DataMuseum.dk

Presents historical artifacts from the history of:

Rational R1000/400

This is an automatic "excavation" of a thematic subset of
artifacts from Datamuseum.dk's BitArchive.

See our Wiki for more about Rational R1000/400

Excavated with: AutoArchaeologist - Free & Open Source Software.


top - download

⟦7457c85c1⟧

    Length: 3072 (0xc00)
    Notes: 0c_class, LINK, R1K_Link_Pack, R1k_Segment, a2_tag, seg_000947

Derivation

└─⟦8527c1e9b⟧ Bits:30000544 8mm tape, Rational 1000, Arrival backup of disks in PAM's R1000
    └─ ⟦cfc2e13cd⟧ »Space Info Vol 2« 
        └─⟦this⟧ 

Dot plot

Dot(1) source file

Segmented Heap

{HeapHead 0x00000/0x80}:SegHeapHead first_free_bit = 0x000054a5 max_bits = 0xffffffff zero = 0x00000000 alloced_bits = 0x00005fff
{MagicString 0x00080/0xa0}:MAGIC_STRING "This is a Link Pack."
{Header 0x00120/0xc1}:HEADER
    0x000120 [0x00] +0x0000: hdr_f0_n = 0x00000000 [00000000000000000000000000000000]
    0x000140 [0x01] +0x0020: hdr_f1_n = 0x000001e1 [00000000000000000000000111100001]
    0x000160 [0x02] +0x0040: hdr_f2_n = 0x0000001f [00000000000000000000000000011111]
    0x000180 [0x03] +0x0060: hdr_f3_n = 0x00000000 [00000000000000000000000000000000]
    0x0001a0 [0x04] +0x0080: hdr_f4_n = 0x00000000 [00000000000000000000000000000000]
    0x0001c0 [0x05] +0x00a0: hdr_f5_p → {Thing3 0x00681/0xc0} [000000000000000000000011010000001]

{BitPointerArray 0x001e1/0x4a0}:BitPointerArray
    0x0001e1 [0x00] +0x0000: ptr_0x0_p → {Thing1 0x027f5/0xe1} [00000000000000000010011111110101]
    0x000201 [0x01] +0x0020: ptr_0x1_p → {Thing1 0x028d6/0xe1} [00000000000000000010100011010110]
    0x000281 [0x05] +0x00a0: ptr_0x5_p → {Thing1 0x02fde/0xe1} [00000000000000000010111111011110]
    0x0002a1 [0x06] +0x00c0: ptr_0x6_p → {Thing1 0x03281/0xe1} [00000000000000000011001010000001]
    0x000321 [0x0a] +0x0140: ptr_0xa_p → {Thing1 0x02a98/0xe1} [00000000000000000010101010011000]
    0x000341 [0x0b] +0x0160: ptr_0xb_p → {Thing1 0x02b79/0xe1} [00000000000000000010101101111001]
    0x000361 [0x0c] +0x0180: ptr_0xc_p → {Thing1 0x02efd/0xe1} [00000000000000000010111011111101]
    0x000381 [0x0d] +0x01a0: ptr_0xd_p → {Thing1 0x02d3b/0xe1} [00000000000000000010110100111011]
    0x0004c1 [0x17] +0x02e0: ptr_0x17_p → {Thing1 0x031a0/0xe1} [00000000000000000011000110100000]
    0x0005c1 [0x1f] +0x03e0: ptr_0x1f_p → {Thing1 0x03362/0xe1} [00000000000000000011001101100010]
    0x0005e1 [0x20] +0x0400: ptr_0x20_p → {Thing1 0x02e1c/0xe1} [00000000000000000010111000011100]
    0x000621 [0x22] +0x0440: ptr_0x22_p → {Thing1 0x030bf/0xe1} [00000000000000000011000010111111]
    0x000641 [0x23] +0x0460: ptr_0x23_p → {Thing1 0x05443/0xe1} [00000000000000000101010001000011]

