)) + 56|0);
$14 = (($$043) + 1)|0;
HEAP32[$13>>2] = $$043;
$$1 = $14;
}
$15 = ((($$03544)) + 8|0);
$$035 = HEAP32[$15>>2]|0;
$16 = ($$035|0)==(0|0);
if ($16) {
$$0$lcssa = $$1;
break;
} else {
$$03544 = $$035;$$043 = $$1;
}
}
}
_ObjWriteVar($$0$lcssa);
$$13639 = HEAP32[8922]|0;
$17 = ($$13639|0)==(0|0);
if ($17) {
_WriteHLLDbgSyms();
_ObjEndDbgSyms();
STACKTOP = sp;return;
}
$$13640 = $$13639;
while(1) {
$18 = ((($$13640)) + 52|0);
$19 = HEAP32[$18>>2]|0;
$20 = $19 & 8194;
$21 = ($20|0)==(8192);
if ($21) {
$22 = (_IsSizeOfSymbol($$13640)|0);
$23 = ($22|0)==(0);
if ($23) {
label = 13;
}
} else {
$24 = $19 & 16392;
$25 = ($24|0)==(16392);
if ($25) {
label = 13;
}
}
if ((label|0) == 13) {
label = 0;
$26 = (_GetSymInfoFlags($$13640,$0)|0);
$27 = (_FindSizeOfSymbol($$13640)|0);
$28 = ($27|0)==(0|0);
if ($28) {
$$034 = $26;
} else {
$29 = $26 | 8;
$30 = (_SymIsConst($27,$1)|0);
$31 = ($30|0)==(0);
$$ = $31 ? $26 : $29;
$$034 = $$;
}
_ObjWriteVar($$034);
$32 = ((($$13640)) + 85|0);
$33 = HEAP8[$32>>0]|0;
$34 = $33&255;
_ObjWrite8($34);
$35 = $$034 & 64;
$36 = ($35|0)==(0);
$37 = ((($$13640)) + 16|0);
if ($36) {
$38 = HEAP32[$37>>2]|0;
$39 = ((($38)) + 36|0);
$40 = HEAP32[$39>>2]|0;
_ObjWriteVar($40);
} else {
$41 = HEAP32[$37>>2]|0;
$42 = ((($41)) + 56|0);
$43 = HEAP32[$42>>2]|0;
_ObjWriteVar($43);
}
$44 = ((($$13640)) + 96|0);
$45 = HEAP32[$44>>2]|0;
_ObjWriteVar($45);
$46 = $$034 & 16;
$47 = ($46|0)==(0);
if ($47) {
$48 = HEAP32[$0>>2]|0;
_ObjWrite32($48);
} else {
$49 = ((($$13640)) + 68|0);
$50 = HEAP32[$49>>2]|0;
_WriteExpr($50);
}
$51 = $$034 & 8;
$52 = ($51|0)==(0);
if (!($52)) {
$53 = HEAP32[$1>>2]|0;
_ObjWriteVar($53);
}
$54 = $$034 & 256;
$55 = ($54|0)==(0);
if (!($55)) {
$56 = (_GetSymImportId($$13640)|0);
_ObjWriteVar($56);
}
$57 = $$034 & 128;
$58 = ($57|0)==(0);
if (!($58)) {
$59 = (_GetSymExportId($$13640)|0);
_ObjWriteVar($59);
}
$60 = ((($$13640)) + 20|0);
_WriteLineInfo($60);
$61 = ((($$13640)) + 32|0);
_WriteLineInfo($61);
}
$62 = ((($$13640)) + 8|0);
$$136 = HEAP32[$62>>2]|0;
$63 = ($$136|0)==(0|0);
if ($63) {
break;
} else {
$$13640 = $$136;
}
}
_WriteHLLDbgSyms();
_ObjEndDbgSyms();
STACKTOP = sp;return;
}
function _WriteScopes() {
var $$ = 0, $$023 = 0, $$023$ = 0, $$024 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0;
var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $5 = 0;
var $6 = 0, $7 = 0, $8 = 0, $9 = 0, $not$ = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$0 = sp;
_ObjStartScopes();
$1 = HEAP8[41651]|0;
$2 = ($1<<24>>24)==(0);
if ($2) {
_ObjWriteVar(0);
_ObjEndScopes();
STACKTOP = sp;return;
}
$3 = HEAP32[8952]|0;
$4 = HEAP32[8953]|0;
_ObjWriteVar($4);
$5 = ($3|0)==(0|0);
if ($5) {
_ObjEndScopes();
STACKTOP = sp;return;
}
$$024 = $3;
while(1) {
$6 = (_FindSizeOfScope($$024)|0);
$7 = ($6|0)==(0|0);
if ($7) {
$$023 = 0;
} else {
$8 = (_SymIsConst($6,$0)|0);
$not$ = ($8|0)!=(0);
$$ = $not$&1;
$$023 = $$;
}
$9 = ((($$024)) + 20|0);
$10 = HEAP32[$9>>2]|0;
$11 = ($10|0)==(0|0);
$12 = $$023 | 2;
$$023$ = $11 ? $$023 : $12;
$13 = ((($$024)) + 43|0);
$14 = HEAP8[$13>>0]|0;
$15 = ($14<<24>>24)==(-1);
if ($15) {
label = 7;
break;
}
$18 = ((($$024)) + 12|0);
$19 = HEAP32[$18>>2]|0;
$20 = ($19|0)==(0|0);
if ($20) {
_ObjWriteVar(0);
} else {
$21 = ((($19)) + 36|0);
$22 = HEAP32[$21>>2]|0;
_ObjWriteVar($22);
}
$23 = ((($$024)) + 44|0);
$24 = HEAP32[$23>>2]|0;
_ObjWriteVar($24);
_ObjWriteVar($$023$);
$25 = HEAP8[$13>>0]|0;
$26 = $25&255;
_ObjWriteVar($26);
$27 = ((($$024)) + 56|0);
$28 = HEAP32[$27>>2]|0;
_ObjWriteVar($28);
$29 = $$023$ & 1;
$30 = ($29|0)==(0);
if (!($30)) {
$31 = HEAP32[$0>>2]|0;
_ObjWriteVar($31);
}
$32 = $$023$ & 2;
$33 = ($32|0)==(0);
if (!($33)) {
$34 = HEAP32[$9>>2]|0;
$35 = ((($34)) + 56|0);
$36 = HEAP32[$35>>2]|0;
_ObjWriteVar($36);
}
$37 = ((($$024)) + 24|0);
_WriteSpanList($37);
$38 = HEAP32[$$024>>2]|0;
$39 = ($38|0)==(0|0);
if ($39) {
label = 17;
break;
} else {
$$024 = $38;
}
}
if ((label|0) == 7) {
$16 = HEAP32[4237]|0;
$17 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$16 & 1]($17,27300,27323,976);
// unreachable;
}
else if ((label|0) == 17) {
_ObjEndScopes();
STACKTOP = sp;return;
}
}
function _IsSizeOfSymbol($0) {
$0 = $0|0;
var $$idx = 0, $$idx$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ($0|0)==(0|0);
if ($1) {
$7 = 0;
$6 = $7&1;
return ($6|0);
}
$$idx = ((($0)) + 96|0);
$$idx$val = HEAP32[$$idx>>2]|0;
$2 = HEAP32[8916]|0;
$3 = (_SP_Get($2,$$idx$val)|0);
$4 = (_SB_Compare($3,15564)|0);
$5 = ($4|0)==(0);
$7 = $5;
$6 = $7&1;
return ($6|0);
}
function _FindSizeOfScope($0) {
$0 = $0|0;
var $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_SymFind($0,15564,0)|0);
return ($1|0);
}
function _FindSizeOfSymbol($0) {
$0 = $0|0;
var $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_SymFindLocal($0,15564,0)|0);
return ($1|0);
}
function _GetSizeOfScope($0) {
$0 = $0|0;
var $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_SymFind($0,15564,1)|0);
return ($1|0);
}
function _GetSizeOfSymbol($0) {
$0 = $0|0;
var $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_SymFindLocal($0,15564,1)|0);
return ($1|0);
}
function _DefSizeOfScope($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (_SymFind($0,15564,1)|0);
$3 = (_GenLiteralExpr($1)|0);
_SymDef($2,$3,0,0);
return ($2|0);
}
function _DefSizeOfSymbol($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (_SymFindLocal($0,15564,1)|0);
$3 = (_GenLiteralExpr($1)|0);
_SymDef($2,$3,0,0);
return ($2|0);
}
function _IsByteRange($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ($0>>>0)<(256);
$2 = $1&1;
return ($2|0);
}
function _IsWordRange($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ($0>>>0)<(65536);
$2 = $1&1;
return ($2|0);
}
function _IsEasyConst($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $$06 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$06 = $0;
L1: while(1) {
$2 = HEAP8[$$06>>0]|0;
switch ($2<<24>>24) {
case -127: {
label = 4;
break L1;
break;
}
case -126: {
break;
}
default: {
$$0 = 0;
break L1;
}
}
$3 = ((($$06)) + 16|0);
$4 = HEAP32[$3>>2]|0;
$5 = (_SymResolve($4)|0);
$6 = ($5|0)==(0|0);
if ($6) {
$$0 = 0;
break;
} else {
$$06 = $5;
}
}
if ((label|0) == 4) {
$7 = ($1|0)==(0|0);
if ($7) {
$$0 = 1;
} else {
$8 = ((($$06)) + 16|0);
$9 = HEAP32[$8>>2]|0;
HEAP32[$1>>2] = $9;
$$0 = 1;
}
}
return ($$0|0);
}
function _Expr0() {
var $$0$i = 0, $$0$i$i = 0, $$0$i$i$i = 0, $$0$i$i10 = 0, $$0$i9$be = 0, $$0$i930 = 0, $$06$i = 0, $$06$i$i = 0, $$06$i24$i = 0, $$1 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0;
var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0;
var $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0;
var $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0;
var $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(25);
if ($1) {
_NextTok();
$2 = (_Expr0()|0);
$$06$i = $2;
L3: while(1) {
$3 = HEAP8[$$06$i>>0]|0;
switch ($3<<24>>24) {
case -127: {
label = 5;
break L3;
break;
}
case -126: {
break;
}
default: {
label = 9;
break L3;
}
}
$4 = ((($$06$i)) + 16|0);
$5 = HEAP32[$4>>2]|0;
$6 = (_SymResolve($5)|0);
$7 = ($6|0)==(0|0);
if ($7) {
label = 9;
break;
} else {
$$06$i = $6;
}
}
if ((label|0) == 5) {
$8 = ((($$06$i)) + 16|0);
$9 = HEAP32[$8>>2]|0;
_FreeExpr($2);
$10 = ($9|0)==(0);
$11 = $10&1;
$12 = HEAP32[8957]|0;
$13 = ($12|0)==(0);
if ($13) {
$18 = (_xmalloc(20)|0);
$$0$i$i = $18;
} else {
$14 = HEAP32[8958]|0;
$15 = ((($14)) + 4|0);
$16 = HEAP32[$15>>2]|0;
HEAP32[8958] = $16;
$17 = (($12) + -1)|0;
HEAP32[8957] = $17;
$$0$i$i = $14;
}
HEAP8[$$0$i$i>>0] = -127;
$19 = ((($$0$i$i)) + 8|0);
HEAP32[$19>>2] = 0;
$20 = ((($$0$i$i)) + 4|0);
HEAP32[$20>>2] = 0;
$21 = ((($$0$i$i)) + 12|0);
HEAP32[$21>>2] = 0;
$22 = ((($$0$i$i)) + 16|0);
HEAP32[$22>>2] = $11;
$$1 = $$0$i$i;
return ($$1|0);
}
else if ((label|0) == 9) {
$23 = HEAP32[8957]|0;
$24 = ($23|0)==(0);
if ($24) {
$29 = (_xmalloc(20)|0);
$$0$i = $29;
} else {
$25 = HEAP32[8958]|0;
$26 = ((($25)) + 4|0);
$27 = HEAP32[$26>>2]|0;
HEAP32[8958] = $27;
$28 = (($23) + -1)|0;
HEAP32[8957] = $28;
$$0$i = $25;
}
HEAP8[$$0$i>>0] = 68;
$30 = ((($$0$i)) + 8|0);
HEAP32[$30>>2] = 0;
$31 = ((($$0$i)) + 4|0);
$32 = ((($$0$i)) + 12|0);
HEAP32[$32>>2] = 0;
HEAP32[$31>>2] = $2;
$$1 = $$0$i;
return ($$1|0);
}
}
$33 = (_Expr2()|0);
$34 = HEAP32[8969]|0;
$35 = ($34|0)==(23);
if ($35) {
$$0$i930 = $33;
} else {
$$1 = $33;
return ($$1|0);
}
while(1) {
_NextTok();
$36 = (_Expr2()|0);
$$06$i24$i = $$0$i930;
L24: while(1) {
$37 = HEAP8[$$06$i24$i>>0]|0;
switch ($37<<24>>24) {
case -127: {
label = 17;
break L24;
break;
}
case -126: {
break;
}
default: {
label = 24;
break L24;
}
}
$38 = ((($$06$i24$i)) + 16|0);
$39 = HEAP32[$38>>2]|0;
$40 = (_SymResolve($39)|0);
$41 = ($40|0)==(0|0);
if ($41) {
label = 24;
break;
} else {
$$06$i24$i = $40;
}
}
L27: do {
if ((label|0) == 17) {
label = 0;
$42 = ((($$06$i24$i)) + 16|0);
$43 = HEAP32[$42>>2]|0;
$$06$i$i = $36;
L29: while(1) {
$44 = HEAP8[$$06$i$i>>0]|0;
switch ($44<<24>>24) {
case -127: {
break L29;
break;
}
case -126: {
break;
}
default: {
label = 24;
break L27;
}
}
$45 = ((($$06$i$i)) + 16|0);
$46 = HEAP32[$45>>2]|0;
$47 = (_SymResolve($46)|0);
$48 = ($47|0)==(0|0);
if ($48) {
label = 24;
break L27;
} else {
$$06$i$i = $47;
}
}
$49 = ((($$06$i$i)) + 16|0);
$50 = HEAP32[$49>>2]|0;
$51 = $50 | $43;
$52 = ($51|0)!=(0);
$53 = $52&1;
_FreeExpr($$0$i930);
_FreeExpr($36);
$54 = HEAP32[8957]|0;
$55 = ($54|0)==(0);
if ($55) {
$60 = (_xmalloc(20)|0);
$$0$i$i$i = $60;
} else {
$56 = HEAP32[8958]|0;
$57 = ((($56)) + 4|0);
$58 = HEAP32[$57>>2]|0;
HEAP32[8958] = $58;
$59 = (($54) + -1)|0;
HEAP32[8957] = $59;
$$0$i$i$i = $56;
}
HEAP8[$$0$i$i$i>>0] = -127;
$61 = ((($$0$i$i$i)) + 8|0);
HEAP32[$61>>2] = 0;
$62 = ((($$0$i$i$i)) + 4|0);
HEAP32[$62>>2] = 0;
$63 = ((($$0$i$i$i)) + 12|0);
HEAP32[$63>>2] = 0;
$64 = ((($$0$i$i$i)) + 16|0);
HEAP32[$64>>2] = $53;
$$0$i9$be = $$0$i$i$i;
}
} while(0);
if ((label|0) == 24) {
label = 0;
$65 = HEAP32[8957]|0;
$66 = ($65|0)==(0);
if ($66) {
$71 = (_xmalloc(20)|0);
$$0$i$i10 = $71;
} else {
$67 = HEAP32[8958]|0;
$68 = ((($67)) + 4|0);
$69 = HEAP32[$68>>2]|0;
HEAP32[8958] = $69;
$70 = (($65) + -1)|0;
HEAP32[8957] = $70;
$$0$i$i10 = $67;
}
HEAP8[$$0$i$i10>>0] = 18;
$72 = ((($$0$i$i10)) + 8|0);
$73 = ((($$0$i$i10)) + 4|0);
$74 = ((($$0$i$i10)) + 12|0);
HEAP32[$74>>2] = 0;
HEAP32[$73>>2] = $$0$i930;
HEAP32[$72>>2] = $36;
$$0$i9$be = $$0$i$i10;
}
$75 = HEAP32[8969]|0;
$76 = ($75|0)==(23);
if ($76) {
$$0$i930 = $$0$i9$be;
} else {
$$1 = $$0$i9$be;
break;
}
}
return ($$1|0);
}
function _FreeExpr($0) {
$0 = $0|0;
var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ($0|0)==(0|0);
if ($1) {
return;
}
$2 = ((($0)) + 4|0);
$3 = HEAP32[$2>>2]|0;
_FreeExpr($3);
$4 = ((($0)) + 8|0);
$5 = HEAP32[$4>>2]|0;
_FreeExpr($5);
$6 = HEAP8[$0>>0]|0;
$7 = ($6<<24>>24)==(-126);
if ($7) {
$8 = ((($0)) + 16|0);
$9 = HEAP32[$8>>2]|0;
$10 = ((($9)) + 72|0);
_CollDeleteItem($10,$0);
}
$11 = HEAP32[8957]|0;
$12 = ($11>>>0)<(64);
if ($12) {
$13 = HEAP32[8958]|0;
HEAP32[$2>>2] = $13;
HEAP32[8958] = $0;
$14 = (($11) + 1)|0;
HEAP32[8957] = $14;
return;
} else {
_xfree($0);
return;
}
}
function _Expr2() {
var $$0 = 0, $$0$i = 0, $$0$i$i = 0, $$022 = 0, $$023 = 0, $$06$i = 0, $$06$i25 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0;
var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0;
var $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = (_BoolExpr()|0);
$$022 = $0;
L1: while(1) {
$1 = HEAP32[8969]|0;
switch ($1|0) {
case 22: case 24: {
break;
}
default: {
label = 24;
break L1;
}
}
_NextTok();
$2 = (_BoolExpr()|0);
$$06$i25 = $$022;
L4: while(1) {
$3 = HEAP8[$$06$i25>>0]|0;
switch ($3<<24>>24) {
case -127: {
label = 6;
break L4;
break;
}
case -126: {
break;
}
default: {
break L4;
}
}
$4 = ((($$06$i25)) + 16|0);
$5 = HEAP32[$4>>2]|0;
$6 = (_SymResolve($5)|0);
$7 = ($6|0)==(0|0);
if ($7) {
break;
} else {
$$06$i25 = $6;
}
}
L7: do {
if ((label|0) == 6) {
label = 0;
$8 = ((($$06$i25)) + 16|0);
$9 = HEAP32[$8>>2]|0;
$$06$i = $2;
L9: while(1) {
$10 = HEAP8[$$06$i>>0]|0;
switch ($10<<24>>24) {
case -127: {
break L9;
break;
}
case -126: {
break;
}
default: {
break L7;
}
}
$11 = ((($$06$i)) + 16|0);
$12 = HEAP32[$11>>2]|0;
$13 = (_SymResolve($12)|0);
$14 = ($13|0)==(0|0);
if ($14) {
break L7;
} else {
$$06$i = $13;
}
}
$15 = ((($$06$i)) + 16|0);
$16 = HEAP32[$15>>2]|0;
switch ($1|0) {
case 22: {
$17 = ($9|0)!=(0);
$18 = ($16|0)!=(0);
$19 = $17 & $18;
$20 = $19&1;
$$023 = $20;
break;
}
case 24: {
$21 = ($9|0)!=(0);
$22 = $21&1;
$23 = ($16|0)!=(0);
$24 = $23&1;
$25 = $24 ^ $22;
$$023 = $25;
break;
}
default: {
label = 12;
break L1;
}
}
_FreeExpr($$022);
_FreeExpr($2);
$26 = HEAP32[8957]|0;
$27 = ($26|0)==(0);
if ($27) {
$32 = (_xmalloc(20)|0);
$$0$i$i = $32;
} else {
$28 = HEAP32[8958]|0;
$29 = ((($28)) + 4|0);
$30 = HEAP32[$29>>2]|0;
HEAP32[8958] = $30;
$31 = (($26) + -1)|0;
HEAP32[8957] = $31;
$$0$i$i = $28;
}
HEAP8[$$0$i$i>>0] = -127;
$33 = ((($$0$i$i)) + 8|0);
HEAP32[$33>>2] = 0;
$34 = ((($$0$i$i)) + 4|0);
HEAP32[$34>>2] = 0;
$35 = ((($$0$i$i)) + 12|0);
HEAP32[$35>>2] = 0;
$36 = ((($$0$i$i)) + 16|0);
HEAP32[$36>>2] = $$023;
$$022 = $$0$i$i;
continue L1;
}
} while(0);
switch ($1|0) {
case 22: {
$$0 = 17;
break;
}
case 24: {
$$0 = 19;
break;
}
default: {
label = 19;
break L1;
}
}
$37 = HEAP32[8957]|0;
$38 = ($37|0)==(0);
if ($38) {
$43 = (_xmalloc(20)|0);
$$0$i = $43;
} else {
$39 = HEAP32[8958]|0;
$40 = ((($39)) + 4|0);
$41 = HEAP32[$40>>2]|0;
HEAP32[8958] = $41;
$42 = (($37) + -1)|0;
HEAP32[8957] = $42;
$$0$i = $39;
}
HEAP8[$$0$i>>0] = $$0;
$44 = ((($$0$i)) + 8|0);
$45 = ((($$0$i)) + 4|0);
$46 = ((($$0$i)) + 12|0);
HEAP32[$46>>2] = 0;
HEAP32[$45>>2] = $$022;
HEAP32[$44>>2] = $2;
$$022 = $$0$i;
}
if ((label|0) == 12) {
_Internal(27343,$vararg_buffer);
// unreachable;
}
else if ((label|0) == 19) {
_Internal(27343,$vararg_buffer1);
// unreachable;
}
else if ((label|0) == 24) {
STACKTOP = sp;return ($$022|0);
}
return (0)|0;
}
function _BoolExpr() {
var $$0 = 0, $$0$i$i = 0, $$0$i36 = 0, $$031$be = 0, $$031$lcssa = 0, $$03165 = 0, $$032 = 0, $$06$i = 0, $$06$i33 = 0, $$off = 0, $$off62 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0;
var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0;
var $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $6 = 0;
var $7 = 0, $8 = 0, $9 = 0, $switch = 0, $switch63 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = (_SimpleExpr()|0);
$1 = HEAP32[8969]|0;
$$off62 = (($1) + -16)|0;
$switch63 = ($$off62>>>0)<(6);
if ($switch63) {
$$03165 = $0;$17 = $1;
} else {
$$031$lcssa = $0;
STACKTOP = sp;return ($$031$lcssa|0);
}
L3: while(1) {
_NextTok();
$2 = (_SimpleExpr()|0);
$$06$i = $$03165;
L5: while(1) {
$3 = HEAP8[$$06$i>>0]|0;
switch ($3<<24>>24) {
case -127: {
label = 5;
break L5;
break;
}
case -126: {
break;
}
default: {
label = 20;
break L5;
}
}
$4 = ((($$06$i)) + 16|0);
$5 = HEAP32[$4>>2]|0;
$6 = (_SymResolve($5)|0);
$7 = ($6|0)==(0|0);
if ($7) {
label = 20;
break;
} else {
$$06$i = $6;
}
}
L8: do {
if ((label|0) == 5) {
label = 0;
$8 = ((($$06$i)) + 16|0);
$9 = HEAP32[$8>>2]|0;
$$06$i33 = $2;
L10: while(1) {
$10 = HEAP8[$$06$i33>>0]|0;
switch ($10<<24>>24) {
case -127: {
break L10;
break;
}
case -126: {
break;
}
default: {
label = 20;
break L8;
}
}
$11 = ((($$06$i33)) + 16|0);
$12 = HEAP32[$11>>2]|0;
$13 = (_SymResolve($12)|0);
$14 = ($13|0)==(0|0);
if ($14) {
label = 20;
break L8;
} else {
$$06$i33 = $13;
}
}
$15 = ((($$06$i33)) + 16|0);
$16 = HEAP32[$15>>2]|0;
switch ($17|0) {
case 16: {
$18 = ($9|0)==($16|0);
$19 = $18&1;
$$032 = $19;
break;
}
case 17: {
$20 = ($9|0)!=($16|0);
$21 = $20&1;
$$032 = $21;
break;
}
case 18: {
$22 = ($9|0)<($16|0);
$23 = $22&1;
$$032 = $23;
break;
}
case 19: {
$24 = ($9|0)>($16|0);
$25 = $24&1;
$$032 = $25;
break;
}
case 20: {
$26 = ($9|0)<=($16|0);
$27 = $26&1;
$$032 = $27;
break;
}
case 21: {
$28 = ($9|0)>=($16|0);
$29 = $28&1;
$$032 = $29;
break;
}
default: {
label = 15;
break L3;
}
}
_FreeExpr($$03165);
_FreeExpr($2);
$30 = HEAP32[8957]|0;
$31 = ($30|0)==(0);
if ($31) {
$36 = (_xmalloc(20)|0);
$$0$i$i = $36;
} else {
$32 = HEAP32[8958]|0;
$33 = ((($32)) + 4|0);
$34 = HEAP32[$33>>2]|0;
HEAP32[8958] = $34;
$35 = (($30) + -1)|0;
HEAP32[8957] = $35;
$$0$i$i = $32;
}
HEAP8[$$0$i$i>>0] = -127;
$37 = ((($$0$i$i)) + 8|0);
HEAP32[$37>>2] = 0;
$38 = ((($$0$i$i)) + 4|0);
HEAP32[$38>>2] = 0;
$39 = ((($$0$i$i)) + 12|0);
HEAP32[$39>>2] = 0;
$40 = ((($$0$i$i)) + 16|0);
HEAP32[$40>>2] = $$032;
$$031$be = $$0$i$i;
}
} while(0);
if ((label|0) == 20) {
label = 0;
switch ($17|0) {
case 16: {
$$0 = 11;
break;
}
case 17: {
$$0 = 12;
break;
}
case 18: {
$$0 = 13;
break;
}
case 19: {
$$0 = 14;
break;
}
case 20: {
$$0 = 15;
break;
}
case 21: {
$$0 = 16;
break;
}
default: {
label = 26;
break L3;
}
}
$41 = HEAP32[8957]|0;
$42 = ($41|0)==(0);
if ($42) {
$47 = (_xmalloc(20)|0);
$$0$i36 = $47;
} else {
$43 = HEAP32[8958]|0;
$44 = ((($43)) + 4|0);
$45 = HEAP32[$44>>2]|0;
HEAP32[8958] = $45;
$46 = (($41) + -1)|0;
HEAP32[8957] = $46;
$$0$i36 = $43;
}
HEAP8[$$0$i36>>0] = $$0;
$48 = ((($$0$i36)) + 8|0);
$49 = ((($$0$i36)) + 4|0);
$50 = ((($$0$i36)) + 12|0);
HEAP32[$50>>2] = 0;
HEAP32[$49>>2] = $$03165;
HEAP32[$48>>2] = $2;
$$031$be = $$0$i36;
}
$51 = HEAP32[8969]|0;
$$off = (($51) + -16)|0;
$switch = ($$off>>>0)<(6);
if ($switch) {
$$03165 = $$031$be;$17 = $51;
} else {
$$031$lcssa = $$031$be;
label = 32;
break;
}
}
if ((label|0) == 15) {
_Internal(27343,$vararg_buffer);
// unreachable;
}
else if ((label|0) == 26) {
_Internal(27343,$vararg_buffer1);
// unreachable;
}
else if ((label|0) == 32) {
STACKTOP = sp;return ($$031$lcssa|0);
}
return (0)|0;
}
function _SimpleExpr() {
var $$0 = 0, $$0$i$i = 0, $$0$i30 = 0, $$025 = 0, $$026 = 0, $$06$i = 0, $$06$i27 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0;
var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0;
var $39 = 0, $4 = 0, $40 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = (_Term()|0);
$$025 = $0;
L1: while(1) {
$1 = HEAP32[8969]|0;
switch ($1|0) {
case 26: case 27: case 31: {
break;
}
default: {
label = 26;
break L1;
}
}
_NextTok();
$2 = (_Term()|0);
$$06$i = $$025;
L4: while(1) {
$3 = HEAP8[$$06$i>>0]|0;
switch ($3<<24>>24) {
case -127: {
label = 6;
break L4;
break;
}
case -126: {
break;
}
default: {
break L4;
}
}
$4 = ((($$06$i)) + 16|0);
$5 = HEAP32[$4>>2]|0;
$6 = (_SymResolve($5)|0);
$7 = ($6|0)==(0|0);
if ($7) {
break;
} else {
$$06$i = $6;
}
}
L7: do {
if ((label|0) == 6) {
label = 0;
$8 = ((($$06$i)) + 16|0);
$9 = HEAP32[$8>>2]|0;
$$06$i27 = $2;
L9: while(1) {
$10 = HEAP8[$$06$i27>>0]|0;
switch ($10<<24>>24) {
case -127: {
break L9;
break;
}
case -126: {
break;
}
default: {
break L7;
}
}
$11 = ((($$06$i27)) + 16|0);
$12 = HEAP32[$11>>2]|0;
$13 = (_SymResolve($12)|0);
$14 = ($13|0)==(0|0);
if ($14) {
break L7;
} else {
$$06$i27 = $13;
}
}
$15 = ((($$06$i27)) + 16|0);
$16 = HEAP32[$15>>2]|0;
switch ($1|0) {
case 26: {
$17 = (($16) + ($9))|0;
$$026 = $17;
break;
}
case 27: {
$18 = (($9) - ($16))|0;
$$026 = $18;
break;
}
case 31: {
$19 = $16 | $9;
$$026 = $19;
break;
}
default: {
label = 13;
break L1;
}
}
_FreeExpr($$025);
_FreeExpr($2);
$20 = HEAP32[8957]|0;
$21 = ($20|0)==(0);
if ($21) {
$26 = (_xmalloc(20)|0);
$$0$i$i = $26;
} else {
$22 = HEAP32[8958]|0;
$23 = ((($22)) + 4|0);
$24 = HEAP32[$23>>2]|0;
HEAP32[8958] = $24;
$25 = (($20) + -1)|0;
HEAP32[8957] = $25;
$$0$i$i = $22;
}
HEAP8[$$0$i$i>>0] = -127;
$27 = ((($$0$i$i)) + 8|0);
HEAP32[$27>>2] = 0;
$28 = ((($$0$i$i)) + 4|0);
HEAP32[$28>>2] = 0;
$29 = ((($$0$i$i)) + 12|0);
HEAP32[$29>>2] = 0;
$30 = ((($$0$i$i)) + 16|0);
HEAP32[$30>>2] = $$026;
$$025 = $$0$i$i;
continue L1;
}
} while(0);
switch ($1|0) {
case 26: {
$$0 = 1;
break;
}
case 27: {
$$0 = 2;
break;
}
case 31: {
$$0 = 6;
break;
}
default: {
label = 21;
break L1;
}
}
$31 = HEAP32[8957]|0;
$32 = ($31|0)==(0);
if ($32) {
$37 = (_xmalloc(20)|0);
$$0$i30 = $37;
} else {
$33 = HEAP32[8958]|0;
$34 = ((($33)) + 4|0);
$35 = HEAP32[$34>>2]|0;
HEAP32[8958] = $35;
$36 = (($31) + -1)|0;
HEAP32[8957] = $36;
$$0$i30 = $33;
}
HEAP8[$$0$i30>>0] = $$0;
$38 = ((($$0$i30)) + 8|0);
$39 = ((($$0$i30)) + 4|0);
$40 = ((($$0$i30)) + 12|0);
HEAP32[$40>>2] = 0;
HEAP32[$39>>2] = $$025;
HEAP32[$38>>2] = $2;
$$025 = $$0$i30;
}
if ((label|0) == 13) {
_Internal(27343,$vararg_buffer);
// unreachable;
}
else if ((label|0) == 21) {
_Internal(27343,$vararg_buffer1);
// unreachable;
}
else if ((label|0) == 26) {
STACKTOP = sp;return ($$025|0);
}
return (0)|0;
}
function _Term() {
var $$0 = 0, $$0$i$i = 0, $$0$i38 = 0, $$033 = 0, $$034 = 0, $$06$i = 0, $$06$i35 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0;
var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0;
var $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer5 = sp + 24|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = (_Factor()|0);
$$033 = $0;
L1: while(1) {
$1 = HEAP32[8969]|0;
switch ($1|0) {
case 28: case 29: case 30: case 32: case 33: case 34: case 35: {
break;
}
default: {
label = 38;
break L1;
}
}
_NextTok();
$2 = (_Factor()|0);
$$06$i = $$033;
L4: while(1) {
$3 = HEAP8[$$06$i>>0]|0;
switch ($3<<24>>24) {
case -127: {
label = 6;
break L4;
break;
}
case -126: {
break;
}
default: {
break L4;
}
}
$4 = ((($$06$i)) + 16|0);
$5 = HEAP32[$4>>2]|0;
$6 = (_SymResolve($5)|0);
$7 = ($6|0)==(0|0);
if ($7) {
break;
} else {
$$06$i = $6;
}
}
L7: do {
if ((label|0) == 6) {
label = 0;
$8 = ((($$06$i)) + 16|0);
$9 = HEAP32[$8>>2]|0;
$$06$i35 = $2;
L9: while(1) {
$10 = HEAP8[$$06$i35>>0]|0;
switch ($10<<24>>24) {
case -127: {
break L9;
break;
}
case -126: {
break;
}
default: {
break L7;
}
}
$11 = ((($$06$i35)) + 16|0);
$12 = HEAP32[$11>>2]|0;
$13 = (_SymResolve($12)|0);
$14 = ($13|0)==(0|0);
if ($14) {
break L7;
} else {
$$06$i35 = $13;
}
}
$15 = ((($$06$i35)) + 16|0);
$16 = HEAP32[$15>>2]|0;
L13: do {
switch ($1|0) {
case 28: {
$17 = Math_imul($16, $9)|0;
$$034 = $17;
break;
}
case 29: {
$18 = ($16|0)==(0);
if ($18) {
_Error(27357,$vararg_buffer);
$$034 = 1;
break L13;
} else {
$19 = (($9|0) / ($16|0))&-1;
$$034 = $19;
break L13;
}
break;
}
case 30: {
$20 = ($16|0)==(0);
if ($20) {
_Error(27374,$vararg_buffer1);
$$034 = 1;
break L13;
} else {
$21 = (($9|0) % ($16|0))&-1;
$$034 = $21;
break L13;
}
break;
}
case 33: {
$22 = $16 & $9;
$$034 = $22;
break;
}
case 32: {
$23 = $16 ^ $9;
$$034 = $23;
break;
}
case 34: {
$24 = (_shl_l($9,$16)|0);
$$034 = $24;
break;
}
case 35: {
$25 = (_shr_l($9,$16)|0);
$$034 = $25;
break;
}
default: {
label = 21;
break L1;
}
}
} while(0);
_FreeExpr($$033);
_FreeExpr($2);
$26 = HEAP32[8957]|0;
$27 = ($26|0)==(0);
if ($27) {
$32 = (_xmalloc(20)|0);
$$0$i$i = $32;
} else {
$28 = HEAP32[8958]|0;
$29 = ((($28)) + 4|0);
$30 = HEAP32[$29>>2]|0;
HEAP32[8958] = $30;
$31 = (($26) + -1)|0;
HEAP32[8957] = $31;
$$0$i$i = $28;
}
HEAP8[$$0$i$i>>0] = -127;
$33 = ((($$0$i$i)) + 8|0);
HEAP32[$33>>2] = 0;
$34 = ((($$0$i$i)) + 4|0);
HEAP32[$34>>2] = 0;
$35 = ((($$0$i$i)) + 12|0);
HEAP32[$35>>2] = 0;
$36 = ((($$0$i$i)) + 16|0);
HEAP32[$36>>2] = $$034;
$$033 = $$0$i$i;
continue L1;
}
} while(0);
switch ($1|0) {
case 28: {
$$0 = 3;
break;
}
case 29: {
$$0 = 4;
break;
}
case 30: {
$$0 = 5;
break;
}
case 33: {
$$0 = 8;
break;
}
case 32: {
$$0 = 7;
break;
}
case 34: {
$$0 = 9;
break;
}
case 35: {
$$0 = 10;
break;
}
default: {
label = 33;
break L1;
}
}
$37 = HEAP32[8957]|0;
$38 = ($37|0)==(0);
if ($38) {
$43 = (_xmalloc(20)|0);
$$0$i38 = $43;
} else {
$39 = HEAP32[8958]|0;
$40 = ((($39)) + 4|0);
$41 = HEAP32[$40>>2]|0;
HEAP32[8958] = $41;
$42 = (($37) + -1)|0;
HEAP32[8957] = $42;
$$0$i38 = $39;
}
HEAP8[$$0$i38>>0] = $$0;
$44 = ((($$0$i38)) + 8|0);
$45 = ((($$0$i38)) + 4|0);
$46 = ((($$0$i38)) + 12|0);
HEAP32[$46>>2] = 0;
HEAP32[$45>>2] = $$033;
HEAP32[$44>>2] = $2;
$$033 = $$0$i38;
}
if ((label|0) == 21) {
_Internal(27343,$vararg_buffer3);
// unreachable;
}
else if ((label|0) == 33) {
_Internal(27343,$vararg_buffer5);
// unreachable;
}
else if ((label|0) == 38) {
STACKTOP = sp;return ($$033|0);
}
return (0)|0;
}
function _Factor() {
var $$0 = 0, $$0$i$i = 0, $$0$i$i$i = 0, $$0$i$i$i$i = 0, $$0$i$i$i$i101 = 0, $$0$i$i$i$i105 = 0, $$0$i$i$i$i109 = 0, $$0$i$i$i$i113 = 0, $$0$i$i$i$i117 = 0, $$0$i$i$i$i121 = 0, $$0$i$i$i$i131 = 0, $$0$i$i$i$i34 = 0, $$0$i$i$i$i38 = 0, $$0$i$i$i$i48 = 0, $$0$i$i$i$i52 = 0, $$0$i$i$i$i59 = 0, $$0$i$i$i$i63 = 0, $$0$i$i$i$i67 = 0, $$0$i$i$i$i71 = 0, $$0$i$i$i$i75 = 0;
var $$0$i$i$i$i85 = 0, $$0$i$i$i$i89 = 0, $$0$i$i$i$i93 = 0, $$0$i$i$i$i97 = 0, $$0$i$i$i138 = 0, $$0$i$i$i174 = 0, $$0$i$i$i231 = 0, $$0$i$i125 = 0, $$0$i$i128 = 0, $$0$i$i135 = 0, $$0$i$i140 = 0, $$0$i$i143 = 0, $$0$i$i148 = 0, $$0$i$i15 = 0, $$0$i$i177 = 0, $$0$i$i18 = 0, $$0$i$i180 = 0, $$0$i$i183 = 0, $$0$i$i186 = 0, $$0$i$i189 = 0;
var $$0$i$i196 = 0, $$0$i$i211 = 0, $$0$i$i222 = 0, $$0$i$i228 = 0, $$0$i$i234 = 0, $$0$i$i239 = 0, $$0$i$i24 = 0, $$0$i$i242 = 0, $$0$i$i246 = 0, $$0$i$i251 = 0, $$0$i$i256 = 0, $$0$i$i264 = 0, $$0$i$i269 = 0, $$0$i$i275 = 0, $$0$i$i42 = 0, $$0$i$i45 = 0, $$0$i$i5$i = 0, $$0$i$i56 = 0, $$0$i$i79 = 0, $$0$i$i82 = 0;
var $$0$i146 = 0, $$0$i151 = 0, $$0$i154$lcssa = 0, $$0$i154336 = 0, $$0$i155 = 0, $$0$i156 = 0, $$0$i157 = 0, $$0$i158 = 0, $$0$i166 = 0, $$0$i168 = 0, $$0$i169$lcssa = 0, $$0$i169339 = 0, $$0$i172 = 0, $$0$i193 = 0, $$0$i195 = 0, $$0$i20 = 0, $$0$i202 = 0, $$0$i204 = 0, $$0$i214 = 0, $$0$i225 = 0;
var $$0$i237 = 0, $$0$i249 = 0, $$0$i254 = 0, $$0$i259 = 0, $$0$i26 = 0, $$0$i267 = 0, $$0$i278 = 0, $$0$i6$i = 0, $$0$i6$i200 = 0, $$018$i = 0, $$019$i = 0, $$024$i = 0, $$025$i = 0, $$027$i = 0, $$06$i = 0, $$06$i$i = 0, $$06$i$i171 = 0, $$06$i$i192 = 0, $$06$i$i199 = 0, $$06$i$i29 = 0;
var $$06$i$i31 = 0, $$06$i205 = 0, $$06$i208 = 0, $$06$i21 = 0, $$06$i216 = 0, $$06$i219 = 0, $$06$i261 = 0, $$06$i272 = 0, $$1 = 0, $$1$i = 0, $$1$i162 = 0, $$2 = 0, $$3 = 0, $$3$i = 0, $$3$i161 = 0, $$3$i310 = 0, $$idx$i = 0, $$idx$i163 = 0, $$idx$val = 0, $$idx$val$i = 0;
var $$idx$val$i164 = 0, $$idx$val$i167 = 0, $$idx13$val = 0, $$idx4$val$i = 0, $$lobit$i = 0, $$lobit$i$i = 0, $$lobit$i227 = 0, $$off$i = 0, $$off$i245 = 0, $$off$i245337 = 0, $$off$i334 = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $1000 = 0, $1001 = 0, $1002 = 0, $1003 = 0, $1004 = 0;
var $1005 = 0, $1006 = 0, $1007 = 0, $1008 = 0, $1009 = 0, $101 = 0, $1010 = 0, $1011 = 0, $1012 = 0, $1013 = 0, $1014 = 0, $1015 = 0, $1016 = 0, $1017 = 0, $1018 = 0, $1019 = 0, $102 = 0, $1020 = 0, $1021 = 0, $1022 = 0;
var $1023 = 0, $1024 = 0, $1025 = 0, $1026 = 0, $1027 = 0, $1028 = 0, $1029 = 0, $103 = 0, $1030 = 0, $1031 = 0, $1032 = 0, $1033 = 0, $1034 = 0, $1035 = 0, $1036 = 0, $1037 = 0, $1038 = 0, $1039 = 0, $104 = 0, $1040 = 0;
var $1041 = 0, $1042 = 0, $1043 = 0, $1044 = 0, $1045 = 0, $1046 = 0, $1047 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0;
var $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0;
var $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0;
var $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0;
var $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0;
var $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0;
var $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0;
var $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0;
var $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0;
var $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0;
var $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0;
var $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0;
var $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0;
var $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0;
var $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0;
var $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0, $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0;
var $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0, $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0;
var $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0;
var $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0, $428 = 0, $429 = 0, $43 = 0, $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0;
var $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0, $446 = 0, $447 = 0, $448 = 0, $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0;
var $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0, $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0;
var $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0, $482 = 0, $483 = 0, $484 = 0, $485 = 0, $486 = 0, $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0;
var $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0, $50 = 0, $500 = 0, $501 = 0, $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0;
var $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0, $518 = 0, $519 = 0, $52 = 0, $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0;
var $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0, $536 = 0, $537 = 0, $538 = 0, $539 = 0, $54 = 0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0, $548 = 0, $549 = 0;
var $55 = 0, $550 = 0, $551 = 0, $552 = 0, $553 = 0, $554 = 0, $555 = 0, $556 = 0, $557 = 0, $558 = 0, $559 = 0, $56 = 0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0, $566 = 0, $567 = 0;
var $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0, $572 = 0, $573 = 0, $574 = 0, $575 = 0, $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0, $584 = 0, $585 = 0;
var $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0, $590 = 0, $591 = 0, $592 = 0, $593 = 0, $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0, $601 = 0, $602 = 0;
var $603 = 0, $604 = 0, $605 = 0, $606 = 0, $607 = 0, $608 = 0, $609 = 0, $61 = 0, $610 = 0, $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0, $62 = 0, $620 = 0;
var $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0, $626 = 0, $627 = 0, $628 = 0, $629 = 0, $63 = 0, $630 = 0, $631 = 0, $632 = 0, $633 = 0, $634 = 0, $635 = 0, $636 = 0, $637 = 0, $638 = 0, $639 = 0;
var $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0, $644 = 0, $645 = 0, $646 = 0, $647 = 0, $648 = 0, $649 = 0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0, $656 = 0, $657 = 0;
var $658 = 0, $659 = 0, $66 = 0, $660 = 0, $661 = 0, $662 = 0, $663 = 0, $664 = 0, $665 = 0, $666 = 0, $667 = 0, $668 = 0, $669 = 0, $67 = 0, $670 = 0, $671 = 0, $672 = 0, $673 = 0, $674 = 0, $675 = 0;
var $676 = 0, $677 = 0, $678 = 0, $679 = 0, $68 = 0, $680 = 0, $681 = 0, $682 = 0, $683 = 0, $684 = 0, $685 = 0, $686 = 0, $687 = 0, $688 = 0, $689 = 0, $69 = 0, $690 = 0, $691 = 0, $692 = 0, $693 = 0;
var $694 = 0, $695 = 0, $696 = 0, $697 = 0, $698 = 0, $699 = 0, $7 = 0, $70 = 0, $700 = 0, $701 = 0, $702 = 0, $703 = 0, $704 = 0, $705 = 0, $706 = 0, $707 = 0, $708 = 0, $709 = 0, $71 = 0, $710 = 0;
var $711 = 0, $712 = 0, $713 = 0, $714 = 0, $715 = 0, $716 = 0, $717 = 0, $718 = 0, $719 = 0, $72 = 0, $720 = 0, $721 = 0, $722 = 0, $723 = 0, $724 = 0, $725 = 0, $726 = 0, $727 = 0, $728 = 0, $729 = 0;
var $73 = 0, $730 = 0, $731 = 0, $732 = 0, $733 = 0, $734 = 0, $735 = 0, $736 = 0, $737 = 0, $738 = 0, $739 = 0, $74 = 0, $740 = 0, $741 = 0, $742 = 0, $743 = 0, $744 = 0, $745 = 0, $746 = 0, $747 = 0;
var $748 = 0, $749 = 0, $75 = 0, $750 = 0, $751 = 0, $752 = 0, $753 = 0, $754 = 0, $755 = 0, $756 = 0, $757 = 0, $758 = 0, $759 = 0, $76 = 0, $760 = 0, $761 = 0, $762 = 0, $763 = 0, $764 = 0, $765 = 0;
var $766 = 0, $767 = 0, $768 = 0, $769 = 0, $77 = 0, $770 = 0, $771 = 0, $772 = 0, $773 = 0, $774 = 0, $775 = 0, $776 = 0, $777 = 0, $778 = 0, $779 = 0, $78 = 0, $780 = 0, $781 = 0, $782 = 0, $783 = 0;
var $784 = 0, $785 = 0, $786 = 0, $787 = 0, $788 = 0, $789 = 0, $79 = 0, $790 = 0, $791 = 0, $792 = 0, $793 = 0, $794 = 0, $795 = 0, $796 = 0, $797 = 0, $798 = 0, $799 = 0, $8 = 0, $80 = 0, $800 = 0;
var $801 = 0, $802 = 0, $803 = 0, $804 = 0, $805 = 0, $806 = 0, $807 = 0, $808 = 0, $809 = 0, $81 = 0, $810 = 0, $811 = 0, $812 = 0, $813 = 0, $814 = 0, $815 = 0, $816 = 0, $817 = 0, $818 = 0, $819 = 0;
var $82 = 0, $820 = 0, $821 = 0, $822 = 0, $823 = 0, $824 = 0, $825 = 0, $826 = 0, $827 = 0, $828 = 0, $829 = 0, $83 = 0, $830 = 0, $831 = 0, $832 = 0, $833 = 0, $834 = 0, $835 = 0, $836 = 0, $837 = 0;
var $838 = 0, $839 = 0, $84 = 0, $840 = 0, $841 = 0, $842 = 0, $843 = 0, $844 = 0, $845 = 0, $846 = 0, $847 = 0, $848 = 0, $849 = 0, $85 = 0, $850 = 0, $851 = 0, $852 = 0, $853 = 0, $854 = 0, $855 = 0;
var $856 = 0, $857 = 0, $858 = 0, $859 = 0, $86 = 0, $860 = 0, $861 = 0, $862 = 0, $863 = 0, $864 = 0, $865 = 0, $866 = 0, $867 = 0, $868 = 0, $869 = 0, $87 = 0, $870 = 0, $871 = 0, $872 = 0, $873 = 0;
var $874 = 0, $875 = 0, $876 = 0, $877 = 0, $878 = 0, $879 = 0, $88 = 0, $880 = 0, $881 = 0, $882 = 0, $883 = 0, $884 = 0, $885 = 0, $886 = 0, $887 = 0, $888 = 0, $889 = 0, $89 = 0, $890 = 0, $891 = 0;
var $892 = 0, $893 = 0, $894 = 0, $895 = 0, $896 = 0, $897 = 0, $898 = 0, $899 = 0, $9 = 0, $90 = 0, $900 = 0, $901 = 0, $902 = 0, $903 = 0, $904 = 0, $905 = 0, $906 = 0, $907 = 0, $908 = 0, $909 = 0;
var $91 = 0, $910 = 0, $911 = 0, $912 = 0, $913 = 0, $914 = 0, $915 = 0, $916 = 0, $917 = 0, $918 = 0, $919 = 0, $92 = 0, $920 = 0, $921 = 0, $922 = 0, $923 = 0, $924 = 0, $925 = 0, $926 = 0, $927 = 0;
var $928 = 0, $929 = 0, $93 = 0, $930 = 0, $931 = 0, $932 = 0, $933 = 0, $934 = 0, $935 = 0, $936 = 0, $937 = 0, $938 = 0, $939 = 0, $94 = 0, $940 = 0, $941 = 0, $942 = 0, $943 = 0, $944 = 0, $945 = 0;
var $946 = 0, $947 = 0, $948 = 0, $949 = 0, $95 = 0, $950 = 0, $951 = 0, $952 = 0, $953 = 0, $954 = 0, $955 = 0, $956 = 0, $957 = 0, $958 = 0, $959 = 0, $96 = 0, $960 = 0, $961 = 0, $962 = 0, $963 = 0;
var $964 = 0, $965 = 0, $966 = 0, $967 = 0, $968 = 0, $969 = 0, $97 = 0, $970 = 0, $971 = 0, $972 = 0, $973 = 0, $974 = 0, $975 = 0, $976 = 0, $977 = 0, $978 = 0, $979 = 0, $98 = 0, $980 = 0, $981 = 0;
var $982 = 0, $983 = 0, $984 = 0, $985 = 0, $986 = 0, $987 = 0, $988 = 0, $989 = 0, $99 = 0, $990 = 0, $991 = 0, $992 = 0, $993 = 0, $994 = 0, $995 = 0, $996 = 0, $997 = 0, $998 = 0, $999 = 0, $or$cond = 0;
var $or$cond$i = 0, $or$cond$i170 = 0, $or$cond313 = 0, $or$cond315 = 0, $or$cond315335 = 0, $or$cond317 = 0, $or$cond317338 = 0, $phitmp$i = 0, $phitmp$i165 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer25 = 0, $vararg_buffer27 = 0, $vararg_buffer29 = 0;
var $vararg_buffer3 = 0, $vararg_buffer31 = 0, $vararg_buffer33 = 0, $vararg_buffer35 = 0, $vararg_buffer37 = 0, $vararg_buffer39 = 0, $vararg_buffer41 = 0, $vararg_buffer43 = 0, $vararg_buffer45 = 0, $vararg_buffer47 = 0, $vararg_buffer5 = 0, $vararg_buffer50 = 0, $vararg_buffer54 = 0, $vararg_buffer58 = 0, $vararg_buffer60 = 0, $vararg_buffer62 = 0, $vararg_buffer64 = 0, $vararg_buffer66 = 0, $vararg_buffer68 = 0, $vararg_buffer7 = 0;
var $vararg_buffer70 = 0, $vararg_buffer72 = 0, $vararg_buffer74 = 0, $vararg_ptr10 = 0, $vararg_ptr14 = 0, $vararg_ptr53 = 0, $vararg_ptr57 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 336|0;
$vararg_buffer74 = sp + 264|0;
$vararg_buffer72 = sp + 256|0;
$vararg_buffer70 = sp + 248|0;
$vararg_buffer68 = sp + 240|0;
$vararg_buffer66 = sp + 232|0;
$vararg_buffer64 = sp + 224|0;
$vararg_buffer62 = sp + 216|0;
$vararg_buffer60 = sp + 208|0;
$vararg_buffer58 = sp + 200|0;
$vararg_buffer54 = sp + 192|0;
$vararg_buffer50 = sp + 184|0;
$vararg_buffer47 = sp + 176|0;
$vararg_buffer45 = sp + 168|0;
$vararg_buffer43 = sp + 160|0;
$vararg_buffer41 = sp + 152|0;
$vararg_buffer39 = sp + 144|0;
$vararg_buffer37 = sp + 136|0;
$vararg_buffer35 = sp + 128|0;
$vararg_buffer33 = sp + 120|0;
$vararg_buffer31 = sp + 112|0;
$vararg_buffer29 = sp + 104|0;
$vararg_buffer27 = sp + 96|0;
$vararg_buffer25 = sp + 88|0;
$vararg_buffer23 = sp + 80|0;
$vararg_buffer21 = sp + 72|0;
$vararg_buffer19 = sp + 64|0;
$vararg_buffer17 = sp + 56|0;
$vararg_buffer15 = sp + 48|0;
$vararg_buffer11 = sp + 40|0;
$vararg_buffer7 = sp + 32|0;
$vararg_buffer5 = sp + 24|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = sp + 288|0;
$1 = sp + 272|0;
$2 = sp + 268|0;
$3 = HEAP32[8969]|0;
do {
switch ($3|0) {
case 5: {
$4 = HEAP32[(35884)>>2]|0;
$5 = HEAP32[8957]|0;
$6 = ($5|0)==(0);
if ($6) {
$11 = (_xmalloc(20)|0);
$$0$i$i = $11;
} else {
$7 = HEAP32[8958]|0;
$8 = ((($7)) + 4|0);
$9 = HEAP32[$8>>2]|0;
HEAP32[8958] = $9;
$10 = (($5) + -1)|0;
HEAP32[8957] = $10;
$$0$i$i = $7;
}
HEAP8[$$0$i$i>>0] = -127;
$12 = ((($$0$i$i)) + 8|0);
HEAP32[$12>>2] = 0;
$13 = ((($$0$i$i)) + 4|0);
HEAP32[$13>>2] = 0;
$14 = ((($$0$i$i)) + 12|0);
HEAP32[$14>>2] = 0;
$15 = ((($$0$i$i)) + 16|0);
HEAP32[$15>>2] = $4;
_NextTok();
$$3 = $$0$i$i;
STACKTOP = sp;return ($$3|0);
break;
}
case 6: {
$16 = HEAP32[(35884)>>2]|0;
$17 = (_TgtTranslateChar($16)|0);
$18 = HEAP32[8957]|0;
$19 = ($18|0)==(0);
if ($19) {
$24 = (_xmalloc(20)|0);
$$0$i$i15 = $24;
} else {
$20 = HEAP32[8958]|0;
$21 = ((($20)) + 4|0);
$22 = HEAP32[$21>>2]|0;
HEAP32[8958] = $22;
$23 = (($18) + -1)|0;
HEAP32[8957] = $23;
$$0$i$i15 = $20;
}
HEAP8[$$0$i$i15>>0] = -127;
$25 = ((($$0$i$i15)) + 8|0);
HEAP32[$25>>2] = 0;
$26 = ((($$0$i$i15)) + 4|0);
HEAP32[$26>>2] = 0;
$27 = ((($$0$i$i15)) + 12|0);
HEAP32[$27>>2] = 0;
$28 = ((($$0$i$i15)) + 16|0);
HEAP32[$28>>2] = $17;
_NextTok();
$$3 = $$0$i$i15;
STACKTOP = sp;return ($$3|0);
break;
}
case 4: case 3: case 38: {
$29 = (_ParseAnySymName(1)|0);
$30 = ($29|0)==(0|0);
if ($30) {
$31 = HEAP32[8957]|0;
$32 = ($31|0)==(0);
if ($32) {
$37 = (_xmalloc(20)|0);
$$0$i$i$i = $37;
} else {
$33 = HEAP32[8958]|0;
$34 = ((($33)) + 4|0);
$35 = HEAP32[$34>>2]|0;
HEAP32[8958] = $35;
$36 = (($31) + -1)|0;
HEAP32[8957] = $36;
$$0$i$i$i = $33;
}
HEAP8[$$0$i$i$i>>0] = -127;
$38 = ((($$0$i$i$i)) + 4|0);
;HEAP32[$38>>2]=0|0;HEAP32[$38+4>>2]=0|0;HEAP32[$38+8>>2]=0|0;HEAP32[$38+12>>2]=0|0;
$$3 = $$0$i$i$i;
STACKTOP = sp;return ($$3|0);
}
_SymRef($29);
$$idx$i = ((($29)) + 52|0);
$$idx$val$i = HEAP32[$$idx$i>>2]|0;
$$lobit$i$i = $$idx$val$i & 128;
$39 = ($$lobit$i$i|0)==(0);
if (!($39)) {
$40 = (_GetSymExpr($29)|0);
$41 = (_CloneExpr($40)|0);
$$3 = $41;
STACKTOP = sp;return ($$3|0);
}
$42 = HEAP32[8957]|0;
$43 = ($42|0)==(0);
if ($43) {
$48 = (_xmalloc(20)|0);
$$0$i$i5$i = $48;
} else {
$44 = HEAP32[8958]|0;
$45 = ((($44)) + 4|0);
$46 = HEAP32[$45>>2]|0;
HEAP32[8958] = $46;
$47 = (($42) + -1)|0;
HEAP32[8957] = $47;
$$0$i$i5$i = $44;
}
HEAP8[$$0$i$i5$i>>0] = -126;
$49 = ((($$0$i$i5$i)) + 8|0);
HEAP32[$49>>2] = 0;
$50 = ((($$0$i$i5$i)) + 4|0);
HEAP32[$50>>2] = 0;
$51 = ((($$0$i$i5$i)) + 12|0);
HEAP32[$51>>2] = 0;
$52 = ((($$0$i$i5$i)) + 16|0);
HEAP32[$52>>2] = $29;
$53 = ((($29)) + 72|0);
$54 = HEAP32[$53>>2]|0;
_CollInsert($53,$$0$i$i5$i,$54);
$$3 = $$0$i$i5$i;
STACKTOP = sp;return ($$3|0);
break;
}
case 15: {
$55 = HEAP32[(35884)>>2]|0;
$56 = (_ULabRef($55)|0);
_NextTok();
$$3 = $56;
STACKTOP = sp;return ($$3|0);
break;
}
case 26: {
_NextTok();
$57 = (_Factor()|0);
$$3 = $57;
STACKTOP = sp;return ($$3|0);
break;
}
case 27: {
_NextTok();
$58 = (_Factor()|0);
$$06$i = $58;
L51: while(1) {
$59 = HEAP8[$$06$i>>0]|0;
switch ($59<<24>>24) {
case -127: {
label = 26;
break L51;
break;
}
case -126: {
break;
}
default: {
label = 30;
break L51;
}
}
$60 = ((($$06$i)) + 16|0);
$61 = HEAP32[$60>>2]|0;
$62 = (_SymResolve($61)|0);
$63 = ($62|0)==(0|0);
if ($63) {
label = 30;
break;
} else {
$$06$i = $62;
}
}
if ((label|0) == 26) {
$64 = ((($$06$i)) + 16|0);
$65 = HEAP32[$64>>2]|0;
_FreeExpr($58);
$66 = (0 - ($65))|0;
$67 = HEAP32[8957]|0;
$68 = ($67|0)==(0);
if ($68) {
$73 = (_xmalloc(20)|0);
$$0$i$i18 = $73;
} else {
$69 = HEAP32[8958]|0;
$70 = ((($69)) + 4|0);
$71 = HEAP32[$70>>2]|0;
HEAP32[8958] = $71;
$72 = (($67) + -1)|0;
HEAP32[8957] = $72;
$$0$i$i18 = $69;
}
HEAP8[$$0$i$i18>>0] = -127;
$74 = ((($$0$i$i18)) + 8|0);
HEAP32[$74>>2] = 0;
$75 = ((($$0$i$i18)) + 4|0);
HEAP32[$75>>2] = 0;
$76 = ((($$0$i$i18)) + 12|0);
HEAP32[$76>>2] = 0;
$77 = ((($$0$i$i18)) + 16|0);
HEAP32[$77>>2] = $66;
$$3 = $$0$i$i18;
STACKTOP = sp;return ($$3|0);
}
else if ((label|0) == 30) {
$78 = HEAP32[8957]|0;
$79 = ($78|0)==(0);
if ($79) {
$84 = (_xmalloc(20)|0);
$$0$i20 = $84;
} else {
$80 = HEAP32[8958]|0;
$81 = ((($80)) + 4|0);
$82 = HEAP32[$81>>2]|0;
HEAP32[8958] = $82;
$83 = (($78) + -1)|0;
HEAP32[8957] = $83;
$$0$i20 = $80;
}
HEAP8[$$0$i20>>0] = 65;
$85 = ((($$0$i20)) + 8|0);
HEAP32[$85>>2] = 0;
$86 = ((($$0$i20)) + 4|0);
$87 = ((($$0$i20)) + 12|0);
HEAP32[$87>>2] = 0;
HEAP32[$86>>2] = $58;
$$3 = $$0$i20;
STACKTOP = sp;return ($$3|0);
}
break;
}
case 36: {
_NextTok();
$88 = (_Factor()|0);
$$06$i21 = $88;
L68: while(1) {
$89 = HEAP8[$$06$i21>>0]|0;
switch ($89<<24>>24) {
case -127: {
label = 37;
break L68;
break;
}
case -126: {
break;
}
default: {
label = 41;
break L68;
}
}
$90 = ((($$06$i21)) + 16|0);
$91 = HEAP32[$90>>2]|0;
$92 = (_SymResolve($91)|0);
$93 = ($92|0)==(0|0);
if ($93) {
label = 41;
break;
} else {
$$06$i21 = $92;
}
}
if ((label|0) == 37) {
$94 = ((($$06$i21)) + 16|0);
$95 = HEAP32[$94>>2]|0;
_FreeExpr($88);
$96 = $95 ^ -1;
$97 = HEAP32[8957]|0;
$98 = ($97|0)==(0);
if ($98) {
$103 = (_xmalloc(20)|0);
$$0$i$i24 = $103;
} else {
$99 = HEAP32[8958]|0;
$100 = ((($99)) + 4|0);
$101 = HEAP32[$100>>2]|0;
HEAP32[8958] = $101;
$102 = (($97) + -1)|0;
HEAP32[8957] = $102;
$$0$i$i24 = $99;
}
HEAP8[$$0$i$i24>>0] = -127;
$104 = ((($$0$i$i24)) + 8|0);
HEAP32[$104>>2] = 0;
$105 = ((($$0$i$i24)) + 4|0);
HEAP32[$105>>2] = 0;
$106 = ((($$0$i$i24)) + 12|0);
HEAP32[$106>>2] = 0;
$107 = ((($$0$i$i24)) + 16|0);
HEAP32[$107>>2] = $96;
$$3 = $$0$i$i24;
STACKTOP = sp;return ($$3|0);
}
else if ((label|0) == 41) {
$108 = HEAP32[8957]|0;
$109 = ($108|0)==(0);
if ($109) {
$114 = (_xmalloc(20)|0);
$$0$i26 = $114;
} else {
$110 = HEAP32[8958]|0;
$111 = ((($110)) + 4|0);
$112 = HEAP32[$111>>2]|0;
HEAP32[8958] = $112;
$113 = (($108) + -1)|0;
HEAP32[8957] = $113;
$$0$i26 = $110;
}
HEAP8[$$0$i26>>0] = 66;
$115 = ((($$0$i26)) + 8|0);
HEAP32[$115>>2] = 0;
$116 = ((($$0$i26)) + 4|0);
$117 = ((($$0$i26)) + 12|0);
HEAP32[$117>>2] = 0;
HEAP32[$116>>2] = $88;
$$3 = $$0$i26;
STACKTOP = sp;return ($$3|0);
}
break;
}
case 37: case 28: {
_NextTok();
$118 = (_GenCurrentPC()|0);
$$3 = $118;
STACKTOP = sp;return ($$3|0);
break;
}
case 18: {
_NextTok();
$119 = (_Factor()|0);
$$06$i$i = $119;
L87: while(1) {
$120 = HEAP8[$$06$i$i>>0]|0;
switch ($120<<24>>24) {
case -127: {
label = 49;
break L87;
break;
}
case -126: {
break;
}
default: {
label = 53;
break L87;
}
}
$121 = ((($$06$i$i)) + 16|0);
$122 = HEAP32[$121>>2]|0;
$123 = (_SymResolve($122)|0);
$124 = ($123|0)==(0|0);
if ($124) {
label = 53;
break;
} else {
$$06$i$i = $123;
}
}
if ((label|0) == 49) {
$125 = ((($$06$i$i)) + 16|0);
$126 = HEAP32[$125>>2]|0;
_FreeExpr($119);
$127 = $126 & 255;
$128 = HEAP32[8957]|0;
$129 = ($128|0)==(0);
if ($129) {
$134 = (_xmalloc(20)|0);
$$0$i$i140 = $134;
} else {
$130 = HEAP32[8958]|0;
$131 = ((($130)) + 4|0);
$132 = HEAP32[$131>>2]|0;
HEAP32[8958] = $132;
$133 = (($128) + -1)|0;
HEAP32[8957] = $133;
$$0$i$i140 = $130;
}
HEAP8[$$0$i$i140>>0] = -127;
$135 = ((($$0$i$i140)) + 8|0);
HEAP32[$135>>2] = 0;
$136 = ((($$0$i$i140)) + 4|0);
HEAP32[$136>>2] = 0;
$137 = ((($$0$i$i140)) + 12|0);
HEAP32[$137>>2] = 0;
$138 = ((($$0$i$i140)) + 16|0);
HEAP32[$138>>2] = $127;
$$3 = $$0$i$i140;
STACKTOP = sp;return ($$3|0);
}
else if ((label|0) == 53) {
$139 = HEAP32[8957]|0;
$140 = ($139|0)==(0);
if ($140) {
$145 = (_xmalloc(20)|0);
$$0$i6$i = $145;
} else {
$141 = HEAP32[8958]|0;
$142 = ((($141)) + 4|0);
$143 = HEAP32[$142>>2]|0;
HEAP32[8958] = $143;
$144 = (($139) + -1)|0;
HEAP32[8957] = $144;
$$0$i6$i = $141;
}
HEAP8[$$0$i6$i>>0] = 72;
$146 = ((($$0$i6$i)) + 8|0);
HEAP32[$146>>2] = 0;
$147 = ((($$0$i6$i)) + 4|0);
$148 = ((($$0$i6$i)) + 12|0);
HEAP32[$148>>2] = 0;
HEAP32[$147>>2] = $119;
$$3 = $$0$i6$i;
STACKTOP = sp;return ($$3|0);
}
break;
}
case 19: {
_NextTok();
$149 = (_Factor()|0);
$$06$i$i29 = $149;
L104: while(1) {
$150 = HEAP8[$$06$i$i29>>0]|0;
switch ($150<<24>>24) {
case -127: {
label = 60;
break L104;
break;
}
case -126: {
break;
}
default: {
label = 64;
break L104;
}
}
$151 = ((($$06$i$i29)) + 16|0);
$152 = HEAP32[$151>>2]|0;
$153 = (_SymResolve($152)|0);
$154 = ($153|0)==(0|0);
if ($154) {
label = 64;
break;
} else {
$$06$i$i29 = $153;
}
}
if ((label|0) == 60) {
$155 = ((($$06$i$i29)) + 16|0);
$156 = HEAP32[$155>>2]|0;
_FreeExpr($149);
$157 = $156 >>> 8;
$158 = $157 & 255;
$159 = HEAP32[8957]|0;
$160 = ($159|0)==(0);
if ($160) {
$165 = (_xmalloc(20)|0);
$$0$i$i143 = $165;
} else {
$161 = HEAP32[8958]|0;
$162 = ((($161)) + 4|0);
$163 = HEAP32[$162>>2]|0;
HEAP32[8958] = $163;
$164 = (($159) + -1)|0;
HEAP32[8957] = $164;
$$0$i$i143 = $161;
}
HEAP8[$$0$i$i143>>0] = -127;
$166 = ((($$0$i$i143)) + 8|0);
HEAP32[$166>>2] = 0;
$167 = ((($$0$i$i143)) + 4|0);
HEAP32[$167>>2] = 0;
$168 = ((($$0$i$i143)) + 12|0);
HEAP32[$168>>2] = 0;
$169 = ((($$0$i$i143)) + 16|0);
HEAP32[$169>>2] = $158;
$$3 = $$0$i$i143;
STACKTOP = sp;return ($$3|0);
}
else if ((label|0) == 64) {
$170 = HEAP32[8957]|0;
$171 = ($170|0)==(0);
if ($171) {
$176 = (_xmalloc(20)|0);
$$0$i146 = $176;
} else {
$172 = HEAP32[8958]|0;
$173 = ((($172)) + 4|0);
$174 = HEAP32[$173>>2]|0;
HEAP32[8958] = $174;
$175 = (($170) + -1)|0;
HEAP32[8957] = $175;
$$0$i146 = $172;
}
HEAP8[$$0$i146>>0] = 73;
$177 = ((($$0$i146)) + 8|0);
HEAP32[$177>>2] = 0;
$178 = ((($$0$i146)) + 4|0);
$179 = ((($$0$i146)) + 12|0);
HEAP32[$179>>2] = 0;
HEAP32[$178>>2] = $149;
$$3 = $$0$i146;
STACKTOP = sp;return ($$3|0);
}
break;
}
case 32: {
_NextTok();
$180 = (_Factor()|0);
$$06$i$i31 = $180;
L121: while(1) {
$181 = HEAP8[$$06$i$i31>>0]|0;
switch ($181<<24>>24) {
case -127: {
label = 71;
break L121;
break;
}
case -126: {
break;
}
default: {
label = 75;
break L121;
}
}
$182 = ((($$06$i$i31)) + 16|0);
$183 = HEAP32[$182>>2]|0;
$184 = (_SymResolve($183)|0);
$185 = ($184|0)==(0|0);
if ($185) {
label = 75;
break;
} else {
$$06$i$i31 = $184;
}
}
if ((label|0) == 71) {
$186 = ((($$06$i$i31)) + 16|0);
$187 = HEAP32[$186>>2]|0;
_FreeExpr($180);
$188 = $187 >>> 16;
$189 = $188 & 255;
$190 = HEAP32[8957]|0;
$191 = ($190|0)==(0);
if ($191) {
$196 = (_xmalloc(20)|0);
$$0$i$i148 = $196;
} else {
$192 = HEAP32[8958]|0;
$193 = ((($192)) + 4|0);
$194 = HEAP32[$193>>2]|0;
HEAP32[8958] = $194;
$195 = (($190) + -1)|0;
HEAP32[8957] = $195;
$$0$i$i148 = $192;
}
HEAP8[$$0$i$i148>>0] = -127;
$197 = ((($$0$i$i148)) + 8|0);
HEAP32[$197>>2] = 0;
$198 = ((($$0$i$i148)) + 4|0);
HEAP32[$198>>2] = 0;
$199 = ((($$0$i$i148)) + 12|0);
HEAP32[$199>>2] = 0;
$200 = ((($$0$i$i148)) + 16|0);
HEAP32[$200>>2] = $189;
$$3 = $$0$i$i148;
STACKTOP = sp;return ($$3|0);
}
else if ((label|0) == 75) {
$201 = HEAP32[8957]|0;
$202 = ($201|0)==(0);
if ($202) {
$207 = (_xmalloc(20)|0);
$$0$i151 = $207;
} else {
$203 = HEAP32[8958]|0;
$204 = ((($203)) + 4|0);
$205 = HEAP32[$204>>2]|0;
HEAP32[8958] = $205;
$206 = (($201) + -1)|0;
HEAP32[8957] = $206;
$$0$i151 = $203;
}
HEAP8[$$0$i151>>0] = 74;
$208 = ((($$0$i151)) + 8|0);
HEAP32[$208>>2] = 0;
$209 = ((($$0$i151)) + 4|0);
$210 = ((($$0$i151)) + 12|0);
HEAP32[$210>>2] = 0;
HEAP32[$209>>2] = $180;
$$3 = $$0$i151;
STACKTOP = sp;return ($$3|0);
}
break;
}
case 43: {
_NextTok();
$211 = (_Expr0()|0);
_ConsumeRParen();
$$3 = $211;
STACKTOP = sp;return ($$3|0);
break;
}
case 64: {
_NextTok();
$212 = HEAP32[8969]|0;
$213 = ($212|0)==(43);
if ($213) {
_NextTok();
$222 = (_Expr0()|0);
$223 = HEAP32[8957]|0;
$224 = ($223|0)==(0);
if ($224) {
$229 = (_xmalloc(20)|0);
$$0$i249 = $229;
} else {
$225 = HEAP32[8958]|0;
$226 = ((($225)) + 4|0);
$227 = HEAP32[$226>>2]|0;
HEAP32[8958] = $227;
$228 = (($223) + -1)|0;
HEAP32[8957] = $228;
$$0$i249 = $225;
}
HEAP8[$$0$i249>>0] = 69;
$230 = ((($$0$i249)) + 8|0);
HEAP32[$230>>2] = 0;
$231 = ((($$0$i249)) + 4|0);
$232 = ((($$0$i249)) + 12|0);
HEAP32[$232>>2] = 0;
HEAP32[$231>>2] = $222;
_ConsumeRParen();
$$3 = $$0$i249;
STACKTOP = sp;return ($$3|0);
} else {
_Error(27401,$vararg_buffer);
_SkipUntilSep();
$214 = HEAP32[8957]|0;
$215 = ($214|0)==(0);
if ($215) {
$220 = (_xmalloc(20)|0);
$$0$i$i$i$i = $220;
} else {
$216 = HEAP32[8958]|0;
$217 = ((($216)) + 4|0);
$218 = HEAP32[$217>>2]|0;
HEAP32[8958] = $218;
$219 = (($214) + -1)|0;
HEAP32[8957] = $219;
$$0$i$i$i$i = $216;
}
HEAP8[$$0$i$i$i$i>>0] = -127;
$221 = ((($$0$i$i$i$i)) + 4|0);
;HEAP32[$221>>2]=0|0;HEAP32[$221+4>>2]=0|0;HEAP32[$221+8>>2]=0|0;HEAP32[$221+12>>2]=0|0;
$$3 = $$0$i$i$i$i;
STACKTOP = sp;return ($$3|0);
}
break;
}
case 65: {
_NextTok();
$233 = HEAP32[8969]|0;
$234 = ($233|0)==(43);
if (!($234)) {
_Error(27401,$vararg_buffer1);
_SkipUntilSep();
$235 = HEAP32[8957]|0;
$236 = ($235|0)==(0);
if ($236) {
$241 = (_xmalloc(20)|0);
$$0$i$i$i$i34 = $241;
} else {
$237 = HEAP32[8958]|0;
$238 = ((($237)) + 4|0);
$239 = HEAP32[$238>>2]|0;
HEAP32[8958] = $239;
$240 = (($235) + -1)|0;
HEAP32[8957] = $240;
$$0$i$i$i$i34 = $237;
}
HEAP8[$$0$i$i$i$i34>>0] = -127;
$242 = ((($$0$i$i$i$i34)) + 4|0);
;HEAP32[$242>>2]=0|0;HEAP32[$242+4>>2]=0|0;HEAP32[$242+8>>2]=0|0;HEAP32[$242+12>>2]=0|0;
$$3 = $$0$i$i$i$i34;
STACKTOP = sp;return ($$3|0);
}
_NextTok();
$243 = (_Expr0()|0);
$$06$i$i171 = $243;
L162: while(1) {
$244 = HEAP8[$$06$i$i171>>0]|0;
switch ($244<<24>>24) {
case -127: {
label = 97;
break L162;
break;
}
case -126: {
break;
}
default: {
label = 101;
break L162;
}
}
$245 = ((($$06$i$i171)) + 16|0);
$246 = HEAP32[$245>>2]|0;
$247 = (_SymResolve($246)|0);
$248 = ($247|0)==(0|0);
if ($248) {
label = 101;
break;
} else {
$$06$i$i171 = $247;
}
}
if ((label|0) == 97) {
$249 = ((($$06$i$i171)) + 16|0);
$250 = HEAP32[$249>>2]|0;
_FreeExpr($243);
$251 = $250 >>> 16;
$252 = $251 & 255;
$253 = HEAP32[8957]|0;
$254 = ($253|0)==(0);
if ($254) {
$259 = (_xmalloc(20)|0);
$$0$i$i251 = $259;
} else {
$255 = HEAP32[8958]|0;
$256 = ((($255)) + 4|0);
$257 = HEAP32[$256>>2]|0;
HEAP32[8958] = $257;
$258 = (($253) + -1)|0;
HEAP32[8957] = $258;
$$0$i$i251 = $255;
}
HEAP8[$$0$i$i251>>0] = -127;
$260 = ((($$0$i$i251)) + 8|0);
HEAP32[$260>>2] = 0;
$261 = ((($$0$i$i251)) + 4|0);
HEAP32[$261>>2] = 0;
$262 = ((($$0$i$i251)) + 12|0);
HEAP32[$262>>2] = 0;
$263 = ((($$0$i$i251)) + 16|0);
HEAP32[$263>>2] = $252;
$$0$i172 = $$0$i$i251;
}
else if ((label|0) == 101) {
$264 = HEAP32[8957]|0;
$265 = ($264|0)==(0);
if ($265) {
$270 = (_xmalloc(20)|0);
$$0$i254 = $270;
} else {
$266 = HEAP32[8958]|0;
$267 = ((($266)) + 4|0);
$268 = HEAP32[$267>>2]|0;
HEAP32[8958] = $268;
$269 = (($264) + -1)|0;
HEAP32[8957] = $269;
$$0$i254 = $266;
}
HEAP8[$$0$i254>>0] = 74;
$271 = ((($$0$i254)) + 8|0);
HEAP32[$271>>2] = 0;
$272 = ((($$0$i254)) + 4|0);
$273 = ((($$0$i254)) + 12|0);
HEAP32[$273>>2] = 0;
HEAP32[$272>>2] = $243;
$$0$i172 = $$0$i254;
}
_ConsumeRParen();
$$3 = $$0$i172;
STACKTOP = sp;return ($$3|0);
break;
}
case 58: {
_NextTok();
$274 = HEAP32[8969]|0;
$275 = ($274|0)==(43);
if (!($275)) {
_Error(27401,$vararg_buffer3);
_SkipUntilSep();
$276 = HEAP32[8957]|0;
$277 = ($276|0)==(0);
if ($277) {
$282 = (_xmalloc(20)|0);
$$0$i$i$i$i38 = $282;
} else {
$278 = HEAP32[8958]|0;
$279 = ((($278)) + 4|0);
$280 = HEAP32[$279>>2]|0;
HEAP32[8958] = $280;
$281 = (($276) + -1)|0;
HEAP32[8957] = $281;
$$0$i$i$i$i38 = $278;
}
HEAP8[$$0$i$i$i$i38>>0] = -127;
$283 = ((($$0$i$i$i$i38)) + 4|0);
;HEAP32[$283>>2]=0|0;HEAP32[$283+4>>2]=0|0;HEAP32[$283+8>>2]=0|0;HEAP32[$283+12>>2]=0|0;
$$3 = $$0$i$i$i$i38;
STACKTOP = sp;return ($$3|0);
}
_NextTok();
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;
;HEAP32[$1>>2]=0|0;HEAP32[$1+4>>2]=0|0;HEAP32[$1+8>>2]=0|0;HEAP32[$1+12>>2]=0|0;
$284 = HEAP32[8969]|0;
$285 = ($284|0)==(4);
do {
if ($285) {
$286 = HEAP32[8923]|0;
$287 = (_SymFindLocal($286,(35888),0)|0);
$288 = ($287|0)==(0|0);
if ($288) {
HEAP32[$vararg_buffer5>>2] = (35888);
_Error(27414,$vararg_buffer5);
$$019$i = 0;
} else {
$289 = ((($287)) + 85|0);
$290 = HEAP8[$289>>0]|0;
$291 = $290&255;
$$019$i = $291;
}
$292 = HEAP32[(35888)>>2]|0;
$293 = HEAP32[(35892)>>2]|0;
_SB_CopyBuf($1,$292,$293);
$294 = HEAP32[(35896)>>2]|0;
$295 = ((($1)) + 8|0);
HEAP32[$295>>2] = $294;
_NextTok();
_SB_Terminate($0);
$$3$i = $$019$i;
label = 127;
} else {
$296 = (_ParseScopedIdent($1,$0)|0);
$297 = ($296|0)==(0|0);
if ($297) {
_SB_Done($0);
_SB_Done($1);
$298 = HEAP32[8957]|0;
$299 = ($298|0)==(0);
if ($299) {
$304 = (_xmalloc(20)|0);
$$0$i$i$i174 = $304;
} else {
$300 = HEAP32[8958]|0;
$301 = ((($300)) + 4|0);
$302 = HEAP32[$301>>2]|0;
HEAP32[8958] = $302;
$303 = (($298) + -1)|0;
HEAP32[8957] = $303;
$$0$i$i$i174 = $300;
}
HEAP8[$$0$i$i$i174>>0] = -127;
$314 = ((($$0$i$i$i174)) + 4|0);
;HEAP32[$314>>2]=0|0;HEAP32[$314+4>>2]=0|0;HEAP32[$314+8>>2]=0|0;HEAP32[$314+12>>2]=0|0;
$$1$i = $$0$i$i$i174;
break;
}
$305 = ((($0)) + 4|0);
$306 = HEAP32[$305>>2]|0;
$307 = ($306|0)==(0);
if ($307) {
$308 = (_SymFindAny($296,$1)|0);
$$018$i = $308;
} else {
$309 = (_SymFind($296,$1,0)|0);
$$018$i = $309;
}
$310 = ($$018$i|0)==(0|0);
if ($310) {
HEAP32[$vararg_buffer7>>2] = $0;
$vararg_ptr10 = ((($vararg_buffer7)) + 4|0);
HEAP32[$vararg_ptr10>>2] = $1;
_Error(27446,$vararg_buffer7);
label = 128;
break;
} else {
$311 = ((($$018$i)) + 85|0);
$312 = HEAP8[$311>>0]|0;
$313 = $312&255;
$$3$i = $313;
label = 127;
break;
}
}
} while(0);
if ((label|0) == 127) {
$315 = ($$3$i|0)==(0);
if ($315) {
label = 128;
} else {
$$3$i310 = $$3$i;
label = 129;
}
}
if ((label|0) == 128) {
HEAP32[$vararg_buffer11>>2] = $0;
$vararg_ptr14 = ((($vararg_buffer11)) + 4|0);
HEAP32[$vararg_ptr14>>2] = $1;
_Warning(1,27482,$vararg_buffer11);
$$3$i310 = 0;
label = 129;
}
if ((label|0) == 129) {
_SB_Done($0);
_SB_Done($1);
$316 = HEAP32[8957]|0;
$317 = ($316|0)==(0);
if ($317) {
$322 = (_xmalloc(20)|0);
$$0$i$i177 = $322;
} else {
$318 = HEAP32[8958]|0;
$319 = ((($318)) + 4|0);
$320 = HEAP32[$319>>2]|0;
HEAP32[8958] = $320;
$321 = (($316) + -1)|0;
HEAP32[8957] = $321;
$$0$i$i177 = $318;
}
HEAP8[$$0$i$i177>>0] = -127;
$323 = ((($$0$i$i177)) + 8|0);
HEAP32[$323>>2] = 0;
$324 = ((($$0$i$i177)) + 4|0);
HEAP32[$324>>2] = 0;
$325 = ((($$0$i$i177)) + 12|0);
HEAP32[$325>>2] = 0;
$326 = ((($$0$i$i177)) + 16|0);
HEAP32[$326>>2] = $$3$i310;
$$1$i = $$0$i$i177;
}
_ConsumeRParen();
$$3 = $$1$i;
STACKTOP = sp;return ($$3|0);
break;
}
case 61: {
$327 = (_GetCPU()|0);
$328 = ($327|0)==(5);
if ($328) {
$340 = HEAP8[(20281)>>0]|0;
$341 = $340&255;
$342 = $341 << 3;
$343 = HEAP32[8957]|0;
$344 = ($343|0)==(0);
if ($344) {
$349 = (_xmalloc(20)|0);
$$0$i$i45 = $349;
} else {
$345 = HEAP32[8958]|0;
$346 = ((($345)) + 4|0);
$347 = HEAP32[$346>>2]|0;
HEAP32[8958] = $347;
$348 = (($343) + -1)|0;
HEAP32[8957] = $348;
$$0$i$i45 = $345;
}
HEAP8[$$0$i$i45>>0] = -127;
$350 = ((($$0$i$i45)) + 8|0);
HEAP32[$350>>2] = 0;
$351 = ((($$0$i$i45)) + 4|0);
HEAP32[$351>>2] = 0;
$352 = ((($$0$i$i45)) + 12|0);
HEAP32[$352>>2] = 0;
$353 = ((($$0$i$i45)) + 16|0);
HEAP32[$353>>2] = $342;
$$0 = $$0$i$i45;
} else {
$329 = HEAP32[8957]|0;
$330 = ($329|0)==(0);
if ($330) {
$335 = (_xmalloc(20)|0);
$$0$i$i42 = $335;
} else {
$331 = HEAP32[8958]|0;
$332 = ((($331)) + 4|0);
$333 = HEAP32[$332>>2]|0;
HEAP32[8958] = $333;
$334 = (($329) + -1)|0;
HEAP32[8957] = $334;
$$0$i$i42 = $331;
}
HEAP8[$$0$i$i42>>0] = -127;
$336 = ((($$0$i$i42)) + 8|0);
HEAP32[$336>>2] = 0;
$337 = ((($$0$i$i42)) + 4|0);
HEAP32[$337>>2] = 0;
$338 = ((($$0$i$i42)) + 12|0);
HEAP32[$338>>2] = 0;
$339 = ((($$0$i$i42)) + 16|0);
HEAP32[$339>>2] = 8;
$$0 = $$0$i$i42;
}
_NextTok();
$$3 = $$0;
STACKTOP = sp;return ($$3|0);
break;
}
case 67: {
_NextTok();
$354 = HEAP32[8969]|0;
$355 = ($354|0)==(43);
if (!($355)) {
_Error(27401,$vararg_buffer15);
_SkipUntilSep();
$356 = HEAP32[8957]|0;
$357 = ($356|0)==(0);
if ($357) {
$362 = (_xmalloc(20)|0);
$$0$i$i$i$i48 = $362;
} else {
$358 = HEAP32[8958]|0;
$359 = ((($358)) + 4|0);
$360 = HEAP32[$359>>2]|0;
HEAP32[8958] = $360;
$361 = (($356) + -1)|0;
HEAP32[8957] = $361;
$$0$i$i$i$i48 = $358;
}
HEAP8[$$0$i$i$i$i48>>0] = -127;
$363 = ((($$0$i$i$i$i48)) + 4|0);
;HEAP32[$363>>2]=0|0;HEAP32[$363+4>>2]=0|0;HEAP32[$363+8>>2]=0|0;HEAP32[$363+12>>2]=0|0;
$$3 = $$0$i$i$i$i48;
STACKTOP = sp;return ($$3|0);
}
_NextTok();
$364 = (_GetTokListTerm(44)|0);
$365 = HEAP32[8969]|0;
$366 = ($365|0)==($364|0);
$$off$i334 = (($365) + -1)|0;
$367 = ($$off$i334>>>0)<(2);
$or$cond315335 = $366 | $367;
if ($or$cond315335) {
$$0$i154$lcssa = 0;$373 = $365;
} else {
$$0$i154336 = 0;
while(1) {
$368 = (($$0$i154336) + 1)|0;
_NextTok();
$369 = HEAP32[8969]|0;
$370 = ($369|0)==($364|0);
$$off$i = (($369) + -1)|0;
$371 = ($$off$i>>>0)<(2);
$or$cond315 = $370 | $371;
if ($or$cond315) {
$$0$i154$lcssa = $368;$373 = $369;
break;
} else {
$$0$i154336 = $368;
}
}
}
$372 = ($364|0)==(48);
$374 = ($373|0)==(48);
$or$cond$i = $372 & $374;
if ($or$cond$i) {
_NextTok();
}
$375 = ($$0$i154$lcssa|0)==(0);
$376 = $375&1;
$377 = HEAP32[8957]|0;
$378 = ($377|0)==(0);
if ($378) {
$383 = (_xmalloc(20)|0);
$$0$i$i180 = $383;
} else {
$379 = HEAP32[8958]|0;
$380 = ((($379)) + 4|0);
$381 = HEAP32[$380>>2]|0;
HEAP32[8958] = $381;
$382 = (($377) + -1)|0;
HEAP32[8957] = $382;
$$0$i$i180 = $379;
}
HEAP8[$$0$i$i180>>0] = -127;
$384 = ((($$0$i$i180)) + 8|0);
HEAP32[$384>>2] = 0;
$385 = ((($$0$i$i180)) + 4|0);
HEAP32[$385>>2] = 0;
$386 = ((($$0$i$i180)) + 12|0);
HEAP32[$386>>2] = 0;
$387 = ((($$0$i$i180)) + 16|0);
HEAP32[$387>>2] = $376;
_ConsumeRParen();
$$3 = $$0$i$i180;
STACKTOP = sp;return ($$3|0);
break;
}
case 75: {
_NextTok();
$388 = HEAP32[8969]|0;
$389 = ($388|0)==(43);
if ($389) {
_NextTok();
$398 = (_Expr0()|0);
(_ED_Init($0)|0);
_StudyExpr($398,$0);
$399 = (_ED_IsConst($0)|0);
_ED_Done($0);
$400 = HEAP32[8957]|0;
$401 = ($400|0)==(0);
if ($401) {
$406 = (_xmalloc(20)|0);
$$0$i$i183 = $406;
} else {
$402 = HEAP32[8958]|0;
$403 = ((($402)) + 4|0);
$404 = HEAP32[$403>>2]|0;
HEAP32[8958] = $404;
$405 = (($400) + -1)|0;
HEAP32[8957] = $405;
$$0$i$i183 = $402;
}
HEAP8[$$0$i$i183>>0] = -127;
$407 = ((($$0$i$i183)) + 8|0);
HEAP32[$407>>2] = 0;
$408 = ((($$0$i$i183)) + 4|0);
HEAP32[$408>>2] = 0;
$409 = ((($$0$i$i183)) + 12|0);
HEAP32[$409>>2] = 0;
$410 = ((($$0$i$i183)) + 16|0);
HEAP32[$410>>2] = $399;
_FreeExpr($398);
_ConsumeRParen();
$$3 = $$0$i$i183;
STACKTOP = sp;return ($$3|0);
} else {
_Error(27401,$vararg_buffer17);
_SkipUntilSep();
$390 = HEAP32[8957]|0;
$391 = ($390|0)==(0);
if ($391) {
$396 = (_xmalloc(20)|0);
$$0$i$i$i$i52 = $396;
} else {
$392 = HEAP32[8958]|0;
$393 = ((($392)) + 4|0);
$394 = HEAP32[$393>>2]|0;
HEAP32[8958] = $394;
$395 = (($390) + -1)|0;
HEAP32[8957] = $395;
$$0$i$i$i$i52 = $392;
}
HEAP8[$$0$i$i$i$i52>>0] = -127;
$397 = ((($$0$i$i$i$i52)) + 4|0);
;HEAP32[$397>>2]=0|0;HEAP32[$397+4>>2]=0|0;HEAP32[$397+8>>2]=0|0;HEAP32[$397+12>>2]=0|0;
$$3 = $$0$i$i$i$i52;
STACKTOP = sp;return ($$3|0);
}
break;
}
case 77: {
$411 = HEAP32[4536]|0;
$412 = (18188 + ($411<<2)|0);
$413 = HEAP32[$412>>2]|0;
$414 = HEAP32[8957]|0;
$415 = ($414|0)==(0);
if ($415) {
$420 = (_xmalloc(20)|0);
$$0$i$i56 = $420;
} else {
$416 = HEAP32[8958]|0;
$417 = ((($416)) + 4|0);
$418 = HEAP32[$417>>2]|0;
HEAP32[8958] = $418;
$419 = (($414) + -1)|0;
HEAP32[8957] = $419;
$$0$i$i56 = $416;
}
HEAP8[$$0$i$i56>>0] = -127;
$421 = ((($$0$i$i56)) + 8|0);
HEAP32[$421>>2] = 0;
$422 = ((($$0$i$i56)) + 4|0);
HEAP32[$422>>2] = 0;
$423 = ((($$0$i$i56)) + 12|0);
HEAP32[$423>>2] = 0;
$424 = ((($$0$i$i56)) + 16|0);
HEAP32[$424>>2] = $413;
_NextTok();
$$3 = $$0$i$i56;
STACKTOP = sp;return ($$3|0);
break;
}
case 83: {
_NextTok();
$425 = HEAP32[8969]|0;
$426 = ($425|0)==(43);
if (!($426)) {
_Error(27401,$vararg_buffer19);
_SkipUntilSep();
$427 = HEAP32[8957]|0;
$428 = ($427|0)==(0);
if ($428) {
$433 = (_xmalloc(20)|0);
$$0$i$i$i$i59 = $433;
} else {
$429 = HEAP32[8958]|0;
$430 = ((($429)) + 4|0);
$431 = HEAP32[$430>>2]|0;
HEAP32[8958] = $431;
$432 = (($427) + -1)|0;
HEAP32[8957] = $432;
$$0$i$i$i$i59 = $429;
}
HEAP8[$$0$i$i$i$i59>>0] = -127;
$434 = ((($$0$i$i$i$i59)) + 4|0);
;HEAP32[$434>>2]=0|0;HEAP32[$434+4>>2]=0|0;HEAP32[$434+8>>2]=0|0;HEAP32[$434+12>>2]=0|0;
$$3 = $$0$i$i$i$i59;
STACKTOP = sp;return ($$3|0);
}
_NextTok();
$435 = (_ParseAnySymName(0)|0);
$436 = ($435|0)==(0|0);
if ($436) {
$441 = 0;
} else {
$437 = ((($435)) + 52|0);
$438 = HEAP32[$437>>2]|0;
$$lobit$i = $438 & 8192;
$439 = ($$lobit$i|0)!=(0);
$441 = $439;
}
$440 = $441&1;
$442 = HEAP32[8957]|0;
$443 = ($442|0)==(0);
if ($443) {
$448 = (_xmalloc(20)|0);
$$0$i$i186 = $448;
} else {
$444 = HEAP32[8958]|0;
$445 = ((($444)) + 4|0);
$446 = HEAP32[$445>>2]|0;
HEAP32[8958] = $446;
$447 = (($442) + -1)|0;
HEAP32[8957] = $447;
$$0$i$i186 = $444;
}
HEAP8[$$0$i$i186>>0] = -127;
$449 = ((($$0$i$i186)) + 8|0);
HEAP32[$449>>2] = 0;
$450 = ((($$0$i$i186)) + 4|0);
HEAP32[$450>>2] = 0;
$451 = ((($$0$i$i186)) + 12|0);
HEAP32[$451>>2] = 0;
$452 = ((($$0$i$i186)) + 16|0);
HEAP32[$452>>2] = $440;
_ConsumeRParen();
$$3 = $$0$i$i186;
STACKTOP = sp;return ($$3|0);
break;
}
case 84: {
_NextTok();
$453 = HEAP32[8969]|0;
$454 = ($453|0)==(43);
if (!($454)) {
_Error(27401,$vararg_buffer21);
_SkipUntilSep();
$455 = HEAP32[8957]|0;
$456 = ($455|0)==(0);
if ($456) {
$461 = (_xmalloc(20)|0);
$$0$i$i$i$i63 = $461;
} else {
$457 = HEAP32[8958]|0;
$458 = ((($457)) + 4|0);
$459 = HEAP32[$458>>2]|0;
HEAP32[8958] = $459;
$460 = (($455) + -1)|0;
HEAP32[8957] = $460;
$$0$i$i$i$i63 = $457;
}
HEAP8[$$0$i$i$i$i63>>0] = -127;
$462 = ((($$0$i$i$i$i63)) + 4|0);
;HEAP32[$462>>2]=0|0;HEAP32[$462+4>>2]=0|0;HEAP32[$462+8>>2]=0|0;HEAP32[$462+12>>2]=0|0;
$$3 = $$0$i$i$i$i63;
STACKTOP = sp;return ($$3|0);
}
_NextTok();
$463 = HEAP32[8969]|0;
$464 = ($463|0)==(3);
if ($464) {
$465 = (_FindMacro((35888))|0);
$phitmp$i = ($465|0)!=(0|0);
$$0$i155 = $phitmp$i;
} else {
_Error(27515,$vararg_buffer23);
$$0$i155 = 0;
}
_NextTok();
$466 = $$0$i155&1;
$467 = HEAP32[8957]|0;
$468 = ($467|0)==(0);
if ($468) {
$473 = (_xmalloc(20)|0);
$$0$i$i189 = $473;
} else {
$469 = HEAP32[8958]|0;
$470 = ((($469)) + 4|0);
$471 = HEAP32[$470>>2]|0;
HEAP32[8958] = $471;
$472 = (($467) + -1)|0;
HEAP32[8957] = $472;
$$0$i$i189 = $469;
}
HEAP8[$$0$i$i189>>0] = -127;
$474 = ((($$0$i$i189)) + 8|0);
HEAP32[$474>>2] = 0;
$475 = ((($$0$i$i189)) + 4|0);
HEAP32[$475>>2] = 0;
$476 = ((($$0$i$i189)) + 12|0);
HEAP32[$476>>2] = 0;
$477 = ((($$0$i$i189)) + 16|0);
HEAP32[$477>>2] = $466;
_ConsumeRParen();
$$3 = $$0$i$i189;
STACKTOP = sp;return ($$3|0);
break;
}
case 112: {
_NextTok();
$478 = HEAP32[8969]|0;
$479 = ($478|0)==(43);
if (!($479)) {
_Error(27401,$vararg_buffer25);
_SkipUntilSep();
$480 = HEAP32[8957]|0;
$481 = ($480|0)==(0);
if ($481) {
$486 = (_xmalloc(20)|0);
$$0$i$i$i$i67 = $486;
} else {
$482 = HEAP32[8958]|0;
$483 = ((($482)) + 4|0);
$484 = HEAP32[$483>>2]|0;
HEAP32[8958] = $484;
$485 = (($480) + -1)|0;
HEAP32[8957] = $485;
$$0$i$i$i$i67 = $482;
}
HEAP8[$$0$i$i$i$i67>>0] = -127;
$487 = ((($$0$i$i$i$i67)) + 4|0);
;HEAP32[$487>>2]=0|0;HEAP32[$487+4>>2]=0|0;HEAP32[$487+8>>2]=0|0;HEAP32[$487+12>>2]=0|0;
$$3 = $$0$i$i$i$i67;
STACKTOP = sp;return ($$3|0);
}
_NextTok();
$488 = (_Expr0()|0);
$$06$i$i192 = $488;
L319: while(1) {
$489 = HEAP8[$$06$i$i192>>0]|0;
switch ($489<<24>>24) {
case -127: {
label = 201;
break L319;
break;
}
case -126: {
break;
}
default: {
label = 205;
break L319;
}
}
$490 = ((($$06$i$i192)) + 16|0);
$491 = HEAP32[$490>>2]|0;
$492 = (_SymResolve($491)|0);
$493 = ($492|0)==(0|0);
if ($493) {
label = 205;
break;
} else {
$$06$i$i192 = $492;
}
}
if ((label|0) == 201) {
$494 = ((($$06$i$i192)) + 16|0);
$495 = HEAP32[$494>>2]|0;
_FreeExpr($488);
$496 = $495 >>> 8;
$497 = $496 & 255;
$498 = HEAP32[8957]|0;
$499 = ($498|0)==(0);
if ($499) {
$504 = (_xmalloc(20)|0);
$$0$i$i256 = $504;
} else {
$500 = HEAP32[8958]|0;
$501 = ((($500)) + 4|0);
$502 = HEAP32[$501>>2]|0;
HEAP32[8958] = $502;
$503 = (($498) + -1)|0;
HEAP32[8957] = $503;
$$0$i$i256 = $500;
}
HEAP8[$$0$i$i256>>0] = -127;
$505 = ((($$0$i$i256)) + 8|0);
HEAP32[$505>>2] = 0;
$506 = ((($$0$i$i256)) + 4|0);
HEAP32[$506>>2] = 0;
$507 = ((($$0$i$i256)) + 12|0);
HEAP32[$507>>2] = 0;
$508 = ((($$0$i$i256)) + 16|0);
HEAP32[$508>>2] = $497;
$$0$i193 = $$0$i$i256;
}
else if ((label|0) == 205) {
$509 = HEAP32[8957]|0;
$510 = ($509|0)==(0);
if ($510) {
$515 = (_xmalloc(20)|0);
$$0$i259 = $515;
} else {
$511 = HEAP32[8958]|0;
$512 = ((($511)) + 4|0);
$513 = HEAP32[$512>>2]|0;
HEAP32[8958] = $513;
$514 = (($509) + -1)|0;
HEAP32[8957] = $514;
$$0$i259 = $511;
}
HEAP8[$$0$i259>>0] = 73;
$516 = ((($$0$i259)) + 8|0);
HEAP32[$516>>2] = 0;
$517 = ((($$0$i259)) + 4|0);
$518 = ((($$0$i259)) + 12|0);
HEAP32[$518>>2] = 0;
HEAP32[$517>>2] = $488;
$$0$i193 = $$0$i259;
}
_ConsumeRParen();
$$3 = $$0$i193;
STACKTOP = sp;return ($$3|0);
break;
}
case 114: {
_NextTok();
$519 = HEAP32[8969]|0;
$520 = ($519|0)==(43);
if (!($520)) {
_Error(27401,$vararg_buffer27);
_SkipUntilSep();
$521 = HEAP32[8957]|0;
$522 = ($521|0)==(0);
if ($522) {
$527 = (_xmalloc(20)|0);
$$0$i$i$i$i71 = $527;
} else {
$523 = HEAP32[8958]|0;
$524 = ((($523)) + 4|0);
$525 = HEAP32[$524>>2]|0;
HEAP32[8958] = $525;
$526 = (($521) + -1)|0;
HEAP32[8957] = $526;
$$0$i$i$i$i71 = $523;
}
HEAP8[$$0$i$i$i$i71>>0] = -127;
$528 = ((($$0$i$i$i$i71)) + 4|0);
;HEAP32[$528>>2]=0|0;HEAP32[$528+4>>2]=0|0;HEAP32[$528+8>>2]=0|0;HEAP32[$528+12>>2]=0|0;
$$3 = $$0$i$i$i$i71;
STACKTOP = sp;return ($$3|0);
}
_NextTok();
$529 = (_Expr0()|0);
$$06$i261 = $529;
L344: while(1) {
$530 = HEAP8[$$06$i261>>0]|0;
switch ($530<<24>>24) {
case -127: {
label = 218;
break L344;
break;
}
case -126: {
break;
}
default: {
label = 222;
break L344;
}
}
$531 = ((($$06$i261)) + 16|0);
$532 = HEAP32[$531>>2]|0;
$533 = (_SymResolve($532)|0);
$534 = ($533|0)==(0|0);
if ($534) {
label = 222;
break;
} else {
$$06$i261 = $533;
}
}
if ((label|0) == 218) {
$535 = ((($$06$i261)) + 16|0);
$536 = HEAP32[$535>>2]|0;
_FreeExpr($529);
$537 = $536 >>> 16;
$538 = HEAP32[8957]|0;
$539 = ($538|0)==(0);
if ($539) {
$544 = (_xmalloc(20)|0);
$$0$i$i264 = $544;
} else {
$540 = HEAP32[8958]|0;
$541 = ((($540)) + 4|0);
$542 = HEAP32[$541>>2]|0;
HEAP32[8958] = $542;
$543 = (($538) + -1)|0;
HEAP32[8957] = $543;
$$0$i$i264 = $540;
}
HEAP8[$$0$i$i264>>0] = -127;
$545 = ((($$0$i$i264)) + 8|0);
HEAP32[$545>>2] = 0;
$546 = ((($$0$i$i264)) + 4|0);
HEAP32[$546>>2] = 0;
$547 = ((($$0$i$i264)) + 12|0);
HEAP32[$547>>2] = 0;
$548 = ((($$0$i$i264)) + 16|0);
HEAP32[$548>>2] = $537;
$$0$i195 = $$0$i$i264;
}
else if ((label|0) == 222) {
$549 = HEAP32[8957]|0;
$550 = ($549|0)==(0);
if ($550) {
$555 = (_xmalloc(20)|0);
$$0$i267 = $555;
} else {
$551 = HEAP32[8958]|0;
$552 = ((($551)) + 4|0);
$553 = HEAP32[$552>>2]|0;
HEAP32[8958] = $553;
$554 = (($549) + -1)|0;
HEAP32[8957] = $554;
$$0$i267 = $551;
}
HEAP8[$$0$i267>>0] = 77;
$556 = ((($$0$i267)) + 8|0);
HEAP32[$556>>2] = 0;
$557 = ((($$0$i267)) + 4|0);
$558 = ((($$0$i267)) + 12|0);
HEAP32[$558>>2] = 0;
HEAP32[$557>>2] = $529;
$$0$i195 = $$0$i267;
}
_ConsumeRParen();
$$3 = $$0$i195;
STACKTOP = sp;return ($$3|0);
break;
}
case 138: {
_NextTok();
$559 = HEAP32[8969]|0;
$560 = ($559|0)==(43);
if (!($560)) {
_Error(27401,$vararg_buffer29);
_SkipUntilSep();
$561 = HEAP32[8957]|0;
$562 = ($561|0)==(0);
if ($562) {
$567 = (_xmalloc(20)|0);
$$0$i$i$i$i75 = $567;
} else {
$563 = HEAP32[8958]|0;
$564 = ((($563)) + 4|0);
$565 = HEAP32[$564>>2]|0;
HEAP32[8958] = $565;
$566 = (($561) + -1)|0;
HEAP32[8957] = $566;
$$0$i$i$i$i75 = $563;
}
HEAP8[$$0$i$i$i$i75>>0] = -127;
$568 = ((($$0$i$i$i$i75)) + 4|0);
;HEAP32[$568>>2]=0|0;HEAP32[$568+4>>2]=0|0;HEAP32[$568+8>>2]=0|0;HEAP32[$568+12>>2]=0|0;
$$3 = $$0$i$i$i$i75;
STACKTOP = sp;return ($$3|0);
}
_NextTok();
$569 = HEAP32[8969]|0;
$570 = ($569|0)==(3);
do {
if ($570) {
$571 = HEAP8[41664]|0;
$572 = ($571<<24>>24)==(0);
if ($572) {
$576 = (_FindInstruction((35888))|0);
$$0$i156 = $576;
break;
}
$573 = (_FindMacro((35888))|0);
$574 = ($573|0)==(0|0);
if ($574) {
$575 = (_FindInstruction((35888))|0);
$$0$i156 = $575;
} else {
$$0$i156 = -1;
}
} else {
_Error(27515,$vararg_buffer31);
$$0$i156 = -1;
}
} while(0);
_NextTok();
$577 = ($$0$i156|0)>(0);
$578 = $577&1;
$579 = HEAP32[8957]|0;
$580 = ($579|0)==(0);
if ($580) {
$585 = (_xmalloc(20)|0);
$$0$i$i196 = $585;
} else {
$581 = HEAP32[8958]|0;
$582 = ((($581)) + 4|0);
$583 = HEAP32[$582>>2]|0;
HEAP32[8958] = $583;
$584 = (($579) + -1)|0;
HEAP32[8957] = $584;
$$0$i$i196 = $581;
}
HEAP8[$$0$i$i196>>0] = -127;
$586 = ((($$0$i$i196)) + 8|0);
HEAP32[$586>>2] = 0;
$587 = ((($$0$i$i196)) + 4|0);
HEAP32[$587>>2] = 0;
$588 = ((($$0$i$i196)) + 12|0);
HEAP32[$588>>2] = 0;
$589 = ((($$0$i$i196)) + 16|0);
HEAP32[$589>>2] = $578;
_ConsumeRParen();
$$3 = $$0$i$i196;
STACKTOP = sp;return ($$3|0);
break;
}
case 137: {
$590 = (_GetCPU()|0);
$591 = ($590|0)==(5);
if ($591) {
$603 = HEAP8[(20282)>>0]|0;
$604 = $603&255;
$605 = $604 << 3;
$606 = HEAP32[8957]|0;
$607 = ($606|0)==(0);
if ($607) {
$612 = (_xmalloc(20)|0);
$$0$i$i82 = $612;
} else {
$608 = HEAP32[8958]|0;
$609 = ((($608)) + 4|0);
$610 = HEAP32[$609>>2]|0;
HEAP32[8958] = $610;
$611 = (($606) + -1)|0;
HEAP32[8957] = $611;
$$0$i$i82 = $608;
}
HEAP8[$$0$i$i82>>0] = -127;
$613 = ((($$0$i$i82)) + 8|0);
HEAP32[$613>>2] = 0;
$614 = ((($$0$i$i82)) + 4|0);
HEAP32[$614>>2] = 0;
$615 = ((($$0$i$i82)) + 12|0);
HEAP32[$615>>2] = 0;
$616 = ((($$0$i$i82)) + 16|0);
HEAP32[$616>>2] = $605;
$$1 = $$0$i$i82;
} else {
$592 = HEAP32[8957]|0;
$593 = ($592|0)==(0);
if ($593) {
$598 = (_xmalloc(20)|0);
$$0$i$i79 = $598;
} else {
$594 = HEAP32[8958]|0;
$595 = ((($594)) + 4|0);
$596 = HEAP32[$595>>2]|0;
HEAP32[8958] = $596;
$597 = (($592) + -1)|0;
HEAP32[8957] = $597;
$$0$i$i79 = $594;
}
HEAP8[$$0$i$i79>>0] = -127;
$599 = ((($$0$i$i79)) + 8|0);
HEAP32[$599>>2] = 0;
$600 = ((($$0$i$i79)) + 4|0);
HEAP32[$600>>2] = 0;
$601 = ((($$0$i$i79)) + 12|0);
HEAP32[$601>>2] = 0;
$602 = ((($$0$i$i79)) + 16|0);
HEAP32[$602>>2] = 8;
$$1 = $$0$i$i79;
}
_NextTok();
$$3 = $$1;
STACKTOP = sp;return ($$3|0);
break;
}
case 143: {
_NextTok();
$617 = HEAP32[8969]|0;
$618 = ($617|0)==(43);
if (!($618)) {
_Error(27401,$vararg_buffer33);
_SkipUntilSep();
$619 = HEAP32[8957]|0;
$620 = ($619|0)==(0);
if ($620) {
$625 = (_xmalloc(20)|0);
$$0$i$i$i$i85 = $625;
} else {
$621 = HEAP32[8958]|0;
$622 = ((($621)) + 4|0);
$623 = HEAP32[$622>>2]|0;
HEAP32[8958] = $623;
$624 = (($619) + -1)|0;
HEAP32[8957] = $624;
$$0$i$i$i$i85 = $621;
}
HEAP8[$$0$i$i$i$i85>>0] = -127;
$626 = ((($$0$i$i$i$i85)) + 4|0);
;HEAP32[$626>>2]=0|0;HEAP32[$626+4>>2]=0|0;HEAP32[$626+8>>2]=0|0;HEAP32[$626+12>>2]=0|0;
$$3 = $$0$i$i$i$i85;
STACKTOP = sp;return ($$3|0);
}
_NextTok();
$627 = (_Expr0()|0);
$$06$i$i199 = $627;
L405: while(1) {
$628 = HEAP8[$$06$i$i199>>0]|0;
switch ($628<<24>>24) {
case -127: {
label = 260;
break L405;
break;
}
case -126: {
break;
}
default: {
label = 264;
break L405;
}
}
$629 = ((($$06$i$i199)) + 16|0);
$630 = HEAP32[$629>>2]|0;
$631 = (_SymResolve($630)|0);
$632 = ($631|0)==(0|0);
if ($632) {
label = 264;
break;
} else {
$$06$i$i199 = $631;
}
}
if ((label|0) == 260) {
$633 = ((($$06$i$i199)) + 16|0);
$634 = HEAP32[$633>>2]|0;
_FreeExpr($627);
$635 = $634 & 255;
$636 = HEAP32[8957]|0;
$637 = ($636|0)==(0);
if ($637) {
$642 = (_xmalloc(20)|0);
$$0$i$i269 = $642;
} else {
$638 = HEAP32[8958]|0;
$639 = ((($638)) + 4|0);
$640 = HEAP32[$639>>2]|0;
HEAP32[8958] = $640;
$641 = (($636) + -1)|0;
HEAP32[8957] = $641;
$$0$i$i269 = $638;
}
HEAP8[$$0$i$i269>>0] = -127;
$643 = ((($$0$i$i269)) + 8|0);
HEAP32[$643>>2] = 0;
$644 = ((($$0$i$i269)) + 4|0);
HEAP32[$644>>2] = 0;
$645 = ((($$0$i$i269)) + 12|0);
HEAP32[$645>>2] = 0;
$646 = ((($$0$i$i269)) + 16|0);
HEAP32[$646>>2] = $635;
$$0$i202 = $$0$i$i269;
}
else if ((label|0) == 264) {
$647 = HEAP32[8957]|0;
$648 = ($647|0)==(0);
if ($648) {
$653 = (_xmalloc(20)|0);
$$0$i6$i200 = $653;
} else {
$649 = HEAP32[8958]|0;
$650 = ((($649)) + 4|0);
$651 = HEAP32[$650>>2]|0;
HEAP32[8958] = $651;
$652 = (($647) + -1)|0;
HEAP32[8957] = $652;
$$0$i6$i200 = $649;
}
HEAP8[$$0$i6$i200>>0] = 72;
$654 = ((($$0$i6$i200)) + 8|0);
HEAP32[$654>>2] = 0;
$655 = ((($$0$i6$i200)) + 4|0);
$656 = ((($$0$i6$i200)) + 12|0);
HEAP32[$656>>2] = 0;
HEAP32[$655>>2] = $627;
$$0$i202 = $$0$i6$i200;
}
_ConsumeRParen();
$$3 = $$0$i202;
STACKTOP = sp;return ($$3|0);
break;
}
case 147: {
_NextTok();
$657 = HEAP32[8969]|0;
$658 = ($657|0)==(43);
if (!($658)) {
_Error(27401,$vararg_buffer35);
_SkipUntilSep();
$659 = HEAP32[8957]|0;
$660 = ($659|0)==(0);
if ($660) {
$665 = (_xmalloc(20)|0);
$$0$i$i$i$i89 = $665;
} else {
$661 = HEAP32[8958]|0;
$662 = ((($661)) + 4|0);
$663 = HEAP32[$662>>2]|0;
HEAP32[8958] = $663;
$664 = (($659) + -1)|0;
HEAP32[8957] = $664;
$$0$i$i$i$i89 = $661;
}
HEAP8[$$0$i$i$i$i89>>0] = -127;
$666 = ((($$0$i$i$i$i89)) + 4|0);
;HEAP32[$666>>2]=0|0;HEAP32[$666+4>>2]=0|0;HEAP32[$666+8>>2]=0|0;HEAP32[$666+12>>2]=0|0;
$$3 = $$0$i$i$i$i89;
STACKTOP = sp;return ($$3|0);
}
_NextTok();
$667 = (_Expr0()|0);
$$06$i272 = $667;
L430: while(1) {
$668 = HEAP8[$$06$i272>>0]|0;
switch ($668<<24>>24) {
case -127: {
label = 277;
break L430;
break;
}
case -126: {
break;
}
default: {
label = 281;
break L430;
}
}
$669 = ((($$06$i272)) + 16|0);
$670 = HEAP32[$669>>2]|0;
$671 = (_SymResolve($670)|0);
$672 = ($671|0)==(0|0);
if ($672) {
label = 281;
break;
} else {
$$06$i272 = $671;
}
}
if ((label|0) == 277) {
$673 = ((($$06$i272)) + 16|0);
$674 = HEAP32[$673>>2]|0;
_FreeExpr($667);
$675 = $674 & 65535;
$676 = HEAP32[8957]|0;
$677 = ($676|0)==(0);
if ($677) {
$682 = (_xmalloc(20)|0);
$$0$i$i275 = $682;
} else {
$678 = HEAP32[8958]|0;
$679 = ((($678)) + 4|0);
$680 = HEAP32[$679>>2]|0;
HEAP32[8958] = $680;
$681 = (($676) + -1)|0;
HEAP32[8957] = $681;
$$0$i$i275 = $678;
}
HEAP8[$$0$i$i275>>0] = -127;
$683 = ((($$0$i$i275)) + 8|0);
HEAP32[$683>>2] = 0;
$684 = ((($$0$i$i275)) + 4|0);
HEAP32[$684>>2] = 0;
$685 = ((($$0$i$i275)) + 12|0);
HEAP32[$685>>2] = 0;
$686 = ((($$0$i$i275)) + 16|0);
HEAP32[$686>>2] = $675;
$$0$i204 = $$0$i$i275;
}
else if ((label|0) == 281) {
$687 = HEAP32[8957]|0;
$688 = ($687|0)==(0);
if ($688) {
$693 = (_xmalloc(20)|0);
$$0$i278 = $693;
} else {
$689 = HEAP32[8958]|0;
$690 = ((($689)) + 4|0);
$691 = HEAP32[$690>>2]|0;
HEAP32[8958] = $691;
$692 = (($687) + -1)|0;
HEAP32[8957] = $692;
$$0$i278 = $689;
}
HEAP8[$$0$i278>>0] = 76;
$694 = ((($$0$i278)) + 8|0);
HEAP32[$694>>2] = 0;
$695 = ((($$0$i278)) + 4|0);
$696 = ((($$0$i278)) + 12|0);
HEAP32[$696>>2] = 0;
HEAP32[$695>>2] = $667;
$$0$i204 = $$0$i278;
}
_ConsumeRParen();
$$3 = $$0$i204;
STACKTOP = sp;return ($$3|0);
break;
}
case 150: {
_NextTok();
$697 = HEAP32[8969]|0;
$698 = ($697|0)==(43);
if ($698) {
_NextTok();
$707 = (_DoMatch(1)|0);
_ConsumeRParen();
$$3 = $707;
STACKTOP = sp;return ($$3|0);
}
_Error(27401,$vararg_buffer37);
_SkipUntilSep();
$699 = HEAP32[8957]|0;
$700 = ($699|0)==(0);
if ($700) {
$705 = (_xmalloc(20)|0);
$$0$i$i$i$i93 = $705;
} else {
$701 = HEAP32[8958]|0;
$702 = ((($701)) + 4|0);
$703 = HEAP32[$702>>2]|0;
HEAP32[8958] = $703;
$704 = (($699) + -1)|0;
HEAP32[8957] = $704;
$$0$i$i$i$i93 = $701;
}
HEAP8[$$0$i$i$i$i93>>0] = -127;
$706 = ((($$0$i$i$i$i93)) + 4|0);
;HEAP32[$706>>2]=0|0;HEAP32[$706+4>>2]=0|0;HEAP32[$706+8>>2]=0|0;HEAP32[$706+12>>2]=0|0;
$$3 = $$0$i$i$i$i93;
STACKTOP = sp;return ($$3|0);
break;
}
case 151: {
_NextTok();
$708 = HEAP32[8969]|0;
$709 = ($708|0)==(43);
if (!($709)) {
_Error(27401,$vararg_buffer39);
_SkipUntilSep();
$710 = HEAP32[8957]|0;
$711 = ($710|0)==(0);
if ($711) {
$716 = (_xmalloc(20)|0);
$$0$i$i$i$i97 = $716;
} else {
$712 = HEAP32[8958]|0;
$713 = ((($712)) + 4|0);
$714 = HEAP32[$713>>2]|0;
HEAP32[8958] = $714;
$715 = (($710) + -1)|0;
HEAP32[8957] = $715;
$$0$i$i$i$i97 = $712;
}
HEAP8[$$0$i$i$i$i97>>0] = -127;
$717 = ((($$0$i$i$i$i97)) + 4|0);
;HEAP32[$717>>2]=0|0;HEAP32[$717+4>>2]=0|0;HEAP32[$717+8>>2]=0|0;HEAP32[$717+12>>2]=0|0;
$$3 = $$0$i$i$i$i97;
STACKTOP = sp;return ($$3|0);
}
_NextTok();
$718 = (_Expr0()|0);
_ConsumeComma();
$719 = (_Expr0()|0);
$$06$i205 = $718;
L465: while(1) {
$720 = HEAP8[$$06$i205>>0]|0;
switch ($720<<24>>24) {
case -127: {
label = 300;
break L465;
break;
}
case -126: {
break;
}
default: {
label = 307;
break L465;
}
}
$721 = ((($$06$i205)) + 16|0);
$722 = HEAP32[$721>>2]|0;
$723 = (_SymResolve($722)|0);
$724 = ($723|0)==(0|0);
if ($724) {
label = 307;
break;
} else {
$$06$i205 = $723;
}
}
L468: do {
if ((label|0) == 300) {
$725 = ((($$06$i205)) + 16|0);
$726 = HEAP32[$725>>2]|0;
$$06$i208 = $719;
L470: while(1) {
$727 = HEAP8[$$06$i208>>0]|0;
switch ($727<<24>>24) {
case -127: {
break L470;
break;
}
case -126: {
break;
}
default: {
label = 307;
break L468;
}
}
$728 = ((($$06$i208)) + 16|0);
$729 = HEAP32[$728>>2]|0;
$730 = (_SymResolve($729)|0);
$731 = ($730|0)==(0|0);
if ($731) {
label = 307;
break L468;
} else {
$$06$i208 = $730;
}
}
$732 = ((($$06$i208)) + 16|0);
$733 = HEAP32[$732>>2]|0;
_FreeExpr($718);
_FreeExpr($719);
$734 = ($726|0)>($733|0);
$735 = $734 ? $726 : $733;
$736 = HEAP32[8957]|0;
$737 = ($736|0)==(0);
if ($737) {
$742 = (_xmalloc(20)|0);
$$0$i$i211 = $742;
} else {
$738 = HEAP32[8958]|0;
$739 = ((($738)) + 4|0);
$740 = HEAP32[$739>>2]|0;
HEAP32[8958] = $740;
$741 = (($736) + -1)|0;
HEAP32[8957] = $741;
$$0$i$i211 = $738;
}
HEAP8[$$0$i$i211>>0] = -127;
$743 = ((($$0$i$i211)) + 8|0);
HEAP32[$743>>2] = 0;
$744 = ((($$0$i$i211)) + 4|0);
HEAP32[$744>>2] = 0;
$745 = ((($$0$i$i211)) + 12|0);
HEAP32[$745>>2] = 0;
$746 = ((($$0$i$i211)) + 16|0);
HEAP32[$746>>2] = $735;
$$0$i157 = $$0$i$i211;
}
} while(0);
if ((label|0) == 307) {
$747 = HEAP32[8957]|0;
$748 = ($747|0)==(0);
if ($748) {
$753 = (_xmalloc(20)|0);
$$0$i214 = $753;
} else {
$749 = HEAP32[8958]|0;
$750 = ((($749)) + 4|0);
$751 = HEAP32[$750>>2]|0;
HEAP32[8958] = $751;
$752 = (($747) + -1)|0;
HEAP32[8957] = $752;
$$0$i214 = $749;
}
HEAP8[$$0$i214>>0] = 20;
$754 = ((($$0$i214)) + 8|0);
$755 = ((($$0$i214)) + 4|0);
$756 = ((($$0$i214)) + 12|0);
HEAP32[$756>>2] = 0;
HEAP32[$755>>2] = $718;
HEAP32[$754>>2] = $719;
$$0$i157 = $$0$i214;
}
_ConsumeRParen();
$$3 = $$0$i157;
STACKTOP = sp;return ($$3|0);
break;
}
case 153: {
_NextTok();
$757 = HEAP32[8969]|0;
$758 = ($757|0)==(43);
if (!($758)) {
_Error(27401,$vararg_buffer41);
_SkipUntilSep();
$759 = HEAP32[8957]|0;
$760 = ($759|0)==(0);
if ($760) {
$765 = (_xmalloc(20)|0);
$$0$i$i$i$i101 = $765;
} else {
$761 = HEAP32[8958]|0;
$762 = ((($761)) + 4|0);
$763 = HEAP32[$762>>2]|0;
HEAP32[8958] = $763;
$764 = (($759) + -1)|0;
HEAP32[8957] = $764;
$$0$i$i$i$i101 = $761;
}
HEAP8[$$0$i$i$i$i101>>0] = -127;
$766 = ((($$0$i$i$i$i101)) + 4|0);
;HEAP32[$766>>2]=0|0;HEAP32[$766+4>>2]=0|0;HEAP32[$766+8>>2]=0|0;HEAP32[$766+12>>2]=0|0;
$$3 = $$0$i$i$i$i101;
STACKTOP = sp;return ($$3|0);
}
_NextTok();
$767 = (_Expr0()|0);
_ConsumeComma();
$768 = (_Expr0()|0);
$$06$i216 = $767;
L495: while(1) {
$769 = HEAP8[$$06$i216>>0]|0;
switch ($769<<24>>24) {
case -127: {
label = 320;
break L495;
break;
}
case -126: {
break;
}
default: {
label = 327;
break L495;
}
}
$770 = ((($$06$i216)) + 16|0);
$771 = HEAP32[$770>>2]|0;
$772 = (_SymResolve($771)|0);
$773 = ($772|0)==(0|0);
if ($773) {
label = 327;
break;
} else {
$$06$i216 = $772;
}
}
L498: do {
if ((label|0) == 320) {
$774 = ((($$06$i216)) + 16|0);
$775 = HEAP32[$774>>2]|0;
$$06$i219 = $768;
L500: while(1) {
$776 = HEAP8[$$06$i219>>0]|0;
switch ($776<<24>>24) {
case -127: {
break L500;
break;
}
case -126: {
break;
}
default: {
label = 327;
break L498;
}
}
$777 = ((($$06$i219)) + 16|0);
$778 = HEAP32[$777>>2]|0;
$779 = (_SymResolve($778)|0);
$780 = ($779|0)==(0|0);
if ($780) {
label = 327;
break L498;
} else {
$$06$i219 = $779;
}
}
$781 = ((($$06$i219)) + 16|0);
$782 = HEAP32[$781>>2]|0;
_FreeExpr($767);
_FreeExpr($768);
$783 = ($775|0)<($782|0);
$784 = $783 ? $775 : $782;
$785 = HEAP32[8957]|0;
$786 = ($785|0)==(0);
if ($786) {
$791 = (_xmalloc(20)|0);
$$0$i$i222 = $791;
} else {
$787 = HEAP32[8958]|0;
$788 = ((($787)) + 4|0);
$789 = HEAP32[$788>>2]|0;
HEAP32[8958] = $789;
$790 = (($785) + -1)|0;
HEAP32[8957] = $790;
$$0$i$i222 = $787;
}
HEAP8[$$0$i$i222>>0] = -127;
$792 = ((($$0$i$i222)) + 8|0);
HEAP32[$792>>2] = 0;
$793 = ((($$0$i$i222)) + 4|0);
HEAP32[$793>>2] = 0;
$794 = ((($$0$i$i222)) + 12|0);
HEAP32[$794>>2] = 0;
$795 = ((($$0$i$i222)) + 16|0);
HEAP32[$795>>2] = $784;
$$0$i158 = $$0$i$i222;
}
} while(0);
if ((label|0) == 327) {
$796 = HEAP32[8957]|0;
$797 = ($796|0)==(0);
if ($797) {
$802 = (_xmalloc(20)|0);
$$0$i225 = $802;
} else {
$798 = HEAP32[8958]|0;
$799 = ((($798)) + 4|0);
$800 = HEAP32[$799>>2]|0;
HEAP32[8958] = $800;
$801 = (($796) + -1)|0;
HEAP32[8957] = $801;
$$0$i225 = $798;
}
HEAP8[$$0$i225>>0] = 21;
$803 = ((($$0$i225)) + 8|0);
$804 = ((($$0$i225)) + 4|0);
$805 = ((($$0$i225)) + 12|0);
HEAP32[$805>>2] = 0;
HEAP32[$804>>2] = $767;
HEAP32[$803>>2] = $768;
$$0$i158 = $$0$i225;
}
_ConsumeRParen();
$$3 = $$0$i158;
STACKTOP = sp;return ($$3|0);
break;
}
case 169: {
_NextTok();
$806 = HEAP32[8969]|0;
$807 = ($806|0)==(43);
if (!($807)) {
_Error(27401,$vararg_buffer43);
_SkipUntilSep();
$808 = HEAP32[8957]|0;
$809 = ($808|0)==(0);
if ($809) {
$814 = (_xmalloc(20)|0);
$$0$i$i$i$i105 = $814;
} else {
$810 = HEAP32[8958]|0;
$811 = ((($810)) + 4|0);
$812 = HEAP32[$811>>2]|0;
HEAP32[8958] = $812;
$813 = (($808) + -1)|0;
HEAP32[8957] = $813;
$$0$i$i$i$i105 = $810;
}
HEAP8[$$0$i$i$i$i105>>0] = -127;
$815 = ((($$0$i$i$i$i105)) + 4|0);
;HEAP32[$815>>2]=0|0;HEAP32[$815+4>>2]=0|0;HEAP32[$815+8>>2]=0|0;HEAP32[$815+12>>2]=0|0;
$$3 = $$0$i$i$i$i105;
STACKTOP = sp;return ($$3|0);
}
_NextTok();
$816 = (_ParseAnySymName(0)|0);
$817 = ($816|0)==(0|0);
if ($817) {
$822 = 0;
} else {
$818 = ((($816)) + 52|0);
$819 = HEAP32[$818>>2]|0;
$$lobit$i227 = $819 & 16384;
$820 = ($$lobit$i227|0)!=(0);
$822 = $820;
}
$821 = $822&1;
$823 = HEAP32[8957]|0;
$824 = ($823|0)==(0);
if ($824) {
$829 = (_xmalloc(20)|0);
$$0$i$i228 = $829;
} else {
$825 = HEAP32[8958]|0;
$826 = ((($825)) + 4|0);
$827 = HEAP32[$826>>2]|0;
HEAP32[8958] = $827;
$828 = (($823) + -1)|0;
HEAP32[8957] = $828;
$$0$i$i228 = $825;
}
HEAP8[$$0$i$i228>>0] = -127;
$830 = ((($$0$i$i228)) + 8|0);
HEAP32[$830>>2] = 0;
$831 = ((($$0$i$i228)) + 4|0);
HEAP32[$831>>2] = 0;
$832 = ((($$0$i$i228)) + 12|0);
HEAP32[$832>>2] = 0;
$833 = ((($$0$i$i228)) + 16|0);
HEAP32[$833>>2] = $821;
_ConsumeRParen();
$$3 = $$0$i$i228;
STACKTOP = sp;return ($$3|0);
break;
}
case 179: {
_NextTok();
$834 = HEAP32[8969]|0;
$835 = ($834|0)==(43);
if (!($835)) {
_Error(27401,$vararg_buffer45);
_SkipUntilSep();
$836 = HEAP32[8957]|0;
$837 = ($836|0)==(0);
if ($837) {
$842 = (_xmalloc(20)|0);
$$0$i$i$i$i109 = $842;
} else {
$838 = HEAP32[8958]|0;
$839 = ((($838)) + 4|0);
$840 = HEAP32[$839>>2]|0;
HEAP32[8958] = $840;
$841 = (($836) + -1)|0;
HEAP32[8957] = $841;
$$0$i$i$i$i109 = $838;
}
HEAP8[$$0$i$i$i$i109>>0] = -127;
$843 = ((($$0$i$i$i$i109)) + 4|0);
;HEAP32[$843>>2]=0|0;HEAP32[$843+4>>2]=0|0;HEAP32[$843+8>>2]=0|0;HEAP32[$843+12>>2]=0|0;
$$3 = $$0$i$i$i$i109;
STACKTOP = sp;return ($$3|0);
}
_NextTok();
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;
;HEAP32[$1>>2]=0|0;HEAP32[$1+4>>2]=0|0;HEAP32[$1+8>>2]=0|0;HEAP32[$1+12>>2]=0|0;
$844 = HEAP32[8969]|0;
$845 = ($844|0)==(4);
do {
if ($845) {
$846 = HEAP32[8923]|0;
$847 = (_SymFindLocal($846,(35888),0)|0);
$848 = ($847|0)==(0|0);
if ($848) {
HEAP32[$vararg_buffer47>>2] = (35888);
_Error(27414,$vararg_buffer47);
$$025$i = 0;
} else {
$849 = (_GetSizeOfSymbol($847)|0);
$$025$i = $849;
}
$850 = HEAP32[(35888)>>2]|0;
$851 = HEAP32[(35892)>>2]|0;
_SB_CopyBuf($1,$850,$851);
$852 = HEAP32[(35896)>>2]|0;
$853 = ((($1)) + 8|0);
HEAP32[$853>>2] = $852;
_NextTok();
_SB_Terminate($0);
$$3$i161 = $$025$i;
label = 369;
} else {
$854 = (_ParseScopedIdent($1,$0)|0);
$855 = ($854|0)==(0|0);
if ($855) {
_SB_Done($0);
_SB_Done($1);
$856 = HEAP32[8957]|0;
$857 = ($856|0)==(0);
if ($857) {
$862 = (_xmalloc(20)|0);
$$0$i$i$i231 = $862;
} else {
$858 = HEAP32[8958]|0;
$859 = ((($858)) + 4|0);
$860 = HEAP32[$859>>2]|0;
HEAP32[8958] = $860;
$861 = (($856) + -1)|0;
HEAP32[8957] = $861;
$$0$i$i$i231 = $858;
}
