Advertisement
Guest User

Untitled

a guest
Nov 1st, 2016
120
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
  1. // The Module object: Our interface to the outside world. We import
  2. // and export values on it, and do the work to get that through
  3. // closure compiler if necessary. There are various ways Module can be used:
  4. // 1. Not defined. We create it here
  5. // 2. A function parameter, function(Module) { ..generated code.. }
  6. // 3. pre-run appended it, var Module = {}; ..generated code..
  7. // 4. External script tag defines var Module.
  8. // We need to do an eval in order to handle the closure compiler
  9. // case, where this code here is minified but Module was defined
  10. // elsewhere (e.g. case 4 above). We also need to check if Module
  11. // already exists (e.g. case 3 above).
  12. // Note that if you want to run closure, and also to use Module
  13. // after the generated code, you will need to define   var Module = {};
  14. // before the code. Then that object will be used in the code, and you
  15. // can continue to use Module afterwards as well.
  16. var Module;
  17. if (!Module) Module = (typeof Module !== 'undefined' ? Module : null) || {};
  18.  
  19. // Sometimes an existing Module object exists with properties
  20. // meant to overwrite the default module functionality. Here
  21. // we collect those properties and reapply _after_ we configure
  22. // the current environment's defaults to avoid having to be so
  23. // defensive during initialization.
  24. var moduleOverrides = {};
  25. for (var key in Module) {
  26.   if (Module.hasOwnProperty(key)) {
  27.     moduleOverrides[key] = Module[key];
  28.   }
  29. }
  30.  
  31. // The environment setup code below is customized to use Module.
  32. // *** Environment setup code ***
  33. var ENVIRONMENT_IS_WEB = typeof window === 'object';
  34. // Three configurations we can be running in:
  35. // 1) We could be the application main() thread running in the main JS UI thread. (ENVIRONMENT_IS_WORKER == false and ENVIRONMENT_IS_PTHREAD == false)
  36. // 2) We could be the application main() thread proxied to worker. (with Emscripten -s PROXY_TO_WORKER=1) (ENVIRONMENT_IS_WORKER == true, ENVIRONMENT_IS_PTHREAD == false)
  37. // 3) We could be an application pthread running in a worker. (ENVIRONMENT_IS_WORKER == true and ENVIRONMENT_IS_PTHREAD == true)
  38. var ENVIRONMENT_IS_WORKER = typeof importScripts === 'function';
  39. var ENVIRONMENT_IS_NODE = typeof process === 'object' && typeof require === 'function' && !ENVIRONMENT_IS_WEB && !ENVIRONMENT_IS_WORKER;
  40. var ENVIRONMENT_IS_SHELL = !ENVIRONMENT_IS_WEB && !ENVIRONMENT_IS_NODE && !ENVIRONMENT_IS_WORKER;
  41.  
  42. if (ENVIRONMENT_IS_NODE) {
  43.   // Expose functionality in the same simple way that the shells work
  44.   // Note that we pollute the global namespace here, otherwise we break in node
  45.   if (!Module['print']) Module['print'] = function print(x) {
  46.     process['stdout'].write(x + '\n');
  47.   };
  48.   if (!Module['printErr']) Module['printErr'] = function printErr(x) {
  49.     process['stderr'].write(x + '\n');
  50.   };
  51.  
  52.   var nodeFS = require('fs');
  53.   var nodePath = require('path');
  54.  
  55.   Module['read'] = function read(filename, binary) {
  56.     filename = nodePath['normalize'](filename);
  57.     var ret = nodeFS['readFileSync'](filename);
  58.     // The path is absolute if the normalized version is the same as the resolved.
  59.     if (!ret && filename != nodePath['resolve'](filename)) {
  60.       filename = path.join(__dirname, '..', 'src', filename);
  61.       ret = nodeFS['readFileSync'](filename);
  62.     }
  63.     if (ret && !binary) ret = ret.toString();
  64.     return ret;
  65.   };
  66.  
  67.   Module['readBinary'] = function readBinary(filename) {
  68.     var ret = Module['read'](filename, true);
  69.     if (!ret.buffer) {
  70.       ret = new Uint8Array(ret);
  71.     }
  72.     assert(ret.buffer);
  73.     return ret;
  74.   };
  75.  
  76.   Module['load'] = function load(f) {
  77.     globalEval(read(f));
  78.   };
  79.  
  80.   if (!Module['thisProgram']) {
  81.     if (process['argv'].length > 1) {
  82.       Module['thisProgram'] = process['argv'][1].replace(/\\/g, '/');
  83.     } else {
  84.       Module['thisProgram'] = 'unknown-program';
  85.     }
  86.   }
  87.  
  88.   Module['arguments'] = process['argv'].slice(2);
  89.  
  90.   if (typeof module !== 'undefined') {
  91.     module['exports'] = Module;
  92.   }
  93.  
  94.   process['on']('uncaughtException', function(ex) {
  95.     // suppress ExitStatus exceptions from showing an error
  96.     if (!(ex instanceof ExitStatus)) {
  97.       throw ex;
  98.     }
  99.   });
  100.  
  101.   Module['inspect'] = function () { return '[Emscripten Module object]'; };
  102. }
  103. else if (ENVIRONMENT_IS_SHELL) {
  104.   if (!Module['print']) Module['print'] = print;
  105.   if (typeof printErr != 'undefined') Module['printErr'] = printErr; // not present in v8 or older sm
  106.  
  107.   if (typeof read != 'undefined') {
  108.     Module['read'] = read;
  109.   } else {
  110.     Module['read'] = function read() { throw 'no read() available (jsc?)' };
  111.   }
  112.  
  113.   Module['readBinary'] = function readBinary(f) {
  114.     if (typeof readbuffer === 'function') {
  115.       return new Uint8Array(readbuffer(f));
  116.     }
  117.     var data = read(f, 'binary');
  118.     assert(typeof data === 'object');
  119.     return data;
  120.   };
  121.  
  122.   if (typeof scriptArgs != 'undefined') {
  123.     Module['arguments'] = scriptArgs;
  124.   } else if (typeof arguments != 'undefined') {
  125.     Module['arguments'] = arguments;
  126.   }
  127.  
  128. }
  129. else if (ENVIRONMENT_IS_WEB || ENVIRONMENT_IS_WORKER) {
  130.   Module['read'] = function read(url) {
  131.     var xhr = new XMLHttpRequest();
  132.     xhr.open('GET', url, false);
  133.     xhr.send(null);
  134.     return xhr.responseText;
  135.   };
  136.  
  137.   if (typeof arguments != 'undefined') {
  138.     Module['arguments'] = arguments;
  139.   }
  140.  
  141.   if (typeof console !== 'undefined') {
  142.     if (!Module['print']) Module['print'] = function print(x) {
  143.       console.log(x);
  144.     };
  145.     if (!Module['printErr']) Module['printErr'] = function printErr(x) {
  146.       console.log(x);
  147.     };
  148.   } else {
  149.     // Probably a worker, and without console.log. We can do very little here...
  150.     var TRY_USE_DUMP = false;
  151.     if (!Module['print']) Module['print'] = (TRY_USE_DUMP && (typeof(dump) !== "undefined") ? (function(x) {
  152.       dump(x);
  153.     }) : (function(x) {
  154.       // self.postMessage(x); // enable this if you want stdout to be sent as messages
  155.     }));
  156.   }
  157.  
  158.   if (ENVIRONMENT_IS_WORKER) {
  159.     Module['load'] = importScripts;
  160.   }
  161.  
  162.   if (typeof Module['setWindowTitle'] === 'undefined') {
  163.     Module['setWindowTitle'] = function(title) { document.title = title };
  164.   }
  165. }
  166. else {
  167.   // Unreachable because SHELL is dependant on the others
  168.   throw 'Unknown runtime environment. Where are we?';
  169. }
  170.  
  171. function globalEval(x) {
  172.   eval.call(null, x);
  173. }
  174. if (!Module['load'] && Module['read']) {
  175.   Module['load'] = function load(f) {
  176.     globalEval(Module['read'](f));
  177.   };
  178. }
  179. if (!Module['print']) {
  180.   Module['print'] = function(){};
  181. }
  182. if (!Module['printErr']) {
  183.   Module['printErr'] = Module['print'];
  184. }
  185. if (!Module['arguments']) {
  186.   Module['arguments'] = [];
  187. }
  188. if (!Module['thisProgram']) {
  189.   Module['thisProgram'] = './this.program';
  190. }
  191.  
  192. // *** Environment setup code ***
  193.  
  194. // Closure helpers
  195. Module.print = Module['print'];
  196. Module.printErr = Module['printErr'];
  197.  
  198. // Callbacks
  199. Module['preRun'] = [];
  200. Module['postRun'] = [];
  201.  
  202. // Merge back in the overrides
  203. for (var key in moduleOverrides) {
  204.   if (moduleOverrides.hasOwnProperty(key)) {
  205.     Module[key] = moduleOverrides[key];
  206.   }
  207. }
  208.  
  209.  
  210.  
  211. // === Preamble library stuff ===
  212.  
  213. // Documentation for the public APIs defined in this file must be updated in:
  214. //    site/source/docs/api_reference/preamble.js.rst
  215. // A prebuilt local version of the documentation is available at:
  216. //    site/build/text/docs/api_reference/preamble.js.txt
  217. // You can also build docs locally as HTML or other formats in site/
  218. // An online HTML version (which may be of a different version of Emscripten)
  219. //    is up at http://kripken.github.io/emscripten-site/docs/api_reference/preamble.js.html
  220.  
  221. //========================================
  222. // Runtime code shared with compiler
  223. //========================================
  224.  
  225. var Runtime = {
  226.   setTempRet0: function (value) {
  227.     tempRet0 = value;
  228.   },
  229.   getTempRet0: function () {
  230.     return tempRet0;
  231.   },
  232.   stackSave: function () {
  233.     return STACKTOP;
  234.   },
  235.   stackRestore: function (stackTop) {
  236.     STACKTOP = stackTop;
  237.   },
  238.   getNativeTypeSize: function (type) {
  239.     switch (type) {
  240.       case 'i1': case 'i8': return 1;
  241.       case 'i16': return 2;
  242.       case 'i32': return 4;
  243.       case 'i64': return 8;
  244.       case 'float': return 4;
  245.       case 'double': return 8;
  246.       default: {
  247.         if (type[type.length-1] === '*') {
  248.           return Runtime.QUANTUM_SIZE; // A pointer
  249.         } else if (type[0] === 'i') {
  250.           var bits = parseInt(type.substr(1));
  251.           assert(bits % 8 === 0);
  252.           return bits/8;
  253.         } else {
  254.           return 0;
  255.         }
  256.       }
  257.     }
  258.   },
  259.   getNativeFieldSize: function (type) {
  260.     return Math.max(Runtime.getNativeTypeSize(type), Runtime.QUANTUM_SIZE);
  261.   },
  262.   STACK_ALIGN: 16,
  263.   prepVararg: function (ptr, type) {
  264.     if (type === 'double' || type === 'i64') {
  265.       // move so the load is aligned
  266.       if (ptr & 7) {
  267.         assert((ptr & 7) === 4);
  268.         ptr += 4;
  269.       }
  270.     } else {
  271.       assert((ptr & 3) === 0);
  272.     }
  273.     return ptr;
  274.   },
  275.   getAlignSize: function (type, size, vararg) {
  276.     // we align i64s and doubles on 64-bit boundaries, unlike x86
  277.     if (!vararg && (type == 'i64' || type == 'double')) return 8;
  278.     if (!type) return Math.min(size, 8); // align structures internally to 64 bits
  279.     return Math.min(size || (type ? Runtime.getNativeFieldSize(type) : 0), Runtime.QUANTUM_SIZE);
  280.   },
  281.   dynCall: function (sig, ptr, args) {
  282.     if (args && args.length) {
  283.       assert(args.length == sig.length-1);
  284.       if (!args.splice) args = Array.prototype.slice.call(args);
  285.       args.splice(0, 0, ptr);
  286.       assert(('dynCall_' + sig) in Module, 'bad function pointer type - no table for sig \'' + sig + '\'');
  287.       return Module['dynCall_' + sig].apply(null, args);
  288.     } else {
  289.       assert(sig.length == 1);
  290.       assert(('dynCall_' + sig) in Module, 'bad function pointer type - no table for sig \'' + sig + '\'');
  291.       return Module['dynCall_' + sig].call(null, ptr);
  292.     }
  293.   },
  294.   functionPointers: [],
  295.   addFunction: function (func) {
  296.     for (var i = 0; i < Runtime.functionPointers.length; i++) {
  297.       if (!Runtime.functionPointers[i]) {
  298.         Runtime.functionPointers[i] = func;
  299.         return 2*(1 + i);
  300.       }
  301.     }
  302.     throw 'Finished up all reserved function pointers. Use a higher value for RESERVED_FUNCTION_POINTERS.';
  303.   },
  304.   removeFunction: function (index) {
  305.     Runtime.functionPointers[(index-2)/2] = null;
  306.   },
  307.   warnOnce: function (text) {
  308.     if (!Runtime.warnOnce.shown) Runtime.warnOnce.shown = {};
  309.     if (!Runtime.warnOnce.shown[text]) {
  310.       Runtime.warnOnce.shown[text] = 1;
  311.       Module.printErr(text);
  312.     }
  313.   },
  314.   funcWrappers: {},
  315.   getFuncWrapper: function (func, sig) {
  316.     assert(sig);
  317.     if (!Runtime.funcWrappers[sig]) {
  318.       Runtime.funcWrappers[sig] = {};
  319.     }
  320.     var sigCache = Runtime.funcWrappers[sig];
  321.     if (!sigCache[func]) {
  322.       sigCache[func] = function dynCall_wrapper() {
  323.         return Runtime.dynCall(sig, func, arguments);
  324.       };
  325.     }
  326.     return sigCache[func];
  327.   },
  328.   getCompilerSetting: function (name) {
  329.     throw 'You must build with -s RETAIN_COMPILER_SETTINGS=1 for Runtime.getCompilerSetting or emscripten_get_compiler_setting to work';
  330.   },
  331.   stackAlloc: function (size) { var ret = STACKTOP;STACKTOP = (STACKTOP + size)|0;STACKTOP = (((STACKTOP)+15)&-16);(assert((((STACKTOP|0) < (STACK_MAX|0))|0))|0); return ret; },
  332.   staticAlloc: function (size) { var ret = STATICTOP;STATICTOP = (STATICTOP + (assert(!staticSealed),size))|0;STATICTOP = (((STATICTOP)+15)&-16); return ret; },
  333.   dynamicAlloc: function (size) { var ret = DYNAMICTOP;DYNAMICTOP = (DYNAMICTOP + (assert(DYNAMICTOP > 0),size))|0;DYNAMICTOP = (((DYNAMICTOP)+15)&-16); if (DYNAMICTOP >= TOTAL_MEMORY) { var success = enlargeMemory(); if (!success) { DYNAMICTOP = ret;  return 0; } }; return ret; },
  334.   alignMemory: function (size,quantum) { var ret = size = Math.ceil((size)/(quantum ? quantum : 16))*(quantum ? quantum : 16); return ret; },
  335.   makeBigInt: function (low,high,unsigned) { var ret = (unsigned ? ((+((low>>>0)))+((+((high>>>0)))*4294967296.0)) : ((+((low>>>0)))+((+((high|0)))*4294967296.0))); return ret; },
  336.   GLOBAL_BASE: 8,
  337.   QUANTUM_SIZE: 4,
  338.   __dummy__: 0
  339. }
  340.  
  341.  
  342.  
  343. Module["Runtime"] = Runtime;
  344.  
  345.  
  346.  
  347. //========================================
  348. // Runtime essentials
  349. //========================================
  350.  
  351. var __THREW__ = 0; // Used in checking for thrown exceptions.
  352.  
  353. var ABORT = false; // whether we are quitting the application. no code should run after this. set in exit() and abort()
  354. var EXITSTATUS = 0;
  355.  
  356. var undef = 0;
  357. // tempInt is used for 32-bit signed values or smaller. tempBigInt is used
  358. // for 32-bit unsigned values or more than 32 bits. TODO: audit all uses of tempInt
  359. var tempValue, tempInt, tempBigInt, tempInt2, tempBigInt2, tempPair, tempBigIntI, tempBigIntR, tempBigIntS, tempBigIntP, tempBigIntD, tempDouble, tempFloat;
  360. var tempI64, tempI64b;
  361. var tempRet0, tempRet1, tempRet2, tempRet3, tempRet4, tempRet5, tempRet6, tempRet7, tempRet8, tempRet9;
  362.  
  363. function assert(condition, text) {
  364.   if (!condition) {
  365.     abort('Assertion failed: ' + text);
  366.   }
  367. }
  368.  
  369. var globalScope = this;
  370.  
  371. // Returns the C function with a specified identifier (for C++, you need to do manual name mangling)
  372. function getCFunc(ident) {
  373.   var func = Module['_' + ident]; // closure exported function
  374.   if (!func) {
  375.     try {
  376.       func = eval('_' + ident); // explicit lookup
  377.     } catch(e) {}
  378.   }
  379.   assert(func, 'Cannot call unknown function ' + ident + ' (perhaps LLVM optimizations or closure removed it?)');
  380.   return func;
  381. }
  382.  
  383. var cwrap, ccall;
  384. (function(){
  385.   var JSfuncs = {
  386.     // Helpers for cwrap -- it can't refer to Runtime directly because it might
  387.     // be renamed by closure, instead it calls JSfuncs['stackSave'].body to find
  388.     // out what the minified function name is.
  389.     'stackSave': function() {
  390.       Runtime.stackSave()
  391.     },
  392.     'stackRestore': function() {
  393.       Runtime.stackRestore()
  394.     },
  395.     // type conversion from js to c
  396.     'arrayToC' : function(arr) {
  397.       var ret = Runtime.stackAlloc(arr.length);
  398.       writeArrayToMemory(arr, ret);
  399.       return ret;
  400.     },
  401.     'stringToC' : function(str) {
  402.       var ret = 0;
  403.       if (str !== null && str !== undefined && str !== 0) { // null string
  404.         // at most 4 bytes per UTF-8 code point, +1 for the trailing '\0'
  405.         ret = Runtime.stackAlloc((str.length << 2) + 1);
  406.         writeStringToMemory(str, ret);
  407.       }
  408.       return ret;
  409.     }
  410.   };
  411.   // For fast lookup of conversion functions
  412.   var toC = {'string' : JSfuncs['stringToC'], 'array' : JSfuncs['arrayToC']};
  413.  
  414.   // C calling interface.
  415.   ccall = function ccallFunc(ident, returnType, argTypes, args, opts) {
  416.     var func = getCFunc(ident);
  417.     var cArgs = [];
  418.     var stack = 0;
  419.     assert(returnType !== 'array', 'Return type should not be "array".');
  420.     if (args) {
  421.       for (var i = 0; i < args.length; i++) {
  422.         var converter = toC[argTypes[i]];
  423.         if (converter) {
  424.           if (stack === 0) stack = Runtime.stackSave();
  425.           cArgs[i] = converter(args[i]);
  426.         } else {
  427.           cArgs[i] = args[i];
  428.         }
  429.       }
  430.     }
  431.     var ret = func.apply(null, cArgs);
  432.     if ((!opts || !opts.async) && typeof EmterpreterAsync === 'object') {
  433.       assert(!EmterpreterAsync.state, 'cannot start async op with normal JS calling ccall');
  434.     }
  435.     if (opts && opts.async) assert(!returnType, 'async ccalls cannot return values');
  436.     if (returnType === 'string') ret = Pointer_stringify(ret);
  437.     if (stack !== 0) {
  438.       if (opts && opts.async) {
  439.         EmterpreterAsync.asyncFinalizers.push(function() {
  440.           Runtime.stackRestore(stack);
  441.         });
  442.         return;
  443.       }
  444.       Runtime.stackRestore(stack);
  445.     }
  446.     return ret;
  447.   }
  448.  
  449.   var sourceRegex = /^function\s*\(([^)]*)\)\s*{\s*([^*]*?)[\s;]*(?:return\s*(.*?)[;\s]*)?}$/;
  450.   function parseJSFunc(jsfunc) {
  451.     // Match the body and the return value of a javascript function source
  452.     var parsed = jsfunc.toString().match(sourceRegex).slice(1);
  453.     return {arguments : parsed[0], body : parsed[1], returnValue: parsed[2]}
  454.   }
  455.   var JSsource = {};
  456.   for (var fun in JSfuncs) {
  457.     if (JSfuncs.hasOwnProperty(fun)) {
  458.       // Elements of toCsource are arrays of three items:
  459.       // the code, and the return value
  460.       JSsource[fun] = parseJSFunc(JSfuncs[fun]);
  461.     }
  462.   }
  463.  
  464.  
  465.   cwrap = function cwrap(ident, returnType, argTypes) {
  466.     argTypes = argTypes || [];
  467.     var cfunc = getCFunc(ident);
  468.     // When the function takes numbers and returns a number, we can just return
  469.     // the original function
  470.     var numericArgs = argTypes.every(function(type){ return type === 'number'});
  471.     var numericRet = (returnType !== 'string');
  472.     if ( numericRet && numericArgs) {
  473.       return cfunc;
  474.     }
  475.     // Creation of the arguments list (["$1","$2",...,"$nargs"])
  476.     var argNames = argTypes.map(function(x,i){return '$'+i});
  477.     var funcstr = "(function(" + argNames.join(',') + ") {";
  478.     var nargs = argTypes.length;
  479.     if (!numericArgs) {
  480.       // Generate the code needed to convert the arguments from javascript
  481.       // values to pointers
  482.       funcstr += 'var stack = ' + JSsource['stackSave'].body + ';';
  483.       for (var i = 0; i < nargs; i++) {
  484.         var arg = argNames[i], type = argTypes[i];
  485.         if (type === 'number') continue;
  486.         var convertCode = JSsource[type + 'ToC']; // [code, return]
  487.         funcstr += 'var ' + convertCode.arguments + ' = ' + arg + ';';
  488.         funcstr += convertCode.body + ';';
  489.         funcstr += arg + '=' + convertCode.returnValue + ';';
  490.       }
  491.     }
  492.  
  493.     // When the code is compressed, the name of cfunc is not literally 'cfunc' anymore
  494.     var cfuncname = parseJSFunc(function(){return cfunc}).returnValue;
  495.     // Call the function
  496.     funcstr += 'var ret = ' + cfuncname + '(' + argNames.join(',') + ');';
  497.     if (!numericRet) { // Return type can only by 'string' or 'number'
  498.       // Convert the result to a string
  499.       var strgfy = parseJSFunc(function(){return Pointer_stringify}).returnValue;
  500.       funcstr += 'ret = ' + strgfy + '(ret);';
  501.     }
  502.     funcstr += "if (typeof EmterpreterAsync === 'object') { assert(!EmterpreterAsync.state, 'cannot start async op with normal JS calling cwrap') }";
  503.     if (!numericArgs) {
  504.       // If we had a stack, restore it
  505.       funcstr += JSsource['stackRestore'].body.replace('()', '(stack)') + ';';
  506.     }
  507.     funcstr += 'return ret})';
  508.     return eval(funcstr);
  509.   };
  510. })();
  511. Module["ccall"] = ccall;
  512. Module["cwrap"] = cwrap;
  513.  
  514. function setValue(ptr, value, type, noSafe) {
  515.   type = type || 'i8';
  516.   if (type.charAt(type.length-1) === '*') type = 'i32'; // pointers are 32-bit
  517.     switch(type) {
  518.       case 'i1': HEAP8[((ptr)>>0)]=value; break;
  519.       case 'i8': HEAP8[((ptr)>>0)]=value; break;
  520.       case 'i16': HEAP16[((ptr)>>1)]=value; break;
  521.       case 'i32': HEAP32[((ptr)>>2)]=value; break;
  522.       case 'i64': (tempI64 = [value>>>0,(tempDouble=value,(+(Math_abs(tempDouble))) >= 1.0 ? (tempDouble > 0.0 ? ((Math_min((+(Math_floor((tempDouble)/4294967296.0))), 4294967295.0))|0)>>>0 : (~~((+(Math_ceil((tempDouble - +(((~~(tempDouble)))>>>0))/4294967296.0)))))>>>0) : 0)],HEAP32[((ptr)>>2)]=tempI64[0],HEAP32[(((ptr)+(4))>>2)]=tempI64[1]); break;
  523.       case 'float': HEAPF32[((ptr)>>2)]=value; break;
  524.       case 'double': HEAPF64[((ptr)>>3)]=value; break;
  525.       default: abort('invalid type for setValue: ' + type);
  526.     }
  527. }
  528. Module["setValue"] = setValue;
  529.  
  530.  
  531. function getValue(ptr, type, noSafe) {
  532.   type = type || 'i8';
  533.   if (type.charAt(type.length-1) === '*') type = 'i32'; // pointers are 32-bit
  534.     switch(type) {
  535.       case 'i1': return HEAP8[((ptr)>>0)];
  536.       case 'i8': return HEAP8[((ptr)>>0)];
  537.       case 'i16': return HEAP16[((ptr)>>1)];
  538.       case 'i32': return HEAP32[((ptr)>>2)];
  539.       case 'i64': return HEAP32[((ptr)>>2)];
  540.       case 'float': return HEAPF32[((ptr)>>2)];
  541.       case 'double': return HEAPF64[((ptr)>>3)];
  542.       default: abort('invalid type for setValue: ' + type);
  543.     }
  544.   return null;
  545. }
  546. Module["getValue"] = getValue;
  547.  
  548. var ALLOC_NORMAL = 0; // Tries to use _malloc()
  549. var ALLOC_STACK = 1; // Lives for the duration of the current function call
  550. var ALLOC_STATIC = 2; // Cannot be freed
  551. var ALLOC_DYNAMIC = 3; // Cannot be freed except through sbrk
  552. var ALLOC_NONE = 4; // Do not allocate
  553. Module["ALLOC_NORMAL"] = ALLOC_NORMAL;
  554. Module["ALLOC_STACK"] = ALLOC_STACK;
  555. Module["ALLOC_STATIC"] = ALLOC_STATIC;
  556. Module["ALLOC_DYNAMIC"] = ALLOC_DYNAMIC;
  557. Module["ALLOC_NONE"] = ALLOC_NONE;
  558.  
  559. // allocate(): This is for internal use. You can use it yourself as well, but the interface
  560. //             is a little tricky (see docs right below). The reason is that it is optimized
  561. //             for multiple syntaxes to save space in generated code. So you should
  562. //             normally not use allocate(), and instead allocate memory using _malloc(),
  563. //             initialize it with setValue(), and so forth.
  564. // @slab: An array of data, or a number. If a number, then the size of the block to allocate,
  565. //        in *bytes* (note that this is sometimes confusing: the next parameter does not
  566. //        affect this!)
  567. // @types: Either an array of types, one for each byte (or 0 if no type at that position),
  568. //         or a single type which is used for the entire block. This only matters if there
  569. //         is initial data - if @slab is a number, then this does not matter at all and is
  570. //         ignored.
  571. // @allocator: How to allocate memory, see ALLOC_*
  572. function allocate(slab, types, allocator, ptr) {
  573.   var zeroinit, size;
  574.   if (typeof slab === 'number') {
  575.     zeroinit = true;
  576.     size = slab;
  577.   } else {
  578.     zeroinit = false;
  579.     size = slab.length;
  580.   }
  581.  
  582.   var singleType = typeof types === 'string' ? types : null;
  583.  
  584.   var ret;
  585.   if (allocator == ALLOC_NONE) {
  586.     ret = ptr;
  587.   } else {
  588.     ret = [_malloc, Runtime.stackAlloc, Runtime.staticAlloc, Runtime.dynamicAlloc][allocator === undefined ? ALLOC_STATIC : allocator](Math.max(size, singleType ? 1 : types.length));
  589.   }
  590.  
  591.   if (zeroinit) {
  592.     var ptr = ret, stop;
  593.     assert((ret & 3) == 0);
  594.     stop = ret + (size & ~3);
  595.     for (; ptr < stop; ptr += 4) {
  596.       HEAP32[((ptr)>>2)]=0;
  597.     }
  598.     stop = ret + size;
  599.     while (ptr < stop) {
  600.       HEAP8[((ptr++)>>0)]=0;
  601.     }
  602.     return ret;
  603.   }
  604.  
  605.   if (singleType === 'i8') {
  606.     if (slab.subarray || slab.slice) {
  607.       HEAPU8.set(slab, ret);
  608.     } else {
  609.       HEAPU8.set(new Uint8Array(slab), ret);
  610.     }
  611.     return ret;
  612.   }
  613.  
  614.   var i = 0, type, typeSize, previousType;
  615.   while (i < size) {
  616.     var curr = slab[i];
  617.  
  618.     if (typeof curr === 'function') {
  619.       curr = Runtime.getFunctionIndex(curr);
  620.     }
  621.  
  622.     type = singleType || types[i];
  623.     if (type === 0) {
  624.       i++;
  625.       continue;
  626.     }
  627.     assert(type, 'Must know what type to store in allocate!');
  628.  
  629.     if (type == 'i64') type = 'i32'; // special case: we have one i32 here, and one i32 later
  630.  
  631.     setValue(ret+i, curr, type);
  632.  
  633.     // no need to look up size unless type changes, so cache it
  634.     if (previousType !== type) {
  635.       typeSize = Runtime.getNativeTypeSize(type);
  636.       previousType = type;
  637.     }
  638.     i += typeSize;
  639.   }
  640.  
  641.   return ret;
  642. }
  643. Module["allocate"] = allocate;
  644.  
  645. // Allocate memory during any stage of startup - static memory early on, dynamic memory later, malloc when ready
  646. function getMemory(size) {
  647.   if (!staticSealed) return Runtime.staticAlloc(size);
  648.   if ((typeof _sbrk !== 'undefined' && !_sbrk.called) || !runtimeInitialized) return Runtime.dynamicAlloc(size);
  649.   return _malloc(size);
  650. }
  651. Module["getMemory"] = getMemory;
  652.  
  653. function Pointer_stringify(ptr, /* optional */ length) {
  654.   if (length === 0 || !ptr) return '';
  655.   // TODO: use TextDecoder
  656.   // Find the length, and check for UTF while doing so
  657.   var hasUtf = 0;
  658.   var t;
  659.   var i = 0;
  660.   while (1) {
  661.     assert(ptr + i < TOTAL_MEMORY);
  662.     t = HEAPU8[(((ptr)+(i))>>0)];
  663.     hasUtf |= t;
  664.     if (t == 0 && !length) break;
  665.     i++;
  666.     if (length && i == length) break;
  667.   }
  668.   if (!length) length = i;
  669.  
  670.   var ret = '';
  671.  
  672.   if (hasUtf < 128) {
  673.     var MAX_CHUNK = 1024; // split up into chunks, because .apply on a huge string can overflow the stack
  674.     var curr;
  675.     while (length > 0) {
  676.       curr = String.fromCharCode.apply(String, HEAPU8.subarray(ptr, ptr + Math.min(length, MAX_CHUNK)));
  677.       ret = ret ? ret + curr : curr;
  678.       ptr += MAX_CHUNK;
  679.       length -= MAX_CHUNK;
  680.     }
  681.     return ret;
  682.   }
  683.   return Module['UTF8ToString'](ptr);
  684. }
  685. Module["Pointer_stringify"] = Pointer_stringify;
  686.  
  687. // Given a pointer 'ptr' to a null-terminated ASCII-encoded string in the emscripten HEAP, returns
  688. // a copy of that string as a Javascript String object.
  689.  
  690. function AsciiToString(ptr) {
  691.   var str = '';
  692.   while (1) {
  693.     var ch = HEAP8[((ptr++)>>0)];
  694.     if (!ch) return str;
  695.     str += String.fromCharCode(ch);
  696.   }
  697. }
  698. Module["AsciiToString"] = AsciiToString;
  699.  
  700. // Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr',
  701. // null-terminated and encoded in ASCII form. The copy will require at most str.length+1 bytes of space in the HEAP.
  702.  
  703. function stringToAscii(str, outPtr) {
  704.   return writeAsciiToMemory(str, outPtr, false);
  705. }
  706. Module["stringToAscii"] = stringToAscii;
  707.  
  708. // Given a pointer 'ptr' to a null-terminated UTF8-encoded string in the given array that contains uint8 values, returns
  709. // a copy of that string as a Javascript String object.
  710.  
  711. function UTF8ArrayToString(u8Array, idx) {
  712.   var u0, u1, u2, u3, u4, u5;
  713.  
  714.   var str = '';
  715.   while (1) {
  716.     // For UTF8 byte structure, see http://en.wikipedia.org/wiki/UTF-8#Description and https://www.ietf.org/rfc/rfc2279.txt and https://tools.ietf.org/html/rfc3629
  717.     u0 = u8Array[idx++];
  718.     if (!u0) return str;
  719.     if (!(u0 & 0x80)) { str += String.fromCharCode(u0); continue; }
  720.     u1 = u8Array[idx++] & 63;
  721.     if ((u0 & 0xE0) == 0xC0) { str += String.fromCharCode(((u0 & 31) << 6) | u1); continue; }
  722.     u2 = u8Array[idx++] & 63;
  723.     if ((u0 & 0xF0) == 0xE0) {
  724.       u0 = ((u0 & 15) << 12) | (u1 << 6) | u2;
  725.     } else {
  726.       u3 = u8Array[idx++] & 63;
  727.       if ((u0 & 0xF8) == 0xF0) {
  728.         u0 = ((u0 & 7) << 18) | (u1 << 12) | (u2 << 6) | u3;
  729.       } else {
  730.         u4 = u8Array[idx++] & 63;
  731.         if ((u0 & 0xFC) == 0xF8) {
  732.           u0 = ((u0 & 3) << 24) | (u1 << 18) | (u2 << 12) | (u3 << 6) | u4;
  733.         } else {
  734.           u5 = u8Array[idx++] & 63;
  735.           u0 = ((u0 & 1) << 30) | (u1 << 24) | (u2 << 18) | (u3 << 12) | (u4 << 6) | u5;
  736.         }
  737.       }
  738.     }
  739.     if (u0 < 0x10000) {
  740.       str += String.fromCharCode(u0);
  741.     } else {
  742.       var ch = u0 - 0x10000;
  743.       str += String.fromCharCode(0xD800 | (ch >> 10), 0xDC00 | (ch & 0x3FF));
  744.     }
  745.   }
  746. }
  747. Module["UTF8ArrayToString"] = UTF8ArrayToString;
  748.  
  749. // Given a pointer 'ptr' to a null-terminated UTF8-encoded string in the emscripten HEAP, returns
  750. // a copy of that string as a Javascript String object.
  751.  
  752. function UTF8ToString(ptr) {
  753.   return UTF8ArrayToString(HEAPU8,ptr);
  754. }
  755. Module["UTF8ToString"] = UTF8ToString;
  756.  
  757. // Copies the given Javascript String object 'str' to the given byte array at address 'outIdx',
  758. // encoded in UTF8 form and null-terminated. The copy will require at most str.length*4+1 bytes of space in the HEAP.
  759. // Use the function lengthBytesUTF8() to compute the exact number of bytes (excluding null terminator) that this function will write.
  760. // Parameters:
  761. //   str: the Javascript string to copy.
  762. //   outU8Array: the array to copy to. Each index in this array is assumed to be one 8-byte element.
  763. //   outIdx: The starting offset in the array to begin the copying.
  764. //   maxBytesToWrite: The maximum number of bytes this function can write to the array. This count should include the null
  765. //                    terminator, i.e. if maxBytesToWrite=1, only the null terminator will be written and nothing else.
  766. //                    maxBytesToWrite=0 does not write any bytes to the output, not even the null terminator.
  767. // Returns the number of bytes written, EXCLUDING the null terminator.
  768.  
  769. function stringToUTF8Array(str, outU8Array, outIdx, maxBytesToWrite) {
  770.   if (!(maxBytesToWrite > 0)) // Parameter maxBytesToWrite is not optional. Negative values, 0, null, undefined and false each don't write out any bytes.
  771.     return 0;
  772.  
  773.   var startIdx = outIdx;
  774.   var endIdx = outIdx + maxBytesToWrite - 1; // -1 for string null terminator.
  775.   for (var i = 0; i < str.length; ++i) {
  776.     // Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! So decode UTF16->UTF32->UTF8.
  777.     // See http://unicode.org/faq/utf_bom.html#utf16-3
  778.     // For UTF8 byte structure, see http://en.wikipedia.org/wiki/UTF-8#Description and https://www.ietf.org/rfc/rfc2279.txt and https://tools.ietf.org/html/rfc3629
  779.     var u = str.charCodeAt(i); // possibly a lead surrogate
  780.     if (u >= 0xD800 && u <= 0xDFFF) u = 0x10000 + ((u & 0x3FF) << 10) | (str.charCodeAt(++i) & 0x3FF);
  781.     if (u <= 0x7F) {
  782.       if (outIdx >= endIdx) break;
  783.       outU8Array[outIdx++] = u;
  784.     } else if (u <= 0x7FF) {
  785.       if (outIdx + 1 >= endIdx) break;
  786.       outU8Array[outIdx++] = 0xC0 | (u >> 6);
  787.       outU8Array[outIdx++] = 0x80 | (u & 63);
  788.     } else if (u <= 0xFFFF) {
  789.       if (outIdx + 2 >= endIdx) break;
  790.       outU8Array[outIdx++] = 0xE0 | (u >> 12);
  791.       outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63);
  792.       outU8Array[outIdx++] = 0x80 | (u & 63);
  793.     } else if (u <= 0x1FFFFF) {
  794.       if (outIdx + 3 >= endIdx) break;
  795.       outU8Array[outIdx++] = 0xF0 | (u >> 18);
  796.       outU8Array[outIdx++] = 0x80 | ((u >> 12) & 63);
  797.       outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63);
  798.       outU8Array[outIdx++] = 0x80 | (u & 63);
  799.     } else if (u <= 0x3FFFFFF) {
  800.       if (outIdx + 4 >= endIdx) break;
  801.       outU8Array[outIdx++] = 0xF8 | (u >> 24);
  802.       outU8Array[outIdx++] = 0x80 | ((u >> 18) & 63);
  803.       outU8Array[outIdx++] = 0x80 | ((u >> 12) & 63);
  804.       outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63);
  805.       outU8Array[outIdx++] = 0x80 | (u & 63);
  806.     } else {
  807.       if (outIdx + 5 >= endIdx) break;
  808.       outU8Array[outIdx++] = 0xFC | (u >> 30);
  809.       outU8Array[outIdx++] = 0x80 | ((u >> 24) & 63);
  810.       outU8Array[outIdx++] = 0x80 | ((u >> 18) & 63);
  811.       outU8Array[outIdx++] = 0x80 | ((u >> 12) & 63);
  812.       outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63);
  813.       outU8Array[outIdx++] = 0x80 | (u & 63);
  814.     }
  815.   }
  816.   // Null-terminate the pointer to the buffer.
  817.   outU8Array[outIdx] = 0;
  818.   return outIdx - startIdx;
  819. }
  820. Module["stringToUTF8Array"] = stringToUTF8Array;
  821.  
  822. // Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr',
  823. // null-terminated and encoded in UTF8 form. The copy will require at most str.length*4+1 bytes of space in the HEAP.
  824. // Use the function lengthBytesUTF8() to compute the exact number of bytes (excluding null terminator) that this function will write.
  825. // Returns the number of bytes written, EXCLUDING the null terminator.
  826.  
  827. function stringToUTF8(str, outPtr, maxBytesToWrite) {
  828.   assert(typeof maxBytesToWrite == 'number', 'stringToUTF8(str, outPtr, maxBytesToWrite) is missing the third parameter that specifies the length of the output buffer!');
  829.   return stringToUTF8Array(str, HEAPU8,outPtr, maxBytesToWrite);
  830. }
  831. Module["stringToUTF8"] = stringToUTF8;
  832.  
  833. // Returns the number of bytes the given Javascript string takes if encoded as a UTF8 byte array, EXCLUDING the null terminator byte.
  834.  
  835. function lengthBytesUTF8(str) {
  836.   var len = 0;
  837.   for (var i = 0; i < str.length; ++i) {
  838.     // Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! So decode UTF16->UTF32->UTF8.
  839.     // See http://unicode.org/faq/utf_bom.html#utf16-3
  840.     var u = str.charCodeAt(i); // possibly a lead surrogate
  841.     if (u >= 0xD800 && u <= 0xDFFF) u = 0x10000 + ((u & 0x3FF) << 10) | (str.charCodeAt(++i) & 0x3FF);
  842.     if (u <= 0x7F) {
  843.       ++len;
  844.     } else if (u <= 0x7FF) {
  845.       len += 2;
  846.     } else if (u <= 0xFFFF) {
  847.       len += 3;
  848.     } else if (u <= 0x1FFFFF) {
  849.       len += 4;
  850.     } else if (u <= 0x3FFFFFF) {
  851.       len += 5;
  852.     } else {
  853.       len += 6;
  854.     }
  855.   }
  856.   return len;
  857. }
  858. Module["lengthBytesUTF8"] = lengthBytesUTF8;
  859.  
  860. // Given a pointer 'ptr' to a null-terminated UTF16LE-encoded string in the emscripten HEAP, returns
  861. // a copy of that string as a Javascript String object.
  862.  
  863. function UTF16ToString(ptr) {
  864.   var i = 0;
  865.  
  866.   var str = '';
  867.   while (1) {
  868.     var codeUnit = HEAP16[(((ptr)+(i*2))>>1)];
  869.     if (codeUnit == 0)
  870.       return str;
  871.     ++i;
  872.     // fromCharCode constructs a character from a UTF-16 code unit, so we can pass the UTF16 string right through.
  873.     str += String.fromCharCode(codeUnit);
  874.   }
  875. }
  876. Module["UTF16ToString"] = UTF16ToString;
  877.  
  878. // Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr',
  879. // null-terminated and encoded in UTF16 form. The copy will require at most str.length*4+2 bytes of space in the HEAP.
  880. // Use the function lengthBytesUTF16() to compute the exact number of bytes (excluding null terminator) that this function will write.
  881. // Parameters:
  882. //   str: the Javascript string to copy.
  883. //   outPtr: Byte address in Emscripten HEAP where to write the string to.
  884. //   maxBytesToWrite: The maximum number of bytes this function can write to the array. This count should include the null
  885. //                    terminator, i.e. if maxBytesToWrite=2, only the null terminator will be written and nothing else.
  886. //                    maxBytesToWrite<2 does not write any bytes to the output, not even the null terminator.
  887. // Returns the number of bytes written, EXCLUDING the null terminator.
  888.  
  889. function stringToUTF16(str, outPtr, maxBytesToWrite) {
  890.   assert(typeof maxBytesToWrite == 'number', 'stringToUTF16(str, outPtr, maxBytesToWrite) is missing the third parameter that specifies the length of the output buffer!');
  891.   // Backwards compatibility: if max bytes is not specified, assume unsafe unbounded write is allowed.
  892.   if (maxBytesToWrite === undefined) {
  893.     maxBytesToWrite = 0x7FFFFFFF;
  894.   }
  895.   if (maxBytesToWrite < 2) return 0;
  896.   maxBytesToWrite -= 2; // Null terminator.
  897.   var startPtr = outPtr;
  898.   var numCharsToWrite = (maxBytesToWrite < str.length*2) ? (maxBytesToWrite / 2) : str.length;
  899.   for (var i = 0; i < numCharsToWrite; ++i) {
  900.     // charCodeAt returns a UTF-16 encoded code unit, so it can be directly written to the HEAP.
  901.     var codeUnit = str.charCodeAt(i); // possibly a lead surrogate
  902.     HEAP16[((outPtr)>>1)]=codeUnit;
  903.     outPtr += 2;
  904.   }
  905.   // Null-terminate the pointer to the HEAP.
  906.   HEAP16[((outPtr)>>1)]=0;
  907.   return outPtr - startPtr;
  908. }
  909. Module["stringToUTF16"] = stringToUTF16;
  910.  
  911. // Returns the number of bytes the given Javascript string takes if encoded as a UTF16 byte array, EXCLUDING the null terminator byte.
  912.  
  913. function lengthBytesUTF16(str) {
  914.   return str.length*2;
  915. }
  916. Module["lengthBytesUTF16"] = lengthBytesUTF16;
  917.  
  918. function UTF32ToString(ptr) {
  919.   var i = 0;
  920.  
  921.   var str = '';
  922.   while (1) {
  923.     var utf32 = HEAP32[(((ptr)+(i*4))>>2)];
  924.     if (utf32 == 0)
  925.       return str;
  926.     ++i;
  927.     // Gotcha: fromCharCode constructs a character from a UTF-16 encoded code (pair), not from a Unicode code point! So encode the code point to UTF-16 for constructing.
  928.     // See http://unicode.org/faq/utf_bom.html#utf16-3
  929.     if (utf32 >= 0x10000) {
  930.       var ch = utf32 - 0x10000;
  931.       str += String.fromCharCode(0xD800 | (ch >> 10), 0xDC00 | (ch & 0x3FF));
  932.     } else {
  933.       str += String.fromCharCode(utf32);
  934.     }
  935.   }
  936. }
  937. Module["UTF32ToString"] = UTF32ToString;
  938.  
  939. // Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr',
  940. // null-terminated and encoded in UTF32 form. The copy will require at most str.length*4+4 bytes of space in the HEAP.
  941. // Use the function lengthBytesUTF32() to compute the exact number of bytes (excluding null terminator) that this function will write.
  942. // Parameters:
  943. //   str: the Javascript string to copy.
  944. //   outPtr: Byte address in Emscripten HEAP where to write the string to.
  945. //   maxBytesToWrite: The maximum number of bytes this function can write to the array. This count should include the null
  946. //                    terminator, i.e. if maxBytesToWrite=4, only the null terminator will be written and nothing else.
  947. //                    maxBytesToWrite<4 does not write any bytes to the output, not even the null terminator.
  948. // Returns the number of bytes written, EXCLUDING the null terminator.
  949.  
  950. function stringToUTF32(str, outPtr, maxBytesToWrite) {
  951.   assert(typeof maxBytesToWrite == 'number', 'stringToUTF32(str, outPtr, maxBytesToWrite) is missing the third parameter that specifies the length of the output buffer!');
  952.   // Backwards compatibility: if max bytes is not specified, assume unsafe unbounded write is allowed.
  953.   if (maxBytesToWrite === undefined) {
  954.     maxBytesToWrite = 0x7FFFFFFF;
  955.   }
  956.   if (maxBytesToWrite < 4) return 0;
  957.   var startPtr = outPtr;
  958.   var endPtr = startPtr + maxBytesToWrite - 4;
  959.   for (var i = 0; i < str.length; ++i) {
  960.     // Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! We must decode the string to UTF-32 to the heap.
  961.     // See http://unicode.org/faq/utf_bom.html#utf16-3
  962.     var codeUnit = str.charCodeAt(i); // possibly a lead surrogate
  963.     if (codeUnit >= 0xD800 && codeUnit <= 0xDFFF) {
  964.       var trailSurrogate = str.charCodeAt(++i);
  965.       codeUnit = 0x10000 + ((codeUnit & 0x3FF) << 10) | (trailSurrogate & 0x3FF);
  966.     }
  967.     HEAP32[((outPtr)>>2)]=codeUnit;
  968.     outPtr += 4;
  969.     if (outPtr + 4 > endPtr) break;
  970.   }
  971.   // Null-terminate the pointer to the HEAP.
  972.   HEAP32[((outPtr)>>2)]=0;
  973.   return outPtr - startPtr;
  974. }
  975. Module["stringToUTF32"] = stringToUTF32;
  976.  
  977. // Returns the number of bytes the given Javascript string takes if encoded as a UTF16 byte array, EXCLUDING the null terminator byte.
  978.  
  979. function lengthBytesUTF32(str) {
  980.   var len = 0;
  981.   for (var i = 0; i < str.length; ++i) {
  982.     // Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! We must decode the string to UTF-32 to the heap.
  983.     // See http://unicode.org/faq/utf_bom.html#utf16-3
  984.     var codeUnit = str.charCodeAt(i);
  985.     if (codeUnit >= 0xD800 && codeUnit <= 0xDFFF) ++i; // possibly a lead surrogate, so skip over the tail surrogate.
  986.     len += 4;
  987.   }
  988.  
  989.   return len;
  990. }
  991. Module["lengthBytesUTF32"] = lengthBytesUTF32;
  992.  
  993. function demangle(func) {
  994.   var hasLibcxxabi = !!Module['___cxa_demangle'];
  995.   if (hasLibcxxabi) {
  996.     try {
  997.       var buf = _malloc(func.length);
  998.       writeStringToMemory(func.substr(1), buf);
  999.       var status = _malloc(4);
  1000.       var ret = Module['___cxa_demangle'](buf, 0, 0, status);
  1001.       if (getValue(status, 'i32') === 0 && ret) {
  1002.         return Pointer_stringify(ret);
  1003.       }
  1004.       // otherwise, libcxxabi failed, we can try ours which may return a partial result
  1005.     } catch(e) {
  1006.       // failure when using libcxxabi, we can try ours which may return a partial result
  1007.     } finally {
  1008.       if (buf) _free(buf);
  1009.       if (status) _free(status);
  1010.       if (ret) _free(ret);
  1011.     }
  1012.   }
  1013.   var i = 3;
  1014.   // params, etc.
  1015.   var basicTypes = {
  1016.     'v': 'void',
  1017.     'b': 'bool',
  1018.     'c': 'char',
  1019.     's': 'short',
  1020.     'i': 'int',
  1021.     'l': 'long',
  1022.     'f': 'float',
  1023.     'd': 'double',
  1024.     'w': 'wchar_t',
  1025.     'a': 'signed char',
  1026.     'h': 'unsigned char',
  1027.     't': 'unsigned short',
  1028.     'j': 'unsigned int',
  1029.     'm': 'unsigned long',
  1030.     'x': 'long long',
  1031.     'y': 'unsigned long long',
  1032.     'z': '...'
  1033.   };
  1034.   var subs = [];
  1035.   var first = true;
  1036.   function dump(x) {
  1037.     //return;
  1038.     if (x) Module.print(x);
  1039.     Module.print(func);
  1040.     var pre = '';
  1041.     for (var a = 0; a < i; a++) pre += ' ';
  1042.     Module.print (pre + '^');
  1043.   }
  1044.   function parseNested() {
  1045.     i++;
  1046.     if (func[i] === 'K') i++; // ignore const
  1047.     var parts = [];
  1048.     while (func[i] !== 'E') {
  1049.       if (func[i] === 'S') { // substitution
  1050.         i++;
  1051.         var next = func.indexOf('_', i);
  1052.         var num = func.substring(i, next) || 0;
  1053.         parts.push(subs[num] || '?');
  1054.         i = next+1;
  1055.         continue;
  1056.       }
  1057.       if (func[i] === 'C') { // constructor
  1058.         parts.push(parts[parts.length-1]);
  1059.         i += 2;
  1060.         continue;
  1061.       }
  1062.       var size = parseInt(func.substr(i));
  1063.       var pre = size.toString().length;
  1064.       if (!size || !pre) { i--; break; } // counter i++ below us
  1065.       var curr = func.substr(i + pre, size);
  1066.       parts.push(curr);
  1067.       subs.push(curr);
  1068.       i += pre + size;
  1069.     }
  1070.     i++; // skip E
  1071.     return parts;
  1072.   }
  1073.   function parse(rawList, limit, allowVoid) { // main parser
  1074.     limit = limit || Infinity;
  1075.     var ret = '', list = [];
  1076.     function flushList() {
  1077.       return '(' + list.join(', ') + ')';
  1078.     }
  1079.     var name;
  1080.     if (func[i] === 'N') {
  1081.       // namespaced N-E
  1082.       name = parseNested().join('::');
  1083.       limit--;
  1084.       if (limit === 0) return rawList ? [name] : name;
  1085.     } else {
  1086.       // not namespaced
  1087.       if (func[i] === 'K' || (first && func[i] === 'L')) i++; // ignore const and first 'L'
  1088.       var size = parseInt(func.substr(i));
  1089.       if (size) {
  1090.         var pre = size.toString().length;
  1091.         name = func.substr(i + pre, size);
  1092.         i += pre + size;
  1093.       }
  1094.     }
  1095.     first = false;
  1096.     if (func[i] === 'I') {
  1097.       i++;
  1098.       var iList = parse(true);
  1099.       var iRet = parse(true, 1, true);
  1100.       ret += iRet[0] + ' ' + name + '<' + iList.join(', ') + '>';
  1101.     } else {
  1102.       ret = name;
  1103.     }
  1104.     paramLoop: while (i < func.length && limit-- > 0) {
  1105.       //dump('paramLoop');
  1106.       var c = func[i++];
  1107.       if (c in basicTypes) {
  1108.         list.push(basicTypes[c]);
  1109.       } else {
  1110.         switch (c) {
  1111.           case 'P': list.push(parse(true, 1, true)[0] + '*'); break; // pointer
  1112.           case 'R': list.push(parse(true, 1, true)[0] + '&'); break; // reference
  1113.           case 'L': { // literal
  1114.             i++; // skip basic type
  1115.             var end = func.indexOf('E', i);
  1116.             var size = end - i;
  1117.             list.push(func.substr(i, size));
  1118.             i += size + 2; // size + 'EE'
  1119.             break;
  1120.           }
  1121.           case 'A': { // array
  1122.             var size = parseInt(func.substr(i));
  1123.             i += size.toString().length;
  1124.             if (func[i] !== '_') throw '?';
  1125.             i++; // skip _
  1126.             list.push(parse(true, 1, true)[0] + ' [' + size + ']');
  1127.             break;
  1128.           }
  1129.           case 'E': break paramLoop;
  1130.           default: ret += '?' + c; break paramLoop;
  1131.         }
  1132.       }
  1133.     }
  1134.     if (!allowVoid && list.length === 1 && list[0] === 'void') list = []; // avoid (void)
  1135.     if (rawList) {
  1136.       if (ret) {
  1137.         list.push(ret + '?');
  1138.       }
  1139.       return list;
  1140.     } else {
  1141.       return ret + flushList();
  1142.     }
  1143.   }
  1144.   var parsed = func;
  1145.   try {
  1146.     // Special-case the entry point, since its name differs from other name mangling.
  1147.     if (func == 'Object._main' || func == '_main') {
  1148.       return 'main()';
  1149.     }
  1150.     if (typeof func === 'number') func = Pointer_stringify(func);
  1151.     if (func[0] !== '_') return func;
  1152.     if (func[1] !== '_') return func; // C function
  1153.     if (func[2] !== 'Z') return func;
  1154.     switch (func[3]) {
  1155.       case 'n': return 'operator new()';
  1156.       case 'd': return 'operator delete()';
  1157.     }
  1158.     parsed = parse();
  1159.   } catch(e) {
  1160.     parsed += '?';
  1161.   }
  1162.   if (parsed.indexOf('?') >= 0 && !hasLibcxxabi) {
  1163.     Runtime.warnOnce('warning: a problem occurred in builtin C++ name demangling; build with  -s DEMANGLE_SUPPORT=1  to link in libcxxabi demangling');
  1164.   }
  1165.   return parsed;
  1166. }
  1167.  
  1168. function demangleAll(text) {
  1169.   return text.replace(/__Z[\w\d_]+/g, function(x) { var y = demangle(x); return x === y ? x : (x + ' [' + y + ']') });
  1170. }
  1171.  
  1172. function jsStackTrace() {
  1173.   var err = new Error();
  1174.   if (!err.stack) {
  1175.     // IE10+ special cases: It does have callstack info, but it is only populated if an Error object is thrown,
  1176.     // so try that as a special-case.
  1177.     try {
  1178.       throw new Error(0);
  1179.     } catch(e) {
  1180.       err = e;
  1181.     }
  1182.     if (!err.stack) {
  1183.       return '(no stack trace available)';
  1184.     }
  1185.   }
  1186.   return err.stack.toString();
  1187. }
  1188.  
  1189. function stackTrace() {
  1190.   return demangleAll(jsStackTrace());
  1191. }
  1192. Module["stackTrace"] = stackTrace;
  1193.  
  1194. // Memory management
  1195.  
  1196. var PAGE_SIZE = 4096;
  1197.  
  1198. function alignMemoryPage(x) {
  1199.   if (x % 4096 > 0) {
  1200.     x += (4096 - (x % 4096));
  1201.   }
  1202.   return x;
  1203. }
  1204.  
  1205. var HEAP;
  1206. var HEAP8, HEAPU8, HEAP16, HEAPU16, HEAP32, HEAPU32, HEAPF32, HEAPF64;
  1207.  
  1208. var STATIC_BASE = 0, STATICTOP = 0, staticSealed = false; // static area
  1209. var STACK_BASE = 0, STACKTOP = 0, STACK_MAX = 0; // stack area
  1210. var DYNAMIC_BASE = 0, DYNAMICTOP = 0; // dynamic area handled by sbrk
  1211.  
  1212.  
  1213. function abortOnCannotGrowMemory() {
  1214.   abort('Cannot enlarge memory arrays. Either (1) compile with  -s TOTAL_MEMORY=X  with X higher than the current value ' + TOTAL_MEMORY + ', (2) compile with  -s ALLOW_MEMORY_GROWTH=1  which adjusts the size at runtime but prevents some optimizations, (3) set Module.TOTAL_MEMORY to a higher value before the program runs, or if you want malloc to return NULL (0) instead of this abort, compile with  -s ABORTING_MALLOC=0 ');
  1215. }
  1216.  
  1217. function enlargeMemory() {
  1218.   abortOnCannotGrowMemory();
  1219. }
  1220.  
  1221.  
  1222. var TOTAL_STACK = Module['TOTAL_STACK'] || 5242880;
  1223. var TOTAL_MEMORY = Module['TOTAL_MEMORY'] || 16777216;
  1224.  
  1225. var totalMemory = 64*1024;
  1226. while (totalMemory < TOTAL_MEMORY || totalMemory < 2*TOTAL_STACK) {
  1227.   if (totalMemory < 16*1024*1024) {
  1228.     totalMemory *= 2;
  1229.   } else {
  1230.     totalMemory += 16*1024*1024
  1231.   }
  1232. }
  1233. if (totalMemory !== TOTAL_MEMORY) {
  1234.   Module.printErr('increasing TOTAL_MEMORY to ' + totalMemory + ' to be compliant with the asm.js spec (and given that TOTAL_STACK=' + TOTAL_STACK + ')');
  1235.   TOTAL_MEMORY = totalMemory;
  1236. }
  1237.  
  1238. // Initialize the runtime's memory
  1239. // check for full engine support (use string 'subarray' to avoid closure compiler confusion)
  1240. assert(typeof Int32Array !== 'undefined' && typeof Float64Array !== 'undefined' && !!(new Int32Array(1)['subarray']) && !!(new Int32Array(1)['set']),
  1241.        'JS engine does not provide full typed array support');
  1242.  
  1243. var buffer;
  1244.  
  1245.  
  1246.  
  1247. buffer = new ArrayBuffer(TOTAL_MEMORY);
  1248. HEAP8 = new Int8Array(buffer);
  1249. HEAP16 = new Int16Array(buffer);
  1250. HEAP32 = new Int32Array(buffer);
  1251. HEAPU8 = new Uint8Array(buffer);
  1252. HEAPU16 = new Uint16Array(buffer);
  1253. HEAPU32 = new Uint32Array(buffer);
  1254. HEAPF32 = new Float32Array(buffer);
  1255. HEAPF64 = new Float64Array(buffer);
  1256.  
  1257.  
  1258. // Endianness check (note: assumes compiler arch was little-endian)
  1259. HEAP32[0] = 255;
  1260. assert(HEAPU8[0] === 255 && HEAPU8[3] === 0, 'Typed arrays 2 must be run on a little-endian system');
  1261.  
  1262. Module['HEAP'] = HEAP;
  1263. Module['buffer'] = buffer;
  1264. Module['HEAP8'] = HEAP8;
  1265. Module['HEAP16'] = HEAP16;
  1266. Module['HEAP32'] = HEAP32;
  1267. Module['HEAPU8'] = HEAPU8;
  1268. Module['HEAPU16'] = HEAPU16;
  1269. Module['HEAPU32'] = HEAPU32;
  1270. Module['HEAPF32'] = HEAPF32;
  1271. Module['HEAPF64'] = HEAPF64;
  1272.  
  1273. function callRuntimeCallbacks(callbacks) {
  1274.   while(callbacks.length > 0) {
  1275.     var callback = callbacks.shift();
  1276.     if (typeof callback == 'function') {
  1277.       callback();
  1278.       continue;
  1279.     }
  1280.     var func = callback.func;
  1281.     if (typeof func === 'number') {
  1282.       if (callback.arg === undefined) {
  1283.         Runtime.dynCall('v', func);
  1284.       } else {
  1285.         Runtime.dynCall('vi', func, [callback.arg]);
  1286.       }
  1287.     } else {
  1288.       func(callback.arg === undefined ? null : callback.arg);
  1289.     }
  1290.   }
  1291. }
  1292.  
  1293. var __ATPRERUN__  = []; // functions called before the runtime is initialized
  1294. var __ATINIT__    = []; // functions called during startup
  1295. var __ATMAIN__    = []; // functions called when main() is to be run
  1296. var __ATEXIT__    = []; // functions called during shutdown
  1297. var __ATPOSTRUN__ = []; // functions called after the runtime has exited
  1298.  
  1299. var runtimeInitialized = false;
  1300. var runtimeExited = false;
  1301.  
  1302.  
  1303. function preRun() {
  1304.   // compatibility - merge in anything from Module['preRun'] at this time
  1305.   if (Module['preRun']) {
  1306.     if (typeof Module['preRun'] == 'function') Module['preRun'] = [Module['preRun']];
  1307.     while (Module['preRun'].length) {
  1308.       addOnPreRun(Module['preRun'].shift());
  1309.     }
  1310.   }
  1311.   callRuntimeCallbacks(__ATPRERUN__);
  1312. }
  1313.  
  1314. function ensureInitRuntime() {
  1315.   if (runtimeInitialized) return;
  1316.   runtimeInitialized = true;
  1317.   callRuntimeCallbacks(__ATINIT__);
  1318. }
  1319.  
  1320. function preMain() {
  1321.   callRuntimeCallbacks(__ATMAIN__);
  1322. }
  1323.  
  1324. function exitRuntime() {
  1325.   callRuntimeCallbacks(__ATEXIT__);
  1326.   runtimeExited = true;
  1327. }
  1328.  
  1329. function postRun() {
  1330.   // compatibility - merge in anything from Module['postRun'] at this time
  1331.   if (Module['postRun']) {
  1332.     if (typeof Module['postRun'] == 'function') Module['postRun'] = [Module['postRun']];
  1333.     while (Module['postRun'].length) {
  1334.       addOnPostRun(Module['postRun'].shift());
  1335.     }
  1336.   }
  1337.   callRuntimeCallbacks(__ATPOSTRUN__);
  1338. }
  1339.  
  1340. function addOnPreRun(cb) {
  1341.   __ATPRERUN__.unshift(cb);
  1342. }
  1343. Module["addOnPreRun"] = addOnPreRun;
  1344.  
  1345. function addOnInit(cb) {
  1346.   __ATINIT__.unshift(cb);
  1347. }
  1348. Module["addOnInit"] = addOnInit;
  1349.  
  1350. function addOnPreMain(cb) {
  1351.   __ATMAIN__.unshift(cb);
  1352. }
  1353. Module["addOnPreMain"] = addOnPreMain;
  1354.  
  1355. function addOnExit(cb) {
  1356.   __ATEXIT__.unshift(cb);
  1357. }
  1358. Module["addOnExit"] = addOnExit;
  1359.  
  1360. function addOnPostRun(cb) {
  1361.   __ATPOSTRUN__.unshift(cb);
  1362. }
  1363. Module["addOnPostRun"] = addOnPostRun;
  1364.  
  1365. // Tools
  1366.  
  1367.  
  1368. function intArrayFromString(stringy, dontAddNull, length /* optional */) {
  1369.   var len = length > 0 ? length : lengthBytesUTF8(stringy)+1;
  1370.   var u8array = new Array(len);
  1371.   var numBytesWritten = stringToUTF8Array(stringy, u8array, 0, u8array.length);
  1372.   if (dontAddNull) u8array.length = numBytesWritten;
  1373.   return u8array;
  1374. }
  1375. Module["intArrayFromString"] = intArrayFromString;
  1376.  
  1377. function intArrayToString(array) {
  1378.   var ret = [];
  1379.   for (var i = 0; i < array.length; i++) {
  1380.     var chr = array[i];
  1381.     if (chr > 0xFF) {
  1382.       assert(false, 'Character code ' + chr + ' (' + String.fromCharCode(chr) + ')  at offset ' + i + ' not in 0x00-0xFF.');
  1383.       chr &= 0xFF;
  1384.     }
  1385.     ret.push(String.fromCharCode(chr));
  1386.   }
  1387.   return ret.join('');
  1388. }
  1389. Module["intArrayToString"] = intArrayToString;
  1390.  
  1391. function writeStringToMemory(string, buffer, dontAddNull) {
  1392.   var array = intArrayFromString(string, dontAddNull);
  1393.   var i = 0;
  1394.   while (i < array.length) {
  1395.     var chr = array[i];
  1396.     HEAP8[(((buffer)+(i))>>0)]=chr;
  1397.     i = i + 1;
  1398.   }
  1399. }
  1400. Module["writeStringToMemory"] = writeStringToMemory;
  1401.  
  1402. function writeArrayToMemory(array, buffer) {
  1403.   for (var i = 0; i < array.length; i++) {
  1404.     HEAP8[((buffer++)>>0)]=array[i];
  1405.   }
  1406. }
  1407. Module["writeArrayToMemory"] = writeArrayToMemory;
  1408.  
  1409. function writeAsciiToMemory(str, buffer, dontAddNull) {
  1410.   for (var i = 0; i < str.length; ++i) {
  1411.     assert(str.charCodeAt(i) === str.charCodeAt(i)&0xff);
  1412.     HEAP8[((buffer++)>>0)]=str.charCodeAt(i);
  1413.   }
  1414.   // Null-terminate the pointer to the HEAP.
  1415.   if (!dontAddNull) HEAP8[((buffer)>>0)]=0;
  1416. }
  1417. Module["writeAsciiToMemory"] = writeAsciiToMemory;
  1418.  
  1419. function unSign(value, bits, ignore) {
  1420.   if (value >= 0) {
  1421.     return value;
  1422.   }
  1423.   return bits <= 32 ? 2*Math.abs(1 << (bits-1)) + value // Need some trickery, since if bits == 32, we are right at the limit of the bits JS uses in bitshifts
  1424.                     : Math.pow(2, bits)         + value;
  1425. }
  1426. function reSign(value, bits, ignore) {
  1427.   if (value <= 0) {
  1428.     return value;
  1429.   }
  1430.   var half = bits <= 32 ? Math.abs(1 << (bits-1)) // abs is needed if bits == 32
  1431.                         : Math.pow(2, bits-1);
  1432.   if (value >= half && (bits <= 32 || value > half)) { // for huge values, we can hit the precision limit and always get true here. so don't do that
  1433.                                                        // but, in general there is no perfect solution here. With 64-bit ints, we get rounding and errors
  1434.                                                        // TODO: In i64 mode 1, resign the two parts separately and safely
  1435.     value = -2*half + value; // Cannot bitshift half, as it may be at the limit of the bits JS uses in bitshifts
  1436.   }
  1437.   return value;
  1438. }
  1439.  
  1440.  
  1441. // check for imul support, and also for correctness ( https://bugs.webkit.org/show_bug.cgi?id=126345 )
  1442. if (!Math['imul'] || Math['imul'](0xffffffff, 5) !== -5) Math['imul'] = function imul(a, b) {
  1443.   var ah  = a >>> 16;
  1444.   var al = a & 0xffff;
  1445.   var bh  = b >>> 16;
  1446.   var bl = b & 0xffff;
  1447.   return (al*bl + ((ah*bl + al*bh) << 16))|0;
  1448. };
  1449. Math.imul = Math['imul'];
  1450.  
  1451.  
  1452. if (!Math['clz32']) Math['clz32'] = function(x) {
  1453.   x = x >>> 0;
  1454.   for (var i = 0; i < 32; i++) {
  1455.     if (x & (1 << (31 - i))) return i;
  1456.   }
  1457.   return 32;
  1458. };
  1459. Math.clz32 = Math['clz32']
  1460.  
  1461. var Math_abs = Math.abs;
  1462. var Math_cos = Math.cos;
  1463. var Math_sin = Math.sin;
  1464. var Math_tan = Math.tan;
  1465. var Math_acos = Math.acos;
  1466. var Math_asin = Math.asin;
  1467. var Math_atan = Math.atan;
  1468. var Math_atan2 = Math.atan2;
  1469. var Math_exp = Math.exp;
  1470. var Math_log = Math.log;
  1471. var Math_sqrt = Math.sqrt;
  1472. var Math_ceil = Math.ceil;
  1473. var Math_floor = Math.floor;
  1474. var Math_pow = Math.pow;
  1475. var Math_imul = Math.imul;
  1476. var Math_fround = Math.fround;
  1477. var Math_min = Math.min;
  1478. var Math_clz32 = Math.clz32;
  1479.  
  1480. // A counter of dependencies for calling run(). If we need to
  1481. // do asynchronous work before running, increment this and
  1482. // decrement it. Incrementing must happen in a place like
  1483. // PRE_RUN_ADDITIONS (used by emcc to add file preloading).
  1484. // Note that you can add dependencies in preRun, even though
  1485. // it happens right before run - run will be postponed until
  1486. // the dependencies are met.
  1487. var runDependencies = 0;
  1488. var runDependencyWatcher = null;
  1489. var dependenciesFulfilled = null; // overridden to take different actions when all run dependencies are fulfilled
  1490. var runDependencyTracking = {};
  1491.  
  1492. function getUniqueRunDependency(id) {
  1493.   var orig = id;
  1494.   while (1) {
  1495.     if (!runDependencyTracking[id]) return id;
  1496.     id = orig + Math.random();
  1497.   }
  1498.   return id;
  1499. }
  1500.  
  1501. function addRunDependency(id) {
  1502.   runDependencies++;
  1503.   if (Module['monitorRunDependencies']) {
  1504.     Module['monitorRunDependencies'](runDependencies);
  1505.   }
  1506.   if (id) {
  1507.     assert(!runDependencyTracking[id]);
  1508.     runDependencyTracking[id] = 1;
  1509.     if (runDependencyWatcher === null && typeof setInterval !== 'undefined') {
  1510.       // Check for missing dependencies every few seconds
  1511.       runDependencyWatcher = setInterval(function() {
  1512.         if (ABORT) {
  1513.           clearInterval(runDependencyWatcher);
  1514.           runDependencyWatcher = null;
  1515.           return;
  1516.         }
  1517.         var shown = false;
  1518.         for (var dep in runDependencyTracking) {
  1519.           if (!shown) {
  1520.             shown = true;
  1521.             Module.printErr('still waiting on run dependencies:');
  1522.           }
  1523.           Module.printErr('dependency: ' + dep);
  1524.         }
  1525.         if (shown) {
  1526.           Module.printErr('(end of list)');
  1527.         }
  1528.       }, 10000);
  1529.     }
  1530.   } else {
  1531.     Module.printErr('warning: run dependency added without ID');
  1532.   }
  1533. }
  1534. Module["addRunDependency"] = addRunDependency;
  1535.  
  1536. function removeRunDependency(id) {
  1537.   runDependencies--;
  1538.   if (Module['monitorRunDependencies']) {
  1539.     Module['monitorRunDependencies'](runDependencies);
  1540.   }
  1541.   if (id) {
  1542.     assert(runDependencyTracking[id]);
  1543.     delete runDependencyTracking[id];
  1544.   } else {
  1545.     Module.printErr('warning: run dependency removed without ID');
  1546.   }
  1547.   if (runDependencies == 0) {
  1548.     if (runDependencyWatcher !== null) {
  1549.       clearInterval(runDependencyWatcher);
  1550.       runDependencyWatcher = null;
  1551.     }
  1552.     if (dependenciesFulfilled) {
  1553.       var callback = dependenciesFulfilled;
  1554.       dependenciesFulfilled = null;
  1555.       callback(); // can add another dependenciesFulfilled
  1556.     }
  1557.   }
  1558. }
  1559. Module["removeRunDependency"] = removeRunDependency;
  1560.  
  1561. Module["preloadedImages"] = {}; // maps url to image data
  1562. Module["preloadedAudios"] = {}; // maps url to audio data
  1563.  
  1564.  
  1565.  
  1566. var memoryInitializer = null;
  1567.  
  1568.  
  1569.  
  1570. // === Body ===
  1571.  
  1572. var ASM_CONSTS = [];
  1573.  
  1574.  
  1575.  
  1576.  
  1577. STATIC_BASE = 8;
  1578.  
  1579. STATICTOP = STATIC_BASE + 4144;
  1580.   /* global initializers */  __ATINIT__.push();
  1581.  
  1582.  
  1583. /* memory initializer */"i8", ALLOC_NONE, Runtime.GLOBAL_BASE);
  1584.  
  1585.  
  1586.  
  1587.  
  1588.  
  1589. /* no memory initializer */
  1590. var tempDoublePtr = Runtime.alignMemory(allocate(12, "i8", ALLOC_STATIC), 8);
  1591.  
  1592. assert(tempDoublePtr % 8 == 0);
  1593.  
  1594. function copyTempFloat(ptr) { // functions, because inlining this code increases code size too much
  1595.  
  1596.   HEAP8[tempDoublePtr] = HEAP8[ptr];
  1597.  
  1598.   HEAP8[tempDoublePtr+1] = HEAP8[ptr+1];
  1599.  
  1600.   HEAP8[tempDoublePtr+2] = HEAP8[ptr+2];
  1601.  
  1602.   HEAP8[tempDoublePtr+3] = HEAP8[ptr+3];
  1603.  
  1604. }
  1605.  
  1606. function copyTempDouble(ptr) {
  1607.  
  1608.   HEAP8[tempDoublePtr] = HEAP8[ptr];
  1609.  
  1610.   HEAP8[tempDoublePtr+1] = HEAP8[ptr+1];
  1611.  
  1612.   HEAP8[tempDoublePtr+2] = HEAP8[ptr+2];
  1613.  
  1614.   HEAP8[tempDoublePtr+3] = HEAP8[ptr+3];
  1615.  
  1616.   HEAP8[tempDoublePtr+4] = HEAP8[ptr+4];
  1617.  
  1618.   HEAP8[tempDoublePtr+5] = HEAP8[ptr+5];
  1619.  
  1620.   HEAP8[tempDoublePtr+6] = HEAP8[ptr+6];
  1621.  
  1622.   HEAP8[tempDoublePtr+7] = HEAP8[ptr+7];
  1623.  
  1624. }
  1625.  
  1626. // {{PRE_LIBRARY}}
  1627.  
  1628.  
  1629.   var _BDtoIHigh=true;
  1630.  
  1631.    
  1632.   Module["_i64Subtract"] = _i64Subtract;
  1633.  
  1634.    
  1635.   Module["_i64Add"] = _i64Add;
  1636.  
  1637.   function _pthread_cleanup_push(routine, arg) {
  1638.       __ATEXIT__.push(function() { Runtime.dynCall('vi', routine, [arg]) })
  1639.       _pthread_cleanup_push.level = __ATEXIT__.length;
  1640.     }
  1641.  
  1642.    
  1643.   Module["_memset"] = _memset;
  1644.  
  1645.   var _BDtoILow=true;
  1646.  
  1647.    
  1648.   Module["_bitshift64Lshr"] = _bitshift64Lshr;
  1649.  
  1650.    
  1651.   Module["_bitshift64Shl"] = _bitshift64Shl;
  1652.  
  1653.   function _pthread_cleanup_pop() {
  1654.       assert(_pthread_cleanup_push.level == __ATEXIT__.length, 'cannot pop if something else added meanwhile!');
  1655.       __ATEXIT__.pop();
  1656.       _pthread_cleanup_push.level = __ATEXIT__.length;
  1657.     }
  1658.  
  1659.   function _abort() {
  1660.       Module['abort']();
  1661.     }
  1662.  
  1663.   function ___lock() {}
  1664.  
  1665.   function ___unlock() {}
  1666.  
  1667.  
  1668.  
  1669.  
  1670.   var ERRNO_CODES={EPERM:1,ENOENT:2,ESRCH:3,EINTR:4,EIO:5,ENXIO:6,E2BIG:7,ENOEXEC:8,EBADF:9,ECHILD:10,EAGAIN:11,EWOULDBLOCK:11,ENOMEM:12,EACCES:13,EFAULT:14,ENOTBLK:15,EBUSY:16,EEXIST:17,EXDEV:18,ENODEV:19,ENOTDIR:20,EISDIR:21,EINVAL:22,ENFILE:23,EMFILE:24,ENOTTY:25,ETXTBSY:26,EFBIG:27,ENOSPC:28,ESPIPE:29,EROFS:30,EMLINK:31,EPIPE:32,EDOM:33,ERANGE:34,ENOMSG:42,EIDRM:43,ECHRNG:44,EL2NSYNC:45,EL3HLT:46,EL3RST:47,ELNRNG:48,EUNATCH:49,ENOCSI:50,EL2HLT:51,EDEADLK:35,ENOLCK:37,EBADE:52,EBADR:53,EXFULL:54,ENOANO:55,EBADRQC:56,EBADSLT:57,EDEADLOCK:35,EBFONT:59,ENOSTR:60,ENODATA:61,ETIME:62,ENOSR:63,ENONET:64,ENOPKG:65,EREMOTE:66,ENOLINK:67,EADV:68,ESRMNT:69,ECOMM:70,EPROTO:71,EMULTIHOP:72,EDOTDOT:73,EBADMSG:74,ENOTUNIQ:76,EBADFD:77,EREMCHG:78,ELIBACC:79,ELIBBAD:80,ELIBSCN:81,ELIBMAX:82,ELIBEXEC:83,ENOSYS:38,ENOTEMPTY:39,ENAMETOOLONG:36,ELOOP:40,EOPNOTSUPP:95,EPFNOSUPPORT:96,ECONNRESET:104,ENOBUFS:105,EAFNOSUPPORT:97,EPROTOTYPE:91,ENOTSOCK:88,ENOPROTOOPT:92,ESHUTDOWN:108,ECONNREFUSED:111,EADDRINUSE:98,ECONNABORTED:103,ENETUNREACH:101,ENETDOWN:100,ETIMEDOUT:110,EHOSTDOWN:112,EHOSTUNREACH:113,EINPROGRESS:115,EALREADY:114,EDESTADDRREQ:89,EMSGSIZE:90,EPROTONOSUPPORT:93,ESOCKTNOSUPPORT:94,EADDRNOTAVAIL:99,ENETRESET:102,EISCONN:106,ENOTCONN:107,ETOOMANYREFS:109,EUSERS:87,EDQUOT:122,ESTALE:116,ENOTSUP:95,ENOMEDIUM:123,EILSEQ:84,EOVERFLOW:75,ECANCELED:125,ENOTRECOVERABLE:131,EOWNERDEAD:130,ESTRPIPE:86};
  1671.  
  1672.   var ERRNO_MESSAGES={0:"Success",1:"Not super-user",2:"No such file or directory",3:"No such process",4:"Interrupted system call",5:"I/O error",6:"No such device or address",7:"Arg list too long",8:"Exec format error",9:"Bad file number",10:"No children",11:"No more processes",12:"Not enough core",13:"Permission denied",14:"Bad address",15:"Block device required",16:"Mount device busy",17:"File exists",18:"Cross-device link",19:"No such device",20:"Not a directory",21:"Is a directory",22:"Invalid argument",23:"Too many open files in system",24:"Too many open files",25:"Not a typewriter",26:"Text file busy",27:"File too large",28:"No space left on device",29:"Illegal seek",30:"Read only file system",31:"Too many links",32:"Broken pipe",33:"Math arg out of domain of func",34:"Math result not representable",35:"File locking deadlock error",36:"File or path name too long",37:"No record locks available",38:"Function not implemented",39:"Directory not empty",40:"Too many symbolic links",42:"No message of desired type",43:"Identifier removed",44:"Channel number out of range",45:"Level 2 not synchronized",46:"Level 3 halted",47:"Level 3 reset",48:"Link number out of range",49:"Protocol driver not attached",50:"No CSI structure available",51:"Level 2 halted",52:"Invalid exchange",53:"Invalid request descriptor",54:"Exchange full",55:"No anode",56:"Invalid request code",57:"Invalid slot",59:"Bad font file fmt",60:"Device not a stream",61:"No data (for no delay io)",62:"Timer expired",63:"Out of streams resources",64:"Machine is not on the network",65:"Package not installed",66:"The object is remote",67:"The link has been severed",68:"Advertise error",69:"Srmount error",70:"Communication error on send",71:"Protocol error",72:"Multihop attempted",73:"Cross mount point (not really error)",74:"Trying to read unreadable message",75:"Value too large for defined data type",76:"Given log. name not unique",77:"f.d. invalid for this operation",78:"Remote address changed",79:"Can   access a needed shared lib",80:"Accessing a corrupted shared lib",81:".lib section in a.out corrupted",82:"Attempting to link in too many libs",83:"Attempting to exec a shared library",84:"Illegal byte sequence",86:"Streams pipe error",87:"Too many users",88:"Socket operation on non-socket",89:"Destination address required",90:"Message too long",91:"Protocol wrong type for socket",92:"Protocol not available",93:"Unknown protocol",94:"Socket type not supported",95:"Not supported",96:"Protocol family not supported",97:"Address family not supported by protocol family",98:"Address already in use",99:"Address not available",100:"Network interface is not configured",101:"Network is unreachable",102:"Connection reset by network",103:"Connection aborted",104:"Connection reset by peer",105:"No buffer space available",106:"Socket is already connected",107:"Socket is not connected",108:"Can't send after socket shutdown",109:"Too many references",110:"Connection timed out",111:"Connection refused",112:"Host is down",113:"Host is unreachable",114:"Socket already connected",115:"Connection already in progress",116:"Stale file handle",122:"Quota exceeded",123:"No medium (in tape drive)",125:"Operation canceled",130:"Previous owner died",131:"State not recoverable"};
  1673.  
  1674.   function ___setErrNo(value) {
  1675.       if (Module['___errno_location']) HEAP32[((Module['___errno_location']())>>2)]=value;
  1676.       else Module.printErr('failed to set errno from JS');
  1677.       return value;
  1678.     }
  1679.  