    0x000661 +0x0480:                                    0x0 [0x20] 0…
{Thing3 0x00681/0xc0}:THING3 t3_h0 = 0x71dbcc7f t3_h1 = 0x0d43ee76 t3_t2_p → {Thing2A 0x00741/0x34} t3_h3 = 0x00000080 t3_h4 = 0x00002000 t3_t1_p → {Thing1 0x05443/0xe1}
{Thing2A 0x00741/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x0000034080000
{Thing2C 0x00775/0x80}:THING2C t2c_h0_n = 0x00000000 t2c_h1_p → {Thing2A 0x00741/0x34} t2c_h2_p → {Thing2A 0x03443/0x34} t2c_h3_p → {Thing2A 0x03443/0x34}
{Thing2A 0x007f5/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x00000340800c7
{Thing2B 0x00829/0x48}:THING2B  t2b_x = 0x00000001 t2b_y = 0x00000001 "C"
{R1kSegChunk 0x00871/0x7f}: ===================
    0x000871 +0x0000:        0x3a080001a21800000000000000000 [0x7f] 0000000000000111 0100000100000000 0000000000110100 0100001100000000 0000000000000000 0000000000000000 0000000000000000 000000000000000
{Thing2A 0x008f0/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x0000034080080
{Thing2B 0x00924/0x60}:THING2B  t2b_x = 0x00000001 t2b_y = 0x00000004 "TOTO"
{R1kSegChunk 0x00984/0x20}: ===================
    0x000984 +0x0000:                                    0x0 [0x20] 0…
{Thing2A 0x009a4/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x0000034080208
{Thing2B 0x009d8/0x208}:THING2B  t2b_x = 0x000007c6 t2b_y = 0x00000039 "!PROJECTS.CB.CB.REV1_WORKING.UNITS.EXEMPLE_SELECTEUR'SPEC"
{Thing2A 0x00be0/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x00000340800c8
{Thing2B 0x00c14/0xc8}:THING2B  t2b_x = 0x00000001 t2b_y = 0x00000011 "EXEMPLE_SELECTEUR"
{Thing2A 0x00cdc/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x00000340801c8
{Thing2B 0x00d10/0x1c8}:THING2B  t2b_x = 0x000007d0 t2b_y = 0x00000031 "!PROJECTS.CB.CB.REV1_WORKING.UNITS.SELECTEUR'SPEC"
{Thing2A 0x00ed8/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x0000034080088
{Thing2B 0x00f0c/0x88}:THING2B  t2b_x = 0x00000001 t2b_y = 0x00000009 "SELECTEUR"
{Thing2A 0x00f94/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x00000340801e8
{Thing2B 0x00fc8/0x1e8}:THING2B  t2b_x = 0x000007cc t2b_y = 0x00000035 "!PROJECTS.CB.CB.REV1_WORKING.UNITS.BIT_UTILITIES'SPEC"
{Thing2A 0x011b0/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x00000340800a8
{Thing2B 0x011e4/0xa8}:THING2B  t2b_x = 0x00000001 t2b_y = 0x0000000d "BIT_UTILITIES"
{Thing2A 0x0128c/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x00000340801e0
{Thing2B 0x012c0/0x1e0}:THING2B  t2b_x = 0x000007cd t2b_y = 0x00000034 "!PROJECTS.CB.CB.REV1_WORKING.UNITS.DEFINED_TYPE'SPEC"
{Thing2A 0x014a0/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x00000340800a0
{Thing2B 0x014d4/0xa0}:THING2B  t2b_x = 0x00000001 t2b_y = 0x0000000c "DEFINED_TYPE"
{Thing2A 0x01574/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x00000340801c0
{Thing2B 0x015a8/0x1c0}:THING2B  t2b_x = 0x000007d1 t2b_y = 0x00000030 "!PROJECTS.CB.CB.REV1_WORKING.UNITS.CARTE_ES'SPEC"
{Thing2A 0x01768/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x0000034080080
{Thing2B 0x0179c/0x80}:THING2B  t2b_x = 0x00000001 t2b_y = 0x00000008 "CARTE_ES"