HEAP8[$$0$i$i$i231>>0] = -127;
$874 = ((($$0$i$i$i231)) + 4|0);
;HEAP32[$874>>2]=0|0;HEAP32[$874+4>>2]=0|0;HEAP32[$874+8>>2]=0|0;HEAP32[$874+12>>2]=0|0;
$$1$i162 = $$0$i$i$i231;
break;
}
$863 = ((($0)) + 4|0);
$864 = HEAP32[$863>>2]|0;
$865 = ($864|0)==(0);
if ($865) {
$866 = (_SymFindAnyScope($854,$1)|0);
$$024$i = $866;
} else {
$867 = (_SymFindScope($854,$1,0)|0);
$$024$i = $867;
}
$868 = ($$024$i|0)==(0|0);
if (!($868)) {
$869 = (_GetSizeOfScope($$024$i)|0);
$$3$i161 = $869;
label = 369;
break;
}
if ($865) {
$870 = (_SymFindAny($854,$1)|0);
$$027$i = $870;
} else {
$871 = (_SymFind($854,$1,0)|0);
$$027$i = $871;
}
$872 = ($$027$i|0)==(0|0);
if ($872) {
HEAP32[$vararg_buffer50>>2] = $0;
$vararg_ptr53 = ((($vararg_buffer50)) + 4|0);
HEAP32[$vararg_ptr53>>2] = $1;
_Error(27446,$vararg_buffer50);
label = 371;
break;
} else {
$873 = (_GetSizeOfSymbol($$027$i)|0);
$$3$i161 = $873;
label = 369;
break;
}
}
} while(0);
if ((label|0) == 369) {
$875 = ($$3$i161|0)==(0|0);
if ($875) {
label = 371;
} else {
$876 = (_SymIsConst($$3$i161,$2)|0);
$877 = ($876|0)==(0);
if ($877) {
label = 371;
} else {
label = 372;
}
}
}
if ((label|0) == 371) {
HEAP32[$vararg_buffer54>>2] = $0;
$vararg_ptr57 = ((($vararg_buffer54)) + 4|0);
HEAP32[$vararg_ptr57>>2] = $1;
_Error(27536,$vararg_buffer54);
HEAP32[$2>>2] = 0;
label = 372;
}
if ((label|0) == 372) {
_SB_Done($0);
_SB_Done($1);
$878 = HEAP32[$2>>2]|0;
$879 = HEAP32[8957]|0;
$880 = ($879|0)==(0);
if ($880) {
$885 = (_xmalloc(20)|0);
$$0$i$i234 = $885;
} else {
$881 = HEAP32[8958]|0;
$882 = ((($881)) + 4|0);
$883 = HEAP32[$882>>2]|0;
HEAP32[8958] = $883;
$884 = (($879) + -1)|0;
HEAP32[8957] = $884;
$$0$i$i234 = $881;
}
HEAP8[$$0$i$i234>>0] = -127;
$886 = ((($$0$i$i234)) + 8|0);
HEAP32[$886>>2] = 0;
$887 = ((($$0$i$i234)) + 4|0);
HEAP32[$887>>2] = 0;
$888 = ((($$0$i$i234)) + 12|0);
HEAP32[$888>>2] = 0;
$889 = ((($$0$i$i234)) + 16|0);
HEAP32[$889>>2] = $878;
$$1$i162 = $$0$i$i234;
}
_ConsumeRParen();
$$3 = $$1$i162;
STACKTOP = sp;return ($$3|0);
break;
}
case 182: {
_NextTok();
$890 = HEAP32[8969]|0;
$891 = ($890|0)==(43);
if (!($891)) {
_Error(27401,$vararg_buffer58);
_SkipUntilSep();
$892 = HEAP32[8957]|0;
$893 = ($892|0)==(0);
if ($893) {
$898 = (_xmalloc(20)|0);
$$0$i$i$i$i113 = $898;
} else {
$894 = HEAP32[8958]|0;
$895 = ((($894)) + 4|0);
$896 = HEAP32[$895>>2]|0;
HEAP32[8958] = $896;
$897 = (($892) + -1)|0;
HEAP32[8957] = $897;
$$0$i$i$i$i113 = $894;
}
HEAP8[$$0$i$i$i$i113>>0] = -127;
$899 = ((($$0$i$i$i$i113)) + 4|0);
;HEAP32[$899>>2]=0|0;HEAP32[$899+4>>2]=0|0;HEAP32[$899+8>>2]=0|0;HEAP32[$899+12>>2]=0|0;
$$3 = $$0$i$i$i$i113;
STACKTOP = sp;return ($$3|0);
}
_NextTok();
;HEAP32[$1>>2]=0|0;HEAP32[$1+4>>2]=0|0;HEAP32[$1+8>>2]=0|0;HEAP32[$1+12>>2]=0|0;
$900 = HEAP32[8969]|0;
$901 = ($900|0)==(7);
do {
if ($901) {
$902 = HEAP32[(35888)>>2]|0;
$903 = HEAP32[(35892)>>2]|0;
_SB_CopyBuf($1,$902,$903);
$904 = HEAP32[(35896)>>2]|0;
$905 = ((($1)) + 8|0);
HEAP32[$905>>2] = $904;
_NextTok();
_ConsumeComma();
$906 = (_Expr0()|0);
(_ED_Init($0)|0);
_StudyExpr($906,$0);
$907 = (_ED_IsConst($0)|0);
$908 = ($907|0)==(0);
if ($908) {
_Error(27591,$vararg_buffer62);
$$0$i237 = 0;
} else {
$909 = ((($0)) + 4|0);
$910 = HEAP32[$909>>2]|0;
$$0$i237 = $910;
}
_FreeExpr($906);
_ED_Done($0);
$$idx$i163 = ((($1)) + 4|0);
$$idx$val$i164 = HEAP32[$$idx$i163>>2]|0;
$911 = ($$0$i237|0)<($$idx$val$i164|0);
if (!($911)) {
_Error(27620,$vararg_buffer64);
$$0$i166 = 0;
break;
}
$912 = ($$idx$val$i164>>>0)>($$0$i237>>>0);
if ($912) {
$$idx4$val$i = HEAP32[$1>>2]|0;
$915 = (($$idx4$val$i) + ($$0$i237)|0);
$916 = HEAP8[$915>>0]|0;
$917 = $916 << 24 >> 24;
$918 = (_TgtTranslateChar($917)|0);
$phitmp$i165 = $918 & 255;
$$0$i166 = $phitmp$i165;
break;
} else {
$913 = HEAP32[4237]|0;
$914 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$913 & 1]($914,27632,27647,171);
// unreachable;
}
} else {
_Error(27566,$vararg_buffer60);
_NextTok();
$$0$i166 = 0;
}
} while(0);
_SB_Done($1);
$919 = HEAP32[8957]|0;
$920 = ($919|0)==(0);
if ($920) {
$925 = (_xmalloc(20)|0);
$$0$i$i239 = $925;
} else {
$921 = HEAP32[8958]|0;
$922 = ((($921)) + 4|0);
$923 = HEAP32[$922>>2]|0;
HEAP32[8958] = $923;
$924 = (($919) + -1)|0;
HEAP32[8957] = $924;
$$0$i$i239 = $921;
}
HEAP8[$$0$i$i239>>0] = -127;
$926 = ((($$0$i$i239)) + 8|0);
HEAP32[$926>>2] = 0;
$927 = ((($$0$i$i239)) + 4|0);
HEAP32[$927>>2] = 0;
$928 = ((($$0$i$i239)) + 12|0);
HEAP32[$928>>2] = 0;
$929 = ((($$0$i$i239)) + 16|0);
HEAP32[$929>>2] = $$0$i166;
_ConsumeRParen();
$$3 = $$0$i$i239;
STACKTOP = sp;return ($$3|0);
break;
}
case 184: {
_NextTok();
$930 = HEAP32[8969]|0;
$931 = ($930|0)==(43);
if (!($931)) {
_Error(27401,$vararg_buffer66);
_SkipUntilSep();
$932 = HEAP32[8957]|0;
$933 = ($932|0)==(0);
if ($933) {
$938 = (_xmalloc(20)|0);
$$0$i$i$i$i117 = $938;
} else {
$934 = HEAP32[8958]|0;
$935 = ((($934)) + 4|0);
$936 = HEAP32[$935>>2]|0;
HEAP32[8958] = $936;
$937 = (($932) + -1)|0;
HEAP32[8957] = $937;
$$0$i$i$i$i117 = $934;
}
HEAP8[$$0$i$i$i$i117>>0] = -127;
$939 = ((($$0$i$i$i$i117)) + 4|0);
;HEAP32[$939>>2]=0|0;HEAP32[$939+4>>2]=0|0;HEAP32[$939+8>>2]=0|0;HEAP32[$939+12>>2]=0|0;
$$3 = $$0$i$i$i$i117;
STACKTOP = sp;return ($$3|0);
}
_NextTok();
$940 = HEAP32[8969]|0;
$941 = ($940|0)==(7);
if ($941) {
$$idx$val$i167 = HEAP32[(35892)>>2]|0;
_NextTok();
$$0$i168 = $$idx$val$i167;
} else {
_Error(27566,$vararg_buffer68);
$942 = HEAP32[8969]|0;
$943 = ($942|0)==(44);
if ($943) {
$$0$i168 = 0;
} else {
_NextTok();
$$0$i168 = 0;
}
}
$944 = HEAP32[8957]|0;
$945 = ($944|0)==(0);
if ($945) {
$950 = (_xmalloc(20)|0);
$$0$i$i242 = $950;
} else {
$946 = HEAP32[8958]|0;
$947 = ((($946)) + 4|0);
$948 = HEAP32[$947>>2]|0;
HEAP32[8958] = $948;
$949 = (($944) + -1)|0;
HEAP32[8957] = $949;
$$0$i$i242 = $946;
}
HEAP8[$$0$i$i242>>0] = -127;
$951 = ((($$0$i$i242)) + 8|0);
HEAP32[$951>>2] = 0;
$952 = ((($$0$i$i242)) + 4|0);
HEAP32[$952>>2] = 0;
$953 = ((($$0$i$i242)) + 12|0);
HEAP32[$953>>2] = 0;
$954 = ((($$0$i$i242)) + 16|0);
HEAP32[$954>>2] = $$0$i168;
_ConsumeRParen();
$$3 = $$0$i$i242;
STACKTOP = sp;return ($$3|0);
break;
}
case 187: {
_NextTok();
$955 = HEAP32[8969]|0;
$956 = ($955|0)==(43);
if (!($956)) {
_Error(27401,$vararg_buffer70);
_SkipUntilSep();
$957 = HEAP32[8957]|0;
$958 = ($957|0)==(0);
if ($958) {
$963 = (_xmalloc(20)|0);
$$0$i$i$i$i121 = $963;
} else {
$959 = HEAP32[8958]|0;
$960 = ((($959)) + 4|0);
$961 = HEAP32[$960>>2]|0;
HEAP32[8958] = $961;
$962 = (($957) + -1)|0;
HEAP32[8957] = $962;
$$0$i$i$i$i121 = $959;
}
HEAP8[$$0$i$i$i$i121>>0] = -127;
$964 = ((($$0$i$i$i$i121)) + 4|0);
;HEAP32[$964>>2]=0|0;HEAP32[$964+4>>2]=0|0;HEAP32[$964+8>>2]=0|0;HEAP32[$964+12>>2]=0|0;
$$3 = $$0$i$i$i$i121;
STACKTOP = sp;return ($$3|0);
}
_NextTok();
$965 = (_GetTokListTerm(44)|0);
$966 = HEAP32[8969]|0;
$967 = ($966|0)==($965|0);
$$off$i245337 = (($966) + -1)|0;
$968 = ($$off$i245337>>>0)<(2);
$or$cond317338 = $967 | $968;
if ($or$cond317338) {
$$0$i169$lcssa = 0;$974 = $966;
} else {
$$0$i169339 = 0;
while(1) {
$969 = (($$0$i169339) + 1)|0;
_NextTok();
$970 = HEAP32[8969]|0;
$971 = ($970|0)==($965|0);
$$off$i245 = (($970) + -1)|0;
$972 = ($$off$i245>>>0)<(2);
$or$cond317 = $971 | $972;
if ($or$cond317) {
$$0$i169$lcssa = $969;$974 = $970;
break;
} else {
$$0$i169339 = $969;
}
}
}
$973 = ($965|0)==(48);
$975 = ($974|0)==(48);
$or$cond$i170 = $973 & $975;
if ($or$cond$i170) {
_NextTok();
}
$976 = HEAP32[8957]|0;
$977 = ($976|0)==(0);
if ($977) {
$982 = (_xmalloc(20)|0);
$$0$i$i246 = $982;
} else {
$978 = HEAP32[8958]|0;
$979 = ((($978)) + 4|0);
$980 = HEAP32[$979>>2]|0;
HEAP32[8958] = $980;
$981 = (($976) + -1)|0;
HEAP32[8957] = $981;
$$0$i$i246 = $978;
}
HEAP8[$$0$i$i246>>0] = -127;
$983 = ((($$0$i$i246)) + 8|0);
HEAP32[$983>>2] = 0;
$984 = ((($$0$i$i246)) + 4|0);
HEAP32[$984>>2] = 0;
$985 = ((($$0$i$i246)) + 12|0);
HEAP32[$985>>2] = 0;
$986 = ((($$0$i$i246)) + 16|0);
HEAP32[$986>>2] = $$0$i169$lcssa;
_ConsumeRParen();
$$3 = $$0$i$i246;
STACKTOP = sp;return ($$3|0);
break;
}
case 188: {
$987 = (_time((0|0))|0);
$988 = HEAP32[8957]|0;
$989 = ($988|0)==(0);
if ($989) {
$994 = (_xmalloc(20)|0);
$$0$i$i125 = $994;
} else {
$990 = HEAP32[8958]|0;
$991 = ((($990)) + 4|0);
$992 = HEAP32[$991>>2]|0;
HEAP32[8958] = $992;
$993 = (($988) + -1)|0;
HEAP32[8957] = $993;
$$0$i$i125 = $990;
}
HEAP8[$$0$i$i125>>0] = -127;
$995 = ((($$0$i$i125)) + 8|0);
HEAP32[$995>>2] = 0;
$996 = ((($$0$i$i125)) + 4|0);
HEAP32[$996>>2] = 0;
$997 = ((($$0$i$i125)) + 12|0);
HEAP32[$997>>2] = 0;
$998 = ((($$0$i$i125)) + 16|0);
HEAP32[$998>>2] = $987;
_NextTok();
$$3 = $$0$i$i125;
STACKTOP = sp;return ($$3|0);
break;
}
case 191: {
$999 = (_GetVersionAsNumber()|0);
$1000 = HEAP32[8957]|0;
$1001 = ($1000|0)==(0);
if ($1001) {
$1006 = (_xmalloc(20)|0);
$$0$i$i128 = $1006;
} else {
$1002 = HEAP32[8958]|0;
$1003 = ((($1002)) + 4|0);
$1004 = HEAP32[$1003>>2]|0;
HEAP32[8958] = $1004;
$1005 = (($1000) + -1)|0;
HEAP32[8957] = $1005;
$$0$i$i128 = $1002;
}
HEAP8[$$0$i$i128>>0] = -127;
$1007 = ((($$0$i$i128)) + 8|0);
HEAP32[$1007>>2] = 0;
$1008 = ((($$0$i$i128)) + 4|0);
HEAP32[$1008>>2] = 0;
$1009 = ((($$0$i$i128)) + 12|0);
HEAP32[$1009>>2] = 0;
$1010 = ((($$0$i$i128)) + 16|0);
HEAP32[$1010>>2] = $999;
_NextTok();
$$3 = $$0$i$i128;
STACKTOP = sp;return ($$3|0);
break;
}
case 194: {
_NextTok();
$1011 = HEAP32[8969]|0;
$1012 = ($1011|0)==(43);
if ($1012) {
_NextTok();
$1021 = (_DoMatch(2)|0);
_ConsumeRParen();
$$3 = $1021;
STACKTOP = sp;return ($$3|0);
}
_Error(27401,$vararg_buffer72);
_SkipUntilSep();
$1013 = HEAP32[8957]|0;
$1014 = ($1013|0)==(0);
if ($1014) {
$1019 = (_xmalloc(20)|0);
$$0$i$i$i$i131 = $1019;
} else {
$1015 = HEAP32[8958]|0;
$1016 = ((($1015)) + 4|0);
$1017 = HEAP32[$1016>>2]|0;
HEAP32[8958] = $1017;
$1018 = (($1013) + -1)|0;
HEAP32[8957] = $1018;
$$0$i$i$i$i131 = $1015;
}
HEAP8[$$0$i$i$i$i131>>0] = -127;
$1020 = ((($$0$i$i$i$i131)) + 4|0);
;HEAP32[$1020>>2]=0|0;HEAP32[$1020+4>>2]=0|0;HEAP32[$1020+8>>2]=0|0;HEAP32[$1020+12>>2]=0|0;
$$3 = $$0$i$i$i$i131;
STACKTOP = sp;return ($$3|0);
break;
}
default: {
$1022 = HEAP8[41658]|0;
$1023 = ($1022<<24>>24)!=(0);
$1024 = ($3|0)==(7);
$or$cond = $1024 & $1023;
$$idx$val = HEAP32[(35892)>>2]|0;
$1025 = ($$idx$val|0)==(1);
$or$cond313 = $or$cond & $1025;
if ($or$cond313) {
$$idx13$val = HEAP32[(35888)>>2]|0;
$1026 = HEAP8[$$idx13$val>>0]|0;
$1027 = $1026 << 24 >> 24;
$1028 = (_TgtTranslateChar($1027)|0);
$1029 = HEAP32[8957]|0;
$1030 = ($1029|0)==(0);
if ($1030) {
$1035 = (_xmalloc(20)|0);
$$0$i$i135 = $1035;
} else {
$1031 = HEAP32[8958]|0;
$1032 = ((($1031)) + 4|0);
$1033 = HEAP32[$1032>>2]|0;
HEAP32[8958] = $1033;
$1034 = (($1029) + -1)|0;
HEAP32[8957] = $1034;
$$0$i$i135 = $1031;
}
HEAP8[$$0$i$i135>>0] = -127;
$1036 = ((($$0$i$i135)) + 8|0);
HEAP32[$1036>>2] = 0;
$1037 = ((($$0$i$i135)) + 4|0);
HEAP32[$1037>>2] = 0;
$1038 = ((($$0$i$i135)) + 12|0);
HEAP32[$1038>>2] = 0;
$1039 = ((($$0$i$i135)) + 16|0);
HEAP32[$1039>>2] = $1028;
$$2 = $$0$i$i135;
} else {
$1040 = HEAP32[8957]|0;
$1041 = ($1040|0)==(0);
if ($1041) {
$1046 = (_xmalloc(20)|0);
$$0$i$i$i138 = $1046;
} else {
$1042 = HEAP32[8958]|0;
$1043 = ((($1042)) + 4|0);
$1044 = HEAP32[$1043>>2]|0;
HEAP32[8958] = $1044;
$1045 = (($1040) + -1)|0;
HEAP32[8957] = $1045;
$$0$i$i$i138 = $1042;
}
HEAP8[$$0$i$i$i138>>0] = -127;
$1047 = ((($$0$i$i$i138)) + 4|0);
;HEAP32[$1047>>2]=0|0;HEAP32[$1047+4>>2]=0|0;HEAP32[$1047+8>>2]=0|0;HEAP32[$1047+12>>2]=0|0;
_Error(27663,$vararg_buffer74);
$$2 = $$0$i$i$i138;
}
_NextTok();
$$3 = $$2;
STACKTOP = sp;return ($$3|0);
}
}
} while(0);
return (0)|0;
}
function _CloneExpr($0) {
$0 = $0|0;
var $$0$i = 0, $$0$i$i = 0, $$0$i$i16 = 0, $$0$i$i17 = 0, $$0$i$i18 = 0, $$0$i$i19 = 0, $$015 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0;
var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0;
var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0;
var $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0;
var $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ($0|0)==(0|0);
if ($1) {
$$015 = 0;
return ($$015|0);
}
$2 = HEAP8[$0>>0]|0;
switch ($2<<24>>24) {
case -127: {
$3 = ((($0)) + 16|0);
$4 = HEAP32[$3>>2]|0;
$5 = HEAP32[8957]|0;
$6 = ($5|0)==(0);
if ($6) {
$11 = (_xmalloc(20)|0);
$$0$i$i = $11;
} else {
$7 = HEAP32[8958]|0;
$8 = ((($7)) + 4|0);
$9 = HEAP32[$8>>2]|0;
HEAP32[8958] = $9;
$10 = (($5) + -1)|0;
HEAP32[8957] = $10;
$$0$i$i = $7;
}
HEAP8[$$0$i$i>>0] = -127;
$12 = ((($$0$i$i)) + 8|0);
HEAP32[$12>>2] = 0;
$13 = ((($$0$i$i)) + 4|0);
HEAP32[$13>>2] = 0;
$14 = ((($$0$i$i)) + 12|0);
HEAP32[$14>>2] = 0;
$15 = ((($$0$i$i)) + 16|0);
HEAP32[$15>>2] = $4;
$$015 = $$0$i$i;
return ($$015|0);
break;
}
case -122: {
$16 = ((($0)) + 16|0);
$17 = HEAP32[$16>>2]|0;
$18 = HEAP32[8957]|0;
$19 = ($18|0)==(0);
if ($19) {
$24 = (_xmalloc(20)|0);
$$0$i$i16 = $24;
} else {
$20 = HEAP32[8958]|0;
$21 = ((($20)) + 4|0);
$22 = HEAP32[$21>>2]|0;
HEAP32[8958] = $22;
$23 = (($18) + -1)|0;
HEAP32[8957] = $23;
$$0$i$i16 = $20;
}
HEAP8[$$0$i$i16>>0] = -122;
$25 = ((($$0$i$i16)) + 8|0);
HEAP32[$25>>2] = 0;
$26 = ((($$0$i$i16)) + 4|0);
HEAP32[$26>>2] = 0;
$27 = ((($$0$i$i16)) + 12|0);
HEAP32[$27>>2] = 0;
$28 = ((($$0$i$i16)) + 16|0);
HEAP32[$28>>2] = $17;
$$015 = $$0$i$i16;
return ($$015|0);
break;
}
case -126: {
$29 = ((($0)) + 16|0);
$30 = HEAP32[$29>>2]|0;
$31 = HEAP32[8957]|0;
$32 = ($31|0)==(0);
if ($32) {
$37 = (_xmalloc(20)|0);
$$0$i$i17 = $37;
} else {
$33 = HEAP32[8958]|0;
$34 = ((($33)) + 4|0);
$35 = HEAP32[$34>>2]|0;
HEAP32[8958] = $35;
$36 = (($31) + -1)|0;
HEAP32[8957] = $36;
$$0$i$i17 = $33;
}
HEAP8[$$0$i$i17>>0] = -126;
$38 = ((($$0$i$i17)) + 8|0);
HEAP32[$38>>2] = 0;
$39 = ((($$0$i$i17)) + 4|0);
HEAP32[$39>>2] = 0;
$40 = ((($$0$i$i17)) + 12|0);
HEAP32[$40>>2] = 0;
$41 = ((($$0$i$i17)) + 16|0);
HEAP32[$41>>2] = $30;
$42 = ((($30)) + 72|0);
$43 = HEAP32[$42>>2]|0;
_CollInsert($42,$$0$i$i17,$43);
$$015 = $$0$i$i17;
return ($$015|0);
break;
}
case -125: {
$44 = ((($0)) + 16|0);
$45 = HEAP32[$44>>2]|0;
$46 = HEAP32[8957]|0;
$47 = ($46|0)==(0);
if ($47) {
$52 = (_xmalloc(20)|0);
$$0$i$i18 = $52;
} else {
$48 = HEAP32[8958]|0;
$49 = ((($48)) + 4|0);
$50 = HEAP32[$49>>2]|0;
HEAP32[8958] = $50;
$51 = (($46) + -1)|0;
HEAP32[8957] = $51;
$$0$i$i18 = $48;
}
HEAP8[$$0$i$i18>>0] = -125;
$53 = ((($$0$i$i18)) + 8|0);
HEAP32[$53>>2] = 0;
$54 = ((($$0$i$i18)) + 4|0);
HEAP32[$54>>2] = 0;
$55 = ((($$0$i$i18)) + 12|0);
HEAP32[$55>>2] = 0;
$56 = ((($$0$i$i18)) + 16|0);
HEAP32[$56>>2] = $45;
$$015 = $$0$i$i18;
return ($$015|0);
break;
}
case 69: {
$57 = ((($0)) + 16|0);
$58 = HEAP32[$57>>2]|0;
$59 = HEAP32[8957]|0;
$60 = ($59|0)==(0);
if ($60) {
$65 = (_xmalloc(20)|0);
$$0$i$i19 = $65;
} else {
$61 = HEAP32[8958]|0;
$62 = ((($61)) + 4|0);
$63 = HEAP32[$62>>2]|0;
HEAP32[8958] = $63;
$64 = (($59) + -1)|0;
HEAP32[8957] = $64;
$$0$i$i19 = $61;
}
HEAP8[$$0$i$i19>>0] = 69;
$66 = ((($$0$i$i19)) + 8|0);
HEAP32[$66>>2] = 0;
$67 = ((($$0$i$i19)) + 4|0);
HEAP32[$67>>2] = 0;
$68 = ((($$0$i$i19)) + 12|0);
HEAP32[$68>>2] = 0;
$69 = ((($$0$i$i19)) + 16|0);
HEAP32[$69>>2] = $58;
$$015 = $$0$i$i19;
return ($$015|0);
break;
}
default: {
$70 = HEAP32[8957]|0;
$71 = ($70|0)==(0);
if ($71) {
$76 = (_xmalloc(20)|0);
$$0$i = $76;
HEAP8[$$0$i>>0] = $2;
$77 = ((($$0$i)) + 8|0);
HEAP32[$77>>2] = 0;
$78 = ((($$0$i)) + 4|0);
HEAP32[$78>>2] = 0;
$79 = ((($$0$i)) + 12|0);
HEAP32[$79>>2] = 0;
$80 = ((($0)) + 4|0);
$81 = HEAP32[$80>>2]|0;
$82 = (_CloneExpr($81)|0);
HEAP32[$78>>2] = $82;
$83 = ((($0)) + 8|0);
$84 = HEAP32[$83>>2]|0;
$85 = (_CloneExpr($84)|0);
HEAP32[$77>>2] = $85;
return ($$0$i|0);
} else {
$72 = HEAP32[8958]|0;
$73 = ((($72)) + 4|0);
$74 = HEAP32[$73>>2]|0;
HEAP32[8958] = $74;
$75 = (($70) + -1)|0;
HEAP32[8957] = $75;
$$0$i = $72;
HEAP8[$$0$i>>0] = $2;
$77 = ((($$0$i)) + 8|0);
HEAP32[$77>>2] = 0;
$78 = ((($$0$i)) + 4|0);
HEAP32[$78>>2] = 0;
$79 = ((($$0$i)) + 12|0);
HEAP32[$79>>2] = 0;
$80 = ((($0)) + 4|0);
$81 = HEAP32[$80>>2]|0;
$82 = (_CloneExpr($81)|0);
HEAP32[$78>>2] = $82;
$83 = ((($0)) + 8|0);
$84 = HEAP32[$83>>2]|0;
$85 = (_CloneExpr($84)|0);
HEAP32[$77>>2] = $85;
return ($$0$i|0);
}
}
}
return (0)|0;
}
function _GenCurrentPC() {
var $$0 = 0, $$0$i$i = 0, $$0$i$i2 = 0, $$0$i$i3 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0;
var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0;
var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = (_GetRelocMode()|0);
$1 = ($0|0)==(0);
if ($1) {
$29 = (_GetPC()|0);
$30 = HEAP32[8957]|0;
$31 = ($30|0)==(0);
if ($31) {
$36 = (_xmalloc(20)|0);
$$0$i$i = $36;
} else {
$32 = HEAP32[8958]|0;
$33 = ((($32)) + 4|0);
$34 = HEAP32[$33>>2]|0;
HEAP32[8958] = $34;
$35 = (($30) + -1)|0;
HEAP32[8957] = $35;
$$0$i$i = $32;
}
HEAP8[$$0$i$i>>0] = -127;
$37 = ((($$0$i$i)) + 8|0);
HEAP32[$37>>2] = 0;
$38 = ((($$0$i$i)) + 4|0);
HEAP32[$38>>2] = 0;
$39 = ((($$0$i$i)) + 12|0);
HEAP32[$39>>2] = 0;
$40 = ((($$0$i$i)) + 16|0);
HEAP32[$40>>2] = $29;
$$0 = $$0$i$i;
return ($$0|0);
}
$2 = HEAP32[8920]|0;
$3 = ((($2)) + 12|0);
$4 = HEAP32[$3>>2]|0;
$5 = HEAP32[8957]|0;
$6 = ($5|0)==(0);
if ($6) {
$11 = (_xmalloc(20)|0);
$$0$i$i2 = $11;
} else {
$7 = HEAP32[8958]|0;
$8 = ((($7)) + 4|0);
$9 = HEAP32[$8>>2]|0;
HEAP32[8958] = $9;
$10 = (($5) + -1)|0;
HEAP32[8957] = $10;
$$0$i$i2 = $7;
}
HEAP8[$$0$i$i2>>0] = -125;
$12 = ((($$0$i$i2)) + 8|0);
HEAP32[$12>>2] = 0;
$13 = ((($$0$i$i2)) + 4|0);
HEAP32[$13>>2] = 0;
$14 = ((($$0$i$i2)) + 12|0);
HEAP32[$14>>2] = 0;
$15 = ((($$0$i$i2)) + 16|0);
HEAP32[$15>>2] = $4;
$16 = (_GetPC()|0);
$17 = HEAP32[8957]|0;
$18 = ($17|0)==(0);
if ($18) {
$23 = (_xmalloc(20)|0);
$$0$i$i3 = $23;
} else {
$19 = HEAP32[8958]|0;
$20 = ((($19)) + 4|0);
$21 = HEAP32[$20>>2]|0;
HEAP32[8958] = $21;
$22 = (($17) + -1)|0;
HEAP32[8957] = $22;
$$0$i$i3 = $19;
}
HEAP8[$$0$i$i3>>0] = -127;
$24 = ((($$0$i$i3)) + 8|0);
HEAP32[$24>>2] = 0;
$25 = ((($$0$i$i3)) + 4|0);
HEAP32[$25>>2] = 0;
$26 = ((($$0$i$i3)) + 12|0);
HEAP32[$26>>2] = 0;
$27 = ((($$0$i$i3)) + 16|0);
HEAP32[$27>>2] = $16;
$28 = (_GenAddExpr($$0$i$i2,$$0$i$i3)|0);
$$0 = $28;
return ($$0|0);
}
function _DoMatch($0) {
$0 = $0|0;
var $$$033 = 0, $$0$i$i = 0, $$0$i$i$i = 0, $$0$i$i$i38 = 0, $$0$lcssa = 0, $$03054 = 0, $$031$lcssa = 0, $$03153 = 0, $$033$ = 0, $$033$lcssa = 0, $$03347 = 0, $$036 = 0, $$048 = 0, $$1 = 0, $$132 = 0, $$13440 = 0, $$13442 = 0, $$246 = 0, $$off$i = 0, $$off$i37 = 0;
var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0;
var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0;
var $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$1 = (_GetTokListTerm(40)|0);
$2 = HEAP32[8969]|0;
$3 = ($2|0)==($1|0);
L1: do {
if ($3) {
$$031$lcssa = 0;
} else {
$$03054 = 0;$$03153 = 0;$4 = $2;
while(1) {
$$off$i = (($4) + -1)|0;
$5 = ($$off$i>>>0)<(2);
if ($5) {
break;
}
$14 = (_NewTokNode()|0);
$15 = ($$03054|0)==(0|0);
if ($15) {
$$132 = $14;
} else {
HEAP32[$$03054>>2] = $14;
$$132 = $$03153;
}
_NextTok();
$16 = HEAP32[8969]|0;
$17 = ($16|0)==($1|0);
if ($17) {
$$031$lcssa = $$132;
break L1;
} else {
$$03054 = $14;$$03153 = $$132;$4 = $16;
}
}
_Error(27676,$vararg_buffer);
$6 = HEAP32[8957]|0;
$7 = ($6|0)==(0);
if ($7) {
$12 = (_xmalloc(20)|0);
$$0$i$i$i = $12;
} else {
$8 = HEAP32[8958]|0;
$9 = ((($8)) + 4|0);
$10 = HEAP32[$9>>2]|0;
HEAP32[8958] = $10;
$11 = (($6) + -1)|0;
HEAP32[8957] = $11;
$$0$i$i$i = $8;
}
HEAP8[$$0$i$i$i>>0] = -127;
$13 = ((($$0$i$i$i)) + 4|0);
;HEAP32[$13>>2]=0|0;HEAP32[$13+4>>2]=0|0;HEAP32[$13+8>>2]=0|0;HEAP32[$13+12>>2]=0|0;
$$036 = $$0$i$i$i;
STACKTOP = sp;return ($$036|0);
}
} while(0);
_NextTok();
$18 = ($1|0)==(48);
if ($18) {
_ConsumeComma();
}
$19 = (_GetTokListTerm(44)|0);
$20 = HEAP32[8969]|0;
$21 = ($20|0)==($19|0);
L18: do {
if ($21) {
$$0$lcssa = $$031$lcssa;$$033$lcssa = 1;
} else {
$$03347 = 1;$$048 = $$031$lcssa;$22 = $20;
while(1) {
$$off$i37 = (($22) + -1)|0;
$23 = ($$off$i37>>>0)<(2);
if ($23) {
break;
}
$32 = ($$03347|0)==(0);
$33 = ($$048|0)==(0|0);
if ($32) {
if ($33) {
$$1 = 0;$$13440 = 0;
} else {
$$13442 = 0;
label = 22;
}
} else {
if ($33) {
$$1 = 0;$$13440 = 0;
} else {
$34 = (_TokCmp($$048)|0);
$35 = ($34>>>0)<($0>>>0);
$$$033 = $35 ? 0 : $$03347;
$$13442 = $$$033;
label = 22;
}
}
if ((label|0) == 22) {
label = 0;
$36 = HEAP32[$$048>>2]|0;
$$1 = $36;$$13440 = $$13442;
}
_NextTok();
$37 = HEAP32[8969]|0;
$38 = ($37|0)==($19|0);
if ($38) {
$$0$lcssa = $$1;$$033$lcssa = $$13440;
break L18;
} else {
$$03347 = $$13440;$$048 = $$1;$22 = $37;
}
}
_Error(27676,$vararg_buffer1);
$24 = HEAP32[8957]|0;
$25 = ($24|0)==(0);
if ($25) {
$30 = (_xmalloc(20)|0);
$$0$i$i$i38 = $30;
} else {
$26 = HEAP32[8958]|0;
$27 = ((($26)) + 4|0);
$28 = HEAP32[$27>>2]|0;
HEAP32[8958] = $28;
$29 = (($24) + -1)|0;
HEAP32[8957] = $29;
$$0$i$i$i38 = $26;
}
HEAP8[$$0$i$i$i38>>0] = -127;
$31 = ((($$0$i$i$i38)) + 4|0);
;HEAP32[$31>>2]=0|0;HEAP32[$31+4>>2]=0|0;HEAP32[$31+8>>2]=0|0;HEAP32[$31+12>>2]=0|0;
$$036 = $$0$i$i$i38;
STACKTOP = sp;return ($$036|0);
}
} while(0);
$39 = ($19|0)==(48);
if ($39) {
_NextTok();
}
$40 = ($$0$lcssa|0)==(0|0);
$$033$ = $40 ? $$033$lcssa : 0;
$41 = ($$031$lcssa|0)==(0|0);
if (!($41)) {
$$246 = $$031$lcssa;
while(1) {
$42 = HEAP32[$$246>>2]|0;
_FreeTokNode($$246);
$43 = ($42|0)==(0|0);
if ($43) {
break;
} else {
$$246 = $42;
}
}
}
$44 = HEAP32[8957]|0;
$45 = ($44|0)==(0);
if ($45) {
$50 = (_xmalloc(20)|0);
$$0$i$i = $50;
} else {
$46 = HEAP32[8958]|0;
$47 = ((($46)) + 4|0);
$48 = HEAP32[$47>>2]|0;
HEAP32[8958] = $48;
$49 = (($44) + -1)|0;
HEAP32[8957] = $49;
$$0$i$i = $46;
}
HEAP8[$$0$i$i>>0] = -127;
$51 = ((($$0$i$i)) + 8|0);
HEAP32[$51>>2] = 0;
$52 = ((($$0$i$i)) + 4|0);
HEAP32[$52>>2] = 0;
$53 = ((($$0$i$i)) + 12|0);
HEAP32[$53>>2] = 0;
$54 = ((($$0$i$i)) + 16|0);
HEAP32[$54>>2] = $$033$;
$$036 = $$0$i$i;
STACKTOP = sp;return ($$036|0);
}
function _GenAddExpr($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $$0$i19 = 0, $$06$i = 0, $$06$i16 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0;
var $25 = 0, $26 = 0, $27 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$06$i = $0;
L1: while(1) {
$2 = HEAP8[$$06$i>>0]|0;
switch ($2<<24>>24) {
case -127: {
label = 4;
break L1;
break;
}
case -126: {
break;
}
default: {
$$06$i16 = $1;
break L1;
}
}
$3 = ((($$06$i)) + 16|0);
$4 = HEAP32[$3>>2]|0;
$5 = (_SymResolve($4)|0);
$6 = ($5|0)==(0|0);
if ($6) {
$$06$i16 = $1;
break;
} else {
$$06$i = $5;
}
}
if ((label|0) == 4) {
$7 = ((($$06$i)) + 16|0);
$8 = HEAP32[$7>>2]|0;
$9 = ($8|0)==(0);
if ($9) {
_FreeExpr($0);
$$0 = $1;
return ($$0|0);
} else {
$$06$i16 = $1;
}
}
L8: while(1) {
$10 = HEAP8[$$06$i16>>0]|0;
switch ($10<<24>>24) {
case -127: {
label = 8;
break L8;
break;
}
case -126: {
break;
}
default: {
break L8;
}
}
$11 = ((($$06$i16)) + 16|0);
$12 = HEAP32[$11>>2]|0;
$13 = (_SymResolve($12)|0);
$14 = ($13|0)==(0|0);
if ($14) {
break;
} else {
$$06$i16 = $13;
}
}
if ((label|0) == 8) {
$15 = ((($$06$i16)) + 16|0);
$16 = HEAP32[$15>>2]|0;
$17 = ($16|0)==(0);
if ($17) {
_FreeExpr($1);
$$0 = $0;
return ($$0|0);
}
}
$18 = HEAP32[8957]|0;
$19 = ($18|0)==(0);
if ($19) {
$24 = (_xmalloc(20)|0);
$$0$i19 = $24;
} else {
$20 = HEAP32[8958]|0;
$21 = ((($20)) + 4|0);
$22 = HEAP32[$21>>2]|0;
HEAP32[8958] = $22;
$23 = (($18) + -1)|0;
HEAP32[8957] = $23;
$$0$i19 = $20;
}
HEAP8[$$0$i19>>0] = 1;
$25 = ((($$0$i19)) + 8|0);
$26 = ((($$0$i19)) + 4|0);
$27 = ((($$0$i19)) + 12|0);
HEAP32[$27>>2] = 0;
HEAP32[$26>>2] = $0;
HEAP32[$25>>2] = $1;
$$0 = $$0$i19;
return ($$0|0);
}
function _Expression() {
var $0 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = (_Expr0()|0);
return ($0|0);
}
function _FuncBankByte() {
var $$0$i = 0, $$0$i$i = 0, $$0$i1 = 0, $$06$i$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0;
var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = (_Expr0()|0);
$$06$i$i = $0;
L1: while(1) {
$1 = HEAP8[$$06$i$i>>0]|0;
switch ($1<<24>>24) {
case -127: {
label = 4;
break L1;
break;
}
case -126: {
break;
}
default: {
label = 8;
break L1;
}
}
$2 = ((($$06$i$i)) + 16|0);
$3 = HEAP32[$2>>2]|0;
$4 = (_SymResolve($3)|0);
$5 = ($4|0)==(0|0);
if ($5) {
label = 8;
break;
} else {
$$06$i$i = $4;
}
}
if ((label|0) == 4) {
$6 = ((($$06$i$i)) + 16|0);
$7 = HEAP32[$6>>2]|0;
_FreeExpr($0);
$8 = $7 >>> 16;
$9 = $8 & 255;
$10 = HEAP32[8957]|0;
$11 = ($10|0)==(0);
if ($11) {
$16 = (_xmalloc(20)|0);
$$0$i$i = $16;
} else {
$12 = HEAP32[8958]|0;
$13 = ((($12)) + 4|0);
$14 = HEAP32[$13>>2]|0;
HEAP32[8958] = $14;
$15 = (($10) + -1)|0;
HEAP32[8957] = $15;
$$0$i$i = $12;
}
HEAP8[$$0$i$i>>0] = -127;
$17 = ((($$0$i$i)) + 8|0);
HEAP32[$17>>2] = 0;
$18 = ((($$0$i$i)) + 4|0);
HEAP32[$18>>2] = 0;
$19 = ((($$0$i$i)) + 12|0);
HEAP32[$19>>2] = 0;
$20 = ((($$0$i$i)) + 16|0);
HEAP32[$20>>2] = $9;
$$0$i = $$0$i$i;
return ($$0$i|0);
}
else if ((label|0) == 8) {
$21 = HEAP32[8957]|0;
$22 = ($21|0)==(0);
if ($22) {
$27 = (_xmalloc(20)|0);
$$0$i1 = $27;
} else {
$23 = HEAP32[8958]|0;
$24 = ((($23)) + 4|0);
$25 = HEAP32[$24>>2]|0;
HEAP32[8958] = $25;
$26 = (($21) + -1)|0;
HEAP32[8957] = $26;
$$0$i1 = $23;
}
HEAP8[$$0$i1>>0] = 74;
$28 = ((($$0$i1)) + 8|0);
HEAP32[$28>>2] = 0;
$29 = ((($$0$i1)) + 4|0);
$30 = ((($$0$i1)) + 12|0);
HEAP32[$30>>2] = 0;
HEAP32[$29>>2] = $0;
$$0$i = $$0$i1;
return ($$0$i|0);
}
return (0)|0;
}
function _FuncHiByte() {
var $$0$i = 0, $$0$i$i = 0, $$0$i1 = 0, $$06$i$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0;
var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = (_Expr0()|0);
$$06$i$i = $0;
L1: while(1) {
$1 = HEAP8[$$06$i$i>>0]|0;
switch ($1<<24>>24) {
case -127: {
label = 4;
break L1;
break;
}
case -126: {
break;
}
default: {
label = 8;
break L1;
}
}
$2 = ((($$06$i$i)) + 16|0);
$3 = HEAP32[$2>>2]|0;
$4 = (_SymResolve($3)|0);
$5 = ($4|0)==(0|0);
if ($5) {
label = 8;
break;
} else {
$$06$i$i = $4;
}
}
if ((label|0) == 4) {
$6 = ((($$06$i$i)) + 16|0);
$7 = HEAP32[$6>>2]|0;
_FreeExpr($0);
$8 = $7 >>> 8;
$9 = $8 & 255;
$10 = HEAP32[8957]|0;
$11 = ($10|0)==(0);
if ($11) {
$16 = (_xmalloc(20)|0);
$$0$i$i = $16;
} else {
$12 = HEAP32[8958]|0;
$13 = ((($12)) + 4|0);
$14 = HEAP32[$13>>2]|0;
HEAP32[8958] = $14;
$15 = (($10) + -1)|0;
HEAP32[8957] = $15;
$$0$i$i = $12;
}
HEAP8[$$0$i$i>>0] = -127;
$17 = ((($$0$i$i)) + 8|0);
HEAP32[$17>>2] = 0;
$18 = ((($$0$i$i)) + 4|0);
HEAP32[$18>>2] = 0;
$19 = ((($$0$i$i)) + 12|0);
HEAP32[$19>>2] = 0;
$20 = ((($$0$i$i)) + 16|0);
HEAP32[$20>>2] = $9;
$$0$i = $$0$i$i;
return ($$0$i|0);
}
else if ((label|0) == 8) {
$21 = HEAP32[8957]|0;
$22 = ($21|0)==(0);
if ($22) {
$27 = (_xmalloc(20)|0);
$$0$i1 = $27;
} else {
$23 = HEAP32[8958]|0;
$24 = ((($23)) + 4|0);
$25 = HEAP32[$24>>2]|0;
HEAP32[8958] = $25;
$26 = (($21) + -1)|0;
HEAP32[8957] = $26;
$$0$i1 = $23;
}
HEAP8[$$0$i1>>0] = 73;
$28 = ((($$0$i1)) + 8|0);
HEAP32[$28>>2] = 0;
$29 = ((($$0$i1)) + 4|0);
$30 = ((($$0$i1)) + 12|0);
HEAP32[$30>>2] = 0;
HEAP32[$29>>2] = $0;
$$0$i = $$0$i1;
return ($$0$i|0);
}
return (0)|0;
}
function _FuncLoByte() {
var $$0$i = 0, $$0$i$i = 0, $$0$i6$i = 0, $$06$i$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0;
var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = (_Expr0()|0);
$$06$i$i = $0;
L1: while(1) {
$1 = HEAP8[$$06$i$i>>0]|0;
switch ($1<<24>>24) {
case -127: {
label = 4;
break L1;
break;
}
case -126: {
break;
}
default: {
label = 8;
break L1;
}
}
$2 = ((($$06$i$i)) + 16|0);
$3 = HEAP32[$2>>2]|0;
$4 = (_SymResolve($3)|0);
$5 = ($4|0)==(0|0);
if ($5) {
label = 8;
break;
} else {
$$06$i$i = $4;
}
}
if ((label|0) == 4) {
$6 = ((($$06$i$i)) + 16|0);
$7 = HEAP32[$6>>2]|0;
_FreeExpr($0);
$8 = $7 & 255;
$9 = HEAP32[8957]|0;
$10 = ($9|0)==(0);
if ($10) {
$15 = (_xmalloc(20)|0);
$$0$i$i = $15;
} else {
$11 = HEAP32[8958]|0;
$12 = ((($11)) + 4|0);
$13 = HEAP32[$12>>2]|0;
HEAP32[8958] = $13;
$14 = (($9) + -1)|0;
HEAP32[8957] = $14;
$$0$i$i = $11;
}
HEAP8[$$0$i$i>>0] = -127;
$16 = ((($$0$i$i)) + 8|0);
HEAP32[$16>>2] = 0;
$17 = ((($$0$i$i)) + 4|0);
HEAP32[$17>>2] = 0;
$18 = ((($$0$i$i)) + 12|0);
HEAP32[$18>>2] = 0;
$19 = ((($$0$i$i)) + 16|0);
HEAP32[$19>>2] = $8;
$$0$i = $$0$i$i;
return ($$0$i|0);
}
else if ((label|0) == 8) {
$20 = HEAP32[8957]|0;
$21 = ($20|0)==(0);
if ($21) {
$26 = (_xmalloc(20)|0);
$$0$i6$i = $26;
} else {
$22 = HEAP32[8958]|0;
$23 = ((($22)) + 4|0);
$24 = HEAP32[$23>>2]|0;
HEAP32[8958] = $24;
$25 = (($20) + -1)|0;
HEAP32[8957] = $25;
$$0$i6$i = $22;
}
HEAP8[$$0$i6$i>>0] = 72;
$27 = ((($$0$i6$i)) + 8|0);
HEAP32[$27>>2] = 0;
$28 = ((($$0$i6$i)) + 4|0);
$29 = ((($$0$i6$i)) + 12|0);
HEAP32[$29>>2] = 0;
HEAP32[$28>>2] = $0;
$$0$i = $$0$i6$i;
return ($$0$i|0);
}
return (0)|0;
}
function _ConstExpression() {
var $$0 = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 48|0;
$vararg_buffer = sp;
$0 = sp + 4|0;
$1 = (_Expr0()|0);
(_ED_Init($0)|0);
_StudyExpr($1,$0);
$2 = (_ED_IsConst($0)|0);
$3 = ($2|0)==(0);
if ($3) {
_Error(27591,$vararg_buffer);
$$0 = 0;
} else {
$4 = ((($0)) + 4|0);
$5 = HEAP32[$4>>2]|0;
$$0 = $5;
}
_FreeExpr($1);
_ED_Done($0);
STACKTOP = sp;return ($$0|0);
}
function _SimplifyExpr($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $$0$i$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0;
var sp = 0;
sp = STACKTOP;
$2 = HEAP8[$0>>0]|0;
$3 = ($2<<24>>24)==(-127);
if ($3) {
$$0 = $0;
return ($$0|0);
}
$4 = (_ED_IsConst($1)|0);
$5 = ($4|0)==(0);
if ($5) {
$$0 = $0;
return ($$0|0);
}
_FreeExpr($0);
$6 = ((($1)) + 4|0);
$7 = HEAP32[$6>>2]|0;
$8 = HEAP32[8957]|0;
$9 = ($8|0)==(0);
if ($9) {
$14 = (_xmalloc(20)|0);
$$0$i$i = $14;
} else {
$10 = HEAP32[8958]|0;
$11 = ((($10)) + 4|0);
$12 = HEAP32[$11>>2]|0;
HEAP32[8958] = $12;
$13 = (($8) + -1)|0;
HEAP32[8957] = $13;
$$0$i$i = $10;
}
HEAP8[$$0$i$i>>0] = -127;
$15 = ((($$0$i$i)) + 8|0);
HEAP32[$15>>2] = 0;
$16 = ((($$0$i$i)) + 4|0);
HEAP32[$16>>2] = 0;
$17 = ((($$0$i$i)) + 12|0);
HEAP32[$17>>2] = 0;
$18 = ((($$0$i$i)) + 16|0);
HEAP32[$18>>2] = $7;
$$0 = $$0$i$i;
return ($$0|0);
}
function _GenLiteralExpr($0) {
$0 = $0|0;
var $$0$i = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[8957]|0;
$2 = ($1|0)==(0);
if ($2) {
$7 = (_xmalloc(20)|0);
$$0$i = $7;
} else {
$3 = HEAP32[8958]|0;
$4 = ((($3)) + 4|0);
$5 = HEAP32[$4>>2]|0;
HEAP32[8958] = $5;
$6 = (($1) + -1)|0;
HEAP32[8957] = $6;
$$0$i = $3;
}
HEAP8[$$0$i>>0] = -127;
$8 = ((($$0$i)) + 8|0);
HEAP32[$8>>2] = 0;
$9 = ((($$0$i)) + 4|0);
HEAP32[$9>>2] = 0;
$10 = ((($$0$i)) + 12|0);
HEAP32[$10>>2] = 0;
$11 = ((($$0$i)) + 16|0);
HEAP32[$11>>2] = $0;
return ($$0$i|0);
}
function _GenLiteral0() {
var $$0$i$i = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8957]|0;
$1 = ($0|0)==(0);
if ($1) {
$6 = (_xmalloc(20)|0);
$$0$i$i = $6;
} else {
$2 = HEAP32[8958]|0;
$3 = ((($2)) + 4|0);
$4 = HEAP32[$3>>2]|0;
HEAP32[8958] = $4;
$5 = (($0) + -1)|0;
HEAP32[8957] = $5;
$$0$i$i = $2;
}
HEAP8[$$0$i$i>>0] = -127;
$7 = ((($$0$i$i)) + 4|0);
;HEAP32[$7>>2]=0|0;HEAP32[$7+4>>2]=0|0;HEAP32[$7+8>>2]=0|0;HEAP32[$7+12>>2]=0|0;
return ($$0$i$i|0);
}
function _GenSwapExpr($0) {
$0 = $0|0;
var $$0$i = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[8957]|0;
$2 = ($1|0)==(0);
if ($2) {
$7 = (_xmalloc(20)|0);
$$0$i = $7;
} else {
$3 = HEAP32[8958]|0;
$4 = ((($3)) + 4|0);
$5 = HEAP32[$4>>2]|0;
HEAP32[8958] = $5;
$6 = (($1) + -1)|0;
HEAP32[8957] = $6;
$$0$i = $3;
}
HEAP8[$$0$i>>0] = 67;
$8 = ((($$0$i)) + 8|0);
HEAP32[$8>>2] = 0;
$9 = ((($$0$i)) + 4|0);
$10 = ((($$0$i)) + 12|0);
HEAP32[$10>>2] = 0;
HEAP32[$9>>2] = $0;
return ($$0$i|0);
}
function _GenBranchExpr($0) {
$0 = $0|0;
var $$0 = 0, $$0$i$i = 0, $$0$i$i19 = 0, $$0$i$i20 = 0, $$0$i$i24 = 0, $$0$i18 = 0, $$0$i22 = 0, $$0$i26 = 0, $$06$i = 0, $$pre = 0, $$pre33 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0;
var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0;
var $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0;
var $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0;
var $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0;
var $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_Expr0()|0);
$$06$i = $1;
L1: while(1) {
$2 = HEAP8[$$06$i>>0]|0;
switch ($2<<24>>24) {
case -127: {
label = 4;
break L1;
break;
}
case -126: {
break;
}
default: {
break L1;
}
}
$3 = ((($$06$i)) + 16|0);
$4 = HEAP32[$3>>2]|0;
$5 = (_SymResolve($4)|0);
$6 = ($5|0)==(0|0);
if ($6) {
break;
} else {
$$06$i = $5;
}
}
if ((label|0) == 4) {
$7 = ((($$06$i)) + 16|0);
$8 = HEAP32[$7>>2]|0;
_FreeExpr($1);
$9 = (_GetPC()|0);
$10 = (($8) - ($0))|0;
$11 = (($10) - ($9))|0;
$12 = HEAP32[8957]|0;
$13 = ($12|0)==(0);
if ($13) {
$18 = (_xmalloc(20)|0);
$$0$i$i = $18;
} else {
$14 = HEAP32[8958]|0;
$15 = ((($14)) + 4|0);
$16 = HEAP32[$15>>2]|0;
HEAP32[8958] = $16;
$17 = (($12) + -1)|0;
HEAP32[8957] = $17;
$$0$i$i = $14;
}
HEAP8[$$0$i$i>>0] = -127;
$19 = ((($$0$i$i)) + 8|0);
HEAP32[$19>>2] = 0;
$20 = ((($$0$i$i)) + 4|0);
HEAP32[$20>>2] = 0;
$21 = ((($$0$i$i)) + 12|0);
HEAP32[$21>>2] = 0;
$22 = ((($$0$i$i)) + 16|0);
HEAP32[$22>>2] = $11;
$23 = (_GetRelocMode()|0);
$24 = ($23|0)==(0);
if ($24) {
$$0 = $$0$i$i;
return ($$0|0);
}
$25 = HEAP32[8957]|0;
$26 = ($25|0)==(0);
if ($26) {
$31 = (_xmalloc(20)|0);
$$pre = HEAP32[8957]|0;
$$0$i18 = $31;$38 = $$pre;
} else {
$27 = HEAP32[8958]|0;
$28 = ((($27)) + 4|0);
$29 = HEAP32[$28>>2]|0;
HEAP32[8958] = $29;
$30 = (($25) + -1)|0;
HEAP32[8957] = $30;
$$0$i18 = $27;$38 = $30;
}
HEAP8[$$0$i18>>0] = 2;
$32 = ((($$0$i18)) + 8|0);
HEAP32[$32>>2] = 0;
$33 = ((($$0$i18)) + 4|0);
$34 = ((($$0$i18)) + 12|0);
HEAP32[$34>>2] = 0;
HEAP32[$33>>2] = $$0$i$i;
$35 = HEAP32[8920]|0;
$36 = ((($35)) + 12|0);
$37 = HEAP32[$36>>2]|0;
$39 = ($38|0)==(0);
if ($39) {
$44 = (_xmalloc(20)|0);
$$0$i$i20 = $44;
} else {
$40 = HEAP32[8958]|0;
$41 = ((($40)) + 4|0);
$42 = HEAP32[$41>>2]|0;
HEAP32[8958] = $42;
$43 = (($38) + -1)|0;
HEAP32[8957] = $43;
$$0$i$i20 = $40;
}
HEAP8[$$0$i$i20>>0] = -125;
$45 = ((($$0$i$i20)) + 8|0);
HEAP32[$45>>2] = 0;
$46 = ((($$0$i$i20)) + 4|0);
HEAP32[$46>>2] = 0;
$47 = ((($$0$i$i20)) + 12|0);
HEAP32[$47>>2] = 0;
$48 = ((($$0$i$i20)) + 16|0);
HEAP32[$48>>2] = $37;
HEAP32[$32>>2] = $$0$i$i20;
$$0 = $$0$i18;
return ($$0|0);
}
$49 = HEAP32[8957]|0;
$50 = ($49|0)==(0);
if ($50) {
$55 = (_xmalloc(20)|0);
$$0$i22 = $55;
} else {
$51 = HEAP32[8958]|0;
$52 = ((($51)) + 4|0);
$53 = HEAP32[$52>>2]|0;
HEAP32[8958] = $53;
$54 = (($49) + -1)|0;
HEAP32[8957] = $54;
$$0$i22 = $51;
}
HEAP8[$$0$i22>>0] = 2;
$56 = ((($$0$i22)) + 8|0);
HEAP32[$56>>2] = 0;
$57 = ((($$0$i22)) + 4|0);
$58 = ((($$0$i22)) + 12|0);
HEAP32[$58>>2] = 0;
HEAP32[$57>>2] = $1;
$59 = (_GetPC()|0);
$60 = (($59) + ($0))|0;
$61 = HEAP32[8957]|0;
$62 = ($61|0)==(0);
if ($62) {
$67 = (_xmalloc(20)|0);
$$0$i$i24 = $67;
} else {
$63 = HEAP32[8958]|0;
$64 = ((($63)) + 4|0);
$65 = HEAP32[$64>>2]|0;
HEAP32[8958] = $65;
$66 = (($61) + -1)|0;
HEAP32[8957] = $66;
$$0$i$i24 = $63;
}
HEAP8[$$0$i$i24>>0] = -127;
$68 = ((($$0$i$i24)) + 8|0);
HEAP32[$68>>2] = 0;
$69 = ((($$0$i$i24)) + 4|0);
HEAP32[$69>>2] = 0;
$70 = ((($$0$i$i24)) + 12|0);
HEAP32[$70>>2] = 0;
$71 = ((($$0$i$i24)) + 16|0);
HEAP32[$71>>2] = $60;
HEAP32[$56>>2] = $$0$i$i24;
$72 = (_GetRelocMode()|0);
$73 = ($72|0)==(0);
if ($73) {
$$0 = $$0$i22;
return ($$0|0);
}
$74 = HEAP32[8957]|0;
$75 = ($74|0)==(0);
if ($75) {
$80 = (_xmalloc(20)|0);
$$pre33 = HEAP32[8957]|0;
$$0$i26 = $80;$87 = $$pre33;
} else {
$76 = HEAP32[8958]|0;
$77 = ((($76)) + 4|0);
$78 = HEAP32[$77>>2]|0;
HEAP32[8958] = $78;
$79 = (($74) + -1)|0;
HEAP32[8957] = $79;
$$0$i26 = $76;$87 = $79;
}
HEAP8[$$0$i26>>0] = 2;
$81 = ((($$0$i26)) + 8|0);
HEAP32[$81>>2] = 0;
$82 = ((($$0$i26)) + 4|0);
$83 = ((($$0$i26)) + 12|0);
HEAP32[$83>>2] = 0;
HEAP32[$82>>2] = $$0$i22;
$84 = HEAP32[8920]|0;
$85 = ((($84)) + 12|0);
$86 = HEAP32[$85>>2]|0;
$88 = ($87|0)==(0);
if ($88) {
$93 = (_xmalloc(20)|0);
$$0$i$i19 = $93;
} else {
$89 = HEAP32[8958]|0;
$90 = ((($89)) + 4|0);
$91 = HEAP32[$90>>2]|0;
HEAP32[8958] = $91;
$92 = (($87) + -1)|0;
HEAP32[8957] = $92;
$$0$i$i19 = $89;
}
HEAP8[$$0$i$i19>>0] = -125;
$94 = ((($$0$i$i19)) + 8|0);
HEAP32[$94>>2] = 0;
$95 = ((($$0$i$i19)) + 4|0);
HEAP32[$95>>2] = 0;
$96 = ((($$0$i$i19)) + 12|0);
HEAP32[$96>>2] = 0;
$97 = ((($$0$i$i19)) + 16|0);
HEAP32[$97>>2] = $86;
HEAP32[$81>>2] = $$0$i$i19;
$$0 = $$0$i26;
return ($$0|0);
}
function _GenULabelExpr($0) {
$0 = $0|0;
var $$0$i = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[8957]|0;
$2 = ($1|0)==(0);
if ($2) {
$7 = (_xmalloc(20)|0);
$$0$i = $7;
} else {
$3 = HEAP32[8958]|0;
$4 = ((($3)) + 4|0);
$5 = HEAP32[$4>>2]|0;
HEAP32[8958] = $5;
$6 = (($1) + -1)|0;
HEAP32[8957] = $6;
$$0$i = $3;
}
HEAP8[$$0$i>>0] = -122;
$8 = ((($$0$i)) + 8|0);
HEAP32[$8>>2] = 0;
$9 = ((($$0$i)) + 4|0);
HEAP32[$9>>2] = 0;
$10 = ((($$0$i)) + 12|0);
HEAP32[$10>>2] = 0;
$11 = ((($$0$i)) + 16|0);
HEAP32[$11>>2] = $0;
return ($$0$i|0);
}
function _GenByteExpr($0) {
$0 = $0|0;
var $$0$i = 0, $$0$i$i = 0, $$0$i6$i = 0, $$06$i$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0;
var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$06$i$i = $0;
L1: while(1) {
$1 = HEAP8[$$06$i$i>>0]|0;
switch ($1<<24>>24) {
case -127: {
label = 4;
break L1;
break;
}
case -126: {
break;
}
default: {
label = 8;
break L1;
}
}
$2 = ((($$06$i$i)) + 16|0);
$3 = HEAP32[$2>>2]|0;
$4 = (_SymResolve($3)|0);
$5 = ($4|0)==(0|0);
if ($5) {
label = 8;
break;
} else {
$$06$i$i = $4;
}
}
if ((label|0) == 4) {
$6 = ((($$06$i$i)) + 16|0);
$7 = HEAP32[$6>>2]|0;
_FreeExpr($0);
$8 = $7 & 255;
$9 = HEAP32[8957]|0;
$10 = ($9|0)==(0);
if ($10) {
$15 = (_xmalloc(20)|0);
$$0$i$i = $15;
} else {
$11 = HEAP32[8958]|0;
$12 = ((($11)) + 4|0);
$13 = HEAP32[$12>>2]|0;
HEAP32[8958] = $13;
$14 = (($9) + -1)|0;
HEAP32[8957] = $14;
$$0$i$i = $11;
}
HEAP8[$$0$i$i>>0] = -127;
$16 = ((($$0$i$i)) + 8|0);
HEAP32[$16>>2] = 0;
$17 = ((($$0$i$i)) + 4|0);
HEAP32[$17>>2] = 0;
$18 = ((($$0$i$i)) + 12|0);
HEAP32[$18>>2] = 0;
$19 = ((($$0$i$i)) + 16|0);
HEAP32[$19>>2] = $8;
$$0$i = $$0$i$i;
return ($$0$i|0);
}
else if ((label|0) == 8) {
$20 = HEAP32[8957]|0;
$21 = ($20|0)==(0);
if ($21) {
$26 = (_xmalloc(20)|0);
$$0$i6$i = $26;
} else {
$22 = HEAP32[8958]|0;
$23 = ((($22)) + 4|0);
$24 = HEAP32[$23>>2]|0;
HEAP32[8958] = $24;
$25 = (($20) + -1)|0;
HEAP32[8957] = $25;
$$0$i6$i = $22;
}
HEAP8[$$0$i6$i>>0] = 72;
$27 = ((($$0$i6$i)) + 8|0);
HEAP32[$27>>2] = 0;
$28 = ((($$0$i6$i)) + 4|0);
$29 = ((($$0$i6$i)) + 12|0);
HEAP32[$29>>2] = 0;
HEAP32[$28>>2] = $0;
$$0$i = $$0$i6$i;
return ($$0$i|0);
}
return (0)|0;
}
function _GenWordExpr($0) {
$0 = $0|0;
var $$0$i = 0, $$0$i$i = 0, $$0$i6$i = 0, $$06$i$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0;
var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$06$i$i = $0;
L1: while(1) {
$1 = HEAP8[$$06$i$i>>0]|0;
switch ($1<<24>>24) {
case -127: {
label = 4;
break L1;
break;
}
case -126: {
break;
}
default: {
label = 8;
break L1;
}
}
$2 = ((($$06$i$i)) + 16|0);
$3 = HEAP32[$2>>2]|0;
$4 = (_SymResolve($3)|0);
$5 = ($4|0)==(0|0);
if ($5) {
label = 8;
break;
} else {
$$06$i$i = $4;
}
}
if ((label|0) == 4) {
$6 = ((($$06$i$i)) + 16|0);
$7 = HEAP32[$6>>2]|0;
_FreeExpr($0);
$8 = $7 & 65535;
$9 = HEAP32[8957]|0;
$10 = ($9|0)==(0);
if ($10) {
$15 = (_xmalloc(20)|0);
$$0$i$i = $15;
} else {
$11 = HEAP32[8958]|0;
$12 = ((($11)) + 4|0);
$13 = HEAP32[$12>>2]|0;
HEAP32[8958] = $13;
$14 = (($9) + -1)|0;
HEAP32[8957] = $14;
$$0$i$i = $11;
}
HEAP8[$$0$i$i>>0] = -127;
$16 = ((($$0$i$i)) + 8|0);
HEAP32[$16>>2] = 0;
$17 = ((($$0$i$i)) + 4|0);
HEAP32[$17>>2] = 0;
$18 = ((($$0$i$i)) + 12|0);
HEAP32[$18>>2] = 0;
$19 = ((($$0$i$i)) + 16|0);
HEAP32[$19>>2] = $8;
$$0$i = $$0$i$i;
return ($$0$i|0);
}
else if ((label|0) == 8) {
$20 = HEAP32[8957]|0;
$21 = ($20|0)==(0);
if ($21) {
$26 = (_xmalloc(20)|0);
$$0$i6$i = $26;
} else {
$22 = HEAP32[8958]|0;
$23 = ((($22)) + 4|0);
$24 = HEAP32[$23>>2]|0;
HEAP32[8958] = $24;
$25 = (($20) + -1)|0;
HEAP32[8957] = $25;
$$0$i6$i = $22;
}
HEAP8[$$0$i6$i>>0] = 76;
$27 = ((($$0$i6$i)) + 8|0);
HEAP32[$27>>2] = 0;
$28 = ((($$0$i6$i)) + 4|0);
$29 = ((($$0$i6$i)) + 12|0);
HEAP32[$29>>2] = 0;
HEAP32[$28>>2] = $0;
$$0$i = $$0$i6$i;
return ($$0$i|0);
}
return (0)|0;
}
function _GenFarAddrExpr($0) {
$0 = $0|0;
var $$0 = 0, $$0$i$i = 0, $$0$i7 = 0, $$06$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0;
var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$06$i = $0;
L1: while(1) {
$1 = HEAP8[$$06$i>>0]|0;
switch ($1<<24>>24) {
case -127: {
label = 4;
break L1;
break;
}
case -126: {
break;
}
default: {
label = 8;
break L1;
}
}
$2 = ((($$06$i)) + 16|0);
$3 = HEAP32[$2>>2]|0;
$4 = (_SymResolve($3)|0);
$5 = ($4|0)==(0|0);
if ($5) {
label = 8;
break;
} else {
$$06$i = $4;
}
}
if ((label|0) == 4) {
$6 = ((($$06$i)) + 16|0);
$7 = HEAP32[$6>>2]|0;
_FreeExpr($0);
$8 = $7 & 16777215;
$9 = HEAP32[8957]|0;
$10 = ($9|0)==(0);
if ($10) {
$15 = (_xmalloc(20)|0);
$$0$i$i = $15;
} else {
$11 = HEAP32[8958]|0;
$12 = ((($11)) + 4|0);
$13 = HEAP32[$12>>2]|0;
HEAP32[8958] = $13;
$14 = (($9) + -1)|0;
HEAP32[8957] = $14;
$$0$i$i = $11;
}
HEAP8[$$0$i$i>>0] = -127;
$16 = ((($$0$i$i)) + 8|0);
HEAP32[$16>>2] = 0;
$17 = ((($$0$i$i)) + 4|0);
HEAP32[$17>>2] = 0;
$18 = ((($$0$i$i)) + 12|0);
HEAP32[$18>>2] = 0;
$19 = ((($$0$i$i)) + 16|0);
HEAP32[$19>>2] = $8;
$$0 = $$0$i$i;
return ($$0|0);
}
else if ((label|0) == 8) {
$20 = HEAP32[8957]|0;
$21 = ($20|0)==(0);
if ($21) {
$26 = (_xmalloc(20)|0);
$$0$i7 = $26;
} else {
$22 = HEAP32[8958]|0;
$23 = ((($22)) + 4|0);
$24 = HEAP32[$23>>2]|0;
HEAP32[8958] = $24;
$25 = (($20) + -1)|0;
HEAP32[8957] = $25;
$$0$i7 = $22;
}
HEAP8[$$0$i7>>0] = 78;
$27 = ((($$0$i7)) + 8|0);
HEAP32[$27>>2] = 0;
$28 = ((($$0$i7)) + 4|0);
$29 = ((($$0$i7)) + 12|0);
HEAP32[$29>>2] = 0;
HEAP32[$28>>2] = $0;
$$0 = $$0$i7;
return ($$0|0);
}
return (0)|0;
}
function _GenDWordExpr($0) {
$0 = $0|0;
var $$0 = 0, $$0$i$i = 0, $$0$i7 = 0, $$06$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0;
var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$06$i = $0;
L1: while(1) {
$1 = HEAP8[$$06$i>>0]|0;
switch ($1<<24>>24) {
case -127: {
label = 4;
break L1;
break;
}
case -126: {
break;
}
default: {
label = 8;
break L1;
}
}
$2 = ((($$06$i)) + 16|0);
$3 = HEAP32[$2>>2]|0;
$4 = (_SymResolve($3)|0);
$5 = ($4|0)==(0|0);
if ($5) {
label = 8;
break;
} else {
$$06$i = $4;
}
}
if ((label|0) == 4) {
$6 = ((($$06$i)) + 16|0);
$7 = HEAP32[$6>>2]|0;
_FreeExpr($0);
$8 = HEAP32[8957]|0;
$9 = ($8|0)==(0);
if ($9) {
$14 = (_xmalloc(20)|0);
$$0$i$i = $14;
} else {
$10 = HEAP32[8958]|0;
$11 = ((($10)) + 4|0);
$12 = HEAP32[$11>>2]|0;
HEAP32[8958] = $12;
$13 = (($8) + -1)|0;
HEAP32[8957] = $13;
$$0$i$i = $10;
}
HEAP8[$$0$i$i>>0] = -127;
$15 = ((($$0$i$i)) + 8|0);
HEAP32[$15>>2] = 0;
$16 = ((($$0$i$i)) + 4|0);
HEAP32[$16>>2] = 0;
$17 = ((($$0$i$i)) + 12|0);
HEAP32[$17>>2] = 0;
$18 = ((($$0$i$i)) + 16|0);
HEAP32[$18>>2] = $7;
$$0 = $$0$i$i;
return ($$0|0);
}
else if ((label|0) == 8) {
$19 = HEAP32[8957]|0;
$20 = ($19|0)==(0);
if ($20) {
$25 = (_xmalloc(20)|0);
$$0$i7 = $25;
} else {
$21 = HEAP32[8958]|0;
$22 = ((($21)) + 4|0);
$23 = HEAP32[$22>>2]|0;
HEAP32[8958] = $23;
$24 = (($19) + -1)|0;
HEAP32[8957] = $24;
$$0$i7 = $21;
}
HEAP8[$$0$i7>>0] = 79;
$26 = ((($$0$i7)) + 8|0);
HEAP32[$26>>2] = 0;
$27 = ((($$0$i7)) + 4|0);
$28 = ((($$0$i7)) + 12|0);
HEAP32[$28>>2] = 0;
HEAP32[$27>>2] = $0;
$$0 = $$0$i7;
return ($$0|0);
}
return (0)|0;
}
function _GenNE($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0$i = 0, $$0$i$i = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0, $5 = 0;
var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = HEAP32[8957]|0;
$3 = ($2|0)==(0);
if ($3) {
$8 = (_xmalloc(20)|0);
$$pre = HEAP32[8957]|0;
$$0$i = $8;$12 = $$pre;
} else {
$4 = HEAP32[8958]|0;
$5 = ((($4)) + 4|0);
$6 = HEAP32[$5>>2]|0;
HEAP32[8958] = $6;
$7 = (($2) + -1)|0;
HEAP32[8957] = $7;
$$0$i = $4;$12 = $7;
}
HEAP8[$$0$i>>0] = 12;
$9 = ((($$0$i)) + 8|0);
HEAP32[$9>>2] = 0;
$10 = ((($$0$i)) + 4|0);
$11 = ((($$0$i)) + 12|0);
HEAP32[$11>>2] = 0;
HEAP32[$10>>2] = $0;
$13 = ($12|0)==(0);
if ($13) {
$18 = (_xmalloc(20)|0);
$$0$i$i = $18;
} else {
$14 = HEAP32[8958]|0;
$15 = ((($14)) + 4|0);
$16 = HEAP32[$15>>2]|0;
HEAP32[8958] = $16;
$17 = (($12) + -1)|0;
HEAP32[8957] = $17;
$$0$i$i = $14;
}
HEAP8[$$0$i$i>>0] = -127;
$19 = ((($$0$i$i)) + 8|0);
HEAP32[$19>>2] = 0;
$20 = ((($$0$i$i)) + 4|0);
HEAP32[$20>>2] = 0;
$21 = ((($$0$i$i)) + 12|0);
HEAP32[$21>>2] = 0;
$22 = ((($$0$i$i)) + 16|0);
HEAP32[$22>>2] = $1;
HEAP32[$9>>2] = $$0$i$i;
return ($$0$i|0);
}
function _IsConstExpr($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $or$cond = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 48|0;
$2 = sp;
(_ED_Init($2)|0);
_StudyExpr($0,$2);
$3 = (_ED_IsConst($2)|0);
$4 = ($3|0)!=(0);
$5 = ($1|0)!=(0|0);
$or$cond = $5 & $4;
if (!($or$cond)) {
_ED_Done($2);
STACKTOP = sp;return ($3|0);
}
$6 = ((($2)) + 4|0);
$7 = HEAP32[$6>>2]|0;
HEAP32[$1>>2] = $7;
_ED_Done($2);
STACKTOP = sp;return ($3|0);
}
function _WriteExpr($0) {
$0 = $0|0;
var $$idx = 0, $$idx$val = 0, $$lobit$i = 0, $$tr$be = 0, $$tr14 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $3 = 0;
var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ($0|0)==(0|0);
L1: do {
if (!($1)) {
$$tr14 = $0;
L2: while(1) {
$2 = HEAP8[$$tr14>>0]|0;
switch ($2<<24>>24) {
case -127: {
label = 4;
break L2;
break;
}
case -125: {
label = 8;
break L2;
break;
}
case -126: {
$5 = ((($$tr14)) + 16|0);
$6 = HEAP32[$5>>2]|0;
$$idx = ((($6)) + 52|0);
$$idx$val = HEAP32[$$idx>>2]|0;
$$lobit$i = $$idx$val & 8;
$7 = ($$lobit$i|0)==(0);
if (!($7)) {
label = 6;
break L2;
}
$10 = (_GetSymExpr($6)|0);
$$tr$be = $10;
break;
}
case -122: {
$13 = ((($$tr14)) + 16|0);
$14 = HEAP32[$13>>2]|0;
$15 = (_ULabResolve($14)|0);
$$tr$be = $15;
break;
}
default: {
$17 = $2&255;
_ObjWrite8($17);
$18 = ((($$tr14)) + 4|0);
$19 = HEAP32[$18>>2]|0;
_WriteExpr($19);
$20 = ((($$tr14)) + 8|0);
$21 = HEAP32[$20>>2]|0;
$$tr$be = $21;
}
}
$16 = ($$tr$be|0)==(0|0);
if ($16) {
break L1;
} else {
$$tr14 = $$tr$be;
}
}
if ((label|0) == 4) {
_ObjWrite8(129);
$3 = ((($$tr14)) + 16|0);
$4 = HEAP32[$3>>2]|0;
_ObjWrite32($4);
return;
}
else if ((label|0) == 6) {
_ObjWrite8(130);
$8 = HEAP32[$5>>2]|0;
$9 = (_GetSymImportId($8)|0);
_ObjWriteVar($9);
return;
}
else if ((label|0) == 8) {
_ObjWrite8(131);
$11 = ((($$tr14)) + 16|0);
$12 = HEAP32[$11>>2]|0;
_ObjWriteVar($12);
return;
}
}
} while(0);
_ObjWrite8(0);
return;
}
function _ExprGuessedAddrSize($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$idx = 0, $$idx$val = 0, $$lobit$i = 0, $$tr11 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ($0|0)==(0|0);
if ($2) {
return;
} else {
$$tr11 = $0;
}
L3: while(1) {
$3 = HEAP8[$$tr11>>0]|0;
$4 = $3&255;
$5 = $4 & 192;
$trunc = $5&255;
switch ($trunc<<24>>24) {
case -128: {
label = 3;
break L3;
break;
}
case 0: {
$10 = ((($$tr11)) + 8|0);
$11 = HEAP32[$10>>2]|0;
_ExprGuessedAddrSize($11,$1);
break;
}
case 64: {
break;
}
default: {
label = 8;
break L3;
}
}
$12 = ((($$tr11)) + 4|0);
$13 = HEAP32[$12>>2]|0;
$14 = ($13|0)==(0|0);
if ($14) {
label = 8;
break;
} else {
$$tr11 = $13;
}
}
if ((label|0) == 3) {
$6 = ($3<<24>>24)==(-126);
if (!($6)) {
return;
}
$7 = ((($$tr11)) + 16|0);
$8 = HEAP32[$7>>2]|0;
$$idx = ((($8)) + 52|0);
$$idx$val = HEAP32[$$idx>>2]|0;
$$lobit$i = $$idx$val & 8192;
$9 = ($$lobit$i|0)==(0);
if (!($9)) {
return;
}
_SymGuessedAddrSize($8,$1);
return;
}
else if ((label|0) == 8) {
return;
}
}
function _MakeBoundedExpr($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$2 = HEAP8[41667]|0;
$3 = ($2<<24>>24)==(0);
L1: do {
if ($3) {
$$0 = $0;
} else {
switch ($1|0) {
case 1: {
$4 = (_GenByteExpr($0)|0);
$$0 = $4;
break L1;
break;
}
case 2: {
$5 = (_GenWordExpr($0)|0);
$$0 = $5;
break L1;
break;
}
case 3: {
$6 = (_GenFarAddrExpr($0)|0);
$$0 = $6;
break L1;
break;
}
case 4: {
$7 = (_GenDWordExpr($0)|0);
$$0 = $7;
break L1;
break;
}
default: {
HEAP32[$vararg_buffer>>2] = $1;
_Internal(27699,$vararg_buffer);
// unreachable;
}
}
}
} while(0);
STACKTOP = sp;return ($$0|0);
}
function _BoundedExpr($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0$i = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$2 = (FUNCTION_TABLE_i[$0 & 1]()|0);
$3 = HEAP8[41667]|0;
$4 = ($3<<24>>24)==(0);
L1: do {
if ($4) {
$$0$i = $2;
} else {
switch ($1|0) {
case 1: {
$5 = (_GenByteExpr($2)|0);
$$0$i = $5;
break L1;
break;
}
case 2: {
$6 = (_GenWordExpr($2)|0);
$$0$i = $6;
break L1;
break;
}
case 3: {
$7 = (_GenFarAddrExpr($2)|0);
$$0$i = $7;
break L1;
break;
}
case 4: {
$8 = (_GenDWordExpr($2)|0);
$$0$i = $8;
break L1;
break;
}
default: {
HEAP32[$vararg_buffer>>2] = $1;
_Internal(27699,$vararg_buffer);
// unreachable;
}
}
}
} while(0);
STACKTOP = sp;return ($$0$i|0);
}
function _InitLineInfo() {
var $0 = 0, label = 0, sp = 0;
sp = STACKTOP;
_CollGrow(35836,200);
$0 = (_StartLine(35848,0,0)|0);
HEAP32[8965] = $0;
return;
}
function _StartLine($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$0$in = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$3 = sp;
;HEAP32[$3>>2]=HEAP32[$0>>2]|0;HEAP32[$3+4>>2]=HEAP32[$0+4>>2]|0;HEAP32[$3+8>>2]=HEAP32[$0+8>>2]|0;
$4 = $2 << 2;
$5 = $4 | $1;
$6 = ((($3)) + 12|0);
HEAP32[$6>>2] = $5;
$7 = (_HT_Find(15580,$3)|0);
$8 = ($7|0)==(0|0);
if (!($8)) {
$$0$in = $7;
$15 = ((($$0$in)) + 44|0);
_OpenSpanList($15);
$16 = HEAP32[8966]|0;
_CollInsert(35864,$$0$in,$16);
STACKTOP = sp;return ($$0$in|0);
}
$9 = (_xmalloc(56)|0);
HEAP32[$9>>2] = 0;
$10 = ((($9)) + 8|0);
HEAP32[$10>>2] = -1;
$11 = ((($9)) + 12|0);
;HEAP32[$11>>2]=HEAP32[$3>>2]|0;HEAP32[$11+4>>2]=HEAP32[$3+4>>2]|0;HEAP32[$11+8>>2]=HEAP32[$3+8>>2]|0;HEAP32[$11+12>>2]=HEAP32[$3+12>>2]|0;
$12 = ((($9)) + 28|0);
HEAP32[$12>>2] = 0;
$13 = ((($9)) + 32|0);
(_InitCollection($13)|0);
$14 = ((($9)) + 44|0);
(_InitCollection($14)|0);
_HT_Insert(15580,$9);
$$0$in = $9;
$15 = ((($$0$in)) + 44|0);
_OpenSpanList($15);
$16 = HEAP32[8966]|0;
_CollInsert(35864,$$0$in,$16);
STACKTOP = sp;return ($$0$in|0);
}
function _HT_GenHash_536($0) {
$0 = $0|0;
var $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 12|0);
$2 = HEAP32[$1>>2]|0;
$3 = $2 << 21;
$4 = ((($0)) + 8|0);
$5 = HEAP32[$4>>2]|0;
$6 = $5 << 14;
$7 = $6 ^ $3;
$8 = HEAP32[$0>>2]|0;
$9 = $7 ^ $8;
$10 = (_HashInt($9)|0);
return ($10|0);
}
function _HT_GetKey_537($0) {
$0 = $0|0;
var $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 12|0);
return ($1|0);
}
function _HT_Compare_538($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = HEAP32[$1>>2]|0;
$3 = HEAP32[$0>>2]|0;
$4 = (($2) - ($3))|0;
$5 = ($4|0)==(0);
if (!($5)) {
$$0 = $4;
return ($$0|0);
}
$6 = ((($1)) + 8|0);
$7 = HEAP32[$6>>2]|0;
$8 = ((($0)) + 8|0);
$9 = HEAP32[$8>>2]|0;
$10 = (($7) - ($9))|0;
$11 = ($10|0)==(0);
if (!($11)) {
$$0 = $10;
return ($$0|0);
}
$12 = ((($1)) + 12|0);
$13 = HEAP32[$12>>2]|0;
$14 = ((($0)) + 12|0);
$15 = HEAP32[$14>>2]|0;
$16 = (($13) - ($15))|0;
$$0 = $16;
return ($$0|0);
}
function _DoneLineInfo() {
var $$pre = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $CurLineInfo$idx$val = 0, label = 0, sp = 0;
sp = STACKTOP;
$CurLineInfo$idx$val = HEAP32[8966]|0;
$0 = ($CurLineInfo$idx$val|0)==(0);
if ($0) {
_HT_Walk(15580,8,0);
return;
}
$1 = (($CurLineInfo$idx$val) + -1)|0;
$6 = $1;
while(1) {
$4 = HEAP32[(35872)>>2]|0;
$5 = (($4) + ($6<<2)|0);
$7 = HEAP32[$5>>2]|0;
$8 = ((($7)) + 44|0);
_CloseSpanList($8);
$9 = ((($7)) + 32|0);
_CollTransfer($9,$8);
HEAP32[$8>>2] = 0;
_CollDeleteItem(35864,$7);
$10 = ($6|0)==(0);
if ($10) {
label = 6;
break;
}
$$pre = HEAP32[8966]|0;
$11 = (($6) + -1)|0;
$12 = ($$pre>>>0)>($11>>>0);
if ($12) {
$6 = $11;
} else {
label = 3;
break;
}
}
if ((label|0) == 3) {
$2 = HEAP32[4237]|0;
$3 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$2 & 1]($3,31599,31627,129);
// unreachable;
}
else if ((label|0) == 6) {
_HT_Walk(15580,8,0);
return;
}
}
function _CheckLineInfo($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $$idx$val = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $LineInfoList$idx$val = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ((($0)) + 28|0);
$3 = HEAP32[$2>>2]|0;
$4 = ($3|0)==(0);
if ($4) {
$5 = ((($0)) + 32|0);
$$idx$val = HEAP32[$5>>2]|0;
$6 = ($$idx$val|0)==(0);
if ($6) {
_DoneCollection($5);
$8 = ((($0)) + 44|0);
_DoneCollection($8);
_xfree($0);
$$0 = 1;
return ($$0|0);
}
}
$LineInfoList$idx$val = HEAP32[8959]|0;
$7 = ((($0)) + 8|0);
HEAP32[$7>>2] = $LineInfoList$idx$val;
_CollInsert(35836,$0,$LineInfoList$idx$val);
$$0 = 0;
return ($$0|0);
}
function _EndLine($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 44|0);
_CloseSpanList($1);
$2 = ((($0)) + 32|0);
_CollTransfer($2,$1);
HEAP32[$1>>2] = 0;
_CollDeleteItem(35864,$0);
return;
}
function _NewAsmLine() {
var $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0;
var sp = 0;
sp = STACKTOP;
$0 = HEAP32[8965]|0;
$1 = ($0|0)==(0|0);
if (!($1)) {
$2 = ((($0)) + 12|0);
$3 = HEAP32[$2>>2]|0;
$4 = HEAP32[(35904)>>2]|0;
$5 = ($3|0)==($4|0);
if ($5) {
$6 = ((($0)) + 20|0);
$7 = HEAP32[$6>>2]|0;
$8 = HEAP32[(35912)>>2]|0;
$9 = ($7|0)==($8|0);
if ($9) {
return;
}
}
$10 = ((($0)) + 44|0);
_CloseSpanList($10);
$11 = ((($0)) + 32|0);
_CollTransfer($11,$10);
HEAP32[$10>>2] = 0;
_CollDeleteItem(35864,$0);
}
$12 = (_StartLine((35904),0,0)|0);
HEAP32[8965] = $12;
$13 = HEAP32[(35872)>>2]|0;
$14 = HEAP32[$13>>2]|0;
$15 = ((($14)) + 24|0);
$16 = HEAP32[$15>>2]|0;
$17 = $16 & 3;
$18 = ($17|0)==(1);
if (!($18)) {
return;
}
_CollMove(35864,1,0);
return;
}
function _GetLineInfoType($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 24|0);
$2 = HEAP32[$1>>2]|0;
$3 = $2 & 3;
return ($3|0);
}
function _GetAsmLineInfo() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8965]|0;
$1 = ((($0)) + 28|0);
$2 = HEAP32[$1>>2]|0;
$3 = (($2) + 1)|0;
HEAP32[$1>>2] = $3;
return ($0|0);
}
function _GetFullLineInfo($0) {
$0 = $0|0;
var $$05 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $CurLineInfo$idx$val4 = 0, label = 0, sp = 0;
sp = STACKTOP;
$CurLineInfo$idx$val4 = HEAP32[8966]|0;
$1 = ($CurLineInfo$idx$val4|0)==(0);
if ($1) {
_CollTransfer($0,35864);
return;
}
$2 = HEAP32[(35872)>>2]|0;
$$05 = 0;
while(1) {
$3 = ($CurLineInfo$idx$val4>>>0)>($$05>>>0);
if (!($3)) {
label = 4;
break;
}
$6 = (($2) + ($$05<<2)|0);
$7 = HEAP32[$6>>2]|0;
$8 = ((($7)) + 28|0);
$9 = HEAP32[$8>>2]|0;
$10 = (($9) + 1)|0;
HEAP32[$8>>2] = $10;
$11 = (($$05) + 1)|0;
$12 = ($11>>>0)<($CurLineInfo$idx$val4>>>0);
if ($12) {
$$05 = $11;
} else {
label = 6;
break;
}
}
if ((label|0) == 4) {
$4 = HEAP32[4237]|0;
$5 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$4 & 1]($5,31599,31627,129);
// unreachable;
}
else if ((label|0) == 6) {
_CollTransfer($0,35864);
return;
}
}
function _ReleaseFullLineInfo($0) {
$0 = $0|0;
var $$08 = 0, $$idx$val7 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$idx$val7 = HEAP32[$0>>2]|0;
$1 = ($$idx$val7|0)==(0);
if ($1) {
HEAP32[$0>>2] = 0;
return;
}
$2 = ((($0)) + 8|0);
$$08 = 0;
while(1) {
$3 = ($$idx$val7>>>0)>($$08>>>0);
if (!($3)) {
label = 4;
break;
}
$6 = HEAP32[$2>>2]|0;
$7 = (($6) + ($$08<<2)|0);
$8 = HEAP32[$7>>2]|0;
$9 = ((($8)) + 28|0);
$10 = HEAP32[$9>>2]|0;
$11 = ($10|0)==(0);
if ($11) {
label = 6;
break;
}
$14 = (($10) + 1)|0;
HEAP32[$9>>2] = $14;
$15 = (($$08) + 1)|0;
$16 = ($15>>>0)<($$idx$val7>>>0);
if ($16) {
$$08 = $15;
} else {
label = 8;
break;
}
}
if ((label|0) == 4) {
$4 = HEAP32[4237]|0;
$5 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$4 & 1]($5,31599,31627,129);
// unreachable;
}
else if ((label|0) == 6) {
$12 = HEAP32[4237]|0;
$13 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$12 & 1]($13,27731,27748,398);
// unreachable;
}
else if ((label|0) == 8) {
HEAP32[$0>>2] = 0;
return;
}
}
function _GetSourcePos($0) {
$0 = $0|0;
var $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 12|0);
return ($1|0);
}
function _WriteLineInfo($0) {
$0 = $0|0;
var $$012 = 0, $$idx$val = 0, $$idx$val11 = 0, $$idx10$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0;
var label = 0, sp = 0;
sp = STACKTOP;
$$idx10$val = HEAP32[$0>>2]|0;
_ObjWriteVar($$idx10$val);
$$idx$val11 = HEAP32[$0>>2]|0;
$1 = ($$idx$val11|0)==(0);
if ($1) {
return;
}
$2 = ((($0)) + 8|0);
$$012 = 0;$3 = $$idx$val11;
while(1) {
$4 = ($3>>>0)>($$012>>>0);
if (!($4)) {
label = 4;
break;
}
$7 = HEAP32[$2>>2]|0;
$8 = (($7) + ($$012<<2)|0);
$9 = HEAP32[$8>>2]|0;
$10 = ((($9)) + 8|0);
$11 = HEAP32[$10>>2]|0;
$12 = ($11|0)==(-1);
if ($12) {
label = 6;
break;
}
_ObjWriteVar($11);
$15 = (($$012) + 1)|0;
$$idx$val = HEAP32[$0>>2]|0;
$16 = ($15>>>0)<($$idx$val>>>0);
if ($16) {
$$012 = $15;$3 = $$idx$val;
} else {
label = 8;
break;
}
}
if ((label|0) == 4) {
$5 = HEAP32[4237]|0;
$6 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$5 & 1]($6,31599,31627,155);
// unreachable;
}
else if ((label|0) == 6) {
$13 = HEAP32[4237]|0;
$14 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$13 & 1]($14,27764,27748,473);
// unreachable;
}
else if ((label|0) == 8) {
return;
}
}
function _WriteLineInfos() {
var $$010 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $LineInfoList$idx$val = 0, $LineInfoList$idx$val9 = 0, $LineInfoList$idx8$val = 0, label = 0, sp = 0;
sp = STACKTOP;
_ObjStartLineInfos();
$LineInfoList$idx8$val = HEAP32[8959]|0;
_ObjWriteVar($LineInfoList$idx8$val);
$LineInfoList$idx$val9 = HEAP32[8959]|0;
$0 = ($LineInfoList$idx$val9|0)==(0);
if ($0) {
_ObjEndLineInfos();
return;
} else {
$$010 = 0;$1 = $LineInfoList$idx$val9;
}
while(1) {
$2 = ($1>>>0)>($$010>>>0);
if (!($2)) {
label = 3;
break;
}
$5 = HEAP32[(35844)>>2]|0;
$6 = (($5) + ($$010<<2)|0);
$7 = HEAP32[$6>>2]|0;
$8 = ((($7)) + 12|0);
_ObjWritePos($8);
$9 = ((($7)) + 24|0);
$10 = HEAP32[$9>>2]|0;
_ObjWriteVar($10);
$11 = ((($7)) + 32|0);
_WriteSpanList($11);
$12 = (($$010) + 1)|0;
$LineInfoList$idx$val = HEAP32[8959]|0;
$13 = ($12>>>0)<($LineInfoList$idx$val>>>0);
if ($13) {
$$010 = $12;$1 = $LineInfoList$idx$val;
} else {
label = 5;
break;
}
}
if ((label|0) == 3) {
$3 = HEAP32[4237]|0;
$4 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$3 & 1]($4,31599,31627,129);
// unreachable;
}
else if ((label|0) == 5) {
_ObjEndLineInfos();
return;
}
}
function _ParseScopedIdent($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $$020 = 0, $$126 = 0, $$idx$val = 0, $$idx21$val = 0, $$idx22$val = 0, $$idx23$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0;
var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer5 = sp + 24|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$2 = ((($0)) + 8|0);
HEAP32[$2>>2] = 0;
$3 = ((($0)) + 4|0);
HEAP32[$3>>2] = 0;
$4 = ((($1)) + 8|0);
HEAP32[$4>>2] = 0;
$5 = ((($1)) + 4|0);
HEAP32[$5>>2] = 0;
$6 = HEAP32[8969]|0;
switch ($6|0) {
case 38: {
$7 = HEAP32[8952]|0;
$$0 = $7;
break;
}
case 3: {
$8 = HEAP32[(35888)>>2]|0;
$9 = HEAP32[(35892)>>2]|0;
_SB_CopyBuf($0,$8,$9);
$10 = HEAP32[(35896)>>2]|0;
HEAP32[$2>>2] = $10;
_NextTok();
$11 = HEAP32[8969]|0;
$12 = ($11|0)==(38);
if (!($12)) {
_SB_Terminate($1);
$13 = HEAP32[8951]|0;
$$020 = $13;
STACKTOP = sp;return ($$020|0);
}
$$idx22$val = HEAP32[$0>>2]|0;
$$idx23$val = HEAP32[$3>>2]|0;
_SB_AppendBuf($1,$$idx22$val,$$idx23$val);
$14 = HEAP32[8951]|0;
$15 = (_SymFindAnyScope($14,$0)|0);
$16 = ($15|0)==(0|0);
if ($16) {
_SB_Terminate($1);
HEAP32[$vararg_buffer>>2] = $1;
_Error(27778,$vararg_buffer);
$$020 = 0;
STACKTOP = sp;return ($$020|0);
} else {
$$0 = $15;
}
break;
}
default: {
_Error(27800,$vararg_buffer1);
$$020 = 0;
STACKTOP = sp;return ($$020|0);
}
}
_SB_AppendBuf($1,27820,2);
_NextTok();
$17 = HEAP32[8969]|0;
$18 = ($17|0)==(3);
L13: do {
if ($18) {
$$126 = $$0;
while(1) {
$19 = HEAP32[(35888)>>2]|0;
$20 = HEAP32[(35892)>>2]|0;
_SB_CopyBuf($0,$19,$20);
$21 = HEAP32[(35896)>>2]|0;
HEAP32[$2>>2] = $21;
_NextTok();
$22 = HEAP32[8969]|0;
$23 = ($22|0)==(38);
if (!($23)) {
$$020 = $$126;
label = 15;
break;
}
$$idx$val = HEAP32[$0>>2]|0;
$$idx21$val = HEAP32[$3>>2]|0;
_SB_AppendBuf($1,$$idx$val,$$idx21$val);
$24 = (_SymFindScope($$126,$0,0)|0);
$25 = ($24|0)==(0|0);
if ($25) {
break;
}
_SB_AppendBuf($1,27820,2);
_NextTok();
$26 = HEAP32[8969]|0;
$27 = ($26|0)==(3);
if ($27) {
$$126 = $24;
} else {
break L13;
}
}
if ((label|0) == 15) {
STACKTOP = sp;return ($$020|0);
}
HEAP32[$vararg_buffer5>>2] = $1;
_Error(27778,$vararg_buffer5);
$$020 = 0;
STACKTOP = sp;return ($$020|0);
}
} while(0);
_Error(27800,$vararg_buffer3);
$$020 = 0;
STACKTOP = sp;return ($$020|0);
}
function _ParseScopedSymName($0) {
$0 = $0|0;
var $$0 = 0, $$idx = 0, $$idx$val = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$1 = sp + 16|0;
$2 = sp;
;HEAP32[$1>>2]=0|0;HEAP32[$1+4>>2]=0|0;HEAP32[$1+8>>2]=0|0;HEAP32[$1+12>>2]=0|0;
;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0;
$3 = (_ParseScopedIdent($2,$1)|0);
$$idx = ((($1)) + 4|0);
$$idx$val = HEAP32[$$idx>>2]|0;
_SB_Done($1);
$4 = ($3|0)==(0|0);
$5 = $0 & 1;
do {
if ($4) {
$10 = ($5|0)==(0);
if ($10) {
$$0 = 0;
} else {
$11 = (_NewSymEntry($2,0)|0);
$$0 = $11;
}
} else {
$6 = $$idx$val | $5;
$7 = ($6|0)==(0);
if ($7) {
$8 = (_SymFindAny($3,$2)|0);
$$0 = $8;
break;
} else {
$9 = (_SymFind($3,$2,$0)|0);
$$0 = $9;
break;
}
}
} while(0);
_SB_Done($2);
STACKTOP = sp;return ($$0|0);
}
function _ParseScopedSymTable() {
var $$0 = 0, $$idx = 0, $$idx$val = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$0 = sp + 16|0;
$1 = sp;
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;
;HEAP32[$1>>2]=0|0;HEAP32[$1+4>>2]=0|0;HEAP32[$1+8>>2]=0|0;HEAP32[$1+12>>2]=0|0;
$2 = (_ParseScopedIdent($1,$0)|0);
$$idx = ((($0)) + 4|0);
$$idx$val = HEAP32[$$idx>>2]|0;
_SB_Done($0);
$3 = ($2|0)==(0|0);
if ($3) {
$$0 = 0;
_SB_Done($1);
STACKTOP = sp;return ($$0|0);
}
$4 = ($$idx$val|0)==(0);
if ($4) {
$5 = (_SymFindAnyScope($2,$1)|0);
$$0 = $5;
_SB_Done($1);
STACKTOP = sp;return ($$0|0);
} else {
$6 = (_SymFindScope($2,$1,0)|0);
$$0 = $6;
_SB_Done($1);
STACKTOP = sp;return ($$0|0);
}
return (0)|0;
}
function _ParseAnySymName($0) {
$0 = $0|0;
var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[8969]|0;
$2 = ($1|0)==(4);
if ($2) {
$3 = HEAP32[8923]|0;
$4 = (_SymFindLocal($3,(35888),$0)|0);
_NextTok();
$$0 = $4;
return ($$0|0);
} else {
$5 = (_ParseScopedSymName($0)|0);
$$0 = $5;
return ($$0|0);
}
return (0)|0;
}
function _IFDone($0) {
$0 = $0|0;
var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
_CheckOpenIfs();
$1 = ((($0)) + 56|0);
$2 = HEAP32[$1>>2]|0;
$3 = ($2|0)==(0);
if (!($3)) {
$4 = HEAP32[8949]|0;
_PopSearchPath($4);
}
$5 = ((($0)) + 60|0);
$6 = HEAP32[$5>>2]|0;
$7 = ($6|0)==(0);
if (!($7)) {
$8 = HEAP32[8950]|0;
_PopSearchPath($8);
}
$9 = ((($0)) + 40|0);
_SB_Done($9);
$10 = ((($0)) + 16|0);
$11 = HEAP32[$10>>2]|0;
(_fclose($11)|0);
$12 = HEAP32[8980]|0;
$13 = (($12) + -1)|0;
HEAP32[8980] = $13;
return;
}
function _NewInputFile($0) {
$0 = $0|0;
var $$0 = 0, $$034 = 0, $$035 = 0, $$036 = 0, $$1 = 0, $$idx$val = 0, $$idx37$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0;
var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0;
var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0;
var $58 = 0, $59 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_buffer6 = 0, $vararg_ptr1 = 0, $vararg_ptr5 = 0, $vararg_ptr9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 144|0;
$vararg_buffer6 = sp + 16|0;
$vararg_buffer2 = sp + 8|0;
$vararg_buffer = sp;
$1 = sp + 56|0;
$2 = sp + 40|0;
$3 = sp + 24|0;
;HEAP32[$3>>2]=0|0;HEAP32[$3+4>>2]=0|0;HEAP32[$3+8>>2]=0|0;HEAP32[$3+12>>2]=0|0;
$4 = HEAP32[8980]|0;
$5 = ($4|0)==(0);
do {
if ($5) {
$6 = (_fopen($0,31198)|0);
$7 = ($6|0)==(0|0);
if ($7) {
$8 = (___errno_location()|0);
$9 = HEAP32[$8>>2]|0;
$10 = (_strerror($9)|0);
HEAP32[$vararg_buffer>>2] = $0;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = $10;
_Fatal(28975,$vararg_buffer);
// unreachable;
} else {
$$0 = $0;$$035 = $6;$$036 = 0;
}
} else {
$11 = HEAP32[8949]|0;
$12 = (_SearchFile($11,$0)|0);
$13 = ($12|0)==(0|0);
if (!($13)) {
$14 = (_fopen($12,31198)|0);
$15 = ($14|0)==(0|0);
if (!($15)) {
$$0 = $12;$$035 = $14;$$036 = $12;
break;
}
}
$16 = (___errno_location()|0);
$17 = HEAP32[$16>>2]|0;
$18 = (_strerror($17)|0);
HEAP32[$vararg_buffer2>>2] = $0;
$vararg_ptr5 = ((($vararg_buffer2)) + 4|0);
HEAP32[$vararg_ptr5>>2] = $18;
_Error(29007,$vararg_buffer2);
$$034 = 0;$$1 = $12;
_xfree($$1);
STACKTOP = sp;return ($$034|0);
}
} while(0);
$19 = (_FileStat($$0,$1)|0);
$20 = ($19|0)==(0);
if (!($20)) {
$21 = (___errno_location()|0);
$22 = HEAP32[$21>>2]|0;
$23 = (_strerror($22)|0);
HEAP32[$vararg_buffer6>>2] = $$0;
$vararg_ptr9 = ((($vararg_buffer6)) + 4|0);
HEAP32[$vararg_ptr9>>2] = $23;
_Fatal(29041,$vararg_buffer6);
// unreachable;
}
$24 = (_SB_InitFromString($2,$$0)|0);
$25 = HEAP32[8980]|0;
$26 = ($25|0)==(0);
$27 = $26 ? 1 : 2;
$28 = ((($1)) + 36|0);
$29 = HEAP32[$28>>2]|0;
$30 = ((($1)) + 56|0);
$31 = HEAP32[$30>>2]|0;
$32 = (_AddFile($24,$27,$29,$31)|0);
$33 = (_xmalloc(68)|0);
$34 = ((($33)) + 12|0);
HEAP32[$34>>2] = 16920;
$35 = ((($33)) + 16|0);
HEAP32[$35>>2] = $$035;
$36 = ((($33)) + 20|0);
HEAP32[$36>>2] = 0;
$37 = ((($33)) + 24|0);
HEAP32[$37>>2] = 0;
$38 = ((($33)) + 28|0);
HEAP32[$38>>2] = $32;
$39 = ((($33)) + 40|0);
;HEAP32[$39>>2]=HEAP32[41084>>2]|0;HEAP32[$39+4>>2]=HEAP32[41084+4>>2]|0;HEAP32[$39+8>>2]=HEAP32[41084+8>>2]|0;HEAP32[$39+12>>2]=HEAP32[41084+12>>2]|0;
$40 = (_FindName($$0)|0);
$41 = $40;
$42 = $$0;
$43 = (($41) - ($42))|0;
_SB_CopyBuf($3,$$0,$43);
_SB_Terminate($3);
$44 = HEAP32[8949]|0;
$$idx37$val = HEAP32[$3>>2]|0;
$45 = (_PushSearchPath($44,$$idx37$val)|0);
$46 = ((($33)) + 56|0);
HEAP32[$46>>2] = $45;
$47 = HEAP32[8950]|0;
$$idx$val = HEAP32[$3>>2]|0;
$48 = (_PushSearchPath($47,$$idx$val)|0);
$49 = ((($33)) + 60|0);
HEAP32[$49>>2] = $48;
_SB_Done($3);
$50 = HEAP32[8980]|0;
$51 = (($50) + 1)|0;
HEAP32[8980] = $51;
$52 = HEAP32[8969]|0;
$53 = ((($33)) + 4|0);
HEAP32[$53>>2] = $52;
$54 = HEAP32[8981]|0;
$55 = ((($33)) + 8|0);
HEAP32[$55>>2] = $54;
$56 = HEAP32[8982]|0;
HEAP32[$33>>2] = $56;
HEAP32[8982] = $33;
$57 = HEAP32[$34>>2]|0;
$58 = ((($57)) + 4|0);
$59 = HEAP32[$58>>2]|0;
FUNCTION_TABLE_vi[$59 & 31]($33);
HEAP32[8969] = 2;
$$034 = 1;$$1 = $$036;
_xfree($$1);
STACKTOP = sp;return ($$034|0);
}
function _IFMarkStart($0) {
$0 = $0|0;
var $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 20|0);
;HEAP32[(35904)>>2]=HEAP32[$1>>2]|0;HEAP32[(35904)+4>>2]=HEAP32[$1+4>>2]|0;HEAP32[(35904)+8>>2]=HEAP32[$1+8>>2]|0;
return;
}
function _IFNextChar($0) {
$0 = $0|0;
var $$0 = 0, $$030 = 0, $$030$lcssa = 0, $$idx$val = 0, $$idx31$val = 0, $$idx32 = 0, $$idx32$val = 0, $$idx32$val42 = 0, $$idx33$val = 0, $$idx35 = 0, $$idx35$val = 0, $$idx35$val41 = 0, $$idx36$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0;
var $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0;
var $34 = 0, $35 = 0, $36 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $switch = 0, $trunc = 0, $trunc$clear = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 40|0);
$$idx35 = ((($0)) + 48|0);
$$idx35$val41 = HEAP32[$$idx35>>2]|0;
$$idx32 = ((($0)) + 44|0);
$$idx32$val42 = HEAP32[$$idx32>>2]|0;
$2 = ($$idx35$val41>>>0)<($$idx32$val42>>>0);
L1: do {
if ($2) {
$28 = $$idx35$val41;$30 = $$idx32$val42;
} else {
$3 = ((($0)) + 16|0);
$4 = ((($0)) + 28|0);
$5 = ((($0)) + 20|0);
while(1) {
HEAP32[$$idx35>>2] = 0;
HEAP32[$$idx32>>2] = 0;
L5: while(1) {
$6 = HEAP32[$3>>2]|0;
$7 = (_fgetc($6)|0);
switch ($7|0) {
case -1: {
$$idx36$val = HEAP32[$$idx32>>2]|0;
$8 = ($$idx36$val|0)==(0);
if ($8) {
$9 = HEAP32[$4>>2]|0;
$10 = $9&255;
$11 = HEAP32[8980]|0;
$12 = $11&255;
_NewListingLine(41084,$10,$12);
HEAP32[8981] = -1;
$$0 = 1;
} else {
$$0 = 5;
}
break;
}
case 10: {
$$0 = 5;
break;
}
default: {
_SB_AppendChar($1,$7);
$$0 = 0;
}
}
$trunc = $$0&255;
$trunc$clear = $trunc & 7;
switch ($trunc$clear<<24>>24) {
case 0: {
break;
}
case 5: {
label = 9;
break L5;
break;
}
default: {
label = 13;
break L5;
}
}
}
if ((label|0) == 9) {
label = 0;
$$idx31$val = HEAP32[$$idx32>>2]|0;
$$030 = $$idx31$val;
while(1) {
$13 = ($$030|0)==(0);
if ($13) {
$$030$lcssa = 0;
break;
}
$14 = (($$030) + -1)|0;
$$idx33$val = HEAP32[$1>>2]|0;
$15 = (($$idx33$val) + ($14)|0);
$16 = HEAP8[$15>>0]|0;
$17 = (_IsSpace($16)|0);
$18 = ($17|0)==(0);
if ($18) {
$$030$lcssa = $$030;
break;
} else {
$$030 = $14;
}
}
$$idx$val = HEAP32[$$idx32>>2]|0;
$19 = (($$idx$val) - ($$030$lcssa))|0;
_SB_Drop($1,$19);
_SB_AppendChar($1,10);
_SB_Terminate($1);
$20 = HEAP32[$5>>2]|0;
$21 = (($20) + 1)|0;
HEAP32[$5>>2] = $21;
$22 = HEAP32[$4>>2]|0;
$23 = $22&255;
$24 = HEAP32[8980]|0;
$25 = $24&255;
_NewListingLine($1,$23,$25);
}
else if ((label|0) == 13) {
label = 0;
$switch = ($$0|0)==(0);
if (!($switch)) {
break;
}
}
$$idx35$val = HEAP32[$$idx35>>2]|0;
$$idx32$val = HEAP32[$$idx32>>2]|0;
$26 = ($$idx35$val>>>0)<($$idx32$val>>>0);
if ($26) {
$28 = $$idx35$val;$30 = $$idx32$val;
break L1;
}
}
return;
}
} while(0);
$27 = ((($0)) + 24|0);
HEAP32[$27>>2] = $28;
$29 = ($28>>>0)<($30>>>0);
if ($29) {
$31 = (($28) + 1)|0;
HEAP32[$$idx35>>2] = $31;
$32 = HEAP32[$1>>2]|0;
$33 = (($32) + ($28)|0);
$34 = HEAP8[$33>>0]|0;
$36 = $34;
} else {
$36 = 0;
}
$35 = $36 << 24 >> 24;
HEAP32[8981] = $35;
return;
}
function _IsIdChar($0) {
$0 = $0|0;
var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond6 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = $0&255;
$2 = (_IsAlNum($1)|0);
$3 = ($2|0)!=(0);
$4 = ($0|0)==(95);
$or$cond = $4 | $3;
if ($or$cond) {
$12 = 1;
} else {
$5 = ($0|0)!=(64);
$6 = HEAP8[41659]|0;
$7 = ($6<<24>>24)==(0);
$or$cond6 = $5 | $7;
if ($or$cond6) {
$8 = ($0|0)==(36);
if ($8) {
$9 = HEAP8[41660]|0;
$10 = ($9<<24>>24)!=(0);
$12 = $10;
} else {
$12 = 0;
}
} else {
$12 = 1;
}
}
$11 = $12&1;
return ($11|0);
}
function _IsIdStart($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = $0&255;
$2 = (_IsAlpha($1)|0);
$3 = ($2|0)!=(0);
$4 = ($0|0)==(95);
$5 = $4 | $3;
$6 = $5&1;
return ($6|0);
}
function _LocaseSVal() {
var label = 0, sp = 0;
sp = STACKTOP;
_SB_ToLower((35888));
return;
}
function _UpcaseSVal() {
var label = 0, sp = 0;
sp = STACKTOP;
_SB_ToUpper((35888));
return;
}
function _NextRawTok() {
var $$0 = 0, $$0$i = 0, $$0$i48 = 0, $$0$i50 = 0, $$036102 = 0, $$037 = 0, $$038 = 0, $$1 = 0, $$demorgan = 0, $$demorgan76 = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val5$i = 0, $$idx$val5$i125 = 0, $$idx3$val$i = 0, $$idx42$val = 0, $$idx43$val = 0, $$idx44$val = 0, $$idx46$val = 0, $$idx47$val = 0;
var $$pr = 0, $$pr67 = 0, $$pr68 = 0, $$pr72$pre = 0, $$pr75 = 0, $$pre = 0, $$pre118 = 0, $$pre120 = 0, $$pre121 = 0, $$pre123 = 0, $$pre124 = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0;
var $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0;
var $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0;
var $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0;
var $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0;
var $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0;
var $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0;
var $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0;
var $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0;
var $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0;
var $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0;
var $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0;
var $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0, $321 = 0;
var $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0, $34 = 0;
var $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0, $358 = 0;
var $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0, $374 = 0, $375 = 0, $376 = 0;
var $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0, $392 = 0, $393 = 0, $394 = 0;
var $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0;
var $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0, $428 = 0, $429 = 0, $43 = 0;
var $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0, $446 = 0, $447 = 0, $448 = 0;
var $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0, $464 = 0, $465 = 0, $466 = 0;
var $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0, $482 = 0, $483 = 0, $484 = 0;
var $485 = 0, $486 = 0, $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0, $50 = 0, $500 = 0, $501 = 0;
var $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0, $518 = 0, $519 = 0, $52 = 0;
var $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0, $536 = 0, $537 = 0, $538 = 0;
var $539 = 0, $54 = 0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0, $548 = 0, $549 = 0, $55 = 0, $550 = 0, $551 = 0, $552 = 0, $553 = 0, $554 = 0, $555 = 0, $556 = 0;
var $557 = 0, $558 = 0, $559 = 0, $56 = 0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0, $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0, $572 = 0, $573 = 0, $574 = 0;
var $575 = 0, $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0, $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0, $590 = 0, $591 = 0, $592 = 0;
var $593 = 0, $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0, $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0, $606 = 0, $607 = 0, $608 = 0, $609 = 0, $61 = 0;
var $610 = 0, $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0, $62 = 0, $620 = 0, $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0, $626 = 0, $627 = 0, $628 = 0;
var $629 = 0, $63 = 0, $630 = 0, $631 = 0, $632 = 0, $633 = 0, $634 = 0, $635 = 0, $636 = 0, $637 = 0, $638 = 0, $639 = 0, $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0, $644 = 0, $645 = 0, $646 = 0;
var $647 = 0, $648 = 0, $649 = 0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0, $656 = 0, $657 = 0, $658 = 0, $659 = 0, $66 = 0, $660 = 0, $661 = 0, $662 = 0, $663 = 0, $664 = 0;
var $665 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0;
var $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $cond$i = 0, $or$cond = 0, $or$cond$i = 0;
var $or$cond$i55 = 0, $or$cond$i56 = 0, $or$cond$i61 = 0, $or$cond$i64 = 0, $or$cond3 = 0, $or$cond5 = 0, $or$cond6$i = 0, $or$cond6$i62 = 0, $or$cond6$i65 = 0, $or$cond78 = 0, $or$cond80 = 0, $or$cond82 = 0, $or$cond9 = 0, $storemerge = 0, $storemerge40 = 0, $storemerge41 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0;
var $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer25 = 0, $vararg_buffer27 = 0, $vararg_buffer29 = 0, $vararg_buffer3 = 0, $vararg_buffer31 = 0, $vararg_buffer33 = 0, $vararg_buffer35 = 0, $vararg_buffer37 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, $vararg_ptr24 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 176|0;
$vararg_buffer37 = sp + 144|0;
$vararg_buffer35 = sp + 136|0;
$vararg_buffer33 = sp + 128|0;
$vararg_buffer31 = sp + 120|0;
$vararg_buffer29 = sp + 112|0;
$vararg_buffer27 = sp + 104|0;
$vararg_buffer25 = sp + 96|0;
$vararg_buffer21 = sp + 88|0;
$vararg_buffer19 = sp + 80|0;
$vararg_buffer17 = sp + 72|0;
$vararg_buffer15 = sp + 64|0;
$vararg_buffer13 = sp + 56|0;
$vararg_buffer11 = sp + 48|0;
$vararg_buffer9 = sp + 40|0;
$vararg_buffer7 = sp + 32|0;
$vararg_buffer5 = sp + 24|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = sp + 152|0;
$1 = sp + 168|0;
$2 = HEAP32[8979]|0;
$3 = ($2|0)==(0);
if (!($3)) {
HEAP32[8969] = 1;
STACKTOP = sp;return;
}
$4 = ((($0)) + 4|0);
L5: while(1) {
$5 = (_InputFromStack()|0);
$6 = ($5|0)==(0);
if (!($6)) {
$7 = HEAP32[8969]|0;
$8 = ($7|0)==(3);
if (!($8)) {
label = 220;
break;
}
$9 = (_FindDefine((35888))|0);
$10 = ($9|0)==(0|0);
if ($10) {
label = 220;
break;
}
_MacExpandStart($9);
continue;
}
L11: while(1) {
$11 = HEAP32[8981]|0;
$12 = $11&255;
$13 = (_IsBlank($12)|0);
HEAP32[(35880)>>2] = $13;
$14 = ($13|0)==(0);
if (!($14)) {
while(1) {
$15 = HEAP32[8982]|0;
$16 = ((($15)) + 12|0);
$17 = HEAP32[$16>>2]|0;
$18 = ((($17)) + 4|0);
$19 = HEAP32[$18>>2]|0;
FUNCTION_TABLE_vi[$19 & 31]($15);
$20 = HEAP32[8981]|0;
$21 = $20&255;
$22 = (_IsBlank($21)|0);
$23 = ($22|0)==(0);
if ($23) {
break;
}
}
}
$24 = HEAP32[8982]|0;
$25 = ((($24)) + 12|0);
$26 = HEAP32[$25>>2]|0;
$27 = HEAP32[$26>>2]|0;
FUNCTION_TABLE_vi[$27 & 31]($24);
HEAP32[(35896)>>2] = 0;
HEAP32[(35892)>>2] = 0;
_NewAsmLine();
$28 = HEAP32[8981]|0;
switch ($28|0) {
case 36: {
label = 11;
break L5;
break;
}
case 37: {
label = 28;
break L5;
break;
}
default: {
}
}
$119 = $28&255;
$120 = (_IsDigit($119)|0);
$121 = ($120|0)==(0);
if (!($121)) {
label = 44;
break L5;
}
$183 = HEAP32[8981]|0;
$184 = ($183|0)==(46);
if ($184) {
$185 = HEAP32[8982]|0;
$186 = ((($185)) + 12|0);
$187 = HEAP32[$186>>2]|0;
$188 = ((($187)) + 4|0);
$189 = HEAP32[$188>>2]|0;
FUNCTION_TABLE_vi[$189 & 31]($185);
$190 = HEAP32[8981]|0;
$191 = $190&255;
$192 = (_IsAlpha($191)|0);
$193 = ($192|0)!=(0);
$194 = ($190|0)==(95);
$$demorgan76 = $194 | $193;
if (!($$demorgan76)) {
label = 68;
break L5;
}
_SB_AppendChar((35888),46);
while(1) {
$195 = HEAP32[8981]|0;
_SB_AppendChar((35888),$195);
$196 = HEAP32[8982]|0;
$197 = ((($196)) + 12|0);
$198 = HEAP32[$197>>2]|0;
$199 = ((($198)) + 4|0);
$200 = HEAP32[$199>>2]|0;
FUNCTION_TABLE_vi[$200 & 31]($196);
$201 = HEAP32[8981]|0;
$202 = $201&255;
$203 = (_IsAlNum($202)|0);
$204 = ($203|0)!=(0);
$205 = ($201|0)==(95);
$or$cond$i61 = $205 | $204;
if ($or$cond$i61) {
continue;
}
$206 = ($201|0)!=(64);
$207 = HEAP8[41659]|0;
$208 = ($207<<24>>24)==(0);
$or$cond6$i62 = $206 | $208;
if (!($or$cond6$i62)) {
continue;
}
$209 = ($201|0)!=(36);
$210 = HEAP8[41660]|0;
$211 = ($210<<24>>24)==(0);
$or$cond78 = $209 | $211;
if ($or$cond78) {
break;
}
}
_SB_Terminate((35888));
$212 = HEAP8[41648]|0;
$213 = ($212<<24>>24)==(0);
if ($213) {
$$idx$val5$i125 = HEAP32[(35888)>>2]|0;
HEAP32[$0>>2] = $$idx$val5$i125;
HEAP32[$4>>2] = 0;
label = 76;
} else {
_SB_ToUpper((35888));
$$pre124 = HEAP8[41648]|0;
$$idx$val5$i = HEAP32[(35888)>>2]|0;
HEAP32[$0>>2] = $$idx$val5$i;
HEAP32[$4>>2] = 0;
$214 = ($$pre124<<24>>24)==(0);
if ($214) {
label = 76;
}
}
if ((label|0) == 76) {
label = 0;
_SB_ToUpper((35888));
}
$215 = (_bsearch($0,15608,164,8,9)|0);
$216 = ($215|0)==(0|0);
if ($216) {
label = 79;
} else {
$217 = ((($215)) + 4|0);
$218 = HEAP32[$217>>2]|0;
$cond$i = ($218|0)==(58);
$219 = HEAP8[41669]|0;
$220 = ($219<<24>>24)==(0);
$or$cond$i = $cond$i & $220;
if ($or$cond$i) {
label = 79;
} else {
HEAP32[8969] = $218;
$221 = ($218|0)==(0);
if (!($221)) {
label = 220;
break L5;
}
}
}
if ((label|0) == 79) {
label = 0;
HEAP32[8969] = 0;
}
$222 = HEAP8[41661]|0;
$223 = ($222<<24>>24)==(0);
if (!($223)) {
label = 83;
break;
}
HEAP32[$vararg_buffer17>>2] = (35888);
_Error(29258,$vararg_buffer17);
continue;
}
$226 = HEAP32[4536]|0;
$227 = ($226|0)==(6);
$228 = ($183|0)==(64);
$or$cond9 = $228 & $227;
if ($or$cond9) {
label = 87;
break L5;
}
$234 = HEAP8[19070]|0;
$235 = $234 << 24 >> 24;
$236 = ($183|0)==($235|0);
if ($236) {
$237 = $183;
while(1) {
_SB_AppendChar((35888),$237);
$238 = HEAP32[8982]|0;
$239 = ((($238)) + 12|0);
$240 = HEAP32[$239>>2]|0;
$241 = ((($240)) + 4|0);
$242 = HEAP32[$241>>2]|0;
FUNCTION_TABLE_vi[$242 & 31]($238);
$243 = HEAP32[8981]|0;
$244 = $243&255;
$245 = (_IsAlNum($244)|0);
$246 = ($245|0)!=(0);
$247 = ($243|0)==(95);
$or$cond$i64 = $247 | $246;
if (!($or$cond$i64)) {
$248 = ($243|0)!=(64);
$249 = HEAP8[41659]|0;
$250 = ($249<<24>>24)==(0);
$or$cond6$i65 = $248 | $250;
if ($or$cond6$i65) {
$251 = ($243|0)!=(36);
$252 = HEAP8[41660]|0;
$253 = ($252<<24>>24)==(0);
$or$cond80 = $251 | $253;
if ($or$cond80) {
break;
}
}
}
$$pre123 = HEAP32[8981]|0;
$237 = $$pre123;
}
_SB_Terminate((35888));
$254 = HEAP8[41648]|0;
$255 = ($254<<24>>24)==(0);
if (!($255)) {
_SB_ToUpper((35888));
}
$$idx43$val = HEAP32[(35892)>>2]|0;
$256 = ($$idx43$val|0)==(1);
if (!($256)) {
label = 97;
break L5;
}
_Error(29301,$vararg_buffer19);
continue;
}
$257 = $183&255;
$258 = (_IsAlpha($257)|0);
$259 = ($258|0)!=(0);
$260 = ($183|0)==(95);
$$demorgan = $260 | $259;
if ($$demorgan) {
break;
}
L55: while(1) {
$$pr75 = HEAP32[8981]|0;
$337 = $$pr75;
L57: while(1) {
switch ($337|0) {
case 43: {
label = 137;
break L5;
break;
}
case 45: {
label = 138;
break L5;
break;
}
case 42: {
label = 149;
break L5;
break;
}
case 94: {
label = 150;
break L5;
break;
}
case 38: {
label = 151;
break L5;
break;
}
case 124: {
label = 154;
break L5;
break;
}
case 58: {
label = 157;
break L5;
break;
}
case 44: {
label = 167;
break L5;
break;
}
case 35: {
label = 171;
break L5;
break;
}
case 40: {
label = 172;
break L5;
break;
}
case 41: {
label = 173;
break L5;
break;
}
case 91: {
label = 174;
break L5;
break;
}
case 93: {
label = 175;
break L5;
break;
}
case 123: {
label = 176;
break L5;
break;
}
case 125: {
label = 177;
break L5;
break;
}
case 60: {
label = 178;
break L5;
break;
}
case 61: {
label = 183;
break L5;
break;
}
case 33: {
label = 184;
break L5;
break;
}
case 62: {
label = 185;
break L5;
break;
}
case 126: {
label = 189;
break L5;
break;
}
case 34: {
label = 205;
break L5;
break;
}
case 10: {
label = 214;
break L5;
break;
}
case 92: {
label = 210;
break L55;
break;
}
case -1: {
label = 215;
break L55;
break;
}
case 47: {
break L57;
break;
}
case 39: {
label = 190;
break L57;
break;
}
case 59: {
break;
}
default: {
$660 = $337;
break L55;
}
}
$465 = HEAP32[8982]|0;
$466 = ((($465)) + 12|0);
$467 = HEAP32[$466>>2]|0;
$468 = ((($467)) + 4|0);
$469 = HEAP32[$468>>2]|0;
FUNCTION_TABLE_vi[$469 & 31]($465);
while(1) {
$470 = HEAP32[8981]|0;
switch ($470|0) {
case 10: case -1: {
$337 = $470;
continue L57;
break;
}
default: {
}
}
$471 = HEAP32[8982]|0;
$472 = ((($471)) + 12|0);
$473 = HEAP32[$472>>2]|0;
$474 = ((($473)) + 4|0);
$475 = HEAP32[$474>>2]|0;
FUNCTION_TABLE_vi[$475 & 31]($471);
}
}
if ((label|0) == 190) {
label = 0;
$563 = HEAP8[41657]|0;
$564 = ($563<<24>>24)==(0);
$565 = HEAP32[8982]|0;
$566 = ((($565)) + 12|0);
$567 = HEAP32[$566>>2]|0;
$568 = ((($567)) + 4|0);
$569 = HEAP32[$568>>2]|0;
FUNCTION_TABLE_vi[$569 & 31]($565);
$570 = HEAP32[8981]|0;
if (!($564)) {
label = 191;
break L5;
}
$588 = ($570|0)==(-1);
if (!($588)) {
$589 = $570 & 255;
$590 = (_iscntrl($589)|0);
$591 = ($590|0)==(0);
if ($591) {
label = 201;
break L5;
}
}
_Error(29381,$vararg_buffer29);
continue;
}
$348 = HEAP32[8982]|0;
$349 = ((($348)) + 12|0);
$350 = HEAP32[$349>>2]|0;
$351 = ((($350)) + 4|0);
$352 = HEAP32[$351>>2]|0;
FUNCTION_TABLE_vi[$352 & 31]($348);
$353 = HEAP32[8981]|0;
$354 = ($353|0)==(42);
if (!($354)) {
label = 140;
break L5;
}
$355 = HEAP8[41666]|0;
$356 = ($355<<24>>24)==(0);
if ($356) {
label = 220;
break L5;
}
;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;
_GetFullLineInfo($0);
$357 = HEAP32[8982]|0;
$358 = ((($357)) + 12|0);
$359 = HEAP32[$358>>2]|0;
$360 = ((($359)) + 4|0);
$361 = HEAP32[$360>>2]|0;
FUNCTION_TABLE_vi[$361 & 31]($357);
L72: while(1) {
L74: while(1) {
$362 = HEAP32[8981]|0;
switch ($362|0) {
case -1: {
break L72;
break;
}
case 42: {
break L74;
break;
}
default: {
}
}
$363 = HEAP32[8982]|0;
$364 = ((($363)) + 12|0);
$365 = HEAP32[$364>>2]|0;
$366 = ((($365)) + 4|0);
$367 = HEAP32[$366>>2]|0;
FUNCTION_TABLE_vi[$367 & 31]($363);
}
$368 = HEAP32[8982]|0;
$369 = ((($368)) + 12|0);
$370 = HEAP32[$369>>2]|0;
$371 = ((($370)) + 4|0);
$372 = HEAP32[$371>>2]|0;
FUNCTION_TABLE_vi[$372 & 31]($368);
$373 = HEAP32[8981]|0;
$374 = ($373|0)==(47);
if ($374) {
label = 148;
break L55;
}
}
_LIError($0,29333,$vararg_buffer25);
_ReleaseFullLineInfo($0);
_DoneCollection($0);
}
do {
if ((label|0) == 148) {
label = 0;
$375 = HEAP32[8982]|0;
$376 = ((($375)) + 12|0);
$377 = HEAP32[$376>>2]|0;
$378 = ((($377)) + 4|0);
$379 = HEAP32[$378>>2]|0;
FUNCTION_TABLE_vi[$379 & 31]($375);
_ReleaseFullLineInfo($0);
_DoneCollection($0);
continue L11;
}
else if ((label|0) == 210) {
label = 0;
$626 = HEAP8[41652]|0;
$627 = ($626<<24>>24)==(0);
if ($627) {
$660 = 92;
} else {
$628 = HEAP32[8982]|0;
$629 = ((($628)) + 12|0);
$630 = HEAP32[$629>>2]|0;
$631 = ((($630)) + 4|0);
$632 = HEAP32[$631>>2]|0;
FUNCTION_TABLE_vi[$632 & 31]($628);
$633 = HEAP32[8981]|0;
$634 = ($633|0)==(10);
if ($634) {
$635 = HEAP32[8982]|0;
$636 = ((($635)) + 12|0);
$637 = HEAP32[$636>>2]|0;