  1680.   var PATH={splitPath:function (filename) {
  1681.         var splitPathRe = /^(\/?|)([\s\S]*?)((?:\.{1,2}|[^\/]+?|)(\.[^.\/]*|))(?:[\/]*)$/;
  1682.         return splitPathRe.exec(filename).slice(1);
  1683.       },normalizeArray:function (parts, allowAboveRoot) {
  1684.         // if the path tries to go above the root, `up` ends up > 0
  1685.         var up = 0;
  1686.         for (var i = parts.length - 1; i >= 0; i--) {
  1687.           var last = parts[i];
  1688.           if (last === '.') {
  1689.             parts.splice(i, 1);
  1690.           } else if (last === '..') {
  1691.             parts.splice(i, 1);
  1692.             up++;
  1693.           } else if (up) {
  1694.             parts.splice(i, 1);
  1695.             up--;
  1696.           }
  1697.         }
  1698.         // if the path is allowed to go above the root, restore leading ..s
  1699.         if (allowAboveRoot) {
  1700.           for (; up--; up) {
  1701.             parts.unshift('..');
  1702.           }
  1703.         }
  1704.         return parts;
  1705.       },normalize:function (path) {
  1706.         var isAbsolute = path.charAt(0) === '/',
  1707.             trailingSlash = path.substr(-1) === '/';
  1708.         // Normalize the path
  1709.         path = PATH.normalizeArray(path.split('/').filter(function(p) {
  1710.           return !!p;
  1711.         }), !isAbsolute).join('/');
  1712.         if (!path && !isAbsolute) {
  1713.           path = '.';
  1714.         }
  1715.         if (path && trailingSlash) {
  1716.           path += '/';
  1717.         }
  1718.         return (isAbsolute ? '/' : '') + path;
  1719.       },dirname:function (path) {
  1720.         var result = PATH.splitPath(path),
  1721.             root = result[0],
  1722.             dir = result[1];
  1723.         if (!root && !dir) {
  1724.           // No dirname whatsoever
  1725.           return '.';
  1726.         }
  1727.         if (dir) {
  1728.           // It has a dirname, strip trailing slash
  1729.           dir = dir.substr(0, dir.length - 1);
  1730.         }
  1731.         return root + dir;
  1732.       },basename:function (path) {
  1733.         // EMSCRIPTEN return '/'' for '/', not an empty string
  1734.         if (path === '/') return '/';
  1735.         var lastSlash = path.lastIndexOf('/');
  1736.         if (lastSlash === -1) return path;
  1737.         return path.substr(lastSlash+1);
  1738.       },extname:function (path) {
  1739.         return PATH.splitPath(path)[3];
  1740.       },join:function () {
  1741.         var paths = Array.prototype.slice.call(arguments, 0);
  1742.         return PATH.normalize(paths.join('/'));
  1743.       },join2:function (l, r) {
  1744.         return PATH.normalize(l + '/' + r);
  1745.       },resolve:function () {
  1746.         var resolvedPath = '',
  1747.           resolvedAbsolute = false;
  1748.         for (var i = arguments.length - 1; i >= -1 && !resolvedAbsolute; i--) {
  1749.           var path = (i >= 0) ? arguments[i] : FS.cwd();
  1750.           // Skip empty and invalid entries
  1751.           if (typeof path !== 'string') {
  1752.             throw new TypeError('Arguments to path.resolve must be strings');
  1753.           } else if (!path) {
  1754.             return ''; // an invalid portion invalidates the whole thing
  1755.           }
  1756.           resolvedPath = path + '/' + resolvedPath;
  1757.           resolvedAbsolute = path.charAt(0) === '/';
  1758.         }
  1759.         // At this point the path should be resolved to a full absolute path, but
  1760.         // handle relative paths to be safe (might happen when process.cwd() fails)
  1761.         resolvedPath = PATH.normalizeArray(resolvedPath.split('/').filter(function(p) {
  1762.           return !!p;
  1763.         }), !resolvedAbsolute).join('/');
  1764.         return ((resolvedAbsolute ? '/' : '') + resolvedPath) || '.';
  1765.       },relative:function (from, to) {
  1766.         from = PATH.resolve(from).substr(1);
  1767.         to = PATH.resolve(to).substr(1);
  1768.         function trim(arr) {
  1769.           var start = 0;
  1770.           for (; start < arr.length; start++) {
  1771.             if (arr[start] !== '') break;
  1772.           }
  1773.           var end = arr.length - 1;
  1774.           for (; end >= 0; end--) {
  1775.             if (arr[end] !== '') break;
  1776.           }
  1777.           if (start > end) return [];
  1778.           return arr.slice(start, end - start + 1);
  1779.         }
  1780.         var fromParts = trim(from.split('/'));
  1781.         var toParts = trim(to.split('/'));
  1782.         var length = Math.min(fromParts.length, toParts.length);
  1783.         var samePartsLength = length;
  1784.         for (var i = 0; i < length; i++) {
  1785.           if (fromParts[i] !== toParts[i]) {
  1786.             samePartsLength = i;
  1787.             break;
  1788.           }
  1789.         }
  1790.         var outputParts = [];
  1791.         for (var i = samePartsLength; i < fromParts.length; i++) {
  1792.           outputParts.push('..');
  1793.         }
  1794.         outputParts = outputParts.concat(toParts.slice(samePartsLength));
  1795.         return outputParts.join('/');
  1796.       }};
  1797.  
  1798.   var TTY={ttys:[],init:function () {
  1799.         // https://github.com/kripken/emscripten/pull/1555
  1800.         // if (ENVIRONMENT_IS_NODE) {
  1801.         //   // currently, FS.init does not distinguish if process.stdin is a file or TTY
  1802.         //   // device, it always assumes it's a TTY device. because of this, we're forcing
  1803.         //   // process.stdin to UTF8 encoding to at least make stdin reading compatible
  1804.         //   // with text files until FS.init can be refactored.
  1805.         //   process['stdin']['setEncoding']('utf8');
  1806.         // }
  1807.       },shutdown:function () {
  1808.         // https://github.com/kripken/emscripten/pull/1555
  1809.         // if (ENVIRONMENT_IS_NODE) {
  1810.         //   // inolen: any idea as to why node -e 'process.stdin.read()' wouldn't exit immediately (with process.stdin being a tty)?
  1811.         //   // isaacs: because now it's reading from the stream, you've expressed interest in it, so that read() kicks off a _read() which creates a ReadReq operation
  1812.         //   // inolen: I thought read() in that case was a synchronous operation that just grabbed some amount of buffered data if it exists?
  1813.         //   // isaacs: it is. but it also triggers a _read() call, which calls readStart() on the handle
  1814.         //   // isaacs: do process.stdin.pause() and i'd think it'd probably close the pending call
  1815.         //   process['stdin']['pause']();
  1816.         // }
  1817.       },register:function (dev, ops) {
  1818.         TTY.ttys[dev] = { input: [], output: [], ops: ops };
  1819.         FS.registerDevice(dev, TTY.stream_ops);
  1820.       },stream_ops:{open:function (stream) {
  1821.           var tty = TTY.ttys[stream.node.rdev];
  1822.           if (!tty) {
  1823.             throw new FS.ErrnoError(ERRNO_CODES.ENODEV);
  1824.           }
  1825.           stream.tty = tty;
  1826.           stream.seekable = false;
  1827.         },close:function (stream) {
  1828.           // flush any pending line data
  1829.           stream.tty.ops.flush(stream.tty);
  1830.         },flush:function (stream) {
  1831.           stream.tty.ops.flush(stream.tty);
  1832.         },read:function (stream, buffer, offset, length, pos /* ignored */) {
  1833.           if (!stream.tty || !stream.tty.ops.get_char) {
  1834.             throw new FS.ErrnoError(ERRNO_CODES.ENXIO);
  1835.           }
  1836.           var bytesRead = 0;
  1837.           for (var i = 0; i < length; i++) {
  1838.             var result;
  1839.             try {
  1840.               result = stream.tty.ops.get_char(stream.tty);
  1841.             } catch (e) {
  1842.               throw new FS.ErrnoError(ERRNO_CODES.EIO);
  1843.             }
  1844.             if (result === undefined && bytesRead === 0) {
  1845.               throw new FS.ErrnoError(ERRNO_CODES.EAGAIN);
  1846.             }
  1847.             if (result === null || result === undefined) break;
  1848.             bytesRead++;
  1849.             buffer[offset+i] = result;
  1850.           }
  1851.           if (bytesRead) {
  1852.             stream.node.timestamp = Date.now();
  1853.           }
  1854.           return bytesRead;
  1855.         },write:function (stream, buffer, offset, length, pos) {
  1856.           if (!stream.tty || !stream.tty.ops.put_char) {
  1857.             throw new FS.ErrnoError(ERRNO_CODES.ENXIO);
  1858.           }
  1859.           for (var i = 0; i < length; i++) {
  1860.             try {
  1861.               stream.tty.ops.put_char(stream.tty, buffer[offset+i]);
  1862.             } catch (e) {
  1863.               throw new FS.ErrnoError(ERRNO_CODES.EIO);
  1864.             }
  1865.           }
  1866.           if (length) {
  1867.             stream.node.timestamp = Date.now();
  1868.           }
  1869.           return i;
  1870.         }},default_tty_ops:{get_char:function (tty) {
  1871.           if (!tty.input.length) {
  1872.             var result = null;
  1873.             if (ENVIRONMENT_IS_NODE) {
  1874.               // we will read data by chunks of BUFSIZE
  1875.               var BUFSIZE = 256;
  1876.               var buf = new Buffer(BUFSIZE);
  1877.               var bytesRead = 0;
  1878.  
  1879.               var fd = process.stdin.fd;
  1880.               // Linux and Mac cannot use process.stdin.fd (which isn't set up as sync)
  1881.               var usingDevice = false;
  1882.               try {
  1883.                 fd = fs.openSync('/dev/stdin', 'r');
  1884.                 usingDevice = true;
  1885.               } catch (e) {}
  1886.  
  1887.               bytesRead = fs.readSync(fd, buf, 0, BUFSIZE, null);
  1888.  
  1889.               if (usingDevice) { fs.closeSync(fd); }
  1890.               if (bytesRead > 0) {
  1891.                 result = buf.slice(0, bytesRead).toString('utf-8');
  1892.               } else {
  1893.                 result = null;
  1894.               }
  1895.  
  1896.             } else if (typeof window != 'undefined' &&
  1897.               typeof window.prompt == 'function') {
  1898.               // Browser.
  1899.               result = window.prompt('Input: ');  // returns null on cancel
  1900.               if (result !== null) {
  1901.                 result += '\n';
  1902.               }
  1903.             } else if (typeof readline == 'function') {
  1904.               // Command line.
  1905.               result = readline();
  1906.               if (result !== null) {
  1907.                 result += '\n';
  1908.               }
  1909.             }
  1910.             if (!result) {
  1911.               return null;
  1912.             }
  1913.             tty.input = intArrayFromString(result, true);
  1914.           }
  1915.           return tty.input.shift();
  1916.         },put_char:function (tty, val) {
  1917.           if (val === null || val === 10) {
  1918.             Module['print'](UTF8ArrayToString(tty.output, 0));
  1919.             tty.output = [];
  1920.           } else {
  1921.             if (val != 0) tty.output.push(val); // val == 0 would cut text output off in the middle.
  1922.           }
  1923.         },flush:function (tty) {
  1924.           if (tty.output && tty.output.length > 0) {
  1925.             Module['print'](UTF8ArrayToString(tty.output, 0));
  1926.             tty.output = [];
  1927.           }
  1928.         }},default_tty1_ops:{put_char:function (tty, val) {
  1929.           if (val === null || val === 10) {
  1930.             Module['printErr'](UTF8ArrayToString(tty.output, 0));
  1931.             tty.output = [];
  1932.           } else {
  1933.             if (val != 0) tty.output.push(val);
  1934.           }
  1935.         },flush:function (tty) {
  1936.           if (tty.output && tty.output.length > 0) {
  1937.             Module['printErr'](UTF8ArrayToString(tty.output, 0));
  1938.             tty.output = [];
  1939.           }
  1940.         }}};
  1941.  
  1942.   var MEMFS={ops_table:null,mount:function (mount) {
  1943.         return MEMFS.createNode(null, '/', 16384 | 511 /* 0777 */, 0);
  1944.       },createNode:function (parent, name, mode, dev) {
  1945.         if (FS.isBlkdev(mode) || FS.isFIFO(mode)) {
  1946.           // no supported
  1947.           throw new FS.ErrnoError(ERRNO_CODES.EPERM);
  1948.         }
  1949.         if (!MEMFS.ops_table) {
  1950.           MEMFS.ops_table = {
  1951.             dir: {
  1952.               node: {
  1953.                 getattr: MEMFS.node_ops.getattr,
  1954.                 setattr: MEMFS.node_ops.setattr,
  1955.                 lookup: MEMFS.node_ops.lookup,
  1956.                 mknod: MEMFS.node_ops.mknod,
  1957.                 rename: MEMFS.node_ops.rename,
  1958.                 unlink: MEMFS.node_ops.unlink,
  1959.                 rmdir: MEMFS.node_ops.rmdir,
  1960.                 readdir: MEMFS.node_ops.readdir,
  1961.                 symlink: MEMFS.node_ops.symlink
  1962.               },
  1963.               stream: {
  1964.                 llseek: MEMFS.stream_ops.llseek
  1965.               }
  1966.             },
  1967.             file: {
  1968.               node: {
  1969.                 getattr: MEMFS.node_ops.getattr,
  1970.                 setattr: MEMFS.node_ops.setattr
  1971.               },
  1972.               stream: {
  1973.                 llseek: MEMFS.stream_ops.llseek,
  1974.                 read: MEMFS.stream_ops.read,
  1975.                 write: MEMFS.stream_ops.write,
  1976.                 allocate: MEMFS.stream_ops.allocate,
  1977.                 mmap: MEMFS.stream_ops.mmap,
  1978.                 msync: MEMFS.stream_ops.msync
  1979.               }
  1980.             },
  1981.             link: {
  1982.               node: {
  1983.                 getattr: MEMFS.node_ops.getattr,
  1984.                 setattr: MEMFS.node_ops.setattr,
  1985.                 readlink: MEMFS.node_ops.readlink
  1986.               },
  1987.               stream: {}
  1988.             },
  1989.             chrdev: {
  1990.               node: {
  1991.                 getattr: MEMFS.node_ops.getattr,
  1992.                 setattr: MEMFS.node_ops.setattr
  1993.               },
  1994.               stream: FS.chrdev_stream_ops
  1995.             }
  1996.           };
  1997.         }
  1998.         var node = FS.createNode(parent, name, mode, dev);
  1999.         if (FS.isDir(node.mode)) {
  2000.           node.node_ops = MEMFS.ops_table.dir.node;
  2001.           node.stream_ops = MEMFS.ops_table.dir.stream;
  2002.           node.contents = {};
  2003.         } else if (FS.isFile(node.mode)) {
  2004.           node.node_ops = MEMFS.ops_table.file.node;
  2005.           node.stream_ops = MEMFS.ops_table.file.stream;
  2006.           node.usedBytes = 0; // The actual number of bytes used in the typed array, as opposed to contents.buffer.byteLength which gives the whole capacity.
  2007.           // When the byte data of the file is populated, this will point to either a typed array, or a normal JS array. Typed arrays are preferred
  2008.           // for performance, and used by default. However, typed arrays are not resizable like normal JS arrays are, so there is a small disk size
  2009.           // penalty involved for appending file writes that continuously grow a file similar to std::vector capacity vs used -scheme.
  2010.           node.contents = null;
  2011.         } else if (FS.isLink(node.mode)) {
  2012.           node.node_ops = MEMFS.ops_table.link.node;
  2013.           node.stream_ops = MEMFS.ops_table.link.stream;
  2014.         } else if (FS.isChrdev(node.mode)) {
  2015.           node.node_ops = MEMFS.ops_table.chrdev.node;
  2016.           node.stream_ops = MEMFS.ops_table.chrdev.stream;
  2017.         }
  2018.         node.timestamp = Date.now();
  2019.         // add the new node to the parent
  2020.         if (parent) {
  2021.           parent.contents[name] = node;
  2022.         }
  2023.         return node;
  2024.       },getFileDataAsRegularArray:function (node) {
  2025.         if (node.contents && node.contents.subarray) {
  2026.           var arr = [];
  2027.           for (var i = 0; i < node.usedBytes; ++i) arr.push(node.contents[i]);
  2028.           return arr; // Returns a copy of the original data.
  2029.         }
  2030.         return node.contents; // No-op, the file contents are already in a JS array. Return as-is.
  2031.       },getFileDataAsTypedArray:function (node) {
  2032.         if (!node.contents) return new Uint8Array;
  2033.         if (node.contents.subarray) return node.contents.subarray(0, node.usedBytes); // Make sure to not return excess unused bytes.
  2034.         return new Uint8Array(node.contents);
  2035.       },expandFileStorage:function (node, newCapacity) {
  2036.         // If we are asked to expand the size of a file that already exists, revert to using a standard JS array to store the file
  2037.         // instead of a typed array. This makes resizing the array more flexible because we can just .push() elements at the back to
  2038.         // increase the size.
  2039.         if (node.contents && node.contents.subarray && newCapacity > node.contents.length) {
  2040.           node.contents = MEMFS.getFileDataAsRegularArray(node);
  2041.           node.usedBytes = node.contents.length; // We might be writing to a lazy-loaded file which had overridden this property, so force-reset it.
  2042.         }
  2043.  
  2044.         if (!node.contents || node.contents.subarray) { // Keep using a typed array if creating a new storage, or if old one was a typed array as well.
  2045.           var prevCapacity = node.contents ? node.contents.buffer.byteLength : 0;
  2046.           if (prevCapacity >= newCapacity) return; // No need to expand, the storage was already large enough.
  2047.           // Don't expand strictly to the given requested limit if it's only a very small increase, but instead geometrically grow capacity.
  2048.           // For small filesizes (<1MB), perform size*2 geometric increase, but for large sizes, do a much more conservative size*1.125 increase to
  2049.           // avoid overshooting the allocation cap by a very large margin.
  2050.           var CAPACITY_DOUBLING_MAX = 1024 * 1024;
  2051.           newCapacity = Math.max(newCapacity, (prevCapacity * (prevCapacity < CAPACITY_DOUBLING_MAX ? 2.0 : 1.125)) | 0);
  2052.           if (prevCapacity != 0) newCapacity = Math.max(newCapacity, 256); // At minimum allocate 256b for each file when expanding.
  2053.           var oldContents = node.contents;
  2054.           node.contents = new Uint8Array(newCapacity); // Allocate new storage.
  2055.           if (node.usedBytes > 0) node.contents.set(oldContents.subarray(0, node.usedBytes), 0); // Copy old data over to the new storage.
  2056.           return;
  2057.         }
  2058.         // Not using a typed array to back the file storage. Use a standard JS array instead.
  2059.         if (!node.contents && newCapacity > 0) node.contents = [];
  2060.         while (node.contents.length < newCapacity) node.contents.push(0);
  2061.       },resizeFileStorage:function (node, newSize) {
  2062.         if (node.usedBytes == newSize) return;
  2063.         if (newSize == 0) {
  2064.           node.contents = null; // Fully decommit when requesting a resize to zero.
  2065.           node.usedBytes = 0;
  2066.           return;
  2067.         }
  2068.         if (!node.contents || node.contents.subarray) { // Resize a typed array if that is being used as the backing store.
  2069.           var oldContents = node.contents;
  2070.           node.contents = new Uint8Array(new ArrayBuffer(newSize)); // Allocate new storage.
  2071.           if (oldContents) {
  2072.             node.contents.set(oldContents.subarray(0, Math.min(newSize, node.usedBytes))); // Copy old data over to the new storage.
  2073.           }
  2074.           node.usedBytes = newSize;
  2075.           return;
  2076.         }
  2077.         // Backing with a JS array.
  2078.         if (!node.contents) node.contents = [];
  2079.         if (node.contents.length > newSize) node.contents.length = newSize;
  2080.         else while (node.contents.length < newSize) node.contents.push(0);
  2081.         node.usedBytes = newSize;
  2082.       },node_ops:{getattr:function (node) {
  2083.           var attr = {};
  2084.           // device numbers reuse inode numbers.
  2085.           attr.dev = FS.isChrdev(node.mode) ? node.id : 1;
  2086.           attr.ino = node.id;
  2087.           attr.mode = node.mode;
  2088.           attr.nlink = 1;
  2089.           attr.uid = 0;
  2090.           attr.gid = 0;
  2091.           attr.rdev = node.rdev;
  2092.           if (FS.isDir(node.mode)) {
  2093.             attr.size = 4096;
  2094.           } else if (FS.isFile(node.mode)) {
  2095.             attr.size = node.usedBytes;
  2096.           } else if (FS.isLink(node.mode)) {
  2097.             attr.size = node.link.length;
  2098.           } else {
  2099.             attr.size = 0;
  2100.           }
  2101.           attr.atime = new Date(node.timestamp);
  2102.           attr.mtime = new Date(node.timestamp);
  2103.           attr.ctime = new Date(node.timestamp);
  2104.           // NOTE: In our implementation, st_blocks = Math.ceil(st_size/st_blksize),
  2105.           //       but this is not required by the standard.
  2106.           attr.blksize = 4096;
  2107.           attr.blocks = Math.ceil(attr.size / attr.blksize);
  2108.           return attr;
  2109.         },setattr:function (node, attr) {
  2110.           if (attr.mode !== undefined) {
  2111.             node.mode = attr.mode;
  2112.           }
  2113.           if (attr.timestamp !== undefined) {
  2114.             node.timestamp = attr.timestamp;
  2115.           }
  2116.           if (attr.size !== undefined) {
  2117.             MEMFS.resizeFileStorage(node, attr.size);
  2118.           }
  2119.         },lookup:function (parent, name) {
  2120.           throw FS.genericErrors[ERRNO_CODES.ENOENT];
  2121.         },mknod:function (parent, name, mode, dev) {
  2122.           return MEMFS.createNode(parent, name, mode, dev);
  2123.         },rename:function (old_node, new_dir, new_name) {
  2124.           // if we're overwriting a directory at new_name, make sure it's empty.
  2125.           if (FS.isDir(old_node.mode)) {
  2126.             var new_node;
  2127.             try {
  2128.               new_node = FS.lookupNode(new_dir, new_name);
  2129.             } catch (e) {
  2130.             }
  2131.             if (new_node) {
  2132.               for (var i in new_node.contents) {
  2133.                 throw new FS.ErrnoError(ERRNO_CODES.ENOTEMPTY);
  2134.               }
  2135.             }
  2136.           }
  2137.           // do the internal rewiring
  2138.           delete old_node.parent.contents[old_node.name];
  2139.           old_node.name = new_name;
  2140.           new_dir.contents[new_name] = old_node;
  2141.           old_node.parent = new_dir;
  2142.         },unlink:function (parent, name) {
  2143.           delete parent.contents[name];
  2144.         },rmdir:function (parent, name) {
  2145.           var node = FS.lookupNode(parent, name);
  2146.           for (var i in node.contents) {
  2147.             throw new FS.ErrnoError(ERRNO_CODES.ENOTEMPTY);
  2148.           }
  2149.           delete parent.contents[name];
  2150.         },readdir:function (node) {
  2151.           var entries = ['.', '..']
  2152.           for (var key in node.contents) {
  2153.             if (!node.contents.hasOwnProperty(key)) {
  2154.               continue;
  2155.             }
  2156.             entries.push(key);
  2157.           }
  2158.           return entries;
  2159.         },symlink:function (parent, newname, oldpath) {
  2160.           var node = MEMFS.createNode(parent, newname, 511 /* 0777 */ | 40960, 0);
  2161.           node.link = oldpath;
  2162.           return node;
  2163.         },readlink:function (node) {
  2164.           if (!FS.isLink(node.mode)) {
  2165.             throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
  2166.           }
  2167.           return node.link;
  2168.         }},stream_ops:{read:function (stream, buffer, offset, length, position) {
  2169.           var contents = stream.node.contents;
  2170.           if (position >= stream.node.usedBytes) return 0;
  2171.           var size = Math.min(stream.node.usedBytes - position, length);
  2172.           assert(size >= 0);
  2173.           if (size > 8 && contents.subarray) { // non-trivial, and typed array
  2174.             buffer.set(contents.subarray(position, position + size), offset);
  2175.           } else {
  2176.             for (var i = 0; i < size; i++) buffer[offset + i] = contents[position + i];
  2177.           }
  2178.           return size;
  2179.         },write:function (stream, buffer, offset, length, position, canOwn) {
  2180.           if (!length) return 0;
  2181.           var node = stream.node;
  2182.           node.timestamp = Date.now();
  2183.  
  2184.           if (buffer.subarray && (!node.contents || node.contents.subarray)) { // This write is from a typed array to a typed array?
  2185.             if (canOwn) { // Can we just reuse the buffer we are given?
  2186.               assert(position === 0, 'canOwn must imply no weird position inside the file');
  2187.               node.contents = buffer.subarray(offset, offset + length);
  2188.               node.usedBytes = length;
  2189.               return length;
  2190.             } else if (node.usedBytes === 0 && position === 0) { // If this is a simple first write to an empty file, do a fast set since we don't need to care about old data.
  2191.               node.contents = new Uint8Array(buffer.subarray(offset, offset + length));
  2192.               node.usedBytes = length;
  2193.               return length;
  2194.             } else if (position + length <= node.usedBytes) { // Writing to an already allocated and used subrange of the file?
  2195.               node.contents.set(buffer.subarray(offset, offset + length), position);
  2196.               return length;
  2197.             }
  2198.           }
  2199.  
  2200.           // Appending to an existing file and we need to reallocate, or source data did not come as a typed array.
  2201.           MEMFS.expandFileStorage(node, position+length);
  2202.           if (node.contents.subarray && buffer.subarray) node.contents.set(buffer.subarray(offset, offset + length), position); // Use typed array write if available.
  2203.           else {
  2204.             for (var i = 0; i < length; i++) {
  2205.              node.contents[position + i] = buffer[offset + i]; // Or fall back to manual write if not.
  2206.             }
  2207.           }
  2208.           node.usedBytes = Math.max(node.usedBytes, position+length);
  2209.           return length;
  2210.         },llseek:function (stream, offset, whence) {
  2211.           var position = offset;
  2212.           if (whence === 1) {  // SEEK_CUR.
  2213.             position += stream.position;
  2214.           } else if (whence === 2) {  // SEEK_END.
  2215.             if (FS.isFile(stream.node.mode)) {
  2216.               position += stream.node.usedBytes;
  2217.             }
  2218.           }
  2219.           if (position < 0) {
  2220.             throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
  2221.           }
  2222.           return position;
  2223.         },allocate:function (stream, offset, length) {
  2224.           MEMFS.expandFileStorage(stream.node, offset + length);
  2225.           stream.node.usedBytes = Math.max(stream.node.usedBytes, offset + length);
  2226.         },mmap:function (stream, buffer, offset, length, position, prot, flags) {
  2227.           if (!FS.isFile(stream.node.mode)) {
  2228.             throw new FS.ErrnoError(ERRNO_CODES.ENODEV);
  2229.           }
  2230.           var ptr;
  2231.           var allocated;
  2232.           var contents = stream.node.contents;
  2233.           // Only make a new copy when MAP_PRIVATE is specified.
  2234.           if ( !(flags & 2) &&
  2235.                 (contents.buffer === buffer || contents.buffer === buffer.buffer) ) {
  2236.             // We can't emulate MAP_SHARED when the file is not backed by the buffer
  2237.             // we're mapping to (e.g. the HEAP buffer).
  2238.             allocated = false;
  2239.             ptr = contents.byteOffset;
  2240.           } else {
  2241.             // Try to avoid unnecessary slices.
  2242.             if (position > 0 || position + length < stream.node.usedBytes) {
  2243.               if (contents.subarray) {
  2244.                 contents = contents.subarray(position, position + length);
  2245.               } else {
  2246.                 contents = Array.prototype.slice.call(contents, position, position + length);
  2247.               }
  2248.             }
  2249.             allocated = true;
  2250.             ptr = _malloc(length);
  2251.             if (!ptr) {
  2252.               throw new FS.ErrnoError(ERRNO_CODES.ENOMEM);
  2253.             }
  2254.             buffer.set(contents, ptr);
  2255.           }
  2256.           return { ptr: ptr, allocated: allocated };
  2257.         },msync:function (stream, buffer, offset, length, mmapFlags) {
  2258.           if (!FS.isFile(stream.node.mode)) {
  2259.             throw new FS.ErrnoError(ERRNO_CODES.ENODEV);
  2260.           }
  2261.           if (mmapFlags & 2) {
  2262.             // MAP_PRIVATE calls need not to be synced back to underlying fs
  2263.             return 0;
  2264.           }
  2265.  
  2266.           var bytesWritten = MEMFS.stream_ops.write(stream, buffer, 0, length, offset, false);
  2267.           // should we check if bytesWritten and length are the same?
  2268.           return 0;
  2269.         }}};
  2270.  
  2271.   var IDBFS={dbs:{},indexedDB:function () {
  2272.         if (typeof indexedDB !== 'undefined') return indexedDB;
  2273.         var ret = null;
  2274.         if (typeof window === 'object') ret = window.indexedDB || window.mozIndexedDB || window.webkitIndexedDB || window.msIndexedDB;
  2275.         assert(ret, 'IDBFS used, but indexedDB not supported');
  2276.         return ret;
  2277.       },DB_VERSION:21,DB_STORE_NAME:"FILE_DATA",mount:function (mount) {
  2278.         // reuse all of the core MEMFS functionality
  2279.         return MEMFS.mount.apply(null, arguments);
  2280.       },syncfs:function (mount, populate, callback) {
  2281.         IDBFS.getLocalSet(mount, function(err, local) {
  2282.           if (err) return callback(err);
  2283.  
  2284.           IDBFS.getRemoteSet(mount, function(err, remote) {
  2285.             if (err) return callback(err);
  2286.  
  2287.             var src = populate ? remote : local;
  2288.             var dst = populate ? local : remote;
  2289.  
  2290.             IDBFS.reconcile(src, dst, callback);
  2291.           });
  2292.         });
  2293.       },getDB:function (name, callback) {
  2294.         // check the cache first
  2295.         var db = IDBFS.dbs[name];
  2296.         if (db) {
  2297.           return callback(null, db);
  2298.         }
  2299.  
  2300.         var req;
  2301.         try {
  2302.           req = IDBFS.indexedDB().open(name, IDBFS.DB_VERSION);
  2303.         } catch (e) {
  2304.           return callback(e);
  2305.         }
  2306.         req.onupgradeneeded = function(e) {
  2307.           var db = e.target.result;
  2308.           var transaction = e.target.transaction;
  2309.  
  2310.           var fileStore;
  2311.  
  2312.           if (db.objectStoreNames.contains(IDBFS.DB_STORE_NAME)) {
  2313.             fileStore = transaction.objectStore(IDBFS.DB_STORE_NAME);
  2314.           } else {
  2315.             fileStore = db.createObjectStore(IDBFS.DB_STORE_NAME);
  2316.           }
  2317.  
  2318.           if (!fileStore.indexNames.contains('timestamp')) {
  2319.             fileStore.createIndex('timestamp', 'timestamp', { unique: false });
  2320.           }
  2321.         };
  2322.         req.onsuccess = function() {
  2323.           db = req.result;
  2324.  
  2325.           // add to the cache
  2326.           IDBFS.dbs[name] = db;
  2327.           callback(null, db);
  2328.         };
  2329.         req.onerror = function(e) {
  2330.           callback(this.error);
  2331.           e.preventDefault();
  2332.         };
  2333.       },getLocalSet:function (mount, callback) {
  2334.         var entries = {};
  2335.  
  2336.         function isRealDir(p) {
  2337.           return p !== '.' && p !== '..';
  2338.         };
  2339.         function toAbsolute(root) {
  2340.           return function(p) {
  2341.             return PATH.join2(root, p);
  2342.           }
  2343.         };
  2344.  
  2345.         var check = FS.readdir(mount.mountpoint).filter(isRealDir).map(toAbsolute(mount.mountpoint));
  2346.  
  2347.         while (check.length) {
  2348.           var path = check.pop();
  2349.           var stat;
  2350.  
  2351.           try {
  2352.             stat = FS.stat(path);
  2353.           } catch (e) {
  2354.             return callback(e);
  2355.           }
  2356.  
  2357.           if (FS.isDir(stat.mode)) {
  2358.             check.push.apply(check, FS.readdir(path).filter(isRealDir).map(toAbsolute(path)));
  2359.           }
  2360.  
  2361.           entries[path] = { timestamp: stat.mtime };
  2362.         }
  2363.  
  2364.         return callback(null, { type: 'local', entries: entries });
  2365.       },getRemoteSet:function (mount, callback) {
  2366.         var entries = {};
  2367.  
  2368.         IDBFS.getDB(mount.mountpoint, function(err, db) {
  2369.           if (err) return callback(err);
  2370.  
  2371.           var transaction = db.transaction([IDBFS.DB_STORE_NAME], 'readonly');
  2372.           transaction.onerror = function(e) {
  2373.             callback(this.error);
  2374.             e.preventDefault();
  2375.           };
  2376.  
  2377.           var store = transaction.objectStore(IDBFS.DB_STORE_NAME);
  2378.           var index = store.index('timestamp');
  2379.  
  2380.           index.openKeyCursor().onsuccess = function(event) {
  2381.             var cursor = event.target.result;
  2382.  
  2383.             if (!cursor) {
  2384.               return callback(null, { type: 'remote', db: db, entries: entries });
  2385.             }
  2386.  
  2387.             entries[cursor.primaryKey] = { timestamp: cursor.key };
  2388.  
  2389.             cursor.continue();
  2390.           };
  2391.         });
  2392.       },loadLocalEntry:function (path, callback) {
  2393.         var stat, node;
  2394.  
  2395.         try {
  2396.           var lookup = FS.lookupPath(path);
  2397.           node = lookup.node;
  2398.           stat = FS.stat(path);
  2399.         } catch (e) {
  2400.           return callback(e);
  2401.         }
  2402.  
  2403.         if (FS.isDir(stat.mode)) {
  2404.           return callback(null, { timestamp: stat.mtime, mode: stat.mode });
  2405.         } else if (FS.isFile(stat.mode)) {
  2406.           // Performance consideration: storing a normal JavaScript array to a IndexedDB is much slower than storing a typed array.
  2407.           // Therefore always convert the file contents to a typed array first before writing the data to IndexedDB.
  2408.           node.contents = MEMFS.getFileDataAsTypedArray(node);
  2409.           return callback(null, { timestamp: stat.mtime, mode: stat.mode, contents: node.contents });
  2410.         } else {
  2411.           return callback(new Error('node type not supported'));
  2412.         }
  2413.       },storeLocalEntry:function (path, entry, callback) {
  2414.         try {
  2415.           if (FS.isDir(entry.mode)) {
  2416.             FS.mkdir(path, entry.mode);
  2417.           } else if (FS.isFile(entry.mode)) {
  2418.             FS.writeFile(path, entry.contents, { encoding: 'binary', canOwn: true });
  2419.           } else {
  2420.             return callback(new Error('node type not supported'));
  2421.           }
  2422.  
  2423.           FS.chmod(path, entry.mode);
  2424.           FS.utime(path, entry.timestamp, entry.timestamp);
  2425.         } catch (e) {
  2426.           return callback(e);
  2427.         }
  2428.  
  2429.         callback(null);
  2430.       },removeLocalEntry:function (path, callback) {
  2431.         try {
  2432.           var lookup = FS.lookupPath(path);
  2433.           var stat = FS.stat(path);
  2434.  
  2435.           if (FS.isDir(stat.mode)) {
  2436.             FS.rmdir(path);
  2437.           } else if (FS.isFile(stat.mode)) {
  2438.             FS.unlink(path);
  2439.           }
  2440.         } catch (e) {
  2441.           return callback(e);
  2442.         }
  2443.  
  2444.         callback(null);
  2445.       },loadRemoteEntry:function (store, path, callback) {
  2446.         var req = store.get(path);
  2447.         req.onsuccess = function(event) { callback(null, event.target.result); };
  2448.         req.onerror = function(e) {
  2449.           callback(this.error);
  2450.           e.preventDefault();
  2451.         };
  2452.       },storeRemoteEntry:function (store, path, entry, callback) {
  2453.         var req = store.put(entry, path);
  2454.         req.onsuccess = function() { callback(null); };
  2455.         req.onerror = function(e) {
  2456.           callback(this.error);
  2457.           e.preventDefault();
  2458.         };
  2459.       },removeRemoteEntry:function (store, path, callback) {
  2460.         var req = store.delete(path);
  2461.         req.onsuccess = function() { callback(null); };
  2462.         req.onerror = function(e) {
  2463.           callback(this.error);
  2464.           e.preventDefault();
  2465.         };
  2466.       },reconcile:function (src, dst, callback) {
  2467.         var total = 0;
  2468.  
  2469.         var create = [];
  2470.         Object.keys(src.entries).forEach(function (key) {
  2471.           var e = src.entries[key];
  2472.           var e2 = dst.entries[key];
  2473.           if (!e2 || e.timestamp > e2.timestamp) {
  2474.             create.push(key);
  2475.             total++;
  2476.           }
  2477.         });
  2478.  
  2479.         var remove = [];
  2480.         Object.keys(dst.entries).forEach(function (key) {
  2481.           var e = dst.entries[key];
  2482.           var e2 = src.entries[key];
  2483.           if (!e2) {
  2484.             remove.push(key);
  2485.             total++;
  2486.           }
  2487.         });
  2488.  
  2489.         if (!total) {
  2490.           return callback(null);
  2491.         }
  2492.  
  2493.         var errored = false;
  2494.         var completed = 0;
  2495.         var db = src.type === 'remote' ? src.db : dst.db;
  2496.         var transaction = db.transaction([IDBFS.DB_STORE_NAME], 'readwrite');
  2497.         var store = transaction.objectStore(IDBFS.DB_STORE_NAME);
  2498.  
  2499.         function done(err) {
  2500.           if (err) {
  2501.             if (!done.errored) {
  2502.               done.errored = true;
  2503.               return callback(err);
  2504.             }
  2505.             return;
  2506.           }
  2507.           if (++completed >= total) {
  2508.             return callback(null);
  2509.           }
  2510.         };
  2511.  
  2512.         transaction.onerror = function(e) {
  2513.           done(this.error);
  2514.           e.preventDefault();
  2515.         };
  2516.  
  2517.         // sort paths in ascending order so directory entries are created
  2518.         // before the files inside them
  2519.         create.sort().forEach(function (path) {
  2520.           if (dst.type === 'local') {
  2521.             IDBFS.loadRemoteEntry(store, path, function (err, entry) {
  2522.               if (err) return done(err);
  2523.               IDBFS.storeLocalEntry(path, entry, done);
  2524.             });
  2525.           } else {
  2526.             IDBFS.loadLocalEntry(path, function (err, entry) {
  2527.               if (err) return done(err);
  2528.               IDBFS.storeRemoteEntry(store, path, entry, done);
  2529.             });
  2530.           }
  2531.         });
  2532.  
  2533.         // sort paths in descending order so files are deleted before their
  2534.         // parent directories
  2535.         remove.sort().reverse().forEach(function(path) {
  2536.           if (dst.type === 'local') {
  2537.             IDBFS.removeLocalEntry(path, done);
  2538.           } else {
  2539.             IDBFS.removeRemoteEntry(store, path, done);
  2540.           }
  2541.         });
  2542.       }};
  2543.  
  2544.   var NODEFS={isWindows:false,staticInit:function () {
  2545.         NODEFS.isWindows = !!process.platform.match(/^win/);
  2546.       },mount:function (mount) {
  2547.         assert(ENVIRONMENT_IS_NODE);
  2548.         return NODEFS.createNode(null, '/', NODEFS.getMode(mount.opts.root), 0);
  2549.       },createNode:function (parent, name, mode, dev) {
  2550.         if (!FS.isDir(mode) && !FS.isFile(mode) && !FS.isLink(mode)) {
  2551.           throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
  2552.         }
  2553.         var node = FS.createNode(parent, name, mode);
  2554.         node.node_ops = NODEFS.node_ops;
  2555.         node.stream_ops = NODEFS.stream_ops;
  2556.         return node;
  2557.       },getMode:function (path) {
  2558.         var stat;
  2559.         try {
  2560.           stat = fs.lstatSync(path);
  2561.           if (NODEFS.isWindows) {
  2562.             // On Windows, directories return permission bits 'rw-rw-rw-', even though they have 'rwxrwxrwx', so
  2563.             // propagate write bits to execute bits.
  2564.             stat.mode = stat.mode | ((stat.mode & 146) >> 1);
  2565.           }
  2566.         } catch (e) {
  2567.           if (!e.code) throw e;
  2568.           throw new FS.ErrnoError(ERRNO_CODES[e.code]);
  2569.         }
  2570.         return stat.mode;
  2571.       },realPath:function (node) {
  2572.         var parts = [];
  2573.         while (node.parent !== node) {
  2574.           parts.push(node.name);
  2575.           node = node.parent;
  2576.         }
  2577.         parts.push(node.mount.opts.root);
  2578.         parts.reverse();
  2579.         return PATH.join.apply(null, parts);
  2580.       },flagsToPermissionStringMap:{0:"r",1:"r+",2:"r+",64:"r",65:"r+",66:"r+",129:"rx+",193:"rx+",514:"w+",577:"w",578:"w+",705:"wx",706:"wx+",1024:"a",1025:"a",1026:"a+",1089:"a",1090:"a+",1153:"ax",1154:"ax+",1217:"ax",1218:"ax+",4096:"rs",4098:"rs+"},flagsToPermissionString:function (flags) {
  2581.         flags &= ~0100000 /*O_LARGEFILE*/; // Ignore this flag from musl, otherwise node.js fails to open the file.
  2582.         if (flags in NODEFS.flagsToPermissionStringMap) {
  2583.           return NODEFS.flagsToPermissionStringMap[flags];
  2584.         } else {
  2585.           throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
  2586.         }
  2587.       },node_ops:{getattr:function (node) {
  2588.           var path = NODEFS.realPath(node);
  2589.           var stat;
  2590.           try {
  2591.             stat = fs.lstatSync(path);
  2592.           } catch (e) {
  2593.             if (!e.code) throw e;
  2594.             throw new FS.ErrnoError(ERRNO_CODES[e.code]);
  2595.           }
  2596.           // node.js v0.10.20 doesn't report blksize and blocks on Windows. Fake them with default blksize of 4096.
  2597.           // See http://support.microsoft.com/kb/140365
  2598.           if (NODEFS.isWindows && !stat.blksize) {
  2599.             stat.blksize = 4096;
  2600.           }
  2601.           if (NODEFS.isWindows && !stat.blocks) {
  2602.             stat.blocks = (stat.size+stat.blksize-1)/stat.blksize|0;
  2603.           }
  2604.           return {
  2605.             dev: stat.dev,
  2606.             ino: stat.ino,
  2607.             mode: stat.mode,
  2608.             nlink: stat.nlink,
  2609.             uid: stat.uid,
  2610.             gid: stat.gid,
  2611.             rdev: stat.rdev,
  2612.             size: stat.size,
  2613.             atime: stat.atime,
  2614.             mtime: stat.mtime,
  2615.             ctime: stat.ctime,
  2616.             blksize: stat.blksize,
  2617.             blocks: stat.blocks
  2618.           };
  2619.         },setattr:function (node, attr) {
  2620.           var path = NODEFS.realPath(node);
  2621.           try {
  2622.             if (attr.mode !== undefined) {
  2623.               fs.chmodSync(path, attr.mode);
  2624.               // update the common node structure mode as well
  2625.               node.mode = attr.mode;
  2626.             }
  2627.             if (attr.timestamp !== undefined) {
  2628.               var date = new Date(attr.timestamp);
  2629.               fs.utimesSync(path, date, date);
  2630.             }
  2631.             if (attr.size !== undefined) {
  2632.               fs.truncateSync(path, attr.size);
  2633.             }
  2634.           } catch (e) {
  2635.             if (!e.code) throw e;
  2636.             throw new FS.ErrnoError(ERRNO_CODES[e.code]);
  2637.           }
  2638.         },lookup:function (parent, name) {
  2639.           var path = PATH.join2(NODEFS.realPath(parent), name);
  2640.           var mode = NODEFS.getMode(path);
  2641.           return NODEFS.createNode(parent, name, mode);
  2642.         },mknod:function (parent, name, mode, dev) {
  2643.           var node = NODEFS.createNode(parent, name, mode, dev);
  2644.           // create the backing node for this in the fs root as well
  2645.           var path = NODEFS.realPath(node);
  2646.           try {
  2647.             if (FS.isDir(node.mode)) {
  2648.               fs.mkdirSync(path, node.mode);
  2649.             } else {
  2650.               fs.writeFileSync(path, '', { mode: node.mode });
  2651.             }
  2652.           } catch (e) {
  2653.             if (!e.code) throw e;
  2654.             throw new FS.ErrnoError(ERRNO_CODES[e.code]);
  2655.           }
  2656.           return node;
  2657.         },rename:function (oldNode, newDir, newName) {
  2658.           var oldPath = NODEFS.realPath(oldNode);
  2659.           var newPath = PATH.join2(NODEFS.realPath(newDir), newName);
  2660.           try {
  2661.             fs.renameSync(oldPath, newPath);
  2662.           } catch (e) {
  2663.             if (!e.code) throw e;
  2664.             throw new FS.ErrnoError(ERRNO_CODES[e.code]);
  2665.           }
  2666.         },unlink:function (parent, name) {
  2667.           var path = PATH.join2(NODEFS.realPath(parent), name);
  2668.           try {
  2669.             fs.unlinkSync(path);
  2670.           } catch (e) {
  2671.             if (!e.code) throw e;
  2672.             throw new FS.ErrnoError(ERRNO_CODES[e.code]);
  2673.           }
  2674.         },rmdir:function (parent, name) {
  2675.           var path = PATH.join2(NODEFS.realPath(parent), name);
  2676.           try {
  2677.             fs.rmdirSync(path);
  2678.           } catch (e) {
  2679.             if (!e.code) throw e;
  2680.             throw new FS.ErrnoError(ERRNO_CODES[e.code]);
  2681.           }
  2682.         },readdir:function (node) {
  2683.           var path = NODEFS.realPath(node);
  2684.           try {
  2685.             return fs.readdirSync(path);
  2686.           } catch (e) {
  2687.             if (!e.code) throw e;
  2688.             throw new FS.ErrnoError(ERRNO_CODES[e.code]);
  2689.           }
  2690.         },symlink:function (parent, newName, oldPath) {
  2691.           var newPath = PATH.join2(NODEFS.realPath(parent), newName);
  2692.           try {
  2693.             fs.symlinkSync(oldPath, newPath);
  2694.           } catch (e) {
  2695.             if (!e.code) throw e;
  2696.             throw new FS.ErrnoError(ERRNO_CODES[e.code]);
  2697.           }
  2698.         },readlink:function (node) {
  2699.           var path = NODEFS.realPath(node);
  2700.           try {
  2701.             path = fs.readlinkSync(path);
  2702.             path = NODEJS_PATH.relative(NODEJS_PATH.resolve(node.mount.opts.root), path);
  2703.             return path;
  2704.           } catch (e) {
  2705.             if (!e.code) throw e;
  2706.             throw new FS.ErrnoError(ERRNO_CODES[e.code]);
  2707.           }
  2708.         }},stream_ops:{open:function (stream) {
  2709.           var path = NODEFS.realPath(stream.node);
  2710.           try {
  2711.             if (FS.isFile(stream.node.mode)) {
  2712.               stream.nfd = fs.openSync(path, NODEFS.flagsToPermissionString(stream.flags));
  2713.             }
  2714.           } catch (e) {
  2715.             if (!e.code) throw e;
  2716.             throw new FS.ErrnoError(ERRNO_CODES[e.code]);
  2717.           }
  2718.         },close:function (stream) {
  2719.           try {
  2720.             if (FS.isFile(stream.node.mode) && stream.nfd) {
  2721.               fs.closeSync(stream.nfd);
  2722.             }
  2723.           } catch (e) {
  2724.             if (!e.code) throw e;
  2725.             throw new FS.ErrnoError(ERRNO_CODES[e.code]);
  2726.           }
  2727.         },read:function (stream, buffer, offset, length, position) {
  2728.           if (length === 0) return 0; // node errors on 0 length reads
  2729.           // FIXME this is terrible.
  2730.           var nbuffer = new Buffer(length);
  2731.           var res;
  2732.           try {
  2733.             res = fs.readSync(stream.nfd, nbuffer, 0, length, position);
  2734.           } catch (e) {
  2735.             throw new FS.ErrnoError(ERRNO_CODES[e.code]);
  2736.           }
  2737.           if (res > 0) {
  2738.             for (var i = 0; i < res; i++) {
  2739.               buffer[offset + i] = nbuffer[i];
  2740.             }
  2741.           }
  2742.           return res;
  2743.         },write:function (stream, buffer, offset, length, position) {
  2744.           // FIXME this is terrible.
  2745.           var nbuffer = new Buffer(buffer.subarray(offset, offset + length));
  2746.           var res;
  2747.           try {
  2748.             res = fs.writeSync(stream.nfd, nbuffer, 0, length, position);
  2749.           } catch (e) {
  2750.             throw new FS.ErrnoError(ERRNO_CODES[e.code]);
  2751.           }
  2752.           return res;
  2753.         },llseek:function (stream, offset, whence) {
  2754.           var position = offset;
  2755.           if (whence === 1) {  // SEEK_CUR.
  2756.             position += stream.position;
  2757.           } else if (whence === 2) {  // SEEK_END.
  2758.             if (FS.isFile(stream.node.mode)) {
  2759.               try {
  2760.                 var stat = fs.fstatSync(stream.nfd);
  2761.                 position += stat.size;
  2762.               } catch (e) {
  2763.                 throw new FS.ErrnoError(ERRNO_CODES[e.code]);
  2764.               }
  2765.             }
  2766.           }
  2767.  
  2768.           if (position < 0) {
  2769.             throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
  2770.           }
  2771.  
  2772.           return position;
  2773.         }}};
  2774.  
  2775.   var WORKERFS={DIR_MODE:16895,FILE_MODE:33279,reader:null,mount:function (mount) {
  2776.         assert(ENVIRONMENT_IS_WORKER);
  2777.         if (!WORKERFS.reader) WORKERFS.reader = new FileReaderSync();
  2778.         var root = WORKERFS.createNode(null, '/', WORKERFS.DIR_MODE, 0);
  2779.         var createdParents = {};
  2780.         function ensureParent(path) {
  2781.           // return the parent node, creating subdirs as necessary
  2782.           var parts = path.split('/');
  2783.           var parent = root;
  2784.           for (var i = 0; i < parts.length-1; i++) {
  2785.             var curr = parts.slice(0, i+1).join('/');
  2786.             if (!createdParents[curr]) {
  2787.               createdParents[curr] = WORKERFS.createNode(parent, curr, WORKERFS.DIR_MODE, 0);
  2788.             }
  2789.             parent = createdParents[curr];
  2790.           }
  2791.           return parent;
  2792.         }
  2793.         function base(path) {
  2794.           var parts = path.split('/');
  2795.           return parts[parts.length-1];
  2796.         }
  2797.         // We also accept FileList here, by using Array.prototype
  2798.         Array.prototype.forEach.call(mount.opts["files"] || [], function(file) {
  2799.           WORKERFS.createNode(ensureParent(file.name), base(file.name), WORKERFS.FILE_MODE, 0, file, file.lastModifiedDate);
  2800.         });
  2801.         (mount.opts["blobs"] || []).forEach(function(obj) {
  2802.           WORKERFS.createNode(ensureParent(obj["name"]), base(obj["name"]), WORKERFS.FILE_MODE, 0, obj["data"]);
  2803.         });
  2804.         (mount.opts["packages"] || []).forEach(function(pack) {
  2805.           pack['metadata'].files.forEach(function(file) {
  2806.             var name = file.filename.substr(1); // remove initial slash
  2807.             WORKERFS.createNode(ensureParent(name), base(name), WORKERFS.FILE_MODE, 0, pack['blob'].slice(file.start, file.end));
  2808.           });
  2809.         });
  2810.         return root;
  2811.       },createNode:function (parent, name, mode, dev, contents, mtime) {
  2812.         var node = FS.createNode(parent, name, mode);
  2813.         node.mode = mode;
  2814.         node.node_ops = WORKERFS.node_ops;
  2815.         node.stream_ops = WORKERFS.stream_ops;
  2816.         node.timestamp = (mtime || new Date).getTime();
  2817.         assert(WORKERFS.FILE_MODE !== WORKERFS.DIR_MODE);
  2818.         if (mode === WORKERFS.FILE_MODE) {
  2819.           node.size = contents.size;
  2820.           node.contents = contents;
  2821.         } else {
  2822.           node.size = 4096;
  2823.           node.contents = {};
  2824.         }
  2825.         if (parent) {
  2826.           parent.contents[name] = node;
  2827.         }
  2828.         return node;
  2829.       },node_ops:{getattr:function (node) {
  2830.           return {
  2831.             dev: 1,
  2832.             ino: undefined,
  2833.             mode: node.mode,
  2834.             nlink: 1,
  2835.             uid: 0,
  2836.             gid: 0,
  2837.             rdev: undefined,
  2838.             size: node.size,
  2839.             atime: new Date(node.timestamp),
  2840.             mtime: new Date(node.timestamp),
  2841.             ctime: new Date(node.timestamp),
  2842.             blksize: 4096,
  2843.             blocks: Math.ceil(node.size / 4096),
  2844.           };
  2845.         },setattr:function (node, attr) {
  2846.           if (attr.mode !== undefined) {
  2847.             node.mode = attr.mode;
  2848.           }
  2849.           if (attr.timestamp !== undefined) {
  2850.             node.timestamp = attr.timestamp;
  2851.           }
  2852.         },lookup:function (parent, name) {
  2853.           throw new FS.ErrnoError(ERRNO_CODES.ENOENT);
  2854.         },mknod:function (parent, name, mode, dev) {
  2855.           throw new FS.ErrnoError(ERRNO_CODES.EPERM);
  2856.         },rename:function (oldNode, newDir, newName) {
  2857.           throw new FS.ErrnoError(ERRNO_CODES.EPERM);
  2858.         },unlink:function (parent, name) {
  2859.           throw new FS.ErrnoError(ERRNO_CODES.EPERM);
  2860.         },rmdir:function (parent, name) {
  2861.           throw new FS.ErrnoError(ERRNO_CODES.EPERM);
  2862.         },readdir:function (node) {
  2863.           throw new FS.ErrnoError(ERRNO_CODES.EPERM);
  2864.         },symlink:function (parent, newName, oldPath) {
  2865.           throw new FS.ErrnoError(ERRNO_CODES.EPERM);
  2866.         },readlink:function (node) {
  2867.           throw new FS.ErrnoError(ERRNO_CODES.EPERM);
  2868.         }},stream_ops:{read:function (stream, buffer, offset, length, position) {
  2869.           if (position >= stream.node.size) return 0;
  2870.           var chunk = stream.node.contents.slice(position, position + length);
  2871.           var ab = WORKERFS.reader.readAsArrayBuffer(chunk);
  2872.           buffer.set(new Uint8Array(ab), offset);
  2873.           return chunk.size;
  2874.         },write:function (stream, buffer, offset, length, position) {
  2875.           throw new FS.ErrnoError(ERRNO_CODES.EIO);
  2876.         },llseek:function (stream, offset, whence) {
  2877.           var position = offset;
  2878.           if (whence === 1) {  // SEEK_CUR.
  2879.             position += stream.position;
  2880.           } else if (whence === 2) {  // SEEK_END.
  2881.             if (FS.isFile(stream.node.mode)) {
  2882.               position += stream.node.size;
  2883.             }
  2884.           }
  2885.           if (position < 0) {
  2886.             throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
  2887.           }
  2888.           return position;
  2889.         }}};
  2890.  
  2891.   var _stdin=allocate(1, "i32*", ALLOC_STATIC);
  2892.  
  2893.   var _stdout=allocate(1, "i32*", ALLOC_STATIC);
  2894.  
  2895.   var _stderr=allocate(1, "i32*", ALLOC_STATIC);var FS={root:null,mounts:[],devices:[null],streams:[],nextInode:1,nameTable:null,currentPath:"/",initialized:false,ignorePermissions:true,trackingDelegate:{},tracking:{openFlags:{READ:1,WRITE:2}},ErrnoError:null,genericErrors:{},filesystems:null,handleFSError:function (e) {
  2896.         if (!(e instanceof FS.ErrnoError)) throw e + ' : ' + stackTrace();
  2897.         return ___setErrNo(e.errno);
  2898.       },lookupPath:function (path, opts) {
  2899.         path = PATH.resolve(FS.cwd(), path);
  2900.         opts = opts || {};
  2901.  
  2902.         if (!path) return { path: '', node: null };
  2903.  
  2904.         var defaults = {
  2905.           follow_mount: true,
  2906.           recurse_count: 0
  2907.         };
  2908.         for (var key in defaults) {
  2909.           if (opts[key] === undefined) {
  2910.             opts[key] = defaults[key];
  2911.           }
  2912.         }
  2913.  
  2914.         if (opts.recurse_count > 8) {  // max recursive lookup of 8
  2915.           throw new FS.ErrnoError(ERRNO_CODES.ELOOP);
  2916.         }
  2917.  
  2918.         // split the path
  2919.         var parts = PATH.normalizeArray(path.split('/').filter(function(p) {
  2920.           return !!p;
  2921.         }), false);
  2922.  
  2923.         // start at the root
  2924.         var current = FS.root;
  2925.         var current_path = '/';
  2926.  
  2927.         for (var i = 0; i < parts.length; i++) {
  2928.           var islast = (i === parts.length-1);
  2929.           if (islast && opts.parent) {
  2930.             // stop resolving
  2931.             break;
  2932.           }
  2933.  
  2934.           current = FS.lookupNode(current, parts[i]);
  2935.           current_path = PATH.join2(current_path, parts[i]);
  2936.  
  2937.           // jump to the mount's root node if this is a mountpoint
  2938.           if (FS.isMountpoint(current)) {
  2939.             if (!islast || (islast && opts.follow_mount)) {
  2940.               current = current.mounted.root;
  2941.             }
  2942.           }
  2943.  
  2944.           // by default, lookupPath will not follow a symlink if it is the final path component.
  2945.           // setting opts.follow = true will override this behavior.
  2946.           if (!islast || opts.follow) {
  2947.             var count = 0;
  2948.             while (FS.isLink(current.mode)) {
  2949.               var link = FS.readlink(current_path);
  2950.               current_path = PATH.resolve(PATH.dirname(current_path), link);
  2951.  
  2952.               var lookup = FS.lookupPath(current_path, { recurse_count: opts.recurse_count });
  2953.               current = lookup.node;
  2954.  
  2955.               if (count++ > 40) {  // limit max consecutive symlinks to 40 (SYMLOOP_MAX).
  2956.                 throw new FS.ErrnoError(ERRNO_CODES.ELOOP);
  2957.               }
  2958.             }
  2959.           }
  2960.         }
  2961.  
  2962.         return { path: current_path, node: current };
  2963.       },getPath:function (node) {
  2964.         var path;
  2965.         while (true) {
  2966.           if (FS.isRoot(node)) {
  2967.             var mount = node.mount.mountpoint;
  2968.             if (!path) return mount;
  2969.             return mount[mount.length-1] !== '/' ? mount + '/' + path : mount + path;
  2970.           }
  2971.           path = path ? node.name + '/' + path : node.name;
  2972.           node = node.parent;
  2973.         }
  2974.       },hashName:function (parentid, name) {
  2975.         var hash = 0;
  2976.  
  2977.  
  2978.         for (var i = 0; i < name.length; i++) {
  2979.           hash = ((hash << 5) - hash + name.charCodeAt(i)) | 0;
  2980.         }
  2981.         return ((parentid + hash) >>> 0) % FS.nameTable.length;
  2982.       },hashAddNode:function (node) {
  2983.         var hash = FS.hashName(node.parent.id, node.name);
  2984.         node.name_next = FS.nameTable[hash];
  2985.         FS.nameTable[hash] = node;
  2986.       },hashRemoveNode:function (node) {
  2987.         var hash = FS.hashName(node.parent.id, node.name);
  2988.         if (FS.nameTable[hash] === node) {
  2989.           FS.nameTable[hash] = node.name_next;
  2990.         } else {
  2991.           var current = FS.nameTable[hash];
  2992.           while (current) {
  2993.             if (current.name_next === node) {
  2994.               current.name_next = node.name_next;
  2995.               break;
  2996.             }
  2997.             current = current.name_next;
  2998.           }
  2999.         }
  3000.       },lookupNode:function (parent, name) {
  3001.         var err = FS.mayLookup(parent);
  3002.         if (err) {
  3003.           throw new FS.ErrnoError(err, parent);
  3004.         }
  3005.         var hash = FS.hashName(parent.id, name);
  3006.         for (var node = FS.nameTable[hash]; node; node = node.name_next) {
  3007.           var nodeName = node.name;
  3008.           if (node.parent.id === parent.id && nodeName === name) {
  3009.             return node;
  3010.           }
  3011.         }
  3012.         // if we failed to find it in the cache, call into the VFS
  3013.         return FS.lookup(parent, name);
  3014.       },createNode:function (parent, name, mode, rdev) {
  3015.         if (!FS.FSNode) {
  3016.           FS.FSNode = function(parent, name, mode, rdev) {
  3017.             if (!parent) {
  3018.               parent = this;  // root node sets parent to itself
  3019.             }
  3020.             this.parent = parent;
  3021.             this.mount = parent.mount;
  3022.             this.mounted = null;
  3023.             this.id = FS.nextInode++;
  3024.             this.name = name;
  3025.             this.mode = mode;
  3026.             this.node_ops = {};
  3027.             this.stream_ops = {};
  3028.             this.rdev = rdev;
  3029.           };
  3030.  
  3031.           FS.FSNode.prototype = {};
  3032.  
  3033.           // compatibility
  3034.           var readMode = 292 | 73;
  3035.           var writeMode = 146;
  3036.  
  3037.           // NOTE we must use Object.defineProperties instead of individual calls to
  3038.           // Object.defineProperty in order to make closure compiler happy
  3039.           Object.defineProperties(FS.FSNode.prototype, {
  3040.             read: {
  3041.               get: function() { return (this.mode & readMode) === readMode; },
  3042.               set: function(val) { val ? this.mode |= readMode : this.mode &= ~readMode; }
  3043.             },
  3044.             write: {
  3045.               get: function() { return (this.mode & writeMode) === writeMode; },
  3046.               set: function(val) { val ? this.mode |= writeMode : this.mode &= ~writeMode; }
  3047.             },
  3048.             isFolder: {
  3049.               get: function() { return FS.isDir(this.mode); }
  3050.             },
  3051.             isDevice: {
  3052.               get: function() { return FS.isChrdev(this.mode); }
  3053.             }
  3054.           });
  3055.         }
  3056.  
  3057.         var node = new FS.FSNode(parent, name, mode, rdev);
  3058.  
  3059.         FS.hashAddNode(node);
  3060.  
  3061.         return node;
  3062.       },destroyNode:function (node) {
  3063.         FS.hashRemoveNode(node);
  3064.       },isRoot:function (node) {
  3065.         return node === node.parent;
  3066.       },isMountpoint:function (node) {
  3067.         return !!node.mounted;
  3068.       },isFile:function (mode) {
  3069.         return (mode & 61440) === 32768;
  3070.       },isDir:function (mode) {
  3071.         return (mode & 61440) === 16384;
  3072.       },isLink:function (mode) {
  3073.         return (mode & 61440) === 40960;
  3074.       },isChrdev:function (mode) {
  3075.         return (mode & 61440) === 8192;
  3076.       },isBlkdev:function (mode) {
  3077.         return (mode & 61440) === 24576;
  3078.       },isFIFO:function (mode) {
  3079.         return (mode & 61440) === 4096;
  3080.       },isSocket:function (mode) {
  3081.         return (mode & 49152) === 49152;
  3082.       },flagModes:{"r":0,"rs":1052672,"r+":2,"w":577,"wx":705,"xw":705,"w+":578,"wx+":706,"xw+":706,"a":1089,"ax":1217,"xa":1217,"a+":1090,"ax+":1218,"xa+":1218},modeStringToFlags:function (str) {
  3083.         var flags = FS.flagModes[str];
  3084.         if (typeof flags === 'undefined') {
  3085.           throw new Error('Unknown file open mode: ' + str);
  3086.         }
  3087.         return flags;
  3088.       },flagsToPermissionString:function (flag) {
  3089.         var perms = ['r', 'w', 'rw'][flag & 3];
  3090.         if ((flag & 512)) {
  3091.           perms += 'w';
  3092.         }
  3093.         return perms;
  3094.       },nodePermissions:function (node, perms) {
  3095.         if (FS.ignorePermissions) {
  3096.           return 0;
  3097.         }
  3098.         // return 0 if any user, group or owner bits are set.
  3099.         if (perms.indexOf('r') !== -1 && !(node.mode & 292)) {
  3100.           return ERRNO_CODES.EACCES;
  3101.         } else if (perms.indexOf('w') !== -1 && !(node.mode & 146)) {
  3102.           return ERRNO_CODES.EACCES;
  3103.         } else if (perms.indexOf('x') !== -1 && !(node.mode & 73)) {
  3104.           return ERRNO_CODES.EACCES;
  3105.         }
  3106.         return 0;
  3107.       },mayLookup:function (dir) {
  3108.         var err = FS.nodePermissions(dir, 'x');
  3109.         if (err) return err;
  3110.         if (!dir.node_ops.lookup) return ERRNO_CODES.EACCES;
  3111.         return 0;
  3112.       },mayCreate:function (dir, name) {
  3113.         try {
  3114.           var node = FS.lookupNode(dir, name);
  3115.           return ERRNO_CODES.EEXIST;
  3116.         } catch (e) {
  3117.         }
  3118.         return FS.nodePermissions(dir, 'wx');
  3119.       },mayDelete:function (dir, name, isdir) {
  3120.         var node;
  3121.         try {
  3122.           node = FS.lookupNode(dir, name);
  3123.         } catch (e) {
  3124.           return e.errno;
  3125.         }
  3126.         var err = FS.nodePermissions(dir, 'wx');
  3127.         if (err) {
  3128.           return err;
  3129.         }
  3130.         if (isdir) {
  3131.           if (!FS.isDir(node.mode)) {
  3132.             return ERRNO_CODES.ENOTDIR;
  3133.           }
  3134.           if (FS.isRoot(node) || FS.getPath(node) === FS.cwd()) {
  3135.             return ERRNO_CODES.EBUSY;
  3136.           }
  3137.         } else {
  3138.           if (FS.isDir(node.mode)) {
  3139.             return ERRNO_CODES.EISDIR;
  3140.           }
  3141.         }
  3142.         return 0;
  3143.       },mayOpen:function (node, flags) {
  3144.         if (!node) {
  3145.           return ERRNO_CODES.ENOENT;
  3146.         }
  3147.         if (FS.isLink(node.mode)) {
  3148.           return ERRNO_CODES.ELOOP;
  3149.         } else if (FS.isDir(node.mode)) {
  3150.           if ((flags & 2097155) !== 0 ||  // opening for write
  3151.               (flags & 512)) {
  3152.             return ERRNO_CODES.EISDIR;
  3153.           }
  3154.         }
  3155.         return FS.nodePermissions(node, FS.flagsToPermissionString(flags));
  3156.       },MAX_OPEN_FDS:4096,nextfd:function (fd_start, fd_end) {
  3157.         fd_start = fd_start || 0;
  3158.         fd_end = fd_end || FS.MAX_OPEN_FDS;
  3159.         for (var fd = fd_start; fd <= fd_end; fd++) {
  3160.           if (!FS.streams[fd]) {
  3161.             return fd;
  3162.           }
  3163.         }
  3164.         throw new FS.ErrnoError(ERRNO_CODES.EMFILE);
  3165.       },getStream:function (fd) {
  3166.         return FS.streams[fd];
  3167.       },createStream:function (stream, fd_start, fd_end) {
  3168.         if (!FS.FSStream) {
  3169.           FS.FSStream = function(){};
  3170.           FS.FSStream.prototype = {};
  3171.           // compatibility
  3172.           Object.defineProperties(FS.FSStream.prototype, {
  3173.             object: {
  3174.               get: function() { return this.node; },
  3175.               set: function(val) { this.node = val; }
  3176.             },
  3177.             isRead: {
  3178.               get: function() { return (this.flags & 2097155) !== 1; }
  3179.             },
  3180.             isWrite: {
  3181.               get: function() { return (this.flags & 2097155) !== 0; }
  3182.             },
  3183.             isAppend: {
  3184.               get: function() { return (this.flags & 1024); }
  3185.             }
  3186.           });
  3187.         }
  3188.         // clone it, so we can return an instance of FSStream
  3189.         var newStream = new FS.FSStream();
  3190.         for (var p in stream) {
  3191.           newStream[p] = stream[p];
  3192.         }
  3193.         stream = newStream;
  3194.         var fd = FS.nextfd(fd_start, fd_end);
  3195.         stream.fd = fd;
  3196.         FS.streams[fd] = stream;
  3197.         return stream;
  3198.       },closeStream:function (fd) {
  3199.         FS.streams[fd] = null;
  3200.       },chrdev_stream_ops:{open:function (stream) {
  3201.           var device = FS.getDevice(stream.node.rdev);
  3202.           // override node's stream ops with the device's
  3203.           stream.stream_ops = device.stream_ops;
  3204.           // forward the open call
  3205.           if (stream.stream_ops.open) {
  3206.             stream.stream_ops.open(stream);
  3207.           }
  3208.         },llseek:function () {
  3209.           throw new FS.ErrnoError(ERRNO_CODES.ESPIPE);
  3210.         }},major:function (dev) {
  3211.         return ((dev) >> 8);
  3212.       },minor:function (dev) {
  3213.         return ((dev) & 0xff);
  3214.       },makedev:function (ma, mi) {
  3215.         return ((ma) << 8 | (mi));
  3216.       },registerDevice:function (dev, ops) {
  3217.         FS.devices[dev] = { stream_ops: ops };
  3218.       },getDevice:function (dev) {
  3219.         return FS.devices[dev];
  3220.       },getMounts:function (mount) {
  3221.         var mounts = [];
  3222.         var check = [mount];
  3223.  
  3224.         while (check.length) {
  3225.           var m = check.pop();
  3226.  
  3227.           mounts.push(m);
  3228.  
  3229.           check.push.apply(check, m.mounts);
  3230.         }
  3231.  
  3232.         return mounts;
  3233.       },syncfs:function (populate, callback) {
  3234.         if (typeof(populate) === 'function') {
  3235.           callback = populate;
  3236.           populate = false;
  3237.         }
  3238.  
  3239.         var mounts = FS.getMounts(FS.root.mount);
  3240.         var completed = 0;
  3241.  
  3242.         function done(err) {
  3243.           if (err) {
  3244.             if (!done.errored) {
  3245.               done.errored = true;
  3246.               return callback(err);
  3247.             }
  3248.             return;
  3249.           }
  3250.           if (++completed >= mounts.length) {
  3251.             callback(null);
  3252.           }
  3253.         };
  3254.  
  3255.         // sync all mounts
  3256.         mounts.forEach(function (mount) {
  3257.           if (!mount.type.syncfs) {
  3258.             return done(null);
  3259.           }
  3260.           mount.type.syncfs(mount, populate, done);
  3261.         });
  3262.       },mount:function (type, opts, mountpoint) {
  3263.         var root = mountpoint === '/';
  3264.         var pseudo = !mountpoint;
  3265.         var node;
  3266.  
  3267.         if (root && FS.root) {
  3268.           throw new FS.ErrnoError(ERRNO_CODES.EBUSY);
  3269.         } else if (!root && !pseudo) {
  3270.           var lookup = FS.lookupPath(mountpoint, { follow_mount: false });
  3271.  
  3272.           mountpoint = lookup.path;  // use the absolute path
  3273.           node = lookup.node;
  3274.  
  3275.           if (FS.isMountpoint(node)) {
  3276.             throw new FS.ErrnoError(ERRNO_CODES.EBUSY);
  3277.           }
  3278.  
  3279.           if (!FS.isDir(node.mode)) {
  3280.             throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR);
  3281.           }
  3282.         }
  3283.  
  3284.         var mount = {
  3285.           type: type,
  3286.           opts: opts,
  3287.           mountpoint: mountpoint,
  3288.           mounts: []
  3289.         };
  3290.  
  3291.         // create a root node for the fs
  3292.         var mountRoot = type.mount(mount);
  3293.         mountRoot.mount = mount;
  3294.         mount.root = mountRoot;
  3295.  
  3296.         if (root) {
  3297.           FS.root = mountRoot;
  3298.         } else if (node) {
  3299.           // set as a mountpoint
  3300.           node.mounted = mount;
  3301.  
  3302.           // add the new mount to the current mount's children
  3303.           if (node.mount) {
  3304.             node.mount.mounts.push(mount);
  3305.           }
  3306.         }
  3307.  
  3308.         return mountRoot;
  3309.       },unmount:function (mountpoint) {
  3310.         var lookup = FS.lookupPath(mountpoint, { follow_mount: false });
  3311.  
  3312.         if (!FS.isMountpoint(lookup.node)) {
  3313.           throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
  3314.         }
  3315.  
  3316.         // destroy the nodes for this mount, and all its child mounts
  3317.         var node = lookup.node;
  3318.         var mount = node.mounted;
  3319.         var mounts = FS.getMounts(mount);
  3320.  
  3321.         Object.keys(FS.nameTable).forEach(function (hash) {
  3322.           var current = FS.nameTable[hash];
  3323.  
  3324.           while (current) {
  3325.             var next = current.name_next;
  3326.  
  3327.             if (mounts.indexOf(current.mount) !== -1) {
  3328.               FS.destroyNode(current);
  3329.             }
  3330.  
  3331.             current = next;
  3332.           }
  3333.         });
  3334.  
  3335.         // no longer a mountpoint
  3336.         node.mounted = null;
  3337.  
  3338.         // remove this mount from the child mounts
  3339.         var idx = node.mount.mounts.indexOf(mount);
  3340.         assert(idx !== -1);
  3341.         node.mount.mounts.splice(idx, 1);
  3342.       },lookup:function (parent, name) {
  3343.         return parent.node_ops.lookup(parent, name);
  3344.       },mknod:function (path, mode, dev) {
  3345.         var lookup = FS.lookupPath(path, { parent: true });
  3346.         var parent = lookup.node;
  3347.         var name = PATH.basename(path);
  3348.         if (!name || name === '.' || name === '..') {
  3349.           throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
  3350.         }
  3351.         var err = FS.mayCreate(parent, name);
  3352.         if (err) {
  3353.           throw new FS.ErrnoError(err);
  3354.         }
  3355.         if (!parent.node_ops.mknod) {
  3356.           throw new FS.ErrnoError(ERRNO_CODES.EPERM);
  3357.         }
  3358.         return parent.node_ops.mknod(parent, name, mode, dev);
  3359.       },create:function (path, mode) {
  3360.         mode = mode !== undefined ? mode : 438 /* 0666 */;
  3361.         mode &= 4095;
  3362.         mode |= 32768;
  3363.         return FS.mknod(path, mode, 0);
  3364.       },mkdir:function (path, mode) {
  3365.         mode = mode !== undefined ? mode : 511 /* 0777 */;
  3366.         mode &= 511 | 512;
  3367.         mode |= 16384;
  3368.         return FS.mknod(path, mode, 0);
  3369.       },mkdev:function (path, mode, dev) {
  3370.         if (typeof(dev) === 'undefined') {
  3371.           dev = mode;
  3372.           mode = 438 /* 0666 */;
  3373.         }
  3374.         mode |= 8192;
  3375.         return FS.mknod(path, mode, dev);
  3376.       },symlink:function (oldpath, newpath) {
  3377.         if (!PATH.resolve(oldpath)) {
  3378.           throw new FS.ErrnoError(ERRNO_CODES.ENOENT);
  3379.         }
  3380.         var lookup = FS.lookupPath(newpath, { parent: true });
  3381.         var parent = lookup.node;
  3382.         if (!parent) {
  3383.           throw new FS.ErrnoError(ERRNO_CODES.ENOENT);
  3384.         }
  3385.         var newname = PATH.basename(newpath);
  3386.         var err = FS.mayCreate(parent, newname);
  3387.         if (err) {
  3388.           throw new FS.ErrnoError(err);
  3389.         }
  3390.         if (!parent.node_ops.symlink) {
  3391.           throw new FS.ErrnoError(ERRNO_CODES.EPERM);
  3392.         }
  3393.         return parent.node_ops.symlink(parent, newname, oldpath);
  3394.       },rename:function (old_path, new_path) {
  3395.         var old_dirname = PATH.dirname(old_path);
  3396.         var new_dirname = PATH.dirname(new_path);
  3397.         var old_name = PATH.basename(old_path);
  3398.         var new_name = PATH.basename(new_path);
  3399.         // parents must exist
  3400.         var lookup, old_dir, new_dir;
  3401.         try {
  3402.           lookup = FS.lookupPath(old_path, { parent: true });
  3403.           old_dir = lookup.node;
  3404.           lookup = FS.lookupPath(new_path, { parent: true });
  3405.           new_dir = lookup.node;
  3406.         } catch (e) {
  3407.           throw new FS.ErrnoError(ERRNO_CODES.EBUSY);
  3408.         }
  3409.         if (!old_dir || !new_dir) throw new FS.ErrnoError(ERRNO_CODES.ENOENT);
  3410.         // need to be part of the same mount
  3411.         if (old_dir.mount !== new_dir.mount) {
  3412.           throw new FS.ErrnoError(ERRNO_CODES.EXDEV);
  3413.         }
  3414.         // source must exist
  3415.         var old_node = FS.lookupNode(old_dir, old_name);
  3416.         // old path should not be an ancestor of the new path
  3417.         var relative = PATH.relative(old_path, new_dirname);
  3418.         if (relative.charAt(0) !== '.') {
  3419.           throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
  3420.         }
  3421.         // new path should not be an ancestor of the old path
  3422.         relative = PATH.relative(new_path, old_dirname);
  3423.         if (relative.charAt(0) !== '.') {
  3424.           throw new FS.ErrnoError(ERRNO_CODES.ENOTEMPTY);
  3425.         }
  3426.         // see if the new path already exists
  3427.         var new_node;
  3428.         try {
  3429.           new_node = FS.lookupNode(new_dir, new_name);
  3430.         } catch (e) {
  3431.           // not fatal
  3432.         }
  3433.         // early out if nothing needs to change
  3434.         if (old_node === new_node) {
  3435.           return;
  3436.         }
  3437.         // we'll need to delete the old entry
  3438.         var isdir = FS.isDir(old_node.mode);
  3439.         var err = FS.mayDelete(old_dir, old_name, isdir);
  3440.         if (err) {
  3441.           throw new FS.ErrnoError(err);
  3442.         }
  3443.         // need delete permissions if we'll be overwriting.
  3444.         // need create permissions if new doesn't already exist.
  3445.         err = new_node ?