{Thing2A 0x0181c/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x00000340800f0
{Thing2B 0x01850/0xf0}:THING2B  t2b_x = 0x00000001 t2b_y = 0x00000016 "!IO.SEQUENTIAL_IO'SPEC"
{Thing2A 0x01940/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x00000340800a8
{Thing2B 0x01974/0xa8}:THING2B  t2b_x = 0x00000001 t2b_y = 0x0000000d "SEQUENTIAL_IO"
{Thing2A 0x01a1c/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x00000340800d0
{Thing2B 0x01a50/0xd0}:THING2B  t2b_x = 0x00000001 t2b_y = 0x00000012 "!IO.DIRECT_IO'SPEC"
{Thing2A 0x01b20/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x0000034080088
{Thing2B 0x01b54/0x88}:THING2B  t2b_x = 0x00000001 t2b_y = 0x00000009 "DIRECT_IO"
{Thing2A 0x01bdc/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x00000340800c0
{Thing2B 0x01c10/0xc0}:THING2B  t2b_x = 0x00000001 t2b_y = 0x00000010 "!IO.TEXT_IO'SPEC"
{Thing2A 0x01cd0/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x0000034080080
{Thing2B 0x01d04/0x78}:THING2B  t2b_x = 0x00000001 t2b_y = 0x00000007 "TEXT_IO"
{R1kSegChunk 0x01d7c/0x8}: ===================
    0x001d7c +0x0000:                                    0x0 [0x08] 0…
{Thing2A 0x01d84/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x00000340800d0
{Thing2B 0x01db8/0xd0}:THING2B  t2b_x = 0x00000001 t2b_y = 0x00000012 "!LRM.CALENDAR'SPEC"
{Thing2A 0x01e88/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x0000034080080
{Thing2B 0x01ebc/0x80}:THING2B  t2b_x = 0x00000001 t2b_y = 0x00000008 "CALENDAR"
{Thing2A 0x01f3c/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x0000034080130
{Thing2B 0x01f70/0x130}:THING2B  t2b_x = 0x00000001 t2b_y = 0x0000001e "!LRM.UNCHECKED_CONVERSION'SPEC"
{Thing2A 0x020a0/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x00000340800e0
{Thing2B 0x020d4/0xe0}:THING2B  t2b_x = 0x00000001 t2b_y = 0x00000014 "UNCHECKED_CONVERSION"
{Thing2A 0x021b4/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x0000034080140
{Thing2B 0x021e8/0x140}:THING2B  t2b_x = 0x00000001 t2b_y = 0x00000020 "!LRM.UNCHECKED_DEALLOCATION'SPEC"
{Thing2A 0x02328/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x00000340800f0
{Thing2B 0x0235c/0xf0}:THING2B  t2b_x = 0x00000001 t2b_y = 0x00000016 "UNCHECKED_DEALLOCATION"
{Thing2A 0x0244c/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x00000340800f0
{Thing2B 0x02480/0xf0}:THING2B  t2b_x = 0x00000001 t2b_y = 0x00000016 "!IO.IO_EXCEPTIONS'SPEC"
{Thing2A 0x02570/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x00000340800a8
{Thing2B 0x025a4/0xa8}:THING2B  t2b_x = 0x00000001 t2b_y = 0x0000000d "IO_EXCEPTIONS"
{Thing2A 0x0264c/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x00000340800c0
{Thing2B 0x02680/0xc0}:THING2B  t2b_x = 0x00000001 t2b_y = 0x00000010 "!LRM.SYSTEM'SPEC"
{Thing2A 0x02740/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x0000034080080
{Thing2B 0x02774/0x70}:THING2B  t2b_x = 0x00000001 t2b_y = 0x00000006 "SYSTEM"
{R1kSegChunk 0x027e4/0x11}: ===================
    0x0027e4 +0x0000:                                    0x3 [0x11] 0000000000000001 1
{Thing1 0x027f5/0xe1}:THING1 t1_str1_p → {Thing2B 0x02774/0x70} t1_str2_p → {Thing2B 0x02680/0xc0} t1_h2 = 0x80000009 t1_h3 = 0x00000158 t1_h4 = 0x00000002 t1_tail = 0x0