$638 = ((($637)) + 4|0);
$639 = HEAP32[$638>>2]|0;
FUNCTION_TABLE_vi[$639 & 31]($635);
continue L11;
} else {
_Error(29408,$vararg_buffer35);
$$pre121 = HEAP32[8981]|0;
$660 = $$pre121;
break;
}
}
}
else if ((label|0) == 215) {
label = 0;
_CheckInputStack();
$645 = HEAP32[8982]|0;
$646 = ($645|0)==(0|0);
if ($646) {
label = 218;
break L5;
}
$647 = HEAP32[$645>>2]|0;
$648 = ($647|0)==(0|0);
if ($648) {
label = 218;
break L5;
}
$649 = ((($645)) + 12|0);
$650 = HEAP32[$649>>2]|0;
$651 = ((($650)) + 8|0);
$652 = HEAP32[$651>>2]|0;
FUNCTION_TABLE_vi[$652 & 31]($645);
$653 = HEAP32[8982]|0;
$654 = ((($653)) + 4|0);
$655 = HEAP32[$654>>2]|0;
HEAP32[8969] = $655;
$656 = ((($653)) + 8|0);
$657 = HEAP32[$656>>2]|0;
HEAP32[8981] = $657;
$658 = HEAP32[$653>>2]|0;
_xfree($653);
HEAP32[8982] = $658;
continue L11;
}
} while(0);
$659 = $660 & 255;
HEAP32[$vararg_buffer37>>2] = $659;
_Error(29422,$vararg_buffer37);
$661 = HEAP32[8982]|0;
$662 = ((($661)) + 12|0);
$663 = HEAP32[$662>>2]|0;
$664 = ((($663)) + 4|0);
$665 = HEAP32[$664>>2]|0;
FUNCTION_TABLE_vi[$665 & 31]($661);
}
if ((label|0) == 83) {
label = 0;
$224 = (_FindDefine((35888))|0);
$225 = ($224|0)==(0|0);
if ($225) {
label = 85;
break;
}
_MacExpandStart($224);
continue;
}
while(1) {
$261 = HEAP32[8981]|0;
_SB_AppendChar((35888),$261);
$262 = HEAP32[8982]|0;
$263 = ((($262)) + 12|0);
$264 = HEAP32[$263>>2]|0;
$265 = ((($264)) + 4|0);
$266 = HEAP32[$265>>2]|0;
FUNCTION_TABLE_vi[$266 & 31]($262);
$267 = HEAP32[8981]|0;
$268 = $267&255;
$269 = (_IsAlNum($268)|0);
$270 = ($269|0)!=(0);
$271 = ($267|0)==(95);
$or$cond$i55 = $271 | $270;
if ($or$cond$i55) {
continue;
}
$272 = ($267|0)!=(64);
$273 = HEAP8[41659]|0;
$274 = ($273<<24>>24)==(0);
$or$cond6$i = $272 | $274;
if (!($or$cond6$i)) {
continue;
}
$275 = ($267|0)!=(36);
$276 = HEAP8[41660]|0;
$277 = ($276<<24>>24)==(0);
$or$cond82 = $275 | $277;
if ($or$cond82) {
break;
}
}
_SB_Terminate((35888));
$278 = HEAP8[41648]|0;
$279 = ($278<<24>>24)==(0);
if (!($279)) {
_SB_ToUpper((35888));
}
$$idx42$val = HEAP32[(35892)>>2]|0;
L101: do {
switch ($$idx42$val|0) {
case 1: {
$$idx47$val = HEAP32[(35888)>>2]|0;
$280 = HEAP8[$$idx47$val>>0]|0;
$281 = $280 << 24 >> 24;
$282 = (_toupper($281)|0);
switch ($282|0) {
case 65: {
label = 107;
break L5;
break;
}
case 88: {
label = 114;
break L5;
break;
}
case 89: {
label = 115;
break L5;
break;
}
case 70: {
$290 = HEAP32[8981]|0;
$291 = ($290|0)==(58);
if ($291) {
label = 111;
break L5;
} else {
break L101;
}
break;
}
case 83: {
$297 = HEAP32[4536]|0;
switch ($297|0) {
case 5: case 9: {
label = 113;
break L5;
break;
}
default: {
break L101;
}
}
break;
}
case 90: {
$298 = HEAP32[8981]|0;
$299 = ($298|0)==(58);
if ($299) {
label = 117;
break L5;
}
$305 = HEAP32[4536]|0;
$306 = ($305|0)==(9);
if ($306) {
label = 119;
break L5;
} else {
break L101;
}
break;
}
default: {
break L101;
}
}
break;
}
case 2: {
$307 = HEAP32[4536]|0;
$308 = ($307|0)==(9);
if ($308) {
$$idx46$val = HEAP32[(35888)>>2]|0;
$309 = HEAP8[$$idx46$val>>0]|0;
$310 = $309 << 24 >> 24;
$311 = (_toupper($310)|0);
$312 = ($311|0)==(83);
if ($312) {
$313 = ((($$idx46$val)) + 1|0);
$314 = HEAP8[$313>>0]|0;
$315 = $314 << 24 >> 24;
$316 = (_toupper($315)|0);
$317 = ($316|0)==(80);
if ($317) {
label = 123;
break L5;
}
}
} else {
$318 = $307;
label = 124;
}
break;
}
default: {
$$pr72$pre = HEAP32[4536]|0;
$318 = $$pr72$pre;
label = 124;
}
}
} while(0);
do {
if ((label|0) == 124) {
label = 0;
$319 = ($318|0)==(6);
if ($319) {
$320 = ($$idx42$val>>>0)<(2);
if (!($320)) {
$$idx3$val$i = HEAP32[(35888)>>2]|0;
$321 = HEAP8[$$idx3$val$i>>0]|0;
$322 = $321 << 24 >> 24;
$323 = (_toupper($322)|0);
$324 = ($323|0)==(82);
if ($324) {
$325 = ((($$idx3$val$i)) + 1|0);
$326 = HEAP8[$325>>0]|0;
$327 = (_IsDigit($326)|0);
$328 = ($327|0)==(0);
if (!($328)) {
$$idx$val$i = HEAP32[(35888)>>2]|0;
$329 = ((($$idx$val$i)) + 1|0);
HEAP32[$vararg_buffer21>>2] = $0;
$vararg_ptr24 = ((($vararg_buffer21)) + 4|0);
HEAP32[$vararg_ptr24>>2] = $1;
$330 = (_sscanf($329,29328,$vararg_buffer21)|0);
$331 = ($330|0)!=(1);
$332 = HEAP32[$0>>2]|0;
$333 = ($332>>>0)>(15);
$or$cond$i56 = $331 | $333;
if (!($or$cond$i56)) {
HEAP32[(35884)>>2] = $332;
$334 = ($332|0)>(-1);
if ($334) {
label = 131;
break L5;
} else {
break;
}
}
}
}
}
HEAP32[(35884)>>2] = -1;
}
}
} while(0);
$335 = (_FindDefine((35888))|0);
$336 = ($335|0)==(0|0);
if ($336) {
label = 134;
break;
}
_MacExpandStart($335);
}
switch (label|0) {
case 11: {
$29 = HEAP32[8982]|0;
$30 = ((($29)) + 12|0);
$31 = HEAP32[$30>>2]|0;
$32 = ((($31)) + 4|0);
$33 = HEAP32[$32>>2]|0;
FUNCTION_TABLE_vi[$33 & 31]($29);
$34 = HEAP32[8981]|0;
$35 = $34&255;
$36 = (_IsXDigit($35)|0);
$37 = ($36|0)==(0);
do {
if ($37) {
$38 = HEAP8[41655]|0;
$39 = ($38<<24>>24)==(0);
if ($39) {
_Error(29073,$vararg_buffer);
break;
}
HEAP32[8969] = 37;
STACKTOP = sp;return;
}
} while(0);
HEAP32[(35884)>>2] = 0;
while(1) {
$40 = HEAP8[41668]|0;
$41 = ($40<<24>>24)!=(0);
$42 = HEAP32[8981]|0;
$43 = ($42|0)==(95);
$or$cond = $41 & $43;
if ($or$cond) {
while(1) {
$44 = HEAP32[8982]|0;
$45 = ((($44)) + 12|0);
$46 = HEAP32[$45>>2]|0;
$47 = ((($46)) + 4|0);
$48 = HEAP32[$47>>2]|0;
FUNCTION_TABLE_vi[$48 & 31]($44);
$$pr = HEAP32[8981]|0;
$49 = ($$pr|0)==(95);
if (!($49)) {
break;
}
}
$50 = $$pr&255;
$51 = (_IsXDigit($50)|0);
$52 = ($51|0)==(0);
if ($52) {
_Error(29100,$vararg_buffer1);
}
}
$53 = HEAP32[8981]|0;
$54 = $53&255;
$55 = (_IsXDigit($54)|0);
$56 = ($55|0)==(0);
if ($56) {
break;
}
$57 = HEAP32[(35884)>>2]|0;
$58 = ($57>>>0)>(268435455);
if ($58) {
_Error(29134,$vararg_buffer3);
HEAP32[(35884)>>2] = 0;
$60 = 0;
} else {
$60 = $57;
}
$59 = $60 << 4;
$61 = HEAP32[8981]|0;
$62 = $61&255;
$63 = (_IsDigit($62)|0);
$64 = ($63|0)==(0);
$65 = $61 & 255;
if ($64) {
$67 = (_toupper($65)|0);
$68 = (($67) + -55)|0;
$$0$i = $68;
} else {
$66 = (($65) + -48)|0;
$$0$i = $66;
}
$69 = (($$0$i) + ($59))|0;
HEAP32[(35884)>>2] = $69;
$70 = HEAP32[8982]|0;
$71 = ((($70)) + 12|0);
$72 = HEAP32[$71>>2]|0;
$73 = ((($72)) + 4|0);
$74 = HEAP32[$73>>2]|0;
FUNCTION_TABLE_vi[$74 & 31]($70);
}
HEAP32[8969] = 5;
STACKTOP = sp;return;
break;
}
case 28: {
$75 = HEAP32[8982]|0;
$76 = ((($75)) + 12|0);
$77 = HEAP32[$76>>2]|0;
$78 = ((($77)) + 4|0);
$79 = HEAP32[$78>>2]|0;
FUNCTION_TABLE_vi[$79 & 31]($75);
$80 = HEAP32[8981]|0;
$81 = $80&255;
$82 = (_IsBDigit($81)|0);
$83 = ($82|0)==(0);
if ($83) {
_Error(29165,$vararg_buffer5);
}
HEAP32[(35884)>>2] = 0;
while(1) {
$84 = HEAP8[41668]|0;
$85 = ($84<<24>>24)!=(0);
$86 = HEAP32[8981]|0;
$87 = ($86|0)==(95);
$or$cond3 = $85 & $87;
if ($or$cond3) {
while(1) {
$88 = HEAP32[8982]|0;
$89 = ((($88)) + 12|0);
$90 = HEAP32[$89>>2]|0;
$91 = ((($90)) + 4|0);
$92 = HEAP32[$91>>2]|0;
FUNCTION_TABLE_vi[$92 & 31]($88);
$$pr67 = HEAP32[8981]|0;
$93 = ($$pr67|0)==(95);
if (!($93)) {
break;
}
}
$94 = $$pr67&255;
$95 = (_IsBDigit($94)|0);
$96 = ($95|0)==(0);
if ($96) {
_Error(29100,$vararg_buffer7);
}
}
$97 = HEAP32[8981]|0;
$98 = $97&255;
$99 = (_IsBDigit($98)|0);
$100 = ($99|0)==(0);
if ($100) {
break;
}
$101 = HEAP32[(35884)>>2]|0;
$102 = ($101|0)<(0);
if ($102) {
_Error(29187,$vararg_buffer9);
HEAP32[(35884)>>2] = 0;
$104 = 0;
} else {
$104 = $101;
}
$103 = $104 << 1;
$105 = HEAP32[8981]|0;
$106 = $105&255;
$107 = (_IsDigit($106)|0);
$108 = ($107|0)==(0);
$109 = $105 & 255;
if ($108) {
$111 = (_toupper($109)|0);
$112 = (($111) + -55)|0;
$$0$i48 = $112;
} else {
$110 = (($109) + -48)|0;
$$0$i48 = $110;
}
$113 = (($$0$i48) + ($103))|0;
HEAP32[(35884)>>2] = $113;
$114 = HEAP32[8982]|0;
$115 = ((($114)) + 12|0);
$116 = HEAP32[$115>>2]|0;
$117 = ((($116)) + 4|0);
$118 = HEAP32[$117>>2]|0;
FUNCTION_TABLE_vi[$118 & 31]($114);
}
HEAP32[8969] = 5;
STACKTOP = sp;return;
break;
}
case 44: {
$122 = HEAP32[8981]|0;
$123 = ($122|0)==(48);
if ($123) {
while(1) {
$124 = HEAP32[8982]|0;
$125 = ((($124)) + 12|0);
$126 = HEAP32[$125>>2]|0;
$127 = ((($126)) + 4|0);
$128 = HEAP32[$127>>2]|0;
FUNCTION_TABLE_vi[$128 & 31]($124);
$129 = HEAP32[8981]|0;
$130 = ($129|0)==(48);
if (!($130)) {
$$038 = 0;$133 = $129;
break;
}
}
} else {
$$038 = 0;$133 = $122;
}
while(1) {
$131 = HEAP8[41668]|0;
$132 = ($131<<24>>24)!=(0);
$134 = ($133|0)==(95);
$or$cond5 = $132 & $134;
if ($or$cond5) {
while(1) {
$135 = HEAP32[8982]|0;
$136 = ((($135)) + 12|0);
$137 = HEAP32[$136>>2]|0;
$138 = ((($137)) + 4|0);
$139 = HEAP32[$138>>2]|0;
FUNCTION_TABLE_vi[$139 & 31]($135);
$$pr68 = HEAP32[8981]|0;
$140 = ($$pr68|0)==(95);
if (!($140)) {
break;
}
}
$141 = $$pr68&255;
$142 = (_IsXDigit($141)|0);
$143 = ($142|0)==(0);
if ($143) {
_Error(29100,$vararg_buffer11);
}
}
$144 = HEAP32[8981]|0;
$145 = $144&255;
$146 = (_IsXDigit($145)|0);
$147 = ($146|0)==(0);
if ($147) {
break;
}
$148 = ($$038>>>0)<(16);
if ($148) {
$149 = (($0) + ($$038)|0);
$150 = (($$038) + 1)|0;
$151 = HEAP32[8981]|0;
$152 = $151&255;
HEAP8[$149>>0] = $152;
$$1 = $150;
} else {
$$1 = $$038;
}
$153 = HEAP32[8982]|0;
$154 = ((($153)) + 12|0);
$155 = HEAP32[$154>>2]|0;
$156 = ((($155)) + 4|0);
$157 = HEAP32[$156>>2]|0;
FUNCTION_TABLE_vi[$157 & 31]($153);
$$pre = HEAP32[8981]|0;
$$038 = $$1;$133 = $$pre;
}
$158 = HEAP32[8981]|0;
$159 = $158 | 32;
$160 = ($159|0)==(104);
if ($160) {
$161 = HEAP32[8982]|0;
$162 = ((($161)) + 12|0);
$163 = HEAP32[$162>>2]|0;
$164 = ((($163)) + 4|0);
$165 = HEAP32[$164>>2]|0;
FUNCTION_TABLE_vi[$165 & 31]($161);
$$0 = 268435455;$$037 = 16;
} else {
$$0 = 429496729;$$037 = 10;
}
HEAP32[(35884)>>2] = 0;
$166 = ($$038|0)==(0);
L176: do {
if (!($166)) {
$$036102 = 0;$167 = 0;
while(1) {
$168 = ($167|0)>($$0|0);
if ($168) {
label = 58;
break;
}
$169 = (($0) + ($$036102)|0);
$170 = HEAP8[$169>>0]|0;
$171 = (_IsDigit($170)|0);
$172 = ($171|0)==(0);
$173 = $170&255;
if ($172) {
$175 = (_toupper($173)|0);
$176 = (($175) + -55)|0;
$$0$i50 = $176;
} else {
$174 = (($173) + -48)|0;
$$0$i50 = $174;
}
$177 = ($$0$i50>>>0)<($$037>>>0);
if (!($177)) {
label = 63;
break;
}
$178 = HEAP32[(35884)>>2]|0;
$179 = Math_imul($178, $$037)|0;
$180 = (($179) + ($$0$i50))|0;
HEAP32[(35884)>>2] = $180;
$181 = (($$036102) + 1)|0;
$182 = ($181>>>0)<($$038>>>0);
if ($182) {
$$036102 = $181;$167 = $180;
} else {
break L176;
}
}
if ((label|0) == 58) {
_Error(29213,$vararg_buffer13);
HEAP32[(35884)>>2] = 0;
break;
}
else if ((label|0) == 63) {
_Error(29233,$vararg_buffer15);
HEAP32[(35884)>>2] = 0;
break;
}
}
} while(0);
HEAP32[8969] = 5;
STACKTOP = sp;return;
break;
}
case 68: {
HEAP32[8969] = 39;
STACKTOP = sp;return;
break;
}
case 85: {
HEAP32[8969] = 3;
STACKTOP = sp;return;
break;
}
case 87: {
$229 = HEAP32[8982]|0;
$230 = ((($229)) + 12|0);
$231 = HEAP32[$230>>2]|0;
$232 = ((($231)) + 4|0);
$233 = HEAP32[$232>>2]|0;
FUNCTION_TABLE_vi[$233 & 31]($229);
HEAP32[8969] = 49;
STACKTOP = sp;return;
break;
}
case 97: {
HEAP32[8969] = 4;
STACKTOP = sp;return;
break;
}
case 107: {
$283 = HEAP32[8981]|0;
$284 = ($283|0)==(58);
if ($284) {
$285 = HEAP32[8982]|0;
$286 = ((($285)) + 12|0);
$287 = HEAP32[$286>>2]|0;
$288 = ((($287)) + 4|0);
$289 = HEAP32[$288>>2]|0;
FUNCTION_TABLE_vi[$289 & 31]($285);
$storemerge41 = 51;
} else {
$storemerge41 = 8;
}
HEAP32[8969] = $storemerge41;
STACKTOP = sp;return;
break;
}
case 111: {
$292 = HEAP32[8982]|0;
$293 = ((($292)) + 12|0);
$294 = HEAP32[$293>>2]|0;
$295 = ((($294)) + 4|0);
$296 = HEAP32[$295>>2]|0;
FUNCTION_TABLE_vi[$296 & 31]($292);
HEAP32[8969] = 52;
STACKTOP = sp;return;
break;
}
case 113: {
HEAP32[8969] = 12;
STACKTOP = sp;return;
break;
}
case 114: {
HEAP32[8969] = 9;
STACKTOP = sp;return;
break;
}
case 115: {
HEAP32[8969] = 10;
STACKTOP = sp;return;
break;
}
case 117: {
$300 = HEAP32[8982]|0;
$301 = ((($300)) + 12|0);
$302 = HEAP32[$301>>2]|0;
$303 = ((($302)) + 4|0);
$304 = HEAP32[$303>>2]|0;
FUNCTION_TABLE_vi[$304 & 31]($300);
HEAP32[8969] = 50;
STACKTOP = sp;return;
break;
}
case 119: {
HEAP32[8969] = 11;
STACKTOP = sp;return;
break;
}
case 123: {
HEAP32[8969] = 12;
STACKTOP = sp;return;
break;
}
case 131: {
HEAP32[8969] = 13;
STACKTOP = sp;return;
break;
}
case 134: {
HEAP32[8969] = 3;
STACKTOP = sp;return;
break;
}
case 137: {
$338 = HEAP32[8982]|0;
$339 = ((($338)) + 12|0);
$340 = HEAP32[$339>>2]|0;
$341 = ((($340)) + 4|0);
$342 = HEAP32[$341>>2]|0;
FUNCTION_TABLE_vi[$342 & 31]($338);
HEAP32[8969] = 26;
STACKTOP = sp;return;
break;
}
case 138: {
$343 = HEAP32[8982]|0;
$344 = ((($343)) + 12|0);
$345 = HEAP32[$344>>2]|0;
$346 = ((($345)) + 4|0);
$347 = HEAP32[$346>>2]|0;
FUNCTION_TABLE_vi[$347 & 31]($343);
HEAP32[8969] = 27;
STACKTOP = sp;return;
break;
}
case 140: {
HEAP32[8969] = 29;
STACKTOP = sp;return;
break;
}
case 149: {
$380 = HEAP32[8982]|0;
$381 = ((($380)) + 12|0);
$382 = HEAP32[$381>>2]|0;
$383 = ((($382)) + 4|0);
$384 = HEAP32[$383>>2]|0;
FUNCTION_TABLE_vi[$384 & 31]($380);
HEAP32[8969] = 28;
STACKTOP = sp;return;
break;
}
case 150: {
$385 = HEAP32[8982]|0;
$386 = ((($385)) + 12|0);
$387 = HEAP32[$386>>2]|0;
$388 = ((($387)) + 4|0);
$389 = HEAP32[$388>>2]|0;
FUNCTION_TABLE_vi[$389 & 31]($385);
HEAP32[8969] = 32;
STACKTOP = sp;return;
break;
}
case 151: {
$390 = HEAP32[8982]|0;
$391 = ((($390)) + 12|0);
$392 = HEAP32[$391>>2]|0;
$393 = ((($392)) + 4|0);
$394 = HEAP32[$393>>2]|0;
FUNCTION_TABLE_vi[$394 & 31]($390);
$395 = HEAP32[8981]|0;
$396 = ($395|0)==(38);
if ($396) {
$397 = HEAP32[8982]|0;
$398 = ((($397)) + 12|0);
$399 = HEAP32[$398>>2]|0;
$400 = ((($399)) + 4|0);
$401 = HEAP32[$400>>2]|0;
FUNCTION_TABLE_vi[$401 & 31]($397);
$storemerge40 = 22;
} else {
$storemerge40 = 33;
}
HEAP32[8969] = $storemerge40;
STACKTOP = sp;return;
break;
}
case 154: {
$402 = HEAP32[8982]|0;
$403 = ((($402)) + 12|0);
$404 = HEAP32[$403>>2]|0;
$405 = ((($404)) + 4|0);
$406 = HEAP32[$405>>2]|0;
FUNCTION_TABLE_vi[$406 & 31]($402);
$407 = HEAP32[8981]|0;
$408 = ($407|0)==(124);
if ($408) {
$409 = HEAP32[8982]|0;
$410 = ((($409)) + 12|0);
$411 = HEAP32[$410>>2]|0;
$412 = ((($411)) + 4|0);
$413 = HEAP32[$412>>2]|0;
FUNCTION_TABLE_vi[$413 & 31]($409);
$storemerge = 23;
} else {
$storemerge = 31;
}
HEAP32[8969] = $storemerge;
STACKTOP = sp;return;
break;
}
case 157: {
$414 = HEAP32[8982]|0;
$415 = ((($414)) + 12|0);
$416 = HEAP32[$415>>2]|0;
$417 = ((($416)) + 4|0);
$418 = HEAP32[$417>>2]|0;
FUNCTION_TABLE_vi[$418 & 31]($414);
$419 = HEAP32[8981]|0;
switch ($419|0) {
case 58: {
$420 = HEAP32[8982]|0;
$421 = ((($420)) + 12|0);
$422 = HEAP32[$421>>2]|0;
$423 = ((($422)) + 4|0);
$424 = HEAP32[$423>>2]|0;
FUNCTION_TABLE_vi[$424 & 31]($420);
HEAP32[8969] = 38;
STACKTOP = sp;return;
break;
}
case 45: {
HEAP32[(35884)>>2] = -1;
$425 = HEAP32[8982]|0;
$426 = ((($425)) + 12|0);
$427 = HEAP32[$426>>2]|0;
$428 = ((($427)) + 4|0);
$429 = HEAP32[$428>>2]|0;
FUNCTION_TABLE_vi[$429 & 31]($425);
$430 = HEAP32[8981]|0;
$431 = ($430|0)==(45);
if ($431) {
while(1) {
$$pre120 = HEAP32[(35884)>>2]|0;
$432 = (($$pre120) + -1)|0;
HEAP32[(35884)>>2] = $432;
$433 = HEAP32[8982]|0;
$434 = ((($433)) + 12|0);
$435 = HEAP32[$434>>2]|0;
$436 = ((($435)) + 4|0);
$437 = HEAP32[$436>>2]|0;
FUNCTION_TABLE_vi[$437 & 31]($433);
$438 = HEAP32[8981]|0;
$439 = ($438|0)==(45);
if (!($439)) {
break;
}
}
}
HEAP32[8969] = 15;
STACKTOP = sp;return;
break;
}
case 43: {
HEAP32[(35884)>>2] = 1;
$440 = HEAP32[8982]|0;
$441 = ((($440)) + 12|0);
$442 = HEAP32[$441>>2]|0;
$443 = ((($442)) + 4|0);
$444 = HEAP32[$443>>2]|0;
FUNCTION_TABLE_vi[$444 & 31]($440);
$445 = HEAP32[8981]|0;
$446 = ($445|0)==(43);
if ($446) {
while(1) {
$$pre118 = HEAP32[(35884)>>2]|0;
$447 = (($$pre118) + 1)|0;
HEAP32[(35884)>>2] = $447;
$448 = HEAP32[8982]|0;
$449 = ((($448)) + 12|0);
$450 = HEAP32[$449>>2]|0;
$451 = ((($450)) + 4|0);
$452 = HEAP32[$451>>2]|0;
FUNCTION_TABLE_vi[$452 & 31]($448);
$453 = HEAP32[8981]|0;
$454 = ($453|0)==(43);
if (!($454)) {
break;
}
}
}
HEAP32[8969] = 15;
STACKTOP = sp;return;
break;
}
case 61: {
$455 = HEAP32[8982]|0;
$456 = ((($455)) + 12|0);
$457 = HEAP32[$456>>2]|0;
$458 = ((($457)) + 4|0);
$459 = HEAP32[$458>>2]|0;
FUNCTION_TABLE_vi[$459 & 31]($455);
HEAP32[8969] = 14;
STACKTOP = sp;return;
break;
}
default: {
HEAP32[8969] = 42;
STACKTOP = sp;return;
}
}
break;
}
case 167: {
$460 = HEAP32[8982]|0;
$461 = ((($460)) + 12|0);
$462 = HEAP32[$461>>2]|0;
$463 = ((($462)) + 4|0);
$464 = HEAP32[$463>>2]|0;
FUNCTION_TABLE_vi[$464 & 31]($460);
HEAP32[8969] = 40;
STACKTOP = sp;return;
break;
}
case 171: {
$476 = HEAP32[8982]|0;
$477 = ((($476)) + 12|0);
$478 = HEAP32[$477>>2]|0;
$479 = ((($478)) + 4|0);
$480 = HEAP32[$479>>2]|0;
FUNCTION_TABLE_vi[$480 & 31]($476);
HEAP32[8969] = 41;
STACKTOP = sp;return;
break;
}
case 172: {
$481 = HEAP32[8982]|0;
$482 = ((($481)) + 12|0);
$483 = HEAP32[$482>>2]|0;
$484 = ((($483)) + 4|0);
$485 = HEAP32[$484>>2]|0;
FUNCTION_TABLE_vi[$485 & 31]($481);
HEAP32[8969] = 43;
STACKTOP = sp;return;
break;
}
case 173: {
$486 = HEAP32[8982]|0;
$487 = ((($486)) + 12|0);
$488 = HEAP32[$487>>2]|0;
$489 = ((($488)) + 4|0);
$490 = HEAP32[$489>>2]|0;
FUNCTION_TABLE_vi[$490 & 31]($486);
HEAP32[8969] = 44;
STACKTOP = sp;return;
break;
}
case 174: {
$491 = HEAP32[8982]|0;
$492 = ((($491)) + 12|0);
$493 = HEAP32[$492>>2]|0;
$494 = ((($493)) + 4|0);
$495 = HEAP32[$494>>2]|0;
FUNCTION_TABLE_vi[$495 & 31]($491);
HEAP32[8969] = 45;
STACKTOP = sp;return;
break;
}
case 175: {
$496 = HEAP32[8982]|0;
$497 = ((($496)) + 12|0);
$498 = HEAP32[$497>>2]|0;
$499 = ((($498)) + 4|0);
$500 = HEAP32[$499>>2]|0;
FUNCTION_TABLE_vi[$500 & 31]($496);
HEAP32[8969] = 46;
STACKTOP = sp;return;
break;
}
case 176: {
$501 = HEAP32[8982]|0;
$502 = ((($501)) + 12|0);
$503 = HEAP32[$502>>2]|0;
$504 = ((($503)) + 4|0);
$505 = HEAP32[$504>>2]|0;
FUNCTION_TABLE_vi[$505 & 31]($501);
HEAP32[8969] = 47;
STACKTOP = sp;return;
break;
}
case 177: {
$506 = HEAP32[8982]|0;
$507 = ((($506)) + 12|0);
$508 = HEAP32[$507>>2]|0;
$509 = ((($508)) + 4|0);
$510 = HEAP32[$509>>2]|0;
FUNCTION_TABLE_vi[$510 & 31]($506);
HEAP32[8969] = 48;
STACKTOP = sp;return;
break;
}
case 178: {
$511 = HEAP32[8982]|0;
$512 = ((($511)) + 12|0);
$513 = HEAP32[$512>>2]|0;
$514 = ((($513)) + 4|0);
$515 = HEAP32[$514>>2]|0;
FUNCTION_TABLE_vi[$515 & 31]($511);
$516 = HEAP32[8981]|0;
switch ($516|0) {
case 61: {
$517 = HEAP32[8982]|0;
$518 = ((($517)) + 12|0);
$519 = HEAP32[$518>>2]|0;
$520 = ((($519)) + 4|0);
$521 = HEAP32[$520>>2]|0;
FUNCTION_TABLE_vi[$521 & 31]($517);
HEAP32[8969] = 20;
STACKTOP = sp;return;
break;
}
case 60: {
$522 = HEAP32[8982]|0;
$523 = ((($522)) + 12|0);
$524 = HEAP32[$523>>2]|0;
$525 = ((($524)) + 4|0);
$526 = HEAP32[$525>>2]|0;
FUNCTION_TABLE_vi[$526 & 31]($522);
HEAP32[8969] = 34;
STACKTOP = sp;return;
break;
}
case 62: {
$527 = HEAP32[8982]|0;
$528 = ((($527)) + 12|0);
$529 = HEAP32[$528>>2]|0;
$530 = ((($529)) + 4|0);
$531 = HEAP32[$530>>2]|0;
FUNCTION_TABLE_vi[$531 & 31]($527);
HEAP32[8969] = 17;
STACKTOP = sp;return;
break;
}
default: {
HEAP32[8969] = 18;
STACKTOP = sp;return;
}
}
break;
}
case 183: {
$532 = HEAP32[8982]|0;
$533 = ((($532)) + 12|0);
$534 = HEAP32[$533>>2]|0;
$535 = ((($534)) + 4|0);
$536 = HEAP32[$535>>2]|0;
FUNCTION_TABLE_vi[$536 & 31]($532);
HEAP32[8969] = 16;
STACKTOP = sp;return;
break;
}
case 184: {
$537 = HEAP32[8982]|0;
$538 = ((($537)) + 12|0);
$539 = HEAP32[$538>>2]|0;
$540 = ((($539)) + 4|0);
$541 = HEAP32[$540>>2]|0;
FUNCTION_TABLE_vi[$541 & 31]($537);
HEAP32[8969] = 25;
STACKTOP = sp;return;
break;
}
case 185: {
$542 = HEAP32[8982]|0;
$543 = ((($542)) + 12|0);
$544 = HEAP32[$543>>2]|0;
$545 = ((($544)) + 4|0);
$546 = HEAP32[$545>>2]|0;
FUNCTION_TABLE_vi[$546 & 31]($542);
$547 = HEAP32[8981]|0;
switch ($547|0) {
case 61: {
$548 = HEAP32[8982]|0;
$549 = ((($548)) + 12|0);
$550 = HEAP32[$549>>2]|0;
$551 = ((($550)) + 4|0);
$552 = HEAP32[$551>>2]|0;
FUNCTION_TABLE_vi[$552 & 31]($548);
HEAP32[8969] = 21;
STACKTOP = sp;return;
break;
}
case 62: {
$553 = HEAP32[8982]|0;
$554 = ((($553)) + 12|0);
$555 = HEAP32[$554>>2]|0;
$556 = ((($555)) + 4|0);
$557 = HEAP32[$556>>2]|0;
FUNCTION_TABLE_vi[$557 & 31]($553);
HEAP32[8969] = 35;
STACKTOP = sp;return;
break;
}
default: {
HEAP32[8969] = 19;
STACKTOP = sp;return;
}
}
break;
}
case 189: {
$558 = HEAP32[8982]|0;
$559 = ((($558)) + 12|0);
$560 = HEAP32[$559>>2]|0;
$561 = ((($560)) + 4|0);
$562 = HEAP32[$561>>2]|0;
FUNCTION_TABLE_vi[$562 & 31]($558);
HEAP32[8969] = 36;
STACKTOP = sp;return;
break;
}
case 191: {
$571 = ($570|0)==(39);
L341: do {
if (!($571)) {
$572 = $570;
L342: while(1) {
switch ($572|0) {
case 10: case -1: {
break L342;
break;
}
default: {
}
}
_SB_AppendChar((35888),$572);
$573 = HEAP32[8982]|0;
$574 = ((($573)) + 12|0);
$575 = HEAP32[$574>>2]|0;
$576 = ((($575)) + 4|0);
$577 = HEAP32[$576>>2]|0;
FUNCTION_TABLE_vi[$577 & 31]($573);
$578 = HEAP32[8981]|0;
$579 = ($578|0)==(39);
if ($579) {
break L341;
} else {
$572 = $578;
}
}
_Error(29354,$vararg_buffer27);
}
} while(0);
$580 = HEAP32[8982]|0;
$581 = ((($580)) + 12|0);
$582 = HEAP32[$581>>2]|0;
$583 = ((($582)) + 4|0);
$584 = HEAP32[$583>>2]|0;
FUNCTION_TABLE_vi[$584 & 31]($580);
_SB_Terminate((35888));
$$idx$val = HEAP32[(35892)>>2]|0;
$585 = ($$idx$val|0)==(1);
if ($585) {
$$idx44$val = HEAP32[(35888)>>2]|0;
$586 = HEAP8[$$idx44$val>>0]|0;
$587 = $586 << 24 >> 24;
HEAP32[(35884)>>2] = $587;
HEAP32[8969] = 6;
STACKTOP = sp;return;
} else {
HEAP32[8969] = 7;
STACKTOP = sp;return;
}
break;
}
case 201: {
HEAP32[(35884)>>2] = $570;
HEAP32[8969] = 6;
$592 = HEAP32[8982]|0;
$593 = ((($592)) + 12|0);
$594 = HEAP32[$593>>2]|0;
$595 = ((($594)) + 4|0);
$596 = HEAP32[$595>>2]|0;
FUNCTION_TABLE_vi[$596 & 31]($592);
$597 = HEAP32[8981]|0;
$598 = ($597|0)==(39);
if ($598) {
$601 = HEAP32[8982]|0;
$602 = ((($601)) + 12|0);
$603 = HEAP32[$602>>2]|0;
$604 = ((($603)) + 4|0);
$605 = HEAP32[$604>>2]|0;
FUNCTION_TABLE_vi[$605 & 31]($601);
STACKTOP = sp;return;
}
$599 = HEAP8[41663]|0;
$600 = ($599<<24>>24)==(0);
if (!($600)) {
STACKTOP = sp;return;
}
_Error(29381,$vararg_buffer31);
STACKTOP = sp;return;
break;
}
case 205: {
$606 = HEAP32[8982]|0;
$607 = ((($606)) + 12|0);
$608 = HEAP32[$607>>2]|0;
$609 = ((($608)) + 4|0);
$610 = HEAP32[$609>>2]|0;
FUNCTION_TABLE_vi[$610 & 31]($606);
$611 = HEAP32[8981]|0;
$612 = ($611|0)==(34);
L321: do {
if (!($612)) {
$613 = $611;
L322: while(1) {
switch ($613|0) {
case 10: case -1: {
break L322;
break;
}
default: {
}
}
_SB_AppendChar((35888),$613);
$614 = HEAP32[8982]|0;
$615 = ((($614)) + 12|0);
$616 = HEAP32[$615>>2]|0;
$617 = ((($616)) + 4|0);
$618 = HEAP32[$617>>2]|0;
FUNCTION_TABLE_vi[$618 & 31]($614);
$619 = HEAP32[8981]|0;
$620 = ($619|0)==(34);
if ($620) {
break L321;
} else {
$613 = $619;
}
}
_Error(29354,$vararg_buffer33);
}
} while(0);
$621 = HEAP32[8982]|0;
$622 = ((($621)) + 12|0);
$623 = HEAP32[$622>>2]|0;
$624 = ((($623)) + 4|0);
$625 = HEAP32[$624>>2]|0;
FUNCTION_TABLE_vi[$625 & 31]($621);
_SB_Terminate((35888));
HEAP32[8969] = 7;
STACKTOP = sp;return;
break;
}
case 214: {
$640 = HEAP32[8982]|0;
$641 = ((($640)) + 12|0);
$642 = HEAP32[$641>>2]|0;
$643 = ((($642)) + 4|0);
$644 = HEAP32[$643>>2]|0;
FUNCTION_TABLE_vi[$644 & 31]($640);
HEAP32[8969] = 2;
STACKTOP = sp;return;
break;
}
case 218: {
HEAP32[8969] = 1;
STACKTOP = sp;return;
break;
}
case 220: {
STACKTOP = sp;return;
break;
}
}
}
function _CmpDotKeyword($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = HEAP32[$0>>2]|0;
$3 = HEAP32[$1>>2]|0;
$4 = (_strcmp($2,$3)|0);
return ($4|0);
}
function _GetSubKey($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$06 = 0, $$07 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = HEAP32[8969]|0;
$3 = ($2|0)==(3);
if (!($3)) {
$4 = HEAP32[4237]|0;
$5 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$4 & 1]($5,29454,29478,1490);
// unreachable;
}
$6 = HEAP8[41648]|0;
$7 = ($6<<24>>24)==(0);
if ($7) {
_SB_ToUpper((35888));
}
$8 = ($1|0)==(0);
if ($8) {
$$06 = -1;
return ($$06|0);
} else {
$$07 = 0;
}
while(1) {
$9 = (($0) + ($$07<<2)|0);
$10 = HEAP32[$9>>2]|0;
$11 = (_SB_CompareStr((35888),$10)|0);
$12 = ($11|0)==(0);
if ($12) {
$$06 = $$07;
label = 8;
break;
}
$13 = (($$07) + 1)|0;
$14 = ($13>>>0)<($1>>>0);
if ($14) {
$$07 = $13;
} else {
$$06 = -1;
label = 8;
break;
}
}
if ((label|0) == 8) {
return ($$06|0);
}
return (0)|0;
}
function _ParseAddrSize() {
var $$03 = 0, $$idx$val = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = HEAP32[8969]|0;
$1 = ($0|0)==(3);
if ($1) {
$$idx$val = HEAP32[(35888)>>2]|0;
$2 = (_AddrSizeFromStr($$idx$val)|0);
$3 = ($2<<24>>24)==(-1);
if ($3) {
_Error(29493,$vararg_buffer1);
$$03 = 0;
} else {
$$03 = $2;
}
} else {
_Error(29493,$vararg_buffer);
$$03 = 0;
}
STACKTOP = sp;return ($$03|0);
}
function _InitScanner($0) {
$0 = $0|0;
var label = 0, sp = 0;
sp = STACKTOP;
(_NewInputFile($0)|0);
return;
}
function _DoneScanner() {
var $0 = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8982]|0;
$1 = ((($0)) + 12|0);
$2 = HEAP32[$1>>2]|0;
$3 = ((($2)) + 8|0);
$4 = HEAP32[$3>>2]|0;
FUNCTION_TABLE_vi[$4 & 31]($0);
$5 = HEAP32[8982]|0;
$6 = ((($5)) + 4|0);
$7 = HEAP32[$6>>2]|0;
HEAP32[8969] = $7;
$8 = ((($5)) + 8|0);
$9 = HEAP32[$8>>2]|0;
HEAP32[8981] = $9;
$10 = HEAP32[$5>>2]|0;
_xfree($5);
HEAP32[8982] = $10;
return;
}
function _DoConditionals() {
var $$ = 0, $$151 = 0, $$idx = 0, $$idx$val = 0, $$idx46 = 0, $$idx46$val = 0, $$idx47 = 0, $$idx47$val = 0, $$idx48 = 0, $$idx48$val = 0, $$in = 0, $$in152 = 0, $$lobit$i = 0, $$lobit$i104 = 0, $$lobit$i135 = 0, $$lobit$i142 = 0, $$lobit$i69 = 0, $$off$i = 0, $$off$i117 = 0, $$pr = 0;
var $$pre$i = 0, $$pre$i52 = 0, $$pre$i68 = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0;
var $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0;
var $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0;
var $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0;
var $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0;
var $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0;
var $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0;
var $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0;
var $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0;
var $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0;
var $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0;
var $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0;
var $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0;
var $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0;
var $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0;
var $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0, $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0;
var $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0, $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0;
var $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0;
var $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0, $428 = 0, $429 = 0, $43 = 0, $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0;
var $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0, $446 = 0, $447 = 0, $448 = 0, $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0;
var $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0, $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0;
var $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0, $482 = 0, $483 = 0, $484 = 0, $485 = 0, $486 = 0, $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0;
var $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0, $50 = 0, $500 = 0, $501 = 0, $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0;
var $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0;
var $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0;
var $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0;
var $storemerge$i110 = 0, $storemerge$i120 = 0, $storemerge$i129 = 0, $storemerge$i59 = 0, $storemerge$i64 = 0, $storemerge$i75 = 0, $storemerge$i83 = 0, $storemerge$i92 = 0, $storemerge$i97 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer12 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer20 = 0, $vararg_buffer22 = 0, $vararg_buffer24 = 0, $vararg_buffer26 = 0;
var $vararg_buffer28 = 0, $vararg_buffer3 = 0, $vararg_buffer30 = 0, $vararg_buffer32 = 0, $vararg_buffer34 = 0, $vararg_buffer36 = 0, $vararg_buffer38 = 0, $vararg_buffer6 = 0, $vararg_buffer8 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 160|0;
$vararg_buffer38 = sp + 152|0;
$vararg_buffer36 = sp + 144|0;
$vararg_buffer34 = sp + 136|0;
$vararg_buffer32 = sp + 128|0;
$vararg_buffer30 = sp + 120|0;
$vararg_buffer28 = sp + 112|0;
$vararg_buffer26 = sp + 104|0;
$vararg_buffer24 = sp + 96|0;
$vararg_buffer22 = sp + 88|0;
$vararg_buffer20 = sp + 80|0;
$vararg_buffer18 = sp + 72|0;
$vararg_buffer16 = sp + 64|0;
$vararg_buffer14 = sp + 56|0;
$vararg_buffer12 = sp + 48|0;
$vararg_buffer10 = sp + 40|0;
$vararg_buffer8 = sp + 32|0;
$vararg_buffer6 = sp + 24|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$$pr = HEAP32[8969]|0;
$0 = $$pr;
L1: while(1) {
do {
switch ($0|0) {
case 88: {
$1 = HEAP32[8983]|0;
$2 = ($1|0)==(0);
$3 = (($1) + -1)|0;
$4 = (35936 + (($3*20)|0)|0);
$5 = ($4|0)==(0|0);
$6 = $2 | $5;
if ($6) {
HEAP32[$vararg_buffer>>2] = 29539;
_Error(29525,$vararg_buffer);
} else {
$7 = HEAP32[$4>>2]|0;
$8 = $7 & 4;
$9 = ($8|0)==(0);
if ($9) {
$11 = $7;
} else {
_Error(29545,$vararg_buffer1);
$$pre$i = HEAP32[$4>>2]|0;
$11 = $$pre$i;
}
$10 = $11 | 4;
$12 = $10 ^ 1;
HEAP32[$4>>2] = $12;
$13 = (((35936 + (($3*20)|0)|0)) + 4|0);
_ReleaseFullLineInfo($13);
_GetFullLineInfo($13);
$14 = (((35936 + (($3*20)|0)|0)) + 16|0);
HEAP32[$14>>2] = 29539;
}
$15 = HEAP32[8983]|0;
$16 = ($15|0)==(0);
if ($16) {
$23 = 1;
} else {
$17 = (($15) + -1)|0;
$18 = (35936 + (($17*20)|0)|0);
$19 = HEAP32[$18>>2]|0;
$20 = $19 & 3;
$21 = ($20|0)==(3);
$23 = $21;
}
$22 = $23&1;
HEAP32[4233] = $22;
_NextTok();
_ExpectSep();
break;
}
case 89: {
$24 = HEAP32[8983]|0;
$25 = ($24|0)==(0);
$26 = (($24) + -1)|0;
$27 = (35936 + (($26*20)|0)|0);
$28 = ($27|0)==(0|0);
$29 = $25 | $28;
if ($29) {
HEAP32[$vararg_buffer3>>2] = 29561;
_Error(29525,$vararg_buffer3);
} else {
$30 = HEAP32[$27>>2]|0;
$31 = $30 & 4;
$32 = ($31|0)==(0);
if ($32) {
$34 = $30;
} else {
_Error(29545,$vararg_buffer6);
$$pre$i52 = HEAP32[$27>>2]|0;
$34 = $$pre$i52;
}
$33 = $34 | 4;
$35 = $33 ^ 1;
HEAP32[$27>>2] = $35;
}
$36 = HEAP32[8983]|0;
$37 = ($36|0)==(0);
if ($37) {
HEAP32[4233] = 1;
HEAP32[8984] = 0;
$46 = 35936;$516 = 0;
label = 21;
} else {
$38 = (($36) + -1)|0;
$39 = (35936 + (($38*20)|0)|0);
$40 = HEAP32[$39>>2]|0;
$41 = $40 & 3;
$42 = ($41|0)==(3);
$43 = $42&1;
HEAP32[4233] = $43;
$44 = ($36>>>0)>(255);
if ($44) {
label = 19;
break L1;
}
$45 = (35936 + (($36*20)|0)|0);
HEAP32[$45>>2] = 0;
if ($42) {
$46 = $45;$516 = $36;
label = 21;
} else {
$48 = $36;$57 = $45;
}
}
if ((label|0) == 21) {
label = 0;
HEAP32[$46>>2] = 2;
$48 = $516;$57 = $46;
}
$47 = (((35936 + (($48*20)|0)|0)) + 4|0);
;HEAP32[$47>>2]=HEAP32[41072>>2]|0;HEAP32[$47+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$47+8>>2]=HEAP32[41072+8>>2]|0;
_GetFullLineInfo($47);
$49 = (((35936 + (($48*20)|0)|0)) + 16|0);
HEAP32[$49>>2] = 29561;
$50 = HEAP32[8983]|0;
$51 = (($50) + 1)|0;
HEAP32[8983] = $51;
_NextTok();
$52 = HEAP32[4233]|0;
$53 = ($52|0)==(0);
if (!($53)) {
$54 = (_ConstExpression()|0);
$55 = ($54|0)==(0);
$56 = HEAP32[$57>>2]|0;
$58 = $56 & -2;
$59 = $56 | 1;
$storemerge$i59 = $55 ? $58 : $59;
HEAP32[$57>>2] = $storemerge$i59;
_ExpectSep();
}
$60 = HEAP32[8983]|0;
$61 = ($60|0)==(0);
if ($61) {
$68 = 1;
} else {
$62 = (($60) + -1)|0;
$63 = (35936 + (($62*20)|0)|0);
$64 = HEAP32[$63>>2]|0;
$65 = $64 & 3;
$66 = ($65|0)==(3);
$68 = $66;
}
$67 = $68&1;
HEAP32[4233] = $67;
break;
}
case 92: {
$$pre$i68 = HEAP32[8983]|0;
$69 = $$pre$i68;
while(1) {
$70 = ($69|0)==(0);
$71 = (($69) + -1)|0;
$72 = (35936 + (($71*20)|0)|0);
$73 = ($72|0)==(0|0);
$74 = $70 | $73;
if ($74) {
label = 29;
break;
}
$75 = HEAP32[$72>>2]|0;
$$lobit$i69 = $75 & 8;
$76 = (((35936 + (($71*20)|0)|0)) + 4|0);
_ReleaseFullLineInfo($76);
_DoneCollection($76);
$77 = HEAP32[8983]|0;
$78 = (($77) + -1)|0;
HEAP32[8983] = $78;
$79 = ($$lobit$i69|0)==(0);
if ($79) {
$69 = $78;
} else {
break;
}
}
if ((label|0) == 29) {
label = 0;
_Error(29590,$vararg_buffer10);
}
_NextTok();
_ExpectSep();
$80 = HEAP32[8983]|0;
$81 = ($80|0)==(0);
if ($81) {
$88 = 1;
} else {
$82 = (($80) + -1)|0;
$83 = (35936 + (($82*20)|0)|0);
$84 = HEAP32[$83>>2]|0;
$85 = $84 & 3;
$86 = ($85|0)==(3);
$88 = $86;
}
$87 = $88&1;
HEAP32[4233] = $87;
break;
}
case 118: {
$89 = HEAP32[8983]|0;
$90 = ($89>>>0)>(255);
if ($90) {
label = 35;
break L1;
}
$91 = (35936 + (($89*20)|0)|0);
HEAP32[$91>>2] = 8;
$92 = ($89|0)==(0);
if ($92) {
label = 38;
} else {
$93 = (($89) + -1)|0;
$94 = (35936 + (($93*20)|0)|0);
$95 = HEAP32[$94>>2]|0;
$96 = $95 & 3;
$97 = ($96|0)==(3);
if ($97) {
label = 38;
}
}
if ((label|0) == 38) {
label = 0;
HEAP32[$91>>2] = 10;
}
$98 = (((35936 + (($89*20)|0)|0)) + 4|0);
;HEAP32[$98>>2]=HEAP32[41072>>2]|0;HEAP32[$98+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$98+8>>2]=HEAP32[41072+8>>2]|0;
_GetFullLineInfo($98);
$99 = (((35936 + (($89*20)|0)|0)) + 16|0);
HEAP32[$99>>2] = 29609;
$100 = HEAP32[8983]|0;
$101 = (($100) + 1)|0;
HEAP32[8983] = $101;
_NextTok();
$102 = HEAP32[4233]|0;
$103 = ($102|0)==(0);
if (!($103)) {
$104 = (_ConstExpression()|0);
$105 = ($104|0)==(0);
$106 = HEAP32[$91>>2]|0;
$107 = $106 & -2;
$108 = $106 | 1;
$storemerge$i75 = $105 ? $107 : $108;
HEAP32[$91>>2] = $storemerge$i75;
_ExpectSep();
}
$109 = HEAP32[8983]|0;
$110 = ($109|0)==(0);
if ($110) {
$117 = 1;
} else {
$111 = (($109) + -1)|0;
$112 = (35936 + (($111*20)|0)|0);
$113 = HEAP32[$112>>2]|0;
$114 = $113 & 3;
$115 = ($114|0)==(3);
$117 = $115;
}
$116 = $117&1;
HEAP32[4233] = $116;
break;
}
case 119: {
$118 = HEAP32[8983]|0;
$119 = ($118>>>0)>(255);
if ($119) {
label = 45;
break L1;
}
$120 = (35936 + (($118*20)|0)|0);
HEAP32[$120>>2] = 8;
$121 = ($118|0)==(0);
if ($121) {
label = 48;
} else {
$122 = (($118) + -1)|0;
$123 = (35936 + (($122*20)|0)|0);
$124 = HEAP32[$123>>2]|0;
$125 = $124 & 3;
$126 = ($125|0)==(3);
if ($126) {
label = 48;
}
}
if ((label|0) == 48) {
label = 0;
HEAP32[$120>>2] = 10;
}
$127 = (((35936 + (($118*20)|0)|0)) + 4|0);
;HEAP32[$127>>2]=HEAP32[41072>>2]|0;HEAP32[$127+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$127+8>>2]=HEAP32[41072+8>>2]|0;
_GetFullLineInfo($127);
$128 = (((35936 + (($118*20)|0)|0)) + 16|0);
HEAP32[$128>>2] = 29613;
$129 = HEAP32[8983]|0;
$130 = (($129) + 1)|0;
HEAP32[8983] = $130;
_NextTok();
$131 = HEAP32[4233]|0;
$132 = ($131|0)==(0);
do {
if (!($132)) {
$133 = HEAP32[8969]|0;
$$off$i = (($133) + -1)|0;
$134 = ($$off$i>>>0)<(2);
$135 = HEAP32[$120>>2]|0;
if ($134) {
$136 = $135 | 1;
HEAP32[$120>>2] = $136;
break;
} else {
$137 = $135 & -2;
HEAP32[$120>>2] = $137;
_SkipUntilSep();
break;
}
}
} while(0);
$138 = HEAP32[8983]|0;
$139 = ($138|0)==(0);
if ($139) {
$146 = 1;
} else {
$140 = (($138) + -1)|0;
$141 = (35936 + (($140*20)|0)|0);
$142 = HEAP32[$141>>2]|0;
$143 = $142 & 3;
$144 = ($143|0)==(3);
$146 = $144;
}
$145 = $146&1;
HEAP32[4233] = $145;
break;
}
case 120: {
$147 = HEAP32[8983]|0;
$148 = ($147>>>0)>(255);
if ($148) {
label = 57;
break L1;
}
$149 = (35936 + (($147*20)|0)|0);
HEAP32[$149>>2] = 8;
$150 = ($147|0)==(0);
if ($150) {
label = 60;
} else {
$151 = (($147) + -1)|0;
$152 = (35936 + (($151*20)|0)|0);
$153 = HEAP32[$152>>2]|0;
$154 = $153 & 3;
$155 = ($154|0)==(3);
if ($155) {
label = 60;
}
}
if ((label|0) == 60) {
label = 0;
HEAP32[$149>>2] = 10;
}
$156 = (((35936 + (($147*20)|0)|0)) + 4|0);
;HEAP32[$156>>2]=HEAP32[41072>>2]|0;HEAP32[$156+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$156+8>>2]=HEAP32[41072+8>>2]|0;
_GetFullLineInfo($156);
$157 = (((35936 + (($147*20)|0)|0)) + 16|0);
HEAP32[$157>>2] = 29622;
$158 = HEAP32[8983]|0;
$159 = (($158) + 1)|0;
HEAP32[8983] = $159;
_NextTok();
$160 = HEAP32[4233]|0;
$161 = ($160|0)==(0);
if (!($161)) {
$162 = (_Expression()|0);
$163 = (_IsConstExpr($162,0)|0);
$164 = ($163|0)==(0);
$165 = HEAP32[$149>>2]|0;
$166 = $165 & -2;
$167 = $165 | 1;
$storemerge$i92 = $164 ? $166 : $167;
HEAP32[$149>>2] = $storemerge$i92;
_FreeExpr($162);
_ExpectSep();
}
$168 = HEAP32[8983]|0;
$169 = ($168|0)==(0);
if ($169) {
$176 = 1;
} else {
$170 = (($168) + -1)|0;
$171 = (35936 + (($170*20)|0)|0);
$172 = HEAP32[$171>>2]|0;
$173 = $172 & 3;
$174 = ($173|0)==(3);
$176 = $174;
}
$175 = $176&1;
HEAP32[4233] = $175;
break;
}
case 121: {
$177 = HEAP32[8983]|0;
$178 = ($177>>>0)>(255);
if ($178) {
label = 67;
break L1;
}
$179 = (35936 + (($177*20)|0)|0);
HEAP32[$179>>2] = 8;
$180 = ($177|0)==(0);
if ($180) {
label = 70;
} else {
$181 = (($177) + -1)|0;
$182 = (35936 + (($181*20)|0)|0);
$183 = HEAP32[$182>>2]|0;
$184 = $183 & 3;
$185 = ($184|0)==(3);
if ($185) {
label = 70;
}
}
if ((label|0) == 70) {
label = 0;
HEAP32[$179>>2] = 10;
}
$186 = (((35936 + (($177*20)|0)|0)) + 4|0);
;HEAP32[$186>>2]=HEAP32[41072>>2]|0;HEAP32[$186+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$186+8>>2]=HEAP32[41072+8>>2]|0;
_GetFullLineInfo($186);
$187 = (((35936 + (($177*20)|0)|0)) + 16|0);
HEAP32[$187>>2] = 29631;
$188 = HEAP32[8983]|0;
$189 = (($188) + 1)|0;
HEAP32[8983] = $189;
_NextTok();
$190 = HEAP32[4233]|0;
$191 = ($190|0)==(0);
if (!($191)) {
$192 = (_ParseAnySymName(0)|0);
$193 = ($192|0)==(0|0);
if ($193) {
$194 = HEAP32[$179>>2]|0;
$195 = $194 & -2;
$200 = $195;
} else {
$$idx46 = ((($192)) + 52|0);
$$idx46$val = HEAP32[$$idx46>>2]|0;
$$lobit$i104 = $$idx46$val & 8192;
$196 = ($$lobit$i104|0)!=(0);
$197 = HEAP32[$179>>2]|0;
$198 = $197 & -2;
$199 = $197 | 1;
$$ = $196 ? $199 : $198;
$200 = $$;
}
HEAP32[$179>>2] = $200;
}
$201 = HEAP32[8983]|0;
$202 = ($201|0)==(0);
if ($202) {
$209 = 1;
} else {
$203 = (($201) + -1)|0;
$204 = (35936 + (($203*20)|0)|0);
$205 = HEAP32[$204>>2]|0;
$206 = $205 & 3;
$207 = ($206|0)==(3);
$209 = $207;
}
$208 = $209&1;
HEAP32[4233] = $208;
break;
}
case 122: {
$210 = HEAP32[8983]|0;
$211 = ($210>>>0)>(255);
if ($211) {
label = 80;
break L1;
}
$212 = (35936 + (($210*20)|0)|0);
HEAP32[$212>>2] = 8;
$213 = ($210|0)==(0);
if ($213) {
label = 83;
} else {
$214 = (($210) + -1)|0;
$215 = (35936 + (($214*20)|0)|0);
$216 = HEAP32[$215>>2]|0;
$217 = $216 & 3;
$218 = ($217|0)==(3);
if ($218) {
label = 83;
}
}
if ((label|0) == 83) {
label = 0;
HEAP32[$212>>2] = 10;
}
$219 = (((35936 + (($210*20)|0)|0)) + 4|0);
;HEAP32[$219>>2]=HEAP32[41072>>2]|0;HEAP32[$219+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$219+8>>2]=HEAP32[41072+8>>2]|0;
_GetFullLineInfo($219);
$220 = (((35936 + (($210*20)|0)|0)) + 16|0);
HEAP32[$220>>2] = 29638;
$221 = HEAP32[8983]|0;
$222 = (($221) + 1)|0;
HEAP32[8983] = $222;
_NextTok();
$223 = HEAP32[4233]|0;
$224 = ($223|0)==(0);
do {
if (!($224)) {
$225 = HEAP32[8969]|0;
$$off$i117 = (($225) + -1)|0;
$226 = ($$off$i117>>>0)<(2);
$227 = HEAP32[$212>>2]|0;
if ($226) {
$228 = $227 & -2;
HEAP32[$212>>2] = $228;
break;
} else {
$229 = $227 | 1;
HEAP32[$212>>2] = $229;
_SkipUntilSep();
break;
}
}
} while(0);
$230 = HEAP32[8983]|0;
$231 = ($230|0)==(0);
if ($231) {
$238 = 1;
} else {
$232 = (($230) + -1)|0;
$233 = (35936 + (($232*20)|0)|0);
$234 = HEAP32[$233>>2]|0;
$235 = $234 & 3;
$236 = ($235|0)==(3);
$238 = $236;
}
$237 = $238&1;
HEAP32[4233] = $237;
break;
}
case 123: {
$239 = HEAP32[8983]|0;
$240 = ($239>>>0)>(255);
if ($240) {
label = 92;
break L1;
}
$241 = (35936 + (($239*20)|0)|0);
HEAP32[$241>>2] = 8;
$242 = ($239|0)==(0);
if ($242) {
label = 95;
} else {
$243 = (($239) + -1)|0;
$244 = (35936 + (($243*20)|0)|0);
$245 = HEAP32[$244>>2]|0;
$246 = $245 & 3;
$247 = ($246|0)==(3);
if ($247) {
label = 95;
}
}
if ((label|0) == 95) {
label = 0;
HEAP32[$241>>2] = 10;
}
$248 = (((35936 + (($239*20)|0)|0)) + 4|0);
;HEAP32[$248>>2]=HEAP32[41072>>2]|0;HEAP32[$248+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$248+8>>2]=HEAP32[41072+8>>2]|0;
_GetFullLineInfo($248);
$249 = (((35936 + (($239*20)|0)|0)) + 16|0);
HEAP32[$249>>2] = 29648;
$250 = HEAP32[8983]|0;
$251 = (($250) + 1)|0;
HEAP32[8983] = $251;
_NextTok();
$252 = HEAP32[4233]|0;
$253 = ($252|0)==(0);
if (!($253)) {
$254 = (_Expression()|0);
$255 = (_IsConstExpr($254,0)|0);
$256 = ($255|0)==(0);
$257 = HEAP32[$241>>2]|0;
$258 = $257 & -2;
$259 = $257 | 1;
$storemerge$i129 = $256 ? $259 : $258;
HEAP32[$241>>2] = $storemerge$i129;
_FreeExpr($254);
_ExpectSep();
}
$260 = HEAP32[8983]|0;
$261 = ($260|0)==(0);
if ($261) {
$268 = 1;
} else {
$262 = (($260) + -1)|0;
$263 = (35936 + (($262*20)|0)|0);
$264 = HEAP32[$263>>2]|0;
$265 = $264 & 3;
$266 = ($265|0)==(3);
$268 = $266;
}
$267 = $268&1;
HEAP32[4233] = $267;
break;
}
case 124: {
$269 = HEAP32[8983]|0;
$270 = ($269>>>0)>(255);
if ($270) {
label = 102;
break L1;
}
$271 = (35936 + (($269*20)|0)|0);
HEAP32[$271>>2] = 8;
$272 = ($269|0)==(0);
if ($272) {
label = 105;
} else {
$273 = (($269) + -1)|0;
$274 = (35936 + (($273*20)|0)|0);
$275 = HEAP32[$274>>2]|0;
$276 = $275 & 3;
$277 = ($276|0)==(3);
if ($277) {
label = 105;
}
}
if ((label|0) == 105) {
label = 0;
HEAP32[$271>>2] = 10;
}
$278 = (((35936 + (($269*20)|0)|0)) + 4|0);
;HEAP32[$278>>2]=HEAP32[41072>>2]|0;HEAP32[$278+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$278+8>>2]=HEAP32[41072+8>>2]|0;
_GetFullLineInfo($278);
$279 = (((35936 + (($269*20)|0)|0)) + 16|0);
HEAP32[$279>>2] = 29658;
$280 = HEAP32[8983]|0;
$281 = (($280) + 1)|0;
HEAP32[8983] = $281;
_NextTok();
$282 = HEAP32[4233]|0;
$283 = ($282|0)==(0);
if (!($283)) {
$284 = (_ParseAnySymName(0)|0);
$285 = ($284|0)==(0|0);
if ($285) {
$286 = HEAP32[$271>>2]|0;
$$in152 = $286;
label = 110;
} else {
$$idx = ((($284)) + 52|0);
$$idx$val = HEAP32[$$idx>>2]|0;
$$lobit$i142 = $$idx$val & 8192;
$287 = ($$lobit$i142|0)==(0);
$288 = HEAP32[$271>>2]|0;
$289 = $288 & -2;
if ($287) {
$$in152 = $288;
label = 110;
} else {
$291 = $289;
}
}
if ((label|0) == 110) {
label = 0;
$290 = $$in152 | 1;
$291 = $290;
}
HEAP32[$271>>2] = $291;
_ExpectSep();
}
$292 = HEAP32[8983]|0;
$293 = ($292|0)==(0);
if ($293) {
$300 = 1;
} else {
$294 = (($292) + -1)|0;
$295 = (35936 + (($294*20)|0)|0);
$296 = HEAP32[$295>>2]|0;
$297 = $296 & 3;
$298 = ($297|0)==(3);
$300 = $298;
}
$299 = $300&1;
HEAP32[4233] = $299;
break;
}
case 125: {
$301 = HEAP32[8983]|0;
$302 = ($301>>>0)>(255);
if ($302) {
label = 116;
break L1;
}
$303 = (35936 + (($301*20)|0)|0);
HEAP32[$303>>2] = 8;
$304 = ($301|0)==(0);
if ($304) {
label = 119;
} else {
$305 = (($301) + -1)|0;
$306 = (35936 + (($305*20)|0)|0);
$307 = HEAP32[$306>>2]|0;
$308 = $307 & 3;
$309 = ($308|0)==(3);
if ($309) {
label = 119;
}
}
if ((label|0) == 119) {
label = 0;
HEAP32[$303>>2] = 10;
}
$310 = (((35936 + (($301*20)|0)|0)) + 4|0);
;HEAP32[$310>>2]=HEAP32[41072>>2]|0;HEAP32[$310+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$310+8>>2]=HEAP32[41072+8>>2]|0;
_GetFullLineInfo($310);
$311 = (((35936 + (($301*20)|0)|0)) + 16|0);
HEAP32[$311>>2] = 29666;
$312 = HEAP32[8983]|0;
$313 = (($312) + 1)|0;
HEAP32[8983] = $313;
_NextTok();
$314 = HEAP32[4233]|0;
$315 = ($314|0)==(0);
if (!($315)) {
$316 = (_ParseAnySymName(0)|0);
$317 = ($316|0)==(0|0);
if ($317) {
$318 = HEAP32[$303>>2]|0;
$$in = $318;
label = 124;
} else {
$$idx48 = ((($316)) + 52|0);
$$idx48$val = HEAP32[$$idx48>>2]|0;
$$lobit$i135 = $$idx48$val & 16384;
$319 = ($$lobit$i135|0)==(0);
$320 = HEAP32[$303>>2]|0;
$321 = $320 & -2;
if ($319) {
$$in = $320;
label = 124;
} else {
$323 = $321;
}
}
if ((label|0) == 124) {
label = 0;
$322 = $$in | 1;
$323 = $322;
}
HEAP32[$303>>2] = $323;
_ExpectSep();
}
$324 = HEAP32[8983]|0;
$325 = ($324|0)==(0);
if ($325) {
$332 = 1;
} else {
$326 = (($324) + -1)|0;
$327 = (35936 + (($326*20)|0)|0);
$328 = HEAP32[$327>>2]|0;
$329 = $328 & 3;
$330 = ($329|0)==(3);
$332 = $330;
}
$331 = $332&1;
HEAP32[4233] = $331;
break;
}
case 126: {
$333 = HEAP32[8983]|0;
$334 = ($333>>>0)>(255);
if ($334) {
label = 130;
break L1;
}
$335 = (35936 + (($333*20)|0)|0);
HEAP32[$335>>2] = 8;
$336 = ($333|0)==(0);
if ($336) {
label = 133;
} else {
$337 = (($333) + -1)|0;
$338 = (35936 + (($337*20)|0)|0);
$339 = HEAP32[$338>>2]|0;
$340 = $339 & 3;
$341 = ($340|0)==(3);
if ($341) {
label = 133;
}
}
if ((label|0) == 133) {
label = 0;
HEAP32[$335>>2] = 10;
}
$342 = (((35936 + (($333*20)|0)|0)) + 4|0);
;HEAP32[$342>>2]=HEAP32[41072>>2]|0;HEAP32[$342+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$342+8>>2]=HEAP32[41072+8>>2]|0;
_GetFullLineInfo($342);
$343 = (((35936 + (($333*20)|0)|0)) + 16|0);
HEAP32[$343>>2] = 29674;
$344 = HEAP32[8983]|0;
$345 = (($344) + 1)|0;
HEAP32[8983] = $345;
_NextTok();
$346 = HEAP32[4233]|0;
$347 = ($346|0)==(0);
if (!($347)) {
$348 = (_GetCPU()|0);
$349 = ($348|0)==(1);
$350 = HEAP32[$335>>2]|0;
$351 = $350 & -2;
$352 = $350 | 1;
$storemerge$i120 = $349 ? $352 : $351;
HEAP32[$335>>2] = $storemerge$i120;
}
_ExpectSep();
$353 = HEAP32[8983]|0;
$354 = ($353|0)==(0);
if ($354) {
$361 = 1;
} else {
$355 = (($353) + -1)|0;
$356 = (35936 + (($355*20)|0)|0);
$357 = HEAP32[$356>>2]|0;
$358 = $357 & 3;
$359 = ($358|0)==(3);
$361 = $359;
}
$360 = $361&1;
HEAP32[4233] = $360;
break;
}
case 127: {
$362 = HEAP32[8983]|0;
$363 = ($362>>>0)>(255);
if ($363) {
label = 140;
break L1;
}
$364 = (35936 + (($362*20)|0)|0);
HEAP32[$364>>2] = 8;
$365 = ($362|0)==(0);
if ($365) {
label = 143;
} else {
$366 = (($362) + -1)|0;
$367 = (35936 + (($366*20)|0)|0);
$368 = HEAP32[$367>>2]|0;
$369 = $368 & 3;
$370 = ($369|0)==(3);
if ($370) {
label = 143;
}
}
if ((label|0) == 143) {
label = 0;
HEAP32[$364>>2] = 10;
}
$371 = (((35936 + (($362*20)|0)|0)) + 4|0);
;HEAP32[$371>>2]=HEAP32[41072>>2]|0;HEAP32[$371+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$371+8>>2]=HEAP32[41072+8>>2]|0;
_GetFullLineInfo($371);
$372 = (((35936 + (($362*20)|0)|0)) + 16|0);
HEAP32[$372>>2] = 29681;
$373 = HEAP32[8983]|0;
$374 = (($373) + 1)|0;
HEAP32[8983] = $374;
_NextTok();
$375 = HEAP32[4233]|0;
$376 = ($375|0)==(0);
if (!($376)) {
$377 = (_GetCPU()|0);
$378 = ($377|0)==(9);
$379 = HEAP32[$364>>2]|0;
$380 = $379 & -2;
$381 = $379 | 1;
$storemerge$i110 = $378 ? $381 : $380;
HEAP32[$364>>2] = $storemerge$i110;
}
_ExpectSep();
$382 = HEAP32[8983]|0;
$383 = ($382|0)==(0);
if ($383) {
$390 = 1;
} else {
$384 = (($382) + -1)|0;
$385 = (35936 + (($384*20)|0)|0);
$386 = HEAP32[$385>>2]|0;
$387 = $386 & 3;
$388 = ($387|0)==(3);
$390 = $388;
}
$389 = $390&1;
HEAP32[4233] = $389;
break;
}
case 128: {
$391 = HEAP32[8983]|0;
$392 = ($391>>>0)>(255);
if ($392) {
label = 150;
break L1;
}
$393 = (35936 + (($391*20)|0)|0);
HEAP32[$393>>2] = 8;
$394 = ($391|0)==(0);
if ($394) {
label = 153;
} else {
$395 = (($391) + -1)|0;
$396 = (35936 + (($395*20)|0)|0);
$397 = HEAP32[$396>>2]|0;
$398 = $397 & 3;
$399 = ($398|0)==(3);
if ($399) {
label = 153;
}
}
if ((label|0) == 153) {
label = 0;
HEAP32[$393>>2] = 10;
}
$400 = (((35936 + (($391*20)|0)|0)) + 4|0);
;HEAP32[$400>>2]=HEAP32[41072>>2]|0;HEAP32[$400+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$400+8>>2]=HEAP32[41072+8>>2]|0;
_GetFullLineInfo($400);
$401 = (((35936 + (($391*20)|0)|0)) + 16|0);
HEAP32[$401>>2] = 29690;
$402 = HEAP32[8983]|0;
$403 = (($402) + 1)|0;
HEAP32[8983] = $403;
_NextTok();
$404 = HEAP32[4233]|0;
$405 = ($404|0)==(0);
if (!($405)) {
$406 = (_GetCPU()|0);
$407 = ($406|0)==(5);
$408 = HEAP32[$393>>2]|0;
$409 = $408 & -2;
$410 = $408 | 1;
$storemerge$i97 = $407 ? $410 : $409;
HEAP32[$393>>2] = $storemerge$i97;
}
_ExpectSep();
$411 = HEAP32[8983]|0;
$412 = ($411|0)==(0);
if ($412) {
$419 = 1;
} else {
$413 = (($411) + -1)|0;
$414 = (35936 + (($413*20)|0)|0);
$415 = HEAP32[$414>>2]|0;
$416 = $415 & 3;
$417 = ($416|0)==(3);
$419 = $417;
}
$418 = $419&1;
HEAP32[4233] = $418;
break;
}
case 129: {
$420 = HEAP32[8983]|0;
$421 = ($420>>>0)>(255);
if ($421) {
label = 160;
break L1;
}
$422 = (35936 + (($420*20)|0)|0);
HEAP32[$422>>2] = 8;
$423 = ($420|0)==(0);
if ($423) {
label = 163;
} else {
$424 = (($420) + -1)|0;
$425 = (35936 + (($424*20)|0)|0);
$426 = HEAP32[$425>>2]|0;
$427 = $426 & 3;
$428 = ($427|0)==(3);
if ($428) {
label = 163;
}
}
if ((label|0) == 163) {
label = 0;
HEAP32[$422>>2] = 10;
}
$429 = (((35936 + (($420*20)|0)|0)) + 4|0);
;HEAP32[$429>>2]=HEAP32[41072>>2]|0;HEAP32[$429+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$429+8>>2]=HEAP32[41072+8>>2]|0;
_GetFullLineInfo($429);
$430 = (((35936 + (($420*20)|0)|0)) + 16|0);
HEAP32[$430>>2] = 29698;
$431 = HEAP32[8983]|0;
$432 = (($431) + 1)|0;
HEAP32[8983] = $432;
_NextTok();
$433 = HEAP32[4233]|0;
$434 = ($433|0)==(0);
if (!($434)) {
$435 = (_GetCPU()|0);
$436 = ($435|0)==(4);
$437 = HEAP32[$422>>2]|0;
$438 = $437 & -2;
$439 = $437 | 1;
$storemerge$i83 = $436 ? $439 : $438;
HEAP32[$422>>2] = $storemerge$i83;
}
_ExpectSep();
$440 = HEAP32[8983]|0;
$441 = ($440|0)==(0);
if ($441) {
$448 = 1;
} else {
$442 = (($440) + -1)|0;
$443 = (35936 + (($442*20)|0)|0);
$444 = HEAP32[$443>>2]|0;
$445 = $444 & 3;
$446 = ($445|0)==(3);
$448 = $446;
}
$447 = $448&1;
HEAP32[4233] = $447;
break;
}
case 130: {
$449 = HEAP32[8983]|0;
$450 = ($449>>>0)>(255);
if ($450) {
label = 170;
break L1;
}
$451 = (35936 + (($449*20)|0)|0);
HEAP32[$451>>2] = 8;
$452 = ($449|0)==(0);
if ($452) {
label = 173;
} else {
$453 = (($449) + -1)|0;
$454 = (35936 + (($453*20)|0)|0);
$455 = HEAP32[$454>>2]|0;
$456 = $455 & 3;
$457 = ($456|0)==(3);
if ($457) {
label = 173;
}
}
if ((label|0) == 173) {
label = 0;
HEAP32[$451>>2] = 10;
}
$458 = (((35936 + (($449*20)|0)|0)) + 4|0);
;HEAP32[$458>>2]=HEAP32[41072>>2]|0;HEAP32[$458+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$458+8>>2]=HEAP32[41072+8>>2]|0;
_GetFullLineInfo($458);
$459 = (((35936 + (($449*20)|0)|0)) + 16|0);
HEAP32[$459>>2] = 29706;
$460 = HEAP32[8983]|0;
$461 = (($460) + 1)|0;
HEAP32[8983] = $461;
_NextTok();
$462 = HEAP32[4233]|0;
$463 = ($462|0)==(0);
if (!($463)) {
$464 = (_GetCPU()|0);
$465 = ($464|0)==(3);
$466 = HEAP32[$451>>2]|0;
$467 = $466 & -2;
$468 = $466 | 1;
$storemerge$i64 = $465 ? $468 : $467;
HEAP32[$451>>2] = $storemerge$i64;
}
_ExpectSep();
$469 = HEAP32[8983]|0;
$470 = ($469|0)==(0);
if ($470) {
$477 = 1;
} else {
$471 = (($469) + -1)|0;
$472 = (35936 + (($471*20)|0)|0);
$473 = HEAP32[$472>>2]|0;
$474 = $473 & 3;
$475 = ($474|0)==(3);
$477 = $475;
}
$476 = $477&1;
HEAP32[4233] = $476;
break;
}
case 131: {
$478 = HEAP32[8983]|0;
$479 = ($478>>>0)>(255);
if ($479) {
label = 180;
break L1;
}
$480 = (35936 + (($478*20)|0)|0);
HEAP32[$480>>2] = 8;
$481 = ($478|0)==(0);
if ($481) {
label = 183;
} else {
$482 = (($478) + -1)|0;
$483 = (35936 + (($482*20)|0)|0);
$484 = HEAP32[$483>>2]|0;
$485 = $484 & 3;
$486 = ($485|0)==(3);
if ($486) {
label = 183;
}
}
if ((label|0) == 183) {
label = 0;
HEAP32[$480>>2] = 10;
}
$487 = (((35936 + (($478*20)|0)|0)) + 4|0);
;HEAP32[$487>>2]=HEAP32[41072>>2]|0;HEAP32[$487+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$487+8>>2]=HEAP32[41072+8>>2]|0;
_GetFullLineInfo($487);
$488 = (((35936 + (($478*20)|0)|0)) + 16|0);
HEAP32[$488>>2] = 29715;
$489 = HEAP32[8983]|0;
$490 = (($489) + 1)|0;
HEAP32[8983] = $490;
_NextTok();
$491 = HEAP32[4233]|0;
$492 = ($491|0)==(0);
if (!($492)) {
$493 = (_ParseAnySymName(0)|0);
$494 = ($493|0)==(0|0);
if ($494) {
$495 = HEAP32[$480>>2]|0;
$496 = $495 & -2;
$501 = $496;
} else {
$$idx47 = ((($493)) + 52|0);
$$idx47$val = HEAP32[$$idx47>>2]|0;
$$lobit$i = $$idx47$val & 16384;
$497 = ($$lobit$i|0)!=(0);
$498 = HEAP32[$480>>2]|0;
$499 = $498 & -2;
$500 = $498 | 1;
$$151 = $497 ? $500 : $499;
$501 = $$151;
}
HEAP32[$480>>2] = $501;
_ExpectSep();
}
$502 = HEAP32[8983]|0;
$503 = ($502|0)==(0);
if ($503) {
$510 = 1;
} else {
$504 = (($502) + -1)|0;
$505 = (35936 + (($504*20)|0)|0);
$506 = HEAP32[$505>>2]|0;
$507 = $506 & 3;
$508 = ($507|0)==(3);
$510 = $508;
}
$509 = $510&1;
HEAP32[4233] = $509;
break;
}
default: {
_NextTok();
}
}
} while(0);
$511 = HEAP32[4233]|0;
$512 = ($511|0)==(0);
$513 = HEAP32[8969]|0;
$514 = ($513|0)!=(1);
$515 = $512 & $514;
if ($515) {
$0 = $513;
} else {
label = 194;
break;
}
}
switch (label|0) {
case 19: {
_Fatal(29569,$vararg_buffer8);
// unreachable;
break;
}
case 35: {
_Fatal(29569,$vararg_buffer12);
// unreachable;
break;
}
case 45: {
_Fatal(29569,$vararg_buffer14);
// unreachable;
break;
}
case 57: {
_Fatal(29569,$vararg_buffer16);
// unreachable;
break;
}
case 67: {
_Fatal(29569,$vararg_buffer18);
// unreachable;
break;
}
case 80: {
_Fatal(29569,$vararg_buffer20);
// unreachable;
break;
}
case 92: {
_Fatal(29569,$vararg_buffer22);
// unreachable;
break;
}
case 102: {
_Fatal(29569,$vararg_buffer24);
// unreachable;
break;
}
case 116: {
_Fatal(29569,$vararg_buffer26);
// unreachable;
break;
}
case 130: {
_Fatal(29569,$vararg_buffer28);
// unreachable;
break;
}
case 140: {
_Fatal(29569,$vararg_buffer30);
// unreachable;
break;
}
case 150: {
_Fatal(29569,$vararg_buffer32);
// unreachable;
break;
}
case 160: {
_Fatal(29569,$vararg_buffer34);
// unreachable;
break;
}
case 170: {
_Fatal(29569,$vararg_buffer36);
// unreachable;
break;
}
case 180: {
_Fatal(29569,$vararg_buffer38);
// unreachable;
break;
}
case 194: {
STACKTOP = sp;return;
break;
}
}
}
function _CheckConditionals() {
var $$0 = 0, $0 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8969]|0;
switch ($0|0) {
case 131: case 130: case 129: case 128: case 127: case 126: case 125: case 124: case 123: case 122: case 121: case 120: case 119: case 118: case 92: case 89: case 88: {
_DoConditionals();
$$0 = 1;
break;
}
default: {
$$0 = 0;
}
}
return ($$0|0);
}
function _CheckOpenIfs() {
var $$lobit$i = 0, $$pre = 0, $$pre$i = 0, $$pre7$pre = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0;
var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0;
var $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$0 = HEAP32[8983]|0;
$1 = ($0|0)==(0);
$2 = (($0) + -1)|0;
$3 = (35936 + (($2*20)|0)|0);
$4 = ($3|0)==(0|0);
$5 = $1 | $4;
L1: do {
if ($5) {
$37 = $0;
} else {
$7 = $2;
while(1) {
$6 = (((35936 + (($7*20)|0)|0)) + 4|0);
$8 = HEAP32[$6>>2]|0;
$9 = ($8|0)==(0);
if ($9) {
label = 3;
break;
}
$12 = (((35936 + (($7*20)|0)|0)) + 12|0);
$13 = HEAP32[$12>>2]|0;
$14 = HEAP32[$13>>2]|0;
$15 = (_GetSourcePos($14)|0);
$16 = ((($15)) + 8|0);
$17 = HEAP32[$16>>2]|0;
$18 = HEAP32[(35912)>>2]|0;
$19 = ($17|0)==($18|0);
if (!($19)) {
label = 5;
break;
}
_LIError($6,29722,$vararg_buffer);
$$pre$i = HEAP32[8983]|0;
$20 = $$pre$i;
while(1) {
$21 = ($20|0)==(0);
$22 = (($20) + -1)|0;
$23 = (35936 + (($22*20)|0)|0);
$24 = ($23|0)==(0|0);
$25 = $21 | $24;
if ($25) {
label = 8;
break;
}
$32 = HEAP32[$23>>2]|0;
$$lobit$i = $32 & 8;
$33 = (((35936 + (($22*20)|0)|0)) + 4|0);
_ReleaseFullLineInfo($33);
_DoneCollection($33);
$34 = HEAP32[8983]|0;
$35 = (($34) + -1)|0;
HEAP32[8983] = $35;
$36 = ($$lobit$i|0)==(0);
if ($36) {
$20 = $35;
} else {
$26 = $35;
break;
}
}
if ((label|0) == 8) {
label = 0;
_Error(29590,$vararg_buffer1);
$$pre = HEAP32[8983]|0;
$26 = $$pre;
}
$27 = ($26|0)==(0);
$28 = (($26) + -1)|0;
$29 = (35936 + (($28*20)|0)|0);
$30 = ($29|0)==(0|0);
$31 = $27 | $30;
if ($31) {
$37 = $26;
break L1;
} else {
$7 = $28;
}
}
if ((label|0) == 3) {
$10 = HEAP32[4237]|0;
$11 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$10 & 1]($11,31599,31627,155);
// unreachable;
}
else if ((label|0) == 5) {
$$pre7$pre = HEAP32[8983]|0;
$37 = $$pre7$pre;
break;
}
}
} while(0);
$38 = ($37|0)==(0);
if ($38) {
$45 = 1;
$44 = $45&1;
HEAP32[4233] = $44;
STACKTOP = sp;return;
}
$39 = (($37) + -1)|0;
$40 = (35936 + (($39*20)|0)|0);
$41 = HEAP32[$40>>2]|0;
$42 = $41 & 3;
$43 = ($42|0)==(3);
$45 = $43;
$44 = $45&1;
HEAP32[4233] = $44;
STACKTOP = sp;return;
}
function _GetIfStack() {
var $0 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[8983]|0;
return ($0|0);
}
function _CleanupIfStack($0) {
$0 = $0|0;
var $$lcssa1 = 0, $$lobit$i = 0, $$pr = 0, $$pr4 = 0, $$pr5 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0;
var $23 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$$pr4 = HEAP32[8983]|0;
$1 = ($$pr4>>>0)>($0>>>0);
L1: do {
if ($1) {
$$pr5 = $$pr4;
while(1) {
$23 = $$pr5;
L4: while(1) {
$4 = $23;
while(1) {
$5 = ($4|0)==(0);
$6 = (($4) + -1)|0;
$7 = (35936 + (($6*20)|0)|0);
$8 = ($7|0)==(0|0);
$9 = $5 | $8;
if ($9) {
break L4;
}
$11 = HEAP32[$7>>2]|0;
$$lobit$i = $11 & 8;
$12 = (((35936 + (($6*20)|0)|0)) + 4|0);
_ReleaseFullLineInfo($12);
_DoneCollection($12);
$13 = HEAP32[8983]|0;
$2 = (($13) + -1)|0;
HEAP32[8983] = $2;
$14 = ($$lobit$i|0)==(0);
if ($14) {
$4 = $2;
} else {
break;
}
}
$3 = ($2>>>0)>($0>>>0);
if ($3) {
$23 = $2;
} else {
$$lcssa1 = $2;
break L1;
}
}
_Error(29590,$vararg_buffer);
$$pr = HEAP32[8983]|0;
$10 = ($$pr>>>0)>($0>>>0);
if ($10) {
$$pr5 = $$pr;
} else {
$$lcssa1 = $$pr;
break;
}
}
} else {
$$lcssa1 = $$pr4;
}
} while(0);
$15 = ($$lcssa1|0)==(0);
if ($15) {
$22 = 1;
$21 = $22&1;
HEAP32[4233] = $21;
STACKTOP = sp;return;
}
$16 = (($$lcssa1) + -1)|0;
$17 = (35936 + (($16*20)|0)|0);
$18 = HEAP32[$17>>2]|0;
$19 = $18 & 3;
$20 = ($19|0)==(3);
$22 = $20;
$21 = $22&1;
HEAP32[4233] = $21;
STACKTOP = sp;return;
}
function _FindFeature($0) {
$0 = $0|0;
var $$ = 0, $$05 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0;
var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_SB_CompareStr($0,29767)|0);
$2 = ($1|0)==(0);
if ($2) {
$$05 = 0;
} else {
$3 = (_SB_CompareStr($0,29780)|0);
$4 = ($3|0)==(0);
if ($4) {
$$05 = 1;
} else {
$5 = (_SB_CompareStr($0,29802)|0);
$6 = ($5|0)==(0);
if ($6) {
$$05 = 2;
} else {
$7 = (_SB_CompareStr($0,29820)|0);
$8 = ($7|0)==(0);
if ($8) {
$$05 = 3;
} else {
$9 = (_SB_CompareStr($0,29836)|0);
$10 = ($9|0)==(0);
if ($10) {
$$05 = 4;
} else {
$11 = (_SB_CompareStr($0,29854)|0);
$12 = ($11|0)==(0);
if ($12) {
$$05 = 5;
} else {
$13 = (_SB_CompareStr($0,29876)|0);
$14 = ($13|0)==(0);
if ($14) {
$$05 = 6;
} else {
$15 = (_SB_CompareStr($0,29903)|0);
$16 = ($15|0)==(0);
if ($16) {
$$05 = 7;
} else {
$17 = (_SB_CompareStr($0,29915)|0);
$18 = ($17|0)==(0);
if ($18) {
$$05 = 8;
} else {
$19 = (_SB_CompareStr($0,29929)|0);
$20 = ($19|0)==(0);
if ($20) {
$$05 = 9;
} else {
$21 = (_SB_CompareStr($0,29947)|0);
$22 = ($21|0)==(0);
if ($22) {
$$05 = 10;
} else {
$23 = (_SB_CompareStr($0,29965)|0);
$24 = ($23|0)==(0);
if ($24) {
$$05 = 11;
} else {
$25 = (_SB_CompareStr($0,29976)|0);
$26 = ($25|0)==(0);
if ($26) {
$$05 = 12;
} else {
$27 = (_SB_CompareStr($0,29988)|0);
$28 = ($27|0)==(0);
if ($28) {
$$05 = 13;
} else {
$29 = (_SB_CompareStr($0,30009)|0);
$30 = ($29|0)==(0);
if ($30) {
$$05 = 14;
} else {
$31 = (_SB_CompareStr($0,30018)|0);
$32 = ($31|0)==(0);
$$ = $32 ? 15 : -1;
return ($$|0);
}
}
}
}
}
}
}
}
}
}
}
}
}
}
}
return ($$05|0);
}
function _SetFeature($0) {
$0 = $0|0;
var $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_FindFeature($0)|0);
do {
switch ($1|0) {
case 0: {
HEAP8[41655] = 1;
break;
}
case 1: {
HEAP8[41656] = 1;
break;
}
case 2: {
HEAP8[41657] = 1;
break;
}
case 3: {
HEAP8[41658] = 1;
break;
}
case 4: {
HEAP8[41659] = 1;
break;
}
case 5: {
HEAP8[41660] = 1;
break;
}
case 6: {
HEAP8[41661] = 1;
break;
}
case 7: {
HEAP8[41665] = 1;
break;
}
case 8: {
HEAP8[41662] = 1;
break;
}
case 9: {
HEAP8[41663] = 1;
break;
}
case 10: {
HEAP8[41664] = 1;
break;
}
case 11: {
HEAP8[41666] = 1;
break;
}
case 12: {
HEAP8[41667] = 1;
break;
}
case 13: {
HEAP8[41668] = 1;
break;
}
case 14: {
HEAP8[41669] = 1;
break;
}
case 15: {
HEAP8[41670] = 1;
break;
}
default: {
}
}
} while(0);
return ($1|0);
}
function _DefaultCheckFailed($0,$1,$2,$3) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
$3 = $3|0;
var $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr3 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
HEAP32[$vararg_buffer>>2] = $0;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = $1;
$vararg_ptr2 = ((($vararg_buffer)) + 8|0);
HEAP32[$vararg_ptr2>>2] = $2;
$vararg_ptr3 = ((($vararg_buffer)) + 12|0);
HEAP32[$vararg_ptr3>>2] = $3;
_AbEnd(30094,$vararg_buffer);
// unreachable;
}
function _NewStringPool($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_xmalloc(32)|0);
;HEAP32[$1>>2]=HEAP32[41072>>2]|0;HEAP32[$1+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$1+8>>2]=HEAP32[41072+8>>2]|0;
$2 = ((($1)) + 12|0);
HEAP32[$2>>2] = 0;
$3 = ((($1)) + 16|0);
(_InitHashTable($3,$0,16952)|0);
return ($1|0);
}
function _HT_GenHash_744($0) {
$0 = $0|0;
var $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_HashBuf($0)|0);
return ($1|0);
}
function _HT_GetKey_745($0) {
$0 = $0|0;
var $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 12|0);
return ($1|0);
}
function _HT_Compare_746($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (_SB_Compare($0,$1)|0);
return ($2|0);
}
function _SP_Get($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = HEAP32[$0>>2]|0;
$3 = ($2>>>0)>($1>>>0);
if ($3) {
$6 = ((($0)) + 8|0);
$7 = HEAP32[$6>>2]|0;
$8 = (($7) + ($1<<2)|0);
$9 = HEAP32[$8>>2]|0;
$10 = ((($9)) + 12|0);
return ($10|0);
} else {
$4 = HEAP32[4237]|0;
$5 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$4 & 1]($5,31599,31627,155);
// unreachable;
}
return (0)|0;
}
function _SP_Add($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0$in = 0, $$idx$val = 0, $$idx13 = 0, $$idx13$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0;
var $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ((($0)) + 16|0);
$3 = (_HT_Find($2,$1)|0);
$4 = ($3|0)==(0|0);
if (!($4)) {
$$0$in = $3;
$18 = ((($$0$in)) + 8|0);
$19 = HEAP32[$18>>2]|0;
return ($19|0);
}
$$idx$val = HEAP32[$0>>2]|0;
$5 = (_xmalloc(28)|0);
HEAP32[$5>>2] = 0;
$6 = ((($5)) + 8|0);
HEAP32[$6>>2] = $$idx$val;
$7 = ((($5)) + 12|0);
;HEAP32[$7>>2]=HEAP32[41084>>2]|0;HEAP32[$7+4>>2]=HEAP32[41084+4>>2]|0;HEAP32[$7+8>>2]=HEAP32[41084+8>>2]|0;HEAP32[$7+12>>2]=HEAP32[41084+12>>2]|0;
$8 = HEAP32[$1>>2]|0;
$9 = ((($1)) + 4|0);
$10 = HEAP32[$9>>2]|0;
_SB_CopyBuf($7,$8,$10);
$11 = ((($1)) + 8|0);
$12 = HEAP32[$11>>2]|0;
$13 = ((($5)) + 20|0);
HEAP32[$13>>2] = $12;
_SB_Terminate($7);
$14 = HEAP32[$0>>2]|0;
_CollInsert($0,$5,$14);
_HT_Insert($2,$5);
$$idx13 = ((($5)) + 16|0);
$$idx13$val = HEAP32[$$idx13>>2]|0;
$15 = ((($0)) + 12|0);
$16 = HEAP32[$15>>2]|0;
$17 = (($16) + ($$idx13$val))|0;
HEAP32[$15>>2] = $17;
$$0$in = $5;
$18 = ((($$0$in)) + 8|0);
$19 = HEAP32[$18>>2]|0;
return ($19|0);
}
function _SP_AddStr($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$2 = sp;
$3 = (_SB_InitFromString($2,$1)|0);
$4 = (_SP_Add($0,$3)|0);
STACKTOP = sp;return ($4|0);
}
function _SP_GetCount($0) {
$0 = $0|0;
var $$idx$val = 0, label = 0, sp = 0;
sp = STACKTOP;
$$idx$val = HEAP32[$0>>2]|0;
return ($$idx$val|0);
}
function _AbEnd($0,$varargs) {
$0 = $0|0;
$varargs = $varargs|0;
var $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer = sp;
$1 = sp + 8|0;
$2 = HEAP32[4577]|0;
$3 = HEAP32[10267]|0;
HEAP32[$vararg_buffer>>2] = $3;
(_fprintf($2,30119,$vararg_buffer)|0);
HEAP32[$1>>2] = $varargs;
(_vfprintf($2,$0,$1)|0);
(_fputc(10,$2)|0);
_exit(1);
// unreachable;
}
function _FindTarget($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_bsearch($0,16964,30,16,10)|0);
$2 = ($1|0)==(0|0);
if ($2) {
$5 = -1;
return ($5|0);
}
$3 = ((($1)) + 12|0);
$4 = HEAP32[$3>>2]|0;
$5 = $4;
return ($5|0);
}
function _Compare($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (_strcmp($0,$1)|0);
return ($2|0);
}
function _GetTargetProperties($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ($0>>>0)<(29);
if ($1) {
$4 = (17444 + (($0*24)|0)|0);
return ($4|0);
} else {
$2 = HEAP32[4237]|0;
$3 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$2 & 1]($3,30124,30158,250);
// unreachable;
}
return (0)|0;
}
function _NewSearchPath() {
var $0 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = (_NewCollection()|0);
return ($0|0);
}
function _AddSearchPath($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0$i$i = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ($1|0)==(0|0);
if ($2) {
return;
}
$3 = (_strlen($1)|0);
$4 = ($3|0)==(0);
L4: do {
if ($4) {
$$0$i$i = 0;
} else {
$5 = (($3) + -1)|0;
$6 = (($1) + ($5)|0);
$7 = HEAP8[$6>>0]|0;
switch ($7<<24>>24) {
case 47: case 92: {
break;
}
default: {
$$0$i$i = $3;
break L4;
}
}
$$0$i$i = $5;
}
} while(0);
$8 = (($$0$i$i) + 1)|0;
$9 = (_xmalloc($8)|0);
_memcpy(($9|0),($1|0),($$0$i$i|0))|0;
$10 = (($9) + ($$0$i$i)|0);
HEAP8[$10>>0] = 0;
$11 = HEAP32[$0>>2]|0;
_CollInsert($0,$9,$11);
return;
}
function _AddSearchPathFromEnv($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0$i$i$i = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (_getenv(($1|0))|0);
$3 = ($2|0)==(0|0);
if ($3) {
return;
}
$4 = (_strlen($2)|0);
$5 = ($4|0)==(0);
L4: do {
if ($5) {
$$0$i$i$i = 0;
} else {
$6 = (($4) + -1)|0;
$7 = (($2) + ($6)|0);
$8 = HEAP8[$7>>0]|0;
switch ($8<<24>>24) {
case 47: case 92: {
break;
}
default: {
$$0$i$i$i = $4;
break L4;
}
}
$$0$i$i$i = $6;
}
} while(0);
$9 = (($$0$i$i$i) + 1)|0;
$10 = (_xmalloc($9)|0);
_memcpy(($10|0),($2|0),($$0$i$i$i|0))|0;
$11 = (($10) + ($$0$i$i$i)|0);
HEAP8[$11>>0] = 0;
$12 = HEAP32[$0>>2]|0;
_CollInsert($0,$10,$12);
return;
}
function _AddSubSearchPathFromEnv($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$0$i$i$i = 0, $$idx = 0, $$idx$val = 0, $$idx10$val = 0, $$idx8$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $3 = 0, $4 = 0, $5 = 0;
var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$3 = sp;
;HEAP32[$3>>2]=0|0;HEAP32[$3+4>>2]=0|0;HEAP32[$3+8>>2]=0|0;HEAP32[$3+12>>2]=0|0;
$4 = (_getenv(($1|0))|0);
$5 = ($4|0)==(0|0);
if ($5) {
STACKTOP = sp;return;
}
$6 = (_strlen($4)|0);
_SB_CopyBuf($3,$4,$6);
$$idx = ((($3)) + 4|0);
$$idx$val = HEAP32[$$idx>>2]|0;
$7 = ($$idx$val|0)==(0);
L4: do {
if (!($7)) {
$$idx8$val = HEAP32[$3>>2]|0;
$8 = (($$idx$val) + -1)|0;
$9 = (($$idx8$val) + ($8)|0);
$10 = HEAP8[$9>>0]|0;
switch ($10<<24>>24) {
case 47: case 92: {
break L4;
break;
}
default: {
}
}
_SB_AppendChar($3,47);
}
} while(0);
$11 = (_strlen($2)|0);
_SB_AppendBuf($3,$2,$11);
_SB_Terminate($3);
$$idx10$val = HEAP32[$3>>2]|0;
$12 = ($$idx10$val|0)==(0|0);
if (!($12)) {
$13 = (_strlen($$idx10$val)|0);
$14 = ($13|0)==(0);
L10: do {
if ($14) {
$$0$i$i$i = 0;
} else {
$15 = (($13) + -1)|0;
$16 = (($$idx10$val) + ($15)|0);
$17 = HEAP8[$16>>0]|0;
switch ($17<<24>>24) {
case 47: case 92: {
break;
}
default: {
$$0$i$i$i = $13;
break L10;
}
}
$$0$i$i$i = $15;
}
} while(0);
$18 = (($$0$i$i$i) + 1)|0;
$19 = (_xmalloc($18)|0);
_memcpy(($19|0),($$idx10$val|0),($$0$i$i$i|0))|0;
$20 = (($19) + ($$0$i$i$i)|0);
HEAP8[$20>>0] = 0;
$21 = HEAP32[$0>>2]|0;
_CollInsert($0,$19,$21);
}
_SB_Done($3);
STACKTOP = sp;return;
}
function _AddSubSearchPathFromWinBin($0,$1) {
$0 = $0|0;
$1 = $1|0;
var label = 0, sp = 0;
sp = STACKTOP;
return;
}
function _PushSearchPath($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $$0$i = 0, $$idx$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (_strlen($1)|0);
$3 = ($2|0)==(0);
L1: do {
if ($3) {
$$0$i = 0;
} else {
$4 = (($2) + -1)|0;
$5 = (($1) + ($4)|0);
$6 = HEAP8[$5>>0]|0;
switch ($6<<24>>24) {
case 47: case 92: {
break;
}
default: {
$$0$i = $2;
break L1;
}
}
$$0$i = $4;
}
} while(0);
$7 = (($$0$i) + 1)|0;
$8 = (_xmalloc($7)|0);
_memcpy(($8|0),($1|0),($$0$i|0))|0;
$9 = (($8) + ($$0$i)|0);
HEAP8[$9>>0] = 0;
$$idx$val = HEAP32[$0>>2]|0;
$10 = ($$idx$val|0)==(0);
if (!($10)) {
$11 = ((($0)) + 8|0);
$12 = HEAP32[$11>>2]|0;
$13 = HEAP32[$12>>2]|0;
$14 = (_strcmp($13,$8)|0);
$15 = ($14|0)==(0);
if ($15) {
_xfree($8);
$$0 = 0;
return ($$0|0);
}
}
_CollInsert($0,$8,0);
$$0 = 1;
return ($$0|0);
}
function _PopSearchPath($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[$0>>2]|0;
$2 = ($1|0)==(0);
if ($2) {
$3 = HEAP32[4237]|0;
$4 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$3 & 1]($4,31599,31627,129);
// unreachable;
} else {
$5 = ((($0)) + 8|0);
$6 = HEAP32[$5>>2]|0;
$7 = HEAP32[$6>>2]|0;
_xfree($7);
_CollDelete($0,0);
return;
}
}
function _SearchFile($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$014 = 0, $$09 = 0, $$idx = 0, $$idx$val = 0, $$idx10$val = 0, $$idx10$val13 = 0, $$idx11$val = 0, $$idx12$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0;
var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$2 = sp;
;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0;
$$idx10$val13 = HEAP32[$0>>2]|0;
$3 = ($$idx10$val13|0)==(0);
if ($3) {
$$09 = 0;
_SB_Done($2);
STACKTOP = sp;return ($$09|0);
}
$4 = ((($0)) + 8|0);
$$idx = ((($2)) + 4|0);
$$014 = 0;$7 = $$idx10$val13;
while(1) {
$8 = ($7>>>0)>($$014>>>0);
if (!($8)) {
label = 5;
break;
}
$11 = HEAP32[$4>>2]|0;
$12 = (($11) + ($$014<<2)|0);
$13 = HEAP32[$12>>2]|0;
$14 = (_strlen($13)|0);
_SB_CopyBuf($2,$13,$14);
$$idx$val = HEAP32[$$idx>>2]|0;
$15 = ($$idx$val|0)==(0);
if (!($15)) {
_SB_AppendChar($2,47);
}
$16 = (_strlen($1)|0);
_SB_AppendBuf($2,$1,$16);
_SB_Terminate($2);
$$idx12$val = HEAP32[$2>>2]|0;
$17 = (_access($$idx12$val,0)|0);
$18 = ($17|0)==(0);
$5 = (($$014) + 1)|0;
if ($18) {
label = 9;
break;
}
$$idx10$val = HEAP32[$0>>2]|0;
$6 = ($5>>>0)<($$idx10$val>>>0);
if ($6) {
$$014 = $5;$7 = $$idx10$val;
} else {
$$09 = 0;
label = 10;
break;
}
}
if ((label|0) == 5) {
$9 = HEAP32[4237]|0;
$10 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$9 & 1]($10,31599,31627,155);
// unreachable;
}
else if ((label|0) == 9) {
$$idx11$val = HEAP32[$2>>2]|0;
$19 = (_xstrdup($$idx11$val)|0);
$$09 = $19;
_SB_Done($2);
STACKTOP = sp;return ($$09|0);
}
else if ((label|0) == 10) {
_SB_Done($2);
STACKTOP = sp;return ($$09|0);
}
return (0)|0;
}
function _InitCmdLine($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$ = 0, $$0$i = 0, $$0$lcssa$i = 0, $$016$i = 0, $$034 = 0, $$sroa$0$0$lcssa = 0, $$sroa$0$033 = 0, $$sroa$0$1 = 0, $$sroa$0$2 = 0, $$sroa$0$3 = 0, $$sroa$0$4 = 0, $$sroa$0$5 = 0, $$sroa$0$6 = 0, $$sroa$12$0$lcssa = 0, $$sroa$12$032 = 0, $$sroa$12$1 = 0, $$sroa$12$2 = 0, $$sroa$12$3 = 0, $$sroa$12$4 = 0, $$sroa$22$031 = 0;
var $$sroa$22$1 = 0, $$sroa$22$2 = 0, $$sroa$22$3 = 0, $$sroa$22$4 = 0, $$sroa$22$5 = 0, $$sroa$22$6 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0;
var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0;
var $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0;
var $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $8 = 0, $9 = 0, $storemerge = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 272|0;
$vararg_buffer = sp;
$3 = sp + 8|0;
$4 = HEAP32[$1>>2]|0;
$5 = HEAP32[$4>>2]|0;
$6 = ($5|0)==(0|0);
if ($6) {
$storemerge = $2;
} else {
$7 = (_FindName($5)|0);
HEAP32[10267] = $7;
$8 = HEAP8[$7>>0]|0;
$9 = ($8<<24>>24)==(0);
$$ = $9 ? $2 : $7;
$storemerge = $$;
}
HEAP32[10267] = $storemerge;
$10 = (_xmalloc(32)|0);
$11 = $10;
$12 = HEAP32[$0>>2]|0;
$13 = ($12|0)<(0);
if ($13) {
$$sroa$0$0$lcssa = $11;$$sroa$12$0$lcssa = 0;
$70 = (($$sroa$12$0$lcssa) + -1)|0;
HEAP32[10266] = $70;
HEAP32[10265] = $$sroa$0$0$lcssa;
HEAP32[$0>>2] = $70;
HEAP32[$1>>2] = $$sroa$0$0$lcssa;
STACKTOP = sp;return;
}
$$034 = 0;$$sroa$0$033 = $11;$$sroa$12$032 = 0;$$sroa$22$031 = 8;
while(1) {
$14 = HEAP32[$1>>2]|0;
$15 = (($14) + ($$034<<2)|0);
$16 = HEAP32[$15>>2]|0;
$17 = ($16|0)==(0|0);
if ($17) {
label = 22;
} else {
$18 = HEAP8[$16>>0]|0;
$19 = ($18<<24>>24)==(64);
if ($19) {
$20 = ((($16)) + 1|0);
$21 = (_fopen($20,31198)|0);
$22 = ($21|0)==(0|0);
if ($22) {
label = 9;
break;
}
$23 = (_fgets($3,256,$21)|0);
$24 = ($23|0)==(0|0);
if ($24) {
$$sroa$0$4 = $$sroa$0$033;$$sroa$12$3 = $$sroa$12$032;$$sroa$22$4 = $$sroa$22$031;
} else {
$$sroa$0$1 = $$sroa$0$033;$$sroa$12$1 = $$sroa$12$032;$$sroa$22$1 = $$sroa$22$031;
while(1) {
$28 = (_strlen($3)|0);
$$0$i = $28;
while(1) {
$29 = ($$0$i|0)==(0);
if ($29) {
$$0$lcssa$i = 0;
break;
}
$30 = (($$0$i) + -1)|0;
$31 = (($3) + ($30)|0);
$32 = HEAP8[$31>>0]|0;
$33 = (_IsSpace($32)|0);
$34 = ($33|0)==(0);
if ($34) {
$$0$lcssa$i = $$0$i;
break;
} else {
$$0$i = $30;
}
}
$35 = (($3) + ($$0$lcssa$i)|0);
HEAP8[$35>>0] = 0;
$$016$i = $3;
while(1) {
$36 = HEAP8[$$016$i>>0]|0;
$37 = (_IsSpace($36)|0);
$38 = ($37|0)==(0);
$39 = ((($$016$i)) + 1|0);
if ($38) {
break;
} else {
$$016$i = $39;
}
}
$40 = HEAP8[$$016$i>>0]|0;
$41 = ($40<<24>>24)==(0);
if ($41) {
$$sroa$0$2 = $$sroa$0$1;$$sroa$12$2 = $$sroa$12$1;$$sroa$22$2 = $$sroa$22$1;
} else {
$44 = (_xstrdup($$016$i)|0);
$45 = ($$sroa$22$1>>>0)>($$sroa$12$1>>>0);
if ($45) {
$46 = $$sroa$0$1;
$$sroa$0$3 = $$sroa$0$1;$$sroa$22$3 = $$sroa$22$1;$55 = $46;
} else {
$47 = $$sroa$22$1 << 1;
$48 = $$sroa$22$1 << 3;
$49 = (_xmalloc($48)|0);
$50 = $$sroa$0$1;
$51 = $$sroa$12$1 << 2;
_memcpy(($49|0),($50|0),($51|0))|0;
_xfree($50);
$52 = $49;
$$sroa$0$3 = $52;$$sroa$22$3 = $47;$55 = $49;
}
$53 = (($$sroa$12$1) + 1)|0;
$54 = (($55) + ($$sroa$12$1<<2)|0);
HEAP32[$54>>2] = $44;
$$sroa$0$2 = $$sroa$0$3;$$sroa$12$2 = $53;$$sroa$22$2 = $$sroa$22$3;
}
$42 = (_fgets($3,256,$21)|0);
$43 = ($42|0)==(0|0);
if ($43) {
$$sroa$0$4 = $$sroa$0$2;$$sroa$12$3 = $$sroa$12$2;$$sroa$22$4 = $$sroa$22$2;
break;
} else {
$$sroa$0$1 = $$sroa$0$2;$$sroa$12$1 = $$sroa$12$2;$$sroa$22$1 = $$sroa$22$2;
}
}
}
(_fclose($21)|0);
$$sroa$0$6 = $$sroa$0$4;$$sroa$12$4 = $$sroa$12$3;$$sroa$22$6 = $$sroa$22$4;
} else {
label = 22;
}
}
if ((label|0) == 22) {
label = 0;
$56 = ($$sroa$22$031>>>0)>($$sroa$12$032>>>0);
if ($56) {
$57 = $$sroa$0$033;
$$sroa$0$5 = $$sroa$0$033;$$sroa$22$5 = $$sroa$22$031;$66 = $57;
} else {
$58 = $$sroa$22$031 << 1;
$59 = $$sroa$22$031 << 3;
$60 = (_xmalloc($59)|0);
$61 = $$sroa$0$033;
$62 = $$sroa$12$032 << 2;
_memcpy(($60|0),($61|0),($62|0))|0;
_xfree($61);
$63 = $60;
$$sroa$0$5 = $63;$$sroa$22$5 = $58;$66 = $60;
}
$64 = (($$sroa$12$032) + 1)|0;
$65 = (($66) + ($$sroa$12$032<<2)|0);
HEAP32[$65>>2] = $16;
$$sroa$0$6 = $$sroa$0$5;$$sroa$12$4 = $64;$$sroa$22$6 = $$sroa$22$5;
}
$67 = (($$034) + 1)|0;
$68 = HEAP32[$0>>2]|0;
$69 = ($$034|0)<($68|0);
if ($69) {
$$034 = $67;$$sroa$0$033 = $$sroa$0$6;$$sroa$12$032 = $$sroa$12$4;$$sroa$22$031 = $$sroa$22$6;
} else {
$$sroa$0$0$lcssa = $$sroa$0$6;$$sroa$12$0$lcssa = $$sroa$12$4;
label = 27;
break;
}
}
if ((label|0) == 9) {
$25 = (___errno_location()|0);
$26 = HEAP32[$25>>2]|0;
$27 = (_strerror($26)|0);
HEAP32[$vararg_buffer>>2] = $20;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = $27;
_AbEnd(31200,$vararg_buffer);
// unreachable;
}
else if ((label|0) == 27) {
$70 = (($$sroa$12$0$lcssa) + -1)|0;
HEAP32[10266] = $70;
HEAP32[10265] = $$sroa$0$0$lcssa;
HEAP32[$0>>2] = $70;
HEAP32[$1>>2] = $$sroa$0$0$lcssa;
STACKTOP = sp;return;
}
}
function _UnknownOption($0) {
$0 = $0|0;
var $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
HEAP32[$vararg_buffer>>2] = $0;
_AbEnd(31221,$vararg_buffer);
// unreachable;
}
function _NeedArg($0) {
$0 = $0|0;
var $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
HEAP32[$vararg_buffer>>2] = $0;
_AbEnd(31240,$vararg_buffer);
// unreachable;
}
function _InvArg($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
HEAP32[$vararg_buffer>>2] = $0;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = $1;
_AbEnd(31272,$vararg_buffer);
// unreachable;
}
function _InvDef($0) {
$0 = $0|0;
var $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
HEAP32[$vararg_buffer>>2] = $0;
_AbEnd(31302,$vararg_buffer);
// unreachable;
}
function _GetArg($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = HEAP32[$0>>2]|0;
$3 = HEAP32[10265]|0;
$4 = (($3) + ($2<<2)|0);
$5 = HEAP32[$4>>2]|0;
$6 = (($5) + ($1)|0);
$7 = HEAP8[$6>>0]|0;
$8 = ($7<<24>>24)==(0);
if (!($8)) {
$$0 = $6;
return ($$0|0);
}
$9 = (($2) + 1)|0;
$10 = (($3) + ($9<<2)|0);
$11 = HEAP32[$10>>2]|0;
$12 = ($11|0)==(0|0);
if ($12) {
_NeedArg($5);
// unreachable;
}
HEAP32[$0>>2] = $9;
$$0 = $11;
return ($$0|0);
}
function _LongOption($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$01719 = 0, $$020 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0, $5 = 0;
var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = HEAP32[$0>>2]|0;
$4 = HEAP32[10265]|0;
$5 = (($4) + ($3<<2)|0);
$6 = HEAP32[$5>>2]|0;
$7 = ($2|0)==(0);
if ($7) {
_UnknownOption($6);
// unreachable;
} else {
$$01719 = $2;$$020 = $1;
}
while(1) {
$8 = HEAP32[$$020>>2]|0;
$9 = (_strcmp($6,$8)|0);
$10 = ($9|0)==(0);
if ($10) {
break;
}
$22 = (($$01719) + -1)|0;
$23 = ((($$020)) + 12|0);
$24 = ($22|0)==(0);
if ($24) {
label = 10;
break;
} else {
$$01719 = $22;$$020 = $23;
}
}
if ((label|0) == 10) {
_UnknownOption($6);
// unreachable;
}
$11 = ((($$020)) + 4|0);
$12 = HEAP32[$11>>2]|0;
$13 = ($12|0)==(0);
if ($13) {
$20 = ((($$020)) + 8|0);
$21 = HEAP32[$20>>2]|0;
FUNCTION_TABLE_vii[$21 & 31]($6,0);
return;
}
$14 = (($3) + 1)|0;
HEAP32[$0>>2] = $14;
$15 = (($4) + ($14<<2)|0);
$16 = HEAP32[$15>>2]|0;
$17 = ($16|0)==(0|0);
if ($17) {
_NeedArg($6);
// unreachable;
}
$18 = ((($$020)) + 8|0);
$19 = HEAP32[$18>>2]|0;
FUNCTION_TABLE_vii[$19 & 31]($6,$16);
return;
}
function _DumpExpr($0,$1) {
$0 = $0|0;
$1 = $1|0;
var label = 0, sp = 0;
sp = STACKTOP;
_InternalDumpExpr($0,$1);
(_putchar(10)|0);
return;
}
function _InternalDumpExpr($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0;
var $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer25 = 0, $vararg_buffer27 = 0, $vararg_buffer29 = 0, $vararg_buffer3 = 0, $vararg_buffer31 = 0, $vararg_buffer33 = 0, $vararg_buffer35 = 0, $vararg_buffer37 = 0, $vararg_buffer39 = 0, $vararg_buffer41 = 0, $vararg_buffer43 = 0, $vararg_buffer45 = 0, $vararg_buffer47 = 0, $vararg_buffer49 = 0, $vararg_buffer5 = 0, $vararg_buffer51 = 0, $vararg_buffer53 = 0;
var $vararg_buffer55 = 0, $vararg_buffer57 = 0, $vararg_buffer59 = 0, $vararg_buffer61 = 0, $vararg_buffer63 = 0, $vararg_buffer65 = 0, $vararg_buffer67 = 0, $vararg_buffer69 = 0, $vararg_buffer7 = 0, $vararg_buffer71 = 0, $vararg_buffer73 = 0, $vararg_buffer75 = 0, $vararg_buffer77 = 0, $vararg_buffer79 = 0, $vararg_buffer9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 336|0;
$vararg_buffer79 = sp + 320|0;
$vararg_buffer77 = sp + 312|0;
$vararg_buffer75 = sp + 304|0;
$vararg_buffer73 = sp + 296|0;
$vararg_buffer71 = sp + 288|0;
$vararg_buffer69 = sp + 280|0;
$vararg_buffer67 = sp + 272|0;
$vararg_buffer65 = sp + 264|0;
$vararg_buffer63 = sp + 256|0;
$vararg_buffer61 = sp + 248|0;
$vararg_buffer59 = sp + 240|0;
$vararg_buffer57 = sp + 232|0;
$vararg_buffer55 = sp + 224|0;
$vararg_buffer53 = sp + 216|0;
$vararg_buffer51 = sp + 208|0;
$vararg_buffer49 = sp + 200|0;
$vararg_buffer47 = sp + 192|0;
$vararg_buffer45 = sp + 184|0;
$vararg_buffer43 = sp + 176|0;
$vararg_buffer41 = sp + 168|0;
$vararg_buffer39 = sp + 160|0;
$vararg_buffer37 = sp + 152|0;
$vararg_buffer35 = sp + 144|0;
$vararg_buffer33 = sp + 136|0;
$vararg_buffer31 = sp + 128|0;
$vararg_buffer29 = sp + 120|0;
$vararg_buffer27 = sp + 112|0;
$vararg_buffer25 = sp + 104|0;
$vararg_buffer23 = sp + 96|0;
$vararg_buffer21 = sp + 88|0;
$vararg_buffer19 = sp + 80|0;
$vararg_buffer17 = sp + 72|0;
$vararg_buffer15 = sp + 64|0;
$vararg_buffer13 = sp + 56|0;
$vararg_buffer11 = sp + 48|0;
$vararg_buffer9 = sp + 40|0;
$vararg_buffer7 = sp + 32|0;
$vararg_buffer5 = sp + 24|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
$2 = ($0|0)==(0|0);
L1: do {
if (!($2)) {
$3 = ((($0)) + 4|0);
$4 = HEAP32[$3>>2]|0;
_InternalDumpExpr($4,$1);
$5 = ((($0)) + 8|0);
$6 = HEAP32[$5>>2]|0;
_InternalDumpExpr($6,$1);
$7 = HEAP8[$0>>0]|0;
do {
switch ($7<<24>>24) {
case -122: case -127: {
$8 = ((($0)) + 16|0);
$9 = HEAP32[$8>>2]|0;
HEAP32[$vararg_buffer>>2] = $9;
(_printf(31327,$vararg_buffer)|0);
break L1;
break;
}
case -126: {
(_printf(31335,$vararg_buffer1)|0);
$10 = ($1|0)==(0|0);
if (!($10)) {
$11 = ((($0)) + 16|0);
$12 = HEAP32[$11>>2]|0;
$13 = (FUNCTION_TABLE_ii[$1 & 15]($12)|0);
$14 = ($13|0)==(0|0);
if (!($14)) {
_InternalDumpExpr($13,$1);
}
}
(_printf(31341,$vararg_buffer3)|0);
break L1;
break;
}
case -125: {
(_printf(31344,$vararg_buffer5)|0);
break L1;
break;
}
case -124: {
(_printf(31349,$vararg_buffer7)|0);
break L1;
break;
}
case -123: {
(_printf(31354,$vararg_buffer9)|0);
break L1;
break;
}
case 1: {
(_printf(31359,$vararg_buffer11)|0);
break L1;
break;
}
case 2: {
(_printf(31362,$vararg_buffer13)|0);
break L1;
break;
}
case 3: {
(_printf(31365,$vararg_buffer15)|0);
break L1;
break;
}
case 4: {
(_printf(31368,$vararg_buffer17)|0);
break L1;
break;
}
case 5: {
(_printf(31371,$vararg_buffer19)|0);
break L1;
break;
}
case 6: {
(_printf(31376,$vararg_buffer21)|0);
break L1;
break;
}
case 7: {
(_printf(31380,$vararg_buffer23)|0);
break L1;
break;
}
case 8: {
(_printf(31385,$vararg_buffer25)|0);
break L1;
break;
}
case 9: {
(_printf(31390,$vararg_buffer27)|0);
break L1;
break;
}
case 10: {
(_printf(31395,$vararg_buffer29)|0);
break L1;
break;
}
case 11: {
(_printf(31400,$vararg_buffer31)|0);
break L1;
break;
}
case 12: {
(_printf(31403,$vararg_buffer33)|0);
break L1;
break;
}
case 13: {
(_printf(31406,$vararg_buffer35)|0);
break L1;
break;
}
case 14: {
(_printf(31409,$vararg_buffer37)|0);
break L1;
break;
}
case 15: {
(_printf(31412,$vararg_buffer39)|0);
break L1;
break;
}
case 16: {
(_printf(31416,$vararg_buffer41)|0);
break L1;
break;
}
case 17: {
(_printf(31420,$vararg_buffer43)|0);
break L1;
break;
}
case 18: {
(_printf(31430,$vararg_buffer45)|0);
break L1;
break;
}
case 19: {
(_printf(31439,$vararg_buffer47)|0);
break L1;
break;
}
case 20: {
(_printf(31449,$vararg_buffer49)|0);
break L1;
break;
}
case 21: {
(_printf(31454,$vararg_buffer51)|0);
break L1;
break;
}
case 65: {
(_printf(31459,$vararg_buffer53)|0);
break L1;
break;
}
case 66: {
(_printf(31464,$vararg_buffer55)|0);
break L1;
break;
}
case 67: {
(_printf(31467,$vararg_buffer57)|0);
break L1;
break;
}
case 68: {
(_printf(31473,$vararg_buffer59)|0);
break L1;
break;
}
case 69: {
(_printf(31483,$vararg_buffer61)|0);
break L1;
break;
}
case 72: {
(_printf(31489,$vararg_buffer63)|0);
break L1;
break;
}
case 73: {
(_printf(31496,$vararg_buffer65)|0);
break L1;
break;
}
case 74: {
(_printf(31503,$vararg_buffer67)|0);
break L1;
break;
}
case 75: {
(_printf(31510,$vararg_buffer69)|0);
break L1;
break;
}
case 76: {
(_printf(31517,$vararg_buffer71)|0);
break L1;
break;
}
case 77: {
(_printf(31524,$vararg_buffer73)|0);
break L1;
break;
}
case 78: {
(_printf(31531,$vararg_buffer75)|0);
break L1;
break;
}
case 79: {
(_printf(31540,$vararg_buffer77)|0);
break L1;
break;
}
default: {
$15 = $7&255;
HEAP32[$vararg_buffer79>>2] = $15;
_AbEnd(31547,$vararg_buffer79);
// unreachable;
}
}
} while(0);
}
} while(0);
STACKTOP = sp;return;
}
function _HashInt($0) {
$0 = $0|0;
var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (($0) + 2127912214)|0;
$2 = $0 << 12;
$3 = (($1) + ($2))|0;
$4 = $3 ^ -949894596;
$5 = $3 >>> 19;
$6 = $4 ^ $5;
$7 = (($6) + 374761393)|0;
$8 = $6 << 5;
$9 = (($7) + ($8))|0;
$10 = (($9) + -744332180)|0;
$11 = $9 << 9;
$12 = $10 ^ $11;
$13 = (($12) + -42973499)|0;
$14 = $12 << 3;
$15 = (($13) + ($14))|0;
$16 = $15 ^ -1252372727;
$17 = $15 >>> 16;
$18 = $16 ^ $17;
return ($18|0);
}
function _HashBuf($0) {
$0 = $0|0;
var $$0$lcssa = 0, $$01116 = 0, $$017 = 0, $$idx = 0, $$idx$val14 = 0, $$idx13$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$idx = ((($0)) + 4|0);
$$idx$val14 = HEAP32[$$idx>>2]|0;
$1 = ($$idx$val14|0)==(0);
if ($1) {
$$0$lcssa = 0;
return ($$0$lcssa|0);
}
$$idx13$val = HEAP32[$0>>2]|0;
$$01116 = 0;$$017 = 0;
while(1) {
$2 = $$017 << 3;
$3 = (($$idx13$val) + ($$01116)|0);
$4 = HEAP8[$3>>0]|0;
$5 = $4&255;
$6 = $5 ^ $2;
$7 = (($$01116) + 1)|0;
$8 = (($6) + ($$01116))|0;
$9 = ($7>>>0)<($$idx$val14>>>0);
if ($9) {
$$01116 = $7;$$017 = $8;
} else {
$$0$lcssa = $8;
break;
}
}
return ($$0$lcssa|0);
}
function _InitCollection($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
HEAP32[$0>>2] = 0;
$1 = ((($0)) + 4|0);
HEAP32[$1>>2] = 0;
$2 = ((($0)) + 8|0);
HEAP32[$2>>2] = 0;
return ($0|0);
}
function _DoneCollection($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 8|0);
$2 = HEAP32[$1>>2]|0;
_xfree($2);
return;
}
function _NewCollection() {
var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = (_xmalloc(12)|0);
HEAP32[$0>>2] = 0;
$1 = ((($0)) + 4|0);
HEAP32[$1>>2] = 0;