  3446.           FS.mayDelete(new_dir, new_name, isdir) :
  3447.           FS.mayCreate(new_dir, new_name);
  3448.         if (err) {
  3449.           throw new FS.ErrnoError(err);
  3450.         }
  3451.         if (!old_dir.node_ops.rename) {
  3452.           throw new FS.ErrnoError(ERRNO_CODES.EPERM);
  3453.         }
  3454.         if (FS.isMountpoint(old_node) || (new_node && FS.isMountpoint(new_node))) {
  3455.           throw new FS.ErrnoError(ERRNO_CODES.EBUSY);
  3456.         }
  3457.         // if we are going to change the parent, check write permissions
  3458.         if (new_dir !== old_dir) {
  3459.           err = FS.nodePermissions(old_dir, 'w');
  3460.           if (err) {
  3461.             throw new FS.ErrnoError(err);
  3462.           }
  3463.         }
  3464.         try {
  3465.           if (FS.trackingDelegate['willMovePath']) {
  3466.             FS.trackingDelegate['willMovePath'](old_path, new_path);
  3467.           }
  3468.         } catch(e) {
  3469.           console.log("FS.trackingDelegate['willMovePath']('"+old_path+"', '"+new_path+"') threw an exception: " + e.message);
  3470.         }
  3471.         // remove the node from the lookup hash
  3472.         FS.hashRemoveNode(old_node);
  3473.         // do the underlying fs rename
  3474.         try {
  3475.           old_dir.node_ops.rename(old_node, new_dir, new_name);
  3476.         } catch (e) {
  3477.           throw e;
  3478.         } finally {
  3479.           // add the node back to the hash (in case node_ops.rename
  3480.           // changed its name)
  3481.           FS.hashAddNode(old_node);
  3482.         }
  3483.         try {
  3484.           if (FS.trackingDelegate['onMovePath']) FS.trackingDelegate['onMovePath'](old_path, new_path);
  3485.         } catch(e) {
  3486.           console.log("FS.trackingDelegate['onMovePath']('"+old_path+"', '"+new_path+"') threw an exception: " + e.message);
  3487.         }
  3488.       },rmdir:function (path) {
  3489.         var lookup = FS.lookupPath(path, { parent: true });
  3490.         var parent = lookup.node;
  3491.         var name = PATH.basename(path);
  3492.         var node = FS.lookupNode(parent, name);
  3493.         var err = FS.mayDelete(parent, name, true);
  3494.         if (err) {
  3495.           throw new FS.ErrnoError(err);
  3496.         }
  3497.         if (!parent.node_ops.rmdir) {
  3498.           throw new FS.ErrnoError(ERRNO_CODES.EPERM);
  3499.         }
  3500.         if (FS.isMountpoint(node)) {
  3501.           throw new FS.ErrnoError(ERRNO_CODES.EBUSY);
  3502.         }
  3503.         try {
  3504.           if (FS.trackingDelegate['willDeletePath']) {
  3505.             FS.trackingDelegate['willDeletePath'](path);
  3506.           }
  3507.         } catch(e) {
  3508.           console.log("FS.trackingDelegate['willDeletePath']('"+path+"') threw an exception: " + e.message);
  3509.         }
  3510.         parent.node_ops.rmdir(parent, name);
  3511.         FS.destroyNode(node);
  3512.         try {
  3513.           if (FS.trackingDelegate['onDeletePath']) FS.trackingDelegate['onDeletePath'](path);
  3514.         } catch(e) {
  3515.           console.log("FS.trackingDelegate['onDeletePath']('"+path+"') threw an exception: " + e.message);
  3516.         }
  3517.       },readdir:function (path) {
  3518.         var lookup = FS.lookupPath(path, { follow: true });
  3519.         var node = lookup.node;
  3520.         if (!node.node_ops.readdir) {
  3521.           throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR);
  3522.         }
  3523.         return node.node_ops.readdir(node);
  3524.       },unlink:function (path) {
  3525.         var lookup = FS.lookupPath(path, { parent: true });
  3526.         var parent = lookup.node;
  3527.         var name = PATH.basename(path);
  3528.         var node = FS.lookupNode(parent, name);
  3529.         var err = FS.mayDelete(parent, name, false);
  3530.         if (err) {
  3531.           // POSIX says unlink should set EPERM, not EISDIR
  3532.           if (err === ERRNO_CODES.EISDIR) err = ERRNO_CODES.EPERM;
  3533.           throw new FS.ErrnoError(err);
  3534.         }
  3535.         if (!parent.node_ops.unlink) {
  3536.           throw new FS.ErrnoError(ERRNO_CODES.EPERM);
  3537.         }
  3538.         if (FS.isMountpoint(node)) {
  3539.           throw new FS.ErrnoError(ERRNO_CODES.EBUSY);
  3540.         }
  3541.         try {
  3542.           if (FS.trackingDelegate['willDeletePath']) {
  3543.             FS.trackingDelegate['willDeletePath'](path);
  3544.           }
  3545.         } catch(e) {
  3546.           console.log("FS.trackingDelegate['willDeletePath']('"+path+"') threw an exception: " + e.message);
  3547.         }
  3548.         parent.node_ops.unlink(parent, name);
  3549.         FS.destroyNode(node);
  3550.         try {
  3551.           if (FS.trackingDelegate['onDeletePath']) FS.trackingDelegate['onDeletePath'](path);
  3552.         } catch(e) {
  3553.           console.log("FS.trackingDelegate['onDeletePath']('"+path+"') threw an exception: " + e.message);
  3554.         }
  3555.       },readlink:function (path) {
  3556.         var lookup = FS.lookupPath(path);
  3557.         var link = lookup.node;
  3558.         if (!link) {
  3559.           throw new FS.ErrnoError(ERRNO_CODES.ENOENT);
  3560.         }
  3561.         if (!link.node_ops.readlink) {
  3562.           throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
  3563.         }
  3564.         return PATH.resolve(FS.getPath(link.parent), link.node_ops.readlink(link));
  3565.       },stat:function (path, dontFollow) {
  3566.         var lookup = FS.lookupPath(path, { follow: !dontFollow });
  3567.         var node = lookup.node;
  3568.         if (!node) {
  3569.           throw new FS.ErrnoError(ERRNO_CODES.ENOENT);
  3570.         }
  3571.         if (!node.node_ops.getattr) {
  3572.           throw new FS.ErrnoError(ERRNO_CODES.EPERM);
  3573.         }
  3574.         return node.node_ops.getattr(node);
  3575.       },lstat:function (path) {
  3576.         return FS.stat(path, true);
  3577.       },chmod:function (path, mode, dontFollow) {
  3578.         var node;
  3579.         if (typeof path === 'string') {
  3580.           var lookup = FS.lookupPath(path, { follow: !dontFollow });
  3581.           node = lookup.node;
  3582.         } else {
  3583.           node = path;
  3584.         }
  3585.         if (!node.node_ops.setattr) {
  3586.           throw new FS.ErrnoError(ERRNO_CODES.EPERM);
  3587.         }
  3588.         node.node_ops.setattr(node, {
  3589.           mode: (mode & 4095) | (node.mode & ~4095),
  3590.           timestamp: Date.now()
  3591.         });
  3592.       },lchmod:function (path, mode) {
  3593.         FS.chmod(path, mode, true);
  3594.       },fchmod:function (fd, mode) {
  3595.         var stream = FS.getStream(fd);
  3596.         if (!stream) {
  3597.           throw new FS.ErrnoError(ERRNO_CODES.EBADF);
  3598.         }
  3599.         FS.chmod(stream.node, mode);
  3600.       },chown:function (path, uid, gid, dontFollow) {
  3601.         var node;
  3602.         if (typeof path === 'string') {
  3603.           var lookup = FS.lookupPath(path, { follow: !dontFollow });
  3604.           node = lookup.node;
  3605.         } else {
  3606.           node = path;
  3607.         }
  3608.         if (!node.node_ops.setattr) {
  3609.           throw new FS.ErrnoError(ERRNO_CODES.EPERM);
  3610.         }
  3611.         node.node_ops.setattr(node, {
  3612.           timestamp: Date.now()
  3613.           // we ignore the uid / gid for now
  3614.         });
  3615.       },lchown:function (path, uid, gid) {
  3616.         FS.chown(path, uid, gid, true);
  3617.       },fchown:function (fd, uid, gid) {
  3618.         var stream = FS.getStream(fd);
  3619.         if (!stream) {
  3620.           throw new FS.ErrnoError(ERRNO_CODES.EBADF);
  3621.         }
  3622.         FS.chown(stream.node, uid, gid);
  3623.       },truncate:function (path, len) {
  3624.         if (len < 0) {
  3625.           throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
  3626.         }
  3627.         var node;
  3628.         if (typeof path === 'string') {
  3629.           var lookup = FS.lookupPath(path, { follow: true });
  3630.           node = lookup.node;
  3631.         } else {
  3632.           node = path;
  3633.         }
  3634.         if (!node.node_ops.setattr) {
  3635.           throw new FS.ErrnoError(ERRNO_CODES.EPERM);
  3636.         }
  3637.         if (FS.isDir(node.mode)) {
  3638.           throw new FS.ErrnoError(ERRNO_CODES.EISDIR);
  3639.         }
  3640.         if (!FS.isFile(node.mode)) {
  3641.           throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
  3642.         }
  3643.         var err = FS.nodePermissions(node, 'w');
  3644.         if (err) {
  3645.           throw new FS.ErrnoError(err);
  3646.         }
  3647.         node.node_ops.setattr(node, {
  3648.           size: len,
  3649.           timestamp: Date.now()
  3650.         });
  3651.       },ftruncate:function (fd, len) {
  3652.         var stream = FS.getStream(fd);
  3653.         if (!stream) {
  3654.           throw new FS.ErrnoError(ERRNO_CODES.EBADF);
  3655.         }
  3656.         if ((stream.flags & 2097155) === 0) {
  3657.           throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
  3658.         }
  3659.         FS.truncate(stream.node, len);
  3660.       },utime:function (path, atime, mtime) {
  3661.         var lookup = FS.lookupPath(path, { follow: true });
  3662.         var node = lookup.node;
  3663.         node.node_ops.setattr(node, {
  3664.           timestamp: Math.max(atime, mtime)
  3665.         });
  3666.       },open:function (path, flags, mode, fd_start, fd_end) {
  3667.         if (path === "") {
  3668.           throw new FS.ErrnoError(ERRNO_CODES.ENOENT);
  3669.         }
  3670.         flags = typeof flags === 'string' ? FS.modeStringToFlags(flags) : flags;
  3671.         mode = typeof mode === 'undefined' ? 438 /* 0666 */ : mode;
  3672.         if ((flags & 64)) {
  3673.           mode = (mode & 4095) | 32768;
  3674.         } else {
  3675.           mode = 0;
  3676.         }
  3677.         var node;
  3678.         if (typeof path === 'object') {
  3679.           node = path;
  3680.         } else {
  3681.           path = PATH.normalize(path);
  3682.           try {
  3683.             var lookup = FS.lookupPath(path, {
  3684.               follow: !(flags & 131072)
  3685.             });
  3686.             node = lookup.node;
  3687.           } catch (e) {
  3688.             // ignore
  3689.           }
  3690.         }
  3691.         // perhaps we need to create the node
  3692.         var created = false;
  3693.         if ((flags & 64)) {
  3694.           if (node) {
  3695.             // if O_CREAT and O_EXCL are set, error out if the node already exists
  3696.             if ((flags & 128)) {
  3697.               throw new FS.ErrnoError(ERRNO_CODES.EEXIST);
  3698.             }
  3699.           } else {
  3700.             // node doesn't exist, try to create it
  3701.             node = FS.mknod(path, mode, 0);
  3702.             created = true;
  3703.           }
  3704.         }
  3705.         if (!node) {
  3706.           throw new FS.ErrnoError(ERRNO_CODES.ENOENT);
  3707.         }
  3708.         // can't truncate a device
  3709.         if (FS.isChrdev(node.mode)) {
  3710.           flags &= ~512;
  3711.         }
  3712.         // if asked only for a directory, then this must be one
  3713.         if ((flags & 65536) && !FS.isDir(node.mode)) {
  3714.           throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR);
  3715.         }
  3716.         // check permissions, if this is not a file we just created now (it is ok to
  3717.         // create and write to a file with read-only permissions; it is read-only
  3718.         // for later use)
  3719.         if (!created) {
  3720.           var err = FS.mayOpen(node, flags);
  3721.           if (err) {
  3722.             throw new FS.ErrnoError(err);
  3723.           }
  3724.         }
  3725.         // do truncation if necessary
  3726.         if ((flags & 512)) {
  3727.           FS.truncate(node, 0);
  3728.         }
  3729.         // we've already handled these, don't pass down to the underlying vfs
  3730.         flags &= ~(128 | 512);
  3731.  
  3732.         // register the stream with the filesystem
  3733.         var stream = FS.createStream({
  3734.           node: node,
  3735.           path: FS.getPath(node),  // we want the absolute path to the node
  3736.           flags: flags,
  3737.           seekable: true,
  3738.           position: 0,
  3739.           stream_ops: node.stream_ops,
  3740.           // used by the file family libc calls (fopen, fwrite, ferror, etc.)
  3741.           ungotten: [],
  3742.           error: false
  3743.         }, fd_start, fd_end);
  3744.         // call the new stream's open function
  3745.         if (stream.stream_ops.open) {
  3746.           stream.stream_ops.open(stream);
  3747.         }
  3748.         if (Module['logReadFiles'] && !(flags & 1)) {
  3749.           if (!FS.readFiles) FS.readFiles = {};
  3750.           if (!(path in FS.readFiles)) {
  3751.             FS.readFiles[path] = 1;
  3752.             Module['printErr']('read file: ' + path);
  3753.           }
  3754.         }
  3755.         try {
  3756.           if (FS.trackingDelegate['onOpenFile']) {
  3757.             var trackingFlags = 0;
  3758.             if ((flags & 2097155) !== 1) {
  3759.               trackingFlags |= FS.tracking.openFlags.READ;
  3760.             }
  3761.             if ((flags & 2097155) !== 0) {
  3762.               trackingFlags |= FS.tracking.openFlags.WRITE;
  3763.             }
  3764.             FS.trackingDelegate['onOpenFile'](path, trackingFlags);
  3765.           }
  3766.         } catch(e) {
  3767.           console.log("FS.trackingDelegate['onOpenFile']('"+path+"', flags) threw an exception: " + e.message);
  3768.         }
  3769.         return stream;
  3770.       },close:function (stream) {
  3771.         if (stream.getdents) stream.getdents = null; // free readdir state
  3772.         try {
  3773.           if (stream.stream_ops.close) {
  3774.             stream.stream_ops.close(stream);
  3775.           }
  3776.         } catch (e) {
  3777.           throw e;
  3778.         } finally {
  3779.           FS.closeStream(stream.fd);
  3780.         }
  3781.       },llseek:function (stream, offset, whence) {
  3782.         if (!stream.seekable || !stream.stream_ops.llseek) {
  3783.           throw new FS.ErrnoError(ERRNO_CODES.ESPIPE);
  3784.         }
  3785.         stream.position = stream.stream_ops.llseek(stream, offset, whence);
  3786.         stream.ungotten = [];
  3787.         return stream.position;
  3788.       },read:function (stream, buffer, offset, length, position) {
  3789.         if (length < 0 || position < 0) {
  3790.           throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
  3791.         }
  3792.         if ((stream.flags & 2097155) === 1) {
  3793.           throw new FS.ErrnoError(ERRNO_CODES.EBADF);
  3794.         }
  3795.         if (FS.isDir(stream.node.mode)) {
  3796.           throw new FS.ErrnoError(ERRNO_CODES.EISDIR);
  3797.         }
  3798.         if (!stream.stream_ops.read) {
  3799.           throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
  3800.         }
  3801.         var seeking = true;
  3802.         if (typeof position === 'undefined') {
  3803.           position = stream.position;
  3804.           seeking = false;
  3805.         } else if (!stream.seekable) {
  3806.           throw new FS.ErrnoError(ERRNO_CODES.ESPIPE);
  3807.         }
  3808.         var bytesRead = stream.stream_ops.read(stream, buffer, offset, length, position);
  3809.         if (!seeking) stream.position += bytesRead;
  3810.         return bytesRead;
  3811.       },write:function (stream, buffer, offset, length, position, canOwn) {
  3812.         if (length < 0 || position < 0) {
  3813.           throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
  3814.         }
  3815.         if ((stream.flags & 2097155) === 0) {
  3816.           throw new FS.ErrnoError(ERRNO_CODES.EBADF);
  3817.         }
  3818.         if (FS.isDir(stream.node.mode)) {
  3819.           throw new FS.ErrnoError(ERRNO_CODES.EISDIR);
  3820.         }
  3821.         if (!stream.stream_ops.write) {
  3822.           throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
  3823.         }
  3824.         if (stream.flags & 1024) {
  3825.           // seek to the end before writing in append mode
  3826.           FS.llseek(stream, 0, 2);
  3827.         }
  3828.         var seeking = true;
  3829.         if (typeof position === 'undefined') {
  3830.           position = stream.position;
  3831.           seeking = false;
  3832.         } else if (!stream.seekable) {
  3833.           throw new FS.ErrnoError(ERRNO_CODES.ESPIPE);
  3834.         }
  3835.         var bytesWritten = stream.stream_ops.write(stream, buffer, offset, length, position, canOwn);
  3836.         if (!seeking) stream.position += bytesWritten;
  3837.         try {
  3838.           if (stream.path && FS.trackingDelegate['onWriteToFile']) FS.trackingDelegate['onWriteToFile'](stream.path);
  3839.         } catch(e) {
  3840.           console.log("FS.trackingDelegate['onWriteToFile']('"+path+"') threw an exception: " + e.message);
  3841.         }
  3842.         return bytesWritten;
  3843.       },allocate:function (stream, offset, length) {
  3844.         if (offset < 0 || length <= 0) {
  3845.           throw new FS.ErrnoError(ERRNO_CODES.EINVAL);
  3846.         }
  3847.         if ((stream.flags & 2097155) === 0) {
  3848.           throw new FS.ErrnoError(ERRNO_CODES.EBADF);
  3849.         }
  3850.         if (!FS.isFile(stream.node.mode) && !FS.isDir(node.mode)) {
  3851.           throw new FS.ErrnoError(ERRNO_CODES.ENODEV);
  3852.         }
  3853.         if (!stream.stream_ops.allocate) {
  3854.           throw new FS.ErrnoError(ERRNO_CODES.EOPNOTSUPP);
  3855.         }
  3856.         stream.stream_ops.allocate(stream, offset, length);
  3857.       },mmap:function (stream, buffer, offset, length, position, prot, flags) {
  3858.         // TODO if PROT is PROT_WRITE, make sure we have write access
  3859.         if ((stream.flags & 2097155) === 1) {
  3860.           throw new FS.ErrnoError(ERRNO_CODES.EACCES);
  3861.         }
  3862.         if (!stream.stream_ops.mmap) {
  3863.           throw new FS.ErrnoError(ERRNO_CODES.ENODEV);
  3864.         }
  3865.         return stream.stream_ops.mmap(stream, buffer, offset, length, position, prot, flags);
  3866.       },msync:function (stream, buffer, offset, length, mmapFlags) {
  3867.         if (!stream || !stream.stream_ops.msync) {
  3868.           return 0;
  3869.         }
  3870.         return stream.stream_ops.msync(stream, buffer, offset, length, mmapFlags);
  3871.       },munmap:function (stream) {
  3872.         return 0;
  3873.       },ioctl:function (stream, cmd, arg) {
  3874.         if (!stream.stream_ops.ioctl) {
  3875.           throw new FS.ErrnoError(ERRNO_CODES.ENOTTY);
  3876.         }
  3877.         return stream.stream_ops.ioctl(stream, cmd, arg);
  3878.       },readFile:function (path, opts) {
  3879.         opts = opts || {};
  3880.         opts.flags = opts.flags || 'r';
  3881.         opts.encoding = opts.encoding || 'binary';
  3882.         if (opts.encoding !== 'utf8' && opts.encoding !== 'binary') {
  3883.           throw new Error('Invalid encoding type "' + opts.encoding + '"');
  3884.         }
  3885.         var ret;
  3886.         var stream = FS.open(path, opts.flags);
  3887.         var stat = FS.stat(path);
  3888.         var length = stat.size;
  3889.         var buf = new Uint8Array(length);
  3890.         FS.read(stream, buf, 0, length, 0);
  3891.         if (opts.encoding === 'utf8') {
  3892.           ret = UTF8ArrayToString(buf, 0);
  3893.         } else if (opts.encoding === 'binary') {
  3894.           ret = buf;
  3895.         }
  3896.         FS.close(stream);
  3897.         return ret;
  3898.       },writeFile:function (path, data, opts) {
  3899.         opts = opts || {};
  3900.         opts.flags = opts.flags || 'w';
  3901.         opts.encoding = opts.encoding || 'utf8';
  3902.         if (opts.encoding !== 'utf8' && opts.encoding !== 'binary') {
  3903.           throw new Error('Invalid encoding type "' + opts.encoding + '"');
  3904.         }
  3905.         var stream = FS.open(path, opts.flags, opts.mode);
  3906.         if (opts.encoding === 'utf8') {
  3907.           var buf = new Uint8Array(lengthBytesUTF8(data)+1);
  3908.           var actualNumBytes = stringToUTF8Array(data, buf, 0, buf.length);
  3909.           FS.write(stream, buf, 0, actualNumBytes, 0, opts.canOwn);
  3910.         } else if (opts.encoding === 'binary') {
  3911.           FS.write(stream, data, 0, data.length, 0, opts.canOwn);
  3912.         }
  3913.         FS.close(stream);
  3914.       },cwd:function () {
  3915.         return FS.currentPath;
  3916.       },chdir:function (path) {
  3917.         var lookup = FS.lookupPath(path, { follow: true });
  3918.         if (!FS.isDir(lookup.node.mode)) {
  3919.           throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR);
  3920.         }
  3921.         var err = FS.nodePermissions(lookup.node, 'x');
  3922.         if (err) {
  3923.           throw new FS.ErrnoError(err);
  3924.         }
  3925.         FS.currentPath = lookup.path;
  3926.       },createDefaultDirectories:function () {
  3927.         FS.mkdir('/tmp');
  3928.         FS.mkdir('/home');
  3929.         FS.mkdir('/home/web_user');
  3930.       },createDefaultDevices:function () {
  3931.         // create /dev
  3932.         FS.mkdir('/dev');
  3933.         // setup /dev/null
  3934.         FS.registerDevice(FS.makedev(1, 3), {
  3935.           read: function() { return 0; },
  3936.           write: function(stream, buffer, offset, length, pos) { return length; }
  3937.         });
  3938.         FS.mkdev('/dev/null', FS.makedev(1, 3));
  3939.         // setup /dev/tty and /dev/tty1
  3940.         // stderr needs to print output using Module['printErr']
  3941.         // so we register a second tty just for it.
  3942.         TTY.register(FS.makedev(5, 0), TTY.default_tty_ops);
  3943.         TTY.register(FS.makedev(6, 0), TTY.default_tty1_ops);
  3944.         FS.mkdev('/dev/tty', FS.makedev(5, 0));
  3945.         FS.mkdev('/dev/tty1', FS.makedev(6, 0));
  3946.         // setup /dev/[u]random
  3947.         var random_device;
  3948.         if (typeof crypto !== 'undefined') {
  3949.           // for modern web browsers
  3950.           var randomBuffer = new Uint8Array(1);
  3951.           random_device = function() { crypto.getRandomValues(randomBuffer); return randomBuffer[0]; };
  3952.         } else if (ENVIRONMENT_IS_NODE) {
  3953.           // for nodejs
  3954.           random_device = function() { return require('crypto').randomBytes(1)[0]; };
  3955.         } else {
  3956.           // default for ES5 platforms
  3957.           random_device = function() { return (Math.random()*256)|0; };
  3958.         }
  3959.         FS.createDevice('/dev', 'random', random_device);
  3960.         FS.createDevice('/dev', 'urandom', random_device);
  3961.         // we're not going to emulate the actual shm device,
  3962.         // just create the tmp dirs that reside in it commonly
  3963.         FS.mkdir('/dev/shm');
  3964.         FS.mkdir('/dev/shm/tmp');
  3965.       },createSpecialDirectories:function () {
  3966.         // create /proc/self/fd which allows /proc/self/fd/6 => readlink gives the name of the stream for fd 6 (see test_unistd_ttyname)
  3967.         FS.mkdir('/proc');
  3968.         FS.mkdir('/proc/self');
  3969.         FS.mkdir('/proc/self/fd');
  3970.         FS.mount({
  3971.           mount: function() {
  3972.             var node = FS.createNode('/proc/self', 'fd', 16384 | 0777, 73);
  3973.             node.node_ops = {
  3974.               lookup: function(parent, name) {
  3975.                 var fd = +name;
  3976.                 var stream = FS.getStream(fd);
  3977.                 if (!stream) throw new FS.ErrnoError(ERRNO_CODES.EBADF);
  3978.                 var ret = {
  3979.                   parent: null,
  3980.                   mount: { mountpoint: 'fake' },
  3981.                   node_ops: { readlink: function() { return stream.path } }
  3982.                 };
  3983.                 ret.parent = ret; // make it look like a simple root node
  3984.                 return ret;
  3985.               }
  3986.             };
  3987.             return node;
  3988.           }
  3989.         }, {}, '/proc/self/fd');
  3990.       },createStandardStreams:function () {
  3991.         // TODO deprecate the old functionality of a single
  3992.         // input / output callback and that utilizes FS.createDevice
  3993.         // and instead require a unique set of stream ops
  3994.  
  3995.         // by default, we symlink the standard streams to the
  3996.         // default tty devices. however, if the standard streams
  3997.         // have been overwritten we create a unique device for
  3998.         // them instead.
  3999.         if (Module['stdin']) {
  4000.           FS.createDevice('/dev', 'stdin', Module['stdin']);
  4001.         } else {
  4002.           FS.symlink('/dev/tty', '/dev/stdin');
  4003.         }
  4004.         if (Module['stdout']) {
  4005.           FS.createDevice('/dev', 'stdout', null, Module['stdout']);
  4006.         } else {
  4007.           FS.symlink('/dev/tty', '/dev/stdout');
  4008.         }
  4009.         if (Module['stderr']) {
  4010.           FS.createDevice('/dev', 'stderr', null, Module['stderr']);
  4011.         } else {
  4012.           FS.symlink('/dev/tty1', '/dev/stderr');
  4013.         }
  4014.  
  4015.         // open default streams for the stdin, stdout and stderr devices
  4016.         var stdin = FS.open('/dev/stdin', 'r');
  4017.         assert(stdin.fd === 0, 'invalid handle for stdin (' + stdin.fd + ')');
  4018.  
  4019.         var stdout = FS.open('/dev/stdout', 'w');
  4020.         assert(stdout.fd === 1, 'invalid handle for stdout (' + stdout.fd + ')');
  4021.  
  4022.         var stderr = FS.open('/dev/stderr', 'w');
  4023.         assert(stderr.fd === 2, 'invalid handle for stderr (' + stderr.fd + ')');
  4024.       },ensureErrnoError:function () {
  4025.         if (FS.ErrnoError) return;
  4026.         FS.ErrnoError = function ErrnoError(errno, node) {
  4027.           //Module.printErr(stackTrace()); // useful for debugging
  4028.           this.node = node;
  4029.           this.setErrno = function(errno) {
  4030.             this.errno = errno;
  4031.             for (var key in ERRNO_CODES) {
  4032.               if (ERRNO_CODES[key] === errno) {
  4033.                 this.code = key;
  4034.                 break;
  4035.               }
  4036.             }
  4037.           };
  4038.           this.setErrno(errno);
  4039.           this.message = ERRNO_MESSAGES[errno];
  4040.           if (this.stack) this.stack = demangleAll(this.stack);
  4041.         };
  4042.         FS.ErrnoError.prototype = new Error();
  4043.         FS.ErrnoError.prototype.constructor = FS.ErrnoError;
  4044.         // Some errors may happen quite a bit, to avoid overhead we reuse them (and suffer a lack of stack info)
  4045.         [ERRNO_CODES.ENOENT].forEach(function(code) {
  4046.           FS.genericErrors[code] = new FS.ErrnoError(code);
  4047.           FS.genericErrors[code].stack = '<generic error, no stack>';
  4048.         });
  4049.       },staticInit:function () {
  4050.         FS.ensureErrnoError();
  4051.  
  4052.         FS.nameTable = new Array(4096);
  4053.  
  4054.         FS.mount(MEMFS, {}, '/');
  4055.  
  4056.         FS.createDefaultDirectories();
  4057.         FS.createDefaultDevices();
  4058.         FS.createSpecialDirectories();
  4059.  
  4060.         FS.filesystems = {
  4061.           'MEMFS': MEMFS,
  4062.           'IDBFS': IDBFS,
  4063.           'NODEFS': NODEFS,
  4064.           'WORKERFS': WORKERFS,
  4065.         };
  4066.       },init:function (input, output, error) {
  4067.         assert(!FS.init.initialized, 'FS.init was previously called. If you want to initialize later with custom parameters, remove any earlier calls (note that one is automatically added to the generated code)');
  4068.         FS.init.initialized = true;
  4069.  
  4070.         FS.ensureErrnoError();
  4071.  
  4072.         // Allow Module.stdin etc. to provide defaults, if none explicitly passed to us here
  4073.         Module['stdin'] = input || Module['stdin'];
  4074.         Module['stdout'] = output || Module['stdout'];
  4075.         Module['stderr'] = error || Module['stderr'];
  4076.  
  4077.         FS.createStandardStreams();
  4078.       },quit:function () {
  4079.         FS.init.initialized = false;
  4080.         // force-flush all streams, so we get musl std streams printed out
  4081.         var fflush = Module['_fflush'];
  4082.         if (fflush) fflush(0);
  4083.         // close all of our streams
  4084.         for (var i = 0; i < FS.streams.length; i++) {
  4085.           var stream = FS.streams[i];
  4086.           if (!stream) {
  4087.             continue;
  4088.           }
  4089.           FS.close(stream);
  4090.         }
  4091.       },getMode:function (canRead, canWrite) {
  4092.         var mode = 0;
  4093.         if (canRead) mode |= 292 | 73;
  4094.         if (canWrite) mode |= 146;
  4095.         return mode;
  4096.       },joinPath:function (parts, forceRelative) {
  4097.         var path = PATH.join.apply(null, parts);
  4098.         if (forceRelative && path[0] == '/') path = path.substr(1);
  4099.         return path;
  4100.       },absolutePath:function (relative, base) {
  4101.         return PATH.resolve(base, relative);
  4102.       },standardizePath:function (path) {
  4103.         return PATH.normalize(path);
  4104.       },findObject:function (path, dontResolveLastLink) {
  4105.         var ret = FS.analyzePath(path, dontResolveLastLink);
  4106.         if (ret.exists) {
  4107.           return ret.object;
  4108.         } else {
  4109.           ___setErrNo(ret.error);
  4110.           return null;
  4111.         }
  4112.       },analyzePath:function (path, dontResolveLastLink) {
  4113.         // operate from within the context of the symlink's target
  4114.         try {
  4115.           var lookup = FS.lookupPath(path, { follow: !dontResolveLastLink });
  4116.           path = lookup.path;
  4117.         } catch (e) {
  4118.         }
  4119.         var ret = {
  4120.           isRoot: false, exists: false, error: 0, name: null, path: null, object: null,
  4121.           parentExists: false, parentPath: null, parentObject: null
  4122.         };
  4123.         try {
  4124.           var lookup = FS.lookupPath(path, { parent: true });
  4125.           ret.parentExists = true;
  4126.           ret.parentPath = lookup.path;
  4127.           ret.parentObject = lookup.node;
  4128.           ret.name = PATH.basename(path);
  4129.           lookup = FS.lookupPath(path, { follow: !dontResolveLastLink });
  4130.           ret.exists = true;
  4131.           ret.path = lookup.path;
  4132.           ret.object = lookup.node;
  4133.           ret.name = lookup.node.name;
  4134.           ret.isRoot = lookup.path === '/';
  4135.         } catch (e) {
  4136.           ret.error = e.errno;
  4137.         };
  4138.         return ret;
  4139.       },createFolder:function (parent, name, canRead, canWrite) {
  4140.         var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name);
  4141.         var mode = FS.getMode(canRead, canWrite);
  4142.         return FS.mkdir(path, mode);
  4143.       },createPath:function (parent, path, canRead, canWrite) {
  4144.         parent = typeof parent === 'string' ? parent : FS.getPath(parent);
  4145.         var parts = path.split('/').reverse();
  4146.         while (parts.length) {
  4147.           var part = parts.pop();
  4148.           if (!part) continue;
  4149.           var current = PATH.join2(parent, part);
  4150.           try {
  4151.             FS.mkdir(current);
  4152.           } catch (e) {
  4153.             // ignore EEXIST
  4154.           }
  4155.           parent = current;
  4156.         }
  4157.         return current;
  4158.       },createFile:function (parent, name, properties, canRead, canWrite) {
  4159.         var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name);
  4160.         var mode = FS.getMode(canRead, canWrite);
  4161.         return FS.create(path, mode);
  4162.       },createDataFile:function (parent, name, data, canRead, canWrite, canOwn) {
  4163.         var path = name ? PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name) : parent;
  4164.         var mode = FS.getMode(canRead, canWrite);
  4165.         var node = FS.create(path, mode);
  4166.         if (data) {
  4167.           if (typeof data === 'string') {
  4168.             var arr = new Array(data.length);
  4169.             for (var i = 0, len = data.length; i < len; ++i) arr[i] = data.charCodeAt(i);
  4170.             data = arr;
  4171.           }
  4172.           // make sure we can write to the file
  4173.           FS.chmod(node, mode | 146);
  4174.           var stream = FS.open(node, 'w');
  4175.           FS.write(stream, data, 0, data.length, 0, canOwn);
  4176.           FS.close(stream);
  4177.           FS.chmod(node, mode);
  4178.         }
  4179.         return node;
  4180.       },createDevice:function (parent, name, input, output) {
  4181.         var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name);
  4182.         var mode = FS.getMode(!!input, !!output);
  4183.         if (!FS.createDevice.major) FS.createDevice.major = 64;
  4184.         var dev = FS.makedev(FS.createDevice.major++, 0);
  4185.         // Create a fake device that a set of stream ops to emulate
  4186.         // the old behavior.
  4187.         FS.registerDevice(dev, {
  4188.           open: function(stream) {
  4189.             stream.seekable = false;
  4190.           },
  4191.           close: function(stream) {
  4192.             // flush any pending line data
  4193.             if (output && output.buffer && output.buffer.length) {
  4194.               output(10);
  4195.             }
  4196.           },
  4197.           read: function(stream, buffer, offset, length, pos /* ignored */) {
  4198.             var bytesRead = 0;
  4199.             for (var i = 0; i < length; i++) {
  4200.               var result;
  4201.               try {
  4202.                 result = input();
  4203.               } catch (e) {
  4204.                 throw new FS.ErrnoError(ERRNO_CODES.EIO);
  4205.               }
  4206.               if (result === undefined && bytesRead === 0) {
  4207.                 throw new FS.ErrnoError(ERRNO_CODES.EAGAIN);
  4208.               }
  4209.               if (result === null || result === undefined) break;
  4210.               bytesRead++;
  4211.               buffer[offset+i] = result;
  4212.             }
  4213.             if (bytesRead) {
  4214.               stream.node.timestamp = Date.now();
  4215.             }
  4216.             return bytesRead;
  4217.           },
  4218.           write: function(stream, buffer, offset, length, pos) {
  4219.             for (var i = 0; i < length; i++) {
  4220.               try {
  4221.                 output(buffer[offset+i]);
  4222.               } catch (e) {
  4223.                 throw new FS.ErrnoError(ERRNO_CODES.EIO);
  4224.               }
  4225.             }
  4226.             if (length) {
  4227.               stream.node.timestamp = Date.now();
  4228.             }
  4229.             return i;
  4230.           }
  4231.         });
  4232.         return FS.mkdev(path, mode, dev);
  4233.       },createLink:function (parent, name, target, canRead, canWrite) {
  4234.         var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name);
  4235.         return FS.symlink(target, path);
  4236.       },forceLoadFile:function (obj) {
  4237.         if (obj.isDevice || obj.isFolder || obj.link || obj.contents) return true;
  4238.         var success = true;
  4239.         if (typeof XMLHttpRequest !== 'undefined') {
  4240.           throw new Error("Lazy loading should have been performed (contents set) in createLazyFile, but it was not. Lazy loading only works in web workers. Use --embed-file or --preload-file in emcc on the main thread.");
  4241.         } else if (Module['read']) {
  4242.           // Command-line.
  4243.           try {
  4244.             // WARNING: Can't read binary files in V8's d8 or tracemonkey's js, as
  4245.             //          read() will try to parse UTF8.
  4246.             obj.contents = intArrayFromString(Module['read'](obj.url), true);
  4247.             obj.usedBytes = obj.contents.length;
  4248.           } catch (e) {
  4249.             success = false;
  4250.           }
  4251.         } else {
  4252.           throw new Error('Cannot load without read() or XMLHttpRequest.');
  4253.         }
  4254.         if (!success) ___setErrNo(ERRNO_CODES.EIO);
  4255.         return success;
  4256.       },createLazyFile:function (parent, name, url, canRead, canWrite) {
  4257.         // Lazy chunked Uint8Array (implements get and length from Uint8Array). Actual getting is abstracted away for eventual reuse.
  4258.         function LazyUint8Array() {
  4259.           this.lengthKnown = false;
  4260.           this.chunks = []; // Loaded chunks. Index is the chunk number
  4261.         }
  4262.         LazyUint8Array.prototype.get = function LazyUint8Array_get(idx) {
  4263.           if (idx > this.length-1 || idx < 0) {
  4264.             return undefined;
  4265.           }
  4266.           var chunkOffset = idx % this.chunkSize;
  4267.           var chunkNum = (idx / this.chunkSize)|0;
  4268.           return this.getter(chunkNum)[chunkOffset];
  4269.         }
  4270.         LazyUint8Array.prototype.setDataGetter = function LazyUint8Array_setDataGetter(getter) {
  4271.           this.getter = getter;
  4272.         }
  4273.         LazyUint8Array.prototype.cacheLength = function LazyUint8Array_cacheLength() {
  4274.           // Find length
  4275.           var xhr = new XMLHttpRequest();
  4276.           xhr.open('HEAD', url, false);
  4277.           xhr.send(null);
  4278.           if (!(xhr.status >= 200 && xhr.status < 300 || xhr.status === 304)) throw new Error("Couldn't load " + url + ". Status: " + xhr.status);
  4279.           var datalength = Number(xhr.getResponseHeader("Content-length"));
  4280.           var header;
  4281.           var hasByteServing = (header = xhr.getResponseHeader("Accept-Ranges")) && header === "bytes";
  4282.           var chunkSize = 1024*1024; // Chunk size in bytes
  4283.  
  4284.           if (!hasByteServing) chunkSize = datalength;
  4285.  
  4286.           // Function to get a range from the remote URL.
  4287.           var doXHR = (function(from, to) {
  4288.             if (from > to) throw new Error("invalid range (" + from + ", " + to + ") or no bytes requested!");
  4289.             if (to > datalength-1) throw new Error("only " + datalength + " bytes available! programmer error!");
  4290.  
  4291.             // TODO: Use mozResponseArrayBuffer, responseStream, etc. if available.
  4292.             var xhr = new XMLHttpRequest();
  4293.             xhr.open('GET', url, false);
  4294.             if (datalength !== chunkSize) xhr.setRequestHeader("Range", "bytes=" + from + "-" + to);
  4295.  
  4296.             // Some hints to the browser that we want binary data.
  4297.             if (typeof Uint8Array != 'undefined') xhr.responseType = 'arraybuffer';
  4298.             if (xhr.overrideMimeType) {
  4299.               xhr.overrideMimeType('text/plain; charset=x-user-defined');
  4300.             }
  4301.  
  4302.             xhr.send(null);
  4303.             if (!(xhr.status >= 200 && xhr.status < 300 || xhr.status === 304)) throw new Error("Couldn't load " + url + ". Status: " + xhr.status);
  4304.             if (xhr.response !== undefined) {
  4305.               return new Uint8Array(xhr.response || []);
  4306.             } else {
  4307.               return intArrayFromString(xhr.responseText || '', true);
  4308.             }
  4309.           });
  4310.           var lazyArray = this;
  4311.           lazyArray.setDataGetter(function(chunkNum) {
  4312.             var start = chunkNum * chunkSize;
  4313.             var end = (chunkNum+1) * chunkSize - 1; // including this byte
  4314.             end = Math.min(end, datalength-1); // if datalength-1 is selected, this is the last block
  4315.             if (typeof(lazyArray.chunks[chunkNum]) === "undefined") {
  4316.               lazyArray.chunks[chunkNum] = doXHR(start, end);
  4317.             }
  4318.             if (typeof(lazyArray.chunks[chunkNum]) === "undefined") throw new Error("doXHR failed!");
  4319.             return lazyArray.chunks[chunkNum];
  4320.           });
  4321.  
  4322.           this._length = datalength;
  4323.           this._chunkSize = chunkSize;
  4324.           this.lengthKnown = true;
  4325.         }
  4326.         if (typeof XMLHttpRequest !== 'undefined') {
  4327.           if (!ENVIRONMENT_IS_WORKER) throw 'Cannot do synchronous binary XHRs outside webworkers in modern browsers. Use --embed-file or --preload-file in emcc';
  4328.           var lazyArray = new LazyUint8Array();
  4329.           Object.defineProperty(lazyArray, "length", {
  4330.               get: function() {
  4331.                   if(!this.lengthKnown) {
  4332.                       this.cacheLength();
  4333.                   }
  4334.                   return this._length;
  4335.               }
  4336.           });
  4337.           Object.defineProperty(lazyArray, "chunkSize", {
  4338.               get: function() {
  4339.                   if(!this.lengthKnown) {
  4340.                       this.cacheLength();
  4341.                   }
  4342.                   return this._chunkSize;
  4343.               }
  4344.           });
  4345.  
  4346.           var properties = { isDevice: false, contents: lazyArray };
  4347.         } else {
  4348.           var properties = { isDevice: false, url: url };
  4349.         }
  4350.  
  4351.         var node = FS.createFile(parent, name, properties, canRead, canWrite);
  4352.         // This is a total hack, but I want to get this lazy file code out of the
  4353.         // core of MEMFS. If we want to keep this lazy file concept I feel it should
  4354.         // be its own thin LAZYFS proxying calls to MEMFS.
  4355.         if (properties.contents) {
  4356.           node.contents = properties.contents;
  4357.         } else if (properties.url) {
  4358.           node.contents = null;
  4359.           node.url = properties.url;
  4360.         }
  4361.         // Add a function that defers querying the file size until it is asked the first time.
  4362.         Object.defineProperty(node, "usedBytes", {
  4363.             get: function() { return this.contents.length; }
  4364.         });
  4365.         // override each stream op with one that tries to force load the lazy file first
  4366.         var stream_ops = {};
  4367.         var keys = Object.keys(node.stream_ops);
  4368.         keys.forEach(function(key) {
  4369.           var fn = node.stream_ops[key];
  4370.           stream_ops[key] = function forceLoadLazyFile() {
  4371.             if (!FS.forceLoadFile(node)) {
  4372.               throw new FS.ErrnoError(ERRNO_CODES.EIO);
  4373.             }
  4374.             return fn.apply(null, arguments);
  4375.           };
  4376.         });
  4377.         // use a custom read function
  4378.         stream_ops.read = function stream_ops_read(stream, buffer, offset, length, position) {
  4379.           if (!FS.forceLoadFile(node)) {
  4380.             throw new FS.ErrnoError(ERRNO_CODES.EIO);
  4381.           }
  4382.           var contents = stream.node.contents;
  4383.           if (position >= contents.length)
  4384.             return 0;
  4385.           var size = Math.min(contents.length - position, length);
  4386.           assert(size >= 0);
  4387.           if (contents.slice) { // normal array
  4388.             for (var i = 0; i < size; i++) {
  4389.               buffer[offset + i] = contents[position + i];
  4390.             }
  4391.           } else {
  4392.             for (var i = 0; i < size; i++) { // LazyUint8Array from sync binary XHR
  4393.               buffer[offset + i] = contents.get(position + i);
  4394.             }
  4395.           }
  4396.           return size;
  4397.         };
  4398.         node.stream_ops = stream_ops;
  4399.         return node;
  4400.       },createPreloadedFile:function (parent, name, url, canRead, canWrite, onload, onerror, dontCreateFile, canOwn, preFinish) {
  4401.         Browser.init();
  4402.         // TODO we should allow people to just pass in a complete filename instead
  4403.         // of parent and name being that we just join them anyways
  4404.         var fullname = name ? PATH.resolve(PATH.join2(parent, name)) : parent;
  4405.         var dep = getUniqueRunDependency('cp ' + fullname); // might have several active requests for the same fullname
  4406.         function processData(byteArray) {
  4407.           function finish(byteArray) {
  4408.             if (preFinish) preFinish();
  4409.             if (!dontCreateFile) {
  4410.               FS.createDataFile(parent, name, byteArray, canRead, canWrite, canOwn);
  4411.             }
  4412.             if (onload) onload();
  4413.             removeRunDependency(dep);
  4414.           }
  4415.           var handled = false;
  4416.           Module['preloadPlugins'].forEach(function(plugin) {
  4417.             if (handled) return;
  4418.             if (plugin['canHandle'](fullname)) {
  4419.               plugin['handle'](byteArray, fullname, finish, function() {
  4420.                 if (onerror) onerror();
  4421.                 removeRunDependency(dep);
  4422.               });
  4423.               handled = true;
  4424.             }
  4425.           });
  4426.           if (!handled) finish(byteArray);
  4427.         }
  4428.         addRunDependency(dep);
  4429.         if (typeof url == 'string') {
  4430.           Browser.asyncLoad(url, function(byteArray) {
  4431.             processData(byteArray);
  4432.           }, onerror);
  4433.         } else {
  4434.           processData(url);
  4435.         }
  4436.       },indexedDB:function () {
  4437.         return window.indexedDB || window.mozIndexedDB || window.webkitIndexedDB || window.msIndexedDB;
  4438.       },DB_NAME:function () {
  4439.         return 'EM_FS_' + window.location.pathname;
  4440.       },DB_VERSION:20,DB_STORE_NAME:"FILE_DATA",saveFilesToDB:function (paths, onload, onerror) {
  4441.         onload = onload || function(){};
  4442.         onerror = onerror || function(){};
  4443.         var indexedDB = FS.indexedDB();
  4444.         try {
  4445.           var openRequest = indexedDB.open(FS.DB_NAME(), FS.DB_VERSION);
  4446.         } catch (e) {
  4447.           return onerror(e);
  4448.         }
  4449.         openRequest.onupgradeneeded = function openRequest_onupgradeneeded() {
  4450.           console.log('creating db');
  4451.           var db = openRequest.result;
  4452.           db.createObjectStore(FS.DB_STORE_NAME);
  4453.         };
  4454.         openRequest.onsuccess = function openRequest_onsuccess() {
  4455.           var db = openRequest.result;
  4456.           var transaction = db.transaction([FS.DB_STORE_NAME], 'readwrite');
  4457.           var files = transaction.objectStore(FS.DB_STORE_NAME);
  4458.           var ok = 0, fail = 0, total = paths.length;
  4459.           function finish() {
  4460.             if (fail == 0) onload(); else onerror();
  4461.           }
  4462.           paths.forEach(function(path) {
  4463.             var putRequest = files.put(FS.analyzePath(path).object.contents, path);
  4464.             putRequest.onsuccess = function putRequest_onsuccess() { ok++; if (ok + fail == total) finish() };
  4465.             putRequest.onerror = function putRequest_onerror() { fail++; if (ok + fail == total) finish() };
  4466.           });
  4467.           transaction.onerror = onerror;
  4468.         };
  4469.         openRequest.onerror = onerror;
  4470.       },loadFilesFromDB:function (paths, onload, onerror) {
  4471.         onload = onload || function(){};
  4472.         onerror = onerror || function(){};
  4473.         var indexedDB = FS.indexedDB();
  4474.         try {
  4475.           var openRequest = indexedDB.open(FS.DB_NAME(), FS.DB_VERSION);
  4476.         } catch (e) {
  4477.           return onerror(e);
  4478.         }
  4479.         openRequest.onupgradeneeded = onerror; // no database to load from
  4480.         openRequest.onsuccess = function openRequest_onsuccess() {
  4481.           var db = openRequest.result;
  4482.           try {
  4483.             var transaction = db.transaction([FS.DB_STORE_NAME], 'readonly');
  4484.           } catch(e) {
  4485.             onerror(e);
  4486.             return;
  4487.           }
  4488.           var files = transaction.objectStore(FS.DB_STORE_NAME);
  4489.           var ok = 0, fail = 0, total = paths.length;
  4490.           function finish() {
  4491.             if (fail == 0) onload(); else onerror();
  4492.           }
  4493.           paths.forEach(function(path) {
  4494.             var getRequest = files.get(path);
  4495.             getRequest.onsuccess = function getRequest_onsuccess() {
  4496.               if (FS.analyzePath(path).exists) {
  4497.                 FS.unlink(path);
  4498.               }
  4499.               FS.createDataFile(PATH.dirname(path), PATH.basename(path), getRequest.result, true, true, true);
  4500.               ok++;
  4501.               if (ok + fail == total) finish();
  4502.             };
  4503.             getRequest.onerror = function getRequest_onerror() { fail++; if (ok + fail == total) finish() };
  4504.           });
  4505.           transaction.onerror = onerror;
  4506.         };
  4507.         openRequest.onerror = onerror;
  4508.       }};var SYSCALLS={DEFAULT_POLLMASK:5,mappings:{},umask:511,calculateAt:function (dirfd, path) {
  4509.         if (path[0] !== '/') {
  4510.           // relative path
  4511.           var dir;
  4512.           if (dirfd === -100) {
  4513.             dir = FS.cwd();
  4514.           } else {
  4515.             var dirstream = FS.getStream(dirfd);
  4516.             if (!dirstream) throw new FS.ErrnoError(ERRNO_CODES.EBADF);
  4517.             dir = dirstream.path;
  4518.           }
  4519.           path = PATH.join2(dir, path);
  4520.         }
  4521.         return path;
  4522.       },doStat:function (func, path, buf) {
  4523.         try {
  4524.           var stat = func(path);
  4525.         } catch (e) {
  4526.           if (e && e.node && PATH.normalize(path) !== PATH.normalize(FS.getPath(e.node))) {
  4527.             // an error occurred while trying to look up the path; we should just report ENOTDIR
  4528.             return -ERRNO_CODES.ENOTDIR;
  4529.           }
  4530.           throw e;
  4531.         }
  4532.         HEAP32[((buf)>>2)]=stat.dev;
  4533.         HEAP32[(((buf)+(4))>>2)]=0;
  4534.         HEAP32[(((buf)+(8))>>2)]=stat.ino;
  4535.         HEAP32[(((buf)+(12))>>2)]=stat.mode;
  4536.         HEAP32[(((buf)+(16))>>2)]=stat.nlink;
  4537.         HEAP32[(((buf)+(20))>>2)]=stat.uid;
  4538.         HEAP32[(((buf)+(24))>>2)]=stat.gid;
  4539.         HEAP32[(((buf)+(28))>>2)]=stat.rdev;
  4540.         HEAP32[(((buf)+(32))>>2)]=0;
  4541.         HEAP32[(((buf)+(36))>>2)]=stat.size;
  4542.         HEAP32[(((buf)+(40))>>2)]=4096;
  4543.         HEAP32[(((buf)+(44))>>2)]=stat.blocks;
  4544.         HEAP32[(((buf)+(48))>>2)]=(stat.atime.getTime() / 1000)|0;
  4545.         HEAP32[(((buf)+(52))>>2)]=0;
  4546.         HEAP32[(((buf)+(56))>>2)]=(stat.mtime.getTime() / 1000)|0;
  4547.         HEAP32[(((buf)+(60))>>2)]=0;
  4548.         HEAP32[(((buf)+(64))>>2)]=(stat.ctime.getTime() / 1000)|0;
  4549.         HEAP32[(((buf)+(68))>>2)]=0;
  4550.         HEAP32[(((buf)+(72))>>2)]=stat.ino;
  4551.         return 0;
  4552.       },doMsync:function (addr, stream, len, flags) {
  4553.         var buffer = new Uint8Array(HEAPU8.subarray(addr, addr + len));
  4554.         FS.msync(stream, buffer, 0, len, flags);
  4555.       },doMkdir:function (path, mode) {
  4556.         // remove a trailing slash, if one - /a/b/ has basename of '', but
  4557.         // we want to create b in the context of this function
  4558.         path = PATH.normalize(path);
  4559.         if (path[path.length-1] === '/') path = path.substr(0, path.length-1);
  4560.         FS.mkdir(path, mode, 0);
  4561.         return 0;
  4562.       },doMknod:function (path, mode, dev) {
  4563.         // we don't want this in the JS API as it uses mknod to create all nodes.
  4564.         switch (mode & 61440) {
  4565.           case 32768:
  4566.           case 8192:
  4567.           case 24576:
  4568.           case 4096:
  4569.           case 49152:
  4570.             break;
  4571.           default: return -ERRNO_CODES.EINVAL;
  4572.         }
  4573.         FS.mknod(path, mode, dev);
  4574.         return 0;
  4575.       },doReadlink:function (path, buf, bufsize) {
  4576.         if (bufsize <= 0) return -ERRNO_CODES.EINVAL;
  4577.         var ret = FS.readlink(path);
  4578.         ret = ret.slice(0, Math.max(0, bufsize));
  4579.         writeStringToMemory(ret, buf, true);
  4580.         return ret.length;
  4581.       },doAccess:function (path, amode) {
  4582.         if (amode & ~7) {
  4583.           // need a valid mode
  4584.           return -ERRNO_CODES.EINVAL;
  4585.         }
  4586.         var node;
  4587.         var lookup = FS.lookupPath(path, { follow: true });
  4588.         node = lookup.node;
  4589.         var perms = '';
  4590.         if (amode & 4) perms += 'r';
  4591.         if (amode & 2) perms += 'w';
  4592.         if (amode & 1) perms += 'x';
  4593.         if (perms /* otherwise, they've just passed F_OK */ && FS.nodePermissions(node, perms)) {
  4594.           return -ERRNO_CODES.EACCES;
  4595.         }
  4596.         return 0;
  4597.       },doDup:function (path, flags, suggestFD) {
  4598.         var suggest = FS.getStream(suggestFD);
  4599.         if (suggest) FS.close(suggest);
  4600.         return FS.open(path, flags, 0, suggestFD, suggestFD).fd;
  4601.       },doReadv:function (stream, iov, iovcnt, offset) {
  4602.         var ret = 0;
  4603.         for (var i = 0; i < iovcnt; i++) {
  4604.           var ptr = HEAP32[(((iov)+(i*8))>>2)];
  4605.           var len = HEAP32[(((iov)+(i*8 + 4))>>2)];
  4606.           var curr = FS.read(stream, HEAP8,ptr, len, offset);
  4607.           if (curr < 0) return -1;
  4608.           ret += curr;
  4609.           if (curr < len) break; // nothing more to read
  4610.         }
  4611.         return ret;
  4612.       },doWritev:function (stream, iov, iovcnt, offset) {
  4613.         var ret = 0;
  4614.         for (var i = 0; i < iovcnt; i++) {
  4615.           var ptr = HEAP32[(((iov)+(i*8))>>2)];
  4616.           var len = HEAP32[(((iov)+(i*8 + 4))>>2)];
  4617.           var curr = FS.write(stream, HEAP8,ptr, len, offset);
  4618.           if (curr < 0) return -1;
  4619.           ret += curr;
  4620.         }
  4621.         return ret;
  4622.       },varargs:0,get:function (varargs) {
  4623.         SYSCALLS.varargs += 4;
  4624.         var ret = HEAP32[(((SYSCALLS.varargs)-(4))>>2)];
  4625.         return ret;
  4626.       },getStr:function () {
  4627.         var ret = Pointer_stringify(SYSCALLS.get());
  4628.         return ret;
  4629.       },getStreamFromFD:function () {
  4630.         var stream = FS.getStream(SYSCALLS.get());
  4631.         if (!stream) throw new FS.ErrnoError(ERRNO_CODES.EBADF);
  4632.         return stream;
  4633.       },getSocketFromFD:function () {
  4634.         var socket = SOCKFS.getSocket(SYSCALLS.get());
  4635.         if (!socket) throw new FS.ErrnoError(ERRNO_CODES.EBADF);
  4636.         return socket;
  4637.       },getSocketAddress:function (allowNull) {
  4638.         var addrp = SYSCALLS.get(), addrlen = SYSCALLS.get();
  4639.         if (allowNull && addrp === 0) return null;
  4640.         var info = __read_sockaddr(addrp, addrlen);
  4641.         if (info.errno) throw new FS.ErrnoError(info.errno);
  4642.         info.addr = DNS.lookup_addr(info.addr) || info.addr;
  4643.         return info;
  4644.       },get64:function () {
  4645.         var low = SYSCALLS.get(), high = SYSCALLS.get();
  4646.         if (low >= 0) assert(high === 0);
  4647.         else assert(high === -1);
  4648.         return low;
  4649.       },getZero:function () {
  4650.         assert(SYSCALLS.get() === 0);
  4651.       }};function ___syscall6(which, varargs) {SYSCALLS.varargs = varargs;
  4652.   try {
  4653.    // close
  4654.       var stream = SYSCALLS.getStreamFromFD();
  4655.       FS.close(stream);
  4656.       return 0;
  4657.     } catch (e) {
  4658.     if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e);
  4659.     return -e.errno;
  4660.   }
  4661.   }
  4662.  
  4663.   function _sysconf(name) {
  4664.       // long sysconf(int name);
  4665.       // http://pubs.opengroup.org/onlinepubs/009695399/functions/sysconf.html
  4666.       switch(name) {
  4667.         case 30: return PAGE_SIZE;
  4668.         case 85: return totalMemory / PAGE_SIZE;
  4669.         case 132:
  4670.         case 133:
  4671.         case 12:
  4672.         case 137:
  4673.         case 138:
  4674.         case 15:
  4675.         case 235:
  4676.         case 16:
  4677.         case 17:
  4678.         case 18:
  4679.         case 19:
  4680.         case 20:
  4681.         case 149:
  4682.         case 13:
  4683.         case 10:
  4684.         case 236:
  4685.         case 153:
  4686.         case 9:
  4687.         case 21:
  4688.         case 22:
  4689.         case 159:
  4690.         case 154:
  4691.         case 14:
  4692.         case 77:
  4693.         case 78:
  4694.         case 139:
  4695.         case 80:
  4696.         case 81:
  4697.         case 82:
  4698.         case 68:
  4699.         case 67:
  4700.         case 164:
  4701.         case 11:
  4702.         case 29:
  4703.         case 47:
  4704.         case 48:
  4705.         case 95:
  4706.         case 52:
  4707.         case 51:
  4708.         case 46:
  4709.           return 200809;
  4710.         case 79:
  4711.           return 0;
  4712.         case 27:
  4713.         case 246:
  4714.         case 127:
  4715.         case 128:
  4716.         case 23:
  4717.         case 24:
  4718.         case 160:
  4719.         case 161:
  4720.         case 181:
  4721.         case 182:
  4722.         case 242:
  4723.         case 183:
  4724.         case 184:
  4725.         case 243:
  4726.         case 244:
  4727.         case 245:
  4728.         case 165:
  4729.         case 178:
  4730.         case 179:
  4731.         case 49:
  4732.         case 50:
  4733.         case 168:
  4734.         case 169:
  4735.         case 175:
  4736.         case 170:
  4737.         case 171:
  4738.         case 172:
  4739.         case 97:
  4740.         case 76:
  4741.         case 32:
  4742.         case 173:
  4743.         case 35:
  4744.           return -1;
  4745.         case 176:
  4746.         case 177:
  4747.         case 7:
  4748.         case 155:
  4749.         case 8:
  4750.         case 157:
  4751.         case 125:
  4752.         case 126:
  4753.         case 92:
  4754.         case 93:
  4755.         case 129:
  4756.         case 130:
  4757.         case 131:
  4758.         case 94:
  4759.         case 91:
  4760.           return 1;
  4761.         case 74:
  4762.         case 60:
  4763.         case 69:
  4764.         case 70:
  4765.         case 4:
  4766.           return 1024;
  4767.         case 31:
  4768.         case 42:
  4769.         case 72:
  4770.           return 32;
  4771.         case 87:
  4772.         case 26:
  4773.         case 33:
  4774.           return 2147483647;
  4775.         case 34:
  4776.         case 1:
  4777.           return 47839;
  4778.         case 38:
  4779.         case 36:
  4780.           return 99;
  4781.         case 43:
  4782.         case 37:
  4783.           return 2048;
  4784.         case 0: return 2097152;
  4785.         case 3: return 65536;
  4786.         case 28: return 32768;
  4787.         case 44: return 32767;
  4788.         case 75: return 16384;
  4789.         case 39: return 1000;
  4790.         case 89: return 700;
  4791.         case 71: return 256;
  4792.         case 40: return 255;
  4793.         case 2: return 100;
  4794.         case 180: return 64;
  4795.         case 25: return 20;
  4796.         case 5: return 16;
  4797.         case 6: return 6;
  4798.         case 73: return 4;
  4799.         case 84: {
  4800.           if (typeof navigator === 'object') return navigator['hardwareConcurrency'] || 1;
  4801.           return 1;
  4802.         }
  4803.       }
  4804.       ___setErrNo(ERRNO_CODES.EINVAL);
  4805.       return -1;
  4806.     }
  4807.  
  4808.   function _sbrk(bytes) {
  4809.       // Implement a Linux-like 'memory area' for our 'process'.
  4810.       // Changes the size of the memory area by |bytes|; returns the
  4811.       // address of the previous top ('break') of the memory area
  4812.       // We control the "dynamic" memory - DYNAMIC_BASE to DYNAMICTOP
  4813.       var self = _sbrk;
  4814.       if (!self.called) {
  4815.         DYNAMICTOP = alignMemoryPage(DYNAMICTOP); // make sure we start out aligned
  4816.         self.called = true;
  4817.         assert(Runtime.dynamicAlloc);
  4818.         self.alloc = Runtime.dynamicAlloc;
  4819.         Runtime.dynamicAlloc = function() { abort('cannot dynamically allocate, sbrk now has control') };
  4820.       }
  4821.       var ret = DYNAMICTOP;
  4822.       if (bytes != 0) {
  4823.         var success = self.alloc(bytes);
  4824.         if (!success) return -1 >>> 0; // sbrk failure code
  4825.       }
  4826.       return ret;  // Previous break location.
  4827.     }
  4828.  
  4829.   var _BItoD=true;
  4830.  
  4831.  
  4832.   function _emscripten_memcpy_big(dest, src, num) {
  4833.       HEAPU8.set(HEAPU8.subarray(src, src+num), dest);
  4834.       return dest;
  4835.     }
  4836.   Module["_memcpy"] = _memcpy;
  4837.  
  4838.  
  4839.  
  4840.   function _emscripten_set_main_loop_timing(mode, value) {
  4841.       Browser.mainLoop.timingMode = mode;
  4842.       Browser.mainLoop.timingValue = value;
  4843.  
  4844.       if (!Browser.mainLoop.func) {
  4845.         console.error('emscripten_set_main_loop_timing: Cannot set timing mode for main loop since a main loop does not exist! Call emscripten_set_main_loop first to set one up.');
  4846.         return 1; // Return non-zero on failure, can't set timing mode when there is no main loop.
  4847.       }
  4848.  
  4849.       if (mode == 0 /*EM_TIMING_SETTIMEOUT*/) {
  4850.         Browser.mainLoop.scheduler = function Browser_mainLoop_scheduler_setTimeout() {
  4851.           setTimeout(Browser.mainLoop.runner, value); // doing this each time means that on exception, we stop
  4852.         };
  4853.         Browser.mainLoop.method = 'timeout';
  4854.       } else if (mode == 1 /*EM_TIMING_RAF*/) {
  4855.         Browser.mainLoop.scheduler = function Browser_mainLoop_scheduler_rAF() {
  4856.           Browser.requestAnimationFrame(Browser.mainLoop.runner);
  4857.         };
  4858.         Browser.mainLoop.method = 'rAF';
  4859.       } else if (mode == 2 /*EM_TIMING_SETIMMEDIATE*/) {
  4860.         if (!window['setImmediate']) {
  4861.           // Emulate setImmediate. (note: not a complete polyfill, we don't emulate clearImmediate() to keep code size to minimum, since not needed)
  4862.           var setImmediates = [];
  4863.           var emscriptenMainLoopMessageId = '__emcc';
  4864.           function Browser_setImmediate_messageHandler(event) {
  4865.             if (event.source === window && event.data === emscriptenMainLoopMessageId) {
  4866.               event.stopPropagation();
  4867.               setImmediates.shift()();
  4868.             }
  4869.           }
  4870.           window.addEventListener("message", Browser_setImmediate_messageHandler, true);
  4871.           window['setImmediate'] = function Browser_emulated_setImmediate(func) {
  4872.             setImmediates.push(func);
  4873.             window.postMessage(emscriptenMainLoopMessageId, "*");
  4874.           }
  4875.         }
  4876.         Browser.mainLoop.scheduler = function Browser_mainLoop_scheduler_setImmediate() {
  4877.           window['setImmediate'](Browser.mainLoop.runner);
  4878.         };
  4879.         Browser.mainLoop.method = 'immediate';
  4880.       }
  4881.       return 0;
  4882.     }function _emscripten_set_main_loop(func, fps, simulateInfiniteLoop, arg, noSetTiming) {
  4883.       Module['noExitRuntime'] = true;
  4884.  
  4885.       assert(!Browser.mainLoop.func, 'emscripten_set_main_loop: there can only be one main loop function at once: call emscripten_cancel_main_loop to cancel the previous one before setting a new one with different parameters.');
  4886.  
  4887.       Browser.mainLoop.func = func;
  4888.       Browser.mainLoop.arg = arg;
  4889.  
  4890.       var thisMainLoopId = Browser.mainLoop.currentlyRunningMainloop;
  4891.  
  4892.       Browser.mainLoop.runner = function Browser_mainLoop_runner() {
  4893.         if (ABORT) return;
  4894.         if (Browser.mainLoop.queue.length > 0) {
  4895.           var start = Date.now();
  4896.           var blocker = Browser.mainLoop.queue.shift();
  4897.           blocker.func(blocker.arg);
  4898.           if (Browser.mainLoop.remainingBlockers) {
  4899.             var remaining = Browser.mainLoop.remainingBlockers;
  4900.             var next = remaining%1 == 0 ? remaining-1 : Math.floor(remaining);
  4901.             if (blocker.counted) {
  4902.               Browser.mainLoop.remainingBlockers = next;
  4903.             } else {
  4904.               // not counted, but move the progress along a tiny bit
  4905.               next = next + 0.5; // do not steal all the next one's progress
  4906.               Browser.mainLoop.remainingBlockers = (8*remaining + next)/9;
  4907.             }
  4908.           }
  4909.           console.log('main loop blocker "' + blocker.name + '" took ' + (Date.now() - start) + ' ms'); //, left: ' + Browser.mainLoop.remainingBlockers);
  4910.           Browser.mainLoop.updateStatus();
  4911.           setTimeout(Browser.mainLoop.runner, 0);
  4912.           return;
  4913.         }
  4914.  
  4915.         // catch pauses from non-main loop sources
  4916.         if (thisMainLoopId < Browser.mainLoop.currentlyRunningMainloop) return;
  4917.  
  4918.         // Implement very basic swap interval control
  4919.         Browser.mainLoop.currentFrameNumber = Browser.mainLoop.currentFrameNumber + 1 | 0;
  4920.         if (Browser.mainLoop.timingMode == 1/*EM_TIMING_RAF*/ && Browser.mainLoop.timingValue > 1 && Browser.mainLoop.currentFrameNumber % Browser.mainLoop.timingValue != 0) {
  4921.           // Not the scheduled time to render this frame - skip.
  4922.           Browser.mainLoop.scheduler();
  4923.           return;
  4924.         }
  4925.  
  4926.         // Signal GL rendering layer that processing of a new frame is about to start. This helps it optimize
  4927.         // VBO double-buffering and reduce GPU stalls.
  4928.  
  4929.         if (Browser.mainLoop.method === 'timeout' && Module.ctx) {
  4930.           Module.printErr('Looks like you are rendering without using requestAnimationFrame for the main loop. You should use 0 for the frame rate in emscripten_set_main_loop in order to use requestAnimationFrame, as that can greatly improve your frame rates!');
  4931.           Browser.mainLoop.method = ''; // just warn once per call to set main loop
  4932.         }
  4933.  
  4934.         Browser.mainLoop.runIter(function() {
  4935.           if (typeof arg !== 'undefined') {
  4936.             Runtime.dynCall('vi', func, [arg]);
  4937.           } else {
  4938.             Runtime.dynCall('v', func);
  4939.           }
  4940.         });
  4941.  
  4942.         // catch pauses from the main loop itself
  4943.         if (thisMainLoopId < Browser.mainLoop.currentlyRunningMainloop) return;
  4944.  
  4945.         // Queue new audio data. This is important to be right after the main loop invocation, so that we will immediately be able
  4946.         // to queue the newest produced audio samples.
  4947.         // TODO: Consider adding pre- and post- rAF callbacks so that GL.newRenderingFrameStarted() and SDL.audio.queueNewAudioData()
  4948.         //       do not need to be hardcoded into this function, but can be more generic.
  4949.         if (typeof SDL === 'object' && SDL.audio && SDL.audio.queueNewAudioData) SDL.audio.queueNewAudioData();
  4950.  
  4951.         Browser.mainLoop.scheduler();
  4952.       }
  4953.  
  4954.       if (!noSetTiming) {
  4955.         if (fps && fps > 0) _emscripten_set_main_loop_timing(0/*EM_TIMING_SETTIMEOUT*/, 1000.0 / fps);
  4956.         else _emscripten_set_main_loop_timing(1/*EM_TIMING_RAF*/, 1); // Do rAF by rendering each frame (no decimating)
  4957.  
  4958.         Browser.mainLoop.scheduler();
  4959.       }
  4960.  
  4961.       if (simulateInfiniteLoop) {
  4962.         throw 'SimulateInfiniteLoop';
  4963.       }
  4964.     }var Browser={mainLoop:{scheduler:null,method:"",currentlyRunningMainloop:0,func:null,arg:0,timingMode:0,timingValue:0,currentFrameNumber:0,queue:[],pause:function () {
  4965.           Browser.mainLoop.scheduler = null;
  4966.           Browser.mainLoop.currentlyRunningMainloop++; // Incrementing this signals the previous main loop that it's now become old, and it must return.
  4967.         },resume:function () {
  4968.           Browser.mainLoop.currentlyRunningMainloop++;
  4969.           var timingMode = Browser.mainLoop.timingMode;
  4970.           var timingValue = Browser.mainLoop.timingValue;
  4971.           var func = Browser.mainLoop.func;
  4972.           Browser.mainLoop.func = null;
  4973.           _emscripten_set_main_loop(func, 0, false, Browser.mainLoop.arg, true /* do not set timing and call scheduler, we will do it on the next lines */);
  4974.           _emscripten_set_main_loop_timing(timingMode, timingValue);
  4975.           Browser.mainLoop.scheduler();
  4976.         },updateStatus:function () {
  4977.           if (Module['setStatus']) {
  4978.             var message = Module['statusMessage'] || 'Please wait...';
  4979.             var remaining = Browser.mainLoop.remainingBlockers;
  4980.             var expected = Browser.mainLoop.expectedBlockers;
  4981.             if (remaining) {
  4982.               if (remaining < expected) {
  4983.                 Module['setStatus'](message + ' (' + (expected - remaining) + '/' + expected + ')');
  4984.               } else {
  4985.                 Module['setStatus'](message);
  4986.               }
  4987.             } else {
  4988.               Module['setStatus']('');
  4989.             }
  4990.           }
  4991.         },runIter:function (func) {
  4992.           if (ABORT) return;
  4993.           if (Module['preMainLoop']) {
  4994.             var preRet = Module['preMainLoop']();
  4995.             if (preRet === false) {
  4996.               return; // |return false| skips a frame
  4997.             }
  4998.           }
  4999.           try {
  5000.             func();
  5001.           } catch (e) {
  5002.             if (e instanceof ExitStatus) {
  5003.               return;
  5004.             } else {
  5005.               if (e && typeof e === 'object' && e.stack) Module.printErr('exception thrown: ' + [e, e.stack]);
  5006.               throw e;
  5007.             }
  5008.           }
  5009.           if (Module['postMainLoop']) Module['postMainLoop']();
  5010.         }},isFullScreen:false,pointerLock:false,moduleContextCreatedCallbacks:[],workers:[],init:function () {
  5011.         if (!Module["preloadPlugins"]) Module["preloadPlugins"] = []; // needs to exist even in workers
  5012.  
  5013.         if (Browser.initted) return;
  5014.         Browser.initted = true;
  5015.  
  5016.         try {
  5017.           new Blob();
  5018.           Browser.hasBlobConstructor = true;
  5019.         } catch(e) {
  5020.           Browser.hasBlobConstructor = false;
  5021.           console.log("warning: no blob constructor, cannot create blobs with mimetypes");
  5022.         }
  5023.         Browser.BlobBuilder = typeof MozBlobBuilder != "undefined" ? MozBlobBuilder : (typeof WebKitBlobBuilder != "undefined" ? WebKitBlobBuilder : (!Browser.hasBlobConstructor ? console.log("warning: no BlobBuilder") : null));
  5024.         Browser.URLObject = typeof window != "undefined" ? (window.URL ? window.URL : window.webkitURL) : undefined;
  5025.         if (!Module.noImageDecoding && typeof Browser.URLObject === 'undefined') {
  5026.           console.log("warning: Browser does not support creating object URLs. Built-in browser image decoding will not be available.");
  5027.           Module.noImageDecoding = true;
  5028.         }
  5029.  
  5030.         // Support for plugins that can process preloaded files. You can add more of these to
  5031.         // your app by creating and appending to Module.preloadPlugins.
  5032.         //
  5033.         // Each plugin is asked if it can handle a file based on the file's name. If it can,
  5034.         // it is given the file's raw data. When it is done, it calls a callback with the file's
  5035.         // (possibly modified) data. For example, a plugin might decompress a file, or it
  5036.         // might create some side data structure for use later (like an Image element, etc.).
  5037.  
  5038.         var imagePlugin = {};
  5039.         imagePlugin['canHandle'] = function imagePlugin_canHandle(name) {
  5040.           return !Module.noImageDecoding && /\.(jpg|jpeg|png|bmp)$/i.test(name);
  5041.         };
  5042.         imagePlugin['handle'] = function imagePlugin_handle(byteArray, name, onload, onerror) {
  5043.           var b = null;
  5044.           if (Browser.hasBlobConstructor) {
  5045.             try {
  5046.               b = new Blob([byteArray], { type: Browser.getMimetype(name) });
  5047.               if (b.size !== byteArray.length) { // Safari bug #118630
  5048.                 // Safari's Blob can only take an ArrayBuffer
  5049.                 b = new Blob([(new Uint8Array(byteArray)).buffer], { type: Browser.getMimetype(name) });
  5050.               }
  5051.             } catch(e) {
  5052.               Runtime.warnOnce('Blob constructor present but fails: ' + e + '; falling back to blob builder');
  5053.             }
  5054.           }
  5055.           if (!b) {
  5056.             var bb = new Browser.BlobBuilder();
  5057.             bb.append((new Uint8Array(byteArray)).buffer); // we need to pass a buffer, and must copy the array to get the right data range
  5058.             b = bb.getBlob();
  5059.           }
  5060.           var url = Browser.URLObject.createObjectURL(b);
  5061.           assert(typeof url == 'string', 'createObjectURL must return a url as a string');
  5062.           var img = new Image();
  5063.           img.onload = function img_onload() {
  5064.             assert(img.complete, 'Image ' + name + ' could not be decoded');
  5065.             var canvas = document.createElement('canvas');
  5066.             canvas.width = img.width;
  5067.             canvas.height = img.height;
  5068.             var ctx = canvas.getContext('2d');
  5069.             ctx.drawImage(img, 0, 0);
  5070.             Module["preloadedImages"][name] = canvas;
  5071.             Browser.URLObject.revokeObjectURL(url);
  5072.             if (onload) onload(byteArray);
  5073.           };
  5074.           img.onerror = function img_onerror(event) {
  5075.             console.log('Image ' + url + ' could not be decoded');
  5076.             if (onerror) onerror();
  5077.           };
  5078.           img.src = url;
  5079.         };
  5080.         Module['preloadPlugins'].push(imagePlugin);
  5081.  
  5082.         var audioPlugin = {};
  5083.         audioPlugin['canHandle'] = function audioPlugin_canHandle(name) {
  5084.           return !Module.noAudioDecoding && name.substr(-4) in { '.ogg': 1, '.wav': 1, '.mp3': 1 };
  5085.         };
  5086.         audioPlugin['handle'] = function audioPlugin_handle(byteArray, name, onload, onerror) {
  5087.           var done = false;
  5088.           function finish(audio) {
  5089.             if (done) return;
  5090.             done = true;
  5091.             Module["preloadedAudios"][name] = audio;
  5092.             if (onload) onload(byteArray);
  5093.           }
  5094.           function fail() {
  5095.             if (done) return;
  5096.             done = true;
  5097.             Module["preloadedAudios"][name] = new Audio(); // empty shim
  5098.             if (onerror) onerror();
  5099.           }
  5100.           if (Browser.hasBlobConstructor) {
  5101.             try {
  5102.               var b = new Blob([byteArray], { type: Browser.getMimetype(name) });
  5103.             } catch(e) {
  5104.               return fail();
  5105.             }
  5106.             var url = Browser.URLObject.createObjectURL(b); // XXX we never revoke this!
  5107.             assert(typeof url == 'string', 'createObjectURL must return a url as a string');
  5108.             var audio = new Audio();
  5109.             audio.addEventListener('canplaythrough', function() { finish(audio) }, false); // use addEventListener due to chromium bug 124926
  5110.             audio.onerror = function audio_onerror(event) {
  5111.               if (done) return;
  5112.               console.log('warning: browser could not fully decode audio ' + name + ', trying slower base64 approach');
  5113.               function encode64(data) {
  5114.                 var BASE = 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/';
  5115.                 var PAD = '=';
  5116.                 var ret = '';
  5117.                 var leftchar = 0;
  5118.                 var leftbits = 0;
  5119.                 for (var i = 0; i < data.length; i++) {
  5120.                   leftchar = (leftchar << 8) | data[i];
  5121.                   leftbits += 8;
  5122.                   while (leftbits >= 6) {
  5123.                     var curr = (leftchar >> (leftbits-6)) & 0x3f;
  5124.                     leftbits -= 6;
  5125.                     ret += BASE[curr];
  5126.                   }
  5127.                 }
  5128.                 if (leftbits == 2) {
  5129.                   ret += BASE[(leftchar&3) << 4];
  5130.                   ret += PAD + PAD;
  5131.                 } else if (leftbits == 4) {
  5132.                   ret += BASE[(leftchar&0xf) << 2];
  5133.                   ret += PAD;
  5134.                 }
  5135.                 return ret;
  5136.               }
  5137.               audio.src = 'data:audio/x-' + name.substr(-3) + ';base64,' + encode64(byteArray);
  5138.               finish(audio); // we don't wait for confirmation this worked - but it's worth trying
  5139.             };
  5140.             audio.src = url;
  5141.             // workaround for chrome bug 124926 - we do not always get oncanplaythrough or onerror
  5142.             Browser.safeSetTimeout(function() {
  5143.               finish(audio); // try to use it even though it is not necessarily ready to play
  5144.             }, 10000);
  5145.           } else {
  5146.             return fail();
  5147.           }
  5148.         };
  5149.         Module['preloadPlugins'].push(audioPlugin);
  5150.  
  5151.         // Canvas event setup
  5152.  
  5153.         var canvas = Module['canvas'];
  5154.         function pointerLockChange() {
  5155.           Browser.pointerLock = document['pointerLockElement'] === canvas ||
  5156.                                 document['mozPointerLockElement'] === canvas ||
  5157.                                 document['webkitPointerLockElement'] === canvas ||
  5158.                                 document['msPointerLockElement'] === canvas;
  5159.         }
  5160.         if (canvas) {
  5161.           // forced aspect ratio can be enabled by defining 'forcedAspectRatio' on Module
  5162.           // Module['forcedAspectRatio'] = 4 / 3;
  5163.          
  5164.           canvas.requestPointerLock = canvas['requestPointerLock'] ||
  5165.                                       canvas['mozRequestPointerLock'] ||
  5166.                                       canvas['webkitRequestPointerLock'] ||
  5167.                                       canvas['msRequestPointerLock'] ||
  5168.                                       function(){};
  5169.           canvas.exitPointerLock = document['exitPointerLock'] ||
  5170.                                    document['mozExitPointerLock'] ||
  5171.                                    document['webkitExitPointerLock'] ||
  5172.                                    document['msExitPointerLock'] ||
  5173.                                    function(){}; // no-op if function does not exist
  5174.           canvas.exitPointerLock = canvas.exitPointerLock.bind(document);
  5175.  
  5176.  
  5177.           document.addEventListener('pointerlockchange', pointerLockChange, false);
  5178.           document.addEventListener('mozpointerlockchange', pointerLockChange, false);
  5179.           document.addEventListener('webkitpointerlockchange', pointerLockChange, false);
  5180.           document.addEventListener('mspointerlockchange', pointerLockChange, false);
  5181.  
  5182.           if (Module['elementPointerLock']) {
  5183.             canvas.addEventListener("click", function(ev) {
  5184.               if (!Browser.pointerLock && canvas.requestPointerLock) {
  5185.                 canvas.requestPointerLock();
  5186.                 ev.preventDefault();
  5187.               }
  5188.             }, false);
  5189.           }
  5190.         }
  5191.       },createContext:function (canvas, useWebGL, setInModule, webGLContextAttributes) {
  5192.         if (useWebGL && Module.ctx && canvas == Module.canvas) return Module.ctx; // no need to recreate GL context if it's already been created for this canvas.
  5193.  
  5194.         var ctx;
  5195.         var contextHandle;
  5196.         if (useWebGL) {
  5197.           // For GLES2/desktop GL compatibility, adjust a few defaults to be different to WebGL defaults, so that they align better with the desktop defaults.
  5198.           var contextAttributes = {
  5199.             antialias: false,
  5200.             alpha: false
  5201.           };
  5202.  
  5203.           if (webGLContextAttributes) {
  5204.             for (var attribute in webGLContextAttributes) {
  5205.               contextAttributes[attribute] = webGLContextAttributes[attribute];
  5206.             }
  5207.           }
  5208.  
  5209.           contextHandle = GL.createContext(canvas, contextAttributes);
  5210.           if (contextHandle) {
  5211.             ctx = GL.getContext(contextHandle).GLctx;
  5212.           }
  5213.           // Set the background of the WebGL canvas to black
  5214.           canvas.style.backgroundColor = "black";
  5215.         } else {
  5216.           ctx = canvas.getContext('2d');
  5217.         }
  5218.  
  5219.         if (!ctx) return null;
  5220.  
  5221.         if (setInModule) {
  5222.           if (!useWebGL) assert(typeof GLctx === 'undefined', 'cannot set in module if GLctx is used, but we are a non-GL context that would replace it');
  5223.  
  5224.           Module.ctx = ctx;
  5225.           if (useWebGL) GL.makeContextCurrent(contextHandle);
  5226.           Module.useWebGL = useWebGL;
  5227.           Browser.moduleContextCreatedCallbacks.forEach(function(callback) { callback() });
  5228.           Browser.init();
  5229.         }
  5230.         return ctx;
  5231.       },destroyContext:function (canvas, useWebGL, setInModule) {},fullScreenHandlersInstalled:false,lockPointer:undefined,resizeCanvas:undefined,requestFullScreen:function (lockPointer, resizeCanvas, vrDevice) {
  5232.         Browser.lockPointer = lockPointer;
  5233.         Browser.resizeCanvas = resizeCanvas;
  5234.         Browser.vrDevice = vrDevice;
  5235.         if (typeof Browser.lockPointer === 'undefined') Browser.lockPointer = true;
  5236.         if (typeof Browser.resizeCanvas === 'undefined') Browser.resizeCanvas = false;
  5237.         if (typeof Browser.vrDevice === 'undefined') Browser.vrDevice = null;
  5238.  
  5239.         var canvas = Module['canvas'];
  5240.         function fullScreenChange() {
  5241.           Browser.isFullScreen = false;
  5242.           var canvasContainer = canvas.parentNode;
  5243.           if ((document['webkitFullScreenElement'] || document['webkitFullscreenElement'] ||
  5244.                document['mozFullScreenElement'] || document['mozFullscreenElement'] ||
  5245.                document['fullScreenElement'] || document['fullscreenElement'] ||
  5246.                document['msFullScreenElement'] || document['msFullscreenElement'] ||
  5247.                document['webkitCurrentFullScreenElement']) === canvasContainer) {
  5248.             canvas.cancelFullScreen = document['cancelFullScreen'] ||
  5249.                                       document['mozCancelFullScreen'] ||
  5250.                                       document['webkitCancelFullScreen'] ||
  5251.                                       document['msExitFullscreen'] ||
  5252.                                       document['exitFullscreen'] ||
  5253.                                       function() {};
  5254.             canvas.cancelFullScreen = canvas.cancelFullScreen.bind(document);
  5255.             if (Browser.lockPointer) canvas.requestPointerLock();
  5256.             Browser.isFullScreen = true;
  5257.             if (Browser.resizeCanvas) Browser.setFullScreenCanvasSize();
  5258.           } else {
  5259.            
  5260.             // remove the full screen specific parent of the canvas again to restore the HTML structure from before going full screen
  5261.             canvasContainer.parentNode.insertBefore(canvas, canvasContainer);
  5262.             canvasContainer.parentNode.removeChild(canvasContainer);
  5263.            
  5264.             if (Browser.resizeCanvas) Browser.setWindowedCanvasSize();
  5265.           }
  5266.           if (Module['onFullScreen']) Module['onFullScreen'](Browser.isFullScreen);
  5267.           Browser.updateCanvasDimensions(canvas);
  5268.         }
  5269.  
  5270.         if (!Browser.fullScreenHandlersInstalled) {
  5271.           Browser.fullScreenHandlersInstalled = true;
  5272.           document.addEventListener('fullscreenchange', fullScreenChange, false);
  5273.           document.addEventListener('mozfullscreenchange', fullScreenChange, false);
  5274.           document.addEventListener('webkitfullscreenchange', fullScreenChange, false);
  5275.           document.addEventListener('MSFullscreenChange', fullScreenChange, false);
  5276.         }
  5277.  
  5278.         // create a new parent to ensure the canvas has no siblings. this allows browsers to optimize full screen performance when its parent is the full screen root
  5279.         var canvasContainer = document.createElement("div");
  5280.         canvas.parentNode.insertBefore(canvasContainer, canvas);
  5281.         canvasContainer.appendChild(canvas);
  5282.  
  5283.         // use parent of canvas as full screen root to allow aspect ratio correction (Firefox stretches the root to screen size)
  5284.         canvasContainer.requestFullScreen = canvasContainer['requestFullScreen'] ||
  5285.                                             canvasContainer['mozRequestFullScreen'] ||
  5286.                                             canvasContainer['msRequestFullscreen'] ||
  5287.                                            (canvasContainer['webkitRequestFullScreen'] ? function() { canvasContainer['webkitRequestFullScreen'](Element['ALLOW_KEYBOARD_INPUT']) } : null);
  5288.  