{Thing1 0x028d6/0xe1}:THING1 t1_str1_p → {Thing2B 0x025a4/0xa8} t1_str2_p → {Thing2B 0x02480/0xf0} t1_h2 = 0x80000009 t1_h3 = 0x0000013c t1_h4 = 0x00000002 t1_tail = 0x0
{Thing1 0x029b7/0xe1}:THING1 t1_str1_p → {Thing2B 0x0235c/0xf0} t1_str2_p → {Thing2B 0x021e8/0x140} t1_h2 = 0x80000009 t1_h3 = 0x0000015c t1_h4 = 0x00000002 t1_tail = 0x0
{Thing1 0x02a98/0xe1}:THING1 t1_str1_p → {Thing2B 0x020d4/0xe0} t1_str2_p → {Thing2B 0x01f70/0x130} t1_h2 = 0x80000009 t1_h3 = 0x0000015a t1_h4 = 0x00000002 t1_tail = 0x0
{Thing1 0x02b79/0xe1}:THING1 t1_str1_p → {Thing2B 0x01ebc/0x80} t1_str2_p → {Thing2B 0x01db8/0xd0} t1_h2 = 0x80000009 t1_h3 = 0x00000154 t1_h4 = 0x00000002 t1_tail = 0x0
{Thing1 0x02c5a/0xe1}:THING1 t1_str1_p → {Thing2B 0x01d04/0x78} t1_str2_p → {Thing2B 0x01c10/0xc0} t1_h2 = 0x80000009 t1_h3 = 0x0000014c t1_h4 = 0x00000002 t1_tail = 0x0
{Thing1 0x02d3b/0xe1}:THING1 t1_str1_p → {Thing2B 0x01b54/0x88} t1_str2_p → {Thing2B 0x01a50/0xd0} t1_h2 = 0x80000009 t1_h3 = 0x00000138 t1_h4 = 0x00000002 t1_tail = 0x0
{Thing1 0x02e1c/0xe1}:THING1 t1_str1_p → {Thing2B 0x01974/0xa8} t1_str2_p → {Thing2B 0x01850/0xf0} t1_h2 = 0x80000009 t1_h3 = 0x00000146 t1_h4 = 0x00000002 t1_tail = 0x0
{Thing1 0x02efd/0xe1}:THING1 t1_str1_p → {Thing2B 0x0179c/0x80} t1_str2_p → {Thing2B 0x015a8/0x1c0} t1_h2 = 0x80000009 t1_h3 = 0x000627fe t1_h4 = 0x00000003 t1_right_p → {Thing1 0x02c5a/0xe1} t1_tail = 0x1
{Thing1 0x02fde/0xe1}:THING1 t1_str1_p → {Thing2B 0x014d4/0xa0} t1_str2_p → {Thing2B 0x012c0/0x1e0} t1_h2 = 0x80000009 t1_h3 = 0x00062808 t1_h4 = 0x00000003 t1_tail = 0x0
{Thing1 0x030bf/0xe1}:THING1 t1_str1_p → {Thing2B 0x011e4/0xa8} t1_str2_p → {Thing2B 0x00fc8/0x1e8} t1_h2 = 0x80000009 t1_h3 = 0x00062806 t1_h4 = 0x00000003 t1_tail = 0x0
{Thing1 0x031a0/0xe1}:THING1 t1_str1_p → {Thing2B 0x00f0c/0x88} t1_str2_p → {Thing2B 0x00d10/0x1c8} t1_h2 = 0x80000009 t1_h3 = 0x000627fc t1_h4 = 0x00000003 t1_tail = 0x0
{Thing1 0x03281/0xe1}:THING1 t1_str1_p → {Thing2B 0x00c14/0xc8} t1_str2_p → {Thing2B 0x009d8/0x208} t1_h2 = 0x80000009 t1_h3 = 0x00062818 t1_h4 = 0x00000003 t1_right_p → {Thing1 0x029b7/0xe1} t1_tail = 0x1
{Thing1 0x03362/0xe1}:THING1 t1_str1_p → {Thing2B 0x00924/0x60} t1_str2_p → {Thing2B 0x052a2/0x1a0} t1_h2 = 0x80000009 t1_h3 = 0x00062a28 t1_h4 = 0x00000003 t1_tail = 0x0
{Thing2A 0x03443/0x34}:THING2A t2a_var = 0x0 t2a_head = 0x0000034080000
{Thing2C 0x03477/0x80}:THING2C t2c_h0_n = 0x00001c3b t2c_h1_p → {Thing2A 0x050b2/0x34} t2c_h2_p → {Thing2A 0x00741/0x34} t2c_h3_p → {Thing2A 0x00741/0x34}
{R1kSegChunk 0x034f7/0x1bbb}: ===================
    0x0034f7 +0x0000:          0x7280200000080000000000037be [0x80] 0000000000000000 0000011100101000 0000001000000000 0000000000000000 1000000000000000 0000000000000000 0000000000000000 0011011110111110
    0x003577 +0x0080:     0x59800000000000000000000000000000 [0x80] 0101100110000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x0035f7 +0x0100:        0x66738020400009c00000000000000 [0x80] 0000000000000110 0110011100111000 0000001000000100 0000000000000000 1001110000000000 0000000000000000 0000000000000000 0000000000000000