$2 = ((($0)) + 8|0);
HEAP32[$2>>2] = 0;
return ($0|0);
}
function _CollGrow($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ((($0)) + 4|0);
$3 = HEAP32[$2>>2]|0;
$4 = ($3>>>0)<($1>>>0);
if (!($4)) {
return;
}
HEAP32[$2>>2] = $1;
$5 = $1 << 2;
$6 = (_xmalloc($5)|0);
$7 = ((($0)) + 8|0);
$8 = HEAP32[$7>>2]|0;
$9 = HEAP32[$0>>2]|0;
$10 = $9 << 2;
_memcpy(($6|0),($8|0),($10|0))|0;
$11 = HEAP32[$7>>2]|0;
_xfree($11);
HEAP32[$7>>2] = $6;
return;
}
function _CollInsert($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$ = 0, $$pre = 0, $$pre18 = 0, $$pre19 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0;
var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = HEAP32[$0>>2]|0;
$4 = ($3>>>0)<($2>>>0);
if ($4) {
$5 = HEAP32[4237]|0;
$6 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$5 & 1]($6,31567,31585,138);
// unreachable;
}
$7 = ((($0)) + 4|0);
$8 = HEAP32[$7>>2]|0;
$9 = ($3>>>0)<($8>>>0);
if ($9) {
$20 = $3;
} else {
$10 = ($8|0)==(0);
$11 = $8 << 1;
$$ = $10 ? 4 : $11;
$12 = ($8>>>0)<($$>>>0);
if ($12) {
HEAP32[$7>>2] = $$;
$13 = $$ << 2;
$14 = (_xmalloc($13)|0);
$15 = ((($0)) + 8|0);
$16 = HEAP32[$15>>2]|0;
$17 = HEAP32[$0>>2]|0;
$18 = $17 << 2;
_memcpy(($14|0),($16|0),($18|0))|0;
$19 = HEAP32[$15>>2]|0;
_xfree($19);
HEAP32[$15>>2] = $14;
$$pre = HEAP32[$0>>2]|0;
$20 = $$pre;
} else {
$20 = $3;
}
}
$21 = ($20|0)==($2|0);
$$pre19 = ((($0)) + 8|0);
if ($21) {
$28 = $2;
$27 = (($28) + 1)|0;
HEAP32[$0>>2] = $27;
$29 = HEAP32[$$pre19>>2]|0;
$30 = (($29) + ($2<<2)|0);
HEAP32[$30>>2] = $1;
return;
}
$22 = HEAP32[$$pre19>>2]|0;
$23 = (($22) + ($2<<2)|0);
$24 = ((($23)) + 4|0);
$25 = (($20) - ($2))|0;
$26 = $25 << 2;
_memmove(($24|0),($23|0),($26|0))|0;
$$pre18 = HEAP32[$0>>2]|0;
$28 = $$pre18;
$27 = (($28) + 1)|0;
HEAP32[$0>>2] = $27;
$29 = HEAP32[$$pre19>>2]|0;
$30 = (($29) + ($2<<2)|0);
HEAP32[$30>>2] = $1;
return;
}
function _CollDelete($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = HEAP32[$0>>2]|0;
$3 = ($2>>>0)>($1>>>0);
if ($3) {
$6 = (($2) + -1)|0;
HEAP32[$0>>2] = $6;
$7 = ((($0)) + 8|0);
$8 = HEAP32[$7>>2]|0;
$9 = (($8) + ($1<<2)|0);
$10 = ((($9)) + 4|0);
$11 = (($6) - ($1))|0;
$12 = $11 << 2;
_memmove(($9|0),($10|0),($12|0))|0;
return;
} else {
$4 = HEAP32[4237]|0;
$5 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$4 & 1]($5,31599,31585,268);
// unreachable;
}
}
function _CollDeleteItem($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$08$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = HEAP32[$0>>2]|0;
$3 = ($2|0)==(0);
L1: do {
if (!($3)) {
$4 = ((($0)) + 8|0);
$5 = HEAP32[$4>>2]|0;
$$08$i = 0;
while(1) {
$6 = (($5) + ($$08$i<<2)|0);
$7 = HEAP32[$6>>2]|0;
$8 = ($7|0)==($1|0);
if ($8) {
break;
}
$9 = (($$08$i) + 1)|0;
$10 = ($9>>>0)<($2>>>0);
if ($10) {
$$08$i = $9;
} else {
break L1;
}
}
$11 = ($$08$i|0)>(-1);
if ($11) {
$14 = (($2) + -1)|0;
HEAP32[$0>>2] = $14;
$15 = ((($6)) + 4|0);
$16 = (($14) - ($$08$i))|0;
$17 = $16 << 2;
_memmove(($6|0),($15|0),($17|0))|0;
return;
}
}
} while(0);
$12 = HEAP32[4237]|0;
$13 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$12 & 1]($13,31616,31585,284);
// unreachable;
}
function _CollReplaceExpand($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$ = 0, $$0 = 0, $$lcssa = 0, $$pre = 0, $$pre$phiZ2D = 0, $$pre22 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0;
var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = HEAP32[$0>>2]|0;
$4 = ($3>>>0)>($2>>>0);
if ($4) {
$5 = ((($0)) + 8|0);
$6 = HEAP32[$5>>2]|0;
$7 = (($6) + ($2<<2)|0);
HEAP32[$7>>2] = $1;
return;
}
$8 = ((($0)) + 4|0);
$9 = HEAP32[$8>>2]|0;
$10 = ($9|0)==(0);
$$ = $10 ? 4 : $9;
$$0 = $$;
while(1) {
$11 = ($$0>>>0)>($2>>>0);
$12 = $$0 << 1;
if ($11) {
break;
} else {
$$0 = $12;
}
}
$13 = ($9>>>0)<($$0>>>0);
if ($13) {
HEAP32[$8>>2] = $$0;
$14 = $$0 << 2;
$15 = (_xmalloc($14)|0);
$16 = ((($0)) + 8|0);
$17 = HEAP32[$16>>2]|0;
$18 = HEAP32[$0>>2]|0;
$19 = $18 << 2;
_memcpy(($15|0),($17|0),($19|0))|0;
$20 = HEAP32[$16>>2]|0;
_xfree($20);
HEAP32[$16>>2] = $15;
$$pre = HEAP32[$0>>2]|0;
$$pre$phiZ2D = $16;$21 = $$pre;
} else {
$$pre22 = ((($0)) + 8|0);
$$pre$phiZ2D = $$pre22;$21 = $3;
}
$22 = ($21>>>0)<($2>>>0);
$23 = (($21) + 1)|0;
HEAP32[$0>>2] = $23;
$24 = HEAP32[$$pre$phiZ2D>>2]|0;
$25 = (($24) + ($21<<2)|0);
if ($22) {
$26 = $25;$27 = $23;
while(1) {
HEAP32[$26>>2] = 0;
$28 = ($27>>>0)<($2>>>0);
$29 = (($27) + 1)|0;
$30 = HEAP32[$$pre$phiZ2D>>2]|0;
$31 = (($30) + ($27<<2)|0);
if ($28) {
$26 = $31;$27 = $29;
} else {
break;
}
}
HEAP32[$0>>2] = $29;
$$lcssa = $31;
} else {
$$lcssa = $25;
}
HEAP32[$$lcssa>>2] = $1;
return;
}
function _CollMove($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$ = 0, $$$i = 0, $$pre$i = 0, $$pre18$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0;
var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0;
var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = HEAP32[$0>>2]|0;
$4 = ($3>>>0)>($1>>>0);
if (!($4)) {
$5 = HEAP32[4237]|0;
$6 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$5 & 1]($6,31599,31627,129);
// unreachable;
}
$7 = ((($0)) + 8|0);
$8 = HEAP32[$7>>2]|0;
$9 = (($8) + ($1<<2)|0);
$10 = HEAP32[$9>>2]|0;
$11 = (($3) + -1)|0;
HEAP32[$0>>2] = $11;
$12 = ((($9)) + 4|0);
$13 = (($11) - ($1))|0;
$14 = $13 << 2;
_memmove(($9|0),($12|0),($14|0))|0;
$15 = ($2>>>0)>($1>>>0);
$16 = $15 << 31 >> 31;
$$ = (($16) + ($2))|0;
$17 = HEAP32[$0>>2]|0;
$18 = ($17>>>0)<($$>>>0);
if ($18) {
$19 = HEAP32[4237]|0;
$20 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$19 & 1]($20,31567,31585,138);
// unreachable;
}
$21 = ((($0)) + 4|0);
$22 = HEAP32[$21>>2]|0;
$23 = ($17>>>0)<($22>>>0);
if ($23) {
$33 = $17;
} else {
$24 = ($22|0)==(0);
$25 = $22 << 1;
$$$i = $24 ? 4 : $25;
$26 = ($22>>>0)<($$$i>>>0);
if ($26) {
HEAP32[$21>>2] = $$$i;
$27 = $$$i << 2;
$28 = (_xmalloc($27)|0);
$29 = HEAP32[$7>>2]|0;
$30 = HEAP32[$0>>2]|0;
$31 = $30 << 2;
_memcpy(($28|0),($29|0),($31|0))|0;
$32 = HEAP32[$7>>2]|0;
_xfree($32);
HEAP32[$7>>2] = $28;
$$pre$i = HEAP32[$0>>2]|0;
$33 = $$pre$i;
} else {
$33 = $17;
}
}
$34 = ($33|0)==($$|0);
if ($34) {
$41 = $$;
$40 = (($41) + 1)|0;
HEAP32[$0>>2] = $40;
$42 = HEAP32[$7>>2]|0;
$43 = (($42) + ($$<<2)|0);
HEAP32[$43>>2] = $10;
return;
}
$35 = HEAP32[$7>>2]|0;
$36 = (($35) + ($$<<2)|0);
$37 = ((($36)) + 4|0);
$38 = (($33) - ($$))|0;
$39 = $38 << 2;
_memmove(($37|0),($36|0),($39|0))|0;
$$pre18$i = HEAP32[$0>>2]|0;
$41 = $$pre18$i;
$40 = (($41) + 1)|0;
HEAP32[$0>>2] = $40;
$42 = HEAP32[$7>>2]|0;
$43 = (($42) + ($$<<2)|0);
HEAP32[$43>>2] = $10;
return;
}
function _CollTransfer($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$phi$trans$insert = 0, $$pre = 0, $$pre10 = 0, $$pre9 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0;
var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = HEAP32[$0>>2]|0;
$3 = HEAP32[$1>>2]|0;
$4 = (($3) + ($2))|0;
$5 = ((($0)) + 4|0);
$6 = HEAP32[$5>>2]|0;
$7 = ($6>>>0)<($4>>>0);
if ($7) {
HEAP32[$5>>2] = $4;
$8 = $4 << 2;
$9 = (_xmalloc($8)|0);
$10 = ((($0)) + 8|0);
$11 = HEAP32[$10>>2]|0;
$12 = HEAP32[$0>>2]|0;
$13 = $12 << 2;
_memcpy(($9|0),($11|0),($13|0))|0;
$14 = HEAP32[$10>>2]|0;
_xfree($14);
HEAP32[$10>>2] = $9;
$$pre9 = HEAP32[$0>>2]|0;
$$pre10 = HEAP32[$1>>2]|0;
$16 = $9;$17 = $$pre9;$21 = $$pre10;
} else {
$$phi$trans$insert = ((($0)) + 8|0);
$$pre = HEAP32[$$phi$trans$insert>>2]|0;
$16 = $$pre;$17 = $2;$21 = $3;
}
$15 = (($16) + ($17<<2)|0);
$18 = ((($1)) + 8|0);
$19 = HEAP32[$18>>2]|0;
$20 = $21 << 2;
_memcpy(($15|0),($19|0),($20|0))|0;
$22 = HEAP32[$1>>2]|0;
$23 = HEAP32[$0>>2]|0;
$24 = (($23) + ($22))|0;
HEAP32[$0>>2] = $24;
return;
}
function _LeastCommonMultiple($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$ = 0, $$01645 = 0, $$01744 = 0, $$027$ph$i = 0, $$027$ph$i24 = 0, $$032$i = 0, $$032$i21 = 0, $$043 = 0, $$1$i = 0, $$1$i27 = 0, $$1$lcssa = 0, $$1$ph38$i = 0, $$1$ph38$i25 = 0, $$142 = 0, $$4$i = 0, $$4$i29 = 0, $$off$i = 0, $$off$i19 = 0, $$old2$i = 0, $$old2$i23 = 0;
var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0;
var $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0;
var $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0;
var $65 = 0, $66 = 0, $67 = 0, $68 = 0, $7 = 0, $8 = 0, $9 = 0, $exitcond = 0, $scevgep$i$i = 0, $scevgep$i$i18 = 0, dest = 0, label = 0, sp = 0, stop = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 128|0;
$2 = sp + 64|0;
$3 = sp;
HEAP32[$2>>2] = $0;
$4 = ((($2)) + 4|0);
HEAP32[$4>>2] = 1;
$scevgep$i$i = ((($2)) + 8|0);
dest=$scevgep$i$i; stop=dest+52|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0));HEAP16[$scevgep$i$i+52>>1]=0|0;
$5 = ($0|0)==(1);
if ($5) {
$53 = 1;
} else {
$$off$i = (($0) + -1)|0;
$6 = ($$off$i>>>0)<(65536);
if (!($6)) {
$9 = HEAP32[4237]|0;
$10 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$9 & 1]($10,31641,31678,109);
// unreachable;
}
$7 = $0 & 1;
$8 = ($7|0)==(0);
if ($8) {
$$032$i = $0;$12 = 0;
while(1) {
$11 = (($12) + 1)<<24>>24;
$13 = $$032$i >>> 1;
$14 = $13 & 1;
$15 = ($14|0)==(0);
if ($15) {
$$032$i = $13;$12 = $11;
} else {
break;
}
}
HEAP8[$scevgep$i$i>>0] = $11;
$$old2$i = ($$032$i>>>0)>(3);
if ($$old2$i) {
$$027$ph$i = 1;$$1$ph38$i = $13;
label = 7;
} else {
$$4$i = $13;
}
} else {
$$027$ph$i = 1;$$1$ph38$i = $0;
label = 7;
}
L10: do {
if ((label|0) == 7) {
while(1) {
label = 0;
$16 = (31697 + ($$027$ph$i)|0);
$17 = HEAP8[$16>>0]|0;
$18 = $17&255;
$19 = (((($2)) + 8|0) + ($$027$ph$i)|0);
$$1$i = $$1$ph38$i;
while(1) {
$20 = (($$1$i>>>0) / ($18>>>0))&-1;
$21 = Math_imul($20, $18)|0;
$22 = ($21|0)==($$1$i|0);
if (!($22)) {
break;
}
$25 = HEAP8[$19>>0]|0;
$26 = (($25) + 1)<<24>>24;
HEAP8[$19>>0] = $26;
$27 = ($20>>>0)>(1);
if ($27) {
$$1$i = $20;
} else {
$$4$i = $20;
break L10;
}
}
$23 = (($$027$ph$i) + 1)|0;
$24 = ($23>>>0)>(53);
if ($24) {
$$4$i = $$1$i;
break;
} else {
$$027$ph$i = $23;$$1$ph38$i = $$1$i;
label = 7;
}
}
}
} while(0);
HEAP32[$4>>2] = $$4$i;
$53 = $$4$i;
}
HEAP32[$3>>2] = $1;
$28 = ((($3)) + 4|0);
HEAP32[$28>>2] = 1;
$scevgep$i$i18 = ((($3)) + 8|0);
dest=$scevgep$i$i18; stop=dest+52|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0));HEAP16[$scevgep$i$i18+52>>1]=0|0;
$29 = ($1|0)==(1);
if ($29) {
$54 = 1;
} else {
$$off$i19 = (($1) + -1)|0;
$30 = ($$off$i19>>>0)<(65536);
if (!($30)) {
$33 = HEAP32[4237]|0;
$34 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$33 & 1]($34,31641,31678,109);
// unreachable;
}
$31 = $1 & 1;
$32 = ($31|0)==(0);
if ($32) {
$$032$i21 = $1;$36 = 0;
while(1) {
$35 = (($36) + 1)<<24>>24;
$37 = $$032$i21 >>> 1;
$38 = $37 & 1;
$39 = ($38|0)==(0);
if ($39) {
$$032$i21 = $37;$36 = $35;
} else {
break;
}
}
HEAP8[$scevgep$i$i18>>0] = $35;
$$old2$i23 = ($$032$i21>>>0)>(3);
if ($$old2$i23) {
$$027$ph$i24 = 1;$$1$ph38$i25 = $37;
label = 18;
} else {
$$4$i29 = $37;
}
} else {
$$027$ph$i24 = 1;$$1$ph38$i25 = $1;
label = 18;
}
L28: do {
if ((label|0) == 18) {
while(1) {
label = 0;
$40 = (31697 + ($$027$ph$i24)|0);
$41 = HEAP8[$40>>0]|0;
$42 = $41&255;
$43 = (((($3)) + 8|0) + ($$027$ph$i24)|0);
$$1$i27 = $$1$ph38$i25;
while(1) {
$44 = (($$1$i27>>>0) / ($42>>>0))&-1;
$45 = Math_imul($44, $42)|0;
$46 = ($45|0)==($$1$i27|0);
if (!($46)) {
break;
}
$49 = HEAP8[$43>>0]|0;
$50 = (($49) + 1)<<24>>24;
HEAP8[$43>>0] = $50;
$51 = ($44>>>0)>(1);
if ($51) {
$$1$i27 = $44;
} else {
$$4$i29 = $44;
break L28;
}
}
$47 = (($$027$ph$i24) + 1)|0;
$48 = ($47>>>0)>(53);
if ($48) {
$$4$i29 = $$1$i27;
break;
} else {
$$027$ph$i24 = $47;$$1$ph38$i25 = $$1$i27;
label = 18;
}
}
}
} while(0);
HEAP32[$28>>2] = $$4$i29;
$54 = $$4$i29;
}
$52 = Math_imul($54, $53)|0;
$$01645 = $52;$$01744 = 0;
while(1) {
$55 = (((($2)) + 8|0) + ($$01744)|0);
$56 = HEAP8[$55>>0]|0;
$57 = (((($3)) + 8|0) + ($$01744)|0);
$58 = HEAP8[$57>>0]|0;
$59 = ($56&255)>($58&255);
$$ = $59 ? $56 : $58;
$60 = ($$<<24>>24)==(0);
if ($60) {
$$1$lcssa = $$01645;
} else {
$61 = $$&255;
$62 = (31697 + ($$01744)|0);
$63 = HEAP8[$62>>0]|0;
$64 = $63&255;
$$043 = $61;$$142 = $$01645;
while(1) {
$65 = (($$043) + -1)|0;
$66 = Math_imul($64, $$142)|0;
$67 = ($65|0)==(0);
if ($67) {
$$1$lcssa = $66;
break;
} else {
$$043 = $65;$$142 = $66;
}
}
}
$68 = (($$01744) + 1)|0;
$exitcond = ($68|0)==(54);
if ($exitcond) {
break;
} else {
$$01645 = $$1$lcssa;$$01744 = $68;
}
}
STACKTOP = sp;return ($$1$lcssa|0);
}
function _AlignCount($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (($0) + -1)|0;
$3 = (($2) + ($1))|0;
$4 = (($3>>>0) % ($1>>>0))&-1;
$5 = (($1) + -1)|0;
$6 = (($5) - ($4))|0;
return ($6|0);
}
function _BitFind($0) {
$0 = $0|0;
var $$0$lcssa = 0, $$010 = 0, $$089 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = $0 & 1;
$2 = ($1|0)==(0);
if ($2) {
$$010 = 0;$$089 = 1;
} else {
$$0$lcssa = 0;
return ($$0$lcssa|0);
}
while(1) {
$3 = $$089 << 1;
$4 = (($$010) + 1)|0;
$5 = $3 & $0;
$6 = ($5|0)==(0);
if ($6) {
$$010 = $4;$$089 = $3;
} else {
$$0$lcssa = $4;
break;
}
}
return ($$0$lcssa|0);
}
function _ValidSegName($0) {
$0 = $0|0;
var $$0 = 0, $$06 = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP8[$0>>0]|0;
$2 = ($1<<24>>24)==(95);
if ($2) {
label = 3;
} else {
$3 = (_IsAlpha($1)|0);
$4 = ($3|0)==(0);
if ($4) {
$$06 = 0;
} else {
label = 3;
}
}
L3: do {
if ((label|0) == 3) {
$5 = (_strlen($0)|0);
$6 = ($5>>>0)>(80);
if ($6) {
$$06 = 0;
} else {
$$0 = $0;
L5: while(1) {
$7 = ((($$0)) + 1|0);
$8 = HEAP8[$7>>0]|0;
switch ($8<<24>>24) {
case 0: {
$$06 = 1;
break L3;
break;
}
case 95: {
$$0 = $7;
continue L5;
break;
}
default: {
}
}
$9 = (_IsAlNum($8)|0);
$10 = ($9|0)==(0);
if ($10) {
$$06 = 0;
break L3;
} else {
$$0 = $7;
}
}
}
}
} while(0);
return ($$06|0);
}
function _FindMemoryModel($0) {
$0 = $0|0;
var $$ = 0, $$05 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_strcmp(32468,$0)|0);
$2 = ($1|0)==(0);
if ($2) {
$$05 = 0;
return ($$05|0);
}
$3 = (_strcmp(32421,$0)|0);
$4 = ($3|0)==(0);
if ($4) {
$$05 = 1;
return ($$05|0);
} else {
$5 = (_strcmp(31754,$0)|0);
$6 = ($5|0)==(0);
$$ = $6 ? 2 : -1;
return ($$|0);
}
return (0)|0;
}
function _SetMemoryModel($0) {
$0 = $0|0;
var label = 0, sp = 0;
sp = STACKTOP;
HEAP32[4535] = $0;
switch ($0|0) {
case 0: {
HEAP8[31751] = 2;
HEAP8[31752] = 2;
break;
}
case 1: {
HEAP8[31751] = 3;
HEAP8[31752] = 2;
break;
}
case 2: {
HEAP8[31751] = 3;
HEAP8[31752] = 3;
break;
}
default: {
}
}
HEAP8[31753] = 1;
return;
}
function _IsAlpha($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = $0 & -33;
$2 = (($1) + -65)<<24>>24;
$3 = ($2&255)<(26);
$4 = $3&1;
return ($4|0);
}
function _IsAlNum($0) {
$0 = $0|0;
var $$off8 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = $0 & -33;
$2 = (($1) + -65)<<24>>24;
$3 = ($2&255)<(26);
$$off8 = (($0) + -48)<<24>>24;
$4 = ($$off8&255)<(10);
$5 = $3 | $4;
$6 = $5&1;
return ($6|0);
}
function _IsBlank($0) {
$0 = $0|0;
var $$ = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ($0<<24>>24)==(32);
$2 = ($0<<24>>24)==(9);
$$ = $1 | $2;
$3 = $$&1;
return ($3|0);
}
function _IsSpace($0) {
$0 = $0|0;
var $$clear = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $switch$cast = 0, $switch$cast$clear = 0, $switch$downshift = 0, $switch$masked = 0, $switch$tableidx = 0, label = 0, sp = 0;
sp = STACKTOP;
$switch$tableidx = (($0) + -9)<<24>>24;
$1 = ($switch$tableidx&255)<(24);
$switch$cast = $switch$tableidx&255;
$switch$cast$clear = $switch$cast & 16777215;
$switch$downshift = 8388639 >>> $switch$cast$clear;
$2 = $switch$downshift & 1;
$$clear = $2 & 16777215;
$switch$masked = ($$clear|0)!=(0);
$3 = $1 & $switch$masked;
$4 = $3&1;
return ($4|0);
}
function _IsDigit($0) {
$0 = $0|0;
var $$off = 0, $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$off = (($0) + -48)<<24>>24;
$1 = ($$off&255)<(10);
$2 = $1&1;
return ($2|0);
}
function _IsLower($0) {
$0 = $0|0;
var $$off = 0, $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$off = (($0) + -97)<<24>>24;
$1 = ($$off&255)<(26);
$2 = $1&1;
return ($2|0);
}
function _IsUpper($0) {
$0 = $0|0;
var $$off = 0, $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$off = (($0) + -65)<<24>>24;
$1 = ($$off&255)<(26);
$2 = $1&1;
return ($2|0);
}
function _IsBDigit($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = $0 | 1;
$2 = ($1<<24>>24)==(49);
$3 = $2&1;
return ($3|0);
}
function _IsXDigit($0) {
$0 = $0|0;
var $$off8 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
switch ($0<<24>>24) {
case 65: case 66: case 67: case 68: case 69: case 70: case 97: case 98: case 99: case 100: case 101: case 102: {
$3 = 1;
break;
}
default: {
$$off8 = (($0) + -48)<<24>>24;
$1 = ($$off8&255)<(10);
$3 = $1;
}
}
$2 = $3&1;
return ($2|0);
}
function _AssertAtAsmTime($0) {
$0 = $0|0;
var $$lobit = 0, $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = $0 >>> 1;
$$lobit = $1 & 1;
$2 = $$lobit ^ 1;
return ($2|0);
}
function _FindName($0) {
$0 = $0|0;
var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_strlen($0)|0);
$$0 = $1;
L1: while(1) {
$2 = ($$0|0)>(0);
if (!($2)) {
break;
}
$3 = (($$0) + -1)|0;
$4 = (($0) + ($3)|0);
$5 = HEAP8[$4>>0]|0;
switch ($5<<24>>24) {
case 47: case 92: {
break L1;
break;
}
default: {
$$0 = $3;
}
}
}
$6 = (($0) + ($$0)|0);
return ($6|0);
}
function _MakeFilename($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $$014$i = 0, $$pn$i = 0, $$pre$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0;
var $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (_strlen($0)|0);
$3 = ($2>>>0)<(2);
L1: do {
if (!($3)) {
$4 = (($0) + ($2)|0);
$$pn$i = $4;
L3: while(1) {
$$014$i = ((($$pn$i)) + -1|0);
$5 = ($$014$i>>>0)<($0>>>0);
$$pre$i = HEAP8[$$014$i>>0]|0;
if ($5) {
label = 5;
break;
}
switch ($$pre$i<<24>>24) {
case 92: case 47: {
break L1;
break;
}
case 46: {
break L3;
break;
}
default: {
$$pn$i = $$014$i;
}
}
}
if ((label|0) == 5) {
$6 = ($$pre$i<<24>>24)==(46);
if (!($6)) {
break;
}
}
$12 = $$014$i;
$13 = $0;
$14 = (($12) - ($13))|0;
$15 = (_strlen($1)|0);
$16 = (($14) + 1)|0;
$17 = (($16) + ($15))|0;
$18 = (_xmalloc($17)|0);
_memcpy(($18|0),($0|0),($14|0))|0;
$19 = (($18) + ($14)|0);
(_strcpy($19,$1)|0);
$$0 = $18;
return ($$0|0);
}
} while(0);
$7 = (_strlen($0)|0);
$8 = (_strlen($1)|0);
$9 = (($7) + 1)|0;
$10 = (($9) + ($8))|0;
$11 = (_xmalloc($10)|0);
(_strcpy($11,$0)|0);
(_strcat($11,$1)|0);
$$0 = $11;
return ($$0|0);
}
function _shl_l($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0$lcssa = 0, $$06$lcssa = 0, $$067 = 0, $$08 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ($1>>>0)>(31);
if ($2) {
$$067 = $0;$$08 = $1;
while(1) {
$3 = $$067 << 31;
$4 = (($$08) + -31)|0;
$5 = ($4>>>0)>(31);
if ($5) {
$$067 = $3;$$08 = $4;
} else {
$$0$lcssa = $4;$$06$lcssa = $3;
break;
}
}
} else {
$$0$lcssa = $1;$$06$lcssa = $0;
}
$6 = $$06$lcssa << $$0$lcssa;
return ($6|0);
}
function _shr_l($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0$lcssa = 0, $$06$lcssa = 0, $$067 = 0, $$08 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ($1>>>0)>(31);
if ($2) {
$$067 = $0;$$08 = $1;
while(1) {
$3 = $$067 >>> 31;
$4 = (($$08) + -31)|0;
$5 = ($4>>>0)>(31);
if ($5) {
$$067 = $3;$$08 = $4;
} else {
$$0$lcssa = $4;$$06$lcssa = $3;
break;
}
}
} else {
$$0$lcssa = $1;$$06$lcssa = $0;
}
$6 = $$06$lcssa >>> $$0$lcssa;
return ($6|0);
}
function _TgtTranslateInit() {
var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[10264]|0;
$1 = (_GetTargetProperties($0)|0);
$2 = ((($1)) + 20|0);
$3 = HEAP32[$2>>2]|0;
_memcpy((31759|0),($3|0),256)|0;
return;
}
function _TgtTranslateChar($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = $0 & 255;
$2 = (31759 + ($1)|0);
$3 = HEAP8[$2>>0]|0;
$4 = $3&255;
return ($4|0);
}
function _TgtTranslateStrBuf($0) {
$0 = $0|0;
var $$056$i = 0, $$07$i = 0, $$idx$val = 0, $$idx2 = 0, $$idx2$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$idx2 = ((($0)) + 4|0);
$$idx2$val = HEAP32[$$idx2>>2]|0;
$1 = ($$idx2$val|0)==(0);
if ($1) {
return;
}
$$idx$val = HEAP32[$0>>2]|0;
$$056$i = $$idx2$val;$$07$i = $$idx$val;
while(1) {
$2 = (($$056$i) + -1)|0;
$3 = HEAP8[$$07$i>>0]|0;
$4 = $3&255;
$5 = (31759 + ($4)|0);
$6 = HEAP8[$5>>0]|0;
HEAP8[$$07$i>>0] = $6;
$7 = ((($$07$i)) + 1|0);
$8 = ($2|0)==(0);
if ($8) {
break;
} else {
$$056$i = $2;$$07$i = $7;
}
}
return;
}
function _TgtTranslateSet($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ($0>>>0)<(256);
if ($2) {
$5 = (31759 + ($0)|0);
HEAP8[$5>>0] = $1;
return;
} else {
$3 = HEAP32[4237]|0;
$4 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$3 & 1]($4,32015,32036,127);
// unreachable;
}
}
function _xmalloc($0) {
$0 = $0|0;
var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$1 = ($0|0)==(0);
if ($1) {
$$0 = 0;
STACKTOP = sp;return ($$0|0);
}
$2 = (_malloc($0)|0);
$3 = ($2|0)==(0|0);
if ($3) {
HEAP32[$vararg_buffer>>2] = $0;
_AbEnd(32054,$vararg_buffer);
// unreachable;
} else {
$$0 = $2;
STACKTOP = sp;return ($$0|0);
}
return (0)|0;
}
function _xrealloc($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $4 = 0, $or$cond = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$2 = (_realloc($0,$1)|0);
$3 = ($2|0)==(0|0);
$4 = ($1|0)!=(0);
$or$cond = $4 & $3;
if ($or$cond) {
HEAP32[$vararg_buffer>>2] = $1;
_AbEnd(32097,$vararg_buffer);
// unreachable;
} else {
STACKTOP = sp;return ($2|0);
}
return (0)|0;
}
function _xfree($0) {
$0 = $0|0;
var label = 0, sp = 0;
sp = STACKTOP;
_free($0);
return;
}
function _xstrdup($0) {
$0 = $0|0;
var $$0 = 0, $$0$i = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$1 = ($0|0)==(0|0);
if ($1) {
$$0 = 0;
STACKTOP = sp;return ($$0|0);
}
$2 = (_strlen($0)|0);
$3 = (($2) + 1)|0;
$4 = ($3|0)==(0);
if ($4) {
$$0$i = 0;
} else {
$5 = (_malloc($3)|0);
$6 = ($5|0)==(0|0);
if ($6) {
HEAP32[$vararg_buffer>>2] = $3;
_AbEnd(32054,$vararg_buffer);
// unreachable;
} else {
$$0$i = $5;
}
}
_memcpy(($$0$i|0),($0|0),($3|0))|0;
$$0 = $$0$i;
STACKTOP = sp;return ($$0|0);
}
function _xdup($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0$i = 0, $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$2 = ($1|0)==(0);
if ($2) {
$$0$i = 0;
} else {
$3 = (_malloc($1)|0);
$4 = ($3|0)==(0|0);
if ($4) {
HEAP32[$vararg_buffer>>2] = $1;
_AbEnd(32054,$vararg_buffer);
// unreachable;
} else {
$$0$i = $3;
}
}
_memcpy(($$0$i|0),($0|0),($1|0))|0;
STACKTOP = sp;return ($$0$i|0);
}
function _ValidAddrSizeForCPU($0) {
$0 = $0|0;
var $$0 = 0, $$0$shrunk = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
switch ($0<<24>>24) {
case 0: {
$$0$shrunk = 1;
break;
}
case 1: {
$1 = HEAP32[4536]|0;
$2 = ($1|0)!=(0);
$3 = ($1|0)!=(6);
$4 = $2 & $3;
$$0$shrunk = $4;
break;
}
case 2: {
$5 = HEAP32[4536]|0;
$6 = ($5|0)!=(0);
$$0$shrunk = $6;
break;
}
case 3: {
$7 = HEAP32[4536]|0;
$8 = ($7|0)==(5);
$$0$shrunk = $8;
break;
}
case 4: {
$$0$shrunk = 0;
break;
}
default: {
$9 = HEAP32[4237]|0;
$10 = HEAP32[4234]|0;
FUNCTION_TABLE_viiii[$9 & 1]($10,32212,32233,114);
// unreachable;
}
}
$$0 = $$0$shrunk&1;
return ($$0|0);
}
function _FindCPU($0) {
$0 = $0|0;
var $$ = 0, $$05 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0;
var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[4537]|0;
$2 = (_StrCaseCmp($1,$0)|0);
$3 = ($2|0)==(0);
if ($3) {
$$05 = 0;
return ($$05|0);
}
$4 = HEAP32[(18152)>>2]|0;
$5 = (_StrCaseCmp($4,$0)|0);
$6 = ($5|0)==(0);
if ($6) {
$$05 = 1;
return ($$05|0);
}
$7 = HEAP32[(18156)>>2]|0;
$8 = (_StrCaseCmp($7,$0)|0);
$9 = ($8|0)==(0);
if ($9) {
$$05 = 2;
return ($$05|0);
}
$10 = HEAP32[(18160)>>2]|0;
$11 = (_StrCaseCmp($10,$0)|0);
$12 = ($11|0)==(0);
if ($12) {
$$05 = 3;
return ($$05|0);
}
$13 = HEAP32[(18164)>>2]|0;
$14 = (_StrCaseCmp($13,$0)|0);
$15 = ($14|0)==(0);
if ($15) {
$$05 = 4;
return ($$05|0);
}
$16 = HEAP32[(18168)>>2]|0;
$17 = (_StrCaseCmp($16,$0)|0);
$18 = ($17|0)==(0);
if ($18) {
$$05 = 5;
return ($$05|0);
}
$19 = HEAP32[(18172)>>2]|0;
$20 = (_StrCaseCmp($19,$0)|0);
$21 = ($20|0)==(0);
if ($21) {
$$05 = 6;
return ($$05|0);
}
$22 = HEAP32[(18176)>>2]|0;
$23 = (_StrCaseCmp($22,$0)|0);
$24 = ($23|0)==(0);
if ($24) {
$$05 = 7;
return ($$05|0);
}
$25 = HEAP32[(18180)>>2]|0;
$26 = (_StrCaseCmp($25,$0)|0);
$27 = ($26|0)==(0);
if ($27) {
$$05 = 8;
return ($$05|0);
} else {
$28 = HEAP32[(18184)>>2]|0;
$29 = (_StrCaseCmp($28,$0)|0);
$30 = ($29|0)==(0);
$$ = $30 ? 9 : -1;
return ($$|0);
}
return (0)|0;
}
function _FileStat($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (_stat($0,$1)|0);
return ($2|0);
}
function _InitHashTable($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0;
sp = STACKTOP;
HEAP32[$0>>2] = $1;
$3 = ((($0)) + 4|0);
HEAP32[$3>>2] = 0;
$4 = ((($0)) + 8|0);
HEAP32[$4>>2] = 0;
$5 = ((($0)) + 12|0);
HEAP32[$5>>2] = $2;
return ($0|0);
}
function _HT_Find($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0$i = 0, $$014$i = 0, $$015$i = 0, $$016$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0;
var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ((($0)) + 12|0);
$3 = HEAP32[$2>>2]|0;
$4 = HEAP32[$3>>2]|0;
$5 = (FUNCTION_TABLE_ii[$4 & 15]($1)|0);
$6 = ((($0)) + 8|0);
$7 = HEAP32[$6>>2]|0;
$8 = ($7|0)==(0|0);
if ($8) {
$$014$i = 0;
return ($$014$i|0);
}
$9 = HEAP32[$0>>2]|0;
$10 = (($5>>>0) % ($9>>>0))&-1;
$11 = (($7) + ($10<<2)|0);
$$015$i = HEAP32[$11>>2]|0;
$12 = ($$015$i|0)==(0|0);
if ($12) {
$$014$i = 0;
return ($$014$i|0);
} else {
$$016$i = $$015$i;
}
while(1) {
$13 = ((($$016$i)) + 4|0);
$14 = HEAP32[$13>>2]|0;
$15 = ($14|0)==($5|0);
if ($15) {
$16 = HEAP32[$2>>2]|0;
$17 = ((($16)) + 8|0);
$18 = HEAP32[$17>>2]|0;
$19 = ((($16)) + 4|0);
$20 = HEAP32[$19>>2]|0;
$21 = (FUNCTION_TABLE_ii[$20 & 15]($$016$i)|0);
$22 = (FUNCTION_TABLE_iii[$18 & 15]($1,$21)|0);
$23 = ($22|0)==(0);
if ($23) {
$$014$i = $$016$i;
label = 6;
break;
}
}
$$0$i = HEAP32[$$016$i>>2]|0;
$24 = ($$0$i|0)==(0|0);
if ($24) {
$$014$i = 0;
label = 6;
break;
} else {
$$016$i = $$0$i;
}
}
if ((label|0) == 6) {
return ($$014$i|0);
}
return (0)|0;
}
function _HT_Insert($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$pre$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0;
var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ((($0)) + 8|0);
$3 = HEAP32[$2>>2]|0;
$4 = ($3|0)==(0|0);
if ($4) {
$5 = HEAP32[$0>>2]|0;
$6 = $5 << 2;
$7 = (_xmalloc($6)|0);
HEAP32[$2>>2] = $7;
$8 = HEAP32[$0>>2]|0;
$9 = ($8|0)==(0);
if (!($9)) {
HEAP32[$7>>2] = 0;
$10 = ($8|0)==(1);
if (!($10)) {
$12 = 1;
while(1) {
$$pre$i = HEAP32[$2>>2]|0;
$11 = (($$pre$i) + ($12<<2)|0);
HEAP32[$11>>2] = 0;
$13 = (($12) + 1)|0;
$14 = ($13>>>0)<($8>>>0);
if ($14) {
$12 = $13;
} else {
break;
}
}
}
}
}
$15 = ((($0)) + 12|0);
$16 = HEAP32[$15>>2]|0;
$17 = HEAP32[$16>>2]|0;
$18 = ((($16)) + 4|0);
$19 = HEAP32[$18>>2]|0;
$20 = (FUNCTION_TABLE_ii[$19 & 15]($1)|0);
$21 = (FUNCTION_TABLE_ii[$17 & 15]($20)|0);
$22 = ((($1)) + 4|0);
HEAP32[$22>>2] = $21;
$23 = HEAP32[$0>>2]|0;
$24 = (($21>>>0) % ($23>>>0))&-1;
$25 = HEAP32[$2>>2]|0;
$26 = (($25) + ($24<<2)|0);
$27 = HEAP32[$26>>2]|0;
HEAP32[$1>>2] = $27;
HEAP32[$26>>2] = $1;
$28 = ((($0)) + 4|0);
$29 = HEAP32[$28>>2]|0;
$30 = (($29) + 1)|0;
HEAP32[$28>>2] = $30;
return;
}
function _HT_Remove($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$017 = 0, $$017$phi = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0;
var $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ((($1)) + 4|0);
$3 = HEAP32[$2>>2]|0;
$4 = HEAP32[$0>>2]|0;
$5 = (($3>>>0) % ($4>>>0))&-1;
$6 = ((($0)) + 8|0);
$7 = HEAP32[$6>>2]|0;
$8 = (($7) + ($5<<2)|0);
$9 = HEAP32[$8>>2]|0;
$10 = ($9|0)==(0|0);
L1: do {
if (!($10)) {
$$017 = $8;$12 = $9;
while(1) {
$16 = ($12|0)==($1|0);
if ($16) {
break;
}
$11 = HEAP32[$12>>2]|0;
$13 = ($11|0)==(0|0);
if ($13) {
break L1;
} else {
$$017$phi = $12;$12 = $11;$$017 = $$017$phi;
}
}
$17 = HEAP32[$1>>2]|0;
HEAP32[$$017>>2] = $17;
$18 = ((($0)) + 4|0);
$19 = HEAP32[$18>>2]|0;
$20 = (($19) + -1)|0;
HEAP32[$18>>2] = $20;
return;
}
} while(0);
$14 = HEAP32[4237]|0;
$15 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$14 & 1]($15,32246,32254,193);
// unreachable;
}
function _HT_Walk($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$019$ph20 = 0, $$021 = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0;
var $27 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = ((($0)) + 8|0);
$4 = HEAP32[$3>>2]|0;
$5 = ($4|0)==(0|0);
if ($5) {
return;
}
$6 = HEAP32[$0>>2]|0;
$7 = ($6|0)==(0);
if ($7) {
return;
}
$8 = ((($0)) + 4|0);
$$021 = 0;$10 = $4;
while(1) {
$9 = (($10) + ($$021<<2)|0);
$11 = HEAP32[$9>>2]|0;
$12 = ($11|0)==(0|0);
L9: do {
if (!($12)) {
$$019$ph20 = $9;$27 = $11;
while(1) {
$14 = $27;
while(1) {
$13 = HEAP32[$14>>2]|0;
$15 = (FUNCTION_TABLE_iii[$1 & 15]($14,$2)|0);
$16 = ($15|0)==(0);
if ($16) {
break;
}
HEAP32[$$019$ph20>>2] = $13;
$17 = HEAP32[$8>>2]|0;
$18 = (($17) + -1)|0;
HEAP32[$8>>2] = $18;
$19 = $13;
$20 = ($13|0)==(0);
if ($20) {
break L9;
} else {
$14 = $19;
}
}
$21 = HEAP32[$$019$ph20>>2]|0;
$22 = HEAP32[$21>>2]|0;
$23 = ($22|0)==(0|0);
if ($23) {
break;
} else {
$$019$ph20 = $21;$27 = $22;
}
}
}
} while(0);
$24 = (($$021) + 1)|0;
$25 = HEAP32[$0>>2]|0;
$26 = ($24>>>0)<($25>>>0);
if (!($26)) {
break;
}
$$pre = HEAP32[$3>>2]|0;
$$021 = $24;$10 = $$pre;
}
return;
}
function _SB_InitFromString($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ((($0)) + 12|0);
HEAP32[$2>>2] = 0;
$3 = (_strlen($1)|0);
$4 = ((($0)) + 4|0);
HEAP32[$4>>2] = $3;
$5 = ((($0)) + 8|0);
HEAP32[$5>>2] = 0;
HEAP32[$0>>2] = $1;
return ($0|0);
}
function _SB_Done($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 12|0);
$2 = HEAP32[$1>>2]|0;
$3 = ($2|0)==(0);
if ($3) {
return;
}
$4 = HEAP32[$0>>2]|0;
_xfree($4);
return;
}
function _SB_Drop($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ((($0)) + 4|0);
$3 = HEAP32[$2>>2]|0;
$4 = ($3>>>0)<($1>>>0);
if ($4) {
$5 = HEAP32[4237]|0;
$6 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$5 & 1]($6,32271,32287,206);
// unreachable;
}
$7 = (($3) - ($1))|0;
HEAP32[$2>>2] = $7;
$8 = ((($0)) + 8|0);
$9 = HEAP32[$8>>2]|0;
$10 = ($9>>>0)>($7>>>0);
if (!($10)) {
return;
}
HEAP32[$8>>2] = $7;
return;
}
function _SB_Terminate($0) {
$0 = $0|0;
var $$$i = 0, $$0$i = 0, $$pre = 0, $$pre7 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0;
var $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 4|0);
$2 = HEAP32[$1>>2]|0;
$3 = (($2) + 1)|0;
$4 = ((($0)) + 12|0);
$5 = HEAP32[$4>>2]|0;
$6 = ($3>>>0)>($5>>>0);
if (!($6)) {
$$pre7 = HEAP32[$0>>2]|0;
$16 = $$pre7;$17 = $2;
$15 = (($16) + ($17)|0);
HEAP8[$15>>0] = 0;
return;
}
$7 = ($5|0)==(0);
$$$i = $7 ? 8 : $5;
$$0$i = $$$i;
while(1) {
$8 = ($$0$i>>>0)<($3>>>0);
$9 = $$0$i << 1;
if ($8) {
$$0$i = $9;
} else {
break;
}
}
if ($7) {
$12 = (_xmalloc($$0$i)|0);
$13 = HEAP32[$0>>2]|0;
$14 = HEAP32[$1>>2]|0;
_memcpy(($12|0),($13|0),($14|0))|0;
HEAP32[$0>>2] = $12;
$18 = $12;
} else {
$10 = HEAP32[$0>>2]|0;
$11 = (_xrealloc($10,$$0$i)|0);
HEAP32[$0>>2] = $11;
$18 = $11;
}
HEAP32[$4>>2] = $$0$i;
$$pre = HEAP32[$1>>2]|0;
$16 = $18;$17 = $$pre;
$15 = (($16) + ($17)|0);
HEAP8[$15>>0] = 0;
return;
}
function _SB_CopyBuf($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$$i = 0, $$0$i = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = ($2|0)==(0);
if ($3) {
$13 = ((($0)) + 4|0);
HEAP32[$13>>2] = $2;
return;
}
$4 = ((($0)) + 12|0);
$5 = HEAP32[$4>>2]|0;
$6 = ($5>>>0)<($2>>>0);
if ($6) {
$7 = ($5|0)==(0);
$$$i = $7 ? 8 : $5;
$$0$i = $$$i;
while(1) {
$8 = ($$0$i>>>0)<($2>>>0);
$9 = $$0$i << 1;
if ($8) {
$$0$i = $9;
} else {
break;
}
}
if (!($7)) {
$10 = HEAP32[$0>>2]|0;
_xfree($10);
}
$11 = (_xmalloc($$0$i)|0);
HEAP32[$0>>2] = $11;
HEAP32[$4>>2] = $$0$i;
$12 = $11;
} else {
$$pre = HEAP32[$0>>2]|0;
$12 = $$pre;
}
_memcpy(($12|0),($1|0),($2|0))|0;
$13 = ((($0)) + 4|0);
HEAP32[$13>>2] = $2;
return;
}
function _SB_AppendChar($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$$i = 0, $$0$i = 0, $$pre = 0, $$pre10 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0;
var $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ((($0)) + 4|0);
$3 = HEAP32[$2>>2]|0;
$4 = (($3) + 1)|0;
$5 = ((($0)) + 12|0);
$6 = HEAP32[$5>>2]|0;
$7 = ($4>>>0)>($6>>>0);
if (!($7)) {
$$pre10 = HEAP32[$0>>2]|0;
$18 = $$pre10;$19 = $3;
$16 = $1&255;
$17 = (($18) + ($19)|0);
HEAP8[$17>>0] = $16;
HEAP32[$2>>2] = $4;
return;
}
$8 = ($6|0)==(0);
$$$i = $8 ? 8 : $6;
$$0$i = $$$i;
while(1) {
$9 = ($$0$i>>>0)<($4>>>0);
$10 = $$0$i << 1;
if ($9) {
$$0$i = $10;
} else {
break;
}
}
if ($8) {
$13 = (_xmalloc($$0$i)|0);
$14 = HEAP32[$0>>2]|0;
$15 = HEAP32[$2>>2]|0;
_memcpy(($13|0),($14|0),($15|0))|0;
HEAP32[$0>>2] = $13;
$20 = $13;
} else {
$11 = HEAP32[$0>>2]|0;
$12 = (_xrealloc($11,$$0$i)|0);
HEAP32[$0>>2] = $12;
$20 = $12;
}
HEAP32[$5>>2] = $$0$i;
$$pre = HEAP32[$2>>2]|0;
$18 = $20;$19 = $$pre;
$16 = $1&255;
$17 = (($18) + ($19)|0);
HEAP8[$17>>0] = $16;
HEAP32[$2>>2] = $4;
return;
}
function _SB_AppendBuf($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$$i = 0, $$0$i = 0, $$pre = 0, $$pre12 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0;
var $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = ((($0)) + 4|0);
$4 = HEAP32[$3>>2]|0;
$5 = (($4) + ($2))|0;
$6 = ((($0)) + 12|0);
$7 = HEAP32[$6>>2]|0;
$8 = ($5>>>0)>($7>>>0);
if (!($8)) {
$$pre = HEAP32[$0>>2]|0;
$18 = $$pre;$19 = $4;
$17 = (($18) + ($19)|0);
_memcpy(($17|0),($1|0),($2|0))|0;
HEAP32[$3>>2] = $5;
return;
}
$9 = ($7|0)==(0);
$$$i = $9 ? 8 : $7;
$$0$i = $$$i;
while(1) {
$10 = ($$0$i>>>0)<($5>>>0);
$11 = $$0$i << 1;
if ($10) {
$$0$i = $11;
} else {
break;
}
}
if ($9) {
$14 = (_xmalloc($$0$i)|0);
$15 = HEAP32[$0>>2]|0;
$16 = HEAP32[$3>>2]|0;
_memcpy(($14|0),($15|0),($16|0))|0;
HEAP32[$0>>2] = $14;
$20 = $14;
} else {
$12 = HEAP32[$0>>2]|0;
$13 = (_xrealloc($12,$$0$i)|0);
HEAP32[$0>>2] = $13;
$20 = $13;
}
HEAP32[$6>>2] = $$0$i;
$$pre12 = HEAP32[$3>>2]|0;
$18 = $20;$19 = $$pre12;
$17 = (($18) + ($19)|0);
_memcpy(($17|0),($1|0),($2|0))|0;
HEAP32[$3>>2] = $5;
return;
}
function _SB_ToLower($0) {
$0 = $0|0;
var $$01011 = 0, $$012 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 4|0);
$2 = HEAP32[$1>>2]|0;
$3 = ($2|0)==(0);
if ($3) {
return;
}
$4 = HEAP32[$0>>2]|0;
$$01011 = 0;$$012 = $4;
while(1) {
$5 = HEAP8[$$012>>0]|0;
$6 = (_IsUpper($5)|0);
$7 = ($6|0)==(0);
if (!($7)) {
$8 = HEAP8[$$012>>0]|0;
$9 = $8 << 24 >> 24;
$10 = (_tolower($9)|0);
$11 = $10&255;
HEAP8[$$012>>0] = $11;
}
$12 = (($$01011) + 1)|0;
$13 = ((($$012)) + 1|0);
$14 = HEAP32[$1>>2]|0;
$15 = ($12>>>0)<($14>>>0);
if ($15) {
$$01011 = $12;$$012 = $13;
} else {
break;
}
}
return;
}
function _SB_ToUpper($0) {
$0 = $0|0;
var $$01011 = 0, $$012 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 4|0);
$2 = HEAP32[$1>>2]|0;
$3 = ($2|0)==(0);
if ($3) {
return;
}
$4 = HEAP32[$0>>2]|0;
$$01011 = 0;$$012 = $4;
while(1) {
$5 = HEAP8[$$012>>0]|0;
$6 = (_IsLower($5)|0);
$7 = ($6|0)==(0);
if (!($7)) {
$8 = HEAP8[$$012>>0]|0;
$9 = $8 << 24 >> 24;
$10 = (_toupper($9)|0);
$11 = $10&255;
HEAP8[$$012>>0] = $11;
}
$12 = (($$01011) + 1)|0;
$13 = ((($$012)) + 1|0);
$14 = HEAP32[$1>>2]|0;
$15 = ($12>>>0)<($14>>>0);
if ($15) {
$$01011 = $12;$$012 = $13;
} else {
break;
}
}
return;
}
function _SB_Compare($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$ = 0, $$0 = 0, $$1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ((($0)) + 4|0);
$3 = HEAP32[$2>>2]|0;
$4 = ((($1)) + 4|0);
$5 = HEAP32[$4>>2]|0;
$6 = ($3>>>0)<($5>>>0);
if ($6) {
$7 = HEAP32[$0>>2]|0;
$8 = HEAP32[$1>>2]|0;
$9 = (_memcmp($7,$8,$3)|0);
$10 = ($9|0)==(0);
$$ = $10 ? -1 : $9;
$$0 = $$;
return ($$0|0);
}
$11 = ($3>>>0)>($5>>>0);
$12 = HEAP32[$0>>2]|0;
$13 = HEAP32[$1>>2]|0;
if ($11) {
$14 = (_memcmp($12,$13,$5)|0);
$15 = ($14|0)==(0);
$$1 = $15 ? 1 : $14;
$$0 = $$1;
return ($$0|0);
} else {
$16 = (_memcmp($12,$13,$3)|0);
$$0 = $16;
return ($$0|0);
}
return (0)|0;
}
function _SB_CompareStr($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$ = 0, $$0 = 0, $$1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (_strlen($1)|0);
$3 = ((($0)) + 4|0);
$4 = HEAP32[$3>>2]|0;
$5 = ($4>>>0)<($2>>>0);
if ($5) {
$6 = HEAP32[$0>>2]|0;
$7 = (_memcmp($6,$1,$4)|0);
$8 = ($7|0)==(0);
$$ = $8 ? -1 : $7;
$$0 = $$;
return ($$0|0);
}
$9 = ($4>>>0)>($2>>>0);
$10 = HEAP32[$0>>2]|0;
if ($9) {
$11 = (_memcmp($10,$1,$2)|0);
$12 = ($11|0)==(0);
$$1 = $12 ? 1 : $11;
$$0 = $$1;
return ($$0|0);
} else {
$13 = (_memcmp($10,$1,$4)|0);
$$0 = $13;
return ($$0|0);
}
return (0)|0;
}
function _SB_VPrintf($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$$i = 0, $$0$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0;
var $vacopy_currentptr = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$3 = sp;
$vacopy_currentptr = HEAP32[$2>>2]|0;
HEAP32[$3>>2] = $vacopy_currentptr;
$4 = HEAP32[$0>>2]|0;
$5 = ((($0)) + 12|0);
$6 = HEAP32[$5>>2]|0;
$7 = (_xvsnprintf($4,$6,$1,$3)|0);
$8 = ($7|0)>(-1);
if (!($8)) {
$9 = HEAP32[4237]|0;
$10 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$9 & 1]($10,32303,32287,468);
// unreachable;
}
$11 = HEAP32[$5>>2]|0;
$12 = ($7>>>0)<($11>>>0);
if ($12) {
$19 = ((($0)) + 4|0);
HEAP32[$19>>2] = $7;
$20 = ((($0)) + 8|0);
HEAP32[$20>>2] = 0;
STACKTOP = sp;return;
}
$13 = (($7) + 1)|0;
$14 = ($11|0)==(0);
$$$i = $14 ? 8 : $11;
$$0$i = $$$i;
while(1) {
$15 = ($$0$i>>>0)<($13>>>0);
$16 = $$0$i << 1;
if ($15) {
$$0$i = $16;
} else {
break;
}
}
if (!($14)) {
$17 = HEAP32[$0>>2]|0;
_xfree($17);
}
$18 = (_xmalloc($$0$i)|0);
HEAP32[$0>>2] = $18;
HEAP32[$5>>2] = $$0$i;
(_xvsnprintf($18,$$0$i,$1,$2)|0);
$19 = ((($0)) + 4|0);
HEAP32[$19>>2] = $7;
$20 = ((($0)) + 8|0);
HEAP32[$20>>2] = 0;
STACKTOP = sp;return;
}
function _SB_Printf($0,$1,$varargs) {
$0 = $0|0;
$1 = $1|0;
$varargs = $varargs|0;
var $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$2 = sp;
HEAP32[$2>>2] = $varargs;
_SB_VPrintf($0,$1,$2);
STACKTOP = sp;return;
}
function _GetVersionAsString() {
var $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
HEAP32[$vararg_buffer>>2] = 2;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = 15;
(_xsnprintf(41674,60,32319,$vararg_buffer)|0);
STACKTOP = sp;return (41674|0);
}
function _GetVersionAsNumber() {
var label = 0, sp = 0;
sp = STACKTOP;
return 752;
}
function _IS_Push($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = HEAP32[$0>>2]|0;
$3 = ($2>>>0)<(8);
if ($3) {
$6 = (($2) + 1)|0;
HEAP32[$0>>2] = $6;
$7 = (((($0)) + 4|0) + ($2<<2)|0);
HEAP32[$7>>2] = $1;
return;
} else {
$4 = HEAP32[4237]|0;
$5 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$4 & 1]($5,32356,32338,78);
// unreachable;
}
}
function _IS_Pop($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[$0>>2]|0;
$2 = ($1|0)==(0);
if ($2) {
$3 = HEAP32[4237]|0;
$4 = HEAP32[4235]|0;
FUNCTION_TABLE_viiii[$3 & 1]($4,32325,32338,87);
// unreachable;
} else {
$5 = (($1) + -1)|0;
HEAP32[$0>>2] = $5;
$6 = (((($0)) + 4|0) + ($5<<2)|0);
$7 = HEAP32[$6>>2]|0;
return ($7|0);
}
return (0)|0;
}
function _AddrSizeToStr($0) {
$0 = $0|0;
var $$0 = 0, label = 0, sp = 0;
sp = STACKTOP;
switch ($0<<24>>24) {
case 0: {
$$0 = 32443;
break;
}
case 1: {
$$0 = 32434;
break;
}
case 2: {
$$0 = 32425;
break;
}
case 3: {
$$0 = 32421;
break;
}
case 4: {
$$0 = 32416;
break;
}
default: {
$$0 = 32408;
}
}
return ($$0|0);
}
function _AddrSizeFromStr($0) {
$0 = $0|0;
var $$05 = 0, $$07$lcssa = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0, $5 = 0;
var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_StrCaseCmp($0,32451)|0);
$2 = ($1|0)==(0);
if ($2) {
$$07$lcssa = 0;
} else {
$5 = (_StrCaseCmp($0,32425)|0);
$6 = ($5|0)==(0);
if ($6) {
$$07$lcssa = 1;
} else {
$7 = (_StrCaseCmp($0,32443)|0);
$8 = ($7|0)==(0);
if ($8) {
$$07$lcssa = 2;
} else {
$9 = (_StrCaseCmp($0,32455)|0);
$10 = ($9|0)==(0);
if ($10) {
$$07$lcssa = 3;
} else {
$11 = (_StrCaseCmp($0,32462)|0);
$12 = ($11|0)==(0);
if ($12) {
$$07$lcssa = 4;
} else {
$13 = (_StrCaseCmp($0,32421)|0);
$14 = ($13|0)==(0);
if ($14) {
$$07$lcssa = 5;
} else {
$15 = (_StrCaseCmp($0,32416)|0);
$16 = ($15|0)==(0);
if ($16) {
$$07$lcssa = 6;
} else {
$17 = (_StrCaseCmp($0,32468)|0);
$18 = ($17|0)==(0);
if ($18) {
$$07$lcssa = 7;
} else {
$19 = (_StrCaseCmp($0,32434)|0);
$20 = ($19|0)==(0);
if ($20) {
$$07$lcssa = 8;
} else {
$21 = (_StrCaseCmp($0,32473)|0);
$22 = ($21|0)==(0);
if ($22) {
$$07$lcssa = 9;
} else {
$$05 = -1;
return ($$05|0);
}
}
}
}
}
}
}
}
}
}
$3 = (((18228 + ($$07$lcssa<<3)|0)) + 4|0);
$4 = HEAP8[$3>>0]|0;
$$05 = $4;
return ($$05|0);
}
function _GT_AddArray($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $$012 = 0, $$idx = 0, $$idx$val = 0, $$idx13$val = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$idx = ((($0)) + 4|0);
$$idx$val = HEAP32[$$idx>>2]|0;
_SB_AppendChar($0,128);
$$0 = $1;$$012 = 0;
while(1) {
$2 = $$0 & 255;
_SB_AppendChar($0,$2);
$3 = $$0 >>> 8;
$4 = (($$012) + 1)|0;
$5 = ($3|0)==(0);
if ($5) {
break;
} else {
$$0 = $3;$$012 = $4;
}
}
$6 = $$012 | 128;
$7 = $6&255;
$$idx13$val = HEAP32[$0>>2]|0;
$8 = (($$idx13$val) + ($$idx$val)|0);
HEAP8[$8>>0] = $7;
return;
}
function _StrCaseCmp($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$068 = 0, $$09 = 0, $$lcssa = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0;
var $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond7 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = HEAP8[$0>>0]|0;
$3 = $2 << 24 >> 24;
$4 = (_toupper($3)|0);
$5 = HEAP8[$1>>0]|0;
$6 = $5 << 24 >> 24;
$7 = (_toupper($6)|0);
$8 = (($4) - ($7))|0;
$9 = ($8|0)!=(0);
$10 = ($2<<24>>24)==(0);
$or$cond7 = $10 | $9;
if ($or$cond7) {
$$lcssa = $8;
return ($$lcssa|0);
} else {
$$068 = $1;$$09 = $0;
}
while(1) {
$11 = ((($$09)) + 1|0);
$12 = ((($$068)) + 1|0);
$13 = HEAP8[$11>>0]|0;
$14 = $13 << 24 >> 24;
$15 = (_toupper($14)|0);
$16 = HEAP8[$12>>0]|0;
$17 = $16 << 24 >> 24;
$18 = (_toupper($17)|0);
$19 = (($15) - ($18))|0;
$20 = ($19|0)!=(0);
$21 = ($13<<24>>24)==(0);
$or$cond = $21 | $20;
if ($or$cond) {
$$lcssa = $19;
break;
} else {
$$068 = $12;$$09 = $11;
}
}
return ($$lcssa|0);
}
function _xvsnprintf($0,$1,$2,$3) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
$3 = $3|0;
var $$ = 0, $$0 = 0, $$066$ph$be = 0, $$066$ph$ph206 = 0, $$066$ph140154 = 0, $$066$ph200 = 0, $$070 = 0, $$070$phi = 0, $$1$ph$be = 0, $$1$ph$ph207 = 0, $$1$ph179 = 0, $$1$ph201 = 0, $$167 = 0, $$268 = 0, $$3 = 0, $$369 = 0, $$5 = 0, $$6 = 0, $$7 = 0, $$clear = 0;
var $$clear407 = 0, $$clear408 = 0, $$clear409 = 0, $$clear410 = 0, $$idx = 0, $$idx$val = 0, $$idx73 = 0, $$idx73$val = 0, $$idx74$val = 0, $$lcssa97 = 0, $$lcssa98 = 0, $$mask$i = 0, $$mask$i79 = 0, $$mask$i83 = 0, $$mask15$i = 0, $$mask15$i78 = 0, $$mask15$i82 = 0, $$pre149 = 0, $10 = 0, $100 = 0;
var $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0;
var $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0;
var $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0;
var $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0;
var $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0;
var $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0;
var $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0;
var $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0;
var $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0;
var $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0;
var $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $30 = 0, $300 = 0;
var $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0;
var $32 = 0, $320 = 0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0;
var $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0;
var $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0;
var $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0;
var $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0;
var $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0;
var $428 = 0, $429 = 0, $43 = 0, $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0;
var $446 = 0, $447 = 0, $448 = 0, $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0;
var $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0;
var $482 = 0, $483 = 0, $484 = 0, $485 = 0, $486 = 0, $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0;
var $50 = 0, $500 = 0, $501 = 0, $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0;
var $518 = 0, $519 = 0, $52 = 0, $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $54 = 0, $55 = 0, $56 = 0;
var $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0;
var $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0;
var $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $arglist_current = 0, $arglist_current101 = 0, $arglist_current104 = 0, $arglist_current107 = 0, $arglist_current11 = 0, $arglist_current110 = 0, $arglist_current113 = 0, $arglist_current116 = 0, $arglist_current119 = 0, $arglist_current14 = 0, $arglist_current17 = 0, $arglist_current2 = 0, $arglist_current20 = 0;
var $arglist_current23 = 0, $arglist_current26 = 0, $arglist_current29 = 0, $arglist_current32 = 0, $arglist_current35 = 0, $arglist_current38 = 0, $arglist_current41 = 0, $arglist_current44 = 0, $arglist_current47 = 0, $arglist_current5 = 0, $arglist_current50 = 0, $arglist_current53 = 0, $arglist_current56 = 0, $arglist_current59 = 0, $arglist_current62 = 0, $arglist_current65 = 0, $arglist_current68 = 0, $arglist_current71 = 0, $arglist_current74 = 0, $arglist_current77 = 0;
var $arglist_current8 = 0, $arglist_current80 = 0, $arglist_current83 = 0, $arglist_current86 = 0, $arglist_current89 = 0, $arglist_current92 = 0, $arglist_current95 = 0, $arglist_current98 = 0, $arglist_next = 0, $arglist_next102 = 0, $arglist_next105 = 0, $arglist_next108 = 0, $arglist_next111 = 0, $arglist_next114 = 0, $arglist_next117 = 0, $arglist_next12 = 0, $arglist_next120 = 0, $arglist_next15 = 0, $arglist_next18 = 0, $arglist_next21 = 0;
var $arglist_next24 = 0, $arglist_next27 = 0, $arglist_next3 = 0, $arglist_next30 = 0, $arglist_next33 = 0, $arglist_next36 = 0, $arglist_next39 = 0, $arglist_next42 = 0, $arglist_next45 = 0, $arglist_next48 = 0, $arglist_next51 = 0, $arglist_next54 = 0, $arglist_next57 = 0, $arglist_next6 = 0, $arglist_next60 = 0, $arglist_next63 = 0, $arglist_next66 = 0, $arglist_next69 = 0, $arglist_next72 = 0, $arglist_next75 = 0;
var $arglist_next78 = 0, $arglist_next81 = 0, $arglist_next84 = 0, $arglist_next87 = 0, $arglist_next9 = 0, $arglist_next90 = 0, $arglist_next93 = 0, $arglist_next96 = 0, $arglist_next99 = 0, $expanded = 0, $expanded121 = 0, $expanded123 = 0, $expanded124 = 0, $expanded125 = 0, $expanded127 = 0, $expanded128 = 0, $expanded130 = 0, $expanded131 = 0, $expanded132 = 0, $expanded134 = 0;
var $expanded135 = 0, $expanded137 = 0, $expanded138 = 0, $expanded139 = 0, $expanded141 = 0, $expanded142 = 0, $expanded144 = 0, $expanded145 = 0, $expanded146 = 0, $expanded148 = 0, $expanded149 = 0, $expanded151 = 0, $expanded152 = 0, $expanded153 = 0, $expanded155 = 0, $expanded156 = 0, $expanded158 = 0, $expanded159 = 0, $expanded160 = 0, $expanded162 = 0;
var $expanded163 = 0, $expanded165 = 0, $expanded166 = 0, $expanded167 = 0, $expanded169 = 0, $expanded170 = 0, $expanded172 = 0, $expanded173 = 0, $expanded174 = 0, $expanded176 = 0, $expanded177 = 0, $expanded179 = 0, $expanded180 = 0, $expanded181 = 0, $expanded183 = 0, $expanded184 = 0, $expanded186 = 0, $expanded187 = 0, $expanded188 = 0, $expanded190 = 0;
var $expanded191 = 0, $expanded193 = 0, $expanded194 = 0, $expanded195 = 0, $expanded197 = 0, $expanded198 = 0, $expanded200 = 0, $expanded201 = 0, $expanded202 = 0, $expanded204 = 0, $expanded205 = 0, $expanded207 = 0, $expanded208 = 0, $expanded209 = 0, $expanded211 = 0, $expanded212 = 0, $expanded214 = 0, $expanded215 = 0, $expanded216 = 0, $expanded218 = 0;
var $expanded219 = 0, $expanded221 = 0, $expanded222 = 0, $expanded223 = 0, $expanded225 = 0, $expanded226 = 0, $expanded228 = 0, $expanded229 = 0, $expanded230 = 0, $expanded232 = 0, $expanded233 = 0, $expanded235 = 0, $expanded236 = 0, $expanded237 = 0, $expanded239 = 0, $expanded240 = 0, $expanded242 = 0, $expanded243 = 0, $expanded244 = 0, $expanded246 = 0;
var $expanded247 = 0, $expanded249 = 0, $expanded250 = 0, $expanded251 = 0, $expanded253 = 0, $expanded254 = 0, $expanded256 = 0, $expanded257 = 0, $expanded258 = 0, $expanded260 = 0, $expanded261 = 0, $expanded263 = 0, $expanded264 = 0, $expanded265 = 0, $expanded267 = 0, $expanded268 = 0, $expanded270 = 0, $expanded271 = 0, $expanded272 = 0, $expanded274 = 0;
var $expanded275 = 0, $expanded277 = 0, $expanded278 = 0, $expanded279 = 0, $expanded281 = 0, $expanded282 = 0, $expanded284 = 0, $expanded285 = 0, $expanded286 = 0, $expanded288 = 0, $expanded289 = 0, $expanded291 = 0, $expanded292 = 0, $expanded293 = 0, $expanded295 = 0, $expanded296 = 0, $expanded298 = 0, $expanded299 = 0, $expanded300 = 0, $expanded302 = 0;
var $expanded303 = 0, $expanded305 = 0, $expanded306 = 0, $expanded307 = 0, $expanded309 = 0, $expanded310 = 0, $expanded312 = 0, $expanded313 = 0, $expanded314 = 0, $expanded316 = 0, $expanded317 = 0, $expanded319 = 0, $expanded320 = 0, $expanded321 = 0, $expanded323 = 0, $expanded324 = 0, $expanded326 = 0, $expanded327 = 0, $expanded328 = 0, $expanded330 = 0;
var $expanded331 = 0, $expanded333 = 0, $expanded334 = 0, $expanded335 = 0, $expanded337 = 0, $expanded338 = 0, $expanded340 = 0, $expanded341 = 0, $expanded342 = 0, $expanded344 = 0, $expanded345 = 0, $expanded347 = 0, $expanded348 = 0, $expanded349 = 0, $expanded351 = 0, $expanded352 = 0, $expanded354 = 0, $expanded355 = 0, $expanded356 = 0, $expanded358 = 0;
var $expanded359 = 0, $expanded361 = 0, $expanded362 = 0, $expanded363 = 0, $expanded365 = 0, $expanded366 = 0, $expanded368 = 0, $expanded369 = 0, $expanded370 = 0, $expanded372 = 0, $expanded373 = 0, $expanded375 = 0, $expanded376 = 0, $expanded377 = 0, $expanded379 = 0, $expanded380 = 0, $expanded382 = 0, $expanded383 = 0, $expanded384 = 0, $expanded386 = 0;
var $expanded387 = 0, $expanded389 = 0, $expanded390 = 0, $expanded391 = 0, $expanded393 = 0, $expanded394 = 0, $expanded396 = 0, $expanded397 = 0, $expanded398 = 0, $expanded400 = 0, $expanded401 = 0, $expanded403 = 0, $expanded404 = 0, $expanded405 = 0, $not$ = 0, $not$199 = 0, $not$199205 = 0, $vacopy_currentptr = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 320|0;
$4 = sp;
$5 = sp + 312|0;
$vacopy_currentptr = HEAP32[$3>>2]|0;
HEAP32[$4>>2] = $vacopy_currentptr;
$6 = ((($4)) + 16|0);
HEAP32[$6>>2] = $0;
$7 = ((($4)) + 20|0);
HEAP32[$7>>2] = $1;
$8 = ((($4)) + 24|0);
HEAP32[$8>>2] = 0;
$9 = ((($4)) + 288|0);
$10 = ((($4)) + 300|0);
$11 = ((($4)) + 304|0);
$12 = ((($4)) + 308|0);
$13 = ((($4)) + 292|0);
$14 = ((($5)) + 1|0);
$$0 = $2;$$070 = 0;
L1: while(1) {
$15 = ((($$0)) + 1|0);
$16 = HEAP8[$$0>>0]|0;
switch ($16<<24>>24) {
case 0: {
label = 118;
break L1;
break;
}
case 37: {
break;
}
default: {
$17 = HEAP32[$8>>2]|0;
$18 = (($17) + 1)|0;
HEAP32[$8>>2] = $18;
$19 = HEAP32[$7>>2]|0;
$20 = ($18>>>0)>($19>>>0);
if ($20) {
$$070$phi = $$070;$$0 = $15;$$070 = $$070$phi;
continue L1;
}
$21 = HEAP32[$6>>2]|0;
$22 = ((($21)) + 1|0);
HEAP32[$6>>2] = $22;
HEAP8[$21>>0] = $16;
$$070$phi = $$070;$$0 = $15;$$070 = $$070$phi;
continue L1;
}
}
$23 = HEAP8[$15>>0]|0;
$24 = ($23<<24>>24)==(37);
$25 = ((($$0)) + 2|0);
if ($24) {
$26 = HEAP32[$8>>2]|0;
$27 = (($26) + 1)|0;
HEAP32[$8>>2] = $27;
$28 = HEAP32[$7>>2]|0;
$29 = ($27>>>0)>($28>>>0);
if ($29) {
$$070$phi = $$070;$$0 = $25;$$070 = $$070$phi;
continue;
}
$30 = HEAP32[$6>>2]|0;
$31 = ((($30)) + 1|0);
HEAP32[$6>>2] = $31;
HEAP8[$30>>0] = 37;
$$070$phi = $$070;$$0 = $25;$$070 = $$070$phi;
continue;
}
HEAP32[$9>>2] = 0;
$32 = $23 << 24 >> 24;
$not$199205 = ($23<<24>>24)==(0);
L11: do {
if ($not$199205) {
$$066$ph140154 = 0;$$1$ph179 = $25;$62 = $32;
label = 21;
} else {
$$066$ph$ph206 = $23;$$1$ph$ph207 = $25;$530 = $32;$531 = 0;
L12: while(1) {
$$066$ph200 = $$066$ph$ph206;$$1$ph201 = $$1$ph$ph207;$33 = $530;$35 = $531;
L14: while(1) {
switch ($33|0) {
case 45: {
$34 = $35 | 1;
HEAP32[$9>>2] = $34;
$532 = $34;
break;
}
case 43: {
$36 = $35 | 2;
HEAP32[$9>>2] = $36;
$532 = $36;
break;
}
case 32: {
$37 = $35 | 4;
HEAP32[$9>>2] = $37;
$532 = $37;
break;
}
case 35: {
$38 = $35 | 8;
HEAP32[$9>>2] = $38;
$532 = $38;
break;
}
default: {
break L14;
}
}
$$1$ph$be = ((($$1$ph201)) + 1|0);
$$066$ph$be = HEAP8[$$1$ph201>>0]|0;
$39 = $$066$ph$be << 24 >> 24;
$not$ = ($$066$ph$be<<24>>24)==(0);
if ($not$) {
$$066$ph140154 = 0;$$1$ph179 = $$1$ph$be;$62 = $39;
label = 21;
break L11;
} else {
$$066$ph200 = $$066$ph$be;$$1$ph201 = $$1$ph$be;$33 = $39;$35 = $532;
}
}
switch ($$066$ph200<<24>>24) {
case 42: {
break L12;
break;
}
case 48: {
break;
}
default: {
$$066$ph140154 = $$066$ph200;$$1$ph179 = $$1$ph201;$62 = $33;
label = 21;
break L11;
}
}
$40 = $35 | 16;
HEAP32[$9>>2] = $40;
$41 = ((($$1$ph201)) + 1|0);
$42 = HEAP8[$$1$ph201>>0]|0;
$43 = $42 << 24 >> 24;
$not$199 = ($42<<24>>24)==(0);
if ($not$199) {
$$066$ph140154 = 0;$$1$ph179 = $41;$62 = $43;
label = 21;
break L11;
} else {
$$066$ph$ph206 = $42;$$1$ph$ph207 = $41;$530 = $43;$531 = $40;
}
}
$arglist_current = HEAP32[$4>>2]|0;
$44 = $arglist_current;
$45 = ((0) + 4|0);
$expanded121 = $45;
$expanded = (($expanded121) - 1)|0;
$46 = (($44) + ($expanded))|0;
$47 = ((0) + 4|0);
$expanded125 = $47;
$expanded124 = (($expanded125) - 1)|0;
$expanded123 = $expanded124 ^ -1;
$48 = $46 & $expanded123;
$49 = $48;
$50 = HEAP32[$49>>2]|0;
$arglist_next = ((($49)) + 4|0);
HEAP32[$4>>2] = $arglist_next;
HEAP32[$10>>2] = $50;
$51 = ($50|0)<(0);
$52 = HEAP32[$9>>2]|0;
if ($51) {
$53 = $52 | 1;
HEAP32[$9>>2] = $53;
$54 = (0 - ($50))|0;
HEAP32[$10>>2] = $54;
$58 = $53;
} else {
$58 = $52;
}
$55 = ((($$1$ph201)) + 1|0);
$56 = HEAP8[$$1$ph201>>0]|0;
$57 = $58 | 32;
HEAP32[$9>>2] = $57;
$$167 = $56;$$3 = $55;
}
} while(0);
if ((label|0) == 21) {
label = 0;
$59 = (_IsDigit($$066$ph140154)|0);
$60 = ($59|0)==(0);
if ($60) {
$$167 = $$066$ph140154;$$3 = $$1$ph179;
} else {
$61 = (($62) + -48)|0;
HEAP32[$10>>2] = $61;
$63 = ((($$1$ph179)) + 1|0);
$64 = HEAP8[$$1$ph179>>0]|0;
$65 = (_IsDigit($64)|0);
$66 = ($65|0)==(0);
if ($66) {
$$lcssa97 = $64;$$lcssa98 = $63;
} else {
$70 = $64;$74 = $63;
while(1) {
$67 = HEAP32[$10>>2]|0;
$68 = ($67*10)|0;
$69 = $70 << 24 >> 24;
$71 = (($69) + -48)|0;
$72 = (($71) + ($68))|0;
HEAP32[$10>>2] = $72;
$73 = ((($74)) + 1|0);
$75 = HEAP8[$74>>0]|0;
$76 = (_IsDigit($75)|0);
$77 = ($76|0)==(0);
if ($77) {
$$lcssa97 = $75;$$lcssa98 = $73;
break;
} else {
$70 = $75;$74 = $73;
}
}
}
$78 = HEAP32[$9>>2]|0;
$79 = $78 | 32;
HEAP32[$9>>2] = $79;
$$167 = $$lcssa97;$$3 = $$lcssa98;
}
}
$80 = ($$167<<24>>24)==(46);
L36: do {
if ($80) {
$81 = ((($$3)) + 1|0);
$82 = HEAP8[$$3>>0]|0;
$83 = HEAP32[$9>>2]|0;
$84 = $83 | 64;
HEAP32[$9>>2] = $84;
$85 = $82 << 24 >> 24;
$86 = ($82<<24>>24)==(42);
if ($86) {
$arglist_current2 = HEAP32[$4>>2]|0;
$87 = $arglist_current2;
$88 = ((0) + 4|0);
$expanded128 = $88;
$expanded127 = (($expanded128) - 1)|0;
$89 = (($87) + ($expanded127))|0;
$90 = ((0) + 4|0);
$expanded132 = $90;
$expanded131 = (($expanded132) - 1)|0;
$expanded130 = $expanded131 ^ -1;
$91 = $89 & $expanded130;
$92 = $91;
$93 = HEAP32[$92>>2]|0;
$arglist_next3 = ((($92)) + 4|0);
HEAP32[$4>>2] = $arglist_next3;
HEAP32[$11>>2] = $93;
$94 = ($93|0)<(0);
if ($94) {
$95 = HEAP32[$9>>2]|0;
$96 = $95 & -65;
HEAP32[$9>>2] = $96;
}
$97 = ((($$3)) + 2|0);
$98 = HEAP8[$81>>0]|0;
$$268 = $98;$$6 = $97;
break;
}
$99 = (_IsDigit($82)|0);
$100 = ($99|0)==(0);
if (!($100)) {
$101 = (($85) + -48)|0;
HEAP32[$11>>2] = $101;
$102 = ((($$3)) + 2|0);
$103 = HEAP8[$81>>0]|0;
$104 = (_IsDigit($103)|0);
$105 = ($104|0)==(0);
if ($105) {
$$268 = $103;$$6 = $102;
break;
} else {
$109 = $103;$113 = $102;
}
while(1) {
$106 = HEAP32[$11>>2]|0;
$107 = ($106*10)|0;
$108 = $109 << 24 >> 24;
$110 = (($108) + -48)|0;
$111 = (($110) + ($107))|0;
HEAP32[$11>>2] = $111;
$112 = ((($113)) + 1|0);
$114 = HEAP8[$113>>0]|0;
$115 = (_IsDigit($114)|0);
$116 = ($115|0)==(0);
if ($116) {
$$268 = $114;$$6 = $112;
break L36;
} else {
$109 = $114;$113 = $112;
}
}
}
$117 = ($82<<24>>24)==(45);
if (!($117)) {
HEAP32[$11>>2] = 0;
$$268 = $82;$$6 = $81;
break;
}
$118 = ((($$3)) + 2|0);
$$5 = $118;
while(1) {
$119 = ((($$5)) + 1|0);
$120 = HEAP8[$$5>>0]|0;
$121 = (_IsDigit($120)|0);
$122 = ($121|0)==(0);
if ($122) {
break;
} else {
$$5 = $119;
}
}
$123 = HEAP32[$9>>2]|0;
$124 = $123 & -65;
HEAP32[$9>>2] = $124;
$$268 = $120;$$6 = $119;
} else {
$$268 = $$167;$$6 = $$3;
}
} while(0);
HEAP32[$12>>2] = 2;
$125 = $$268 << 24 >> 24;
L56: do {
switch ($125|0) {
case 104: {
$126 = ((($$6)) + 1|0);
$127 = HEAP8[$$6>>0]|0;
$128 = ($127<<24>>24)==(104);
if ($128) {
$129 = ((($$6)) + 2|0);
$130 = HEAP8[$126>>0]|0;
HEAP32[$12>>2] = 0;
$$369 = $130;$$7 = $129;$158 = 0;
break L56;
} else {
HEAP32[$12>>2] = 1;
$$369 = $127;$$7 = $126;$158 = 1;
break L56;
}
break;
}
case 108: {
$131 = ((($$6)) + 1|0);
$132 = HEAP8[$$6>>0]|0;
$133 = ($132<<24>>24)==(108);
if ($133) {
$134 = ((($$6)) + 2|0);
$135 = HEAP8[$131>>0]|0;
HEAP32[$12>>2] = 3;
$$369 = $135;$$7 = $134;$158 = 3;
break L56;
} else {
HEAP32[$12>>2] = 3;
$$369 = $132;$$7 = $131;$158 = 3;
break L56;
}
break;
}
case 106: {
HEAP32[$12>>2] = 4;
$136 = ((($$6)) + 1|0);
$137 = HEAP8[$$6>>0]|0;
$$369 = $137;$$7 = $136;$158 = 4;
break;
}
case 122: {
HEAP32[$12>>2] = 5;
$138 = ((($$6)) + 1|0);
$139 = HEAP8[$$6>>0]|0;
$$369 = $139;$$7 = $138;$158 = 5;
break;
}
case 116: {
HEAP32[$12>>2] = 6;
$140 = ((($$6)) + 1|0);
$141 = HEAP8[$$6>>0]|0;
$$369 = $141;$$7 = $140;$158 = 6;
break;
}
case 76: {
HEAP32[$12>>2] = 7;
$142 = ((($$6)) + 1|0);
$143 = HEAP8[$$6>>0]|0;
$$369 = $143;$$7 = $142;$158 = 7;
break;
}
default: {
$$369 = $$268;$$7 = $$6;$158 = 2;
}
}
} while(0);
$144 = HEAP32[$9>>2]|0;
$145 = $144 & 6;
$146 = ($145|0)==(6);
if ($146) {
$147 = $144 & -5;
HEAP32[$9>>2] = $147;
$149 = $147;
} else {
$149 = $144;
}
$148 = $149 & 17;
$150 = ($148|0)==(17);
$151 = $149 & -17;
$152 = $150 ? $151 : $149;
$153 = $152 & 64;
$154 = ($153|0)==(0);
$$ = $154 ? $152 : $151;
$155 = $154 ^ 1;
$156 = $150 | $155;
if ($156) {
HEAP32[$9>>2] = $$;
}
$157 = $$369 << 24 >> 24;
switch ($157|0) {
case 109: {
$$0 = $$7;$$070 = 1;
continue L1;
break;
}
case 110: {
label = 108;
break L1;
break;
}
case 105: case 100: {
HEAP32[$13>>2] = 10;
$$clear = $158 & 7;
switch ($$clear<<24>>24) {
case 0: {
$arglist_current5 = HEAP32[$4>>2]|0;
$159 = $arglist_current5;
$160 = ((0) + 4|0);
$expanded135 = $160;
$expanded134 = (($expanded135) - 1)|0;
$161 = (($159) + ($expanded134))|0;
$162 = ((0) + 4|0);
$expanded139 = $162;
$expanded138 = (($expanded139) - 1)|0;
$expanded137 = $expanded138 ^ -1;
$163 = $161 & $expanded137;
$164 = $163;
$165 = HEAP32[$164>>2]|0;
$arglist_next6 = ((($164)) + 4|0);
HEAP32[$4>>2] = $arglist_next6;
$166 = $165&255;
$167 = $166 << 24 >> 24;
$168 = ($167|0)<(0);
$169 = $168 << 31 >> 31;
$229 = $167;$230 = $169;
break;
}
case 1: {
$arglist_current8 = HEAP32[$4>>2]|0;
$170 = $arglist_current8;
$171 = ((0) + 4|0);
$expanded142 = $171;
$expanded141 = (($expanded142) - 1)|0;
$172 = (($170) + ($expanded141))|0;
$173 = ((0) + 4|0);
$expanded146 = $173;
$expanded145 = (($expanded146) - 1)|0;
$expanded144 = $expanded145 ^ -1;
$174 = $172 & $expanded144;
$175 = $174;
$176 = HEAP32[$175>>2]|0;
$arglist_next9 = ((($175)) + 4|0);
HEAP32[$4>>2] = $arglist_next9;
$177 = $176&65535;
$178 = $177 << 16 >> 16;
$179 = ($178|0)<(0);
$180 = $179 << 31 >> 31;
$229 = $178;$230 = $180;
break;
}
case 2: {
$arglist_current11 = HEAP32[$4>>2]|0;
$181 = $arglist_current11;
$182 = ((0) + 4|0);
$expanded149 = $182;
$expanded148 = (($expanded149) - 1)|0;
$183 = (($181) + ($expanded148))|0;
$184 = ((0) + 4|0);
$expanded153 = $184;
$expanded152 = (($expanded153) - 1)|0;
$expanded151 = $expanded152 ^ -1;
$185 = $183 & $expanded151;
$186 = $185;
$187 = HEAP32[$186>>2]|0;
$arglist_next12 = ((($186)) + 4|0);
HEAP32[$4>>2] = $arglist_next12;
$188 = ($187|0)<(0);
$189 = $188 << 31 >> 31;
$229 = $187;$230 = $189;
break;
}
case 3: {
$arglist_current14 = HEAP32[$4>>2]|0;
$190 = $arglist_current14;
$191 = ((0) + 4|0);
$expanded156 = $191;
$expanded155 = (($expanded156) - 1)|0;
$192 = (($190) + ($expanded155))|0;
$193 = ((0) + 4|0);
$expanded160 = $193;
$expanded159 = (($expanded160) - 1)|0;
$expanded158 = $expanded159 ^ -1;
$194 = $192 & $expanded158;
$195 = $194;
$196 = HEAP32[$195>>2]|0;
$arglist_next15 = ((($195)) + 4|0);
HEAP32[$4>>2] = $arglist_next15;
$197 = ($196|0)<(0);
$198 = $197 << 31 >> 31;
$229 = $196;$230 = $198;
break;
}
case 4: {
$arglist_current17 = HEAP32[$4>>2]|0;
$199 = $arglist_current17;
$200 = ((0) + 8|0);
$expanded163 = $200;
$expanded162 = (($expanded163) - 1)|0;
$201 = (($199) + ($expanded162))|0;
$202 = ((0) + 8|0);
$expanded167 = $202;
$expanded166 = (($expanded167) - 1)|0;
$expanded165 = $expanded166 ^ -1;
$203 = $201 & $expanded165;
$204 = $203;
$205 = $204;
$206 = $205;
$207 = HEAP32[$206>>2]|0;
$208 = (($205) + 4)|0;
$209 = $208;
$210 = HEAP32[$209>>2]|0;
$arglist_next18 = ((($204)) + 8|0);
HEAP32[$4>>2] = $arglist_next18;
$229 = $207;$230 = $210;
break;
}
case 5: {
$arglist_current20 = HEAP32[$4>>2]|0;
$211 = $arglist_current20;
$212 = ((0) + 4|0);
$expanded170 = $212;
$expanded169 = (($expanded170) - 1)|0;
$213 = (($211) + ($expanded169))|0;
$214 = ((0) + 4|0);
$expanded174 = $214;
$expanded173 = (($expanded174) - 1)|0;
$expanded172 = $expanded173 ^ -1;
$215 = $213 & $expanded172;
$216 = $215;
$217 = HEAP32[$216>>2]|0;
$arglist_next21 = ((($216)) + 4|0);
HEAP32[$4>>2] = $arglist_next21;
$229 = $217;$230 = 0;
break;
}
case 6: {
$arglist_current23 = HEAP32[$4>>2]|0;
$218 = $arglist_current23;
$219 = ((0) + 4|0);
$expanded177 = $219;
$expanded176 = (($expanded177) - 1)|0;
$220 = (($218) + ($expanded176))|0;
$221 = ((0) + 4|0);
$expanded181 = $221;
$expanded180 = (($expanded181) - 1)|0;
$expanded179 = $expanded180 ^ -1;
$222 = $220 & $expanded179;
$223 = $222;
$224 = HEAP32[$223>>2]|0;
$arglist_next24 = ((($223)) + 4|0);
HEAP32[$4>>2] = $arglist_next24;
$225 = ($224|0)<(0);
$226 = $225 << 31 >> 31;
$229 = $224;$230 = $226;
break;
}
default: {
label = 62;
break L1;
}
}
_FormatInt($4,$229,$230);
$$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi;
continue L1;
break;
}
case 111: {
$231 = $$ | 128;
HEAP32[$9>>2] = $231;
HEAP32[$13>>2] = 8;
$$clear407 = $158 & 7;
switch ($$clear407<<24>>24) {
case 0: {
$arglist_current26 = HEAP32[$4>>2]|0;
$232 = $arglist_current26;
$233 = ((0) + 4|0);
$expanded184 = $233;
$expanded183 = (($expanded184) - 1)|0;
$234 = (($232) + ($expanded183))|0;
$235 = ((0) + 4|0);
$expanded188 = $235;
$expanded187 = (($expanded188) - 1)|0;
$expanded186 = $expanded187 ^ -1;
$236 = $234 & $expanded186;
$237 = $236;
$238 = HEAP32[$237>>2]|0;
$arglist_next27 = ((($237)) + 4|0);
HEAP32[$4>>2] = $arglist_next27;
$$mask15$i = $238 & 255;
$290 = $$mask15$i;$291 = 0;
break;
}
case 1: {
$arglist_current29 = HEAP32[$4>>2]|0;
$239 = $arglist_current29;
$240 = ((0) + 4|0);
$expanded191 = $240;
$expanded190 = (($expanded191) - 1)|0;
$241 = (($239) + ($expanded190))|0;
$242 = ((0) + 4|0);
$expanded195 = $242;
$expanded194 = (($expanded195) - 1)|0;
$expanded193 = $expanded194 ^ -1;
$243 = $241 & $expanded193;
$244 = $243;
$245 = HEAP32[$244>>2]|0;
$arglist_next30 = ((($244)) + 4|0);
HEAP32[$4>>2] = $arglist_next30;
$$mask$i = $245 & 65535;
$290 = $$mask$i;$291 = 0;
break;
}
case 2: {
$arglist_current32 = HEAP32[$4>>2]|0;
$246 = $arglist_current32;
$247 = ((0) + 4|0);
$expanded198 = $247;
$expanded197 = (($expanded198) - 1)|0;
$248 = (($246) + ($expanded197))|0;
$249 = ((0) + 4|0);
$expanded202 = $249;
$expanded201 = (($expanded202) - 1)|0;
$expanded200 = $expanded201 ^ -1;
$250 = $248 & $expanded200;
$251 = $250;
$252 = HEAP32[$251>>2]|0;
$arglist_next33 = ((($251)) + 4|0);
HEAP32[$4>>2] = $arglist_next33;
$290 = $252;$291 = 0;
break;
}
case 3: {
$arglist_current35 = HEAP32[$4>>2]|0;
$253 = $arglist_current35;
$254 = ((0) + 4|0);
$expanded205 = $254;
$expanded204 = (($expanded205) - 1)|0;
$255 = (($253) + ($expanded204))|0;
$256 = ((0) + 4|0);
$expanded209 = $256;
$expanded208 = (($expanded209) - 1)|0;
$expanded207 = $expanded208 ^ -1;
$257 = $255 & $expanded207;
$258 = $257;
$259 = HEAP32[$258>>2]|0;
$arglist_next36 = ((($258)) + 4|0);
HEAP32[$4>>2] = $arglist_next36;
$290 = $259;$291 = 0;
break;
}
case 4: {
$arglist_current38 = HEAP32[$4>>2]|0;
$260 = $arglist_current38;
$261 = ((0) + 8|0);
$expanded212 = $261;
$expanded211 = (($expanded212) - 1)|0;
$262 = (($260) + ($expanded211))|0;
$263 = ((0) + 8|0);
$expanded216 = $263;
$expanded215 = (($expanded216) - 1)|0;
$expanded214 = $expanded215 ^ -1;
$264 = $262 & $expanded214;
$265 = $264;
$266 = $265;
$267 = $266;
$268 = HEAP32[$267>>2]|0;
$269 = (($266) + 4)|0;
$270 = $269;
$271 = HEAP32[$270>>2]|0;
$arglist_next39 = ((($265)) + 8|0);
HEAP32[$4>>2] = $arglist_next39;
$290 = $268;$291 = $271;
break;
}
case 5: {
$arglist_current41 = HEAP32[$4>>2]|0;
$272 = $arglist_current41;
$273 = ((0) + 4|0);
$expanded219 = $273;
$expanded218 = (($expanded219) - 1)|0;
$274 = (($272) + ($expanded218))|0;
$275 = ((0) + 4|0);
$expanded223 = $275;
$expanded222 = (($expanded223) - 1)|0;
$expanded221 = $expanded222 ^ -1;
$276 = $274 & $expanded221;
$277 = $276;
$278 = HEAP32[$277>>2]|0;
$arglist_next42 = ((($277)) + 4|0);
HEAP32[$4>>2] = $arglist_next42;
$290 = $278;$291 = 0;
break;
}
case 6: {
$arglist_current44 = HEAP32[$4>>2]|0;
$279 = $arglist_current44;
$280 = ((0) + 4|0);
$expanded226 = $280;
$expanded225 = (($expanded226) - 1)|0;
$281 = (($279) + ($expanded225))|0;
$282 = ((0) + 4|0);
$expanded230 = $282;
$expanded229 = (($expanded230) - 1)|0;
$expanded228 = $expanded229 ^ -1;
$283 = $281 & $expanded228;
$284 = $283;
$285 = HEAP32[$284>>2]|0;
$arglist_next45 = ((($284)) + 4|0);
HEAP32[$4>>2] = $arglist_next45;
$286 = ($285|0)<(0);
$287 = $286 << 31 >> 31;
$290 = $285;$291 = $287;
break;
}
default: {
label = 72;
break L1;
}
}
_FormatInt($4,$290,$291);
$$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi;
continue L1;
break;
}
case 117: {
$292 = $$ | 128;
HEAP32[$9>>2] = $292;
HEAP32[$13>>2] = 10;
$$clear408 = $158 & 7;
switch ($$clear408<<24>>24) {
case 0: {
$arglist_current47 = HEAP32[$4>>2]|0;
$293 = $arglist_current47;
$294 = ((0) + 4|0);
$expanded233 = $294;
$expanded232 = (($expanded233) - 1)|0;
$295 = (($293) + ($expanded232))|0;
$296 = ((0) + 4|0);
$expanded237 = $296;
$expanded236 = (($expanded237) - 1)|0;
$expanded235 = $expanded236 ^ -1;
$297 = $295 & $expanded235;
$298 = $297;
$299 = HEAP32[$298>>2]|0;
$arglist_next48 = ((($298)) + 4|0);
HEAP32[$4>>2] = $arglist_next48;
$$mask15$i78 = $299 & 255;
$351 = $$mask15$i78;$352 = 0;
break;
}
case 1: {
$arglist_current50 = HEAP32[$4>>2]|0;
$300 = $arglist_current50;
$301 = ((0) + 4|0);
$expanded240 = $301;
$expanded239 = (($expanded240) - 1)|0;
$302 = (($300) + ($expanded239))|0;
$303 = ((0) + 4|0);
$expanded244 = $303;
$expanded243 = (($expanded244) - 1)|0;
$expanded242 = $expanded243 ^ -1;
$304 = $302 & $expanded242;
$305 = $304;
$306 = HEAP32[$305>>2]|0;
$arglist_next51 = ((($305)) + 4|0);
HEAP32[$4>>2] = $arglist_next51;
$$mask$i79 = $306 & 65535;
$351 = $$mask$i79;$352 = 0;
break;
}
case 2: {
$arglist_current53 = HEAP32[$4>>2]|0;
$307 = $arglist_current53;
$308 = ((0) + 4|0);
$expanded247 = $308;
$expanded246 = (($expanded247) - 1)|0;
$309 = (($307) + ($expanded246))|0;
$310 = ((0) + 4|0);
$expanded251 = $310;
$expanded250 = (($expanded251) - 1)|0;
$expanded249 = $expanded250 ^ -1;
$311 = $309 & $expanded249;
$312 = $311;
$313 = HEAP32[$312>>2]|0;
$arglist_next54 = ((($312)) + 4|0);
HEAP32[$4>>2] = $arglist_next54;
$351 = $313;$352 = 0;
break;
}
case 3: {
$arglist_current56 = HEAP32[$4>>2]|0;
$314 = $arglist_current56;
$315 = ((0) + 4|0);
$expanded254 = $315;
$expanded253 = (($expanded254) - 1)|0;
$316 = (($314) + ($expanded253))|0;
$317 = ((0) + 4|0);
$expanded258 = $317;
$expanded257 = (($expanded258) - 1)|0;
$expanded256 = $expanded257 ^ -1;
$318 = $316 & $expanded256;
$319 = $318;
$320 = HEAP32[$319>>2]|0;
$arglist_next57 = ((($319)) + 4|0);
HEAP32[$4>>2] = $arglist_next57;
$351 = $320;$352 = 0;
break;
}
case 4: {
$arglist_current59 = HEAP32[$4>>2]|0;
$321 = $arglist_current59;
$322 = ((0) + 8|0);
$expanded261 = $322;
$expanded260 = (($expanded261) - 1)|0;
$323 = (($321) + ($expanded260))|0;
$324 = ((0) + 8|0);
$expanded265 = $324;
$expanded264 = (($expanded265) - 1)|0;
$expanded263 = $expanded264 ^ -1;
$325 = $323 & $expanded263;
$326 = $325;
$327 = $326;
$328 = $327;
$329 = HEAP32[$328>>2]|0;
$330 = (($327) + 4)|0;
$331 = $330;
$332 = HEAP32[$331>>2]|0;
$arglist_next60 = ((($326)) + 8|0);
HEAP32[$4>>2] = $arglist_next60;
$351 = $329;$352 = $332;
break;
}
case 5: {
$arglist_current62 = HEAP32[$4>>2]|0;
$333 = $arglist_current62;
$334 = ((0) + 4|0);
$expanded268 = $334;
$expanded267 = (($expanded268) - 1)|0;
$335 = (($333) + ($expanded267))|0;
$336 = ((0) + 4|0);
$expanded272 = $336;
$expanded271 = (($expanded272) - 1)|0;
$expanded270 = $expanded271 ^ -1;
$337 = $335 & $expanded270;
$338 = $337;
$339 = HEAP32[$338>>2]|0;
$arglist_next63 = ((($338)) + 4|0);
HEAP32[$4>>2] = $arglist_next63;
$351 = $339;$352 = 0;
break;
}
case 6: {
$arglist_current65 = HEAP32[$4>>2]|0;
$340 = $arglist_current65;
$341 = ((0) + 4|0);
$expanded275 = $341;
$expanded274 = (($expanded275) - 1)|0;
$342 = (($340) + ($expanded274))|0;
$343 = ((0) + 4|0);
$expanded279 = $343;
$expanded278 = (($expanded279) - 1)|0;
$expanded277 = $expanded278 ^ -1;
$344 = $342 & $expanded277;
$345 = $344;
$346 = HEAP32[$345>>2]|0;
$arglist_next66 = ((($345)) + 4|0);
HEAP32[$4>>2] = $arglist_next66;
$347 = ($346|0)<(0);
$348 = $347 << 31 >> 31;
$351 = $346;$352 = $348;
break;
}
default: {
label = 82;
break L1;
}
}
_FormatInt($4,$351,$352);
$$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi;
continue L1;
break;
}
case 88: {
$353 = $$ | 384;
HEAP32[$9>>2] = $353;
break;
}
case 120: {
break;
}
case 99: {
$arglist_current89 = HEAP32[$4>>2]|0;
$414 = $arglist_current89;
$415 = ((0) + 4|0);
$expanded331 = $415;
$expanded330 = (($expanded331) - 1)|0;
$416 = (($414) + ($expanded330))|0;
$417 = ((0) + 4|0);
$expanded335 = $417;
$expanded334 = (($expanded335) - 1)|0;
$expanded333 = $expanded334 ^ -1;
$418 = $416 & $expanded333;
$419 = $418;
$420 = HEAP32[$419>>2]|0;
$arglist_next90 = ((($419)) + 4|0);
HEAP32[$4>>2] = $arglist_next90;
$421 = $420&255;
HEAP8[$5>>0] = $421;
HEAP8[$14>>0] = 0;
_FormatStr($4,$5);
$$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi;
continue L1;
break;
}
case 115: {
$arglist_current92 = HEAP32[$4>>2]|0;
$422 = $arglist_current92;
$423 = ((0) + 4|0);
$expanded338 = $423;
$expanded337 = (($expanded338) - 1)|0;
$424 = (($422) + ($expanded337))|0;
$425 = ((0) + 4|0);
$expanded342 = $425;
$expanded341 = (($expanded342) - 1)|0;
$expanded340 = $expanded341 ^ -1;
$426 = $424 & $expanded340;
$427 = $426;
$428 = HEAP32[$427>>2]|0;
$arglist_next93 = ((($427)) + 4|0);
HEAP32[$4>>2] = $arglist_next93;
$429 = ($428|0)==(0|0);
if ($429) {
label = 97;
break L1;
}
_FormatStr($4,$428);
$$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi;
continue L1;
break;
}
case 112: {
$432 = ($$070|0)==(0);
if ($432) {
$449 = $$ | 192;
HEAP32[$9>>2] = $449;
HEAP32[$11>>2] = 8;
HEAP32[$13>>2] = 16;
$arglist_current98 = HEAP32[$4>>2]|0;
$450 = $arglist_current98;
$451 = ((0) + 4|0);
$expanded352 = $451;
$expanded351 = (($expanded352) - 1)|0;
$452 = (($450) + ($expanded351))|0;
$453 = ((0) + 4|0);
$expanded356 = $453;
$expanded355 = (($expanded356) - 1)|0;
$expanded354 = $expanded355 ^ -1;
$454 = $452 & $expanded354;
$455 = $454;
$456 = HEAP32[$455>>2]|0;
$arglist_next99 = ((($455)) + 4|0);
HEAP32[$4>>2] = $arglist_next99;
$457 = $456;
_FormatInt($4,$457,0);
$$0 = $$7;$$070 = 0;
continue L1;
}
$arglist_current95 = HEAP32[$4>>2]|0;
$433 = $arglist_current95;
$434 = ((0) + 4|0);
$expanded345 = $434;
$expanded344 = (($expanded345) - 1)|0;
$435 = (($433) + ($expanded344))|0;
$436 = ((0) + 4|0);
$expanded349 = $436;
$expanded348 = (($expanded349) - 1)|0;
$expanded347 = $expanded348 ^ -1;
$437 = $435 & $expanded347;
$438 = $437;
$439 = HEAP32[$438>>2]|0;
$arglist_next96 = ((($438)) + 4|0);
HEAP32[$4>>2] = $arglist_next96;
$440 = ($439|0)==(0|0);
if ($440) {
label = 101;
break L1;
}
$443 = HEAP32[$9>>2]|0;
$444 = $443 & 64;
$445 = ($444|0)==(0);
if ($445) {
$448 = $443 | 64;
HEAP32[$9>>2] = $448;
$$idx = ((($439)) + 4|0);
$$idx$val = HEAP32[$$idx>>2]|0;
HEAP32[$11>>2] = $$idx$val;
} else {
$446 = HEAP32[$11>>2]|0;
$$idx73 = ((($439)) + 4|0);
$$idx73$val = HEAP32[$$idx73>>2]|0;
$447 = ($446>>>0)>($$idx73$val>>>0);
if ($447) {
HEAP32[$11>>2] = $$idx73$val;
}
}
$$idx74$val = HEAP32[$439>>2]|0;
_FormatStr($4,$$idx74$val);
$$0 = $$7;$$070 = 0;
continue L1;
break;
}
default: {
label = 117;
break L1;
}
}
HEAP32[$13>>2] = 16;
$$clear409 = $158 & 7;
switch ($$clear409<<24>>24) {
case 0: {
$arglist_current68 = HEAP32[$4>>2]|0;
$354 = $arglist_current68;
$355 = ((0) + 4|0);
$expanded282 = $355;
$expanded281 = (($expanded282) - 1)|0;
$356 = (($354) + ($expanded281))|0;
$357 = ((0) + 4|0);
$expanded286 = $357;
$expanded285 = (($expanded286) - 1)|0;
$expanded284 = $expanded285 ^ -1;
$358 = $356 & $expanded284;
$359 = $358;
$360 = HEAP32[$359>>2]|0;
$arglist_next69 = ((($359)) + 4|0);
HEAP32[$4>>2] = $arglist_next69;
$$mask15$i82 = $360 & 255;
$412 = $$mask15$i82;$413 = 0;
break;
}
case 1: {
$arglist_current71 = HEAP32[$4>>2]|0;
$361 = $arglist_current71;
$362 = ((0) + 4|0);
$expanded289 = $362;
$expanded288 = (($expanded289) - 1)|0;
$363 = (($361) + ($expanded288))|0;
$364 = ((0) + 4|0);
$expanded293 = $364;
$expanded292 = (($expanded293) - 1)|0;
$expanded291 = $expanded292 ^ -1;
$365 = $363 & $expanded291;
$366 = $365;
$367 = HEAP32[$366>>2]|0;
$arglist_next72 = ((($366)) + 4|0);
HEAP32[$4>>2] = $arglist_next72;
$$mask$i83 = $367 & 65535;
$412 = $$mask$i83;$413 = 0;
break;
}
case 2: {
$arglist_current74 = HEAP32[$4>>2]|0;
$368 = $arglist_current74;
$369 = ((0) + 4|0);
$expanded296 = $369;
$expanded295 = (($expanded296) - 1)|0;
$370 = (($368) + ($expanded295))|0;
$371 = ((0) + 4|0);
$expanded300 = $371;
$expanded299 = (($expanded300) - 1)|0;
$expanded298 = $expanded299 ^ -1;
$372 = $370 & $expanded298;
$373 = $372;
$374 = HEAP32[$373>>2]|0;
$arglist_next75 = ((($373)) + 4|0);
HEAP32[$4>>2] = $arglist_next75;
$412 = $374;$413 = 0;
break;
}
case 3: {
$arglist_current77 = HEAP32[$4>>2]|0;
$375 = $arglist_current77;
$376 = ((0) + 4|0);
$expanded303 = $376;
$expanded302 = (($expanded303) - 1)|0;
$377 = (($375) + ($expanded302))|0;
$378 = ((0) + 4|0);
$expanded307 = $378;
$expanded306 = (($expanded307) - 1)|0;
$expanded305 = $expanded306 ^ -1;
$379 = $377 & $expanded305;
$380 = $379;
$381 = HEAP32[$380>>2]|0;
$arglist_next78 = ((($380)) + 4|0);
HEAP32[$4>>2] = $arglist_next78;
$412 = $381;$413 = 0;
break;
}
case 4: {
$arglist_current80 = HEAP32[$4>>2]|0;
$382 = $arglist_current80;
$383 = ((0) + 8|0);
$expanded310 = $383;
$expanded309 = (($expanded310) - 1)|0;
$384 = (($382) + ($expanded309))|0;
$385 = ((0) + 8|0);
$expanded314 = $385;
$expanded313 = (($expanded314) - 1)|0;
$expanded312 = $expanded313 ^ -1;
$386 = $384 & $expanded312;
$387 = $386;
$388 = $387;
$389 = $388;
$390 = HEAP32[$389>>2]|0;
$391 = (($388) + 4)|0;
$392 = $391;
$393 = HEAP32[$392>>2]|0;
$arglist_next81 = ((($387)) + 8|0);
HEAP32[$4>>2] = $arglist_next81;
$412 = $390;$413 = $393;
break;
}
case 5: {
$arglist_current83 = HEAP32[$4>>2]|0;
$394 = $arglist_current83;
$395 = ((0) + 4|0);
$expanded317 = $395;
$expanded316 = (($expanded317) - 1)|0;
$396 = (($394) + ($expanded316))|0;
$397 = ((0) + 4|0);
$expanded321 = $397;
$expanded320 = (($expanded321) - 1)|0;
$expanded319 = $expanded320 ^ -1;
$398 = $396 & $expanded319;
$399 = $398;
$400 = HEAP32[$399>>2]|0;
$arglist_next84 = ((($399)) + 4|0);
HEAP32[$4>>2] = $arglist_next84;
$412 = $400;$413 = 0;
break;
}
case 6: {
$arglist_current86 = HEAP32[$4>>2]|0;
$401 = $arglist_current86;
$402 = ((0) + 4|0);
$expanded324 = $402;
$expanded323 = (($expanded324) - 1)|0;
$403 = (($401) + ($expanded323))|0;
$404 = ((0) + 4|0);
$expanded328 = $404;
$expanded327 = (($expanded328) - 1)|0;
$expanded326 = $expanded327 ^ -1;
$405 = $403 & $expanded326;
$406 = $405;
$407 = HEAP32[$406>>2]|0;
$arglist_next87 = ((($406)) + 4|0);
HEAP32[$4>>2] = $arglist_next87;
$408 = ($407|0)<(0);
$409 = $408 << 31 >> 31;
$412 = $407;$413 = $409;
break;
}
default: {
label = 93;
break L1;
}
}
_FormatInt($4,$412,$413);
$$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi;
}
if ((label|0) == 62) {
$227 = HEAP32[4237]|0;
$228 = HEAP32[4234]|0;
FUNCTION_TABLE_viiii[$227 & 1]($228,32476,32506,160);
// unreachable;
}
else if ((label|0) == 72) {
$288 = HEAP32[4237]|0;
$289 = HEAP32[4234]|0;
FUNCTION_TABLE_viiii[$288 & 1]($289,32524,32506,179);
// unreachable;
}
else if ((label|0) == 82) {
$349 = HEAP32[4237]|0;
$350 = HEAP32[4234]|0;
FUNCTION_TABLE_viiii[$349 & 1]($350,32524,32506,179);
// unreachable;
}
else if ((label|0) == 93) {
$410 = HEAP32[4237]|0;
$411 = HEAP32[4234]|0;
FUNCTION_TABLE_viiii[$410 & 1]($411,32524,32506,179);
// unreachable;
}
else if ((label|0) == 97) {
$430 = HEAP32[4237]|0;
$431 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$430 & 1]($431,32554,32506,571);
// unreachable;
}
else if ((label|0) == 101) {
$441 = HEAP32[4237]|0;
$442 = HEAP32[4236]|0;
FUNCTION_TABLE_viiii[$441 & 1]($442,32564,32506,580);
// unreachable;
}
else if ((label|0) == 108) {
$$clear410 = $158 & 7;
switch ($$clear410<<24>>24) {
case 0: {
$458 = HEAP32[$8>>2]|0;
$arglist_current101 = HEAP32[$4>>2]|0;
$459 = $arglist_current101;
$460 = ((0) + 4|0);
$expanded359 = $460;
$expanded358 = (($expanded359) - 1)|0;
$461 = (($459) + ($expanded358))|0;
$462 = ((0) + 4|0);
$expanded363 = $462;
$expanded362 = (($expanded363) - 1)|0;
$expanded361 = $expanded362 ^ -1;
$463 = $461 & $expanded361;
$464 = $463;
$465 = HEAP32[$464>>2]|0;
$arglist_next102 = ((($464)) + 4|0);
HEAP32[$4>>2] = $arglist_next102;
HEAP32[$465>>2] = $458;
label = 110;
break;
}
case 1: {
label = 110;
break;
}
case 2: {
label = 111;
break;
}
case 3: {
label = 112;
break;
}
case 4: {
label = 113;
break;
}
case 5: {
label = 114;
break;
}
case 6: {
break;
}
default: {
$518 = HEAP32[4237]|0;
$519 = HEAP32[4234]|0;
FUNCTION_TABLE_viiii[$518 & 1]($519,32571,32506,362);
// unreachable;
}
}
if ((label|0) == 110) {
$466 = HEAP32[$8>>2]|0;
$arglist_current104 = HEAP32[$4>>2]|0;
$467 = $arglist_current104;
$468 = ((0) + 4|0);
$expanded366 = $468;
$expanded365 = (($expanded366) - 1)|0;
$469 = (($467) + ($expanded365))|0;
$470 = ((0) + 4|0);
$expanded370 = $470;
$expanded369 = (($expanded370) - 1)|0;
$expanded368 = $expanded369 ^ -1;
$471 = $469 & $expanded368;
$472 = $471;
$473 = HEAP32[$472>>2]|0;
$arglist_next105 = ((($472)) + 4|0);
HEAP32[$4>>2] = $arglist_next105;
HEAP32[$473>>2] = $466;
label = 111;
}
if ((label|0) == 111) {
$474 = HEAP32[$8>>2]|0;
$arglist_current107 = HEAP32[$4>>2]|0;
$475 = $arglist_current107;
$476 = ((0) + 4|0);
$expanded373 = $476;
$expanded372 = (($expanded373) - 1)|0;
$477 = (($475) + ($expanded372))|0;
$478 = ((0) + 4|0);
$expanded377 = $478;
$expanded376 = (($expanded377) - 1)|0;
$expanded375 = $expanded376 ^ -1;
$479 = $477 & $expanded375;
$480 = $479;
$481 = HEAP32[$480>>2]|0;
$arglist_next108 = ((($480)) + 4|0);
HEAP32[$4>>2] = $arglist_next108;
HEAP32[$481>>2] = $474;
label = 112;
}
if ((label|0) == 112) {
$482 = HEAP32[$8>>2]|0;
$arglist_current110 = HEAP32[$4>>2]|0;
$483 = $arglist_current110;
$484 = ((0) + 4|0);
$expanded380 = $484;
$expanded379 = (($expanded380) - 1)|0;
$485 = (($483) + ($expanded379))|0;
$486 = ((0) + 4|0);
$expanded384 = $486;
$expanded383 = (($expanded384) - 1)|0;
$expanded382 = $expanded383 ^ -1;
$487 = $485 & $expanded382;
$488 = $487;
$489 = HEAP32[$488>>2]|0;
$arglist_next111 = ((($488)) + 4|0);
HEAP32[$4>>2] = $arglist_next111;
HEAP32[$489>>2] = $482;
label = 113;
}
if ((label|0) == 113) {
$490 = HEAP32[$8>>2]|0;
$arglist_current113 = HEAP32[$4>>2]|0;
$491 = $arglist_current113;
$492 = ((0) + 4|0);
$expanded387 = $492;
$expanded386 = (($expanded387) - 1)|0;
$493 = (($491) + ($expanded386))|0;
$494 = ((0) + 4|0);
$expanded391 = $494;
$expanded390 = (($expanded391) - 1)|0;
$expanded389 = $expanded390 ^ -1;
$495 = $493 & $expanded389;
$496 = $495;
$497 = HEAP32[$496>>2]|0;
$arglist_next114 = ((($496)) + 4|0);
HEAP32[$4>>2] = $arglist_next114;
$498 = $497;
$499 = $498;
HEAP32[$499>>2] = $490;
$500 = (($498) + 4)|0;
$501 = $500;
HEAP32[$501>>2] = 0;
label = 114;
}
if ((label|0) == 114) {
$502 = HEAP32[$8>>2]|0;
$arglist_current116 = HEAP32[$4>>2]|0;
$503 = $arglist_current116;
$504 = ((0) + 4|0);
$expanded394 = $504;
$expanded393 = (($expanded394) - 1)|0;
$505 = (($503) + ($expanded393))|0;
$506 = ((0) + 4|0);
$expanded398 = $506;
$expanded397 = (($expanded398) - 1)|0;
$expanded396 = $expanded397 ^ -1;
$507 = $505 & $expanded396;
$508 = $507;
$509 = HEAP32[$508>>2]|0;
$arglist_next117 = ((($508)) + 4|0);
HEAP32[$4>>2] = $arglist_next117;
HEAP32[$509>>2] = $502;
}
$510 = HEAP32[$8>>2]|0;
$arglist_current119 = HEAP32[$4>>2]|0;
$511 = $arglist_current119;
$512 = ((0) + 4|0);
$expanded401 = $512;
$expanded400 = (($expanded401) - 1)|0;
$513 = (($511) + ($expanded400))|0;
$514 = ((0) + 4|0);
$expanded405 = $514;
$expanded404 = (($expanded405) - 1)|0;
$expanded403 = $expanded404 ^ -1;
$515 = $513 & $expanded403;
$516 = $515;
$517 = HEAP32[$516>>2]|0;
$arglist_next120 = ((($516)) + 4|0);
HEAP32[$4>>2] = $arglist_next120;
HEAP32[$517>>2] = $510;
$518 = HEAP32[4237]|0;
$519 = HEAP32[4234]|0;
FUNCTION_TABLE_viiii[$518 & 1]($519,32571,32506,362);
// unreachable;
}
else if ((label|0) == 117) {
$520 = HEAP32[4237]|0;
$521 = HEAP32[4234]|0;
FUNCTION_TABLE_viiii[$520 & 1]($521,32626,32506,616);
// unreachable;
}
else if ((label|0) == 118) {
$522 = HEAP32[$8>>2]|0;
$523 = (($522) + 1)|0;
HEAP32[$8>>2] = $523;
$524 = HEAP32[$7>>2]|0;
$525 = ($523>>>0)>($524>>>0);
if ($525) {
$529 = $523;
$528 = (($529) + -1)|0;
STACKTOP = sp;return ($528|0);
}
$526 = HEAP32[$6>>2]|0;
$527 = ((($526)) + 1|0);
HEAP32[$6>>2] = $527;
HEAP8[$526>>0] = 0;
$$pre149 = HEAP32[$8>>2]|0;
$529 = $$pre149;
$528 = (($529) + -1)|0;
STACKTOP = sp;return ($528|0);
}
return (0)|0;
}
function _FormatInt($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$0$lcssa$i = 0, $$02$i = 0, $$02$i78 = 0, $$02$i82 = 0, $$02$i87 = 0, $$07191 = 0, $$072 = 0, $$073 = 0, $$074 = 0, $$175 = 0, $$2 = 0, $$3 = 0, $$lcssa = 0, $$pre = 0, $$pre$i = 0, $$pre94 = 0, $$pre95 = 0, $10 = 0, $100 = 0, $101 = 0;
var $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0;
var $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0;
var $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0;
var $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0;
var $175 = 0, $176 = 0, $177 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0;
var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0;
var $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0;
var $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0;
var $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $exitcond = 0, $or$cond = 0, $or$cond3 = 0, $or$cond5 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$3 = sp;
$4 = ((($0)) + 288|0);
$5 = HEAP32[$4>>2]|0;
$6 = $5 & 256;
$7 = ($6|0)!=(0);
$8 = $7 ? 32665 : 32682;
$9 = ((($0)) + 296|0);
HEAP32[$9>>2] = $8;
$10 = $5 & 128;
$11 = ($10|0)==(0);
$12 = ($2|0)<(0);
$or$cond = $12 & $11;
do {
if ($or$cond) {
$13 = (_i64Subtract(0,0,($1|0),($2|0))|0);
$14 = tempRet0;
HEAP8[$3>>0] = 45;
$$074 = 1;$20 = $13;$22 = $14;
} else {
$15 = $5 & 2;
$16 = ($15|0)==(0);
if (!($16)) {
HEAP8[$3>>0] = 43;
$$074 = 1;$20 = $1;$22 = $2;
break;
}
$17 = $5 & 4;
$18 = ($17|0)==(0);
if ($18) {
$$074 = 0;$20 = $1;$22 = $2;
} else {
HEAP8[$3>>0] = 32;
$$074 = 1;$20 = $1;$22 = $2;
}
}
} while(0);
$19 = ((($0)) + 28|0);
$21 = ($20|0)==(0);
$23 = ($22|0)==(0);
$24 = $21 & $23;
if ($24) {
$$0$lcssa$i = $19;$61 = $5;
} else {