  5289.         if (vrDevice) {
  5290.           canvasContainer.requestFullScreen({ vrDisplay: vrDevice });
  5291.         } else {
  5292.           canvasContainer.requestFullScreen();
  5293.         }
  5294.       },nextRAF:0,fakeRequestAnimationFrame:function (func) {
  5295.         // try to keep 60fps between calls to here
  5296.         var now = Date.now();
  5297.         if (Browser.nextRAF === 0) {
  5298.           Browser.nextRAF = now + 1000/60;
  5299.         } else {
  5300.           while (now + 2 >= Browser.nextRAF) { // fudge a little, to avoid timer jitter causing us to do lots of delay:0
  5301.             Browser.nextRAF += 1000/60;
  5302.           }
  5303.         }
  5304.         var delay = Math.max(Browser.nextRAF - now, 0);
  5305.         setTimeout(func, delay);
  5306.       },requestAnimationFrame:function requestAnimationFrame(func) {
  5307.         if (typeof window === 'undefined') { // Provide fallback to setTimeout if window is undefined (e.g. in Node.js)
  5308.           Browser.fakeRequestAnimationFrame(func);
  5309.         } else {
  5310.           if (!window.requestAnimationFrame) {
  5311.             window.requestAnimationFrame = window['requestAnimationFrame'] ||
  5312.                                            window['mozRequestAnimationFrame'] ||
  5313.                                            window['webkitRequestAnimationFrame'] ||
  5314.                                            window['msRequestAnimationFrame'] ||
  5315.                                            window['oRequestAnimationFrame'] ||
  5316.                                            Browser.fakeRequestAnimationFrame;
  5317.           }
  5318.           window.requestAnimationFrame(func);
  5319.         }
  5320.       },safeCallback:function (func) {
  5321.         return function() {
  5322.           if (!ABORT) return func.apply(null, arguments);
  5323.         };
  5324.       },allowAsyncCallbacks:true,queuedAsyncCallbacks:[],pauseAsyncCallbacks:function () {
  5325.         Browser.allowAsyncCallbacks = false;
  5326.       },resumeAsyncCallbacks:function () { // marks future callbacks as ok to execute, and synchronously runs any remaining ones right now
  5327.         Browser.allowAsyncCallbacks = true;
  5328.         if (Browser.queuedAsyncCallbacks.length > 0) {
  5329.           var callbacks = Browser.queuedAsyncCallbacks;
  5330.           Browser.queuedAsyncCallbacks = [];
  5331.           callbacks.forEach(function(func) {
  5332.             func();
  5333.           });
  5334.         }
  5335.       },safeRequestAnimationFrame:function (func) {
  5336.         return Browser.requestAnimationFrame(function() {
  5337.           if (ABORT) return;
  5338.           if (Browser.allowAsyncCallbacks) {
  5339.             func();
  5340.           } else {
  5341.             Browser.queuedAsyncCallbacks.push(func);
  5342.           }
  5343.         });
  5344.       },safeSetTimeout:function (func, timeout) {
  5345.         Module['noExitRuntime'] = true;
  5346.         return setTimeout(function() {
  5347.           if (ABORT) return;
  5348.           if (Browser.allowAsyncCallbacks) {
  5349.             func();
  5350.           } else {
  5351.             Browser.queuedAsyncCallbacks.push(func);
  5352.           }
  5353.         }, timeout);
  5354.       },safeSetInterval:function (func, timeout) {
  5355.         Module['noExitRuntime'] = true;
  5356.         return setInterval(function() {
  5357.           if (ABORT) return;
  5358.           if (Browser.allowAsyncCallbacks) {
  5359.             func();
  5360.           } // drop it on the floor otherwise, next interval will kick in
  5361.         }, timeout);
  5362.       },getMimetype:function (name) {
  5363.         return {
  5364.           'jpg': 'image/jpeg',
  5365.           'jpeg': 'image/jpeg',
  5366.           'png': 'image/png',
  5367.           'bmp': 'image/bmp',
  5368.           'ogg': 'audio/ogg',
  5369.           'wav': 'audio/wav',
  5370.           'mp3': 'audio/mpeg'
  5371.         }[name.substr(name.lastIndexOf('.')+1)];
  5372.       },getUserMedia:function (func) {
  5373.         if(!window.getUserMedia) {
  5374.           window.getUserMedia = navigator['getUserMedia'] ||
  5375.                                 navigator['mozGetUserMedia'];
  5376.         }
  5377.         window.getUserMedia(func);
  5378.       },getMovementX:function (event) {
  5379.         return event['movementX'] ||
  5380.                event['mozMovementX'] ||
  5381.                event['webkitMovementX'] ||
  5382.                0;
  5383.       },getMovementY:function (event) {
  5384.         return event['movementY'] ||
  5385.                event['mozMovementY'] ||
  5386.                event['webkitMovementY'] ||
  5387.                0;
  5388.       },getMouseWheelDelta:function (event) {
  5389.         var delta = 0;
  5390.         switch (event.type) {
  5391.           case 'DOMMouseScroll':
  5392.             delta = event.detail;
  5393.             break;
  5394.           case 'mousewheel':
  5395.             delta = event.wheelDelta;
  5396.             break;
  5397.           case 'wheel':
  5398.             delta = event['deltaY'];
  5399.             break;
  5400.           default:
  5401.             throw 'unrecognized mouse wheel event: ' + event.type;
  5402.         }
  5403.         return delta;
  5404.       },mouseX:0,mouseY:0,mouseMovementX:0,mouseMovementY:0,touches:{},lastTouches:{},calculateMouseEvent:function (event) { // event should be mousemove, mousedown or mouseup
  5405.         if (Browser.pointerLock) {
  5406.           // When the pointer is locked, calculate the coordinates
  5407.           // based on the movement of the mouse.
  5408.           // Workaround for Firefox bug 764498
  5409.           if (event.type != 'mousemove' &&
  5410.               ('mozMovementX' in event)) {
  5411.             Browser.mouseMovementX = Browser.mouseMovementY = 0;
  5412.           } else {
  5413.             Browser.mouseMovementX = Browser.getMovementX(event);
  5414.             Browser.mouseMovementY = Browser.getMovementY(event);
  5415.           }
  5416.          
  5417.           // check if SDL is available
  5418.           if (typeof SDL != "undefined") {
  5419.             Browser.mouseX = SDL.mouseX + Browser.mouseMovementX;
  5420.             Browser.mouseY = SDL.mouseY + Browser.mouseMovementY;
  5421.           } else {
  5422.             // just add the mouse delta to the current absolut mouse position
  5423.             // FIXME: ideally this should be clamped against the canvas size and zero
  5424.             Browser.mouseX += Browser.mouseMovementX;
  5425.             Browser.mouseY += Browser.mouseMovementY;
  5426.           }        
  5427.         } else {
  5428.           // Otherwise, calculate the movement based on the changes
  5429.           // in the coordinates.
  5430.           var rect = Module["canvas"].getBoundingClientRect();
  5431.           var cw = Module["canvas"].width;
  5432.           var ch = Module["canvas"].height;
  5433.  
  5434.           // Neither .scrollX or .pageXOffset are defined in a spec, but
  5435.           // we prefer .scrollX because it is currently in a spec draft.
  5436.           // (see: http://www.w3.org/TR/2013/WD-cssom-view-20131217/)
  5437.           var scrollX = ((typeof window.scrollX !== 'undefined') ? window.scrollX : window.pageXOffset);
  5438.           var scrollY = ((typeof window.scrollY !== 'undefined') ? window.scrollY : window.pageYOffset);
  5439.           // If this assert lands, it's likely because the browser doesn't support scrollX or pageXOffset
  5440.           // and we have no viable fallback.
  5441.           assert((typeof scrollX !== 'undefined') && (typeof scrollY !== 'undefined'), 'Unable to retrieve scroll position, mouse positions likely broken.');
  5442.  
  5443.           if (event.type === 'touchstart' || event.type === 'touchend' || event.type === 'touchmove') {
  5444.             var touch = event.touch;
  5445.             if (touch === undefined) {
  5446.               return; // the "touch" property is only defined in SDL
  5447.  
  5448.             }
  5449.             var adjustedX = touch.pageX - (scrollX + rect.left);
  5450.             var adjustedY = touch.pageY - (scrollY + rect.top);
  5451.  
  5452.             adjustedX = adjustedX * (cw / rect.width);
  5453.             adjustedY = adjustedY * (ch / rect.height);
  5454.  
  5455.             var coords = { x: adjustedX, y: adjustedY };
  5456.            
  5457.             if (event.type === 'touchstart') {
  5458.               Browser.lastTouches[touch.identifier] = coords;
  5459.               Browser.touches[touch.identifier] = coords;
  5460.             } else if (event.type === 'touchend' || event.type === 'touchmove') {
  5461.               var last = Browser.touches[touch.identifier];
  5462.               if (!last) last = coords;
  5463.               Browser.lastTouches[touch.identifier] = last;
  5464.               Browser.touches[touch.identifier] = coords;
  5465.             }
  5466.             return;
  5467.           }
  5468.  
  5469.           var x = event.pageX - (scrollX + rect.left);
  5470.           var y = event.pageY - (scrollY + rect.top);
  5471.  
  5472.           // the canvas might be CSS-scaled compared to its backbuffer;
  5473.           // SDL-using content will want mouse coordinates in terms
  5474.           // of backbuffer units.
  5475.           x = x * (cw / rect.width);
  5476.           y = y * (ch / rect.height);
  5477.  
  5478.           Browser.mouseMovementX = x - Browser.mouseX;
  5479.           Browser.mouseMovementY = y - Browser.mouseY;
  5480.           Browser.mouseX = x;
  5481.           Browser.mouseY = y;
  5482.         }
  5483.       },xhrLoad:function (url, onload, onerror) {
  5484.         var xhr = new XMLHttpRequest();
  5485.         xhr.open('GET', url, true);
  5486.         xhr.responseType = 'arraybuffer';
  5487.         xhr.onload = function xhr_onload() {
  5488.           if (xhr.status == 200 || (xhr.status == 0 && xhr.response)) { // file URLs can return 0
  5489.             onload(xhr.response);
  5490.           } else {
  5491.             onerror();
  5492.           }
  5493.         };
  5494.         xhr.onerror = onerror;
  5495.         xhr.send(null);
  5496.       },asyncLoad:function (url, onload, onerror, noRunDep) {
  5497.         Browser.xhrLoad(url, function(arrayBuffer) {
  5498.           assert(arrayBuffer, 'Loading data file "' + url + '" failed (no arrayBuffer).');
  5499.           onload(new Uint8Array(arrayBuffer));
  5500.           if (!noRunDep) removeRunDependency('al ' + url);
  5501.         }, function(event) {
  5502.           if (onerror) {
  5503.             onerror();
  5504.           } else {
  5505.             throw 'Loading data file "' + url + '" failed.';
  5506.           }
  5507.         });
  5508.         if (!noRunDep) addRunDependency('al ' + url);
  5509.       },resizeListeners:[],updateResizeListeners:function () {
  5510.         var canvas = Module['canvas'];
  5511.         Browser.resizeListeners.forEach(function(listener) {
  5512.           listener(canvas.width, canvas.height);
  5513.         });
  5514.       },setCanvasSize:function (width, height, noUpdates) {
  5515.         var canvas = Module['canvas'];
  5516.         Browser.updateCanvasDimensions(canvas, width, height);
  5517.         if (!noUpdates) Browser.updateResizeListeners();
  5518.       },windowedWidth:0,windowedHeight:0,setFullScreenCanvasSize:function () {
  5519.         // check if SDL is available  
  5520.         if (typeof SDL != "undefined") {
  5521.             var flags = HEAPU32[((SDL.screen+Runtime.QUANTUM_SIZE*0)>>2)];
  5522.             flags = flags | 0x00800000; // set SDL_FULLSCREEN flag
  5523.             HEAP32[((SDL.screen+Runtime.QUANTUM_SIZE*0)>>2)]=flags
  5524.         }
  5525.         Browser.updateResizeListeners();
  5526.       },setWindowedCanvasSize:function () {
  5527.         // check if SDL is available      
  5528.         if (typeof SDL != "undefined") {
  5529.             var flags = HEAPU32[((SDL.screen+Runtime.QUANTUM_SIZE*0)>>2)];
  5530.             flags = flags & ~0x00800000; // clear SDL_FULLSCREEN flag
  5531.             HEAP32[((SDL.screen+Runtime.QUANTUM_SIZE*0)>>2)]=flags
  5532.         }
  5533.         Browser.updateResizeListeners();
  5534.       },updateCanvasDimensions:function (canvas, wNative, hNative) {
  5535.         if (wNative && hNative) {
  5536.           canvas.widthNative = wNative;
  5537.           canvas.heightNative = hNative;
  5538.         } else {
  5539.           wNative = canvas.widthNative;
  5540.           hNative = canvas.heightNative;
  5541.         }
  5542.         var w = wNative;
  5543.         var h = hNative;
  5544.         if (Module['forcedAspectRatio'] && Module['forcedAspectRatio'] > 0) {
  5545.           if (w/h < Module['forcedAspectRatio']) {
  5546.             w = Math.round(h * Module['forcedAspectRatio']);
  5547.           } else {
  5548.             h = Math.round(w / Module['forcedAspectRatio']);
  5549.           }
  5550.         }
  5551.         if (((document['webkitFullScreenElement'] || document['webkitFullscreenElement'] ||
  5552.              document['mozFullScreenElement'] || document['mozFullscreenElement'] ||
  5553.              document['fullScreenElement'] || document['fullscreenElement'] ||
  5554.              document['msFullScreenElement'] || document['msFullscreenElement'] ||
  5555.              document['webkitCurrentFullScreenElement']) === canvas.parentNode) && (typeof screen != 'undefined')) {
  5556.            var factor = Math.min(screen.width / w, screen.height / h);
  5557.            w = Math.round(w * factor);
  5558.            h = Math.round(h * factor);
  5559.         }
  5560.         if (Browser.resizeCanvas) {
  5561.           if (canvas.width  != w) canvas.width  = w;
  5562.           if (canvas.height != h) canvas.height = h;
  5563.           if (typeof canvas.style != 'undefined') {
  5564.             canvas.style.removeProperty( "width");
  5565.             canvas.style.removeProperty("height");
  5566.           }
  5567.         } else {
  5568.           if (canvas.width  != wNative) canvas.width  = wNative;
  5569.           if (canvas.height != hNative) canvas.height = hNative;
  5570.           if (typeof canvas.style != 'undefined') {
  5571.             if (w != wNative || h != hNative) {
  5572.               canvas.style.setProperty( "width", w + "px", "important");
  5573.               canvas.style.setProperty("height", h + "px", "important");
  5574.             } else {
  5575.               canvas.style.removeProperty( "width");
  5576.               canvas.style.removeProperty("height");
  5577.             }
  5578.           }
  5579.         }
  5580.       },wgetRequests:{},nextWgetRequestHandle:0,getNextWgetRequestHandle:function () {
  5581.         var handle = Browser.nextWgetRequestHandle;
  5582.         Browser.nextWgetRequestHandle++;
  5583.         return handle;
  5584.       }};
  5585.  
  5586.   function _time(ptr) {
  5587.       var ret = (Date.now()/1000)|0;
  5588.       if (ptr) {
  5589.         HEAP32[((ptr)>>2)]=ret;
  5590.       }
  5591.       return ret;
  5592.     }
  5593.  
  5594.   function _pthread_self() {
  5595.       //FIXME: assumes only a single thread
  5596.       return 0;
  5597.     }
  5598.  
  5599.   function ___syscall140(which, varargs) {SYSCALLS.varargs = varargs;
  5600.   try {
  5601.    // llseek
  5602.       var stream = SYSCALLS.getStreamFromFD(), offset_high = SYSCALLS.get(), offset_low = SYSCALLS.get(), result = SYSCALLS.get(), whence = SYSCALLS.get();
  5603.       var offset = offset_low;
  5604.       assert(offset_high === 0);
  5605.       FS.llseek(stream, offset, whence);
  5606.       HEAP32[((result)>>2)]=stream.position;
  5607.       if (stream.getdents && offset === 0 && whence === 0) stream.getdents = null; // reset readdir state
  5608.       return 0;
  5609.     } catch (e) {
  5610.     if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e);
  5611.     return -e.errno;
  5612.   }
  5613.   }
  5614.  
  5615.   function ___syscall146(which, varargs) {SYSCALLS.varargs = varargs;
  5616.   try {
  5617.    // writev
  5618.       var stream = SYSCALLS.getStreamFromFD(), iov = SYSCALLS.get(), iovcnt = SYSCALLS.get();
  5619.       return SYSCALLS.doWritev(stream, iov, iovcnt);
  5620.     } catch (e) {
  5621.     if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e);
  5622.     return -e.errno;
  5623.   }
  5624.   }
  5625.  
  5626.   function ___syscall54(which, varargs) {SYSCALLS.varargs = varargs;
  5627.   try {
  5628.    // ioctl
  5629.       var stream = SYSCALLS.getStreamFromFD(), op = SYSCALLS.get();
  5630.       switch (op) {
  5631.         case 21505: {
  5632.           if (!stream.tty) return -ERRNO_CODES.ENOTTY;
  5633.           return 0;
  5634.         }
  5635.         case 21506: {
  5636.           if (!stream.tty) return -ERRNO_CODES.ENOTTY;
  5637.           return 0; // no-op, not actually adjusting terminal settings
  5638.         }
  5639.         case 21519: {
  5640.           if (!stream.tty) return -ERRNO_CODES.ENOTTY;
  5641.           var argp = SYSCALLS.get();
  5642.           HEAP32[((argp)>>2)]=0;
  5643.           return 0;
  5644.         }
  5645.         case 21520: {
  5646.           if (!stream.tty) return -ERRNO_CODES.ENOTTY;
  5647.           return -ERRNO_CODES.EINVAL; // not supported
  5648.         }
  5649.         case 21531: {
  5650.           var argp = SYSCALLS.get();
  5651.           return FS.ioctl(stream, op, argp);
  5652.         }
  5653.         default: abort('bad ioctl syscall ' + op);
  5654.       }
  5655.     } catch (e) {
  5656.     if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e);
  5657.     return -e.errno;
  5658.   }
  5659.   }
  5660. FS.staticInit();__ATINIT__.unshift(function() { if (!Module["noFSInit"] && !FS.init.initialized) FS.init() });__ATMAIN__.push(function() { FS.ignorePermissions = false });__ATEXIT__.push(function() { FS.quit() });Module["FS_createFolder"] = FS.createFolder;Module["FS_createPath"] = FS.createPath;Module["FS_createDataFile"] = FS.createDataFile;Module["FS_createPreloadedFile"] = FS.createPreloadedFile;Module["FS_createLazyFile"] = FS.createLazyFile;Module["FS_createLink"] = FS.createLink;Module["FS_createDevice"] = FS.createDevice;Module["FS_unlink"] = FS.unlink;
  5661. __ATINIT__.unshift(function() { TTY.init() });__ATEXIT__.push(function() { TTY.shutdown() });
  5662. if (ENVIRONMENT_IS_NODE) { var fs = require("fs"); var NODEJS_PATH = require("path"); NODEFS.staticInit(); }
  5663. Module["requestFullScreen"] = function Module_requestFullScreen(lockPointer, resizeCanvas, vrDevice) { Browser.requestFullScreen(lockPointer, resizeCanvas, vrDevice) };
  5664.   Module["requestAnimationFrame"] = function Module_requestAnimationFrame(func) { Browser.requestAnimationFrame(func) };
  5665.   Module["setCanvasSize"] = function Module_setCanvasSize(width, height, noUpdates) { Browser.setCanvasSize(width, height, noUpdates) };
  5666.   Module["pauseMainLoop"] = function Module_pauseMainLoop() { Browser.mainLoop.pause() };
  5667.   Module["resumeMainLoop"] = function Module_resumeMainLoop() { Browser.mainLoop.resume() };
  5668.   Module["getUserMedia"] = function Module_getUserMedia() { Browser.getUserMedia() }
  5669.   Module["createContext"] = function Module_createContext(canvas, useWebGL, setInModule, webGLContextAttributes) { return Browser.createContext(canvas, useWebGL, setInModule, webGLContextAttributes) }
  5670. STACK_BASE = STACKTOP = Runtime.alignMemory(STATICTOP);
  5671.  
  5672. staticSealed = true; // seal the static portion of memory
  5673.  
  5674. STACK_MAX = STACK_BASE + TOTAL_STACK;
  5675.  
  5676. DYNAMIC_BASE = DYNAMICTOP = Runtime.alignMemory(STACK_MAX);
  5677.  
  5678. assert(DYNAMIC_BASE < TOTAL_MEMORY, "TOTAL_MEMORY not big enough for stack");
  5679.  
  5680.  var cttz_i8 = allocate([8,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,6,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,7,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,6,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0], "i8", ALLOC_DYNAMIC);
  5681.  
  5682.  
  5683. function nullFunc_ii(x) { Module["printErr"]("Invalid function pointer called with signature 'ii'. Perhaps this is an invalid value (e.g. caused by calling a virtual method on a NULL pointer)? Or calling a function with an incorrect type, which will fail? (it is worth building your source files with -Werror (warnings are errors), as warnings can indicate undefined behavior which can cause this)");  Module["printErr"]("Build with ASSERTIONS=2 for more info.");abort(x) }
  5684.  
  5685. function nullFunc_iiii(x) { Module["printErr"]("Invalid function pointer called with signature 'iiii'. Perhaps this is an invalid value (e.g. caused by calling a virtual method on a NULL pointer)? Or calling a function with an incorrect type, which will fail? (it is worth building your source files with -Werror (warnings are errors), as warnings can indicate undefined behavior which can cause this)");  Module["printErr"]("Build with ASSERTIONS=2 for more info.");abort(x) }
  5686.  
  5687. function nullFunc_vi(x) { Module["printErr"]("Invalid function pointer called with signature 'vi'. Perhaps this is an invalid value (e.g. caused by calling a virtual method on a NULL pointer)? Or calling a function with an incorrect type, which will fail? (it is worth building your source files with -Werror (warnings are errors), as warnings can indicate undefined behavior which can cause this)");  Module["printErr"]("Build with ASSERTIONS=2 for more info.");abort(x) }
  5688.  
  5689. function invoke_ii(index,a1) {
  5690.   try {
  5691.     return Module["dynCall_ii"](index,a1);
  5692.   } catch(e) {
  5693.     if (typeof e !== 'number' && e !== 'longjmp') throw e;
  5694.     asm["setThrew"](1, 0);
  5695.   }
  5696. }
  5697.  
  5698. function invoke_iiii(index,a1,a2,a3) {
  5699.   try {
  5700.     return Module["dynCall_iiii"](index,a1,a2,a3);
  5701.   } catch(e) {
  5702.     if (typeof e !== 'number' && e !== 'longjmp') throw e;
  5703.     asm["setThrew"](1, 0);
  5704.   }
  5705. }
  5706.  
  5707. function invoke_vi(index,a1) {
  5708.   try {
  5709.     Module["dynCall_vi"](index,a1);
  5710.   } catch(e) {
  5711.     if (typeof e !== 'number' && e !== 'longjmp') throw e;
  5712.     asm["setThrew"](1, 0);
  5713.   }
  5714. }
  5715.  
  5716. Module.asmGlobalArg = { "Math": Math, "Int8Array": Int8Array, "Int16Array": Int16Array, "Int32Array": Int32Array, "Uint8Array": Uint8Array, "Uint16Array": Uint16Array, "Uint32Array": Uint32Array, "Float32Array": Float32Array, "Float64Array": Float64Array, "NaN": NaN, "Infinity": Infinity };
  5717.  
  5718. Module.asmLibraryArg = { "abort": abort, "assert": assert, "nullFunc_ii": nullFunc_ii, "nullFunc_iiii": nullFunc_iiii, "nullFunc_vi": nullFunc_vi, "invoke_ii": invoke_ii, "invoke_iiii": invoke_iiii, "invoke_vi": invoke_vi, "_pthread_cleanup_pop": _pthread_cleanup_pop, "___lock": ___lock, "_emscripten_set_main_loop": _emscripten_set_main_loop, "_pthread_self": _pthread_self, "_abort": _abort, "_emscripten_set_main_loop_timing": _emscripten_set_main_loop_timing, "___syscall6": ___syscall6, "_sbrk": _sbrk, "_time": _time, "___setErrNo": ___setErrNo, "_emscripten_memcpy_big": _emscripten_memcpy_big, "___syscall54": ___syscall54, "___unlock": ___unlock, "___syscall140": ___syscall140, "_pthread_cleanup_push": _pthread_cleanup_push, "_sysconf": _sysconf, "___syscall146": ___syscall146, "STACKTOP": STACKTOP, "STACK_MAX": STACK_MAX, "tempDoublePtr": tempDoublePtr, "ABORT": ABORT, "cttz_i8": cttz_i8 };
  5719. // EMSCRIPTEN_START_ASM
  5720. var asm = (function(global, env, buffer) {
  5721.   'almost asm';
  5722.  
  5723.  
  5724.   var HEAP8 = new global.Int8Array(buffer);
  5725.   var HEAP16 = new global.Int16Array(buffer);
  5726.   var HEAP32 = new global.Int32Array(buffer);
  5727.   var HEAPU8 = new global.Uint8Array(buffer);
  5728.   var HEAPU16 = new global.Uint16Array(buffer);
  5729.   var HEAPU32 = new global.Uint32Array(buffer);
  5730.   var HEAPF32 = new global.Float32Array(buffer);
  5731.   var HEAPF64 = new global.Float64Array(buffer);
  5732.  
  5733.  
  5734.   var STACKTOP=env.STACKTOP|0;
  5735.   var STACK_MAX=env.STACK_MAX|0;
  5736.   var tempDoublePtr=env.tempDoublePtr|0;
  5737.   var ABORT=env.ABORT|0;
  5738.   var cttz_i8=env.cttz_i8|0;
  5739.  
  5740.   var __THREW__ = 0;
  5741.   var threwValue = 0;
  5742.   var setjmpId = 0;
  5743.   var undef = 0;
  5744.   var nan = global.NaN, inf = global.Infinity;
  5745.   var tempInt = 0, tempBigInt = 0, tempBigIntP = 0, tempBigIntS = 0, tempBigIntR = 0.0, tempBigIntI = 0, tempBigIntD = 0, tempValue = 0, tempDouble = 0.0;
  5746.  
  5747.   var tempRet0 = 0;
  5748.   var tempRet1 = 0;
  5749.   var tempRet2 = 0;
  5750.   var tempRet3 = 0;
  5751.   var tempRet4 = 0;
  5752.   var tempRet5 = 0;
  5753.   var tempRet6 = 0;
  5754.   var tempRet7 = 0;
  5755.   var tempRet8 = 0;
  5756.   var tempRet9 = 0;
  5757.   var Math_floor=global.Math.floor;
  5758.   var Math_abs=global.Math.abs;
  5759.   var Math_sqrt=global.Math.sqrt;
  5760.   var Math_pow=global.Math.pow;
  5761.   var Math_cos=global.Math.cos;
  5762.   var Math_sin=global.Math.sin;
  5763.   var Math_tan=global.Math.tan;
  5764.   var Math_acos=global.Math.acos;
  5765.   var Math_asin=global.Math.asin;
  5766.   var Math_atan=global.Math.atan;
  5767.   var Math_atan2=global.Math.atan2;
  5768.   var Math_exp=global.Math.exp;
  5769.   var Math_log=global.Math.log;
  5770.   var Math_ceil=global.Math.ceil;
  5771.   var Math_imul=global.Math.imul;
  5772.   var Math_min=global.Math.min;
  5773.   var Math_clz32=global.Math.clz32;
  5774.   var abort=env.abort;
  5775.   var assert=env.assert;
  5776.   var nullFunc_ii=env.nullFunc_ii;
  5777.   var nullFunc_iiii=env.nullFunc_iiii;
  5778.   var nullFunc_vi=env.nullFunc_vi;
  5779.   var invoke_ii=env.invoke_ii;
  5780.   var invoke_iiii=env.invoke_iiii;
  5781.   var invoke_vi=env.invoke_vi;
  5782.   var _pthread_cleanup_pop=env._pthread_cleanup_pop;
  5783.   var ___lock=env.___lock;
  5784.   var _emscripten_set_main_loop=env._emscripten_set_main_loop;
  5785.   var _pthread_self=env._pthread_self;
  5786.   var _abort=env._abort;
  5787.   var _emscripten_set_main_loop_timing=env._emscripten_set_main_loop_timing;
  5788.   var ___syscall6=env.___syscall6;
  5789.   var _sbrk=env._sbrk;
  5790.   var _time=env._time;
  5791.   var ___setErrNo=env.___setErrNo;
  5792.   var _emscripten_memcpy_big=env._emscripten_memcpy_big;
  5793.   var ___syscall54=env.___syscall54;
  5794.   var ___unlock=env.___unlock;
  5795.   var ___syscall140=env.___syscall140;
  5796.   var _pthread_cleanup_push=env._pthread_cleanup_push;
  5797.   var _sysconf=env._sysconf;
  5798.   var ___syscall146=env.___syscall146;
  5799.   var tempFloat = 0.0;
  5800.  
  5801. // EMSCRIPTEN_START_FUNCS
  5802. function stackAlloc(size) {
  5803.   size = size|0;
  5804.   var ret = 0;
  5805.   ret = STACKTOP;
  5806.   STACKTOP = (STACKTOP + size)|0;
  5807.   STACKTOP = (STACKTOP + 15)&-16;
  5808. if ((STACKTOP|0) >= (STACK_MAX|0)) abort();
  5809.  
  5810.   return ret|0;
  5811. }
  5812. function stackSave() {
  5813.   return STACKTOP|0;
  5814. }
  5815. function stackRestore(top) {
  5816.   top = top|0;
  5817.   STACKTOP = top;
  5818. }
  5819. function establishStackSpace(stackBase, stackMax) {
  5820.   stackBase = stackBase|0;
  5821.   stackMax = stackMax|0;
  5822.   STACKTOP = stackBase;
  5823.   STACK_MAX = stackMax;
  5824. }
  5825.  
  5826. function setThrew(threw, value) {
  5827.   threw = threw|0;
  5828.   value = value|0;
  5829.   if ((__THREW__|0) == 0) {
  5830.     __THREW__ = threw;
  5831.     threwValue = value;
  5832.   }
  5833. }
  5834. function copyTempFloat(ptr) {
  5835.   ptr = ptr|0;
  5836.   HEAP8[tempDoublePtr>>0] = HEAP8[ptr>>0];
  5837.   HEAP8[tempDoublePtr+1>>0] = HEAP8[ptr+1>>0];
  5838.   HEAP8[tempDoublePtr+2>>0] = HEAP8[ptr+2>>0];
  5839.   HEAP8[tempDoublePtr+3>>0] = HEAP8[ptr+3>>0];
  5840. }
  5841. function copyTempDouble(ptr) {
  5842.   ptr = ptr|0;
  5843.   HEAP8[tempDoublePtr>>0] = HEAP8[ptr>>0];
  5844.   HEAP8[tempDoublePtr+1>>0] = HEAP8[ptr+1>>0];
  5845.   HEAP8[tempDoublePtr+2>>0] = HEAP8[ptr+2>>0];
  5846.   HEAP8[tempDoublePtr+3>>0] = HEAP8[ptr+3>>0];
  5847.   HEAP8[tempDoublePtr+4>>0] = HEAP8[ptr+4>>0];
  5848.   HEAP8[tempDoublePtr+5>>0] = HEAP8[ptr+5>>0];
  5849.   HEAP8[tempDoublePtr+6>>0] = HEAP8[ptr+6>>0];
  5850.   HEAP8[tempDoublePtr+7>>0] = HEAP8[ptr+7>>0];
  5851. }
  5852.  
  5853. function setTempRet0(value) {
  5854.   value = value|0;
  5855.   tempRet0 = value;
  5856. }
  5857. function getTempRet0() {
  5858.   return tempRet0|0;
  5859. }
  5860.  
  5861. function _main() {
  5862.  var $0 = 0, $vararg_buffer = 0, label = 0, sp = 0;
  5863.  sp = STACKTOP;
  5864.  STACKTOP = STACKTOP + 16|0; if ((STACKTOP|0) >= (STACK_MAX|0)) abort();
  5865.  $vararg_buffer = sp;
  5866.  $0 = 0;
  5867.  (_printf(672,$vararg_buffer)|0);
  5868.  STACKTOP = sp;return 0;
  5869. }
  5870. function _strerror($e) {
  5871.  $e = $e|0;
  5872.  var $$lcssa = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $i$03 = 0, $i$03$lcssa = 0, $i$12 = 0, $s$0$lcssa = 0, $s$01 = 0, $s$1 = 0, label = 0;
  5873.  var sp = 0;
  5874.  sp = STACKTOP;
  5875.  $i$03 = 0;
  5876.  while(1) {
  5877.   $1 = (687 + ($i$03)|0);
  5878.   $2 = HEAP8[$1>>0]|0;
  5879.   $3 = $2&255;
  5880.   $4 = ($3|0)==($e|0);
  5881.   if ($4) {
  5882.    $i$03$lcssa = $i$03;
  5883.    label = 2;
  5884.    break;
  5885.   }
  5886.   $5 = (($i$03) + 1)|0;
  5887.   $6 = ($5|0)==(87);
  5888.   if ($6) {
  5889.    $i$12 = 87;$s$01 = 775;
  5890.    label = 5;
  5891.    break;
  5892.   } else {
  5893.    $i$03 = $5;
  5894.   }
  5895.  }
  5896.  if ((label|0) == 2) {
  5897.   $0 = ($i$03$lcssa|0)==(0);
  5898.   if ($0) {
  5899.    $s$0$lcssa = 775;
  5900.   } else {
  5901.    $i$12 = $i$03$lcssa;$s$01 = 775;
  5902.    label = 5;
  5903.   }
  5904.  }
  5905.  if ((label|0) == 5) {
  5906.   while(1) {
  5907.    label = 0;
  5908.    $s$1 = $s$01;
  5909.    while(1) {
  5910.     $7 = HEAP8[$s$1>>0]|0;
  5911.     $8 = ($7<<24>>24)==(0);
  5912.     $9 = ((($s$1)) + 1|0);
  5913.     if ($8) {
  5914.      $$lcssa = $9;
  5915.      break;
  5916.     } else {
  5917.      $s$1 = $9;
  5918.     }
  5919.    }
  5920.    $10 = (($i$12) + -1)|0;
  5921.    $11 = ($10|0)==(0);
  5922.    if ($11) {
  5923.     $s$0$lcssa = $$lcssa;
  5924.     break;
  5925.    } else {
  5926.     $i$12 = $10;$s$01 = $$lcssa;
  5927.     label = 5;
  5928.    }
  5929.   }
  5930.  }
  5931.  return ($s$0$lcssa|0);
  5932. }
  5933. function ___errno_location() {
  5934.  var $$0 = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0;
  5935.  sp = STACKTOP;
  5936.  $0 = HEAP32[8>>2]|0;
  5937.  $1 = ($0|0)==(0|0);
  5938.  if ($1) {
  5939.   $$0 = 60;
  5940.  } else {
  5941.   $2 = (_pthread_self()|0);
  5942.   $3 = ((($2)) + 60|0);
  5943.   $4 = HEAP32[$3>>2]|0;
  5944.   $$0 = $4;
  5945.  }
  5946.  return ($$0|0);
  5947. }
  5948. function ___syscall_ret($r) {
  5949.  $r = $r|0;
  5950.  var $$0 = 0, $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0;
  5951.  sp = STACKTOP;
  5952.  $0 = ($r>>>0)>(4294963200);
  5953.  if ($0) {
  5954.   $1 = (0 - ($r))|0;
  5955.   $2 = (___errno_location()|0);
  5956.   HEAP32[$2>>2] = $1;
  5957.   $$0 = -1;
  5958.  } else {
  5959.   $$0 = $r;
  5960.  }
  5961.  return ($$0|0);
  5962. }
  5963. function _frexp($x,$e) {
  5964.  $x = +$x;
  5965.  $e = $e|0;
  5966.  var $$0 = 0.0, $$01 = 0.0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0.0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0.0, $7 = 0.0, $8 = 0, $9 = 0, $storemerge = 0, label = 0, sp = 0;
  5967.  sp = STACKTOP;
  5968.  HEAPF64[tempDoublePtr>>3] = $x;$0 = HEAP32[tempDoublePtr>>2]|0;
  5969.  $1 = HEAP32[tempDoublePtr+4>>2]|0;
  5970.  $2 = (_bitshift64Lshr(($0|0),($1|0),52)|0);
  5971.  $3 = tempRet0;
  5972.  $4 = $2 & 2047;
  5973.  switch ($4|0) {
  5974.  case 0:  {
  5975.   $5 = $x != 0.0;
  5976.   if ($5) {
  5977.    $6 = $x * 1.8446744073709552E+19;
  5978.    $7 = (+_frexp($6,$e));
  5979.    $8 = HEAP32[$e>>2]|0;
  5980.    $9 = (($8) + -64)|0;
  5981.    $$01 = $7;$storemerge = $9;
  5982.   } else {
  5983.    $$01 = $x;$storemerge = 0;
  5984.   }
  5985.   HEAP32[$e>>2] = $storemerge;
  5986.   $$0 = $$01;
  5987.   break;
  5988.  }
  5989.  case 2047:  {
  5990.   $$0 = $x;
  5991.   break;
  5992.  }
  5993.  default: {
  5994.   $10 = (($4) + -1022)|0;
  5995.   HEAP32[$e>>2] = $10;
  5996.   $11 = $1 & -2146435073;
  5997.   $12 = $11 | 1071644672;
  5998.   HEAP32[tempDoublePtr>>2] = $0;HEAP32[tempDoublePtr+4>>2] = $12;$13 = +HEAPF64[tempDoublePtr>>3];
  5999.   $$0 = $13;
  6000.  }
  6001.  }
  6002.  return (+$$0);
  6003. }
  6004. function _frexpl($x,$e) {
  6005.  $x = +$x;
  6006.  $e = $e|0;
  6007.  var $0 = 0.0, label = 0, sp = 0;
  6008.  sp = STACKTOP;
  6009.  $0 = (+_frexp($x,$e));
  6010.  return (+$0);
  6011. }
  6012. function _wcrtomb($s,$wc,$st) {
  6013.  $s = $s|0;
  6014.  $wc = $wc|0;
  6015.  $st = $st|0;
  6016.  var $$0 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0;
  6017.  var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0;
  6018.  var $44 = 0, $45 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0;
  6019.  sp = STACKTOP;
  6020.  $0 = ($s|0)==(0|0);
  6021.  do {
  6022.   if ($0) {
  6023.    $$0 = 1;
  6024.   } else {
  6025.    $1 = ($wc>>>0)<(128);
  6026.    if ($1) {
  6027.     $2 = $wc&255;
  6028.     HEAP8[$s>>0] = $2;
  6029.     $$0 = 1;
  6030.     break;
  6031.    }
  6032.    $3 = ($wc>>>0)<(2048);
  6033.    if ($3) {
  6034.     $4 = $wc >>> 6;
  6035.     $5 = $4 | 192;
  6036.     $6 = $5&255;
  6037.     $7 = ((($s)) + 1|0);
  6038.     HEAP8[$s>>0] = $6;
  6039.     $8 = $wc & 63;
  6040.     $9 = $8 | 128;
  6041.     $10 = $9&255;
  6042.     HEAP8[$7>>0] = $10;
  6043.     $$0 = 2;
  6044.     break;
  6045.    }
  6046.    $11 = ($wc>>>0)<(55296);
  6047.    $12 = $wc & -8192;
  6048.    $13 = ($12|0)==(57344);
  6049.    $or$cond = $11 | $13;
  6050.    if ($or$cond) {
  6051.     $14 = $wc >>> 12;
  6052.     $15 = $14 | 224;
  6053.     $16 = $15&255;
  6054.     $17 = ((($s)) + 1|0);
  6055.     HEAP8[$s>>0] = $16;
  6056.     $18 = $wc >>> 6;
  6057.     $19 = $18 & 63;
  6058.     $20 = $19 | 128;
  6059.     $21 = $20&255;
  6060.     $22 = ((($s)) + 2|0);
  6061.     HEAP8[$17>>0] = $21;
  6062.     $23 = $wc & 63;
  6063.     $24 = $23 | 128;
  6064.     $25 = $24&255;
  6065.     HEAP8[$22>>0] = $25;
  6066.     $$0 = 3;
  6067.     break;
  6068.    }
  6069.    $26 = (($wc) + -65536)|0;
  6070.    $27 = ($26>>>0)<(1048576);
  6071.    if ($27) {
  6072.     $28 = $wc >>> 18;
  6073.     $29 = $28 | 240;
  6074.     $30 = $29&255;
  6075.     $31 = ((($s)) + 1|0);
  6076.     HEAP8[$s>>0] = $30;
  6077.     $32 = $wc >>> 12;
  6078.     $33 = $32 & 63;
  6079.     $34 = $33 | 128;
  6080.     $35 = $34&255;
  6081.     $36 = ((($s)) + 2|0);
  6082.     HEAP8[$31>>0] = $35;
  6083.     $37 = $wc >>> 6;
  6084.     $38 = $37 & 63;
  6085.     $39 = $38 | 128;
  6086.     $40 = $39&255;
  6087.     $41 = ((($s)) + 3|0);
  6088.     HEAP8[$36>>0] = $40;
  6089.     $42 = $wc & 63;
  6090.     $43 = $42 | 128;
  6091.     $44 = $43&255;
  6092.     HEAP8[$41>>0] = $44;
  6093.     $$0 = 4;
  6094.     break;
  6095.    } else {
  6096.     $45 = (___errno_location()|0);
  6097.     HEAP32[$45>>2] = 84;
  6098.     $$0 = -1;
  6099.     break;
  6100.    }
  6101.   }
  6102.  } while(0);
  6103.  return ($$0|0);
  6104. }
  6105. function _wctomb($s,$wc) {
  6106.  $s = $s|0;
  6107.  $wc = $wc|0;
  6108.  var $$0 = 0, $0 = 0, $1 = 0, label = 0, sp = 0;
  6109.  sp = STACKTOP;
  6110.  $0 = ($s|0)==(0|0);
  6111.  if ($0) {
  6112.   $$0 = 0;
  6113.  } else {
  6114.   $1 = (_wcrtomb($s,$wc,0)|0);
  6115.   $$0 = $1;
  6116.  }
  6117.  return ($$0|0);
  6118. }
  6119. function _fflush($f) {
  6120.  $f = $f|0;
  6121.  var $$0 = 0, $$01 = 0, $$012 = 0, $$014 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0;
  6122.  var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $phitmp = 0, $r$0$lcssa = 0, $r$03 = 0, $r$1 = 0, label = 0, sp = 0;
  6123.  sp = STACKTOP;
  6124.  $0 = ($f|0)==(0|0);
  6125.  do {
  6126.   if ($0) {
  6127.    $7 = HEAP32[56>>2]|0;
  6128.    $8 = ($7|0)==(0|0);
  6129.    if ($8) {
  6130.     $27 = 0;
  6131.    } else {
  6132.     $9 = HEAP32[56>>2]|0;
  6133.     $10 = (_fflush($9)|0);
  6134.     $27 = $10;
  6135.    }
  6136.    ___lock(((36)|0));
  6137.    $$012 = HEAP32[(32)>>2]|0;
  6138.    $11 = ($$012|0)==(0|0);
  6139.    if ($11) {
  6140.     $r$0$lcssa = $27;
  6141.    } else {
  6142.     $$014 = $$012;$r$03 = $27;
  6143.     while(1) {
  6144.      $12 = ((($$014)) + 76|0);
  6145.      $13 = HEAP32[$12>>2]|0;
  6146.      $14 = ($13|0)>(-1);
  6147.      if ($14) {
  6148.       $15 = (___lockfile($$014)|0);
  6149.       $23 = $15;
  6150.      } else {
  6151.       $23 = 0;
  6152.      }
  6153.      $16 = ((($$014)) + 20|0);
  6154.      $17 = HEAP32[$16>>2]|0;
  6155.      $18 = ((($$014)) + 28|0);
  6156.      $19 = HEAP32[$18>>2]|0;
  6157.      $20 = ($17>>>0)>($19>>>0);
  6158.      if ($20) {
  6159.       $21 = (___fflush_unlocked($$014)|0);
  6160.       $22 = $21 | $r$03;
  6161.       $r$1 = $22;
  6162.      } else {
  6163.       $r$1 = $r$03;
  6164.      }
  6165.      $24 = ($23|0)==(0);
  6166.      if (!($24)) {
  6167.       ___unlockfile($$014);
  6168.      }
  6169.      $25 = ((($$014)) + 56|0);
  6170.      $$01 = HEAP32[$25>>2]|0;
  6171.      $26 = ($$01|0)==(0|0);
  6172.      if ($26) {
  6173.       $r$0$lcssa = $r$1;
  6174.       break;
  6175.      } else {
  6176.       $$014 = $$01;$r$03 = $r$1;
  6177.      }
  6178.     }
  6179.    }
  6180.    ___unlock(((36)|0));
  6181.    $$0 = $r$0$lcssa;
  6182.   } else {
  6183.    $1 = ((($f)) + 76|0);
  6184.    $2 = HEAP32[$1>>2]|0;
  6185.    $3 = ($2|0)>(-1);
  6186.    if (!($3)) {
  6187.     $4 = (___fflush_unlocked($f)|0);
  6188.     $$0 = $4;
  6189.     break;
  6190.    }
  6191.    $5 = (___lockfile($f)|0);
  6192.    $phitmp = ($5|0)==(0);
  6193.    $6 = (___fflush_unlocked($f)|0);
  6194.    if ($phitmp) {
  6195.     $$0 = $6;
  6196.    } else {
  6197.     ___unlockfile($f);
  6198.     $$0 = $6;
  6199.    }
  6200.   }
  6201.  } while(0);
  6202.  return ($$0|0);
  6203. }
  6204. function ___fwritex($s,$l,$f) {
  6205.  $s = $s|0;
  6206.  $l = $l|0;
  6207.  $f = $f|0;
  6208.  var $$0 = 0, $$01 = 0, $$02 = 0, $$pre = 0, $$pre6 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0;
  6209.  var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $i$0 = 0, $i$0$lcssa10 = 0;
  6210.  var $i$1 = 0, label = 0, sp = 0;
  6211.  sp = STACKTOP;
  6212.  $0 = ((($f)) + 16|0);
  6213.  $1 = HEAP32[$0>>2]|0;
  6214.  $2 = ($1|0)==(0|0);
  6215.  if ($2) {
  6216.   $3 = (___towrite($f)|0);
  6217.   $4 = ($3|0)==(0);
  6218.   if ($4) {
  6219.    $$pre = HEAP32[$0>>2]|0;
  6220.    $7 = $$pre;
  6221.    label = 4;
  6222.   } else {
  6223.    $$0 = 0;
  6224.   }
  6225.  } else {
  6226.   $7 = $1;
  6227.   label = 4;
  6228.  }
  6229.  L4: do {
  6230.   if ((label|0) == 4) {
  6231.    $5 = ((($f)) + 20|0);
  6232.    $6 = HEAP32[$5>>2]|0;
  6233.    $8 = $7;
  6234.    $9 = $6;
  6235.    $10 = (($8) - ($9))|0;
  6236.    $11 = ($10>>>0)<($l>>>0);
  6237.    if ($11) {
  6238.     $12 = ((($f)) + 36|0);
  6239.     $13 = HEAP32[$12>>2]|0;
  6240.     $14 = (FUNCTION_TABLE_iiii[$13 & 7]($f,$s,$l)|0);
  6241.     $$0 = $14;
  6242.     break;
  6243.    }
  6244.    $15 = ((($f)) + 75|0);
  6245.    $16 = HEAP8[$15>>0]|0;
  6246.    $17 = ($16<<24>>24)>(-1);
  6247.    L9: do {
  6248.     if ($17) {
  6249.      $i$0 = $l;
  6250.      while(1) {
  6251.       $18 = ($i$0|0)==(0);
  6252.       if ($18) {
  6253.        $$01 = $l;$$02 = $s;$29 = $6;$i$1 = 0;
  6254.        break L9;
  6255.       }
  6256.       $19 = (($i$0) + -1)|0;
  6257.       $20 = (($s) + ($19)|0);
  6258.       $21 = HEAP8[$20>>0]|0;
  6259.       $22 = ($21<<24>>24)==(10);
  6260.       if ($22) {
  6261.        $i$0$lcssa10 = $i$0;
  6262.        break;
  6263.       } else {
  6264.        $i$0 = $19;
  6265.       }
  6266.      }
  6267.      $23 = ((($f)) + 36|0);
  6268.      $24 = HEAP32[$23>>2]|0;
  6269.      $25 = (FUNCTION_TABLE_iiii[$24 & 7]($f,$s,$i$0$lcssa10)|0);
  6270.      $26 = ($25>>>0)<($i$0$lcssa10>>>0);
  6271.      if ($26) {
  6272.       $$0 = $i$0$lcssa10;
  6273.       break L4;
  6274.      }
  6275.      $27 = (($s) + ($i$0$lcssa10)|0);
  6276.      $28 = (($l) - ($i$0$lcssa10))|0;
  6277.      $$pre6 = HEAP32[$5>>2]|0;
  6278.      $$01 = $28;$$02 = $27;$29 = $$pre6;$i$1 = $i$0$lcssa10;
  6279.     } else {
  6280.      $$01 = $l;$$02 = $s;$29 = $6;$i$1 = 0;
  6281.     }
  6282.    } while(0);
  6283.    _memcpy(($29|0),($$02|0),($$01|0))|0;
  6284.    $30 = HEAP32[$5>>2]|0;
  6285.    $31 = (($30) + ($$01)|0);
  6286.    HEAP32[$5>>2] = $31;
  6287.    $32 = (($i$1) + ($$01))|0;
  6288.    $$0 = $32;
  6289.   }
  6290.  } while(0);
  6291.  return ($$0|0);
  6292. }
  6293. function _printf($fmt,$varargs) {
  6294.  $fmt = $fmt|0;
  6295.  $varargs = $varargs|0;
  6296.  var $0 = 0, $1 = 0, $ap = 0, label = 0, sp = 0;
  6297.  sp = STACKTOP;
  6298.  STACKTOP = STACKTOP + 16|0; if ((STACKTOP|0) >= (STACK_MAX|0)) abort();
  6299.  $ap = sp;
  6300.  HEAP32[$ap>>2] = $varargs;
  6301.  $0 = HEAP32[52>>2]|0;
  6302.  $1 = (_vfprintf($0,$fmt,$ap)|0);
  6303.  STACKTOP = sp;return ($1|0);
  6304. }
  6305. function _vfprintf($f,$fmt,$ap) {
  6306.  $f = $f|0;
  6307.  $fmt = $fmt|0;
  6308.  $ap = $ap|0;
  6309.  var $$ = 0, $$0 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0;
  6310.  var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $ap2 = 0, $internal_buf = 0, $nl_arg = 0, $nl_type = 0;
  6311.  var $ret$1 = 0, $ret$1$ = 0, $vacopy_currentptr = 0, dest = 0, label = 0, sp = 0, stop = 0;
  6312.  sp = STACKTOP;
  6313.  STACKTOP = STACKTOP + 224|0; if ((STACKTOP|0) >= (STACK_MAX|0)) abort();
  6314.  $ap2 = sp + 120|0;
  6315.  $nl_type = sp + 80|0;
  6316.  $nl_arg = sp;
  6317.  $internal_buf = sp + 136|0;
  6318.  dest=$nl_type; stop=dest+40|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0));
  6319.  $vacopy_currentptr = HEAP32[$ap>>2]|0;
  6320.  HEAP32[$ap2>>2] = $vacopy_currentptr;
  6321.  $0 = (_printf_core(0,$fmt,$ap2,$nl_arg,$nl_type)|0);
  6322.  $1 = ($0|0)<(0);
  6323.  if ($1) {
  6324.   $$0 = -1;
  6325.  } else {
  6326.   $2 = ((($f)) + 76|0);
  6327.   $3 = HEAP32[$2>>2]|0;
  6328.   $4 = ($3|0)>(-1);
  6329.   if ($4) {
  6330.    $5 = (___lockfile($f)|0);
  6331.    $32 = $5;
  6332.   } else {
  6333.    $32 = 0;
  6334.   }
  6335.   $6 = HEAP32[$f>>2]|0;
  6336.   $7 = $6 & 32;
  6337.   $8 = ((($f)) + 74|0);
  6338.   $9 = HEAP8[$8>>0]|0;
  6339.   $10 = ($9<<24>>24)<(1);
  6340.   if ($10) {
  6341.    $11 = $6 & -33;
  6342.    HEAP32[$f>>2] = $11;
  6343.   }
  6344.   $12 = ((($f)) + 48|0);
  6345.   $13 = HEAP32[$12>>2]|0;
  6346.   $14 = ($13|0)==(0);
  6347.   if ($14) {
  6348.    $16 = ((($f)) + 44|0);
  6349.    $17 = HEAP32[$16>>2]|0;
  6350.    HEAP32[$16>>2] = $internal_buf;
  6351.    $18 = ((($f)) + 28|0);
  6352.    HEAP32[$18>>2] = $internal_buf;
  6353.    $19 = ((($f)) + 20|0);
  6354.    HEAP32[$19>>2] = $internal_buf;
  6355.    HEAP32[$12>>2] = 80;
  6356.    $20 = ((($internal_buf)) + 80|0);
  6357.    $21 = ((($f)) + 16|0);
  6358.    HEAP32[$21>>2] = $20;
  6359.    $22 = (_printf_core($f,$fmt,$ap2,$nl_arg,$nl_type)|0);
  6360.    $23 = ($17|0)==(0|0);
  6361.    if ($23) {
  6362.     $ret$1 = $22;
  6363.    } else {
  6364.     $24 = ((($f)) + 36|0);
  6365.     $25 = HEAP32[$24>>2]|0;
  6366.     (FUNCTION_TABLE_iiii[$25 & 7]($f,0,0)|0);
  6367.     $26 = HEAP32[$19>>2]|0;
  6368.     $27 = ($26|0)==(0|0);
  6369.     $$ = $27 ? -1 : $22;
  6370.     HEAP32[$16>>2] = $17;
  6371.     HEAP32[$12>>2] = 0;
  6372.     HEAP32[$21>>2] = 0;
  6373.     HEAP32[$18>>2] = 0;
  6374.     HEAP32[$19>>2] = 0;
  6375.     $ret$1 = $$;
  6376.    }
  6377.   } else {
  6378.    $15 = (_printf_core($f,$fmt,$ap2,$nl_arg,$nl_type)|0);
  6379.    $ret$1 = $15;
  6380.   }
  6381.   $28 = HEAP32[$f>>2]|0;
  6382.   $29 = $28 & 32;
  6383.   $30 = ($29|0)==(0);
  6384.   $ret$1$ = $30 ? $ret$1 : -1;
  6385.   $31 = $28 | $7;
  6386.   HEAP32[$f>>2] = $31;
  6387.   $33 = ($32|0)==(0);
  6388.   if (!($33)) {
  6389.    ___unlockfile($f);
  6390.   }
  6391.   $$0 = $ret$1$;
  6392.  }
  6393.  STACKTOP = sp;return ($$0|0);
  6394. }
  6395. function ___lockfile($f) {
  6396.  $f = $f|0;
  6397.  var label = 0, sp = 0;
  6398.  sp = STACKTOP;
  6399.  return 0;
  6400. }
  6401. function ___unlockfile($f) {
  6402.  $f = $f|0;
  6403.  var label = 0, sp = 0;
  6404.  sp = STACKTOP;
  6405.  return;
  6406. }
  6407. function ___stdio_close($f) {
  6408.  $f = $f|0;
  6409.  var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0;
  6410.  sp = STACKTOP;
  6411.  STACKTOP = STACKTOP + 16|0; if ((STACKTOP|0) >= (STACK_MAX|0)) abort();
  6412.  $vararg_buffer = sp;
  6413.  $0 = ((($f)) + 60|0);
  6414.  $1 = HEAP32[$0>>2]|0;
  6415.  HEAP32[$vararg_buffer>>2] = $1;
  6416.  $2 = (___syscall6(6,($vararg_buffer|0))|0);
  6417.  $3 = (___syscall_ret($2)|0);
  6418.  STACKTOP = sp;return ($3|0);
  6419. }
  6420. function ___stdio_seek($f,$off,$whence) {
  6421.  $f = $f|0;
  6422.  $off = $off|0;
  6423.  $whence = $whence|0;
  6424.  var $$pre = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $ret = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr3 = 0, $vararg_ptr4 = 0, label = 0, sp = 0;
  6425.  sp = STACKTOP;
  6426.  STACKTOP = STACKTOP + 32|0; if ((STACKTOP|0) >= (STACK_MAX|0)) abort();
  6427.  $vararg_buffer = sp;
  6428.  $ret = sp + 20|0;
  6429.  $0 = ((($f)) + 60|0);
  6430.  $1 = HEAP32[$0>>2]|0;
  6431.  HEAP32[$vararg_buffer>>2] = $1;
  6432.  $vararg_ptr1 = ((($vararg_buffer)) + 4|0);
  6433.  HEAP32[$vararg_ptr1>>2] = 0;
  6434.  $vararg_ptr2 = ((($vararg_buffer)) + 8|0);
  6435.  HEAP32[$vararg_ptr2>>2] = $off;
  6436.  $vararg_ptr3 = ((($vararg_buffer)) + 12|0);
  6437.  HEAP32[$vararg_ptr3>>2] = $ret;
  6438.  $vararg_ptr4 = ((($vararg_buffer)) + 16|0);
  6439.  HEAP32[$vararg_ptr4>>2] = $whence;
  6440.  $2 = (___syscall140(140,($vararg_buffer|0))|0);
  6441.  $3 = (___syscall_ret($2)|0);
  6442.  $4 = ($3|0)<(0);
  6443.  if ($4) {
  6444.   HEAP32[$ret>>2] = -1;
  6445.   $5 = -1;
  6446.  } else {
  6447.   $$pre = HEAP32[$ret>>2]|0;
  6448.   $5 = $$pre;
  6449.  }
  6450.  STACKTOP = sp;return ($5|0);
  6451. }
  6452. function ___stdio_write($f,$buf,$len) {
  6453.  $f = $f|0;
  6454.  $buf = $buf|0;
  6455.  $len = $len|0;
  6456.  var $$0 = 0, $$phi$trans$insert = 0, $$pre = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0;
  6457.  var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0;
  6458.  var $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $cnt$0 = 0, $cnt$1 = 0, $iov$0 = 0, $iov$0$lcssa11 = 0, $iov$1 = 0, $iovcnt$0 = 0;
  6459.  var $iovcnt$0$lcssa12 = 0, $iovcnt$1 = 0, $iovs = 0, $rem$0 = 0, $vararg_buffer = 0, $vararg_buffer3 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr6 = 0, $vararg_ptr7 = 0, label = 0, sp = 0;
  6460.  sp = STACKTOP;
  6461.  STACKTOP = STACKTOP + 48|0; if ((STACKTOP|0) >= (STACK_MAX|0)) abort();
  6462.  $vararg_buffer3 = sp + 16|0;
  6463.  $vararg_buffer = sp;
  6464.  $iovs = sp + 32|0;
  6465.  $0 = ((($f)) + 28|0);
  6466.  $1 = HEAP32[$0>>2]|0;
  6467.  HEAP32[$iovs>>2] = $1;
  6468.  $2 = ((($iovs)) + 4|0);
  6469.  $3 = ((($f)) + 20|0);
  6470.  $4 = HEAP32[$3>>2]|0;
  6471.  $5 = $4;
  6472.  $6 = (($5) - ($1))|0;
  6473.  HEAP32[$2>>2] = $6;
  6474.  $7 = ((($iovs)) + 8|0);
  6475.  HEAP32[$7>>2] = $buf;
  6476.  $8 = ((($iovs)) + 12|0);
  6477.  HEAP32[$8>>2] = $len;
  6478.  $9 = (($6) + ($len))|0;
  6479.  $10 = ((($f)) + 60|0);
  6480.  $11 = ((($f)) + 44|0);
  6481.  $iov$0 = $iovs;$iovcnt$0 = 2;$rem$0 = $9;
  6482.  while(1) {
  6483.   $12 = HEAP32[8>>2]|0;
  6484.   $13 = ($12|0)==(0|0);
  6485.   if ($13) {
  6486.    $17 = HEAP32[$10>>2]|0;
  6487.    HEAP32[$vararg_buffer3>>2] = $17;
  6488.    $vararg_ptr6 = ((($vararg_buffer3)) + 4|0);
  6489.    HEAP32[$vararg_ptr6>>2] = $iov$0;
  6490.    $vararg_ptr7 = ((($vararg_buffer3)) + 8|0);
  6491.    HEAP32[$vararg_ptr7>>2] = $iovcnt$0;
  6492.    $18 = (___syscall146(146,($vararg_buffer3|0))|0);
  6493.    $19 = (___syscall_ret($18)|0);
  6494.    $cnt$0 = $19;
  6495.   } else {
  6496.    _pthread_cleanup_push((4|0),($f|0));
  6497.    $14 = HEAP32[$10>>2]|0;
  6498.    HEAP32[$vararg_buffer>>2] = $14;
  6499.    $vararg_ptr1 = ((($vararg_buffer)) + 4|0);
  6500.    HEAP32[$vararg_ptr1>>2] = $iov$0;
  6501.    $vararg_ptr2 = ((($vararg_buffer)) + 8|0);
  6502.    HEAP32[$vararg_ptr2>>2] = $iovcnt$0;
  6503.    $15 = (___syscall146(146,($vararg_buffer|0))|0);
  6504.    $16 = (___syscall_ret($15)|0);
  6505.    _pthread_cleanup_pop(0);
  6506.    $cnt$0 = $16;
  6507.   }
  6508.   $20 = ($rem$0|0)==($cnt$0|0);
  6509.   if ($20) {
  6510.    label = 6;
  6511.    break;
  6512.   }
  6513.   $27 = ($cnt$0|0)<(0);
  6514.   if ($27) {
  6515.    $iov$0$lcssa11 = $iov$0;$iovcnt$0$lcssa12 = $iovcnt$0;
  6516.    label = 8;
  6517.    break;
  6518.   }
  6519.   $35 = (($rem$0) - ($cnt$0))|0;
  6520.   $36 = ((($iov$0)) + 4|0);
  6521.   $37 = HEAP32[$36>>2]|0;
  6522.   $38 = ($cnt$0>>>0)>($37>>>0);
  6523.   if ($38) {
  6524.    $39 = HEAP32[$11>>2]|0;
  6525.    HEAP32[$0>>2] = $39;
  6526.    HEAP32[$3>>2] = $39;
  6527.    $40 = (($cnt$0) - ($37))|0;
  6528.    $41 = ((($iov$0)) + 8|0);
  6529.    $42 = (($iovcnt$0) + -1)|0;
  6530.    $$phi$trans$insert = ((($iov$0)) + 12|0);
  6531.    $$pre = HEAP32[$$phi$trans$insert>>2]|0;
  6532.    $50 = $$pre;$cnt$1 = $40;$iov$1 = $41;$iovcnt$1 = $42;
  6533.   } else {
  6534.    $43 = ($iovcnt$0|0)==(2);
  6535.    if ($43) {
  6536.     $44 = HEAP32[$0>>2]|0;
  6537.     $45 = (($44) + ($cnt$0)|0);
  6538.     HEAP32[$0>>2] = $45;
  6539.     $50 = $37;$cnt$1 = $cnt$0;$iov$1 = $iov$0;$iovcnt$1 = 2;
  6540.    } else {
  6541.     $50 = $37;$cnt$1 = $cnt$0;$iov$1 = $iov$0;$iovcnt$1 = $iovcnt$0;
  6542.    }
  6543.   }
  6544.   $46 = HEAP32[$iov$1>>2]|0;
  6545.   $47 = (($46) + ($cnt$1)|0);
  6546.   HEAP32[$iov$1>>2] = $47;
  6547.   $48 = ((($iov$1)) + 4|0);
  6548.   $49 = (($50) - ($cnt$1))|0;
  6549.   HEAP32[$48>>2] = $49;
  6550.   $iov$0 = $iov$1;$iovcnt$0 = $iovcnt$1;$rem$0 = $35;
  6551.  }
  6552.  if ((label|0) == 6) {
  6553.   $21 = HEAP32[$11>>2]|0;
  6554.   $22 = ((($f)) + 48|0);
  6555.   $23 = HEAP32[$22>>2]|0;
  6556.   $24 = (($21) + ($23)|0);
  6557.   $25 = ((($f)) + 16|0);
  6558.   HEAP32[$25>>2] = $24;
  6559.   $26 = $21;
  6560.   HEAP32[$0>>2] = $26;
  6561.   HEAP32[$3>>2] = $26;
  6562.   $$0 = $len;
  6563.  }
  6564.  else if ((label|0) == 8) {
  6565.   $28 = ((($f)) + 16|0);
  6566.   HEAP32[$28>>2] = 0;
  6567.   HEAP32[$0>>2] = 0;
  6568.   HEAP32[$3>>2] = 0;
  6569.   $29 = HEAP32[$f>>2]|0;
  6570.   $30 = $29 | 32;
  6571.   HEAP32[$f>>2] = $30;
  6572.   $31 = ($iovcnt$0$lcssa12|0)==(2);
  6573.   if ($31) {
  6574.    $$0 = 0;
  6575.   } else {
  6576.    $32 = ((($iov$0$lcssa11)) + 4|0);
  6577.    $33 = HEAP32[$32>>2]|0;
  6578.    $34 = (($len) - ($33))|0;
  6579.    $$0 = $34;
  6580.   }
  6581.  }
  6582.  STACKTOP = sp;return ($$0|0);
  6583. }
  6584. function ___stdout_write($f,$buf,$len) {
  6585.  $f = $f|0;
  6586.  $buf = $buf|0;
  6587.  $len = $len|0;
  6588.  var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $tio = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0;
  6589.  sp = STACKTOP;
  6590.  STACKTOP = STACKTOP + 80|0; if ((STACKTOP|0) >= (STACK_MAX|0)) abort();
  6591.  $vararg_buffer = sp;
  6592.  $tio = sp + 12|0;
  6593.  $0 = ((($f)) + 36|0);
  6594.  HEAP32[$0>>2] = 5;
  6595.  $1 = HEAP32[$f>>2]|0;
  6596.  $2 = $1 & 64;
  6597.  $3 = ($2|0)==(0);
  6598.  if ($3) {
  6599.   $4 = ((($f)) + 60|0);
  6600.   $5 = HEAP32[$4>>2]|0;
  6601.   HEAP32[$vararg_buffer>>2] = $5;
  6602.   $vararg_ptr1 = ((($vararg_buffer)) + 4|0);
  6603.   HEAP32[$vararg_ptr1>>2] = 21505;
  6604.   $vararg_ptr2 = ((($vararg_buffer)) + 8|0);
  6605.   HEAP32[$vararg_ptr2>>2] = $tio;
  6606.   $6 = (___syscall54(54,($vararg_buffer|0))|0);
  6607.   $7 = ($6|0)==(0);
  6608.   if (!($7)) {
  6609.    $8 = ((($f)) + 75|0);
  6610.    HEAP8[$8>>0] = -1;
  6611.   }
  6612.  }
  6613.  $9 = (___stdio_write($f,$buf,$len)|0);
  6614.  STACKTOP = sp;return ($9|0);
  6615. }
  6616. function ___towrite($f) {
  6617.  $f = $f|0;
  6618.  var $$0 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0;
  6619.  var $8 = 0, $9 = 0, label = 0, sp = 0;
  6620.  sp = STACKTOP;
  6621.  $0 = ((($f)) + 74|0);
  6622.  $1 = HEAP8[$0>>0]|0;
  6623.  $2 = $1 << 24 >> 24;
  6624.  $3 = (($2) + 255)|0;
  6625.  $4 = $3 | $2;
  6626.  $5 = $4&255;
  6627.  HEAP8[$0>>0] = $5;
  6628.  $6 = HEAP32[$f>>2]|0;
  6629.  $7 = $6 & 8;
  6630.  $8 = ($7|0)==(0);
  6631.  if ($8) {
  6632.   $10 = ((($f)) + 8|0);
  6633.   HEAP32[$10>>2] = 0;
  6634.   $11 = ((($f)) + 4|0);
  6635.   HEAP32[$11>>2] = 0;
  6636.   $12 = ((($f)) + 44|0);
  6637.   $13 = HEAP32[$12>>2]|0;
  6638.   $14 = ((($f)) + 28|0);
  6639.   HEAP32[$14>>2] = $13;
  6640.   $15 = ((($f)) + 20|0);
  6641.   HEAP32[$15>>2] = $13;
  6642.   $16 = $13;
  6643.   $17 = ((($f)) + 48|0);
  6644.   $18 = HEAP32[$17>>2]|0;
  6645.   $19 = (($16) + ($18)|0);
  6646.   $20 = ((($f)) + 16|0);
  6647.   HEAP32[$20>>2] = $19;
  6648.   $$0 = 0;
  6649.  } else {
  6650.   $9 = $6 | 32;
  6651.   HEAP32[$f>>2] = $9;
  6652.   $$0 = -1;
  6653.  }
  6654.  return ($$0|0);
  6655. }
  6656. function _memchr($src,$c,$n) {
  6657.  $src = $src|0;
  6658.  $c = $c|0;
  6659.  $n = $n|0;
  6660.  var $$0$lcssa = 0, $$0$lcssa44 = 0, $$019 = 0, $$1$lcssa = 0, $$110 = 0, $$110$lcssa = 0, $$24 = 0, $$3 = 0, $$lcssa = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0;
  6661.  var $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0;
  6662.  var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond18 = 0, $s$0$lcssa = 0, $s$0$lcssa43 = 0, $s$020 = 0, $s$15 = 0, $s$2 = 0, $w$0$lcssa = 0, $w$011 = 0, $w$011$lcssa = 0, label = 0, sp = 0;
  6663.  sp = STACKTOP;
  6664.  $0 = $c & 255;
  6665.  $1 = $src;
  6666.  $2 = $1 & 3;
  6667.  $3 = ($2|0)!=(0);
  6668.  $4 = ($n|0)!=(0);
  6669.  $or$cond18 = $4 & $3;
  6670.  L1: do {
  6671.   if ($or$cond18) {
  6672.    $5 = $c&255;
  6673.    $$019 = $n;$s$020 = $src;
  6674.    while(1) {
  6675.     $6 = HEAP8[$s$020>>0]|0;
  6676.     $7 = ($6<<24>>24)==($5<<24>>24);
  6677.     if ($7) {
  6678.      $$0$lcssa44 = $$019;$s$0$lcssa43 = $s$020;
  6679.      label = 6;
  6680.      break L1;
  6681.     }
  6682.     $8 = ((($s$020)) + 1|0);
  6683.     $9 = (($$019) + -1)|0;
  6684.     $10 = $8;
  6685.     $11 = $10 & 3;
  6686.     $12 = ($11|0)!=(0);
  6687.     $13 = ($9|0)!=(0);
  6688.     $or$cond = $13 & $12;
  6689.     if ($or$cond) {
  6690.      $$019 = $9;$s$020 = $8;
  6691.     } else {
  6692.      $$0$lcssa = $9;$$lcssa = $13;$s$0$lcssa = $8;
  6693.      label = 5;
  6694.      break;
  6695.     }
  6696.    }
  6697.   } else {
  6698.    $$0$lcssa = $n;$$lcssa = $4;$s$0$lcssa = $src;
  6699.    label = 5;
  6700.   }
  6701.  } while(0);
  6702.  if ((label|0) == 5) {
  6703.   if ($$lcssa) {
  6704.    $$0$lcssa44 = $$0$lcssa;$s$0$lcssa43 = $s$0$lcssa;
  6705.    label = 6;
  6706.   } else {
  6707.    $$3 = 0;$s$2 = $s$0$lcssa;
  6708.   }
  6709.  }
  6710.  L8: do {
  6711.   if ((label|0) == 6) {
  6712.    $14 = HEAP8[$s$0$lcssa43>>0]|0;
  6713.    $15 = $c&255;
  6714.    $16 = ($14<<24>>24)==($15<<24>>24);
  6715.    if ($16) {
  6716.     $$3 = $$0$lcssa44;$s$2 = $s$0$lcssa43;
  6717.    } else {
  6718.     $17 = Math_imul($0, 16843009)|0;
  6719.     $18 = ($$0$lcssa44>>>0)>(3);
  6720.     L11: do {
  6721.      if ($18) {
  6722.       $$110 = $$0$lcssa44;$w$011 = $s$0$lcssa43;
  6723.       while(1) {
  6724.        $19 = HEAP32[$w$011>>2]|0;
  6725.        $20 = $19 ^ $17;
  6726.        $21 = (($20) + -16843009)|0;
  6727.        $22 = $20 & -2139062144;
  6728.        $23 = $22 ^ -2139062144;
  6729.        $24 = $23 & $21;
  6730.        $25 = ($24|0)==(0);
  6731.        if (!($25)) {
  6732.         $$110$lcssa = $$110;$w$011$lcssa = $w$011;
  6733.         break;
  6734.        }
  6735.        $26 = ((($w$011)) + 4|0);
  6736.        $27 = (($$110) + -4)|0;
  6737.        $28 = ($27>>>0)>(3);
  6738.        if ($28) {
  6739.         $$110 = $27;$w$011 = $26;
  6740.        } else {
  6741.         $$1$lcssa = $27;$w$0$lcssa = $26;
  6742.         label = 11;
  6743.         break L11;
  6744.        }
  6745.       }
  6746.       $$24 = $$110$lcssa;$s$15 = $w$011$lcssa;
  6747.      } else {
  6748.       $$1$lcssa = $$0$lcssa44;$w$0$lcssa = $s$0$lcssa43;
  6749.       label = 11;
  6750.      }
  6751.     } while(0);
  6752.     if ((label|0) == 11) {
  6753.      $29 = ($$1$lcssa|0)==(0);
  6754.      if ($29) {
  6755.       $$3 = 0;$s$2 = $w$0$lcssa;
  6756.       break;
  6757.      } else {
  6758.       $$24 = $$1$lcssa;$s$15 = $w$0$lcssa;
  6759.      }
  6760.     }
  6761.     while(1) {
  6762.      $30 = HEAP8[$s$15>>0]|0;
  6763.      $31 = ($30<<24>>24)==($15<<24>>24);
  6764.      if ($31) {
  6765.       $$3 = $$24;$s$2 = $s$15;
  6766.       break L8;
  6767.      }
  6768.      $32 = ((($s$15)) + 1|0);
  6769.      $33 = (($$24) + -1)|0;
  6770.      $34 = ($33|0)==(0);
  6771.      if ($34) {
  6772.       $$3 = 0;$s$2 = $32;
  6773.       break;
  6774.      } else {
  6775.       $$24 = $33;$s$15 = $32;
  6776.      }
  6777.     }
  6778.    }
  6779.   }
  6780.  } while(0);
  6781.  $35 = ($$3|0)!=(0);
  6782.  $36 = $35 ? $s$2 : 0;
  6783.  return ($36|0);
  6784. }
  6785. function ___fflush_unlocked($f) {
  6786.  $f = $f|0;
  6787.  var $$0 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0;
  6788.  var $9 = 0, label = 0, sp = 0;
  6789.  sp = STACKTOP;
  6790.  $0 = ((($f)) + 20|0);
  6791.  $1 = HEAP32[$0>>2]|0;
  6792.  $2 = ((($f)) + 28|0);
  6793.  $3 = HEAP32[$2>>2]|0;
  6794.  $4 = ($1>>>0)>($3>>>0);
  6795.  if ($4) {
  6796.   $5 = ((($f)) + 36|0);
  6797.   $6 = HEAP32[$5>>2]|0;
  6798.   (FUNCTION_TABLE_iiii[$6 & 7]($f,0,0)|0);
  6799.   $7 = HEAP32[$0>>2]|0;
  6800.   $8 = ($7|0)==(0|0);
  6801.   if ($8) {
  6802.    $$0 = -1;
  6803.   } else {
  6804.    label = 3;
  6805.   }
  6806.  } else {
  6807.   label = 3;
  6808.  }
  6809.  if ((label|0) == 3) {
  6810.   $9 = ((($f)) + 4|0);
  6811.   $10 = HEAP32[$9>>2]|0;
  6812.   $11 = ((($f)) + 8|0);
  6813.   $12 = HEAP32[$11>>2]|0;
  6814.   $13 = ($10>>>0)<($12>>>0);
  6815.   if ($13) {
  6816.    $14 = ((($f)) + 40|0);
  6817.    $15 = HEAP32[$14>>2]|0;
  6818.    $16 = $10;
  6819.    $17 = $12;
  6820.    $18 = (($16) - ($17))|0;
  6821.    (FUNCTION_TABLE_iiii[$15 & 7]($f,$18,1)|0);
  6822.   }
  6823.   $19 = ((($f)) + 16|0);
  6824.   HEAP32[$19>>2] = 0;
  6825.   HEAP32[$2>>2] = 0;
  6826.   HEAP32[$0>>2] = 0;
  6827.   HEAP32[$11>>2] = 0;
  6828.   HEAP32[$9>>2] = 0;
  6829.   $$0 = 0;
  6830.  }
  6831.  return ($$0|0);
  6832. }
  6833. function _printf_core($f,$fmt,$ap,$nl_arg,$nl_type) {
  6834.  $f = $f|0;
  6835.  $fmt = $fmt|0;
  6836.  $ap = $ap|0;
  6837.  $nl_arg = $nl_arg|0;
  6838.  $nl_type = $nl_type|0;
  6839.  var $$ = 0, $$$i = 0, $$0 = 0, $$0$i = 0, $$0$lcssa$i = 0, $$012$i = 0, $$013$i = 0, $$03$i33 = 0, $$07$i = 0.0, $$1$i = 0.0, $$114$i = 0, $$2$i = 0.0, $$20$i = 0.0, $$21$i = 0, $$210$$22$i = 0, $$210$$24$i = 0, $$210$i = 0, $$23$i = 0, $$3$i = 0.0, $$31$i = 0;
  6840.  var $$311$i = 0, $$4$i = 0.0, $$412$lcssa$i = 0, $$41276$i = 0, $$5$lcssa$i = 0, $$51 = 0, $$587$i = 0, $$a$3$i = 0, $$a$3185$i = 0, $$a$3186$i = 0, $$fl$4 = 0, $$l10n$0 = 0, $$lcssa = 0, $$lcssa159$i = 0, $$lcssa318 = 0, $$lcssa323 = 0, $$lcssa324 = 0, $$lcssa325 = 0, $$lcssa326 = 0, $$lcssa327 = 0;
  6841.  var $$lcssa329 = 0, $$lcssa339 = 0, $$lcssa342 = 0.0, $$lcssa344 = 0, $$neg52$i = 0, $$neg53$i = 0, $$p$$i = 0, $$p$0 = 0, $$p$5 = 0, $$p$i = 0, $$pn$i = 0, $$pr$i = 0, $$pr47$i = 0, $$pre = 0, $$pre$i = 0, $$pre$phi184$iZ2D = 0, $$pre179$i = 0, $$pre182$i = 0, $$pre183$i = 0, $$pre193 = 0;
  6842.  var $$sum$i = 0, $$sum15$i = 0, $$sum16$i = 0, $$z$3$i = 0, $$z$4$i = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0;
  6843.  var $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0;
  6844.  var $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0;
  6845.  var $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0;
  6846.  var $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0;
  6847.  var $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0;
  6848.  var $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0;
  6849.  var $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0;
  6850.  var $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0;
  6851.  var $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0;
  6852.  var $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0;
  6853.  var $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0;
  6854.  var $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0;
  6855.  var $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0;
  6856.  var $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0, $358 = 0, $359 = 0.0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0.0;
  6857.  var $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0, $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0;
  6858.  var $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0.0, $392 = 0.0, $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0;
  6859.  var $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0.0, $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0.0, $412 = 0.0, $413 = 0.0, $414 = 0.0, $415 = 0.0, $416 = 0.0, $417 = 0;
  6860.  var $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0, $428 = 0, $429 = 0, $43 = 0, $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0;
  6861.  var $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0.0, $443 = 0.0, $444 = 0.0, $445 = 0, $446 = 0, $447 = 0, $448 = 0, $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0;