    0x003677 +0x0180:          0x70e02000001a6000a487680804f [0x80] 0000000000000000 0000011100001110 0000001000000000 0000000000000001 1010011000000000 0000101001001000 0111011010000000 1000000001001111
    0x0036f7 +0x0200:     0x31000084020400079c4ee3ee85000000 [0x80] 0011000100000000 0000000010000100 0000001000000100 0000000000000111 1001110001001110 1110001111101110 1000010100000000 0000000000000000
    0x003777 +0x0280:     0x40000d740200000462000a487680804f [0x80] 0100000000000000 0000110101110100 0000001000000000 0000000000000100 0110001000000000 0000101001001000 0111011010000000 1000000001001111
    0x0037f7 +0x0300:     0x2100070e02000001a6000a487680804e [0x80] 0010000100000000 0000011100001110 0000001000000000 0000000000000001 1010011000000000 0000101001001000 0111011010000000 1000000001001110
    0x003877 +0x0380:     0x9286678c020000003f8040440700009f [0x80] 1001001010000110 0110011110001100 0000001000000000 0000000000000000 0011111110000000 0100000001000100 0000011100000000 0000000010011111
    0x0038f7 +0x0400:      0x106678c02000001df8008783f80804f [0x80] 0000000100000110 0110011110001100 0000001000000000 0000000000000001 1101111110000000 0000100001111000 0011111110000000 1000000001001111
    0x003977 +0x0480:     0xbf8007e802040000e6000a487680804f [0x80] 1011111110000000 0000011111101000 0000001000000100 0000000000000000 1110011000000000 0000101001001000 0111011010000000 1000000001001111
    0x0039f7 +0x0500:     0xbf800d4a020400008040000000000000 [0x80] 1011111110000000 0000110101001010 0000001000000100 0000000000000000 1000000001000000 0000000000000000 0000000000000000 0000000000000000
    0x003a77 +0x0580:          0x7280200000080000000000037be [0x80] 0000000000000000 0000011100101000 0000001000000000 0000000000000000 1000000000000000 0000000000000000 0000000000000000 0011011110111110
    0x003af7 +0x0600:     0x59803f0a0700024f3f000000002d3772 [0x80] 0101100110000000 0011111100001010 0000011100000000 0000001001001111 0011111100000000 0000000000000000 0000000000101101 0011011101110010
    0x003b77 +0x0680:     0x80800d4a020400008000000000000000 [0x80] 1000000010000000 0000110101001010 0000001000000100 0000000000000000 1000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x003bf7 +0x0700:       0x80008202040005f6000a4876808050 [0x80] 0000000010000000 0000000010000010 0000001000000100 0000000000000101 1111011000000000 0000101001001000 0111011010000000 1000000001010000
    0x003c77 +0x0780:     0x3b00065402000000a2000a4876808051 [0x80] 0011101100000000 0000011001010100 0000001000000000 0000000000000000 1010001000000000 0000101001001000 0111011010000000 1000000001010001
    0x003cf7 +0x0800:     0x1f000d68020000003f80404807000023 [0x80] 0001111100000000 0000110101101000 0000001000000000 0000000000000000 0011111110000000 0100000001001000 0000011100000000 0000000000100011
    0x003d77 +0x0880:     0x59000d6802000001df8009881a008052 [0x80] 0101100100000000 0000110101101000 0000001000000000 0000000000000001 1101111110000000 0000100110001000 0001101000000000 1000000001010010