$25 = ((($0)) + 292|0);
$$pre$i = HEAP32[$25>>2]|0;
$26 = (___uremdi3(($20|0),($22|0),($$pre$i|0),0)|0);
$27 = tempRet0;
$28 = (($8) + ($26)|0);
$29 = HEAP8[$28>>0]|0;
$30 = ((($0)) + 29|0);
HEAP8[$19>>0] = $29;
$31 = HEAP32[$25>>2]|0;
$32 = (0)>($22>>>0);
$33 = ($31>>>0)>($20>>>0);
$34 = (0)==($22|0);
$35 = $34 & $33;
$36 = $32 | $35;
if ($36) {
$$lcssa = $30;
} else {
$37 = $20;$38 = $22;$39 = $31;$40 = 0;$43 = $31;$49 = $30;
while(1) {
$41 = (___udivdi3(($37|0),($38|0),($39|0),($40|0))|0);
$42 = tempRet0;
$$pre = HEAP32[$9>>2]|0;
$44 = (___uremdi3(($41|0),($42|0),($43|0),0)|0);
$45 = tempRet0;
$46 = (($$pre) + ($44)|0);
$47 = HEAP8[$46>>0]|0;
$48 = ((($49)) + 1|0);
HEAP8[$49>>0] = $47;
$50 = HEAP32[$25>>2]|0;
$51 = (0)>($42>>>0);
$52 = ($50>>>0)>($41>>>0);
$53 = (0)==($42|0);
$54 = $53 & $52;
$55 = $51 | $54;
if ($55) {
$$lcssa = $48;
break;
} else {
$37 = $41;$38 = $42;$39 = $50;$40 = 0;$43 = $50;$49 = $48;
}
}
}
$$pre94 = HEAP32[$4>>2]|0;
$$0$lcssa$i = $$lcssa;$61 = $$pre94;
}
$56 = $$0$lcssa$i;
$57 = $19;
$58 = (($56) - ($57))|0;
$59 = ((($0)) + 284|0);
HEAP32[$59>>2] = $58;
$60 = $61 & 64;
$62 = ($60|0)==(0);
if ($62) {
$63 = ((($0)) + 304|0);
$64 = $61 | 64;
HEAP32[$4>>2] = $64;
HEAP32[$63>>2] = 1;
$66 = $64;
} else {
$66 = $61;
}
$65 = $66 & 8;
$67 = ($65|0)==(0);
L19: do {
if ($67) {
$$175 = $$074;
} else {
$68 = ((($0)) + 292|0);
$69 = HEAP32[$68>>2]|0;
switch ($69|0) {
case 16: {
$70 = (($$074) + 1)|0;
$71 = (($3) + ($$074)|0);
HEAP8[$71>>0] = 48;
$72 = $66 >>> 3;
$73 = $72 & 32;
$74 = $73 ^ 120;
$75 = $74&255;
$76 = $$074 | 2;
$77 = (($3) + ($70)|0);
HEAP8[$77>>0] = $75;
$$175 = $76;
break L19;
break;
}
case 8: {
break;
}
default: {
$$175 = $$074;
break L19;
}
}
$78 = ((($0)) + 304|0);
$79 = HEAP32[$78>>2]|0;
$80 = ($79|0)>($58|0);
if ($80) {
$$175 = $$074;
} else {
$81 = (($3) + ($$074)|0);
$82 = (($$074) + 1)|0;
HEAP8[$81>>0] = 48;
$$175 = $82;
}
}
} while(0);
$83 = ((($0)) + 304|0);
$84 = HEAP32[$83>>2]|0;
$85 = ($84|0)>($58|0);
$86 = (($84) - ($58))|0;
$$073 = $85 ? $86 : 0;
$87 = $66 & 32;
$88 = ($87|0)==(0);
$89 = (($58) + ($$175))|0;
$90 = (($89) + ($$073))|0;
if ($88) {
$$2 = 0;
} else {
$91 = ((($0)) + 300|0);
$92 = HEAP32[$91>>2]|0;
$93 = ($92|0)>($90|0);
$94 = (($92) - ($90))|0;
$$072 = $93 ? $94 : 0;
$95 = $66 & 17;
$96 = ($95|0)==(0);
$97 = ($$072|0)!=(0);
$or$cond3 = $96 & $97;
if ($or$cond3) {
$98 = ((($0)) + 24|0);
$99 = ((($0)) + 20|0);
$100 = ((($0)) + 16|0);
$$02$i87 = $94;
while(1) {
$101 = (($$02$i87) + -1)|0;
$102 = HEAP32[$98>>2]|0;
$103 = (($102) + 1)|0;
HEAP32[$98>>2] = $103;
$104 = HEAP32[$99>>2]|0;
$105 = ($103>>>0)>($104>>>0);
if (!($105)) {
$107 = HEAP32[$100>>2]|0;
$108 = ((($107)) + 1|0);
HEAP32[$100>>2] = $108;
HEAP8[$107>>0] = 32;
}
$106 = ($101|0)==(0);
if ($106) {
$$2 = 0;
break;
} else {
$$02$i87 = $101;
}
}
} else {
$$2 = $$072;
}
}
$109 = ($$175|0)==(0);
if (!($109)) {
$110 = ((($0)) + 24|0);
$111 = ((($0)) + 20|0);
$112 = ((($0)) + 16|0);
$$07191 = 0;
while(1) {
$113 = (($3) + ($$07191)|0);
$114 = HEAP8[$113>>0]|0;
$115 = HEAP32[$110>>2]|0;
$116 = (($115) + 1)|0;
HEAP32[$110>>2] = $116;
$117 = HEAP32[$111>>2]|0;
$118 = ($116>>>0)>($117>>>0);
if (!($118)) {
$119 = HEAP32[$112>>2]|0;
$120 = ((($119)) + 1|0);
HEAP32[$112>>2] = $120;
HEAP8[$119>>0] = $114;
}
$121 = (($$07191) + 1)|0;
$exitcond = ($121|0)==($$175|0);
if ($exitcond) {
break;
} else {
$$07191 = $121;
}
}
}
$122 = HEAP32[$4>>2]|0;
$123 = $122 & 16;
$124 = ($123|0)!=(0);
$125 = ($$2|0)!=(0);
$or$cond5 = $125 & $124;
if ($or$cond5) {
$126 = ((($0)) + 24|0);
$127 = ((($0)) + 20|0);
$128 = ((($0)) + 16|0);
$$02$i82 = $$2;
while(1) {
$129 = (($$02$i82) + -1)|0;
$130 = HEAP32[$126>>2]|0;
$131 = (($130) + 1)|0;
HEAP32[$126>>2] = $131;
$132 = HEAP32[$127>>2]|0;
$133 = ($131>>>0)>($132>>>0);
if (!($133)) {
$135 = HEAP32[$128>>2]|0;
$136 = ((($135)) + 1|0);
HEAP32[$128>>2] = $136;
HEAP8[$135>>0] = 48;
}
$134 = ($129|0)==(0);
if ($134) {
$$3 = 0;
break;
} else {
$$02$i82 = $129;
}
}
} else {
$$3 = $$2;
}
$137 = ($$073|0)==(0);
if (!($137)) {
$138 = ((($0)) + 24|0);
$139 = ((($0)) + 20|0);
$140 = ((($0)) + 16|0);
$$02$i78 = $86;
while(1) {
$141 = (($$02$i78) + -1)|0;
$142 = HEAP32[$138>>2]|0;
$143 = (($142) + 1)|0;
HEAP32[$138>>2] = $143;
$144 = HEAP32[$139>>2]|0;
$145 = ($143>>>0)>($144>>>0);
if (!($145)) {
$152 = HEAP32[$140>>2]|0;
$153 = ((($152)) + 1|0);
HEAP32[$140>>2] = $153;
HEAP8[$152>>0] = 48;
}
$146 = ($141|0)==(0);
if ($146) {
break;
} else {
$$02$i78 = $141;
}
}
}
$147 = HEAP32[$59>>2]|0;
$148 = ($147|0)>(0);
if ($148) {
$149 = ((($0)) + 24|0);
$150 = ((($0)) + 20|0);
$151 = ((($0)) + 16|0);
$155 = $147;
while(1) {
$154 = (($155) + -1)|0;
HEAP32[$59>>2] = $154;
$156 = (((($0)) + 28|0) + ($154)|0);
$157 = HEAP8[$156>>0]|0;
$158 = HEAP32[$149>>2]|0;
$159 = (($158) + 1)|0;
HEAP32[$149>>2] = $159;
$160 = HEAP32[$150>>2]|0;
$161 = ($159>>>0)>($160>>>0);
if ($161) {
$162 = $154;
} else {
$164 = HEAP32[$151>>2]|0;
$165 = ((($164)) + 1|0);
HEAP32[$151>>2] = $165;
HEAP8[$164>>0] = $157;
$$pre95 = HEAP32[$59>>2]|0;
$162 = $$pre95;
}
$163 = ($162|0)>(0);
if ($163) {
$155 = $162;
} else {
break;
}
}
}
$166 = ($$3|0)==(0);
if ($166) {
STACKTOP = sp;return;
}
$167 = ((($0)) + 24|0);
$168 = ((($0)) + 20|0);
$169 = ((($0)) + 16|0);
$$02$i = $$3;
while(1) {
$170 = (($$02$i) + -1)|0;
$171 = HEAP32[$167>>2]|0;
$172 = (($171) + 1)|0;
HEAP32[$167>>2] = $172;
$173 = HEAP32[$168>>2]|0;
$174 = ($172>>>0)>($173>>>0);
if (!($174)) {
$176 = HEAP32[$169>>2]|0;
$177 = ((($176)) + 1|0);
HEAP32[$169>>2] = $177;
HEAP8[$176>>0] = 32;
}
$175 = ($170|0)==(0);
if ($175) {
break;
} else {
$$02$i = $170;
}
}
STACKTOP = sp;return;
}
function _FormatStr($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$ = 0, $$02$i = 0, $$02$i32 = 0, $$037 = 0, $$1 = 0, $$130$ph = 0, $$236 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0;
var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0;
var $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0;
var $59 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ((($0)) + 288|0);
$3 = HEAP32[$2>>2]|0;
$4 = $3 & 64;
$5 = ($4|0)==(0);
if ($5) {
$13 = (_strlen($1)|0);
$$1 = $13;
} else {
$6 = ((($0)) + 304|0);
$7 = HEAP32[$6>>2]|0;
$8 = (_memchr($1,0,$7)|0);
$9 = ($8|0)==(0|0);
if ($9) {
$$1 = $7;
} else {
$10 = $8;
$11 = $1;
$12 = (($10) - ($11))|0;
$$1 = $12;
}
}
$14 = $3 & 32;
$15 = ($14|0)==(0);
if ($15) {
$$130$ph = 0;
} else {
$20 = ((($0)) + 300|0);
$21 = HEAP32[$20>>2]|0;
$22 = ($21|0)>($$1|0);
$23 = (($21) - ($$1))|0;
$$ = $22 ? $23 : 0;
$24 = $3 & 1;
$25 = ($24|0)!=(0);
$26 = ($$|0)!=(0);
$or$cond = $25 & $26;
if ($or$cond) {
$27 = ((($0)) + 24|0);
$28 = ((($0)) + 20|0);
$29 = ((($0)) + 16|0);
$$02$i = $23;
while(1) {
$30 = (($$02$i) + -1)|0;
$31 = HEAP32[$27>>2]|0;
$32 = (($31) + 1)|0;
HEAP32[$27>>2] = $32;
$33 = HEAP32[$28>>2]|0;
$34 = ($32>>>0)>($33>>>0);
if (!($34)) {
$36 = HEAP32[$29>>2]|0;
$37 = ((($36)) + 1|0);
HEAP32[$29>>2] = $37;
HEAP8[$36>>0] = 32;
}
$35 = ($30|0)==(0);
if ($35) {
$$130$ph = 0;
break;
} else {
$$02$i = $30;
}
}
} else {
$$130$ph = $$;
}
}
$16 = ($$1|0)==(0);
if (!($16)) {
$17 = ((($0)) + 24|0);
$18 = ((($0)) + 20|0);
$19 = ((($0)) + 16|0);
$$037 = $1;$$236 = $$1;
while(1) {
$38 = (($$236) + -1)|0;
$39 = ((($$037)) + 1|0);
$40 = HEAP8[$$037>>0]|0;
$41 = HEAP32[$17>>2]|0;
$42 = (($41) + 1)|0;
HEAP32[$17>>2] = $42;
$43 = HEAP32[$18>>2]|0;
$44 = ($42>>>0)>($43>>>0);
if (!($44)) {
$46 = HEAP32[$19>>2]|0;
$47 = ((($46)) + 1|0);
HEAP32[$19>>2] = $47;
HEAP8[$46>>0] = $40;
}
$45 = ($38|0)==(0);
if ($45) {
break;
} else {
$$037 = $39;$$236 = $38;
}
}
}
$48 = ($$130$ph|0)==(0);
if ($48) {
return;
}
$49 = ((($0)) + 24|0);
$50 = ((($0)) + 20|0);
$51 = ((($0)) + 16|0);
$$02$i32 = $$130$ph;
while(1) {
$52 = (($$02$i32) + -1)|0;
$53 = HEAP32[$49>>2]|0;
$54 = (($53) + 1)|0;
HEAP32[$49>>2] = $54;
$55 = HEAP32[$50>>2]|0;
$56 = ($54>>>0)>($55>>>0);
if (!($56)) {
$58 = HEAP32[$51>>2]|0;
$59 = ((($58)) + 1|0);
HEAP32[$51>>2] = $59;
HEAP8[$58>>0] = 32;
}
$57 = ($52|0)==(0);
if ($57) {
break;
} else {
$$02$i32 = $52;
}
}
return;
}
function _xsnprintf($0,$1,$2,$varargs) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
$varargs = $varargs|0;
var $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$3 = sp;
HEAP32[$3>>2] = $varargs;
$4 = (_xvsnprintf($0,$1,$2,$3)|0);
STACKTOP = sp;return ($4|0);
}
function ___stdio_close($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
$1 = ((($0)) + 60|0);
$2 = HEAP32[$1>>2]|0;
HEAP32[$vararg_buffer>>2] = $2;
$3 = (___syscall6(6,($vararg_buffer|0))|0);
$4 = (___syscall_ret($3)|0);
STACKTOP = sp;return ($4|0);
}
function ___stdio_read($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$0 = 0, $$026 = 0, $$cast = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0;
var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $5 = 0;
var $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer3 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr6 = 0, $vararg_ptr7 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 48|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer = sp;
$3 = sp + 32|0;
HEAP32[$3>>2] = $1;
$4 = ((($3)) + 4|0);
$5 = ((($0)) + 48|0);
$6 = HEAP32[$5>>2]|0;
$7 = ($6|0)!=(0);
$8 = $7&1;
$9 = (($2) - ($8))|0;
HEAP32[$4>>2] = $9;
$10 = ((($3)) + 8|0);
$11 = ((($0)) + 44|0);
$12 = HEAP32[$11>>2]|0;
HEAP32[$10>>2] = $12;
$13 = ((($3)) + 12|0);
HEAP32[$13>>2] = $6;
$14 = HEAP32[10275]|0;
$15 = ($14|0)==(0|0);
if ($15) {
$20 = ((($0)) + 60|0);
$21 = HEAP32[$20>>2]|0;
HEAP32[$vararg_buffer3>>2] = $21;
$vararg_ptr6 = ((($vararg_buffer3)) + 4|0);
HEAP32[$vararg_ptr6>>2] = $3;
$vararg_ptr7 = ((($vararg_buffer3)) + 8|0);
HEAP32[$vararg_ptr7>>2] = 2;
$22 = (___syscall145(145,($vararg_buffer3|0))|0);
$23 = (___syscall_ret($22)|0);
$$0 = $23;
} else {
_pthread_cleanup_push((23|0),($0|0));
$16 = ((($0)) + 60|0);
$17 = HEAP32[$16>>2]|0;
HEAP32[$vararg_buffer>>2] = $17;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = $3;
$vararg_ptr2 = ((($vararg_buffer)) + 8|0);
HEAP32[$vararg_ptr2>>2] = 2;
$18 = (___syscall145(145,($vararg_buffer|0))|0);
$19 = (___syscall_ret($18)|0);
_pthread_cleanup_pop(0);
$$0 = $19;
}
$24 = ($$0|0)<(1);
if ($24) {
$25 = $$0 & 48;
$26 = $25 ^ 16;
$27 = HEAP32[$0>>2]|0;
$28 = $27 | $26;
HEAP32[$0>>2] = $28;
$29 = ((($0)) + 8|0);
HEAP32[$29>>2] = 0;
$30 = ((($0)) + 4|0);
HEAP32[$30>>2] = 0;
$$026 = $$0;
} else {
$31 = HEAP32[$4>>2]|0;
$32 = ($$0>>>0)>($31>>>0);
if ($32) {
$33 = (($$0) - ($31))|0;
$34 = HEAP32[$11>>2]|0;
$35 = ((($0)) + 4|0);
HEAP32[$35>>2] = $34;
$$cast = $34;
$36 = (($$cast) + ($33)|0);
$37 = ((($0)) + 8|0);
HEAP32[$37>>2] = $36;
$38 = HEAP32[$5>>2]|0;
$39 = ($38|0)==(0);
if ($39) {
$$026 = $2;
} else {
$40 = ((($$cast)) + 1|0);
HEAP32[$35>>2] = $40;
$41 = HEAP8[$$cast>>0]|0;
$42 = (($2) + -1)|0;
$43 = (($1) + ($42)|0);
HEAP8[$43>>0] = $41;
$$026 = $2;
}
} else {
$$026 = $$0;
}
}
STACKTOP = sp;return ($$026|0);
}
function ___stdio_seek($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$pre = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr3 = 0, $vararg_ptr4 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer = sp;
$3 = sp + 20|0;
$4 = ((($0)) + 60|0);
$5 = HEAP32[$4>>2]|0;
HEAP32[$vararg_buffer>>2] = $5;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = 0;
$vararg_ptr2 = ((($vararg_buffer)) + 8|0);
HEAP32[$vararg_ptr2>>2] = $1;
$vararg_ptr3 = ((($vararg_buffer)) + 12|0);
HEAP32[$vararg_ptr3>>2] = $3;
$vararg_ptr4 = ((($vararg_buffer)) + 16|0);
HEAP32[$vararg_ptr4>>2] = $2;
$6 = (___syscall140(140,($vararg_buffer|0))|0);
$7 = (___syscall_ret($6)|0);
$8 = ($7|0)<(0);
if ($8) {
HEAP32[$3>>2] = -1;
$9 = -1;
} else {
$$pre = HEAP32[$3>>2]|0;
$9 = $$pre;
}
STACKTOP = sp;return ($9|0);
}
function ___syscall_ret($0) {
$0 = $0|0;
var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ($0>>>0)>(4294963200);
if ($1) {
$2 = (0 - ($0))|0;
$3 = (___errno_location()|0);
HEAP32[$3>>2] = $2;
$$0 = -1;
} else {
$$0 = $0;
}
return ($$0|0);
}
function ___errno_location() {
var $$0 = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
$0 = HEAP32[10275]|0;
$1 = ($0|0)==(0|0);
if ($1) {
$$0 = 41144;
} else {
$2 = (_pthread_self()|0);
$3 = ((($2)) + 64|0);
$4 = HEAP32[$3>>2]|0;
$$0 = $4;
}
return ($$0|0);
}
function _cleanup($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 68|0);
$2 = HEAP32[$1>>2]|0;
$3 = ($2|0)==(0);
if ($3) {
___unlockfile($0);
}
return;
}
function ___unlockfile($0) {
$0 = $0|0;
var label = 0, sp = 0;
sp = STACKTOP;
return;
}
function ___stdio_write($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$0 = 0, $$056 = 0, $$058 = 0, $$059 = 0, $$061 = 0, $$1 = 0, $$157 = 0, $$160 = 0, $$phi$trans$insert = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0;
var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0;
var $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $6 = 0, $7 = 0, $8 = 0;
var $9 = 0, $vararg_buffer = 0, $vararg_buffer3 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr6 = 0, $vararg_ptr7 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 48|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer = sp;
$3 = sp + 32|0;
$4 = ((($0)) + 28|0);
$5 = HEAP32[$4>>2]|0;
HEAP32[$3>>2] = $5;
$6 = ((($3)) + 4|0);
$7 = ((($0)) + 20|0);
$8 = HEAP32[$7>>2]|0;
$9 = (($8) - ($5))|0;
HEAP32[$6>>2] = $9;
$10 = ((($3)) + 8|0);
HEAP32[$10>>2] = $1;
$11 = ((($3)) + 12|0);
HEAP32[$11>>2] = $2;
$12 = (($9) + ($2))|0;
$13 = ((($0)) + 60|0);
$14 = ((($0)) + 44|0);
$$056 = 2;$$058 = $12;$$059 = $3;
while(1) {
$15 = HEAP32[10275]|0;
$16 = ($15|0)==(0|0);
if ($16) {
$20 = HEAP32[$13>>2]|0;
HEAP32[$vararg_buffer3>>2] = $20;
$vararg_ptr6 = ((($vararg_buffer3)) + 4|0);
HEAP32[$vararg_ptr6>>2] = $$059;
$vararg_ptr7 = ((($vararg_buffer3)) + 8|0);
HEAP32[$vararg_ptr7>>2] = $$056;
$21 = (___syscall146(146,($vararg_buffer3|0))|0);
$22 = (___syscall_ret($21)|0);
$$0 = $22;
} else {
_pthread_cleanup_push((24|0),($0|0));
$17 = HEAP32[$13>>2]|0;
HEAP32[$vararg_buffer>>2] = $17;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = $$059;
$vararg_ptr2 = ((($vararg_buffer)) + 8|0);
HEAP32[$vararg_ptr2>>2] = $$056;
$18 = (___syscall146(146,($vararg_buffer|0))|0);
$19 = (___syscall_ret($18)|0);
_pthread_cleanup_pop(0);
$$0 = $19;
}
$23 = ($$058|0)==($$0|0);
if ($23) {
label = 6;
break;
}
$30 = ($$0|0)<(0);
if ($30) {
label = 8;
break;
}
$38 = (($$058) - ($$0))|0;
$39 = ((($$059)) + 4|0);
$40 = HEAP32[$39>>2]|0;
$41 = ($$0>>>0)>($40>>>0);
if ($41) {
$42 = HEAP32[$14>>2]|0;
HEAP32[$4>>2] = $42;
HEAP32[$7>>2] = $42;
$43 = (($$0) - ($40))|0;
$44 = ((($$059)) + 8|0);
$45 = (($$056) + -1)|0;
$$phi$trans$insert = ((($$059)) + 12|0);
$$pre = HEAP32[$$phi$trans$insert>>2]|0;
$$1 = $43;$$157 = $45;$$160 = $44;$53 = $$pre;
} else {
$46 = ($$056|0)==(2);
if ($46) {
$47 = HEAP32[$4>>2]|0;
$48 = (($47) + ($$0)|0);
HEAP32[$4>>2] = $48;
$$1 = $$0;$$157 = 2;$$160 = $$059;$53 = $40;
} else {
$$1 = $$0;$$157 = $$056;$$160 = $$059;$53 = $40;
}
}
$49 = HEAP32[$$160>>2]|0;
$50 = (($49) + ($$1)|0);
HEAP32[$$160>>2] = $50;
$51 = ((($$160)) + 4|0);
$52 = (($53) - ($$1))|0;
HEAP32[$51>>2] = $52;
$$056 = $$157;$$058 = $38;$$059 = $$160;
}
if ((label|0) == 6) {
$24 = HEAP32[$14>>2]|0;
$25 = ((($0)) + 48|0);
$26 = HEAP32[$25>>2]|0;
$27 = (($24) + ($26)|0);
$28 = ((($0)) + 16|0);
HEAP32[$28>>2] = $27;
$29 = $24;
HEAP32[$4>>2] = $29;
HEAP32[$7>>2] = $29;
$$061 = $2;
}
else if ((label|0) == 8) {
$31 = ((($0)) + 16|0);
HEAP32[$31>>2] = 0;
HEAP32[$4>>2] = 0;
HEAP32[$7>>2] = 0;
$32 = HEAP32[$0>>2]|0;
$33 = $32 | 32;
HEAP32[$0>>2] = $33;
$34 = ($$056|0)==(2);
if ($34) {
$$061 = 0;
} else {
$35 = ((($$059)) + 4|0);
$36 = HEAP32[$35>>2]|0;
$37 = (($2) - ($36))|0;
$$061 = $37;
}
}
STACKTOP = sp;return ($$061|0);
}
function _cleanup_276($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 68|0);
$2 = HEAP32[$1>>2]|0;
$3 = ($2|0)==(0);
if ($3) {
___unlockfile($0);
}
return;
}
function ___stdout_write($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 80|0;
$vararg_buffer = sp;
$3 = sp + 12|0;
$4 = ((($0)) + 36|0);
HEAP32[$4>>2] = 1;
$5 = HEAP32[$0>>2]|0;
$6 = $5 & 64;
$7 = ($6|0)==(0);
if ($7) {
$8 = ((($0)) + 60|0);
$9 = HEAP32[$8>>2]|0;
HEAP32[$vararg_buffer>>2] = $9;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = 21505;
$vararg_ptr2 = ((($vararg_buffer)) + 8|0);
HEAP32[$vararg_ptr2>>2] = $3;
$10 = (___syscall54(54,($vararg_buffer|0))|0);
$11 = ($10|0)==(0);
if (!($11)) {
$12 = ((($0)) + 75|0);
HEAP8[$12>>0] = -1;
}
}
$13 = (___stdio_write($0,$1,$2)|0);
STACKTOP = sp;return ($13|0);
}
function _tolower($0) {
$0 = $0|0;
var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_isupper($0)|0);
$2 = ($1|0)==(0);
$3 = $0 | 32;
$$0 = $2 ? $0 : $3;
return ($$0|0);
}
function _isupper($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (($0) + -65)|0;
$2 = ($1>>>0)<(26);
$3 = $2&1;
return ($3|0);
}
function _toupper($0) {
$0 = $0|0;
var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_islower($0)|0);
$2 = ($1|0)==(0);
$3 = $0 & 95;
$$0 = $2 ? $0 : $3;
return ($$0|0);
}
function _islower($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (($0) + -97)|0;
$2 = ($1>>>0)<(26);
$3 = $2&1;
return ($3|0);
}
function ___shlim($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ((($0)) + 104|0);
HEAP32[$2>>2] = $1;
$3 = ((($0)) + 8|0);
$4 = HEAP32[$3>>2]|0;
$5 = ((($0)) + 4|0);
$6 = HEAP32[$5>>2]|0;
$7 = (($4) - ($6))|0;
$8 = ((($0)) + 108|0);
HEAP32[$8>>2] = $7;
$9 = ($1|0)!=(0);
$10 = ($7|0)>($1|0);
$or$cond = $9 & $10;
if ($or$cond) {
$11 = $6;
$12 = (($11) + ($1)|0);
$13 = ((($0)) + 100|0);
HEAP32[$13>>2] = $12;
} else {
$14 = ((($0)) + 100|0);
HEAP32[$14>>2] = $4;
}
return;
}
function ___intscan($0,$1,$2,$3,$4) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
$3 = $3|0;
$4 = $4|0;
var $$0154222 = 0, $$0157 = 0, $$0157$ = 0, $$0159 = 0, $$1155188 = 0, $$1158 = 0, $$1160 = 0, $$1160169 = 0, $$1165 = 0, $$1165167 = 0, $$1165168 = 0, $$166 = 0, $$2156206 = 0, $$2161$be = 0, $$2161$lcssa = 0, $$3162$be = 0, $$3162$lcssa = 0, $$3162211 = 0, $$4163$be = 0, $$4163$lcssa = 0;
var $$5$be = 0, $$6$be = 0, $$6$lcssa = 0, $$7$be = 0, $$7194 = 0, $$8 = 0, $$9$be = 0, $$lcssa = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0;
var $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0;
var $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0;
var $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0;
var $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0;
var $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0;
var $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0;
var $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0;
var $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0;
var $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0;
var $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0;
var $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $40 = 0, $41 = 0, $42 = 0;
var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0;
var $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0;
var $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0;
var $98 = 0, $99 = 0, $or$cond = 0, $or$cond12 = 0, $or$cond183 = 0, $or$cond5 = 0, $or$cond7 = 0, label = 0, sp = 0;
sp = STACKTOP;
$5 = ($1>>>0)>(36);
L1: do {
if ($5) {
$8 = (___errno_location()|0);
HEAP32[$8>>2] = 22;
$289 = 0;$290 = 0;
} else {
$6 = ((($0)) + 4|0);
$7 = ((($0)) + 100|0);
while(1) {
$9 = HEAP32[$6>>2]|0;
$10 = HEAP32[$7>>2]|0;
$11 = ($9>>>0)<($10>>>0);
if ($11) {
$12 = ((($9)) + 1|0);
HEAP32[$6>>2] = $12;
$13 = HEAP8[$9>>0]|0;
$14 = $13&255;
$16 = $14;
} else {
$15 = (___shgetc($0)|0);
$16 = $15;
}
$17 = (_isspace($16)|0);
$18 = ($17|0)==(0);
if ($18) {
break;
}
}
$19 = ($16|0)==(45);
L11: do {
switch ($16|0) {
case 43: case 45: {
$20 = $19 << 31 >> 31;
$21 = HEAP32[$6>>2]|0;
$22 = HEAP32[$7>>2]|0;
$23 = ($21>>>0)<($22>>>0);
if ($23) {
$24 = ((($21)) + 1|0);
HEAP32[$6>>2] = $24;
$25 = HEAP8[$21>>0]|0;
$26 = $25&255;
$$0157 = $20;$$0159 = $26;
break L11;
} else {
$27 = (___shgetc($0)|0);
$$0157 = $20;$$0159 = $27;
break L11;
}
break;
}
default: {
$$0157 = 0;$$0159 = $16;
}
}
} while(0);
$28 = ($1|0)==(0);
$29 = $1 | 16;
$30 = ($29|0)==(16);
$31 = ($$0159|0)==(48);
$or$cond5 = $30 & $31;
do {
if ($or$cond5) {
$32 = HEAP32[$6>>2]|0;
$33 = HEAP32[$7>>2]|0;
$34 = ($32>>>0)<($33>>>0);
if ($34) {
$35 = ((($32)) + 1|0);
HEAP32[$6>>2] = $35;
$36 = HEAP8[$32>>0]|0;
$37 = $36&255;
$40 = $37;
} else {
$38 = (___shgetc($0)|0);
$40 = $38;
}
$39 = $40 | 32;
$41 = ($39|0)==(120);
if (!($41)) {
if ($28) {
$$1160169 = $40;$$1165168 = 8;
label = 46;
break;
} else {
$$1160 = $40;$$1165 = $1;
label = 32;
break;
}
}
$42 = HEAP32[$6>>2]|0;
$43 = HEAP32[$7>>2]|0;
$44 = ($42>>>0)<($43>>>0);
if ($44) {
$45 = ((($42)) + 1|0);
HEAP32[$6>>2] = $45;
$46 = HEAP8[$42>>0]|0;
$47 = $46&255;
$50 = $47;
} else {
$48 = (___shgetc($0)|0);
$50 = $48;
}
$49 = ((32700) + ($50)|0);
$51 = HEAP8[$49>>0]|0;
$52 = ($51&255)>(15);
if ($52) {
$53 = HEAP32[$7>>2]|0;
$54 = ($53|0)==(0|0);
if (!($54)) {
$55 = HEAP32[$6>>2]|0;
$56 = ((($55)) + -1|0);
HEAP32[$6>>2] = $56;
}
$57 = ($2|0)==(0);
if ($57) {
___shlim($0,0);
$289 = 0;$290 = 0;
break L1;
}
if ($54) {
$289 = 0;$290 = 0;
break L1;
}
$58 = HEAP32[$6>>2]|0;
$59 = ((($58)) + -1|0);
HEAP32[$6>>2] = $59;
$289 = 0;$290 = 0;
break L1;
} else {
$$1160169 = $50;$$1165168 = 16;
label = 46;
}
} else {
$$166 = $28 ? 10 : $1;
$60 = ((32700) + ($$0159)|0);
$61 = HEAP8[$60>>0]|0;
$62 = $61&255;
$63 = ($62>>>0)<($$166>>>0);
if ($63) {
$$1160 = $$0159;$$1165 = $$166;
label = 32;
} else {
$64 = HEAP32[$7>>2]|0;
$65 = ($64|0)==(0|0);
if (!($65)) {
$66 = HEAP32[$6>>2]|0;
$67 = ((($66)) + -1|0);
HEAP32[$6>>2] = $67;
}
___shlim($0,0);
$68 = (___errno_location()|0);
HEAP32[$68>>2] = 22;
$289 = 0;$290 = 0;
break L1;
}
}
} while(0);
if ((label|0) == 32) {
$69 = ($$1165|0)==(10);
if ($69) {
$70 = (($$1160) + -48)|0;
$71 = ($70>>>0)<(10);
if ($71) {
$$0154222 = 0;$74 = $70;
while(1) {
$72 = ($$0154222*10)|0;
$73 = (($72) + ($74))|0;
$75 = HEAP32[$6>>2]|0;
$76 = HEAP32[$7>>2]|0;
$77 = ($75>>>0)<($76>>>0);
if ($77) {
$78 = ((($75)) + 1|0);
HEAP32[$6>>2] = $78;
$79 = HEAP8[$75>>0]|0;
$80 = $79&255;
$$2161$be = $80;
} else {
$81 = (___shgetc($0)|0);
$$2161$be = $81;
}
$82 = (($$2161$be) + -48)|0;
$83 = ($82>>>0)<(10);
$84 = ($73>>>0)<(429496729);
$85 = $83 & $84;
if ($85) {
$$0154222 = $73;$74 = $82;
} else {
break;
}
}
$$2161$lcssa = $$2161$be;$291 = $73;$292 = 0;
} else {
$$2161$lcssa = $$1160;$291 = 0;$292 = 0;
}
$86 = (($$2161$lcssa) + -48)|0;
$87 = ($86>>>0)<(10);
if ($87) {
$$3162211 = $$2161$lcssa;$88 = $291;$89 = $292;$92 = $86;
while(1) {
$90 = (___muldi3(($88|0),($89|0),10,0)|0);
$91 = tempRet0;
$93 = ($92|0)<(0);
$94 = $93 << 31 >> 31;
$95 = $92 ^ -1;
$96 = $94 ^ -1;
$97 = ($91>>>0)>($96>>>0);
$98 = ($90>>>0)>($95>>>0);
$99 = ($91|0)==($96|0);
$100 = $99 & $98;
$101 = $97 | $100;
if ($101) {
$$3162$lcssa = $$3162211;$$lcssa = $92;$293 = $88;$294 = $89;
break;
}
$102 = (_i64Add(($90|0),($91|0),($92|0),($94|0))|0);
$103 = tempRet0;
$104 = HEAP32[$6>>2]|0;
$105 = HEAP32[$7>>2]|0;
$106 = ($104>>>0)<($105>>>0);
if ($106) {
$107 = ((($104)) + 1|0);
HEAP32[$6>>2] = $107;
$108 = HEAP8[$104>>0]|0;
$109 = $108&255;
$$3162$be = $109;
} else {
$110 = (___shgetc($0)|0);
$$3162$be = $110;
}
$111 = (($$3162$be) + -48)|0;
$112 = ($111>>>0)<(10);
$113 = ($103>>>0)<(429496729);
$114 = ($102>>>0)<(2576980378);
$115 = ($103|0)==(429496729);
$116 = $115 & $114;
$117 = $113 | $116;
$or$cond7 = $112 & $117;
if ($or$cond7) {
$$3162211 = $$3162$be;$88 = $102;$89 = $103;$92 = $111;
} else {
$$3162$lcssa = $$3162$be;$$lcssa = $111;$293 = $102;$294 = $103;
break;
}
}
$118 = ($$lcssa>>>0)>(9);
if ($118) {
$$1158 = $$0157;$262 = $294;$264 = $293;
} else {
$$1165167 = 10;$$8 = $$3162$lcssa;$295 = $293;$296 = $294;
label = 72;
}
} else {
$$1158 = $$0157;$262 = $292;$264 = $291;
}
} else {
$$1160169 = $$1160;$$1165168 = $$1165;
label = 46;
}
}
L63: do {
if ((label|0) == 46) {
$119 = (($$1165168) + -1)|0;
$120 = $119 & $$1165168;
$121 = ($120|0)==(0);
if ($121) {
$126 = ($$1165168*23)|0;
$127 = $126 >>> 5;
$128 = $127 & 7;
$129 = (32956 + ($128)|0);
$130 = HEAP8[$129>>0]|0;
$131 = $130 << 24 >> 24;
$132 = ((32700) + ($$1160169)|0);
$133 = HEAP8[$132>>0]|0;
$134 = $133&255;
$135 = ($134>>>0)<($$1165168>>>0);
if ($135) {
$$1155188 = 0;$138 = $134;
while(1) {
$136 = $$1155188 << $131;
$137 = $138 | $136;
$139 = HEAP32[$6>>2]|0;
$140 = HEAP32[$7>>2]|0;
$141 = ($139>>>0)<($140>>>0);
if ($141) {
$142 = ((($139)) + 1|0);
HEAP32[$6>>2] = $142;
$143 = HEAP8[$139>>0]|0;
$144 = $143&255;
$$4163$be = $144;
} else {
$145 = (___shgetc($0)|0);
$$4163$be = $145;
}
$146 = ((32700) + ($$4163$be)|0);
$147 = HEAP8[$146>>0]|0;
$148 = $147&255;
$149 = ($148>>>0)<($$1165168>>>0);
$150 = ($137>>>0)<(134217728);
$151 = $150 & $149;
if ($151) {
$$1155188 = $137;$138 = $148;
} else {
break;
}
}
$$4163$lcssa = $$4163$be;$155 = $147;$157 = 0;$159 = $137;
} else {
$$4163$lcssa = $$1160169;$155 = $133;$157 = 0;$159 = 0;
}
$152 = (_bitshift64Lshr(-1,-1,($131|0))|0);
$153 = tempRet0;
$154 = $155&255;
$156 = ($154>>>0)>=($$1165168>>>0);
$158 = ($157>>>0)>($153>>>0);
$160 = ($159>>>0)>($152>>>0);
$161 = ($157|0)==($153|0);
$162 = $161 & $160;
$163 = $158 | $162;
$or$cond183 = $156 | $163;
if ($or$cond183) {
$$1165167 = $$1165168;$$8 = $$4163$lcssa;$295 = $159;$296 = $157;
label = 72;
break;
} else {
$164 = $159;$165 = $157;$169 = $155;
}
while(1) {
$166 = (_bitshift64Shl(($164|0),($165|0),($131|0))|0);
$167 = tempRet0;
$168 = $169&255;
$170 = $168 | $166;
$171 = HEAP32[$6>>2]|0;
$172 = HEAP32[$7>>2]|0;
$173 = ($171>>>0)<($172>>>0);
if ($173) {
$174 = ((($171)) + 1|0);
HEAP32[$6>>2] = $174;
$175 = HEAP8[$171>>0]|0;
$176 = $175&255;
$$5$be = $176;
} else {
$177 = (___shgetc($0)|0);
$$5$be = $177;
}
$178 = ((32700) + ($$5$be)|0);
$179 = HEAP8[$178>>0]|0;
$180 = $179&255;
$181 = ($180>>>0)>=($$1165168>>>0);
$182 = ($167>>>0)>($153>>>0);
$183 = ($170>>>0)>($152>>>0);
$184 = ($167|0)==($153|0);
$185 = $184 & $183;
$186 = $182 | $185;
$or$cond = $181 | $186;
if ($or$cond) {
$$1165167 = $$1165168;$$8 = $$5$be;$295 = $170;$296 = $167;
label = 72;
break L63;
} else {
$164 = $170;$165 = $167;$169 = $179;
}
}
}
$122 = ((32700) + ($$1160169)|0);
$123 = HEAP8[$122>>0]|0;
$124 = $123&255;
$125 = ($124>>>0)<($$1165168>>>0);
if ($125) {
$$2156206 = 0;$189 = $124;
while(1) {
$187 = Math_imul($$2156206, $$1165168)|0;
$188 = (($189) + ($187))|0;
$190 = HEAP32[$6>>2]|0;
$191 = HEAP32[$7>>2]|0;
$192 = ($190>>>0)<($191>>>0);
if ($192) {
$193 = ((($190)) + 1|0);
HEAP32[$6>>2] = $193;
$194 = HEAP8[$190>>0]|0;
$195 = $194&255;
$$6$be = $195;
} else {
$196 = (___shgetc($0)|0);
$$6$be = $196;
}
$197 = ((32700) + ($$6$be)|0);
$198 = HEAP8[$197>>0]|0;
$199 = $198&255;
$200 = ($199>>>0)<($$1165168>>>0);
$201 = ($188>>>0)<(119304647);
$202 = $201 & $200;
if ($202) {
$$2156206 = $188;$189 = $199;
} else {
break;
}
}
$$6$lcssa = $$6$be;$204 = $198;$297 = $188;$298 = 0;
} else {
$$6$lcssa = $$1160169;$204 = $123;$297 = 0;$298 = 0;
}
$203 = $204&255;
$205 = ($203>>>0)<($$1165168>>>0);
if ($205) {
$206 = (___udivdi3(-1,-1,($$1165168|0),0)|0);
$207 = tempRet0;
$$7194 = $$6$lcssa;$208 = $298;$210 = $297;$218 = $204;
while(1) {
$209 = ($208>>>0)>($207>>>0);
$211 = ($210>>>0)>($206>>>0);
$212 = ($208|0)==($207|0);
$213 = $212 & $211;
$214 = $209 | $213;
if ($214) {
$$1165167 = $$1165168;$$8 = $$7194;$295 = $210;$296 = $208;
label = 72;
break L63;
}
$215 = (___muldi3(($210|0),($208|0),($$1165168|0),0)|0);
$216 = tempRet0;
$217 = $218&255;
$219 = $217 ^ -1;
$220 = ($216>>>0)>(4294967295);
$221 = ($215>>>0)>($219>>>0);
$222 = ($216|0)==(-1);
$223 = $222 & $221;
$224 = $220 | $223;
if ($224) {
$$1165167 = $$1165168;$$8 = $$7194;$295 = $210;$296 = $208;
label = 72;
break L63;
}
$225 = (_i64Add(($217|0),0,($215|0),($216|0))|0);
$226 = tempRet0;
$227 = HEAP32[$6>>2]|0;
$228 = HEAP32[$7>>2]|0;
$229 = ($227>>>0)<($228>>>0);
if ($229) {
$230 = ((($227)) + 1|0);
HEAP32[$6>>2] = $230;
$231 = HEAP8[$227>>0]|0;
$232 = $231&255;
$$7$be = $232;
} else {
$233 = (___shgetc($0)|0);
$$7$be = $233;
}
$234 = ((32700) + ($$7$be)|0);
$235 = HEAP8[$234>>0]|0;
$236 = $235&255;
$237 = ($236>>>0)<($$1165168>>>0);
if ($237) {
$$7194 = $$7$be;$208 = $226;$210 = $225;$218 = $235;
} else {
$$1165167 = $$1165168;$$8 = $$7$be;$295 = $225;$296 = $226;
label = 72;
break;
}
}
} else {
$$1165167 = $$1165168;$$8 = $$6$lcssa;$295 = $297;$296 = $298;
label = 72;
}
}
} while(0);
if ((label|0) == 72) {
$238 = ((32700) + ($$8)|0);
$239 = HEAP8[$238>>0]|0;
$240 = $239&255;
$241 = ($240>>>0)<($$1165167>>>0);
if ($241) {
while(1) {
$242 = HEAP32[$6>>2]|0;
$243 = HEAP32[$7>>2]|0;
$244 = ($242>>>0)<($243>>>0);
if ($244) {
$245 = ((($242)) + 1|0);
HEAP32[$6>>2] = $245;
$246 = HEAP8[$242>>0]|0;
$247 = $246&255;
$$9$be = $247;
} else {
$248 = (___shgetc($0)|0);
$$9$be = $248;
}
$249 = ((32700) + ($$9$be)|0);
$250 = HEAP8[$249>>0]|0;
$251 = $250&255;
$252 = ($251>>>0)<($$1165167>>>0);
if (!($252)) {
break;
}
}
$253 = (___errno_location()|0);
HEAP32[$253>>2] = 34;
$254 = $3 & 1;
$255 = ($254|0)==(0);
$256 = (0)==(0);
$257 = $255 & $256;
$$0157$ = $257 ? $$0157 : 0;
$$1158 = $$0157$;$262 = $4;$264 = $3;
} else {
$$1158 = $$0157;$262 = $296;$264 = $295;
}
}
$258 = HEAP32[$7>>2]|0;
$259 = ($258|0)==(0|0);
if (!($259)) {
$260 = HEAP32[$6>>2]|0;
$261 = ((($260)) + -1|0);
HEAP32[$6>>2] = $261;
}
$263 = ($262>>>0)<($4>>>0);
$265 = ($264>>>0)<($3>>>0);
$266 = ($262|0)==($4|0);
$267 = $266 & $265;
$268 = $263 | $267;
if (!($268)) {
$269 = $3 & 1;
$270 = ($269|0)!=(0);
$271 = (0)!=(0);
$272 = $270 | $271;
$273 = ($$1158|0)!=(0);
$or$cond12 = $272 | $273;
if (!($or$cond12)) {
$274 = (___errno_location()|0);
HEAP32[$274>>2] = 34;
$275 = (_i64Add(($3|0),($4|0),-1,-1)|0);
$276 = tempRet0;
$289 = $276;$290 = $275;
break;
}
$277 = ($262>>>0)>($4>>>0);
$278 = ($264>>>0)>($3>>>0);
$279 = ($262|0)==($4|0);
$280 = $279 & $278;
$281 = $277 | $280;
if ($281) {
$282 = (___errno_location()|0);
HEAP32[$282>>2] = 34;
$289 = $4;$290 = $3;
break;
}
}
$283 = ($$1158|0)<(0);
$284 = $283 << 31 >> 31;
$285 = $264 ^ $$1158;
$286 = $262 ^ $284;
$287 = (_i64Subtract(($285|0),($286|0),($$1158|0),($284|0))|0);
$288 = tempRet0;
$289 = $288;$290 = $287;
}
} while(0);
tempRet0 = ($289);
return ($290|0);
}
function ___shgetc($0) {
$0 = $0|0;
var $$0 = 0, $$phi$trans$insert = 0, $$phi$trans$insert28 = 0, $$pre = 0, $$pre29 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0;
var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0;
var $41 = 0, $42 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 104|0);
$2 = HEAP32[$1>>2]|0;
$3 = ($2|0)==(0);
if ($3) {
label = 3;
} else {
$4 = ((($0)) + 108|0);
$5 = HEAP32[$4>>2]|0;
$6 = ($5|0)<($2|0);
if ($6) {
label = 3;
} else {
label = 4;
}
}
if ((label|0) == 3) {
$7 = (___uflow($0)|0);
$8 = ($7|0)<(0);
if ($8) {
label = 4;
} else {
$10 = HEAP32[$1>>2]|0;
$11 = ($10|0)==(0);
$$phi$trans$insert = ((($0)) + 8|0);
$$pre = HEAP32[$$phi$trans$insert>>2]|0;
if ($11) {
$12 = $$pre;
$42 = $12;
label = 9;
} else {
$13 = ((($0)) + 4|0);
$14 = HEAP32[$13>>2]|0;
$15 = $14;
$16 = (($$pre) - ($15))|0;
$17 = ((($0)) + 108|0);
$18 = HEAP32[$17>>2]|0;
$19 = (($10) - ($18))|0;
$20 = ($16|0)<($19|0);
$21 = $$pre;
if ($20) {
$42 = $21;
label = 9;
} else {
$22 = (($19) + -1)|0;
$23 = (($14) + ($22)|0);
$24 = ((($0)) + 100|0);
HEAP32[$24>>2] = $23;
$26 = $21;
}
}
if ((label|0) == 9) {
$25 = ((($0)) + 100|0);
HEAP32[$25>>2] = $$pre;
$26 = $42;
}
$27 = ($26|0)==(0|0);
$$phi$trans$insert28 = ((($0)) + 4|0);
if ($27) {
$$pre29 = HEAP32[$$phi$trans$insert28>>2]|0;
$37 = $$pre29;
} else {
$28 = HEAP32[$$phi$trans$insert28>>2]|0;
$29 = $26;
$30 = ((($0)) + 108|0);
$31 = HEAP32[$30>>2]|0;
$32 = (($29) + 1)|0;
$33 = (($32) - ($28))|0;
$34 = (($33) + ($31))|0;
HEAP32[$30>>2] = $34;
$35 = $28;
$37 = $35;
}
$36 = ((($37)) + -1|0);
$38 = HEAP8[$36>>0]|0;
$39 = $38&255;
$40 = ($39|0)==($7|0);
if ($40) {
$$0 = $7;
} else {
$41 = $7&255;
HEAP8[$36>>0] = $41;
$$0 = $7;
}
}
}
if ((label|0) == 4) {
$9 = ((($0)) + 100|0);
HEAP32[$9>>2] = 0;
$$0 = -1;
}
return ($$0|0);
}
function _isspace($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ($0|0)==(32);
$2 = (($0) + -9)|0;
$3 = ($2>>>0)<(5);
$4 = $1 | $3;
$5 = $4&1;
return ($5|0);
}
function ___uflow($0) {
$0 = $0|0;
var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$1 = sp;
$2 = ((($0)) + 8|0);
$3 = HEAP32[$2>>2]|0;
$4 = ($3|0)==(0|0);
if ($4) {
$5 = (___toread($0)|0);
$6 = ($5|0)==(0);
if ($6) {
label = 3;
} else {
$$0 = -1;
}
} else {
label = 3;
}
if ((label|0) == 3) {
$7 = ((($0)) + 32|0);
$8 = HEAP32[$7>>2]|0;
$9 = (FUNCTION_TABLE_iiii[$8 & 7]($0,$1,1)|0);
$10 = ($9|0)==(1);
if ($10) {
$11 = HEAP8[$1>>0]|0;
$12 = $11&255;
$$0 = $12;
} else {
$$0 = -1;
}
}
STACKTOP = sp;return ($$0|0);
}
function ___toread($0) {
$0 = $0|0;
var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0;
var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 74|0);
$2 = HEAP8[$1>>0]|0;
$3 = $2 << 24 >> 24;
$4 = (($3) + 255)|0;
$5 = $4 | $3;
$6 = $5&255;
HEAP8[$1>>0] = $6;
$7 = ((($0)) + 20|0);
$8 = HEAP32[$7>>2]|0;
$9 = ((($0)) + 44|0);
$10 = HEAP32[$9>>2]|0;
$11 = ($8>>>0)>($10>>>0);
if ($11) {
$12 = ((($0)) + 36|0);
$13 = HEAP32[$12>>2]|0;
(FUNCTION_TABLE_iiii[$13 & 7]($0,0,0)|0);
}
$14 = ((($0)) + 16|0);
HEAP32[$14>>2] = 0;
$15 = ((($0)) + 28|0);
HEAP32[$15>>2] = 0;
HEAP32[$7>>2] = 0;
$16 = HEAP32[$0>>2]|0;
$17 = $16 & 20;
$18 = ($17|0)==(0);
if ($18) {
$22 = HEAP32[$9>>2]|0;
$23 = ((($0)) + 8|0);
HEAP32[$23>>2] = $22;
$24 = ((($0)) + 4|0);
HEAP32[$24>>2] = $22;
$$0 = 0;
} else {
$19 = $16 & 4;
$20 = ($19|0)==(0);
if ($20) {
$$0 = -1;
} else {
$21 = $16 | 32;
HEAP32[$0>>2] = $21;
$$0 = -1;
}
}
return ($$0|0);
}
function _strcmp($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$011 = 0, $$0710 = 0, $$lcssa = 0, $$lcssa8 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond9 = 0, label = 0;
var sp = 0;
sp = STACKTOP;
$2 = HEAP8[$0>>0]|0;
$3 = HEAP8[$1>>0]|0;
$4 = ($2<<24>>24)!=($3<<24>>24);
$5 = ($2<<24>>24)==(0);
$or$cond9 = $5 | $4;
if ($or$cond9) {
$$lcssa = $3;$$lcssa8 = $2;
} else {
$$011 = $1;$$0710 = $0;
while(1) {
$6 = ((($$0710)) + 1|0);
$7 = ((($$011)) + 1|0);
$8 = HEAP8[$6>>0]|0;
$9 = HEAP8[$7>>0]|0;
$10 = ($8<<24>>24)!=($9<<24>>24);
$11 = ($8<<24>>24)==(0);
$or$cond = $11 | $10;
if ($or$cond) {
$$lcssa = $9;$$lcssa8 = $8;
break;
} else {
$$011 = $7;$$0710 = $6;
}
}
}
$12 = $$lcssa8&255;
$13 = $$lcssa&255;
$14 = (($12) - ($13))|0;
return ($14|0);
}
function _iscntrl($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ($0>>>0)<(32);
$2 = ($0|0)==(127);
$3 = $1 | $2;
$4 = $3&1;
return ($4|0);
}
function _memcmp($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$01318 = 0, $$01417 = 0, $$019 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = ($2|0)==(0);
L1: do {
if ($3) {
$14 = 0;
} else {
$$01318 = $0;$$01417 = $2;$$019 = $1;
while(1) {
$4 = HEAP8[$$01318>>0]|0;
$5 = HEAP8[$$019>>0]|0;
$6 = ($4<<24>>24)==($5<<24>>24);
if (!($6)) {
break;
}
$7 = (($$01417) + -1)|0;
$8 = ((($$01318)) + 1|0);
$9 = ((($$019)) + 1|0);
$10 = ($7|0)==(0);
if ($10) {
$14 = 0;
break L1;
} else {
$$01318 = $8;$$01417 = $7;$$019 = $9;
}
}
$11 = $4&255;
$12 = $5&255;
$13 = (($11) - ($12))|0;
$14 = $13;
}
} while(0);
return ($14|0);
}
function _sprintf($0,$1,$varargs) {
$0 = $0|0;
$1 = $1|0;
$varargs = $varargs|0;
var $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$2 = sp;
HEAP32[$2>>2] = $varargs;
$3 = (_vsprintf($0,$1,$2)|0);
STACKTOP = sp;return ($3|0);
}
function _vsprintf($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = (_vsnprintf($0,2147483647,$1,$2)|0);
return ($3|0);
}
function _vsnprintf($0,$1,$2,$3) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
$3 = $3|0;
var $$$015 = 0, $$0 = 0, $$014 = 0, $$015 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0;
var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, dest = 0, label = 0, sp = 0, src = 0, stop = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 128|0;
$4 = sp + 112|0;
$5 = sp;
dest=$5; src=18748; stop=dest+112|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0));
$6 = (($1) + -1)|0;
$7 = ($6>>>0)>(2147483646);
if ($7) {
$8 = ($1|0)==(0);
if ($8) {
$$014 = $4;$$015 = 1;
label = 4;
} else {
$9 = (___errno_location()|0);
HEAP32[$9>>2] = 75;
$$0 = -1;
}
} else {
$$014 = $0;$$015 = $1;
label = 4;
}
if ((label|0) == 4) {
$10 = $$014;
$11 = (-2 - ($10))|0;
$12 = ($$015>>>0)>($11>>>0);
$$$015 = $12 ? $11 : $$015;
$13 = ((($5)) + 48|0);
HEAP32[$13>>2] = $$$015;
$14 = ((($5)) + 20|0);
HEAP32[$14>>2] = $$014;
$15 = ((($5)) + 44|0);
HEAP32[$15>>2] = $$014;
$16 = (($$014) + ($$$015)|0);
$17 = ((($5)) + 16|0);
HEAP32[$17>>2] = $16;
$18 = ((($5)) + 28|0);
HEAP32[$18>>2] = $16;
$19 = (_vfprintf($5,$2,$3)|0);
$20 = ($$$015|0)==(0);
if ($20) {
$$0 = $19;
} else {
$21 = HEAP32[$14>>2]|0;
$22 = HEAP32[$17>>2]|0;
$23 = ($21|0)==($22|0);
$24 = $23 << 31 >> 31;
$25 = (($21) + ($24)|0);
HEAP8[$25>>0] = 0;
$$0 = $19;
}
}
STACKTOP = sp;return ($$0|0);
}
function _vfprintf($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$ = 0, $$0 = 0, $$1 = 0, $$1$ = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0;
var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $5 = 0, $6 = 0, $7 = 0;
var $8 = 0, $9 = 0, $vacopy_currentptr = 0, dest = 0, label = 0, sp = 0, stop = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 224|0;
$3 = sp + 120|0;
$4 = sp + 80|0;
$5 = sp;
$6 = sp + 136|0;
dest=$4; stop=dest+40|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0));
$vacopy_currentptr = HEAP32[$2>>2]|0;
HEAP32[$3>>2] = $vacopy_currentptr;
$7 = (_printf_core(0,$1,$3,$5,$4)|0);
$8 = ($7|0)<(0);
if ($8) {
$$0 = -1;
} else {
$9 = ((($0)) + 76|0);
$10 = HEAP32[$9>>2]|0;
$11 = ($10|0)>(-1);
if ($11) {
$12 = (___lockfile($0)|0);
$39 = $12;
} else {
$39 = 0;
}
$13 = HEAP32[$0>>2]|0;
$14 = $13 & 32;
$15 = ((($0)) + 74|0);
$16 = HEAP8[$15>>0]|0;
$17 = ($16<<24>>24)<(1);
if ($17) {
$18 = $13 & -33;
HEAP32[$0>>2] = $18;
}
$19 = ((($0)) + 48|0);
$20 = HEAP32[$19>>2]|0;
$21 = ($20|0)==(0);
if ($21) {
$23 = ((($0)) + 44|0);
$24 = HEAP32[$23>>2]|0;
HEAP32[$23>>2] = $6;
$25 = ((($0)) + 28|0);
HEAP32[$25>>2] = $6;
$26 = ((($0)) + 20|0);
HEAP32[$26>>2] = $6;
HEAP32[$19>>2] = 80;
$27 = ((($6)) + 80|0);
$28 = ((($0)) + 16|0);
HEAP32[$28>>2] = $27;
$29 = (_printf_core($0,$1,$3,$5,$4)|0);
$30 = ($24|0)==(0|0);
if ($30) {
$$1 = $29;
} else {
$31 = ((($0)) + 36|0);
$32 = HEAP32[$31>>2]|0;
(FUNCTION_TABLE_iiii[$32 & 7]($0,0,0)|0);
$33 = HEAP32[$26>>2]|0;
$34 = ($33|0)==(0|0);
$$ = $34 ? -1 : $29;
HEAP32[$23>>2] = $24;
HEAP32[$19>>2] = 0;
HEAP32[$28>>2] = 0;
HEAP32[$25>>2] = 0;
HEAP32[$26>>2] = 0;
$$1 = $$;
}
} else {
$22 = (_printf_core($0,$1,$3,$5,$4)|0);
$$1 = $22;
}
$35 = HEAP32[$0>>2]|0;
$36 = $35 & 32;
$37 = ($36|0)==(0);
$$1$ = $37 ? $$1 : -1;
$38 = $35 | $14;
HEAP32[$0>>2] = $38;
$40 = ($39|0)==(0);
if (!($40)) {
___unlockfile($0);
}
$$0 = $$1$;
}
STACKTOP = sp;return ($$0|0);
}
function _printf_core($0,$1,$2,$3,$4) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
$3 = $3|0;
$4 = $4|0;
var $$ = 0, $$$0259 = 0, $$$0262 = 0, $$$0269 = 0, $$$3484$i = 0, $$$3484705$i = 0, $$$3484706$i = 0, $$$3501$i = 0, $$$4266 = 0, $$$4502$i = 0, $$$5 = 0, $$$i = 0, $$0 = 0, $$0$i = 0, $$0$lcssa$i300 = 0, $$0228 = 0, $$0229396 = 0, $$0232 = 0, $$0235 = 0, $$0237 = 0;
var $$0240$lcssa = 0, $$0240$lcssa460 = 0, $$0240395 = 0, $$0243 = 0, $$0247 = 0, $$0249$lcssa = 0, $$0249383 = 0, $$0252 = 0, $$0253 = 0, $$0254 = 0, $$0254$ = 0, $$0259 = 0, $$0262342 = 0, $$0262390 = 0, $$0269 = 0, $$0269$phi = 0, $$0321 = 0, $$0463$lcssa$i = 0, $$0463594$i = 0, $$0464603$i = 0;
var $$0466$i = 0.0, $$0470$i = 0, $$0471$i = 0.0, $$0479$i = 0, $$0487652$i = 0, $$0488$i = 0, $$0488663$i = 0, $$0488665$i = 0, $$0496$$9$i = 0, $$0497664$i = 0, $$0498$i = 0, $$05$lcssa$i = 0, $$0509592$i = 0.0, $$0510$i = 0, $$0511$i = 0, $$0514647$i = 0, $$0520$i = 0, $$0522$$i = 0, $$0522$i = 0, $$0524$i = 0;
var $$0526$i = 0, $$0528$i = 0, $$0528639$i = 0, $$0528641$i = 0, $$0531646$i = 0, $$056$i = 0, $$06$i = 0, $$06$i290 = 0, $$06$i298 = 0, $$1 = 0, $$1230407 = 0, $$1233 = 0, $$1236 = 0, $$1238 = 0, $$1241406 = 0, $$1244394 = 0, $$1248 = 0, $$1250 = 0, $$1255 = 0, $$1260 = 0;
var $$1263 = 0, $$1263$ = 0, $$1270 = 0, $$1322 = 0, $$1465$i = 0, $$1467$i = 0.0, $$1469$i = 0.0, $$1472$i = 0.0, $$1480$i = 0, $$1482$lcssa$i = 0, $$1482671$i = 0, $$1489651$i = 0, $$1499$lcssa$i = 0, $$1499670$i = 0, $$1508593$i = 0, $$1512$lcssa$i = 0, $$1512617$i = 0, $$1515$i = 0, $$1521$i = 0, $$1525$i = 0;
var $$1527$i = 0, $$1529624$i = 0, $$1532$lcssa$i = 0, $$1532640$i = 0, $$1607$i = 0, $$2 = 0, $$2$i = 0, $$2234 = 0, $$2239 = 0, $$2242381 = 0, $$2245 = 0, $$2251 = 0, $$2256 = 0, $$2256$ = 0, $$2261 = 0, $$2271 = 0, $$2323$lcssa = 0, $$2323382 = 0, $$2473$i = 0.0, $$2476$$545$i = 0;
var $$2476$$547$i = 0, $$2476$i = 0, $$2483$ph$i = 0, $$2490$lcssa$i = 0, $$2490632$i = 0, $$2500$i = 0, $$2513$i = 0, $$2516628$i = 0, $$2530$i = 0, $$2533627$i = 0, $$3$i = 0.0, $$3257 = 0, $$3265 = 0, $$3272 = 0, $$331 = 0, $$332 = 0, $$333 = 0, $$3379 = 0, $$3477$i = 0, $$3484$lcssa$i = 0;
var $$3484658$i = 0, $$3501$lcssa$i = 0, $$3501657$i = 0, $$3534623$i = 0, $$4$i = 0.0, $$4258458 = 0, $$4266 = 0, $$4325 = 0, $$4478$lcssa$i = 0, $$4478600$i = 0, $$4492$i = 0, $$4502$i = 0, $$4518$i = 0, $$5 = 0, $$5$lcssa$i = 0, $$537$i = 0, $$538$$i = 0, $$538$i = 0, $$541$i = 0.0, $$544$i = 0;
var $$546$i = 0, $$5486$lcssa$i = 0, $$5486633$i = 0, $$5493606$i = 0, $$5519$ph$i = 0, $$553$i = 0, $$554$i = 0, $$557$i = 0.0, $$5611$i = 0, $$6 = 0, $$6$i = 0, $$6268 = 0, $$6494599$i = 0, $$7 = 0, $$7495610$i = 0, $$7505$$i = 0, $$7505$i = 0, $$7505$ph$i = 0, $$8$i = 0, $$9$ph$i = 0;
var $$lcssa683$i = 0, $$neg$i = 0, $$neg572$i = 0, $$pn$i = 0, $$pr = 0, $$pr$i = 0, $$pr571$i = 0, $$pre = 0, $$pre$i = 0, $$pre$phi704$iZ2D = 0, $$pre452 = 0, $$pre453 = 0, $$pre454 = 0, $$pre697$i = 0, $$pre700$i = 0, $$pre703$i = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0;
var $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0;
var $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0;
var $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0;
var $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0;
var $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0;
var $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0;
var $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0;
var $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0;
var $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0;
var $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0;
var $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0;
var $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0;
var $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0;
var $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0;
var $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0.0, $372 = 0, $373 = 0, $374 = 0, $375 = 0.0;
var $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0, $392 = 0, $393 = 0;
var $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0.0, $404 = 0.0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0;
var $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0.0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0.0, $424 = 0.0, $425 = 0.0, $426 = 0.0, $427 = 0.0, $428 = 0.0, $429 = 0, $43 = 0;
var $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0, $446 = 0, $447 = 0, $448 = 0;
var $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0.0, $455 = 0.0, $456 = 0.0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0, $464 = 0, $465 = 0, $466 = 0;
var $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0, $482 = 0, $483 = 0, $484 = 0;
var $485 = 0, $486 = 0, $487 = 0.0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0.0, $494 = 0.0, $495 = 0.0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0, $50 = 0, $500 = 0, $501 = 0;
var $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0, $518 = 0, $519 = 0, $52 = 0;
var $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0, $536 = 0, $537 = 0, $538 = 0;
var $539 = 0, $54 = 0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0, $548 = 0, $549 = 0, $55 = 0, $550 = 0, $551 = 0, $552 = 0, $553 = 0, $554 = 0, $555 = 0, $556 = 0;
var $557 = 0, $558 = 0, $559 = 0, $56 = 0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0, $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0, $572 = 0, $573 = 0, $574 = 0;
var $575 = 0, $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0, $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0, $590 = 0, $591 = 0, $592 = 0;
var $593 = 0, $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0, $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0.0, $606 = 0.0, $607 = 0, $608 = 0.0, $609 = 0, $61 = 0;
var $610 = 0, $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0, $62 = 0, $620 = 0, $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0, $626 = 0, $627 = 0, $628 = 0;
var $629 = 0, $63 = 0, $630 = 0, $631 = 0, $632 = 0, $633 = 0, $634 = 0, $635 = 0, $636 = 0, $637 = 0, $638 = 0, $639 = 0, $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0, $644 = 0, $645 = 0, $646 = 0;
var $647 = 0, $648 = 0, $649 = 0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0, $656 = 0, $657 = 0, $658 = 0, $659 = 0, $66 = 0, $660 = 0, $661 = 0, $662 = 0, $663 = 0, $664 = 0;
var $665 = 0, $666 = 0, $667 = 0, $668 = 0, $669 = 0, $67 = 0, $670 = 0, $671 = 0, $672 = 0, $673 = 0, $674 = 0, $675 = 0, $676 = 0, $677 = 0, $678 = 0, $679 = 0, $68 = 0, $680 = 0, $681 = 0, $682 = 0;
var $683 = 0, $684 = 0, $685 = 0, $686 = 0, $687 = 0, $688 = 0, $689 = 0, $69 = 0, $690 = 0, $691 = 0, $692 = 0, $693 = 0, $694 = 0, $695 = 0, $696 = 0, $697 = 0, $698 = 0, $699 = 0, $7 = 0, $70 = 0;
var $700 = 0, $701 = 0, $702 = 0, $703 = 0, $704 = 0, $705 = 0, $706 = 0, $707 = 0, $708 = 0, $709 = 0, $71 = 0, $710 = 0, $711 = 0, $712 = 0, $713 = 0, $714 = 0, $715 = 0, $716 = 0, $717 = 0, $718 = 0;
var $719 = 0, $72 = 0, $720 = 0, $721 = 0, $722 = 0, $723 = 0, $724 = 0, $725 = 0, $726 = 0, $727 = 0, $728 = 0, $729 = 0, $73 = 0, $730 = 0, $731 = 0, $732 = 0, $733 = 0, $734 = 0, $735 = 0, $736 = 0;
var $737 = 0, $738 = 0, $739 = 0, $74 = 0, $740 = 0, $741 = 0, $742 = 0, $743 = 0, $744 = 0, $745 = 0, $746 = 0, $747 = 0, $748 = 0, $749 = 0, $75 = 0, $750 = 0, $751 = 0, $752 = 0, $753 = 0, $754 = 0;
var $755 = 0, $756 = 0, $757 = 0, $758 = 0, $759 = 0, $76 = 0, $760 = 0, $761 = 0, $762 = 0, $763 = 0, $764 = 0, $765 = 0, $766 = 0, $767 = 0, $768 = 0, $769 = 0, $77 = 0, $770 = 0, $771 = 0, $772 = 0;
var $773 = 0, $774 = 0, $775 = 0, $776 = 0, $777 = 0, $778 = 0, $779 = 0, $78 = 0, $780 = 0, $781 = 0, $782 = 0, $783 = 0, $784 = 0, $785 = 0, $786 = 0, $787 = 0, $788 = 0, $789 = 0, $79 = 0, $790 = 0;
var $791 = 0, $792 = 0, $793 = 0, $794 = 0, $795 = 0, $796 = 0, $797 = 0, $798 = 0, $799 = 0, $8 = 0, $80 = 0, $800 = 0, $801 = 0, $802 = 0, $803 = 0, $804 = 0, $805 = 0, $806 = 0, $807 = 0, $808 = 0;
var $809 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0;
var $99 = 0, $arglist_current = 0, $arglist_current2 = 0, $arglist_next = 0, $arglist_next3 = 0, $exitcond$i = 0, $expanded = 0, $expanded10 = 0, $expanded11 = 0, $expanded13 = 0, $expanded14 = 0, $expanded15 = 0, $expanded4 = 0, $expanded6 = 0, $expanded7 = 0, $expanded8 = 0, $isdigit = 0, $isdigit$i = 0, $isdigit$i292 = 0, $isdigit275 = 0;
var $isdigit277 = 0, $isdigit5$i = 0, $isdigit5$i288 = 0, $isdigittmp = 0, $isdigittmp$ = 0, $isdigittmp$i = 0, $isdigittmp$i291 = 0, $isdigittmp274 = 0, $isdigittmp276 = 0, $isdigittmp4$i = 0, $isdigittmp4$i287 = 0, $isdigittmp7$i = 0, $isdigittmp7$i289 = 0, $notlhs$i = 0, $notrhs$i = 0, $or$cond = 0, $or$cond$i = 0, $or$cond280 = 0, $or$cond282 = 0, $or$cond285 = 0;
var $or$cond3$not$i = 0, $or$cond412 = 0, $or$cond540$i = 0, $or$cond543$i = 0, $or$cond552$i = 0, $or$cond6$i = 0, $scevgep694$i = 0, $scevgep694695$i = 0, $storemerge = 0, $storemerge273345 = 0, $storemerge273389 = 0, $storemerge278 = 0, $sum = 0, $trunc = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 624|0;
$5 = sp + 24|0;
$6 = sp + 16|0;
$7 = sp + 588|0;
$8 = sp + 576|0;
$9 = sp;
$10 = sp + 536|0;
$11 = sp + 8|0;
$12 = sp + 528|0;
$13 = ($0|0)!=(0|0);
$14 = ((($10)) + 40|0);
$15 = $14;
$16 = ((($10)) + 39|0);
$17 = ((($11)) + 4|0);
$18 = $7;
$19 = (0 - ($18))|0;
$20 = ((($8)) + 12|0);
$21 = ((($8)) + 11|0);
$22 = $20;
$23 = (($22) - ($18))|0;
$24 = (-2 - ($18))|0;
$25 = (($22) + 2)|0;
$26 = ((($5)) + 288|0);
$27 = ((($7)) + 9|0);
$28 = $27;
$29 = ((($7)) + 8|0);
$$0243 = 0;$$0247 = 0;$$0269 = 0;$$0321 = $1;
L1: while(1) {
$30 = ($$0247|0)>(-1);
do {
if ($30) {
$31 = (2147483647 - ($$0247))|0;
$32 = ($$0243|0)>($31|0);
if ($32) {
$33 = (___errno_location()|0);
HEAP32[$33>>2] = 75;
$$1248 = -1;
break;
} else {
$34 = (($$0243) + ($$0247))|0;
$$1248 = $34;
break;
}
} else {
$$1248 = $$0247;
}
} while(0);
$35 = HEAP8[$$0321>>0]|0;
$36 = ($35<<24>>24)==(0);
if ($36) {
label = 243;
break;
} else {
$$1322 = $$0321;$37 = $35;
}
L9: while(1) {
switch ($37<<24>>24) {
case 37: {
$$0249383 = $$1322;$$2323382 = $$1322;
label = 9;
break L9;
break;
}
case 0: {
$$0249$lcssa = $$1322;$$2323$lcssa = $$1322;
break L9;
break;
}
default: {
}
}
$38 = ((($$1322)) + 1|0);
$$pre = HEAP8[$38>>0]|0;
$$1322 = $38;$37 = $$pre;
}
L12: do {
if ((label|0) == 9) {
while(1) {
label = 0;
$39 = ((($$2323382)) + 1|0);
$40 = HEAP8[$39>>0]|0;
$41 = ($40<<24>>24)==(37);
if (!($41)) {
$$0249$lcssa = $$0249383;$$2323$lcssa = $$2323382;
break L12;
}
$42 = ((($$0249383)) + 1|0);
$43 = ((($$2323382)) + 2|0);
$44 = HEAP8[$43>>0]|0;
$45 = ($44<<24>>24)==(37);
if ($45) {
$$0249383 = $42;$$2323382 = $43;
label = 9;
} else {
$$0249$lcssa = $42;$$2323$lcssa = $43;
break;
}
}
}
} while(0);
$46 = $$0249$lcssa;
$47 = $$0321;
$48 = (($46) - ($47))|0;
if ($13) {
$49 = HEAP32[$0>>2]|0;
$50 = $49 & 32;
$51 = ($50|0)==(0);
if ($51) {
(___fwritex($$0321,$48,$0)|0);
}
}
$52 = ($48|0)==(0);
if (!($52)) {
$$0269$phi = $$0269;$$0243 = $48;$$0247 = $$1248;$$0321 = $$2323$lcssa;$$0269 = $$0269$phi;
continue;
}
$53 = ((($$2323$lcssa)) + 1|0);
$54 = HEAP8[$53>>0]|0;
$55 = $54 << 24 >> 24;
$isdigittmp = (($55) + -48)|0;
$isdigit = ($isdigittmp>>>0)<(10);
if ($isdigit) {
$56 = ((($$2323$lcssa)) + 2|0);
$57 = HEAP8[$56>>0]|0;
$58 = ($57<<24>>24)==(36);
$59 = ((($$2323$lcssa)) + 3|0);
$$331 = $58 ? $59 : $53;
$$$0269 = $58 ? 1 : $$0269;
$isdigittmp$ = $58 ? $isdigittmp : -1;
$$pre452 = HEAP8[$$331>>0]|0;
$$0253 = $isdigittmp$;$$1270 = $$$0269;$61 = $$pre452;$storemerge = $$331;
} else {
$$0253 = -1;$$1270 = $$0269;$61 = $54;$storemerge = $53;
}
$60 = $61 << 24 >> 24;
$62 = (($60) + -32)|0;
$63 = ($62>>>0)<(32);
L25: do {
if ($63) {
$$0262390 = 0;$65 = $62;$69 = $61;$storemerge273389 = $storemerge;
while(1) {
$64 = 1 << $65;
$66 = $64 & 75913;
$67 = ($66|0)==(0);
if ($67) {
$$0262342 = $$0262390;$78 = $69;$storemerge273345 = $storemerge273389;
break L25;
}
$68 = $69 << 24 >> 24;
$70 = (($68) + -32)|0;
$71 = 1 << $70;
$72 = $71 | $$0262390;
$73 = ((($storemerge273389)) + 1|0);
$74 = HEAP8[$73>>0]|0;
$75 = $74 << 24 >> 24;
$76 = (($75) + -32)|0;
$77 = ($76>>>0)<(32);
if ($77) {
$$0262390 = $72;$65 = $76;$69 = $74;$storemerge273389 = $73;
} else {
$$0262342 = $72;$78 = $74;$storemerge273345 = $73;
break;
}
}
} else {
$$0262342 = 0;$78 = $61;$storemerge273345 = $storemerge;
}
} while(0);
$79 = ($78<<24>>24)==(42);
do {
if ($79) {
$80 = ((($storemerge273345)) + 1|0);
$81 = HEAP8[$80>>0]|0;
$82 = $81 << 24 >> 24;
$isdigittmp276 = (($82) + -48)|0;
$isdigit277 = ($isdigittmp276>>>0)<(10);
if ($isdigit277) {
$83 = ((($storemerge273345)) + 2|0);
$84 = HEAP8[$83>>0]|0;
$85 = ($84<<24>>24)==(36);
if ($85) {
$86 = (($4) + ($isdigittmp276<<2)|0);
HEAP32[$86>>2] = 10;
$87 = HEAP8[$80>>0]|0;
$88 = $87 << 24 >> 24;
$89 = (($88) + -48)|0;
$90 = (($3) + ($89<<3)|0);
$91 = $90;
$92 = $91;
$93 = HEAP32[$92>>2]|0;
$94 = (($91) + 4)|0;
$95 = $94;
$96 = HEAP32[$95>>2]|0;
$97 = ((($storemerge273345)) + 3|0);
$$0259 = $93;$$2271 = 1;$storemerge278 = $97;
} else {
label = 24;
}
} else {
label = 24;
}
if ((label|0) == 24) {
label = 0;
$98 = ($$1270|0)==(0);
if (!($98)) {
$$0 = -1;
break L1;
}
if (!($13)) {
$$1260 = 0;$$1263 = $$0262342;$$3272 = 0;$$4325 = $80;$$pr = $81;
break;
}
$arglist_current = HEAP32[$2>>2]|0;
$99 = $arglist_current;
$100 = ((0) + 4|0);
$expanded4 = $100;
$expanded = (($expanded4) - 1)|0;
$101 = (($99) + ($expanded))|0;
$102 = ((0) + 4|0);
$expanded8 = $102;
$expanded7 = (($expanded8) - 1)|0;
$expanded6 = $expanded7 ^ -1;
$103 = $101 & $expanded6;
$104 = $103;
$105 = HEAP32[$104>>2]|0;
$arglist_next = ((($104)) + 4|0);
HEAP32[$2>>2] = $arglist_next;
$$0259 = $105;$$2271 = 0;$storemerge278 = $80;
}
$106 = ($$0259|0)<(0);
$107 = $$0262342 | 8192;
$108 = (0 - ($$0259))|0;
$$$0262 = $106 ? $107 : $$0262342;
$$$0259 = $106 ? $108 : $$0259;
$$pre453 = HEAP8[$storemerge278>>0]|0;
$$1260 = $$$0259;$$1263 = $$$0262;$$3272 = $$2271;$$4325 = $storemerge278;$$pr = $$pre453;
} else {
$109 = $78 << 24 >> 24;
$isdigittmp4$i = (($109) + -48)|0;
$isdigit5$i = ($isdigittmp4$i>>>0)<(10);
if ($isdigit5$i) {
$$06$i = 0;$113 = $storemerge273345;$isdigittmp7$i = $isdigittmp4$i;
while(1) {
$110 = ($$06$i*10)|0;
$111 = (($110) + ($isdigittmp7$i))|0;
$112 = ((($113)) + 1|0);
$114 = HEAP8[$112>>0]|0;
$115 = $114 << 24 >> 24;
$isdigittmp$i = (($115) + -48)|0;
$isdigit$i = ($isdigittmp$i>>>0)<(10);
if ($isdigit$i) {
$$06$i = $111;$113 = $112;$isdigittmp7$i = $isdigittmp$i;
} else {
break;
}
}
$116 = ($111|0)<(0);
if ($116) {
$$0 = -1;
break L1;
} else {
$$1260 = $111;$$1263 = $$0262342;$$3272 = $$1270;$$4325 = $112;$$pr = $114;
}
} else {
$$1260 = 0;$$1263 = $$0262342;$$3272 = $$1270;$$4325 = $storemerge273345;$$pr = $78;
}
}
} while(0);
$117 = ($$pr<<24>>24)==(46);
L45: do {
if ($117) {
$118 = ((($$4325)) + 1|0);
$119 = HEAP8[$118>>0]|0;
$120 = ($119<<24>>24)==(42);
if (!($120)) {
$147 = $119 << 24 >> 24;
$isdigittmp4$i287 = (($147) + -48)|0;
$isdigit5$i288 = ($isdigittmp4$i287>>>0)<(10);
if ($isdigit5$i288) {
$$06$i290 = 0;$151 = $118;$isdigittmp7$i289 = $isdigittmp4$i287;
} else {
$$0254 = 0;$$6 = $118;
break;
}
while(1) {
$148 = ($$06$i290*10)|0;
$149 = (($148) + ($isdigittmp7$i289))|0;
$150 = ((($151)) + 1|0);
$152 = HEAP8[$150>>0]|0;
$153 = $152 << 24 >> 24;
$isdigittmp$i291 = (($153) + -48)|0;
$isdigit$i292 = ($isdigittmp$i291>>>0)<(10);
if ($isdigit$i292) {
$$06$i290 = $149;$151 = $150;$isdigittmp7$i289 = $isdigittmp$i291;
} else {
$$0254 = $149;$$6 = $150;
break L45;
}
}
}
$121 = ((($$4325)) + 2|0);
$122 = HEAP8[$121>>0]|0;
$123 = $122 << 24 >> 24;
$isdigittmp274 = (($123) + -48)|0;
$isdigit275 = ($isdigittmp274>>>0)<(10);
if ($isdigit275) {
$124 = ((($$4325)) + 3|0);
$125 = HEAP8[$124>>0]|0;
$126 = ($125<<24>>24)==(36);
if ($126) {
$127 = (($4) + ($isdigittmp274<<2)|0);
HEAP32[$127>>2] = 10;
$128 = HEAP8[$121>>0]|0;
$129 = $128 << 24 >> 24;
$130 = (($129) + -48)|0;
$131 = (($3) + ($130<<3)|0);
$132 = $131;
$133 = $132;
$134 = HEAP32[$133>>2]|0;
$135 = (($132) + 4)|0;
$136 = $135;
$137 = HEAP32[$136>>2]|0;
$138 = ((($$4325)) + 4|0);
$$0254 = $134;$$6 = $138;
break;
}
}
$139 = ($$3272|0)==(0);
if (!($139)) {
$$0 = -1;
break L1;
}
if ($13) {
$arglist_current2 = HEAP32[$2>>2]|0;
$140 = $arglist_current2;
$141 = ((0) + 4|0);
$expanded11 = $141;
$expanded10 = (($expanded11) - 1)|0;
$142 = (($140) + ($expanded10))|0;
$143 = ((0) + 4|0);
$expanded15 = $143;
$expanded14 = (($expanded15) - 1)|0;
$expanded13 = $expanded14 ^ -1;
$144 = $142 & $expanded13;
$145 = $144;
$146 = HEAP32[$145>>2]|0;
$arglist_next3 = ((($145)) + 4|0);
HEAP32[$2>>2] = $arglist_next3;
$$0254 = $146;$$6 = $121;
} else {
$$0254 = 0;$$6 = $121;
}
} else {
$$0254 = -1;$$6 = $$4325;
}
} while(0);
$$0252 = 0;$$7 = $$6;
while(1) {
$154 = HEAP8[$$7>>0]|0;
$155 = $154 << 24 >> 24;
$156 = (($155) + -65)|0;
$157 = ($156>>>0)>(57);
if ($157) {
$$0 = -1;
break L1;
}
$158 = ((($$7)) + 1|0);
$159 = ((32965 + (($$0252*58)|0)|0) + ($156)|0);
$160 = HEAP8[$159>>0]|0;
$161 = $160&255;
$162 = (($161) + -1)|0;
$163 = ($162>>>0)<(8);
if ($163) {
$$0252 = $161;$$7 = $158;
} else {
break;
}
}
$164 = ($160<<24>>24)==(0);
if ($164) {
$$0 = -1;
break;
}
$165 = ($160<<24>>24)==(19);
$166 = ($$0253|0)>(-1);
do {
if ($165) {
if ($166) {
$$0 = -1;
break L1;
} else {
label = 51;
}
} else {
if ($166) {
$167 = (($4) + ($$0253<<2)|0);
HEAP32[$167>>2] = $161;
$168 = (($3) + ($$0253<<3)|0);
$169 = $168;
$170 = $169;
$171 = HEAP32[$170>>2]|0;
$172 = (($169) + 4)|0;
$173 = $172;
$174 = HEAP32[$173>>2]|0;
$175 = $9;
$176 = $175;
HEAP32[$176>>2] = $171;
$177 = (($175) + 4)|0;
$178 = $177;
HEAP32[$178>>2] = $174;
label = 51;
break;
}
if (!($13)) {
$$0 = 0;
break L1;
}
_pop_arg_328($9,$161,$2);
}
} while(0);
if ((label|0) == 51) {
label = 0;
if (!($13)) {
$$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158;
continue;
}
}
$179 = HEAP8[$$7>>0]|0;
$180 = $179 << 24 >> 24;
$181 = ($$0252|0)!=(0);
$182 = $180 & 15;
$183 = ($182|0)==(3);
$or$cond280 = $181 & $183;
$184 = $180 & -33;
$$0235 = $or$cond280 ? $184 : $180;
$185 = $$1263 & 8192;
$186 = ($185|0)==(0);
$187 = $$1263 & -65537;
$$1263$ = $186 ? $$1263 : $187;
L74: do {
switch ($$0235|0) {
case 110: {
$trunc = $$0252&255;
switch ($trunc<<24>>24) {
case 0: {
$194 = HEAP32[$9>>2]|0;
HEAP32[$194>>2] = $$1248;
$$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158;
continue L1;
break;
}
case 1: {
$195 = HEAP32[$9>>2]|0;
HEAP32[$195>>2] = $$1248;
$$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158;
continue L1;
break;
}
case 2: {
$196 = ($$1248|0)<(0);
$197 = $196 << 31 >> 31;
$198 = HEAP32[$9>>2]|0;
$199 = $198;
$200 = $199;
HEAP32[$200>>2] = $$1248;
$201 = (($199) + 4)|0;
$202 = $201;
HEAP32[$202>>2] = $197;
$$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158;
continue L1;
break;
}
case 3: {
$203 = $$1248&65535;
$204 = HEAP32[$9>>2]|0;
HEAP16[$204>>1] = $203;
$$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158;
continue L1;
break;
}
case 4: {
$205 = $$1248&255;
$206 = HEAP32[$9>>2]|0;
HEAP8[$206>>0] = $205;
$$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158;
continue L1;
break;
}
case 6: {
$207 = HEAP32[$9>>2]|0;
HEAP32[$207>>2] = $$1248;
$$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158;
continue L1;
break;
}
case 7: {
$208 = ($$1248|0)<(0);
$209 = $208 << 31 >> 31;
$210 = HEAP32[$9>>2]|0;
$211 = $210;
$212 = $211;
HEAP32[$212>>2] = $$1248;
$213 = (($211) + 4)|0;
$214 = $213;
HEAP32[$214>>2] = $209;
$$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158;
continue L1;
break;
}
default: {
$$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158;
continue L1;
}
}
break;
}
case 112: {
$215 = ($$0254>>>0)>(8);
$216 = $215 ? $$0254 : 8;
$217 = $$1263$ | 8;
$$1236 = 120;$$1255 = $216;$$3265 = $217;
label = 63;
break;
}
case 88: case 120: {
$$1236 = $$0235;$$1255 = $$0254;$$3265 = $$1263$;
label = 63;
break;
}
case 111: {
$257 = $9;
$258 = $257;
$259 = HEAP32[$258>>2]|0;
$260 = (($257) + 4)|0;
$261 = $260;
$262 = HEAP32[$261>>2]|0;
$263 = ($259|0)==(0);
$264 = ($262|0)==(0);
$265 = $263 & $264;
if ($265) {
$$0$lcssa$i300 = $14;
} else {
$$06$i298 = $14;$267 = $259;$271 = $262;
while(1) {
$266 = $267 & 7;
$268 = $266 | 48;
$269 = $268&255;
$270 = ((($$06$i298)) + -1|0);
HEAP8[$270>>0] = $269;
$272 = (_bitshift64Lshr(($267|0),($271|0),3)|0);
$273 = tempRet0;
$274 = ($272|0)==(0);
$275 = ($273|0)==(0);
$276 = $274 & $275;
if ($276) {
$$0$lcssa$i300 = $270;
break;
} else {
$$06$i298 = $270;$267 = $272;$271 = $273;
}
}
}
$277 = $$1263$ & 8;
$278 = ($277|0)==(0);
if ($278) {
$$0228 = $$0$lcssa$i300;$$1233 = 0;$$1238 = 33445;$$2256 = $$0254;$$4266 = $$1263$;
label = 76;
} else {
$279 = $$0$lcssa$i300;
$280 = (($15) - ($279))|0;
$281 = ($$0254|0)>($280|0);
$282 = (($280) + 1)|0;
$$0254$ = $281 ? $$0254 : $282;
$$0228 = $$0$lcssa$i300;$$1233 = 0;$$1238 = 33445;$$2256 = $$0254$;$$4266 = $$1263$;
label = 76;
}
break;
}
case 105: case 100: {
$283 = $9;
$284 = $283;
$285 = HEAP32[$284>>2]|0;
$286 = (($283) + 4)|0;
$287 = $286;
$288 = HEAP32[$287>>2]|0;
$289 = ($288|0)<(0);
if ($289) {
$290 = (_i64Subtract(0,0,($285|0),($288|0))|0);
$291 = tempRet0;
$292 = $9;
$293 = $292;
HEAP32[$293>>2] = $290;
$294 = (($292) + 4)|0;
$295 = $294;
HEAP32[$295>>2] = $291;
$$0232 = 1;$$0237 = 33445;$300 = $290;$301 = $291;
label = 75;
break L74;
}
$296 = $$1263$ & 2048;
$297 = ($296|0)==(0);
if ($297) {
$298 = $$1263$ & 1;
$299 = ($298|0)==(0);
$$ = $299 ? 33445 : (33447);
$$0232 = $298;$$0237 = $$;$300 = $285;$301 = $288;
label = 75;
} else {
$$0232 = 1;$$0237 = (33446);$300 = $285;$301 = $288;
label = 75;
}
break;
}
case 117: {
$188 = $9;
$189 = $188;
$190 = HEAP32[$189>>2]|0;
$191 = (($188) + 4)|0;
$192 = $191;
$193 = HEAP32[$192>>2]|0;
$$0232 = 0;$$0237 = 33445;$300 = $190;$301 = $193;
label = 75;
break;
}
case 99: {
$321 = $9;
$322 = $321;
$323 = HEAP32[$322>>2]|0;
$324 = (($321) + 4)|0;
$325 = $324;
$326 = HEAP32[$325>>2]|0;
$327 = $323&255;
HEAP8[$16>>0] = $327;
$$2 = $16;$$2234 = 0;$$2239 = 33445;$$2251 = $14;$$5 = 1;$$6268 = $187;
break;
}
case 109: {
$328 = (___errno_location()|0);
$329 = HEAP32[$328>>2]|0;
$330 = (_strerror($329)|0);
$$1 = $330;
label = 81;
break;
}
case 115: {
$331 = HEAP32[$9>>2]|0;
$332 = ($331|0)!=(0|0);
$333 = $332 ? $331 : 33455;
$$1 = $333;
label = 81;
break;
}
case 67: {
$340 = $9;
$341 = $340;
$342 = HEAP32[$341>>2]|0;
$343 = (($340) + 4)|0;
$344 = $343;
$345 = HEAP32[$344>>2]|0;
HEAP32[$11>>2] = $342;
HEAP32[$17>>2] = 0;
HEAP32[$9>>2] = $11;
$$4258458 = -1;$809 = $11;
label = 85;
break;
}
case 83: {
$$pre454 = HEAP32[$9>>2]|0;
$346 = ($$0254|0)==(0);
if ($346) {
_pad($0,32,$$1260,0,$$1263$);
$$0240$lcssa460 = 0;
label = 96;
} else {
$$4258458 = $$0254;$809 = $$pre454;
label = 85;
}
break;
}
case 65: case 71: case 70: case 69: case 97: case 103: case 102: case 101: {
$371 = +HEAPF64[$9>>3];
HEAP32[$6>>2] = 0;
HEAPF64[tempDoublePtr>>3] = $371;$372 = HEAP32[tempDoublePtr>>2]|0;
$373 = HEAP32[tempDoublePtr+4>>2]|0;
$374 = ($373|0)<(0);
if ($374) {
$375 = -$371;
$$0471$i = $375;$$0520$i = 1;$$0522$i = 33462;
} else {
$376 = $$1263$ & 2048;
$377 = ($376|0)==(0);
$378 = $$1263$ & 1;
if ($377) {
$379 = ($378|0)==(0);
$$$i = $379 ? (33463) : (33468);
$$0471$i = $371;$$0520$i = $378;$$0522$i = $$$i;
} else {
$$0471$i = $371;$$0520$i = 1;$$0522$i = (33465);
}
}
HEAPF64[tempDoublePtr>>3] = $$0471$i;$380 = HEAP32[tempDoublePtr>>2]|0;
$381 = HEAP32[tempDoublePtr+4>>2]|0;
$382 = $381 & 2146435072;
$383 = ($382>>>0)<(2146435072);
$384 = (0)<(0);
$385 = ($382|0)==(2146435072);
$386 = $385 & $384;
$387 = $383 | $386;
do {
if ($387) {
$403 = (+_frexpl($$0471$i,$6));
$404 = $403 * 2.0;
$405 = $404 != 0.0;
if ($405) {
$406 = HEAP32[$6>>2]|0;
$407 = (($406) + -1)|0;
HEAP32[$6>>2] = $407;
}
$408 = $$0235 | 32;
$409 = ($408|0)==(97);
if ($409) {
$410 = $$0235 & 32;
$411 = ($410|0)==(0);
$412 = ((($$0522$i)) + 9|0);
$$0522$$i = $411 ? $$0522$i : $412;
$413 = $$0520$i | 2;
$414 = ($$0254>>>0)>(11);
$415 = (12 - ($$0254))|0;
$416 = ($415|0)==(0);
$417 = $414 | $416;
do {
if ($417) {
$$1472$i = $404;
} else {
$$0509592$i = 8.0;$$1508593$i = $415;
while(1) {
$418 = (($$1508593$i) + -1)|0;
$419 = $$0509592$i * 16.0;
$420 = ($418|0)==(0);
if ($420) {
break;
} else {
$$0509592$i = $419;$$1508593$i = $418;
}
}
$421 = HEAP8[$$0522$$i>>0]|0;
$422 = ($421<<24>>24)==(45);
if ($422) {
$423 = -$404;
$424 = $423 - $419;
$425 = $419 + $424;
$426 = -$425;
$$1472$i = $426;
break;
} else {
$427 = $404 + $419;
$428 = $427 - $419;
$$1472$i = $428;
break;
}
}
} while(0);
$429 = HEAP32[$6>>2]|0;
$430 = ($429|0)<(0);
$431 = (0 - ($429))|0;
$432 = $430 ? $431 : $429;
$433 = ($432|0)<(0);
$434 = $433 << 31 >> 31;
$435 = (_fmt_u($432,$434,$20)|0);
$436 = ($435|0)==($20|0);
if ($436) {
HEAP8[$21>>0] = 48;
$$0511$i = $21;
} else {
$$0511$i = $435;
}
$437 = $429 >> 31;
$438 = $437 & 2;
$439 = (($438) + 43)|0;
$440 = $439&255;
$441 = ((($$0511$i)) + -1|0);
HEAP8[$441>>0] = $440;
$442 = (($$0235) + 15)|0;
$443 = $442&255;
$444 = ((($$0511$i)) + -2|0);
HEAP8[$444>>0] = $443;
$notrhs$i = ($$0254|0)<(1);
$445 = $$1263$ & 8;
$446 = ($445|0)==(0);
$$0524$i = $7;$$2473$i = $$1472$i;
while(1) {
$447 = (~~(($$2473$i)));
$448 = (33429 + ($447)|0);
$449 = HEAP8[$448>>0]|0;
$450 = $449&255;
$451 = $450 | $410;
$452 = $451&255;
$453 = ((($$0524$i)) + 1|0);
HEAP8[$$0524$i>>0] = $452;
$454 = (+($447|0));
$455 = $$2473$i - $454;
$456 = $455 * 16.0;
$457 = $453;
$458 = (($457) - ($18))|0;
$459 = ($458|0)==(1);
do {
if ($459) {
$notlhs$i = $456 == 0.0;
$or$cond3$not$i = $notrhs$i & $notlhs$i;
$or$cond$i = $446 & $or$cond3$not$i;
if ($or$cond$i) {
$$1525$i = $453;
break;
}
$460 = ((($$0524$i)) + 2|0);
HEAP8[$453>>0] = 46;
$$1525$i = $460;
} else {
$$1525$i = $453;
}
} while(0);
$461 = $456 != 0.0;
if ($461) {
$$0524$i = $$1525$i;$$2473$i = $456;
} else {
break;
}
}
$462 = ($$0254|0)!=(0);
$$pre700$i = $$1525$i;
$463 = (($24) + ($$pre700$i))|0;
$464 = ($463|0)<($$0254|0);
$or$cond412 = $462 & $464;
$465 = $444;
$466 = (($25) + ($$0254))|0;
$467 = (($466) - ($465))|0;
$468 = (($23) - ($465))|0;
$469 = (($468) + ($$pre700$i))|0;
$$0526$i = $or$cond412 ? $467 : $469;
$470 = (($$0526$i) + ($413))|0;
_pad($0,32,$$1260,$470,$$1263$);
$471 = HEAP32[$0>>2]|0;
$472 = $471 & 32;
$473 = ($472|0)==(0);
if ($473) {
(___fwritex($$0522$$i,$413,$0)|0);
}
$474 = $$1263$ ^ 65536;
_pad($0,48,$$1260,$470,$474);
$475 = (($$pre700$i) - ($18))|0;
$476 = HEAP32[$0>>2]|0;
$477 = $476 & 32;
$478 = ($477|0)==(0);
if ($478) {
(___fwritex($7,$475,$0)|0);
}
$479 = (($22) - ($465))|0;
$sum = (($475) + ($479))|0;
$480 = (($$0526$i) - ($sum))|0;
_pad($0,48,$480,0,0);
$481 = HEAP32[$0>>2]|0;
$482 = $481 & 32;
$483 = ($482|0)==(0);
if ($483) {
(___fwritex($444,$479,$0)|0);
}
$484 = $$1263$ ^ 8192;
_pad($0,32,$$1260,$470,$484);
$485 = ($470|0)<($$1260|0);
$$537$i = $485 ? $$1260 : $470;
$$0470$i = $$537$i;
break;
}
$486 = ($$0254|0)<(0);
$$538$i = $486 ? 6 : $$0254;
if ($405) {
$487 = $404 * 268435456.0;
$488 = HEAP32[$6>>2]|0;
$489 = (($488) + -28)|0;
HEAP32[$6>>2] = $489;
$$3$i = $487;$$pr$i = $489;
} else {
$$pre697$i = HEAP32[$6>>2]|0;
$$3$i = $404;$$pr$i = $$pre697$i;
}
$490 = ($$pr$i|0)<(0);
$$554$i = $490 ? $5 : $26;
$$0498$i = $$554$i;$$4$i = $$3$i;
while(1) {
$491 = (~~(($$4$i))>>>0);
HEAP32[$$0498$i>>2] = $491;
$492 = ((($$0498$i)) + 4|0);
$493 = (+($491>>>0));
$494 = $$4$i - $493;
$495 = $494 * 1.0E+9;
$496 = $495 != 0.0;
if ($496) {
$$0498$i = $492;$$4$i = $495;
} else {
break;
}
}
$497 = ($$pr$i|0)>(0);
if ($497) {
$$1482671$i = $$554$i;$$1499670$i = $492;$498 = $$pr$i;
while(1) {
$499 = ($498|0)>(29);
$500 = $499 ? 29 : $498;
$$0488663$i = ((($$1499670$i)) + -4|0);
$501 = ($$0488663$i>>>0)<($$1482671$i>>>0);
do {
if ($501) {
$$2483$ph$i = $$1482671$i;
} else {
$$0488665$i = $$0488663$i;$$0497664$i = 0;
while(1) {
$502 = HEAP32[$$0488665$i>>2]|0;
$503 = (_bitshift64Shl(($502|0),0,($500|0))|0);
$504 = tempRet0;
$505 = (_i64Add(($503|0),($504|0),($$0497664$i|0),0)|0);
$506 = tempRet0;
$507 = (___uremdi3(($505|0),($506|0),1000000000,0)|0);
$508 = tempRet0;
HEAP32[$$0488665$i>>2] = $507;
$509 = (___udivdi3(($505|0),($506|0),1000000000,0)|0);
$510 = tempRet0;
$$0488$i = ((($$0488665$i)) + -4|0);
$511 = ($$0488$i>>>0)<($$1482671$i>>>0);
if ($511) {
break;
} else {
$$0488665$i = $$0488$i;$$0497664$i = $509;
}
}
$512 = ($509|0)==(0);
if ($512) {
$$2483$ph$i = $$1482671$i;
break;
}
$513 = ((($$1482671$i)) + -4|0);
HEAP32[$513>>2] = $509;
$$2483$ph$i = $513;
}
} while(0);
$$2500$i = $$1499670$i;
while(1) {
$514 = ($$2500$i>>>0)>($$2483$ph$i>>>0);
if (!($514)) {
break;
}
$515 = ((($$2500$i)) + -4|0);
$516 = HEAP32[$515>>2]|0;
$517 = ($516|0)==(0);
if ($517) {
$$2500$i = $515;
} else {
break;
}
}
$518 = HEAP32[$6>>2]|0;
$519 = (($518) - ($500))|0;
HEAP32[$6>>2] = $519;
$520 = ($519|0)>(0);
if ($520) {
$$1482671$i = $$2483$ph$i;$$1499670$i = $$2500$i;$498 = $519;
} else {
$$1482$lcssa$i = $$2483$ph$i;$$1499$lcssa$i = $$2500$i;$$pr571$i = $519;
break;
}
}
} else {
$$1482$lcssa$i = $$554$i;$$1499$lcssa$i = $492;$$pr571$i = $$pr$i;
}
$521 = ($$pr571$i|0)<(0);
if ($521) {
$522 = (($$538$i) + 25)|0;
$523 = (($522|0) / 9)&-1;
$524 = (($523) + 1)|0;
$525 = ($408|0)==(102);
$$3484658$i = $$1482$lcssa$i;$$3501657$i = $$1499$lcssa$i;$527 = $$pr571$i;
while(1) {
$526 = (0 - ($527))|0;
$528 = ($526|0)>(9);
$529 = $528 ? 9 : $526;
$530 = ($$3484658$i>>>0)<($$3501657$i>>>0);
do {
if ($530) {
$534 = 1 << $529;
$535 = (($534) + -1)|0;
$536 = 1000000000 >>> $529;
$$0487652$i = 0;$$1489651$i = $$3484658$i;
while(1) {
$537 = HEAP32[$$1489651$i>>2]|0;
$538 = $537 & $535;
$539 = $537 >>> $529;
$540 = (($539) + ($$0487652$i))|0;
HEAP32[$$1489651$i>>2] = $540;
$541 = Math_imul($538, $536)|0;
$542 = ((($$1489651$i)) + 4|0);
$543 = ($542>>>0)<($$3501657$i>>>0);
if ($543) {
$$0487652$i = $541;$$1489651$i = $542;
} else {
break;
}
}
$544 = HEAP32[$$3484658$i>>2]|0;
$545 = ($544|0)==(0);
$546 = ((($$3484658$i)) + 4|0);
$$$3484$i = $545 ? $546 : $$3484658$i;
$547 = ($541|0)==(0);
if ($547) {
$$$3484706$i = $$$3484$i;$$4502$i = $$3501657$i;
break;
}
$548 = ((($$3501657$i)) + 4|0);
HEAP32[$$3501657$i>>2] = $541;
$$$3484706$i = $$$3484$i;$$4502$i = $548;
} else {
$531 = HEAP32[$$3484658$i>>2]|0;
$532 = ($531|0)==(0);
$533 = ((($$3484658$i)) + 4|0);
$$$3484705$i = $532 ? $533 : $$3484658$i;
$$$3484706$i = $$$3484705$i;$$4502$i = $$3501657$i;
}
} while(0);
$549 = $525 ? $$554$i : $$$3484706$i;
$550 = $$4502$i;
$551 = $549;
$552 = (($550) - ($551))|0;
$553 = $552 >> 2;
$554 = ($553|0)>($524|0);
$555 = (($549) + ($524<<2)|0);
$$$4502$i = $554 ? $555 : $$4502$i;
$556 = HEAP32[$6>>2]|0;
$557 = (($556) + ($529))|0;
HEAP32[$6>>2] = $557;
$558 = ($557|0)<(0);
if ($558) {
$$3484658$i = $$$3484706$i;$$3501657$i = $$$4502$i;$527 = $557;
} else {
$$3484$lcssa$i = $$$3484706$i;$$3501$lcssa$i = $$$4502$i;
break;
}
}
} else {
$$3484$lcssa$i = $$1482$lcssa$i;$$3501$lcssa$i = $$1499$lcssa$i;
}
$559 = ($$3484$lcssa$i>>>0)<($$3501$lcssa$i>>>0);
$560 = $$554$i;
do {
if ($559) {
$561 = $$3484$lcssa$i;
$562 = (($560) - ($561))|0;
$563 = $562 >> 2;
$564 = ($563*9)|0;
$565 = HEAP32[$$3484$lcssa$i>>2]|0;
$566 = ($565>>>0)<(10);
if ($566) {
$$1515$i = $564;
break;
} else {
$$0514647$i = $564;$$0531646$i = 10;
}
while(1) {
$567 = ($$0531646$i*10)|0;
$568 = (($$0514647$i) + 1)|0;
$569 = ($565>>>0)<($567>>>0);
if ($569) {
$$1515$i = $568;
break;
} else {
$$0514647$i = $568;$$0531646$i = $567;
}
}
} else {
$$1515$i = 0;
}
} while(0);
$570 = ($408|0)!=(102);
$571 = $570 ? $$1515$i : 0;
$572 = (($$538$i) - ($571))|0;
$573 = ($408|0)==(103);
$574 = ($$538$i|0)!=(0);
$575 = $574 & $573;
$$neg$i = $575 << 31 >> 31;
$576 = (($572) + ($$neg$i))|0;
$577 = $$3501$lcssa$i;
$578 = (($577) - ($560))|0;
$579 = $578 >> 2;
$580 = ($579*9)|0;
$581 = (($580) + -9)|0;
$582 = ($576|0)<($581|0);
if ($582) {
$583 = ((($$554$i)) + 4|0);
$584 = (($576) + 9216)|0;
$585 = (($584|0) / 9)&-1;
$586 = (($585) + -1024)|0;
$587 = (($583) + ($586<<2)|0);
$588 = (($584|0) % 9)&-1;
$$0528639$i = (($588) + 1)|0;
$589 = ($$0528639$i|0)<(9);
if ($589) {
$$0528641$i = $$0528639$i;$$1532640$i = 10;
while(1) {
$590 = ($$1532640$i*10)|0;
$$0528$i = (($$0528641$i) + 1)|0;
$exitcond$i = ($$0528$i|0)==(9);
if ($exitcond$i) {
$$1532$lcssa$i = $590;
break;
} else {
$$0528641$i = $$0528$i;$$1532640$i = $590;
}
}
} else {
$$1532$lcssa$i = 10;
}
$591 = HEAP32[$587>>2]|0;
$592 = (($591>>>0) % ($$1532$lcssa$i>>>0))&-1;
$593 = ($592|0)==(0);
$594 = ((($587)) + 4|0);
$595 = ($594|0)==($$3501$lcssa$i|0);
$or$cond540$i = $595 & $593;
do {
if ($or$cond540$i) {
$$4492$i = $587;$$4518$i = $$1515$i;$$8$i = $$3484$lcssa$i;
} else {
$596 = (($591>>>0) / ($$1532$lcssa$i>>>0))&-1;
$597 = $596 & 1;
$598 = ($597|0)==(0);
$$541$i = $598 ? 9007199254740992.0 : 9007199254740994.0;
$599 = (($$1532$lcssa$i|0) / 2)&-1;
$600 = ($592>>>0)<($599>>>0);
if ($600) {
$$0466$i = 0.5;
} else {
$601 = ($592|0)==($599|0);
$or$cond543$i = $595 & $601;
$$557$i = $or$cond543$i ? 1.0 : 1.5;
$$0466$i = $$557$i;
}
$602 = ($$0520$i|0)==(0);
do {
if ($602) {
$$1467$i = $$0466$i;$$1469$i = $$541$i;
} else {
$603 = HEAP8[$$0522$i>>0]|0;
$604 = ($603<<24>>24)==(45);
if (!($604)) {
$$1467$i = $$0466$i;$$1469$i = $$541$i;
break;
}
$605 = -$$541$i;
$606 = -$$0466$i;
$$1467$i = $606;$$1469$i = $605;
}
} while(0);
$607 = (($591) - ($592))|0;
HEAP32[$587>>2] = $607;
$608 = $$1469$i + $$1467$i;
$609 = $608 != $$1469$i;
if (!($609)) {
$$4492$i = $587;$$4518$i = $$1515$i;$$8$i = $$3484$lcssa$i;
break;
}
$610 = (($607) + ($$1532$lcssa$i))|0;
HEAP32[$587>>2] = $610;
$611 = ($610>>>0)>(999999999);
if ($611) {
$$2490632$i = $587;$$5486633$i = $$3484$lcssa$i;
while(1) {
$612 = ((($$2490632$i)) + -4|0);
HEAP32[$$2490632$i>>2] = 0;
$613 = ($612>>>0)<($$5486633$i>>>0);
if ($613) {
$614 = ((($$5486633$i)) + -4|0);
HEAP32[$614>>2] = 0;
$$6$i = $614;
} else {
$$6$i = $$5486633$i;
}
$615 = HEAP32[$612>>2]|0;
$616 = (($615) + 1)|0;
HEAP32[$612>>2] = $616;
$617 = ($616>>>0)>(999999999);
if ($617) {
$$2490632$i = $612;$$5486633$i = $$6$i;
} else {
$$2490$lcssa$i = $612;$$5486$lcssa$i = $$6$i;
break;
}
}
} else {
$$2490$lcssa$i = $587;$$5486$lcssa$i = $$3484$lcssa$i;
}
$618 = $$5486$lcssa$i;
$619 = (($560) - ($618))|0;
$620 = $619 >> 2;
$621 = ($620*9)|0;
$622 = HEAP32[$$5486$lcssa$i>>2]|0;
$623 = ($622>>>0)<(10);
if ($623) {
$$4492$i = $$2490$lcssa$i;$$4518$i = $621;$$8$i = $$5486$lcssa$i;
break;
} else {
$$2516628$i = $621;$$2533627$i = 10;
}
while(1) {
$624 = ($$2533627$i*10)|0;
$625 = (($$2516628$i) + 1)|0;
$626 = ($622>>>0)<($624>>>0);
if ($626) {
$$4492$i = $$2490$lcssa$i;$$4518$i = $625;$$8$i = $$5486$lcssa$i;
break;
} else {
$$2516628$i = $625;$$2533627$i = $624;
}
}
}
} while(0);
$627 = ((($$4492$i)) + 4|0);
$628 = ($$3501$lcssa$i>>>0)>($627>>>0);
$$$3501$i = $628 ? $627 : $$3501$lcssa$i;
$$5519$ph$i = $$4518$i;$$7505$ph$i = $$$3501$i;$$9$ph$i = $$8$i;
} else {
$$5519$ph$i = $$1515$i;$$7505$ph$i = $$3501$lcssa$i;$$9$ph$i = $$3484$lcssa$i;
}
$629 = (0 - ($$5519$ph$i))|0;
$$7505$i = $$7505$ph$i;
while(1) {
$630 = ($$7505$i>>>0)>($$9$ph$i>>>0);
if (!($630)) {
$$lcssa683$i = 0;
break;
}
$631 = ((($$7505$i)) + -4|0);
$632 = HEAP32[$631>>2]|0;
$633 = ($632|0)==(0);
if ($633) {
$$7505$i = $631;
} else {
$$lcssa683$i = 1;
break;
}
}
do {
if ($573) {
$634 = $574&1;
$635 = $634 ^ 1;
$$538$$i = (($635) + ($$538$i))|0;
$636 = ($$538$$i|0)>($$5519$ph$i|0);
$637 = ($$5519$ph$i|0)>(-5);
$or$cond6$i = $636 & $637;
if ($or$cond6$i) {
$638 = (($$0235) + -1)|0;
$$neg572$i = (($$538$$i) + -1)|0;
$639 = (($$neg572$i) - ($$5519$ph$i))|0;
$$0479$i = $638;$$2476$i = $639;
} else {
$640 = (($$0235) + -2)|0;
$641 = (($$538$$i) + -1)|0;
$$0479$i = $640;$$2476$i = $641;
}
$642 = $$1263$ & 8;
$643 = ($642|0)==(0);
if (!($643)) {
$$1480$i = $$0479$i;$$3477$i = $$2476$i;$$pre$phi704$iZ2D = $642;
break;
}
do {
if ($$lcssa683$i) {
$644 = ((($$7505$i)) + -4|0);
$645 = HEAP32[$644>>2]|0;
$646 = ($645|0)==(0);
if ($646) {
$$2530$i = 9;
break;
}
$647 = (($645>>>0) % 10)&-1;
$648 = ($647|0)==(0);
if ($648) {
$$1529624$i = 0;$$3534623$i = 10;
} else {
$$2530$i = 0;
break;
}
while(1) {
$649 = ($$3534623$i*10)|0;
$650 = (($$1529624$i) + 1)|0;
$651 = (($645>>>0) % ($649>>>0))&-1;
$652 = ($651|0)==(0);
if ($652) {
$$1529624$i = $650;$$3534623$i = $649;
} else {
$$2530$i = $650;
break;
}
}
} else {
$$2530$i = 9;
}
} while(0);
$653 = $$0479$i | 32;
$654 = ($653|0)==(102);
$655 = $$7505$i;
$656 = (($655) - ($560))|0;
$657 = $656 >> 2;
$658 = ($657*9)|0;
$659 = (($658) + -9)|0;
if ($654) {
$660 = (($659) - ($$2530$i))|0;
$661 = ($660|0)<(0);
$$544$i = $661 ? 0 : $660;
$662 = ($$2476$i|0)<($$544$i|0);
$$2476$$545$i = $662 ? $$2476$i : $$544$i;
$$1480$i = $$0479$i;$$3477$i = $$2476$$545$i;$$pre$phi704$iZ2D = 0;
break;
} else {
$663 = (($659) + ($$5519$ph$i))|0;
$664 = (($663) - ($$2530$i))|0;
$665 = ($664|0)<(0);
$$546$i = $665 ? 0 : $664;
$666 = ($$2476$i|0)<($$546$i|0);
$$2476$$547$i = $666 ? $$2476$i : $$546$i;
$$1480$i = $$0479$i;$$3477$i = $$2476$$547$i;$$pre$phi704$iZ2D = 0;
break;
}
} else {
$$pre703$i = $$1263$ & 8;
$$1480$i = $$0235;$$3477$i = $$538$i;$$pre$phi704$iZ2D = $$pre703$i;
}
} while(0);
$667 = $$3477$i | $$pre$phi704$iZ2D;
$668 = ($667|0)!=(0);
$669 = $668&1;
$670 = $$1480$i | 32;
$671 = ($670|0)==(102);
if ($671) {
$672 = ($$5519$ph$i|0)>(0);
$673 = $672 ? $$5519$ph$i : 0;
$$2513$i = 0;$$pn$i = $673;
} else {
$674 = ($$5519$ph$i|0)<(0);
$675 = $674 ? $629 : $$5519$ph$i;
$676 = ($675|0)<(0);
$677 = $676 << 31 >> 31;
$678 = (_fmt_u($675,$677,$20)|0);
$679 = $678;
$680 = (($22) - ($679))|0;
$681 = ($680|0)<(2);
if ($681) {
$$1512617$i = $678;
while(1) {
$682 = ((($$1512617$i)) + -1|0);
HEAP8[$682>>0] = 48;
$683 = $682;
$684 = (($22) - ($683))|0;
$685 = ($684|0)<(2);
if ($685) {
$$1512617$i = $682;
} else {
$$1512$lcssa$i = $682;
break;
}
}
} else {
$$1512$lcssa$i = $678;
}
$686 = $$5519$ph$i >> 31;
$687 = $686 & 2;
$688 = (($687) + 43)|0;
$689 = $688&255;
$690 = ((($$1512$lcssa$i)) + -1|0);
HEAP8[$690>>0] = $689;
$691 = $$1480$i&255;
$692 = ((($$1512$lcssa$i)) + -2|0);
HEAP8[$692>>0] = $691;
$693 = $692;
$694 = (($22) - ($693))|0;
$$2513$i = $692;$$pn$i = $694;
}
$695 = (($$0520$i) + 1)|0;
$696 = (($695) + ($$3477$i))|0;
$$1527$i = (($696) + ($669))|0;
$697 = (($$1527$i) + ($$pn$i))|0;
_pad($0,32,$$1260,$697,$$1263$);
$698 = HEAP32[$0>>2]|0;
$699 = $698 & 32;
$700 = ($699|0)==(0);
if ($700) {
(___fwritex($$0522$i,$$0520$i,$0)|0);
}
$701 = $$1263$ ^ 65536;
_pad($0,48,$$1260,$697,$701);
do {
if ($671) {
$702 = ($$9$ph$i>>>0)>($$554$i>>>0);
$$0496$$9$i = $702 ? $$554$i : $$9$ph$i;
$$5493606$i = $$0496$$9$i;
while(1) {
$703 = HEAP32[$$5493606$i>>2]|0;
$704 = (_fmt_u($703,0,$27)|0);
$705 = ($$5493606$i|0)==($$0496$$9$i|0);
do {
if ($705) {
$711 = ($704|0)==($27|0);
if (!($711)) {
$$1465$i = $704;
break;
}
HEAP8[$29>>0] = 48;
$$1465$i = $29;
} else {
$706 = ($704>>>0)>($7>>>0);
if (!($706)) {
$$1465$i = $704;
break;
}
$707 = $704;
$708 = (($707) - ($18))|0;
_memset(($7|0),48,($708|0))|0;
$$0464603$i = $704;
while(1) {
$709 = ((($$0464603$i)) + -1|0);
$710 = ($709>>>0)>($7>>>0);
if ($710) {
$$0464603$i = $709;
} else {
$$1465$i = $709;
break;
}
}
}
} while(0);
$712 = HEAP32[$0>>2]|0;
$713 = $712 & 32;
$714 = ($713|0)==(0);
if ($714) {
$715 = $$1465$i;
$716 = (($28) - ($715))|0;
(___fwritex($$1465$i,$716,$0)|0);
}
$717 = ((($$5493606$i)) + 4|0);
$718 = ($717>>>0)>($$554$i>>>0);
if ($718) {
break;
} else {
$$5493606$i = $717;
}
}
$719 = ($667|0)==(0);
do {
if (!($719)) {
$720 = HEAP32[$0>>2]|0;
$721 = $720 & 32;
$722 = ($721|0)==(0);
if (!($722)) {
break;
}
(___fwritex(33493,1,$0)|0);
}
} while(0);
$723 = ($717>>>0)<($$7505$i>>>0);
$724 = ($$3477$i|0)>(0);
$725 = $724 & $723;
if ($725) {
$$4478600$i = $$3477$i;$$6494599$i = $717;
while(1) {
$726 = HEAP32[$$6494599$i>>2]|0;
$727 = (_fmt_u($726,0,$27)|0);
$728 = ($727>>>0)>($7>>>0);
if ($728) {
$729 = $727;
$730 = (($729) - ($18))|0;
_memset(($7|0),48,($730|0))|0;
$$0463594$i = $727;
while(1) {
$731 = ((($$0463594$i)) + -1|0);
$732 = ($731>>>0)>($7>>>0);
if ($732) {
$$0463594$i = $731;
} else {
$$0463$lcssa$i = $731;
break;
}
}
} else {
$$0463$lcssa$i = $727;
}
$733 = HEAP32[$0>>2]|0;
$734 = $733 & 32;
$735 = ($734|0)==(0);
if ($735) {
$736 = ($$4478600$i|0)>(9);
$737 = $736 ? 9 : $$4478600$i;
(___fwritex($$0463$lcssa$i,$737,$0)|0);
}
$738 = ((($$6494599$i)) + 4|0);
$739 = (($$4478600$i) + -9)|0;
$740 = ($738>>>0)<($$7505$i>>>0);
$741 = ($$4478600$i|0)>(9);
$742 = $741 & $740;
if ($742) {
$$4478600$i = $739;$$6494599$i = $738;
} else {
$$4478$lcssa$i = $739;
break;
}
}
} else {
$$4478$lcssa$i = $$3477$i;
}
$743 = (($$4478$lcssa$i) + 9)|0;
_pad($0,48,$743,9,0);
} else {
$744 = ((($$9$ph$i)) + 4|0);
$$7505$$i = $$lcssa683$i ? $$7505$i : $744;
$745 = ($$3477$i|0)>(-1);
if ($745) {
$746 = ($$pre$phi704$iZ2D|0)==(0);
$$5611$i = $$3477$i;$$7495610$i = $$9$ph$i;
while(1) {
$747 = HEAP32[$$7495610$i>>2]|0;
$748 = (_fmt_u($747,0,$27)|0);
$749 = ($748|0)==($27|0);
if ($749) {
HEAP8[$29>>0] = 48;
$$0$i = $29;
} else {
$$0$i = $748;
}
$750 = ($$7495610$i|0)==($$9$ph$i|0);
do {
if ($750) {
$754 = ((($$0$i)) + 1|0);
$755 = HEAP32[$0>>2]|0;
$756 = $755 & 32;
$757 = ($756|0)==(0);
if ($757) {
(___fwritex($$0$i,1,$0)|0);
}
$758 = ($$5611$i|0)<(1);
$or$cond552$i = $746 & $758;
if ($or$cond552$i) {
$$2$i = $754;
break;
}
$759 = HEAP32[$0>>2]|0;
$760 = $759 & 32;
$761 = ($760|0)==(0);
if (!($761)) {
$$2$i = $754;
break;
}
(___fwritex(33493,1,$0)|0);
$$2$i = $754;
} else {
$751 = ($$0$i>>>0)>($7>>>0);
if (!($751)) {
$$2$i = $$0$i;
break;
}
$scevgep694$i = (($$0$i) + ($19)|0);
$scevgep694695$i = $scevgep694$i;
_memset(($7|0),48,($scevgep694695$i|0))|0;
$$1607$i = $$0$i;
while(1) {
$752 = ((($$1607$i)) + -1|0);
$753 = ($752>>>0)>($7>>>0);
if ($753) {
$$1607$i = $752;
} else {
$$2$i = $752;
break;
}
}
}
} while(0);
$762 = $$2$i;
$763 = (($28) - ($762))|0;
$764 = HEAP32[$0>>2]|0;
$765 = $764 & 32;
$766 = ($765|0)==(0);
if ($766) {
$767 = ($$5611$i|0)>($763|0);
$768 = $767 ? $763 : $$5611$i;
(___fwritex($$2$i,$768,$0)|0);
}
$769 = (($$5611$i) - ($763))|0;
$770 = ((($$7495610$i)) + 4|0);
$771 = ($770>>>0)<($$7505$$i>>>0);
$772 = ($769|0)>(-1);
$773 = $771 & $772;
if ($773) {
$$5611$i = $769;$$7495610$i = $770;
} else {
$$5$lcssa$i = $769;
break;
}
}
} else {
$$5$lcssa$i = $$3477$i;
}
$774 = (($$5$lcssa$i) + 18)|0;
_pad($0,48,$774,18,0);
$775 = HEAP32[$0>>2]|0;
$776 = $775 & 32;
$777 = ($776|0)==(0);
if (!($777)) {
break;
}
$778 = $$2513$i;
$779 = (($22) - ($778))|0;
(___fwritex($$2513$i,$779,$0)|0);
}
} while(0);
$780 = $$1263$ ^ 8192;
_pad($0,32,$$1260,$697,$780);
$781 = ($697|0)<($$1260|0);
$$553$i = $781 ? $$1260 : $697;
$$0470$i = $$553$i;
} else {
$388 = $$0235 & 32;
$389 = ($388|0)!=(0);
$390 = $389 ? 33481 : 33485;
$391 = ($$0471$i != $$0471$i) | (0.0 != 0.0);
$392 = $389 ? 35400 : 33489;
$$1521$i = $391 ? 0 : $$0520$i;
$$0510$i = $391 ? $392 : $390;
$393 = (($$1521$i) + 3)|0;
_pad($0,32,$$1260,$393,$187);
$394 = HEAP32[$0>>2]|0;
$395 = $394 & 32;
$396 = ($395|0)==(0);
if ($396) {
(___fwritex($$0522$i,$$1521$i,$0)|0);
$$pre$i = HEAP32[$0>>2]|0;
$398 = $$pre$i;
} else {
$398 = $394;
}
$397 = $398 & 32;
$399 = ($397|0)==(0);
if ($399) {
(___fwritex($$0510$i,3,$0)|0);
}
$400 = $$1263$ ^ 8192;
_pad($0,32,$$1260,$393,$400);
$401 = ($393|0)<($$1260|0);
$402 = $401 ? $$1260 : $393;
$$0470$i = $402;
}
} while(0);
$$0243 = $$0470$i;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158;
continue L1;
break;
}
default: {
$$2 = $$0321;$$2234 = 0;$$2239 = 33445;$$2251 = $14;$$5 = $$0254;$$6268 = $$1263$;
}
}
} while(0);
L310: do {
if ((label|0) == 63) {
label = 0;
$218 = $9;
$219 = $218;
$220 = HEAP32[$219>>2]|0;
$221 = (($218) + 4)|0;
$222 = $221;
$223 = HEAP32[$222>>2]|0;
$224 = $$1236 & 32;
$225 = ($220|0)==(0);
$226 = ($223|0)==(0);
$227 = $225 & $226;
if ($227) {
$$05$lcssa$i = $14;$248 = 0;$250 = 0;
} else {
$$056$i = $14;$229 = $220;$236 = $223;
while(1) {
$228 = $229 & 15;
$230 = (33429 + ($228)|0);
$231 = HEAP8[$230>>0]|0;
$232 = $231&255;
$233 = $232 | $224;
$234 = $233&255;
$235 = ((($$056$i)) + -1|0);
HEAP8[$235>>0] = $234;
$237 = (_bitshift64Lshr(($229|0),($236|0),4)|0);
$238 = tempRet0;
$239 = ($237|0)==(0);
$240 = ($238|0)==(0);
$241 = $239 & $240;
if ($241) {
break;
} else {
$$056$i = $235;$229 = $237;$236 = $238;
}
}
$242 = $9;
$243 = $242;
$244 = HEAP32[$243>>2]|0;
$245 = (($242) + 4)|0;
$246 = $245;
$247 = HEAP32[$246>>2]|0;
$$05$lcssa$i = $235;$248 = $244;$250 = $247;
}
$249 = ($248|0)==(0);
$251 = ($250|0)==(0);
$252 = $249 & $251;
$253 = $$3265 & 8;
$254 = ($253|0)==(0);
$or$cond282 = $254 | $252;
$255 = $$1236 >> 4;