  6862.  var $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0, $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0;
  6863.  var $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0.0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0, $482 = 0, $483 = 0, $484 = 0, $485 = 0.0, $486 = 0.0, $487 = 0.0, $488 = 0, $489 = 0, $49 = 0;
  6864.  var $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0, $50 = 0, $500 = 0, $501 = 0, $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0;
  6865.  var $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0, $518 = 0, $519 = 0, $52 = 0, $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0;
  6866.  var $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0, $536 = 0, $537 = 0, $538 = 0, $539 = 0, $54 = 0, $540 = 0, $541 = 0, $542 = 0, $543 = 0;
  6867.  var $544 = 0, $545 = 0, $546 = 0, $547 = 0, $548 = 0, $549 = 0, $55 = 0, $550 = 0, $551 = 0, $552 = 0, $553 = 0, $554 = 0, $555 = 0, $556 = 0, $557 = 0, $558 = 0, $559 = 0, $56 = 0, $560 = 0, $561 = 0;
  6868.  var $562 = 0, $563 = 0, $564 = 0, $565 = 0, $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0, $572 = 0, $573 = 0, $574 = 0, $575 = 0, $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0;
  6869.  var $580 = 0, $581 = 0, $582 = 0, $583 = 0, $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0, $590 = 0, $591 = 0, $592 = 0, $593 = 0, $594 = 0, $595 = 0, $596 = 0.0, $597 = 0.0, $598 = 0;
  6870.  var $599 = 0.0, $6 = 0, $60 = 0, $600 = 0, $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0, $606 = 0, $607 = 0, $608 = 0, $609 = 0, $61 = 0, $610 = 0, $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0;
  6871.  var $616 = 0, $617 = 0, $618 = 0, $619 = 0, $62 = 0, $620 = 0, $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0, $626 = 0, $627 = 0, $628 = 0, $629 = 0, $63 = 0, $630 = 0, $631 = 0, $632 = 0, $633 = 0;
  6872.  var $634 = 0, $635 = 0, $636 = 0, $637 = 0, $638 = 0, $639 = 0, $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0, $644 = 0, $645 = 0, $646 = 0, $647 = 0, $648 = 0, $649 = 0, $65 = 0, $650 = 0, $651 = 0;
  6873.  var $652 = 0, $653 = 0, $654 = 0, $655 = 0, $656 = 0, $657 = 0, $658 = 0, $659 = 0, $66 = 0, $660 = 0, $661 = 0, $662 = 0, $663 = 0, $664 = 0, $665 = 0, $666 = 0, $667 = 0, $668 = 0, $669 = 0, $67 = 0;
  6874.  var $670 = 0, $671 = 0, $672 = 0, $673 = 0, $674 = 0, $675 = 0, $676 = 0, $677 = 0, $678 = 0, $679 = 0, $68 = 0, $680 = 0, $681 = 0, $682 = 0, $683 = 0, $684 = 0, $685 = 0, $686 = 0, $687 = 0, $688 = 0;
  6875.  var $689 = 0, $69 = 0, $690 = 0, $691 = 0, $692 = 0, $693 = 0, $694 = 0, $695 = 0, $696 = 0, $697 = 0, $698 = 0, $699 = 0, $7 = 0, $70 = 0, $700 = 0, $701 = 0, $702 = 0, $703 = 0, $704 = 0, $705 = 0;
  6876.  var $706 = 0, $707 = 0, $708 = 0, $709 = 0, $71 = 0, $710 = 0, $711 = 0, $712 = 0, $713 = 0, $714 = 0, $715 = 0, $716 = 0, $717 = 0, $718 = 0, $719 = 0, $72 = 0, $720 = 0, $721 = 0, $722 = 0, $723 = 0;
  6877.  var $724 = 0, $725 = 0, $726 = 0, $727 = 0, $728 = 0, $729 = 0, $73 = 0, $730 = 0, $731 = 0, $732 = 0, $733 = 0, $734 = 0, $735 = 0, $736 = 0, $737 = 0, $738 = 0, $739 = 0, $74 = 0, $740 = 0, $741 = 0;
  6878.  var $742 = 0, $743 = 0, $744 = 0, $745 = 0, $746 = 0, $747 = 0, $748 = 0, $749 = 0, $75 = 0, $750 = 0, $751 = 0, $752 = 0, $753 = 0, $754 = 0, $755 = 0, $756 = 0, $757 = 0, $758 = 0, $759 = 0, $76 = 0;
  6879.  var $760 = 0, $761 = 0, $762 = 0, $763 = 0, $764 = 0, $765 = 0, $766 = 0, $767 = 0, $768 = 0, $769 = 0, $77 = 0, $770 = 0, $771 = 0, $772 = 0, $773 = 0, $774 = 0, $775 = 0, $776 = 0, $777 = 0, $778 = 0;
  6880.  var $779 = 0, $78 = 0, $780 = 0, $781 = 0, $782 = 0, $783 = 0, $784 = 0, $785 = 0, $786 = 0, $787 = 0, $788 = 0, $789 = 0, $79 = 0, $790 = 0, $791 = 0, $792 = 0, $793 = 0, $794 = 0, $795 = 0, $796 = 0;
  6881.  var $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0;
  6882.  var $98 = 0, $99 = 0, $a$0 = 0, $a$1 = 0, $a$1$lcssa$i = 0, $a$1147$i = 0, $a$2 = 0, $a$2$ph$i = 0, $a$3$lcssa$i = 0, $a$3134$i = 0, $a$5$lcssa$i = 0, $a$5109$i = 0, $a$6$i = 0, $a$7$i = 0, $a$8$ph$i = 0, $arg = 0, $arglist_current = 0, $arglist_current2 = 0, $arglist_next = 0, $arglist_next3 = 0;
  6883.  var $argpos$0 = 0, $big$i = 0, $buf = 0, $buf$i = 0, $carry$0140$i = 0, $carry3$0128$i = 0, $cnt$0 = 0, $cnt$1 = 0, $cnt$1$lcssa = 0, $d$0$i = 0, $d$0139$i = 0, $d$0141$i = 0, $d$1127$i = 0, $d$2$lcssa$i = 0, $d$2108$i = 0, $d$3$i = 0, $d$482$i = 0, $d$575$i = 0, $d$686$i = 0, $e$0123$i = 0;
  6884.  var $e$1$i = 0, $e$2104$i = 0, $e$3$i = 0, $e$4$ph$i = 0, $e2$i = 0, $ebuf0$i = 0, $estr$0$i = 0, $estr$1$lcssa$i = 0, $estr$193$i = 0, $estr$2$i = 0, $exitcond$i = 0, $expanded = 0, $expanded10 = 0, $expanded11 = 0, $expanded13 = 0, $expanded14 = 0, $expanded15 = 0, $expanded4 = 0, $expanded6 = 0, $expanded7 = 0;
  6885.  var $expanded8 = 0, $fl$0109 = 0, $fl$062 = 0, $fl$1 = 0, $fl$1$ = 0, $fl$3 = 0, $fl$4 = 0, $fl$6 = 0, $fmt39$lcssa = 0, $fmt39101 = 0, $fmt40 = 0, $fmt41 = 0, $fmt42 = 0, $fmt44 = 0, $fmt44$lcssa321 = 0, $fmt45 = 0, $i$0$lcssa = 0, $i$0$lcssa200 = 0, $i$0114 = 0, $i$0122$i = 0;
  6886.  var $i$03$i = 0, $i$03$i25 = 0, $i$1$lcssa$i = 0, $i$1116$i = 0, $i$1125 = 0, $i$2100 = 0, $i$2100$lcssa = 0, $i$2103$i = 0, $i$398 = 0, $i$399$i = 0, $isdigit = 0, $isdigit$i = 0, $isdigit$i27 = 0, $isdigit10 = 0, $isdigit12 = 0, $isdigit2$i = 0, $isdigit2$i23 = 0, $isdigittmp = 0, $isdigittmp$ = 0, $isdigittmp$i = 0;
  6887.  var $isdigittmp$i26 = 0, $isdigittmp1$i = 0, $isdigittmp1$i22 = 0, $isdigittmp11 = 0, $isdigittmp4$i = 0, $isdigittmp4$i24 = 0, $isdigittmp9 = 0, $j$0$i = 0, $j$0115$i = 0, $j$0117$i = 0, $j$1100$i = 0, $j$2$i = 0, $l$0 = 0, $l$0$i = 0, $l$1$i = 0, $l$1113 = 0, $l$2 = 0, $l10n$0 = 0, $l10n$0$lcssa = 0, $l10n$0$phi = 0;
  6888.  var $l10n$1 = 0, $l10n$2 = 0, $l10n$3 = 0, $mb = 0, $notlhs$i = 0, $notrhs$i = 0, $or$cond = 0, $or$cond$i = 0, $or$cond15 = 0, $or$cond17 = 0, $or$cond20 = 0, $or$cond240 = 0, $or$cond29$i = 0, $or$cond3$not$i = 0, $or$cond6$i = 0, $p$0 = 0, $p$1 = 0, $p$2 = 0, $p$2$ = 0, $p$3 = 0;
  6889.  var $p$4198 = 0, $p$5 = 0, $pl$0 = 0, $pl$0$i = 0, $pl$1 = 0, $pl$1$i = 0, $pl$2 = 0, $prefix$0 = 0, $prefix$0$$i = 0, $prefix$0$i = 0, $prefix$1 = 0, $prefix$2 = 0, $r$0$a$8$i = 0, $re$169$i = 0, $round$068$i = 0.0, $round6$1$i = 0.0, $s$0$i = 0, $s$1$i = 0, $s$1$i$lcssa = 0, $s1$0$i = 0;
  6890.  var $s7$079$i = 0, $s7$1$i = 0, $s8$0$lcssa$i = 0, $s8$070$i = 0, $s9$0$i = 0, $s9$183$i = 0, $s9$2$i = 0, $small$0$i = 0.0, $small$1$i = 0.0, $st$0 = 0, $st$0$lcssa322 = 0, $storemerge = 0, $storemerge13 = 0, $storemerge8108 = 0, $storemerge860 = 0, $sum = 0, $t$0 = 0, $t$1 = 0, $w$$i = 0, $w$0 = 0;
  6891.  var $w$1 = 0, $w$2 = 0, $w$30$i = 0, $wc = 0, $ws$0115 = 0, $ws$1126 = 0, $z$0$i = 0, $z$0$lcssa = 0, $z$0102 = 0, $z$1 = 0, $z$1$lcssa$i = 0, $z$1146$i = 0, $z$2 = 0, $z$2$i = 0, $z$2$i$lcssa = 0, $z$3$lcssa$i = 0, $z$3133$i = 0, $z$4$i = 0, $z$6$$i = 0, $z$6$i = 0;
  6892.  var $z$6$i$lcssa = 0, $z$6$ph$i = 0, label = 0, sp = 0;
  6893.  sp = STACKTOP;
  6894.  STACKTOP = STACKTOP + 624|0; if ((STACKTOP|0) >= (STACK_MAX|0)) abort();
  6895.  $big$i = sp + 24|0;
  6896.  $e2$i = sp + 16|0;
  6897.  $buf$i = sp + 588|0;
  6898.  $ebuf0$i = sp + 576|0;
  6899.  $arg = sp;
  6900.  $buf = sp + 536|0;
  6901.  $wc = sp + 8|0;
  6902.  $mb = sp + 528|0;
  6903.  $0 = ($f|0)!=(0|0);
  6904.  $1 = ((($buf)) + 40|0);
  6905.  $2 = $1;
  6906.  $3 = ((($buf)) + 39|0);
  6907.  $4 = ((($wc)) + 4|0);
  6908.  $5 = ((($ebuf0$i)) + 12|0);
  6909.  $6 = ((($ebuf0$i)) + 11|0);
  6910.  $7 = $buf$i;
  6911.  $8 = $5;
  6912.  $9 = (($8) - ($7))|0;
  6913.  $10 = (-2 - ($7))|0;
  6914.  $11 = (($8) + 2)|0;
  6915.  $12 = ((($big$i)) + 288|0);
  6916.  $13 = ((($buf$i)) + 9|0);
  6917.  $14 = $13;
  6918.  $15 = ((($buf$i)) + 8|0);
  6919.  $cnt$0 = 0;$fmt41 = $fmt;$l$0 = 0;$l10n$0 = 0;
  6920.  L1: while(1) {
  6921.   $16 = ($cnt$0|0)>(-1);
  6922.   do {
  6923.    if ($16) {
  6924.     $17 = (2147483647 - ($cnt$0))|0;
  6925.     $18 = ($l$0|0)>($17|0);
  6926.     if ($18) {
  6927.      $19 = (___errno_location()|0);
  6928.      HEAP32[$19>>2] = 75;
  6929.      $cnt$1 = -1;
  6930.      break;
  6931.     } else {
  6932.      $20 = (($l$0) + ($cnt$0))|0;
  6933.      $cnt$1 = $20;
  6934.      break;
  6935.     }
  6936.    } else {
  6937.     $cnt$1 = $cnt$0;
  6938.    }
  6939.   } while(0);
  6940.   $21 = HEAP8[$fmt41>>0]|0;
  6941.   $22 = ($21<<24>>24)==(0);
  6942.   if ($22) {
  6943.    $cnt$1$lcssa = $cnt$1;$l10n$0$lcssa = $l10n$0;
  6944.    label = 245;
  6945.    break;
  6946.   } else {
  6947.    $23 = $21;$fmt40 = $fmt41;
  6948.   }
  6949.   L9: while(1) {
  6950.    switch ($23<<24>>24) {
  6951.    case 37:  {
  6952.     $fmt39101 = $fmt40;$z$0102 = $fmt40;
  6953.     label = 9;
  6954.     break L9;
  6955.     break;
  6956.    }
  6957.    case 0:  {
  6958.     $fmt39$lcssa = $fmt40;$z$0$lcssa = $fmt40;
  6959.     break L9;
  6960.     break;
  6961.    }
  6962.    default: {
  6963.    }
  6964.    }
  6965.    $24 = ((($fmt40)) + 1|0);
  6966.    $$pre = HEAP8[$24>>0]|0;
  6967.    $23 = $$pre;$fmt40 = $24;
  6968.   }
  6969.   L12: do {
  6970.    if ((label|0) == 9) {
  6971.     while(1) {
  6972.      label = 0;
  6973.      $25 = ((($fmt39101)) + 1|0);
  6974.      $26 = HEAP8[$25>>0]|0;
  6975.      $27 = ($26<<24>>24)==(37);
  6976.      if (!($27)) {
  6977.       $fmt39$lcssa = $fmt39101;$z$0$lcssa = $z$0102;
  6978.       break L12;
  6979.      }
  6980.      $28 = ((($z$0102)) + 1|0);
  6981.      $29 = ((($fmt39101)) + 2|0);
  6982.      $30 = HEAP8[$29>>0]|0;
  6983.      $31 = ($30<<24>>24)==(37);
  6984.      if ($31) {
  6985.       $fmt39101 = $29;$z$0102 = $28;
  6986.       label = 9;
  6987.      } else {
  6988.       $fmt39$lcssa = $29;$z$0$lcssa = $28;
  6989.       break;
  6990.      }
  6991.     }
  6992.    }
  6993.   } while(0);
  6994.   $32 = $z$0$lcssa;
  6995.   $33 = $fmt41;
  6996.   $34 = (($32) - ($33))|0;
  6997.   if ($0) {
  6998.    $35 = HEAP32[$f>>2]|0;
  6999.    $36 = $35 & 32;
  7000.    $37 = ($36|0)==(0);
  7001.    if ($37) {
  7002.     (___fwritex($fmt41,$34,$f)|0);
  7003.    }
  7004.   }
  7005.   $38 = ($z$0$lcssa|0)==($fmt41|0);
  7006.   if (!($38)) {
  7007.    $l10n$0$phi = $l10n$0;$cnt$0 = $cnt$1;$fmt41 = $fmt39$lcssa;$l$0 = $34;$l10n$0 = $l10n$0$phi;
  7008.    continue;
  7009.   }
  7010.   $39 = ((($fmt39$lcssa)) + 1|0);
  7011.   $40 = HEAP8[$39>>0]|0;
  7012.   $41 = $40 << 24 >> 24;
  7013.   $isdigittmp = (($41) + -48)|0;
  7014.   $isdigit = ($isdigittmp>>>0)<(10);
  7015.   if ($isdigit) {
  7016.    $42 = ((($fmt39$lcssa)) + 2|0);
  7017.    $43 = HEAP8[$42>>0]|0;
  7018.    $44 = ($43<<24>>24)==(36);
  7019.    $45 = ((($fmt39$lcssa)) + 3|0);
  7020.    $$51 = $44 ? $45 : $39;
  7021.    $$l10n$0 = $44 ? 1 : $l10n$0;
  7022.    $isdigittmp$ = $44 ? $isdigittmp : -1;
  7023.    $$pre193 = HEAP8[$$51>>0]|0;
  7024.    $47 = $$pre193;$argpos$0 = $isdigittmp$;$l10n$1 = $$l10n$0;$storemerge = $$51;
  7025.   } else {
  7026.    $47 = $40;$argpos$0 = -1;$l10n$1 = $l10n$0;$storemerge = $39;
  7027.   }
  7028.   $46 = $47 << 24 >> 24;
  7029.   $48 = $46 & -32;
  7030.   $49 = ($48|0)==(32);
  7031.   L25: do {
  7032.    if ($49) {
  7033.     $51 = $46;$56 = $47;$fl$0109 = 0;$storemerge8108 = $storemerge;
  7034.     while(1) {
  7035.      $50 = (($51) + -32)|0;
  7036.      $52 = 1 << $50;
  7037.      $53 = $52 & 75913;
  7038.      $54 = ($53|0)==(0);
  7039.      if ($54) {
  7040.       $65 = $56;$fl$062 = $fl$0109;$storemerge860 = $storemerge8108;
  7041.       break L25;
  7042.      }
  7043.      $55 = $56 << 24 >> 24;
  7044.      $57 = (($55) + -32)|0;
  7045.      $58 = 1 << $57;
  7046.      $59 = $58 | $fl$0109;
  7047.      $60 = ((($storemerge8108)) + 1|0);
  7048.      $61 = HEAP8[$60>>0]|0;
  7049.      $62 = $61 << 24 >> 24;
  7050.      $63 = $62 & -32;
  7051.      $64 = ($63|0)==(32);
  7052.      if ($64) {
  7053.       $51 = $62;$56 = $61;$fl$0109 = $59;$storemerge8108 = $60;
  7054.      } else {
  7055.       $65 = $61;$fl$062 = $59;$storemerge860 = $60;
  7056.       break;
  7057.      }
  7058.     }
  7059.    } else {
  7060.     $65 = $47;$fl$062 = 0;$storemerge860 = $storemerge;
  7061.    }
  7062.   } while(0);
  7063.   $66 = ($65<<24>>24)==(42);
  7064.   do {
  7065.    if ($66) {
  7066.     $67 = ((($storemerge860)) + 1|0);
  7067.     $68 = HEAP8[$67>>0]|0;
  7068.     $69 = $68 << 24 >> 24;
  7069.     $isdigittmp11 = (($69) + -48)|0;
  7070.     $isdigit12 = ($isdigittmp11>>>0)<(10);
  7071.     if ($isdigit12) {
  7072.      $70 = ((($storemerge860)) + 2|0);
  7073.      $71 = HEAP8[$70>>0]|0;
  7074.      $72 = ($71<<24>>24)==(36);
  7075.      if ($72) {
  7076.       $73 = (($nl_type) + ($isdigittmp11<<2)|0);
  7077.       HEAP32[$73>>2] = 10;
  7078.       $74 = HEAP8[$67>>0]|0;
  7079.       $75 = $74 << 24 >> 24;
  7080.       $76 = (($75) + -48)|0;
  7081.       $77 = (($nl_arg) + ($76<<3)|0);
  7082.       $78 = $77;
  7083.       $79 = $78;
  7084.       $80 = HEAP32[$79>>2]|0;
  7085.       $81 = (($78) + 4)|0;
  7086.       $82 = $81;
  7087.       $83 = HEAP32[$82>>2]|0;
  7088.       $84 = ((($storemerge860)) + 3|0);
  7089.       $l10n$2 = 1;$storemerge13 = $84;$w$0 = $80;
  7090.      } else {
  7091.       label = 24;
  7092.      }
  7093.     } else {
  7094.      label = 24;
  7095.     }
  7096.     if ((label|0) == 24) {
  7097.      label = 0;
  7098.      $85 = ($l10n$1|0)==(0);
  7099.      if (!($85)) {
  7100.       $$0 = -1;
  7101.       break L1;
  7102.      }
  7103.      if (!($0)) {
  7104.       $fl$1 = $fl$062;$fmt42 = $67;$l10n$3 = 0;$w$1 = 0;
  7105.       break;
  7106.      }
  7107.      $arglist_current = HEAP32[$ap>>2]|0;
  7108.      $86 = $arglist_current;
  7109.      $87 = ((0) + 4|0);
  7110.      $expanded4 = $87;
  7111.      $expanded = (($expanded4) - 1)|0;
  7112.      $88 = (($86) + ($expanded))|0;
  7113.      $89 = ((0) + 4|0);
  7114.      $expanded8 = $89;
  7115.      $expanded7 = (($expanded8) - 1)|0;
  7116.      $expanded6 = $expanded7 ^ -1;
  7117.      $90 = $88 & $expanded6;
  7118.      $91 = $90;
  7119.      $92 = HEAP32[$91>>2]|0;
  7120.      $arglist_next = ((($91)) + 4|0);
  7121.      HEAP32[$ap>>2] = $arglist_next;
  7122.      $l10n$2 = 0;$storemerge13 = $67;$w$0 = $92;
  7123.     }
  7124.     $93 = ($w$0|0)<(0);
  7125.     if ($93) {
  7126.      $94 = $fl$062 | 8192;
  7127.      $95 = (0 - ($w$0))|0;
  7128.      $fl$1 = $94;$fmt42 = $storemerge13;$l10n$3 = $l10n$2;$w$1 = $95;
  7129.     } else {
  7130.      $fl$1 = $fl$062;$fmt42 = $storemerge13;$l10n$3 = $l10n$2;$w$1 = $w$0;
  7131.     }
  7132.    } else {
  7133.     $96 = $65 << 24 >> 24;
  7134.     $isdigittmp1$i = (($96) + -48)|0;
  7135.     $isdigit2$i = ($isdigittmp1$i>>>0)<(10);
  7136.     if ($isdigit2$i) {
  7137.      $100 = $storemerge860;$i$03$i = 0;$isdigittmp4$i = $isdigittmp1$i;
  7138.      while(1) {
  7139.       $97 = ($i$03$i*10)|0;
  7140.       $98 = (($97) + ($isdigittmp4$i))|0;
  7141.       $99 = ((($100)) + 1|0);
  7142.       $101 = HEAP8[$99>>0]|0;
  7143.       $102 = $101 << 24 >> 24;
  7144.       $isdigittmp$i = (($102) + -48)|0;
  7145.       $isdigit$i = ($isdigittmp$i>>>0)<(10);
  7146.       if ($isdigit$i) {
  7147.        $100 = $99;$i$03$i = $98;$isdigittmp4$i = $isdigittmp$i;
  7148.       } else {
  7149.        $$lcssa = $98;$$lcssa318 = $99;
  7150.        break;
  7151.       }
  7152.      }
  7153.      $103 = ($$lcssa|0)<(0);
  7154.      if ($103) {
  7155.       $$0 = -1;
  7156.       break L1;
  7157.      } else {
  7158.       $fl$1 = $fl$062;$fmt42 = $$lcssa318;$l10n$3 = $l10n$1;$w$1 = $$lcssa;
  7159.      }
  7160.     } else {
  7161.      $fl$1 = $fl$062;$fmt42 = $storemerge860;$l10n$3 = $l10n$1;$w$1 = 0;
  7162.     }
  7163.    }
  7164.   } while(0);
  7165.   $104 = HEAP8[$fmt42>>0]|0;
  7166.   $105 = ($104<<24>>24)==(46);
  7167.   L46: do {
  7168.    if ($105) {
  7169.     $106 = ((($fmt42)) + 1|0);
  7170.     $107 = HEAP8[$106>>0]|0;
  7171.     $108 = ($107<<24>>24)==(42);
  7172.     if (!($108)) {
  7173.      $135 = $107 << 24 >> 24;
  7174.      $isdigittmp1$i22 = (($135) + -48)|0;
  7175.      $isdigit2$i23 = ($isdigittmp1$i22>>>0)<(10);
  7176.      if ($isdigit2$i23) {
  7177.       $139 = $106;$i$03$i25 = 0;$isdigittmp4$i24 = $isdigittmp1$i22;
  7178.      } else {
  7179.       $fmt45 = $106;$p$0 = 0;
  7180.       break;
  7181.      }
  7182.      while(1) {
  7183.       $136 = ($i$03$i25*10)|0;
  7184.       $137 = (($136) + ($isdigittmp4$i24))|0;
  7185.       $138 = ((($139)) + 1|0);
  7186.       $140 = HEAP8[$138>>0]|0;
  7187.       $141 = $140 << 24 >> 24;
  7188.       $isdigittmp$i26 = (($141) + -48)|0;
  7189.       $isdigit$i27 = ($isdigittmp$i26>>>0)<(10);
  7190.       if ($isdigit$i27) {
  7191.        $139 = $138;$i$03$i25 = $137;$isdigittmp4$i24 = $isdigittmp$i26;
  7192.       } else {
  7193.        $fmt45 = $138;$p$0 = $137;
  7194.        break L46;
  7195.       }
  7196.      }
  7197.     }
  7198.     $109 = ((($fmt42)) + 2|0);
  7199.     $110 = HEAP8[$109>>0]|0;
  7200.     $111 = $110 << 24 >> 24;
  7201.     $isdigittmp9 = (($111) + -48)|0;
  7202.     $isdigit10 = ($isdigittmp9>>>0)<(10);
  7203.     if ($isdigit10) {
  7204.      $112 = ((($fmt42)) + 3|0);
  7205.      $113 = HEAP8[$112>>0]|0;
  7206.      $114 = ($113<<24>>24)==(36);
  7207.      if ($114) {
  7208.       $115 = (($nl_type) + ($isdigittmp9<<2)|0);
  7209.       HEAP32[$115>>2] = 10;
  7210.       $116 = HEAP8[$109>>0]|0;
  7211.       $117 = $116 << 24 >> 24;
  7212.       $118 = (($117) + -48)|0;
  7213.       $119 = (($nl_arg) + ($118<<3)|0);
  7214.       $120 = $119;
  7215.       $121 = $120;
  7216.       $122 = HEAP32[$121>>2]|0;
  7217.       $123 = (($120) + 4)|0;
  7218.       $124 = $123;
  7219.       $125 = HEAP32[$124>>2]|0;
  7220.       $126 = ((($fmt42)) + 4|0);
  7221.       $fmt45 = $126;$p$0 = $122;
  7222.       break;
  7223.      }
  7224.     }
  7225.     $127 = ($l10n$3|0)==(0);
  7226.     if (!($127)) {
  7227.      $$0 = -1;
  7228.      break L1;
  7229.     }
  7230.     if ($0) {
  7231.      $arglist_current2 = HEAP32[$ap>>2]|0;
  7232.      $128 = $arglist_current2;
  7233.      $129 = ((0) + 4|0);
  7234.      $expanded11 = $129;
  7235.      $expanded10 = (($expanded11) - 1)|0;
  7236.      $130 = (($128) + ($expanded10))|0;
  7237.      $131 = ((0) + 4|0);
  7238.      $expanded15 = $131;
  7239.      $expanded14 = (($expanded15) - 1)|0;
  7240.      $expanded13 = $expanded14 ^ -1;
  7241.      $132 = $130 & $expanded13;
  7242.      $133 = $132;
  7243.      $134 = HEAP32[$133>>2]|0;
  7244.      $arglist_next3 = ((($133)) + 4|0);
  7245.      HEAP32[$ap>>2] = $arglist_next3;
  7246.      $fmt45 = $109;$p$0 = $134;
  7247.     } else {
  7248.      $fmt45 = $109;$p$0 = 0;
  7249.     }
  7250.    } else {
  7251.     $fmt45 = $fmt42;$p$0 = -1;
  7252.    }
  7253.   } while(0);
  7254.   $fmt44 = $fmt45;$st$0 = 0;
  7255.   while(1) {
  7256.    $142 = HEAP8[$fmt44>>0]|0;
  7257.    $143 = $142 << 24 >> 24;
  7258.    $144 = (($143) + -65)|0;
  7259.    $145 = ($144>>>0)>(57);
  7260.    if ($145) {
  7261.     $$0 = -1;
  7262.     break L1;
  7263.    }
  7264.    $146 = ((($fmt44)) + 1|0);
  7265.    $147 = ((3611 + (($st$0*58)|0)|0) + ($144)|0);
  7266.    $148 = HEAP8[$147>>0]|0;
  7267.    $149 = $148&255;
  7268.    $150 = (($149) + -1)|0;
  7269.    $151 = ($150>>>0)<(8);
  7270.    if ($151) {
  7271.     $fmt44 = $146;$st$0 = $149;
  7272.    } else {
  7273.     $$lcssa323 = $146;$$lcssa324 = $148;$$lcssa325 = $149;$fmt44$lcssa321 = $fmt44;$st$0$lcssa322 = $st$0;
  7274.     break;
  7275.    }
  7276.   }
  7277.   $152 = ($$lcssa324<<24>>24)==(0);
  7278.   if ($152) {
  7279.    $$0 = -1;
  7280.    break;
  7281.   }
  7282.   $153 = ($$lcssa324<<24>>24)==(19);
  7283.   $154 = ($argpos$0|0)>(-1);
  7284.   do {
  7285.    if ($153) {
  7286.     if ($154) {
  7287.      $$0 = -1;
  7288.      break L1;
  7289.     } else {
  7290.      label = 52;
  7291.     }
  7292.    } else {
  7293.     if ($154) {
  7294.      $155 = (($nl_type) + ($argpos$0<<2)|0);
  7295.      HEAP32[$155>>2] = $$lcssa325;
  7296.      $156 = (($nl_arg) + ($argpos$0<<3)|0);
  7297.      $157 = $156;
  7298.      $158 = $157;
  7299.      $159 = HEAP32[$158>>2]|0;
  7300.      $160 = (($157) + 4)|0;
  7301.      $161 = $160;
  7302.      $162 = HEAP32[$161>>2]|0;
  7303.      $163 = $arg;
  7304.      $164 = $163;
  7305.      HEAP32[$164>>2] = $159;
  7306.      $165 = (($163) + 4)|0;
  7307.      $166 = $165;
  7308.      HEAP32[$166>>2] = $162;
  7309.      label = 52;
  7310.      break;
  7311.     }
  7312.     if (!($0)) {
  7313.      $$0 = 0;
  7314.      break L1;
  7315.     }
  7316.     _pop_arg($arg,$$lcssa325,$ap);
  7317.    }
  7318.   } while(0);
  7319.   if ((label|0) == 52) {
  7320.    label = 0;
  7321.    if (!($0)) {
  7322.     $cnt$0 = $cnt$1;$fmt41 = $$lcssa323;$l$0 = $34;$l10n$0 = $l10n$3;
  7323.     continue;
  7324.    }
  7325.   }
  7326.   $167 = HEAP8[$fmt44$lcssa321>>0]|0;
  7327.   $168 = $167 << 24 >> 24;
  7328.   $169 = ($st$0$lcssa322|0)!=(0);
  7329.   $170 = $168 & 15;
  7330.   $171 = ($170|0)==(3);
  7331.   $or$cond15 = $169 & $171;
  7332.   $172 = $168 & -33;
  7333.   $t$0 = $or$cond15 ? $172 : $168;
  7334.   $173 = $fl$1 & 8192;
  7335.   $174 = ($173|0)==(0);
  7336.   $175 = $fl$1 & -65537;
  7337.   $fl$1$ = $174 ? $fl$1 : $175;
  7338.   L75: do {
  7339.    switch ($t$0|0) {
  7340.    case 110:  {
  7341.     switch ($st$0$lcssa322|0) {
  7342.     case 0:  {
  7343.      $182 = HEAP32[$arg>>2]|0;
  7344.      HEAP32[$182>>2] = $cnt$1;
  7345.      $cnt$0 = $cnt$1;$fmt41 = $$lcssa323;$l$0 = $34;$l10n$0 = $l10n$3;
  7346.      continue L1;
  7347.      break;
  7348.     }
  7349.     case 1:  {
  7350.      $183 = HEAP32[$arg>>2]|0;
  7351.      HEAP32[$183>>2] = $cnt$1;
  7352.      $cnt$0 = $cnt$1;$fmt41 = $$lcssa323;$l$0 = $34;$l10n$0 = $l10n$3;
  7353.      continue L1;
  7354.      break;
  7355.     }
  7356.     case 2:  {
  7357.      $184 = ($cnt$1|0)<(0);
  7358.      $185 = $184 << 31 >> 31;
  7359.      $186 = HEAP32[$arg>>2]|0;
  7360.      $187 = $186;
  7361.      $188 = $187;
  7362.      HEAP32[$188>>2] = $cnt$1;
  7363.      $189 = (($187) + 4)|0;
  7364.      $190 = $189;
  7365.      HEAP32[$190>>2] = $185;
  7366.      $cnt$0 = $cnt$1;$fmt41 = $$lcssa323;$l$0 = $34;$l10n$0 = $l10n$3;
  7367.      continue L1;
  7368.      break;
  7369.     }
  7370.     case 3:  {
  7371.      $191 = $cnt$1&65535;
  7372.      $192 = HEAP32[$arg>>2]|0;
  7373.      HEAP16[$192>>1] = $191;
  7374.      $cnt$0 = $cnt$1;$fmt41 = $$lcssa323;$l$0 = $34;$l10n$0 = $l10n$3;
  7375.      continue L1;
  7376.      break;
  7377.     }
  7378.     case 4:  {
  7379.      $193 = $cnt$1&255;
  7380.      $194 = HEAP32[$arg>>2]|0;
  7381.      HEAP8[$194>>0] = $193;
  7382.      $cnt$0 = $cnt$1;$fmt41 = $$lcssa323;$l$0 = $34;$l10n$0 = $l10n$3;
  7383.      continue L1;
  7384.      break;
  7385.     }
  7386.     case 6:  {
  7387.      $195 = HEAP32[$arg>>2]|0;
  7388.      HEAP32[$195>>2] = $cnt$1;
  7389.      $cnt$0 = $cnt$1;$fmt41 = $$lcssa323;$l$0 = $34;$l10n$0 = $l10n$3;
  7390.      continue L1;
  7391.      break;
  7392.     }
  7393.     case 7:  {
  7394.      $196 = ($cnt$1|0)<(0);
  7395.      $197 = $196 << 31 >> 31;
  7396.      $198 = HEAP32[$arg>>2]|0;
  7397.      $199 = $198;
  7398.      $200 = $199;
  7399.      HEAP32[$200>>2] = $cnt$1;
  7400.      $201 = (($199) + 4)|0;
  7401.      $202 = $201;
  7402.      HEAP32[$202>>2] = $197;
  7403.      $cnt$0 = $cnt$1;$fmt41 = $$lcssa323;$l$0 = $34;$l10n$0 = $l10n$3;
  7404.      continue L1;
  7405.      break;
  7406.     }
  7407.     default: {
  7408.      $cnt$0 = $cnt$1;$fmt41 = $$lcssa323;$l$0 = $34;$l10n$0 = $l10n$3;
  7409.      continue L1;
  7410.     }
  7411.     }
  7412.     break;
  7413.    }
  7414.    case 112:  {
  7415.     $203 = ($p$0>>>0)>(8);
  7416.     $204 = $203 ? $p$0 : 8;
  7417.     $205 = $fl$1$ | 8;
  7418.     $fl$3 = $205;$p$1 = $204;$t$1 = 120;
  7419.     label = 64;
  7420.     break;
  7421.    }
  7422.    case 88: case 120:  {
  7423.     $fl$3 = $fl$1$;$p$1 = $p$0;$t$1 = $t$0;
  7424.     label = 64;
  7425.     break;
  7426.    }
  7427.    case 111:  {
  7428.     $243 = $arg;
  7429.     $244 = $243;
  7430.     $245 = HEAP32[$244>>2]|0;
  7431.     $246 = (($243) + 4)|0;
  7432.     $247 = $246;
  7433.     $248 = HEAP32[$247>>2]|0;
  7434.     $249 = ($245|0)==(0);
  7435.     $250 = ($248|0)==(0);
  7436.     $251 = $249 & $250;
  7437.     if ($251) {
  7438.      $$0$lcssa$i = $1;
  7439.     } else {
  7440.      $$03$i33 = $1;$253 = $245;$257 = $248;
  7441.      while(1) {
  7442.       $252 = $253 & 7;
  7443.       $254 = $252 | 48;
  7444.       $255 = $254&255;
  7445.       $256 = ((($$03$i33)) + -1|0);
  7446.       HEAP8[$256>>0] = $255;
  7447.       $258 = (_bitshift64Lshr(($253|0),($257|0),3)|0);
  7448.       $259 = tempRet0;
  7449.       $260 = ($258|0)==(0);
  7450.       $261 = ($259|0)==(0);
  7451.       $262 = $260 & $261;
  7452.       if ($262) {
  7453.        $$0$lcssa$i = $256;
  7454.        break;
  7455.       } else {
  7456.        $$03$i33 = $256;$253 = $258;$257 = $259;
  7457.       }
  7458.      }
  7459.     }
  7460.     $263 = $fl$1$ & 8;
  7461.     $264 = ($263|0)==(0);
  7462.     if ($264) {
  7463.      $a$0 = $$0$lcssa$i;$fl$4 = $fl$1$;$p$2 = $p$0;$pl$1 = 0;$prefix$1 = 4091;
  7464.      label = 77;
  7465.     } else {
  7466.      $265 = $$0$lcssa$i;
  7467.      $266 = (($2) - ($265))|0;
  7468.      $267 = (($266) + 1)|0;
  7469.      $268 = ($p$0|0)<($267|0);
  7470.      $$p$0 = $268 ? $267 : $p$0;
  7471.      $a$0 = $$0$lcssa$i;$fl$4 = $fl$1$;$p$2 = $$p$0;$pl$1 = 0;$prefix$1 = 4091;
  7472.      label = 77;
  7473.     }
  7474.     break;
  7475.    }
  7476.    case 105: case 100:  {
  7477.     $269 = $arg;
  7478.     $270 = $269;
  7479.     $271 = HEAP32[$270>>2]|0;
  7480.     $272 = (($269) + 4)|0;
  7481.     $273 = $272;
  7482.     $274 = HEAP32[$273>>2]|0;
  7483.     $275 = ($274|0)<(0);
  7484.     if ($275) {
  7485.      $276 = (_i64Subtract(0,0,($271|0),($274|0))|0);
  7486.      $277 = tempRet0;
  7487.      $278 = $arg;
  7488.      $279 = $278;
  7489.      HEAP32[$279>>2] = $276;
  7490.      $280 = (($278) + 4)|0;
  7491.      $281 = $280;
  7492.      HEAP32[$281>>2] = $277;
  7493.      $286 = $276;$287 = $277;$pl$0 = 1;$prefix$0 = 4091;
  7494.      label = 76;
  7495.      break L75;
  7496.     }
  7497.     $282 = $fl$1$ & 2048;
  7498.     $283 = ($282|0)==(0);
  7499.     if ($283) {
  7500.      $284 = $fl$1$ & 1;
  7501.      $285 = ($284|0)==(0);
  7502.      $$ = $285 ? 4091 : (4093);
  7503.      $286 = $271;$287 = $274;$pl$0 = $284;$prefix$0 = $$;
  7504.      label = 76;
  7505.     } else {
  7506.      $286 = $271;$287 = $274;$pl$0 = 1;$prefix$0 = (4092);
  7507.      label = 76;
  7508.     }
  7509.     break;
  7510.    }
  7511.    case 117:  {
  7512.     $176 = $arg;
  7513.     $177 = $176;
  7514.     $178 = HEAP32[$177>>2]|0;
  7515.     $179 = (($176) + 4)|0;
  7516.     $180 = $179;
  7517.     $181 = HEAP32[$180>>2]|0;
  7518.     $286 = $178;$287 = $181;$pl$0 = 0;$prefix$0 = 4091;
  7519.     label = 76;
  7520.     break;
  7521.    }
  7522.    case 99:  {
  7523.     $307 = $arg;
  7524.     $308 = $307;
  7525.     $309 = HEAP32[$308>>2]|0;
  7526.     $310 = (($307) + 4)|0;
  7527.     $311 = $310;
  7528.     $312 = HEAP32[$311>>2]|0;
  7529.     $313 = $309&255;
  7530.     HEAP8[$3>>0] = $313;
  7531.     $a$2 = $3;$fl$6 = $175;$p$5 = 1;$pl$2 = 0;$prefix$2 = 4091;$z$2 = $1;
  7532.     break;
  7533.    }
  7534.    case 109:  {
  7535.     $314 = (___errno_location()|0);
  7536.     $315 = HEAP32[$314>>2]|0;
  7537.     $316 = (_strerror($315)|0);
  7538.     $a$1 = $316;
  7539.     label = 82;
  7540.     break;
  7541.    }
  7542.    case 115:  {
  7543.     $317 = HEAP32[$arg>>2]|0;
  7544.     $318 = ($317|0)!=(0|0);
  7545.     $319 = $318 ? $317 : 4101;
  7546.     $a$1 = $319;
  7547.     label = 82;
  7548.     break;
  7549.    }
  7550.    case 67:  {
  7551.     $326 = $arg;
  7552.     $327 = $326;
  7553.     $328 = HEAP32[$327>>2]|0;
  7554.     $329 = (($326) + 4)|0;
  7555.     $330 = $329;
  7556.     $331 = HEAP32[$330>>2]|0;
  7557.     HEAP32[$wc>>2] = $328;
  7558.     HEAP32[$4>>2] = 0;
  7559.     HEAP32[$arg>>2] = $wc;
  7560.     $p$4198 = -1;
  7561.     label = 86;
  7562.     break;
  7563.    }
  7564.    case 83:  {
  7565.     $332 = ($p$0|0)==(0);
  7566.     if ($332) {
  7567.      _pad($f,32,$w$1,0,$fl$1$);
  7568.      $i$0$lcssa200 = 0;
  7569.      label = 98;
  7570.     } else {
  7571.      $p$4198 = $p$0;
  7572.      label = 86;
  7573.     }
  7574.     break;
  7575.    }
  7576.    case 65: case 71: case 70: case 69: case 97: case 103: case 102: case 101:  {
  7577.     $359 = +HEAPF64[$arg>>3];
  7578.     HEAP32[$e2$i>>2] = 0;
  7579.     HEAPF64[tempDoublePtr>>3] = $359;$360 = HEAP32[tempDoublePtr>>2]|0;
  7580.     $361 = HEAP32[tempDoublePtr+4>>2]|0;
  7581.     $362 = ($361|0)<(0);
  7582.     if ($362) {
  7583.      $363 = -$359;
  7584.      $$07$i = $363;$pl$0$i = 1;$prefix$0$i = 4108;
  7585.     } else {
  7586.      $364 = $fl$1$ & 2048;
  7587.      $365 = ($364|0)==(0);
  7588.      if ($365) {
  7589.       $366 = $fl$1$ & 1;
  7590.       $367 = ($366|0)==(0);
  7591.       $$$i = $367 ? (4109) : (4114);
  7592.       $$07$i = $359;$pl$0$i = $366;$prefix$0$i = $$$i;
  7593.      } else {
  7594.       $$07$i = $359;$pl$0$i = 1;$prefix$0$i = (4111);
  7595.      }
  7596.     }
  7597.     HEAPF64[tempDoublePtr>>3] = $$07$i;$368 = HEAP32[tempDoublePtr>>2]|0;
  7598.     $369 = HEAP32[tempDoublePtr+4>>2]|0;
  7599.     $370 = $369 & 2146435072;
  7600.     $371 = ($370>>>0)<(2146435072);
  7601.     $372 = (0)<(0);
  7602.     $373 = ($370|0)==(2146435072);
  7603.     $374 = $373 & $372;
  7604.     $375 = $371 | $374;
  7605.     do {
  7606.      if ($375) {
  7607.       $391 = (+_frexpl($$07$i,$e2$i));
  7608.       $392 = $391 * 2.0;
  7609.       $393 = $392 != 0.0;
  7610.       if ($393) {
  7611.        $394 = HEAP32[$e2$i>>2]|0;
  7612.        $395 = (($394) + -1)|0;
  7613.        HEAP32[$e2$i>>2] = $395;
  7614.       }
  7615.       $396 = $t$0 | 32;
  7616.       $397 = ($396|0)==(97);
  7617.       if ($397) {
  7618.        $398 = $t$0 & 32;
  7619.        $399 = ($398|0)==(0);
  7620.        $400 = ((($prefix$0$i)) + 9|0);
  7621.        $prefix$0$$i = $399 ? $prefix$0$i : $400;
  7622.        $401 = $pl$0$i | 2;
  7623.        $402 = ($p$0>>>0)>(11);
  7624.        $403 = (12 - ($p$0))|0;
  7625.        $404 = ($403|0)==(0);
  7626.        $405 = $402 | $404;
  7627.        do {
  7628.         if ($405) {
  7629.          $$1$i = $392;
  7630.         } else {
  7631.          $re$169$i = $403;$round$068$i = 8.0;
  7632.          while(1) {
  7633.           $406 = (($re$169$i) + -1)|0;
  7634.           $407 = $round$068$i * 16.0;
  7635.           $408 = ($406|0)==(0);
  7636.           if ($408) {
  7637.            $$lcssa342 = $407;
  7638.            break;
  7639.           } else {
  7640.            $re$169$i = $406;$round$068$i = $407;
  7641.           }
  7642.          }
  7643.          $409 = HEAP8[$prefix$0$$i>>0]|0;
  7644.          $410 = ($409<<24>>24)==(45);
  7645.          if ($410) {
  7646.           $411 = -$392;
  7647.           $412 = $411 - $$lcssa342;
  7648.           $413 = $$lcssa342 + $412;
  7649.           $414 = -$413;
  7650.           $$1$i = $414;
  7651.           break;
  7652.          } else {
  7653.           $415 = $392 + $$lcssa342;
  7654.           $416 = $415 - $$lcssa342;
  7655.           $$1$i = $416;
  7656.           break;
  7657.          }
  7658.         }
  7659.        } while(0);
  7660.        $417 = HEAP32[$e2$i>>2]|0;
  7661.        $418 = ($417|0)<(0);
  7662.        $419 = (0 - ($417))|0;
  7663.        $420 = $418 ? $419 : $417;
  7664.        $421 = ($420|0)<(0);
  7665.        $422 = $421 << 31 >> 31;
  7666.        $423 = (_fmt_u($420,$422,$5)|0);
  7667.        $424 = ($423|0)==($5|0);
  7668.        if ($424) {
  7669.         HEAP8[$6>>0] = 48;
  7670.         $estr$0$i = $6;
  7671.        } else {
  7672.         $estr$0$i = $423;
  7673.        }
  7674.        $425 = $417 >> 31;
  7675.        $426 = $425 & 2;
  7676.        $427 = (($426) + 43)|0;
  7677.        $428 = $427&255;
  7678.        $429 = ((($estr$0$i)) + -1|0);
  7679.        HEAP8[$429>>0] = $428;
  7680.        $430 = (($t$0) + 15)|0;
  7681.        $431 = $430&255;
  7682.        $432 = ((($estr$0$i)) + -2|0);
  7683.        HEAP8[$432>>0] = $431;
  7684.        $notrhs$i = ($p$0|0)<(1);
  7685.        $433 = $fl$1$ & 8;
  7686.        $434 = ($433|0)==(0);
  7687.        $$2$i = $$1$i;$s$0$i = $buf$i;
  7688.        while(1) {
  7689.         $435 = (~~(($$2$i)));
  7690.         $436 = (4075 + ($435)|0);
  7691.         $437 = HEAP8[$436>>0]|0;
  7692.         $438 = $437&255;
  7693.         $439 = $438 | $398;
  7694.         $440 = $439&255;
  7695.         $441 = ((($s$0$i)) + 1|0);
  7696.         HEAP8[$s$0$i>>0] = $440;
  7697.         $442 = (+($435|0));
  7698.         $443 = $$2$i - $442;
  7699.         $444 = $443 * 16.0;
  7700.         $445 = $441;
  7701.         $446 = (($445) - ($7))|0;
  7702.         $447 = ($446|0)==(1);
  7703.         do {
  7704.          if ($447) {
  7705.           $notlhs$i = $444 == 0.0;
  7706.           $or$cond3$not$i = $notrhs$i & $notlhs$i;
  7707.           $or$cond$i = $434 & $or$cond3$not$i;
  7708.           if ($or$cond$i) {
  7709.            $s$1$i = $441;
  7710.            break;
  7711.           }
  7712.           $448 = ((($s$0$i)) + 2|0);
  7713.           HEAP8[$441>>0] = 46;
  7714.           $s$1$i = $448;
  7715.          } else {
  7716.           $s$1$i = $441;
  7717.          }
  7718.         } while(0);
  7719.         $449 = $444 != 0.0;
  7720.         if ($449) {
  7721.          $$2$i = $444;$s$0$i = $s$1$i;
  7722.         } else {
  7723.          $s$1$i$lcssa = $s$1$i;
  7724.          break;
  7725.         }
  7726.        }
  7727.        $450 = ($p$0|0)!=(0);
  7728.        $$pre182$i = $s$1$i$lcssa;
  7729.        $451 = (($10) + ($$pre182$i))|0;
  7730.        $452 = ($451|0)<($p$0|0);
  7731.        $or$cond240 = $450 & $452;
  7732.        $453 = $432;
  7733.        $454 = (($11) + ($p$0))|0;
  7734.        $455 = (($454) - ($453))|0;
  7735.        $456 = $432;
  7736.        $457 = (($9) - ($456))|0;
  7737.        $458 = (($457) + ($$pre182$i))|0;
  7738.        $l$0$i = $or$cond240 ? $455 : $458;
  7739.        $459 = (($l$0$i) + ($401))|0;
  7740.        _pad($f,32,$w$1,$459,$fl$1$);
  7741.        $460 = HEAP32[$f>>2]|0;
  7742.        $461 = $460 & 32;
  7743.        $462 = ($461|0)==(0);
  7744.        if ($462) {
  7745.         (___fwritex($prefix$0$$i,$401,$f)|0);
  7746.        }
  7747.        $463 = $fl$1$ ^ 65536;
  7748.        _pad($f,48,$w$1,$459,$463);
  7749.        $464 = (($$pre182$i) - ($7))|0;
  7750.        $465 = HEAP32[$f>>2]|0;
  7751.        $466 = $465 & 32;
  7752.        $467 = ($466|0)==(0);
  7753.        if ($467) {
  7754.         (___fwritex($buf$i,$464,$f)|0);
  7755.        }
  7756.        $468 = $432;
  7757.        $469 = (($8) - ($468))|0;
  7758.        $sum = (($464) + ($469))|0;
  7759.        $470 = (($l$0$i) - ($sum))|0;
  7760.        _pad($f,48,$470,0,0);
  7761.        $471 = HEAP32[$f>>2]|0;
  7762.        $472 = $471 & 32;
  7763.        $473 = ($472|0)==(0);
  7764.        if ($473) {
  7765.         (___fwritex($432,$469,$f)|0);
  7766.        }
  7767.        $474 = $fl$1$ ^ 8192;
  7768.        _pad($f,32,$w$1,$459,$474);
  7769.        $475 = ($459|0)<($w$1|0);
  7770.        $w$$i = $475 ? $w$1 : $459;
  7771.        $$0$i = $w$$i;
  7772.        break;
  7773.       }
  7774.       $476 = ($p$0|0)<(0);
  7775.       $$p$i = $476 ? 6 : $p$0;
  7776.       if ($393) {
  7777.        $477 = $392 * 268435456.0;
  7778.        $478 = HEAP32[$e2$i>>2]|0;
  7779.        $479 = (($478) + -28)|0;
  7780.        HEAP32[$e2$i>>2] = $479;
  7781.        $$3$i = $477;$480 = $479;
  7782.       } else {
  7783.        $$pre179$i = HEAP32[$e2$i>>2]|0;
  7784.        $$3$i = $392;$480 = $$pre179$i;
  7785.       }
  7786.       $481 = ($480|0)<(0);
  7787.       $$31$i = $481 ? $big$i : $12;
  7788.       $482 = $$31$i;
  7789.       $$4$i = $$3$i;$z$0$i = $$31$i;
  7790.       while(1) {
  7791.        $483 = (~~(($$4$i))>>>0);
  7792.        HEAP32[$z$0$i>>2] = $483;
  7793.        $484 = ((($z$0$i)) + 4|0);
  7794.        $485 = (+($483>>>0));
  7795.        $486 = $$4$i - $485;
  7796.        $487 = $486 * 1.0E+9;
  7797.        $488 = $487 != 0.0;
  7798.        if ($488) {
  7799.         $$4$i = $487;$z$0$i = $484;
  7800.        } else {
  7801.         $$lcssa326 = $484;
  7802.         break;
  7803.        }
  7804.       }
  7805.       $$pr$i = HEAP32[$e2$i>>2]|0;
  7806.       $489 = ($$pr$i|0)>(0);
  7807.       if ($489) {
  7808.        $490 = $$pr$i;$a$1147$i = $$31$i;$z$1146$i = $$lcssa326;
  7809.        while(1) {
  7810.         $491 = ($490|0)>(29);
  7811.         $492 = $491 ? 29 : $490;
  7812.         $d$0139$i = ((($z$1146$i)) + -4|0);
  7813.         $493 = ($d$0139$i>>>0)<($a$1147$i>>>0);
  7814.         do {
  7815.          if ($493) {
  7816.           $a$2$ph$i = $a$1147$i;
  7817.          } else {
  7818.           $carry$0140$i = 0;$d$0141$i = $d$0139$i;
  7819.           while(1) {
  7820.            $494 = HEAP32[$d$0141$i>>2]|0;
  7821.            $495 = (_bitshift64Shl(($494|0),0,($492|0))|0);
  7822.            $496 = tempRet0;
  7823.            $497 = (_i64Add(($495|0),($496|0),($carry$0140$i|0),0)|0);
  7824.            $498 = tempRet0;
  7825.            $499 = (___uremdi3(($497|0),($498|0),1000000000,0)|0);
  7826.            $500 = tempRet0;
  7827.            HEAP32[$d$0141$i>>2] = $499;
  7828.            $501 = (___udivdi3(($497|0),($498|0),1000000000,0)|0);
  7829.            $502 = tempRet0;
  7830.            $d$0$i = ((($d$0141$i)) + -4|0);
  7831.            $503 = ($d$0$i>>>0)<($a$1147$i>>>0);
  7832.            if ($503) {
  7833.             $$lcssa327 = $501;
  7834.             break;
  7835.            } else {
  7836.             $carry$0140$i = $501;$d$0141$i = $d$0$i;
  7837.            }
  7838.           }
  7839.           $504 = ($$lcssa327|0)==(0);
  7840.           if ($504) {
  7841.            $a$2$ph$i = $a$1147$i;
  7842.            break;
  7843.           }
  7844.           $505 = ((($a$1147$i)) + -4|0);
  7845.           HEAP32[$505>>2] = $$lcssa327;
  7846.           $a$2$ph$i = $505;
  7847.          }
  7848.         } while(0);
  7849.         $z$2$i = $z$1146$i;
  7850.         while(1) {
  7851.          $506 = ($z$2$i>>>0)>($a$2$ph$i>>>0);
  7852.          if (!($506)) {
  7853.           $z$2$i$lcssa = $z$2$i;
  7854.           break;
  7855.          }
  7856.          $507 = ((($z$2$i)) + -4|0);
  7857.          $508 = HEAP32[$507>>2]|0;
  7858.          $509 = ($508|0)==(0);
  7859.          if ($509) {
  7860.           $z$2$i = $507;
  7861.          } else {
  7862.           $z$2$i$lcssa = $z$2$i;
  7863.           break;
  7864.          }
  7865.         }
  7866.         $510 = HEAP32[$e2$i>>2]|0;
  7867.         $511 = (($510) - ($492))|0;
  7868.         HEAP32[$e2$i>>2] = $511;
  7869.         $512 = ($511|0)>(0);
  7870.         if ($512) {
  7871.          $490 = $511;$a$1147$i = $a$2$ph$i;$z$1146$i = $z$2$i$lcssa;
  7872.         } else {
  7873.          $$pr47$i = $511;$a$1$lcssa$i = $a$2$ph$i;$z$1$lcssa$i = $z$2$i$lcssa;
  7874.          break;
  7875.         }
  7876.        }
  7877.       } else {
  7878.        $$pr47$i = $$pr$i;$a$1$lcssa$i = $$31$i;$z$1$lcssa$i = $$lcssa326;
  7879.       }
  7880.       $513 = ($$pr47$i|0)<(0);
  7881.       if ($513) {
  7882.        $514 = (($$p$i) + 25)|0;
  7883.        $515 = (($514|0) / 9)&-1;
  7884.        $516 = (($515) + 1)|0;
  7885.        $517 = ($396|0)==(102);
  7886.        $519 = $$pr47$i;$a$3134$i = $a$1$lcssa$i;$z$3133$i = $z$1$lcssa$i;
  7887.        while(1) {
  7888.         $518 = (0 - ($519))|0;
  7889.         $520 = ($518|0)>(9);
  7890.         $521 = $520 ? 9 : $518;
  7891.         $522 = ($a$3134$i>>>0)<($z$3133$i>>>0);
  7892.         do {
  7893.          if ($522) {
  7894.           $526 = 1 << $521;
  7895.           $527 = (($526) + -1)|0;
  7896.           $528 = 1000000000 >>> $521;
  7897.           $carry3$0128$i = 0;$d$1127$i = $a$3134$i;
  7898.           while(1) {
  7899.            $529 = HEAP32[$d$1127$i>>2]|0;
  7900.            $530 = $529 & $527;
  7901.            $531 = $529 >>> $521;
  7902.            $532 = (($531) + ($carry3$0128$i))|0;
  7903.            HEAP32[$d$1127$i>>2] = $532;
  7904.            $533 = Math_imul($530, $528)|0;
  7905.            $534 = ((($d$1127$i)) + 4|0);
  7906.            $535 = ($534>>>0)<($z$3133$i>>>0);
  7907.            if ($535) {
  7908.             $carry3$0128$i = $533;$d$1127$i = $534;
  7909.            } else {
  7910.             $$lcssa329 = $533;
  7911.             break;
  7912.            }
  7913.           }
  7914.           $536 = HEAP32[$a$3134$i>>2]|0;
  7915.           $537 = ($536|0)==(0);
  7916.           $538 = ((($a$3134$i)) + 4|0);
  7917.           $$a$3$i = $537 ? $538 : $a$3134$i;
  7918.           $539 = ($$lcssa329|0)==(0);
  7919.           if ($539) {
  7920.            $$a$3186$i = $$a$3$i;$z$4$i = $z$3133$i;
  7921.            break;
  7922.           }
  7923.           $540 = ((($z$3133$i)) + 4|0);
  7924.           HEAP32[$z$3133$i>>2] = $$lcssa329;
  7925.           $$a$3186$i = $$a$3$i;$z$4$i = $540;
  7926.          } else {
  7927.           $523 = HEAP32[$a$3134$i>>2]|0;
  7928.           $524 = ($523|0)==(0);
  7929.           $525 = ((($a$3134$i)) + 4|0);
  7930.           $$a$3185$i = $524 ? $525 : $a$3134$i;
  7931.           $$a$3186$i = $$a$3185$i;$z$4$i = $z$3133$i;
  7932.          }
  7933.         } while(0);
  7934.         $541 = $517 ? $$31$i : $$a$3186$i;
  7935.         $542 = $z$4$i;
  7936.         $543 = $541;
  7937.         $544 = (($542) - ($543))|0;
  7938.         $545 = $544 >> 2;
  7939.         $546 = ($545|0)>($516|0);
  7940.         $547 = (($541) + ($516<<2)|0);
  7941.         $$z$4$i = $546 ? $547 : $z$4$i;
  7942.         $548 = HEAP32[$e2$i>>2]|0;
  7943.         $549 = (($548) + ($521))|0;
  7944.         HEAP32[$e2$i>>2] = $549;
  7945.         $550 = ($549|0)<(0);
  7946.         if ($550) {
  7947.          $519 = $549;$a$3134$i = $$a$3186$i;$z$3133$i = $$z$4$i;
  7948.         } else {
  7949.          $a$3$lcssa$i = $$a$3186$i;$z$3$lcssa$i = $$z$4$i;
  7950.          break;
  7951.         }
  7952.        }
  7953.       } else {
  7954.        $a$3$lcssa$i = $a$1$lcssa$i;$z$3$lcssa$i = $z$1$lcssa$i;
  7955.       }
  7956.       $551 = ($a$3$lcssa$i>>>0)<($z$3$lcssa$i>>>0);
  7957.       do {
  7958.        if ($551) {
  7959.         $552 = $a$3$lcssa$i;
  7960.         $553 = (($482) - ($552))|0;
  7961.         $554 = $553 >> 2;
  7962.         $555 = ($554*9)|0;
  7963.         $556 = HEAP32[$a$3$lcssa$i>>2]|0;
  7964.         $557 = ($556>>>0)<(10);
  7965.         if ($557) {
  7966.          $e$1$i = $555;
  7967.          break;
  7968.         } else {
  7969.          $e$0123$i = $555;$i$0122$i = 10;
  7970.         }
  7971.         while(1) {
  7972.          $558 = ($i$0122$i*10)|0;
  7973.          $559 = (($e$0123$i) + 1)|0;
  7974.          $560 = ($556>>>0)<($558>>>0);
  7975.          if ($560) {
  7976.           $e$1$i = $559;
  7977.           break;
  7978.          } else {
  7979.           $e$0123$i = $559;$i$0122$i = $558;
  7980.          }
  7981.         }
  7982.        } else {
  7983.         $e$1$i = 0;
  7984.        }
  7985.       } while(0);
  7986.       $561 = ($396|0)!=(102);
  7987.       $562 = $561 ? $e$1$i : 0;
  7988.       $563 = (($$p$i) - ($562))|0;
  7989.       $564 = ($396|0)==(103);
  7990.       $565 = ($$p$i|0)!=(0);
  7991.       $566 = $565 & $564;
  7992.       $$neg52$i = $566 << 31 >> 31;
  7993.       $567 = (($563) + ($$neg52$i))|0;
  7994.       $568 = $z$3$lcssa$i;
  7995.       $569 = (($568) - ($482))|0;
  7996.       $570 = $569 >> 2;
  7997.       $571 = ($570*9)|0;
  7998.       $572 = (($571) + -9)|0;
  7999.       $573 = ($567|0)<($572|0);
  8000.       if ($573) {
  8001.        $574 = (($567) + 9216)|0;
  8002.        $575 = (($574|0) / 9)&-1;
  8003.        $$sum$i = (($575) + -1023)|0;
  8004.        $576 = (($$31$i) + ($$sum$i<<2)|0);
  8005.        $577 = (($574|0) % 9)&-1;
  8006.        $j$0115$i = (($577) + 1)|0;
  8007.        $578 = ($j$0115$i|0)<(9);
  8008.        if ($578) {
  8009.         $i$1116$i = 10;$j$0117$i = $j$0115$i;
  8010.         while(1) {
  8011.          $579 = ($i$1116$i*10)|0;
  8012.          $j$0$i = (($j$0117$i) + 1)|0;
  8013.          $exitcond$i = ($j$0$i|0)==(9);
  8014.          if ($exitcond$i) {
  8015.           $i$1$lcssa$i = $579;
  8016.           break;
  8017.          } else {
  8018.           $i$1116$i = $579;$j$0117$i = $j$0$i;
  8019.          }
  8020.         }
  8021.        } else {
  8022.         $i$1$lcssa$i = 10;
  8023.        }
  8024.        $580 = HEAP32[$576>>2]|0;
  8025.        $581 = (($580>>>0) % ($i$1$lcssa$i>>>0))&-1;
  8026.        $582 = ($581|0)==(0);
  8027.        if ($582) {
  8028.         $$sum15$i = (($575) + -1022)|0;
  8029.         $583 = (($$31$i) + ($$sum15$i<<2)|0);
  8030.         $584 = ($583|0)==($z$3$lcssa$i|0);
  8031.         if ($584) {
  8032.          $a$7$i = $a$3$lcssa$i;$d$3$i = $576;$e$3$i = $e$1$i;
  8033.         } else {
  8034.          label = 163;
  8035.         }
  8036.        } else {
  8037.         label = 163;
  8038.        }
  8039.        do {
  8040.         if ((label|0) == 163) {
  8041.          label = 0;
  8042.          $585 = (($580>>>0) / ($i$1$lcssa$i>>>0))&-1;
  8043.          $586 = $585 & 1;
  8044.          $587 = ($586|0)==(0);
  8045.          $$20$i = $587 ? 9007199254740992.0 : 9007199254740994.0;
  8046.          $588 = (($i$1$lcssa$i|0) / 2)&-1;
  8047.          $589 = ($581>>>0)<($588>>>0);
  8048.          do {
  8049.           if ($589) {
  8050.            $small$0$i = 0.5;
  8051.           } else {
  8052.            $590 = ($581|0)==($588|0);
  8053.            if ($590) {
  8054.             $$sum16$i = (($575) + -1022)|0;
  8055.             $591 = (($$31$i) + ($$sum16$i<<2)|0);
  8056.             $592 = ($591|0)==($z$3$lcssa$i|0);
  8057.             if ($592) {
  8058.              $small$0$i = 1.0;
  8059.              break;
  8060.             }
  8061.            }
  8062.            $small$0$i = 1.5;
  8063.           }
  8064.          } while(0);
  8065.          $593 = ($pl$0$i|0)==(0);
  8066.          do {
  8067.           if ($593) {
  8068.            $round6$1$i = $$20$i;$small$1$i = $small$0$i;
  8069.           } else {
  8070.            $594 = HEAP8[$prefix$0$i>>0]|0;
  8071.            $595 = ($594<<24>>24)==(45);
  8072.            if (!($595)) {
  8073.             $round6$1$i = $$20$i;$small$1$i = $small$0$i;
  8074.             break;
  8075.            }
  8076.            $596 = -$$20$i;
  8077.            $597 = -$small$0$i;
  8078.            $round6$1$i = $596;$small$1$i = $597;
  8079.           }
  8080.          } while(0);
  8081.          $598 = (($580) - ($581))|0;
  8082.          HEAP32[$576>>2] = $598;
  8083.          $599 = $round6$1$i + $small$1$i;
  8084.          $600 = $599 != $round6$1$i;
  8085.          if (!($600)) {
  8086.           $a$7$i = $a$3$lcssa$i;$d$3$i = $576;$e$3$i = $e$1$i;
  8087.           break;
  8088.          }
  8089.          $601 = (($598) + ($i$1$lcssa$i))|0;
  8090.          HEAP32[$576>>2] = $601;
  8091.          $602 = ($601>>>0)>(999999999);
  8092.          if ($602) {
  8093.           $a$5109$i = $a$3$lcssa$i;$d$2108$i = $576;
  8094.           while(1) {
  8095.            $603 = ((($d$2108$i)) + -4|0);
  8096.            HEAP32[$d$2108$i>>2] = 0;
  8097.            $604 = ($603>>>0)<($a$5109$i>>>0);
  8098.            if ($604) {
  8099.             $605 = ((($a$5109$i)) + -4|0);
  8100.             HEAP32[$605>>2] = 0;
  8101.             $a$6$i = $605;
  8102.            } else {
  8103.             $a$6$i = $a$5109$i;
  8104.            }
  8105.            $606 = HEAP32[$603>>2]|0;
  8106.            $607 = (($606) + 1)|0;
  8107.            HEAP32[$603>>2] = $607;
  8108.            $608 = ($607>>>0)>(999999999);
  8109.            if ($608) {
  8110.             $a$5109$i = $a$6$i;$d$2108$i = $603;
  8111.            } else {
  8112.             $a$5$lcssa$i = $a$6$i;$d$2$lcssa$i = $603;
  8113.             break;
  8114.            }
  8115.           }
  8116.          } else {
  8117.           $a$5$lcssa$i = $a$3$lcssa$i;$d$2$lcssa$i = $576;
  8118.          }
  8119.          $609 = $a$5$lcssa$i;
  8120.          $610 = (($482) - ($609))|0;
  8121.          $611 = $610 >> 2;
  8122.          $612 = ($611*9)|0;
  8123.          $613 = HEAP32[$a$5$lcssa$i>>2]|0;
  8124.          $614 = ($613>>>0)<(10);
  8125.          if ($614) {
  8126.           $a$7$i = $a$5$lcssa$i;$d$3$i = $d$2$lcssa$i;$e$3$i = $612;
  8127.           break;
  8128.          } else {
  8129.           $e$2104$i = $612;$i$2103$i = 10;
  8130.          }
  8131.          while(1) {
  8132.           $615 = ($i$2103$i*10)|0;
  8133.           $616 = (($e$2104$i) + 1)|0;
  8134.           $617 = ($613>>>0)<($615>>>0);
  8135.           if ($617) {
  8136.            $a$7$i = $a$5$lcssa$i;$d$3$i = $d$2$lcssa$i;$e$3$i = $616;
  8137.            break;
  8138.           } else {
  8139.            $e$2104$i = $616;$i$2103$i = $615;
  8140.           }
  8141.          }
  8142.         }
  8143.        } while(0);
  8144.        $618 = ((($d$3$i)) + 4|0);
  8145.        $619 = ($z$3$lcssa$i>>>0)>($618>>>0);
  8146.        $$z$3$i = $619 ? $618 : $z$3$lcssa$i;
  8147.        $a$8$ph$i = $a$7$i;$e$4$ph$i = $e$3$i;$z$6$ph$i = $$z$3$i;
  8148.       } else {
  8149.        $a$8$ph$i = $a$3$lcssa$i;$e$4$ph$i = $e$1$i;$z$6$ph$i = $z$3$lcssa$i;
  8150.       }
  8151.       $620 = (0 - ($e$4$ph$i))|0;
  8152.       $z$6$i = $z$6$ph$i;
  8153.       while(1) {
  8154.        $621 = ($z$6$i>>>0)>($a$8$ph$i>>>0);
  8155.        if (!($621)) {
  8156.         $$lcssa159$i = 0;$z$6$i$lcssa = $z$6$i;
  8157.         break;
  8158.        }
  8159.        $622 = ((($z$6$i)) + -4|0);
  8160.        $623 = HEAP32[$622>>2]|0;
  8161.        $624 = ($623|0)==(0);
  8162.        if ($624) {
  8163.         $z$6$i = $622;
  8164.        } else {
  8165.         $$lcssa159$i = 1;$z$6$i$lcssa = $z$6$i;
  8166.         break;
  8167.        }
  8168.       }
  8169.       do {
  8170.        if ($564) {
  8171.         $625 = $565&1;
  8172.         $626 = $625 ^ 1;
  8173.         $$p$$i = (($626) + ($$p$i))|0;
  8174.         $627 = ($$p$$i|0)>($e$4$ph$i|0);
  8175.         $628 = ($e$4$ph$i|0)>(-5);
  8176.         $or$cond6$i = $627 & $628;
  8177.         if ($or$cond6$i) {
  8178.          $629 = (($t$0) + -1)|0;
  8179.          $$neg53$i = (($$p$$i) + -1)|0;
  8180.          $630 = (($$neg53$i) - ($e$4$ph$i))|0;
  8181.          $$013$i = $629;$$210$i = $630;
  8182.         } else {
  8183.          $631 = (($t$0) + -2)|0;
  8184.          $632 = (($$p$$i) + -1)|0;
  8185.          $$013$i = $631;$$210$i = $632;
  8186.         }
  8187.         $633 = $fl$1$ & 8;
  8188.         $634 = ($633|0)==(0);
  8189.         if (!($634)) {
  8190.          $$114$i = $$013$i;$$311$i = $$210$i;$$pre$phi184$iZ2D = $633;
  8191.          break;
  8192.         }
  8193.         do {
  8194.          if ($$lcssa159$i) {
  8195.           $635 = ((($z$6$i$lcssa)) + -4|0);
  8196.           $636 = HEAP32[$635>>2]|0;
  8197.           $637 = ($636|0)==(0);
  8198.           if ($637) {
  8199.            $j$2$i = 9;
  8200.            break;
  8201.           }
  8202.           $638 = (($636>>>0) % 10)&-1;
  8203.           $639 = ($638|0)==(0);
  8204.           if ($639) {
  8205.            $i$399$i = 10;$j$1100$i = 0;
  8206.           } else {
  8207.            $j$2$i = 0;
  8208.            break;
  8209.           }
  8210.           while(1) {
  8211.            $640 = ($i$399$i*10)|0;
  8212.            $641 = (($j$1100$i) + 1)|0;
  8213.            $642 = (($636>>>0) % ($640>>>0))&-1;
  8214.            $643 = ($642|0)==(0);
  8215.            if ($643) {
  8216.             $i$399$i = $640;$j$1100$i = $641;
  8217.            } else {
  8218.             $j$2$i = $641;
  8219.             break;
  8220.            }
  8221.           }
  8222.          } else {
  8223.           $j$2$i = 9;
  8224.          }
  8225.         } while(0);
  8226.         $644 = $$013$i | 32;
  8227.         $645 = ($644|0)==(102);
  8228.         $646 = $z$6$i$lcssa;
  8229.         $647 = (($646) - ($482))|0;
  8230.         $648 = $647 >> 2;
  8231.         $649 = ($648*9)|0;
  8232.         $650 = (($649) + -9)|0;
  8233.         if ($645) {
  8234.          $651 = (($650) - ($j$2$i))|0;
  8235.          $652 = ($651|0)<(0);
  8236.          $$21$i = $652 ? 0 : $651;
  8237.          $653 = ($$210$i|0)<($$21$i|0);
  8238.          $$210$$22$i = $653 ? $$210$i : $$21$i;
  8239.          $$114$i = $$013$i;$$311$i = $$210$$22$i;$$pre$phi184$iZ2D = 0;
  8240.          break;
  8241.         } else {
  8242.          $654 = (($650) + ($e$4$ph$i))|0;
  8243.          $655 = (($654) - ($j$2$i))|0;
  8244.          $656 = ($655|0)<(0);
  8245.          $$23$i = $656 ? 0 : $655;
  8246.          $657 = ($$210$i|0)<($$23$i|0);
  8247.          $$210$$24$i = $657 ? $$210$i : $$23$i;
  8248.          $$114$i = $$013$i;$$311$i = $$210$$24$i;$$pre$phi184$iZ2D = 0;
  8249.          break;
  8250.         }
  8251.        } else {
  8252.         $$pre183$i = $fl$1$ & 8;
  8253.         $$114$i = $t$0;$$311$i = $$p$i;$$pre$phi184$iZ2D = $$pre183$i;
  8254.        }
  8255.       } while(0);
  8256.       $658 = $$311$i | $$pre$phi184$iZ2D;
  8257.       $659 = ($658|0)!=(0);
  8258.       $660 = $659&1;
  8259.       $661 = $$114$i | 32;
  8260.       $662 = ($661|0)==(102);
  8261.       if ($662) {
  8262.        $663 = ($e$4$ph$i|0)>(0);
  8263.        $664 = $663 ? $e$4$ph$i : 0;
  8264.        $$pn$i = $664;$estr$2$i = 0;
  8265.       } else {
  8266.        $665 = ($e$4$ph$i|0)<(0);
  8267.        $666 = $665 ? $620 : $e$4$ph$i;
  8268.        $667 = ($666|0)<(0);
  8269.        $668 = $667 << 31 >> 31;
  8270.        $669 = (_fmt_u($666,$668,$5)|0);
  8271.        $670 = $669;
  8272.        $671 = (($8) - ($670))|0;
  8273.        $672 = ($671|0)<(2);
  8274.        if ($672) {
  8275.         $estr$193$i = $669;
  8276.         while(1) {
  8277.          $673 = ((($estr$193$i)) + -1|0);
  8278.          HEAP8[$673>>0] = 48;
  8279.          $674 = $673;
  8280.          $675 = (($8) - ($674))|0;
  8281.          $676 = ($675|0)<(2);
  8282.          if ($676) {
  8283.           $estr$193$i = $673;
  8284.          } else {
  8285.           $estr$1$lcssa$i = $673;
  8286.           break;
  8287.          }
  8288.         }
  8289.        } else {
  8290.         $estr$1$lcssa$i = $669;
  8291.        }
  8292.        $677 = $e$4$ph$i >> 31;
  8293.        $678 = $677 & 2;
  8294.        $679 = (($678) + 43)|0;
  8295.        $680 = $679&255;
  8296.        $681 = ((($estr$1$lcssa$i)) + -1|0);
  8297.        HEAP8[$681>>0] = $680;
  8298.        $682 = $$114$i&255;
  8299.        $683 = ((($estr$1$lcssa$i)) + -2|0);
  8300.        HEAP8[$683>>0] = $682;
  8301.        $684 = $683;
  8302.        $685 = (($8) - ($684))|0;
  8303.        $$pn$i = $685;$estr$2$i = $683;
  8304.       }
  8305.       $686 = (($pl$0$i) + 1)|0;
  8306.       $687 = (($686) + ($$311$i))|0;
  8307.       $l$1$i = (($687) + ($660))|0;
  8308.       $688 = (($l$1$i) + ($$pn$i))|0;
  8309.       _pad($f,32,$w$1,$688,$fl$1$);
  8310.       $689 = HEAP32[$f>>2]|0;
  8311.       $690 = $689 & 32;
  8312.       $691 = ($690|0)==(0);
  8313.       if ($691) {
  8314.        (___fwritex($prefix$0$i,$pl$0$i,$f)|0);
  8315.       }
  8316.       $692 = $fl$1$ ^ 65536;
  8317.       _pad($f,48,$w$1,$688,$692);
  8318.       do {
  8319.        if ($662) {
  8320.         $693 = ($a$8$ph$i>>>0)>($$31$i>>>0);
  8321.         $r$0$a$8$i = $693 ? $$31$i : $a$8$ph$i;
  8322.         $d$482$i = $r$0$a$8$i;
  8323.         while(1) {
  8324.          $694 = HEAP32[$d$482$i>>2]|0;
  8325.          $695 = (_fmt_u($694,0,$13)|0);
  8326.          $696 = ($d$482$i|0)==($r$0$a$8$i|0);
  8327.          do {
  8328.           if ($696) {
  8329.            $700 = ($695|0)==($13|0);
  8330.            if (!($700)) {
  8331.             $s7$1$i = $695;
  8332.             break;
  8333.            }
  8334.            HEAP8[$15>>0] = 48;
  8335.            $s7$1$i = $15;
  8336.           } else {
  8337.            $697 = ($695>>>0)>($buf$i>>>0);
  8338.            if ($697) {
  8339.             $s7$079$i = $695;
  8340.            } else {
  8341.             $s7$1$i = $695;
  8342.             break;
  8343.            }
  8344.            while(1) {
  8345.             $698 = ((($s7$079$i)) + -1|0);
  8346.             HEAP8[$698>>0] = 48;
  8347.             $699 = ($698>>>0)>($buf$i>>>0);
  8348.             if ($699) {
  8349.              $s7$079$i = $698;
  8350.             } else {
  8351.              $s7$1$i = $698;
  8352.              break;
  8353.             }
  8354.            }
  8355.           }
  8356.          } while(0);
  8357.          $701 = HEAP32[$f>>2]|0;
  8358.          $702 = $701 & 32;
  8359.          $703 = ($702|0)==(0);
  8360.          if ($703) {
  8361.           $704 = $s7$1$i;
  8362.           $705 = (($14) - ($704))|0;
  8363.           (___fwritex($s7$1$i,$705,$f)|0);
  8364.          }
  8365.          $706 = ((($d$482$i)) + 4|0);
  8366.          $707 = ($706>>>0)>($$31$i>>>0);
  8367.          if ($707) {
  8368.           $$lcssa339 = $706;
  8369.           break;
  8370.          } else {
  8371.           $d$482$i = $706;
  8372.          }
  8373.         }
  8374.         $708 = ($658|0)==(0);
  8375.         do {
  8376.          if (!($708)) {
  8377.           $709 = HEAP32[$f>>2]|0;
  8378.           $710 = $709 & 32;
  8379.           $711 = ($710|0)==(0);
  8380.           if (!($711)) {
  8381.            break;
  8382.           }
  8383.           (___fwritex(4143,1,$f)|0);
  8384.          }
  8385.         } while(0);
  8386.         $712 = ($$lcssa339>>>0)<($z$6$i$lcssa>>>0);
  8387.         $713 = ($$311$i|0)>(0);
  8388.         $714 = $713 & $712;
  8389.         if ($714) {
  8390.          $$41276$i = $$311$i;$d$575$i = $$lcssa339;
  8391.          while(1) {
  8392.           $715 = HEAP32[$d$575$i>>2]|0;
  8393.           $716 = (_fmt_u($715,0,$13)|0);
  8394.           $717 = ($716>>>0)>($buf$i>>>0);
  8395.           if ($717) {
  8396.            $s8$070$i = $716;
  8397.            while(1) {
  8398.             $718 = ((($s8$070$i)) + -1|0);
  8399.             HEAP8[$718>>0] = 48;
  8400.             $719 = ($718>>>0)>($buf$i>>>0);
  8401.             if ($719) {
  8402.              $s8$070$i = $718;
  8403.             } else {
  8404.              $s8$0$lcssa$i = $718;
  8405.              break;
  8406.             }
  8407.            }
  8408.           } else {
  8409.            $s8$0$lcssa$i = $716;
  8410.           }
  8411.           $720 = HEAP32[$f>>2]|0;
  8412.           $721 = $720 & 32;
  8413.           $722 = ($721|0)==(0);
  8414.           if ($722) {
  8415.            $723 = ($$41276$i|0)>(9);
  8416.            $724 = $723 ? 9 : $$41276$i;
  8417.            (___fwritex($s8$0$lcssa$i,$724,$f)|0);
  8418.           }
  8419.           $725 = ((($d$575$i)) + 4|0);
  8420.           $726 = (($$41276$i) + -9)|0;
  8421.           $727 = ($725>>>0)<($z$6$i$lcssa>>>0);
  8422.           $728 = ($$41276$i|0)>(9);
  8423.           $729 = $728 & $727;
  8424.           if ($729) {
  8425.            $$41276$i = $726;$d$575$i = $725;
  8426.           } else {
  8427.            $$412$lcssa$i = $726;
  8428.            break;
  8429.           }
  8430.          }
  8431.         } else {
  8432.          $$412$lcssa$i = $$311$i;
  8433.         }
  8434.         $730 = (($$412$lcssa$i) + 9)|0;
  8435.         _pad($f,48,$730,9,0);
  8436.        } else {
  8437.         $731 = ((($a$8$ph$i)) + 4|0);
  8438.         $z$6$$i = $$lcssa159$i ? $z$6$i$lcssa : $731;
  8439.         $732 = ($$311$i|0)>(-1);
  8440.         if ($732) {
  8441.          $733 = ($$pre$phi184$iZ2D|0)==(0);
  8442.          $$587$i = $$311$i;$d$686$i = $a$8$ph$i;
  8443.          while(1) {
  8444.           $734 = HEAP32[$d$686$i>>2]|0;
  8445.           $735 = (_fmt_u($734,0,$13)|0);
  8446.           $736 = ($735|0)==($13|0);
  8447.           if ($736) {
  8448.            HEAP8[$15>>0] = 48;
  8449.            $s9$0$i = $15;
  8450.           } else {
  8451.            $s9$0$i = $735;
  8452.           }
  8453.           $737 = ($d$686$i|0)==($a$8$ph$i|0);
  8454.           do {
  8455.            if ($737) {
  8456.             $741 = ((($s9$0$i)) + 1|0);
  8457.             $742 = HEAP32[$f>>2]|0;
  8458.             $743 = $742 & 32;
  8459.             $744 = ($743|0)==(0);
  8460.             if ($744) {
  8461.              (___fwritex($s9$0$i,1,$f)|0);
  8462.             }
  8463.             $745 = ($$587$i|0)<(1);
  8464.             $or$cond29$i = $733 & $745;
  8465.             if ($or$cond29$i) {
  8466.              $s9$2$i = $741;
  8467.              break;
  8468.             }
  8469.             $746 = HEAP32[$f>>2]|0;
  8470.             $747 = $746 & 32;
  8471.             $748 = ($747|0)==(0);
  8472.             if (!($748)) {
  8473.              $s9$2$i = $741;
  8474.              break;
  8475.             }
  8476.             (___fwritex(4143,1,$f)|0);
  8477.             $s9$2$i = $741;
  8478.            } else {
  8479.             $738 = ($s9$0$i>>>0)>($buf$i>>>0);
  8480.             if ($738) {
  8481.              $s9$183$i = $s9$0$i;
  8482.             } else {
  8483.              $s9$2$i = $s9$0$i;
  8484.              break;
  8485.             }
  8486.             while(1) {
  8487.              $739 = ((($s9$183$i)) + -1|0);
  8488.              HEAP8[$739>>0] = 48;
  8489.              $740 = ($739>>>0)>($buf$i>>>0);
  8490.              if ($740) {
  8491.               $s9$183$i = $739;
  8492.              } else {
  8493.               $s9$2$i = $739;
  8494.               break;
  8495.              }
  8496.             }
  8497.            }
  8498.           } while(0);
  8499.           $749 = $s9$2$i;
  8500.           $750 = (($14) - ($749))|0;
  8501.           $751 = HEAP32[$f>>2]|0;
  8502.           $752 = $751 & 32;
  8503.           $753 = ($752|0)==(0);