    0x003df7 +0x0900:     0x7b8004b2020000003f803e660700000d [0x80] 0111101110000000 0000010010110010 0000001000000000 0000000000000000 0011111110000000 0011111001100110 0000011100000000 0000000000001101
    0x003e77 +0x0980:     0x290004b202000001df8009d06d808052 [0x80] 0010100100000000 0000010010110010 0000001000000000 0000000000000001 1101111110000000 0000100111010000 0110110110000000 1000000001010010
    0x003ef7 +0x0a00:     0x7b8000820200000380000000002d3772 [0x80] 0111101110000000 0000000010000010 0000001000000000 0000000000000011 1000000000000000 0000000000000000 0000000000101101 0011011101110010
    0x003f77 +0x0a80:     0x808000820200000380003f0a07000049 [0x80] 1000000010000000 0000000010000010 0000001000000000 0000000000000011 1000000000000000 0011111100001010 0000011100000000 0000000001001001
    0x003ff7 +0x0b00:     0xe00404040400000004800314a3000000 [0x80] 1110000000000100 0000010000000100 0000010000000000 0000000000000000 0000010010000000 0000001100010100 1010001100000000 0000000000000000
    0x004077 +0x0b80:      0x1040404040404040404040400000000 [0x80] 0000000100000100 0000010000000100 0000010000000100 0000010000000100 0000010000000100 0000010000000100 0000000000000000 0000000000000000
    0x0040f7 +0x0c00:     0x20000000200000000000000000000000 [0x80] 0010000000000000 0000000000000000 0010000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x004177 +0x0c80:     0x40000000000000000000000000000000 [0x80] 0100000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x0041f7 +0x0d00:             0x800000000000000000000000 [0x80] 0000000000000000 0000000000000000 1000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x004277 +0x0d80:                             0x20000002 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0010000000000000 0000000000000010
    0x0042f7 +0x0e00:     0x40000000000000008000000000000000 [0x80] 0100000000000000 0000000000000000 0000000000000000 0000000000000000 1000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x004377 +0x0e80:                                    0x0 [0x200] 0…
    0x004577 +0x1080:            0x8000000000000048000000000 [0x80] 0000000000000000 0000000000001000 0000000000000000 0000000000000000 0000000000000000 0000010010000000 0000000000000000 0000000000000000
    0x0045f7 +0x1100:            0x240018a518000000080000000 [0x80] 0000000000000000 0000000000000010 0100000000000001 1000101001010001 1000000000000000 0000000000000000 1000000000000000 0000000000000000
    0x004677 +0x1180:                                    0x0 [0x180] 0…
    0x0047f7 +0x1300:                                 0x1000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0001000000000000
    0x004877 +0x1380:                     0x1080000000000480 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0001000010000000 0000000000000000 0000000000000000 0000010010000000
    0x0048f7 +0x1400:       0x68b200000001001480000000000000 [0x80] 0000000001101000 1011001000000000 0000000000000000 0000000100000000 0001010010000000 0000000000000000 0000000000000000 0000000000000000