$256 = (33445 + ($255)|0);
$$332 = $or$cond282 ? 33445 : $256;
$$333 = $or$cond282 ? 0 : 2;
$$0228 = $$05$lcssa$i;$$1233 = $$333;$$1238 = $$332;$$2256 = $$1255;$$4266 = $$3265;
label = 76;
}
else if ((label|0) == 75) {
label = 0;
$302 = (_fmt_u($300,$301,$14)|0);
$$0228 = $302;$$1233 = $$0232;$$1238 = $$0237;$$2256 = $$0254;$$4266 = $$1263$;
label = 76;
}
else if ((label|0) == 81) {
label = 0;
$334 = (_memchr($$1,0,$$0254)|0);
$335 = ($334|0)==(0|0);
$336 = $334;
$337 = $$1;
$338 = (($336) - ($337))|0;
$339 = (($$1) + ($$0254)|0);
$$3257 = $335 ? $$0254 : $338;
$$1250 = $335 ? $339 : $334;
$$2 = $$1;$$2234 = 0;$$2239 = 33445;$$2251 = $$1250;$$5 = $$3257;$$6268 = $187;
}
else if ((label|0) == 85) {
label = 0;
$$0229396 = $809;$$0240395 = 0;$$1244394 = 0;
while(1) {
$347 = HEAP32[$$0229396>>2]|0;
$348 = ($347|0)==(0);
if ($348) {
$$0240$lcssa = $$0240395;$$2245 = $$1244394;
break;
}
$349 = (_wctomb($12,$347)|0);
$350 = ($349|0)<(0);
$351 = (($$4258458) - ($$0240395))|0;
$352 = ($349>>>0)>($351>>>0);
$or$cond285 = $350 | $352;
if ($or$cond285) {
$$0240$lcssa = $$0240395;$$2245 = $349;
break;
}
$353 = ((($$0229396)) + 4|0);
$354 = (($349) + ($$0240395))|0;
$355 = ($$4258458>>>0)>($354>>>0);
if ($355) {
$$0229396 = $353;$$0240395 = $354;$$1244394 = $349;
} else {
$$0240$lcssa = $354;$$2245 = $349;
break;
}
}
$356 = ($$2245|0)<(0);
if ($356) {
$$0 = -1;
break L1;
}
_pad($0,32,$$1260,$$0240$lcssa,$$1263$);
$357 = ($$0240$lcssa|0)==(0);
if ($357) {
$$0240$lcssa460 = 0;
label = 96;
} else {
$$1230407 = $809;$$1241406 = 0;
while(1) {
$358 = HEAP32[$$1230407>>2]|0;
$359 = ($358|0)==(0);
if ($359) {
$$0240$lcssa460 = $$0240$lcssa;
label = 96;
break L310;
}
$360 = ((($$1230407)) + 4|0);
$361 = (_wctomb($12,$358)|0);
$362 = (($361) + ($$1241406))|0;
$363 = ($362|0)>($$0240$lcssa|0);
if ($363) {
$$0240$lcssa460 = $$0240$lcssa;
label = 96;
break L310;
}
$364 = HEAP32[$0>>2]|0;
$365 = $364 & 32;
$366 = ($365|0)==(0);
if ($366) {
(___fwritex($12,$361,$0)|0);
}
$367 = ($362>>>0)<($$0240$lcssa>>>0);
if ($367) {
$$1230407 = $360;$$1241406 = $362;
} else {
$$0240$lcssa460 = $$0240$lcssa;
label = 96;
break;
}
}
}
}
} while(0);
if ((label|0) == 96) {
label = 0;
$368 = $$1263$ ^ 8192;
_pad($0,32,$$1260,$$0240$lcssa460,$368);
$369 = ($$1260|0)>($$0240$lcssa460|0);
$370 = $369 ? $$1260 : $$0240$lcssa460;
$$0243 = $370;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158;
continue;
}
if ((label|0) == 76) {
label = 0;
$303 = ($$2256|0)>(-1);
$304 = $$4266 & -65537;
$$$4266 = $303 ? $304 : $$4266;
$305 = $9;
$306 = $305;
$307 = HEAP32[$306>>2]|0;
$308 = (($305) + 4)|0;
$309 = $308;
$310 = HEAP32[$309>>2]|0;
$311 = ($307|0)!=(0);
$312 = ($310|0)!=(0);
$313 = $311 | $312;
$314 = ($$2256|0)!=(0);
$or$cond = $314 | $313;
if ($or$cond) {
$315 = $$0228;
$316 = (($15) - ($315))|0;
$317 = $313&1;
$318 = $317 ^ 1;
$319 = (($318) + ($316))|0;
$320 = ($$2256|0)>($319|0);
$$2256$ = $320 ? $$2256 : $319;
$$2 = $$0228;$$2234 = $$1233;$$2239 = $$1238;$$2251 = $14;$$5 = $$2256$;$$6268 = $$$4266;
} else {
$$2 = $14;$$2234 = $$1233;$$2239 = $$1238;$$2251 = $14;$$5 = 0;$$6268 = $$$4266;
}
}
$782 = $$2251;
$783 = $$2;
$784 = (($782) - ($783))|0;
$785 = ($$5|0)<($784|0);
$$$5 = $785 ? $784 : $$5;
$786 = (($$$5) + ($$2234))|0;
$787 = ($$1260|0)<($786|0);
$$2261 = $787 ? $786 : $$1260;
_pad($0,32,$$2261,$786,$$6268);
$788 = HEAP32[$0>>2]|0;
$789 = $788 & 32;
$790 = ($789|0)==(0);
if ($790) {
(___fwritex($$2239,$$2234,$0)|0);
}
$791 = $$6268 ^ 65536;
_pad($0,48,$$2261,$786,$791);
_pad($0,48,$$$5,$784,0);
$792 = HEAP32[$0>>2]|0;
$793 = $792 & 32;
$794 = ($793|0)==(0);
if ($794) {
(___fwritex($$2,$784,$0)|0);
}
$795 = $$6268 ^ 8192;
_pad($0,32,$$2261,$786,$795);
$$0243 = $$2261;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158;
}
L345: do {
if ((label|0) == 243) {
$796 = ($0|0)==(0|0);
if ($796) {
$797 = ($$0269|0)==(0);
if ($797) {
$$0 = 0;
} else {
$$2242381 = 1;
while(1) {
$798 = (($4) + ($$2242381<<2)|0);
$799 = HEAP32[$798>>2]|0;
$800 = ($799|0)==(0);
if ($800) {
$$3379 = $$2242381;
break;
}
$801 = (($3) + ($$2242381<<3)|0);
_pop_arg_328($801,$799,$2);
$802 = (($$2242381) + 1)|0;
$803 = ($802|0)<(10);
if ($803) {
$$2242381 = $802;
} else {
$$0 = 1;
break L345;
}
}
while(1) {
$806 = (($4) + ($$3379<<2)|0);
$807 = HEAP32[$806>>2]|0;
$808 = ($807|0)==(0);
$804 = (($$3379) + 1)|0;
if (!($808)) {
$$0 = -1;
break L345;
}
$805 = ($804|0)<(10);
if ($805) {
$$3379 = $804;
} else {
$$0 = 1;
break;
}
}
}
} else {
$$0 = $$1248;
}
}
} while(0);
STACKTOP = sp;return ($$0|0);
}
function ___lockfile($0) {
$0 = $0|0;
var label = 0, sp = 0;
sp = STACKTOP;
return 0;
}
function ___fwritex($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$0 = 0, $$032 = 0, $$033 = 0, $$034 = 0, $$1 = 0, $$pre = 0, $$pre38 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0;
var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0;
var label = 0, sp = 0;
sp = STACKTOP;
$3 = ((($2)) + 16|0);
$4 = HEAP32[$3>>2]|0;
$5 = ($4|0)==(0|0);
if ($5) {
$7 = (___towrite($2)|0);
$8 = ($7|0)==(0);
if ($8) {
$$pre = HEAP32[$3>>2]|0;
$12 = $$pre;
label = 5;
} else {
$$032 = 0;
}
} else {
$6 = $4;
$12 = $6;
label = 5;
}
L5: do {
if ((label|0) == 5) {
$9 = ((($2)) + 20|0);
$10 = HEAP32[$9>>2]|0;
$11 = (($12) - ($10))|0;
$13 = ($11>>>0)<($1>>>0);
$14 = $10;
if ($13) {
$15 = ((($2)) + 36|0);
$16 = HEAP32[$15>>2]|0;
$17 = (FUNCTION_TABLE_iiii[$16 & 7]($2,$0,$1)|0);
$$032 = $17;
break;
}
$18 = ((($2)) + 75|0);
$19 = HEAP8[$18>>0]|0;
$20 = ($19<<24>>24)>(-1);
L10: do {
if ($20) {
$$0 = $1;
while(1) {
$21 = ($$0|0)==(0);
if ($21) {
$$033 = $1;$$034 = $0;$$1 = 0;$32 = $14;
break L10;
}
$22 = (($$0) + -1)|0;
$23 = (($0) + ($22)|0);
$24 = HEAP8[$23>>0]|0;
$25 = ($24<<24>>24)==(10);
if ($25) {
break;
} else {
$$0 = $22;
}
}
$26 = ((($2)) + 36|0);
$27 = HEAP32[$26>>2]|0;
$28 = (FUNCTION_TABLE_iiii[$27 & 7]($2,$0,$$0)|0);
$29 = ($28>>>0)<($$0>>>0);
if ($29) {
$$032 = $$0;
break L5;
}
$30 = (($0) + ($$0)|0);
$31 = (($1) - ($$0))|0;
$$pre38 = HEAP32[$9>>2]|0;
$$033 = $31;$$034 = $30;$$1 = $$0;$32 = $$pre38;
} else {
$$033 = $1;$$034 = $0;$$1 = 0;$32 = $14;
}
} while(0);
_memcpy(($32|0),($$034|0),($$033|0))|0;
$33 = HEAP32[$9>>2]|0;
$34 = (($33) + ($$033)|0);
HEAP32[$9>>2] = $34;
$35 = (($$1) + ($$033))|0;
$$032 = $35;
}
} while(0);
return ($$032|0);
}
function _pop_arg_328($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$mask = 0, $$mask31 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0.0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0;
var $116 = 0.0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0;
var $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0;
var $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0;
var $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0;
var $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $arglist_current = 0, $arglist_current11 = 0, $arglist_current14 = 0, $arglist_current17 = 0;
var $arglist_current2 = 0, $arglist_current20 = 0, $arglist_current23 = 0, $arglist_current26 = 0, $arglist_current5 = 0, $arglist_current8 = 0, $arglist_next = 0, $arglist_next12 = 0, $arglist_next15 = 0, $arglist_next18 = 0, $arglist_next21 = 0, $arglist_next24 = 0, $arglist_next27 = 0, $arglist_next3 = 0, $arglist_next6 = 0, $arglist_next9 = 0, $expanded = 0, $expanded28 = 0, $expanded30 = 0, $expanded31 = 0;
var $expanded32 = 0, $expanded34 = 0, $expanded35 = 0, $expanded37 = 0, $expanded38 = 0, $expanded39 = 0, $expanded41 = 0, $expanded42 = 0, $expanded44 = 0, $expanded45 = 0, $expanded46 = 0, $expanded48 = 0, $expanded49 = 0, $expanded51 = 0, $expanded52 = 0, $expanded53 = 0, $expanded55 = 0, $expanded56 = 0, $expanded58 = 0, $expanded59 = 0;
var $expanded60 = 0, $expanded62 = 0, $expanded63 = 0, $expanded65 = 0, $expanded66 = 0, $expanded67 = 0, $expanded69 = 0, $expanded70 = 0, $expanded72 = 0, $expanded73 = 0, $expanded74 = 0, $expanded76 = 0, $expanded77 = 0, $expanded79 = 0, $expanded80 = 0, $expanded81 = 0, $expanded83 = 0, $expanded84 = 0, $expanded86 = 0, $expanded87 = 0;
var $expanded88 = 0, $expanded90 = 0, $expanded91 = 0, $expanded93 = 0, $expanded94 = 0, $expanded95 = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = ($1>>>0)>(20);
L1: do {
if (!($3)) {
do {
switch ($1|0) {
case 9: {
$arglist_current = HEAP32[$2>>2]|0;
$4 = $arglist_current;
$5 = ((0) + 4|0);
$expanded28 = $5;
$expanded = (($expanded28) - 1)|0;
$6 = (($4) + ($expanded))|0;
$7 = ((0) + 4|0);
$expanded32 = $7;
$expanded31 = (($expanded32) - 1)|0;
$expanded30 = $expanded31 ^ -1;
$8 = $6 & $expanded30;
$9 = $8;
$10 = HEAP32[$9>>2]|0;
$arglist_next = ((($9)) + 4|0);
HEAP32[$2>>2] = $arglist_next;
HEAP32[$0>>2] = $10;
break L1;
break;
}
case 10: {
$arglist_current2 = HEAP32[$2>>2]|0;
$11 = $arglist_current2;
$12 = ((0) + 4|0);
$expanded35 = $12;
$expanded34 = (($expanded35) - 1)|0;
$13 = (($11) + ($expanded34))|0;
$14 = ((0) + 4|0);
$expanded39 = $14;
$expanded38 = (($expanded39) - 1)|0;
$expanded37 = $expanded38 ^ -1;
$15 = $13 & $expanded37;
$16 = $15;
$17 = HEAP32[$16>>2]|0;
$arglist_next3 = ((($16)) + 4|0);
HEAP32[$2>>2] = $arglist_next3;
$18 = ($17|0)<(0);
$19 = $18 << 31 >> 31;
$20 = $0;
$21 = $20;
HEAP32[$21>>2] = $17;
$22 = (($20) + 4)|0;
$23 = $22;
HEAP32[$23>>2] = $19;
break L1;
break;
}
case 11: {
$arglist_current5 = HEAP32[$2>>2]|0;
$24 = $arglist_current5;
$25 = ((0) + 4|0);
$expanded42 = $25;
$expanded41 = (($expanded42) - 1)|0;
$26 = (($24) + ($expanded41))|0;
$27 = ((0) + 4|0);
$expanded46 = $27;
$expanded45 = (($expanded46) - 1)|0;
$expanded44 = $expanded45 ^ -1;
$28 = $26 & $expanded44;
$29 = $28;
$30 = HEAP32[$29>>2]|0;
$arglist_next6 = ((($29)) + 4|0);
HEAP32[$2>>2] = $arglist_next6;
$31 = $0;
$32 = $31;
HEAP32[$32>>2] = $30;
$33 = (($31) + 4)|0;
$34 = $33;
HEAP32[$34>>2] = 0;
break L1;
break;
}
case 12: {
$arglist_current8 = HEAP32[$2>>2]|0;
$35 = $arglist_current8;
$36 = ((0) + 8|0);
$expanded49 = $36;
$expanded48 = (($expanded49) - 1)|0;
$37 = (($35) + ($expanded48))|0;
$38 = ((0) + 8|0);
$expanded53 = $38;
$expanded52 = (($expanded53) - 1)|0;
$expanded51 = $expanded52 ^ -1;
$39 = $37 & $expanded51;
$40 = $39;
$41 = $40;
$42 = $41;
$43 = HEAP32[$42>>2]|0;
$44 = (($41) + 4)|0;
$45 = $44;
$46 = HEAP32[$45>>2]|0;
$arglist_next9 = ((($40)) + 8|0);
HEAP32[$2>>2] = $arglist_next9;
$47 = $0;
$48 = $47;
HEAP32[$48>>2] = $43;
$49 = (($47) + 4)|0;
$50 = $49;
HEAP32[$50>>2] = $46;
break L1;
break;
}
case 13: {
$arglist_current11 = HEAP32[$2>>2]|0;
$51 = $arglist_current11;
$52 = ((0) + 4|0);
$expanded56 = $52;
$expanded55 = (($expanded56) - 1)|0;
$53 = (($51) + ($expanded55))|0;
$54 = ((0) + 4|0);
$expanded60 = $54;
$expanded59 = (($expanded60) - 1)|0;
$expanded58 = $expanded59 ^ -1;
$55 = $53 & $expanded58;
$56 = $55;
$57 = HEAP32[$56>>2]|0;
$arglist_next12 = ((($56)) + 4|0);
HEAP32[$2>>2] = $arglist_next12;
$58 = $57&65535;
$59 = $58 << 16 >> 16;
$60 = ($59|0)<(0);
$61 = $60 << 31 >> 31;
$62 = $0;
$63 = $62;
HEAP32[$63>>2] = $59;
$64 = (($62) + 4)|0;
$65 = $64;
HEAP32[$65>>2] = $61;
break L1;
break;
}
case 14: {
$arglist_current14 = HEAP32[$2>>2]|0;
$66 = $arglist_current14;
$67 = ((0) + 4|0);
$expanded63 = $67;
$expanded62 = (($expanded63) - 1)|0;
$68 = (($66) + ($expanded62))|0;
$69 = ((0) + 4|0);
$expanded67 = $69;
$expanded66 = (($expanded67) - 1)|0;
$expanded65 = $expanded66 ^ -1;
$70 = $68 & $expanded65;
$71 = $70;
$72 = HEAP32[$71>>2]|0;
$arglist_next15 = ((($71)) + 4|0);
HEAP32[$2>>2] = $arglist_next15;
$$mask31 = $72 & 65535;
$73 = $0;
$74 = $73;
HEAP32[$74>>2] = $$mask31;
$75 = (($73) + 4)|0;
$76 = $75;
HEAP32[$76>>2] = 0;
break L1;
break;
}
case 15: {
$arglist_current17 = HEAP32[$2>>2]|0;
$77 = $arglist_current17;
$78 = ((0) + 4|0);
$expanded70 = $78;
$expanded69 = (($expanded70) - 1)|0;
$79 = (($77) + ($expanded69))|0;
$80 = ((0) + 4|0);
$expanded74 = $80;
$expanded73 = (($expanded74) - 1)|0;
$expanded72 = $expanded73 ^ -1;
$81 = $79 & $expanded72;
$82 = $81;
$83 = HEAP32[$82>>2]|0;
$arglist_next18 = ((($82)) + 4|0);
HEAP32[$2>>2] = $arglist_next18;
$84 = $83&255;
$85 = $84 << 24 >> 24;
$86 = ($85|0)<(0);
$87 = $86 << 31 >> 31;
$88 = $0;
$89 = $88;
HEAP32[$89>>2] = $85;
$90 = (($88) + 4)|0;
$91 = $90;
HEAP32[$91>>2] = $87;
break L1;
break;
}
case 16: {
$arglist_current20 = HEAP32[$2>>2]|0;
$92 = $arglist_current20;
$93 = ((0) + 4|0);
$expanded77 = $93;
$expanded76 = (($expanded77) - 1)|0;
$94 = (($92) + ($expanded76))|0;
$95 = ((0) + 4|0);
$expanded81 = $95;
$expanded80 = (($expanded81) - 1)|0;
$expanded79 = $expanded80 ^ -1;
$96 = $94 & $expanded79;
$97 = $96;
$98 = HEAP32[$97>>2]|0;
$arglist_next21 = ((($97)) + 4|0);
HEAP32[$2>>2] = $arglist_next21;
$$mask = $98 & 255;
$99 = $0;
$100 = $99;
HEAP32[$100>>2] = $$mask;
$101 = (($99) + 4)|0;
$102 = $101;
HEAP32[$102>>2] = 0;
break L1;
break;
}
case 17: {
$arglist_current23 = HEAP32[$2>>2]|0;
$103 = $arglist_current23;
$104 = ((0) + 8|0);
$expanded84 = $104;
$expanded83 = (($expanded84) - 1)|0;
$105 = (($103) + ($expanded83))|0;
$106 = ((0) + 8|0);
$expanded88 = $106;
$expanded87 = (($expanded88) - 1)|0;
$expanded86 = $expanded87 ^ -1;
$107 = $105 & $expanded86;
$108 = $107;
$109 = +HEAPF64[$108>>3];
$arglist_next24 = ((($108)) + 8|0);
HEAP32[$2>>2] = $arglist_next24;
HEAPF64[$0>>3] = $109;
break L1;
break;
}
case 18: {
$arglist_current26 = HEAP32[$2>>2]|0;
$110 = $arglist_current26;
$111 = ((0) + 8|0);
$expanded91 = $111;
$expanded90 = (($expanded91) - 1)|0;
$112 = (($110) + ($expanded90))|0;
$113 = ((0) + 8|0);
$expanded95 = $113;
$expanded94 = (($expanded95) - 1)|0;
$expanded93 = $expanded94 ^ -1;
$114 = $112 & $expanded93;
$115 = $114;
$116 = +HEAPF64[$115>>3];
$arglist_next27 = ((($115)) + 8|0);
HEAP32[$2>>2] = $arglist_next27;
HEAPF64[$0>>3] = $116;
break L1;
break;
}
default: {
break L1;
}
}
} while(0);
}
} while(0);
return;
}
function _fmt_u($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$010$lcssa$off0 = 0, $$012 = 0, $$09$lcssa = 0, $$0914 = 0, $$1$lcssa = 0, $$111 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0;
var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = ($1>>>0)>(0);
$4 = ($0>>>0)>(4294967295);
$5 = ($1|0)==(0);
$6 = $5 & $4;
$7 = $3 | $6;
if ($7) {
$$0914 = $2;$8 = $0;$9 = $1;
while(1) {
$10 = (___uremdi3(($8|0),($9|0),10,0)|0);
$11 = tempRet0;
$12 = $10 | 48;
$13 = $12&255;
$14 = ((($$0914)) + -1|0);
HEAP8[$14>>0] = $13;
$15 = (___udivdi3(($8|0),($9|0),10,0)|0);
$16 = tempRet0;
$17 = ($9>>>0)>(9);
$18 = ($8>>>0)>(4294967295);
$19 = ($9|0)==(9);
$20 = $19 & $18;
$21 = $17 | $20;
if ($21) {
$$0914 = $14;$8 = $15;$9 = $16;
} else {
break;
}
}
$$010$lcssa$off0 = $15;$$09$lcssa = $14;
} else {
$$010$lcssa$off0 = $0;$$09$lcssa = $2;
}
$22 = ($$010$lcssa$off0|0)==(0);
if ($22) {
$$1$lcssa = $$09$lcssa;
} else {
$$012 = $$010$lcssa$off0;$$111 = $$09$lcssa;
while(1) {
$23 = (($$012>>>0) % 10)&-1;
$24 = $23 | 48;
$25 = $24&255;
$26 = ((($$111)) + -1|0);
HEAP8[$26>>0] = $25;
$27 = (($$012>>>0) / 10)&-1;
$28 = ($$012>>>0)<(10);
if ($28) {
$$1$lcssa = $26;
break;
} else {
$$012 = $27;$$111 = $26;
}
}
}
return ($$1$lcssa|0);
}
function _strerror($0) {
$0 = $0|0;
var $$011$lcssa = 0, $$01113 = 0, $$015 = 0, $$112 = 0, $$114 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$015 = 0;
while(1) {
$2 = (33495 + ($$015)|0);
$3 = HEAP8[$2>>0]|0;
$4 = $3&255;
$5 = ($4|0)==($0|0);
if ($5) {
label = 2;
break;
}
$6 = (($$015) + 1)|0;
$7 = ($6|0)==(87);
if ($7) {
$$01113 = 33583;$$114 = 87;
label = 5;
break;
} else {
$$015 = $6;
}
}
if ((label|0) == 2) {
$1 = ($$015|0)==(0);
if ($1) {
$$011$lcssa = 33583;
} else {
$$01113 = 33583;$$114 = $$015;
label = 5;
}
}
if ((label|0) == 5) {
while(1) {
label = 0;
$$112 = $$01113;
while(1) {
$8 = HEAP8[$$112>>0]|0;
$9 = ($8<<24>>24)==(0);
$10 = ((($$112)) + 1|0);
if ($9) {
break;
} else {
$$112 = $10;
}
}
$11 = (($$114) + -1)|0;
$12 = ($11|0)==(0);
if ($12) {
$$011$lcssa = $10;
break;
} else {
$$01113 = $10;$$114 = $11;
label = 5;
}
}
}
return ($$011$lcssa|0);
}
function _memchr($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$0$lcssa = 0, $$035$lcssa = 0, $$035$lcssa65 = 0, $$03555 = 0, $$036$lcssa = 0, $$036$lcssa64 = 0, $$03654 = 0, $$046 = 0, $$137$lcssa = 0, $$13745 = 0, $$140 = 0, $$2 = 0, $$23839 = 0, $$3 = 0, $$lcssa = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0;
var $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0;
var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond53 = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = $1 & 255;
$4 = $0;
$5 = $4 & 3;
$6 = ($5|0)!=(0);
$7 = ($2|0)!=(0);
$or$cond53 = $7 & $6;
L1: do {
if ($or$cond53) {
$8 = $1&255;
$$03555 = $0;$$03654 = $2;
while(1) {
$9 = HEAP8[$$03555>>0]|0;
$10 = ($9<<24>>24)==($8<<24>>24);
if ($10) {
$$035$lcssa65 = $$03555;$$036$lcssa64 = $$03654;
label = 6;
break L1;
}
$11 = ((($$03555)) + 1|0);
$12 = (($$03654) + -1)|0;
$13 = $11;
$14 = $13 & 3;
$15 = ($14|0)!=(0);
$16 = ($12|0)!=(0);
$or$cond = $16 & $15;
if ($or$cond) {
$$03555 = $11;$$03654 = $12;
} else {
$$035$lcssa = $11;$$036$lcssa = $12;$$lcssa = $16;
label = 5;
break;
}
}
} else {
$$035$lcssa = $0;$$036$lcssa = $2;$$lcssa = $7;
label = 5;
}
} while(0);
if ((label|0) == 5) {
if ($$lcssa) {
$$035$lcssa65 = $$035$lcssa;$$036$lcssa64 = $$036$lcssa;
label = 6;
} else {
$$2 = $$035$lcssa;$$3 = 0;
}
}
L8: do {
if ((label|0) == 6) {
$17 = HEAP8[$$035$lcssa65>>0]|0;
$18 = $1&255;
$19 = ($17<<24>>24)==($18<<24>>24);
if ($19) {
$$2 = $$035$lcssa65;$$3 = $$036$lcssa64;
} else {
$20 = Math_imul($3, 16843009)|0;
$21 = ($$036$lcssa64>>>0)>(3);
L11: do {
if ($21) {
$$046 = $$035$lcssa65;$$13745 = $$036$lcssa64;
while(1) {
$22 = HEAP32[$$046>>2]|0;
$23 = $22 ^ $20;
$24 = (($23) + -16843009)|0;
$25 = $23 & -2139062144;
$26 = $25 ^ -2139062144;
$27 = $26 & $24;
$28 = ($27|0)==(0);
if (!($28)) {
break;
}
$29 = ((($$046)) + 4|0);
$30 = (($$13745) + -4)|0;
$31 = ($30>>>0)>(3);
if ($31) {
$$046 = $29;$$13745 = $30;
} else {
$$0$lcssa = $29;$$137$lcssa = $30;
label = 11;
break L11;
}
}
$$140 = $$046;$$23839 = $$13745;
} else {
$$0$lcssa = $$035$lcssa65;$$137$lcssa = $$036$lcssa64;
label = 11;
}
} while(0);
if ((label|0) == 11) {
$32 = ($$137$lcssa|0)==(0);
if ($32) {
$$2 = $$0$lcssa;$$3 = 0;
break;
} else {
$$140 = $$0$lcssa;$$23839 = $$137$lcssa;
}
}
while(1) {
$33 = HEAP8[$$140>>0]|0;
$34 = ($33<<24>>24)==($18<<24>>24);
if ($34) {
$$2 = $$140;$$3 = $$23839;
break L8;
}
$35 = ((($$140)) + 1|0);
$36 = (($$23839) + -1)|0;
$37 = ($36|0)==(0);
if ($37) {
$$2 = $35;$$3 = 0;
break;
} else {
$$140 = $35;$$23839 = $36;
}
}
}
}
} while(0);
$38 = ($$3|0)!=(0);
$39 = $38 ? $$2 : 0;
return ($39|0);
}
function _pad($0,$1,$2,$3,$4) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
$3 = $3|0;
$4 = $4|0;
var $$0$lcssa16 = 0, $$012 = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $5 = 0, $6 = 0;
var $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 256|0;
$5 = sp;
$6 = $4 & 73728;
$7 = ($6|0)==(0);
$8 = ($2|0)>($3|0);
$or$cond = $8 & $7;
do {
if ($or$cond) {
$9 = (($2) - ($3))|0;
$10 = ($9>>>0)>(256);
$11 = $10 ? 256 : $9;
_memset(($5|0),($1|0),($11|0))|0;
$12 = ($9>>>0)>(255);
$13 = HEAP32[$0>>2]|0;
$14 = $13 & 32;
$15 = ($14|0)==(0);
if ($12) {
$16 = (($2) - ($3))|0;
$$012 = $9;$23 = $13;$24 = $15;
while(1) {
if ($24) {
(___fwritex($5,256,$0)|0);
$$pre = HEAP32[$0>>2]|0;
$20 = $$pre;
} else {
$20 = $23;
}
$17 = (($$012) + -256)|0;
$18 = ($17>>>0)>(255);
$19 = $20 & 32;
$21 = ($19|0)==(0);
if ($18) {
$$012 = $17;$23 = $20;$24 = $21;
} else {
break;
}
}
$22 = $16 & 255;
if ($21) {
$$0$lcssa16 = $22;
} else {
break;
}
} else {
if ($15) {
$$0$lcssa16 = $9;
} else {
break;
}
}
(___fwritex($5,$$0$lcssa16,$0)|0);
}
} while(0);
STACKTOP = sp;return;
}
function _wctomb($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ($0|0)==(0|0);
if ($2) {
$$0 = 0;
} else {
$3 = (_wcrtomb($0,$1,0)|0);
$$0 = $3;
}
return ($$0|0);
}
function _frexpl($0,$1) {
$0 = +$0;
$1 = $1|0;
var $2 = 0.0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (+_frexp($0,$1));
return (+$2);
}
function _frexp($0,$1) {
$0 = +$0;
$1 = $1|0;
var $$0 = 0.0, $$016 = 0.0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0.0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0.0, $9 = 0.0, $storemerge = 0, $trunc$clear = 0, label = 0;
var sp = 0;
sp = STACKTOP;
HEAPF64[tempDoublePtr>>3] = $0;$2 = HEAP32[tempDoublePtr>>2]|0;
$3 = HEAP32[tempDoublePtr+4>>2]|0;
$4 = (_bitshift64Lshr(($2|0),($3|0),52)|0);
$5 = tempRet0;
$6 = $4&65535;
$trunc$clear = $6 & 2047;
switch ($trunc$clear<<16>>16) {
case 0: {
$7 = $0 != 0.0;
if ($7) {
$8 = $0 * 1.8446744073709552E+19;
$9 = (+_frexp($8,$1));
$10 = HEAP32[$1>>2]|0;
$11 = (($10) + -64)|0;
$$016 = $9;$storemerge = $11;
} else {
$$016 = $0;$storemerge = 0;
}
HEAP32[$1>>2] = $storemerge;
$$0 = $$016;
break;
}
case 2047: {
$$0 = $0;
break;
}
default: {
$12 = $4 & 2047;
$13 = (($12) + -1022)|0;
HEAP32[$1>>2] = $13;
$14 = $3 & -2146435073;
$15 = $14 | 1071644672;
HEAP32[tempDoublePtr>>2] = $2;HEAP32[tempDoublePtr+4>>2] = $15;$16 = +HEAPF64[tempDoublePtr>>3];
$$0 = $16;
}
}
return (+$$0);
}
function _wcrtomb($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0;
var $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0;
var $47 = 0, $48 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = ($0|0)==(0|0);
do {
if ($3) {
$$0 = 1;
} else {
$4 = ($1>>>0)<(128);
if ($4) {
$5 = $1&255;
HEAP8[$0>>0] = $5;
$$0 = 1;
break;
}
$6 = ($1>>>0)<(2048);
if ($6) {
$7 = $1 >>> 6;
$8 = $7 | 192;
$9 = $8&255;
$10 = ((($0)) + 1|0);
HEAP8[$0>>0] = $9;
$11 = $1 & 63;
$12 = $11 | 128;
$13 = $12&255;
HEAP8[$10>>0] = $13;
$$0 = 2;
break;
}
$14 = ($1>>>0)<(55296);
$15 = $1 & -8192;
$16 = ($15|0)==(57344);
$or$cond = $14 | $16;
if ($or$cond) {
$17 = $1 >>> 12;
$18 = $17 | 224;
$19 = $18&255;
$20 = ((($0)) + 1|0);
HEAP8[$0>>0] = $19;
$21 = $1 >>> 6;
$22 = $21 & 63;
$23 = $22 | 128;
$24 = $23&255;
$25 = ((($0)) + 2|0);
HEAP8[$20>>0] = $24;
$26 = $1 & 63;
$27 = $26 | 128;
$28 = $27&255;
HEAP8[$25>>0] = $28;
$$0 = 3;
break;
}
$29 = (($1) + -65536)|0;
$30 = ($29>>>0)<(1048576);
if ($30) {
$31 = $1 >>> 18;
$32 = $31 | 240;
$33 = $32&255;
$34 = ((($0)) + 1|0);
HEAP8[$0>>0] = $33;
$35 = $1 >>> 12;
$36 = $35 & 63;
$37 = $36 | 128;
$38 = $37&255;
$39 = ((($0)) + 2|0);
HEAP8[$34>>0] = $38;
$40 = $1 >>> 6;
$41 = $40 & 63;
$42 = $41 | 128;
$43 = $42&255;
$44 = ((($0)) + 3|0);
HEAP8[$39>>0] = $43;
$45 = $1 & 63;
$46 = $45 | 128;
$47 = $46&255;
HEAP8[$44>>0] = $47;
$$0 = 4;
break;
} else {
$48 = (___errno_location()|0);
HEAP32[$48>>2] = 84;
$$0 = -1;
break;
}
}
} while(0);
return ($$0|0);
}
function ___towrite($0) {
$0 = $0|0;
var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0;
var $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 74|0);
$2 = HEAP8[$1>>0]|0;
$3 = $2 << 24 >> 24;
$4 = (($3) + 255)|0;
$5 = $4 | $3;
$6 = $5&255;
HEAP8[$1>>0] = $6;
$7 = HEAP32[$0>>2]|0;
$8 = $7 & 8;
$9 = ($8|0)==(0);
if ($9) {
$11 = ((($0)) + 8|0);
HEAP32[$11>>2] = 0;
$12 = ((($0)) + 4|0);
HEAP32[$12>>2] = 0;
$13 = ((($0)) + 44|0);
$14 = HEAP32[$13>>2]|0;
$15 = ((($0)) + 28|0);
HEAP32[$15>>2] = $14;
$16 = ((($0)) + 20|0);
HEAP32[$16>>2] = $14;
$17 = $14;
$18 = ((($0)) + 48|0);
$19 = HEAP32[$18>>2]|0;
$20 = (($17) + ($19)|0);
$21 = ((($0)) + 16|0);
HEAP32[$21>>2] = $20;
$$0 = 0;
} else {
$10 = $7 | 32;
HEAP32[$0>>2] = $10;
$$0 = -1;
}
return ($$0|0);
}
function _sn_write($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$ = 0, $$cast = 0, $10 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = ((($0)) + 16|0);
$4 = HEAP32[$3>>2]|0;
$5 = ((($0)) + 20|0);
$6 = HEAP32[$5>>2]|0;
$7 = (($4) - ($6))|0;
$8 = ($7>>>0)>($2>>>0);
$$ = $8 ? $2 : $7;
$$cast = $6;
_memcpy(($$cast|0),($1|0),($$|0))|0;
$9 = HEAP32[$5>>2]|0;
$10 = (($9) + ($$)|0);
HEAP32[$5>>2] = $10;
return ($2|0);
}
function _copysign($0,$1) {
$0 = +$0;
$1 = +$1;
var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0.0, label = 0, sp = 0;
sp = STACKTOP;
HEAPF64[tempDoublePtr>>3] = $0;$2 = HEAP32[tempDoublePtr>>2]|0;
$3 = HEAP32[tempDoublePtr+4>>2]|0;
HEAPF64[tempDoublePtr>>3] = $1;$4 = HEAP32[tempDoublePtr>>2]|0;
$5 = HEAP32[tempDoublePtr+4>>2]|0;
$6 = $3 & 2147483647;
$7 = $5 & -2147483648;
$8 = $7 | $6;
HEAP32[tempDoublePtr>>2] = $2;HEAP32[tempDoublePtr+4>>2] = $8;$9 = +HEAPF64[tempDoublePtr>>3];
return (+$9);
}
function _strlen($0) {
$0 = $0|0;
var $$0 = 0, $$014 = 0, $$015$lcssa = 0, $$01518 = 0, $$1$lcssa = 0, $$pn = 0, $$pn29 = 0, $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0;
var $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = $0;
$2 = $1 & 3;
$3 = ($2|0)==(0);
L1: do {
if ($3) {
$$015$lcssa = $0;
label = 4;
} else {
$$01518 = $0;$22 = $1;
while(1) {
$4 = HEAP8[$$01518>>0]|0;
$5 = ($4<<24>>24)==(0);
if ($5) {
$$pn = $22;
break L1;
}
$6 = ((($$01518)) + 1|0);
$7 = $6;
$8 = $7 & 3;
$9 = ($8|0)==(0);
if ($9) {
$$015$lcssa = $6;
label = 4;
break;
} else {
$$01518 = $6;$22 = $7;
}
}
}
} while(0);
if ((label|0) == 4) {
$$0 = $$015$lcssa;
while(1) {
$10 = HEAP32[$$0>>2]|0;
$11 = (($10) + -16843009)|0;
$12 = $10 & -2139062144;
$13 = $12 ^ -2139062144;
$14 = $13 & $11;
$15 = ($14|0)==(0);
$16 = ((($$0)) + 4|0);
if ($15) {
$$0 = $16;
} else {
break;
}
}
$17 = $10&255;
$18 = ($17<<24>>24)==(0);
if ($18) {
$$1$lcssa = $$0;
} else {
$$pn29 = $$0;
while(1) {
$19 = ((($$pn29)) + 1|0);
$$pre = HEAP8[$19>>0]|0;
$20 = ($$pre<<24>>24)==(0);
if ($20) {
$$1$lcssa = $19;
break;
} else {
$$pn29 = $19;
}
}
}
$21 = $$1$lcssa;
$$pn = $21;
}
$$014 = (($$pn) - ($1))|0;
return ($$014|0);
}
function _strcpy($0,$1) {
$0 = $0|0;
$1 = $1|0;
var label = 0, sp = 0;
sp = STACKTOP;
(___stpcpy($0,$1)|0);
return ($0|0);
}
function ___stpcpy($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0$lcssa = 0, $$025$lcssa = 0, $$02536 = 0, $$026$lcssa = 0, $$02642 = 0, $$027$lcssa = 0, $$02741 = 0, $$029 = 0, $$037 = 0, $$1$ph = 0, $$128$ph = 0, $$12834 = 0, $$135 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0;
var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0;
var $35 = 0, $36 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = $1;
$3 = $0;
$4 = $2 ^ $3;
$5 = $4 & 3;
$6 = ($5|0)==(0);
L1: do {
if ($6) {
$7 = $2 & 3;
$8 = ($7|0)==(0);
if ($8) {
$$026$lcssa = $1;$$027$lcssa = $0;
} else {
$$02642 = $1;$$02741 = $0;
while(1) {
$9 = HEAP8[$$02642>>0]|0;
HEAP8[$$02741>>0] = $9;
$10 = ($9<<24>>24)==(0);
if ($10) {
$$029 = $$02741;
break L1;
}
$11 = ((($$02642)) + 1|0);
$12 = ((($$02741)) + 1|0);
$13 = $11;
$14 = $13 & 3;
$15 = ($14|0)==(0);
if ($15) {
$$026$lcssa = $11;$$027$lcssa = $12;
break;
} else {
$$02642 = $11;$$02741 = $12;
}
}
}
$16 = HEAP32[$$026$lcssa>>2]|0;
$17 = (($16) + -16843009)|0;
$18 = $16 & -2139062144;
$19 = $18 ^ -2139062144;
$20 = $19 & $17;
$21 = ($20|0)==(0);
if ($21) {
$$02536 = $$027$lcssa;$$037 = $$026$lcssa;$24 = $16;
while(1) {
$22 = ((($$037)) + 4|0);
$23 = ((($$02536)) + 4|0);
HEAP32[$$02536>>2] = $24;
$25 = HEAP32[$22>>2]|0;
$26 = (($25) + -16843009)|0;
$27 = $25 & -2139062144;
$28 = $27 ^ -2139062144;
$29 = $28 & $26;
$30 = ($29|0)==(0);
if ($30) {
$$02536 = $23;$$037 = $22;$24 = $25;
} else {
$$0$lcssa = $22;$$025$lcssa = $23;
break;
}
}
} else {
$$0$lcssa = $$026$lcssa;$$025$lcssa = $$027$lcssa;
}
$$1$ph = $$0$lcssa;$$128$ph = $$025$lcssa;
label = 8;
} else {
$$1$ph = $1;$$128$ph = $0;
label = 8;
}
} while(0);
if ((label|0) == 8) {
$31 = HEAP8[$$1$ph>>0]|0;
HEAP8[$$128$ph>>0] = $31;
$32 = ($31<<24>>24)==(0);
if ($32) {
$$029 = $$128$ph;
} else {
$$12834 = $$128$ph;$$135 = $$1$ph;
while(1) {
$33 = ((($$135)) + 1|0);
$34 = ((($$12834)) + 1|0);
$35 = HEAP8[$33>>0]|0;
HEAP8[$34>>0] = $35;
$36 = ($35<<24>>24)==(0);
if ($36) {
$$029 = $34;
break;
} else {
$$12834 = $34;$$135 = $33;
}
}
}
}
return ($$029|0);
}
function _strchr($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (___strchrnul($0,$1)|0);
$3 = HEAP8[$2>>0]|0;
$4 = $1&255;
$5 = ($3<<24>>24)==($4<<24>>24);
$6 = $5 ? $2 : 0;
return ($6|0);
}
function _stat($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
HEAP32[$vararg_buffer>>2] = $0;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = $1;
$2 = (___syscall195(195,($vararg_buffer|0))|0);
$3 = (___syscall_ret($2)|0);
STACKTOP = sp;return ($3|0);
}
function ___strchrnul($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $$029$lcssa = 0, $$02936 = 0, $$030$lcssa = 0, $$03039 = 0, $$1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0;
var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0;
var $41 = 0, $42 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond33 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = $1 & 255;
$3 = ($2|0)==(0);
L1: do {
if ($3) {
$8 = (_strlen($0)|0);
$9 = (($0) + ($8)|0);
$$0 = $9;
} else {
$4 = $0;
$5 = $4 & 3;
$6 = ($5|0)==(0);
if ($6) {
$$030$lcssa = $0;
} else {
$7 = $1&255;
$$03039 = $0;
while(1) {
$10 = HEAP8[$$03039>>0]|0;
$11 = ($10<<24>>24)==(0);
$12 = ($10<<24>>24)==($7<<24>>24);
$or$cond = $11 | $12;
if ($or$cond) {
$$0 = $$03039;
break L1;
}
$13 = ((($$03039)) + 1|0);
$14 = $13;
$15 = $14 & 3;
$16 = ($15|0)==(0);
if ($16) {
$$030$lcssa = $13;
break;
} else {
$$03039 = $13;
}
}
}
$17 = Math_imul($2, 16843009)|0;
$18 = HEAP32[$$030$lcssa>>2]|0;
$19 = (($18) + -16843009)|0;
$20 = $18 & -2139062144;
$21 = $20 ^ -2139062144;
$22 = $21 & $19;
$23 = ($22|0)==(0);
L10: do {
if ($23) {
$$02936 = $$030$lcssa;$25 = $18;
while(1) {
$24 = $25 ^ $17;
$26 = (($24) + -16843009)|0;
$27 = $24 & -2139062144;
$28 = $27 ^ -2139062144;
$29 = $28 & $26;
$30 = ($29|0)==(0);
if (!($30)) {
$$029$lcssa = $$02936;
break L10;
}
$31 = ((($$02936)) + 4|0);
$32 = HEAP32[$31>>2]|0;
$33 = (($32) + -16843009)|0;
$34 = $32 & -2139062144;
$35 = $34 ^ -2139062144;
$36 = $35 & $33;
$37 = ($36|0)==(0);
if ($37) {
$$02936 = $31;$25 = $32;
} else {
$$029$lcssa = $31;
break;
}
}
} else {
$$029$lcssa = $$030$lcssa;
}
} while(0);
$38 = $1&255;
$$1 = $$029$lcssa;
while(1) {
$39 = HEAP8[$$1>>0]|0;
$40 = ($39<<24>>24)==(0);
$41 = ($39<<24>>24)==($38<<24>>24);
$or$cond33 = $40 | $41;
$42 = ((($$1)) + 1|0);
if ($or$cond33) {
$$0 = $$1;
break;
} else {
$$1 = $42;
}
}
}
} while(0);
return ($$0|0);
}
function _access($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer = sp;
HEAP32[$vararg_buffer>>2] = $0;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = $1;
$2 = (___syscall33(33,($vararg_buffer|0))|0);
$3 = (___syscall_ret($2)|0);
STACKTOP = sp;return ($3|0);
}
function _strcat($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (_strlen($0)|0);
$3 = (($0) + ($2)|0);
(_strcpy($3,$1)|0);
return ($0|0);
}
function ___overflow($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0;
var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$2 = sp;
$3 = $1&255;
HEAP8[$2>>0] = $3;
$4 = ((($0)) + 16|0);
$5 = HEAP32[$4>>2]|0;
$6 = ($5|0)==(0|0);
if ($6) {
$7 = (___towrite($0)|0);
$8 = ($7|0)==(0);
if ($8) {
$$pre = HEAP32[$4>>2]|0;
$12 = $$pre;
label = 4;
} else {
$$0 = -1;
}
} else {
$12 = $5;
label = 4;
}
do {
if ((label|0) == 4) {
$9 = ((($0)) + 20|0);
$10 = HEAP32[$9>>2]|0;
$11 = ($10>>>0)<($12>>>0);
if ($11) {
$13 = $1 & 255;
$14 = ((($0)) + 75|0);
$15 = HEAP8[$14>>0]|0;
$16 = $15 << 24 >> 24;
$17 = ($13|0)==($16|0);
if (!($17)) {
$18 = ((($10)) + 1|0);
HEAP32[$9>>2] = $18;
HEAP8[$10>>0] = $3;
$$0 = $13;
break;
}
}
$19 = ((($0)) + 36|0);
$20 = HEAP32[$19>>2]|0;
$21 = (FUNCTION_TABLE_iiii[$20 & 7]($0,$2,1)|0);
$22 = ($21|0)==(1);
if ($22) {
$23 = HEAP8[$2>>0]|0;
$24 = $23&255;
$$0 = $24;
} else {
$$0 = -1;
}
}
} while(0);
STACKTOP = sp;return ($$0|0);
}
function _fopen($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $memchr = 0, $vararg_buffer = 0, $vararg_buffer3 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 32|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer = sp;
$2 = HEAP8[$1>>0]|0;
$3 = $2 << 24 >> 24;
$memchr = (_memchr(35387,$3,4)|0);
$4 = ($memchr|0)==(0|0);
if ($4) {
$5 = (___errno_location()|0);
HEAP32[$5>>2] = 22;
$$0 = 0;
} else {
$6 = (___fmodeflags($1)|0);
$7 = $6 | 32768;
HEAP32[$vararg_buffer>>2] = $0;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = $7;
$vararg_ptr2 = ((($vararg_buffer)) + 8|0);
HEAP32[$vararg_ptr2>>2] = 438;
$8 = (___syscall5(5,($vararg_buffer|0))|0);
$9 = (___syscall_ret($8)|0);
$10 = ($9|0)<(0);
if ($10) {
$$0 = 0;
} else {
$11 = (___fdopen($9,$1)|0);
$12 = ($11|0)==(0|0);
if ($12) {
HEAP32[$vararg_buffer3>>2] = $9;
(___syscall6(6,($vararg_buffer3|0))|0);
$$0 = 0;
} else {
$$0 = $11;
}
}
}
STACKTOP = sp;return ($$0|0);
}
function ___fmodeflags($0) {
$0 = $0|0;
var $$ = 0, $$$4 = 0, $$0 = 0, $$0$ = 0, $$2 = 0, $$2$ = 0, $$4 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0;
var $8 = 0, $9 = 0, $not$ = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (_strchr($0,43)|0);
$2 = ($1|0)==(0|0);
$3 = HEAP8[$0>>0]|0;
$not$ = ($3<<24>>24)!=(114);
$$ = $not$&1;
$$0 = $2 ? $$ : 2;
$4 = (_strchr($0,120)|0);
$5 = ($4|0)==(0|0);
$6 = $$0 | 128;
$$0$ = $5 ? $$0 : $6;
$7 = (_strchr($0,101)|0);
$8 = ($7|0)==(0|0);
$9 = $$0$ | 524288;
$$2 = $8 ? $$0$ : $9;
$10 = ($3<<24>>24)==(114);
$11 = $$2 | 64;
$$2$ = $10 ? $$2 : $11;
$12 = ($3<<24>>24)==(119);
$13 = $$2$ | 512;
$$4 = $12 ? $13 : $$2$;
$14 = ($3<<24>>24)==(97);
$15 = $$4 | 1024;
$$$4 = $14 ? $15 : $$4;
return ($$$4|0);
}
function ___fdopen($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $$cast = 0, $$pre = 0, $$pre34 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0;
var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0;
var $43 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $memchr = 0, $vararg_buffer = 0, $vararg_buffer12 = 0, $vararg_buffer3 = 0, $vararg_buffer7 = 0, $vararg_ptr1 = 0, $vararg_ptr10 = 0, $vararg_ptr11 = 0, $vararg_ptr15 = 0, $vararg_ptr16 = 0, $vararg_ptr2 = 0, $vararg_ptr6 = 0, dest = 0, label = 0;
var sp = 0, stop = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 112|0;
$vararg_buffer12 = sp + 40|0;
$vararg_buffer7 = sp + 24|0;
$vararg_buffer3 = sp + 16|0;
$vararg_buffer = sp;
$2 = sp + 52|0;
$3 = HEAP8[$1>>0]|0;
$4 = $3 << 24 >> 24;
$memchr = (_memchr(35387,$4,4)|0);
$5 = ($memchr|0)==(0|0);
if ($5) {
$6 = (___errno_location()|0);
HEAP32[$6>>2] = 22;
$$0 = 0;
} else {
$7 = (_malloc(1144)|0);
$8 = ($7|0)==(0|0);
if ($8) {
$$0 = 0;
} else {
dest=$7; stop=dest+112|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0));
$9 = (_strchr($1,43)|0);
$10 = ($9|0)==(0|0);
if ($10) {
$11 = ($3<<24>>24)==(114);
$12 = $11 ? 8 : 4;
HEAP32[$7>>2] = $12;
}
$13 = (_strchr($1,101)|0);
$14 = ($13|0)==(0|0);
if ($14) {
$15 = $3;
} else {
HEAP32[$vararg_buffer>>2] = $0;
$vararg_ptr1 = ((($vararg_buffer)) + 4|0);
HEAP32[$vararg_ptr1>>2] = 2;
$vararg_ptr2 = ((($vararg_buffer)) + 8|0);
HEAP32[$vararg_ptr2>>2] = 1;
(___syscall221(221,($vararg_buffer|0))|0);
$$pre = HEAP8[$1>>0]|0;
$15 = $$pre;
}
$16 = ($15<<24>>24)==(97);
if ($16) {
HEAP32[$vararg_buffer3>>2] = $0;
$vararg_ptr6 = ((($vararg_buffer3)) + 4|0);
HEAP32[$vararg_ptr6>>2] = 3;
$17 = (___syscall221(221,($vararg_buffer3|0))|0);
$18 = $17 & 1024;
$19 = ($18|0)==(0);
if ($19) {
$20 = $17 | 1024;
HEAP32[$vararg_buffer7>>2] = $0;
$vararg_ptr10 = ((($vararg_buffer7)) + 4|0);
HEAP32[$vararg_ptr10>>2] = 4;
$vararg_ptr11 = ((($vararg_buffer7)) + 8|0);
HEAP32[$vararg_ptr11>>2] = $20;
(___syscall221(221,($vararg_buffer7|0))|0);
}
$21 = HEAP32[$7>>2]|0;
$22 = $21 | 128;
HEAP32[$7>>2] = $22;
$29 = $22;
} else {
$$pre34 = HEAP32[$7>>2]|0;
$29 = $$pre34;
}
$23 = ((($7)) + 60|0);
HEAP32[$23>>2] = $0;
$24 = ((($7)) + 120|0);
$25 = ((($7)) + 44|0);
HEAP32[$25>>2] = $24;
$26 = ((($7)) + 48|0);
HEAP32[$26>>2] = 1024;
$27 = ((($7)) + 75|0);
HEAP8[$27>>0] = -1;
$28 = $29 & 8;
$30 = ($28|0)==(0);
if ($30) {
HEAP32[$vararg_buffer12>>2] = $0;
$vararg_ptr15 = ((($vararg_buffer12)) + 4|0);
HEAP32[$vararg_ptr15>>2] = 21505;
$vararg_ptr16 = ((($vararg_buffer12)) + 8|0);
HEAP32[$vararg_ptr16>>2] = $2;
$31 = (___syscall54(54,($vararg_buffer12|0))|0);
$32 = ($31|0)==(0);
if ($32) {
HEAP8[$27>>0] = 10;
}
}
$33 = ((($7)) + 32|0);
HEAP32[$33>>2] = 5;
$34 = ((($7)) + 36|0);
HEAP32[$34>>2] = 1;
$35 = ((($7)) + 40|0);
HEAP32[$35>>2] = 2;
$36 = ((($7)) + 12|0);
HEAP32[$36>>2] = 11;
$37 = HEAP32[(41104)>>2]|0;
$38 = ($37|0)==(0);
if ($38) {
$39 = ((($7)) + 76|0);
HEAP32[$39>>2] = -1;
}
___lock(((41128)|0));
$40 = HEAP32[(41124)>>2]|0;
$41 = ((($7)) + 56|0);
HEAP32[$41>>2] = $40;
$42 = ($40|0)==(0);
if (!($42)) {
$$cast = $40;
$43 = ((($$cast)) + 52|0);
HEAP32[$43>>2] = $7;
}
HEAP32[(41124)>>2] = $7;
___unlock(((41128)|0));
$$0 = $7;
}
}
STACKTOP = sp;return ($$0|0);
}
function _mbrtowc($0,$1,$2,$3) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
$3 = $3|0;
var $$ = 0, $$0 = 0, $$03750 = 0, $$03849 = 0, $$04148 = 0, $$1 = 0, $$139 = 0, $$142 = 0, $$2 = 0, $$45 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0;
var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0;
var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$4 = sp;
$5 = ($3|0)==(0|0);
$$ = $5 ? 41148 : $3;
$6 = HEAP32[$$>>2]|0;
$7 = ($1|0)==(0|0);
L1: do {
if ($7) {
$8 = ($6|0)==(0);
if ($8) {
$$0 = 0;
} else {
label = 15;
}
} else {
$9 = ($0|0)==(0|0);
$$45 = $9 ? $4 : $0;
$10 = ($2|0)==(0);
if ($10) {
$$0 = -2;
} else {
$11 = ($6|0)==(0);
if ($11) {
$12 = HEAP8[$1>>0]|0;
$13 = $12&255;
$14 = ($12<<24>>24)>(-1);
if ($14) {
HEAP32[$$45>>2] = $13;
$15 = ($12<<24>>24)!=(0);
$16 = $15&1;
$$0 = $16;
break;
}
$17 = (($13) + -194)|0;
$18 = ($17>>>0)>(50);
if ($18) {
label = 15;
break;
}
$19 = ((($1)) + 1|0);
$20 = (18544 + ($17<<2)|0);
$21 = HEAP32[$20>>2]|0;
$22 = (($2) + -1)|0;
$23 = ($22|0)==(0);
if ($23) {
$$2 = $21;
} else {
$$03750 = $19;$$03849 = $21;$$04148 = $22;
label = 9;
}
} else {
$$03750 = $1;$$03849 = $6;$$04148 = $2;
label = 9;
}
L11: do {
if ((label|0) == 9) {
$24 = HEAP8[$$03750>>0]|0;
$25 = $24&255;
$26 = $25 >>> 3;
$27 = (($26) + -16)|0;
$28 = $$03849 >> 26;
$29 = (($26) + ($28))|0;
$30 = $27 | $29;
$31 = ($30>>>0)>(7);
if ($31) {
label = 15;
break L1;
} else {
$$1 = $$03750;$$139 = $$03849;$$142 = $$04148;$35 = $24;
}
while(1) {
$32 = $$139 << 6;
$33 = ((($$1)) + 1|0);
$34 = $35&255;
$36 = (($34) + -128)|0;
$37 = $36 | $32;
$38 = (($$142) + -1)|0;
$39 = ($37|0)<(0);
if (!($39)) {
break;
}
$41 = ($38|0)==(0);
if ($41) {
$$2 = $37;
break L11;
}
$42 = HEAP8[$33>>0]|0;
$43 = $42 & -64;
$44 = ($43<<24>>24)==(-128);
if ($44) {
$$1 = $33;$$139 = $37;$$142 = $38;$35 = $42;
} else {
label = 15;
break L1;
}
}
HEAP32[$$>>2] = 0;
HEAP32[$$45>>2] = $37;
$40 = (($2) - ($38))|0;
$$0 = $40;
break L1;
}
} while(0);
HEAP32[$$>>2] = $$2;
$$0 = -2;
}
}
} while(0);
if ((label|0) == 15) {
HEAP32[$$>>2] = 0;
$45 = (___errno_location()|0);
HEAP32[$45>>2] = 84;
$$0 = -1;
}
STACKTOP = sp;return ($$0|0);
}
function _fflush($0) {
$0 = $0|0;
var $$0 = 0, $$023 = 0, $$02325 = 0, $$02327 = 0, $$024$lcssa = 0, $$02426 = 0, $$1 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0;
var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $phitmp = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ($0|0)==(0|0);
do {
if ($1) {
$8 = HEAP32[4635]|0;
$9 = ($8|0)==(0|0);
if ($9) {
$28 = 0;
} else {
$10 = HEAP32[4635]|0;
$11 = (_fflush($10)|0);
$28 = $11;
}
___lock(((41128)|0));
$$02325 = HEAP32[(41124)>>2]|0;
$12 = ($$02325|0)==(0|0);
if ($12) {
$$024$lcssa = $28;
} else {
$$02327 = $$02325;$$02426 = $28;
while(1) {
$13 = ((($$02327)) + 76|0);
$14 = HEAP32[$13>>2]|0;
$15 = ($14|0)>(-1);
if ($15) {
$16 = (___lockfile($$02327)|0);
$24 = $16;
} else {
$24 = 0;
}
$17 = ((($$02327)) + 20|0);
$18 = HEAP32[$17>>2]|0;
$19 = ((($$02327)) + 28|0);
$20 = HEAP32[$19>>2]|0;
$21 = ($18>>>0)>($20>>>0);
if ($21) {
$22 = (___fflush_unlocked($$02327)|0);
$23 = $22 | $$02426;
$$1 = $23;
} else {
$$1 = $$02426;
}
$25 = ($24|0)==(0);
if (!($25)) {
___unlockfile($$02327);
}
$26 = ((($$02327)) + 56|0);
$$023 = HEAP32[$26>>2]|0;
$27 = ($$023|0)==(0|0);
if ($27) {
$$024$lcssa = $$1;
break;
} else {
$$02327 = $$023;$$02426 = $$1;
}
}
}
___unlock(((41128)|0));
$$0 = $$024$lcssa;
} else {
$2 = ((($0)) + 76|0);
$3 = HEAP32[$2>>2]|0;
$4 = ($3|0)>(-1);
if (!($4)) {
$5 = (___fflush_unlocked($0)|0);
$$0 = $5;
break;
}
$6 = (___lockfile($0)|0);
$phitmp = ($6|0)==(0);
$7 = (___fflush_unlocked($0)|0);
if ($phitmp) {
$$0 = $7;
} else {
___unlockfile($0);
$$0 = $7;
}
}
} while(0);
return ($$0|0);
}
function ___fflush_unlocked($0) {
$0 = $0|0;
var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0;
var $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 20|0);
$2 = HEAP32[$1>>2]|0;
$3 = ((($0)) + 28|0);
$4 = HEAP32[$3>>2]|0;
$5 = ($2>>>0)>($4>>>0);
if ($5) {
$6 = ((($0)) + 36|0);
$7 = HEAP32[$6>>2]|0;
(FUNCTION_TABLE_iiii[$7 & 7]($0,0,0)|0);
$8 = HEAP32[$1>>2]|0;
$9 = ($8|0)==(0|0);
if ($9) {
$$0 = -1;
} else {
label = 3;
}
} else {
label = 3;
}
if ((label|0) == 3) {
$10 = ((($0)) + 4|0);
$11 = HEAP32[$10>>2]|0;
$12 = ((($0)) + 8|0);
$13 = HEAP32[$12>>2]|0;
$14 = ($11>>>0)<($13>>>0);
if ($14) {
$15 = ((($0)) + 40|0);
$16 = HEAP32[$15>>2]|0;
$17 = $11;
$18 = $13;
$19 = (($17) - ($18))|0;
(FUNCTION_TABLE_iiii[$16 & 7]($0,$19,1)|0);
}
$20 = ((($0)) + 16|0);
HEAP32[$20>>2] = 0;
HEAP32[$3>>2] = 0;
HEAP32[$1>>2] = 0;
HEAP32[$12>>2] = 0;
HEAP32[$10>>2] = 0;
$$0 = 0;
}
return ($$0|0);
}
function _vfscanf($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$ = 0, $$$0266 = 0, $$$0268 = 0, $$0$i = 0, $$0266$lcssa = 0, $$0266408 = 0, $$0268 = 0, $$0270 = 0, $$0272 = 0, $$0273420 = 0, $$0276$ph = 0, $$0278$ph = 0, $$0278$ph$phi = 0, $$0278$ph331 = 0, $$0283419 = 0, $$0286411 = 0, $$0288$ = 0, $$0288416 = 0, $$0292 = 0, $$0293 = 0;
var $$0294415 = 0, $$0305414 = 0, $$10 = 0, $$10304 = 0, $$11 = 0, $$1267 = 0, $$1271 = 0, $$1274 = 0, $$1277$ph = 0, $$1279 = 0, $$1284 = 0, $$1289 = 0, $$1295 = 0, $$1306 = 0, $$2 = 0, $$2275 = 0, $$2280 = 0, $$2280$ph = 0, $$2280$ph$phi = 0, $$2285 = 0;
var $$2290 = 0, $$2296 = 0, $$2307$ph = 0, $$3$lcssa = 0, $$319 = 0, $$320 = 0, $$321 = 0, $$322 = 0, $$3281 = 0, $$3291 = 0, $$3297$ph = 0, $$3407 = 0, $$4 = 0, $$4282 = 0, $$4309 = 0, $$5 = 0, $$5299 = 0, $$5310 = 0, $$6 = 0, $$6300 = 0;
var $$6311 = 0, $$7 = 0, $$7$ph = 0, $$7301 = 0, $$7312 = 0, $$8 = 0, $$8302 = 0, $$8313 = 0, $$9 = 0, $$9303 = 0, $$9314 = 0, $$lcssa349 = 0, $$not = 0, $$old4 = 0, $$pre = 0, $$pre$phi493Z2D = 0, $$pre482 = 0, $$pre484 = 0, $$pre486 = 0, $$pre488 = 0;
var $$pre489 = 0, $$pre490 = 0, $$pre491 = 0, $$pre492 = 0, $$sroa$2$0$$sroa_idx13 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0;
var $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0;
var $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0;
var $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0;
var $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0;
var $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0;
var $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0;
var $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0;
var $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0;
var $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0;
var $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0;
var $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0;
var $312 = 0, $313 = 0.0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0.0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0;
var $330 = 0, $331 = 0, $332 = 0, $333 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0;
var $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0;
var $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0;
var $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $arglist_current = 0, $arglist_current2 = 0, $arglist_next = 0, $arglist_next3 = 0;
var $expanded = 0, $expanded10 = 0, $expanded11 = 0, $expanded13 = 0, $expanded14 = 0, $expanded15 = 0, $expanded4 = 0, $expanded6 = 0, $expanded7 = 0, $expanded8 = 0, $factor = 0, $factor327 = 0, $isdigit = 0, $isdigit316 = 0, $isdigit316406 = 0, $isdigittmp = 0, $isdigittmp315 = 0, $isdigittmp315405 = 0, $not$ = 0, $or$cond = 0;
var $or$cond3 = 0, $or$cond318 = 0, $or$cond5 = 0, $trunc = 0, $vacopy_currentptr = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 304|0;
$3 = sp + 16|0;
$4 = sp + 8|0;
$5 = sp + 33|0;
$6 = sp;
$7 = sp + 32|0;
$8 = ((($0)) + 76|0);
$9 = HEAP32[$8>>2]|0;
$10 = ($9|0)>(-1);
if ($10) {
$11 = (___lockfile($0)|0);
$332 = $11;
} else {
$332 = 0;
}
$12 = HEAP8[$1>>0]|0;
$13 = ($12<<24>>24)==(0);
L4: do {
if ($13) {
$$3291 = 0;
} else {
$14 = ((($0)) + 4|0);
$15 = ((($0)) + 100|0);
$16 = ((($0)) + 108|0);
$17 = ((($0)) + 8|0);
$18 = ((($5)) + 10|0);
$19 = ((($5)) + 33|0);
$$sroa$2$0$$sroa_idx13 = ((($4)) + 4|0);
$20 = ((($5)) + 46|0);
$21 = ((($5)) + 94|0);
$22 = ((($5)) + 1|0);
$23 = ((($5)) + 1|0);
$$0273420 = $1;$$0283419 = 0;$$0288416 = 0;$$0294415 = 0;$$0305414 = 0;$25 = $12;
L6: while(1) {
$24 = $25&255;
$26 = (_isspace($24)|0);
$27 = ($26|0)==(0);
L8: do {
if ($27) {
$54 = ($25<<24>>24)==(37);
L10: do {
if ($54) {
$55 = ((($$0273420)) + 1|0);
$56 = HEAP8[$55>>0]|0;
L12: do {
switch ($56<<24>>24) {
case 37: {
break L10;
break;
}
case 42: {
$77 = ((($$0273420)) + 2|0);
$$0293 = 0;$$2275 = $77;
break;
}
default: {
$78 = $56&255;
$isdigittmp = (($78) + -48)|0;
$isdigit = ($isdigittmp>>>0)<(10);
if ($isdigit) {
$79 = ((($$0273420)) + 2|0);
$80 = HEAP8[$79>>0]|0;
$81 = ($80<<24>>24)==(36);
if ($81) {
$vacopy_currentptr = HEAP32[$2>>2]|0;
HEAP32[$3>>2] = $vacopy_currentptr;
$$0$i = $isdigittmp;
while(1) {
$82 = ($$0$i>>>0)>(1);
$arglist_current = HEAP32[$3>>2]|0;
$83 = $arglist_current;
$84 = ((0) + 4|0);
$expanded4 = $84;
$expanded = (($expanded4) - 1)|0;
$85 = (($83) + ($expanded))|0;
$86 = ((0) + 4|0);
$expanded8 = $86;
$expanded7 = (($expanded8) - 1)|0;
$expanded6 = $expanded7 ^ -1;
$87 = $85 & $expanded6;
$88 = $87;
$89 = HEAP32[$88>>2]|0;
$arglist_next = ((($88)) + 4|0);
HEAP32[$3>>2] = $arglist_next;
$90 = (($$0$i) + -1)|0;
if ($82) {
$$0$i = $90;
} else {
break;
}
}
$91 = ((($$0273420)) + 3|0);
$$0293 = $89;$$2275 = $91;
break L12;
}
}
$arglist_current2 = HEAP32[$2>>2]|0;
$92 = $arglist_current2;
$93 = ((0) + 4|0);
$expanded11 = $93;
$expanded10 = (($expanded11) - 1)|0;
$94 = (($92) + ($expanded10))|0;
$95 = ((0) + 4|0);
$expanded15 = $95;
$expanded14 = (($expanded15) - 1)|0;
$expanded13 = $expanded14 ^ -1;
$96 = $94 & $expanded13;
$97 = $96;
$98 = HEAP32[$97>>2]|0;
$arglist_next3 = ((($97)) + 4|0);
HEAP32[$2>>2] = $arglist_next3;
$$0293 = $98;$$2275 = $55;
}
}
} while(0);
$99 = HEAP8[$$2275>>0]|0;
$100 = $99&255;
$isdigittmp315405 = (($100) + -48)|0;
$isdigit316406 = ($isdigittmp315405>>>0)<(10);
if ($isdigit316406) {
$$0266408 = 0;$$3407 = $$2275;$104 = $100;
while(1) {
$101 = ($$0266408*10)|0;
$102 = (($101) + -48)|0;
$103 = (($102) + ($104))|0;
$105 = ((($$3407)) + 1|0);
$106 = HEAP8[$105>>0]|0;
$107 = $106&255;
$isdigittmp315 = (($107) + -48)|0;
$isdigit316 = ($isdigittmp315>>>0)<(10);
if ($isdigit316) {
$$0266408 = $103;$$3407 = $105;$104 = $107;
} else {
$$0266$lcssa = $103;$$3$lcssa = $105;$$lcssa349 = $106;
break;
}
}
} else {
$$0266$lcssa = 0;$$3$lcssa = $$2275;$$lcssa349 = $99;
}
$108 = ($$lcssa349<<24>>24)==(109);
if ($108) {
$109 = ($$0293|0)!=(0|0);
$110 = $109&1;
$111 = ((($$3$lcssa)) + 1|0);
$$pre482 = HEAP8[$111>>0]|0;
$$0270 = $110;$$1295 = 0;$$1306 = 0;$$4 = $111;$113 = $$pre482;
} else {
$$0270 = 0;$$1295 = $$0294415;$$1306 = $$0305414;$$4 = $$3$lcssa;$113 = $$lcssa349;
}
$112 = ((($$4)) + 1|0);
switch ($113<<24>>24) {
case 104: {
$114 = HEAP8[$112>>0]|0;
$115 = ($114<<24>>24)==(104);
$116 = ((($$4)) + 2|0);
$$319 = $115 ? $116 : $112;
$$320 = $115 ? -2 : -1;
$$0268 = $$320;$$5 = $$319;
break;
}
case 108: {
$117 = HEAP8[$112>>0]|0;
$118 = ($117<<24>>24)==(108);
$119 = ((($$4)) + 2|0);
$$321 = $118 ? $119 : $112;
$$322 = $118 ? 3 : 1;
$$0268 = $$322;$$5 = $$321;
break;
}
case 106: {
$$0268 = 3;$$5 = $112;
break;
}
case 116: case 122: {
$$0268 = 1;$$5 = $112;
break;
}
case 76: {
$$0268 = 2;$$5 = $112;
break;
}
case 110: case 112: case 67: case 83: case 91: case 99: case 115: case 88: case 71: case 70: case 69: case 65: case 103: case 102: case 101: case 97: case 120: case 117: case 111: case 105: case 100: {
$$0268 = 0;$$5 = $$4;
break;
}
default: {
$$7312 = $$1306;$$8302 = $$1295;
label = 154;
break L6;
}
}
$120 = HEAP8[$$5>>0]|0;
$121 = $120&255;
$122 = $121 & 47;
$123 = ($122|0)==(3);
$124 = $121 | 32;
$$ = $123 ? $124 : $121;
$$$0268 = $123 ? 1 : $$0268;
$trunc = $$&255;
switch ($trunc<<24>>24) {
case 99: {
$125 = ($$0266$lcssa|0)<(1);
$$$0266 = $125 ? 1 : $$0266$lcssa;
$$1267 = $$$0266;$$1284 = $$0283419;
break;
}
case 91: {
$$1267 = $$0266$lcssa;$$1284 = $$0283419;
break;
}
case 110: {
$126 = ($$0283419|0)<(0);
$127 = $126 << 31 >> 31;
$128 = ($$0293|0)==(0|0);
if ($128) {
$$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295;
break L8;
}
switch ($$$0268|0) {
case -2: {
$129 = $$0283419&255;
HEAP8[$$0293>>0] = $129;
$$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295;
break L8;
break;
}
case -1: {
$130 = $$0283419&65535;
HEAP16[$$0293>>1] = $130;
$$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295;
break L8;
break;
}
case 0: {
HEAP32[$$0293>>2] = $$0283419;
$$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295;
break L8;
break;
}
case 1: {
HEAP32[$$0293>>2] = $$0283419;
$$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295;
break L8;
break;
}
case 3: {
$131 = $$0293;
$132 = $131;
HEAP32[$132>>2] = $$0283419;
$133 = (($131) + 4)|0;
$134 = $133;
HEAP32[$134>>2] = $127;
$$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295;
break L8;
break;
}
default: {
$$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295;
break L8;
}
}
break;
}
default: {
___shlim($0,0);
while(1) {
$135 = HEAP32[$14>>2]|0;
$136 = HEAP32[$15>>2]|0;
$137 = ($135>>>0)<($136>>>0);
if ($137) {
$138 = ((($135)) + 1|0);
HEAP32[$14>>2] = $138;
$139 = HEAP8[$135>>0]|0;
$140 = $139&255;
$142 = $140;
} else {
$141 = (___shgetc($0)|0);
$142 = $141;
}
$143 = (_isspace($142)|0);
$144 = ($143|0)==(0);
if ($144) {
break;
}
}
$145 = HEAP32[$15>>2]|0;
$146 = ($145|0)==(0|0);
if ($146) {
$$pre484 = HEAP32[$14>>2]|0;
$154 = $$pre484;
} else {
$147 = HEAP32[$14>>2]|0;
$148 = ((($147)) + -1|0);
HEAP32[$14>>2] = $148;
$149 = $148;
$154 = $149;
}
$150 = HEAP32[$16>>2]|0;
$151 = HEAP32[$17>>2]|0;
$152 = (($150) + ($$0283419))|0;
$153 = (($152) + ($154))|0;
$155 = (($153) - ($151))|0;
$$1267 = $$0266$lcssa;$$1284 = $155;
}
}
___shlim($0,$$1267);
$156 = HEAP32[$14>>2]|0;
$157 = HEAP32[$15>>2]|0;
$158 = ($156>>>0)<($157>>>0);
if ($158) {
$159 = ((($156)) + 1|0);
HEAP32[$14>>2] = $159;
$162 = $157;
} else {
$160 = (___shgetc($0)|0);
$161 = ($160|0)<(0);
if ($161) {
$$7312 = $$1306;$$8302 = $$1295;
label = 154;
break L6;
}
$$pre486 = HEAP32[$15>>2]|0;
$162 = $$pre486;
}
$163 = ($162|0)==(0|0);
if (!($163)) {
$164 = HEAP32[$14>>2]|0;
$165 = ((($164)) + -1|0);
HEAP32[$14>>2] = $165;
}
L68: do {
switch ($trunc<<24>>24) {
case 91: case 99: case 115: {
$166 = ($$|0)==(99);
$167 = $$ | 16;
$168 = ($167|0)==(115);
L70: do {
if ($168) {
$169 = ($$|0)==(115);
_memset(($22|0),-1,256)|0;
HEAP8[$5>>0] = 0;
if ($169) {
HEAP8[$19>>0] = 0;
;HEAP8[$18>>0]=0|0;HEAP8[$18+1>>0]=0|0;HEAP8[$18+2>>0]=0|0;HEAP8[$18+3>>0]=0|0;HEAP8[$18+4>>0]=0|0;
$$9 = $$5;
} else {
$$9 = $$5;
}
} else {
$170 = ((($$5)) + 1|0);
$171 = HEAP8[$170>>0]|0;
$172 = ($171<<24>>24)==(94);
$173 = ((($$5)) + 2|0);
$$0292 = $172&1;
$$6 = $172 ? $173 : $170;
$174 = $172&1;
_memset(($23|0),($174|0),256)|0;
HEAP8[$5>>0] = 0;
$175 = HEAP8[$$6>>0]|0;
switch ($175<<24>>24) {
case 45: {
$176 = ((($$6)) + 1|0);
$177 = $$0292 ^ 1;
$178 = $177&255;
HEAP8[$20>>0] = $178;
$$7$ph = $176;$$pre$phi493Z2D = $178;
break;
}
case 93: {
$179 = ((($$6)) + 1|0);
$180 = $$0292 ^ 1;
$181 = $180&255;
HEAP8[$21>>0] = $181;
$$7$ph = $179;$$pre$phi493Z2D = $181;
break;
}
default: {
$$pre491 = $$0292 ^ 1;
$$pre492 = $$pre491&255;
$$7$ph = $$6;$$pre$phi493Z2D = $$pre492;
}
}
$$7 = $$7$ph;
while(1) {
$182 = HEAP8[$$7>>0]|0;
L81: do {
switch ($182<<24>>24) {
case 0: {
$$7312 = $$1306;$$8302 = $$1295;
label = 154;
break L6;
break;
}
case 93: {
$$9 = $$7;
break L70;
break;
}
case 45: {
$183 = ((($$7)) + 1|0);
$184 = HEAP8[$183>>0]|0;
switch ($184<<24>>24) {
case 93: case 0: {
$$8 = $$7;$195 = 45;
break L81;
break;
}
default: {
}
}
$185 = ((($$7)) + -1|0);
$186 = HEAP8[$185>>0]|0;
$187 = ($186&255)<($184&255);
if ($187) {
$188 = $186&255;
$$0286411 = $188;
while(1) {
$189 = (($$0286411) + 1)|0;
$190 = (($5) + ($189)|0);
HEAP8[$190>>0] = $$pre$phi493Z2D;
$191 = HEAP8[$183>>0]|0;
$192 = $191&255;
$193 = ($189|0)<($192|0);
if ($193) {
$$0286411 = $189;
} else {
$$8 = $183;$195 = $191;
break;
}
}
} else {
$$8 = $183;$195 = $184;
}
break;
}
default: {
$$8 = $$7;$195 = $182;
}
}
} while(0);
$194 = $195&255;
$196 = (($194) + 1)|0;
$197 = (($5) + ($196)|0);
HEAP8[$197>>0] = $$pre$phi493Z2D;
$198 = ((($$8)) + 1|0);
$$7 = $198;
}
}
} while(0);
$199 = (($$1267) + 1)|0;
$200 = $166 ? $199 : 31;
$201 = ($$$0268|0)==(1);
$202 = ($$0270|0)!=(0);
L89: do {
if ($201) {
if ($202) {
$203 = $200 << 2;
$204 = (_malloc($203)|0);
$205 = ($204|0)==(0|0);
if ($205) {
$$7312 = 0;$$8302 = $204;
label = 154;
break L6;
} else {
$$2296 = $204;
}
} else {
$$2296 = $$0293;
}
HEAP32[$4>>2] = 0;
HEAP32[$$sroa$2$0$$sroa_idx13>>2] = 0;
$$0276$ph = $200;$$0278$ph = 0;$$3297$ph = $$2296;
L95: while(1) {
$206 = ($$3297$ph|0)==(0|0);
$$0278$ph331 = $$0278$ph;
while(1) {
L99: while(1) {
$207 = HEAP32[$14>>2]|0;
$208 = HEAP32[$15>>2]|0;
$209 = ($207>>>0)<($208>>>0);
if ($209) {
$210 = ((($207)) + 1|0);
HEAP32[$14>>2] = $210;
$211 = HEAP8[$207>>0]|0;
$212 = $211&255;
$215 = $212;
} else {
$213 = (___shgetc($0)|0);
$215 = $213;
}
$214 = (($215) + 1)|0;
$216 = (($5) + ($214)|0);
$217 = HEAP8[$216>>0]|0;
$218 = ($217<<24>>24)==(0);
if ($218) {
break L95;
}
$219 = $215&255;
HEAP8[$7>>0] = $219;
$220 = (_mbrtowc($6,$7,1,$4)|0);
switch ($220|0) {
case -1: {
$$7312 = 0;$$8302 = $$3297$ph;
label = 154;
break L6;
break;
}
case -2: {
break;
}
default: {
break L99;
}
}
}
if ($206) {
$$1279 = $$0278$ph331;
} else {
$221 = (($$3297$ph) + ($$0278$ph331<<2)|0);
$222 = (($$0278$ph331) + 1)|0;
$223 = HEAP32[$6>>2]|0;
HEAP32[$221>>2] = $223;
$$1279 = $222;
}
$224 = ($$1279|0)==($$0276$ph|0);
$or$cond = $202 & $224;
if ($or$cond) {
break;
} else {
$$0278$ph331 = $$1279;
}
}
$factor327 = $$0276$ph << 1;
$225 = $factor327 | 1;
$226 = $225 << 2;
$227 = (_realloc($$3297$ph,$226)|0);
$228 = ($227|0)==(0|0);
if ($228) {
$$7312 = 0;$$8302 = $$3297$ph;
label = 154;
break L6;
} else {
$$0278$ph$phi = $$0276$ph;$$0276$ph = $225;$$3297$ph = $227;$$0278$ph = $$0278$ph$phi;
}
}
$229 = (_mbsinit($4)|0);
$230 = ($229|0)==(0);
if ($230) {
$$7312 = 0;$$8302 = $$3297$ph;
label = 154;
break L6;
} else {
$$4282 = $$0278$ph331;$$4309 = 0;$$5299 = $$3297$ph;
}
} else {
if ($202) {
$231 = (_malloc($200)|0);
$232 = ($231|0)==(0|0);
if ($232) {
$$7312 = 0;$$8302 = 0;
label = 154;
break L6;
} else {
$$1277$ph = $200;$$2280$ph = 0;$$2307$ph = $231;
}
while(1) {
$$2280 = $$2280$ph;
while(1) {
$233 = HEAP32[$14>>2]|0;
$234 = HEAP32[$15>>2]|0;
$235 = ($233>>>0)<($234>>>0);
if ($235) {
$236 = ((($233)) + 1|0);
HEAP32[$14>>2] = $236;
$237 = HEAP8[$233>>0]|0;
$238 = $237&255;
$241 = $238;
} else {
$239 = (___shgetc($0)|0);
$241 = $239;
}
$240 = (($241) + 1)|0;
$242 = (($5) + ($240)|0);
$243 = HEAP8[$242>>0]|0;
$244 = ($243<<24>>24)==(0);
if ($244) {
$$4282 = $$2280;$$4309 = $$2307$ph;$$5299 = 0;
break L89;
}
$245 = $241&255;
$246 = (($$2280) + 1)|0;
$247 = (($$2307$ph) + ($$2280)|0);
HEAP8[$247>>0] = $245;
$248 = ($246|0)==($$1277$ph|0);
if ($248) {
break;
} else {
$$2280 = $246;
}
}
$factor = $$1277$ph << 1;
$249 = $factor | 1;
$250 = (_realloc($$2307$ph,$249)|0);
$251 = ($250|0)==(0|0);
if ($251) {
$$7312 = $$2307$ph;$$8302 = 0;
label = 154;
break L6;
} else {
$$2280$ph$phi = $$1277$ph;$$1277$ph = $249;$$2307$ph = $250;$$2280$ph = $$2280$ph$phi;
}
}
}
$252 = ($$0293|0)==(0|0);
if ($252) {
$270 = $162;
while(1) {
$268 = HEAP32[$14>>2]|0;
$269 = ($268>>>0)<($270>>>0);
if ($269) {
$271 = ((($268)) + 1|0);
HEAP32[$14>>2] = $271;
$272 = HEAP8[$268>>0]|0;
$273 = $272&255;
$276 = $273;
} else {
$274 = (___shgetc($0)|0);
$276 = $274;
}
$275 = (($276) + 1)|0;
$277 = (($5) + ($275)|0);
$278 = HEAP8[$277>>0]|0;
$279 = ($278<<24>>24)==(0);
if ($279) {
$$4282 = 0;$$4309 = 0;$$5299 = 0;
break L89;
}
$$pre489 = HEAP32[$15>>2]|0;
$270 = $$pre489;
}
} else {
$$3281 = 0;$255 = $162;
while(1) {
$253 = HEAP32[$14>>2]|0;
$254 = ($253>>>0)<($255>>>0);
if ($254) {
$256 = ((($253)) + 1|0);
HEAP32[$14>>2] = $256;
$257 = HEAP8[$253>>0]|0;
$258 = $257&255;
$261 = $258;
} else {
$259 = (___shgetc($0)|0);
$261 = $259;
}
$260 = (($261) + 1)|0;
$262 = (($5) + ($260)|0);
$263 = HEAP8[$262>>0]|0;
$264 = ($263<<24>>24)==(0);
if ($264) {
$$4282 = $$3281;$$4309 = $$0293;$$5299 = 0;
break L89;
}
$265 = $261&255;
$266 = (($$3281) + 1)|0;
$267 = (($$0293) + ($$3281)|0);
HEAP8[$267>>0] = $265;
$$pre488 = HEAP32[$15>>2]|0;
$$3281 = $266;$255 = $$pre488;
}
}
}
} while(0);
$280 = HEAP32[$15>>2]|0;
$281 = ($280|0)==(0|0);
if ($281) {
$$pre490 = HEAP32[$14>>2]|0;
$288 = $$pre490;
} else {
$282 = HEAP32[$14>>2]|0;
$283 = ((($282)) + -1|0);
HEAP32[$14>>2] = $283;
$284 = $283;
$288 = $284;
}
$285 = HEAP32[$16>>2]|0;
$286 = HEAP32[$17>>2]|0;
$287 = (($288) - ($286))|0;
$289 = (($287) + ($285))|0;
$290 = ($289|0)==(0);
if ($290) {
$$10304 = $$5299;$$2 = $$0270;$$2290 = $$0288416;$$9314 = $$4309;
break L6;
}
$$not = $166 ^ 1;
$291 = ($289|0)==($$1267|0);
$or$cond318 = $291 | $$not;
if (!($or$cond318)) {
$$10304 = $$5299;$$2 = $$0270;$$2290 = $$0288416;$$9314 = $$4309;
break L6;
}
do {
if ($202) {
if ($201) {
HEAP32[$$0293>>2] = $$5299;
break;
} else {
HEAP32[$$0293>>2] = $$4309;
break;
}
}
} while(0);
if ($166) {
$$10 = $$9;$$5310 = $$4309;$$6300 = $$5299;
} else {
$292 = ($$5299|0)==(0|0);
if (!($292)) {
$293 = (($$5299) + ($$4282<<2)|0);
HEAP32[$293>>2] = 0;
}
$294 = ($$4309|0)==(0|0);
if ($294) {
$$10 = $$9;$$5310 = 0;$$6300 = $$5299;
break L68;
}
$295 = (($$4309) + ($$4282)|0);
HEAP8[$295>>0] = 0;
$$10 = $$9;$$5310 = $$4309;$$6300 = $$5299;
}
break;
}
case 120: case 88: case 112: {
$$0272 = 16;
label = 136;
break;
}
case 111: {
$$0272 = 8;
label = 136;
break;
}
case 117: case 100: {
$$0272 = 10;
label = 136;
break;
}
case 105: {
$$0272 = 0;
label = 136;
break;
}
case 71: case 103: case 70: case 102: case 69: case 101: case 65: case 97: {
$313 = (+___floatscan($0,$$$0268,0));
$314 = HEAP32[$16>>2]|0;
$315 = HEAP32[$14>>2]|0;
$316 = HEAP32[$17>>2]|0;
$317 = (($316) - ($315))|0;
$318 = ($314|0)==($317|0);
if ($318) {
$$10304 = $$1295;$$2 = $$0270;$$2290 = $$0288416;$$9314 = $$1306;
break L6;
}
$319 = ($$0293|0)==(0|0);
if ($319) {
$$10 = $$5;$$5310 = $$1306;$$6300 = $$1295;
} else {
switch ($$$0268|0) {
case 0: {
$320 = $313;
HEAPF32[$$0293>>2] = $320;
$$10 = $$5;$$5310 = $$1306;$$6300 = $$1295;
break L68;
break;
}
case 1: {
HEAPF64[$$0293>>3] = $313;
$$10 = $$5;$$5310 = $$1306;$$6300 = $$1295;
break L68;
break;
}
case 2: {
HEAPF64[$$0293>>3] = $313;
$$10 = $$5;$$5310 = $$1306;$$6300 = $$1295;
break L68;
break;
}
default: {
$$10 = $$5;$$5310 = $$1306;$$6300 = $$1295;
break L68;
}
}
}
break;
}
default: {
$$10 = $$5;$$5310 = $$1306;$$6300 = $$1295;
}
}
} while(0);
L169: do {
if ((label|0) == 136) {
label = 0;
$296 = (___intscan($0,$$0272,0,-1,-1)|0);
$297 = tempRet0;
$298 = HEAP32[$16>>2]|0;
$299 = HEAP32[$14>>2]|0;
$300 = HEAP32[$17>>2]|0;
$301 = (($300) - ($299))|0;
$302 = ($298|0)==($301|0);
if ($302) {
$$10304 = $$1295;$$2 = $$0270;$$2290 = $$0288416;$$9314 = $$1306;
break L6;
}
$303 = ($$|0)==(112);
$304 = ($$0293|0)!=(0|0);
$or$cond3 = $304 & $303;
if ($or$cond3) {
$305 = $296;
HEAP32[$$0293>>2] = $305;
$$10 = $$5;$$5310 = $$1306;$$6300 = $$1295;
break;
}
$306 = ($$0293|0)==(0|0);
if ($306) {
$$10 = $$5;$$5310 = $$1306;$$6300 = $$1295;
} else {
switch ($$$0268|0) {
case -2: {
$307 = $296&255;
HEAP8[$$0293>>0] = $307;
$$10 = $$5;$$5310 = $$1306;$$6300 = $$1295;
break L169;
break;
}
case -1: {
$308 = $296&65535;
HEAP16[$$0293>>1] = $308;
$$10 = $$5;$$5310 = $$1306;$$6300 = $$1295;
break L169;
break;
}
case 0: {
HEAP32[$$0293>>2] = $296;
$$10 = $$5;$$5310 = $$1306;$$6300 = $$1295;
break L169;
break;
}
case 1: {
HEAP32[$$0293>>2] = $296;
$$10 = $$5;$$5310 = $$1306;$$6300 = $$1295;
break L169;
break;
}
case 3: {
$309 = $$0293;
$310 = $309;
HEAP32[$310>>2] = $296;
$311 = (($309) + 4)|0;
$312 = $311;
HEAP32[$312>>2] = $297;
$$10 = $$5;$$5310 = $$1306;$$6300 = $$1295;
break L169;
break;
}
default: {
$$10 = $$5;$$5310 = $$1306;$$6300 = $$1295;
break L169;
}
}
}
}
} while(0);
$321 = HEAP32[$16>>2]|0;
$322 = HEAP32[$14>>2]|0;
$323 = HEAP32[$17>>2]|0;
$324 = (($321) + ($$1284))|0;
$325 = (($324) + ($322))|0;
$326 = (($325) - ($323))|0;
$not$ = ($$0293|0)!=(0|0);
$327 = $not$&1;
$$0288$ = (($327) + ($$0288416))|0;
$$11 = $$10;$$1289 = $$0288$;$$2285 = $326;$$6311 = $$5310;$$7301 = $$6300;
break L8;
}
} while(0);
$57 = $54&1;
$58 = (($$0273420) + ($57)|0);
___shlim($0,0);
$59 = HEAP32[$14>>2]|0;
$60 = HEAP32[$15>>2]|0;
$61 = ($59>>>0)<($60>>>0);
if ($61) {
$62 = ((($59)) + 1|0);
HEAP32[$14>>2] = $62;
$63 = HEAP8[$59>>0]|0;
$64 = $63&255;
$68 = $64;
} else {
$65 = (___shgetc($0)|0);
$68 = $65;
}
$66 = HEAP8[$58>>0]|0;
$67 = $66&255;
$69 = ($68|0)==($67|0);
if (!($69)) {
label = 22;
break L6;
}
$76 = (($$0283419) + 1)|0;
$$11 = $58;$$1289 = $$0288416;$$2285 = $76;$$6311 = $$0305414;$$7301 = $$0294415;
} else {
$$1274 = $$0273420;
while(1) {
$28 = ((($$1274)) + 1|0);
$29 = HEAP8[$28>>0]|0;
$30 = $29&255;
$31 = (_isspace($30)|0);
$32 = ($31|0)==(0);
if ($32) {
break;
} else {
$$1274 = $28;
}
}
___shlim($0,0);
while(1) {
$33 = HEAP32[$14>>2]|0;
$34 = HEAP32[$15>>2]|0;
$35 = ($33>>>0)<($34>>>0);
if ($35) {
$36 = ((($33)) + 1|0);
HEAP32[$14>>2] = $36;
$37 = HEAP8[$33>>0]|0;
$38 = $37&255;
$40 = $38;
} else {
$39 = (___shgetc($0)|0);
$40 = $39;
}
$41 = (_isspace($40)|0);
$42 = ($41|0)==(0);
if ($42) {
break;
}
}
$43 = HEAP32[$15>>2]|0;
$44 = ($43|0)==(0|0);
if ($44) {
$$pre = HEAP32[$14>>2]|0;
$52 = $$pre;
} else {
$45 = HEAP32[$14>>2]|0;
$46 = ((($45)) + -1|0);
HEAP32[$14>>2] = $46;
$47 = $46;
$52 = $47;
}
$48 = HEAP32[$16>>2]|0;
$49 = HEAP32[$17>>2]|0;
$50 = (($48) + ($$0283419))|0;
$51 = (($50) + ($52))|0;
$53 = (($51) - ($49))|0;
$$11 = $$1274;$$1289 = $$0288416;$$2285 = $53;$$6311 = $$0305414;$$7301 = $$0294415;
}
} while(0);
$328 = ((($$11)) + 1|0);
$329 = HEAP8[$328>>0]|0;
$330 = ($329<<24>>24)==(0);
if ($330) {
$$3291 = $$1289;
break L4;
} else {
$$0273420 = $328;$$0283419 = $$2285;$$0288416 = $$1289;$$0294415 = $$7301;$$0305414 = $$6311;$25 = $329;
}
}
if ((label|0) == 22) {
$70 = HEAP32[$15>>2]|0;
$71 = ($70|0)==(0|0);
if (!($71)) {
$72 = HEAP32[$14>>2]|0;
$73 = ((($72)) + -1|0);
HEAP32[$14>>2] = $73;
}
$74 = ($68|0)>(-1);
$75 = ($$0288416|0)!=(0);
$or$cond5 = $75 | $74;
if ($or$cond5) {
$$3291 = $$0288416;
break;
} else {
$$1271 = 0;$$8313 = $$0305414;$$9303 = $$0294415;
label = 155;
}
}
else if ((label|0) == 154) {
$$old4 = ($$0288416|0)==(0);
if ($$old4) {
$$1271 = $$0270;$$8313 = $$7312;$$9303 = $$8302;
label = 155;
} else {
$$10304 = $$8302;$$2 = $$0270;$$2290 = $$0288416;$$9314 = $$7312;
}
}
if ((label|0) == 155) {
$$10304 = $$9303;$$2 = $$1271;$$2290 = -1;$$9314 = $$8313;
}
$331 = ($$2|0)==(0);
if ($331) {
$$3291 = $$2290;
} else {
_free($$9314);
_free($$10304);
$$3291 = $$2290;
}
}
} while(0);
$333 = ($332|0)==(0);
if (!($333)) {
___unlockfile($0);
}
STACKTOP = sp;return ($$3291|0);
}
function _mbsinit($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ($0|0)==(0|0);
if ($1) {
$5 = 1;
} else {
$2 = HEAP32[$0>>2]|0;
$3 = ($2|0)==(0);
$5 = $3;
}
$4 = $5&1;
return ($4|0);
}
function ___floatscan($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$$0340$i = 0, $$$0345$i = 0, $$$0380$i = 0, $$$0396$i = 0, $$$5350$i = 0, $$$5385$i = 0, $$$i = 0, $$0 = 0, $$0$i = 0, $$0105$ph = 0, $$0106$ph = 0, $$0107$lcssa = 0, $$0107163 = 0, $$0113 = 0, $$0114 = 0.0, $$0133$i = 0, $$0142$i = 0, $$0146$i = 0, $$0148$i = 0, $$0151$i = 0.0;
var $$0152$i = 0.0, $$0155$i = 0.0, $$0159$i = 0, $$0166$i = 0, $$0166169$i = 0, $$0166170$i = 0, $$0324$i = 0, $$0327480$i = 0, $$0328$i = 0, $$0329$i = 0, $$0331476$i = 0, $$0335486$i = 0, $$0336$lcssa$i = 0, $$0336453$i = 0, $$0336454$i = 0, $$0336455$i = 0, $$0336503$i = 0, $$0340$lcssa$i = 0, $$0340457$i = 0, $$0340458$i = 0;
var $$0340459$i = 0, $$0340502$i = 0, $$0345$lcssa545$i = 0, $$0345484$i = 0, $$0355$i = 0.0, $$0356$i = 0.0, $$0360474$i = 0.0, $$0364$i = 0, $$0367$i = 0, $$0375$i = 0, $$0375$ph$i = 0, $$0380$lcssa544$i = 0, $$0380483$i = 0, $$0388$i = 0, $$0391$i = 0, $$0396$lcssa$i = 0, $$0396463$i = 0, $$0396464$i = 0, $$0396465$i = 0, $$0396499$i = 0;
var $$1$i = 0.0, $$1$lcssa = 0, $$1$ph$i = 0, $$10$i = 0, $$1108 = 0, $$1147$i = 0, $$1149$i = 0, $$1153$i = 0.0, $$1156$i = 0.0, $$1160$i = 0, $$1164 = 0, $$1325$be$i = 0, $$1325$ph$i = 0, $$1330$i = 0, $$1332$i = 0, $$1357$i = 0.0, $$1361$i = 0.0, $$1365$i = 0, $$1368$i = 0, $$1368$ph438$i = 0;
var $$1376$i = 0, $$1376$ph$i = 0, $$1376$ph549$i = 0, $$1389$lcssa$i = 0, $$1389501$i = 0, $$2 = 0, $$2$i = 0, $$2$i117 = 0, $$2$lcssa$i = 0, $$2109161 = 0, $$2144$i = 0, $$2150$i = 0, $$2154$i = 0.0, $$2157$i = 0.0, $$2161$i = 0, $$2338$i = 0, $$2342$i = 0, $$2347$ph439$i = 0, $$2362$i = 0.0, $$2366$i = 0;
var $$2369$i = 0, $$2382$ph437$i = 0, $$2390$i = 0, $$2393$i = 0, $$2398$i = 0, $$3$be$i = 0, $$3$lcssa$i = 0, $$3110 = 0, $$3145$i = 0, $$3158$lcssa$i = 0.0, $$3158179$i = 0.0, $$3162 = 0, $$3162$lcssa$i = 0, $$3162183$i = 0, $$3339493$i = 0, $$3343$i = 0, $$3359$i = 0.0, $$3363$i = 0.0, $$3370$i = 0, $$3378$i = 0;
var $$3394$lcssa$i = 0, $$3394500$i = 0, $$3504$i = 0, $$4 = 0, $$4$i = 0.0, $$408$i = 0, $$4111 = 0, $$416$i = 0, $$4163$lcssa$i = 0, $$4163178$i = 0, $$4344485$i = 0, $$4349$i = 0, $$4349$ph$i = 0, $$4349$ph550$i = 0, $$4371$i = 0, $$4379$i = 0, $$4384$ph$i = 0, $$4384$ph435$i = 0, $$4395$i = 0, $$4475$i = 0;
var $$5 = 0, $$5$$2369$i = 0, $$5$i = 0.0, $$5$i121 = 0, $$5$in$i = 0, $$5164$i = 0, $$5350478$i = 0, $$5385477$i = 0, $$6 = 0, $$6$i = 0, $$6373$ph$i = 0, $$6479$i = 0, $$9473$i = 0, $$in = 0, $$neg432$i = 0, $$neg433$i = 0, $$old8 = 0, $$pn$i = 0.0, $$pre$i = 0, $$pre$i119 = 0;
var $$pre$phi202$iZ2D = 0.0, $$pre201$i = 0.0, $$promoted$i = 0, $$sink$off0$i = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0;
var $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0;
var $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0;
var $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0;
var $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0.0;
var $187 = 0.0, $188 = 0.0, $189 = 0.0, $19 = 0, $190 = 0, $191 = 0, $192 = 0.0, $193 = 0.0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0;
var $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0.0, $214 = 0.0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0;
var $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0;
var $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0;
var $26 = 0, $260 = 0.0, $261 = 0.0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0.0, $27 = 0, $270 = 0.0, $271 = 0.0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0;
var $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0.0, $283 = 0.0, $284 = 0.0, $285 = 0, $286 = 0, $287 = 0.0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0;
var $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0.0;
var $313 = 0.0, $314 = 0.0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0.0, $321 = 0.0, $322 = 0.0, $323 = 0.0, $324 = 0.0, $325 = 0.0, $326 = 0, $327 = 0, $328 = 0.0, $329 = 0, $33 = 0, $330 = 0;
var $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0;
var $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0;
var $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0, $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0;
var $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0, $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0;
var $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0;
var $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0.0, $428 = 0.0, $429 = 0, $43 = 0, $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0;
var $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0.0, $445 = 0.0, $446 = 0.0, $447 = 0, $448 = 0, $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0.0, $457 = 0.0;
var $458 = 0.0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0, $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0.0, $469 = 0.0, $47 = 0, $470 = 0.0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0;
var $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0, $482 = 0.0, $483 = 0, $484 = 0.0, $485 = 0.0, $486 = 0, $487 = 0.0, $488 = 0, $489 = 0.0, $49 = 0, $490 = 0.0, $491 = 0, $492 = 0, $493 = 0;
var $494 = 0.0, $495 = 0.0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0, $50 = 0, $500 = 0.0, $501 = 0.0, $502 = 0.0, $503 = 0, $504 = 0, $505 = 0, $506 = 0.0, $507 = 0.0, $508 = 0, $509 = 0, $51 = 0, $510 = 0;
var $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0, $518 = 0, $519 = 0, $52 = 0, $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0;
var $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0, $536 = 0, $537 = 0, $538 = 0, $539 = 0, $54 = 0.0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0;
var $548 = 0, $549 = 0, $55 = 0.0, $550 = 0, $551 = 0, $552 = 0, $553 = 0, $554 = 0, $555 = 0, $556 = 0, $557 = 0, $558 = 0, $559 = 0, $56 = 0.0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0;
var $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0, $572 = 0, $573 = 0, $574 = 0, $575 = 0, $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0;
var $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0, $590 = 0, $591 = 0, $592 = 0, $593 = 0, $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0;
var $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0, $606 = 0, $607 = 0, $608 = 0, $609 = 0, $61 = 0, $610 = 0, $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0;
var $62 = 0, $620 = 0, $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0, $626 = 0, $627 = 0, $628 = 0, $629 = 0.0, $63 = 0, $630 = 0, $631 = 0, $632 = 0.0, $633 = 0.0, $634 = 0, $635 = 0.0, $636 = 0.0, $637 = 0;
var $638 = 0, $639 = 0, $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0.0, $644 = 0.0, $645 = 0, $646 = 0.0, $647 = 0.0, $648 = 0.0, $649 = 0.0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0;
var $656 = 0, $657 = 0, $658 = 0, $659 = 0, $66 = 0, $660 = 0.0, $661 = 0.0, $662 = 0, $663 = 0.0, $664 = 0.0, $665 = 0, $666 = 0, $667 = 0, $668 = 0.0, $669 = 0.0, $67 = 0, $670 = 0.0, $671 = 0.0, $672 = 0, $673 = 0;
var $674 = 0.0, $675 = 0, $676 = 0.0, $677 = 0.0, $678 = 0.0, $679 = 0, $68 = 0, $680 = 0, $681 = 0, $682 = 0.0, $683 = 0, $684 = 0, $685 = 0, $686 = 0.0, $687 = 0, $688 = 0, $689 = 0, $69 = 0, $690 = 0, $691 = 0;
var $692 = 0.0, $693 = 0, $694 = 0, $695 = 0, $696 = 0, $697 = 0, $698 = 0, $699 = 0, $7 = 0, $70 = 0, $700 = 0, $701 = 0, $702 = 0, $703 = 0, $704 = 0, $705 = 0, $706 = 0, $707 = 0, $708 = 0, $709 = 0;
var $71 = 0, $710 = 0, $711 = 0, $712 = 0, $713 = 0, $714 = 0, $715 = 0, $716 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0;
var $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $cond$i = 0, $exitcond$i = 0;
var $exitcond541$i = 0, $or$cond = 0, $or$cond$i = 0, $or$cond$i118 = 0, $or$cond168$i = 0, $or$cond3$i = 0, $or$cond4$i = 0, $or$cond410$i = 0, $or$cond412$i = 0, $or$cond413$i = 0, $or$cond414$i = 0, $or$cond417$i = 0, $or$cond418$i = 0, $or$cond5 = 0, $or$cond571$i = 0, $or$cond6$i = 0, $or$cond6$i122 = 0, $or$cond7 = 0, $or$cond9 = 0, $or$cond9$i = 0;
var $storemerge$i = 0, $sum$i = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 512|0;
$3 = sp;
switch ($1|0) {
case 0: {
$$0105$ph = -149;$$0106$ph = 24;
label = 4;
break;
}
case 1: {
$$0105$ph = -1074;$$0106$ph = 53;
label = 4;
break;
}
case 2: {
$$0105$ph = -1074;$$0106$ph = 53;
label = 4;
break;
}
default: {
$$0114 = 0.0;
}
}
L4: do {
if ((label|0) == 4) {
$4 = ((($0)) + 4|0);
$5 = ((($0)) + 100|0);
while(1) {
$6 = HEAP32[$4>>2]|0;
$7 = HEAP32[$5>>2]|0;
$8 = ($6>>>0)<($7>>>0);
if ($8) {
$9 = ((($6)) + 1|0);
HEAP32[$4>>2] = $9;
$10 = HEAP8[$6>>0]|0;
$11 = $10&255;
$13 = $11;
} else {
$12 = (___shgetc($0)|0);
$13 = $12;
}
$14 = (_isspace($13)|0);
$15 = ($14|0)==(0);
if ($15) {
break;
}
}
$16 = ($13|0)==(45);
L13: do {
switch ($13|0) {
case 43: case 45: {
$17 = $16&1;
$18 = $17 << 1;
$19 = (1 - ($18))|0;
$20 = HEAP32[$4>>2]|0;
$21 = HEAP32[$5>>2]|0;
$22 = ($20>>>0)<($21>>>0);
if ($22) {
$23 = ((($20)) + 1|0);
HEAP32[$4>>2] = $23;
$24 = HEAP8[$20>>0]|0;
$25 = $24&255;
$$0 = $25;$$0113 = $19;
break L13;
} else {
$26 = (___shgetc($0)|0);
$$0 = $26;$$0113 = $19;
break L13;
}
break;
}
default: {
$$0 = $13;$$0113 = 1;
}
}
} while(0);
$$0107163 = 0;$$1164 = $$0;
while(1) {
$27 = $$1164 | 32;
$28 = (35391 + ($$0107163)|0);
$29 = HEAP8[$28>>0]|0;
$30 = $29 << 24 >> 24;
$31 = ($27|0)==($30|0);
if (!($31)) {
$$0107$lcssa = $$0107163;$$1$lcssa = $$1164;
break;
}
$32 = ($$0107163>>>0)<(7);
do {
if ($32) {
$33 = HEAP32[$4>>2]|0;
$34 = HEAP32[$5>>2]|0;
$35 = ($33>>>0)<($34>>>0);
if ($35) {
$36 = ((($33)) + 1|0);
HEAP32[$4>>2] = $36;
$37 = HEAP8[$33>>0]|0;
$38 = $37&255;
$$2 = $38;
break;
} else {
$39 = (___shgetc($0)|0);
$$2 = $39;
break;
}
} else {
$$2 = $$1164;
}
} while(0);
$40 = (($$0107163) + 1)|0;
$41 = ($40>>>0)<(8);
if ($41) {
$$0107163 = $40;$$1164 = $$2;
} else {
$$0107$lcssa = $40;$$1$lcssa = $$2;
break;
}
}
L29: do {
switch ($$0107$lcssa|0) {
case 8: {
break;
}
case 3: {
label = 23;
break;
}
default: {
$42 = ($$0107$lcssa>>>0)>(3);
$43 = ($2|0)!=(0);
$or$cond5 = $43 & $42;
if ($or$cond5) {
$44 = ($$0107$lcssa|0)==(8);
if ($44) {
break L29;
} else {
label = 23;
break L29;
}
}
$57 = ($$0107$lcssa|0)==(0);
L34: do {
if ($57) {
$$2109161 = 0;$$3162 = $$1$lcssa;
while(1) {
$58 = $$3162 | 32;
$59 = (35400 + ($$2109161)|0);
$60 = HEAP8[$59>>0]|0;
$61 = $60 << 24 >> 24;
$62 = ($58|0)==($61|0);
if (!($62)) {
$$3110 = $$2109161;$$5 = $$3162;
break L34;
}
$63 = ($$2109161>>>0)<(2);
do {
if ($63) {
$64 = HEAP32[$4>>2]|0;
$65 = HEAP32[$5>>2]|0;
$66 = ($64>>>0)<($65>>>0);
if ($66) {
$67 = ((($64)) + 1|0);
HEAP32[$4>>2] = $67;
$68 = HEAP8[$64>>0]|0;
$69 = $68&255;
$$4 = $69;
break;
} else {
$70 = (___shgetc($0)|0);
$$4 = $70;
break;
}
} else {
$$4 = $$3162;
}
} while(0);
$71 = (($$2109161) + 1)|0;
$72 = ($71>>>0)<(3);
if ($72) {
$$2109161 = $71;$$3162 = $$4;
} else {
$$3110 = $71;$$5 = $$4;
break;
}
}
} else {
$$3110 = $$0107$lcssa;$$5 = $$1$lcssa;
}
} while(0);
switch ($$3110|0) {
case 3: {
$73 = HEAP32[$4>>2]|0;
$74 = HEAP32[$5>>2]|0;
$75 = ($73>>>0)<($74>>>0);
if ($75) {
$76 = ((($73)) + 1|0);
HEAP32[$4>>2] = $76;
$77 = HEAP8[$73>>0]|0;
$78 = $77&255;
$80 = $78;
} else {
$79 = (___shgetc($0)|0);
$80 = $79;
}
$81 = ($80|0)==(40);
if ($81) {
$$4111 = 1;
} else {
$82 = HEAP32[$5>>2]|0;
$83 = ($82|0)==(0|0);
if ($83) {
$$0114 = nan;
break L4;
}
$84 = HEAP32[$4>>2]|0;
$85 = ((($84)) + -1|0);
HEAP32[$4>>2] = $85;
$$0114 = nan;
break L4;
}
while(1) {
$86 = HEAP32[$4>>2]|0;
$87 = HEAP32[$5>>2]|0;
$88 = ($86>>>0)<($87>>>0);
if ($88) {
$89 = ((($86)) + 1|0);
HEAP32[$4>>2] = $89;
$90 = HEAP8[$86>>0]|0;
$91 = $90&255;
$94 = $91;
} else {
$92 = (___shgetc($0)|0);
$94 = $92;
}
$93 = (($94) + -48)|0;
$95 = ($93>>>0)<(10);
$96 = (($94) + -65)|0;
$97 = ($96>>>0)<(26);
$or$cond = $95 | $97;
if (!($or$cond)) {
$98 = (($94) + -97)|0;
$99 = ($98>>>0)<(26);
$100 = ($94|0)==(95);
$or$cond7 = $100 | $99;
if (!($or$cond7)) {
break;
}
}
$112 = (($$4111) + 1)|0;
$$4111 = $112;
}
$101 = ($94|0)==(41);
if ($101) {
$$0114 = nan;
break L4;
}
$102 = HEAP32[$5>>2]|0;
$103 = ($102|0)==(0|0);
if (!($103)) {
$104 = HEAP32[$4>>2]|0;
$105 = ((($104)) + -1|0);
HEAP32[$4>>2] = $105;
}
if (!($43)) {
$107 = (___errno_location()|0);
HEAP32[$107>>2] = 22;
___shlim($0,0);
$$0114 = 0.0;
break L4;
}
$106 = ($$4111|0)==(0);
if ($106) {
$$0114 = nan;
break L4;
} else {
$$in = $$4111;
}
while(1) {
$108 = (($$in) + -1)|0;
if (!($103)) {
$109 = HEAP32[$4>>2]|0;
$110 = ((($109)) + -1|0);
HEAP32[$4>>2] = $110;
}
$111 = ($108|0)==(0);
if ($111) {
$$0114 = nan;
break L4;
} else {
$$in = $108;
}
}
break;
}
case 0: {
$118 = ($$5|0)==(48);
do {
if ($118) {
$119 = HEAP32[$4>>2]|0;
$120 = HEAP32[$5>>2]|0;
$121 = ($119>>>0)<($120>>>0);
if ($121) {
$122 = ((($119)) + 1|0);
HEAP32[$4>>2] = $122;
$123 = HEAP8[$119>>0]|0;
$124 = $123&255;
$127 = $124;
} else {
$125 = (___shgetc($0)|0);
$127 = $125;
}
$126 = $127 | 32;
$128 = ($126|0)==(120);
if (!($128)) {
$329 = HEAP32[$5>>2]|0;
$330 = ($329|0)==(0|0);
if ($330) {
$$6 = 48;
break;
}
$331 = HEAP32[$4>>2]|0;
$332 = ((($331)) + -1|0);
HEAP32[$4>>2] = $332;
$$6 = 48;
break;
}
$129 = HEAP32[$4>>2]|0;
$130 = HEAP32[$5>>2]|0;
$131 = ($129>>>0)<($130>>>0);
if ($131) {
$132 = ((($129)) + 1|0);
HEAP32[$4>>2] = $132;
$133 = HEAP8[$129>>0]|0;
$134 = $133&255;
$$0$i = $134;$$0142$i = 0;
} else {
$135 = (___shgetc($0)|0);
$$0$i = $135;$$0142$i = 0;
}
L94: while(1) {
switch ($$0$i|0) {
case 46: {
label = 74;
break L94;
break;
}
case 48: {
break;
}
default: {
$$0146$i = 0;$$0148$i = 0;$$0152$i = 1.0;$$0155$i = 0.0;$$0159$i = 0;$$2$i = $$0$i;$$2144$i = $$0142$i;$172 = 0;$174 = 0;$216 = 0;$218 = 0;
break L94;
}
}
$136 = HEAP32[$4>>2]|0;
$137 = HEAP32[$5>>2]|0;
$138 = ($136>>>0)<($137>>>0);
if ($138) {
$139 = ((($136)) + 1|0);
HEAP32[$4>>2] = $139;
$140 = HEAP8[$136>>0]|0;
$141 = $140&255;
$$0$i = $141;$$0142$i = 1;
continue;
} else {
$142 = (___shgetc($0)|0);
$$0$i = $142;$$0142$i = 1;
continue;
}
}
if ((label|0) == 74) {
$143 = HEAP32[$4>>2]|0;
$144 = HEAP32[$5>>2]|0;
$145 = ($143>>>0)<($144>>>0);
if ($145) {
$146 = ((($143)) + 1|0);
HEAP32[$4>>2] = $146;
$147 = HEAP8[$143>>0]|0;
$148 = $147&255;
$$1$ph$i = $148;
} else {
$149 = (___shgetc($0)|0);
$$1$ph$i = $149;
}
$150 = ($$1$ph$i|0)==(48);
if ($150) {
$158 = 0;$159 = 0;
while(1) {
$151 = HEAP32[$4>>2]|0;
$152 = HEAP32[$5>>2]|0;
$153 = ($151>>>0)<($152>>>0);
if ($153) {
$154 = ((($151)) + 1|0);
HEAP32[$4>>2] = $154;
$155 = HEAP8[$151>>0]|0;
$156 = $155&255;
$162 = $156;
} else {
$157 = (___shgetc($0)|0);
$162 = $157;
}
$160 = (_i64Add(($158|0),($159|0),-1,-1)|0);
$161 = tempRet0;
$163 = ($162|0)==(48);
if ($163) {
$158 = $160;$159 = $161;
} else {
$$0146$i = 1;$$0148$i = 0;$$0152$i = 1.0;$$0155$i = 0.0;$$0159$i = 0;$$2$i = $162;$$2144$i = 1;$172 = 0;$174 = 0;$216 = $160;$218 = $161;
break;
}
}
} else {
$$0146$i = 1;$$0148$i = 0;$$0152$i = 1.0;$$0155$i = 0.0;$$0159$i = 0;$$2$i = $$1$ph$i;$$2144$i = $$0142$i;$172 = 0;$174 = 0;$216 = 0;$218 = 0;
}
}
while(1) {
$164 = (($$2$i) + -48)|0;
$165 = ($164>>>0)<(10);
$$pre$i = $$2$i | 32;
if ($165) {
label = 86;
} else {
$166 = (($$pre$i) + -97)|0;
$167 = ($166>>>0)<(6);
$168 = ($$2$i|0)==(46);
$or$cond6$i = $168 | $167;
if (!($or$cond6$i)) {
$$2$lcssa$i = $$2$i;
break;
}
if ($168) {
$169 = ($$0146$i|0)==(0);
if ($169) {
$$1147$i = 1;$$2150$i = $$0148$i;$$2154$i = $$0152$i;$$2157$i = $$0155$i;$$2161$i = $$0159$i;$$3145$i = $$2144$i;$693 = $174;$694 = $172;$695 = $174;$696 = $172;
} else {
$$2$lcssa$i = 46;
break;
}
} else {
label = 86;
}
}
if ((label|0) == 86) {
label = 0;
$170 = ($$2$i|0)>(57);
$171 = (($$pre$i) + -87)|0;
$$0133$i = $170 ? $171 : $164;
$173 = ($172|0)<(0);
$175 = ($174>>>0)<(8);
$176 = ($172|0)==(0);
$177 = $176 & $175;
$178 = $173 | $177;
do {
if ($178) {
$179 = $$0159$i << 4;
$180 = (($$0133$i) + ($179))|0;
$$1149$i = $$0148$i;$$1153$i = $$0152$i;$$1156$i = $$0155$i;$$1160$i = $180;
} else {
$181 = ($172|0)<(0);
$182 = ($174>>>0)<(14);
$183 = ($172|0)==(0);
$184 = $183 & $182;
$185 = $181 | $184;
if ($185) {
$186 = (+($$0133$i|0));
$187 = $$0152$i * 0.0625;
$188 = $187 * $186;
$189 = $$0155$i + $188;
$$1149$i = $$0148$i;$$1153$i = $187;$$1156$i = $189;$$1160$i = $$0159$i;
break;
}
$190 = ($$0133$i|0)==(0);
$191 = ($$0148$i|0)!=(0);
$or$cond$i = $191 | $190;
if ($or$cond$i) {
$$1149$i = $$0148$i;$$1153$i = $$0152$i;$$1156$i = $$0155$i;$$1160$i = $$0159$i;
} else {
$192 = $$0152$i * 0.5;
$193 = $$0155$i + $192;
$$1149$i = 1;$$1153$i = $$0152$i;$$1156$i = $193;$$1160$i = $$0159$i;
}
}
} while(0);
$194 = (_i64Add(($174|0),($172|0),1,0)|0);
$195 = tempRet0;
$$1147$i = $$0146$i;$$2150$i = $$1149$i;$$2154$i = $$1153$i;$$2157$i = $$1156$i;$$2161$i = $$1160$i;$$3145$i = 1;$693 = $216;$694 = $218;$695 = $194;$696 = $195;
}
$196 = HEAP32[$4>>2]|0;
$197 = HEAP32[$5>>2]|0;
$198 = ($196>>>0)<($197>>>0);
if ($198) {
$199 = ((($196)) + 1|0);
HEAP32[$4>>2] = $199;
$200 = HEAP8[$196>>0]|0;
$201 = $200&255;
$$0146$i = $$1147$i;$$0148$i = $$2150$i;$$0152$i = $$2154$i;$$0155$i = $$2157$i;$$0159$i = $$2161$i;$$2$i = $201;$$2144$i = $$3145$i;$172 = $696;$174 = $695;$216 = $693;$218 = $694;
continue;
} else {
$202 = (___shgetc($0)|0);
$$0146$i = $$1147$i;$$0148$i = $$2150$i;$$0152$i = $$2154$i;$$0155$i = $$2157$i;$$0159$i = $$2161$i;$$2$i = $202;$$2144$i = $$3145$i;$172 = $696;$174 = $695;$216 = $693;$218 = $694;
continue;
}
}
$203 = ($$2144$i|0)==(0);
if ($203) {
$204 = HEAP32[$5>>2]|0;
$205 = ($204|0)==(0|0);
if (!($205)) {
$206 = HEAP32[$4>>2]|0;
$207 = ((($206)) + -1|0);
HEAP32[$4>>2] = $207;
}
$208 = ($2|0)==(0);
if ($208) {
___shlim($0,0);
} else {
if (!($205)) {
$209 = HEAP32[$4>>2]|0;
$210 = ((($209)) + -1|0);
HEAP32[$4>>2] = $210;
$211 = ($$0146$i|0)==(0);
if (!($211)) {
$212 = ((($209)) + -2|0);
HEAP32[$4>>2] = $212;
}
}
}
$213 = (+($$0113|0));
$214 = $213 * 0.0;
$$0114 = $214;
break L4;
}
$215 = ($$0146$i|0)==(0);
$217 = $215 ? $174 : $216;
$219 = $215 ? $172 : $218;
$220 = ($172|0)<(0);
$221 = ($174>>>0)<(8);
$222 = ($172|0)==(0);
$223 = $222 & $221;
$224 = $220 | $223;
if ($224) {
$$3162183$i = $$0159$i;$226 = $174;$227 = $172;
while(1) {
$225 = $$3162183$i << 4;
$228 = (_i64Add(($226|0),($227|0),1,0)|0);
$229 = tempRet0;
$230 = ($229|0)<(0);
$231 = ($228>>>0)<(8);
$232 = ($229|0)==(0);
$233 = $232 & $231;
$234 = $230 | $233;
if ($234) {
$$3162183$i = $225;$226 = $228;$227 = $229;
} else {
$$3162$lcssa$i = $225;
break;
}
}
} else {
$$3162$lcssa$i = $$0159$i;
}
$235 = $$2$lcssa$i | 32;
$236 = ($235|0)==(112);
if ($236) {
$237 = (_scanexp($0,$2)|0);
$238 = tempRet0;
$239 = ($237|0)==(0);
$240 = ($238|0)==(-2147483648);
$241 = $239 & $240;
if ($241) {
$242 = ($2|0)==(0);
if ($242) {
___shlim($0,0);
$$0114 = 0.0;
break L4;
}
$243 = HEAP32[$5>>2]|0;
$244 = ($243|0)==(0|0);
if ($244) {
$255 = 0;$256 = 0;
} else {
$245 = HEAP32[$4>>2]|0;
$246 = ((($245)) + -1|0);
HEAP32[$4>>2] = $246;
$255 = 0;$256 = 0;
}
} else {
$255 = $237;$256 = $238;
}
} else {
$247 = HEAP32[$5>>2]|0;
$248 = ($247|0)==(0|0);
if ($248) {
$255 = 0;$256 = 0;
} else {
$249 = HEAP32[$4>>2]|0;
$250 = ((($249)) + -1|0);
HEAP32[$4>>2] = $250;
$255 = 0;$256 = 0;
}
}
$251 = (_bitshift64Shl(($217|0),($219|0),2)|0);
$252 = tempRet0;
$253 = (_i64Add(($251|0),($252|0),-32,-1)|0);
$254 = tempRet0;
$257 = (_i64Add(($253|0),($254|0),($255|0),($256|0))|0);
$258 = tempRet0;
$259 = ($$3162$lcssa$i|0)==(0);
if ($259) {
$260 = (+($$0113|0));
$261 = $260 * 0.0;
$$0114 = $261;
break L4;
}
$262 = (0 - ($$0105$ph))|0;
$263 = ($258|0)>(0);
$264 = ($257>>>0)>($262>>>0);
$265 = ($258|0)==(0);
$266 = $265 & $264;
$267 = $263 | $266;
if ($267) {
$268 = (___errno_location()|0);
HEAP32[$268>>2] = 34;
$269 = (+($$0113|0));
$270 = $269 * 1.7976931348623157E+308;
$271 = $270 * 1.7976931348623157E+308;
$$0114 = $271;
break L4;
}
$272 = (($$0105$ph) + -106)|0;
$273 = ($272|0)<(0);
$274 = $273 << 31 >> 31;
$275 = ($258|0)<($274|0);
$276 = ($257>>>0)<($272>>>0);
$277 = ($258|0)==($274|0);
$278 = $277 & $276;
$279 = $275 | $278;
if ($279) {
$281 = (___errno_location()|0);
HEAP32[$281>>2] = 34;
$282 = (+($$0113|0));
$283 = $282 * 2.2250738585072014E-308;
$284 = $283 * 2.2250738585072014E-308;
$$0114 = $284;
break L4;
}
$280 = ($$3162$lcssa$i|0)>(-1);
if ($280) {
$$3158179$i = $$0155$i;$$4163178$i = $$3162$lcssa$i;$290 = $257;$291 = $258;
while(1) {
$285 = !($$3158179$i >= 0.5);
$286 = $$4163178$i << 1;
$287 = $$3158179$i + -1.0;
$288 = $285&1;
$289 = $288 | $286;
$$5164$i = $289 ^ 1;
$$pn$i = $285 ? $$3158179$i : $287;
$$4$i = $$3158179$i + $$pn$i;
$292 = (_i64Add(($290|0),($291|0),-1,-1)|0);
$293 = tempRet0;
$294 = ($289|0)>(-1);
if ($294) {
$$3158179$i = $$4$i;$$4163178$i = $$5164$i;$290 = $292;$291 = $293;
} else {
$$3158$lcssa$i = $$4$i;$$4163$lcssa$i = $$5164$i;$299 = $292;$300 = $293;
break;
}
}
} else {
$$3158$lcssa$i = $$0155$i;$$4163$lcssa$i = $$3162$lcssa$i;$299 = $257;$300 = $258;
}
$295 = ($$0105$ph|0)<(0);
$296 = $295 << 31 >> 31;
$297 = (_i64Subtract(32,0,($$0105$ph|0),($296|0))|0);
$298 = tempRet0;
$301 = (_i64Add(($299|0),($300|0),($297|0),($298|0))|0);
$302 = tempRet0;
$303 = (0)>($302|0);
$304 = ($$0106$ph>>>0)>($301>>>0);
$305 = (0)==($302|0);
$306 = $305 & $304;
$307 = $303 | $306;
if ($307) {
$308 = ($301|0)<(0);
if ($308) {
$$0166170$i = 0;$311 = 84;
label = 127;
} else {
$$0166$i = $301;
label = 125;
}
} else {
$$0166$i = $$0106$ph;
label = 125;
}
if ((label|0) == 125) {
$309 = ($$0166$i|0)<(53);
$310 = (84 - ($$0166$i))|0;
if ($309) {
$$0166170$i = $$0166$i;$311 = $310;
label = 127;
} else {
$$pre201$i = (+($$0113|0));
$$0151$i = 0.0;$$0166169$i = $$0166$i;$$pre$phi202$iZ2D = $$pre201$i;
}
}
if ((label|0) == 127) {
$312 = (+_scalbn(1.0,$311));
$313 = (+($$0113|0));
$314 = (+_copysignl($312,$313));
$$0151$i = $314;$$0166169$i = $$0166170$i;$$pre$phi202$iZ2D = $313;
}
$315 = ($$0166169$i|0)<(32);
$316 = $$3158$lcssa$i != 0.0;
$or$cond4$i = $316 & $315;
$317 = $$4163$lcssa$i & 1;
$318 = ($317|0)==(0);
$or$cond168$i = $318 & $or$cond4$i;
$319 = $or$cond168$i&1;
$$6$i = (($319) + ($$4163$lcssa$i))|0;
$$5$i = $or$cond168$i ? 0.0 : $$3158$lcssa$i;
$320 = (+($$6$i>>>0));
$321 = $$pre$phi202$iZ2D * $320;
$322 = $$0151$i + $321;
$323 = $$pre$phi202$iZ2D * $$5$i;
$324 = $323 + $322;
$325 = $324 - $$0151$i;
$326 = $325 != 0.0;
if (!($326)) {
$327 = (___errno_location()|0);
HEAP32[$327>>2] = 34;
}
$328 = (+_scalbnl($325,$299));
$$0114 = $328;
break L4;
} else {
$$6 = $$5;
}
} while(0);
$sum$i = (($$0105$ph) + ($$0106$ph))|0;
$333 = (0 - ($sum$i))|0;
$$0324$i = $$6;$$0391$i = 0;
L184: while(1) {
switch ($$0324$i|0) {
case 46: {
label = 138;
break L184;
break;
}
case 48: {
break;
}
default: {
$$0388$i = 0;$$2$i117 = $$0324$i;$$2393$i = $$0391$i;$697 = 0;$698 = 0;
break L184;
}
}
$334 = HEAP32[$4>>2]|0;
$335 = HEAP32[$5>>2]|0;
$336 = ($334>>>0)<($335>>>0);
if ($336) {
$337 = ((($334)) + 1|0);
HEAP32[$4>>2] = $337;
$338 = HEAP8[$334>>0]|0;
$339 = $338&255;
$$0324$i = $339;$$0391$i = 1;
continue;
} else {
$340 = (___shgetc($0)|0);
$$0324$i = $340;$$0391$i = 1;
continue;
}
}
if ((label|0) == 138) {
$341 = HEAP32[$4>>2]|0;
$342 = HEAP32[$5>>2]|0;
$343 = ($341>>>0)<($342>>>0);
if ($343) {
$344 = ((($341)) + 1|0);
HEAP32[$4>>2] = $344;
$345 = HEAP8[$341>>0]|0;
$346 = $345&255;
$$1325$ph$i = $346;
} else {
$347 = (___shgetc($0)|0);
$$1325$ph$i = $347;
}
$348 = ($$1325$ph$i|0)==(48);
if ($348) {
$349 = 0;$350 = 0;
while(1) {
$351 = (_i64Add(($349|0),($350|0),-1,-1)|0);
$352 = tempRet0;
$353 = HEAP32[$4>>2]|0;
$354 = HEAP32[$5>>2]|0;
$355 = ($353>>>0)<($354>>>0);
if ($355) {
$356 = ((($353)) + 1|0);
HEAP32[$4>>2] = $356;
$357 = HEAP8[$353>>0]|0;
$358 = $357&255;
$$1325$be$i = $358;
} else {
$359 = (___shgetc($0)|0);
$$1325$be$i = $359;
}
$360 = ($$1325$be$i|0)==(48);
if ($360) {
$349 = $351;$350 = $352;
} else {
$$0388$i = 1;$$2$i117 = $$1325$be$i;$$2393$i = 1;$697 = $351;$698 = $352;
break;
}
}
} else {
$$0388$i = 1;$$2$i117 = $$1325$ph$i;$$2393$i = $$0391$i;$697 = 0;$698 = 0;
}
}
HEAP32[$3>>2] = 0;
$361 = (($$2$i117) + -48)|0;
$362 = ($361>>>0)<(10);
$363 = ($$2$i117|0)==(46);
$364 = $363 | $362;
L203: do {
if ($364) {
$365 = ((($3)) + 496|0);
$$0336503$i = 0;$$0340502$i = 0;$$0396499$i = 0;$$1389501$i = $$0388$i;$$3394500$i = $$2393$i;$$3504$i = $$2$i117;$368 = 0;$369 = 0;$699 = $363;$700 = $361;$701 = $697;$702 = $698;
L205: while(1) {
do {
if ($699) {
$cond$i = ($$1389501$i|0)==(0);
if ($cond$i) {
$$2338$i = $$0336503$i;$$2342$i = $$0340502$i;$$2390$i = 1;$$2398$i = $$0396499$i;$$4395$i = $$3394500$i;$703 = $368;$704 = $369;$705 = $368;$706 = $369;
} else {
break L205;
}
} else {
$367 = ($$0340502$i|0)<(125);
$370 = (_i64Add(($368|0),($369|0),1,0)|0);
$371 = tempRet0;
$372 = ($$3504$i|0)!=(48);
if (!($367)) {
if (!($372)) {
$$2338$i = $$0336503$i;$$2342$i = $$0340502$i;$$2390$i = $$1389501$i;$$2398$i = $$0396499$i;$$4395$i = $$3394500$i;$703 = $701;$704 = $702;$705 = $370;$706 = $371;
break;
}
$382 = HEAP32[$365>>2]|0;
$383 = $382 | 1;
HEAP32[$365>>2] = $383;
$$2338$i = $$0336503$i;$$2342$i = $$0340502$i;$$2390$i = $$1389501$i;$$2398$i = $$0396499$i;$$4395$i = $$3394500$i;$703 = $701;$704 = $702;$705 = $370;$706 = $371;
break;
}
$$$0396$i = $372 ? $370 : $$0396499$i;
$373 = ($$0336503$i|0)==(0);
$374 = (($3) + ($$0340502$i<<2)|0);
if ($373) {
$storemerge$i = $700;
} else {
$375 = (($$3504$i) + -48)|0;
$376 = HEAP32[$374>>2]|0;
$377 = ($376*10)|0;
$378 = (($375) + ($377))|0;
$storemerge$i = $378;
}
HEAP32[$374>>2] = $storemerge$i;
$379 = (($$0336503$i) + 1)|0;
$380 = ($379|0)==(9);
$381 = $380&1;
$$$0340$i = (($381) + ($$0340502$i))|0;
$$408$i = $380 ? 0 : $379;
$$2338$i = $$408$i;$$2342$i = $$$0340$i;$$2390$i = $$1389501$i;$$2398$i = $$$0396$i;$$4395$i = 1;$703 = $701;$704 = $702;$705 = $370;$706 = $371;
}
} while(0);
$384 = HEAP32[$4>>2]|0;
$385 = HEAP32[$5>>2]|0;
$386 = ($384>>>0)<($385>>>0);
if ($386) {
$387 = ((($384)) + 1|0);
HEAP32[$4>>2] = $387;
$388 = HEAP8[$384>>0]|0;
$389 = $388&255;
$$3$be$i = $389;
} else {
$390 = (___shgetc($0)|0);
$$3$be$i = $390;
}
$391 = (($$3$be$i) + -48)|0;
$392 = ($391>>>0)<(10);
$393 = ($$3$be$i|0)==(46);
$394 = $393 | $392;
if ($394) {
$$0336503$i = $$2338$i;$$0340502$i = $$2342$i;$$0396499$i = $$2398$i;$$1389501$i = $$2390$i;$$3394500$i = $$4395$i;$$3504$i = $$3$be$i;$368 = $705;$369 = $706;$699 = $393;$700 = $391;$701 = $703;$702 = $704;
} else {
$$0336$lcssa$i = $$2338$i;$$0340$lcssa$i = $$2342$i;$$0396$lcssa$i = $$2398$i;$$1389$lcssa$i = $$2390$i;$$3$lcssa$i = $$3$be$i;$$3394$lcssa$i = $$4395$i;$396 = $703;$397 = $705;$399 = $704;$400 = $706;
label = 161;
break L203;
}
}
$366 = ($$3394500$i|0)!=(0);
$$0336455$i = $$0336503$i;$$0340459$i = $$0340502$i;$$0396465$i = $$0396499$i;$707 = $368;$708 = $369;$709 = $701;$710 = $702;$711 = $366;
label = 169;
} else {
$$0336$lcssa$i = 0;$$0340$lcssa$i = 0;$$0396$lcssa$i = 0;$$1389$lcssa$i = $$0388$i;$$3$lcssa$i = $$2$i117;$$3394$lcssa$i = $$2393$i;$396 = $697;$397 = 0;$399 = $698;$400 = 0;
label = 161;
}
} while(0);
do {
if ((label|0) == 161) {
$395 = ($$1389$lcssa$i|0)==(0);
$398 = $395 ? $397 : $396;
$401 = $395 ? $400 : $399;
$402 = ($$3394$lcssa$i|0)!=(0);
$403 = $$3$lcssa$i | 32;
$404 = ($403|0)==(101);
$or$cond410$i = $402 & $404;
if (!($or$cond410$i)) {
$419 = ($$3$lcssa$i|0)>(-1);
if ($419) {
$$0336455$i = $$0336$lcssa$i;$$0340459$i = $$0340$lcssa$i;$$0396465$i = $$0396$lcssa$i;$707 = $397;$708 = $400;$709 = $398;$710 = $401;$711 = $402;
label = 169;
break;
} else {
$$0336454$i = $$0336$lcssa$i;$$0340458$i = $$0340$lcssa$i;$$0396464$i = $$0396$lcssa$i;$712 = $397;$713 = $400;$714 = $402;$715 = $398;$716 = $401;
label = 171;
break;
}
}
$405 = (_scanexp($0,$2)|0);
$406 = tempRet0;
$407 = ($405|0)==(0);
$408 = ($406|0)==(-2147483648);
$409 = $407 & $408;
if ($409) {
$410 = ($2|0)==(0);
if ($410) {
___shlim($0,0);
$$1$i = 0.0;
break;
}
$411 = HEAP32[$5>>2]|0;
$412 = ($411|0)==(0|0);
if ($412) {
$415 = 0;$416 = 0;
} else {
$413 = HEAP32[$4>>2]|0;
$414 = ((($413)) + -1|0);
HEAP32[$4>>2] = $414;
$415 = 0;$416 = 0;
}
} else {
$415 = $405;$416 = $406;
}
$417 = (_i64Add(($415|0),($416|0),($398|0),($401|0))|0);
$418 = tempRet0;
$$0336453$i = $$0336$lcssa$i;$$0340457$i = $$0340$lcssa$i;$$0396463$i = $$0396$lcssa$i;$429 = $417;$431 = $397;$432 = $418;$434 = $400;
label = 173;
}
} while(0);
if ((label|0) == 169) {
$420 = HEAP32[$5>>2]|0;
$421 = ($420|0)==(0|0);
if ($421) {
$$0336454$i = $$0336455$i;$$0340458$i = $$0340459$i;$$0396464$i = $$0396465$i;$712 = $707;$713 = $708;$714 = $711;$715 = $709;$716 = $710;
label = 171;
} else {
$422 = HEAP32[$4>>2]|0;
$423 = ((($422)) + -1|0);
HEAP32[$4>>2] = $423;
if ($711) {
$$0336453$i = $$0336455$i;$$0340457$i = $$0340459$i;$$0396463$i = $$0396465$i;$429 = $709;$431 = $707;$432 = $710;$434 = $708;
label = 173;
} else {
label = 172;
}
}
}
if ((label|0) == 171) {
if ($714) {
$$0336453$i = $$0336454$i;$$0340457$i = $$0340458$i;$$0396463$i = $$0396464$i;$429 = $715;$431 = $712;$432 = $716;$434 = $713;
label = 173;
} else {
label = 172;
}
}
do {
if ((label|0) == 172) {
$424 = (___errno_location()|0);
HEAP32[$424>>2] = 22;
___shlim($0,0);
$$1$i = 0.0;
}
else if ((label|0) == 173) {
$425 = HEAP32[$3>>2]|0;
$426 = ($425|0)==(0);
if ($426) {
$427 = (+($$0113|0));
$428 = $427 * 0.0;
$$1$i = $428;
break;
}
$430 = ($429|0)==($431|0);
$433 = ($432|0)==($434|0);
$435 = $430 & $433;
$436 = ($434|0)<(0);
$437 = ($431>>>0)<(10);
$438 = ($434|0)==(0);
$439 = $438 & $437;
$440 = $436 | $439;
$or$cond$i118 = $440 & $435;
if ($or$cond$i118) {
$441 = ($$0106$ph>>>0)>(30);
$442 = $425 >>> $$0106$ph;
$443 = ($442|0)==(0);
$or$cond412$i = $441 | $443;
if ($or$cond412$i) {
$444 = (+($$0113|0));
$445 = (+($425>>>0));
$446 = $444 * $445;
$$1$i = $446;
break;
}
}
$447 = (($$0105$ph|0) / -2)&-1;
$448 = ($447|0)<(0);
$449 = $448 << 31 >> 31;
$450 = ($432|0)>($449|0);
$451 = ($429>>>0)>($447>>>0);
$452 = ($432|0)==($449|0);
$453 = $452 & $451;
$454 = $450 | $453;
if ($454) {
$455 = (___errno_location()|0);
HEAP32[$455>>2] = 34;
$456 = (+($$0113|0));
$457 = $456 * 1.7976931348623157E+308;
$458 = $457 * 1.7976931348623157E+308;
$$1$i = $458;
break;
}
$459 = (($$0105$ph) + -106)|0;
$460 = ($459|0)<(0);
$461 = $460 << 31 >> 31;
$462 = ($432|0)<($461|0);
$463 = ($429>>>0)<($459>>>0);
$464 = ($432|0)==($461|0);
$465 = $464 & $463;
$466 = $462 | $465;
if ($466) {
$467 = (___errno_location()|0);
HEAP32[$467>>2] = 34;
$468 = (+($$0113|0));
$469 = $468 * 2.2250738585072014E-308;
$470 = $469 * 2.2250738585072014E-308;
$$1$i = $470;
break;
}
$471 = ($$0336453$i|0)==(0);
if ($471) {
$$3343$i = $$0340457$i;
} else {
$472 = ($$0336453$i|0)<(9);
if ($472) {
$473 = (($3) + ($$0340457$i<<2)|0);
$$promoted$i = HEAP32[$473>>2]|0;
$$3339493$i = $$0336453$i;$475 = $$promoted$i;
while(1) {
$474 = ($475*10)|0;
$476 = (($$3339493$i) + 1)|0;
$exitcond541$i = ($476|0)==(9);
if ($exitcond541$i) {
break;
} else {
$$3339493$i = $476;$475 = $474;
}
}
HEAP32[$473>>2] = $474;
}
$477 = (($$0340457$i) + 1)|0;
$$3343$i = $477;
}
$478 = ($$0396463$i|0)<(9);
if ($478) {
$479 = ($$0396463$i|0)<=($429|0);
$480 = ($429|0)<(18);
$or$cond3$i = $479 & $480;
if ($or$cond3$i) {
$481 = ($429|0)==(9);
if ($481) {
$482 = (+($$0113|0));
$483 = HEAP32[$3>>2]|0;
$484 = (+($483>>>0));
$485 = $482 * $484;
$$1$i = $485;
break;
}
$486 = ($429|0)<(9);
if ($486) {
$487 = (+($$0113|0));
$488 = HEAP32[$3>>2]|0;
$489 = (+($488>>>0));
$490 = $487 * $489;
$491 = (8 - ($429))|0;
$492 = (18860 + ($491<<2)|0);
$493 = HEAP32[$492>>2]|0;
$494 = (+($493|0));
$495 = $490 / $494;
$$1$i = $495;
break;
}
$$neg432$i = Math_imul($429, -3)|0;
$$neg433$i = (($$0106$ph) + 27)|0;
$496 = (($$neg433$i) + ($$neg432$i))|0;
$497 = ($496|0)>(30);
$$pre$i119 = HEAP32[$3>>2]|0;
$498 = $$pre$i119 >>> $496;
$499 = ($498|0)==(0);
$or$cond571$i = $497 | $499;
if ($or$cond571$i) {
$500 = (+($$0113|0));
$501 = (+($$pre$i119>>>0));
$502 = $500 * $501;
$503 = (($429) + -10)|0;
$504 = (18860 + ($503<<2)|0);
$505 = HEAP32[$504>>2]|0;
$506 = (+($505|0));
$507 = $502 * $506;
$$1$i = $507;
break;
}
}
}
$508 = (($429|0) % 9)&-1;
$509 = ($508|0)==(0);
if ($509) {
$$0375$ph$i = 0;$$1368$ph438$i = $$3343$i;$$2347$ph439$i = 0;$$2382$ph437$i = $429;
} else {
$510 = ($429|0)>(-1);
$511 = (($508) + 9)|0;
$512 = $510 ? $508 : $511;
$513 = (8 - ($512))|0;
$514 = (18860 + ($513<<2)|0);
$515 = HEAP32[$514>>2]|0;
$516 = ($$3343$i|0)==(0);
if ($516) {
$$0345$lcssa545$i = 0;$$0367$i = 0;$$0380$lcssa544$i = $429;
} else {
$517 = (1000000000 / ($515|0))&-1;
$$0335486$i = 0;$$0345484$i = 0;$$0380483$i = $429;$$4344485$i = 0;
while(1) {
$518 = (($3) + ($$4344485$i<<2)|0);
$519 = HEAP32[$518>>2]|0;
$520 = (($519>>>0) % ($515>>>0))&-1;
$521 = (($519>>>0) / ($515>>>0))&-1;
$522 = (($521) + ($$0335486$i))|0;
HEAP32[$518>>2] = $522;
$523 = Math_imul($520, $517)|0;
$524 = ($$4344485$i|0)==($$0345484$i|0);
$525 = ($522|0)==(0);
$or$cond413$i = $524 & $525;
$526 = (($$0345484$i) + 1)|0;
$527 = $526 & 127;
$528 = (($$0380483$i) + -9)|0;
$$$0380$i = $or$cond413$i ? $528 : $$0380483$i;
$$$0345$i = $or$cond413$i ? $527 : $$0345484$i;
$529 = (($$4344485$i) + 1)|0;
$530 = ($529|0)==($$3343$i|0);
if ($530) {
break;
} else {
$$0335486$i = $523;$$0345484$i = $$$0345$i;$$0380483$i = $$$0380$i;$$4344485$i = $529;
}
}
$531 = ($523|0)==(0);
if ($531) {
$$0345$lcssa545$i = $$$0345$i;$$0367$i = $$3343$i;$$0380$lcssa544$i = $$$0380$i;
} else {
$532 = (($$3343$i) + 1)|0;
$533 = (($3) + ($$3343$i<<2)|0);
HEAP32[$533>>2] = $523;
$$0345$lcssa545$i = $$$0345$i;$$0367$i = $532;$$0380$lcssa544$i = $$$0380$i;
}
}
$534 = (9 - ($512))|0;
$535 = (($534) + ($$0380$lcssa544$i))|0;
$$0375$ph$i = 0;$$1368$ph438$i = $$0367$i;$$2347$ph439$i = $$0345$lcssa545$i;$$2382$ph437$i = $535;
}
L284: while(1) {
$536 = ($$2382$ph437$i|0)<(18);
$537 = ($$2382$ph437$i|0)==(18);
$538 = (($3) + ($$2347$ph439$i<<2)|0);
$$0375$i = $$0375$ph$i;$$1368$i = $$1368$ph438$i;
while(1) {
if (!($536)) {
if (!($537)) {
$$1376$ph$i = $$0375$i;$$4349$ph$i = $$2347$ph439$i;$$4384$ph435$i = $$2382$ph437$i;$$6373$ph$i = $$1368$i;
break L284;
}
$539 = HEAP32[$538>>2]|0;
$540 = ($539>>>0)<(9007199);
if (!($540)) {
$$1376$ph$i = $$0375$i;$$4349$ph$i = $$2347$ph439$i;$$4384$ph435$i = 18;$$6373$ph$i = $$1368$i;
break L284;
}
}
$541 = (($$1368$i) + 127)|0;
$$0329$i = 0;$$2369$i = $$1368$i;$$5$in$i = $541;
while(1) {
$$5$i121 = $$5$in$i & 127;
$542 = (($3) + ($$5$i121<<2)|0);
$543 = HEAP32[$542>>2]|0;
$544 = (_bitshift64Shl(($543|0),0,29)|0);
$545 = tempRet0;
$546 = (_i64Add(($544|0),($545|0),($$0329$i|0),0)|0);
$547 = tempRet0;
$548 = ($547>>>0)>(0);
$549 = ($546>>>0)>(1000000000);
$550 = ($547|0)==(0);
$551 = $550 & $549;
$552 = $548 | $551;
if ($552) {
$553 = (___udivdi3(($546|0),($547|0),1000000000,0)|0);
$554 = tempRet0;
$555 = (___uremdi3(($546|0),($547|0),1000000000,0)|0);
$556 = tempRet0;
$$1330$i = $553;$$sink$off0$i = $555;
} else {
$$1330$i = 0;$$sink$off0$i = $546;
}
HEAP32[$542>>2] = $$sink$off0$i;
$557 = (($$2369$i) + 127)|0;
$558 = $557 & 127;
$559 = ($$5$i121|0)!=($558|0);
$560 = ($$5$i121|0)==($$2347$ph439$i|0);
$or$cond414$i = $559 | $560;
$561 = ($$sink$off0$i|0)==(0);
$$5$$2369$i = $561 ? $$5$i121 : $$2369$i;
$$3370$i = $or$cond414$i ? $$2369$i : $$5$$2369$i;
$562 = (($$5$i121) + -1)|0;
if ($560) {
break;
} else {
$$0329$i = $$1330$i;$$2369$i = $$3370$i;$$5$in$i = $562;
}
}
$563 = (($$0375$i) + -29)|0;
$564 = ($$1330$i|0)==(0);
if ($564) {
$$0375$i = $563;$$1368$i = $$3370$i;
} else {
break;
}
}
$565 = (($$2382$ph437$i) + 9)|0;
$566 = (($$2347$ph439$i) + 127)|0;
$567 = $566 & 127;
$568 = ($567|0)==($$3370$i|0);
$569 = (($$3370$i) + 127)|0;
$570 = $569 & 127;
$571 = (($$3370$i) + 126)|0;
$572 = $571 & 127;
$573 = (($3) + ($572<<2)|0);
if ($568) {
$574 = (($3) + ($570<<2)|0);
$575 = HEAP32[$574>>2]|0;
$576 = HEAP32[$573>>2]|0;
$577 = $576 | $575;
HEAP32[$573>>2] = $577;
$$4371$i = $570;
} else {
$$4371$i = $$3370$i;
}
$578 = (($3) + ($567<<2)|0);
HEAP32[$578>>2] = $$1330$i;
$$0375$ph$i = $563;$$1368$ph438$i = $$4371$i;$$2347$ph439$i = $567;$$2382$ph437$i = $565;
}
L302: while(1) {
$615 = (($$6373$ph$i) + 1)|0;
$612 = $615 & 127;
$616 = (($$6373$ph$i) + 127)|0;
$617 = $616 & 127;
$618 = (($3) + ($617<<2)|0);
$$1376$ph549$i = $$1376$ph$i;$$4349$ph550$i = $$4349$ph$i;$$4384$ph$i = $$4384$ph435$i;
while(1) {
$591 = ($$4384$ph$i|0)==(18);
$619 = ($$4384$ph$i|0)>(27);
$$416$i = $619 ? 9 : 1;
$$1376$i = $$1376$ph549$i;$$4349$i = $$4349$ph550$i;
while(1) {
$$0331476$i = 0;
while(1) {
$579 = (($$0331476$i) + ($$4349$i))|0;
$580 = $579 & 127;
$581 = ($580|0)==($$6373$ph$i|0);
if ($581) {
$$1332$i = 2;
label = 220;
break;
}
$582 = (($3) + ($580<<2)|0);
$583 = HEAP32[$582>>2]|0;
$584 = (18892 + ($$0331476$i<<2)|0);
$585 = HEAP32[$584>>2]|0;
$586 = ($583>>>0)<($585>>>0);
if ($586) {
$$1332$i = 2;
label = 220;
break;
}
$587 = ($583>>>0)>($585>>>0);
if ($587) {
break;
}
$588 = (($$0331476$i) + 1)|0;
$589 = ($588|0)<(2);
if ($589) {
$$0331476$i = $588;
} else {
$$1332$i = $588;
label = 220;
break;
}
}
if ((label|0) == 220) {
label = 0;
$590 = ($$1332$i|0)==(2);
$or$cond6$i122 = $591 & $590;
if ($or$cond6$i122) {
$$0360474$i = 0.0;$$4475$i = 0;$$9473$i = $$6373$ph$i;
break L302;
}
}
$592 = (($$1376$i) + ($$416$i))|0;
$593 = ($$4349$i|0)==($$6373$ph$i|0);
if ($593) {
$$1376$i = $592;$$4349$i = $$6373$ph$i;
} else {
break;
}
}
$594 = 1 << $$416$i;
$595 = (($594) + -1)|0;
$596 = 1000000000 >>> $$416$i;
$$0327480$i = 0;$$5350478$i = $$4349$i;$$5385477$i = $$4384$ph$i;$$6479$i = $$4349$i;
while(1) {
$597 = (($3) + ($$6479$i<<2)|0);
$598 = HEAP32[$597>>2]|0;
$599 = $598 & $595;
$600 = $598 >>> $$416$i;
$601 = (($600) + ($$0327480$i))|0;
HEAP32[$597>>2] = $601;
$602 = Math_imul($599, $596)|0;
$603 = ($$6479$i|0)==($$5350478$i|0);
$604 = ($601|0)==(0);
$or$cond417$i = $603 & $604;
$605 = (($$5350478$i) + 1)|0;
$606 = $605 & 127;
$607 = (($$5385477$i) + -9)|0;
$$$5385$i = $or$cond417$i ? $607 : $$5385477$i;
$$$5350$i = $or$cond417$i ? $606 : $$5350478$i;
$608 = (($$6479$i) + 1)|0;
$609 = $608 & 127;
$610 = ($609|0)==($$6373$ph$i|0);
if ($610) {
break;
} else {
$$0327480$i = $602;$$5350478$i = $$$5350$i;$$5385477$i = $$$5385$i;$$6479$i = $609;
}
}
$611 = ($602|0)==(0);
if ($611) {
$$1376$ph549$i = $592;$$4349$ph550$i = $$$5350$i;$$4384$ph$i = $$$5385$i;
continue;
}
$613 = ($612|0)==($$$5350$i|0);
if (!($613)) {
break;
}
$620 = HEAP32[$618>>2]|0;
$621 = $620 | 1;
HEAP32[$618>>2] = $621;
$$1376$ph549$i = $592;$$4349$ph550$i = $$$5350$i;$$4384$ph$i = $$$5385$i;
}
$614 = (($3) + ($$6373$ph$i<<2)|0);
HEAP32[$614>>2] = $602;
$$1376$ph$i = $592;$$4349$ph$i = $$$5350$i;$$4384$ph435$i = $$$5385$i;$$6373$ph$i = $612;
}
while(1) {
$622 = (($$4475$i) + ($$4349$i))|0;
$623 = $622 & 127;
$624 = ($623|0)==($$9473$i|0);
$625 = (($$9473$i) + 1)|0;
$626 = $625 & 127;
if ($624) {
$627 = (($626) + -1)|0;
$628 = (($3) + ($627<<2)|0);
HEAP32[$628>>2] = 0;
$$10$i = $626;
} else {
$$10$i = $$9473$i;
}
$629 = $$0360474$i * 1.0E+9;
$630 = (($3) + ($623<<2)|0);
$631 = HEAP32[$630>>2]|0;
$632 = (+($631>>>0));
$633 = $629 + $632;
$634 = (($$4475$i) + 1)|0;
$exitcond$i = ($634|0)==(2);
if ($exitcond$i) {
break;
} else {
$$0360474$i = $633;$$4475$i = $634;$$9473$i = $$10$i;
}
}
$635 = (+($$0113|0));
$636 = $635 * $633;
$637 = (($$1376$i) + 53)|0;
$638 = (($637) - ($$0105$ph))|0;
$639 = ($638|0)<($$0106$ph|0);
$640 = ($638|0)<(0);
$$$i = $640 ? 0 : $638;
$$0364$i = $639&1;
$$0328$i = $639 ? $$$i : $$0106$ph;
$641 = ($$0328$i|0)<(53);
if ($641) {
$642 = (105 - ($$0328$i))|0;
$643 = (+_scalbn(1.0,$642));
$644 = (+_copysignl($643,$636));
$645 = (53 - ($$0328$i))|0;
$646 = (+_scalbn(1.0,$645));
$647 = (+_fmodl($636,$646));
$648 = $636 - $647;
$649 = $644 + $648;
$$0355$i = $644;$$0356$i = $647;$$1361$i = $649;
} else {
$$0355$i = 0.0;$$0356$i = 0.0;$$1361$i = $636;
}
$650 = (($$4349$i) + 2)|0;
$651 = $650 & 127;
$652 = ($651|0)==($$10$i|0);
do {
if ($652) {
$$3359$i = $$0356$i;
} else {
$653 = (($3) + ($651<<2)|0);
$654 = HEAP32[$653>>2]|0;
$655 = ($654>>>0)<(500000000);
do {
if ($655) {
$656 = ($654|0)==(0);
if ($656) {
$657 = (($$4349$i) + 3)|0;
$658 = $657 & 127;
$659 = ($658|0)==($$10$i|0);
if ($659) {
$$1357$i = $$0356$i;
break;
}
}
$660 = $635 * 0.25;
$661 = $660 + $$0356$i;
$$1357$i = $661;
} else {
$662 = ($654|0)==(500000000);
if (!($662)) {
$663 = $635 * 0.75;
$664 = $663 + $$0356$i;
$$1357$i = $664;
break;
}
$665 = (($$4349$i) + 3)|0;
$666 = $665 & 127;
$667 = ($666|0)==($$10$i|0);
if ($667) {
$668 = $635 * 0.5;
$669 = $668 + $$0356$i;
$$1357$i = $669;
break;
} else {
$670 = $635 * 0.75;
$671 = $670 + $$0356$i;
$$1357$i = $671;
break;
}
}
} while(0);
$672 = (53 - ($$0328$i))|0;
$673 = ($672|0)>(1);
if ($673) {
$674 = (+_fmodl($$1357$i,1.0));
$675 = $674 != 0.0;
if ($675) {
$$3359$i = $$1357$i;
break;
}
$676 = $$1357$i + 1.0;
$$3359$i = $676;
} else {
$$3359$i = $$1357$i;
}
}
} while(0);
$677 = $$1361$i + $$3359$i;
$678 = $677 - $$0355$i;
$679 = $637 & 2147483647;
$680 = (-2 - ($sum$i))|0;
$681 = ($679|0)>($680|0);
do {
if ($681) {
$682 = (+Math_abs((+$678)));
$683 = !($682 >= 9007199254740992.0);
if ($683) {
$$2362$i = $678;$$2366$i = $$0364$i;$$3378$i = $$1376$i;
} else {
$684 = (($$1376$i) + 1)|0;
$685 = ($$0328$i|0)==($638|0);
$or$cond418$i = $639 & $685;
$$1365$i = $or$cond418$i ? 0 : $$0364$i;
$686 = $678 * 0.5;
$$2362$i = $686;$$2366$i = $$1365$i;$$3378$i = $684;
}
$687 = (($$3378$i) + 50)|0;
$688 = ($687|0)>($333|0);
if (!($688)) {
$689 = ($$2366$i|0)!=(0);
$690 = $$3359$i != 0.0;
$or$cond9$i = $690 & $689;
if (!($or$cond9$i)) {
$$3363$i = $$2362$i;$$4379$i = $$3378$i;
break;
}
}
$691 = (___errno_location()|0);
HEAP32[$691>>2] = 34;
$$3363$i = $$2362$i;$$4379$i = $$3378$i;
} else {
$$3363$i = $678;$$4379$i = $$1376$i;
}
} while(0);
$692 = (+_scalbnl($$3363$i,$$4379$i));
$$1$i = $692;
}
} while(0);
$$0114 = $$1$i;
break L4;
break;
}
default: {
$113 = HEAP32[$5>>2]|0;
$114 = ($113|0)==(0|0);
if (!($114)) {
$115 = HEAP32[$4>>2]|0;
$116 = ((($115)) + -1|0);
HEAP32[$4>>2] = $116;
}
$117 = (___errno_location()|0);
HEAP32[$117>>2] = 22;
___shlim($0,0);
$$0114 = 0.0;
break L4;
}
}
}
}
} while(0);
if ((label|0) == 23) {
$45 = HEAP32[$5>>2]|0;
$46 = ($45|0)==(0|0);
if (!($46)) {
$47 = HEAP32[$4>>2]|0;
$48 = ((($47)) + -1|0);
HEAP32[$4>>2] = $48;
}
$49 = ($2|0)!=(0);
$50 = ($$0107$lcssa>>>0)>(3);
$or$cond9 = $49 & $50;
if ($or$cond9) {
$$1108 = $$0107$lcssa;
while(1) {
if (!($46)) {
$51 = HEAP32[$4>>2]|0;
$52 = ((($51)) + -1|0);
HEAP32[$4>>2] = $52;
}
$53 = (($$1108) + -1)|0;
$$old8 = ($53>>>0)>(3);
if ($$old8) {
$$1108 = $53;
} else {
break;
}
}
}
}
$54 = (+($$0113|0));
$55 = $54 * inf;
$56 = $55;
$$0114 = $56;
}
} while(0);
STACKTOP = sp;return (+$$0114);
}
function _scanexp($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $$04860 = 0, $$049 = 0, $$1$be = 0, $$159 = 0, $$2$be = 0, $$2$lcssa = 0, $$254 = 0, $$3$be = 0, $10 = 0, $100 = 0, $101 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0;
var $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0;
var $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0;
var $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0;
var $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0;
var $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ((($0)) + 4|0);
$3 = HEAP32[$2>>2]|0;
$4 = ((($0)) + 100|0);
$5 = HEAP32[$4>>2]|0;
$6 = ($3>>>0)<($5>>>0);
if ($6) {
$7 = ((($3)) + 1|0);
HEAP32[$2>>2] = $7;
$8 = HEAP8[$3>>0]|0;
$9 = $8&255;
$11 = $9;
} else {
$10 = (___shgetc($0)|0);
$11 = $10;
}
$12 = ($11|0)==(45);
switch ($11|0) {
case 43: case 45: {
$13 = $12&1;
$14 = HEAP32[$2>>2]|0;
$15 = HEAP32[$4>>2]|0;
$16 = ($14>>>0)<($15>>>0);
if ($16) {
$17 = ((($14)) + 1|0);
HEAP32[$2>>2] = $17;
$18 = HEAP8[$14>>0]|0;
$19 = $18&255;
$22 = $19;
} else {
$20 = (___shgetc($0)|0);
$22 = $20;
}
$21 = (($22) + -48)|0;
$23 = ($21>>>0)>(9);
$24 = ($1|0)!=(0);
$or$cond3 = $24 & $23;
if ($or$cond3) {
$25 = HEAP32[$4>>2]|0;
$26 = ($25|0)==(0|0);
if ($26) {
$$0 = $13;$$049 = $22;
} else {
$27 = HEAP32[$2>>2]|0;
$28 = ((($27)) + -1|0);
HEAP32[$2>>2] = $28;
$$0 = $13;$$049 = $22;
}
} else {
$$0 = $13;$$049 = $22;
}
break;
}
default: {
$$0 = 0;$$049 = $11;
}
}
$29 = (($$049) + -48)|0;
$30 = ($29>>>0)>(9);
if ($30) {
$31 = HEAP32[$4>>2]|0;
$32 = ($31|0)==(0|0);
if ($32) {
$100 = -2147483648;$101 = 0;
} else {
$33 = HEAP32[$2>>2]|0;
$34 = ((($33)) + -1|0);
HEAP32[$2>>2] = $34;
$100 = -2147483648;$101 = 0;
}
} else {
$$04860 = 0;$$159 = $$049;
while(1) {
$35 = ($$04860*10)|0;
$36 = (($$159) + -48)|0;
$37 = (($36) + ($35))|0;
$38 = HEAP32[$2>>2]|0;
$39 = HEAP32[$4>>2]|0;
$40 = ($38>>>0)<($39>>>0);
if ($40) {
$41 = ((($38)) + 1|0);
HEAP32[$2>>2] = $41;
$42 = HEAP8[$38>>0]|0;
$43 = $42&255;
$$1$be = $43;
} else {
$44 = (___shgetc($0)|0);
$$1$be = $44;
}
$45 = (($$1$be) + -48)|0;
$46 = ($45>>>0)<(10);
$47 = ($37|0)<(214748364);
$48 = $46 & $47;
if ($48) {
$$04860 = $37;$$159 = $$1$be;
} else {
break;
}
}
$49 = ($37|0)<(0);
$50 = $49 << 31 >> 31;
$51 = (($$1$be) + -48)|0;
$52 = ($51>>>0)<(10);
if ($52) {
$$254 = $$1$be;$55 = $37;$56 = $50;
while(1) {
$57 = (___muldi3(($55|0),($56|0),10,0)|0);
$58 = tempRet0;
$59 = ($$254|0)<(0);
$60 = $59 << 31 >> 31;
$61 = (_i64Add(($$254|0),($60|0),-48,-1)|0);
$62 = tempRet0;
$63 = (_i64Add(($61|0),($62|0),($57|0),($58|0))|0);
$64 = tempRet0;
$65 = HEAP32[$2>>2]|0;
$66 = HEAP32[$4>>2]|0;
$67 = ($65>>>0)<($66>>>0);
if ($67) {
$68 = ((($65)) + 1|0);
HEAP32[$2>>2] = $68;
$69 = HEAP8[$65>>0]|0;
$70 = $69&255;
$$2$be = $70;
} else {
$71 = (___shgetc($0)|0);
$$2$be = $71;
}
$72 = (($$2$be) + -48)|0;
$73 = ($72>>>0)<(10);
$74 = ($64|0)<(21474836);
$75 = ($63>>>0)<(2061584302);
$76 = ($64|0)==(21474836);
$77 = $76 & $75;
$78 = $74 | $77;
$79 = $73 & $78;
if ($79) {
$$254 = $$2$be;$55 = $63;$56 = $64;
} else {
$$2$lcssa = $$2$be;$94 = $63;$95 = $64;
break;
}
}
} else {
$$2$lcssa = $$1$be;$94 = $37;$95 = $50;
}
$53 = (($$2$lcssa) + -48)|0;
$54 = ($53>>>0)<(10);
if ($54) {
while(1) {
$80 = HEAP32[$2>>2]|0;
$81 = HEAP32[$4>>2]|0;
$82 = ($80>>>0)<($81>>>0);
if ($82) {
$83 = ((($80)) + 1|0);
HEAP32[$2>>2] = $83;
$84 = HEAP8[$80>>0]|0;
$85 = $84&255;
$$3$be = $85;
} else {
$86 = (___shgetc($0)|0);
$$3$be = $86;
}
$87 = (($$3$be) + -48)|0;
$88 = ($87>>>0)<(10);
if (!($88)) {
break;
}
}
}
$89 = HEAP32[$4>>2]|0;
$90 = ($89|0)==(0|0);
if (!($90)) {
$91 = HEAP32[$2>>2]|0;
$92 = ((($91)) + -1|0);
HEAP32[$2>>2] = $92;
}
$93 = ($$0|0)!=(0);
$96 = (_i64Subtract(0,0,($94|0),($95|0))|0);
$97 = tempRet0;
$98 = $93 ? $96 : $94;
$99 = $93 ? $97 : $95;
$100 = $99;$101 = $98;
}
tempRet0 = ($100);
return ($101|0);
}
function _scalbn($0,$1) {
$0 = +$0;
$1 = $1|0;
var $$ = 0, $$0 = 0.0, $$020 = 0, $$1 = 0, $10 = 0.0, $11 = 0, $12 = 0, $13 = 0, $14 = 0.0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0.0, $2 = 0, $20 = 0.0, $3 = 0.0, $4 = 0, $5 = 0, $6 = 0;
var $7 = 0.0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ($1|0)>(1023);
if ($2) {
$3 = $0 * 8.9884656743115795E+307;
$4 = (($1) + -1023)|0;
$5 = ($4|0)>(1023);
$6 = (($1) + -2046)|0;
if ($5) {
$7 = $3 * 8.9884656743115795E+307;
$8 = ($6|0)>(1023);
$$ = $8 ? 1023 : $6;
$$0 = $7;$$020 = $$;
} else {
$$0 = $3;$$020 = $4;
}
} else {
$9 = ($1|0)<(-1022);
if ($9) {
$10 = $0 * 2.2250738585072014E-308;
$11 = (($1) + 1022)|0;
$12 = ($11|0)<(-1022);
$13 = (($1) + 2044)|0;
if ($12) {
$14 = $10 * 2.2250738585072014E-308;
$15 = ($13|0)<(-1022);
$$1 = $15 ? -1022 : $13;
$$0 = $14;$$020 = $$1;
} else {
$$0 = $10;$$020 = $11;
}
} else {
$$0 = $0;$$020 = $1;
}
}
$16 = (($$020) + 1023)|0;
$17 = (_bitshift64Shl(($16|0),0,52)|0);
$18 = tempRet0;
HEAP32[tempDoublePtr>>2] = $17;HEAP32[tempDoublePtr+4>>2] = $18;$19 = +HEAPF64[tempDoublePtr>>3];
$20 = $$0 * $19;
return (+$20);
}
function _copysignl($0,$1) {
$0 = +$0;
$1 = +$1;
var $2 = 0.0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (+_copysign($0,$1));
return (+$2);
}
function _scalbnl($0,$1) {
$0 = +$0;
$1 = $1|0;
var $2 = 0.0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (+_scalbn($0,$1));
return (+$2);
}
function _fmodl($0,$1) {
$0 = +$0;
$1 = +$1;
var $2 = 0.0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (+_fmod($0,$1));
return (+$2);
}
function _fmod($0,$1) {
$0 = +$0;
$1 = +$1;
var $$ = 0.0, $$070 = 0.0, $$071$lcssa = 0, $$07195 = 0, $$073$lcssa = 0, $$073101 = 0, $$172$ph = 0, $$174 = 0, $$275$lcssa = 0, $$27587 = 0, $$376$lcssa = 0, $$37684 = 0, $$lcssa = 0, $10 = 0, $100 = 0, $101 = 0.0, $102 = 0, $103 = 0, $104 = 0, $105 = 0;
var $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0;
var $124 = 0, $125 = 0, $126 = 0, $127 = 0.0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0;
var $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0.0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $16 = 0, $17 = 0;
var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0.0, $26 = 0.0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0;
var $36 = 0, $37 = 0.0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0;
var $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0;
var $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0;
var $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond = 0, label = 0, sp = 0;
sp = STACKTOP;
HEAPF64[tempDoublePtr>>3] = $0;$2 = HEAP32[tempDoublePtr>>2]|0;
$3 = HEAP32[tempDoublePtr+4>>2]|0;
HEAPF64[tempDoublePtr>>3] = $1;$4 = HEAP32[tempDoublePtr>>2]|0;
$5 = HEAP32[tempDoublePtr+4>>2]|0;
$6 = (_bitshift64Lshr(($2|0),($3|0),52)|0);
$7 = tempRet0;
$8 = $6 & 2047;
$9 = (_bitshift64Lshr(($4|0),($5|0),52)|0);
$10 = tempRet0;
$11 = $9 & 2047;
$12 = $3 & -2147483648;
$13 = (_bitshift64Shl(($4|0),($5|0),1)|0);
$14 = tempRet0;
$15 = ($13|0)==(0);
$16 = ($14|0)==(0);
$17 = $15 & $16;
L1: do {
if ($17) {
label = 3;
} else {
$18 = $5 & 2147483647;
$19 = ($18>>>0)>(2146435072);
$20 = ($4>>>0)>(0);
$21 = ($18|0)==(2146435072);
$22 = $21 & $20;
$23 = $19 | $22;
$24 = ($8|0)==(2047);
$or$cond = $23 | $24;
if ($or$cond) {
label = 3;
} else {
$27 = (_bitshift64Shl(($2|0),($3|0),1)|0);
$28 = tempRet0;
$29 = ($28>>>0)>($14>>>0);
$30 = ($27>>>0)>($13>>>0);
$31 = ($28|0)==($14|0);
$32 = $31 & $30;
$33 = $29 | $32;
if (!($33)) {
$34 = ($27|0)==($13|0);
$35 = ($28|0)==($14|0);
$36 = $34 & $35;
$37 = $0 * 0.0;
$$ = $36 ? $37 : $0;
return (+$$);
}
$38 = ($8|0)==(0);
if ($38) {
$39 = (_bitshift64Shl(($2|0),($3|0),12)|0);
$40 = tempRet0;
$41 = ($40|0)>(-1);
$42 = ($39>>>0)>(4294967295);
$43 = ($40|0)==(-1);
$44 = $43 & $42;
$45 = $41 | $44;
if ($45) {
$$073101 = 0;$47 = $39;$48 = $40;
while(1) {
$46 = (($$073101) + -1)|0;
$49 = (_bitshift64Shl(($47|0),($48|0),1)|0);
$50 = tempRet0;
$51 = ($50|0)>(-1);
$52 = ($49>>>0)>(4294967295);
$53 = ($50|0)==(-1);
$54 = $53 & $52;
$55 = $51 | $54;
if ($55) {
$$073101 = $46;$47 = $49;$48 = $50;
} else {
$$073$lcssa = $46;
break;
}
}
} else {
$$073$lcssa = 0;
}
$56 = (1 - ($$073$lcssa))|0;
$57 = (_bitshift64Shl(($2|0),($3|0),($56|0))|0);
$58 = tempRet0;
$$174 = $$073$lcssa;$85 = $57;$86 = $58;
} else {
$59 = $3 & 1048575;
$60 = $59 | 1048576;
$$174 = $8;$85 = $2;$86 = $60;
}
$61 = ($11|0)==(0);
if ($61) {
$62 = (_bitshift64Shl(($4|0),($5|0),12)|0);
$63 = tempRet0;
$64 = ($63|0)>(-1);
$65 = ($62>>>0)>(4294967295);
$66 = ($63|0)==(-1);
$67 = $66 & $65;
$68 = $64 | $67;
if ($68) {
$$07195 = 0;$70 = $62;$71 = $63;
while(1) {
$69 = (($$07195) + -1)|0;
$72 = (_bitshift64Shl(($70|0),($71|0),1)|0);
$73 = tempRet0;
$74 = ($73|0)>(-1);
$75 = ($72>>>0)>(4294967295);
$76 = ($73|0)==(-1);
$77 = $76 & $75;
$78 = $74 | $77;
if ($78) {
$$07195 = $69;$70 = $72;$71 = $73;
} else {
$$071$lcssa = $69;
break;
}
}
} else {
$$071$lcssa = 0;
}
$79 = (1 - ($$071$lcssa))|0;
$80 = (_bitshift64Shl(($4|0),($5|0),($79|0))|0);
$81 = tempRet0;
$$172$ph = $$071$lcssa;$87 = $80;$88 = $81;
} else {
$82 = $5 & 1048575;
$83 = $82 | 1048576;
$$172$ph = $11;$87 = $4;$88 = $83;
}
$84 = ($$174|0)>($$172$ph|0);
$89 = (_i64Subtract(($85|0),($86|0),($87|0),($88|0))|0);
$90 = tempRet0;
$91 = ($90|0)>(-1);
$92 = ($89>>>0)>(4294967295);
$93 = ($90|0)==(-1);
$94 = $93 & $92;
$95 = $91 | $94;
L23: do {
if ($84) {
$$27587 = $$174;$154 = $95;$155 = $85;$156 = $86;$96 = $89;$98 = $90;
while(1) {
if ($154) {
$97 = ($96|0)==(0);
$99 = ($98|0)==(0);
$100 = $97 & $99;
if ($100) {
break;
} else {
$102 = $96;$103 = $98;
}
} else {
$102 = $155;$103 = $156;
}
$104 = (_bitshift64Shl(($102|0),($103|0),1)|0);
$105 = tempRet0;
$106 = (($$27587) + -1)|0;
$107 = ($106|0)>($$172$ph|0);
$108 = (_i64Subtract(($104|0),($105|0),($87|0),($88|0))|0);
$109 = tempRet0;
$110 = ($109|0)>(-1);
$111 = ($108>>>0)>(4294967295);
$112 = ($109|0)==(-1);
$113 = $112 & $111;
$114 = $110 | $113;
if ($107) {
$$27587 = $106;$154 = $114;$155 = $104;$156 = $105;$96 = $108;$98 = $109;
} else {
$$275$lcssa = $106;$$lcssa = $114;$115 = $108;$117 = $109;$157 = $104;$158 = $105;
break L23;
}
}
$101 = $0 * 0.0;
$$070 = $101;
break L1;
} else {
$$275$lcssa = $$174;$$lcssa = $95;$115 = $89;$117 = $90;$157 = $85;$158 = $86;
}
} while(0);
if ($$lcssa) {
$116 = ($115|0)==(0);
$118 = ($117|0)==(0);
$119 = $116 & $118;
if ($119) {
$127 = $0 * 0.0;
$$070 = $127;
break;
} else {
$120 = $117;$122 = $115;
}
} else {
$120 = $158;$122 = $157;
}
$121 = ($120>>>0)<(1048576);
$123 = ($122>>>0)<(0);
$124 = ($120|0)==(1048576);
$125 = $124 & $123;
$126 = $121 | $125;
if ($126) {
$$37684 = $$275$lcssa;$128 = $122;$129 = $120;
while(1) {
$130 = (_bitshift64Shl(($128|0),($129|0),1)|0);
$131 = tempRet0;
$132 = (($$37684) + -1)|0;
$133 = ($131>>>0)<(1048576);
$134 = ($130>>>0)<(0);
$135 = ($131|0)==(1048576);
$136 = $135 & $134;
$137 = $133 | $136;
if ($137) {
$$37684 = $132;$128 = $130;$129 = $131;
} else {
$$376$lcssa = $132;$139 = $130;$140 = $131;
break;
}
}
} else {
$$376$lcssa = $$275$lcssa;$139 = $122;$140 = $120;
}
$138 = ($$376$lcssa|0)>(0);
if ($138) {
$141 = (_i64Add(($139|0),($140|0),0,-1048576)|0);
$142 = tempRet0;
$143 = (_bitshift64Shl(($$376$lcssa|0),0,52)|0);
$144 = tempRet0;
$145 = $141 | $143;
$146 = $142 | $144;
$151 = $146;$153 = $145;
} else {
$147 = (1 - ($$376$lcssa))|0;
$148 = (_bitshift64Lshr(($139|0),($140|0),($147|0))|0);
$149 = tempRet0;
$151 = $149;$153 = $148;
}
$150 = $151 | $12;
HEAP32[tempDoublePtr>>2] = $153;HEAP32[tempDoublePtr+4>>2] = $150;$152 = +HEAPF64[tempDoublePtr>>3];
$$070 = $152;
}
}
} while(0);
if ((label|0) == 3) {
$25 = $0 * $1;
$26 = $25 / $25;
$$070 = $26;
}
return (+$$070);
}
function _fputs($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (_strlen($0)|0);
$3 = (_fwrite($0,$2,1,$1)|0);
$4 = (($3) + -1)|0;
return ($4|0);
}
function _fwrite($0,$1,$2,$3) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
$3 = $3|0;
var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $phitmp = 0, label = 0, sp = 0;
sp = STACKTOP;
$4 = Math_imul($2, $1)|0;
$5 = ((($3)) + 76|0);
$6 = HEAP32[$5>>2]|0;
$7 = ($6|0)>(-1);
if ($7) {
$9 = (___lockfile($3)|0);
$phitmp = ($9|0)==(0);
$10 = (___fwritex($0,$4,$3)|0);
if ($phitmp) {
$11 = $10;
} else {
___unlockfile($3);
$11 = $10;
}
} else {
$8 = (___fwritex($0,$4,$3)|0);
$11 = $8;
}
$12 = ($11|0)==($4|0);
if ($12) {
$14 = $2;
} else {
$13 = (($11>>>0) / ($1>>>0))&-1;
$14 = $13;
}
return ($14|0);
}
function _fprintf($0,$1,$varargs) {
$0 = $0|0;
$1 = $1|0;
$varargs = $varargs|0;
var $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$2 = sp;
HEAP32[$2>>2] = $varargs;
$3 = (_vfprintf($0,$1,$2)|0);
STACKTOP = sp;return ($3|0);
}
function _fputc($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0;
var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ((($1)) + 76|0);
$3 = HEAP32[$2>>2]|0;
$4 = ($3|0)<(0);
if ($4) {
label = 3;
} else {
$5 = (___lockfile($1)|0);
$6 = ($5|0)==(0);
if ($6) {
label = 3;
} else {
$20 = ((($1)) + 75|0);
$21 = HEAP8[$20>>0]|0;
$22 = $21 << 24 >> 24;
$23 = ($22|0)==($0|0);
if ($23) {
label = 10;
} else {
$24 = ((($1)) + 20|0);
$25 = HEAP32[$24>>2]|0;
$26 = ((($1)) + 16|0);
$27 = HEAP32[$26>>2]|0;
$28 = ($25>>>0)<($27>>>0);
if ($28) {
$29 = $0&255;
$30 = ((($25)) + 1|0);
HEAP32[$24>>2] = $30;
HEAP8[$25>>0] = $29;
$31 = $0 & 255;
$33 = $31;
} else {
label = 10;
}
}
if ((label|0) == 10) {
$32 = (___overflow($1,$0)|0);
$33 = $32;
}
___unlockfile($1);
$$0 = $33;
}
}
do {
if ((label|0) == 3) {
$7 = ((($1)) + 75|0);
$8 = HEAP8[$7>>0]|0;
$9 = $8 << 24 >> 24;
$10 = ($9|0)==($0|0);
if (!($10)) {
$11 = ((($1)) + 20|0);
$12 = HEAP32[$11>>2]|0;
$13 = ((($1)) + 16|0);
$14 = HEAP32[$13>>2]|0;
$15 = ($12>>>0)<($14>>>0);
if ($15) {
$16 = $0&255;
$17 = ((($12)) + 1|0);
HEAP32[$11>>2] = $17;
HEAP8[$12>>0] = $16;
$18 = $0 & 255;
$$0 = $18;
break;
}
}
$19 = (___overflow($1,$0)|0);
$$0 = $19;
}
} while(0);
return ($$0|0);
}
function ___ftello_unlocked($0) {
$0 = $0|0;
var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $3 = 0;
var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $phitmp = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 40|0);
$2 = HEAP32[$1>>2]|0;
$3 = HEAP32[$0>>2]|0;
$4 = $3 & 128;
$5 = ($4|0)==(0);
if ($5) {
$11 = 1;
} else {
$6 = ((($0)) + 20|0);
$7 = HEAP32[$6>>2]|0;
$8 = ((($0)) + 28|0);
$9 = HEAP32[$8>>2]|0;
$10 = ($7>>>0)>($9>>>0);
$phitmp = $10 ? 2 : 1;
$11 = $phitmp;
}
$12 = (FUNCTION_TABLE_iiii[$2 & 7]($0,0,$11)|0);
$13 = ($12|0)<(0);
if ($13) {
$$0 = $12;
} else {
$14 = ((($0)) + 8|0);
$15 = HEAP32[$14>>2]|0;
$16 = ((($0)) + 4|0);
$17 = HEAP32[$16>>2]|0;
$18 = ((($0)) + 20|0);
$19 = HEAP32[$18>>2]|0;
$20 = ((($0)) + 28|0);
$21 = HEAP32[$20>>2]|0;
$22 = (($12) - ($15))|0;
$23 = (($22) + ($17))|0;
$24 = (($23) + ($19))|0;
$25 = (($24) - ($21))|0;
$$0 = $25;
}
return ($$0|0);
}
function ___ftello($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $phitmp = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 76|0);
$2 = HEAP32[$1>>2]|0;
$3 = ($2|0)>(-1);
if ($3) {
$5 = (___lockfile($0)|0);
$phitmp = ($5|0)==(0);
$6 = (___ftello_unlocked($0)|0);
if ($phitmp) {
$7 = $6;
} else {
___unlockfile($0);
$7 = $6;
}
} else {
$4 = (___ftello_unlocked($0)|0);
$7 = $4;
}
return ($7|0);
}
function _ftell($0) {
$0 = $0|0;
var $1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = (___ftello($0)|0);
return ($1|0);
}
function _fgets($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$0 = 0, $$06266 = 0, $$063 = 0, $$064 = 0, $$1 = 0, $$old2 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0;
var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0;
var $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0;
var $or$cond3 = 0, $sext$mask = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = ((($2)) + 76|0);
$4 = HEAP32[$3>>2]|0;
$5 = ($4|0)>(-1);
if ($5) {
$6 = (___lockfile($2)|0);
$15 = $6;
} else {
$15 = 0;
}
$7 = (($1) + -1)|0;
$8 = ($1|0)<(2);
if ($8) {
$9 = ((($2)) + 74|0);
$10 = HEAP8[$9>>0]|0;
$11 = $10 << 24 >> 24;
$12 = (($11) + 255)|0;
$13 = $12 | $11;
$14 = $13&255;
HEAP8[$9>>0] = $14;
$16 = ($15|0)==(0);
if (!($16)) {
___unlockfile($2);
}
$17 = ($7|0)==(0);
if ($17) {
HEAP8[$0>>0] = 0;
$$0 = $0;
} else {
$$0 = 0;
}
} else {
$$old2 = ($7|0)==(0);
L11: do {
if ($$old2) {
$$1 = $0;
label = 17;
} else {
$18 = ((($2)) + 4|0);
$19 = ((($2)) + 8|0);
$$063 = $7;$$064 = $0;
while(1) {
$20 = HEAP32[$18>>2]|0;
$21 = HEAP32[$19>>2]|0;
$22 = $20;
$23 = (($21) - ($22))|0;
$24 = (_memchr($20,10,$23)|0);
$25 = ($24|0)==(0|0);
$26 = $24;
$27 = (1 - ($22))|0;
$28 = (($27) + ($26))|0;
$29 = $25 ? $23 : $28;
$30 = ($29>>>0)<($$063>>>0);
$31 = $30 ? $29 : $$063;
_memcpy(($$064|0),($20|0),($31|0))|0;
$32 = HEAP32[$18>>2]|0;
$33 = (($32) + ($31)|0);
HEAP32[$18>>2] = $33;
$34 = (($$064) + ($31)|0);
$35 = (($$063) - ($31))|0;
$36 = ($35|0)!=(0);
$or$cond = $25 & $36;
if (!($or$cond)) {
$$1 = $34;
label = 17;
break L11;
}
$37 = HEAP32[$19>>2]|0;
$38 = ($33>>>0)<($37>>>0);
if ($38) {
$39 = ((($33)) + 1|0);
HEAP32[$18>>2] = $39;
$40 = HEAP8[$33>>0]|0;
$41 = $40&255;
$50 = $41;
} else {
$42 = (___uflow($2)|0);
$43 = ($42|0)<(0);
if ($43) {
break;
} else {
$50 = $42;
}
}
$48 = (($35) + -1)|0;
$49 = $50&255;
$51 = ((($34)) + 1|0);
HEAP8[$34>>0] = $49;
$sext$mask = $50 & 255;
$52 = ($sext$mask|0)!=(10);
$53 = ($48|0)!=(0);
$or$cond3 = $53 & $52;
if ($or$cond3) {
$$063 = $48;$$064 = $51;
} else {
$$1 = $51;
label = 17;
break L11;
}
}
$44 = ($34|0)==($0|0);
if ($44) {
$$06266 = 0;
} else {
$45 = HEAP32[$2>>2]|0;
$46 = $45 & 16;
$47 = ($46|0)==(0);
if ($47) {
$$06266 = 0;
} else {
$$1 = $34;
label = 17;
}
}
}
} while(0);
if ((label|0) == 17) {
$54 = ($0|0)==(0|0);
if ($54) {
$$06266 = 0;
} else {
HEAP8[$$1>>0] = 0;
$$06266 = $0;
}
}
$55 = ($15|0)==(0);
if ($55) {
$$0 = $$06266;
} else {
___unlockfile($2);
$$0 = $$06266;
}
}
return ($$0|0);
}
function _fclose($0) {
$0 = $0|0;
var $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0;
var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 76|0);
$2 = HEAP32[$1>>2]|0;
$3 = ($2|0)>(-1);
if ($3) {
(___lockfile($0)|0);
}
$4 = HEAP32[$0>>2]|0;
$5 = $4 & 1;
$6 = ($5|0)!=(0);
if (!($6)) {
___lock(((41128)|0));
$7 = ((($0)) + 52|0);
$8 = HEAP32[$7>>2]|0;
$9 = ($8|0)==(0|0);
$10 = $8;
$$pre = ((($0)) + 56|0);
if (!($9)) {
$11 = HEAP32[$$pre>>2]|0;
$12 = ((($8)) + 56|0);
HEAP32[$12>>2] = $11;
}
$13 = HEAP32[$$pre>>2]|0;
$14 = ($13|0)==(0|0);
$15 = $13;
if (!($14)) {
$16 = ((($13)) + 52|0);
HEAP32[$16>>2] = $10;
}
$17 = HEAP32[(41124)>>2]|0;
$18 = ($17|0)==($0|0);
if ($18) {
HEAP32[(41124)>>2] = $15;
}
___unlock(((41128)|0));
}
$19 = (_fflush($0)|0);
$20 = ((($0)) + 12|0);
$21 = HEAP32[$20>>2]|0;
$22 = (FUNCTION_TABLE_ii[$21 & 15]($0)|0);
$23 = $22 | $19;
$24 = ((($0)) + 92|0);
$25 = HEAP32[$24>>2]|0;
$26 = ($25|0)==(0|0);
if (!($26)) {
_free($25);
}
if (!($6)) {
_free($0);
}
return ($23|0);
}
function _printf($0,$varargs) {
$0 = $0|0;
$varargs = $varargs|0;
var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$1 = sp;
HEAP32[$1>>2] = $varargs;
$2 = HEAP32[4606]|0;
$3 = (_vfprintf($2,$0,$1)|0);
STACKTOP = sp;return ($3|0);
}
function _sscanf($0,$1,$varargs) {
$0 = $0|0;
$1 = $1|0;
$varargs = $varargs|0;
var $2 = 0, $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$2 = sp;
HEAP32[$2>>2] = $varargs;
$3 = (_vsscanf($0,$1,$2)|0);
STACKTOP = sp;return ($3|0);
}
function _vsscanf($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, dest = 0, label = 0, sp = 0, stop = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 112|0;
$3 = sp;
dest=$3; stop=dest+112|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0));
$4 = ((($3)) + 32|0);
HEAP32[$4>>2] = 6;
$5 = ((($3)) + 44|0);
HEAP32[$5>>2] = $0;
$6 = ((($3)) + 76|0);
HEAP32[$6>>2] = -1;
$7 = ((($3)) + 84|0);
HEAP32[$7>>2] = $0;
$8 = (_vfscanf($3,$1,$2)|0);
STACKTOP = sp;return ($8|0);
}
function _do_read($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = (___string_read($0,$1,$2)|0);
return ($3|0);
}
function ___string_read($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$027 = 0, $$027$ = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = ((($0)) + 84|0);
$4 = HEAP32[$3>>2]|0;
$5 = (($2) + 256)|0;
$6 = (_memchr($4,0,$5)|0);
$7 = ($6|0)==(0|0);
$8 = $6;
$9 = $4;
$10 = (($8) - ($9))|0;
$$027 = $7 ? $5 : $10;
$11 = ($$027>>>0)<($2>>>0);
$$027$ = $11 ? $$027 : $2;
_memcpy(($1|0),($4|0),($$027$|0))|0;
$12 = (($4) + ($$027$)|0);
$13 = ((($0)) + 4|0);
HEAP32[$13>>2] = $12;
$14 = (($4) + ($$027)|0);
$15 = ((($0)) + 8|0);
HEAP32[$15>>2] = $14;
HEAP32[$3>>2] = $14;
return ($$027$|0);
}
function _remove($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$vararg_buffer1 = sp + 8|0;
$vararg_buffer = sp;
HEAP32[$vararg_buffer>>2] = $0;
$1 = (___syscall10(10,($vararg_buffer|0))|0);
$2 = (___syscall_ret($1)|0);
$3 = ($2|0)==(0);
if ($3) {
$9 = 0;
} else {
$4 = (___errno_location()|0);
$5 = HEAP32[$4>>2]|0;
$6 = ($5|0)==(21);
if ($6) {
HEAP32[$vararg_buffer1>>2] = $0;
$7 = (___syscall40(40,($vararg_buffer1|0))|0);
$8 = (___syscall_ret($7)|0);
$9 = $8;
} else {
$9 = $2;
}
}
STACKTOP = sp;return ($9|0);
}
function _fread($0,$1,$2,$3) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
$3 = $3|0;
var $$ = 0, $$0 = 0, $$053$ph = 0, $$05357 = 0, $$054$ph = 0, $$05456 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0;
var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $5 = 0;
var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$4 = Math_imul($2, $1)|0;
$5 = ((($3)) + 76|0);
$6 = HEAP32[$5>>2]|0;
$7 = ($6|0)>(-1);
if ($7) {
$8 = (___lockfile($3)|0);
$34 = $8;
} else {
$34 = 0;
}
$9 = ((($3)) + 74|0);
$10 = HEAP8[$9>>0]|0;
$11 = $10 << 24 >> 24;
$12 = (($11) + 255)|0;
$13 = $12 | $11;
$14 = $13&255;
HEAP8[$9>>0] = $14;
$15 = ((($3)) + 8|0);
$16 = HEAP32[$15>>2]|0;
$17 = ((($3)) + 4|0);
$18 = HEAP32[$17>>2]|0;
$19 = (($16) - ($18))|0;
$20 = ($19|0)>(0);
$21 = $18;
if ($20) {
$22 = ($19>>>0)<($4>>>0);
$$ = $22 ? $19 : $4;
_memcpy(($0|0),($21|0),($$|0))|0;
$23 = (($21) + ($$)|0);
HEAP32[$17>>2] = $23;
$24 = (($0) + ($$)|0);
$25 = (($4) - ($$))|0;
$$053$ph = $25;$$054$ph = $24;
} else {
$$053$ph = $4;$$054$ph = $0;
}
$26 = ($$053$ph|0)==(0);
L7: do {
if ($26) {
label = 13;
} else {
$27 = ((($3)) + 32|0);
$$05357 = $$053$ph;$$05456 = $$054$ph;
while(1) {
$28 = (___toread($3)|0);
$29 = ($28|0)==(0);
if (!($29)) {
break;
}
$30 = HEAP32[$27>>2]|0;
$31 = (FUNCTION_TABLE_iiii[$30 & 7]($3,$$05456,$$05357)|0);
$32 = (($31) + 1)|0;
$33 = ($32>>>0)<(2);
if ($33) {
break;
}
$38 = (($$05357) - ($31))|0;
$39 = (($$05456) + ($31)|0);
$40 = ($38|0)==(0);
if ($40) {
label = 13;
break L7;
} else {
$$05357 = $38;$$05456 = $39;
}
}
$35 = ($34|0)==(0);
if (!($35)) {
___unlockfile($3);
}
$36 = (($4) - ($$05357))|0;
$37 = (($36>>>0) / ($1>>>0))&-1;
$$0 = $37;
}
} while(0);
if ((label|0) == 13) {
$41 = ($34|0)==(0);
if ($41) {
$$0 = $2;
} else {
___unlockfile($3);
$$0 = $2;
}
}
return ($$0|0);
}
function _putc($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0;
var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ((($1)) + 76|0);
$3 = HEAP32[$2>>2]|0;
$4 = ($3|0)<(0);
if ($4) {
label = 3;
} else {
$5 = (___lockfile($1)|0);
$6 = ($5|0)==(0);
if ($6) {
label = 3;
} else {
$20 = ((($1)) + 75|0);
$21 = HEAP8[$20>>0]|0;
$22 = $21 << 24 >> 24;
$23 = ($22|0)==($0|0);
if ($23) {
label = 10;
} else {
$24 = ((($1)) + 20|0);
$25 = HEAP32[$24>>2]|0;
$26 = ((($1)) + 16|0);
$27 = HEAP32[$26>>2]|0;
$28 = ($25>>>0)<($27>>>0);
if ($28) {
$29 = $0&255;
$30 = ((($25)) + 1|0);
HEAP32[$24>>2] = $30;
HEAP8[$25>>0] = $29;
$31 = $0 & 255;
$33 = $31;
} else {
label = 10;
}
}
if ((label|0) == 10) {
$32 = (___overflow($1,$0)|0);
$33 = $32;
}
___unlockfile($1);
$$0 = $33;
}
}
do {
if ((label|0) == 3) {
$7 = ((($1)) + 75|0);
$8 = HEAP8[$7>>0]|0;
$9 = $8 << 24 >> 24;
$10 = ($9|0)==($0|0);
if (!($10)) {
$11 = ((($1)) + 20|0);
$12 = HEAP32[$11>>2]|0;
$13 = ((($1)) + 16|0);
$14 = HEAP32[$13>>2]|0;
$15 = ($12>>>0)<($14>>>0);
if ($15) {
$16 = $0&255;
$17 = ((($12)) + 1|0);
HEAP32[$11>>2] = $17;
HEAP8[$12>>0] = $16;
$18 = $0 & 255;
$$0 = $18;
break;
}
}
$19 = (___overflow($1,$0)|0);
$$0 = $19;
}
} while(0);
return ($$0|0);
}
function ___fseeko_unlocked($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $$0 = 0, $$019 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0;
var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = ($2|0)==(1);
if ($3) {
$4 = ((($0)) + 8|0);
$5 = HEAP32[$4>>2]|0;
$6 = ((($0)) + 4|0);
$7 = HEAP32[$6>>2]|0;
$8 = (($1) - ($5))|0;
$9 = (($8) + ($7))|0;
$$019 = $9;
} else {
$$019 = $1;
}
$10 = ((($0)) + 20|0);
$11 = HEAP32[$10>>2]|0;
$12 = ((($0)) + 28|0);
$13 = HEAP32[$12>>2]|0;
$14 = ($11>>>0)>($13>>>0);
if ($14) {
$15 = ((($0)) + 36|0);
$16 = HEAP32[$15>>2]|0;
(FUNCTION_TABLE_iiii[$16 & 7]($0,0,0)|0);
$17 = HEAP32[$10>>2]|0;
$18 = ($17|0)==(0|0);
if ($18) {
$$0 = -1;
} else {
label = 5;
}
} else {
label = 5;
}
if ((label|0) == 5) {
$19 = ((($0)) + 16|0);
HEAP32[$19>>2] = 0;
HEAP32[$12>>2] = 0;
HEAP32[$10>>2] = 0;
$20 = ((($0)) + 40|0);
$21 = HEAP32[$20>>2]|0;
$22 = (FUNCTION_TABLE_iiii[$21 & 7]($0,$$019,$2)|0);
$23 = ($22|0)<(0);
if ($23) {
$$0 = -1;
} else {
$24 = ((($0)) + 8|0);
HEAP32[$24>>2] = 0;
$25 = ((($0)) + 4|0);
HEAP32[$25>>2] = 0;
$26 = HEAP32[$0>>2]|0;
$27 = $26 & -17;
HEAP32[$0>>2] = $27;
$$0 = 0;
}
}
return ($$0|0);
}
function ___fseeko($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $phitmp = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = ((($0)) + 76|0);
$4 = HEAP32[$3>>2]|0;
$5 = ($4|0)>(-1);
if ($5) {
$7 = (___lockfile($0)|0);
$phitmp = ($7|0)==(0);
$8 = (___fseeko_unlocked($0,$1,$2)|0);
if ($phitmp) {
$9 = $8;
} else {
___unlockfile($0);
$9 = $8;
}
} else {
$6 = (___fseeko_unlocked($0,$1,$2)|0);
$9 = $6;
}
return ($9|0);
}
function _fseek($0,$1,$2) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
var $3 = 0, label = 0, sp = 0;
sp = STACKTOP;
$3 = (___fseeko($0,$1,$2)|0);
return ($3|0);
}
function _fgetc($0) {
$0 = $0|0;
var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0;
var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ((($0)) + 76|0);
$2 = HEAP32[$1>>2]|0;
$3 = ($2|0)<(0);
if ($3) {
label = 3;
} else {
$4 = (___lockfile($0)|0);
$5 = ($4|0)==(0);
if ($5) {
label = 3;
} else {
$15 = ((($0)) + 4|0);
$16 = HEAP32[$15>>2]|0;
$17 = ((($0)) + 8|0);
$18 = HEAP32[$17>>2]|0;
$19 = ($16>>>0)<($18>>>0);
if ($19) {
$20 = ((($16)) + 1|0);
HEAP32[$15>>2] = $20;
$21 = HEAP8[$16>>0]|0;
$22 = $21&255;
$24 = $22;
} else {
$23 = (___uflow($0)|0);
$24 = $23;
}
$$0 = $24;
}
}
do {
if ((label|0) == 3) {
$6 = ((($0)) + 4|0);
$7 = HEAP32[$6>>2]|0;
$8 = ((($0)) + 8|0);
$9 = HEAP32[$8>>2]|0;
$10 = ($7>>>0)<($9>>>0);
if ($10) {
$11 = ((($7)) + 1|0);
HEAP32[$6>>2] = $11;
$12 = HEAP8[$7>>0]|0;
$13 = $12&255;
$$0 = $13;
break;
} else {
$14 = (___uflow($0)|0);
$$0 = $14;
break;
}
}
} while(0);
return ($$0|0);
}
function _putchar($0) {
$0 = $0|0;
var $1 = 0, $2 = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = HEAP32[4606]|0;
$2 = (_fputc($0,$1)|0);
return ($2|0);
}
function _atoi($0) {
$0 = $0|0;
var $$0 = 0, $$010$lcssa = 0, $$01016 = 0, $$011 = 0, $$1$ph = 0, $$112$ph = 0, $$11215 = 0, $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0;
var $7 = 0, $8 = 0, $9 = 0, $isdigit = 0, $isdigit14 = 0, $isdigittmp = 0, $isdigittmp13 = 0, $isdigittmp17 = 0, label = 0, sp = 0;
sp = STACKTOP;
$$011 = $0;
while(1) {
$1 = HEAP8[$$011>>0]|0;
$2 = $1 << 24 >> 24;
$3 = (_isspace($2)|0);
$4 = ($3|0)==(0);
$5 = ((($$011)) + 1|0);
if ($4) {
break;
} else {
$$011 = $5;
}
}
switch ($2|0) {
case 45: {
$$0 = 1;
label = 5;
break;
}
case 43: {
$$0 = 0;
label = 5;
break;
}
default: {
$$1$ph = 0;$$112$ph = $$011;$7 = $1;
}
}
if ((label|0) == 5) {
$$pre = HEAP8[$5>>0]|0;
$$1$ph = $$0;$$112$ph = $5;$7 = $$pre;
}
$6 = $7 << 24 >> 24;
$isdigittmp13 = (($6) + -48)|0;
$isdigit14 = ($isdigittmp13>>>0)<(10);
if ($isdigit14) {
$$01016 = 0;$$11215 = $$112$ph;$isdigittmp17 = $isdigittmp13;
while(1) {
$8 = ($$01016*10)|0;
$9 = ((($$11215)) + 1|0);
$10 = (($8) - ($isdigittmp17))|0;
$11 = HEAP8[$9>>0]|0;
$12 = $11 << 24 >> 24;
$isdigittmp = (($12) + -48)|0;
$isdigit = ($isdigittmp>>>0)<(10);
if ($isdigit) {
$$01016 = $10;$$11215 = $9;$isdigittmp17 = $isdigittmp;
} else {
$$010$lcssa = $10;
break;
}
}
} else {
$$010$lcssa = 0;
}
$13 = ($$1$ph|0)!=(0);
$14 = (0 - ($$010$lcssa))|0;
$15 = $13 ? $$010$lcssa : $14;
return ($15|0);
}
function _bsearch($0,$1,$2,$3,$4) {
$0 = $0|0;
$1 = $1|0;
$2 = $2|0;
$3 = $3|0;
$4 = $4|0;
var $$ = 0, $$0 = 0, $$018$ = 0, $$01821 = 0, $$01920 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$5 = ($2|0)==(0);
L1: do {
if ($5) {
$$0 = 0;
} else {
$$01821 = $1;$$01920 = $2;
while(1) {
$6 = $$01920 >>> 1;
$7 = Math_imul($6, $3)|0;
$8 = (($$01821) + ($7)|0);
$9 = (FUNCTION_TABLE_iii[$4 & 15]($0,$8)|0);
$10 = ($9|0)==(0);
if ($10) {
$$0 = $8;
break L1;
}
$11 = ($$01920|0)==(1);
if ($11) {
$$0 = 0;
break L1;
}
$12 = ($9|0)<(0);
$13 = (($$01920) - ($6))|0;
$$ = $12 ? $6 : $13;
$$018$ = $12 ? $$01821 : $8;
$14 = ($$|0)==(0);
if ($14) {
$$0 = 0;
break;
} else {
$$01821 = $$018$;$$01920 = $$;
}
}
}
} while(0);
return ($$0|0);
}
function _malloc($0) {
$0 = $0|0;
var $$$0190$i = 0, $$$0191$i = 0, $$$4349$i = 0, $$$i = 0, $$0 = 0, $$0$i$i = 0, $$0$i$i$i = 0, $$0$i17$i = 0, $$0$i18$i = 0, $$01$i$i = 0, $$0187$i = 0, $$0189$i = 0, $$0190$i = 0, $$0191$i = 0, $$0197 = 0, $$0199 = 0, $$0206$i$i = 0, $$0207$i$i = 0, $$0211$i$i = 0, $$0212$i$i = 0;
var $$024370$i = 0, $$0286$i$i = 0, $$0287$i$i = 0, $$0288$i$i = 0, $$0294$i$i = 0, $$0295$i$i = 0, $$0340$i = 0, $$0342$i = 0, $$0343$i = 0, $$0345$i = 0, $$0351$i = 0, $$0356$i = 0, $$0357$$i = 0, $$0357$i = 0, $$0359$i = 0, $$0360$i = 0, $$0366$i = 0, $$1194$i = 0, $$1196$i = 0, $$124469$i = 0;
var $$1290$i$i = 0, $$1292$i$i = 0, $$1341$i = 0, $$1346$i = 0, $$1361$i = 0, $$1368$i = 0, $$1372$i = 0, $$2247$ph$i = 0, $$2253$ph$i = 0, $$2353$i = 0, $$3$i = 0, $$3$i$i = 0, $$3$i201 = 0, $$3348$i = 0, $$3370$i = 0, $$4$lcssa$i = 0, $$413$i = 0, $$4349$lcssa$i = 0, $$434912$i = 0, $$4355$$4$i = 0;
var $$4355$ph$i = 0, $$435511$i = 0, $$5256$i = 0, $$723947$i = 0, $$748$i = 0, $$not$i = 0, $$pre = 0, $$pre$i = 0, $$pre$i$i = 0, $$pre$i19$i = 0, $$pre$i205 = 0, $$pre$i208 = 0, $$pre$phi$i$iZ2D = 0, $$pre$phi$i20$iZ2D = 0, $$pre$phi$i206Z2D = 0, $$pre$phi$iZ2D = 0, $$pre$phi10$i$iZ2D = 0, $$pre$phiZ2D = 0, $$pre9$i$i = 0, $1 = 0;
var $10 = 0, $100 = 0, $1000 = 0, $1001 = 0, $1002 = 0, $1003 = 0, $1004 = 0, $1005 = 0, $1006 = 0, $1007 = 0, $1008 = 0, $1009 = 0, $101 = 0, $1010 = 0, $1011 = 0, $1012 = 0, $1013 = 0, $1014 = 0, $1015 = 0, $1016 = 0;
var $1017 = 0, $1018 = 0, $1019 = 0, $102 = 0, $1020 = 0, $1021 = 0, $1022 = 0, $1023 = 0, $1024 = 0, $1025 = 0, $1026 = 0, $1027 = 0, $1028 = 0, $1029 = 0, $103 = 0, $1030 = 0, $1031 = 0, $1032 = 0, $1033 = 0, $1034 = 0;
var $1035 = 0, $1036 = 0, $1037 = 0, $1038 = 0, $1039 = 0, $104 = 0, $1040 = 0, $1041 = 0, $1042 = 0, $1043 = 0, $1044 = 0, $1045 = 0, $1046 = 0, $1047 = 0, $1048 = 0, $1049 = 0, $105 = 0, $1050 = 0, $1051 = 0, $1052 = 0;
var $1053 = 0, $1054 = 0, $1055 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0;
var $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0;
var $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0;
var $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0;
var $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0;
var $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0;
var $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0;
var $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0;
var $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0;
var $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0;
var $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0;
var $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0;
var $32 = 0, $320 = 0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0;
var $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0;
var $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0;
var $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0;
var $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0;
var $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0;
var $428 = 0, $429 = 0, $43 = 0, $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0;
var $446 = 0, $447 = 0, $448 = 0, $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0;
var $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0;
var $482 = 0, $483 = 0, $484 = 0, $485 = 0, $486 = 0, $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0;
var $50 = 0, $500 = 0, $501 = 0, $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0;
var $518 = 0, $519 = 0, $52 = 0, $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0;
var $536 = 0, $537 = 0, $538 = 0, $539 = 0, $54 = 0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0, $548 = 0, $549 = 0, $55 = 0, $550 = 0, $551 = 0, $552 = 0, $553 = 0;
var $554 = 0, $555 = 0, $556 = 0, $557 = 0, $558 = 0, $559 = 0, $56 = 0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0, $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0;
var $572 = 0, $573 = 0, $574 = 0, $575 = 0, $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0, $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0;
var $590 = 0, $591 = 0, $592 = 0, $593 = 0, $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0, $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0, $606 = 0, $607 = 0;
var $608 = 0, $609 = 0, $61 = 0, $610 = 0, $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0, $62 = 0, $620 = 0, $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0;
var $626 = 0, $627 = 0, $628 = 0, $629 = 0, $63 = 0, $630 = 0, $631 = 0, $632 = 0, $633 = 0, $634 = 0, $635 = 0, $636 = 0, $637 = 0, $638 = 0, $639 = 0, $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0;
var $644 = 0, $645 = 0, $646 = 0, $647 = 0, $648 = 0, $649 = 0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0, $656 = 0, $657 = 0, $658 = 0, $659 = 0, $66 = 0, $660 = 0, $661 = 0;
var $662 = 0, $663 = 0, $664 = 0, $665 = 0, $666 = 0, $667 = 0, $668 = 0, $669 = 0, $67 = 0, $670 = 0, $671 = 0, $672 = 0, $673 = 0, $674 = 0, $675 = 0, $676 = 0, $677 = 0, $678 = 0, $679 = 0, $68 = 0;
var $680 = 0, $681 = 0, $682 = 0, $683 = 0, $684 = 0, $685 = 0, $686 = 0, $687 = 0, $688 = 0, $689 = 0, $69 = 0, $690 = 0, $691 = 0, $692 = 0, $693 = 0, $694 = 0, $695 = 0, $696 = 0, $697 = 0, $698 = 0;
var $699 = 0, $7 = 0, $70 = 0, $700 = 0, $701 = 0, $702 = 0, $703 = 0, $704 = 0, $705 = 0, $706 = 0, $707 = 0, $708 = 0, $709 = 0, $71 = 0, $710 = 0, $711 = 0, $712 = 0, $713 = 0, $714 = 0, $715 = 0;
var $716 = 0, $717 = 0, $718 = 0, $719 = 0, $72 = 0, $720 = 0, $721 = 0, $722 = 0, $723 = 0, $724 = 0, $725 = 0, $726 = 0, $727 = 0, $728 = 0, $729 = 0, $73 = 0, $730 = 0, $731 = 0, $732 = 0, $733 = 0;
var $734 = 0, $735 = 0, $736 = 0, $737 = 0, $738 = 0, $739 = 0, $74 = 0, $740 = 0, $741 = 0, $742 = 0, $743 = 0, $744 = 0, $745 = 0, $746 = 0, $747 = 0, $748 = 0, $749 = 0, $75 = 0, $750 = 0, $751 = 0;
var $752 = 0, $753 = 0, $754 = 0, $755 = 0, $756 = 0, $757 = 0, $758 = 0, $759 = 0, $76 = 0, $760 = 0, $761 = 0, $762 = 0, $763 = 0, $764 = 0, $765 = 0, $766 = 0, $767 = 0, $768 = 0, $769 = 0, $77 = 0;
var $770 = 0, $771 = 0, $772 = 0, $773 = 0, $774 = 0, $775 = 0, $776 = 0, $777 = 0, $778 = 0, $779 = 0, $78 = 0, $780 = 0, $781 = 0, $782 = 0, $783 = 0, $784 = 0, $785 = 0, $786 = 0, $787 = 0, $788 = 0;
var $789 = 0, $79 = 0, $790 = 0, $791 = 0, $792 = 0, $793 = 0, $794 = 0, $795 = 0, $796 = 0, $797 = 0, $798 = 0, $799 = 0, $8 = 0, $80 = 0, $800 = 0, $801 = 0, $802 = 0, $803 = 0, $804 = 0, $805 = 0;
var $806 = 0, $807 = 0, $808 = 0, $809 = 0, $81 = 0, $810 = 0, $811 = 0, $812 = 0, $813 = 0, $814 = 0, $815 = 0, $816 = 0, $817 = 0, $818 = 0, $819 = 0, $82 = 0, $820 = 0, $821 = 0, $822 = 0, $823 = 0;
var $824 = 0, $825 = 0, $826 = 0, $827 = 0, $828 = 0, $829 = 0, $83 = 0, $830 = 0, $831 = 0, $832 = 0, $833 = 0, $834 = 0, $835 = 0, $836 = 0, $837 = 0, $838 = 0, $839 = 0, $84 = 0, $840 = 0, $841 = 0;
var $842 = 0, $843 = 0, $844 = 0, $845 = 0, $846 = 0, $847 = 0, $848 = 0, $849 = 0, $85 = 0, $850 = 0, $851 = 0, $852 = 0, $853 = 0, $854 = 0, $855 = 0, $856 = 0, $857 = 0, $858 = 0, $859 = 0, $86 = 0;
var $860 = 0, $861 = 0, $862 = 0, $863 = 0, $864 = 0, $865 = 0, $866 = 0, $867 = 0, $868 = 0, $869 = 0, $87 = 0, $870 = 0, $871 = 0, $872 = 0, $873 = 0, $874 = 0, $875 = 0, $876 = 0, $877 = 0, $878 = 0;
var $879 = 0, $88 = 0, $880 = 0, $881 = 0, $882 = 0, $883 = 0, $884 = 0, $885 = 0, $886 = 0, $887 = 0, $888 = 0, $889 = 0, $89 = 0, $890 = 0, $891 = 0, $892 = 0, $893 = 0, $894 = 0, $895 = 0, $896 = 0;
var $897 = 0, $898 = 0, $899 = 0, $9 = 0, $90 = 0, $900 = 0, $901 = 0, $902 = 0, $903 = 0, $904 = 0, $905 = 0, $906 = 0, $907 = 0, $908 = 0, $909 = 0, $91 = 0, $910 = 0, $911 = 0, $912 = 0, $913 = 0;
var $914 = 0, $915 = 0, $916 = 0, $917 = 0, $918 = 0, $919 = 0, $92 = 0, $920 = 0, $921 = 0, $922 = 0, $923 = 0, $924 = 0, $925 = 0, $926 = 0, $927 = 0, $928 = 0, $929 = 0, $93 = 0, $930 = 0, $931 = 0;
var $932 = 0, $933 = 0, $934 = 0, $935 = 0, $936 = 0, $937 = 0, $938 = 0, $939 = 0, $94 = 0, $940 = 0, $941 = 0, $942 = 0, $943 = 0, $944 = 0, $945 = 0, $946 = 0, $947 = 0, $948 = 0, $949 = 0, $95 = 0;
var $950 = 0, $951 = 0, $952 = 0, $953 = 0, $954 = 0, $955 = 0, $956 = 0, $957 = 0, $958 = 0, $959 = 0, $96 = 0, $960 = 0, $961 = 0, $962 = 0, $963 = 0, $964 = 0, $965 = 0, $966 = 0, $967 = 0, $968 = 0;
var $969 = 0, $97 = 0, $970 = 0, $971 = 0, $972 = 0, $973 = 0, $974 = 0, $975 = 0, $976 = 0, $977 = 0, $978 = 0, $979 = 0, $98 = 0, $980 = 0, $981 = 0, $982 = 0, $983 = 0, $984 = 0, $985 = 0, $986 = 0;
var $987 = 0, $988 = 0, $989 = 0, $99 = 0, $990 = 0, $991 = 0, $992 = 0, $993 = 0, $994 = 0, $995 = 0, $996 = 0, $997 = 0, $998 = 0, $999 = 0, $cond$i = 0, $cond$i$i = 0, $cond$i204 = 0, $exitcond$i$i = 0, $not$$i$i = 0, $not$$i22$i = 0;
var $not$7$i = 0, $or$cond$i = 0, $or$cond$i211 = 0, $or$cond1$i = 0, $or$cond1$i210 = 0, $or$cond10$i = 0, $or$cond11$i = 0, $or$cond12$i = 0, $or$cond2$i = 0, $or$cond5$i = 0, $or$cond50$i = 0, $or$cond7$i = 0, label = 0, sp = 0;
sp = STACKTOP;
STACKTOP = STACKTOP + 16|0;
$1 = sp;
$2 = ($0>>>0)<(245);
do {
if ($2) {
$3 = ($0>>>0)<(11);
$4 = (($0) + 11)|0;
$5 = $4 & -8;
$6 = $3 ? 16 : $5;
$7 = $6 >>> 3;
$8 = HEAP32[10288]|0;
$9 = $8 >>> $7;
$10 = $9 & 3;
$11 = ($10|0)==(0);
if (!($11)) {
$12 = $9 & 1;
$13 = $12 ^ 1;
$14 = (($13) + ($7))|0;
$15 = $14 << 1;
$16 = (41192 + ($15<<2)|0);
$17 = ((($16)) + 8|0);
$18 = HEAP32[$17>>2]|0;
$19 = ((($18)) + 8|0);
$20 = HEAP32[$19>>2]|0;
$21 = ($16|0)==($20|0);
do {
if ($21) {
$22 = 1 << $14;
$23 = $22 ^ -1;
$24 = $8 & $23;
HEAP32[10288] = $24;
} else {
$25 = HEAP32[(41168)>>2]|0;
$26 = ($20>>>0)<($25>>>0);
if ($26) {
_abort();
// unreachable;
}
$27 = ((($20)) + 12|0);
$28 = HEAP32[$27>>2]|0;
$29 = ($28|0)==($18|0);
if ($29) {
HEAP32[$27>>2] = $16;
HEAP32[$17>>2] = $20;
break;
} else {
_abort();
// unreachable;
}
}
} while(0);
$30 = $14 << 3;
$31 = $30 | 3;
$32 = ((($18)) + 4|0);
HEAP32[$32>>2] = $31;
$33 = (($18) + ($30)|0);
$34 = ((($33)) + 4|0);
$35 = HEAP32[$34>>2]|0;
$36 = $35 | 1;
HEAP32[$34>>2] = $36;
$$0 = $19;
STACKTOP = sp;return ($$0|0);
}
$37 = HEAP32[(41160)>>2]|0;
$38 = ($6>>>0)>($37>>>0);
if ($38) {
$39 = ($9|0)==(0);
if (!($39)) {
$40 = $9 << $7;
$41 = 2 << $7;
$42 = (0 - ($41))|0;
$43 = $41 | $42;
$44 = $40 & $43;
$45 = (0 - ($44))|0;
$46 = $44 & $45;
$47 = (($46) + -1)|0;
$48 = $47 >>> 12;
$49 = $48 & 16;
$50 = $47 >>> $49;
$51 = $50 >>> 5;
$52 = $51 & 8;
$53 = $52 | $49;
$54 = $50 >>> $52;
$55 = $54 >>> 2;
$56 = $55 & 4;
$57 = $53 | $56;
$58 = $54 >>> $56;
$59 = $58 >>> 1;
$60 = $59 & 2;
$61 = $57 | $60;
$62 = $58 >>> $60;
$63 = $62 >>> 1;
$64 = $63 & 1;
$65 = $61 | $64;
$66 = $62 >>> $64;
$67 = (($65) + ($66))|0;
$68 = $67 << 1;
$69 = (41192 + ($68<<2)|0);
$70 = ((($69)) + 8|0);
$71 = HEAP32[$70>>2]|0;
$72 = ((($71)) + 8|0);
$73 = HEAP32[$72>>2]|0;
$74 = ($69|0)==($73|0);
do {
if ($74) {
$75 = 1 << $67;
$76 = $75 ^ -1;
$77 = $8 & $76;
HEAP32[10288] = $77;
$98 = $77;
} else {
$78 = HEAP32[(41168)>>2]|0;
$79 = ($73>>>0)<($78>>>0);
if ($79) {
_abort();
// unreachable;
}
$80 = ((($73)) + 12|0);
$81 = HEAP32[$80>>2]|0;
$82 = ($81|0)==($71|0);
if ($82) {
HEAP32[$80>>2] = $69;
HEAP32[$70>>2] = $73;
$98 = $8;
break;
} else {
_abort();
// unreachable;
}
}
} while(0);
$83 = $67 << 3;
$84 = (($83) - ($6))|0;
$85 = $6 | 3;
$86 = ((($71)) + 4|0);
HEAP32[$86>>2] = $85;
$87 = (($71) + ($6)|0);
$88 = $84 | 1;
$89 = ((($87)) + 4|0);
HEAP32[$89>>2] = $88;
$90 = (($87) + ($84)|0);
HEAP32[$90>>2] = $84;
$91 = ($37|0)==(0);
if (!($91)) {
$92 = HEAP32[(41172)>>2]|0;
$93 = $37 >>> 3;
$94 = $93 << 1;
$95 = (41192 + ($94<<2)|0);
$96 = 1 << $93;
$97 = $98 & $96;
$99 = ($97|0)==(0);
if ($99) {
$100 = $98 | $96;
HEAP32[10288] = $100;
$$pre = ((($95)) + 8|0);
$$0199 = $95;$$pre$phiZ2D = $$pre;
} else {
$101 = ((($95)) + 8|0);
$102 = HEAP32[$101>>2]|0;
$103 = HEAP32[(41168)>>2]|0;
$104 = ($102>>>0)<($103>>>0);
if ($104) {
_abort();
// unreachable;
} else {
$$0199 = $102;$$pre$phiZ2D = $101;
}
}
HEAP32[$$pre$phiZ2D>>2] = $92;
$105 = ((($$0199)) + 12|0);
HEAP32[$105>>2] = $92;
$106 = ((($92)) + 8|0);
HEAP32[$106>>2] = $$0199;
$107 = ((($92)) + 12|0);
HEAP32[$107>>2] = $95;
}
HEAP32[(41160)>>2] = $84;
HEAP32[(41172)>>2] = $87;
$$0 = $72;
STACKTOP = sp;return ($$0|0);
}
$108 = HEAP32[(41156)>>2]|0;
$109 = ($108|0)==(0);
if ($109) {
$$0197 = $6;
} else {
$110 = (0 - ($108))|0;
$111 = $108 & $110;
$112 = (($111) + -1)|0;
$113 = $112 >>> 12;
$114 = $113 & 16;
$115 = $112 >>> $114;
$116 = $115 >>> 5;
$117 = $116 & 8;
$118 = $117 | $114;
$119 = $115 >>> $117;
$120 = $119 >>> 2;
$121 = $120 & 4;
$122 = $118 | $121;
$123 = $119 >>> $121;
$124 = $123 >>> 1;
$125 = $124 & 2;
$126 = $122 | $125;
$127 = $123 >>> $125;
$128 = $127 >>> 1;
$129 = $128 & 1;
$130 = $126 | $129;
$131 = $127 >>> $129;
$132 = (($130) + ($131))|0;
$133 = (41456 + ($132<<2)|0);
$134 = HEAP32[$133>>2]|0;
$135 = ((($134)) + 4|0);
$136 = HEAP32[$135>>2]|0;
$137 = $136 & -8;
$138 = (($137) - ($6))|0;
$$0189$i = $134;$$0190$i = $134;$$0191$i = $138;
while(1) {
$139 = ((($$0189$i)) + 16|0);
$140 = HEAP32[$139>>2]|0;
$141 = ($140|0)==(0|0);
if ($141) {
$142 = ((($$0189$i)) + 20|0);
$143 = HEAP32[$142>>2]|0;
$144 = ($143|0)==(0|0);
if ($144) {
break;
} else {
$146 = $143;
}
} else {
$146 = $140;
}
$145 = ((($146)) + 4|0);
$147 = HEAP32[$145>>2]|0;
$148 = $147 & -8;
$149 = (($148) - ($6))|0;
$150 = ($149>>>0)<($$0191$i>>>0);
$$$0191$i = $150 ? $149 : $$0191$i;
$$$0190$i = $150 ? $146 : $$0190$i;
$$0189$i = $146;$$0190$i = $$$0190$i;$$0191$i = $$$0191$i;
}
$151 = HEAP32[(41168)>>2]|0;
$152 = ($$0190$i>>>0)<($151>>>0);
if ($152) {
_abort();
// unreachable;
}
$153 = (($$0190$i) + ($6)|0);
$154 = ($$0190$i>>>0)<($153>>>0);
if (!($154)) {
_abort();
// unreachable;
}
$155 = ((($$0190$i)) + 24|0);
$156 = HEAP32[$155>>2]|0;
$157 = ((($$0190$i)) + 12|0);
$158 = HEAP32[$157>>2]|0;
$159 = ($158|0)==($$0190$i|0);
do {
if ($159) {
$169 = ((($$0190$i)) + 20|0);
$170 = HEAP32[$169>>2]|0;
$171 = ($170|0)==(0|0);
if ($171) {
$172 = ((($$0190$i)) + 16|0);
$173 = HEAP32[$172>>2]|0;
$174 = ($173|0)==(0|0);
if ($174) {
$$3$i = 0;
break;
} else {
$$1194$i = $173;$$1196$i = $172;
}
} else {
$$1194$i = $170;$$1196$i = $169;
}
while(1) {
$175 = ((($$1194$i)) + 20|0);
$176 = HEAP32[$175>>2]|0;
$177 = ($176|0)==(0|0);
if (!($177)) {
$$1194$i = $176;$$1196$i = $175;
continue;
}
$178 = ((($$1194$i)) + 16|0);
$179 = HEAP32[$178>>2]|0;
$180 = ($179|0)==(0|0);
if ($180) {
break;
} else {
$$1194$i = $179;$$1196$i = $178;
}
}
$181 = ($$1196$i>>>0)<($151>>>0);
if ($181) {
_abort();
// unreachable;
} else {
HEAP32[$$1196$i>>2] = 0;
$$3$i = $$1194$i;
break;
}
} else {
$160 = ((($$0190$i)) + 8|0);
$161 = HEAP32[$160>>2]|0;
$162 = ($161>>>0)<($151>>>0);
if ($162) {
_abort();
// unreachable;
}
$163 = ((($161)) + 12|0);
$164 = HEAP32[$163>>2]|0;
$165 = ($164|0)==($$0190$i|0);
if (!($165)) {
_abort();
// unreachable;
}
$166 = ((($158)) + 8|0);
$167 = HEAP32[$166>>2]|0;
$168 = ($167|0)==($$0190$i|0);
if ($168) {
HEAP32[$163>>2] = $158;
HEAP32[$166>>2] = $161;
$$3$i = $158;
break;
} else {
_abort();
// unreachable;
}
}
} while(0);
$182 = ($156|0)==(0|0);
do {
if (!($182)) {
$183 = ((($$0190$i)) + 28|0);
$184 = HEAP32[$183>>2]|0;
$185 = (41456 + ($184<<2)|0);
$186 = HEAP32[$185>>2]|0;
$187 = ($$0190$i|0)==($186|0);
if ($187) {
HEAP32[$185>>2] = $$3$i;
$cond$i = ($$3$i|0)==(0|0);
if ($cond$i) {
$188 = 1 << $184;
$189 = $188 ^ -1;
$190 = $108 & $189;
HEAP32[(41156)>>2] = $190;
break;
}
} else {
$191 = HEAP32[(41168)>>2]|0;
$192 = ($156>>>0)<($191>>>0);
if ($192) {
_abort();
// unreachable;
}
$193 = ((($156)) + 16|0);
$194 = HEAP32[$193>>2]|0;
$195 = ($194|0)==($$0190$i|0);
if ($195) {
HEAP32[$193>>2] = $$3$i;
} else {
$196 = ((($156)) + 20|0);
HEAP32[$196>>2] = $$3$i;
}
$197 = ($$3$i|0)==(0|0);
if ($197) {
break;
}
}
$198 = HEAP32[(41168)>>2]|0;
$199 = ($$3$i>>>0)<($198>>>0);
if ($199) {
_abort();
// unreachable;
}
$200 = ((($$3$i)) + 24|0);
HEAP32[$200>>2] = $156;
$201 = ((($$0190$i)) + 16|0);
$202 = HEAP32[$201>>2]|0;
$203 = ($202|0)==(0|0);
do {
if (!($203)) {
$204 = ($202>>>0)<($198>>>0);
if ($204) {
_abort();
// unreachable;
} else {
$205 = ((($$3$i)) + 16|0);
HEAP32[$205>>2] = $202;
$206 = ((($202)) + 24|0);
HEAP32[$206>>2] = $$3$i;
break;
}
}
} while(0);
$207 = ((($$0190$i)) + 20|0);
$208 = HEAP32[$207>>2]|0;
$209 = ($208|0)==(0|0);
if (!($209)) {
$210 = HEAP32[(41168)>>2]|0;
$211 = ($208>>>0)<($210>>>0);
if ($211) {
_abort();
// unreachable;
} else {
$212 = ((($$3$i)) + 20|0);
HEAP32[$212>>2] = $208;
$213 = ((($208)) + 24|0);
HEAP32[$213>>2] = $$3$i;
break;
}
}
}
} while(0);
$214 = ($$0191$i>>>0)<(16);
if ($214) {
$215 = (($$0191$i) + ($6))|0;
$216 = $215 | 3;
$217 = ((($$0190$i)) + 4|0);
HEAP32[$217>>2] = $216;
$218 = (($$0190$i) + ($215)|0);
$219 = ((($218)) + 4|0);
$220 = HEAP32[$219>>2]|0;
$221 = $220 | 1;
HEAP32[$219>>2] = $221;
} else {
$222 = $6 | 3;
$223 = ((($$0190$i)) + 4|0);
HEAP32[$223>>2] = $222;
$224 = $$0191$i | 1;
$225 = ((($153)) + 4|0);
HEAP32[$225>>2] = $224;
$226 = (($153) + ($$0191$i)|0);
HEAP32[$226>>2] = $$0191$i;
$227 = ($37|0)==(0);
if (!($227)) {
$228 = HEAP32[(41172)>>2]|0;
$229 = $37 >>> 3;
$230 = $229 << 1;
$231 = (41192 + ($230<<2)|0);
$232 = 1 << $229;
$233 = $8 & $232;
$234 = ($233|0)==(0);
if ($234) {
$235 = $8 | $232;
HEAP32[10288] = $235;
$$pre$i = ((($231)) + 8|0);
$$0187$i = $231;$$pre$phi$iZ2D = $$pre$i;
} else {
$236 = ((($231)) + 8|0);
$237 = HEAP32[$236>>2]|0;
$238 = HEAP32[(41168)>>2]|0;
$239 = ($237>>>0)<($238>>>0);
if ($239) {
_abort();
// unreachable;
} else {
$$0187$i = $237;$$pre$phi$iZ2D = $236;
}
}
HEAP32[$$pre$phi$iZ2D>>2] = $228;
$240 = ((($$0187$i)) + 12|0);
HEAP32[$240>>2] = $228;
$241 = ((($228)) + 8|0);
HEAP32[$241>>2] = $$0187$i;
$242 = ((($228)) + 12|0);
HEAP32[$242>>2] = $231;
}
HEAP32[(41160)>>2] = $$0191$i;
HEAP32[(41172)>>2] = $153;
}
$243 = ((($$0190$i)) + 8|0);
$$0 = $243;
STACKTOP = sp;return ($$0|0);
}
} else {
$$0197 = $6;
}
} else {
$244 = ($0>>>0)>(4294967231);
if ($244) {
$$0197 = -1;
} else {
$245 = (($0) + 11)|0;
$246 = $245 & -8;
$247 = HEAP32[(41156)>>2]|0;
$248 = ($247|0)==(0);
if ($248) {
$$0197 = $246;
} else {
$249 = (0 - ($246))|0;
$250 = $245 >>> 8;
$251 = ($250|0)==(0);
if ($251) {
$$0356$i = 0;
} else {
$252 = ($246>>>0)>(16777215);
if ($252) {
$$0356$i = 31;
} else {
$253 = (($250) + 1048320)|0;
$254 = $253 >>> 16;
$255 = $254 & 8;
$256 = $250 << $255;
$257 = (($256) + 520192)|0;
$258 = $257 >>> 16;
$259 = $258 & 4;
$260 = $259 | $255;
$261 = $256 << $259;
$262 = (($261) + 245760)|0;
$263 = $262 >>> 16;
$264 = $263 & 2;
$265 = $260 | $264;
$266 = (14 - ($265))|0;
$267 = $261 << $264;
$268 = $267 >>> 15;
$269 = (($266) + ($268))|0;
$270 = $269 << 1;
$271 = (($269) + 7)|0;
$272 = $246 >>> $271;
$273 = $272 & 1;
$274 = $273 | $270;
$$0356$i = $274;
}
}
$275 = (41456 + ($$0356$i<<2)|0);
$276 = HEAP32[$275>>2]|0;
$277 = ($276|0)==(0|0);
L123: do {
if ($277) {
$$2353$i = 0;$$3$i201 = 0;$$3348$i = $249;
label = 86;
} else {
$278 = ($$0356$i|0)==(31);
$279 = $$0356$i >>> 1;
$280 = (25 - ($279))|0;
$281 = $278 ? 0 : $280;
$282 = $246 << $281;
$$0340$i = 0;$$0345$i = $249;$$0351$i = $276;$$0357$i = $282;$$0360$i = 0;
while(1) {
$283 = ((($$0351$i)) + 4|0);
$284 = HEAP32[$283>>2]|0;
$285 = $284 & -8;
$286 = (($285) - ($246))|0;
$287 = ($286>>>0)<($$0345$i>>>0);
if ($287) {
$288 = ($286|0)==(0);
if ($288) {
$$413$i = $$0351$i;$$434912$i = 0;$$435511$i = $$0351$i;
label = 90;
break L123;
} else {
$$1341$i = $$0351$i;$$1346$i = $286;
}
} else {
$$1341$i = $$0340$i;$$1346$i = $$0345$i;
}
$289 = ((($$0351$i)) + 20|0);
$290 = HEAP32[$289>>2]|0;
$291 = $$0357$i >>> 31;
$292 = (((($$0351$i)) + 16|0) + ($291<<2)|0);
$293 = HEAP32[$292>>2]|0;
$294 = ($290|0)==(0|0);
$295 = ($290|0)==($293|0);
$or$cond1$i = $294 | $295;
$$1361$i = $or$cond1$i ? $$0360$i : $290;
$296 = ($293|0)==(0|0);
$297 = $296&1;
$298 = $297 ^ 1;
$$0357$$i = $$0357$i << $298;
if ($296) {
$$2353$i = $$1361$i;$$3$i201 = $$1341$i;$$3348$i = $$1346$i;
label = 86;
break;
} else {
$$0340$i = $$1341$i;$$0345$i = $$1346$i;$$0351$i = $293;$$0357$i = $$0357$$i;$$0360$i = $$1361$i;
}
}
}
} while(0);
if ((label|0) == 86) {
$299 = ($$2353$i|0)==(0|0);
$300 = ($$3$i201|0)==(0|0);
$or$cond$i = $299 & $300;
if ($or$cond$i) {
$301 = 2 << $$0356$i;
$302 = (0 - ($301))|0;
$303 = $301 | $302;
$304 = $247 & $303;
$305 = ($304|0)==(0);
if ($305) {
$$0197 = $246;
break;
}
$306 = (0 - ($304))|0;
$307 = $304 & $306;
$308 = (($307) + -1)|0;
$309 = $308 >>> 12;
$310 = $309 & 16;
$311 = $308 >>> $310;
$312 = $311 >>> 5;
$313 = $312 & 8;
$314 = $313 | $310;
$315 = $311 >>> $313;
$316 = $315 >>> 2;
$317 = $316 & 4;
$318 = $314 | $317;
$319 = $315 >>> $317;
$320 = $319 >>> 1;
$321 = $320 & 2;
$322 = $318 | $321;
$323 = $319 >>> $321;
$324 = $323 >>> 1;
$325 = $324 & 1;
$326 = $322 | $325;
$327 = $323 >>> $325;
$328 = (($326) + ($327))|0;
$329 = (41456 + ($328<<2)|0);
$330 = HEAP32[$329>>2]|0;
$$4355$ph$i = $330;
} else {
$$4355$ph$i = $$2353$i;
}
$331 = ($$4355$ph$i|0)==(0|0);
if ($331) {
$$4$lcssa$i = $$3$i201;$$4349$lcssa$i = $$3348$i;
} else {
$$413$i = $$3$i201;$$434912$i = $$3348$i;$$435511$i = $$4355$ph$i;
label = 90;
}
}
if ((label|0) == 90) {
while(1) {
label = 0;
$332 = ((($$435511$i)) + 4|0);
$333 = HEAP32[$332>>2]|0;
$334 = $333 & -8;
$335 = (($334) - ($246))|0;
$336 = ($335>>>0)<($$434912$i>>>0);
$$$4349$i = $336 ? $335 : $$434912$i;
$$4355$$4$i = $336 ? $$435511$i : $$413$i;
$337 = ((($$435511$i)) + 16|0);
$338 = HEAP32[$337>>2]|0;
$339 = ($338|0)==(0|0);
if (!($339)) {
$$413$i = $$4355$$4$i;$$434912$i = $$$4349$i;$$435511$i = $338;
label = 90;
continue;
}
$340 = ((($$435511$i)) + 20|0);
$341 = HEAP32[$340>>2]|0;
$342 = ($341|0)==(0|0);
if ($342) {
$$4$lcssa$i = $$4355$$4$i;$$4349$lcssa$i = $$$4349$i;
break;
} else {
$$413$i = $$4355$$4$i;$$434912$i = $$$4349$i;$$435511$i = $341;
label = 90;
}
}
}
$343 = ($$4$lcssa$i|0)==(0|0);
if ($343) {
$$0197 = $246;
} else {
$344 = HEAP32[(41160)>>2]|0;
$345 = (($344) - ($246))|0;
$346 = ($$4349$lcssa$i>>>0)<($345>>>0);
if ($346) {
$347 = HEAP32[(41168)>>2]|0;
$348 = ($$4$lcssa$i>>>0)<($347>>>0);
if ($348) {
_abort();
// unreachable;
}
$349 = (($$4$lcssa$i) + ($246)|0);
$350 = ($$4$lcssa$i>>>0)<($349>>>0);
if (!($350)) {
_abort();
// unreachable;
}
$351 = ((($$4$lcssa$i)) + 24|0);
$352 = HEAP32[$351>>2]|0;
$353 = ((($$4$lcssa$i)) + 12|0);
$354 = HEAP32[$353>>2]|0;
$355 = ($354|0)==($$4$lcssa$i|0);
do {
if ($355) {
$365 = ((($$4$lcssa$i)) + 20|0);
$366 = HEAP32[$365>>2]|0;
$367 = ($366|0)==(0|0);
if ($367) {
$368 = ((($$4$lcssa$i)) + 16|0);
$369 = HEAP32[$368>>2]|0;
$370 = ($369|0)==(0|0);
if ($370) {
$$3370$i = 0;
break;
} else {
$$1368$i = $369;$$1372$i = $368;
}
} else {
$$1368$i = $366;$$1372$i = $365;
}
while(1) {
$371 = ((($$1368$i)) + 20|0);
$372 = HEAP32[$371>>2]|0;
$373 = ($372|0)==(0|0);
if (!($373)) {
$$1368$i = $372;$$1372$i = $371;
continue;
}
$374 = ((($$1368$i)) + 16|0);
$375 = HEAP32[$374>>2]|0;
$376 = ($375|0)==(0|0);
if ($376) {
break;
} else {
$$1368$i = $375;$$1372$i = $374;
}
}
$377 = ($$1372$i>>>0)<($347>>>0);
if ($377) {
_abort();
// unreachable;
} else {
HEAP32[$$1372$i>>2] = 0;
$$3370$i = $$1368$i;
break;
}
} else {
$356 = ((($$4$lcssa$i)) + 8|0);
$357 = HEAP32[$356>>2]|0;
$358 = ($357>>>0)<($347>>>0);
if ($358) {
_abort();
// unreachable;
}
$359 = ((($357)) + 12|0);
$360 = HEAP32[$359>>2]|0;
$361 = ($360|0)==($$4$lcssa$i|0);
if (!($361)) {
_abort();
// unreachable;
}
$362 = ((($354)) + 8|0);
$363 = HEAP32[$362>>2]|0;
$364 = ($363|0)==($$4$lcssa$i|0);
if ($364) {
HEAP32[$359>>2] = $354;
HEAP32[$362>>2] = $357;
$$3370$i = $354;
break;
} else {
_abort();
// unreachable;
}
}
} while(0);
$378 = ($352|0)==(0|0);
do {
if ($378) {
$470 = $247;
} else {
$379 = ((($$4$lcssa$i)) + 28|0);
$380 = HEAP32[$379>>2]|0;
$381 = (41456 + ($380<<2)|0);
$382 = HEAP32[$381>>2]|0;
$383 = ($$4$lcssa$i|0)==($382|0);
if ($383) {
HEAP32[$381>>2] = $$3370$i;
$cond$i204 = ($$3370$i|0)==(0|0);
if ($cond$i204) {
$384 = 1 << $380;
$385 = $384 ^ -1;
$386 = $247 & $385;
HEAP32[(41156)>>2] = $386;
$470 = $386;
break;
}
} else {
$387 = HEAP32[(41168)>>2]|0;
$388 = ($352>>>0)<($387>>>0);
if ($388) {
_abort();
// unreachable;
}
$389 = ((($352)) + 16|0);
$390 = HEAP32[$389>>2]|0;
$391 = ($390|0)==($$4$lcssa$i|0);
if ($391) {
HEAP32[$389>>2] = $$3370$i;
} else {
$392 = ((($352)) + 20|0);
HEAP32[$392>>2] = $$3370$i;
}
$393 = ($$3370$i|0)==(0|0);
if ($393) {
$470 = $247;
break;
}
}
$394 = HEAP32[(41168)>>2]|0;
$395 = ($$3370$i>>>0)<($394>>>0);
if ($395) {
_abort();
// unreachable;
}
$396 = ((($$3370$i)) + 24|0);
HEAP32[$396>>2] = $352;
$397 = ((($$4$lcssa$i)) + 16|0);
$398 = HEAP32[$397>>2]|0;
$399 = ($398|0)==(0|0);
do {
if (!($399)) {
$400 = ($398>>>0)<($394>>>0);
if ($400) {
_abort();
// unreachable;
} else {
$401 = ((($$3370$i)) + 16|0);
HEAP32[$401>>2] = $398;
$402 = ((($398)) + 24|0);
HEAP32[$402>>2] = $$3370$i;
break;
}
}
} while(0);
$403 = ((($$4$lcssa$i)) + 20|0);
$404 = HEAP32[$403>>2]|0;
$405 = ($404|0)==(0|0);
if ($405) {
$470 = $247;
} else {
$406 = HEAP32[(41168)>>2]|0;
$407 = ($404>>>0)<($406>>>0);
if ($407) {
_abort();
// unreachable;
} else {
$408 = ((($$3370$i)) + 20|0);
HEAP32[$408>>2] = $404;
$409 = ((($404)) + 24|0);
HEAP32[$409>>2] = $$3370$i;
$470 = $247;
break;
}
}
}
} while(0);
$410 = ($$4349$lcssa$i>>>0)<(16);
do {
if ($410) {
$411 = (($$4349$lcssa$i) + ($246))|0;
$412 = $411 | 3;
$413 = ((($$4$lcssa$i)) + 4|0);
HEAP32[$413>>2] = $412;
$414 = (($$4$lcssa$i) + ($411)|0);
$415 = ((($414)) + 4|0);
$416 = HEAP32[$415>>2]|0;
$417 = $416 | 1;
HEAP32[$415>>2] = $417;
} else {
$418 = $246 | 3;
$419 = ((($$4$lcssa$i)) + 4|0);
HEAP32[$419>>2] = $418;
$420 = $$4349$lcssa$i | 1;
$421 = ((($349)) + 4|0);
HEAP32[$421>>2] = $420;
$422 = (($349) + ($$4349$lcssa$i)|0);
HEAP32[$422>>2] = $$4349$lcssa$i;
$423 = $$4349$lcssa$i >>> 3;
$424 = ($$4349$lcssa$i>>>0)<(256);
if ($424) {
$425 = $423 << 1;
$426 = (41192 + ($425<<2)|0);
$427 = HEAP32[10288]|0;
$428 = 1 << $423;
$429 = $427 & $428;
$430 = ($429|0)==(0);
if ($430) {
$431 = $427 | $428;
HEAP32[10288] = $431;
$$pre$i205 = ((($426)) + 8|0);
$$0366$i = $426;$$pre$phi$i206Z2D = $$pre$i205;
} else {
$432 = ((($426)) + 8|0);
$433 = HEAP32[$432>>2]|0;
$434 = HEAP32[(41168)>>2]|0;
$435 = ($433>>>0)<($434>>>0);
if ($435) {
_abort();
// unreachable;
} else {
$$0366$i = $433;$$pre$phi$i206Z2D = $432;
}
}
HEAP32[$$pre$phi$i206Z2D>>2] = $349;
$436 = ((($$0366$i)) + 12|0);
HEAP32[$436>>2] = $349;
$437 = ((($349)) + 8|0);
HEAP32[$437>>2] = $$0366$i;
$438 = ((($349)) + 12|0);
HEAP32[$438>>2] = $426;
break;
}
$439 = $$4349$lcssa$i >>> 8;
$440 = ($439|0)==(0);
if ($440) {
$$0359$i = 0;
} else {
$441 = ($$4349$lcssa$i>>>0)>(16777215);
if ($441) {
$$0359$i = 31;
} else {
$442 = (($439) + 1048320)|0;
$443 = $442 >>> 16;
$444 = $443 & 8;
$445 = $439 << $444;
$446 = (($445) + 520192)|0;
$447 = $446 >>> 16;
$448 = $447 & 4;
$449 = $448 | $444;
$450 = $445 << $448;
$451 = (($450) + 245760)|0;
$452 = $451 >>> 16;
$453 = $452 & 2;
$454 = $449 | $453;
$455 = (14 - ($454))|0;
$456 = $450 << $453;
$457 = $456 >>> 15;
$458 = (($455) + ($457))|0;
$459 = $458 << 1;
$460 = (($458) + 7)|0;
$461 = $$4349$lcssa$i >>> $460;
$462 = $461 & 1;
$463 = $462 | $459;
$$0359$i = $463;
}
}
$464 = (41456 + ($$0359$i<<2)|0);
$465 = ((($349)) + 28|0);
HEAP32[$465>>2] = $$0359$i;
$466 = ((($349)) + 16|0);
$467 = ((($466)) + 4|0);
HEAP32[$467>>2] = 0;
HEAP32[$466>>2] = 0;
$468 = 1 << $$0359$i;
$469 = $470 & $468;
$471 = ($469|0)==(0);
if ($471) {
$472 = $470 | $468;
HEAP32[(41156)>>2] = $472;
HEAP32[$464>>2] = $349;
$473 = ((($349)) + 24|0);
HEAP32[$473>>2] = $464;
$474 = ((($349)) + 12|0);
HEAP32[$474>>2] = $349;
$475 = ((($349)) + 8|0);
HEAP32[$475>>2] = $349;
break;
}
$476 = HEAP32[$464>>2]|0;
$477 = ($$0359$i|0)==(31);
$478 = $$0359$i >>> 1;
$479 = (25 - ($478))|0;
$480 = $477 ? 0 : $479;
$481 = $$4349$lcssa$i << $480;
$$0342$i = $481;$$0343$i = $476;
while(1) {
$482 = ((($$0343$i)) + 4|0);
$483 = HEAP32[$482>>2]|0;
$484 = $483 & -8;
$485 = ($484|0)==($$4349$lcssa$i|0);
if ($485) {
label = 148;
break;
}
$486 = $$0342$i >>> 31;
$487 = (((($$0343$i)) + 16|0) + ($486<<2)|0);
$488 = $$0342$i << 1;
$489 = HEAP32[$487>>2]|0;
$490 = ($489|0)==(0|0);
if ($490) {
label = 145;
break;
} else {
$$0342$i = $488;$$0343$i = $489;
}
}
if ((label|0) == 145) {
$491 = HEAP32[(41168)>>2]|0;
$492 = ($487>>>0)<($491>>>0);
if ($492) {
_abort();
// unreachable;
} else {
HEAP32[$487>>2] = $349;
$493 = ((($349)) + 24|0);
HEAP32[$493>>2] = $$0343$i;
$494 = ((($349)) + 12|0);
HEAP32[$494>>2] = $349;
$495 = ((($349)) + 8|0);
HEAP32[$495>>2] = $349;
break;
}
}
else if ((label|0) == 148) {
$496 = ((($$0343$i)) + 8|0);
$497 = HEAP32[$496>>2]|0;
$498 = HEAP32[(41168)>>2]|0;
$499 = ($497>>>0)>=($498>>>0);
$not$7$i = ($$0343$i>>>0)>=($498>>>0);
$500 = $499 & $not$7$i;
if ($500) {
$501 = ((($497)) + 12|0);
HEAP32[$501>>2] = $349;
HEAP32[$496>>2] = $349;
$502 = ((($349)) + 8|0);
HEAP32[$502>>2] = $497;
$503 = ((($349)) + 12|0);
HEAP32[$503>>2] = $$0343$i;
$504 = ((($349)) + 24|0);
HEAP32[$504>>2] = 0;
break;
} else {
_abort();
// unreachable;
}
}
}
} while(0);
$505 = ((($$4$lcssa$i)) + 8|0);
$$0 = $505;
STACKTOP = sp;return ($$0|0);
} else {
$$0197 = $246;
}
}
}
}
}
} while(0);
$506 = HEAP32[(41160)>>2]|0;
$507 = ($506>>>0)<($$0197>>>0);
if (!($507)) {
$508 = (($506) - ($$0197))|0;
$509 = HEAP32[(41172)>>2]|0;
$510 = ($508>>>0)>(15);
if ($510) {
$511 = (($509) + ($$0197)|0);
HEAP32[(41172)>>2] = $511;
HEAP32[(41160)>>2] = $508;
$512 = $508 | 1;
$513 = ((($511)) + 4|0);
HEAP32[$513>>2] = $512;
$514 = (($511) + ($508)|0);
HEAP32[$514>>2] = $508;
$515 = $$0197 | 3;
$516 = ((($509)) + 4|0);
HEAP32[$516>>2] = $515;
} else {
HEAP32[(41160)>>2] = 0;
HEAP32[(41172)>>2] = 0;
$517 = $506 | 3;
$518 = ((($509)) + 4|0);
HEAP32[$518>>2] = $517;
$519 = (($509) + ($506)|0);
$520 = ((($519)) + 4|0);
$521 = HEAP32[$520>>2]|0;
$522 = $521 | 1;
HEAP32[$520>>2] = $522;
}
$523 = ((($509)) + 8|0);
$$0 = $523;
STACKTOP = sp;return ($$0|0);
}
$524 = HEAP32[(41164)>>2]|0;
$525 = ($524>>>0)>($$0197>>>0);
if ($525) {
$526 = (($524) - ($$0197))|0;
HEAP32[(41164)>>2] = $526;
$527 = HEAP32[(41176)>>2]|0;
$528 = (($527) + ($$0197)|0);
HEAP32[(41176)>>2] = $528;
$529 = $526 | 1;
$530 = ((($528)) + 4|0);
HEAP32[$530>>2] = $529;
$531 = $$0197 | 3;
$532 = ((($527)) + 4|0);
HEAP32[$532>>2] = $531;
$533 = ((($527)) + 8|0);
$$0 = $533;
STACKTOP = sp;return ($$0|0);
}
$534 = HEAP32[10406]|0;
$535 = ($534|0)==(0);
if ($535) {
HEAP32[(41632)>>2] = 4096;
HEAP32[(41628)>>2] = 4096;
HEAP32[(41636)>>2] = -1;
HEAP32[(41640)>>2] = -1;
HEAP32[(41644)>>2] = 0;
HEAP32[(41596)>>2] = 0;
$536 = $1;
$537 = $536 & -16;
$538 = $537 ^ 1431655768;
HEAP32[$1>>2] = $538;
HEAP32[10406] = $538;
$542 = 4096;
} else {
$$pre$i208 = HEAP32[(41632)>>2]|0;
$542 = $$pre$i208;
}
$539 = (($$0197) + 48)|0;
$540 = (($$0197) + 47)|0;
$541 = (($542) + ($540))|0;
$543 = (0 - ($542))|0;
$544 = $541 & $543;
$545 = ($544>>>0)>($$0197>>>0);
if (!($545)) {
$$0 = 0;
STACKTOP = sp;return ($$0|0);
}
$546 = HEAP32[(41592)>>2]|0;
$547 = ($546|0)==(0);
if (!($547)) {
$548 = HEAP32[(41584)>>2]|0;
$549 = (($548) + ($544))|0;
$550 = ($549>>>0)<=($548>>>0);
$551 = ($549>>>0)>($546>>>0);
$or$cond1$i210 = $550 | $551;
if ($or$cond1$i210) {
$$0 = 0;
STACKTOP = sp;return ($$0|0);
}
}
$552 = HEAP32[(41596)>>2]|0;
$553 = $552 & 4;
$554 = ($553|0)==(0);
L255: do {
if ($554) {
$555 = HEAP32[(41176)>>2]|0;
$556 = ($555|0)==(0|0);
L257: do {
if ($556) {
label = 172;
} else {
$$0$i17$i = (41600);
while(1) {
$557 = HEAP32[$$0$i17$i>>2]|0;
$558 = ($557>>>0)>($555>>>0);
if (!($558)) {
$559 = ((($$0$i17$i)) + 4|0);
$560 = HEAP32[$559>>2]|0;
$561 = (($557) + ($560)|0);
$562 = ($561>>>0)>($555>>>0);
if ($562) {
break;
}
}
$563 = ((($$0$i17$i)) + 8|0);
$564 = HEAP32[$563>>2]|0;
$565 = ($564|0)==(0|0);
if ($565) {
label = 172;
break L257;
} else {
$$0$i17$i = $564;
}
}
$588 = (($541) - ($524))|0;
$589 = $588 & $543;
$590 = ($589>>>0)<(2147483647);
if ($590) {
$591 = (_sbrk(($589|0))|0);
$592 = HEAP32[$$0$i17$i>>2]|0;
$593 = HEAP32[$559>>2]|0;
$594 = (($592) + ($593)|0);
$595 = ($591|0)==($594|0);
if ($595) {
$596 = ($591|0)==((-1)|0);
if (!($596)) {