  8504.           if ($753) {
  8505.            $754 = ($$587$i|0)>($750|0);
  8506.            $755 = $754 ? $750 : $$587$i;
  8507.            (___fwritex($s9$2$i,$755,$f)|0);
  8508.           }
  8509.           $756 = (($$587$i) - ($750))|0;
  8510.           $757 = ((($d$686$i)) + 4|0);
  8511.           $758 = ($757>>>0)<($z$6$$i>>>0);
  8512.           $759 = ($756|0)>(-1);
  8513.           $760 = $758 & $759;
  8514.           if ($760) {
  8515.            $$587$i = $756;$d$686$i = $757;
  8516.           } else {
  8517.            $$5$lcssa$i = $756;
  8518.            break;
  8519.           }
  8520.          }
  8521.         } else {
  8522.          $$5$lcssa$i = $$311$i;
  8523.         }
  8524.         $761 = (($$5$lcssa$i) + 18)|0;
  8525.         _pad($f,48,$761,18,0);
  8526.         $762 = HEAP32[$f>>2]|0;
  8527.         $763 = $762 & 32;
  8528.         $764 = ($763|0)==(0);
  8529.         if (!($764)) {
  8530.          break;
  8531.         }
  8532.         $765 = $estr$2$i;
  8533.         $766 = (($8) - ($765))|0;
  8534.         (___fwritex($estr$2$i,$766,$f)|0);
  8535.        }
  8536.       } while(0);
  8537.       $767 = $fl$1$ ^ 8192;
  8538.       _pad($f,32,$w$1,$688,$767);
  8539.       $768 = ($688|0)<($w$1|0);
  8540.       $w$30$i = $768 ? $w$1 : $688;
  8541.       $$0$i = $w$30$i;
  8542.      } else {
  8543.       $376 = $t$0 & 32;
  8544.       $377 = ($376|0)!=(0);
  8545.       $378 = $377 ? 4127 : 4131;
  8546.       $379 = ($$07$i != $$07$i) | (0.0 != 0.0);
  8547.       $380 = $377 ? 4135 : 4139;
  8548.       $pl$1$i = $379 ? 0 : $pl$0$i;
  8549.       $s1$0$i = $379 ? $380 : $378;
  8550.       $381 = (($pl$1$i) + 3)|0;
  8551.       _pad($f,32,$w$1,$381,$175);
  8552.       $382 = HEAP32[$f>>2]|0;
  8553.       $383 = $382 & 32;
  8554.       $384 = ($383|0)==(0);
  8555.       if ($384) {
  8556.        (___fwritex($prefix$0$i,$pl$1$i,$f)|0);
  8557.        $$pre$i = HEAP32[$f>>2]|0;
  8558.        $386 = $$pre$i;
  8559.       } else {
  8560.        $386 = $382;
  8561.       }
  8562.       $385 = $386 & 32;
  8563.       $387 = ($385|0)==(0);
  8564.       if ($387) {
  8565.        (___fwritex($s1$0$i,3,$f)|0);
  8566.       }
  8567.       $388 = $fl$1$ ^ 8192;
  8568.       _pad($f,32,$w$1,$381,$388);
  8569.       $389 = ($381|0)<($w$1|0);
  8570.       $390 = $389 ? $w$1 : $381;
  8571.       $$0$i = $390;
  8572.      }
  8573.     } while(0);
  8574.     $cnt$0 = $cnt$1;$fmt41 = $$lcssa323;$l$0 = $$0$i;$l10n$0 = $l10n$3;
  8575.     continue L1;
  8576.     break;
  8577.    }
  8578.    default: {
  8579.     $a$2 = $fmt41;$fl$6 = $fl$1$;$p$5 = $p$0;$pl$2 = 0;$prefix$2 = 4091;$z$2 = $1;
  8580.    }
  8581.    }
  8582.   } while(0);
  8583.   L313: do {
  8584.    if ((label|0) == 64) {
  8585.     label = 0;
  8586.     $206 = $arg;
  8587.     $207 = $206;
  8588.     $208 = HEAP32[$207>>2]|0;
  8589.     $209 = (($206) + 4)|0;
  8590.     $210 = $209;
  8591.     $211 = HEAP32[$210>>2]|0;
  8592.     $212 = $t$1 & 32;
  8593.     $213 = ($208|0)==(0);
  8594.     $214 = ($211|0)==(0);
  8595.     $215 = $213 & $214;
  8596.     if ($215) {
  8597.      $a$0 = $1;$fl$4 = $fl$3;$p$2 = $p$1;$pl$1 = 0;$prefix$1 = 4091;
  8598.      label = 77;
  8599.     } else {
  8600.      $$012$i = $1;$217 = $208;$224 = $211;
  8601.      while(1) {
  8602.       $216 = $217 & 15;
  8603.       $218 = (4075 + ($216)|0);
  8604.       $219 = HEAP8[$218>>0]|0;
  8605.       $220 = $219&255;
  8606.       $221 = $220 | $212;
  8607.       $222 = $221&255;
  8608.       $223 = ((($$012$i)) + -1|0);
  8609.       HEAP8[$223>>0] = $222;
  8610.       $225 = (_bitshift64Lshr(($217|0),($224|0),4)|0);
  8611.       $226 = tempRet0;
  8612.       $227 = ($225|0)==(0);
  8613.       $228 = ($226|0)==(0);
  8614.       $229 = $227 & $228;
  8615.       if ($229) {
  8616.        $$lcssa344 = $223;
  8617.        break;
  8618.       } else {
  8619.        $$012$i = $223;$217 = $225;$224 = $226;
  8620.       }
  8621.      }
  8622.      $230 = $arg;
  8623.      $231 = $230;
  8624.      $232 = HEAP32[$231>>2]|0;
  8625.      $233 = (($230) + 4)|0;
  8626.      $234 = $233;
  8627.      $235 = HEAP32[$234>>2]|0;
  8628.      $236 = ($232|0)==(0);
  8629.      $237 = ($235|0)==(0);
  8630.      $238 = $236 & $237;
  8631.      $239 = $fl$3 & 8;
  8632.      $240 = ($239|0)==(0);
  8633.      $or$cond17 = $240 | $238;
  8634.      if ($or$cond17) {
  8635.       $a$0 = $$lcssa344;$fl$4 = $fl$3;$p$2 = $p$1;$pl$1 = 0;$prefix$1 = 4091;
  8636.       label = 77;
  8637.      } else {
  8638.       $241 = $t$1 >> 4;
  8639.       $242 = (4091 + ($241)|0);
  8640.       $a$0 = $$lcssa344;$fl$4 = $fl$3;$p$2 = $p$1;$pl$1 = 2;$prefix$1 = $242;
  8641.       label = 77;
  8642.      }
  8643.     }
  8644.    }
  8645.    else if ((label|0) == 76) {
  8646.     label = 0;
  8647.     $288 = (_fmt_u($286,$287,$1)|0);
  8648.     $a$0 = $288;$fl$4 = $fl$1$;$p$2 = $p$0;$pl$1 = $pl$0;$prefix$1 = $prefix$0;
  8649.     label = 77;
  8650.    }
  8651.    else if ((label|0) == 82) {
  8652.     label = 0;
  8653.     $320 = (_memchr($a$1,0,$p$0)|0);
  8654.     $321 = ($320|0)==(0|0);
  8655.     $322 = $320;
  8656.     $323 = $a$1;
  8657.     $324 = (($322) - ($323))|0;
  8658.     $325 = (($a$1) + ($p$0)|0);
  8659.     $z$1 = $321 ? $325 : $320;
  8660.     $p$3 = $321 ? $p$0 : $324;
  8661.     $a$2 = $a$1;$fl$6 = $175;$p$5 = $p$3;$pl$2 = 0;$prefix$2 = 4091;$z$2 = $z$1;
  8662.    }
  8663.    else if ((label|0) == 86) {
  8664.     label = 0;
  8665.     $333 = HEAP32[$arg>>2]|0;
  8666.     $i$0114 = 0;$l$1113 = 0;$ws$0115 = $333;
  8667.     while(1) {
  8668.      $334 = HEAP32[$ws$0115>>2]|0;
  8669.      $335 = ($334|0)==(0);
  8670.      if ($335) {
  8671.       $i$0$lcssa = $i$0114;$l$2 = $l$1113;
  8672.       break;
  8673.      }
  8674.      $336 = (_wctomb($mb,$334)|0);
  8675.      $337 = ($336|0)<(0);
  8676.      $338 = (($p$4198) - ($i$0114))|0;
  8677.      $339 = ($336>>>0)>($338>>>0);
  8678.      $or$cond20 = $337 | $339;
  8679.      if ($or$cond20) {
  8680.       $i$0$lcssa = $i$0114;$l$2 = $336;
  8681.       break;
  8682.      }
  8683.      $340 = ((($ws$0115)) + 4|0);
  8684.      $341 = (($336) + ($i$0114))|0;
  8685.      $342 = ($p$4198>>>0)>($341>>>0);
  8686.      if ($342) {
  8687.       $i$0114 = $341;$l$1113 = $336;$ws$0115 = $340;
  8688.      } else {
  8689.       $i$0$lcssa = $341;$l$2 = $336;
  8690.       break;
  8691.      }
  8692.     }
  8693.     $343 = ($l$2|0)<(0);
  8694.     if ($343) {
  8695.      $$0 = -1;
  8696.      break L1;
  8697.     }
  8698.     _pad($f,32,$w$1,$i$0$lcssa,$fl$1$);
  8699.     $344 = ($i$0$lcssa|0)==(0);
  8700.     if ($344) {
  8701.      $i$0$lcssa200 = 0;
  8702.      label = 98;
  8703.     } else {
  8704.      $345 = HEAP32[$arg>>2]|0;
  8705.      $i$1125 = 0;$ws$1126 = $345;
  8706.      while(1) {
  8707.       $346 = HEAP32[$ws$1126>>2]|0;
  8708.       $347 = ($346|0)==(0);
  8709.       if ($347) {
  8710.        $i$0$lcssa200 = $i$0$lcssa;
  8711.        label = 98;
  8712.        break L313;
  8713.       }
  8714.       $348 = ((($ws$1126)) + 4|0);
  8715.       $349 = (_wctomb($mb,$346)|0);
  8716.       $350 = (($349) + ($i$1125))|0;
  8717.       $351 = ($350|0)>($i$0$lcssa|0);
  8718.       if ($351) {
  8719.        $i$0$lcssa200 = $i$0$lcssa;
  8720.        label = 98;
  8721.        break L313;
  8722.       }
  8723.       $352 = HEAP32[$f>>2]|0;
  8724.       $353 = $352 & 32;
  8725.       $354 = ($353|0)==(0);
  8726.       if ($354) {
  8727.        (___fwritex($mb,$349,$f)|0);
  8728.       }
  8729.       $355 = ($350>>>0)<($i$0$lcssa>>>0);
  8730.       if ($355) {
  8731.        $i$1125 = $350;$ws$1126 = $348;
  8732.       } else {
  8733.        $i$0$lcssa200 = $i$0$lcssa;
  8734.        label = 98;
  8735.        break;
  8736.       }
  8737.      }
  8738.     }
  8739.    }
  8740.   } while(0);
  8741.   if ((label|0) == 98) {
  8742.    label = 0;
  8743.    $356 = $fl$1$ ^ 8192;
  8744.    _pad($f,32,$w$1,$i$0$lcssa200,$356);
  8745.    $357 = ($w$1|0)>($i$0$lcssa200|0);
  8746.    $358 = $357 ? $w$1 : $i$0$lcssa200;
  8747.    $cnt$0 = $cnt$1;$fmt41 = $$lcssa323;$l$0 = $358;$l10n$0 = $l10n$3;
  8748.    continue;
  8749.   }
  8750.   if ((label|0) == 77) {
  8751.    label = 0;
  8752.    $289 = ($p$2|0)>(-1);
  8753.    $290 = $fl$4 & -65537;
  8754.    $$fl$4 = $289 ? $290 : $fl$4;
  8755.    $291 = $arg;
  8756.    $292 = $291;
  8757.    $293 = HEAP32[$292>>2]|0;
  8758.    $294 = (($291) + 4)|0;
  8759.    $295 = $294;
  8760.    $296 = HEAP32[$295>>2]|0;
  8761.    $297 = ($293|0)!=(0);
  8762.    $298 = ($296|0)!=(0);
  8763.    $299 = $297 | $298;
  8764.    $300 = ($p$2|0)!=(0);
  8765.    $or$cond = $300 | $299;
  8766.    if ($or$cond) {
  8767.     $301 = $a$0;
  8768.     $302 = (($2) - ($301))|0;
  8769.     $303 = $299&1;
  8770.     $304 = $303 ^ 1;
  8771.     $305 = (($304) + ($302))|0;
  8772.     $306 = ($p$2|0)>($305|0);
  8773.     $p$2$ = $306 ? $p$2 : $305;
  8774.     $a$2 = $a$0;$fl$6 = $$fl$4;$p$5 = $p$2$;$pl$2 = $pl$1;$prefix$2 = $prefix$1;$z$2 = $1;
  8775.    } else {
  8776.     $a$2 = $1;$fl$6 = $$fl$4;$p$5 = 0;$pl$2 = $pl$1;$prefix$2 = $prefix$1;$z$2 = $1;
  8777.    }
  8778.   }
  8779.   $769 = $z$2;
  8780.   $770 = $a$2;
  8781.   $771 = (($769) - ($770))|0;
  8782.   $772 = ($p$5|0)<($771|0);
  8783.   $$p$5 = $772 ? $771 : $p$5;
  8784.   $773 = (($pl$2) + ($$p$5))|0;
  8785.   $774 = ($w$1|0)<($773|0);
  8786.   $w$2 = $774 ? $773 : $w$1;
  8787.   _pad($f,32,$w$2,$773,$fl$6);
  8788.   $775 = HEAP32[$f>>2]|0;
  8789.   $776 = $775 & 32;
  8790.   $777 = ($776|0)==(0);
  8791.   if ($777) {
  8792.    (___fwritex($prefix$2,$pl$2,$f)|0);
  8793.   }
  8794.   $778 = $fl$6 ^ 65536;
  8795.   _pad($f,48,$w$2,$773,$778);
  8796.   _pad($f,48,$$p$5,$771,0);
  8797.   $779 = HEAP32[$f>>2]|0;
  8798.   $780 = $779 & 32;
  8799.   $781 = ($780|0)==(0);
  8800.   if ($781) {
  8801.    (___fwritex($a$2,$771,$f)|0);
  8802.   }
  8803.   $782 = $fl$6 ^ 8192;
  8804.   _pad($f,32,$w$2,$773,$782);
  8805.   $cnt$0 = $cnt$1;$fmt41 = $$lcssa323;$l$0 = $w$2;$l10n$0 = $l10n$3;
  8806.  }
  8807.  L348: do {
  8808.   if ((label|0) == 245) {
  8809.    $783 = ($f|0)==(0|0);
  8810.    if ($783) {
  8811.     $784 = ($l10n$0$lcssa|0)==(0);
  8812.     if ($784) {
  8813.      $$0 = 0;
  8814.     } else {
  8815.      $i$2100 = 1;
  8816.      while(1) {
  8817.       $785 = (($nl_type) + ($i$2100<<2)|0);
  8818.       $786 = HEAP32[$785>>2]|0;
  8819.       $787 = ($786|0)==(0);
  8820.       if ($787) {
  8821.        $i$2100$lcssa = $i$2100;
  8822.        break;
  8823.       }
  8824.       $789 = (($nl_arg) + ($i$2100<<3)|0);
  8825.       _pop_arg($789,$786,$ap);
  8826.       $790 = (($i$2100) + 1)|0;
  8827.       $791 = ($790|0)<(10);
  8828.       if ($791) {
  8829.        $i$2100 = $790;
  8830.       } else {
  8831.        $$0 = 1;
  8832.        break L348;
  8833.       }
  8834.      }
  8835.      $788 = ($i$2100$lcssa|0)<(10);
  8836.      if ($788) {
  8837.       $i$398 = $i$2100$lcssa;
  8838.       while(1) {
  8839.        $794 = (($nl_type) + ($i$398<<2)|0);
  8840.        $795 = HEAP32[$794>>2]|0;
  8841.        $796 = ($795|0)==(0);
  8842.        $792 = (($i$398) + 1)|0;
  8843.        if (!($796)) {
  8844.         $$0 = -1;
  8845.         break L348;
  8846.        }
  8847.        $793 = ($792|0)<(10);
  8848.        if ($793) {
  8849.         $i$398 = $792;
  8850.        } else {
  8851.         $$0 = 1;
  8852.         break;
  8853.        }
  8854.       }
  8855.      } else {
  8856.       $$0 = 1;
  8857.      }
  8858.     }
  8859.    } else {
  8860.     $$0 = $cnt$1$lcssa;
  8861.    }
  8862.   }
  8863.  } while(0);
  8864.  STACKTOP = sp;return ($$0|0);
  8865. }
  8866. function _cleanup526($p) {
  8867.  $p = $p|0;
  8868.  var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0;
  8869.  sp = STACKTOP;
  8870.  $0 = ((($p)) + 68|0);
  8871.  $1 = HEAP32[$0>>2]|0;
  8872.  $2 = ($1|0)==(0);
  8873.  if ($2) {
  8874.   ___unlockfile($p);
  8875.  }
  8876.  return;
  8877. }
  8878. function _pop_arg($arg,$type,$ap) {
  8879.  $arg = $arg|0;
  8880.  $type = $type|0;
  8881.  $ap = $ap|0;
  8882.  var $$mask = 0, $$mask1 = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0.0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0.0;
  8883.  var $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0;
  8884.  var $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0;
  8885.  var $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0;
  8886.  var $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0;
  8887.  var $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $arglist_current = 0, $arglist_current11 = 0, $arglist_current14 = 0, $arglist_current17 = 0;
  8888.  var $arglist_current2 = 0, $arglist_current20 = 0, $arglist_current23 = 0, $arglist_current26 = 0, $arglist_current5 = 0, $arglist_current8 = 0, $arglist_next = 0, $arglist_next12 = 0, $arglist_next15 = 0, $arglist_next18 = 0, $arglist_next21 = 0, $arglist_next24 = 0, $arglist_next27 = 0, $arglist_next3 = 0, $arglist_next6 = 0, $arglist_next9 = 0, $expanded = 0, $expanded28 = 0, $expanded30 = 0, $expanded31 = 0;
  8889.  var $expanded32 = 0, $expanded34 = 0, $expanded35 = 0, $expanded37 = 0, $expanded38 = 0, $expanded39 = 0, $expanded41 = 0, $expanded42 = 0, $expanded44 = 0, $expanded45 = 0, $expanded46 = 0, $expanded48 = 0, $expanded49 = 0, $expanded51 = 0, $expanded52 = 0, $expanded53 = 0, $expanded55 = 0, $expanded56 = 0, $expanded58 = 0, $expanded59 = 0;
  8890.  var $expanded60 = 0, $expanded62 = 0, $expanded63 = 0, $expanded65 = 0, $expanded66 = 0, $expanded67 = 0, $expanded69 = 0, $expanded70 = 0, $expanded72 = 0, $expanded73 = 0, $expanded74 = 0, $expanded76 = 0, $expanded77 = 0, $expanded79 = 0, $expanded80 = 0, $expanded81 = 0, $expanded83 = 0, $expanded84 = 0, $expanded86 = 0, $expanded87 = 0;
  8891.  var $expanded88 = 0, $expanded90 = 0, $expanded91 = 0, $expanded93 = 0, $expanded94 = 0, $expanded95 = 0, label = 0, sp = 0;
  8892.  sp = STACKTOP;
  8893.  $0 = ($type>>>0)>(20);
  8894.  L1: do {
  8895.   if (!($0)) {
  8896.    do {
  8897.     switch ($type|0) {
  8898.     case 9:  {
  8899.      $arglist_current = HEAP32[$ap>>2]|0;
  8900.      $1 = $arglist_current;
  8901.      $2 = ((0) + 4|0);
  8902.      $expanded28 = $2;
  8903.      $expanded = (($expanded28) - 1)|0;
  8904.      $3 = (($1) + ($expanded))|0;
  8905.      $4 = ((0) + 4|0);
  8906.      $expanded32 = $4;
  8907.      $expanded31 = (($expanded32) - 1)|0;
  8908.      $expanded30 = $expanded31 ^ -1;
  8909.      $5 = $3 & $expanded30;
  8910.      $6 = $5;
  8911.      $7 = HEAP32[$6>>2]|0;
  8912.      $arglist_next = ((($6)) + 4|0);
  8913.      HEAP32[$ap>>2] = $arglist_next;
  8914.      HEAP32[$arg>>2] = $7;
  8915.      break L1;
  8916.      break;
  8917.     }
  8918.     case 10:  {
  8919.      $arglist_current2 = HEAP32[$ap>>2]|0;
  8920.      $8 = $arglist_current2;
  8921.      $9 = ((0) + 4|0);
  8922.      $expanded35 = $9;
  8923.      $expanded34 = (($expanded35) - 1)|0;
  8924.      $10 = (($8) + ($expanded34))|0;
  8925.      $11 = ((0) + 4|0);
  8926.      $expanded39 = $11;
  8927.      $expanded38 = (($expanded39) - 1)|0;
  8928.      $expanded37 = $expanded38 ^ -1;
  8929.      $12 = $10 & $expanded37;
  8930.      $13 = $12;
  8931.      $14 = HEAP32[$13>>2]|0;
  8932.      $arglist_next3 = ((($13)) + 4|0);
  8933.      HEAP32[$ap>>2] = $arglist_next3;
  8934.      $15 = ($14|0)<(0);
  8935.      $16 = $15 << 31 >> 31;
  8936.      $17 = $arg;
  8937.      $18 = $17;
  8938.      HEAP32[$18>>2] = $14;
  8939.      $19 = (($17) + 4)|0;
  8940.      $20 = $19;
  8941.      HEAP32[$20>>2] = $16;
  8942.      break L1;
  8943.      break;
  8944.     }
  8945.     case 11:  {
  8946.      $arglist_current5 = HEAP32[$ap>>2]|0;
  8947.      $21 = $arglist_current5;
  8948.      $22 = ((0) + 4|0);
  8949.      $expanded42 = $22;
  8950.      $expanded41 = (($expanded42) - 1)|0;
  8951.      $23 = (($21) + ($expanded41))|0;
  8952.      $24 = ((0) + 4|0);
  8953.      $expanded46 = $24;
  8954.      $expanded45 = (($expanded46) - 1)|0;
  8955.      $expanded44 = $expanded45 ^ -1;
  8956.      $25 = $23 & $expanded44;
  8957.      $26 = $25;
  8958.      $27 = HEAP32[$26>>2]|0;
  8959.      $arglist_next6 = ((($26)) + 4|0);
  8960.      HEAP32[$ap>>2] = $arglist_next6;
  8961.      $28 = $arg;
  8962.      $29 = $28;
  8963.      HEAP32[$29>>2] = $27;
  8964.      $30 = (($28) + 4)|0;
  8965.      $31 = $30;
  8966.      HEAP32[$31>>2] = 0;
  8967.      break L1;
  8968.      break;
  8969.     }
  8970.     case 12:  {
  8971.      $arglist_current8 = HEAP32[$ap>>2]|0;
  8972.      $32 = $arglist_current8;
  8973.      $33 = ((0) + 8|0);
  8974.      $expanded49 = $33;
  8975.      $expanded48 = (($expanded49) - 1)|0;
  8976.      $34 = (($32) + ($expanded48))|0;
  8977.      $35 = ((0) + 8|0);
  8978.      $expanded53 = $35;
  8979.      $expanded52 = (($expanded53) - 1)|0;
  8980.      $expanded51 = $expanded52 ^ -1;
  8981.      $36 = $34 & $expanded51;
  8982.      $37 = $36;
  8983.      $38 = $37;
  8984.      $39 = $38;
  8985.      $40 = HEAP32[$39>>2]|0;
  8986.      $41 = (($38) + 4)|0;
  8987.      $42 = $41;
  8988.      $43 = HEAP32[$42>>2]|0;
  8989.      $arglist_next9 = ((($37)) + 8|0);
  8990.      HEAP32[$ap>>2] = $arglist_next9;
  8991.      $44 = $arg;
  8992.      $45 = $44;
  8993.      HEAP32[$45>>2] = $40;
  8994.      $46 = (($44) + 4)|0;
  8995.      $47 = $46;
  8996.      HEAP32[$47>>2] = $43;
  8997.      break L1;
  8998.      break;
  8999.     }
  9000.     case 13:  {
  9001.      $arglist_current11 = HEAP32[$ap>>2]|0;
  9002.      $48 = $arglist_current11;
  9003.      $49 = ((0) + 4|0);
  9004.      $expanded56 = $49;
  9005.      $expanded55 = (($expanded56) - 1)|0;
  9006.      $50 = (($48) + ($expanded55))|0;
  9007.      $51 = ((0) + 4|0);
  9008.      $expanded60 = $51;
  9009.      $expanded59 = (($expanded60) - 1)|0;
  9010.      $expanded58 = $expanded59 ^ -1;
  9011.      $52 = $50 & $expanded58;
  9012.      $53 = $52;
  9013.      $54 = HEAP32[$53>>2]|0;
  9014.      $arglist_next12 = ((($53)) + 4|0);
  9015.      HEAP32[$ap>>2] = $arglist_next12;
  9016.      $55 = $54&65535;
  9017.      $56 = $55 << 16 >> 16;
  9018.      $57 = ($56|0)<(0);
  9019.      $58 = $57 << 31 >> 31;
  9020.      $59 = $arg;
  9021.      $60 = $59;
  9022.      HEAP32[$60>>2] = $56;
  9023.      $61 = (($59) + 4)|0;
  9024.      $62 = $61;
  9025.      HEAP32[$62>>2] = $58;
  9026.      break L1;
  9027.      break;
  9028.     }
  9029.     case 14:  {
  9030.      $arglist_current14 = HEAP32[$ap>>2]|0;
  9031.      $63 = $arglist_current14;
  9032.      $64 = ((0) + 4|0);
  9033.      $expanded63 = $64;
  9034.      $expanded62 = (($expanded63) - 1)|0;
  9035.      $65 = (($63) + ($expanded62))|0;
  9036.      $66 = ((0) + 4|0);
  9037.      $expanded67 = $66;
  9038.      $expanded66 = (($expanded67) - 1)|0;
  9039.      $expanded65 = $expanded66 ^ -1;
  9040.      $67 = $65 & $expanded65;
  9041.      $68 = $67;
  9042.      $69 = HEAP32[$68>>2]|0;
  9043.      $arglist_next15 = ((($68)) + 4|0);
  9044.      HEAP32[$ap>>2] = $arglist_next15;
  9045.      $$mask1 = $69 & 65535;
  9046.      $70 = $arg;
  9047.      $71 = $70;
  9048.      HEAP32[$71>>2] = $$mask1;
  9049.      $72 = (($70) + 4)|0;
  9050.      $73 = $72;
  9051.      HEAP32[$73>>2] = 0;
  9052.      break L1;
  9053.      break;
  9054.     }
  9055.     case 15:  {
  9056.      $arglist_current17 = HEAP32[$ap>>2]|0;
  9057.      $74 = $arglist_current17;
  9058.      $75 = ((0) + 4|0);
  9059.      $expanded70 = $75;
  9060.      $expanded69 = (($expanded70) - 1)|0;
  9061.      $76 = (($74) + ($expanded69))|0;
  9062.      $77 = ((0) + 4|0);
  9063.      $expanded74 = $77;
  9064.      $expanded73 = (($expanded74) - 1)|0;
  9065.      $expanded72 = $expanded73 ^ -1;
  9066.      $78 = $76 & $expanded72;
  9067.      $79 = $78;
  9068.      $80 = HEAP32[$79>>2]|0;
  9069.      $arglist_next18 = ((($79)) + 4|0);
  9070.      HEAP32[$ap>>2] = $arglist_next18;
  9071.      $81 = $80&255;
  9072.      $82 = $81 << 24 >> 24;
  9073.      $83 = ($82|0)<(0);
  9074.      $84 = $83 << 31 >> 31;
  9075.      $85 = $arg;
  9076.      $86 = $85;
  9077.      HEAP32[$86>>2] = $82;
  9078.      $87 = (($85) + 4)|0;
  9079.      $88 = $87;
  9080.      HEAP32[$88>>2] = $84;
  9081.      break L1;
  9082.      break;
  9083.     }
  9084.     case 16:  {
  9085.      $arglist_current20 = HEAP32[$ap>>2]|0;
  9086.      $89 = $arglist_current20;
  9087.      $90 = ((0) + 4|0);
  9088.      $expanded77 = $90;
  9089.      $expanded76 = (($expanded77) - 1)|0;
  9090.      $91 = (($89) + ($expanded76))|0;
  9091.      $92 = ((0) + 4|0);
  9092.      $expanded81 = $92;
  9093.      $expanded80 = (($expanded81) - 1)|0;
  9094.      $expanded79 = $expanded80 ^ -1;
  9095.      $93 = $91 & $expanded79;
  9096.      $94 = $93;
  9097.      $95 = HEAP32[$94>>2]|0;
  9098.      $arglist_next21 = ((($94)) + 4|0);
  9099.      HEAP32[$ap>>2] = $arglist_next21;
  9100.      $$mask = $95 & 255;
  9101.      $96 = $arg;
  9102.      $97 = $96;
  9103.      HEAP32[$97>>2] = $$mask;
  9104.      $98 = (($96) + 4)|0;
  9105.      $99 = $98;
  9106.      HEAP32[$99>>2] = 0;
  9107.      break L1;
  9108.      break;
  9109.     }
  9110.     case 17:  {
  9111.      $arglist_current23 = HEAP32[$ap>>2]|0;
  9112.      $100 = $arglist_current23;
  9113.      $101 = ((0) + 8|0);
  9114.      $expanded84 = $101;
  9115.      $expanded83 = (($expanded84) - 1)|0;
  9116.      $102 = (($100) + ($expanded83))|0;
  9117.      $103 = ((0) + 8|0);
  9118.      $expanded88 = $103;
  9119.      $expanded87 = (($expanded88) - 1)|0;
  9120.      $expanded86 = $expanded87 ^ -1;
  9121.      $104 = $102 & $expanded86;
  9122.      $105 = $104;
  9123.      $106 = +HEAPF64[$105>>3];
  9124.      $arglist_next24 = ((($105)) + 8|0);
  9125.      HEAP32[$ap>>2] = $arglist_next24;
  9126.      HEAPF64[$arg>>3] = $106;
  9127.      break L1;
  9128.      break;
  9129.     }
  9130.     case 18:  {
  9131.      $arglist_current26 = HEAP32[$ap>>2]|0;
  9132.      $107 = $arglist_current26;
  9133.      $108 = ((0) + 8|0);
  9134.      $expanded91 = $108;
  9135.      $expanded90 = (($expanded91) - 1)|0;
  9136.      $109 = (($107) + ($expanded90))|0;
  9137.      $110 = ((0) + 8|0);
  9138.      $expanded95 = $110;
  9139.      $expanded94 = (($expanded95) - 1)|0;
  9140.      $expanded93 = $expanded94 ^ -1;
  9141.      $111 = $109 & $expanded93;
  9142.      $112 = $111;
  9143.      $113 = +HEAPF64[$112>>3];
  9144.      $arglist_next27 = ((($112)) + 8|0);
  9145.      HEAP32[$ap>>2] = $arglist_next27;
  9146.      HEAPF64[$arg>>3] = $113;
  9147.      break L1;
  9148.      break;
  9149.     }
  9150.     default: {
  9151.      break L1;
  9152.     }
  9153.     }
  9154.    } while(0);
  9155.   }
  9156.  } while(0);
  9157.  return;
  9158. }
  9159. function _fmt_u($0,$1,$s) {
  9160.  $0 = $0|0;
  9161.  $1 = $1|0;
  9162.  $s = $s|0;
  9163.  var $$0$lcssa = 0, $$01$lcssa$off0 = 0, $$05 = 0, $$1$lcssa = 0, $$12 = 0, $$lcssa20 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0;
  9164.  var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $y$03 = 0, label = 0, sp = 0;
  9165.  sp = STACKTOP;
  9166.  $2 = ($1>>>0)>(0);
  9167.  $3 = ($0>>>0)>(4294967295);
  9168.  $4 = ($1|0)==(0);
  9169.  $5 = $4 & $3;
  9170.  $6 = $2 | $5;
  9171.  if ($6) {
  9172.   $$05 = $s;$7 = $0;$8 = $1;
  9173.   while(1) {
  9174.    $9 = (___uremdi3(($7|0),($8|0),10,0)|0);
  9175.    $10 = tempRet0;
  9176.    $11 = $9 | 48;
  9177.    $12 = $11&255;
  9178.    $13 = ((($$05)) + -1|0);
  9179.    HEAP8[$13>>0] = $12;
  9180.    $14 = (___udivdi3(($7|0),($8|0),10,0)|0);
  9181.    $15 = tempRet0;
  9182.    $16 = ($8>>>0)>(9);
  9183.    $17 = ($7>>>0)>(4294967295);
  9184.    $18 = ($8|0)==(9);
  9185.    $19 = $18 & $17;
  9186.    $20 = $16 | $19;
  9187.    if ($20) {
  9188.     $$05 = $13;$7 = $14;$8 = $15;
  9189.    } else {
  9190.     $$lcssa20 = $13;$28 = $14;$29 = $15;
  9191.     break;
  9192.    }
  9193.   }
  9194.   $$0$lcssa = $$lcssa20;$$01$lcssa$off0 = $28;
  9195.  } else {
  9196.   $$0$lcssa = $s;$$01$lcssa$off0 = $0;
  9197.  }
  9198.  $21 = ($$01$lcssa$off0|0)==(0);
  9199.  if ($21) {
  9200.   $$1$lcssa = $$0$lcssa;
  9201.  } else {
  9202.   $$12 = $$0$lcssa;$y$03 = $$01$lcssa$off0;
  9203.   while(1) {
  9204.    $22 = (($y$03>>>0) % 10)&-1;
  9205.    $23 = $22 | 48;
  9206.    $24 = $23&255;
  9207.    $25 = ((($$12)) + -1|0);
  9208.    HEAP8[$25>>0] = $24;
  9209.    $26 = (($y$03>>>0) / 10)&-1;
  9210.    $27 = ($y$03>>>0)<(10);
  9211.    if ($27) {
  9212.     $$1$lcssa = $25;
  9213.     break;
  9214.    } else {
  9215.     $$12 = $25;$y$03 = $26;
  9216.    }
  9217.   }
  9218.  }
  9219.  return ($$1$lcssa|0);
  9220. }
  9221. function _pad($f,$c,$w,$l,$fl) {
  9222.  $f = $f|0;
  9223.  $c = $c|0;
  9224.  $w = $w|0;
  9225.  $l = $l|0;
  9226.  $fl = $fl|0;
  9227.  var $$0$lcssa6 = 0, $$02 = 0, $$pre = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0;
  9228.  var $8 = 0, $9 = 0, $or$cond = 0, $pad = 0, label = 0, sp = 0;
  9229.  sp = STACKTOP;
  9230.  STACKTOP = STACKTOP + 256|0; if ((STACKTOP|0) >= (STACK_MAX|0)) abort();
  9231.  $pad = sp;
  9232.  $0 = $fl & 73728;
  9233.  $1 = ($0|0)==(0);
  9234.  $2 = ($w|0)>($l|0);
  9235.  $or$cond = $2 & $1;
  9236.  do {
  9237.   if ($or$cond) {
  9238.    $3 = (($w) - ($l))|0;
  9239.    $4 = ($3>>>0)>(256);
  9240.    $5 = $4 ? 256 : $3;
  9241.    _memset(($pad|0),($c|0),($5|0))|0;
  9242.    $6 = ($3>>>0)>(255);
  9243.    $7 = HEAP32[$f>>2]|0;
  9244.    $8 = $7 & 32;
  9245.    $9 = ($8|0)==(0);
  9246.    if ($6) {
  9247.     $10 = (($w) - ($l))|0;
  9248.     $$02 = $3;$17 = $7;$18 = $9;
  9249.     while(1) {
  9250.      if ($18) {
  9251.       (___fwritex($pad,256,$f)|0);
  9252.       $$pre = HEAP32[$f>>2]|0;
  9253.       $14 = $$pre;
  9254.      } else {
  9255.       $14 = $17;
  9256.      }
  9257.      $11 = (($$02) + -256)|0;
  9258.      $12 = ($11>>>0)>(255);
  9259.      $13 = $14 & 32;
  9260.      $15 = ($13|0)==(0);
  9261.      if ($12) {
  9262.       $$02 = $11;$17 = $14;$18 = $15;
  9263.      } else {
  9264.       break;
  9265.      }
  9266.     }
  9267.     $16 = $10 & 255;
  9268.     if ($15) {
  9269.      $$0$lcssa6 = $16;
  9270.     } else {
  9271.      break;
  9272.     }
  9273.    } else {
  9274.     if ($9) {
  9275.      $$0$lcssa6 = $3;
  9276.     } else {
  9277.      break;
  9278.     }
  9279.    }
  9280.    (___fwritex($pad,$$0$lcssa6,$f)|0);
  9281.   }
  9282.  } while(0);
  9283.  STACKTOP = sp;return;
  9284. }
  9285. function _malloc($bytes) {
  9286.  $bytes = $bytes|0;
  9287.  var $$3$i = 0, $$lcssa = 0, $$lcssa211 = 0, $$lcssa215 = 0, $$lcssa216 = 0, $$lcssa217 = 0, $$lcssa219 = 0, $$lcssa222 = 0, $$lcssa224 = 0, $$lcssa226 = 0, $$lcssa228 = 0, $$lcssa230 = 0, $$lcssa232 = 0, $$pre = 0, $$pre$i = 0, $$pre$i$i = 0, $$pre$i22$i = 0, $$pre$i25 = 0, $$pre$phi$i$iZ2D = 0, $$pre$phi$i23$iZ2D = 0;
  9288.  var $$pre$phi$i26Z2D = 0, $$pre$phi$iZ2D = 0, $$pre$phi58$i$iZ2D = 0, $$pre$phiZ2D = 0, $$pre105 = 0, $$pre106 = 0, $$pre14$i$i = 0, $$pre43$i = 0, $$pre56$i$i = 0, $$pre57$i$i = 0, $$pre8$i = 0, $$rsize$0$i = 0, $$rsize$3$i = 0, $$sum = 0, $$sum$i$i = 0, $$sum$i$i$i = 0, $$sum$i13$i = 0, $$sum$i14$i = 0, $$sum$i17$i = 0, $$sum$i19$i = 0;
  9289.  var $$sum$i2334 = 0, $$sum$i32 = 0, $$sum$i35 = 0, $$sum1 = 0, $$sum1$i = 0, $$sum1$i$i = 0, $$sum1$i15$i = 0, $$sum1$i20$i = 0, $$sum1$i24 = 0, $$sum10 = 0, $$sum10$i = 0, $$sum10$i$i = 0, $$sum11$i = 0, $$sum11$i$i = 0, $$sum1112 = 0, $$sum112$i = 0, $$sum113$i = 0, $$sum114$i = 0, $$sum115$i = 0, $$sum116$i = 0;
  9290.  var $$sum117$i = 0, $$sum118$i = 0, $$sum119$i = 0, $$sum12$i = 0, $$sum12$i$i = 0, $$sum120$i = 0, $$sum121$i = 0, $$sum122$i = 0, $$sum123$i = 0, $$sum124$i = 0, $$sum125$i = 0, $$sum13$i = 0, $$sum13$i$i = 0, $$sum14$i$i = 0, $$sum15$i = 0, $$sum15$i$i = 0, $$sum16$i = 0, $$sum16$i$i = 0, $$sum17$i = 0, $$sum17$i$i = 0;
  9291.  var $$sum18$i = 0, $$sum1819$i$i = 0, $$sum2 = 0, $$sum2$i = 0, $$sum2$i$i = 0, $$sum2$i$i$i = 0, $$sum2$i16$i = 0, $$sum2$i18$i = 0, $$sum2$i21$i = 0, $$sum20$i$i = 0, $$sum21$i$i = 0, $$sum22$i$i = 0, $$sum23$i$i = 0, $$sum24$i$i = 0, $$sum25$i$i = 0, $$sum27$i$i = 0, $$sum28$i$i = 0, $$sum29$i$i = 0, $$sum3$i = 0, $$sum3$i27 = 0;
  9292.  var $$sum30$i$i = 0, $$sum3132$i$i = 0, $$sum34$i$i = 0, $$sum3536$i$i = 0, $$sum3738$i$i = 0, $$sum39$i$i = 0, $$sum4 = 0, $$sum4$i = 0, $$sum4$i$i = 0, $$sum4$i28 = 0, $$sum40$i$i = 0, $$sum41$i$i = 0, $$sum42$i$i = 0, $$sum5$i = 0, $$sum5$i$i = 0, $$sum56 = 0, $$sum6$i = 0, $$sum67$i$i = 0, $$sum7$i = 0, $$sum8$i = 0;
  9293.  var $$sum9 = 0, $$sum9$i = 0, $$sum9$i$i = 0, $$tsize$1$i = 0, $$v$0$i = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $1000 = 0, $1001 = 0, $1002 = 0, $1003 = 0, $1004 = 0, $1005 = 0, $1006 = 0, $1007 = 0, $1008 = 0, $1009 = 0, $101 = 0;
  9294.  var $1010 = 0, $1011 = 0, $1012 = 0, $1013 = 0, $1014 = 0, $1015 = 0, $1016 = 0, $1017 = 0, $1018 = 0, $1019 = 0, $102 = 0, $1020 = 0, $1021 = 0, $1022 = 0, $1023 = 0, $1024 = 0, $1025 = 0, $1026 = 0, $1027 = 0, $1028 = 0;
  9295.  var $1029 = 0, $103 = 0, $1030 = 0, $1031 = 0, $1032 = 0, $1033 = 0, $1034 = 0, $1035 = 0, $1036 = 0, $1037 = 0, $1038 = 0, $1039 = 0, $104 = 0, $1040 = 0, $1041 = 0, $1042 = 0, $1043 = 0, $1044 = 0, $1045 = 0, $1046 = 0;
  9296.  var $1047 = 0, $1048 = 0, $1049 = 0, $105 = 0, $1050 = 0, $1051 = 0, $1052 = 0, $1053 = 0, $1054 = 0, $1055 = 0, $1056 = 0, $1057 = 0, $1058 = 0, $1059 = 0, $106 = 0, $1060 = 0, $1061 = 0, $1062 = 0, $1063 = 0, $1064 = 0;
  9297.  var $1065 = 0, $1066 = 0, $1067 = 0, $1068 = 0, $1069 = 0, $107 = 0, $1070 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0;
  9298.  var $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0;
  9299.  var $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0;
  9300.  var $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0;
  9301.  var $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0;
  9302.  var $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0;
  9303.  var $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0;
  9304.  var $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0;
  9305.  var $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0;
  9306.  var $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0;
  9307.  var $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0;
  9308.  var $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0;
  9309.  var $318 = 0, $319 = 0, $32 = 0, $320 = 0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0;
  9310.  var $336 = 0, $337 = 0, $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0;
  9311.  var $354 = 0, $355 = 0, $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0;
  9312.  var $372 = 0, $373 = 0, $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0;
  9313.  var $390 = 0, $391 = 0, $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0;
  9314.  var $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0;
  9315.  var $426 = 0, $427 = 0, $428 = 0, $429 = 0, $43 = 0, $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0;
  9316.  var $444 = 0, $445 = 0, $446 = 0, $447 = 0, $448 = 0, $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0;
  9317.  var $462 = 0, $463 = 0, $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0;
  9318.  var $480 = 0, $481 = 0, $482 = 0, $483 = 0, $484 = 0, $485 = 0, $486 = 0, $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0;
  9319.  var $499 = 0, $5 = 0, $50 = 0, $500 = 0, $501 = 0, $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0;
  9320.  var $516 = 0, $517 = 0, $518 = 0, $519 = 0, $52 = 0, $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0;
  9321.  var $534 = 0, $535 = 0, $536 = 0, $537 = 0, $538 = 0, $539 = 0, $54 = 0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0, $548 = 0, $549 = 0, $55 = 0, $550 = 0, $551 = 0;
  9322.  var $552 = 0, $553 = 0, $554 = 0, $555 = 0, $556 = 0, $557 = 0, $558 = 0, $559 = 0, $56 = 0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0, $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0;
  9323.  var $570 = 0, $571 = 0, $572 = 0, $573 = 0, $574 = 0, $575 = 0, $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0, $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0;
  9324.  var $589 = 0, $59 = 0, $590 = 0, $591 = 0, $592 = 0, $593 = 0, $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0, $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0;
  9325.  var $606 = 0, $607 = 0, $608 = 0, $609 = 0, $61 = 0, $610 = 0, $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0, $62 = 0, $620 = 0, $621 = 0, $622 = 0, $623 = 0;
  9326.  var $624 = 0, $625 = 0, $626 = 0, $627 = 0, $628 = 0, $629 = 0, $63 = 0, $630 = 0, $631 = 0, $632 = 0, $633 = 0, $634 = 0, $635 = 0, $636 = 0, $637 = 0, $638 = 0, $639 = 0, $64 = 0, $640 = 0, $641 = 0;
  9327.  var $642 = 0, $643 = 0, $644 = 0, $645 = 0, $646 = 0, $647 = 0, $648 = 0, $649 = 0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0, $656 = 0, $657 = 0, $658 = 0, $659 = 0, $66 = 0;
  9328.  var $660 = 0, $661 = 0, $662 = 0, $663 = 0, $664 = 0, $665 = 0, $666 = 0, $667 = 0, $668 = 0, $669 = 0, $67 = 0, $670 = 0, $671 = 0, $672 = 0, $673 = 0, $674 = 0, $675 = 0, $676 = 0, $677 = 0, $678 = 0;
  9329.  var $679 = 0, $68 = 0, $680 = 0, $681 = 0, $682 = 0, $683 = 0, $684 = 0, $685 = 0, $686 = 0, $687 = 0, $688 = 0, $689 = 0, $69 = 0, $690 = 0, $691 = 0, $692 = 0, $693 = 0, $694 = 0, $695 = 0, $696 = 0;
  9330.  var $697 = 0, $698 = 0, $699 = 0, $7 = 0, $70 = 0, $700 = 0, $701 = 0, $702 = 0, $703 = 0, $704 = 0, $705 = 0, $706 = 0, $707 = 0, $708 = 0, $709 = 0, $71 = 0, $710 = 0, $711 = 0, $712 = 0, $713 = 0;
  9331.  var $714 = 0, $715 = 0, $716 = 0, $717 = 0, $718 = 0, $719 = 0, $72 = 0, $720 = 0, $721 = 0, $722 = 0, $723 = 0, $724 = 0, $725 = 0, $726 = 0, $727 = 0, $728 = 0, $729 = 0, $73 = 0, $730 = 0, $731 = 0;
  9332.  var $732 = 0, $733 = 0, $734 = 0, $735 = 0, $736 = 0, $737 = 0, $738 = 0, $739 = 0, $74 = 0, $740 = 0, $741 = 0, $742 = 0, $743 = 0, $744 = 0, $745 = 0, $746 = 0, $747 = 0, $748 = 0, $749 = 0, $75 = 0;
  9333.  var $750 = 0, $751 = 0, $752 = 0, $753 = 0, $754 = 0, $755 = 0, $756 = 0, $757 = 0, $758 = 0, $759 = 0, $76 = 0, $760 = 0, $761 = 0, $762 = 0, $763 = 0, $764 = 0, $765 = 0, $766 = 0, $767 = 0, $768 = 0;
  9334.  var $769 = 0, $77 = 0, $770 = 0, $771 = 0, $772 = 0, $773 = 0, $774 = 0, $775 = 0, $776 = 0, $777 = 0, $778 = 0, $779 = 0, $78 = 0, $780 = 0, $781 = 0, $782 = 0, $783 = 0, $784 = 0, $785 = 0, $786 = 0;
  9335.  var $787 = 0, $788 = 0, $789 = 0, $79 = 0, $790 = 0, $791 = 0, $792 = 0, $793 = 0, $794 = 0, $795 = 0, $796 = 0, $797 = 0, $798 = 0, $799 = 0, $8 = 0, $80 = 0, $800 = 0, $801 = 0, $802 = 0, $803 = 0;
  9336.  var $804 = 0, $805 = 0, $806 = 0, $807 = 0, $808 = 0, $809 = 0, $81 = 0, $810 = 0, $811 = 0, $812 = 0, $813 = 0, $814 = 0, $815 = 0, $816 = 0, $817 = 0, $818 = 0, $819 = 0, $82 = 0, $820 = 0, $821 = 0;
  9337.  var $822 = 0, $823 = 0, $824 = 0, $825 = 0, $826 = 0, $827 = 0, $828 = 0, $829 = 0, $83 = 0, $830 = 0, $831 = 0, $832 = 0, $833 = 0, $834 = 0, $835 = 0, $836 = 0, $837 = 0, $838 = 0, $839 = 0, $84 = 0;
  9338.  var $840 = 0, $841 = 0, $842 = 0, $843 = 0, $844 = 0, $845 = 0, $846 = 0, $847 = 0, $848 = 0, $849 = 0, $85 = 0, $850 = 0, $851 = 0, $852 = 0, $853 = 0, $854 = 0, $855 = 0, $856 = 0, $857 = 0, $858 = 0;
  9339.  var $859 = 0, $86 = 0, $860 = 0, $861 = 0, $862 = 0, $863 = 0, $864 = 0, $865 = 0, $866 = 0, $867 = 0, $868 = 0, $869 = 0, $87 = 0, $870 = 0, $871 = 0, $872 = 0, $873 = 0, $874 = 0, $875 = 0, $876 = 0;
  9340.  var $877 = 0, $878 = 0, $879 = 0, $88 = 0, $880 = 0, $881 = 0, $882 = 0, $883 = 0, $884 = 0, $885 = 0, $886 = 0, $887 = 0, $888 = 0, $889 = 0, $89 = 0, $890 = 0, $891 = 0, $892 = 0, $893 = 0, $894 = 0;
  9341.  var $895 = 0, $896 = 0, $897 = 0, $898 = 0, $899 = 0, $9 = 0, $90 = 0, $900 = 0, $901 = 0, $902 = 0, $903 = 0, $904 = 0, $905 = 0, $906 = 0, $907 = 0, $908 = 0, $909 = 0, $91 = 0, $910 = 0, $911 = 0;
  9342.  var $912 = 0, $913 = 0, $914 = 0, $915 = 0, $916 = 0, $917 = 0, $918 = 0, $919 = 0, $92 = 0, $920 = 0, $921 = 0, $922 = 0, $923 = 0, $924 = 0, $925 = 0, $926 = 0, $927 = 0, $928 = 0, $929 = 0, $93 = 0;
  9343.  var $930 = 0, $931 = 0, $932 = 0, $933 = 0, $934 = 0, $935 = 0, $936 = 0, $937 = 0, $938 = 0, $939 = 0, $94 = 0, $940 = 0, $941 = 0, $942 = 0, $943 = 0, $944 = 0, $945 = 0, $946 = 0, $947 = 0, $948 = 0;
  9344.  var $949 = 0, $95 = 0, $950 = 0, $951 = 0, $952 = 0, $953 = 0, $954 = 0, $955 = 0, $956 = 0, $957 = 0, $958 = 0, $959 = 0, $96 = 0, $960 = 0, $961 = 0, $962 = 0, $963 = 0, $964 = 0, $965 = 0, $966 = 0;
  9345.  var $967 = 0, $968 = 0, $969 = 0, $97 = 0, $970 = 0, $971 = 0, $972 = 0, $973 = 0, $974 = 0, $975 = 0, $976 = 0, $977 = 0, $978 = 0, $979 = 0, $98 = 0, $980 = 0, $981 = 0, $982 = 0, $983 = 0, $984 = 0;
  9346.  var $985 = 0, $986 = 0, $987 = 0, $988 = 0, $989 = 0, $99 = 0, $990 = 0, $991 = 0, $992 = 0, $993 = 0, $994 = 0, $995 = 0, $996 = 0, $997 = 0, $998 = 0, $999 = 0, $F$0$i$i = 0, $F1$0$i = 0, $F4$0 = 0, $F4$0$i$i = 0;
  9347.  var $F5$0$i = 0, $I1$0$i$i = 0, $I7$0$i = 0, $I7$0$i$i = 0, $K12$029$i = 0, $K2$07$i$i = 0, $K8$051$i$i = 0, $R$0$i = 0, $R$0$i$i = 0, $R$0$i$i$lcssa = 0, $R$0$i$lcssa = 0, $R$0$i18 = 0, $R$0$i18$lcssa = 0, $R$1$i = 0, $R$1$i$i = 0, $R$1$i20 = 0, $RP$0$i = 0, $RP$0$i$i = 0, $RP$0$i$i$lcssa = 0, $RP$0$i$lcssa = 0;
  9348.  var $RP$0$i17 = 0, $RP$0$i17$lcssa = 0, $T$0$lcssa$i = 0, $T$0$lcssa$i$i = 0, $T$0$lcssa$i25$i = 0, $T$028$i = 0, $T$028$i$lcssa = 0, $T$050$i$i = 0, $T$050$i$i$lcssa = 0, $T$06$i$i = 0, $T$06$i$i$lcssa = 0, $br$0$ph$i = 0, $cond$i = 0, $cond$i$i = 0, $cond$i21 = 0, $exitcond$i$i = 0, $i$02$i$i = 0, $idx$0$i = 0, $mem$0 = 0, $nb$0 = 0;
  9349.  var $not$$i = 0, $not$$i$i = 0, $not$$i26$i = 0, $oldfirst$0$i$i = 0, $or$cond$i = 0, $or$cond$i30 = 0, $or$cond1$i = 0, $or$cond19$i = 0, $or$cond2$i = 0, $or$cond3$i = 0, $or$cond5$i = 0, $or$cond57$i = 0, $or$cond6$i = 0, $or$cond8$i = 0, $or$cond9$i = 0, $qsize$0$i$i = 0, $rsize$0$i = 0, $rsize$0$i$lcssa = 0, $rsize$0$i15 = 0, $rsize$1$i = 0;
  9350.  var $rsize$2$i = 0, $rsize$3$lcssa$i = 0, $rsize$331$i = 0, $rst$0$i = 0, $rst$1$i = 0, $sizebits$0$i = 0, $sp$0$i$i = 0, $sp$0$i$i$i = 0, $sp$084$i = 0, $sp$084$i$lcssa = 0, $sp$183$i = 0, $sp$183$i$lcssa = 0, $ssize$0$$i = 0, $ssize$0$i = 0, $ssize$1$ph$i = 0, $ssize$2$i = 0, $t$0$i = 0, $t$0$i14 = 0, $t$1$i = 0, $t$2$ph$i = 0;
  9351.  var $t$2$v$3$i = 0, $t$230$i = 0, $tbase$255$i = 0, $tsize$0$ph$i = 0, $tsize$0323944$i = 0, $tsize$1$i = 0, $tsize$254$i = 0, $v$0$i = 0, $v$0$i$lcssa = 0, $v$0$i16 = 0, $v$1$i = 0, $v$2$i = 0, $v$3$lcssa$i = 0, $v$3$ph$i = 0, $v$332$i = 0, label = 0, sp = 0;
  9352.  sp = STACKTOP;
  9353.  $0 = ($bytes>>>0)<(245);
  9354.  do {
  9355.   if ($0) {
  9356.    $1 = ($bytes>>>0)<(11);
  9357.    $2 = (($bytes) + 11)|0;
  9358.    $3 = $2 & -8;
  9359.    $4 = $1 ? 16 : $3;
  9360.    $5 = $4 >>> 3;
  9361.    $6 = HEAP32[176>>2]|0;
  9362.    $7 = $6 >>> $5;
  9363.    $8 = $7 & 3;
  9364.    $9 = ($8|0)==(0);
  9365.    if (!($9)) {
  9366.     $10 = $7 & 1;
  9367.     $11 = $10 ^ 1;
  9368.     $12 = (($11) + ($5))|0;
  9369.     $13 = $12 << 1;
  9370.     $14 = (216 + ($13<<2)|0);
  9371.     $$sum10 = (($13) + 2)|0;
  9372.     $15 = (216 + ($$sum10<<2)|0);
  9373.     $16 = HEAP32[$15>>2]|0;
  9374.     $17 = ((($16)) + 8|0);
  9375.     $18 = HEAP32[$17>>2]|0;
  9376.     $19 = ($14|0)==($18|0);
  9377.     do {
  9378.      if ($19) {
  9379.       $20 = 1 << $12;
  9380.       $21 = $20 ^ -1;
  9381.       $22 = $6 & $21;
  9382.       HEAP32[176>>2] = $22;
  9383.      } else {
  9384.       $23 = HEAP32[(192)>>2]|0;
  9385.       $24 = ($18>>>0)<($23>>>0);
  9386.       if ($24) {
  9387.        _abort();
  9388.        // unreachable;
  9389.       }
  9390.       $25 = ((($18)) + 12|0);
  9391.       $26 = HEAP32[$25>>2]|0;
  9392.       $27 = ($26|0)==($16|0);
  9393.       if ($27) {
  9394.        HEAP32[$25>>2] = $14;
  9395.        HEAP32[$15>>2] = $18;
  9396.        break;
  9397.       } else {
  9398.        _abort();
  9399.        // unreachable;
  9400.       }
  9401.      }
  9402.     } while(0);
  9403.     $28 = $12 << 3;
  9404.     $29 = $28 | 3;
  9405.     $30 = ((($16)) + 4|0);
  9406.     HEAP32[$30>>2] = $29;
  9407.     $$sum1112 = $28 | 4;
  9408.     $31 = (($16) + ($$sum1112)|0);
  9409.     $32 = HEAP32[$31>>2]|0;
  9410.     $33 = $32 | 1;
  9411.     HEAP32[$31>>2] = $33;
  9412.     $mem$0 = $17;
  9413.     return ($mem$0|0);
  9414.    }
  9415.    $34 = HEAP32[(184)>>2]|0;
  9416.    $35 = ($4>>>0)>($34>>>0);
  9417.    if ($35) {
  9418.     $36 = ($7|0)==(0);
  9419.     if (!($36)) {
  9420.      $37 = $7 << $5;
  9421.      $38 = 2 << $5;
  9422.      $39 = (0 - ($38))|0;
  9423.      $40 = $38 | $39;
  9424.      $41 = $37 & $40;
  9425.      $42 = (0 - ($41))|0;
  9426.      $43 = $41 & $42;
  9427.      $44 = (($43) + -1)|0;
  9428.      $45 = $44 >>> 12;
  9429.      $46 = $45 & 16;
  9430.      $47 = $44 >>> $46;
  9431.      $48 = $47 >>> 5;
  9432.      $49 = $48 & 8;
  9433.      $50 = $49 | $46;
  9434.      $51 = $47 >>> $49;
  9435.      $52 = $51 >>> 2;
  9436.      $53 = $52 & 4;
  9437.      $54 = $50 | $53;
  9438.      $55 = $51 >>> $53;
  9439.      $56 = $55 >>> 1;
  9440.      $57 = $56 & 2;
  9441.      $58 = $54 | $57;
  9442.      $59 = $55 >>> $57;
  9443.      $60 = $59 >>> 1;
  9444.      $61 = $60 & 1;
  9445.      $62 = $58 | $61;
  9446.      $63 = $59 >>> $61;
  9447.      $64 = (($62) + ($63))|0;
  9448.      $65 = $64 << 1;
  9449.      $66 = (216 + ($65<<2)|0);
  9450.      $$sum4 = (($65) + 2)|0;
  9451.      $67 = (216 + ($$sum4<<2)|0);
  9452.      $68 = HEAP32[$67>>2]|0;
  9453.      $69 = ((($68)) + 8|0);
  9454.      $70 = HEAP32[$69>>2]|0;
  9455.      $71 = ($66|0)==($70|0);
  9456.      do {
  9457.       if ($71) {
  9458.        $72 = 1 << $64;
  9459.        $73 = $72 ^ -1;
  9460.        $74 = $6 & $73;
  9461.        HEAP32[176>>2] = $74;
  9462.        $88 = $34;
  9463.       } else {
  9464.        $75 = HEAP32[(192)>>2]|0;
  9465.        $76 = ($70>>>0)<($75>>>0);
  9466.        if ($76) {
  9467.         _abort();
  9468.         // unreachable;
  9469.        }
  9470.        $77 = ((($70)) + 12|0);
  9471.        $78 = HEAP32[$77>>2]|0;
  9472.        $79 = ($78|0)==($68|0);
  9473.        if ($79) {
  9474.         HEAP32[$77>>2] = $66;
  9475.         HEAP32[$67>>2] = $70;
  9476.         $$pre = HEAP32[(184)>>2]|0;
  9477.         $88 = $$pre;
  9478.         break;
  9479.        } else {
  9480.         _abort();
  9481.         // unreachable;
  9482.        }
  9483.       }
  9484.      } while(0);
  9485.      $80 = $64 << 3;
  9486.      $81 = (($80) - ($4))|0;
  9487.      $82 = $4 | 3;
  9488.      $83 = ((($68)) + 4|0);
  9489.      HEAP32[$83>>2] = $82;
  9490.      $84 = (($68) + ($4)|0);
  9491.      $85 = $81 | 1;
  9492.      $$sum56 = $4 | 4;
  9493.      $86 = (($68) + ($$sum56)|0);
  9494.      HEAP32[$86>>2] = $85;
  9495.      $87 = (($68) + ($80)|0);
  9496.      HEAP32[$87>>2] = $81;
  9497.      $89 = ($88|0)==(0);
  9498.      if (!($89)) {
  9499.       $90 = HEAP32[(196)>>2]|0;
  9500.       $91 = $88 >>> 3;
  9501.       $92 = $91 << 1;
  9502.       $93 = (216 + ($92<<2)|0);
  9503.       $94 = HEAP32[176>>2]|0;
  9504.       $95 = 1 << $91;
  9505.       $96 = $94 & $95;
  9506.       $97 = ($96|0)==(0);
  9507.       if ($97) {
  9508.        $98 = $94 | $95;
  9509.        HEAP32[176>>2] = $98;
  9510.        $$pre105 = (($92) + 2)|0;
  9511.        $$pre106 = (216 + ($$pre105<<2)|0);
  9512.        $$pre$phiZ2D = $$pre106;$F4$0 = $93;
  9513.       } else {
  9514.        $$sum9 = (($92) + 2)|0;
  9515.        $99 = (216 + ($$sum9<<2)|0);
  9516.        $100 = HEAP32[$99>>2]|0;
  9517.        $101 = HEAP32[(192)>>2]|0;
  9518.        $102 = ($100>>>0)<($101>>>0);
  9519.        if ($102) {
  9520.         _abort();
  9521.         // unreachable;
  9522.        } else {
  9523.         $$pre$phiZ2D = $99;$F4$0 = $100;
  9524.        }
  9525.       }
  9526.       HEAP32[$$pre$phiZ2D>>2] = $90;
  9527.       $103 = ((($F4$0)) + 12|0);
  9528.       HEAP32[$103>>2] = $90;
  9529.       $104 = ((($90)) + 8|0);
  9530.       HEAP32[$104>>2] = $F4$0;
  9531.       $105 = ((($90)) + 12|0);
  9532.       HEAP32[$105>>2] = $93;
  9533.      }
  9534.      HEAP32[(184)>>2] = $81;
  9535.      HEAP32[(196)>>2] = $84;
  9536.      $mem$0 = $69;
  9537.      return ($mem$0|0);
  9538.     }
  9539.     $106 = HEAP32[(180)>>2]|0;
  9540.     $107 = ($106|0)==(0);
  9541.     if ($107) {
  9542.      $nb$0 = $4;
  9543.     } else {
  9544.      $108 = (0 - ($106))|0;
  9545.      $109 = $106 & $108;
  9546.      $110 = (($109) + -1)|0;
  9547.      $111 = $110 >>> 12;
  9548.      $112 = $111 & 16;
  9549.      $113 = $110 >>> $112;
  9550.      $114 = $113 >>> 5;
  9551.      $115 = $114 & 8;
  9552.      $116 = $115 | $112;
  9553.      $117 = $113 >>> $115;
  9554.      $118 = $117 >>> 2;
  9555.      $119 = $118 & 4;
  9556.      $120 = $116 | $119;
  9557.      $121 = $117 >>> $119;
  9558.      $122 = $121 >>> 1;
  9559.      $123 = $122 & 2;
  9560.      $124 = $120 | $123;
  9561.      $125 = $121 >>> $123;
  9562.      $126 = $125 >>> 1;
  9563.      $127 = $126 & 1;
  9564.      $128 = $124 | $127;
  9565.      $129 = $125 >>> $127;
  9566.      $130 = (($128) + ($129))|0;
  9567.      $131 = (480 + ($130<<2)|0);
  9568.      $132 = HEAP32[$131>>2]|0;
  9569.      $133 = ((($132)) + 4|0);
  9570.      $134 = HEAP32[$133>>2]|0;
  9571.      $135 = $134 & -8;
  9572.      $136 = (($135) - ($4))|0;
  9573.      $rsize$0$i = $136;$t$0$i = $132;$v$0$i = $132;
  9574.      while(1) {
  9575.       $137 = ((($t$0$i)) + 16|0);
  9576.       $138 = HEAP32[$137>>2]|0;
  9577.       $139 = ($138|0)==(0|0);
  9578.       if ($139) {
  9579.        $140 = ((($t$0$i)) + 20|0);
  9580.        $141 = HEAP32[$140>>2]|0;
  9581.        $142 = ($141|0)==(0|0);
  9582.        if ($142) {
  9583.         $rsize$0$i$lcssa = $rsize$0$i;$v$0$i$lcssa = $v$0$i;
  9584.         break;
  9585.        } else {
  9586.         $144 = $141;
  9587.        }
  9588.       } else {
  9589.        $144 = $138;
  9590.       }
  9591.       $143 = ((($144)) + 4|0);
  9592.       $145 = HEAP32[$143>>2]|0;
  9593.       $146 = $145 & -8;
  9594.       $147 = (($146) - ($4))|0;
  9595.       $148 = ($147>>>0)<($rsize$0$i>>>0);
  9596.       $$rsize$0$i = $148 ? $147 : $rsize$0$i;
  9597.       $$v$0$i = $148 ? $144 : $v$0$i;
  9598.       $rsize$0$i = $$rsize$0$i;$t$0$i = $144;$v$0$i = $$v$0$i;
  9599.      }
  9600.      $149 = HEAP32[(192)>>2]|0;
  9601.      $150 = ($v$0$i$lcssa>>>0)<($149>>>0);
  9602.      if ($150) {
  9603.       _abort();
  9604.       // unreachable;
  9605.      }
  9606.      $151 = (($v$0$i$lcssa) + ($4)|0);
  9607.      $152 = ($v$0$i$lcssa>>>0)<($151>>>0);
  9608.      if (!($152)) {
  9609.       _abort();
  9610.       // unreachable;
  9611.      }
  9612.      $153 = ((($v$0$i$lcssa)) + 24|0);
  9613.      $154 = HEAP32[$153>>2]|0;
  9614.      $155 = ((($v$0$i$lcssa)) + 12|0);
  9615.      $156 = HEAP32[$155>>2]|0;
  9616.      $157 = ($156|0)==($v$0$i$lcssa|0);
  9617.      do {
  9618.       if ($157) {
  9619.        $167 = ((($v$0$i$lcssa)) + 20|0);
  9620.        $168 = HEAP32[$167>>2]|0;
  9621.        $169 = ($168|0)==(0|0);
  9622.        if ($169) {
  9623.         $170 = ((($v$0$i$lcssa)) + 16|0);
  9624.         $171 = HEAP32[$170>>2]|0;
  9625.         $172 = ($171|0)==(0|0);
  9626.         if ($172) {
  9627.          $R$1$i = 0;
  9628.          break;
  9629.         } else {
  9630.          $R$0$i = $171;$RP$0$i = $170;
  9631.         }
  9632.        } else {
  9633.         $R$0$i = $168;$RP$0$i = $167;
  9634.        }
  9635.        while(1) {
  9636.         $173 = ((($R$0$i)) + 20|0);
  9637.         $174 = HEAP32[$173>>2]|0;
  9638.         $175 = ($174|0)==(0|0);
  9639.         if (!($175)) {
  9640.          $R$0$i = $174;$RP$0$i = $173;
  9641.          continue;
  9642.         }
  9643.         $176 = ((($R$0$i)) + 16|0);
  9644.         $177 = HEAP32[$176>>2]|0;
  9645.         $178 = ($177|0)==(0|0);
  9646.         if ($178) {
  9647.          $R$0$i$lcssa = $R$0$i;$RP$0$i$lcssa = $RP$0$i;
  9648.          break;
  9649.         } else {
  9650.          $R$0$i = $177;$RP$0$i = $176;
  9651.         }
  9652.        }
  9653.        $179 = ($RP$0$i$lcssa>>>0)<($149>>>0);
  9654.        if ($179) {
  9655.         _abort();
  9656.         // unreachable;
  9657.        } else {
  9658.         HEAP32[$RP$0$i$lcssa>>2] = 0;
  9659.         $R$1$i = $R$0$i$lcssa;
  9660.         break;
  9661.        }
  9662.       } else {
  9663.        $158 = ((($v$0$i$lcssa)) + 8|0);
  9664.        $159 = HEAP32[$158>>2]|0;
  9665.        $160 = ($159>>>0)<($149>>>0);
  9666.        if ($160) {
  9667.         _abort();
  9668.         // unreachable;
  9669.        }
  9670.        $161 = ((($159)) + 12|0);
  9671.        $162 = HEAP32[$161>>2]|0;
  9672.        $163 = ($162|0)==($v$0$i$lcssa|0);
  9673.        if (!($163)) {
  9674.         _abort();
  9675.         // unreachable;
  9676.        }
  9677.        $164 = ((($156)) + 8|0);
  9678.        $165 = HEAP32[$164>>2]|0;
  9679.        $166 = ($165|0)==($v$0$i$lcssa|0);
  9680.        if ($166) {
  9681.         HEAP32[$161>>2] = $156;
  9682.         HEAP32[$164>>2] = $159;
  9683.         $R$1$i = $156;
  9684.         break;
  9685.        } else {
  9686.         _abort();
  9687.         // unreachable;
  9688.        }
  9689.       }
  9690.      } while(0);
  9691.      $180 = ($154|0)==(0|0);
  9692.      do {
  9693.       if (!($180)) {
  9694.        $181 = ((($v$0$i$lcssa)) + 28|0);
  9695.        $182 = HEAP32[$181>>2]|0;
  9696.        $183 = (480 + ($182<<2)|0);
  9697.        $184 = HEAP32[$183>>2]|0;
  9698.        $185 = ($v$0$i$lcssa|0)==($184|0);
  9699.        if ($185) {
  9700.         HEAP32[$183>>2] = $R$1$i;
  9701.         $cond$i = ($R$1$i|0)==(0|0);
  9702.         if ($cond$i) {
  9703.          $186 = 1 << $182;
  9704.          $187 = $186 ^ -1;
  9705.          $188 = HEAP32[(180)>>2]|0;
  9706.          $189 = $188 & $187;
  9707.          HEAP32[(180)>>2] = $189;
  9708.          break;
  9709.         }
  9710.        } else {
  9711.         $190 = HEAP32[(192)>>2]|0;
  9712.         $191 = ($154>>>0)<($190>>>0);
  9713.         if ($191) {
  9714.          _abort();
  9715.          // unreachable;
  9716.         }
  9717.         $192 = ((($154)) + 16|0);
  9718.         $193 = HEAP32[$192>>2]|0;
  9719.         $194 = ($193|0)==($v$0$i$lcssa|0);
  9720.         if ($194) {
  9721.          HEAP32[$192>>2] = $R$1$i;
  9722.         } else {
  9723.          $195 = ((($154)) + 20|0);
  9724.          HEAP32[$195>>2] = $R$1$i;
  9725.         }
  9726.         $196 = ($R$1$i|0)==(0|0);
  9727.         if ($196) {
  9728.          break;
  9729.         }
  9730.        }
  9731.        $197 = HEAP32[(192)>>2]|0;
  9732.        $198 = ($R$1$i>>>0)<($197>>>0);
  9733.        if ($198) {
  9734.         _abort();
  9735.         // unreachable;
  9736.        }
  9737.        $199 = ((($R$1$i)) + 24|0);
  9738.        HEAP32[$199>>2] = $154;
  9739.        $200 = ((($v$0$i$lcssa)) + 16|0);
  9740.        $201 = HEAP32[$200>>2]|0;
  9741.        $202 = ($201|0)==(0|0);
  9742.        do {
  9743.         if (!($202)) {
  9744.          $203 = ($201>>>0)<($197>>>0);
  9745.          if ($203) {
  9746.           _abort();
  9747.           // unreachable;
  9748.          } else {
  9749.           $204 = ((($R$1$i)) + 16|0);
  9750.           HEAP32[$204>>2] = $201;
  9751.           $205 = ((($201)) + 24|0);
  9752.           HEAP32[$205>>2] = $R$1$i;
  9753.           break;
  9754.          }
  9755.         }
  9756.        } while(0);
  9757.        $206 = ((($v$0$i$lcssa)) + 20|0);
  9758.        $207 = HEAP32[$206>>2]|0;
  9759.        $208 = ($207|0)==(0|0);
  9760.        if (!($208)) {
  9761.         $209 = HEAP32[(192)>>2]|0;
  9762.         $210 = ($207>>>0)<($209>>>0);
  9763.         if ($210) {
  9764.          _abort();
  9765.          // unreachable;
  9766.         } else {
  9767.          $211 = ((($R$1$i)) + 20|0);
  9768.          HEAP32[$211>>2] = $207;
  9769.          $212 = ((($207)) + 24|0);
  9770.          HEAP32[$212>>2] = $R$1$i;
  9771.          break;
  9772.         }
  9773.        }
  9774.       }
  9775.      } while(0);
  9776.      $213 = ($rsize$0$i$lcssa>>>0)<(16);
  9777.      if ($213) {
  9778.       $214 = (($rsize$0$i$lcssa) + ($4))|0;
  9779.       $215 = $214 | 3;
  9780.       $216 = ((($v$0$i$lcssa)) + 4|0);
  9781.       HEAP32[$216>>2] = $215;
  9782.       $$sum4$i = (($214) + 4)|0;
  9783.       $217 = (($v$0$i$lcssa) + ($$sum4$i)|0);
  9784.       $218 = HEAP32[$217>>2]|0;
  9785.       $219 = $218 | 1;
  9786.       HEAP32[$217>>2] = $219;
  9787.      } else {
  9788.       $220 = $4 | 3;
  9789.       $221 = ((($v$0$i$lcssa)) + 4|0);
  9790.       HEAP32[$221>>2] = $220;
  9791.       $222 = $rsize$0$i$lcssa | 1;
  9792.       $$sum$i35 = $4 | 4;
  9793.       $223 = (($v$0$i$lcssa) + ($$sum$i35)|0);
  9794.       HEAP32[$223>>2] = $222;
  9795.       $$sum1$i = (($rsize$0$i$lcssa) + ($4))|0;
  9796.       $224 = (($v$0$i$lcssa) + ($$sum1$i)|0);
  9797.       HEAP32[$224>>2] = $rsize$0$i$lcssa;
  9798.       $225 = HEAP32[(184)>>2]|0;
  9799.       $226 = ($225|0)==(0);
  9800.       if (!($226)) {
  9801.        $227 = HEAP32[(196)>>2]|0;
  9802.        $228 = $225 >>> 3;
  9803.        $229 = $228 << 1;
  9804.        $230 = (216 + ($229<<2)|0);
  9805.        $231 = HEAP32[176>>2]|0;
  9806.        $232 = 1 << $228;
  9807.        $233 = $231 & $232;
  9808.        $234 = ($233|0)==(0);
  9809.        if ($234) {
  9810.         $235 = $231 | $232;
  9811.         HEAP32[176>>2] = $235;
  9812.         $$pre$i = (($229) + 2)|0;
  9813.         $$pre8$i = (216 + ($$pre$i<<2)|0);
  9814.         $$pre$phi$iZ2D = $$pre8$i;$F1$0$i = $230;
  9815.        } else {
  9816.         $$sum3$i = (($229) + 2)|0;
  9817.         $236 = (216 + ($$sum3$i<<2)|0);
  9818.         $237 = HEAP32[$236>>2]|0;
  9819.         $238 = HEAP32[(192)>>2]|0;
  9820.         $239 = ($237>>>0)<($238>>>0);
  9821.         if ($239) {
  9822.          _abort();
  9823.          // unreachable;
  9824.         } else {
  9825.          $$pre$phi$iZ2D = $236;$F1$0$i = $237;
  9826.         }
  9827.        }
  9828.        HEAP32[$$pre$phi$iZ2D>>2] = $227;
  9829.        $240 = ((($F1$0$i)) + 12|0);
  9830.        HEAP32[$240>>2] = $227;
  9831.        $241 = ((($227)) + 8|0);
  9832.        HEAP32[$241>>2] = $F1$0$i;
  9833.        $242 = ((($227)) + 12|0);
  9834.        HEAP32[$242>>2] = $230;
  9835.       }
  9836.       HEAP32[(184)>>2] = $rsize$0$i$lcssa;
  9837.       HEAP32[(196)>>2] = $151;
  9838.      }
  9839.      $243 = ((($v$0$i$lcssa)) + 8|0);
  9840.      $mem$0 = $243;
  9841.      return ($mem$0|0);
  9842.     }
  9843.    } else {
  9844.     $nb$0 = $4;
  9845.    }
  9846.   } else {
  9847.    $244 = ($bytes>>>0)>(4294967231);
  9848.    if ($244) {
  9849.     $nb$0 = -1;
  9850.    } else {
  9851.     $245 = (($bytes) + 11)|0;
  9852.     $246 = $245 & -8;
  9853.     $247 = HEAP32[(180)>>2]|0;
  9854.     $248 = ($247|0)==(0);
  9855.     if ($248) {
  9856.      $nb$0 = $246;
  9857.     } else {
  9858.      $249 = (0 - ($246))|0;
  9859.      $250 = $245 >>> 8;
  9860.      $251 = ($250|0)==(0);
  9861.      if ($251) {
  9862.       $idx$0$i = 0;
  9863.      } else {
  9864.       $252 = ($246>>>0)>(16777215);
  9865.       if ($252) {
  9866.        $idx$0$i = 31;
  9867.       } else {
  9868.        $253 = (($250) + 1048320)|0;
  9869.        $254 = $253 >>> 16;
  9870.        $255 = $254 & 8;
  9871.        $256 = $250 << $255;
  9872.        $257 = (($256) + 520192)|0;
  9873.        $258 = $257 >>> 16;
  9874.        $259 = $258 & 4;
  9875.        $260 = $259 | $255;
  9876.        $261 = $256 << $259;
  9877.        $262 = (($261) + 245760)|0;
  9878.        $263 = $262 >>> 16;
  9879.        $264 = $263 & 2;
  9880.        $265 = $260 | $264;
  9881.        $266 = (14 - ($265))|0;
  9882.        $267 = $261 << $264;
  9883.        $268 = $267 >>> 15;
  9884.        $269 = (($266) + ($268))|0;
  9885.        $270 = $269 << 1;
  9886.        $271 = (($269) + 7)|0;
  9887.        $272 = $246 >>> $271;
  9888.        $273 = $272 & 1;
  9889.        $274 = $273 | $270;
  9890.        $idx$0$i = $274;
  9891.       }
  9892.      }
  9893.      $275 = (480 + ($idx$0$i<<2)|0);
  9894.      $276 = HEAP32[$275>>2]|0;
  9895.      $277 = ($276|0)==(0|0);
  9896.      L123: do {
  9897.       if ($277) {
  9898.        $rsize$2$i = $249;$t$1$i = 0;$v$2$i = 0;
  9899.        label = 86;
  9900.       } else {
  9901.        $278 = ($idx$0$i|0)==(31);
  9902.        $279 = $idx$0$i >>> 1;
  9903.        $280 = (25 - ($279))|0;
  9904.        $281 = $278 ? 0 : $280;
  9905.        $282 = $246 << $281;
  9906.        $rsize$0$i15 = $249;$rst$0$i = 0;$sizebits$0$i = $282;$t$0$i14 = $276;$v$0$i16 = 0;
  9907.        while(1) {
  9908.         $283 = ((($t$0$i14)) + 4|0);
  9909.         $284 = HEAP32[$283>>2]|0;
  9910.         $285 = $284 & -8;
  9911.         $286 = (($285) - ($246))|0;
  9912.         $287 = ($286>>>0)<($rsize$0$i15>>>0);
  9913.         if ($287) {
  9914.          $288 = ($285|0)==($246|0);
  9915.          if ($288) {
  9916.           $rsize$331$i = $286;$t$230$i = $t$0$i14;$v$332$i = $t$0$i14;
  9917.           label = 90;
  9918.           break L123;
  9919.          } else {
  9920.           $rsize$1$i = $286;$v$1$i = $t$0$i14;
  9921.          }
  9922.         } else {
  9923.          $rsize$1$i = $rsize$0$i15;$v$1$i = $v$0$i16;
  9924.         }
  9925.         $289 = ((($t$0$i14)) + 20|0);
  9926.         $290 = HEAP32[$289>>2]|0;
  9927.         $291 = $sizebits$0$i >>> 31;
  9928.         $292 = (((($t$0$i14)) + 16|0) + ($291<<2)|0);
  9929.         $293 = HEAP32[$292>>2]|0;
  9930.         $294 = ($290|0)==(0|0);
  9931.         $295 = ($290|0)==($293|0);
  9932.         $or$cond19$i = $294 | $295;
  9933.         $rst$1$i = $or$cond19$i ? $rst$0$i : $290;
  9934.         $296 = ($293|0)==(0|0);
  9935.         $297 = $sizebits$0$i << 1;
  9936.         if ($296) {
  9937.          $rsize$2$i = $rsize$1$i;$t$1$i = $rst$1$i;$v$2$i = $v$1$i;
  9938.          label = 86;
  9939.          break;
  9940.         } else {
  9941.          $rsize$0$i15 = $rsize$1$i;$rst$0$i = $rst$1$i;$sizebits$0$i = $297;$t$0$i14 = $293;$v$0$i16 = $v$1$i;
  9942.         }
  9943.        }
  9944.       }
  9945.      } while(0);
  9946.      if ((label|0) == 86) {
  9947.       $298 = ($t$1$i|0)==(0|0);
  9948.       $299 = ($v$2$i|0)==(0|0);
  9949.       $or$cond$i = $298 & $299;
  9950.       if ($or$cond$i) {
  9951.        $300 = 2 << $idx$0$i;
  9952.        $301 = (0 - ($300))|0;
  9953.        $302 = $300 | $301;
  9954.        $303 = $247 & $302;
  9955.        $304 = ($303|0)==(0);
  9956.        if ($304) {
  9957.         $nb$0 = $246;
  9958.         break;
  9959.        }
  9960.        $305 = (0 - ($303))|0;
  9961.        $306 = $303 & $305;
  9962.        $307 = (($306) + -1)|0;
  9963.        $308 = $307 >>> 12;
  9964.        $309 = $308 & 16;
  9965.        $310 = $307 >>> $309;
  9966.        $311 = $310 >>> 5;
  9967.        $312 = $311 & 8;
  9968.        $313 = $312 | $309;
  9969.        $314 = $310 >>> $312;
  9970.        $315 = $314 >>> 2;
  9971.        $316 = $315 & 4;
  9972.        $317 = $313 | $316;
  9973.        $318 = $314 >>> $316;
  9974.        $319 = $318 >>> 1;
  9975.        $320 = $319 & 2;
  9976.        $321 = $317 | $320;
  9977.        $322 = $318 >>> $320;
  9978.        $323 = $322 >>> 1;
  9979.        $324 = $323 & 1;
  9980.        $325 = $321 | $324;
  9981.        $326 = $322 >>> $324;
  9982.        $327 = (($325) + ($326))|0;
  9983.        $328 = (480 + ($327<<2)|0);
  9984.        $329 = HEAP32[$328>>2]|0;
  9985.        $t$2$ph$i = $329;$v$3$ph$i = 0;
  9986.       } else {
  9987.        $t$2$ph$i = $t$1$i;$v$3$ph$i = $v$2$i;
  9988.       }
  9989.       $330 = ($t$2$ph$i|0)==(0|0);
  9990.       if ($330) {
  9991.        $rsize$3$lcssa$i = $rsize$2$i;$v$3$lcssa$i = $v$3$ph$i;
  9992.       } else {
  9993.        $rsize$331$i = $rsize$2$i;$t$230$i = $t$2$ph$i;$v$332$i = $v$3$ph$i;
  9994.        label = 90;
  9995.       }
  9996.      }
  9997.      if ((label|0) == 90) {
  9998.       while(1) {
  9999.        label = 0;
  10000.        $331 = ((($t$230$i)) + 4|0);
  10001.        $332 = HEAP32[$331>>2]|0;
  10002.        $333 = $332 & -8;
  10003.        $334 = (($333) - ($246))|0;
  10004.        $335 = ($334>>>0)<($rsize$331$i>>>0);
  10005.        $$rsize$3$i = $335 ? $334 : $rsize$331$i;
  10006.        $t$2$v$3$i = $335 ? $t$230$i : $v$332$i;
  10007.        $336 = ((($t$230$i)) + 16|0);
  10008.        $337 = HEAP32[$336>>2]|0;
  10009.        $338 = ($337|0)==(0|0);
  10010.        if (!($338)) {
  10011.         $rsize$331$i = $$rsize$3$i;$t$230$i = $337;$v$332$i = $t$2$v$3$i;
  10012.         label = 90;
  10013.         continue;
  10014.        }
  10015.        $339 = ((($t$230$i)) + 20|0);
  10016.        $340 = HEAP32[$339>>2]|0;
  10017.        $341 = ($340|0)==(0|0);
  10018.        if ($341) {
  10019.         $rsize$3$lcssa$i = $$rsize$3$i;$v$3$lcssa$i = $t$2$v$3$i;
  10020.         break;
  10021.        } else {
  10022.         $rsize$331$i = $$rsize$3$i;$t$230$i = $340;$v$332$i = $t$2$v$3$i;
  10023.         label = 90;
  10024.        }
  10025.       }
  10026.      }
  10027.      $342 = ($v$3$lcssa$i|0)==(0|0);
  10028.      if ($342) {
  10029.       $nb$0 = $246;
  10030.      } else {
  10031.       $343 = HEAP32[(184)>>2]|0;
  10032.       $344 = (($343) - ($246))|0;
  10033.       $345 = ($rsize$3$lcssa$i>>>0)<($344>>>0);
  10034.       if ($345) {
  10035.        $346 = HEAP32[(192)>>2]|0;
  10036.        $347 = ($v$3$lcssa$i>>>0)<($346>>>0);
  10037.        if ($347) {
  10038.         _abort();
  10039.         // unreachable;
  10040.        }
  10041.        $348 = (($v$3$lcssa$i) + ($246)|0);
  10042.        $349 = ($v$3$lcssa$i>>>0)<($348>>>0);
  10043.        if (!($349)) {
  10044.         _abort();
  10045.         // unreachable;
  10046.        }
  10047.        $350 = ((($v$3$lcssa$i)) + 24|0);
  10048.        $351 = HEAP32[$350>>2]|0;
  10049.        $352 = ((($v$3$lcssa$i)) + 12|0);
  10050.        $353 = HEAP32[$352>>2]|0;
  10051.        $354 = ($353|0)==($v$3$lcssa$i|0);
  10052.        do {