    0x004977 +0x1480:        0x5bf85b3fcb91cb803f59cb803f59c [0x80] 0000000000000101 1011111110000101 1011001111111100 1011100100011100 1011100000000011 1111010110011100 1011100000000011 1111010110011100
    0x0049f7 +0x1500:     0x591c591c591c591c591c59057185719c [0x80] 0101100100011100 0101100100011100 0101100100011100 0101100100011100 0101100100011100 0101100100000101 0111000110000101 0111000110011100
    0x004a77 +0x1580:     0x20a02020202020202020202020202020 [0x80] 0010000010100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000
    0x004af7 +0x1600:     0x20202020202020202020202020202020 [0x80] 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000
    0x004b77 +0x1680:     0x20202020202020202020202020202020 [0x80] 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000
    0x004bf7 +0x1700:     0x20202020202020202020202020202020 [0x80] 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000
    0x004c77 +0x1780:     0x20202020202020202020202020202020 [0x80] 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000
    0x004cf7 +0x1800:     0x20202020202020202020202020202020 [0x80] 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000
    0x004d77 +0x1880:     0x20202020202020202020202020202020 [0x80] 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000 0010000000100000
    0x004df7 +0x1900:     0x20202020202020001010101010101010 [0x80] 0010000000100000 0010000000100000 0010000000100000 0010000000000000 0001000000010000 0001000000010000 0001000000010000 0001000000010000
    0x004e77 +0x1980:     0x10101010101010101010101010101010 [0x80] 0001000000010000 0001000000010000 0001000000010000 0001000000010000 0001000000010000 0001000000010000 0001000000010000 0001000000010000
    0x004ef7 +0x1a00:     0x10101010101010101010101010101010 [0x80] 0001000000010000 0001000000010000 0001000000010000 0001000000010000 0001000000010000 0001000000010000 0001000000010000 0001000000010000
    0x004f77 +0x1a80:     0x10101010101010101010101010101010 [0x80] 0001000000010000 0001000000010000 0001000000010000 0001000000010000 0001000000010000 0001000000010000 0001000000010000 0001000000010000
    0x004ff7 +0x1b00:     0x10001b12678000000b00246807000025 [0x80] 0001000000000000 0001101100010010 0110011110000000 0000000000000000 0000101100000000 0010010001101000 0000011100000000 0000000000100101
    0x005077 +0x1b80:                       0xc8001b43f40000 [0x3b] 0001100100000000 0000001101101000 0111111010000000 00000000000
{Thing2A 0x050b2/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x0000034080188
{Thing2B 0x050e6/0x188}:THING2B  t2b_x = 0x000007d8 t2b_y = 0x00000029 "!PROJECTS.CB.CB.REV1_WORKING.UNITS.C'SPEC"
{Thing2A 0x0526e/0x34}:THING2A t2a_var = 0x1 t2a_head = 0x00000340801a0
{Thing2B 0x052a2/0x1a0}:THING2B  t2b_x = 0x000007d5 t2b_y = 0x0000002c "!PROJECTS.CB.CB.REV1_WORKING.UNITS.TOTO'SPEC"
{R1kSegChunk 0x05442/0x1}: ===================
    0x005442 +0x0000:                                    0x1 [0x01] 1
{Thing1 0x05443/0xe1}:THING1 t1_str1_p → {Thing2B 0x00829/0x48} t1_str2_p → {Thing2B 0x050e6/0x188} t1_h2 = 0x80000009 t1_h3 = 0x00062a7a t1_h4 = 0x00000003 t1_tail = 0x0