$$723947$i = $589;$$748$i = $591;
label = 190;
break L255;
}
} else {
$$2247$ph$i = $591;$$2253$ph$i = $589;
label = 180;
}
}
}
} while(0);
do {
if ((label|0) == 172) {
$566 = (_sbrk(0)|0);
$567 = ($566|0)==((-1)|0);
if (!($567)) {
$568 = $566;
$569 = HEAP32[(41628)>>2]|0;
$570 = (($569) + -1)|0;
$571 = $570 & $568;
$572 = ($571|0)==(0);
$573 = (($570) + ($568))|0;
$574 = (0 - ($569))|0;
$575 = $573 & $574;
$576 = (($575) - ($568))|0;
$577 = $572 ? 0 : $576;
$$$i = (($577) + ($544))|0;
$578 = HEAP32[(41584)>>2]|0;
$579 = (($$$i) + ($578))|0;
$580 = ($$$i>>>0)>($$0197>>>0);
$581 = ($$$i>>>0)<(2147483647);
$or$cond$i211 = $580 & $581;
if ($or$cond$i211) {
$582 = HEAP32[(41592)>>2]|0;
$583 = ($582|0)==(0);
if (!($583)) {
$584 = ($579>>>0)<=($578>>>0);
$585 = ($579>>>0)>($582>>>0);
$or$cond2$i = $584 | $585;
if ($or$cond2$i) {
break;
}
}
$586 = (_sbrk(($$$i|0))|0);
$587 = ($586|0)==($566|0);
if ($587) {
$$723947$i = $$$i;$$748$i = $566;
label = 190;
break L255;
} else {
$$2247$ph$i = $586;$$2253$ph$i = $$$i;
label = 180;
}
}
}
}
} while(0);
L274: do {
if ((label|0) == 180) {
$597 = (0 - ($$2253$ph$i))|0;
$598 = ($$2247$ph$i|0)!=((-1)|0);
$599 = ($$2253$ph$i>>>0)<(2147483647);
$or$cond7$i = $599 & $598;
$600 = ($539>>>0)>($$2253$ph$i>>>0);
$or$cond10$i = $600 & $or$cond7$i;
do {
if ($or$cond10$i) {
$601 = HEAP32[(41632)>>2]|0;
$602 = (($540) - ($$2253$ph$i))|0;
$603 = (($602) + ($601))|0;
$604 = (0 - ($601))|0;
$605 = $603 & $604;
$606 = ($605>>>0)<(2147483647);
if ($606) {
$607 = (_sbrk(($605|0))|0);
$608 = ($607|0)==((-1)|0);
if ($608) {
(_sbrk(($597|0))|0);
break L274;
} else {
$609 = (($605) + ($$2253$ph$i))|0;
$$5256$i = $609;
break;
}
} else {
$$5256$i = $$2253$ph$i;
}
} else {
$$5256$i = $$2253$ph$i;
}
} while(0);
$610 = ($$2247$ph$i|0)==((-1)|0);
if (!($610)) {
$$723947$i = $$5256$i;$$748$i = $$2247$ph$i;
label = 190;
break L255;
}
}
} while(0);
$611 = HEAP32[(41596)>>2]|0;
$612 = $611 | 4;
HEAP32[(41596)>>2] = $612;
label = 187;
} else {
label = 187;
}
} while(0);
if ((label|0) == 187) {
$613 = ($544>>>0)<(2147483647);
if ($613) {
$614 = (_sbrk(($544|0))|0);
$615 = (_sbrk(0)|0);
$616 = ($614|0)!=((-1)|0);
$617 = ($615|0)!=((-1)|0);
$or$cond5$i = $616 & $617;
$618 = ($614>>>0)<($615>>>0);
$or$cond11$i = $618 & $or$cond5$i;
if ($or$cond11$i) {
$619 = $615;
$620 = $614;
$621 = (($619) - ($620))|0;
$622 = (($$0197) + 40)|0;
$$not$i = ($621>>>0)>($622>>>0);
if ($$not$i) {
$$723947$i = $621;$$748$i = $614;
label = 190;
}
}
}
}
if ((label|0) == 190) {
$623 = HEAP32[(41584)>>2]|0;
$624 = (($623) + ($$723947$i))|0;
HEAP32[(41584)>>2] = $624;
$625 = HEAP32[(41588)>>2]|0;
$626 = ($624>>>0)>($625>>>0);
if ($626) {
HEAP32[(41588)>>2] = $624;
}
$627 = HEAP32[(41176)>>2]|0;
$628 = ($627|0)==(0|0);
do {
if ($628) {
$629 = HEAP32[(41168)>>2]|0;
$630 = ($629|0)==(0|0);
$631 = ($$748$i>>>0)<($629>>>0);
$or$cond12$i = $630 | $631;
if ($or$cond12$i) {
HEAP32[(41168)>>2] = $$748$i;
}
HEAP32[(41600)>>2] = $$748$i;
HEAP32[(41604)>>2] = $$723947$i;
HEAP32[(41612)>>2] = 0;
$632 = HEAP32[10406]|0;
HEAP32[(41188)>>2] = $632;
HEAP32[(41184)>>2] = -1;
$$01$i$i = 0;
while(1) {
$633 = $$01$i$i << 1;
$634 = (41192 + ($633<<2)|0);
$635 = ((($634)) + 12|0);
HEAP32[$635>>2] = $634;
$636 = ((($634)) + 8|0);
HEAP32[$636>>2] = $634;
$637 = (($$01$i$i) + 1)|0;
$exitcond$i$i = ($637|0)==(32);
if ($exitcond$i$i) {
break;
} else {
$$01$i$i = $637;
}
}
$638 = (($$723947$i) + -40)|0;
$639 = ((($$748$i)) + 8|0);
$640 = $639;
$641 = $640 & 7;
$642 = ($641|0)==(0);
$643 = (0 - ($640))|0;
$644 = $643 & 7;
$645 = $642 ? 0 : $644;
$646 = (($$748$i) + ($645)|0);
$647 = (($638) - ($645))|0;
HEAP32[(41176)>>2] = $646;
HEAP32[(41164)>>2] = $647;
$648 = $647 | 1;
$649 = ((($646)) + 4|0);
HEAP32[$649>>2] = $648;
$650 = (($646) + ($647)|0);
$651 = ((($650)) + 4|0);
HEAP32[$651>>2] = 40;
$652 = HEAP32[(41640)>>2]|0;
HEAP32[(41180)>>2] = $652;
} else {
$$024370$i = (41600);
while(1) {
$653 = HEAP32[$$024370$i>>2]|0;
$654 = ((($$024370$i)) + 4|0);
$655 = HEAP32[$654>>2]|0;
$656 = (($653) + ($655)|0);
$657 = ($$748$i|0)==($656|0);
if ($657) {
label = 200;
break;
}
$658 = ((($$024370$i)) + 8|0);
$659 = HEAP32[$658>>2]|0;
$660 = ($659|0)==(0|0);
if ($660) {
break;
} else {
$$024370$i = $659;
}
}
if ((label|0) == 200) {
$661 = ((($$024370$i)) + 12|0);
$662 = HEAP32[$661>>2]|0;
$663 = $662 & 8;
$664 = ($663|0)==(0);
if ($664) {
$665 = ($627>>>0)>=($653>>>0);
$666 = ($627>>>0)<($$748$i>>>0);
$or$cond50$i = $666 & $665;
if ($or$cond50$i) {
$667 = (($655) + ($$723947$i))|0;
HEAP32[$654>>2] = $667;
$668 = HEAP32[(41164)>>2]|0;
$669 = ((($627)) + 8|0);
$670 = $669;
$671 = $670 & 7;
$672 = ($671|0)==(0);
$673 = (0 - ($670))|0;
$674 = $673 & 7;
$675 = $672 ? 0 : $674;
$676 = (($627) + ($675)|0);
$677 = (($$723947$i) - ($675))|0;
$678 = (($677) + ($668))|0;
HEAP32[(41176)>>2] = $676;
HEAP32[(41164)>>2] = $678;
$679 = $678 | 1;
$680 = ((($676)) + 4|0);
HEAP32[$680>>2] = $679;
$681 = (($676) + ($678)|0);
$682 = ((($681)) + 4|0);
HEAP32[$682>>2] = 40;
$683 = HEAP32[(41640)>>2]|0;
HEAP32[(41180)>>2] = $683;
break;
}
}
}
$684 = HEAP32[(41168)>>2]|0;
$685 = ($$748$i>>>0)<($684>>>0);
if ($685) {
HEAP32[(41168)>>2] = $$748$i;
$749 = $$748$i;
} else {
$749 = $684;
}
$686 = (($$748$i) + ($$723947$i)|0);
$$124469$i = (41600);
while(1) {
$687 = HEAP32[$$124469$i>>2]|0;
$688 = ($687|0)==($686|0);
if ($688) {
label = 208;
break;
}
$689 = ((($$124469$i)) + 8|0);
$690 = HEAP32[$689>>2]|0;
$691 = ($690|0)==(0|0);
if ($691) {
$$0$i$i$i = (41600);
break;
} else {
$$124469$i = $690;
}
}
if ((label|0) == 208) {
$692 = ((($$124469$i)) + 12|0);
$693 = HEAP32[$692>>2]|0;
$694 = $693 & 8;
$695 = ($694|0)==(0);
if ($695) {
HEAP32[$$124469$i>>2] = $$748$i;
$696 = ((($$124469$i)) + 4|0);
$697 = HEAP32[$696>>2]|0;
$698 = (($697) + ($$723947$i))|0;
HEAP32[$696>>2] = $698;
$699 = ((($$748$i)) + 8|0);
$700 = $699;
$701 = $700 & 7;
$702 = ($701|0)==(0);
$703 = (0 - ($700))|0;
$704 = $703 & 7;
$705 = $702 ? 0 : $704;
$706 = (($$748$i) + ($705)|0);
$707 = ((($686)) + 8|0);
$708 = $707;
$709 = $708 & 7;
$710 = ($709|0)==(0);
$711 = (0 - ($708))|0;
$712 = $711 & 7;
$713 = $710 ? 0 : $712;
$714 = (($686) + ($713)|0);
$715 = $714;
$716 = $706;
$717 = (($715) - ($716))|0;
$718 = (($706) + ($$0197)|0);
$719 = (($717) - ($$0197))|0;
$720 = $$0197 | 3;
$721 = ((($706)) + 4|0);
HEAP32[$721>>2] = $720;
$722 = ($714|0)==($627|0);
do {
if ($722) {
$723 = HEAP32[(41164)>>2]|0;
$724 = (($723) + ($719))|0;
HEAP32[(41164)>>2] = $724;
HEAP32[(41176)>>2] = $718;
$725 = $724 | 1;
$726 = ((($718)) + 4|0);
HEAP32[$726>>2] = $725;
} else {
$727 = HEAP32[(41172)>>2]|0;
$728 = ($714|0)==($727|0);
if ($728) {
$729 = HEAP32[(41160)>>2]|0;
$730 = (($729) + ($719))|0;
HEAP32[(41160)>>2] = $730;
HEAP32[(41172)>>2] = $718;
$731 = $730 | 1;
$732 = ((($718)) + 4|0);
HEAP32[$732>>2] = $731;
$733 = (($718) + ($730)|0);
HEAP32[$733>>2] = $730;
break;
}
$734 = ((($714)) + 4|0);
$735 = HEAP32[$734>>2]|0;
$736 = $735 & 3;
$737 = ($736|0)==(1);
if ($737) {
$738 = $735 & -8;
$739 = $735 >>> 3;
$740 = ($735>>>0)<(256);
L326: do {
if ($740) {
$741 = ((($714)) + 8|0);
$742 = HEAP32[$741>>2]|0;
$743 = ((($714)) + 12|0);
$744 = HEAP32[$743>>2]|0;
$745 = $739 << 1;
$746 = (41192 + ($745<<2)|0);
$747 = ($742|0)==($746|0);
do {
if (!($747)) {
$748 = ($742>>>0)<($749>>>0);
if ($748) {
_abort();
// unreachable;
}
$750 = ((($742)) + 12|0);
$751 = HEAP32[$750>>2]|0;
$752 = ($751|0)==($714|0);
if ($752) {
break;
}
_abort();
// unreachable;
}
} while(0);
$753 = ($744|0)==($742|0);
if ($753) {
$754 = 1 << $739;
$755 = $754 ^ -1;
$756 = HEAP32[10288]|0;
$757 = $756 & $755;
HEAP32[10288] = $757;
break;
}
$758 = ($744|0)==($746|0);
do {
if ($758) {
$$pre9$i$i = ((($744)) + 8|0);
$$pre$phi10$i$iZ2D = $$pre9$i$i;
} else {
$759 = ($744>>>0)<($749>>>0);
if ($759) {
_abort();
// unreachable;
}
$760 = ((($744)) + 8|0);
$761 = HEAP32[$760>>2]|0;
$762 = ($761|0)==($714|0);
if ($762) {
$$pre$phi10$i$iZ2D = $760;
break;
}
_abort();
// unreachable;
}
} while(0);
$763 = ((($742)) + 12|0);
HEAP32[$763>>2] = $744;
HEAP32[$$pre$phi10$i$iZ2D>>2] = $742;
} else {
$764 = ((($714)) + 24|0);
$765 = HEAP32[$764>>2]|0;
$766 = ((($714)) + 12|0);
$767 = HEAP32[$766>>2]|0;
$768 = ($767|0)==($714|0);
do {
if ($768) {
$778 = ((($714)) + 16|0);
$779 = ((($778)) + 4|0);
$780 = HEAP32[$779>>2]|0;
$781 = ($780|0)==(0|0);
if ($781) {
$782 = HEAP32[$778>>2]|0;
$783 = ($782|0)==(0|0);
if ($783) {
$$3$i$i = 0;
break;
} else {
$$1290$i$i = $782;$$1292$i$i = $778;
}
} else {
$$1290$i$i = $780;$$1292$i$i = $779;
}
while(1) {
$784 = ((($$1290$i$i)) + 20|0);
$785 = HEAP32[$784>>2]|0;
$786 = ($785|0)==(0|0);
if (!($786)) {
$$1290$i$i = $785;$$1292$i$i = $784;
continue;
}
$787 = ((($$1290$i$i)) + 16|0);
$788 = HEAP32[$787>>2]|0;
$789 = ($788|0)==(0|0);
if ($789) {
break;
} else {
$$1290$i$i = $788;$$1292$i$i = $787;
}
}
$790 = ($$1292$i$i>>>0)<($749>>>0);
if ($790) {
_abort();
// unreachable;
} else {
HEAP32[$$1292$i$i>>2] = 0;
$$3$i$i = $$1290$i$i;
break;
}
} else {
$769 = ((($714)) + 8|0);
$770 = HEAP32[$769>>2]|0;
$771 = ($770>>>0)<($749>>>0);
if ($771) {
_abort();
// unreachable;
}
$772 = ((($770)) + 12|0);
$773 = HEAP32[$772>>2]|0;
$774 = ($773|0)==($714|0);
if (!($774)) {
_abort();
// unreachable;
}
$775 = ((($767)) + 8|0);
$776 = HEAP32[$775>>2]|0;
$777 = ($776|0)==($714|0);
if ($777) {
HEAP32[$772>>2] = $767;
HEAP32[$775>>2] = $770;
$$3$i$i = $767;
break;
} else {
_abort();
// unreachable;
}
}
} while(0);
$791 = ($765|0)==(0|0);
if ($791) {
break;
}
$792 = ((($714)) + 28|0);
$793 = HEAP32[$792>>2]|0;
$794 = (41456 + ($793<<2)|0);
$795 = HEAP32[$794>>2]|0;
$796 = ($714|0)==($795|0);
do {
if ($796) {
HEAP32[$794>>2] = $$3$i$i;
$cond$i$i = ($$3$i$i|0)==(0|0);
if (!($cond$i$i)) {
break;
}
$797 = 1 << $793;
$798 = $797 ^ -1;
$799 = HEAP32[(41156)>>2]|0;
$800 = $799 & $798;
HEAP32[(41156)>>2] = $800;
break L326;
} else {
$801 = HEAP32[(41168)>>2]|0;
$802 = ($765>>>0)<($801>>>0);
if ($802) {
_abort();
// unreachable;
}
$803 = ((($765)) + 16|0);
$804 = HEAP32[$803>>2]|0;
$805 = ($804|0)==($714|0);
if ($805) {
HEAP32[$803>>2] = $$3$i$i;
} else {
$806 = ((($765)) + 20|0);
HEAP32[$806>>2] = $$3$i$i;
}
$807 = ($$3$i$i|0)==(0|0);
if ($807) {
break L326;
}
}
} while(0);
$808 = HEAP32[(41168)>>2]|0;
$809 = ($$3$i$i>>>0)<($808>>>0);
if ($809) {
_abort();
// unreachable;
}
$810 = ((($$3$i$i)) + 24|0);
HEAP32[$810>>2] = $765;
$811 = ((($714)) + 16|0);
$812 = HEAP32[$811>>2]|0;
$813 = ($812|0)==(0|0);
do {
if (!($813)) {
$814 = ($812>>>0)<($808>>>0);
if ($814) {
_abort();
// unreachable;
} else {
$815 = ((($$3$i$i)) + 16|0);
HEAP32[$815>>2] = $812;
$816 = ((($812)) + 24|0);
HEAP32[$816>>2] = $$3$i$i;
break;
}
}
} while(0);
$817 = ((($811)) + 4|0);
$818 = HEAP32[$817>>2]|0;
$819 = ($818|0)==(0|0);
if ($819) {
break;
}
$820 = HEAP32[(41168)>>2]|0;
$821 = ($818>>>0)<($820>>>0);
if ($821) {
_abort();
// unreachable;
} else {
$822 = ((($$3$i$i)) + 20|0);
HEAP32[$822>>2] = $818;
$823 = ((($818)) + 24|0);
HEAP32[$823>>2] = $$3$i$i;
break;
}
}
} while(0);
$824 = (($714) + ($738)|0);
$825 = (($738) + ($719))|0;
$$0$i18$i = $824;$$0286$i$i = $825;
} else {
$$0$i18$i = $714;$$0286$i$i = $719;
}
$826 = ((($$0$i18$i)) + 4|0);
$827 = HEAP32[$826>>2]|0;
$828 = $827 & -2;
HEAP32[$826>>2] = $828;
$829 = $$0286$i$i | 1;
$830 = ((($718)) + 4|0);
HEAP32[$830>>2] = $829;
$831 = (($718) + ($$0286$i$i)|0);
HEAP32[$831>>2] = $$0286$i$i;
$832 = $$0286$i$i >>> 3;
$833 = ($$0286$i$i>>>0)<(256);
if ($833) {
$834 = $832 << 1;
$835 = (41192 + ($834<<2)|0);
$836 = HEAP32[10288]|0;
$837 = 1 << $832;
$838 = $836 & $837;
$839 = ($838|0)==(0);
do {
if ($839) {
$840 = $836 | $837;
HEAP32[10288] = $840;
$$pre$i19$i = ((($835)) + 8|0);
$$0294$i$i = $835;$$pre$phi$i20$iZ2D = $$pre$i19$i;
} else {
$841 = ((($835)) + 8|0);
$842 = HEAP32[$841>>2]|0;
$843 = HEAP32[(41168)>>2]|0;
$844 = ($842>>>0)<($843>>>0);
if (!($844)) {
$$0294$i$i = $842;$$pre$phi$i20$iZ2D = $841;
break;
}
_abort();
// unreachable;
}
} while(0);
HEAP32[$$pre$phi$i20$iZ2D>>2] = $718;
$845 = ((($$0294$i$i)) + 12|0);
HEAP32[$845>>2] = $718;
$846 = ((($718)) + 8|0);
HEAP32[$846>>2] = $$0294$i$i;
$847 = ((($718)) + 12|0);
HEAP32[$847>>2] = $835;
break;
}
$848 = $$0286$i$i >>> 8;
$849 = ($848|0)==(0);
do {
if ($849) {
$$0295$i$i = 0;
} else {
$850 = ($$0286$i$i>>>0)>(16777215);
if ($850) {
$$0295$i$i = 31;
break;
}
$851 = (($848) + 1048320)|0;
$852 = $851 >>> 16;
$853 = $852 & 8;
$854 = $848 << $853;
$855 = (($854) + 520192)|0;
$856 = $855 >>> 16;
$857 = $856 & 4;
$858 = $857 | $853;
$859 = $854 << $857;
$860 = (($859) + 245760)|0;
$861 = $860 >>> 16;
$862 = $861 & 2;
$863 = $858 | $862;
$864 = (14 - ($863))|0;
$865 = $859 << $862;
$866 = $865 >>> 15;
$867 = (($864) + ($866))|0;
$868 = $867 << 1;
$869 = (($867) + 7)|0;
$870 = $$0286$i$i >>> $869;
$871 = $870 & 1;
$872 = $871 | $868;
$$0295$i$i = $872;
}
} while(0);
$873 = (41456 + ($$0295$i$i<<2)|0);
$874 = ((($718)) + 28|0);
HEAP32[$874>>2] = $$0295$i$i;
$875 = ((($718)) + 16|0);
$876 = ((($875)) + 4|0);
HEAP32[$876>>2] = 0;
HEAP32[$875>>2] = 0;
$877 = HEAP32[(41156)>>2]|0;
$878 = 1 << $$0295$i$i;
$879 = $877 & $878;
$880 = ($879|0)==(0);
if ($880) {
$881 = $877 | $878;
HEAP32[(41156)>>2] = $881;
HEAP32[$873>>2] = $718;
$882 = ((($718)) + 24|0);
HEAP32[$882>>2] = $873;
$883 = ((($718)) + 12|0);
HEAP32[$883>>2] = $718;
$884 = ((($718)) + 8|0);
HEAP32[$884>>2] = $718;
break;
}
$885 = HEAP32[$873>>2]|0;
$886 = ($$0295$i$i|0)==(31);
$887 = $$0295$i$i >>> 1;
$888 = (25 - ($887))|0;
$889 = $886 ? 0 : $888;
$890 = $$0286$i$i << $889;
$$0287$i$i = $890;$$0288$i$i = $885;
while(1) {
$891 = ((($$0288$i$i)) + 4|0);
$892 = HEAP32[$891>>2]|0;
$893 = $892 & -8;
$894 = ($893|0)==($$0286$i$i|0);
if ($894) {
label = 278;
break;
}
$895 = $$0287$i$i >>> 31;
$896 = (((($$0288$i$i)) + 16|0) + ($895<<2)|0);
$897 = $$0287$i$i << 1;
$898 = HEAP32[$896>>2]|0;
$899 = ($898|0)==(0|0);
if ($899) {
label = 275;
break;
} else {
$$0287$i$i = $897;$$0288$i$i = $898;
}
}
if ((label|0) == 275) {
$900 = HEAP32[(41168)>>2]|0;
$901 = ($896>>>0)<($900>>>0);
if ($901) {
_abort();
// unreachable;
} else {
HEAP32[$896>>2] = $718;
$902 = ((($718)) + 24|0);
HEAP32[$902>>2] = $$0288$i$i;
$903 = ((($718)) + 12|0);
HEAP32[$903>>2] = $718;
$904 = ((($718)) + 8|0);
HEAP32[$904>>2] = $718;
break;
}
}
else if ((label|0) == 278) {
$905 = ((($$0288$i$i)) + 8|0);
$906 = HEAP32[$905>>2]|0;
$907 = HEAP32[(41168)>>2]|0;
$908 = ($906>>>0)>=($907>>>0);
$not$$i22$i = ($$0288$i$i>>>0)>=($907>>>0);
$909 = $908 & $not$$i22$i;
if ($909) {
$910 = ((($906)) + 12|0);
HEAP32[$910>>2] = $718;
HEAP32[$905>>2] = $718;
$911 = ((($718)) + 8|0);
HEAP32[$911>>2] = $906;
$912 = ((($718)) + 12|0);
HEAP32[$912>>2] = $$0288$i$i;
$913 = ((($718)) + 24|0);
HEAP32[$913>>2] = 0;
break;
} else {
_abort();
// unreachable;
}
}
}
} while(0);
$1044 = ((($706)) + 8|0);
$$0 = $1044;
STACKTOP = sp;return ($$0|0);
} else {
$$0$i$i$i = (41600);
}
}
while(1) {
$914 = HEAP32[$$0$i$i$i>>2]|0;
$915 = ($914>>>0)>($627>>>0);
if (!($915)) {
$916 = ((($$0$i$i$i)) + 4|0);
$917 = HEAP32[$916>>2]|0;
$918 = (($914) + ($917)|0);
$919 = ($918>>>0)>($627>>>0);
if ($919) {
break;
}
}
$920 = ((($$0$i$i$i)) + 8|0);
$921 = HEAP32[$920>>2]|0;
$$0$i$i$i = $921;
}
$922 = ((($918)) + -47|0);
$923 = ((($922)) + 8|0);
$924 = $923;
$925 = $924 & 7;
$926 = ($925|0)==(0);
$927 = (0 - ($924))|0;
$928 = $927 & 7;
$929 = $926 ? 0 : $928;
$930 = (($922) + ($929)|0);
$931 = ((($627)) + 16|0);
$932 = ($930>>>0)<($931>>>0);
$933 = $932 ? $627 : $930;
$934 = ((($933)) + 8|0);
$935 = ((($933)) + 24|0);
$936 = (($$723947$i) + -40)|0;
$937 = ((($$748$i)) + 8|0);
$938 = $937;
$939 = $938 & 7;
$940 = ($939|0)==(0);
$941 = (0 - ($938))|0;
$942 = $941 & 7;
$943 = $940 ? 0 : $942;
$944 = (($$748$i) + ($943)|0);
$945 = (($936) - ($943))|0;
HEAP32[(41176)>>2] = $944;
HEAP32[(41164)>>2] = $945;
$946 = $945 | 1;
$947 = ((($944)) + 4|0);
HEAP32[$947>>2] = $946;
$948 = (($944) + ($945)|0);
$949 = ((($948)) + 4|0);
HEAP32[$949>>2] = 40;
$950 = HEAP32[(41640)>>2]|0;
HEAP32[(41180)>>2] = $950;
$951 = ((($933)) + 4|0);
HEAP32[$951>>2] = 27;
;HEAP32[$934>>2]=HEAP32[(41600)>>2]|0;HEAP32[$934+4>>2]=HEAP32[(41600)+4>>2]|0;HEAP32[$934+8>>2]=HEAP32[(41600)+8>>2]|0;HEAP32[$934+12>>2]=HEAP32[(41600)+12>>2]|0;
HEAP32[(41600)>>2] = $$748$i;
HEAP32[(41604)>>2] = $$723947$i;
HEAP32[(41612)>>2] = 0;
HEAP32[(41608)>>2] = $934;
$$0$i$i = $935;
while(1) {
$952 = ((($$0$i$i)) + 4|0);
HEAP32[$952>>2] = 7;
$953 = ((($952)) + 4|0);
$954 = ($953>>>0)<($918>>>0);
if ($954) {
$$0$i$i = $952;
} else {
break;
}
}
$955 = ($933|0)==($627|0);
if (!($955)) {
$956 = $933;
$957 = $627;
$958 = (($956) - ($957))|0;
$959 = HEAP32[$951>>2]|0;
$960 = $959 & -2;
HEAP32[$951>>2] = $960;
$961 = $958 | 1;
$962 = ((($627)) + 4|0);
HEAP32[$962>>2] = $961;
HEAP32[$933>>2] = $958;
$963 = $958 >>> 3;
$964 = ($958>>>0)<(256);
if ($964) {
$965 = $963 << 1;
$966 = (41192 + ($965<<2)|0);
$967 = HEAP32[10288]|0;
$968 = 1 << $963;
$969 = $967 & $968;
$970 = ($969|0)==(0);
if ($970) {
$971 = $967 | $968;
HEAP32[10288] = $971;
$$pre$i$i = ((($966)) + 8|0);
$$0211$i$i = $966;$$pre$phi$i$iZ2D = $$pre$i$i;
} else {
$972 = ((($966)) + 8|0);
$973 = HEAP32[$972>>2]|0;
$974 = HEAP32[(41168)>>2]|0;
$975 = ($973>>>0)<($974>>>0);
if ($975) {
_abort();
// unreachable;
} else {
$$0211$i$i = $973;$$pre$phi$i$iZ2D = $972;
}
}
HEAP32[$$pre$phi$i$iZ2D>>2] = $627;
$976 = ((($$0211$i$i)) + 12|0);
HEAP32[$976>>2] = $627;
$977 = ((($627)) + 8|0);
HEAP32[$977>>2] = $$0211$i$i;
$978 = ((($627)) + 12|0);
HEAP32[$978>>2] = $966;
break;
}
$979 = $958 >>> 8;
$980 = ($979|0)==(0);
if ($980) {
$$0212$i$i = 0;
} else {
$981 = ($958>>>0)>(16777215);
if ($981) {
$$0212$i$i = 31;
} else {
$982 = (($979) + 1048320)|0;
$983 = $982 >>> 16;
$984 = $983 & 8;
$985 = $979 << $984;
$986 = (($985) + 520192)|0;
$987 = $986 >>> 16;
$988 = $987 & 4;
$989 = $988 | $984;
$990 = $985 << $988;
$991 = (($990) + 245760)|0;
$992 = $991 >>> 16;
$993 = $992 & 2;
$994 = $989 | $993;
$995 = (14 - ($994))|0;
$996 = $990 << $993;
$997 = $996 >>> 15;
$998 = (($995) + ($997))|0;
$999 = $998 << 1;
$1000 = (($998) + 7)|0;
$1001 = $958 >>> $1000;
$1002 = $1001 & 1;
$1003 = $1002 | $999;
$$0212$i$i = $1003;
}
}
$1004 = (41456 + ($$0212$i$i<<2)|0);
$1005 = ((($627)) + 28|0);
HEAP32[$1005>>2] = $$0212$i$i;
$1006 = ((($627)) + 20|0);
HEAP32[$1006>>2] = 0;
HEAP32[$931>>2] = 0;
$1007 = HEAP32[(41156)>>2]|0;
$1008 = 1 << $$0212$i$i;
$1009 = $1007 & $1008;
$1010 = ($1009|0)==(0);
if ($1010) {
$1011 = $1007 | $1008;
HEAP32[(41156)>>2] = $1011;
HEAP32[$1004>>2] = $627;
$1012 = ((($627)) + 24|0);
HEAP32[$1012>>2] = $1004;
$1013 = ((($627)) + 12|0);
HEAP32[$1013>>2] = $627;
$1014 = ((($627)) + 8|0);
HEAP32[$1014>>2] = $627;
break;
}
$1015 = HEAP32[$1004>>2]|0;
$1016 = ($$0212$i$i|0)==(31);
$1017 = $$0212$i$i >>> 1;
$1018 = (25 - ($1017))|0;
$1019 = $1016 ? 0 : $1018;
$1020 = $958 << $1019;
$$0206$i$i = $1020;$$0207$i$i = $1015;
while(1) {
$1021 = ((($$0207$i$i)) + 4|0);
$1022 = HEAP32[$1021>>2]|0;
$1023 = $1022 & -8;
$1024 = ($1023|0)==($958|0);
if ($1024) {
label = 304;
break;
}
$1025 = $$0206$i$i >>> 31;
$1026 = (((($$0207$i$i)) + 16|0) + ($1025<<2)|0);
$1027 = $$0206$i$i << 1;
$1028 = HEAP32[$1026>>2]|0;
$1029 = ($1028|0)==(0|0);
if ($1029) {
label = 301;
break;
} else {
$$0206$i$i = $1027;$$0207$i$i = $1028;
}
}
if ((label|0) == 301) {
$1030 = HEAP32[(41168)>>2]|0;
$1031 = ($1026>>>0)<($1030>>>0);
if ($1031) {
_abort();
// unreachable;
} else {
HEAP32[$1026>>2] = $627;
$1032 = ((($627)) + 24|0);
HEAP32[$1032>>2] = $$0207$i$i;
$1033 = ((($627)) + 12|0);
HEAP32[$1033>>2] = $627;
$1034 = ((($627)) + 8|0);
HEAP32[$1034>>2] = $627;
break;
}
}
else if ((label|0) == 304) {
$1035 = ((($$0207$i$i)) + 8|0);
$1036 = HEAP32[$1035>>2]|0;
$1037 = HEAP32[(41168)>>2]|0;
$1038 = ($1036>>>0)>=($1037>>>0);
$not$$i$i = ($$0207$i$i>>>0)>=($1037>>>0);
$1039 = $1038 & $not$$i$i;
if ($1039) {
$1040 = ((($1036)) + 12|0);
HEAP32[$1040>>2] = $627;
HEAP32[$1035>>2] = $627;
$1041 = ((($627)) + 8|0);
HEAP32[$1041>>2] = $1036;
$1042 = ((($627)) + 12|0);
HEAP32[$1042>>2] = $$0207$i$i;
$1043 = ((($627)) + 24|0);
HEAP32[$1043>>2] = 0;
break;
} else {
_abort();
// unreachable;
}
}
}
}
} while(0);
$1045 = HEAP32[(41164)>>2]|0;
$1046 = ($1045>>>0)>($$0197>>>0);
if ($1046) {
$1047 = (($1045) - ($$0197))|0;
HEAP32[(41164)>>2] = $1047;
$1048 = HEAP32[(41176)>>2]|0;
$1049 = (($1048) + ($$0197)|0);
HEAP32[(41176)>>2] = $1049;
$1050 = $1047 | 1;
$1051 = ((($1049)) + 4|0);
HEAP32[$1051>>2] = $1050;
$1052 = $$0197 | 3;
$1053 = ((($1048)) + 4|0);
HEAP32[$1053>>2] = $1052;
$1054 = ((($1048)) + 8|0);
$$0 = $1054;
STACKTOP = sp;return ($$0|0);
}
}
$1055 = (___errno_location()|0);
HEAP32[$1055>>2] = 12;
$$0 = 0;
STACKTOP = sp;return ($$0|0);
}
function _free($0) {
$0 = $0|0;
var $$0211$i = 0, $$0211$in$i = 0, $$0381 = 0, $$0382 = 0, $$0394 = 0, $$0401 = 0, $$1 = 0, $$1380 = 0, $$1385 = 0, $$1388 = 0, $$1396 = 0, $$1400 = 0, $$2 = 0, $$3 = 0, $$3398 = 0, $$pre = 0, $$pre$phi439Z2D = 0, $$pre$phi441Z2D = 0, $$pre$phiZ2D = 0, $$pre438 = 0;
var $$pre440 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0;
var $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0;
var $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0;
var $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0;
var $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0;
var $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0;
var $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0;
var $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0;
var $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0;
var $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0;
var $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0;
var $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0;
var $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0;
var $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0;
var $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0;
var $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0;
var $99 = 0, $cond418 = 0, $cond419 = 0, $not$ = 0, label = 0, sp = 0;
sp = STACKTOP;
$1 = ($0|0)==(0|0);
if ($1) {
return;
}
$2 = ((($0)) + -8|0);
$3 = HEAP32[(41168)>>2]|0;
$4 = ($2>>>0)<($3>>>0);
if ($4) {
_abort();
// unreachable;
}
$5 = ((($0)) + -4|0);
$6 = HEAP32[$5>>2]|0;
$7 = $6 & 3;
$8 = ($7|0)==(1);
if ($8) {
_abort();
// unreachable;
}
$9 = $6 & -8;
$10 = (($2) + ($9)|0);
$11 = $6 & 1;
$12 = ($11|0)==(0);
do {
if ($12) {
$13 = HEAP32[$2>>2]|0;
$14 = ($7|0)==(0);
if ($14) {
return;
}
$15 = (0 - ($13))|0;
$16 = (($2) + ($15)|0);
$17 = (($13) + ($9))|0;
$18 = ($16>>>0)<($3>>>0);
if ($18) {
_abort();
// unreachable;
}
$19 = HEAP32[(41172)>>2]|0;
$20 = ($16|0)==($19|0);
if ($20) {
$105 = ((($10)) + 4|0);
$106 = HEAP32[$105>>2]|0;
$107 = $106 & 3;
$108 = ($107|0)==(3);
if (!($108)) {
$$1 = $16;$$1380 = $17;
break;
}
HEAP32[(41160)>>2] = $17;
$109 = $106 & -2;
HEAP32[$105>>2] = $109;
$110 = $17 | 1;
$111 = ((($16)) + 4|0);
HEAP32[$111>>2] = $110;
$112 = (($16) + ($17)|0);
HEAP32[$112>>2] = $17;
return;
}
$21 = $13 >>> 3;
$22 = ($13>>>0)<(256);
if ($22) {
$23 = ((($16)) + 8|0);
$24 = HEAP32[$23>>2]|0;
$25 = ((($16)) + 12|0);
$26 = HEAP32[$25>>2]|0;
$27 = $21 << 1;
$28 = (41192 + ($27<<2)|0);
$29 = ($24|0)==($28|0);
if (!($29)) {
$30 = ($24>>>0)<($3>>>0);
if ($30) {
_abort();
// unreachable;
}
$31 = ((($24)) + 12|0);
$32 = HEAP32[$31>>2]|0;
$33 = ($32|0)==($16|0);
if (!($33)) {
_abort();
// unreachable;
}
}
$34 = ($26|0)==($24|0);
if ($34) {
$35 = 1 << $21;
$36 = $35 ^ -1;
$37 = HEAP32[10288]|0;
$38 = $37 & $36;
HEAP32[10288] = $38;
$$1 = $16;$$1380 = $17;
break;
}
$39 = ($26|0)==($28|0);
if ($39) {
$$pre440 = ((($26)) + 8|0);
$$pre$phi441Z2D = $$pre440;
} else {
$40 = ($26>>>0)<($3>>>0);
if ($40) {
_abort();
// unreachable;
}
$41 = ((($26)) + 8|0);
$42 = HEAP32[$41>>2]|0;
$43 = ($42|0)==($16|0);
if ($43) {
$$pre$phi441Z2D = $41;
} else {
_abort();
// unreachable;
}
}
$44 = ((($24)) + 12|0);
HEAP32[$44>>2] = $26;
HEAP32[$$pre$phi441Z2D>>2] = $24;
$$1 = $16;$$1380 = $17;
break;
}
$45 = ((($16)) + 24|0);
$46 = HEAP32[$45>>2]|0;
$47 = ((($16)) + 12|0);
$48 = HEAP32[$47>>2]|0;
$49 = ($48|0)==($16|0);
do {
if ($49) {
$59 = ((($16)) + 16|0);
$60 = ((($59)) + 4|0);
$61 = HEAP32[$60>>2]|0;
$62 = ($61|0)==(0|0);
if ($62) {
$63 = HEAP32[$59>>2]|0;
$64 = ($63|0)==(0|0);
if ($64) {
$$3 = 0;
break;
} else {
$$1385 = $63;$$1388 = $59;
}
} else {
$$1385 = $61;$$1388 = $60;
}
while(1) {
$65 = ((($$1385)) + 20|0);
$66 = HEAP32[$65>>2]|0;
$67 = ($66|0)==(0|0);
if (!($67)) {
$$1385 = $66;$$1388 = $65;
continue;
}
$68 = ((($$1385)) + 16|0);
$69 = HEAP32[$68>>2]|0;
$70 = ($69|0)==(0|0);
if ($70) {
break;
} else {
$$1385 = $69;$$1388 = $68;
}
}
$71 = ($$1388>>>0)<($3>>>0);
if ($71) {
_abort();
// unreachable;
} else {
HEAP32[$$1388>>2] = 0;
$$3 = $$1385;
break;
}
} else {
$50 = ((($16)) + 8|0);
$51 = HEAP32[$50>>2]|0;
$52 = ($51>>>0)<($3>>>0);
if ($52) {
_abort();
// unreachable;
}
$53 = ((($51)) + 12|0);
$54 = HEAP32[$53>>2]|0;
$55 = ($54|0)==($16|0);
if (!($55)) {
_abort();
// unreachable;
}
$56 = ((($48)) + 8|0);
$57 = HEAP32[$56>>2]|0;
$58 = ($57|0)==($16|0);
if ($58) {
HEAP32[$53>>2] = $48;
HEAP32[$56>>2] = $51;
$$3 = $48;
break;
} else {
_abort();
// unreachable;
}
}
} while(0);
$72 = ($46|0)==(0|0);
if ($72) {
$$1 = $16;$$1380 = $17;
} else {
$73 = ((($16)) + 28|0);
$74 = HEAP32[$73>>2]|0;
$75 = (41456 + ($74<<2)|0);
$76 = HEAP32[$75>>2]|0;
$77 = ($16|0)==($76|0);
if ($77) {
HEAP32[$75>>2] = $$3;
$cond418 = ($$3|0)==(0|0);
if ($cond418) {
$78 = 1 << $74;
$79 = $78 ^ -1;
$80 = HEAP32[(41156)>>2]|0;
$81 = $80 & $79;
HEAP32[(41156)>>2] = $81;
$$1 = $16;$$1380 = $17;
break;
}
} else {
$82 = HEAP32[(41168)>>2]|0;
$83 = ($46>>>0)<($82>>>0);
if ($83) {
_abort();
// unreachable;
}
$84 = ((($46)) + 16|0);
$85 = HEAP32[$84>>2]|0;
$86 = ($85|0)==($16|0);
if ($86) {
HEAP32[$84>>2] = $$3;
} else {
$87 = ((($46)) + 20|0);
HEAP32[$87>>2] = $$3;
}
$88 = ($$3|0)==(0|0);
if ($88) {
$$1 = $16;$$1380 = $17;
break;
}
}
$89 = HEAP32[(41168)>>2]|0;
$90 = ($$3>>>0)<($89>>>0);
if ($90) {
_abort();
// unreachable;
}
$91 = ((($$3)) + 24|0);
HEAP32[$91>>2] = $46;
$92 = ((($16)) + 16|0);
$93 = HEAP32[$92>>2]|0;
$94 = ($93|0)==(0|0);
do {
if (!($94)) {
$95 = ($93>>>0)<($89>>>0);
if ($95) {
_abort();
// unreachable;
} else {
$96 = ((($$3)) + 16|0);
HEAP32[$96>>2] = $93;
$97 = ((($93)) + 24|0);
HEAP32[$97>>2] = $$3;
break;
}
}
} while(0);
$98 = ((($92)) + 4|0);
$99 = HEAP32[$98>>2]|0;
$100 = ($99|0)==(0|0);
if ($100) {
$$1 = $16;$$1380 = $17;
} else {
$101 = HEAP32[(41168)>>2]|0;
$102 = ($99>>>0)<($101>>>0);
if ($102) {
_abort();
// unreachable;
} else {
$103 = ((($$3)) + 20|0);
HEAP32[$103>>2] = $99;
$104 = ((($99)) + 24|0);
HEAP32[$104>>2] = $$3;
$$1 = $16;$$1380 = $17;
break;
}
}
}
} else {
$$1 = $2;$$1380 = $9;
}
} while(0);
$113 = ($$1>>>0)<($10>>>0);
if (!($113)) {
_abort();
// unreachable;
}
$114 = ((($10)) + 4|0);
$115 = HEAP32[$114>>2]|0;
$116 = $115 & 1;
$117 = ($116|0)==(0);
if ($117) {
_abort();
// unreachable;
}
$118 = $115 & 2;
$119 = ($118|0)==(0);
if ($119) {
$120 = HEAP32[(41176)>>2]|0;
$121 = ($10|0)==($120|0);
if ($121) {
$122 = HEAP32[(41164)>>2]|0;
$123 = (($122) + ($$1380))|0;
HEAP32[(41164)>>2] = $123;
HEAP32[(41176)>>2] = $$1;
$124 = $123 | 1;
$125 = ((($$1)) + 4|0);
HEAP32[$125>>2] = $124;
$126 = HEAP32[(41172)>>2]|0;
$127 = ($$1|0)==($126|0);
if (!($127)) {
return;
}
HEAP32[(41172)>>2] = 0;
HEAP32[(41160)>>2] = 0;
return;
}
$128 = HEAP32[(41172)>>2]|0;
$129 = ($10|0)==($128|0);
if ($129) {
$130 = HEAP32[(41160)>>2]|0;
$131 = (($130) + ($$1380))|0;
HEAP32[(41160)>>2] = $131;
HEAP32[(41172)>>2] = $$1;
$132 = $131 | 1;
$133 = ((($$1)) + 4|0);
HEAP32[$133>>2] = $132;
$134 = (($$1) + ($131)|0);
HEAP32[$134>>2] = $131;
return;
}
$135 = $115 & -8;
$136 = (($135) + ($$1380))|0;
$137 = $115 >>> 3;
$138 = ($115>>>0)<(256);
do {
if ($138) {
$139 = ((($10)) + 8|0);
$140 = HEAP32[$139>>2]|0;
$141 = ((($10)) + 12|0);
$142 = HEAP32[$141>>2]|0;
$143 = $137 << 1;
$144 = (41192 + ($143<<2)|0);
$145 = ($140|0)==($144|0);
if (!($145)) {
$146 = HEAP32[(41168)>>2]|0;
$147 = ($140>>>0)<($146>>>0);
if ($147) {
_abort();
// unreachable;
}
$148 = ((($140)) + 12|0);
$149 = HEAP32[$148>>2]|0;
$150 = ($149|0)==($10|0);
if (!($150)) {
_abort();
// unreachable;
}
}
$151 = ($142|0)==($140|0);
if ($151) {
$152 = 1 << $137;
$153 = $152 ^ -1;
$154 = HEAP32[10288]|0;
$155 = $154 & $153;
HEAP32[10288] = $155;
break;
}
$156 = ($142|0)==($144|0);
if ($156) {
$$pre438 = ((($142)) + 8|0);
$$pre$phi439Z2D = $$pre438;
} else {
$157 = HEAP32[(41168)>>2]|0;
$158 = ($142>>>0)<($157>>>0);
if ($158) {
_abort();
// unreachable;
}
$159 = ((($142)) + 8|0);
$160 = HEAP32[$159>>2]|0;
$161 = ($160|0)==($10|0);
if ($161) {
$$pre$phi439Z2D = $159;
} else {
_abort();
// unreachable;
}
}
$162 = ((($140)) + 12|0);
HEAP32[$162>>2] = $142;
HEAP32[$$pre$phi439Z2D>>2] = $140;
} else {
$163 = ((($10)) + 24|0);
$164 = HEAP32[$163>>2]|0;
$165 = ((($10)) + 12|0);
$166 = HEAP32[$165>>2]|0;
$167 = ($166|0)==($10|0);
do {
if ($167) {
$178 = ((($10)) + 16|0);
$179 = ((($178)) + 4|0);
$180 = HEAP32[$179>>2]|0;
$181 = ($180|0)==(0|0);
if ($181) {
$182 = HEAP32[$178>>2]|0;
$183 = ($182|0)==(0|0);
if ($183) {
$$3398 = 0;
break;
} else {
$$1396 = $182;$$1400 = $178;
}
} else {
$$1396 = $180;$$1400 = $179;
}
while(1) {
$184 = ((($$1396)) + 20|0);
$185 = HEAP32[$184>>2]|0;
$186 = ($185|0)==(0|0);
if (!($186)) {
$$1396 = $185;$$1400 = $184;
continue;
}
$187 = ((($$1396)) + 16|0);
$188 = HEAP32[$187>>2]|0;
$189 = ($188|0)==(0|0);
if ($189) {
break;
} else {
$$1396 = $188;$$1400 = $187;
}
}
$190 = HEAP32[(41168)>>2]|0;
$191 = ($$1400>>>0)<($190>>>0);
if ($191) {
_abort();
// unreachable;
} else {
HEAP32[$$1400>>2] = 0;
$$3398 = $$1396;
break;
}
} else {
$168 = ((($10)) + 8|0);
$169 = HEAP32[$168>>2]|0;
$170 = HEAP32[(41168)>>2]|0;
$171 = ($169>>>0)<($170>>>0);
if ($171) {
_abort();
// unreachable;
}
$172 = ((($169)) + 12|0);
$173 = HEAP32[$172>>2]|0;
$174 = ($173|0)==($10|0);
if (!($174)) {
_abort();
// unreachable;
}
$175 = ((($166)) + 8|0);
$176 = HEAP32[$175>>2]|0;
$177 = ($176|0)==($10|0);
if ($177) {
HEAP32[$172>>2] = $166;
HEAP32[$175>>2] = $169;
$$3398 = $166;
break;
} else {
_abort();
// unreachable;
}
}
} while(0);
$192 = ($164|0)==(0|0);
if (!($192)) {
$193 = ((($10)) + 28|0);
$194 = HEAP32[$193>>2]|0;
$195 = (41456 + ($194<<2)|0);
$196 = HEAP32[$195>>2]|0;
$197 = ($10|0)==($196|0);
if ($197) {
HEAP32[$195>>2] = $$3398;
$cond419 = ($$3398|0)==(0|0);
if ($cond419) {
$198 = 1 << $194;
$199 = $198 ^ -1;
$200 = HEAP32[(41156)>>2]|0;
$201 = $200 & $199;
HEAP32[(41156)>>2] = $201;
break;
}
} else {
$202 = HEAP32[(41168)>>2]|0;
$203 = ($164>>>0)<($202>>>0);
if ($203) {
_abort();
// unreachable;
}
$204 = ((($164)) + 16|0);
$205 = HEAP32[$204>>2]|0;
$206 = ($205|0)==($10|0);
if ($206) {
HEAP32[$204>>2] = $$3398;
} else {
$207 = ((($164)) + 20|0);
HEAP32[$207>>2] = $$3398;
}
$208 = ($$3398|0)==(0|0);
if ($208) {
break;
}
}
$209 = HEAP32[(41168)>>2]|0;
$210 = ($$3398>>>0)<($209>>>0);
if ($210) {
_abort();
// unreachable;
}
$211 = ((($$3398)) + 24|0);
HEAP32[$211>>2] = $164;
$212 = ((($10)) + 16|0);
$213 = HEAP32[$212>>2]|0;
$214 = ($213|0)==(0|0);
do {
if (!($214)) {
$215 = ($213>>>0)<($209>>>0);
if ($215) {
_abort();
// unreachable;
} else {
$216 = ((($$3398)) + 16|0);
HEAP32[$216>>2] = $213;
$217 = ((($213)) + 24|0);
HEAP32[$217>>2] = $$3398;
break;
}
}
} while(0);
$218 = ((($212)) + 4|0);
$219 = HEAP32[$218>>2]|0;
$220 = ($219|0)==(0|0);
if (!($220)) {
$221 = HEAP32[(41168)>>2]|0;
$222 = ($219>>>0)<($221>>>0);
if ($222) {
_abort();
// unreachable;
} else {
$223 = ((($$3398)) + 20|0);
HEAP32[$223>>2] = $219;
$224 = ((($219)) + 24|0);
HEAP32[$224>>2] = $$3398;
break;
}
}
}
}
} while(0);
$225 = $136 | 1;
$226 = ((($$1)) + 4|0);
HEAP32[$226>>2] = $225;
$227 = (($$1) + ($136)|0);
HEAP32[$227>>2] = $136;
$228 = HEAP32[(41172)>>2]|0;
$229 = ($$1|0)==($228|0);
if ($229) {
HEAP32[(41160)>>2] = $136;
return;
} else {
$$2 = $136;
}
} else {
$230 = $115 & -2;
HEAP32[$114>>2] = $230;
$231 = $$1380 | 1;
$232 = ((($$1)) + 4|0);
HEAP32[$232>>2] = $231;
$233 = (($$1) + ($$1380)|0);
HEAP32[$233>>2] = $$1380;
$$2 = $$1380;
}
$234 = $$2 >>> 3;
$235 = ($$2>>>0)<(256);
if ($235) {
$236 = $234 << 1;
$237 = (41192 + ($236<<2)|0);
$238 = HEAP32[10288]|0;
$239 = 1 << $234;
$240 = $238 & $239;
$241 = ($240|0)==(0);
if ($241) {
$242 = $238 | $239;
HEAP32[10288] = $242;
$$pre = ((($237)) + 8|0);
$$0401 = $237;$$pre$phiZ2D = $$pre;
} else {
$243 = ((($237)) + 8|0);
$244 = HEAP32[$243>>2]|0;
$245 = HEAP32[(41168)>>2]|0;
$246 = ($244>>>0)<($245>>>0);
if ($246) {
_abort();
// unreachable;
} else {
$$0401 = $244;$$pre$phiZ2D = $243;
}
}
HEAP32[$$pre$phiZ2D>>2] = $$1;
$247 = ((($$0401)) + 12|0);
HEAP32[$247>>2] = $$1;
$248 = ((($$1)) + 8|0);
HEAP32[$248>>2] = $$0401;
$249 = ((($$1)) + 12|0);
HEAP32[$249>>2] = $237;
return;
}
$250 = $$2 >>> 8;
$251 = ($250|0)==(0);
if ($251) {
$$0394 = 0;
} else {
$252 = ($$2>>>0)>(16777215);
if ($252) {
$$0394 = 31;
} else {
$253 = (($250) + 1048320)|0;
$254 = $253 >>> 16;
$255 = $254 & 8;
$256 = $250 << $255;
$257 = (($256) + 520192)|0;
$258 = $257 >>> 16;
$259 = $258 & 4;
$260 = $259 | $255;
$261 = $256 << $259;
$262 = (($261) + 245760)|0;
$263 = $262 >>> 16;
$264 = $263 & 2;
$265 = $260 | $264;
$266 = (14 - ($265))|0;
$267 = $261 << $264;
$268 = $267 >>> 15;
$269 = (($266) + ($268))|0;
$270 = $269 << 1;
$271 = (($269) + 7)|0;
$272 = $$2 >>> $271;
$273 = $272 & 1;
$274 = $273 | $270;
$$0394 = $274;
}
}
$275 = (41456 + ($$0394<<2)|0);
$276 = ((($$1)) + 28|0);
HEAP32[$276>>2] = $$0394;
$277 = ((($$1)) + 16|0);
$278 = ((($$1)) + 20|0);
HEAP32[$278>>2] = 0;
HEAP32[$277>>2] = 0;
$279 = HEAP32[(41156)>>2]|0;
$280 = 1 << $$0394;
$281 = $279 & $280;
$282 = ($281|0)==(0);
do {
if ($282) {
$283 = $279 | $280;
HEAP32[(41156)>>2] = $283;
HEAP32[$275>>2] = $$1;
$284 = ((($$1)) + 24|0);
HEAP32[$284>>2] = $275;
$285 = ((($$1)) + 12|0);
HEAP32[$285>>2] = $$1;
$286 = ((($$1)) + 8|0);
HEAP32[$286>>2] = $$1;
} else {
$287 = HEAP32[$275>>2]|0;
$288 = ($$0394|0)==(31);
$289 = $$0394 >>> 1;
$290 = (25 - ($289))|0;
$291 = $288 ? 0 : $290;
$292 = $$2 << $291;
$$0381 = $292;$$0382 = $287;
while(1) {
$293 = ((($$0382)) + 4|0);
$294 = HEAP32[$293>>2]|0;
$295 = $294 & -8;
$296 = ($295|0)==($$2|0);
if ($296) {
label = 130;
break;
}
$297 = $$0381 >>> 31;
$298 = (((($$0382)) + 16|0) + ($297<<2)|0);
$299 = $$0381 << 1;
$300 = HEAP32[$298>>2]|0;
$301 = ($300|0)==(0|0);
if ($301) {
label = 127;
break;
} else {
$$0381 = $299;$$0382 = $300;
}
}
if ((label|0) == 127) {
$302 = HEAP32[(41168)>>2]|0;
$303 = ($298>>>0)<($302>>>0);
if ($303) {
_abort();
// unreachable;
} else {
HEAP32[$298>>2] = $$1;
$304 = ((($$1)) + 24|0);
HEAP32[$304>>2] = $$0382;
$305 = ((($$1)) + 12|0);
HEAP32[$305>>2] = $$1;
$306 = ((($$1)) + 8|0);
HEAP32[$306>>2] = $$1;
break;
}
}
else if ((label|0) == 130) {
$307 = ((($$0382)) + 8|0);
$308 = HEAP32[$307>>2]|0;
$309 = HEAP32[(41168)>>2]|0;
$310 = ($308>>>0)>=($309>>>0);
$not$ = ($$0382>>>0)>=($309>>>0);
$311 = $310 & $not$;
if ($311) {
$312 = ((($308)) + 12|0);
HEAP32[$312>>2] = $$1;
HEAP32[$307>>2] = $$1;
$313 = ((($$1)) + 8|0);
HEAP32[$313>>2] = $308;
$314 = ((($$1)) + 12|0);
HEAP32[$314>>2] = $$0382;
$315 = ((($$1)) + 24|0);
HEAP32[$315>>2] = 0;
break;
} else {
_abort();
// unreachable;
}
}
}
} while(0);
$316 = HEAP32[(41184)>>2]|0;
$317 = (($316) + -1)|0;
HEAP32[(41184)>>2] = $317;
$318 = ($317|0)==(0);
if ($318) {
$$0211$in$i = (41608);
} else {
return;
}
while(1) {
$$0211$i = HEAP32[$$0211$in$i>>2]|0;
$319 = ($$0211$i|0)==(0|0);
$320 = ((($$0211$i)) + 8|0);
if ($319) {
break;
} else {
$$0211$in$i = $320;
}
}
HEAP32[(41184)>>2] = -1;
return;
}
function _realloc($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0, $5 = 0;
var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ($0|0)==(0|0);
if ($2) {
$3 = (_malloc($1)|0);
$$1 = $3;
return ($$1|0);
}
$4 = ($1>>>0)>(4294967231);
if ($4) {
$5 = (___errno_location()|0);
HEAP32[$5>>2] = 12;
$$1 = 0;
return ($$1|0);
}
$6 = ($1>>>0)<(11);
$7 = (($1) + 11)|0;
$8 = $7 & -8;
$9 = $6 ? 16 : $8;
$10 = ((($0)) + -8|0);
$11 = (_try_realloc_chunk($10,$9)|0);
$12 = ($11|0)==(0|0);
if (!($12)) {
$13 = ((($11)) + 8|0);
$$1 = $13;
return ($$1|0);
}
$14 = (_malloc($1)|0);
$15 = ($14|0)==(0|0);
if ($15) {
$$1 = 0;
return ($$1|0);
}
$16 = ((($0)) + -4|0);
$17 = HEAP32[$16>>2]|0;
$18 = $17 & -8;
$19 = $17 & 3;
$20 = ($19|0)==(0);
$21 = $20 ? 8 : 4;
$22 = (($18) - ($21))|0;
$23 = ($22>>>0)<($1>>>0);
$24 = $23 ? $22 : $1;
_memcpy(($14|0),($0|0),($24|0))|0;
_free($0);
$$1 = $14;
return ($$1|0);
}
function _try_realloc_chunk($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$1271 = 0, $$1274 = 0, $$2 = 0, $$3 = 0, $$pre = 0, $$pre$phiZ2D = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0;
var $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0;
var $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0;
var $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0;
var $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0;
var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0;
var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0;
var $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0;
var $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0;
var $98 = 0, $99 = 0, $cond = 0, $notlhs = 0, $notrhs = 0, $or$cond$not = 0, $or$cond3 = 0, $storemerge = 0, $storemerge1 = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = ((($0)) + 4|0);
$3 = HEAP32[$2>>2]|0;
$4 = $3 & -8;
$5 = (($0) + ($4)|0);
$6 = HEAP32[(41168)>>2]|0;
$7 = $3 & 3;
$notlhs = ($0>>>0)>=($6>>>0);
$notrhs = ($7|0)!=(1);
$or$cond$not = $notrhs & $notlhs;
$8 = ($0>>>0)<($5>>>0);
$or$cond3 = $or$cond$not & $8;
if (!($or$cond3)) {
_abort();
// unreachable;
}
$9 = ((($5)) + 4|0);
$10 = HEAP32[$9>>2]|0;
$11 = $10 & 1;
$12 = ($11|0)==(0);
if ($12) {
_abort();
// unreachable;
}
$13 = ($7|0)==(0);
if ($13) {
$14 = ($1>>>0)<(256);
if ($14) {
$$2 = 0;
return ($$2|0);
}
$15 = (($1) + 4)|0;
$16 = ($4>>>0)<($15>>>0);
if (!($16)) {
$17 = (($4) - ($1))|0;
$18 = HEAP32[(41632)>>2]|0;
$19 = $18 << 1;
$20 = ($17>>>0)>($19>>>0);
if (!($20)) {
$$2 = $0;
return ($$2|0);
}
}
$$2 = 0;
return ($$2|0);
}
$21 = ($4>>>0)<($1>>>0);
if (!($21)) {
$22 = (($4) - ($1))|0;
$23 = ($22>>>0)>(15);
if (!($23)) {
$$2 = $0;
return ($$2|0);
}
$24 = (($0) + ($1)|0);
$25 = $3 & 1;
$26 = $25 | $1;
$27 = $26 | 2;
HEAP32[$2>>2] = $27;
$28 = ((($24)) + 4|0);
$29 = $22 | 3;
HEAP32[$28>>2] = $29;
$30 = (($24) + ($22)|0);
$31 = ((($30)) + 4|0);
$32 = HEAP32[$31>>2]|0;
$33 = $32 | 1;
HEAP32[$31>>2] = $33;
_dispose_chunk($24,$22);
$$2 = $0;
return ($$2|0);
}
$34 = HEAP32[(41176)>>2]|0;
$35 = ($5|0)==($34|0);
if ($35) {
$36 = HEAP32[(41164)>>2]|0;
$37 = (($36) + ($4))|0;
$38 = ($37>>>0)>($1>>>0);
if (!($38)) {
$$2 = 0;
return ($$2|0);
}
$39 = (($37) - ($1))|0;
$40 = (($0) + ($1)|0);
$41 = $3 & 1;
$42 = $41 | $1;
$43 = $42 | 2;
HEAP32[$2>>2] = $43;
$44 = ((($40)) + 4|0);
$45 = $39 | 1;
HEAP32[$44>>2] = $45;
HEAP32[(41176)>>2] = $40;
HEAP32[(41164)>>2] = $39;
$$2 = $0;
return ($$2|0);
}
$46 = HEAP32[(41172)>>2]|0;
$47 = ($5|0)==($46|0);
if ($47) {
$48 = HEAP32[(41160)>>2]|0;
$49 = (($48) + ($4))|0;
$50 = ($49>>>0)<($1>>>0);
if ($50) {
$$2 = 0;
return ($$2|0);
}
$51 = (($49) - ($1))|0;
$52 = ($51>>>0)>(15);
if ($52) {
$53 = (($0) + ($1)|0);
$54 = (($53) + ($51)|0);
$55 = $3 & 1;
$56 = $55 | $1;
$57 = $56 | 2;
HEAP32[$2>>2] = $57;
$58 = ((($53)) + 4|0);
$59 = $51 | 1;
HEAP32[$58>>2] = $59;
HEAP32[$54>>2] = $51;
$60 = ((($54)) + 4|0);
$61 = HEAP32[$60>>2]|0;
$62 = $61 & -2;
HEAP32[$60>>2] = $62;
$storemerge = $53;$storemerge1 = $51;
} else {
$63 = $3 & 1;
$64 = $63 | $49;
$65 = $64 | 2;
HEAP32[$2>>2] = $65;
$66 = (($0) + ($49)|0);
$67 = ((($66)) + 4|0);
$68 = HEAP32[$67>>2]|0;
$69 = $68 | 1;
HEAP32[$67>>2] = $69;
$storemerge = 0;$storemerge1 = 0;
}
HEAP32[(41160)>>2] = $storemerge1;
HEAP32[(41172)>>2] = $storemerge;
$$2 = $0;
return ($$2|0);
}
$70 = $10 & 2;
$71 = ($70|0)==(0);
if (!($71)) {
$$2 = 0;
return ($$2|0);
}
$72 = $10 & -8;
$73 = (($72) + ($4))|0;
$74 = ($73>>>0)<($1>>>0);
if ($74) {
$$2 = 0;
return ($$2|0);
}
$75 = (($73) - ($1))|0;
$76 = $10 >>> 3;
$77 = ($10>>>0)<(256);
do {
if ($77) {
$78 = ((($5)) + 8|0);
$79 = HEAP32[$78>>2]|0;
$80 = ((($5)) + 12|0);
$81 = HEAP32[$80>>2]|0;
$82 = $76 << 1;
$83 = (41192 + ($82<<2)|0);
$84 = ($79|0)==($83|0);
if (!($84)) {
$85 = ($79>>>0)<($6>>>0);
if ($85) {
_abort();
// unreachable;
}
$86 = ((($79)) + 12|0);
$87 = HEAP32[$86>>2]|0;
$88 = ($87|0)==($5|0);
if (!($88)) {
_abort();
// unreachable;
}
}
$89 = ($81|0)==($79|0);
if ($89) {
$90 = 1 << $76;
$91 = $90 ^ -1;
$92 = HEAP32[10288]|0;
$93 = $92 & $91;
HEAP32[10288] = $93;
break;
}
$94 = ($81|0)==($83|0);
if ($94) {
$$pre = ((($81)) + 8|0);
$$pre$phiZ2D = $$pre;
} else {
$95 = ($81>>>0)<($6>>>0);
if ($95) {
_abort();
// unreachable;
}
$96 = ((($81)) + 8|0);
$97 = HEAP32[$96>>2]|0;
$98 = ($97|0)==($5|0);
if ($98) {
$$pre$phiZ2D = $96;
} else {
_abort();
// unreachable;
}
}
$99 = ((($79)) + 12|0);
HEAP32[$99>>2] = $81;
HEAP32[$$pre$phiZ2D>>2] = $79;
} else {
$100 = ((($5)) + 24|0);
$101 = HEAP32[$100>>2]|0;
$102 = ((($5)) + 12|0);
$103 = HEAP32[$102>>2]|0;
$104 = ($103|0)==($5|0);
do {
if ($104) {
$114 = ((($5)) + 16|0);
$115 = ((($114)) + 4|0);
$116 = HEAP32[$115>>2]|0;
$117 = ($116|0)==(0|0);
if ($117) {
$118 = HEAP32[$114>>2]|0;
$119 = ($118|0)==(0|0);
if ($119) {
$$3 = 0;
break;
} else {
$$1271 = $118;$$1274 = $114;
}
} else {
$$1271 = $116;$$1274 = $115;
}
while(1) {
$120 = ((($$1271)) + 20|0);
$121 = HEAP32[$120>>2]|0;
$122 = ($121|0)==(0|0);
if (!($122)) {
$$1271 = $121;$$1274 = $120;
continue;
}
$123 = ((($$1271)) + 16|0);
$124 = HEAP32[$123>>2]|0;
$125 = ($124|0)==(0|0);
if ($125) {
break;
} else {
$$1271 = $124;$$1274 = $123;
}
}
$126 = ($$1274>>>0)<($6>>>0);
if ($126) {
_abort();
// unreachable;
} else {
HEAP32[$$1274>>2] = 0;
$$3 = $$1271;
break;
}
} else {
$105 = ((($5)) + 8|0);
$106 = HEAP32[$105>>2]|0;
$107 = ($106>>>0)<($6>>>0);
if ($107) {
_abort();
// unreachable;
}
$108 = ((($106)) + 12|0);
$109 = HEAP32[$108>>2]|0;
$110 = ($109|0)==($5|0);
if (!($110)) {
_abort();
// unreachable;
}
$111 = ((($103)) + 8|0);
$112 = HEAP32[$111>>2]|0;
$113 = ($112|0)==($5|0);
if ($113) {
HEAP32[$108>>2] = $103;
HEAP32[$111>>2] = $106;
$$3 = $103;
break;
} else {
_abort();
// unreachable;
}
}
} while(0);
$127 = ($101|0)==(0|0);
if (!($127)) {
$128 = ((($5)) + 28|0);
$129 = HEAP32[$128>>2]|0;
$130 = (41456 + ($129<<2)|0);
$131 = HEAP32[$130>>2]|0;
$132 = ($5|0)==($131|0);
if ($132) {
HEAP32[$130>>2] = $$3;
$cond = ($$3|0)==(0|0);
if ($cond) {
$133 = 1 << $129;
$134 = $133 ^ -1;
$135 = HEAP32[(41156)>>2]|0;
$136 = $135 & $134;
HEAP32[(41156)>>2] = $136;
break;
}
} else {
$137 = HEAP32[(41168)>>2]|0;
$138 = ($101>>>0)<($137>>>0);
if ($138) {
_abort();
// unreachable;
}
$139 = ((($101)) + 16|0);
$140 = HEAP32[$139>>2]|0;
$141 = ($140|0)==($5|0);
if ($141) {
HEAP32[$139>>2] = $$3;
} else {
$142 = ((($101)) + 20|0);
HEAP32[$142>>2] = $$3;
}
$143 = ($$3|0)==(0|0);
if ($143) {
break;
}
}
$144 = HEAP32[(41168)>>2]|0;
$145 = ($$3>>>0)<($144>>>0);
if ($145) {
_abort();
// unreachable;
}
$146 = ((($$3)) + 24|0);
HEAP32[$146>>2] = $101;
$147 = ((($5)) + 16|0);
$148 = HEAP32[$147>>2]|0;
$149 = ($148|0)==(0|0);
do {
if (!($149)) {
$150 = ($148>>>0)<($144>>>0);
if ($150) {
_abort();
// unreachable;
} else {
$151 = ((($$3)) + 16|0);
HEAP32[$151>>2] = $148;
$152 = ((($148)) + 24|0);
HEAP32[$152>>2] = $$3;
break;
}
}
} while(0);
$153 = ((($147)) + 4|0);
$154 = HEAP32[$153>>2]|0;
$155 = ($154|0)==(0|0);
if (!($155)) {
$156 = HEAP32[(41168)>>2]|0;
$157 = ($154>>>0)<($156>>>0);
if ($157) {
_abort();
// unreachable;
} else {
$158 = ((($$3)) + 20|0);
HEAP32[$158>>2] = $154;
$159 = ((($154)) + 24|0);
HEAP32[$159>>2] = $$3;
break;
}
}
}
}
} while(0);
$160 = ($75>>>0)<(16);
if ($160) {
$161 = $3 & 1;
$162 = $73 | $161;
$163 = $162 | 2;
HEAP32[$2>>2] = $163;
$164 = (($0) + ($73)|0);
$165 = ((($164)) + 4|0);
$166 = HEAP32[$165>>2]|0;
$167 = $166 | 1;
HEAP32[$165>>2] = $167;
$$2 = $0;
return ($$2|0);
} else {
$168 = (($0) + ($1)|0);
$169 = $3 & 1;
$170 = $169 | $1;
$171 = $170 | 2;
HEAP32[$2>>2] = $171;
$172 = ((($168)) + 4|0);
$173 = $75 | 3;
HEAP32[$172>>2] = $173;
$174 = (($168) + ($75)|0);
$175 = ((($174)) + 4|0);
$176 = HEAP32[$175>>2]|0;
$177 = $176 | 1;
HEAP32[$175>>2] = $177;
_dispose_chunk($168,$75);
$$2 = $0;
return ($$2|0);
}
return (0)|0;
}
function _dispose_chunk($0,$1) {
$0 = $0|0;
$1 = $1|0;
var $$0417 = 0, $$0418 = 0, $$0429 = 0, $$0436 = 0, $$1 = 0, $$1416 = 0, $$1424 = 0, $$1427 = 0, $$1431 = 0, $$1435 = 0, $$2 = 0, $$3 = 0, $$3433 = 0, $$pre = 0, $$pre$phi22Z2D = 0, $$pre$phi24Z2D = 0, $$pre$phiZ2D = 0, $$pre21 = 0, $$pre23 = 0, $10 = 0;
var $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0;
var $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0;
var $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0;
var $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0;
var $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0;
var $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0;
var $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0;
var $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0;
var $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0;
var $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0;
var $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0;
var $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0;
var $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0;
var $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0;
var $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0;
var $96 = 0, $97 = 0, $98 = 0, $99 = 0, $cond = 0, $cond16 = 0, $not$ = 0, label = 0, sp = 0;
sp = STACKTOP;
$2 = (($0) + ($1)|0);
$3 = ((($0)) + 4|0);
$4 = HEAP32[$3>>2]|0;
$5 = $4 & 1;
$6 = ($5|0)==(0);
do {
if ($6) {
$7 = HEAP32[$0>>2]|0;
$8 = $4 & 3;
$9 = ($8|0)==(0);
if ($9) {
return;
}
$10 = (0 - ($7))|0;
$11 = (($0) + ($10)|0);
$12 = (($7) + ($1))|0;
$13 = HEAP32[(41168)>>2]|0;
$14 = ($11>>>0)<($13>>>0);
if ($14) {
_abort();
// unreachable;
}
$15 = HEAP32[(41172)>>2]|0;
$16 = ($11|0)==($15|0);
if ($16) {
$101 = ((($2)) + 4|0);
$102 = HEAP32[$101>>2]|0;
$103 = $102 & 3;
$104 = ($103|0)==(3);
if (!($104)) {
$$1 = $11;$$1416 = $12;
break;
}
HEAP32[(41160)>>2] = $12;
$105 = $102 & -2;
HEAP32[$101>>2] = $105;
$106 = $12 | 1;
$107 = ((($11)) + 4|0);
HEAP32[$107>>2] = $106;
$108 = (($11) + ($12)|0);
HEAP32[$108>>2] = $12;
return;
}
$17 = $7 >>> 3;
$18 = ($7>>>0)<(256);
if ($18) {
$19 = ((($11)) + 8|0);
$20 = HEAP32[$19>>2]|0;
$21 = ((($11)) + 12|0);
$22 = HEAP32[$21>>2]|0;
$23 = $17 << 1;
$24 = (41192 + ($23<<2)|0);
$25 = ($20|0)==($24|0);
if (!($25)) {
$26 = ($20>>>0)<($13>>>0);
if ($26) {
_abort();
// unreachable;
}
$27 = ((($20)) + 12|0);
$28 = HEAP32[$27>>2]|0;
$29 = ($28|0)==($11|0);
if (!($29)) {
_abort();
// unreachable;
}
}
$30 = ($22|0)==($20|0);
if ($30) {
$31 = 1 << $17;
$32 = $31 ^ -1;
$33 = HEAP32[10288]|0;
$34 = $33 & $32;
HEAP32[10288] = $34;
$$1 = $11;$$1416 = $12;
break;
}
$35 = ($22|0)==($24|0);
if ($35) {
$$pre23 = ((($22)) + 8|0);
$$pre$phi24Z2D = $$pre23;
} else {
$36 = ($22>>>0)<($13>>>0);
if ($36) {
_abort();
// unreachable;
}
$37 = ((($22)) + 8|0);
$38 = HEAP32[$37>>2]|0;
$39 = ($38|0)==($11|0);
if ($39) {
$$pre$phi24Z2D = $37;
} else {
_abort();
// unreachable;
}
}
$40 = ((($20)) + 12|0);
HEAP32[$40>>2] = $22;
HEAP32[$$pre$phi24Z2D>>2] = $20;
$$1 = $11;$$1416 = $12;
break;
}
$41 = ((($11)) + 24|0);
$42 = HEAP32[$41>>2]|0;
$43 = ((($11)) + 12|0);
$44 = HEAP32[$43>>2]|0;
$45 = ($44|0)==($11|0);
do {
if ($45) {
$55 = ((($11)) + 16|0);
$56 = ((($55)) + 4|0);
$57 = HEAP32[$56>>2]|0;
$58 = ($57|0)==(0|0);
if ($58) {
$59 = HEAP32[$55>>2]|0;
$60 = ($59|0)==(0|0);
if ($60) {
$$3 = 0;
break;
} else {
$$1424 = $59;$$1427 = $55;
}
} else {
$$1424 = $57;$$1427 = $56;
}
while(1) {
$61 = ((($$1424)) + 20|0);
$62 = HEAP32[$61>>2]|0;
$63 = ($62|0)==(0|0);
if (!($63)) {
$$1424 = $62;$$1427 = $61;
continue;
}
$64 = ((($$1424)) + 16|0);
$65 = HEAP32[$64>>2]|0;
$66 = ($65|0)==(0|0);
if ($66) {
break;
} else {
$$1424 = $65;$$1427 = $64;
}
}
$67 = ($$1427>>>0)<($13>>>0);
if ($67) {
_abort();
// unreachable;
} else {
HEAP32[$$1427>>2] = 0;
$$3 = $$1424;
break;
}
} else {
$46 = ((($11)) + 8|0);
$47 = HEAP32[$46>>2]|0;
$48 = ($47>>>0)<($13>>>0);
if ($48) {
_abort();
// unreachable;
}
$49 = ((($47)) + 12|0);
$50 = HEAP32[$49>>2]|0;
$51 = ($50|0)==($11|0);
if (!($51)) {
_abort();
// unreachable;
}
$52 = ((($44)) + 8|0);
$53 = HEAP32[$52>>2]|0;
$54 = ($53|0)==($11|0);
if ($54) {
HEAP32[$49>>2] = $44;
HEAP32[$52>>2] = $47;
$$3 = $44;
break;
} else {
_abort();
// unreachable;
}
}
} while(0);
$68 = ($42|0)==(0|0);
if ($68) {
$$1 = $11;$$1416 = $12;
} else {
$69 = ((($11)) + 28|0);
$70 = HEAP32[$69>>2]|0;
$71 = (41456 + ($70<<2)|0);
$72 = HEAP32[$71>>2]|0;
$73 = ($11|0)==($72|0);
if ($73) {
HEAP32[$71>>2] = $$3;
$cond = ($$3|0)==(0|0);
if ($cond) {
$74 = 1 << $70;
$75 = $74 ^ -1;
$76 = HEAP32[(41156)>>2]|0;
$77 = $76 & $75;
HEAP32[(41156)>>2] = $77;
$$1 = $11;$$1416 = $12;
break;
}
} else {
$78 = HEAP32[(41168)>>2]|0;
$79 = ($42>>>0)<($78>>>0);
if ($79) {
_abort();
// unreachable;
}
$80 = ((($42)) + 16|0);
$81 = HEAP32[$80>>2]|0;
$82 = ($81|0)==($11|0);
if ($82) {
HEAP32[$80>>2] = $$3;
} else {
$83 = ((($42)) + 20|0);
HEAP32[$83>>2] = $$3;
}
$84 = ($$3|0)==(0|0);
if ($84) {
$$1 = $11;$$1416 = $12;
break;
}
}
$85 = HEAP32[(41168)>>2]|0;
$86 = ($$3>>>0)<($85>>>0);
if ($86) {
_abort();
// unreachable;
}
$87 = ((($$3)) + 24|0);
HEAP32[$87>>2] = $42;
$88 = ((($11)) + 16|0);
$89 = HEAP32[$88>>2]|0;
$90 = ($89|0)==(0|0);
do {
if (!($90)) {
$91 = ($89>>>0)<($85>>>0);
if ($91) {
_abort();
// unreachable;
} else {
$92 = ((($$3)) + 16|0);
HEAP32[$92>>2] = $89;
$93 = ((($89)) + 24|0);
HEAP32[$93>>2] = $$3;
break;
}
}
} while(0);
$94 = ((($88)) + 4|0);
$95 = HEAP32[$94>>2]|0;
$96 = ($95|0)==(0|0);
if ($96) {
$$1 = $11;$$1416 = $12;
} else {
$97 = HEAP32[(41168)>>2]|0;
$98 = ($95>>>0)<($97>>>0);
if ($98) {
_abort();
// unreachable;
} else {
$99 = ((($$3)) + 20|0);
HEAP32[$99>>2] = $95;
$100 = ((($95)) + 24|0);
HEAP32[$100>>2] = $$3;
$$1 = $11;$$1416 = $12;
break;
}
}
}
} else {
$$1 = $0;$$1416 = $1;
}
} while(0);
$109 = HEAP32[(41168)>>2]|0;
$110 = ($2>>>0)<($109>>>0);
if ($110) {
_abort();
// unreachable;
}
$111 = ((($2)) + 4|0);
$112 = HEAP32[$111>>2]|0;
$113 = $112 & 2;
$114 = ($113|0)==(0);
if ($114) {
$115 = HEAP32[(41176)>>2]|0;
$116 = ($2|0)==($115|0);
if ($116) {
$117 = HEAP32[(41164)>>2]|0;
$118 = (($117) + ($$1416))|0;
HEAP32[(41164)>>2] = $118;
HEAP32[(41176)>>2] = $$1;
$119 = $118 | 1;
$120 = ((($$1)) + 4|0);
HEAP32[$120>>2] = $119;
$121 = HEAP32[(41172)>>2]|0;
$122 = ($$1|0)==($121|0);
if (!($122)) {
return;
}
HEAP32[(41172)>>2] = 0;
HEAP32[(41160)>>2] = 0;
return;
}
$123 = HEAP32[(41172)>>2]|0;
$124 = ($2|0)==($123|0);
if ($124) {
$125 = HEAP32[(41160)>>2]|0;
$126 = (($125) + ($$1416))|0;
HEAP32[(41160)>>2] = $126;
HEAP32[(41172)>>2] = $$1;
$127 = $126 | 1;
$128 = ((($$1)) + 4|0);
HEAP32[$128>>2] = $127;
$129 = (($$1) + ($126)|0);
HEAP32[$129>>2] = $126;
return;
}
$130 = $112 & -8;
$131 = (($130) + ($$1416))|0;
$132 = $112 >>> 3;
$133 = ($112>>>0)<(256);
do {
if ($133) {
$134 = ((($2)) + 8|0);
$135 = HEAP32[$134>>2]|0;
$136 = ((($2)) + 12|0);
$137 = HEAP32[$136>>2]|0;
$138 = $132 << 1;
$139 = (41192 + ($138<<2)|0);
$140 = ($135|0)==($139|0);
if (!($140)) {
$141 = ($135>>>0)<($109>>>0);
if ($141) {
_abort();
// unreachable;
}
$142 = ((($135)) + 12|0);
$143 = HEAP32[$142>>2]|0;
$144 = ($143|0)==($2|0);
if (!($144)) {
_abort();
// unreachable;
}
}
$145 = ($137|0)==($135|0);
if ($145) {
$146 = 1 << $132;
$147 = $146 ^ -1;
$148 = HEAP32[10288]|0;
$149 = $148 & $147;
HEAP32[10288] = $149;
break;
}
$150 = ($137|0)==($139|0);
if ($150) {
$$pre21 = ((($137)) + 8|0);
$$pre$phi22Z2D = $$pre21;
} else {
$151 = ($137>>>0)<($109>>>0);
if ($151) {
_abort();
// unreachable;
}
$152 = ((($137)) + 8|0);
$153 = HEAP32[$152>>2]|0;
$154 = ($153|0)==($2|0);
if ($154) {
$$pre$phi22Z2D = $152;
} else {
_abort();
// unreachable;
}
}
$155 = ((($135)) + 12|0);
HEAP32[$155>>2] = $137;
HEAP32[$$pre$phi22Z2D>>2] = $135;
} else {
$156 = ((($2)) + 24|0);
$157 = HEAP32[$156>>2]|0;
$158 = ((($2)) + 12|0);
$159 = HEAP32[$158>>2]|0;
$160 = ($159|0)==($2|0);
do {
if ($160) {
$170 = ((($2)) + 16|0);
$171 = ((($170)) + 4|0);
$172 = HEAP32[$171>>2]|0;
$173 = ($172|0)==(0|0);
if ($173) {
$174 = HEAP32[$170>>2]|0;
$175 = ($174|0)==(0|0);
if ($175) {
$$3433 = 0;
break;
} else {
$$1431 = $174;$$1435 = $170;
}
} else {
$$1431 = $172;$$1435 = $171;
}
while(1) {
$176 = ((($$1431)) + 20|0);
$177 = HEAP32[$176>>2]|0;
$178 = ($177|0)==(0|0);
if (!($178)) {
$$1431 = $177;$$1435 = $176;
continue;
}
$179 = ((($$1431)) + 16|0);
$180 = HEAP32[$179>>2]|0;
$181 = ($180|0)==(0|0);
if ($181) {
break;
} else {
$$1431 = $180;$$1435 = $179;
}
}
$182 = ($$1435>>>0)<($109>>>0);
if ($182) {
_abort();
// unreachable;
} else {
HEAP32[$$1435>>2] = 0;
$$3433 = $$1431;
break;
}
} else {
$161 = ((($2)) + 8|0);
$162 = HEAP32[$161>>2]|0;
$163 = ($162>>>0)<($109>>>0);
if ($163) {
_abort();
// unreachable;
}
$164 = ((($162)) + 12|0);
$165 = HEAP32[$164>>2]|0;
$166 = ($165|0)==($2|0);
if (!($166)) {
_abort();
// unreachable;
}
$167 = ((($159)) + 8|0);
$168 = HEAP32[$167>>2]|0;
$169 = ($168|0)==($2|0);
if ($169) {
HEAP32[$164>>2] = $159;
HEAP32[$167>>2] = $162;
$$3433 = $159;
break;
} else {
_abort();
// unreachable;
}
}
} while(0);
$183 = ($157|0)==(0|0);
if (!($183)) {
$184 = ((($2)) + 28|0);
$185 = HEAP32[$184>>2]|0;
$186 = (41456 + ($185<<2)|0);
$187 = HEAP32[$186>>2]|0;
$188 = ($2|0)==($187|0);
if ($188) {
HEAP32[$186>>2] = $$3433;
$cond16 = ($$3433|0)==(0|0);
if ($cond16) {
$189 = 1 << $185;
$190 = $189 ^ -1;
$191 = HEAP32[(41156)>>2]|0;
$192 = $191 & $190;
HEAP32[(41156)>>2] = $192;
break;
}
} else {
$193 = HEAP32[(41168)>>2]|0;
$194 = ($157>>>0)<($193>>>0);
if ($194) {
_abort();
// unreachable;
}
$195 = ((($157)) + 16|0);
$196 = HEAP32[$195>>2]|0;
$197 = ($196|0)==($2|0);
if ($197) {
HEAP32[$195>>2] = $$3433;
} else {
$198 = ((($157)) + 20|0);
HEAP32[$198>>2] = $$3433;
}
$199 = ($$3433|0)==(0|0);
if ($199) {
break;
}
}
$200 = HEAP32[(41168)>>2]|0;
$201 = ($$3433>>>0)<($200>>>0);
if ($201) {
_abort();
// unreachable;
}
$202 = ((($$3433)) + 24|0);
HEAP32[$202>>2] = $157;
$203 = ((($2)) + 16|0);
$204 = HEAP32[$203>>2]|0;
$205 = ($204|0)==(0|0);
do {
if (!($205)) {
$206 = ($204>>>0)<($200>>>0);
if ($206) {
_abort();
// unreachable;
} else {
$207 = ((($$3433)) + 16|0);
HEAP32[$207>>2] = $204;
$208 = ((($204)) + 24|0);
HEAP32[$208>>2] = $$3433;
break;
}
}
} while(0);
$209 = ((($203)) + 4|0);
$210 = HEAP32[$209>>2]|0;
$211 = ($210|0)==(0|0);
if (!($211)) {
$212 = HEAP32[(41168)>>2]|0;
$213 = ($210>>>0)<($212>>>0);
if ($213) {
_abort();
// unreachable;
} else {
$214 = ((($$3433)) + 20|0);
HEAP32[$214>>2] = $210;
$215 = ((($210)) + 24|0);
HEAP32[$215>>2] = $$3433;
break;
}
}
}
}
} while(0);
$216 = $131 | 1;
$217 = ((($$1)) + 4|0);
HEAP32[$217>>2] = $216;
$218 = (($$1) + ($131)|0);
HEAP32[$218>>2] = $131;
$219 = HEAP32[(41172)>>2]|0;
$220 = ($$1|0)==($219|0);
if ($220) {
HEAP32[(41160)>>2] = $131;
return;
} else {
$$2 = $131;
}
} else {
$221 = $112 & -2;
HEAP32[$111>>2] = $221;
$222 = $$1416 | 1;
$223 = ((($$1)) + 4|0);
HEAP32[$223>>2] = $222;
$224 = (($$1) + ($$1416)|0);
HEAP32[$224>>2] = $$1416;
$$2 = $$1416;
}
$225 = $$2 >>> 3;
$226 = ($$2>>>0)<(256);
if ($226) {
$227 = $225 << 1;
$228 = (41192 + ($227<<2)|0);
$229 = HEAP32[10288]|0;
$230 = 1 << $225;
$231 = $229 & $230;
$232 = ($231|0)==(0);
if ($232) {
$233 = $229 | $230;
HEAP32[10288] = $233;
$$pre = ((($228)) + 8|0);
$$0436 = $228;$$pre$phiZ2D = $$pre;
} else {
$234 = ((($228)) + 8|0);
$235 = HEAP32[$234>>2]|0;
$236 = HEAP32[(41168)>>2]|0;
$237 = ($235>>>0)<($236>>>0);
if ($237) {
_abort();
// unreachable;
} else {
$$0436 = $235;$$pre$phiZ2D = $234;
}
}
HEAP32[$$pre$phiZ2D>>2] = $$1;
$238 = ((($$0436)) + 12|0);
HEAP32[$238>>2] = $$1;
$239 = ((($$1)) + 8|0);
HEAP32[$239>>2] = $$0436;
$240 = ((($$1)) + 12|0);
HEAP32[$240>>2] = $228;
return;
}
$241 = $$2 >>> 8;
$242 = ($241|0)==(0);
if ($242) {
$$0429 = 0;
} else {
$243 = ($$2>>>0)>(16777215);
if ($243) {
$$0429 = 31;
} else {
$244 = (($241) + 1048320)|0;
$245 = $244 >>> 16;
$246 = $245 & 8;
$247 = $241 << $246;
$248 = (($247) + 520192)|0;
$249 = $248 >>> 16;
$250 = $249 & 4;
$251 = $250 | $246;
$252 = $247 << $250;
$253 = (($252) + 245760)|0;
$254 = $253 >>> 16;
$255 = $254 & 2;
$256 = $251 | $255;
$257 = (14 - ($256))|0;
$258 = $252 << $255;
$259 = $258 >>> 15;
$260 = (($257) + ($259))|0;
$261 = $260 << 1;
$262 = (($260) + 7)|0;
$263 = $$2 >>> $262;
$264 = $263 & 1;
$265 = $264 | $261;
$$0429 = $265;
}
}
$266 = (41456 + ($$0429<<2)|0);
$267 = ((($$1)) + 28|0);
HEAP32[$267>>2] = $$0429;
$268 = ((($$1)) + 16|0);
$269 = ((($$1)) + 20|0);
HEAP32[$269>>2] = 0;
HEAP32[$268>>2] = 0;
$270 = HEAP32[(41156)>>2]|0;
$271 = 1 << $$0429;
$272 = $270 & $271;
$273 = ($272|0)==(0);
if ($273) {
$274 = $270 | $271;
HEAP32[(41156)>>2] = $274;
HEAP32[$266>>2] = $$1;
$275 = ((($$1)) + 24|0);
HEAP32[$275>>2] = $266;
$276 = ((($$1)) + 12|0);
HEAP32[$276>>2] = $$1;
$277 = ((($$1)) + 8|0);
HEAP32[$277>>2] = $$1;
return;
}
$278 = HEAP32[$266>>2]|0;
$279 = ($$0429|0)==(31);
$280 = $$0429 >>> 1;
$281 = (25 - ($280))|0;
$282 = $279 ? 0 : $281;
$283 = $$2 << $282;
$$0417 = $283;$$0418 = $278;
while(1) {
$284 = ((($$0418)) + 4|0);
$285 = HEAP32[$284>>2]|0;
$286 = $285 & -8;
$287 = ($286|0)==($$2|0);
if ($287) {
label = 127;
break;
}
$288 = $$0417 >>> 31;
$289 = (((($$0418)) + 16|0) + ($288<<2)|0);
$290 = $$0417 << 1;
$291 = HEAP32[$289>>2]|0;
$292 = ($291|0)==(0|0);
if ($292) {
label = 124;
break;
} else {
$$0417 = $290;$$0418 = $291;
}
}
if ((label|0) == 124) {
$293 = HEAP32[(41168)>>2]|0;
$294 = ($289>>>0)<($293>>>0);
if ($294) {
_abort();
// unreachable;
}
HEAP32[$289>>2] = $$1;
$295 = ((($$1)) + 24|0);
HEAP32[$295>>2] = $$0418;
$296 = ((($$1)) + 12|0);
HEAP32[$296>>2] = $$1;
$297 = ((($$1)) + 8|0);
HEAP32[$297>>2] = $$1;
return;
}
else if ((label|0) == 127) {
$298 = ((($$0418)) + 8|0);
$299 = HEAP32[$298>>2]|0;
$300 = HEAP32[(41168)>>2]|0;
$301 = ($299>>>0)>=($300>>>0);
$not$ = ($$0418>>>0)>=($300>>>0);
$302 = $301 & $not$;
if (!($302)) {
_abort();
// unreachable;
}
$303 = ((($299)) + 12|0);
HEAP32[$303>>2] = $$1;
HEAP32[$298>>2] = $$1;
$304 = ((($$1)) + 8|0);
HEAP32[$304>>2] = $299;
$305 = ((($$1)) + 12|0);
HEAP32[$305>>2] = $$0418;
$306 = ((($$1)) + 24|0);
HEAP32[$306>>2] = 0;
return;
}
}
function runPostSets() {
}
function _i64Subtract(a, b, c, d) {
a = a|0; b = b|0; c = c|0; d = d|0;
var l = 0, h = 0;
l = (a - c)>>>0;
h = (b - d)>>>0;
h = (b - d - (((c>>>0) > (a>>>0))|0))>>>0; // Borrow one from high word to low word on underflow.
return ((tempRet0 = h,l|0)|0);
}
function _i64Add(a, b, c, d) {
/*
x = a + b*2^32
y = c + d*2^32
result = l + h*2^32
*/
a = a|0; b = b|0; c = c|0; d = d|0;
var l = 0, h = 0;
l = (a + c)>>>0;
h = (b + d + (((l>>>0) < (a>>>0))|0))>>>0; // Add carry from low word to high word on overflow.
return ((tempRet0 = h,l|0)|0);
}
function _memset(ptr, value, num) {
ptr = ptr|0; value = value|0; num = num|0;
var stop = 0, value4 = 0, stop4 = 0, unaligned = 0;
stop = (ptr + num)|0;
if ((num|0) >= 20) {
// This is unaligned, but quite large, so work hard to get to aligned settings
value = value & 0xff;
unaligned = ptr & 3;
value4 = value | (value << 8) | (value << 16) | (value << 24);
stop4 = stop & ~3;
if (unaligned) {
unaligned = (ptr + 4 - unaligned)|0;
while ((ptr|0) < (unaligned|0)) { // no need to check for stop, since we have large num
HEAP8[((ptr)>>0)]=value;
ptr = (ptr+1)|0;
}
}
while ((ptr|0) < (stop4|0)) {
HEAP32[((ptr)>>2)]=value4;
ptr = (ptr+4)|0;
}
}
while ((ptr|0) < (stop|0)) {
HEAP8[((ptr)>>0)]=value;
ptr = (ptr+1)|0;
}
return (ptr-num)|0;
}
function _bitshift64Shl(low, high, bits) {
low = low|0; high = high|0; bits = bits|0;
var ander = 0;
if ((bits|0) < 32) {
ander = ((1 << bits) - 1)|0;
tempRet0 = (high << bits) | ((low&(ander << (32 - bits))) >>> (32 - bits));
return low << bits;
}
tempRet0 = low << (bits - 32);
return 0;
}
function _bitshift64Lshr(low, high, bits) {
low = low|0; high = high|0; bits = bits|0;
var ander = 0;
if ((bits|0) < 32) {
ander = ((1 << bits) - 1)|0;
tempRet0 = high >>> bits;
return (low >>> bits) | ((high&ander) << (32 - bits));
}
tempRet0 = 0;
return (high >>> (bits - 32))|0;
}
function _memcpy(dest, src, num) {
dest = dest|0; src = src|0; num = num|0;
var ret = 0;
if ((num|0) >= 4096) return _emscripten_memcpy_big(dest|0, src|0, num|0)|0;
ret = dest|0;
if ((dest&3) == (src&3)) {
while (dest & 3) {
if ((num|0) == 0) return ret|0;
HEAP8[((dest)>>0)]=((HEAP8[((src)>>0)])|0);
dest = (dest+1)|0;
src = (src+1)|0;
num = (num-1)|0;
}
while ((num|0) >= 4) {
HEAP32[((dest)>>2)]=((HEAP32[((src)>>2)])|0);
dest = (dest+4)|0;
src = (src+4)|0;
num = (num-4)|0;
}
}
while ((num|0) > 0) {
HEAP8[((dest)>>0)]=((HEAP8[((src)>>0)])|0);
dest = (dest+1)|0;
src = (src+1)|0;
num = (num-1)|0;
}
return ret|0;
}
function _llvm_cttz_i32(x) {
x = x|0;
var ret = 0;
ret = ((HEAP8[(((cttz_i8)+(x & 0xff))>>0)])|0);
if ((ret|0) < 8) return ret|0;
ret = ((HEAP8[(((cttz_i8)+((x >> 8)&0xff))>>0)])|0);
if ((ret|0) < 8) return (ret + 8)|0;
ret = ((HEAP8[(((cttz_i8)+((x >> 16)&0xff))>>0)])|0);
if ((ret|0) < 8) return (ret + 16)|0;
return (((HEAP8[(((cttz_i8)+(x >>> 24))>>0)])|0) + 24)|0;
}
function ___udivmoddi4($a$0, $a$1, $b$0, $b$1, $rem) {
$a$0 = $a$0 | 0;
$a$1 = $a$1 | 0;
$b$0 = $b$0 | 0;
$b$1 = $b$1 | 0;
$rem = $rem | 0;
var $n_sroa_0_0_extract_trunc = 0, $n_sroa_1_4_extract_shift$0 = 0, $n_sroa_1_4_extract_trunc = 0, $d_sroa_0_0_extract_trunc = 0, $d_sroa_1_4_extract_shift$0 = 0, $d_sroa_1_4_extract_trunc = 0, $4 = 0, $17 = 0, $37 = 0, $49 = 0, $51 = 0, $57 = 0, $58 = 0, $66 = 0, $78 = 0, $86 = 0, $88 = 0, $89 = 0, $91 = 0, $92 = 0, $95 = 0, $105 = 0, $117 = 0, $119 = 0, $125 = 0, $126 = 0, $130 = 0, $q_sroa_1_1_ph = 0, $q_sroa_0_1_ph = 0, $r_sroa_1_1_ph = 0, $r_sroa_0_1_ph = 0, $sr_1_ph = 0, $d_sroa_0_0_insert_insert99$0 = 0, $d_sroa_0_0_insert_insert99$1 = 0, $137$0 = 0, $137$1 = 0, $carry_0203 = 0, $sr_1202 = 0, $r_sroa_0_1201 = 0, $r_sroa_1_1200 = 0, $q_sroa_0_1199 = 0, $q_sroa_1_1198 = 0, $147 = 0, $149 = 0, $r_sroa_0_0_insert_insert42$0 = 0, $r_sroa_0_0_insert_insert42$1 = 0, $150$1 = 0, $151$0 = 0, $152 = 0, $154$0 = 0, $r_sroa_0_0_extract_trunc = 0, $r_sroa_1_4_extract_trunc = 0, $155 = 0, $carry_0_lcssa$0 = 0, $carry_0_lcssa$1 = 0, $r_sroa_0_1_lcssa = 0, $r_sroa_1_1_lcssa = 0, $q_sroa_0_1_lcssa = 0, $q_sroa_1_1_lcssa = 0, $q_sroa_0_0_insert_ext75$0 = 0, $q_sroa_0_0_insert_ext75$1 = 0, $q_sroa_0_0_insert_insert77$1 = 0, $_0$0 = 0, $_0$1 = 0;
$n_sroa_0_0_extract_trunc = $a$0;
$n_sroa_1_4_extract_shift$0 = $a$1;
$n_sroa_1_4_extract_trunc = $n_sroa_1_4_extract_shift$0;
$d_sroa_0_0_extract_trunc = $b$0;
$d_sroa_1_4_extract_shift$0 = $b$1;
$d_sroa_1_4_extract_trunc = $d_sroa_1_4_extract_shift$0;
if (($n_sroa_1_4_extract_trunc | 0) == 0) {
$4 = ($rem | 0) != 0;
if (($d_sroa_1_4_extract_trunc | 0) == 0) {
if ($4) {
HEAP32[$rem >> 2] = ($n_sroa_0_0_extract_trunc >>> 0) % ($d_sroa_0_0_extract_trunc >>> 0);
HEAP32[$rem + 4 >> 2] = 0;
}
$_0$1 = 0;
$_0$0 = ($n_sroa_0_0_extract_trunc >>> 0) / ($d_sroa_0_0_extract_trunc >>> 0) >>> 0;
return (tempRet0 = $_0$1, $_0$0) | 0;
} else {
if (!$4) {
$_0$1 = 0;
$_0$0 = 0;
return (tempRet0 = $_0$1, $_0$0) | 0;
}
HEAP32[$rem >> 2] = $a$0 & -1;
HEAP32[$rem + 4 >> 2] = $a$1 & 0;
$_0$1 = 0;
$_0$0 = 0;
return (tempRet0 = $_0$1, $_0$0) | 0;
}
}
$17 = ($d_sroa_1_4_extract_trunc | 0) == 0;
do {
if (($d_sroa_0_0_extract_trunc | 0) == 0) {
if ($17) {
if (($rem | 0) != 0) {
HEAP32[$rem >> 2] = ($n_sroa_1_4_extract_trunc >>> 0) % ($d_sroa_0_0_extract_trunc >>> 0);
HEAP32[$rem + 4 >> 2] = 0;
}
$_0$1 = 0;
$_0$0 = ($n_sroa_1_4_extract_trunc >>> 0) / ($d_sroa_0_0_extract_trunc >>> 0) >>> 0;
return (tempRet0 = $_0$1, $_0$0) | 0;
}
if (($n_sroa_0_0_extract_trunc | 0) == 0) {
if (($rem | 0) != 0) {
HEAP32[$rem >> 2] = 0;
HEAP32[$rem + 4 >> 2] = ($n_sroa_1_4_extract_trunc >>> 0) % ($d_sroa_1_4_extract_trunc >>> 0);
}
$_0$1 = 0;
$_0$0 = ($n_sroa_1_4_extract_trunc >>> 0) / ($d_sroa_1_4_extract_trunc >>> 0) >>> 0;
return (tempRet0 = $_0$1, $_0$0) | 0;
}
$37 = $d_sroa_1_4_extract_trunc - 1 | 0;
if (($37 & $d_sroa_1_4_extract_trunc | 0) == 0) {
if (($rem | 0) != 0) {
HEAP32[$rem >> 2] = 0 | $a$0 & -1;
HEAP32[$rem + 4 >> 2] = $37 & $n_sroa_1_4_extract_trunc | $a$1 & 0;
}
$_0$1 = 0;
$_0$0 = $n_sroa_1_4_extract_trunc >>> ((_llvm_cttz_i32($d_sroa_1_4_extract_trunc | 0) | 0) >>> 0);
return (tempRet0 = $_0$1, $_0$0) | 0;
}
$49 = Math_clz32($d_sroa_1_4_extract_trunc | 0) | 0;
$51 = $49 - (Math_clz32($n_sroa_1_4_extract_trunc | 0) | 0) | 0;
if ($51 >>> 0 <= 30) {
$57 = $51 + 1 | 0;
$58 = 31 - $51 | 0;
$sr_1_ph = $57;
$r_sroa_0_1_ph = $n_sroa_1_4_extract_trunc << $58 | $n_sroa_0_0_extract_trunc >>> ($57 >>> 0);
$r_sroa_1_1_ph = $n_sroa_1_4_extract_trunc >>> ($57 >>> 0);
$q_sroa_0_1_ph = 0;
$q_sroa_1_1_ph = $n_sroa_0_0_extract_trunc << $58;
break;
}
if (($rem | 0) == 0) {
$_0$1 = 0;
$_0$0 = 0;
return (tempRet0 = $_0$1, $_0$0) | 0;
}
HEAP32[$rem >> 2] = 0 | $a$0 & -1;
HEAP32[$rem + 4 >> 2] = $n_sroa_1_4_extract_shift$0 | $a$1 & 0;
$_0$1 = 0;
$_0$0 = 0;
return (tempRet0 = $_0$1, $_0$0) | 0;
} else {
if (!$17) {
$117 = Math_clz32($d_sroa_1_4_extract_trunc | 0) | 0;
$119 = $117 - (Math_clz32($n_sroa_1_4_extract_trunc | 0) | 0) | 0;
if ($119 >>> 0 <= 31) {
$125 = $119 + 1 | 0;
$126 = 31 - $119 | 0;
$130 = $119 - 31 >> 31;
$sr_1_ph = $125;
$r_sroa_0_1_ph = $n_sroa_0_0_extract_trunc >>> ($125 >>> 0) & $130 | $n_sroa_1_4_extract_trunc << $126;
$r_sroa_1_1_ph = $n_sroa_1_4_extract_trunc >>> ($125 >>> 0) & $130;
$q_sroa_0_1_ph = 0;
$q_sroa_1_1_ph = $n_sroa_0_0_extract_trunc << $126;
break;
}
if (($rem | 0) == 0) {
$_0$1 = 0;
$_0$0 = 0;
return (tempRet0 = $_0$1, $_0$0) | 0;
}
HEAP32[$rem >> 2] = 0 | $a$0 & -1;
HEAP32[$rem + 4 >> 2] = $n_sroa_1_4_extract_shift$0 | $a$1 & 0;
$_0$1 = 0;
$_0$0 = 0;
return (tempRet0 = $_0$1, $_0$0) | 0;
}
$66 = $d_sroa_0_0_extract_trunc - 1 | 0;
if (($66 & $d_sroa_0_0_extract_trunc | 0) != 0) {
$86 = (Math_clz32($d_sroa_0_0_extract_trunc | 0) | 0) + 33 | 0;
$88 = $86 - (Math_clz32($n_sroa_1_4_extract_trunc | 0) | 0) | 0;
$89 = 64 - $88 | 0;
$91 = 32 - $88 | 0;
$92 = $91 >> 31;
$95 = $88 - 32 | 0;
$105 = $95 >> 31;
$sr_1_ph = $88;
$r_sroa_0_1_ph = $91 - 1 >> 31 & $n_sroa_1_4_extract_trunc >>> ($95 >>> 0) | ($n_sroa_1_4_extract_trunc << $91 | $n_sroa_0_0_extract_trunc >>> ($88 >>> 0)) & $105;
$r_sroa_1_1_ph = $105 & $n_sroa_1_4_extract_trunc >>> ($88 >>> 0);
$q_sroa_0_1_ph = $n_sroa_0_0_extract_trunc << $89 & $92;
$q_sroa_1_1_ph = ($n_sroa_1_4_extract_trunc << $89 | $n_sroa_0_0_extract_trunc >>> ($95 >>> 0)) & $92 | $n_sroa_0_0_extract_trunc << $91 & $88 - 33 >> 31;
break;
}
if (($rem | 0) != 0) {
HEAP32[$rem >> 2] = $66 & $n_sroa_0_0_extract_trunc;
HEAP32[$rem + 4 >> 2] = 0;
}
if (($d_sroa_0_0_extract_trunc | 0) == 1) {
$_0$1 = $n_sroa_1_4_extract_shift$0 | $a$1 & 0;
$_0$0 = 0 | $a$0 & -1;
return (tempRet0 = $_0$1, $_0$0) | 0;
} else {
$78 = _llvm_cttz_i32($d_sroa_0_0_extract_trunc | 0) | 0;
$_0$1 = 0 | $n_sroa_1_4_extract_trunc >>> ($78 >>> 0);
$_0$0 = $n_sroa_1_4_extract_trunc << 32 - $78 | $n_sroa_0_0_extract_trunc >>> ($78 >>> 0) | 0;
return (tempRet0 = $_0$1, $_0$0) | 0;
}
}
} while (0);
if (($sr_1_ph | 0) == 0) {
$q_sroa_1_1_lcssa = $q_sroa_1_1_ph;
$q_sroa_0_1_lcssa = $q_sroa_0_1_ph;
$r_sroa_1_1_lcssa = $r_sroa_1_1_ph;
$r_sroa_0_1_lcssa = $r_sroa_0_1_ph;
$carry_0_lcssa$1 = 0;
$carry_0_lcssa$0 = 0;
} else {
$d_sroa_0_0_insert_insert99$0 = 0 | $b$0 & -1;
$d_sroa_0_0_insert_insert99$1 = $d_sroa_1_4_extract_shift$0 | $b$1 & 0;
$137$0 = _i64Add($d_sroa_0_0_insert_insert99$0 | 0, $d_sroa_0_0_insert_insert99$1 | 0, -1, -1) | 0;
$137$1 = tempRet0;
$q_sroa_1_1198 = $q_sroa_1_1_ph;
$q_sroa_0_1199 = $q_sroa_0_1_ph;
$r_sroa_1_1200 = $r_sroa_1_1_ph;
$r_sroa_0_1201 = $r_sroa_0_1_ph;
$sr_1202 = $sr_1_ph;
$carry_0203 = 0;
while (1) {
$147 = $q_sroa_0_1199 >>> 31 | $q_sroa_1_1198 << 1;
$149 = $carry_0203 | $q_sroa_0_1199 << 1;
$r_sroa_0_0_insert_insert42$0 = 0 | ($r_sroa_0_1201 << 1 | $q_sroa_1_1198 >>> 31);
$r_sroa_0_0_insert_insert42$1 = $r_sroa_0_1201 >>> 31 | $r_sroa_1_1200 << 1 | 0;
_i64Subtract($137$0 | 0, $137$1 | 0, $r_sroa_0_0_insert_insert42$0 | 0, $r_sroa_0_0_insert_insert42$1 | 0) | 0;
$150$1 = tempRet0;
$151$0 = $150$1 >> 31 | (($150$1 | 0) < 0 ? -1 : 0) << 1;
$152 = $151$0 & 1;
$154$0 = _i64Subtract($r_sroa_0_0_insert_insert42$0 | 0, $r_sroa_0_0_insert_insert42$1 | 0, $151$0 & $d_sroa_0_0_insert_insert99$0 | 0, ((($150$1 | 0) < 0 ? -1 : 0) >> 31 | (($150$1 | 0) < 0 ? -1 : 0) << 1) & $d_sroa_0_0_insert_insert99$1 | 0) | 0;
$r_sroa_0_0_extract_trunc = $154$0;
$r_sroa_1_4_extract_trunc = tempRet0;
$155 = $sr_1202 - 1 | 0;
if (($155 | 0) == 0) {
break;
} else {
$q_sroa_1_1198 = $147;
$q_sroa_0_1199 = $149;
$r_sroa_1_1200 = $r_sroa_1_4_extract_trunc;
$r_sroa_0_1201 = $r_sroa_0_0_extract_trunc;
$sr_1202 = $155;
$carry_0203 = $152;
}
}
$q_sroa_1_1_lcssa = $147;
$q_sroa_0_1_lcssa = $149;
$r_sroa_1_1_lcssa = $r_sroa_1_4_extract_trunc;
$r_sroa_0_1_lcssa = $r_sroa_0_0_extract_trunc;
$carry_0_lcssa$1 = 0;
$carry_0_lcssa$0 = $152;
}
$q_sroa_0_0_insert_ext75$0 = $q_sroa_0_1_lcssa;
$q_sroa_0_0_insert_ext75$1 = 0;
$q_sroa_0_0_insert_insert77$1 = $q_sroa_1_1_lcssa | $q_sroa_0_0_insert_ext75$1;
if (($rem | 0) != 0) {
HEAP32[$rem >> 2] = 0 | $r_sroa_0_1_lcssa;
HEAP32[$rem + 4 >> 2] = $r_sroa_1_1_lcssa | 0;
}
$_0$1 = (0 | $q_sroa_0_0_insert_ext75$0) >>> 31 | $q_sroa_0_0_insert_insert77$1 << 1 | ($q_sroa_0_0_insert_ext75$1 << 1 | $q_sroa_0_0_insert_ext75$0 >>> 31) & 0 | $carry_0_lcssa$1;
$_0$0 = ($q_sroa_0_0_insert_ext75$0 << 1 | 0 >>> 31) & -2 | $carry_0_lcssa$0;
return (tempRet0 = $_0$1, $_0$0) | 0;
}
function ___udivdi3($a$0, $a$1, $b$0, $b$1) {
$a$0 = $a$0 | 0;
$a$1 = $a$1 | 0;
$b$0 = $b$0 | 0;
$b$1 = $b$1 | 0;
var $1$0 = 0;
$1$0 = ___udivmoddi4($a$0, $a$1, $b$0, $b$1, 0) | 0;
return $1$0 | 0;
}
function ___muldsi3($a, $b) {
$a = $a | 0;
$b = $b | 0;
var $1 = 0, $2 = 0, $3 = 0, $6 = 0, $8 = 0, $11 = 0, $12 = 0;
$1 = $a & 65535;
$2 = $b & 65535;
$3 = Math_imul($2, $1) | 0;
$6 = $a >>> 16;
$8 = ($3 >>> 16) + (Math_imul($2, $6) | 0) | 0;
$11 = $b >>> 16;
$12 = Math_imul($11, $1) | 0;
return (tempRet0 = (($8 >>> 16) + (Math_imul($11, $6) | 0) | 0) + ((($8 & 65535) + $12 | 0) >>> 16) | 0, 0 | ($8 + $12 << 16 | $3 & 65535)) | 0;
}
function ___muldi3($a$0, $a$1, $b$0, $b$1) {
$a$0 = $a$0 | 0;
$a$1 = $a$1 | 0;
$b$0 = $b$0 | 0;
$b$1 = $b$1 | 0;
var $x_sroa_0_0_extract_trunc = 0, $y_sroa_0_0_extract_trunc = 0, $1$0 = 0, $1$1 = 0, $2 = 0;
$x_sroa_0_0_extract_trunc = $a$0;
$y_sroa_0_0_extract_trunc = $b$0;
$1$0 = ___muldsi3($x_sroa_0_0_extract_trunc, $y_sroa_0_0_extract_trunc) | 0;
$1$1 = tempRet0;
$2 = Math_imul($a$1, $y_sroa_0_0_extract_trunc) | 0;
return (tempRet0 = ((Math_imul($b$1, $x_sroa_0_0_extract_trunc) | 0) + $2 | 0) + $1$1 | $1$1 & 0, 0 | $1$0 & -1) | 0;
}
function _sbrk(increment) {
increment = increment|0;
var oldDynamicTop = 0;
var oldDynamicTopOnChange = 0;
var newDynamicTop = 0;
var totalMemory = 0;
increment = ((increment + 15) & -16)|0;
oldDynamicTop = HEAP32[DYNAMICTOP_PTR>>2]|0;
newDynamicTop = oldDynamicTop + increment | 0;
if (((increment|0) > 0 & (newDynamicTop|0) < (oldDynamicTop|0)) // Detect and fail if we would wrap around signed 32-bit int.
| (newDynamicTop|0) < 0) { // Also underflow, sbrk() should be able to be used to subtract.
abortOnCannotGrowMemory()|0;
___setErrNo(12);
return -1;
}
HEAP32[DYNAMICTOP_PTR>>2] = newDynamicTop;
totalMemory = getTotalMemory()|0;
if ((newDynamicTop|0) > (totalMemory|0)) {
if ((enlargeMemory()|0) == 0) {
___setErrNo(12);
HEAP32[DYNAMICTOP_PTR>>2] = oldDynamicTop;
return -1;
}
}
return oldDynamicTop|0;
}
function _memmove(dest, src, num) {
dest = dest|0; src = src|0; num = num|0;
var ret = 0;
if (((src|0) < (dest|0)) & ((dest|0) < ((src + num)|0))) {
// Unlikely case: Copy backwards in a safe manner
ret = dest;
src = (src + num)|0;
dest = (dest + num)|0;
while ((num|0) > 0) {
dest = (dest - 1)|0;
src = (src - 1)|0;
num = (num - 1)|0;
HEAP8[((dest)>>0)]=((HEAP8[((src)>>0)])|0);
}
dest = ret;
} else {
_memcpy(dest, src, num) | 0;
}
return dest | 0;
}
function ___uremdi3($a$0, $a$1, $b$0, $b$1) {
$a$0 = $a$0 | 0;
$a$1 = $a$1 | 0;
$b$0 = $b$0 | 0;
$b$1 = $b$1 | 0;
var $rem = 0, __stackBase__ = 0;
__stackBase__ = STACKTOP;
STACKTOP = STACKTOP + 16 | 0;
$rem = __stackBase__ | 0;
___udivmoddi4($a$0, $a$1, $b$0, $b$1, $rem) | 0;
STACKTOP = __stackBase__;
return (tempRet0 = HEAP32[$rem + 4 >> 2] | 0, HEAP32[$rem >> 2] | 0) | 0;
}
function _pthread_self() {
return 0;
}
function dynCall_iiii(index,a1,a2,a3) {
index = index|0;
a1=a1|0; a2=a2|0; a3=a3|0;
return FUNCTION_TABLE_iiii[index&7](a1|0,a2|0,a3|0)|0;
}
function dynCall_i(index) {
index = index|0;
return FUNCTION_TABLE_i[index&1]()|0;
}
function dynCall_vi(index,a1) {
index = index|0;
a1=a1|0;
FUNCTION_TABLE_vi[index&31](a1|0);
}
function dynCall_vii(index,a1,a2) {
index = index|0;
a1=a1|0; a2=a2|0;
FUNCTION_TABLE_vii[index&31](a1|0,a2|0);
}
function dynCall_ii(index,a1) {
index = index|0;
a1=a1|0;
return FUNCTION_TABLE_ii[index&15](a1|0)|0;
}
function dynCall_v(index) {
index = index|0;
FUNCTION_TABLE_v[index&127]();
}
function dynCall_iii(index,a1,a2) {
index = index|0;
a1=a1|0; a2=a2|0;
return FUNCTION_TABLE_iii[index&15](a1|0,a2|0)|0;
}
function dynCall_viiii(index,a1,a2,a3,a4) {
index = index|0;
a1=a1|0; a2=a2|0; a3=a3|0; a4=a4|0;
FUNCTION_TABLE_viiii[index&1](a1|0,a2|0,a3|0,a4|0);
}
function b0(p0,p1,p2) {
p0 = p0|0;p1 = p1|0;p2 = p2|0; abort(0);return 0;
}
function b1() {
; abort(1);return 0;
}
function b2(p0) {
p0 = p0|0; abort(2);
}
function b3(p0,p1) {
p0 = p0|0;p1 = p1|0; abort(3);
}
function b4(p0) {
p0 = p0|0; abort(4);return 0;
}
function b5() {
; abort(5);
}
function b6(p0,p1) {
p0 = p0|0;p1 = p1|0; abort(6);return 0;
}
function b7(p0,p1,p2,p3) {
p0 = p0|0;p1 = p1|0;p2 = p2|0;p3 = p3|0; abort(7);
}
// EMSCRIPTEN_END_FUNCS
var FUNCTION_TABLE_iiii = [b0,___stdio_write,___stdio_seek,___stdout_write,_sn_write,___stdio_read,_do_read,b0];
var FUNCTION_TABLE_i = [b1,_Expression];
var FUNCTION_TABLE_vi = [b2,_PutAll,_PutPCRel8,_PutJMP,_PutBitBranch,_PutPCRel16,_PutBlockMove,_PutREP,_PutRTS,_PutSEP,_PutSweet16,_PutSweet16Branch,_PutBlockTransfer,_PutTAMn,_PutTMA,_PutTMAn,_PutTST,_Put4510,_PutPCRel4510,_IFMarkStart,_IFNextChar,_IFDone,_RepeatTokenCheck,_cleanup,_cleanup_276,b2,b2,b2,b2
,b2,b2,b2];
var FUNCTION_TABLE_vii = [b3,_OptAutoImport,_OptBinIncludeDir,_OptCPU,_OptCreateDep,_OptCreateFullDep,_OptDebug,_OptDebugInfo,_OptFeature,_OptHelp,_OptIgnoreCase,_OptIncludeDir,_OptLargeAlignment,_OptListBytes,_OptListing,_OptMemoryModel,_OptPageLength,_OptRelaxChecks,_OptSmart,_OptTarget,_OptVerbose,_OptVersion,b3,b3,b3,b3,b3,b3,b3
,b3,b3,b3];
var FUNCTION_TABLE_ii = [b4,_HT_GenHash,_HT_GetKey,_HT_GenHash_130,_HT_GetKey_131,_HT_GenHash_302,_HT_GetKey_303,_HT_GenHash_536,_HT_GetKey_537,_HT_GenHash_744,_HT_GetKey_745,___stdio_close,_ReplayTokList,_MacExpand,_SymResolve,b4];
var FUNCTION_TABLE_v = [b5,_DoA16,_DoA8,_DoAddr,_DoUnexpected,_DoAlign,_DoASCIIZ,_DoAssert,_DoAutoImport,_DoBankBytes,_DoBss,_DoByte,_DoCase,_DoCharMap,_DoCode,_DoConDes,_DoConstructor,_DoData,_DoDbg,_DoDByt,_DoDebugInfo,_DoDefine,_DoDelMac,_DoDestructor,_DoDWord,_DoConditionals,_DoEnd,_DoEndProc,_DoEndScope
,_DoEnum,_DoError,_DoExitMacro,_DoExport,_DoExportZP,_DoFarAddr,_DoFatal,_DoFeature,_DoFileOpt,_DoForceImport,_DoGlobal,_DoGlobalZP,_DoHiBytes,_DoI16,_DoI8,_DoImport,_DoImportZP,_DoIncBin,_DoInclude,_DoInterruptor,_DoInvalid,_DoLineCont,_DoList,_DoListBytes,_DoLoBytes,_DoLocalChar,_DoMacPack,_DoMacro,_DoNull,_DoOrg
,_DoOut,_DoP02,_DoP4510,_DoP816,_DoPageLength,_DoPC02,_DoPopCPU,_DoPopSeg,_DoProc,_DoPSC02,_DoPushCPU,_DoPushSeg,_DoReloc,_DoRepeat,_DoRes,_DoROData,_DoScope,_DoSegment,_DoSetCPU,_DoSmart,_DoStruct,_DoTag,_DoUnDef,_DoUnion,_DoWarning,_DoWord,_DoZeropage,b5,b5,b5
,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5
,b5,b5,b5,b5,b5,b5,b5,b5,b5];
var FUNCTION_TABLE_iii = [b6,_HT_Compare,_HT_Compare_132,_HT_Compare_304,_HT_Compare_538,_HT_Compare_746,_CmpName,_CollectSpans,_CheckLineInfo,_CmpDotKeyword,_Compare,b6,b6,b6,b6,b6];
var FUNCTION_TABLE_viiii = [b7,_DefaultCheckFailed];
return { ___muldsi3: ___muldsi3, _sbrk: _sbrk, _i64Subtract: _i64Subtract, _free: _free, _main: _main, _i64Add: _i64Add, _memmove: _memmove, _pthread_self: _pthread_self, _memset: _memset, _llvm_cttz_i32: _llvm_cttz_i32, _malloc: _malloc, _memcpy: _memcpy, ___muldi3: ___muldi3, _bitshift64Shl: _bitshift64Shl, _bitshift64Lshr: _bitshift64Lshr, _fflush: _fflush, ___udivdi3: ___udivdi3, ___uremdi3: ___uremdi3, ___errno_location: ___errno_location, ___udivmoddi4: ___udivmoddi4, runPostSets: runPostSets, stackAlloc: stackAlloc, stackSave: stackSave, stackRestore: stackRestore, establishStackSpace: establishStackSpace, setThrew: setThrew, setTempRet0: setTempRet0, getTempRet0: getTempRet0, dynCall_iiii: dynCall_iiii, dynCall_i: dynCall_i, dynCall_vi: dynCall_vi, dynCall_vii: dynCall_vii, dynCall_ii: dynCall_ii, dynCall_v: dynCall_v, dynCall_iii: dynCall_iii, dynCall_viiii: dynCall_viiii };
})
// EMSCRIPTEN_END_ASM
(Module.asmGlobalArg, Module.asmLibraryArg, buffer);
var ___muldsi3 = Module["___muldsi3"] = asm["___muldsi3"];
var _malloc = Module["_malloc"] = asm["_malloc"];
var _i64Subtract = Module["_i64Subtract"] = asm["_i64Subtract"];
var _free = Module["_free"] = asm["_free"];
var _main = Module["_main"] = asm["_main"];
var _i64Add = Module["_i64Add"] = asm["_i64Add"];
var _memmove = Module["_memmove"] = asm["_memmove"];
var ___udivmoddi4 = Module["___udivmoddi4"] = asm["___udivmoddi4"];
var _pthread_self = Module["_pthread_self"] = asm["_pthread_self"];
var _memset = Module["_memset"] = asm["_memset"];
var _llvm_cttz_i32 = Module["_llvm_cttz_i32"] = asm["_llvm_cttz_i32"];
var _sbrk = Module["_sbrk"] = asm["_sbrk"];
var _memcpy = Module["_memcpy"] = asm["_memcpy"];
var runPostSets = Module["runPostSets"] = asm["runPostSets"];
var ___muldi3 = Module["___muldi3"] = asm["___muldi3"];
var _bitshift64Lshr = Module["_bitshift64Lshr"] = asm["_bitshift64Lshr"];
var _fflush = Module["_fflush"] = asm["_fflush"];
var ___udivdi3 = Module["___udivdi3"] = asm["___udivdi3"];
var ___uremdi3 = Module["___uremdi3"] = asm["___uremdi3"];
var ___errno_location = Module["___errno_location"] = asm["___errno_location"];
var _bitshift64Shl = Module["_bitshift64Shl"] = asm["_bitshift64Shl"];
var dynCall_iiii = Module["dynCall_iiii"] = asm["dynCall_iiii"];
var dynCall_i = Module["dynCall_i"] = asm["dynCall_i"];
var dynCall_vi = Module["dynCall_vi"] = asm["dynCall_vi"];
var dynCall_vii = Module["dynCall_vii"] = asm["dynCall_vii"];
var dynCall_ii = Module["dynCall_ii"] = asm["dynCall_ii"];
var dynCall_v = Module["dynCall_v"] = asm["dynCall_v"];
var dynCall_iii = Module["dynCall_iii"] = asm["dynCall_iii"];
var dynCall_viiii = Module["dynCall_viiii"] = asm["dynCall_viiii"];
;
Runtime.stackAlloc = asm['stackAlloc'];
Runtime.stackSave = asm['stackSave'];
Runtime.stackRestore = asm['stackRestore'];
Runtime.establishStackSpace = asm['establishStackSpace'];
Runtime.setTempRet0 = asm['setTempRet0'];
Runtime.getTempRet0 = asm['getTempRet0'];
// === Auto-generated postamble setup entry stuff ===
Module["FS"] = FS;
function ExitStatus(status) {
this.name = "ExitStatus";
this.message = "Program terminated with exit(" + status + ")";
this.status = status;
};
ExitStatus.prototype = new Error();
ExitStatus.prototype.constructor = ExitStatus;
var initialStackTop;
var preloadStartTime = null;
var calledMain = false;
dependenciesFulfilled = function runCaller() {
// If run has never been called, and we should call run (INVOKE_RUN is true, and Module.noInitialRun is not false)
if (!Module['calledRun']) run();
if (!Module['calledRun']) dependenciesFulfilled = runCaller; // try this again later, after new deps are fulfilled
}
Module['callMain'] = Module.callMain = function callMain(args) {
args = args || [];
ensureInitRuntime();
var argc = args.length+1;
function pad() {
for (var i = 0; i < 4-1; i++) {
argv.push(0);
}
}
var argv = [allocate(intArrayFromString(Module['thisProgram']), 'i8', ALLOC_NORMAL) ];
pad();
for (var i = 0; i < argc-1; i = i + 1) {
argv.push(allocate(intArrayFromString(args[i]), 'i8', ALLOC_NORMAL));
pad();
}
argv.push(0);
argv = allocate(argv, 'i32', ALLOC_NORMAL);
try {
var ret = Module['_main'](argc, argv, 0);
// if we're not running an evented main loop, it's time to exit
exit(ret, /* implicit = */ true);
}
catch(e) {
if (e instanceof ExitStatus) {
// exit() throws this once it's done to make sure execution
// has been stopped completely
return;
} else if (e == 'SimulateInfiniteLoop') {
// running an evented main loop, don't immediately exit
Module['noExitRuntime'] = true;
return;
} else {
if (e && typeof e === 'object' && e.stack) Module.printErr('exception thrown: ' + [e, e.stack]);
throw e;
}
} finally {
calledMain = true;
}
}
function run(args) {
args = args || Module['arguments'];
if (preloadStartTime === null) preloadStartTime = Date.now();
if (runDependencies > 0) {
return;
}
preRun();
if (runDependencies > 0) return; // a preRun added a dependency, run will be called later
if (Module['calledRun']) return; // run may have just been called through dependencies being fulfilled just in this very frame
function doRun() {
if (Module['calledRun']) return; // run may have just been called while the async setStatus time below was happening
Module['calledRun'] = true;
if (ABORT) return;
ensureInitRuntime();
preMain();
if (Module['onRuntimeInitialized']) Module['onRuntimeInitialized']();
if (Module['_main'] && shouldRunNow) Module['callMain'](args);
postRun();
}
if (Module['setStatus']) {
Module['setStatus']('Running...');
setTimeout(function() {
setTimeout(function() {
Module['setStatus']('');
}, 1);
doRun();
}, 1);
} else {
doRun();
}
}
Module['run'] = Module.run = run;
function exit(status, implicit) {
if (implicit && Module['noExitRuntime']) {
return;
}
if (Module['noExitRuntime']) {
} else {
ABORT = true;
EXITSTATUS = status;
STACKTOP = initialStackTop;
exitRuntime();
if (Module['onExit']) Module['onExit'](status);
}
if (ENVIRONMENT_IS_NODE) {
process['exit'](status);
} else if (ENVIRONMENT_IS_SHELL && typeof quit === 'function') {
quit(status);
}
// if we reach here, we must throw an exception to halt the current execution
throw new ExitStatus(status);
}
Module['exit'] = Module.exit = exit;
var abortDecorators = [];
function abort(what) {
if (what !== undefined) {
Module.print(what);
Module.printErr(what);
what = JSON.stringify(what)
} else {
what = '';
}
ABORT = true;
EXITSTATUS = 1;
var extra = '\nIf this abort() is unexpected, build with -s ASSERTIONS=1 which can give more information.';
var output = 'abort(' + what + ') at ' + stackTrace() + extra;
if (abortDecorators) {
abortDecorators.forEach(function(decorator) {
output = decorator(output, what);
});
}
throw output;
}
Module['abort'] = Module.abort = abort;
// {{PRE_RUN_ADDITIONS}}
if (Module['preInit']) {
if (typeof Module['preInit'] == 'function') Module['preInit'] = [Module['preInit']];
while (Module['preInit'].length > 0) {
Module['preInit'].pop()();
}
}
// shouldRunNow refers to calling main(), not run().
var shouldRunNow = true;
if (Module['noInitialRun']) {
shouldRunNow = false;
}
run();
// {{POST_RUN_ADDITIONS}}
// {{MODULE_ADDITIONS}}
return ca65;
};