  10053.         if ($354) {
  10054.          $364 = ((($v$3$lcssa$i)) + 20|0);
  10055.          $365 = HEAP32[$364>>2]|0;
  10056.          $366 = ($365|0)==(0|0);
  10057.          if ($366) {
  10058.           $367 = ((($v$3$lcssa$i)) + 16|0);
  10059.           $368 = HEAP32[$367>>2]|0;
  10060.           $369 = ($368|0)==(0|0);
  10061.           if ($369) {
  10062.            $R$1$i20 = 0;
  10063.            break;
  10064.           } else {
  10065.            $R$0$i18 = $368;$RP$0$i17 = $367;
  10066.           }
  10067.          } else {
  10068.           $R$0$i18 = $365;$RP$0$i17 = $364;
  10069.          }
  10070.          while(1) {
  10071.           $370 = ((($R$0$i18)) + 20|0);
  10072.           $371 = HEAP32[$370>>2]|0;
  10073.           $372 = ($371|0)==(0|0);
  10074.           if (!($372)) {
  10075.            $R$0$i18 = $371;$RP$0$i17 = $370;
  10076.            continue;
  10077.           }
  10078.           $373 = ((($R$0$i18)) + 16|0);
  10079.           $374 = HEAP32[$373>>2]|0;
  10080.           $375 = ($374|0)==(0|0);
  10081.           if ($375) {
  10082.            $R$0$i18$lcssa = $R$0$i18;$RP$0$i17$lcssa = $RP$0$i17;
  10083.            break;
  10084.           } else {
  10085.            $R$0$i18 = $374;$RP$0$i17 = $373;
  10086.           }
  10087.          }
  10088.          $376 = ($RP$0$i17$lcssa>>>0)<($346>>>0);
  10089.          if ($376) {
  10090.           _abort();
  10091.           // unreachable;
  10092.          } else {
  10093.           HEAP32[$RP$0$i17$lcssa>>2] = 0;
  10094.           $R$1$i20 = $R$0$i18$lcssa;
  10095.           break;
  10096.          }
  10097.         } else {
  10098.          $355 = ((($v$3$lcssa$i)) + 8|0);
  10099.          $356 = HEAP32[$355>>2]|0;
  10100.          $357 = ($356>>>0)<($346>>>0);
  10101.          if ($357) {
  10102.           _abort();
  10103.           // unreachable;
  10104.          }
  10105.          $358 = ((($356)) + 12|0);
  10106.          $359 = HEAP32[$358>>2]|0;
  10107.          $360 = ($359|0)==($v$3$lcssa$i|0);
  10108.          if (!($360)) {
  10109.           _abort();
  10110.           // unreachable;
  10111.          }
  10112.          $361 = ((($353)) + 8|0);
  10113.          $362 = HEAP32[$361>>2]|0;
  10114.          $363 = ($362|0)==($v$3$lcssa$i|0);
  10115.          if ($363) {
  10116.           HEAP32[$358>>2] = $353;
  10117.           HEAP32[$361>>2] = $356;
  10118.           $R$1$i20 = $353;
  10119.           break;
  10120.          } else {
  10121.           _abort();
  10122.           // unreachable;
  10123.          }
  10124.         }
  10125.        } while(0);
  10126.        $377 = ($351|0)==(0|0);
  10127.        do {
  10128.         if (!($377)) {
  10129.          $378 = ((($v$3$lcssa$i)) + 28|0);
  10130.          $379 = HEAP32[$378>>2]|0;
  10131.          $380 = (480 + ($379<<2)|0);
  10132.          $381 = HEAP32[$380>>2]|0;
  10133.          $382 = ($v$3$lcssa$i|0)==($381|0);
  10134.          if ($382) {
  10135.           HEAP32[$380>>2] = $R$1$i20;
  10136.           $cond$i21 = ($R$1$i20|0)==(0|0);
  10137.           if ($cond$i21) {
  10138.            $383 = 1 << $379;
  10139.            $384 = $383 ^ -1;
  10140.            $385 = HEAP32[(180)>>2]|0;
  10141.            $386 = $385 & $384;
  10142.            HEAP32[(180)>>2] = $386;
  10143.            break;
  10144.           }
  10145.          } else {
  10146.           $387 = HEAP32[(192)>>2]|0;
  10147.           $388 = ($351>>>0)<($387>>>0);
  10148.           if ($388) {
  10149.            _abort();
  10150.            // unreachable;
  10151.           }
  10152.           $389 = ((($351)) + 16|0);
  10153.           $390 = HEAP32[$389>>2]|0;
  10154.           $391 = ($390|0)==($v$3$lcssa$i|0);
  10155.           if ($391) {
  10156.            HEAP32[$389>>2] = $R$1$i20;
  10157.           } else {
  10158.            $392 = ((($351)) + 20|0);
  10159.            HEAP32[$392>>2] = $R$1$i20;
  10160.           }
  10161.           $393 = ($R$1$i20|0)==(0|0);
  10162.           if ($393) {
  10163.            break;
  10164.           }
  10165.          }
  10166.          $394 = HEAP32[(192)>>2]|0;
  10167.          $395 = ($R$1$i20>>>0)<($394>>>0);
  10168.          if ($395) {
  10169.           _abort();
  10170.           // unreachable;
  10171.          }
  10172.          $396 = ((($R$1$i20)) + 24|0);
  10173.          HEAP32[$396>>2] = $351;
  10174.          $397 = ((($v$3$lcssa$i)) + 16|0);
  10175.          $398 = HEAP32[$397>>2]|0;
  10176.          $399 = ($398|0)==(0|0);
  10177.          do {
  10178.           if (!($399)) {
  10179.            $400 = ($398>>>0)<($394>>>0);
  10180.            if ($400) {
  10181.             _abort();
  10182.             // unreachable;
  10183.            } else {
  10184.             $401 = ((($R$1$i20)) + 16|0);
  10185.             HEAP32[$401>>2] = $398;
  10186.             $402 = ((($398)) + 24|0);
  10187.             HEAP32[$402>>2] = $R$1$i20;
  10188.             break;
  10189.            }
  10190.           }
  10191.          } while(0);
  10192.          $403 = ((($v$3$lcssa$i)) + 20|0);
  10193.          $404 = HEAP32[$403>>2]|0;
  10194.          $405 = ($404|0)==(0|0);
  10195.          if (!($405)) {
  10196.           $406 = HEAP32[(192)>>2]|0;
  10197.           $407 = ($404>>>0)<($406>>>0);
  10198.           if ($407) {
  10199.            _abort();
  10200.            // unreachable;
  10201.           } else {
  10202.            $408 = ((($R$1$i20)) + 20|0);
  10203.            HEAP32[$408>>2] = $404;
  10204.            $409 = ((($404)) + 24|0);
  10205.            HEAP32[$409>>2] = $R$1$i20;
  10206.            break;
  10207.           }
  10208.          }
  10209.         }
  10210.        } while(0);
  10211.        $410 = ($rsize$3$lcssa$i>>>0)<(16);
  10212.        L199: do {
  10213.         if ($410) {
  10214.          $411 = (($rsize$3$lcssa$i) + ($246))|0;
  10215.          $412 = $411 | 3;
  10216.          $413 = ((($v$3$lcssa$i)) + 4|0);
  10217.          HEAP32[$413>>2] = $412;
  10218.          $$sum18$i = (($411) + 4)|0;
  10219.          $414 = (($v$3$lcssa$i) + ($$sum18$i)|0);
  10220.          $415 = HEAP32[$414>>2]|0;
  10221.          $416 = $415 | 1;
  10222.          HEAP32[$414>>2] = $416;
  10223.         } else {
  10224.          $417 = $246 | 3;
  10225.          $418 = ((($v$3$lcssa$i)) + 4|0);
  10226.          HEAP32[$418>>2] = $417;
  10227.          $419 = $rsize$3$lcssa$i | 1;
  10228.          $$sum$i2334 = $246 | 4;
  10229.          $420 = (($v$3$lcssa$i) + ($$sum$i2334)|0);
  10230.          HEAP32[$420>>2] = $419;
  10231.          $$sum1$i24 = (($rsize$3$lcssa$i) + ($246))|0;
  10232.          $421 = (($v$3$lcssa$i) + ($$sum1$i24)|0);
  10233.          HEAP32[$421>>2] = $rsize$3$lcssa$i;
  10234.          $422 = $rsize$3$lcssa$i >>> 3;
  10235.          $423 = ($rsize$3$lcssa$i>>>0)<(256);
  10236.          if ($423) {
  10237.           $424 = $422 << 1;
  10238.           $425 = (216 + ($424<<2)|0);
  10239.           $426 = HEAP32[176>>2]|0;
  10240.           $427 = 1 << $422;
  10241.           $428 = $426 & $427;
  10242.           $429 = ($428|0)==(0);
  10243.           if ($429) {
  10244.            $430 = $426 | $427;
  10245.            HEAP32[176>>2] = $430;
  10246.            $$pre$i25 = (($424) + 2)|0;
  10247.            $$pre43$i = (216 + ($$pre$i25<<2)|0);
  10248.            $$pre$phi$i26Z2D = $$pre43$i;$F5$0$i = $425;
  10249.           } else {
  10250.            $$sum17$i = (($424) + 2)|0;
  10251.            $431 = (216 + ($$sum17$i<<2)|0);
  10252.            $432 = HEAP32[$431>>2]|0;
  10253.            $433 = HEAP32[(192)>>2]|0;
  10254.            $434 = ($432>>>0)<($433>>>0);
  10255.            if ($434) {
  10256.             _abort();
  10257.             // unreachable;
  10258.            } else {
  10259.             $$pre$phi$i26Z2D = $431;$F5$0$i = $432;
  10260.            }
  10261.           }
  10262.           HEAP32[$$pre$phi$i26Z2D>>2] = $348;
  10263.           $435 = ((($F5$0$i)) + 12|0);
  10264.           HEAP32[$435>>2] = $348;
  10265.           $$sum15$i = (($246) + 8)|0;
  10266.           $436 = (($v$3$lcssa$i) + ($$sum15$i)|0);
  10267.           HEAP32[$436>>2] = $F5$0$i;
  10268.           $$sum16$i = (($246) + 12)|0;
  10269.           $437 = (($v$3$lcssa$i) + ($$sum16$i)|0);
  10270.           HEAP32[$437>>2] = $425;
  10271.           break;
  10272.          }
  10273.          $438 = $rsize$3$lcssa$i >>> 8;
  10274.          $439 = ($438|0)==(0);
  10275.          if ($439) {
  10276.           $I7$0$i = 0;
  10277.          } else {
  10278.           $440 = ($rsize$3$lcssa$i>>>0)>(16777215);
  10279.           if ($440) {
  10280.            $I7$0$i = 31;
  10281.           } else {
  10282.            $441 = (($438) + 1048320)|0;
  10283.            $442 = $441 >>> 16;
  10284.            $443 = $442 & 8;
  10285.            $444 = $438 << $443;
  10286.            $445 = (($444) + 520192)|0;
  10287.            $446 = $445 >>> 16;
  10288.            $447 = $446 & 4;
  10289.            $448 = $447 | $443;
  10290.            $449 = $444 << $447;
  10291.            $450 = (($449) + 245760)|0;
  10292.            $451 = $450 >>> 16;
  10293.            $452 = $451 & 2;
  10294.            $453 = $448 | $452;
  10295.            $454 = (14 - ($453))|0;
  10296.            $455 = $449 << $452;
  10297.            $456 = $455 >>> 15;
  10298.            $457 = (($454) + ($456))|0;
  10299.            $458 = $457 << 1;
  10300.            $459 = (($457) + 7)|0;
  10301.            $460 = $rsize$3$lcssa$i >>> $459;
  10302.            $461 = $460 & 1;
  10303.            $462 = $461 | $458;
  10304.            $I7$0$i = $462;
  10305.           }
  10306.          }
  10307.          $463 = (480 + ($I7$0$i<<2)|0);
  10308.          $$sum2$i = (($246) + 28)|0;
  10309.          $464 = (($v$3$lcssa$i) + ($$sum2$i)|0);
  10310.          HEAP32[$464>>2] = $I7$0$i;
  10311.          $$sum3$i27 = (($246) + 16)|0;
  10312.          $465 = (($v$3$lcssa$i) + ($$sum3$i27)|0);
  10313.          $$sum4$i28 = (($246) + 20)|0;
  10314.          $466 = (($v$3$lcssa$i) + ($$sum4$i28)|0);
  10315.          HEAP32[$466>>2] = 0;
  10316.          HEAP32[$465>>2] = 0;
  10317.          $467 = HEAP32[(180)>>2]|0;
  10318.          $468 = 1 << $I7$0$i;
  10319.          $469 = $467 & $468;
  10320.          $470 = ($469|0)==(0);
  10321.          if ($470) {
  10322.           $471 = $467 | $468;
  10323.           HEAP32[(180)>>2] = $471;
  10324.           HEAP32[$463>>2] = $348;
  10325.           $$sum5$i = (($246) + 24)|0;
  10326.           $472 = (($v$3$lcssa$i) + ($$sum5$i)|0);
  10327.           HEAP32[$472>>2] = $463;
  10328.           $$sum6$i = (($246) + 12)|0;
  10329.           $473 = (($v$3$lcssa$i) + ($$sum6$i)|0);
  10330.           HEAP32[$473>>2] = $348;
  10331.           $$sum7$i = (($246) + 8)|0;
  10332.           $474 = (($v$3$lcssa$i) + ($$sum7$i)|0);
  10333.           HEAP32[$474>>2] = $348;
  10334.           break;
  10335.          }
  10336.          $475 = HEAP32[$463>>2]|0;
  10337.          $476 = ((($475)) + 4|0);
  10338.          $477 = HEAP32[$476>>2]|0;
  10339.          $478 = $477 & -8;
  10340.          $479 = ($478|0)==($rsize$3$lcssa$i|0);
  10341.          L217: do {
  10342.           if ($479) {
  10343.            $T$0$lcssa$i = $475;
  10344.           } else {
  10345.            $480 = ($I7$0$i|0)==(31);
  10346.            $481 = $I7$0$i >>> 1;
  10347.            $482 = (25 - ($481))|0;
  10348.            $483 = $480 ? 0 : $482;
  10349.            $484 = $rsize$3$lcssa$i << $483;
  10350.            $K12$029$i = $484;$T$028$i = $475;
  10351.            while(1) {
  10352.             $491 = $K12$029$i >>> 31;
  10353.             $492 = (((($T$028$i)) + 16|0) + ($491<<2)|0);
  10354.             $487 = HEAP32[$492>>2]|0;
  10355.             $493 = ($487|0)==(0|0);
  10356.             if ($493) {
  10357.              $$lcssa232 = $492;$T$028$i$lcssa = $T$028$i;
  10358.              break;
  10359.             }
  10360.             $485 = $K12$029$i << 1;
  10361.             $486 = ((($487)) + 4|0);
  10362.             $488 = HEAP32[$486>>2]|0;
  10363.             $489 = $488 & -8;
  10364.             $490 = ($489|0)==($rsize$3$lcssa$i|0);
  10365.             if ($490) {
  10366.              $T$0$lcssa$i = $487;
  10367.              break L217;
  10368.             } else {
  10369.              $K12$029$i = $485;$T$028$i = $487;
  10370.             }
  10371.            }
  10372.            $494 = HEAP32[(192)>>2]|0;
  10373.            $495 = ($$lcssa232>>>0)<($494>>>0);
  10374.            if ($495) {
  10375.             _abort();
  10376.             // unreachable;
  10377.            } else {
  10378.             HEAP32[$$lcssa232>>2] = $348;
  10379.             $$sum11$i = (($246) + 24)|0;
  10380.             $496 = (($v$3$lcssa$i) + ($$sum11$i)|0);
  10381.             HEAP32[$496>>2] = $T$028$i$lcssa;
  10382.             $$sum12$i = (($246) + 12)|0;
  10383.             $497 = (($v$3$lcssa$i) + ($$sum12$i)|0);
  10384.             HEAP32[$497>>2] = $348;
  10385.             $$sum13$i = (($246) + 8)|0;
  10386.             $498 = (($v$3$lcssa$i) + ($$sum13$i)|0);
  10387.             HEAP32[$498>>2] = $348;
  10388.             break L199;
  10389.            }
  10390.           }
  10391.          } while(0);
  10392.          $499 = ((($T$0$lcssa$i)) + 8|0);
  10393.          $500 = HEAP32[$499>>2]|0;
  10394.          $501 = HEAP32[(192)>>2]|0;
  10395.          $502 = ($500>>>0)>=($501>>>0);
  10396.          $not$$i = ($T$0$lcssa$i>>>0)>=($501>>>0);
  10397.          $503 = $502 & $not$$i;
  10398.          if ($503) {
  10399.           $504 = ((($500)) + 12|0);
  10400.           HEAP32[$504>>2] = $348;
  10401.           HEAP32[$499>>2] = $348;
  10402.           $$sum8$i = (($246) + 8)|0;
  10403.           $505 = (($v$3$lcssa$i) + ($$sum8$i)|0);
  10404.           HEAP32[$505>>2] = $500;
  10405.           $$sum9$i = (($246) + 12)|0;
  10406.           $506 = (($v$3$lcssa$i) + ($$sum9$i)|0);
  10407.           HEAP32[$506>>2] = $T$0$lcssa$i;
  10408.           $$sum10$i = (($246) + 24)|0;
  10409.           $507 = (($v$3$lcssa$i) + ($$sum10$i)|0);
  10410.           HEAP32[$507>>2] = 0;
  10411.           break;
  10412.          } else {
  10413.           _abort();
  10414.           // unreachable;
  10415.          }
  10416.         }
  10417.        } while(0);
  10418.        $508 = ((($v$3$lcssa$i)) + 8|0);
  10419.        $mem$0 = $508;
  10420.        return ($mem$0|0);
  10421.       } else {
  10422.        $nb$0 = $246;
  10423.       }
  10424.      }
  10425.     }
  10426.    }
  10427.   }
  10428.  } while(0);
  10429.  $509 = HEAP32[(184)>>2]|0;
  10430.  $510 = ($509>>>0)<($nb$0>>>0);
  10431.  if (!($510)) {
  10432.   $511 = (($509) - ($nb$0))|0;
  10433.   $512 = HEAP32[(196)>>2]|0;
  10434.   $513 = ($511>>>0)>(15);
  10435.   if ($513) {
  10436.    $514 = (($512) + ($nb$0)|0);
  10437.    HEAP32[(196)>>2] = $514;
  10438.    HEAP32[(184)>>2] = $511;
  10439.    $515 = $511 | 1;
  10440.    $$sum2 = (($nb$0) + 4)|0;
  10441.    $516 = (($512) + ($$sum2)|0);
  10442.    HEAP32[$516>>2] = $515;
  10443.    $517 = (($512) + ($509)|0);
  10444.    HEAP32[$517>>2] = $511;
  10445.    $518 = $nb$0 | 3;
  10446.    $519 = ((($512)) + 4|0);
  10447.    HEAP32[$519>>2] = $518;
  10448.   } else {
  10449.    HEAP32[(184)>>2] = 0;
  10450.    HEAP32[(196)>>2] = 0;
  10451.    $520 = $509 | 3;
  10452.    $521 = ((($512)) + 4|0);
  10453.    HEAP32[$521>>2] = $520;
  10454.    $$sum1 = (($509) + 4)|0;
  10455.    $522 = (($512) + ($$sum1)|0);
  10456.    $523 = HEAP32[$522>>2]|0;
  10457.    $524 = $523 | 1;
  10458.    HEAP32[$522>>2] = $524;
  10459.   }
  10460.   $525 = ((($512)) + 8|0);
  10461.   $mem$0 = $525;
  10462.   return ($mem$0|0);
  10463.  }
  10464.  $526 = HEAP32[(188)>>2]|0;
  10465.  $527 = ($526>>>0)>($nb$0>>>0);
  10466.  if ($527) {
  10467.   $528 = (($526) - ($nb$0))|0;
  10468.   HEAP32[(188)>>2] = $528;
  10469.   $529 = HEAP32[(200)>>2]|0;
  10470.   $530 = (($529) + ($nb$0)|0);
  10471.   HEAP32[(200)>>2] = $530;
  10472.   $531 = $528 | 1;
  10473.   $$sum = (($nb$0) + 4)|0;
  10474.   $532 = (($529) + ($$sum)|0);
  10475.   HEAP32[$532>>2] = $531;
  10476.   $533 = $nb$0 | 3;
  10477.   $534 = ((($529)) + 4|0);
  10478.   HEAP32[$534>>2] = $533;
  10479.   $535 = ((($529)) + 8|0);
  10480.   $mem$0 = $535;
  10481.   return ($mem$0|0);
  10482.  }
  10483.  $536 = HEAP32[648>>2]|0;
  10484.  $537 = ($536|0)==(0);
  10485.  do {
  10486.   if ($537) {
  10487.    $538 = (_sysconf(30)|0);
  10488.    $539 = (($538) + -1)|0;
  10489.    $540 = $539 & $538;
  10490.    $541 = ($540|0)==(0);
  10491.    if ($541) {
  10492.     HEAP32[(656)>>2] = $538;
  10493.     HEAP32[(652)>>2] = $538;
  10494.     HEAP32[(660)>>2] = -1;
  10495.     HEAP32[(664)>>2] = -1;
  10496.     HEAP32[(668)>>2] = 0;
  10497.     HEAP32[(620)>>2] = 0;
  10498.     $542 = (_time((0|0))|0);
  10499.     $543 = $542 & -16;
  10500.     $544 = $543 ^ 1431655768;
  10501.     HEAP32[648>>2] = $544;
  10502.     break;
  10503.    } else {
  10504.     _abort();
  10505.     // unreachable;
  10506.    }
  10507.   }
  10508.  } while(0);
  10509.  $545 = (($nb$0) + 48)|0;
  10510.  $546 = HEAP32[(656)>>2]|0;
  10511.  $547 = (($nb$0) + 47)|0;
  10512.  $548 = (($546) + ($547))|0;
  10513.  $549 = (0 - ($546))|0;
  10514.  $550 = $548 & $549;
  10515.  $551 = ($550>>>0)>($nb$0>>>0);
  10516.  if (!($551)) {
  10517.   $mem$0 = 0;
  10518.   return ($mem$0|0);
  10519.  }
  10520.  $552 = HEAP32[(616)>>2]|0;
  10521.  $553 = ($552|0)==(0);
  10522.  if (!($553)) {
  10523.   $554 = HEAP32[(608)>>2]|0;
  10524.   $555 = (($554) + ($550))|0;
  10525.   $556 = ($555>>>0)<=($554>>>0);
  10526.   $557 = ($555>>>0)>($552>>>0);
  10527.   $or$cond1$i = $556 | $557;
  10528.   if ($or$cond1$i) {
  10529.    $mem$0 = 0;
  10530.    return ($mem$0|0);
  10531.   }
  10532.  }
  10533.  $558 = HEAP32[(620)>>2]|0;
  10534.  $559 = $558 & 4;
  10535.  $560 = ($559|0)==(0);
  10536.  L258: do {
  10537.   if ($560) {
  10538.    $561 = HEAP32[(200)>>2]|0;
  10539.    $562 = ($561|0)==(0|0);
  10540.    L260: do {
  10541.     if ($562) {
  10542.      label = 174;
  10543.     } else {
  10544.      $sp$0$i$i = (624);
  10545.      while(1) {
  10546.       $563 = HEAP32[$sp$0$i$i>>2]|0;
  10547.       $564 = ($563>>>0)>($561>>>0);
  10548.       if (!($564)) {
  10549.        $565 = ((($sp$0$i$i)) + 4|0);
  10550.        $566 = HEAP32[$565>>2]|0;
  10551.        $567 = (($563) + ($566)|0);
  10552.        $568 = ($567>>>0)>($561>>>0);
  10553.        if ($568) {
  10554.         $$lcssa228 = $sp$0$i$i;$$lcssa230 = $565;
  10555.         break;
  10556.        }
  10557.       }
  10558.       $569 = ((($sp$0$i$i)) + 8|0);
  10559.       $570 = HEAP32[$569>>2]|0;
  10560.       $571 = ($570|0)==(0|0);
  10561.       if ($571) {
  10562.        label = 174;
  10563.        break L260;
  10564.       } else {
  10565.        $sp$0$i$i = $570;
  10566.       }
  10567.      }
  10568.      $594 = HEAP32[(188)>>2]|0;
  10569.      $595 = (($548) - ($594))|0;
  10570.      $596 = $595 & $549;
  10571.      $597 = ($596>>>0)<(2147483647);
  10572.      if ($597) {
  10573.       $598 = (_sbrk(($596|0))|0);
  10574.       $599 = HEAP32[$$lcssa228>>2]|0;
  10575.       $600 = HEAP32[$$lcssa230>>2]|0;
  10576.       $601 = (($599) + ($600)|0);
  10577.       $602 = ($598|0)==($601|0);
  10578.       $$3$i = $602 ? $596 : 0;
  10579.       if ($602) {
  10580.        $603 = ($598|0)==((-1)|0);
  10581.        if ($603) {
  10582.         $tsize$0323944$i = $$3$i;
  10583.        } else {
  10584.         $tbase$255$i = $598;$tsize$254$i = $$3$i;
  10585.         label = 194;
  10586.         break L258;
  10587.        }
  10588.       } else {
  10589.        $br$0$ph$i = $598;$ssize$1$ph$i = $596;$tsize$0$ph$i = $$3$i;
  10590.        label = 184;
  10591.       }
  10592.      } else {
  10593.       $tsize$0323944$i = 0;
  10594.      }
  10595.     }
  10596.    } while(0);
  10597.    do {
  10598.     if ((label|0) == 174) {
  10599.      $572 = (_sbrk(0)|0);
  10600.      $573 = ($572|0)==((-1)|0);
  10601.      if ($573) {
  10602.       $tsize$0323944$i = 0;
  10603.      } else {
  10604.       $574 = $572;
  10605.       $575 = HEAP32[(652)>>2]|0;
  10606.       $576 = (($575) + -1)|0;
  10607.       $577 = $576 & $574;
  10608.       $578 = ($577|0)==(0);
  10609.       if ($578) {
  10610.        $ssize$0$i = $550;
  10611.       } else {
  10612.        $579 = (($576) + ($574))|0;
  10613.        $580 = (0 - ($575))|0;
  10614.        $581 = $579 & $580;
  10615.        $582 = (($550) - ($574))|0;
  10616.        $583 = (($582) + ($581))|0;
  10617.        $ssize$0$i = $583;
  10618.       }
  10619.       $584 = HEAP32[(608)>>2]|0;
  10620.       $585 = (($584) + ($ssize$0$i))|0;
  10621.       $586 = ($ssize$0$i>>>0)>($nb$0>>>0);
  10622.       $587 = ($ssize$0$i>>>0)<(2147483647);
  10623.       $or$cond$i30 = $586 & $587;
  10624.       if ($or$cond$i30) {
  10625.        $588 = HEAP32[(616)>>2]|0;
  10626.        $589 = ($588|0)==(0);
  10627.        if (!($589)) {
  10628.         $590 = ($585>>>0)<=($584>>>0);
  10629.         $591 = ($585>>>0)>($588>>>0);
  10630.         $or$cond2$i = $590 | $591;
  10631.         if ($or$cond2$i) {
  10632.          $tsize$0323944$i = 0;
  10633.          break;
  10634.         }
  10635.        }
  10636.        $592 = (_sbrk(($ssize$0$i|0))|0);
  10637.        $593 = ($592|0)==($572|0);
  10638.        $ssize$0$$i = $593 ? $ssize$0$i : 0;
  10639.        if ($593) {
  10640.         $tbase$255$i = $572;$tsize$254$i = $ssize$0$$i;
  10641.         label = 194;
  10642.         break L258;
  10643.        } else {
  10644.         $br$0$ph$i = $592;$ssize$1$ph$i = $ssize$0$i;$tsize$0$ph$i = $ssize$0$$i;
  10645.         label = 184;
  10646.        }
  10647.       } else {
  10648.        $tsize$0323944$i = 0;
  10649.       }
  10650.      }
  10651.     }
  10652.    } while(0);
  10653.    L280: do {
  10654.     if ((label|0) == 184) {
  10655.      $604 = (0 - ($ssize$1$ph$i))|0;
  10656.      $605 = ($br$0$ph$i|0)!=((-1)|0);
  10657.      $606 = ($ssize$1$ph$i>>>0)<(2147483647);
  10658.      $or$cond5$i = $606 & $605;
  10659.      $607 = ($545>>>0)>($ssize$1$ph$i>>>0);
  10660.      $or$cond6$i = $607 & $or$cond5$i;
  10661.      do {
  10662.       if ($or$cond6$i) {
  10663.        $608 = HEAP32[(656)>>2]|0;
  10664.        $609 = (($547) - ($ssize$1$ph$i))|0;
  10665.        $610 = (($609) + ($608))|0;
  10666.        $611 = (0 - ($608))|0;
  10667.        $612 = $610 & $611;
  10668.        $613 = ($612>>>0)<(2147483647);
  10669.        if ($613) {
  10670.         $614 = (_sbrk(($612|0))|0);
  10671.         $615 = ($614|0)==((-1)|0);
  10672.         if ($615) {
  10673.          (_sbrk(($604|0))|0);
  10674.          $tsize$0323944$i = $tsize$0$ph$i;
  10675.          break L280;
  10676.         } else {
  10677.          $616 = (($612) + ($ssize$1$ph$i))|0;
  10678.          $ssize$2$i = $616;
  10679.          break;
  10680.         }
  10681.        } else {
  10682.         $ssize$2$i = $ssize$1$ph$i;
  10683.        }
  10684.       } else {
  10685.        $ssize$2$i = $ssize$1$ph$i;
  10686.       }
  10687.      } while(0);
  10688.      $617 = ($br$0$ph$i|0)==((-1)|0);
  10689.      if ($617) {
  10690.       $tsize$0323944$i = $tsize$0$ph$i;
  10691.      } else {
  10692.       $tbase$255$i = $br$0$ph$i;$tsize$254$i = $ssize$2$i;
  10693.       label = 194;
  10694.       break L258;
  10695.      }
  10696.     }
  10697.    } while(0);
  10698.    $618 = HEAP32[(620)>>2]|0;
  10699.    $619 = $618 | 4;
  10700.    HEAP32[(620)>>2] = $619;
  10701.    $tsize$1$i = $tsize$0323944$i;
  10702.    label = 191;
  10703.   } else {
  10704.    $tsize$1$i = 0;
  10705.    label = 191;
  10706.   }
  10707.  } while(0);
  10708.  if ((label|0) == 191) {
  10709.   $620 = ($550>>>0)<(2147483647);
  10710.   if ($620) {
  10711.    $621 = (_sbrk(($550|0))|0);
  10712.    $622 = (_sbrk(0)|0);
  10713.    $623 = ($621|0)!=((-1)|0);
  10714.    $624 = ($622|0)!=((-1)|0);
  10715.    $or$cond3$i = $623 & $624;
  10716.    $625 = ($621>>>0)<($622>>>0);
  10717.    $or$cond8$i = $625 & $or$cond3$i;
  10718.    if ($or$cond8$i) {
  10719.     $626 = $622;
  10720.     $627 = $621;
  10721.     $628 = (($626) - ($627))|0;
  10722.     $629 = (($nb$0) + 40)|0;
  10723.     $630 = ($628>>>0)>($629>>>0);
  10724.     $$tsize$1$i = $630 ? $628 : $tsize$1$i;
  10725.     if ($630) {
  10726.      $tbase$255$i = $621;$tsize$254$i = $$tsize$1$i;
  10727.      label = 194;
  10728.     }
  10729.    }
  10730.   }
  10731.  }
  10732.  if ((label|0) == 194) {
  10733.   $631 = HEAP32[(608)>>2]|0;
  10734.   $632 = (($631) + ($tsize$254$i))|0;
  10735.   HEAP32[(608)>>2] = $632;
  10736.   $633 = HEAP32[(612)>>2]|0;
  10737.   $634 = ($632>>>0)>($633>>>0);
  10738.   if ($634) {
  10739.    HEAP32[(612)>>2] = $632;
  10740.   }
  10741.   $635 = HEAP32[(200)>>2]|0;
  10742.   $636 = ($635|0)==(0|0);
  10743.   L299: do {
  10744.    if ($636) {
  10745.     $637 = HEAP32[(192)>>2]|0;
  10746.     $638 = ($637|0)==(0|0);
  10747.     $639 = ($tbase$255$i>>>0)<($637>>>0);
  10748.     $or$cond9$i = $638 | $639;
  10749.     if ($or$cond9$i) {
  10750.      HEAP32[(192)>>2] = $tbase$255$i;
  10751.     }
  10752.     HEAP32[(624)>>2] = $tbase$255$i;
  10753.     HEAP32[(628)>>2] = $tsize$254$i;
  10754.     HEAP32[(636)>>2] = 0;
  10755.     $640 = HEAP32[648>>2]|0;
  10756.     HEAP32[(212)>>2] = $640;
  10757.     HEAP32[(208)>>2] = -1;
  10758.     $i$02$i$i = 0;
  10759.     while(1) {
  10760.      $641 = $i$02$i$i << 1;
  10761.      $642 = (216 + ($641<<2)|0);
  10762.      $$sum$i$i = (($641) + 3)|0;
  10763.      $643 = (216 + ($$sum$i$i<<2)|0);
  10764.      HEAP32[$643>>2] = $642;
  10765.      $$sum1$i$i = (($641) + 2)|0;
  10766.      $644 = (216 + ($$sum1$i$i<<2)|0);
  10767.      HEAP32[$644>>2] = $642;
  10768.      $645 = (($i$02$i$i) + 1)|0;
  10769.      $exitcond$i$i = ($645|0)==(32);
  10770.      if ($exitcond$i$i) {
  10771.       break;
  10772.      } else {
  10773.       $i$02$i$i = $645;
  10774.      }
  10775.     }
  10776.     $646 = (($tsize$254$i) + -40)|0;
  10777.     $647 = ((($tbase$255$i)) + 8|0);
  10778.     $648 = $647;
  10779.     $649 = $648 & 7;
  10780.     $650 = ($649|0)==(0);
  10781.     $651 = (0 - ($648))|0;
  10782.     $652 = $651 & 7;
  10783.     $653 = $650 ? 0 : $652;
  10784.     $654 = (($tbase$255$i) + ($653)|0);
  10785.     $655 = (($646) - ($653))|0;
  10786.     HEAP32[(200)>>2] = $654;
  10787.     HEAP32[(188)>>2] = $655;
  10788.     $656 = $655 | 1;
  10789.     $$sum$i13$i = (($653) + 4)|0;
  10790.     $657 = (($tbase$255$i) + ($$sum$i13$i)|0);
  10791.     HEAP32[$657>>2] = $656;
  10792.     $$sum2$i$i = (($tsize$254$i) + -36)|0;
  10793.     $658 = (($tbase$255$i) + ($$sum2$i$i)|0);
  10794.     HEAP32[$658>>2] = 40;
  10795.     $659 = HEAP32[(664)>>2]|0;
  10796.     HEAP32[(204)>>2] = $659;
  10797.    } else {
  10798.     $sp$084$i = (624);
  10799.     while(1) {
  10800.      $660 = HEAP32[$sp$084$i>>2]|0;
  10801.      $661 = ((($sp$084$i)) + 4|0);
  10802.      $662 = HEAP32[$661>>2]|0;
  10803.      $663 = (($660) + ($662)|0);
  10804.      $664 = ($tbase$255$i|0)==($663|0);
  10805.      if ($664) {
  10806.       $$lcssa222 = $660;$$lcssa224 = $661;$$lcssa226 = $662;$sp$084$i$lcssa = $sp$084$i;
  10807.       label = 204;
  10808.       break;
  10809.      }
  10810.      $665 = ((($sp$084$i)) + 8|0);
  10811.      $666 = HEAP32[$665>>2]|0;
  10812.      $667 = ($666|0)==(0|0);
  10813.      if ($667) {
  10814.       break;
  10815.      } else {
  10816.       $sp$084$i = $666;
  10817.      }
  10818.     }
  10819.     if ((label|0) == 204) {
  10820.      $668 = ((($sp$084$i$lcssa)) + 12|0);
  10821.      $669 = HEAP32[$668>>2]|0;
  10822.      $670 = $669 & 8;
  10823.      $671 = ($670|0)==(0);
  10824.      if ($671) {
  10825.       $672 = ($635>>>0)>=($$lcssa222>>>0);
  10826.       $673 = ($635>>>0)<($tbase$255$i>>>0);
  10827.       $or$cond57$i = $673 & $672;
  10828.       if ($or$cond57$i) {
  10829.        $674 = (($$lcssa226) + ($tsize$254$i))|0;
  10830.        HEAP32[$$lcssa224>>2] = $674;
  10831.        $675 = HEAP32[(188)>>2]|0;
  10832.        $676 = (($675) + ($tsize$254$i))|0;
  10833.        $677 = ((($635)) + 8|0);
  10834.        $678 = $677;
  10835.        $679 = $678 & 7;
  10836.        $680 = ($679|0)==(0);
  10837.        $681 = (0 - ($678))|0;
  10838.        $682 = $681 & 7;
  10839.        $683 = $680 ? 0 : $682;
  10840.        $684 = (($635) + ($683)|0);
  10841.        $685 = (($676) - ($683))|0;
  10842.        HEAP32[(200)>>2] = $684;
  10843.        HEAP32[(188)>>2] = $685;
  10844.        $686 = $685 | 1;
  10845.        $$sum$i17$i = (($683) + 4)|0;
  10846.        $687 = (($635) + ($$sum$i17$i)|0);
  10847.        HEAP32[$687>>2] = $686;
  10848.        $$sum2$i18$i = (($676) + 4)|0;
  10849.        $688 = (($635) + ($$sum2$i18$i)|0);
  10850.        HEAP32[$688>>2] = 40;
  10851.        $689 = HEAP32[(664)>>2]|0;
  10852.        HEAP32[(204)>>2] = $689;
  10853.        break;
  10854.       }
  10855.      }
  10856.     }
  10857.     $690 = HEAP32[(192)>>2]|0;
  10858.     $691 = ($tbase$255$i>>>0)<($690>>>0);
  10859.     if ($691) {
  10860.      HEAP32[(192)>>2] = $tbase$255$i;
  10861.      $755 = $tbase$255$i;
  10862.     } else {
  10863.      $755 = $690;
  10864.     }
  10865.     $692 = (($tbase$255$i) + ($tsize$254$i)|0);
  10866.     $sp$183$i = (624);
  10867.     while(1) {
  10868.      $693 = HEAP32[$sp$183$i>>2]|0;
  10869.      $694 = ($693|0)==($692|0);
  10870.      if ($694) {
  10871.       $$lcssa219 = $sp$183$i;$sp$183$i$lcssa = $sp$183$i;
  10872.       label = 212;
  10873.       break;
  10874.      }
  10875.      $695 = ((($sp$183$i)) + 8|0);
  10876.      $696 = HEAP32[$695>>2]|0;
  10877.      $697 = ($696|0)==(0|0);
  10878.      if ($697) {
  10879.       $sp$0$i$i$i = (624);
  10880.       break;
  10881.      } else {
  10882.       $sp$183$i = $696;
  10883.      }
  10884.     }
  10885.     if ((label|0) == 212) {
  10886.      $698 = ((($sp$183$i$lcssa)) + 12|0);
  10887.      $699 = HEAP32[$698>>2]|0;
  10888.      $700 = $699 & 8;
  10889.      $701 = ($700|0)==(0);
  10890.      if ($701) {
  10891.       HEAP32[$$lcssa219>>2] = $tbase$255$i;
  10892.       $702 = ((($sp$183$i$lcssa)) + 4|0);
  10893.       $703 = HEAP32[$702>>2]|0;
  10894.       $704 = (($703) + ($tsize$254$i))|0;
  10895.       HEAP32[$702>>2] = $704;
  10896.       $705 = ((($tbase$255$i)) + 8|0);
  10897.       $706 = $705;
  10898.       $707 = $706 & 7;
  10899.       $708 = ($707|0)==(0);
  10900.       $709 = (0 - ($706))|0;
  10901.       $710 = $709 & 7;
  10902.       $711 = $708 ? 0 : $710;
  10903.       $712 = (($tbase$255$i) + ($711)|0);
  10904.       $$sum112$i = (($tsize$254$i) + 8)|0;
  10905.       $713 = (($tbase$255$i) + ($$sum112$i)|0);
  10906.       $714 = $713;
  10907.       $715 = $714 & 7;
  10908.       $716 = ($715|0)==(0);
  10909.       $717 = (0 - ($714))|0;
  10910.       $718 = $717 & 7;
  10911.       $719 = $716 ? 0 : $718;
  10912.       $$sum113$i = (($719) + ($tsize$254$i))|0;
  10913.       $720 = (($tbase$255$i) + ($$sum113$i)|0);
  10914.       $721 = $720;
  10915.       $722 = $712;
  10916.       $723 = (($721) - ($722))|0;
  10917.       $$sum$i19$i = (($711) + ($nb$0))|0;
  10918.       $724 = (($tbase$255$i) + ($$sum$i19$i)|0);
  10919.       $725 = (($723) - ($nb$0))|0;
  10920.       $726 = $nb$0 | 3;
  10921.       $$sum1$i20$i = (($711) + 4)|0;
  10922.       $727 = (($tbase$255$i) + ($$sum1$i20$i)|0);
  10923.       HEAP32[$727>>2] = $726;
  10924.       $728 = ($720|0)==($635|0);
  10925.       L324: do {
  10926.        if ($728) {
  10927.         $729 = HEAP32[(188)>>2]|0;
  10928.         $730 = (($729) + ($725))|0;
  10929.         HEAP32[(188)>>2] = $730;
  10930.         HEAP32[(200)>>2] = $724;
  10931.         $731 = $730 | 1;
  10932.         $$sum42$i$i = (($$sum$i19$i) + 4)|0;
  10933.         $732 = (($tbase$255$i) + ($$sum42$i$i)|0);
  10934.         HEAP32[$732>>2] = $731;
  10935.        } else {
  10936.         $733 = HEAP32[(196)>>2]|0;
  10937.         $734 = ($720|0)==($733|0);
  10938.         if ($734) {
  10939.          $735 = HEAP32[(184)>>2]|0;
  10940.          $736 = (($735) + ($725))|0;
  10941.          HEAP32[(184)>>2] = $736;
  10942.          HEAP32[(196)>>2] = $724;
  10943.          $737 = $736 | 1;
  10944.          $$sum40$i$i = (($$sum$i19$i) + 4)|0;
  10945.          $738 = (($tbase$255$i) + ($$sum40$i$i)|0);
  10946.          HEAP32[$738>>2] = $737;
  10947.          $$sum41$i$i = (($736) + ($$sum$i19$i))|0;
  10948.          $739 = (($tbase$255$i) + ($$sum41$i$i)|0);
  10949.          HEAP32[$739>>2] = $736;
  10950.          break;
  10951.         }
  10952.         $$sum2$i21$i = (($tsize$254$i) + 4)|0;
  10953.         $$sum114$i = (($$sum2$i21$i) + ($719))|0;
  10954.         $740 = (($tbase$255$i) + ($$sum114$i)|0);
  10955.         $741 = HEAP32[$740>>2]|0;
  10956.         $742 = $741 & 3;
  10957.         $743 = ($742|0)==(1);
  10958.         if ($743) {
  10959.          $744 = $741 & -8;
  10960.          $745 = $741 >>> 3;
  10961.          $746 = ($741>>>0)<(256);
  10962.          L332: do {
  10963.           if ($746) {
  10964.            $$sum3738$i$i = $719 | 8;
  10965.            $$sum124$i = (($$sum3738$i$i) + ($tsize$254$i))|0;
  10966.            $747 = (($tbase$255$i) + ($$sum124$i)|0);
  10967.            $748 = HEAP32[$747>>2]|0;
  10968.            $$sum39$i$i = (($tsize$254$i) + 12)|0;
  10969.            $$sum125$i = (($$sum39$i$i) + ($719))|0;
  10970.            $749 = (($tbase$255$i) + ($$sum125$i)|0);
  10971.            $750 = HEAP32[$749>>2]|0;
  10972.            $751 = $745 << 1;
  10973.            $752 = (216 + ($751<<2)|0);
  10974.            $753 = ($748|0)==($752|0);
  10975.            do {
  10976.             if (!($753)) {
  10977.              $754 = ($748>>>0)<($755>>>0);
  10978.              if ($754) {
  10979.               _abort();
  10980.               // unreachable;
  10981.              }
  10982.              $756 = ((($748)) + 12|0);
  10983.              $757 = HEAP32[$756>>2]|0;
  10984.              $758 = ($757|0)==($720|0);
  10985.              if ($758) {
  10986.               break;
  10987.              }
  10988.              _abort();
  10989.              // unreachable;
  10990.             }
  10991.            } while(0);
  10992.            $759 = ($750|0)==($748|0);
  10993.            if ($759) {
  10994.             $760 = 1 << $745;
  10995.             $761 = $760 ^ -1;
  10996.             $762 = HEAP32[176>>2]|0;
  10997.             $763 = $762 & $761;
  10998.             HEAP32[176>>2] = $763;
  10999.             break;
  11000.            }
  11001.            $764 = ($750|0)==($752|0);
  11002.            do {
  11003.             if ($764) {
  11004.              $$pre57$i$i = ((($750)) + 8|0);
  11005.              $$pre$phi58$i$iZ2D = $$pre57$i$i;
  11006.             } else {
  11007.              $765 = ($750>>>0)<($755>>>0);
  11008.              if ($765) {
  11009.               _abort();
  11010.               // unreachable;
  11011.              }
  11012.              $766 = ((($750)) + 8|0);
  11013.              $767 = HEAP32[$766>>2]|0;
  11014.              $768 = ($767|0)==($720|0);
  11015.              if ($768) {
  11016.               $$pre$phi58$i$iZ2D = $766;
  11017.               break;
  11018.              }
  11019.              _abort();
  11020.              // unreachable;
  11021.             }
  11022.            } while(0);
  11023.            $769 = ((($748)) + 12|0);
  11024.            HEAP32[$769>>2] = $750;
  11025.            HEAP32[$$pre$phi58$i$iZ2D>>2] = $748;
  11026.           } else {
  11027.            $$sum34$i$i = $719 | 24;
  11028.            $$sum115$i = (($$sum34$i$i) + ($tsize$254$i))|0;
  11029.            $770 = (($tbase$255$i) + ($$sum115$i)|0);
  11030.            $771 = HEAP32[$770>>2]|0;
  11031.            $$sum5$i$i = (($tsize$254$i) + 12)|0;
  11032.            $$sum116$i = (($$sum5$i$i) + ($719))|0;
  11033.            $772 = (($tbase$255$i) + ($$sum116$i)|0);
  11034.            $773 = HEAP32[$772>>2]|0;
  11035.            $774 = ($773|0)==($720|0);
  11036.            do {
  11037.             if ($774) {
  11038.              $$sum67$i$i = $719 | 16;
  11039.              $$sum122$i = (($$sum2$i21$i) + ($$sum67$i$i))|0;
  11040.              $784 = (($tbase$255$i) + ($$sum122$i)|0);
  11041.              $785 = HEAP32[$784>>2]|0;
  11042.              $786 = ($785|0)==(0|0);
  11043.              if ($786) {
  11044.               $$sum123$i = (($$sum67$i$i) + ($tsize$254$i))|0;
  11045.               $787 = (($tbase$255$i) + ($$sum123$i)|0);
  11046.               $788 = HEAP32[$787>>2]|0;
  11047.               $789 = ($788|0)==(0|0);
  11048.               if ($789) {
  11049.                $R$1$i$i = 0;
  11050.                break;
  11051.               } else {
  11052.                $R$0$i$i = $788;$RP$0$i$i = $787;
  11053.               }
  11054.              } else {
  11055.               $R$0$i$i = $785;$RP$0$i$i = $784;
  11056.              }
  11057.              while(1) {
  11058.               $790 = ((($R$0$i$i)) + 20|0);
  11059.               $791 = HEAP32[$790>>2]|0;
  11060.               $792 = ($791|0)==(0|0);
  11061.               if (!($792)) {
  11062.                $R$0$i$i = $791;$RP$0$i$i = $790;
  11063.                continue;
  11064.               }
  11065.               $793 = ((($R$0$i$i)) + 16|0);
  11066.               $794 = HEAP32[$793>>2]|0;
  11067.               $795 = ($794|0)==(0|0);
  11068.               if ($795) {
  11069.                $R$0$i$i$lcssa = $R$0$i$i;$RP$0$i$i$lcssa = $RP$0$i$i;
  11070.                break;
  11071.               } else {
  11072.                $R$0$i$i = $794;$RP$0$i$i = $793;
  11073.               }
  11074.              }
  11075.              $796 = ($RP$0$i$i$lcssa>>>0)<($755>>>0);
  11076.              if ($796) {
  11077.               _abort();
  11078.               // unreachable;
  11079.              } else {
  11080.               HEAP32[$RP$0$i$i$lcssa>>2] = 0;
  11081.               $R$1$i$i = $R$0$i$i$lcssa;
  11082.               break;
  11083.              }
  11084.             } else {
  11085.              $$sum3536$i$i = $719 | 8;
  11086.              $$sum117$i = (($$sum3536$i$i) + ($tsize$254$i))|0;
  11087.              $775 = (($tbase$255$i) + ($$sum117$i)|0);
  11088.              $776 = HEAP32[$775>>2]|0;
  11089.              $777 = ($776>>>0)<($755>>>0);
  11090.              if ($777) {
  11091.               _abort();
  11092.               // unreachable;
  11093.              }
  11094.              $778 = ((($776)) + 12|0);
  11095.              $779 = HEAP32[$778>>2]|0;
  11096.              $780 = ($779|0)==($720|0);
  11097.              if (!($780)) {
  11098.               _abort();
  11099.               // unreachable;
  11100.              }
  11101.              $781 = ((($773)) + 8|0);
  11102.              $782 = HEAP32[$781>>2]|0;
  11103.              $783 = ($782|0)==($720|0);
  11104.              if ($783) {
  11105.               HEAP32[$778>>2] = $773;
  11106.               HEAP32[$781>>2] = $776;
  11107.               $R$1$i$i = $773;
  11108.               break;
  11109.              } else {
  11110.               _abort();
  11111.               // unreachable;
  11112.              }
  11113.             }
  11114.            } while(0);
  11115.            $797 = ($771|0)==(0|0);
  11116.            if ($797) {
  11117.             break;
  11118.            }
  11119.            $$sum30$i$i = (($tsize$254$i) + 28)|0;
  11120.            $$sum118$i = (($$sum30$i$i) + ($719))|0;
  11121.            $798 = (($tbase$255$i) + ($$sum118$i)|0);
  11122.            $799 = HEAP32[$798>>2]|0;
  11123.            $800 = (480 + ($799<<2)|0);
  11124.            $801 = HEAP32[$800>>2]|0;
  11125.            $802 = ($720|0)==($801|0);
  11126.            do {
  11127.             if ($802) {
  11128.              HEAP32[$800>>2] = $R$1$i$i;
  11129.              $cond$i$i = ($R$1$i$i|0)==(0|0);
  11130.              if (!($cond$i$i)) {
  11131.               break;
  11132.              }
  11133.              $803 = 1 << $799;
  11134.              $804 = $803 ^ -1;
  11135.              $805 = HEAP32[(180)>>2]|0;
  11136.              $806 = $805 & $804;
  11137.              HEAP32[(180)>>2] = $806;
  11138.              break L332;
  11139.             } else {
  11140.              $807 = HEAP32[(192)>>2]|0;
  11141.              $808 = ($771>>>0)<($807>>>0);
  11142.              if ($808) {
  11143.               _abort();
  11144.               // unreachable;
  11145.              }
  11146.              $809 = ((($771)) + 16|0);
  11147.              $810 = HEAP32[$809>>2]|0;
  11148.              $811 = ($810|0)==($720|0);
  11149.              if ($811) {
  11150.               HEAP32[$809>>2] = $R$1$i$i;
  11151.              } else {
  11152.               $812 = ((($771)) + 20|0);
  11153.               HEAP32[$812>>2] = $R$1$i$i;
  11154.              }
  11155.              $813 = ($R$1$i$i|0)==(0|0);
  11156.              if ($813) {
  11157.               break L332;
  11158.              }
  11159.             }
  11160.            } while(0);
  11161.            $814 = HEAP32[(192)>>2]|0;
  11162.            $815 = ($R$1$i$i>>>0)<($814>>>0);
  11163.            if ($815) {
  11164.             _abort();
  11165.             // unreachable;
  11166.            }
  11167.            $816 = ((($R$1$i$i)) + 24|0);
  11168.            HEAP32[$816>>2] = $771;
  11169.            $$sum3132$i$i = $719 | 16;
  11170.            $$sum119$i = (($$sum3132$i$i) + ($tsize$254$i))|0;
  11171.            $817 = (($tbase$255$i) + ($$sum119$i)|0);
  11172.            $818 = HEAP32[$817>>2]|0;
  11173.            $819 = ($818|0)==(0|0);
  11174.            do {
  11175.             if (!($819)) {
  11176.              $820 = ($818>>>0)<($814>>>0);
  11177.              if ($820) {
  11178.               _abort();
  11179.               // unreachable;
  11180.              } else {
  11181.               $821 = ((($R$1$i$i)) + 16|0);
  11182.               HEAP32[$821>>2] = $818;
  11183.               $822 = ((($818)) + 24|0);
  11184.               HEAP32[$822>>2] = $R$1$i$i;
  11185.               break;
  11186.              }
  11187.             }
  11188.            } while(0);
  11189.            $$sum120$i = (($$sum2$i21$i) + ($$sum3132$i$i))|0;
  11190.            $823 = (($tbase$255$i) + ($$sum120$i)|0);
  11191.            $824 = HEAP32[$823>>2]|0;
  11192.            $825 = ($824|0)==(0|0);
  11193.            if ($825) {
  11194.             break;
  11195.            }
  11196.            $826 = HEAP32[(192)>>2]|0;
  11197.            $827 = ($824>>>0)<($826>>>0);
  11198.            if ($827) {
  11199.             _abort();
  11200.             // unreachable;
  11201.            } else {
  11202.             $828 = ((($R$1$i$i)) + 20|0);
  11203.             HEAP32[$828>>2] = $824;
  11204.             $829 = ((($824)) + 24|0);
  11205.             HEAP32[$829>>2] = $R$1$i$i;
  11206.             break;
  11207.            }
  11208.           }
  11209.          } while(0);
  11210.          $$sum9$i$i = $744 | $719;
  11211.          $$sum121$i = (($$sum9$i$i) + ($tsize$254$i))|0;
  11212.          $830 = (($tbase$255$i) + ($$sum121$i)|0);
  11213.          $831 = (($744) + ($725))|0;
  11214.          $oldfirst$0$i$i = $830;$qsize$0$i$i = $831;
  11215.         } else {
  11216.          $oldfirst$0$i$i = $720;$qsize$0$i$i = $725;
  11217.         }
  11218.         $832 = ((($oldfirst$0$i$i)) + 4|0);
  11219.         $833 = HEAP32[$832>>2]|0;
  11220.         $834 = $833 & -2;
  11221.         HEAP32[$832>>2] = $834;
  11222.         $835 = $qsize$0$i$i | 1;
  11223.         $$sum10$i$i = (($$sum$i19$i) + 4)|0;
  11224.         $836 = (($tbase$255$i) + ($$sum10$i$i)|0);
  11225.         HEAP32[$836>>2] = $835;
  11226.         $$sum11$i$i = (($qsize$0$i$i) + ($$sum$i19$i))|0;
  11227.         $837 = (($tbase$255$i) + ($$sum11$i$i)|0);
  11228.         HEAP32[$837>>2] = $qsize$0$i$i;
  11229.         $838 = $qsize$0$i$i >>> 3;
  11230.         $839 = ($qsize$0$i$i>>>0)<(256);
  11231.         if ($839) {
  11232.          $840 = $838 << 1;
  11233.          $841 = (216 + ($840<<2)|0);
  11234.          $842 = HEAP32[176>>2]|0;
  11235.          $843 = 1 << $838;
  11236.          $844 = $842 & $843;
  11237.          $845 = ($844|0)==(0);
  11238.          do {
  11239.           if ($845) {
  11240.            $846 = $842 | $843;
  11241.            HEAP32[176>>2] = $846;
  11242.            $$pre$i22$i = (($840) + 2)|0;
  11243.            $$pre56$i$i = (216 + ($$pre$i22$i<<2)|0);
  11244.            $$pre$phi$i23$iZ2D = $$pre56$i$i;$F4$0$i$i = $841;
  11245.           } else {
  11246.            $$sum29$i$i = (($840) + 2)|0;
  11247.            $847 = (216 + ($$sum29$i$i<<2)|0);
  11248.            $848 = HEAP32[$847>>2]|0;
  11249.            $849 = HEAP32[(192)>>2]|0;
  11250.            $850 = ($848>>>0)<($849>>>0);
  11251.            if (!($850)) {
  11252.             $$pre$phi$i23$iZ2D = $847;$F4$0$i$i = $848;
  11253.             break;
  11254.            }
  11255.            _abort();
  11256.            // unreachable;
  11257.           }
  11258.          } while(0);
  11259.          HEAP32[$$pre$phi$i23$iZ2D>>2] = $724;
  11260.          $851 = ((($F4$0$i$i)) + 12|0);
  11261.          HEAP32[$851>>2] = $724;
  11262.          $$sum27$i$i = (($$sum$i19$i) + 8)|0;
  11263.          $852 = (($tbase$255$i) + ($$sum27$i$i)|0);
  11264.          HEAP32[$852>>2] = $F4$0$i$i;
  11265.          $$sum28$i$i = (($$sum$i19$i) + 12)|0;
  11266.          $853 = (($tbase$255$i) + ($$sum28$i$i)|0);
  11267.          HEAP32[$853>>2] = $841;
  11268.          break;
  11269.         }
  11270.         $854 = $qsize$0$i$i >>> 8;
  11271.         $855 = ($854|0)==(0);
  11272.         do {
  11273.          if ($855) {
  11274.           $I7$0$i$i = 0;
  11275.          } else {
  11276.           $856 = ($qsize$0$i$i>>>0)>(16777215);
  11277.           if ($856) {
  11278.            $I7$0$i$i = 31;
  11279.            break;
  11280.           }
  11281.           $857 = (($854) + 1048320)|0;
  11282.           $858 = $857 >>> 16;
  11283.           $859 = $858 & 8;
  11284.           $860 = $854 << $859;
  11285.           $861 = (($860) + 520192)|0;
  11286.           $862 = $861 >>> 16;
  11287.           $863 = $862 & 4;
  11288.           $864 = $863 | $859;
  11289.           $865 = $860 << $863;
  11290.           $866 = (($865) + 245760)|0;
  11291.           $867 = $866 >>> 16;
  11292.           $868 = $867 & 2;
  11293.           $869 = $864 | $868;
  11294.           $870 = (14 - ($869))|0;
  11295.           $871 = $865 << $868;
  11296.           $872 = $871 >>> 15;
  11297.           $873 = (($870) + ($872))|0;
  11298.           $874 = $873 << 1;
  11299.           $875 = (($873) + 7)|0;
  11300.           $876 = $qsize$0$i$i >>> $875;
  11301.           $877 = $876 & 1;
  11302.           $878 = $877 | $874;
  11303.           $I7$0$i$i = $878;
  11304.          }
  11305.         } while(0);
  11306.         $879 = (480 + ($I7$0$i$i<<2)|0);
  11307.         $$sum12$i$i = (($$sum$i19$i) + 28)|0;
  11308.         $880 = (($tbase$255$i) + ($$sum12$i$i)|0);
  11309.         HEAP32[$880>>2] = $I7$0$i$i;
  11310.         $$sum13$i$i = (($$sum$i19$i) + 16)|0;
  11311.         $881 = (($tbase$255$i) + ($$sum13$i$i)|0);
  11312.         $$sum14$i$i = (($$sum$i19$i) + 20)|0;
  11313.         $882 = (($tbase$255$i) + ($$sum14$i$i)|0);
  11314.         HEAP32[$882>>2] = 0;
  11315.         HEAP32[$881>>2] = 0;
  11316.         $883 = HEAP32[(180)>>2]|0;
  11317.         $884 = 1 << $I7$0$i$i;
  11318.         $885 = $883 & $884;
  11319.         $886 = ($885|0)==(0);
  11320.         if ($886) {
  11321.          $887 = $883 | $884;
  11322.          HEAP32[(180)>>2] = $887;
  11323.          HEAP32[$879>>2] = $724;
  11324.          $$sum15$i$i = (($$sum$i19$i) + 24)|0;
  11325.          $888 = (($tbase$255$i) + ($$sum15$i$i)|0);
  11326.          HEAP32[$888>>2] = $879;
  11327.          $$sum16$i$i = (($$sum$i19$i) + 12)|0;
  11328.          $889 = (($tbase$255$i) + ($$sum16$i$i)|0);
  11329.          HEAP32[$889>>2] = $724;
  11330.          $$sum17$i$i = (($$sum$i19$i) + 8)|0;
  11331.          $890 = (($tbase$255$i) + ($$sum17$i$i)|0);
  11332.          HEAP32[$890>>2] = $724;
  11333.          break;
  11334.         }
  11335.         $891 = HEAP32[$879>>2]|0;
  11336.         $892 = ((($891)) + 4|0);
  11337.         $893 = HEAP32[$892>>2]|0;
  11338.         $894 = $893 & -8;
  11339.         $895 = ($894|0)==($qsize$0$i$i|0);
  11340.         L418: do {
  11341.          if ($895) {
  11342.           $T$0$lcssa$i25$i = $891;
  11343.          } else {
  11344.           $896 = ($I7$0$i$i|0)==(31);
  11345.           $897 = $I7$0$i$i >>> 1;
  11346.           $898 = (25 - ($897))|0;
  11347.           $899 = $896 ? 0 : $898;
  11348.           $900 = $qsize$0$i$i << $899;
  11349.           $K8$051$i$i = $900;$T$050$i$i = $891;
  11350.           while(1) {
  11351.            $907 = $K8$051$i$i >>> 31;
  11352.            $908 = (((($T$050$i$i)) + 16|0) + ($907<<2)|0);
  11353.            $903 = HEAP32[$908>>2]|0;
  11354.            $909 = ($903|0)==(0|0);
  11355.            if ($909) {
  11356.             $$lcssa = $908;$T$050$i$i$lcssa = $T$050$i$i;
  11357.             break;
  11358.            }
  11359.            $901 = $K8$051$i$i << 1;
  11360.            $902 = ((($903)) + 4|0);
  11361.            $904 = HEAP32[$902>>2]|0;
  11362.            $905 = $904 & -8;
  11363.            $906 = ($905|0)==($qsize$0$i$i|0);
  11364.            if ($906) {
  11365.             $T$0$lcssa$i25$i = $903;
  11366.             break L418;
  11367.            } else {
  11368.             $K8$051$i$i = $901;$T$050$i$i = $903;
  11369.            }
  11370.           }
  11371.           $910 = HEAP32[(192)>>2]|0;
  11372.           $911 = ($$lcssa>>>0)<($910>>>0);
  11373.           if ($911) {
  11374.            _abort();
  11375.            // unreachable;
  11376.           } else {
  11377.            HEAP32[$$lcssa>>2] = $724;
  11378.            $$sum23$i$i = (($$sum$i19$i) + 24)|0;
  11379.            $912 = (($tbase$255$i) + ($$sum23$i$i)|0);
  11380.            HEAP32[$912>>2] = $T$050$i$i$lcssa;
  11381.            $$sum24$i$i = (($$sum$i19$i) + 12)|0;
  11382.            $913 = (($tbase$255$i) + ($$sum24$i$i)|0);
  11383.            HEAP32[$913>>2] = $724;
  11384.            $$sum25$i$i = (($$sum$i19$i) + 8)|0;
  11385.            $914 = (($tbase$255$i) + ($$sum25$i$i)|0);
  11386.            HEAP32[$914>>2] = $724;
  11387.            break L324;
  11388.           }
  11389.          }
  11390.         } while(0);
  11391.         $915 = ((($T$0$lcssa$i25$i)) + 8|0);
  11392.         $916 = HEAP32[$915>>2]|0;
  11393.         $917 = HEAP32[(192)>>2]|0;
  11394.         $918 = ($916>>>0)>=($917>>>0);
  11395.         $not$$i26$i = ($T$0$lcssa$i25$i>>>0)>=($917>>>0);
  11396.         $919 = $918 & $not$$i26$i;
  11397.         if ($919) {
  11398.          $920 = ((($916)) + 12|0);
  11399.          HEAP32[$920>>2] = $724;
  11400.          HEAP32[$915>>2] = $724;
  11401.          $$sum20$i$i = (($$sum$i19$i) + 8)|0;
  11402.          $921 = (($tbase$255$i) + ($$sum20$i$i)|0);
  11403.          HEAP32[$921>>2] = $916;
  11404.          $$sum21$i$i = (($$sum$i19$i) + 12)|0;
  11405.          $922 = (($tbase$255$i) + ($$sum21$i$i)|0);
  11406.          HEAP32[$922>>2] = $T$0$lcssa$i25$i;
  11407.          $$sum22$i$i = (($$sum$i19$i) + 24)|0;
  11408.          $923 = (($tbase$255$i) + ($$sum22$i$i)|0);
  11409.          HEAP32[$923>>2] = 0;
  11410.          break;
  11411.         } else {
  11412.          _abort();
  11413.          // unreachable;
  11414.         }
  11415.        }
  11416.       } while(0);
  11417.       $$sum1819$i$i = $711 | 8;
  11418.       $924 = (($tbase$255$i) + ($$sum1819$i$i)|0);
  11419.       $mem$0 = $924;
  11420.       return ($mem$0|0);
  11421.      } else {
  11422.       $sp$0$i$i$i = (624);
  11423.      }
  11424.     }
  11425.     while(1) {
  11426.      $925 = HEAP32[$sp$0$i$i$i>>2]|0;
  11427.      $926 = ($925>>>0)>($635>>>0);
  11428.      if (!($926)) {
  11429.       $927 = ((($sp$0$i$i$i)) + 4|0);
  11430.       $928 = HEAP32[$927>>2]|0;
  11431.       $929 = (($925) + ($928)|0);
  11432.       $930 = ($929>>>0)>($635>>>0);
  11433.       if ($930) {
  11434.        $$lcssa215 = $925;$$lcssa216 = $928;$$lcssa217 = $929;
  11435.        break;
  11436.       }
  11437.      }
  11438.      $931 = ((($sp$0$i$i$i)) + 8|0);
  11439.      $932 = HEAP32[$931>>2]|0;
  11440.      $sp$0$i$i$i = $932;
  11441.     }
  11442.     $$sum$i14$i = (($$lcssa216) + -47)|0;
  11443.     $$sum1$i15$i = (($$lcssa216) + -39)|0;
  11444.     $933 = (($$lcssa215) + ($$sum1$i15$i)|0);
  11445.     $934 = $933;
  11446.     $935 = $934 & 7;
  11447.     $936 = ($935|0)==(0);
  11448.     $937 = (0 - ($934))|0;
  11449.     $938 = $937 & 7;
  11450.     $939 = $936 ? 0 : $938;
  11451.     $$sum2$i16$i = (($$sum$i14$i) + ($939))|0;
  11452.     $940 = (($$lcssa215) + ($$sum2$i16$i)|0);
  11453.     $941 = ((($635)) + 16|0);
  11454.     $942 = ($940>>>0)<($941>>>0);
  11455.     $943 = $942 ? $635 : $940;
  11456.     $944 = ((($943)) + 8|0);
  11457.     $945 = (($tsize$254$i) + -40)|0;
  11458.     $946 = ((($tbase$255$i)) + 8|0);
  11459.     $947 = $946;
  11460.     $948 = $947 & 7;
  11461.     $949 = ($948|0)==(0);
  11462.     $950 = (0 - ($947))|0;
  11463.     $951 = $950 & 7;
  11464.     $952 = $949 ? 0 : $951;
  11465.     $953 = (($tbase$255$i) + ($952)|0);
  11466.     $954 = (($945) - ($952))|0;
  11467.     HEAP32[(200)>>2] = $953;
  11468.     HEAP32[(188)>>2] = $954;
  11469.     $955 = $954 | 1;
  11470.     $$sum$i$i$i = (($952) + 4)|0;
  11471.     $956 = (($tbase$255$i) + ($$sum$i$i$i)|0);
  11472.     HEAP32[$956>>2] = $955;
  11473.     $$sum2$i$i$i = (($tsize$254$i) + -36)|0;
  11474.     $957 = (($tbase$255$i) + ($$sum2$i$i$i)|0);
  11475.     HEAP32[$957>>2] = 40;
  11476.     $958 = HEAP32[(664)>>2]|0;
  11477.     HEAP32[(204)>>2] = $958;
  11478.     $959 = ((($943)) + 4|0);
  11479.     HEAP32[$959>>2] = 27;
  11480.     ;HEAP32[$944>>2]=HEAP32[(624)>>2]|0;HEAP32[$944+4>>2]=HEAP32[(624)+4>>2]|0;HEAP32[$944+8>>2]=HEAP32[(624)+8>>2]|0;HEAP32[$944+12>>2]=HEAP32[(624)+12>>2]|0;
  11481.     HEAP32[(624)>>2] = $tbase$255$i;
  11482.     HEAP32[(628)>>2] = $tsize$254$i;
  11483.     HEAP32[(636)>>2] = 0;
  11484.     HEAP32[(632)>>2] = $944;
  11485.     $960 = ((($943)) + 28|0);
  11486.     HEAP32[$960>>2] = 7;
  11487.     $961 = ((($943)) + 32|0);
  11488.     $962 = ($961>>>0)<($$lcssa217>>>0);
  11489.     if ($962) {
  11490.      $964 = $960;
  11491.      while(1) {
  11492.       $963 = ((($964)) + 4|0);
  11493.       HEAP32[$963>>2] = 7;
  11494.       $965 = ((($964)) + 8|0);
  11495.       $966 = ($965>>>0)<($$lcssa217>>>0);
  11496.       if ($966) {
  11497.        $964 = $963;
  11498.       } else {
  11499.        break;
  11500.       }
  11501.      }
  11502.     }
  11503.     $967 = ($943|0)==($635|0);
  11504.     if (!($967)) {
  11505.      $968 = $943;
  11506.      $969 = $635;
  11507.      $970 = (($968) - ($969))|0;
  11508.      $971 = HEAP32[$959>>2]|0;
  11509.      $972 = $971 & -2;
  11510.      HEAP32[$959>>2] = $972;
  11511.      $973 = $970 | 1;
  11512.      $974 = ((($635)) + 4|0);
  11513.      HEAP32[$974>>2] = $973;
  11514.      HEAP32[$943>>2] = $970;
  11515.      $975 = $970 >>> 3;
  11516.      $976 = ($970>>>0)<(256);
  11517.      if ($976) {
  11518.       $977 = $975 << 1;
  11519.       $978 = (216 + ($977<<2)|0);
  11520.       $979 = HEAP32[176>>2]|0;
  11521.       $980 = 1 << $975;
  11522.       $981 = $979 & $980;
  11523.       $982 = ($981|0)==(0);
  11524.       if ($982) {
  11525.        $983 = $979 | $980;
  11526.        HEAP32[176>>2] = $983;
  11527.        $$pre$i$i = (($977) + 2)|0;
  11528.        $$pre14$i$i = (216 + ($$pre$i$i<<2)|0);
  11529.        $$pre$phi$i$iZ2D = $$pre14$i$i;$F$0$i$i = $978;
  11530.       } else {
  11531.        $$sum4$i$i = (($977) + 2)|0;
  11532.        $984 = (216 + ($$sum4$i$i<<2)|0);
  11533.        $985 = HEAP32[$984>>2]|0;
  11534.        $986 = HEAP32[(192)>>2]|0;
  11535.        $987 = ($985>>>0)<($986>>>0);
  11536.        if ($987) {
  11537.         _abort();
  11538.         // unreachable;
  11539.        } else {
  11540.         $$pre$phi$i$iZ2D = $984;$F$0$i$i = $985;
  11541.        }
  11542.       }
  11543.       HEAP32[$$pre$phi$i$iZ2D>>2] = $635;
  11544.       $988 = ((($F$0$i$i)) + 12|0);
  11545.       HEAP32[$988>>2] = $635;
  11546.       $989 = ((($635)) + 8|0);
  11547.       HEAP32[$989>>2] = $F$0$i$i;
  11548.       $990 = ((($635)) + 12|0);
  11549.       HEAP32[$990>>2] = $978;
  11550.       break;
  11551.      }
  11552.      $991 = $970 >>> 8;
  11553.      $992 = ($991|0)==(0);
  11554.      if ($992) {
  11555.       $I1$0$i$i = 0;
  11556.      } else {
  11557.       $993 = ($970>>>0)>(16777215);
  11558.       if ($993) {
  11559.        $I1$0$i$i = 31;
  11560.       } else {
  11561.        $994 = (($991) + 1048320)|0;
  11562.        $995 = $994 >>> 16;
  11563.        $996 = $995 & 8;
  11564.        $997 = $991 << $996;
  11565.        $998 = (($997) + 520192)|0;
  11566.        $999 = $998 >>> 16;
  11567.        $1000 = $999 & 4;
  11568.        $1001 = $1000 | $996;
  11569.        $1002 = $997 << $1000;
  11570.        $1003 = (($1002) + 245760)|0;
  11571.        $1004 = $1003 >>> 16;
  11572.        $1005 = $1004 & 2;
  11573.        $1006 = $1001 | $1005;
  11574.        $1007 = (14 - ($1006))|0;
  11575.        $1008 = $1002 << $1005;
  11576.        $1009 = $1008 >>> 15;
  11577.        $1010 = (($1007) + ($1009))|0;
  11578.        $1011 = $1010 << 1;
  11579.        $1012 = (($1010) + 7)|0;
  11580.        $1013 = $970 >>> $1012;
  11581.        $1014 = $1013 & 1;
  11582.        $1015 = $1014 | $1011;
  11583.        $I1$0$i$i = $1015;
  11584.       }
  11585.      }
  11586.      $1016 = (480 + ($I1$0$i$i<<2)|0);
  11587.      $1017 = ((($635)) + 28|0);
  11588.      HEAP32[$1017>>2] = $I1$0$i$i;
  11589.      $1018 = ((($635)) + 20|0);
  11590.      HEAP32[$1018>>2] = 0;
  11591.      HEAP32[$941>>2] = 0;
  11592.      $1019 = HEAP32[(180)>>2]|0;
  11593.      $1020 = 1 << $I1$0$i$i;
  11594.      $1021 = $1019 & $1020;
  11595.      $1022 = ($1021|0)==(0);
  11596.      if ($1022) {
  11597.       $1023 = $1019 | $1020;
  11598.       HEAP32[(180)>>2] = $1023;
  11599.       HEAP32[$1016>>2] = $635;
  11600.       $1024 = ((($635)) + 24|0);
  11601.       HEAP32[$1024>>2] = $1016;
  11602.       $1025 = ((($635)) + 12|0);
  11603.       HEAP32[$1025>>2] = $635;
  11604.       $1026 = ((($635)) + 8|0);
  11605.       HEAP32[$1026>>2] = $635;
  11606.       break;
  11607.      }
  11608.      $1027 = HEAP32[$1016>>2]|0;
  11609.      $1028 = ((($1027)) + 4|0);
  11610.      $1029 = HEAP32[$1028>>2]|0;
  11611.      $1030 = $1029 & -8;
  11612.      $1031 = ($1030|0)==($970|0);
  11613.      L459: do {
  11614.       if ($1031) {
  11615.        $T$0$lcssa$i$i = $1027;
  11616.       } else {
  11617.        $1032 = ($I1$0$i$i|0)==(31);
  11618.        $1033 = $I1$0$i$i >>> 1;
  11619.        $1034 = (25 - ($1033))|0;
  11620.        $1035 = $1032 ? 0 : $1034;
  11621.        $1036 = $970 << $1035;
  11622.        $K2$07$i$i = $1036;$T$06$i$i = $1027;
  11623.        while(1) {
  11624.         $1043 = $K2$07$i$i >>> 31;
  11625.         $1044 = (((($T$06$i$i)) + 16|0) + ($1043<<2)|0);
  11626.         $1039 = HEAP32[$1044>>2]|0;
  11627.         $1045 = ($1039|0)==(0|0);
  11628.         if ($1045) {
  11629.          $$lcssa211 = $1044;$T$06$i$i$lcssa = $T$06$i$i;
  11630.          break;
  11631.         }
  11632.         $1037 = $K2$07$i$i << 1;
  11633.         $1038 = ((($1039)) + 4|0);
  11634.         $1040 = HEAP32[$1038>>2]|0;
  11635.         $1041 = $1040 & -8;
  11636.         $1042 = ($1041|0)==($970|0);
  11637.         if ($1042) {
  11638.          $T$0$lcssa$i$i = $1039;
  11639.          break L459;
  11640.         } else {
  11641.          $K2$07$i$i = $1037;$T$06$i$i = $1039;
  11642.         }
  11643.        }
  11644.        $1046 = HEAP32[(192)>>2]|0;
  11645.        $1047 = ($$lcssa211>>>0)<($1046>>>0);
  11646.        if ($1047) {
  11647.         _abort();
  11648.         // unreachable;
  11649.        } else {
  11650.         HEAP32[$$lcssa211>>2] = $635;
  11651.         $1048 = ((($635)) + 24|0);
  11652.         HEAP32[$1048>>2] = $T$06$i$i$lcssa;
  11653.         $1049 = ((($635)) + 12|0);
  11654.         HEAP32[$1049>>2] = $635;
  11655.         $1050 = ((($635)) + 8|0);
  11656.         HEAP32[$1050>>2] = $635;
  11657.         break L299;
  11658.        }
  11659.       }
  11660.      } while(0);
  11661.      $1051 = ((($T$0$lcssa$i$i)) + 8|0);
  11662.      $1052 = HEAP32[$1051>>2]|0;
  11663.      $1053 = HEAP32[(192)>>2]|0;
  11664.      $1054 = ($1052>>>0)>=($1053>>>0);
  11665.      $not$$i$i = ($T$0$lcssa$i$i>>>0)>=($1053>>>0);
  11666.      $1055 = $1054 & $not$$i$i;
  11667.      if ($1055) {
  11668.       $1056 = ((($1052)) + 12|0);
  11669.       HEAP32[$1056>>2] = $635;
  11670.       HEAP32[$1051>>2] = $635;
  11671.       $1057 = ((($635)) + 8|0);
  11672.       HEAP32[$1057>>2] = $1052;
  11673.       $1058 = ((($635)) + 12|0);
  11674.       HEAP32[$1058>>2] = $T$0$lcssa$i$i;
  11675.       $1059 = ((($635)) + 24|0);
  11676.       HEAP32[$1059>>2] = 0;
  11677.       break;
  11678.      } else {
  11679.       _abort();
  11680.       // unreachable;
  11681.      }
  11682.     }
  11683.    }
  11684.   } while(0);
  11685.   $1060 = HEAP32[(188)>>2]|0;
  11686.   $1061 = ($1060>>>0)>($nb$0>>>0);
  11687.   if ($1061) {
  11688.    $1062 = (($1060) - ($nb$0))|0;
  11689.    HEAP32[(188)>>2] = $1062;
  11690.    $1063 = HEAP32[(200)>>2]|0;
  11691.    $1064 = (($1063) + ($nb$0)|0);
  11692.    HEAP32[(200)>>2] = $1064;
  11693.    $1065 = $1062 | 1;
  11694.    $$sum$i32 = (($nb$0) + 4)|0;
  11695.    $1066 = (($1063) + ($$sum$i32)|0);
  11696.    HEAP32[$1066>>2] = $1065;
  11697.    $1067 = $nb$0 | 3;
  11698.    $1068 = ((($1063)) + 4|0);
  11699.    HEAP32[$1068>>2] = $1067;
  11700.    $1069 = ((($1063)) + 8|0);
  11701.    $mem$0 = $1069;
  11702.    return ($mem$0|0);
  11703.   }
  11704.  }
  11705.  $1070 = (___errno_location()|0);
  11706.  HEAP32[$1070>>2] = 12;
  11707.  $mem$0 = 0;
  11708.  return ($mem$0|0);
  11709. }
  11710. function _free($mem) {
  11711.  $mem = $mem|0;
  11712.  var $$lcssa = 0, $$pre = 0, $$pre$phi59Z2D = 0, $$pre$phi61Z2D = 0, $$pre$phiZ2D = 0, $$pre57 = 0, $$pre58 = 0, $$pre60 = 0, $$sum = 0, $$sum11 = 0, $$sum12 = 0, $$sum13 = 0, $$sum14 = 0, $$sum1718 = 0, $$sum19 = 0, $$sum2 = 0, $$sum20 = 0, $$sum22 = 0, $$sum23 = 0, $$sum24 = 0;
  11713.  var $$sum25 = 0, $$sum26 = 0, $$sum27 = 0, $$sum28 = 0, $$sum29 = 0, $$sum3 = 0, $$sum30 = 0, $$sum31 = 0, $$sum5 = 0, $$sum67 = 0, $$sum8 = 0, $$sum9 = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0;
  11714.  var $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0;
  11715.  var $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0;
  11716.  var $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0;
  11717.  var $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0;
  11718.  var $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0;
  11719.  var $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0;
  11720.  var $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0;
  11721.  var $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0;
  11722.  var $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0;
  11723.  var $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0;
  11724.  var $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0;
  11725.  var $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0;
  11726.  var $321 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0;
  11727.  var $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0;
  11728.  var $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0;
  11729.  var $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $F16$0 = 0, $I18$0 = 0, $K19$052 = 0, $R$0 = 0, $R$0$lcssa = 0, $R$1 = 0;
  11730.  var $R7$0 = 0, $R7$0$lcssa = 0, $R7$1 = 0, $RP$0 = 0, $RP$0$lcssa = 0, $RP9$0 = 0, $RP9$0$lcssa = 0, $T$0$lcssa = 0, $T$051 = 0, $T$051$lcssa = 0, $cond = 0, $cond47 = 0, $not$ = 0, $p$0 = 0, $psize$0 = 0, $psize$1 = 0, $sp$0$i = 0, $sp$0$in$i = 0, label = 0, sp = 0;
  11731.  sp = STACKTOP;
  11732.  $0 = ($mem|0)==(0|0);
  11733.  if ($0) {
  11734.   return;
  11735.  }
  11736.  $1 = ((($mem)) + -8|0);
  11737.  $2 = HEAP32[(192)>>2]|0;
  11738.  $3 = ($1>>>0)<($2>>>0);
  11739.  if ($3) {
  11740.   _abort();
  11741.   // unreachable;
  11742.  }
  11743.  $4 = ((($mem)) + -4|0);
  11744.  $5 = HEAP32[$4>>2]|0;
  11745.  $6 = $5 & 3;
  11746.  $7 = ($6|0)==(1);
  11747.  if ($7) {
  11748.   _abort();
  11749.   // unreachable;
  11750.  }
  11751.  $8 = $5 & -8;
  11752.  $$sum = (($8) + -8)|0;
  11753.  $9 = (($mem) + ($$sum)|0);
  11754.  $10 = $5 & 1;
  11755.  $11 = ($10|0)==(0);
  11756.  do {
  11757.   if ($11) {
  11758.    $12 = HEAP32[$1>>2]|0;
  11759.    $13 = ($6|0)==(0);
  11760.    if ($13) {
  11761.     return;
  11762.    }
  11763.    $$sum2 = (-8 - ($12))|0;
  11764.    $14 = (($mem) + ($$sum2)|0);
  11765.    $15 = (($12) + ($8))|0;
  11766.    $16 = ($14>>>0)<($2>>>0);
  11767.    if ($16) {
  11768.     _abort();
  11769.     // unreachable;
  11770.    }
  11771.    $17 = HEAP32[(196)>>2]|0;
  11772.    $18 = ($14|0)==($17|0);
  11773.    if ($18) {
  11774.     $$sum3 = (($8) + -4)|0;
  11775.     $103 = (($mem) + ($$sum3)|0);
  11776.     $104 = HEAP32[$103>>2]|0;
  11777.     $105 = $104 & 3;
  11778.     $106 = ($105|0)==(3);
  11779.     if (!($106)) {
  11780.      $p$0 = $14;$psize$0 = $15;
  11781.      break;
  11782.     }
  11783.     HEAP32[(184)>>2] = $15;
  11784.     $107 = $104 & -2;
  11785.     HEAP32[$103>>2] = $107;
  11786.     $108 = $15 | 1;
  11787.     $$sum20 = (($$sum2) + 4)|0;
  11788.     $109 = (($mem) + ($$sum20)|0);
  11789.     HEAP32[$109>>2] = $108;
  11790.     HEAP32[$9>>2] = $15;
  11791.     return;
  11792.    }
  11793.    $19 = $12 >>> 3;
  11794.    $20 = ($12>>>0)<(256);
  11795.    if ($20) {
  11796.     $$sum30 = (($$sum2) + 8)|0;
  11797.     $21 = (($mem) + ($$sum30)|0);
  11798.     $22 = HEAP32[$21>>2]|0;
  11799.     $$sum31 = (($$sum2) + 12)|0;
  11800.     $23 = (($mem) + ($$sum31)|0);
  11801.     $24 = HEAP32[$23>>2]|0;
  11802.     $25 = $19 << 1;
  11803.     $26 = (216 + ($25<<2)|0);
  11804.     $27 = ($22|0)==($26|0);
  11805.     if (!($27)) {
  11806.      $28 = ($22>>>0)<($2>>>0);
  11807.      if ($28) {
  11808.       _abort();
  11809.       // unreachable;
  11810.      }
  11811.      $29 = ((($22)) + 12|0);
  11812.      $30 = HEAP32[$29>>2]|0;
  11813.      $31 = ($30|0)==($14|0);
  11814.      if (!($31)) {
  11815.       _abort();
  11816.       // unreachable;
  11817.      }
  11818.     }
  11819.     $32 = ($24|0)==($22|0);
  11820.     if ($32) {
  11821.      $33 = 1 << $19;
  11822.      $34 = $33 ^ -1;
  11823.      $35 = HEAP32[176>>2]|0;
  11824.      $36 = $35 & $34;
  11825.      HEAP32[176>>2] = $36;
  11826.      $p$0 = $14;$psize$0 = $15;
  11827.      break;
  11828.     }
  11829.     $37 = ($24|0)==($26|0);
  11830.     if ($37) {
  11831.      $$pre60 = ((($24)) + 8|0);
  11832.      $$pre$phi61Z2D = $$pre60;
  11833.     } else {
  11834.      $38 = ($24>>>0)<($2>>>0);
  11835.      if ($38) {
  11836.       _abort();
  11837.       // unreachable;
  11838.      }
  11839.      $39 = ((($24)) + 8|0);
  11840.      $40 = HEAP32[$39>>2]|0;
  11841.      $41 = ($40|0)==($14|0);
  11842.      if ($41) {
  11843.       $$pre$phi61Z2D = $39;
  11844.      } else {
  11845.       _abort();
  11846.       // unreachable;
  11847.      }
  11848.     }
  11849.     $42 = ((($22)) + 12|0);
  11850.     HEAP32[$42>>2] = $24;
  11851.     HEAP32[$$pre$phi61Z2D>>2] = $22;
  11852.     $p$0 = $14;$psize$0 = $15;
  11853.     break;
  11854.    }
  11855.    $$sum22 = (($$sum2) + 24)|0;
  11856.    $43 = (($mem) + ($$sum22)|0);
  11857.    $44 = HEAP32[$43>>2]|0;
  11858.    $$sum23 = (($$sum2) + 12)|0;
  11859.    $45 = (($mem) + ($$sum23)|0);
  11860.    $46 = HEAP32[$45>>2]|0;
  11861.    $47 = ($46|0)==($14|0);
  11862.    do {
  11863.     if ($47) {
  11864.      $$sum25 = (($$sum2) + 20)|0;
  11865.      $57 = (($mem) + ($$sum25)|0);
  11866.      $58 = HEAP32[$57>>2]|0;
  11867.      $59 = ($58|0)==(0|0);
  11868.      if ($59) {
  11869.       $$sum24 = (($$sum2) + 16)|0;
  11870.       $60 = (($mem) + ($$sum24)|0);
  11871.       $61 = HEAP32[$60>>2]|0;
  11872.       $62 = ($61|0)==(0|0);
  11873.       if ($62) {
  11874.        $R$1 = 0;
  11875.        break;
  11876.       } else {
  11877.        $R$0 = $61;$RP$0 = $60;
  11878.       }
  11879.      } else {
  11880.       $R$0 = $58;$RP$0 = $57;
  11881.      }
  11882.      while(1) {
  11883.       $63 = ((($R$0)) + 20|0);
  11884.       $64 = HEAP32[$63>>2]|0;
  11885.       $65 = ($64|0)==(0|0);
  11886.       if (!($65)) {
  11887.        $R$0 = $64;$RP$0 = $63;
  11888.        continue;
  11889.       }
  11890.       $66 = ((($R$0)) + 16|0);
  11891.       $67 = HEAP32[$66>>2]|0;
  11892.       $68 = ($67|0)==(0|0);
  11893.       if ($68) {
  11894.        $R$0$lcssa = $R$0;$RP$0$lcssa = $RP$0;
  11895.        break;
  11896.       } else {
  11897.        $R$0 = $67;$RP$0 = $66;
  11898.       }
  11899.      }
  11900.      $69 = ($RP$0$lcssa>>>0)<($2>>>0);
  11901.      if ($69) {
  11902.       _abort();
  11903.       // unreachable;
  11904.      } else {
  11905.       HEAP32[$RP$0$lcssa>>2] = 0;
  11906.       $R$1 = $R$0$lcssa;
  11907.       break;
  11908.      }
  11909.     } else {
  11910.      $$sum29 = (($$sum2) + 8)|0;
  11911.      $48 = (($mem) + ($$sum29)|0);
  11912.      $49 = HEAP32[$48>>2]|0;
  11913.      $50 = ($49>>>0)<($2>>>0);
  11914.      if ($50) {
  11915.       _abort();
  11916.       // unreachable;
  11917.      }
  11918.      $51 = ((($49)) + 12|0);
  11919.      $52 = HEAP32[$51>>2]|0;
  11920.      $53 = ($52|0)==($14|0);
  11921.      if (!($53)) {
  11922.       _abort();
  11923.       // unreachable;
  11924.      }
  11925.      $54 = ((($46)) + 8|0);
  11926.      $55 = HEAP32[$54>>2]|0;
  11927.      $56 = ($55|0)==($14|0);
  11928.      if ($56) {
  11929.       HEAP32[$51>>2] = $46;
  11930.       HEAP32[$54>>2] = $49;
  11931.       $R$1 = $46;
  11932.       break;
  11933.      } else {
  11934.       _abort();
  11935.       // unreachable;
  11936.      }
  11937.     }
  11938.    } while(0);
  11939.    $70 = ($44|0)==(0|0);
  11940.    if ($70) {
  11941.     $p$0 = $14;$psize$0 = $15;
  11942.    } else {
  11943.     $$sum26 = (($$sum2) + 28)|0;
  11944.     $71 = (($mem) + ($$sum26)|0);
  11945.     $72 = HEAP32[$71>>2]|0;
  11946.     $73 = (480 + ($72<<2)|0);
  11947.     $74 = HEAP32[$73>>2]|0;
  11948.     $75 = ($14|0)==($74|0);
  11949.     if ($75) {
  11950.      HEAP32[$73>>2] = $R$1;
  11951.      $cond = ($R$1|0)==(0|0);
  11952.      if ($cond) {
  11953.       $76 = 1 << $72;
  11954.       $77 = $76 ^ -1;
  11955.       $78 = HEAP32[(180)>>2]|0;
  11956.       $79 = $78 & $77;
  11957.       HEAP32[(180)>>2] = $79;
  11958.       $p$0 = $14;$psize$0 = $15;
  11959.       break;
  11960.      }
  11961.     } else {
  11962.      $80 = HEAP32[(192)>>2]|0;
  11963.      $81 = ($44>>>0)<($80>>>0);
  11964.      if ($81) {
  11965.       _abort();
  11966.       // unreachable;
  11967.      }
  11968.      $82 = ((($44)) + 16|0);
  11969.      $83 = HEAP32[$82>>2]|0;
  11970.      $84 = ($83|0)==($14|0);
  11971.      if ($84) {
  11972.       HEAP32[$82>>2] = $R$1;
  11973.      } else {
  11974.       $85 = ((($44)) + 20|0);
  11975.       HEAP32[$85>>2] = $R$1;
  11976.      }
  11977.      $86 = ($R$1|0)==(0|0);
  11978.      if ($86) {
  11979.       $p$0 = $14;$psize$0 = $15;
  11980.       break;
  11981.      }
  11982.     }
  11983.     $87 = HEAP32[(192)>>2]|0;
  11984.     $88 = ($R$1>>>0)<($87>>>0);
  11985.     if ($88) {
  11986.      _abort();
  11987.      // unreachable;
  11988.     }
  11989.     $89 = ((($R$1)) + 24|0);
  11990.     HEAP32[$89>>2] = $44;
  11991.     $$sum27 = (($$sum2) + 16)|0;
  11992.     $90 = (($mem) + ($$sum27)|0);
  11993.     $91 = HEAP32[$90>>2]|0;
  11994.     $92 = ($91|0)==(0|0);
  11995.     do {
  11996.      if (!($92)) {
  11997.       $93 = ($91>>>0)<($87>>>0);
  11998.       if ($93) {
  11999.        _abort();
  12000.        // unreachable;
  12001.       } else {
  12002.        $94 = ((($R$1)) + 16|0);
  12003.        HEAP32[$94>>2] = $91;
  12004.        $95 = ((($91)) + 24|0);
  12005.        HEAP32[$95>>2] = $R$1;
  12006.        break;
  12007.       }
  12008.      }
  12009.     } while(0);
  12010.     $$sum28 = (($$sum2) + 20)|0;
  12011.     $96 = (($mem) + ($$sum28)|0);
  12012.     $97 = HEAP32[$96>>2]|0;
  12013.     $98 = ($97|0)==(0|0);
  12014.     if ($98) {
  12015.      $p$0 = $14;$psize$0 = $15;
  12016.     } else {
  12017.      $99 = HEAP32[(192)>>2]|0;
  12018.      $100 = ($97>>>0)<($99>>>0);
  12019.      if ($100) {
  12020.       _abort();
  12021.       // unreachable;
  12022.      } else {
  12023.       $101 = ((($R$1)) + 20|0);
  12024.       HEAP32[$101>>2] = $97;
  12025.       $102 = ((($97)) + 24|0);
  12026.       HEAP32[$102>>2] = $R$1;
  12027.       $p$0 = $14;$psize$0 = $15;
  12028.       break;
  12029.      }
  12030.     }
  12031.    }
  12032.   } else {
  12033.    $p$0 = $1;$psize$0 = $8;
  12034.   }
  12035.  } while(0);
  12036.  $110 = ($p$0>>>0)<($9>>>0);
  12037.  if (!($110)) {
  12038.   _abort();
  12039.   // unreachable;
  12040.  }
  12041.  $$sum19 = (($8) + -4)|0;
  12042.  $111 = (($mem) + ($$sum19)|0);
  12043.  $112 = HEAP32[$111>>2]|0;
  12044.  $113 = $112 & 1;
  12045.  $114 = ($113|0)==(0);
  12046.  if ($114) {
  12047.   _abort();
  12048.   // unreachable;
  12049.  }
  12050.  $115 = $112 & 2;
  12051.  $116 = ($115|0)==(0);
  12052.  if ($116) {
  12053.   $117 = HEAP32[(200)>>2]|0;
  12054.   $118 = ($9|0)==($117|0);
  12055.   if ($118) {
  12056.    $119 = HEAP32[(188)>>2]|0;
  12057.    $120 = (($119) + ($psize$0))|0;
  12058.    HEAP32[(188)>>2] = $120;
  12059.    HEAP32[(200)>>2] = $p$0;
  12060.    $121 = $120 | 1;
  12061.    $122 = ((($p$0)) + 4|0);
  12062.    HEAP32[$122>>2] = $121;
  12063.    $123 = HEAP32[(196)>>2]|0;
  12064.    $124 = ($p$0|0)==($123|0);
  12065.    if (!($124)) {
  12066.     return;
  12067.    }
  12068.    HEAP32[(196)>>2] = 0;
  12069.    HEAP32[(184)>>2] = 0;
  12070.    return;
  12071.   }
  12072.   $125 = HEAP32[(196)>>2]|0;
  12073.   $126 = ($9|0)==($125|0);
  12074.   if ($126) {
  12075.    $127 = HEAP32[(184)>>2]|0;
  12076.    $128 = (($127) + ($psize$0))|0;
  12077.    HEAP32[(184)>>2] = $128;
  12078.    HEAP32[(196)>>2] = $p$0;
  12079.    $129 = $128 | 1;
  12080.    $130 = ((($p$0)) + 4|0);
  12081.    HEAP32[$130>>2] = $129;
  12082.    $131 = (($p$0) + ($128)|0);
  12083.    HEAP32[$131>>2] = $128;
  12084.    return;
  12085.   }
  12086.   $132 = $112 & -8;
  12087.   $133 = (($132) + ($psize$0))|0;
  12088.   $134 = $112 >>> 3;
  12089.   $135 = ($112>>>0)<(256);
  12090.   do {
  12091.    if ($135) {
  12092.     $136 = (($mem) + ($8)|0);
  12093.     $137 = HEAP32[$136>>2]|0;
  12094.     $$sum1718 = $8 | 4;
  12095.     $138 = (($mem) + ($$sum1718)|0);
  12096.     $139 = HEAP32[$138>>2]|0;
  12097.     $140 = $134 << 1;
  12098.     $141 = (216 + ($140<<2)|0);
  12099.     $142 = ($137|0)==($141|0);
  12100.     if (!($142)) {
  12101.      $143 = HEAP32[(192)>>2]|0;
  12102.      $144 = ($137>>>0)<($143>>>0);
  12103.      if ($144) {
  12104.       _abort();
  12105.       // unreachable;
  12106.      }
  12107.      $145 = ((($137)) + 12|0);
  12108.      $146 = HEAP32[$145>>2]|0;
  12109.      $147 = ($146|0)==($9|0);
  12110.      if (!($147)) {
  12111.       _abort();
  12112.       // unreachable;
  12113.      }
  12114.     }
  12115.     $148 = ($139|0)==($137|0);
  12116.     if ($148) {
  12117.      $149 = 1 << $134;
  12118.      $150 = $149 ^ -1;
  12119.      $151 = HEAP32[176>>2]|0;
  12120.      $152 = $151 & $150;
  12121.      HEAP32[176>>2] = $152;
  12122.      break;
  12123.     }
  12124.     $153 = ($139|0)==($141|0);
  12125.     if ($153) {
  12126.      $$pre58 = ((($139)) + 8|0);
  12127.      $$pre$phi59Z2D = $$pre58;
  12128.     } else {
  12129.      $154 = HEAP32[(192)>>2]|0;
  12130.      $155 = ($139>>>0)<($154>>>0);
  12131.      if ($155) {
  12132.       _abort();
  12133.       // unreachable;
  12134.      }
  12135.      $156 = ((($139)) + 8|0);
  12136.      $157 = HEAP32[$156>>2]|0;
  12137.      $158 = ($157|0)==($9|0);
  12138.      if ($158) {
  12139.       $$pre$phi59Z2D = $156;
  12140.      } else {
  12141.       _abort();
  12142.       // unreachable;
  12143.      }
  12144.     }
  12145.     $159 = ((($137)) + 12|0);
  12146.     HEAP32[$159>>2] = $139;
  12147.     HEAP32[$$pre$phi59Z2D>>2] = $137;
  12148.    } else {
  12149.     $$sum5 = (($8) + 16)|0;
  12150.     $160 = (($mem) + ($$sum5)|0);
  12151.     $161 = HEAP32[$160>>2]|0;
  12152.     $$sum67 = $8 | 4;
  12153.     $162 = (($mem) + ($$sum67)|0);
  12154.     $163 = HEAP32[$162>>2]|0;
  12155.     $164 = ($163|0)==($9|0);
  12156.     do {
  12157.      if ($164) {
  12158.       $$sum9 = (($8) + 12)|0;
  12159.       $175 = (($mem) + ($$sum9)|0);
  12160.       $176 = HEAP32[$175>>2]|0;
  12161.       $177 = ($176|0)==(0|0);
  12162.       if ($177) {
  12163.        $$sum8 = (($8) + 8)|0;
  12164.        $178 = (($mem) + ($$sum8)|0);
  12165.        $179 = HEAP32[$178>>2]|0;
  12166.        $180 = ($179|0)==(0|0);
  12167.        if ($180) {
  12168.         $R7$1 = 0;
  12169.         break;
  12170.        } else {
  12171.         $R7$0 = $179;$RP9$0 = $178;
  12172.        }
  12173.       } else {
  12174.        $R7$0 = $176;$RP9$0 = $175;
  12175.       }
  12176.       while(1) {
  12177.        $181 = ((($R7$0)) + 20|0);
  12178.        $182 = HEAP32[$181>>2]|0;
  12179.        $183 = ($182|0)==(0|0);
  12180.        if (!($183)) {
  12181.         $R7$0 = $182;$RP9$0 = $181;
  12182.         continue;
  12183.        }
  12184.        $184 = ((($R7$0)) + 16|0);
  12185.        $185 = HEAP32[$184>>2]|0;
  12186.        $186 = ($185|0)==(0|0);
  12187.        if ($186) {
  12188.         $R7$0$lcssa = $R7$0;$RP9$0$lcssa = $RP9$0;
  12189.         break;
  12190.        } else {
  12191.         $R7$0 = $185;$RP9$0 = $184;
  12192.        }
  12193.       }
  12194.       $187 = HEAP32[(192)>>2]|0;
  12195.       $188 = ($RP9$0$lcssa>>>0)<($187>>>0);
  12196.       if ($188) {
  12197.        _abort();
  12198.        // unreachable;
  12199.       } else {
  12200.        HEAP32[$RP9$0$lcssa>>2] = 0;
  12201.        $R7$1 = $R7$0$lcssa;
  12202.        break;
  12203.       }
  12204.      } else {
  12205.       $165 = (($mem) + ($8)|0);
  12206.       $166 = HEAP32[$165>>2]|0;
  12207.       $167 = HEAP32[(192)>>2]|0;
  12208.       $168 = ($166>>>0)<($167>>>0);
  12209.       if ($168) {
  12210.        _abort();
  12211.        // unreachable;
  12212.       }
  12213.       $169 = ((($166)) + 12|0);
  12214.       $170 = HEAP32[$169>>2]|0;
  12215.       $171 = ($170|0)==($9|0);
  12216.       if (!($171)) {
  12217.        _abort();
  12218.        // unreachable;
  12219.       }
  12220.       $172 = ((($163)) + 8|0);
  12221.       $173 = HEAP32[$172>>2]|0;
  12222.       $174 = ($173|0)==($9|0);
  12223.       if ($174) {
  12224.        HEAP32[$169>>2] = $163;
  12225.        HEAP32[$172>>2] = $166;
  12226.        $R7$1 = $163;
  12227.        break;
  12228.       } else {
  12229.        _abort();
  12230.        // unreachable;
  12231.       }
  12232.      }
  12233.     } while(0);
  12234.     $189 = ($161|0)==(0|0);
  12235.     if (!($189)) {
  12236.      $$sum12 = (($8) + 20)|0;
  12237.      $190 = (($mem) + ($$sum12)|0);
  12238.      $191 = HEAP32[$190>>2]|0;
  12239.      $192 = (480 + ($191<<2)|0);
  12240.      $193 = HEAP32[$192>>2]|0;
  12241.      $194 = ($9|0)==($193|0);
  12242.      if ($194) {
  12243.       HEAP32[$192>>2] = $R7$1;
  12244.       $cond47 = ($R7$1|0)==(0|0);
  12245.       if ($cond47) {
  12246.        $195 = 1 << $191;
  12247.        $196 = $195 ^ -1;
  12248.        $197 = HEAP32[(180)>>2]|0;
  12249.        $198 = $197 & $196;
  12250.        HEAP32[(180)>>2] = $198;
  12251.        break;
  12252.       }
  12253.      } else {
  12254.       $199 = HEAP32[(192)>>2]|0;
  12255.       $200 = ($161>>>0)<($199>>>0);
  12256.       if ($200) {
  12257.        _abort();
  12258.        // unreachable;
  12259.       }
  12260.       $201 = ((($161)) + 16|0);
  12261.       $202 = HEAP32[$201>>2]|0;
  12262.       $203 = ($202|0)==($9|0);
  12263.       if ($203) {
  12264.        HEAP32[$201>>2] = $R7$1;
  12265.       } else {
  12266.        $204 = ((($161)) + 20|0);
  12267.        HEAP32[$204>>2] = $R7$1;
  12268.       }
  12269.       $205 = ($R7$1|0)==(0|0);
  12270.       if ($205) {
  12271.        break;
  12272.       }
  12273.      }
  12274.      $206 = HEAP32[(192)>>2]|0;
  12275.      $207 = ($R7$1>>>0)<($206>>>0);
  12276.      if ($207) {
  12277.       _abort();
  12278.       // unreachable;
  12279.      }
  12280.      $208 = ((($R7$1)) + 24|0);
  12281.      HEAP32[$208>>2] = $161;
  12282.      $$sum13 = (($8) + 8)|0;
  12283.      $209 = (($mem) + ($$sum13)|0);
  12284.      $210 = HEAP32[$209>>2]|0;
  12285.      $211 = ($210|0)==(0|0);
  12286.      do {
  12287.       if (!($211)) {
  12288.        $212 = ($210>>>0)<($206>>>0);
  12289.        if ($212) {
  12290.         _abort();
  12291.         // unreachable;
  12292.        } else {
  12293.         $213 = ((($R7$1)) + 16|0);
  12294.         HEAP32[$213>>2] = $210;
  12295.         $214 = ((($210)) + 24|0);
  12296.         HEAP32[$214>>2] = $R7$1;
  12297.         break;
  12298.        }
  12299.       }
  12300.      } while(0);
  12301.      $$sum14 = (($8) + 12)|0;
  12302.      $215 = (($mem) + ($$sum14)|0);
  12303.      $216 = HEAP32[$215>>2]|0;
  12304.      $217 = ($216|0)==(0|0);
  12305.      if (!($217)) {
  12306.       $218 = HEAP32[(192)>>2]|0;
  12307.       $219 = ($216>>>0)<($218>>>0);
  12308.       if ($219) {
  12309.        _abort();
  12310.        // unreachable;
  12311.       } else {
  12312.        $220 = ((($R7$1)) + 20|0);
  12313.        HEAP32[$220>>2] = $216;
  12314.        $221 = ((($216)) + 24|0);
  12315.        HEAP32[$221>>2] = $R7$1;
  12316.        break;
  12317.       }
  12318.      }
  12319.     }
  12320.    }
  12321.   } while(0);
  12322.   $222 = $133 | 1;
  12323.   $223 = ((($p$0)) + 4|0);
  12324.   HEAP32[$223>>2] = $222;
  12325.   $224 = (($p$0) + ($133)|0);
  12326.   HEAP32[$224>>2] = $133;
  12327.   $225 = HEAP32[(196)>>2]|0;
  12328.   $226 = ($p$0|0)==($225|0);
  12329.   if ($226) {
  12330.    HEAP32[(184)>>2] = $133;
  12331.    return;
  12332.   } else {
  12333.    $psize$1 = $133;
  12334.   }
  12335.  } else {
  12336.   $227 = $112 & -2;
  12337.   HEAP32[$111>>2] = $227;
  12338.   $228 = $psize$0 | 1;
  12339.   $229 = ((($p$0)) + 4|0);
  12340.   HEAP32[$229>>2] = $228;
  12341.   $230 = (($p$0) + ($psize$0)|0);
  12342.   HEAP32[$230>>2] = $psize$0;
  12343.   $psize$1 = $psize$0;
  12344.  }
  12345.  $231 = $psize$1 >>> 3;
  12346.  $232 = ($psize$1>>>0)<(256);
  12347.  if ($232) {
  12348.   $233 = $231 << 1;
  12349.   $234 = (216 + ($233<<2)|0);
  12350.   $235 = HEAP32[176>>2]|0;
  12351.   $236 = 1 << $231;
  12352.   $237 = $235 & $236;
  12353.   $238 = ($237|0)==(0);
  12354.   if ($238) {
  12355.    $239 = $235 | $236;
  12356.    HEAP32[176>>2] = $239;
  12357.    $$pre = (($233) + 2)|0;
  12358.    $$pre57 = (216 + ($$pre<<2)|0);
  12359.    $$pre$phiZ2D = $$pre57;$F16$0 = $234;
  12360.   } else {
  12361.    $$sum11 = (($233) + 2)|0;
  12362.    $240 = (216 + ($$sum11<<2)|0);
  12363.    $241 = HEAP32[$240>>2]|0;
  12364.    $242 = HEAP32[(192)>>2]|0;
  12365.    $243 = ($241>>>0)<($242>>>0);
  12366.    if ($243) {
  12367.     _abort();
  12368.     // unreachable;
  12369.    } else {
  12370.     $$pre$phiZ2D = $240;$F16$0 = $241;
  12371.    }
  12372.   }
  12373.   HEAP32[$$pre$phiZ2D>>2] = $p$0;
  12374.   $244 = ((($F16$0)) + 12|0);
  12375.   HEAP32[$244>>2] = $p$0;
  12376.   $245 = ((($p$0)) + 8|0);
  12377.   HEAP32[$245>>2] = $F16$0;
  12378.   $246 = ((($p$0)) + 12|0);
  12379.   HEAP32[$246>>2] = $234;
  12380.   return;
  12381.  }
  12382.  $247 = $psize$1 >>> 8;
  12383.  $248 = ($247|0)==(0);
  12384.  if ($248) {
  12385.   $I18$0 = 0;
  12386.  } else {
  12387.   $249 = ($psize$1>>>0)>(16777215);
  12388.   if ($249) {
  12389.    $I18$0 = 31;
  12390.   } else {
  12391.    $250 = (($247) + 1048320)|0;
  12392.    $251 = $250 >>> 16;
  12393.    $252 = $251 & 8;
  12394.    $253 = $247 << $252;
  12395.    $254 = (($253) + 520192)|0;
  12396.    $255 = $254 >>> 16;
  12397.    $256 = $255 & 4;
  12398.    $257 = $256 | $252;
  12399.    $258 = $253 << $256;
  12400.    $259 = (($258) + 245760)|0;
  12401.    $260 = $259 >>> 16;
  12402.    $261 = $260 & 2;
  12403.    $262 = $257 | $261;
  12404.    $263 = (14 - ($262))|0;
  12405.    $264 = $258 << $261;
  12406.    $265 = $264 >>> 15;
  12407.    $266 = (($263) + ($265))|0;
  12408.    $267 = $266 << 1;
  12409.    $268 = (($266) + 7)|0;
  12410.    $269 = $psize$1 >>> $268;
  12411.    $270 = $269 & 1;
  12412.    $271 = $270 | $267;
  12413.    $I18$0 = $271;
  12414.   }
  12415.  }
  12416.  $272 = (480 + ($I18$0<<2)|0);
  12417.  $273 = ((($p$0)) + 28|0);
  12418.  HEAP32[$273>>2] = $I18$0;
  12419.  $274 = ((($p$0)) + 16|0);
  12420.  $275 = ((($p$0)) + 20|0);
  12421.  HEAP32[$275>>2] = 0;
  12422.  HEAP32[$274>>2] = 0;
  12423.  $276 = HEAP32[(180)>>2]|0;
  12424.  $277 = 1 << $I18$0;
  12425.  $278 = $276 & $277;
  12426.  $279 = ($278|0)==(0);
  12427.  L199: do {
  12428.   if ($279) {
  12429.    $280 = $276 | $277;
  12430.    HEAP32[(180)>>2] = $280;
  12431.    HEAP32[$272>>2] = $p$0;
  12432.    $281 = ((($p$0)) + 24|0);
  12433.    HEAP32[$281>>2] = $272;
  12434.    $282 = ((($p$0)) + 12|0);
  12435.    HEAP32[$282>>2] = $p$0;
  12436.    $283 = ((($p$0)) + 8|0);
  12437.    HEAP32[$283>>2] = $p$0;
  12438.   } else {
  12439.    $284 = HEAP32[$272>>2]|0;
  12440.    $285 = ((($284)) + 4|0);
  12441.    $286 = HEAP32[$285>>2]|0;
  12442.    $287 = $286 & -8;
  12443.    $288 = ($287|0)==($psize$1|0);
  12444.    L202: do {
  12445.     if ($288) {
  12446.      $T$0$lcssa = $284;
  12447.     } else {
  12448.      $289 = ($I18$0|0)==(31);
  12449.      $290 = $I18$0 >>> 1;
  12450.      $291 = (25 - ($290))|0;
  12451.      $292 = $289 ? 0 : $291;
  12452.      $293 = $psize$1 << $292;
  12453.      $K19$052 = $293;$T$051 = $284;
  12454.      while(1) {
  12455.       $300 = $K19$052 >>> 31;
  12456.       $301 = (((($T$051)) + 16|0) + ($300<<2)|0);
  12457.       $296 = HEAP32[$301>>2]|0;
  12458.       $302 = ($296|0)==(0|0);
  12459.       if ($302) {
  12460.        $$lcssa = $301;$T$051$lcssa = $T$051;
  12461.        break;
  12462.       }
  12463.       $294 = $K19$052 << 1;
  12464.       $295 = ((($296)) + 4|0);
  12465.       $297 = HEAP32[$295>>2]|0;
  12466.       $298 = $297 & -8;
  12467.       $299 = ($298|0)==($psize$1|0);
  12468.       if ($299) {
  12469.        $T$0$lcssa = $296;
  12470.        break L202;
  12471.       } else {
  12472.        $K19$052 = $294;$T$051 = $296;
  12473.       }
  12474.      }
  12475.      $303 = HEAP32[(192)>>2]|0;
  12476.      $304 = ($$lcssa>>>0)<($303>>>0);
  12477.      if ($304) {
  12478.       _abort();
  12479.       // unreachable;
  12480.      } else {
  12481.       HEAP32[$$lcssa>>2] = $p$0;
  12482.       $305 = ((($p$0)) + 24|0);
  12483.       HEAP32[$305>>2] = $T$051$lcssa;
  12484.       $306 = ((($p$0)) + 12|0);
  12485.       HEAP32[$306>>2] = $p$0;
  12486.       $307 = ((($p$0)) + 8|0);
  12487.       HEAP32[$307>>2] = $p$0;
  12488.       break L199;
  12489.      }
  12490.     }
  12491.    } while(0);
  12492.    $308 = ((($T$0$lcssa)) + 8|0);
  12493.    $309 = HEAP32[$308>>2]|0;
  12494.    $310 = HEAP32[(192)>>2]|0;
  12495.    $311 = ($309>>>0)>=($310>>>0);
  12496.    $not$ = ($T$0$lcssa>>>0)>=($310>>>0);
  12497.    $312 = $311 & $not$;
  12498.    if ($312) {
  12499.     $313 = ((($309)) + 12|0);
  12500.     HEAP32[$313>>2] = $p$0;
  12501.     HEAP32[$308>>2] = $p$0;
  12502.     $314 = ((($p$0)) + 8|0);
  12503.     HEAP32[$314>>2] = $309;
  12504.     $315 = ((($p$0)) + 12|0);
  12505.     HEAP32[$315>>2] = $T$0$lcssa;
  12506.     $316 = ((($p$0)) + 24|0);
  12507.     HEAP32[$316>>2] = 0;
  12508.     break;
  12509.    } else {
  12510.     _abort();
  12511.     // unreachable;
  12512.    }
  12513.   }
  12514.  } while(0);
  12515.  $317 = HEAP32[(208)>>2]|0;
  12516.  $318 = (($317) + -1)|0;
  12517.  HEAP32[(208)>>2] = $318;
  12518.  $319 = ($318|0)==(0);
  12519.  if ($319) {
  12520.   $sp$0$in$i = (632);
  12521.  } else {
  12522.   return;
  12523.  }
  12524.  while(1) {
  12525.   $sp$0$i = HEAP32[$sp$0$in$i>>2]|0;
  12526.   $320 = ($sp$0$i|0)==(0|0);
  12527.   $321 = ((($sp$0$i)) + 8|0);
  12528.   if ($320) {
  12529.    break;
  12530.   } else {
  12531.    $sp$0$in$i = $321;
  12532.   }
  12533.  }
  12534.  HEAP32[(208)>>2] = -1;
  12535.  return;
  12536. }
  12537. function runPostSets() {
  12538. }
  12539. function _i64Subtract(a, b, c, d) {
  12540.     a = a|0; b = b|0; c = c|0; d = d|0;
  12541.     var l = 0, h = 0;
  12542.     l = (a - c)>>>0;
  12543.     h = (b - d)>>>0;
  12544.     h = (b - d - (((c>>>0) > (a>>>0))|0))>>>0; // Borrow one from high word to low word on underflow.
  12545.     return ((tempRet0 = h,l|0)|0);
  12546. }
  12547. function _i64Add(a, b, c, d) {
  12548.     /*
  12549.       x = a + b*2^32
  12550.       y = c + d*2^32
  12551.       result = l + h*2^32
  12552.     */
  12553.     a = a|0; b = b|0; c = c|0; d = d|0;
  12554.     var l = 0, h = 0;
  12555.     l = (a + c)>>>0;
  12556.     h = (b + d + (((l>>>0) < (a>>>0))|0))>>>0; // Add carry from low word to high word on overflow.
  12557.     return ((tempRet0 = h,l|0)|0);
  12558. }
  12559. function _memset(ptr, value, num) {
  12560.     ptr = ptr|0; value = value|0; num = num|0;
  12561.     var stop = 0, value4 = 0, stop4 = 0, unaligned = 0;
  12562.     stop = (ptr + num)|0;
  12563.     if ((num|0) >= 20) {
  12564.       // This is unaligned, but quite large, so work hard to get to aligned settings
  12565.       value = value & 0xff;
  12566.       unaligned = ptr & 3;
  12567.       value4 = value | (value << 8) | (value << 16) | (value << 24);
  12568.       stop4 = stop & ~3;
  12569.       if (unaligned) {
  12570.         unaligned = (ptr + 4 - unaligned)|0;
  12571.         while ((ptr|0) < (unaligned|0)) { // no need to check for stop, since we have large num
  12572.           HEAP8[((ptr)>>0)]=value;
  12573.           ptr = (ptr+1)|0;
  12574.         }
  12575.       }
  12576.       while ((ptr|0) < (stop4|0)) {
  12577.         HEAP32[((ptr)>>2)]=value4;
  12578.         ptr = (ptr+4)|0;
  12579.       }
  12580.     }
  12581.     while ((ptr|0) < (stop|0)) {
  12582.       HEAP8[((ptr)>>0)]=value;
  12583.       ptr = (ptr+1)|0;
  12584.     }
  12585.     return (ptr-num)|0;
  12586. }
  12587. function _bitshift64Lshr(low, high, bits) {
  12588.     low = low|0; high = high|0; bits = bits|0;
  12589.     var ander = 0;
  12590.     if ((bits|0) < 32) {
  12591.       ander = ((1 << bits) - 1)|0;
  12592.       tempRet0 = high >>> bits;
  12593.       return (low >>> bits) | ((high&ander) << (32 - bits));
  12594.     }
  12595.     tempRet0 = 0;
  12596.     return (high >>> (bits - 32))|0;
  12597. }
  12598. function _bitshift64Shl(low, high, bits) {
  12599.     low = low|0; high = high|0; bits = bits|0;
  12600.     var ander = 0;
  12601.     if ((bits|0) < 32) {
  12602.       ander = ((1 << bits) - 1)|0;
  12603.       tempRet0 = (high << bits) | ((low&(ander << (32 - bits))) >>> (32 - bits));
  12604.       return low << bits;
  12605.     }
  12606.     tempRet0 = low << (bits - 32);
  12607.     return 0;
  12608. }
  12609. function _memcpy(dest, src, num) {
  12610.     dest = dest|0; src = src|0; num = num|0;
  12611.     var ret = 0;
  12612.     if ((num|0) >= 4096) return _emscripten_memcpy_big(dest|0, src|0, num|0)|0;
  12613.     ret = dest|0;
  12614.     if ((dest&3) == (src&3)) {
  12615.       while (dest & 3) {
  12616.         if ((num|0) == 0) return ret|0;
  12617.         HEAP8[((dest)>>0)]=((HEAP8[((src)>>0)])|0);
  12618.         dest = (dest+1)|0;
  12619.         src = (src+1)|0;
  12620.         num = (num-1)|0;
  12621.       }
  12622.       while ((num|0) >= 4) {
  12623.         HEAP32[((dest)>>2)]=((HEAP32[((src)>>2)])|0);
  12624.         dest = (dest+4)|0;
  12625.         src = (src+4)|0;
  12626.         num = (num-4)|0;
  12627.       }
  12628.     }
  12629.     while ((num|0) > 0) {
  12630.       HEAP8[((dest)>>0)]=((HEAP8[((src)>>0)])|0);
  12631.       dest = (dest+1)|0;
  12632.       src = (src+1)|0;
  12633.       num = (num-1)|0;
  12634.     }
  12635.     return ret|0;
  12636. }
  12637. function _bitshift64Ashr(low, high, bits) {
  12638.     low = low|0; high = high|0; bits = bits|0;
  12639.     var ander = 0;
  12640.     if ((bits|0) < 32) {
  12641.       ander = ((1 << bits) - 1)|0;
  12642.       tempRet0 = high >> bits;
  12643.       return (low >>> bits) | ((high&ander) << (32 - bits));
  12644.     }
  12645.     tempRet0 = (high|0) < 0 ? -1 : 0;
  12646.     return (high >> (bits - 32))|0;
  12647.   }
  12648. function _llvm_cttz_i32(x) {
  12649.     x = x|0;
  12650.     var ret = 0;
  12651.     ret = ((HEAP8[(((cttz_i8)+(x & 0xff))>>0)])|0);
  12652.     if ((ret|0) < 8) return ret|0;
  12653.     ret = ((HEAP8[(((cttz_i8)+((x >> 8)&0xff))>>0)])|0);
  12654.     if ((ret|0) < 8) return (ret + 8)|0;
  12655.     ret = ((HEAP8[(((cttz_i8)+((x >> 16)&0xff))>>0)])|0);
  12656.     if ((ret|0) < 8) return (ret + 16)|0;
  12657.     return (((HEAP8[(((cttz_i8)+(x >>> 24))>>0)])|0) + 24)|0;
  12658.   }
  12659.  
  12660. // ======== compiled code from system/lib/compiler-rt , see readme therein
  12661. function ___muldsi3($a, $b) {
  12662.   $a = $a | 0;
  12663.   $b = $b | 0;
  12664.   var $1 = 0, $2 = 0, $3 = 0, $6 = 0, $8 = 0, $11 = 0, $12 = 0;
  12665.   $1 = $a & 65535;
  12666.   $2 = $b & 65535;
  12667.   $3 = Math_imul($2, $1) | 0;
  12668.   $6 = $a >>> 16;
  12669.   $8 = ($3 >>> 16) + (Math_imul($2, $6) | 0) | 0;
  12670.   $11 = $b >>> 16;
  12671.   $12 = Math_imul($11, $1) | 0;
  12672.   return (tempRet0 = (($8 >>> 16) + (Math_imul($11, $6) | 0) | 0) + ((($8 & 65535) + $12 | 0) >>> 16) | 0, 0 | ($8 + $12 << 16 | $3 & 65535)) | 0;
  12673. }
  12674. function ___divdi3($a$0, $a$1, $b$0, $b$1) {
  12675.   $a$0 = $a$0 | 0;
  12676.   $a$1 = $a$1 | 0;
  12677.   $b$0 = $b$0 | 0;
  12678.   $b$1 = $b$1 | 0;
  12679.   var $1$0 = 0, $1$1 = 0, $2$0 = 0, $2$1 = 0, $4$0 = 0, $4$1 = 0, $6$0 = 0, $7$0 = 0, $7$1 = 0, $8$0 = 0, $10$0 = 0;
  12680.   $1$0 = $a$1 >> 31 | (($a$1 | 0) < 0 ? -1 : 0) << 1;
  12681.   $1$1 = (($a$1 | 0) < 0 ? -1 : 0) >> 31 | (($a$1 | 0) < 0 ? -1 : 0) << 1;
  12682.   $2$0 = $b$1 >> 31 | (($b$1 | 0) < 0 ? -1 : 0) << 1;
  12683.   $2$1 = (($b$1 | 0) < 0 ? -1 : 0) >> 31 | (($b$1 | 0) < 0 ? -1 : 0) << 1;
  12684.   $4$0 = _i64Subtract($1$0 ^ $a$0, $1$1 ^ $a$1, $1$0, $1$1) | 0;
  12685.   $4$1 = tempRet0;
  12686.   $6$0 = _i64Subtract($2$0 ^ $b$0, $2$1 ^ $b$1, $2$0, $2$1) | 0;
  12687.   $7$0 = $2$0 ^ $1$0;
  12688.   $7$1 = $2$1 ^ $1$1;
  12689.   $8$0 = ___udivmoddi4($4$0, $4$1, $6$0, tempRet0, 0) | 0;
  12690.   $10$0 = _i64Subtract($8$0 ^ $7$0, tempRet0 ^ $7$1, $7$0, $7$1) | 0;
  12691.   return $10$0 | 0;
  12692. }
  12693. function ___remdi3($a$0, $a$1, $b$0, $b$1) {
  12694.   $a$0 = $a$0 | 0;
  12695.   $a$1 = $a$1 | 0;
  12696.   $b$0 = $b$0 | 0;
  12697.   $b$1 = $b$1 | 0;
  12698.   var $rem = 0, $1$0 = 0, $1$1 = 0, $2$0 = 0, $2$1 = 0, $4$0 = 0, $4$1 = 0, $6$0 = 0, $10$0 = 0, $10$1 = 0, __stackBase__ = 0;
  12699.   __stackBase__ = STACKTOP;
  12700.   STACKTOP = STACKTOP + 16 | 0;
  12701.   $rem = __stackBase__ | 0;
  12702.   $1$0 = $a$1 >> 31 | (($a$1 | 0) < 0 ? -1 : 0) << 1;
  12703.   $1$1 = (($a$1 | 0) < 0 ? -1 : 0) >> 31 | (($a$1 | 0) < 0 ? -1 : 0) << 1;
  12704.   $2$0 = $b$1 >> 31 | (($b$1 | 0) < 0 ? -1 : 0) << 1;
  12705.   $2$1 = (($b$1 | 0) < 0 ? -1 : 0) >> 31 | (($b$1 | 0) < 0 ? -1 : 0) << 1;
  12706.   $4$0 = _i64Subtract($1$0 ^ $a$0, $1$1 ^ $a$1, $1$0, $1$1) | 0;
  12707.   $4$1 = tempRet0;
  12708.   $6$0 = _i64Subtract($2$0 ^ $b$0, $2$1 ^ $b$1, $2$0, $2$1) | 0;
  12709.   ___udivmoddi4($4$0, $4$1, $6$0, tempRet0, $rem) | 0;
  12710.   $10$0 = _i64Subtract(HEAP32[$rem >> 2] ^ $1$0, HEAP32[$rem + 4 >> 2] ^ $1$1, $1$0, $1$1) | 0;
  12711.   $10$1 = tempRet0;
  12712.   STACKTOP = __stackBase__;
  12713.   return (tempRet0 = $10$1, $10$0) | 0;
  12714. }
  12715. function ___muldi3($a$0, $a$1, $b$0, $b$1) {
  12716.   $a$0 = $a$0 | 0;
  12717.   $a$1 = $a$1 | 0;
  12718.   $b$0 = $b$0 | 0;
  12719.   $b$1 = $b$1 | 0;
  12720.   var $x_sroa_0_0_extract_trunc = 0, $y_sroa_0_0_extract_trunc = 0, $1$0 = 0, $1$1 = 0, $2 = 0;
  12721.   $x_sroa_0_0_extract_trunc = $a$0;
  12722.   $y_sroa_0_0_extract_trunc = $b$0;
  12723.   $1$0 = ___muldsi3($x_sroa_0_0_extract_trunc, $y_sroa_0_0_extract_trunc) | 0;
  12724.   $1$1 = tempRet0;
  12725.   $2 = Math_imul($a$1, $y_sroa_0_0_extract_trunc) | 0;
  12726.   return (tempRet0 = ((Math_imul($b$1, $x_sroa_0_0_extract_trunc) | 0) + $2 | 0) + $1$1 | $1$1 & 0, 0 | $1$0 & -1) | 0;
  12727. }
  12728. function ___udivdi3($a$0, $a$1, $b$0, $b$1) {
  12729.   $a$0 = $a$0 | 0;
  12730.   $a$1 = $a$1 | 0;
  12731.   $b$0 = $b$0 | 0;
  12732.   $b$1 = $b$1 | 0;
  12733.   var $1$0 = 0;
  12734.   $1$0 = ___udivmoddi4($a$0, $a$1, $b$0, $b$1, 0) | 0;
  12735.   return $1$0 | 0;
  12736. }
  12737. function ___uremdi3($a$0, $a$1, $b$0, $b$1) {
  12738.   $a$0 = $a$0 | 0;
  12739.   $a$1 = $a$1 | 0;
  12740.   $b$0 = $b$0 | 0;
  12741.   $b$1 = $b$1 | 0;
  12742.   var $rem = 0, __stackBase__ = 0;
  12743.   __stackBase__ = STACKTOP;
  12744.   STACKTOP = STACKTOP + 16 | 0;
  12745.   $rem = __stackBase__ | 0;
  12746.   ___udivmoddi4($a$0, $a$1, $b$0, $b$1, $rem) | 0;
  12747.   STACKTOP = __stackBase__;
  12748.   return (tempRet0 = HEAP32[$rem + 4 >> 2] | 0, HEAP32[$rem >> 2] | 0) | 0;
  12749. }
  12750. function ___udivmoddi4($a$0, $a$1, $b$0, $b$1, $rem) {
  12751.   $a$0 = $a$0 | 0;
  12752.   $a$1 = $a$1 | 0;
  12753.   $b$0 = $b$0 | 0;
  12754.   $b$1 = $b$1 | 0;
  12755.   $rem = $rem | 0;
  12756.   var $n_sroa_0_0_extract_trunc = 0, $n_sroa_1_4_extract_shift$0 = 0, $n_sroa_1_4_extract_trunc = 0, $d_sroa_0_0_extract_trunc = 0, $d_sroa_1_4_extract_shift$0 = 0, $d_sroa_1_4_extract_trunc = 0, $4 = 0, $17 = 0, $37 = 0, $49 = 0, $51 = 0, $57 = 0, $58 = 0, $66 = 0, $78 = 0, $86 = 0, $88 = 0, $89 = 0, $91 = 0, $92 = 0, $95 = 0, $105 = 0, $117 = 0, $119 = 0, $125 = 0, $126 = 0, $130 = 0, $q_sroa_1_1_ph = 0, $q_sroa_0_1_ph = 0, $r_sroa_1_1_ph = 0, $r_sroa_0_1_ph = 0, $sr_1_ph = 0, $d_sroa_0_0_insert_insert99$0 = 0, $d_sroa_0_0_insert_insert99$1 = 0, $137$0 = 0, $137$1 = 0, $carry_0203 = 0, $sr_1202 = 0, $r_sroa_0_1201 = 0, $r_sroa_1_1200 = 0, $q_sroa_0_1199 = 0, $q_sroa_1_1198 = 0, $147 = 0, $149 = 0, $r_sroa_0_0_insert_insert42$0 = 0, $r_sroa_0_0_insert_insert42$1 = 0, $150$1 = 0, $151$0 = 0, $152 = 0, $154$0 = 0, $r_sroa_0_0_extract_trunc = 0, $r_sroa_1_4_extract_trunc = 0, $155 = 0, $carry_0_lcssa$0 = 0, $carry_0_lcssa$1 = 0, $r_sroa_0_1_lcssa = 0, $r_sroa_1_1_lcssa = 0, $q_sroa_0_1_lcssa = 0, $q_sroa_1_1_lcssa = 0, $q_sroa_0_0_insert_ext75$0 = 0, $q_sroa_0_0_insert_ext75$1 = 0, $q_sroa_0_0_insert_insert77$1 = 0, $_0$0 = 0, $_0$1 = 0;
  12757.   $n_sroa_0_0_extract_trunc = $a$0;
  12758.   $n_sroa_1_4_extract_shift$0 = $a$1;
  12759.   $n_sroa_1_4_extract_trunc = $n_sroa_1_4_extract_shift$0;
  12760.   $d_sroa_0_0_extract_trunc = $b$0;
  12761.   $d_sroa_1_4_extract_shift$0 = $b$1;
  12762.   $d_sroa_1_4_extract_trunc = $d_sroa_1_4_extract_shift$0;
  12763.   if (($n_sroa_1_4_extract_trunc | 0) == 0) {
  12764.     $4 = ($rem | 0) != 0;
  12765.     if (($d_sroa_1_4_extract_trunc | 0) == 0) {
  12766.       if ($4) {
  12767.         HEAP32[$rem >> 2] = ($n_sroa_0_0_extract_trunc >>> 0) % ($d_sroa_0_0_extract_trunc >>> 0);
  12768.         HEAP32[$rem + 4 >> 2] = 0;
  12769.       }
  12770.       $_0$1 = 0;
  12771.       $_0$0 = ($n_sroa_0_0_extract_trunc >>> 0) / ($d_sroa_0_0_extract_trunc >>> 0) >>> 0;
  12772.       return (tempRet0 = $_0$1, $_0$0) | 0;
  12773.     } else {
  12774.       if (!$4) {
  12775.         $_0$1 = 0;
  12776.         $_0$0 = 0;
  12777.         return (tempRet0 = $_0$1, $_0$0) | 0;
  12778.       }
  12779.       HEAP32[$rem >> 2] = $a$0 & -1;
  12780.       HEAP32[$rem + 4 >> 2] = $a$1 & 0;
  12781.       $_0$1 = 0;
  12782.       $_0$0 = 0;
  12783.       return (tempRet0 = $_0$1, $_0$0) | 0;
  12784.     }
  12785.   }
  12786.   $17 = ($d_sroa_1_4_extract_trunc | 0) == 0;
  12787.   do {
  12788.     if (($d_sroa_0_0_extract_trunc | 0) == 0) {
  12789.       if ($17) {
  12790.         if (($rem | 0) != 0) {
  12791.           HEAP32[$rem >> 2] = ($n_sroa_1_4_extract_trunc >>> 0) % ($d_sroa_0_0_extract_trunc >>> 0);
  12792.           HEAP32[$rem + 4 >> 2] = 0;
  12793.         }
  12794.         $_0$1 = 0;
  12795.         $_0$0 = ($n_sroa_1_4_extract_trunc >>> 0) / ($d_sroa_0_0_extract_trunc >>> 0) >>> 0;
  12796.         return (tempRet0 = $_0$1, $_0$0) | 0;
  12797.       }
  12798.       if (($n_sroa_0_0_extract_trunc | 0) == 0) {
  12799.         if (($rem | 0) != 0) {
  12800.           HEAP32[$rem >> 2] = 0;
  12801.           HEAP32[$rem + 4 >> 2] = ($n_sroa_1_4_extract_trunc >>> 0) % ($d_sroa_1_4_extract_trunc >>> 0);
  12802.         }
  12803.         $_0$1 = 0;
  12804.         $_0$0 = ($n_sroa_1_4_extract_trunc >>> 0) / ($d_sroa_1_4_extract_trunc >>> 0) >>> 0;
  12805.         return (tempRet0 = $_0$1, $_0$0) | 0;
  12806.       }
  12807.       $37 = $d_sroa_1_4_extract_trunc - 1 | 0;
  12808.       if (($37 & $d_sroa_1_4_extract_trunc | 0) == 0) {
  12809.         if (($rem | 0) != 0) {
  12810.           HEAP32[$rem >> 2] = 0 | $a$0 & -1;
  12811.           HEAP32[$rem + 4 >> 2] = $37 & $n_sroa_1_4_extract_trunc | $a$1 & 0;
  12812.         }
  12813.         $_0$1 = 0;
  12814.         $_0$0 = $n_sroa_1_4_extract_trunc >>> ((_llvm_cttz_i32($d_sroa_1_4_extract_trunc | 0) | 0) >>> 0);
  12815.         return (tempRet0 = $_0$1, $_0$0) | 0;
  12816.       }
  12817.       $49 = Math_clz32($d_sroa_1_4_extract_trunc | 0) | 0;
  12818.       $51 = $49 - (Math_clz32($n_sroa_1_4_extract_trunc | 0) | 0) | 0;
  12819.       if ($51 >>> 0 <= 30) {
  12820.         $57 = $51 + 1 | 0;
  12821.         $58 = 31 - $51 | 0;
  12822.         $sr_1_ph = $57;
  12823.         $r_sroa_0_1_ph = $n_sroa_1_4_extract_trunc << $58 | $n_sroa_0_0_extract_trunc >>> ($57 >>> 0);
  12824.         $r_sroa_1_1_ph = $n_sroa_1_4_extract_trunc >>> ($57 >>> 0);
  12825.         $q_sroa_0_1_ph = 0;
  12826.         $q_sroa_1_1_ph = $n_sroa_0_0_extract_trunc << $58;
  12827.         break;
  12828.       }
  12829.       if (($rem | 0) == 0) {
  12830.         $_0$1 = 0;
  12831.         $_0$0 = 0;
  12832.         return (tempRet0 = $_0$1, $_0$0) | 0;
  12833.       }
  12834.       HEAP32[$rem >> 2] = 0 | $a$0 & -1;
  12835.       HEAP32[$rem + 4 >> 2] = $n_sroa_1_4_extract_shift$0 | $a$1 & 0;
  12836.       $_0$1 = 0;
  12837.       $_0$0 = 0;
  12838.       return (tempRet0 = $_0$1, $_0$0) | 0;
  12839.     } else {
  12840.       if (!$17) {
  12841.         $117 = Math_clz32($d_sroa_1_4_extract_trunc | 0) | 0;
  12842.         $119 = $117 - (Math_clz32($n_sroa_1_4_extract_trunc | 0) | 0) | 0;
  12843.         if ($119 >>> 0 <= 31) {
  12844.           $125 = $119 + 1 | 0;
  12845.           $126 = 31 - $119 | 0;
  12846.           $130 = $119 - 31 >> 31;
  12847.           $sr_1_ph = $125;
  12848.           $r_sroa_0_1_ph = $n_sroa_0_0_extract_trunc >>> ($125 >>> 0) & $130 | $n_sroa_1_4_extract_trunc << $126;
  12849.           $r_sroa_1_1_ph = $n_sroa_1_4_extract_trunc >>> ($125 >>> 0) & $130;
  12850.           $q_sroa_0_1_ph = 0;
  12851.           $q_sroa_1_1_ph = $n_sroa_0_0_extract_trunc << $126;
  12852.           break;
  12853.         }
  12854.         if (($rem | 0) == 0) {
  12855.           $_0$1 = 0;
  12856.           $_0$0 = 0;
  12857.           return (tempRet0 = $_0$1, $_0$0) | 0;
  12858.         }
  12859.         HEAP32[$rem >> 2] = 0 | $a$0 & -1;
  12860.         HEAP32[$rem + 4 >> 2] = $n_sroa_1_4_extract_shift$0 | $a$1 & 0;
  12861.         $_0$1 = 0;
  12862.         $_0$0 = 0;
  12863.         return (tempRet0 = $_0$1, $_0$0) | 0;
  12864.       }
  12865.       $66 = $d_sroa_0_0_extract_trunc - 1 | 0;
  12866.       if (($66 & $d_sroa_0_0_extract_trunc | 0) != 0) {
  12867.         $86 = (Math_clz32($d_sroa_0_0_extract_trunc | 0) | 0) + 33 | 0;
  12868.         $88 = $86 - (Math_clz32($n_sroa_1_4_extract_trunc | 0) | 0) | 0;
  12869.         $89 = 64 - $88 | 0;
  12870.         $91 = 32 - $88 | 0;
  12871.         $92 = $91 >> 31;
  12872.         $95 = $88 - 32 | 0;
  12873.         $105 = $95 >> 31;
  12874.         $sr_1_ph = $88;
  12875.         $r_sroa_0_1_ph = $91 - 1 >> 31 & $n_sroa_1_4_extract_trunc >>> ($95 >>> 0) | ($n_sroa_1_4_extract_trunc << $91 | $n_sroa_0_0_extract_trunc >>> ($88 >>> 0)) & $105;
  12876.         $r_sroa_1_1_ph = $105 & $n_sroa_1_4_extract_trunc >>> ($88 >>> 0);
  12877.         $q_sroa_0_1_ph = $n_sroa_0_0_extract_trunc << $89 & $92;
  12878.         $q_sroa_1_1_ph = ($n_sroa_1_4_extract_trunc << $89 | $n_sroa_0_0_extract_trunc >>> ($95 >>> 0)) & $92 | $n_sroa_0_0_extract_trunc << $91 & $88 - 33 >> 31;
  12879.         break;
  12880.       }
  12881.       if (($rem | 0) != 0) {
  12882.         HEAP32[$rem >> 2] = $66 & $n_sroa_0_0_extract_trunc;
  12883.         HEAP32[$rem + 4 >> 2] = 0;
  12884.       }
  12885.       if (($d_sroa_0_0_extract_trunc | 0) == 1) {
  12886.         $_0$1 = $n_sroa_1_4_extract_shift$0 | $a$1 & 0;
  12887.         $_0$0 = 0 | $a$0 & -1;
  12888.         return (tempRet0 = $_0$1, $_0$0) | 0;
  12889.       } else {
  12890.         $78 = _llvm_cttz_i32($d_sroa_0_0_extract_trunc | 0) | 0;
  12891.         $_0$1 = 0 | $n_sroa_1_4_extract_trunc >>> ($78 >>> 0);
  12892.         $_0$0 = $n_sroa_1_4_extract_trunc << 32 - $78 | $n_sroa_0_0_extract_trunc >>> ($78 >>> 0) | 0;
  12893.         return (tempRet0 = $_0$1, $_0$0) | 0;
  12894.       }
  12895.     }
  12896.   } while (0);
  12897.   if (($sr_1_ph | 0) == 0) {
  12898.     $q_sroa_1_1_lcssa = $q_sroa_1_1_ph;
  12899.     $q_sroa_0_1_lcssa = $q_sroa_0_1_ph;
  12900.     $r_sroa_1_1_lcssa = $r_sroa_1_1_ph;
  12901.     $r_sroa_0_1_lcssa = $r_sroa_0_1_ph;
  12902.     $carry_0_lcssa$1 = 0;
  12903.     $carry_0_lcssa$0 = 0;
  12904.   } else {
  12905.     $d_sroa_0_0_insert_insert99$0 = 0 | $b$0 & -1;
  12906.     $d_sroa_0_0_insert_insert99$1 = $d_sroa_1_4_extract_shift$0 | $b$1 & 0;
  12907.     $137$0 = _i64Add($d_sroa_0_0_insert_insert99$0 | 0, $d_sroa_0_0_insert_insert99$1 | 0, -1, -1) | 0;
  12908.     $137$1 = tempRet0;
  12909.     $q_sroa_1_1198 = $q_sroa_1_1_ph;
  12910.     $q_sroa_0_1199 = $q_sroa_0_1_ph;
  12911.     $r_sroa_1_1200 = $r_sroa_1_1_ph;
  12912.     $r_sroa_0_1201 = $r_sroa_0_1_ph;
  12913.     $sr_1202 = $sr_1_ph;
  12914.     $carry_0203 = 0;
  12915.     while (1) {
  12916.       $147 = $q_sroa_0_1199 >>> 31 | $q_sroa_1_1198 << 1;
  12917.       $149 = $carry_0203 | $q_sroa_0_1199 << 1;
  12918.       $r_sroa_0_0_insert_insert42$0 = 0 | ($r_sroa_0_1201 << 1 | $q_sroa_1_1198 >>> 31);
  12919.       $r_sroa_0_0_insert_insert42$1 = $r_sroa_0_1201 >>> 31 | $r_sroa_1_1200 << 1 | 0;
  12920.       _i64Subtract($137$0, $137$1, $r_sroa_0_0_insert_insert42$0, $r_sroa_0_0_insert_insert42$1) | 0;
  12921.       $150$1 = tempRet0;
  12922.       $151$0 = $150$1 >> 31 | (($150$1 | 0) < 0 ? -1 : 0) << 1;
  12923.       $152 = $151$0 & 1;
  12924.       $154$0 = _i64Subtract($r_sroa_0_0_insert_insert42$0, $r_sroa_0_0_insert_insert42$1, $151$0 & $d_sroa_0_0_insert_insert99$0, ((($150$1 | 0) < 0 ? -1 : 0) >> 31 | (($150$1 | 0) < 0 ? -1 : 0) << 1) & $d_sroa_0_0_insert_insert99$1) | 0;
  12925.       $r_sroa_0_0_extract_trunc = $154$0;
  12926.       $r_sroa_1_4_extract_trunc = tempRet0;
  12927.       $155 = $sr_1202 - 1 | 0;
  12928.       if (($155 | 0) == 0) {
  12929.         break;
  12930.       } else {
  12931.         $q_sroa_1_1198 = $147;
  12932.         $q_sroa_0_1199 = $149;
  12933.         $r_sroa_1_1200 = $r_sroa_1_4_extract_trunc;
  12934.         $r_sroa_0_1201 = $r_sroa_0_0_extract_trunc;
  12935.         $sr_1202 = $155;
  12936.         $carry_0203 = $152;
  12937.       }
  12938.     }
  12939.     $q_sroa_1_1_lcssa = $147;
  12940.     $q_sroa_0_1_lcssa = $149;
  12941.     $r_sroa_1_1_lcssa = $r_sroa_1_4_extract_trunc;
  12942.     $r_sroa_0_1_lcssa = $r_sroa_0_0_extract_trunc;
  12943.     $carry_0_lcssa$1 = 0;
  12944.     $carry_0_lcssa$0 = $152;
  12945.   }
  12946.   $q_sroa_0_0_insert_ext75$0 = $q_sroa_0_1_lcssa;
  12947.   $q_sroa_0_0_insert_ext75$1 = 0;
  12948.   $q_sroa_0_0_insert_insert77$1 = $q_sroa_1_1_lcssa | $q_sroa_0_0_insert_ext75$1;
  12949.   if (($rem | 0) != 0) {
  12950.     HEAP32[$rem >> 2] = 0 | $r_sroa_0_1_lcssa;
  12951.     HEAP32[$rem + 4 >> 2] = $r_sroa_1_1_lcssa | 0;
  12952.   }
  12953.   $_0$1 = (0 | $q_sroa_0_0_insert_ext75$0) >>> 31 | $q_sroa_0_0_insert_insert77$1 << 1 | ($q_sroa_0_0_insert_ext75$1 << 1 | $q_sroa_0_0_insert_ext75$0 >>> 31) & 0 | $carry_0_lcssa$1;
  12954.   $_0$0 = ($q_sroa_0_0_insert_ext75$0 << 1 | 0 >>> 31) & -2 | $carry_0_lcssa$0;
  12955.   return (tempRet0 = $_0$1, $_0$0) | 0;
  12956. }
  12957. // =======================================================================
  12958.  
  12959.  
  12960.  
  12961.  
  12962. function dynCall_ii(index,a1) {
  12963.   index = index|0;
  12964.   a1=a1|0;
  12965.   return FUNCTION_TABLE_ii[index&1](a1|0)|0;
  12966. }
  12967.  
  12968.  
  12969. function dynCall_iiii(index,a1,a2,a3) {
  12970.   index = index|0;
  12971.   a1=a1|0; a2=a2|0; a3=a3|0;
  12972.   return FUNCTION_TABLE_iiii[index&7](a1|0,a2|0,a3|0)|0;
  12973. }
  12974.  
  12975.  
  12976. function dynCall_vi(index,a1) {
  12977.   index = index|0;
  12978.   a1=a1|0;
  12979.   FUNCTION_TABLE_vi[index&7](a1|0);
  12980. }
  12981.  
  12982. function b0(p0) {
  12983.  p0 = p0|0; nullFunc_ii(0);return 0;
  12984. }
  12985. function b1(p0,p1,p2) {
  12986.  p0 = p0|0;p1 = p1|0;p2 = p2|0; nullFunc_iiii(1);return 0;
  12987. }
  12988. function b2(p0) {
  12989.  p0 = p0|0; nullFunc_vi(2);
  12990. }
  12991.  
  12992. // EMSCRIPTEN_END_FUNCS
  12993. var FUNCTION_TABLE_ii = [b0,___stdio_close];
  12994. var FUNCTION_TABLE_iiii = [b1,b1,___stdout_write,___stdio_seek,b1,___stdio_write,b1,b1];
  12995. var FUNCTION_TABLE_vi = [b2,b2,b2,b2,_cleanup526,b2,b2,b2];
  12996.  
  12997.   return { _i64Subtract: _i64Subtract, _free: _free, _main: _main, _i64Add: _i64Add, _memset: _memset, _malloc: _malloc, _memcpy: _memcpy, _bitshift64Lshr: _bitshift64Lshr, _fflush: _fflush, ___errno_location: ___errno_location, _bitshift64Shl: _bitshift64Shl, runPostSets: runPostSets, stackAlloc: stackAlloc, stackSave: stackSave, stackRestore: stackRestore, establishStackSpace: establishStackSpace, setThrew: setThrew, setTempRet0: setTempRet0, getTempRet0: getTempRet0, dynCall_ii: dynCall_ii, dynCall_iiii: dynCall_iiii, dynCall_vi: dynCall_vi };
  12998. })
  12999. // EMSCRIPTEN_END_ASM
  13000. (Module.asmGlobalArg, Module.asmLibraryArg, buffer);
  13001. var real__i64Subtract = asm["_i64Subtract"]; asm["_i64Subtract"] = function() {
  13002. assert(runtimeInitialized, 'you need to wait for the runtime to be ready (e.g. wait for main() to be called)');
  13003. assert(!runtimeExited, 'the runtime was exited (use NO_EXIT_RUNTIME to keep it alive after main() exits)');
  13004. return real__i64Subtract.apply(null, arguments);
  13005. };
  13006.  
  13007. var real__free = asm["_free"]; asm["_free"] = function() {
  13008. assert(runtimeInitialized, 'you need to wait for the runtime to be ready (e.g. wait for main() to be called)');
  13009. assert(!runtimeExited, 'the runtime was exited (use NO_EXIT_RUNTIME to keep it alive after main() exits)');
  13010. return real__free.apply(null, arguments);
  13011. };
  13012.  
  13013. var real__main = asm["_main"]; asm["_main"] = function() {
  13014. assert(runtimeInitialized, 'you need to wait for the runtime to be ready (e.g. wait for main() to be called)');
  13015. assert(!runtimeExited, 'the runtime was exited (use NO_EXIT_RUNTIME to keep it alive after main() exits)');
  13016. return real__main.apply(null, arguments);
  13017. };
  13018.  
  13019. var real__i64Add = asm["_i64Add"]; asm["_i64Add"] = function() {
  13020. assert(runtimeInitialized, 'you need to wait for the runtime to be ready (e.g. wait for main() to be called)');
  13021. assert(!runtimeExited, 'the runtime was exited (use NO_EXIT_RUNTIME to keep it alive after main() exits)');
  13022. return real__i64Add.apply(null, arguments);
  13023. };
  13024.  
  13025. var real__malloc = asm["_malloc"]; asm["_malloc"] = function() {
  13026. assert(runtimeInitialized, 'you need to wait for the runtime to be ready (e.g. wait for main() to be called)');
  13027. assert(!runtimeExited, 'the runtime was exited (use NO_EXIT_RUNTIME to keep it alive after main() exits)');
  13028. return real__malloc.apply(null, arguments);
  13029. };
  13030.  
  13031. var real__bitshift64Lshr = asm["_bitshift64Lshr"]; asm["_bitshift64Lshr"] = function() {
  13032. assert(runtimeInitialized, 'you need to wait for the runtime to be ready (e.g. wait for main() to be called)');
  13033. assert(!runtimeExited, 'the runtime was exited (use NO_EXIT_RUNTIME to keep it alive after main() exits)');
  13034. return real__bitshift64Lshr.apply(null, arguments);
  13035. };
  13036.  
  13037. var real__fflush = asm["_fflush"]; asm["_fflush"] = function() {
  13038. assert(runtimeInitialized, 'you need to wait for the runtime to be ready (e.g. wait for main() to be called)');
  13039. assert(!runtimeExited, 'the runtime was exited (use NO_EXIT_RUNTIME to keep it alive after main() exits)');
  13040. return real__fflush.apply(null, arguments);
  13041. };
  13042.  
  13043. var real____errno_location = asm["___errno_location"]; asm["___errno_location"] = function() {
  13044. assert(runtimeInitialized, 'you need to wait for the runtime to be ready (e.g. wait for main() to be called)');
  13045. assert(!runtimeExited, 'the runtime was exited (use NO_EXIT_RUNTIME to keep it alive after main() exits)');
  13046. return real____errno_location.apply(null, arguments);
  13047. };
  13048.  
  13049. var real__bitshift64Shl = asm["_bitshift64Shl"]; asm["_bitshift64Shl"] = function() {
  13050. assert(runtimeInitialized, 'you need to wait for the runtime to be ready (e.g. wait for main() to be called)');
  13051. assert(!runtimeExited, 'the runtime was exited (use NO_EXIT_RUNTIME to keep it alive after main() exits)');
  13052. return real__bitshift64Shl.apply(null, arguments);
  13053. };
  13054. var _i64Subtract = Module["_i64Subtract"] = asm["_i64Subtract"];
  13055. var _free = Module["_free"] = asm["_free"];
  13056. var _main = Module["_main"] = asm["_main"];
  13057. var _i64Add = Module["_i64Add"] = asm["_i64Add"];
  13058. var _memset = Module["_memset"] = asm["_memset"];
  13059. var runPostSets = Module["runPostSets"] = asm["runPostSets"];
  13060. var _malloc = Module["_malloc"] = asm["_malloc"];
  13061. var _memcpy = Module["_memcpy"] = asm["_memcpy"];
  13062. var _bitshift64Lshr = Module["_bitshift64Lshr"] = asm["_bitshift64Lshr"];
  13063. var _fflush = Module["_fflush"] = asm["_fflush"];
  13064. var ___errno_location = Module["___errno_location"] = asm["___errno_location"];
  13065. var _bitshift64Shl = Module["_bitshift64Shl"] = asm["_bitshift64Shl"];
  13066. var dynCall_ii = Module["dynCall_ii"] = asm["dynCall_ii"];
  13067. var dynCall_iiii = Module["dynCall_iiii"] = asm["dynCall_iiii"];
  13068. var dynCall_vi = Module["dynCall_vi"] = asm["dynCall_vi"];
  13069. ;
  13070.  
  13071. Runtime.stackAlloc = asm['stackAlloc'];
  13072. Runtime.stackSave = asm['stackSave'];
  13073. Runtime.stackRestore = asm['stackRestore'];
  13074. Runtime.establishStackSpace = asm['establishStackSpace'];
  13075.  
  13076. Runtime.setTempRet0 = asm['setTempRet0'];
  13077. Runtime.getTempRet0 = asm['getTempRet0'];
  13078.  
  13079.  
  13080.  
  13081. // === Auto-generated postamble setup entry stuff ===
  13082.  
  13083.  
  13084. function ExitStatus(status) {
  13085.   this.name = "ExitStatus";
  13086.   this.message = "Program terminated with exit(" + status + ")";
  13087.   this.status = status;
  13088. };
  13089. ExitStatus.prototype = new Error();
  13090. ExitStatus.prototype.constructor = ExitStatus;
  13091.  
  13092. var initialStackTop;
  13093. var preloadStartTime = null;
  13094. var calledMain = false;
  13095.  
  13096. dependenciesFulfilled = function runCaller() {
  13097.   // If run has never been called, and we should call run (INVOKE_RUN is true, and Module.noInitialRun is not false)
  13098.   if (!Module['calledRun']) run();
  13099.   if (!Module['calledRun']) dependenciesFulfilled = runCaller; // try this again later, after new deps are fulfilled
  13100. }
  13101.  
  13102. Module['callMain'] = Module.callMain = function callMain(args) {
  13103.   assert(runDependencies == 0, 'cannot call main when async dependencies remain! (listen on __ATMAIN__)');
  13104.   assert(__ATPRERUN__.length == 0, 'cannot call main when preRun functions remain to be called');
  13105.  
  13106.   args = args || [];
  13107.  
  13108.   ensureInitRuntime();
  13109.  
  13110.   var argc = args.length+1;
  13111.   function pad() {
  13112.     for (var i = 0; i < 4-1; i++) {
  13113.       argv.push(0);
  13114.     }
  13115.   }
  13116.   var argv = [allocate(intArrayFromString(Module['thisProgram']), 'i8', ALLOC_NORMAL) ];
  13117.   pad();
  13118.   for (var i = 0; i < argc-1; i = i + 1) {
  13119.     argv.push(allocate(intArrayFromString(args[i]), 'i8', ALLOC_NORMAL));
  13120.     pad();
  13121.   }
  13122.   argv.push(0);
  13123.   argv = allocate(argv, 'i32', ALLOC_NORMAL);
  13124.  
  13125.  
  13126.   try {
  13127.  
  13128.     var ret = Module['_main'](argc, argv, 0);
  13129.  
  13130.  
  13131.     // if we're not running an evented main loop, it's time to exit
  13132.     exit(ret, /* implicit = */ true);
  13133.   }
  13134.   catch(e) {
  13135.     if (e instanceof ExitStatus) {
  13136.       // exit() throws this once it's done to make sure execution
  13137.       // has been stopped completely
  13138.       return;
  13139.     } else if (e == 'SimulateInfiniteLoop') {
  13140.       // running an evented main loop, don't immediately exit
  13141.       Module['noExitRuntime'] = true;
  13142.       return;
  13143.     } else {
  13144.       if (e && typeof e === 'object' && e.stack) Module.printErr('exception thrown: ' + [e, e.stack]);
  13145.       throw e;
  13146.     }
  13147.   } finally {
  13148.     calledMain = true;
  13149.   }
  13150. }
  13151.  
  13152.  
  13153.  
  13154.  
  13155. function run(args) {
  13156.   args = args || Module['arguments'];
  13157.  
  13158.   if (preloadStartTime === null) preloadStartTime = Date.now();
  13159.  
  13160.   if (runDependencies > 0) {
  13161.     Module.printErr('run() called, but dependencies remain, so not running');
  13162.     return;
  13163.   }
  13164.  
  13165.   preRun();
  13166.  
  13167.   if (runDependencies > 0) return; // a preRun added a dependency, run will be called later
  13168.   if (Module['calledRun']) return; // run may have just been called through dependencies being fulfilled just in this very frame
  13169.  
  13170.   function doRun() {
  13171.     if (Module['calledRun']) return; // run may have just been called while the async setStatus time below was happening
  13172.     Module['calledRun'] = true;
  13173.  
  13174.     if (ABORT) return;
  13175.  
  13176.     ensureInitRuntime();
  13177.  
  13178.     preMain();
  13179.  
  13180.     if (ENVIRONMENT_IS_WEB && preloadStartTime !== null) {
  13181.       Module.printErr('pre-main prep time: ' + (Date.now() - preloadStartTime) + ' ms');
  13182.     }
  13183.  
  13184.     if (Module['onRuntimeInitialized']) Module['onRuntimeInitialized']();
  13185.  
  13186.     if (Module['_main'] && shouldRunNow) Module['callMain'](args);
  13187.  
  13188.     postRun();
  13189.   }
  13190.  
  13191.   if (Module['setStatus']) {
  13192.     Module['setStatus']('Running...');
  13193.     setTimeout(function() {
  13194.       setTimeout(function() {
  13195.         Module['setStatus']('');
  13196.       }, 1);
  13197.       doRun();
  13198.     }, 1);
  13199.   } else {
  13200.     doRun();
  13201.   }
  13202. }
  13203. Module['run'] = Module.run = run;
  13204.  
  13205. function exit(status, implicit) {
  13206.   if (implicit && Module['noExitRuntime']) {
  13207.     Module.printErr('exit(' + status + ') implicitly called by end of main(), but noExitRuntime, so not exiting the runtime (you can use emscripten_force_exit, if you want to force a true shutdown)');
  13208.     return;
  13209.   }
  13210.  
  13211.   if (Module['noExitRuntime']) {
  13212.     Module.printErr('exit(' + status + ') called, but noExitRuntime, so halting execution but not exiting the runtime or preventing further async execution (you can use emscripten_force_exit, if you want to force a true shutdown)');
  13213.   } else {
  13214.  
  13215.     ABORT = true;
  13216.     EXITSTATUS = status;
  13217.     STACKTOP = initialStackTop;
  13218.  
  13219.     exitRuntime();
  13220.  
  13221.     if (Module['onExit']) Module['onExit'](status);
  13222.   }
  13223.  
  13224.   if (ENVIRONMENT_IS_NODE) {
  13225.     // Work around a node.js bug where stdout buffer is not flushed at process exit:
  13226.     // Instead of process.exit() directly, wait for stdout flush event.
  13227.     // See https://github.com/joyent/node/issues/1669 and https://github.com/kripken/emscripten/issues/2582
  13228.     // Workaround is based on https://github.com/RReverser/acorn/commit/50ab143cecc9ed71a2d66f78b4aec3bb2e9844f6
  13229.     process['stdout']['once']('drain', function () {
  13230.       process['exit'](status);
  13231.     });
  13232.     console.log(' '); // Make sure to print something to force the drain event to occur, in case the stdout buffer was empty.
  13233.     // Work around another node bug where sometimes 'drain' is never fired - make another effort
  13234.     // to emit the exit status, after a significant delay (if node hasn't fired drain by then, give up)
  13235.     setTimeout(function() {
  13236.       process['exit'](status);
  13237.     }, 500);
  13238.   } else
  13239.   if (ENVIRONMENT_IS_SHELL && typeof quit === 'function') {
  13240.     quit(status);
  13241.   }
  13242.   // if we reach here, we must throw an exception to halt the current execution
  13243.   throw new ExitStatus(status);
  13244. }
  13245. Module['exit'] = Module.exit = exit;
  13246.  
  13247. var abortDecorators = [];
  13248.  
  13249. function abort(what) {
  13250.   if (what !== undefined) {
  13251.     Module.print(what);
  13252.     Module.printErr(what);
  13253.     what = JSON.stringify(what)
  13254.   } else {
  13255.     what = '';
  13256.   }
  13257.  
  13258.   ABORT = true;
  13259.   EXITSTATUS = 1;
  13260.  
  13261.   var extra = '';
  13262.  
  13263.   var output = 'abort(' + what + ') at ' + stackTrace() + extra;
  13264.   if (abortDecorators) {
  13265.     abortDecorators.forEach(function(decorator) {
  13266.       output = decorator(output, what);
  13267.     });
  13268.   }
  13269.   throw output;
  13270. }
  13271. Module['abort'] = Module.abort = abort;
  13272.  
  13273. // {{PRE_RUN_ADDITIONS}}
  13274.  
  13275. if (Module['preInit']) {
  13276.   if (typeof Module['preInit'] == 'function') Module['preInit'] = [Module['preInit']];
  13277.   while (Module['preInit'].length > 0) {
  13278.     Module['preInit'].pop()();
  13279.   }
  13280. }
  13281.  
  13282. // shouldRunNow refers to calling main(), not run().
  13283. var shouldRunNow = true;
  13284. if (Module['noInitialRun']) {
  13285.   shouldRunNow = false;
  13286. }
  13287.  
  13288.  
  13289. run();
  13290.  
  13291. // {{POST_RUN_ADDITIONS}}
  13292.  
  13293.  
  13294.  
  13295.  
  13296.  
  13297.  
  13298. // {{MODULE_ADDITIONS}}
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement