DataMuseum.dk

Presents historical artifacts from the history of:

Rational R1000/400

This is an automatic "excavation" of a thematic subset of
artifacts from Datamuseum.dk's BitArchive.

See our Wiki for more about Rational R1000/400

Excavated with: AutoArchaeologist - Free & Open Source Software.


top - download

⟦a2d5ebbcd⟧

    Length: 11264 (0x2c00)
    Notes: 01_class, 97_tag, ADA, R1k_Segment, VAR2, seg_006a92

Derivation

└─⟦8527c1e9b⟧ Bits:30000544 8mm tape, Rational 1000, Arrival backup of disks in PAM's R1000
    └─ ⟦cfc2e13cd⟧ »Space Info Vol 2« 
        └─⟦this⟧ 

Dot plot

Dot(1) source file

Segmented Heap

{HeapHead 0x00000/0x80}:SegHeapHead first_free_bit = 0x00015d08 max_bits = 0x03ffffff zero = 0x00000000 alloced_bits = 0x00015fff
{HeadVar2 0x00080/0x32a}:HeadVar2
    0x000080 [0x00] +0x0000: head_z_000 = 0x80000001 [10000000000000000000000000000001]
    0x0000a0 [0x01] +0x0020: head_segment = 0x00006a92 [0000000000000000110101010010010]
    0x0000bf [0x02] +0x003f: head_c_03f = 0x00000001 [00000000000000000000000000000001]
    0x0000df [0x03] +0x005f: head_chains_p → {Thing1 0x0231a/0x10c} [00000000000000000010001100011010]
    0x0000ff [0x04] +0x007f:
    0x000100 [0x05] +0x0080:
    0x00011f [0x06] +0x009f: head_stuff1_p → {DianaSkeleton 0x034bc/0x2b} [00000000000000000011010010111100]
    0x00013f [0x07] +0x00bf: head_c_bf = 0x000000012 [000000000000000000000000000010010]
    0x000160 [0x08] +0x00e0: head_object = 0x00002e6b [000000000000000010111001101011]
    0x00017e [0x09] +0x00fe: head_c_fe = 0x00000001 [00000000000000000000000000000001]
    0x00019e [0x0a] +0x011e:
    0x0001be [0x0b] +0x013e:
    0x0001de [0x0c] +0x015e:
    0x0001fe [0x0d] +0x017e:
    0x00021e [0x0e] +0x019e:
    0x00023e [0x0f] +0x01be:
    0x00025e [0x10] +0x01de:
    0x000265 [0x11] +0x01e5: head_variant = 0x2 [10]
    0x000267 [0x12] +0x01e7: hv2_1e7_n = 0x1 [001]
    0x00026a [0x13] +0x01ea:
    0x00028a [0x14] +0x020a: hv2_20a_p → {R1kSegChunk 0x03521/0xc80} [00000000000000000011010100100001]
    0x0002aa [0x15] +0x022a: hv2_22a = 0x00000000 [00000000000000000000000000000000]
    0x0002ca [0x16] +0x024a: hv2_24a_p → {R1kSegChunk 0x041a1/0x728d} [00000000000000000100000110100001]
    0x0002ea [0x17] +0x026a:
    0x00030a [0x18] +0x028a: hv2_28a_n = 0x0010000e50d42c0578e42c0e0a942c0575e42c0e [0000000000010000000000000000111001010000110101000010110000000101011110001110010000101100000011100000101010010100001011000000010101110101111001000010110000001110]

{R1kSegChunk 0x003aa/0x1f70}: ===================
    0x0003aa +0x0000:     0x36642c0576642c0df2142c0e3cc42c0e [0x80] 0011011001100100 0010110000000101 0111011001100100 0010110000001101 1111001000010100 0010110000001110 0011110011000100 0010110000001110
    0x00042a +0x0080:     0x1a642c0575642c0e38642c0e19e42c05 [0x80] 0001101001100100 0010110000000101 0111010101100100 0010110000001110 0011100001100100 0010110000001110 0001100111100100 0010110000000101
    0x0004aa +0x0100:     0x79642c0dfee42c000000000000000000 [0x80] 0111100101100100 0010110000001101 1111111011100100 0010110000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x00052a +0x0180:                                    0x0 [0x1d80] 0…
    0x0022aa +0x1f00:                           0x1000000000 [0x70] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000010000 0000000000000000 0000000000000000
{Thing1 0x0231a/0x10c}:Thing1
    0x00231a [0x00] +0x0000: t1_00_n = 0xfffffff1007400e0012b80024bf [111111111111111111111111111100010000000001110100000000001110000000000001001010111000000000000010010010111111]
    0x002386 [0x01] +0x006c: t1_c1_head_p → {StringIndex 0x02426/0x6ee} [00000000000000000010010000100110]
    0x0023a6 [0x02] +0x008c: t1_c2_last_p → {StringStore 0x145d8/0x9d8} [00000000000000010100010111011000]
    0x0023c6 [0x03] +0x00ac: t1_array1_p → {StringIndex 0x13adf/0x8dc} [00000000000000010011101011011111]
    0x0023e6 [0x04] +0x00cc: t1_c2_tail_p → {Thing2 0x14598/0x40} [00000000000000010100010110011000]
    0x002406 [0x05] +0x00ec: t1_c1_tail_p → {Thing2 0x13a9f/0x40} [00000000000000010011101010011111]

{StringIndex 0x02426/0x6ee}:StringIndex x = 0x00000001 y = 0x0000002d
  [$0x0001]  0x0e380 000 »PUT_X_GET_KEYBOARD_CONTROL_REQUEST (secondary object 1)«
  [$0x0002]  0x095a8 019 »SIXTEEN_BITS_UNSIGNED«
  [$0x0003]  0x00c48 017 »X_BELL_REQUEST«
  [$0x0004]  0x007f0 011 »X_KEYBOARD_CONTROL«
  [$0x0005]  0x009e8 01d »UNLOCK_DISPLAY«
  [$0x0006]  0x00748 010 »CODE_SEGMENT_ARRAY«
  [$0x0007]  0x0b3d8 000 »PUT_S_LONG (secondary object 3)«
  [$0x0008]  0x00bd8 013 »X_STATUS«
  [$0x0009]  0x00ae0 012 »S_NATURAL«
  [$0x000a]  0x090a0 026 »PUT_X_BELL_REQUEST (secondary object 2)«
  [$0x000b]  0x00a70 01f »SYNC_HANDLE«
  [$0x000c]  0x091f0 021 »PUT_X_BELL_REQUEST (secondary object 1)«
  [$0x000d]  0x09668 01c »PUT_X_CHANGE_KEYBOARD_CONTROL_REQUEST (secondary object 4)«
  [$0x000e]  0x0e1b0 000 »PUT_X_GET_KEYBOARD_CONTROL_REQUEST (secondary object 2)«
  [$0x000f]  0x09340 018 »*POLY_DEBUG_INFO59792821«
  [$0x0010]  0x00898 014 »X_KEYBOARD_CONTROL_FLAGS«
  [$0x0011]  0x00970 016 »LOCK_DISPLAY«
  [$0x0012]  0x00b40 01e »X_REPLY_CONTENTS«
  [$0x0013]  0x00c30 015 »«
  [$0x0014]  0x00cd0 000 »PUT_X_BELL_REQUEST (secondary object 4)«
  [$0x0015]  0x00e20 000 »PUT_X_BELL_REQUEST (secondary object 3)«
  [$0x0016]  0x09418 01a »PUT_REQUEST«
  [$0x0017]  0x09488 02c »X_CHANGE_KEYBOARD_CONTROL_REQUEST«
  [$0x0018]  0x0ab98 01b »PUT_X_CHANGE_KEYBOARD_CONTROL_REQUEST (secondary object 3)«
  [$0x0019]  0x0ad80 027 »PUT_X_CHANGE_KEYBOARD_CONTROL_REQUEST (secondary object 2)«
  [$0x001a]  0x0af68 028 »PUT_X_CHANGE_KEYBOARD_CONTROL_REQUEST (secondary object 1)«
  [$0x001b]  0x0b150 025 »*POLY_DEBUG_INFO59799901«
  [$0x001c]  0x0b228 020 »PUT_REQUEST_EXTRA«
  [$0x001d]  0x0b2c8 000 »PUT_S_LONG (secondary object 4)«
  [$0x001e]  0x0c218 022 »PUT_S_LONG (secondary object 2)«
  [$0x001f]  0x0c328 023 »PUT_S_LONG (secondary object 1)«
  [$0x0020]  0x0c438 024 »*POLY_DEBUG_INFO60139808«
  [$0x0021]  0x0c510 02a »PUT_DATA_PRIVATE«
  [$0x0022]  0x0c5a8 02d »PUT_X_LED_BITS (secondary object 4)«
  [$0x0023]  0x0c6d8 000 »PUT_X_LED_BITS (secondary object 3)«
  [$0x0024]  0x0c808 000 »PUT_X_LED_BITS (secondary object 2)«
  [$0x0025]  0x0c938 02b »PUT_X_LED_BITS (secondary object 1)«
  [$0x0026]  0x0ca68 029 »*POLY_DEBUG_INFO60116178«
  [$0x0027]  0x0dc40 000 »THIRTY_TWO_BITS_SIGNED«
  [$0x0028]  0x0dd08 000 »X_GET_KEYBOARD_CONTROL_REQUEST«
  [$0x0029]  0x0de10 000 »PUT_X_GET_KEYBOARD_CONTROL_REQUEST (secondary object 4)«
  [$0x002a]  0x0dfe0 000 »PUT_X_GET_KEYBOARD_CONTROL_REQUEST (secondary object 3)«
  [$0x002b]  0x0f350 000 »*POLY_DEBUG_INFO59888661«
  [$0x002c]  0x0f428 000 »GET_REPLY (secondary object 2)«
  [$0x002d]  0x0f530 000 »GET_REPLY (secondary object 1)«
{StringStore 0x02b14/0x9a8}:StringStore x = 0x00000001 y = 0x0000012d
    @0x02b56 [0x00] =  $0x0006 »CODE_SEGMENT_ARRAY«
    @0x02bfe [0x01] =  $0x0004 »X_KEYBOARD_CONTROL«
    @0x02ca6 [0x02] =  $0x0010 »X_KEYBOARD_CONTROL_FLAGS«
    @0x02d7e [0x03] =  $0x0011 »LOCK_DISPLAY«
    @0x02df6 [0x04] =  $0x0005 »UNLOCK_DISPLAY«
    @0x02e7e [0x05] =  $0x000b »SYNC_HANDLE«
    @0x02eee [0x06] =  $0x0009 »S_NATURAL«
    @0x02f4e [0x07] =  $0x0012 »X_REPLY_CONTENTS«
    @0x02fe6 [0x08] =  $0x0008 »X_STATUS«
    @0x0303e [0x09] =  $0x0013 »«
    @0x03056 [0x0a] =  $0x0003 »X_BELL_REQUEST«
    @0x030de [0x0b] =  $0x0014 »PUT_X_BELL_REQUEST (secondary object 4)«
    @0x0322e [0x0c] =  $0x0015 »PUT_X_BELL_REQUEST (secondary object 3)«
{DianaSkeleton 0x034bc/0x2b}:diana_13eab d_13eab_type = 0x13eab
{R1kSegChunk 0x034e7/0x3a}: ===================
    0x0034e7 +0x0000:                                    0x0 [0x3a] 0…
{R1kSegChunk 0x03521/0xc80}: ===================
    0x003521 +0x0000:                 0x86160000939300000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 1000011000010110 0000000000000000 1001001110010011 0000000000000000 0000000000000000
    0x0035a1 +0x0080:                                    0x0 [0x100] 0…
    0x0036a1 +0x0180:                                 0x63a6 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0110001110100110
    0x003721 +0x0200:         0x5609000000000000750a00000000 [0x80] 0000000000000000 0101011000001001 0000000000000000 0000000000000000 0000000000000000 0111010100001010 0000000000000000 0000000000000000
    0x0037a1 +0x0280:                                 0x7822 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0111100000100010
    0x003821 +0x0300:                        0x159a900000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0101100110101001 0000000000000000 0000000000000000
    0x0038a1 +0x0380:         0xc358000046980000000000000000 [0x80] 0000000000000000 1100001101011000 0000000000000000 0100011010011000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x003921 +0x0400:                                    0x0 [0x200] 0…
    0x003b21 +0x0600:         0x9b5300015cca000000000001576c [0x80] 0000000000000000 1001101101010011 0000000000000001 0101110011001010 0000000000000000 0000000000000000 0000000000000001 0101011101101100
    0x003ba1 +0x0680:         0x42210000433e0000445b00000000 [0x80] 0000000000000000 0100001000100001 0000000000000000 0100001100111110 0000000000000000 0100010001011011 0000000000000000 0000000000000000
    0x003c21 +0x0700:         0x7647000000000000000000000000 [0x80] 0000000000000000 0111011001000111 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x003ca1 +0x0780:                                    0x0 [0x80] 0…
    0x003d21 +0x0800:                         0x47d500000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0100011111010101 0000000000000000 0000000000000000
    0x003da1 +0x0880:                                    0x0 [0x80] 0…
    0x003e21 +0x0900:                                 0xb01a [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 1011000000011010
    0x003ea1 +0x0980:                                    0x0 [0x300] 0…
{R1kSegChunk 0x041a1/0x728d}: ===================
    0x0041a1 +0x0000:         0x77430000427b00000000000041c1 [0x80] 0000000000000000 0111011101000011 0000000000000000 0100001001111011 0000000000000000 0000000000000000 0000000000000000 0100000111000001
    0x004221 +0x0080:           0x34001078400000000020056890 [0x80] 0000000000000000 0000000000110100 0000000000010000 0111100001000000 0000000000000000 0000000000000000 0010000000000101 0110100010010000
    0x0042a1 +0x0100:           0x580000000000021cc000000000 [0x80] 0000000000000000 0000000001011000 0000000000000000 0000000000000000 0000000000000010 0001110011000000 0000000000000000 0000000000000000
    0x004321 +0x0180:        0x216f0000001a80085fc0000000001 [0x80] 0000000000000010 0001011011110000 0000000000000000 0000000110101000 0000000010000101 1111110000000000 0000000000000000 0000000000000001
    0x0043a1 +0x0200:       0x2b4480000001000000000000112d40 [0x80] 0000000000101011 0100010010000000 0000000000000000 0000000100000000 0000000000000000 0000000000000000 0000000000010001 0010110101000000
    0x004421 +0x0280:               0x10fec000000d800441b000 [0x80] 0000000000000000 0000000000000000 0000000000010000 1111111011000000 0000000000000000 0000110110000000 0000010001000001 1011000000000000
    0x0044a1 +0x0300:            0x8015a24000000100000000000 [0x80] 0000000000000000 0000000000001000 0000000101011010 0010010000000000 0000000000000000 0001000000000000 0000000000000000 0000000000000000
    0x004521 +0x0380:       0x8de400000000000000000000000000 [0x80] 0000000010001101 1110010000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x0045a1 +0x0400:                                    0x0 [0x80] 0…
    0x004621 +0x0480:                               0x8a3000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000010001010 0011000000000000
    0x0046a1 +0x0500:         0x3a00232c0000000000400ecea000 [0x80] 0000000000000000 0011101000000000 0010001100101100 0000000000000000 0000000000000000 0000000001000000 0000111011001110 1010000000000000
    0x004721 +0x0580:                              0x482f000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000010010000010 1111000000000000
    0x0047a1 +0x0600:              0x4775000000420011e540000 [0x80] 0000000000000000 0000000000000000 0000010001110111 0101000000000000 0000000000000100 0010000000000001 0001111001010100 0000000000000000
    0x004821 +0x0680:          0x200767500000fa0000000000040 [0x80] 0000000000000000 0000001000000000 0111011001110101 0000000000000000 0000111110100000 0000000000000000 0000000000000000 0000000001000000
    0x0048a1 +0x0700:      0xec60000000002007847000c94601003 [0x80] 0000111011000110 0000000000000000 0000000000000000 0000001000000000 0111100001000111 0000000000001100 1001010001100000 0001000000000011
    0x004921 +0x0780:     0xdea40000000000000000000000000068 [0x80] 1101111010100100 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000001101000
    0x0049a1 +0x0800:     0x7a000000000000000000000000000000 [0x80] 0111101000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x004a21 +0x0880:                                   0x56 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000001010110
    0x004aa1 +0x0900:     0x63000000000000000000006e1a000000 [0x80] 0110001100000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000001101110 0001101000000000 0000000000000000
    0x004b21 +0x0980:           0x693a0000000000000000000000 [0x80] 0000000000000000 0000000001101001 0011101000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x004ba1 +0x0a00:                                    0x0 [0x80] 0…
    0x004c21 +0x0a80:                           0x651d000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000001100101 0001110100000000 0000000000000000
    0x004ca1 +0x0b00:                                    0x0 [0x180] 0…
    0x004e21 +0x0c80:                   0x6eda00000000000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000001101110 1101101000000000 0000000000000000 0000000000000000 0000000000000000
    0x004ea1 +0x0d00:                                    0x0 [0x100] 0…
    0x004fa1 +0x0e00:                                   0x6b [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000001101011
    0x005021 +0x0e80:     0x17000000000000000000000000000000 [0x80] 0001011100000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x0050a1 +0x0f00:                           0x6680000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000001100110 1000000000000000 0000000000000000
    0x005121 +0x0f80:                                   0x67 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000001100111
    0x0051a1 +0x1000:     0x40000000000000000000000000000000 [0x80] 0100000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x005221 +0x1080:                   0x706600000000000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000001110000 0110011000000000 0000000000000000 0000000000000000 0000000000000000
    0x0052a1 +0x1100:                                    0x0 [0x80] 0…
    0x005321 +0x1180:                           0x6bd7000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000001101011 1101011100000000 0000000000000000
    0x0053a1 +0x1200:                                    0x0 [0x200] 0…
    0x0055a1 +0x1400:                           0x4949000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000001001001 0100100100000000 0000000000000000
    0x005621 +0x1480:     0x1000157240000000002007b750000000 [0x80] 0001000000000000 0001010101110010 0100000000000000 0000000000000000 0000000000100000 0000011110110111 0101000000000000 0000000000000000
    0x0056a1 +0x1500:          0x248600000000000000000000320 [0x80] 0000000000000000 0000001001001000 0110000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000001100100000
    0x005721 +0x1580:                                    0x0 [0x80] 0…
    0x0057a1 +0x1600:          0x34de80000000000000000000000 [0x80] 0000000000000000 0000001101001101 1110100000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x005821 +0x1680:                          0x38da8000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000001110001101 1010100000000000 0000000000000000
    0x0058a1 +0x1700:                          0x32d00000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000001100101101 0000000000000000 0000000000000000
    0x005921 +0x1780:                                    0x0 [0x100] 0…
    0x005a21 +0x1880:                          0x37e18000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000001101111110 0001100000000000 0000000000000000
    0x005aa1 +0x1900:                  0x37ae800000000000390 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000001101111010 1110100000000000 0000000000000000 0000000000000000 0000001110010000
    0x005b21 +0x1980:     0xd8000000000000000000000000000000 [0x80] 1101100000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x005ba1 +0x1a00:                                    0x0 [0x80] 0…
    0x005c21 +0x1a80:                                  0x397 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000001110010111
    0x005ca1 +0x1b00:     0x38000000000000000000000000000000 [0x80] 0011100000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x005d21 +0x1b80:                                    0x0 [0x200] 0…
    0x005f21 +0x1d80:                                  0x366 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000001101100110
    0x005fa1 +0x1e00:                          0x362d0000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000001101100010 1101000000000000 0000000000000000
    0x006021 +0x1e80:                                    0x0 [0x100] 0…
    0x006121 +0x1f80:          0x387480000000000000000000000 [0x80] 0000000000000000 0000001110000111 0100100000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x0061a1 +0x2000:          0x394080000000000000000000000 [0x80] 0000000000000000 0000001110010100 0000100000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x006221 +0x2080:                                    0x0 [0x80] 0…
    0x0062a1 +0x2100:                                  0x38a [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000001110001010
    0x006321 +0x2180:     0x780000000000000000000000000002b7 [0x80] 0111100000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000001010110111
    0x0063a1 +0x2200:     0x300000007800c6cc0000000001003dea [0x80] 0011000000000000 0000000000000000 0111100000000000 1100011011001100 0000000000000000 0000000000000000 0000000100000000 0011110111101010
    0x006421 +0x2280:     0x402007b750000000000400f6ea000000 [0x80] 0100000000100000 0000011110110111 0101000000000000 0000000000000000 0000000000000100 0000000011110110 1110101000000000 0000000000000000
    0x0064a1 +0x2300:       0x20087ee800cc86010045be00000000 [0x80] 0000000000100000 0000100001111110 1110100000000000 1100110010000110 0000000100000000 0100010110111110 0000000000000000 0000000000000000
    0x006521 +0x2380:      0x8022c72000000000000c9c000000000 [0x80] 0000100000000010 0010110001110010 0000000000000000 0000000000000000 0000000000000000 1100100111000000 0000000000000000 0000000000000000
    0x0065a1 +0x2400:      0x10045be002008b1c800000000040116 [0x80] 0000000100000000 0100010110111110 0000000000100000 0000100010110001 1100100000000000 0000000000000000 0000000000000100 0000000100010110
    0x006621 +0x2480:     0x39000000002009796000d00001004f29 [0x80] 0011100100000000 0000000000000000 0000000000100000 0000100101111001 0110000000000000 1101000000000000 0000000100000000 0100111100101001
    0x0066a1 +0x2500:     0x400000000000000000000000002009e5 [0x80] 0100000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000100000 0000100111100101
    0x006721 +0x2580:     0x2800000001004e308000000000000000 [0x80] 0010100000000000 0000000000000000 0000000100000000 0100111000110000 1000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x0067a1 +0x2600:               0x2009c610000000010057d3 [0x80] 0000000000000000 0000000000000000 0000000000100000 0000100111000110 0001000000000000 0000000000000000 0000000100000000 0101011111010011
    0x006821 +0x2680:     0x4006a6000802da840000000040177660 [0x80] 0100000000000110 1010011000000000 0000100000000010 1101101010000100 0000000000000000 0000000000000000 0100000000010111 0111011001100000
    0x0068a1 +0x2700:                              0x802eecc [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000100000000010 1110111011001100
    0x006921 +0x2780:             0x4016c83000000000000683d0 [0x80] 0000000000000000 0000000000000000 0100000000010110 1100100000110000 0000000000000000 0000000000000000 0000000000000110 1000001111010000
    0x0069a1 +0x2800:              0x802da8401005b20c0000000 [0x80] 0000000000000000 0000000000000000 0000100000000010 1101101010000100 0000000100000000 0101101100100000 1100000000000000 0000000000000000
    0x006a21 +0x2880:       0x200b64180000000100876f8006d630 [0x80] 0000000000100000 0000101101100100 0001100000000000 0000000000000000 0000000100000000 1000011101101111 1000000000000110 1101011000110000
    0x006aa1 +0x2900:      0x804507800356d004022c21000000002 [0x80] 0000100000000100 0101000001111000 0000000000110101 0110110100000000 0100000000100010 1100001000010000 0000000000000000 0000000000000010
    0x006b21 +0x2980:      0x11b8100000000000000000000000000 [0x80] 0000000100011011 1000000100000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x006ba1 +0x2a00:     0x40237020000000020113be8000000000 [0x80] 0100000000100011 0111000000100000 0000000000000000 0000000000000010 0000000100010011 1011111010000000 0000000000000000 0000000000000000
    0x006c21 +0x2a80:       0x354e8000000000402283c008044efa [0x80] 0000000000110101 0100111010000000 0000000000000000 0000000000000000 0100000000100010 1000001111000000 0000100000000100 0100111011111010
    0x006ca1 +0x2b00:              0x1008b084020113be8000000 [0x80] 0000000000000000 0000000000000000 0000000100000000 1000101100001000 0100000000100000 0001000100111011 1110100000000000 0000000000000000
    0x006d21 +0x2b80:        0x402277d0000000020153588000000 [0x80] 0000000000000100 0000001000100111 0111110100000000 0000000000000000 0000000000100000 0001010100110101 1000100000000000 0000000000000000
    0x006da1 +0x2c00:      0x100ac4bc006ddd008056a2800000000 [0x80] 0000000100000000 1010110001001011 1100000000000110 1101110111010000 0000100000000101 0110101000101000 0000000000000000 0000000000000000
    0x006e21 +0x2c80:     0x402bff50000000000000000000000000 [0x80] 0100000000101011 1111111101010000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x006ea1 +0x2d00:      0x8057fea00000000402b070000000000 [0x80] 0000100000000101 0111111111101010 0000000000000000 0000000000000000 0100000000101011 0000011100000000 0000000000000000 0000000000000000
    0x006f21 +0x2d80:        0x6da00000000000805625e0100ac1c [0x80] 0000000000000110 1101101000000000 0000000000000000 0000000000000000 0000100000000101 0110001001011110 0000000100000000 1010110000011100
    0x006fa1 +0x2e00:               0x2015a8a00402b070000000 [0x80] 0000000000000000 0000000000000000 0000000000100000 0001010110101000 1010000000000100 0000001010110000 0111000000000000 0000000000000000
    0x007021 +0x2e80:         0x80560e000000000400ee2c000000 [0x80] 0000000000000000 1000000001010110 0000111000000000 0000000000000000 0000000000000100 0000000011101110 0010110000000000 0000000000000000
    0x0070a1 +0x2f00:           0x48cf0000000000801e11c01003 [0x80] 0000000000000000 0000000001001000 1100111100000000 0000000000000000 0000000000000000 1000000000011110 0001000111000000 0001000000000011
    0x007121 +0x2f80:     0xb8b000000000020087ee80400ee2c000 [0x80] 1011100010110000 0000000000000000 0000000000000000 0000001000000000 1000011111101110 1000000001000000 0000111011100010 1100000000000000
    0x0071a1 +0x3000:            0x8025e5801003b8b0000000000 [0x80] 0000000000000000 0000000000001000 0000001001011110 0101100000000001 0000000000111011 1000101100000000 0000000000000000 0000000000000000
    0x007221 +0x3080:     0x200afa680400ee2c00000000008043b7 [0x80] 0010000000001010 1111101001101000 0000010000000000 1110111000101100 0000000000000000 0000000000000000 0000000010000000 0100001110110111
    0x0072a1 +0x3100:     0xc01003b8b0000000000201535880400e [0x80] 1100000000010000 0000001110111000 1011000000000000 0000000000000000 0000000000000010 0000000101010011 0101100010000000 0100000000001110
    0x007321 +0x3180:     0xe2c0000000000801dc5800000000003a [0x80] 1110001011000000 0000000000000000 0000000000000000 0000100000000001 1101110001011000 0000000000000000 0000000000000000 0000000000111010
    0x0073a1 +0x3200:     0xb2000000000000000000000000000000 [0x80] 1011001000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x007421 +0x3280:                                    0x0 [0x80] 0…
    0x0074a1 +0x3300:                           0x39c5000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000111001 1100010100000000 0000000000000000
    0x007521 +0x3380:      0x9000e9940000000001003b3a8000000 [0x80] 0000100100000000 0000111010011001 0100000000000000 0000000000000000 0000000000010000 0000001110110011 1010100000000000 0000000000000000
    0x0075a1 +0x3400:                          0x1da84000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000111011010 1000010000000000 0000000000000000
    0x007621 +0x3480:          0x1d79c000000e000760700000000 [0x80] 0000000000000000 0000000111010111 1001110000000000 0000000000000000 1110000000000000 0111011000000111 0000000000000000 0000000000000000
    0x0076a1 +0x3500:       0x801d9d5000000120000f8f00000000 [0x80] 0000000010000000 0001110110011101 0101000000000000 0000000000000001 0010000000000000 0000111110001111 0000000000000000 0000000000000000
    0x007721 +0x3580:     0x400000002000000240001f1e00000000 [0x80] 0100000000000000 0000000000000000 0010000000000000 0000000000000010 0100000000000000 0001111100011110 0000000000000000 0000000000000000
    0x0077a1 +0x3600:     0x8000000000003c3e0000000000003be1 [0x80] 1000000000000000 0000000000000000 0000000000000000 0011110000111110 0000000000000000 0000000000000000 0000000000000000 0011101111100001
    0x007821 +0x3680:            0xb800efc40000000001003b3a8 [0x80] 0000000000000000 0000000000001011 1000000000001110 1111110001000000 0000000000000000 0000000000000000 0001000000000011 1011001110101000
    0x0078a1 +0x3700:       0x5ca42c00000002762e000000000000 [0x80] 0000000001011100 1010010000101100 0000000000000000 0000000000000010 0111011000101110 0000000000000000 0000000000000000 0000000000000000
    0x007921 +0x3780:        0x100401003b0000000000005690000 [0x80] 0000000000000001 0000000001000000 0001000000000011 1011000000000000 0000000000000000 0000000000000000 0000010101101001 0000000000000000
    0x0079a1 +0x3800:      0x50a20000000000000000000061fb000 [0x80] 0000010100001010 0010000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000011000011111 1011000000000000
    0x007a21 +0x3880:              0x5f40800078f300007b7d800 [0x80] 0000000000000000 0000000000000000 0000010111110100 0000100000000000 0000011110001111 0011000000000000 0000011110110111 1101100000000000
    0x007aa1 +0x3900:      0x6cc00000000000000000000054d1000 [0x80] 0000011011001100 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000010101001101 0001000000000000
    0x007b21 +0x3980:              0x999500006e9d00009a48000 [0x80] 0000000000000000 0000000000000000 0000100110011001 0101000000000000 0000011011101001 1101000000000000 0000100110100100 1000000000000000
    0x007ba1 +0x3a00:                                    0x0 [0x80] 0…
    0x007c21 +0x3a80:                      0xa20f000062b8000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000101000100000 1111000000000000 0000011000101011 1000000000000000
    0x007ca1 +0x3b00:              0x4ae50000602f00000000000 [0x80] 0000000000000000 0000000000000000 0000010010101110 0101000000000000 0000011000000010 1111000000000000 0000000000000000 0000000000000000
    0x007d21 +0x3b80:      0x595a00007a8f000000000000a809800 [0x80] 0000010110010101 1010000000000000 0000011110101000 1111000000000000 0000000000000000 0000000000000000 0000101010000000 1001100000000000
    0x007da1 +0x3c00:                      0x51f3800098d8000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000010100011111 0011100000000000 0000100110001101 1000000000000000
    0x007e21 +0x3c80:              0x7039000088d500000000000 [0x80] 0000000000000000 0000000000000000 0000011100000011 1001000000000000 0000100010001101 0101000000000000 0000000000000000 0000000000000000
    0x007ea1 +0x3d00:              0x43380000648b80000000000 [0x80] 0000000000000000 0000000000000000 0000010000110011 1000000000000000 0000011001001000 1011100000000000 0000000000000000 0000000000000000
    0x007f21 +0x3d80:              0x9c928000000000000000000 [0x80] 0000000000000000 0000000000000000 0000100111001001 0010100000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x007fa1 +0x3e00:                      0x4e4380000000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000010011100100 0011100000000000 0000000000000000 0000000000000000
    0x008021 +0x3e80:      0x5376800065e70000000000005292000 [0x80] 0000010100110111 0110100000000000 0000011001011110 0111000000000000 0000000000000000 0000000000000000 0000010100101001 0010000000000000
    0x0080a1 +0x3f00:      0x859c0000981b0000000000004bc9800 [0x80] 0000100001011001 1100000000000000 0000100110000001 1011000000000000 0000000000000000 0000000000000000 0000010010111100 1001100000000000
    0x008121 +0x3f80:              0x87e68000000000004a46800 [0x80] 0000000000000000 0000000000000000 0000100001111110 0110100000000000 0000000000000000 0000000000000000 0000010010100100 0110100000000000
    0x0081a1 +0x4000:                              0xaa8a000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000101010101000 1010000000000000
    0x008221 +0x4080:      0x92760000a9d70000000000000000000 [0x80] 0000100100100111 0110000000000000 0000101010011101 0111000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x0082a1 +0x4100:                              0x652a000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000011001010010 1010000000000000
    0x008321 +0x4180:              0x586b80004b6680005172000 [0x80] 0000000000000000 0000000000000000 0000010110000110 1011100000000000 0000010010110110 0110100000000000 0000010100010111 0010000000000000
    0x0083a1 +0x4200:                              0x86f8000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000100001101111 1000000000000000
    0x008421 +0x4280:      0x7c6c000000000000000000000000000 [0x80] 0000011111000110 1100000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x0084a1 +0x4300:                      0x546e00009187800 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000010101000110 1110000000000000 0000100100011000 0111100000000000
    0x008521 +0x4380:      0xa8f80000540b0000000000000000000 [0x80] 0000101010001111 1000000000000000 0000010101000000 1011000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x0085a1 +0x4400:                              0x3cab000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000001111001010 1011000000000000
    0x008621 +0x4480:          0x8010bac0000000000001e37c000 [0x80] 0000000000000000 0000100000000001 0000101110101100 0000000000000000 0000000000000000 0000000000000000 0001111000110111 1100000000000000
    0x0086a1 +0x4500:                             0x2b60c000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0010101101100000 1100000000000000
    0x008721 +0x4580:     0x2869c000000000000000000031164000 [0x80] 0010100001101001 1100000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0011000100010110 0100000000000000
    0x0087a1 +0x4600:             0x2fb900003c9240003dd78000 [0x80] 0000000000000000 0000000000000000 0010111110111001 0000000000000000 0011110010010010 0100000000000000 0011110111010111 1000000000000000
    0x008821 +0x4680:     0x3678c00000000000000000002a814000 [0x80] 0011011001111000 1100000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0010101010000001 0100000000000000
    0x0088a1 +0x4700:             0x4ce34000376740004d0b4000 [0x80] 0000000000000000 0000000000000000 0100110011100011 0100000000000000 0011011101100111 0100000000000000 0100110100001011 0100000000000000
    0x008921 +0x4780:                                    0x0 [0x80] 0…
    0x0089a1 +0x4800:                     0x512040003174c000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0101000100100000 0100000000000000 0011000101110100 1100000000000000
    0x008a21 +0x4880:             0x258b40003030400000000000 [0x80] 0000000000000000 0000000000000000 0010010110001011 0100000000000000 0011000000110000 0100000000000000 0000000000000000 0000000000000000
    0x008aa1 +0x4900:     0x2cc5c0003d60400000000000541d8000 [0x80] 0010110011000101 1100000000000000 0011110101100000 0100000000000000 0000000000000000 0000000000000000 0101010000011101 1000000000000000
    0x008b21 +0x4980:                     0x291280004c84c000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0010100100010010 1000000000000000 0100110010000100 1100000000000000
    0x008ba1 +0x4a00:             0x383540004483400000000000 [0x80] 0000000000000000 0000000000000000 0011100000110101 0100000000000000 0100010010000011 0100000000000000 0000000000000000 0000000000000000
    0x008c21 +0x4a80:             0x24fb4000325e800000000000 [0x80] 0000000000000000 0000000000000000 0010010011111011 0100000000000000 0011001001011110 1000000000000000 0000000000000000 0000000000000000
    0x008ca1 +0x4b00:             0x4e6200000000000000000000 [0x80] 0000000000000000 0000000000000000 0100111001100010 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x008d21 +0x4b80:                     0x273a800000000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0010011100111010 1000000000000000 0000000000000000 0000000000000000
    0x008da1 +0x4c00:     0x29d40000330c4000000000002961c000 [0x80] 0010100111010100 0000000000000000 0011001100001100 0100000000000000 0000000000000000 0000000000000000 0010100101100001 1100000000000000
    0x008e21 +0x4c80:     0x42b540004c2640000000000025fd8000 [0x80] 0100001010110101 0100000000000000 0100110000100110 0100000000000000 0000000000000000 0000000000000000 0010010111111101 1000000000000000
    0x008ea1 +0x4d00:             0x440c000000000000253c0000 [0x80] 0000000000000000 0000000000000000 0100010000001100 0000000000000000 0000000000000000 0000000000000000 0010010100111100 0000000000000000
    0x008f21 +0x4d80:                             0x552c4000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0101010100101100 0100000000000000
    0x008fa1 +0x4e00:     0x4953c000550440000000000000000000 [0x80] 0100100101010011 1100000000000000 0101010100000100 0100000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x009021 +0x4e80:                             0x32adc000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0011001010101101 1100000000000000
    0x0090a1 +0x4f00:             0x2c4e800025cc000028d1c000 [0x80] 0000000000000000 0000000000000000 0010110001001110 1000000000000000 0010010111001100 0000000000000000 0010100011010001 1100000000000000
    0x009121 +0x4f80:                             0x4394c000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0100001110010100 1100000000000000
    0x0091a1 +0x5000:     0x3e4ec000000000000000000000000000 [0x80] 0011111001001110 1100000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x009221 +0x5080:                     0x2a4fc00048dc8000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0010101001001111 1100000000000000 0100100011011100 1000000000000000
    0x0092a1 +0x5100:     0x5494c0002a1e40000000000000000000 [0x80] 0101010010010100 1100000000000000 0010101000011110 0100000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x009321 +0x5180:                             0x21b4c000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0010000110110100 1100000000000000
    0x0093a1 +0x5200:         0x80093530000000000000f1be0000 [0x80] 0000000000000000 1000000000001001 0011010100110000 0000000000000000 0000000000000000 0000000000000000 1111000110111110 0000000000000000
    0x009421 +0x5280:        0x40000000000001e37c00969000801 [0x80] 0000000000000100 0000000000000000 0000000000000000 0000000000000000 0001111000110111 1100000000001001 0110100100000000 0000100000000001
    0x0094a1 +0x5300:     0xf09a000000040000000001003e134000 [0x80] 1111000010011010 0000000000000000 0000000000000100 0000000000000000 0000000000000000 0000000100000000 0011111000010011 0100000000000000
    0x009521 +0x5380:         0x800000002762e000000000000000 [0x80] 0000000000000000 1000000000000000 0000000000000000 0010011101100010 1110000000000000 0000000000000000 0000000000000000 0000000000000000
    0x0095a1 +0x5400:     0x400400b85b8000095530000000000000 [0x80] 0100000000000100 0000000010111000 0101101110000000 0000000000001001 0101010100110000 0000000000000000 0000000000000000 0000000000000000
    0x009621 +0x5480:            0x12aa600000006000000000000 [0x80] 0000000000000000 0000000000000001 0010101010100110 0000000000000000 0000000000000110 0000000000000000 0000000000000000 0000000000000000
    0x0096a1 +0x5500:     0x2554c009996008022f38000000040000 [0x80] 0010010101010100 1100000000001001 1001100101100000 0000100000000010 0010111100111000 0000000000000000 0000000000000100 0000000000000000
    0x009721 +0x5580:          0x10045e700000000800000000020 [0x80] 0000000000000000 0000000100000000 0100010111100111 0000000000000000 0000000000000000 1000000000000000 0000000000000000 0000000000100000
    0x0097a1 +0x5600:      0x9e528000000100000000004013ca500 [0x80] 0000100111100101 0010100000000000 0000000000000000 0001000000000000 0000000000000000 0000000000000100 0000000100111100 1010010100000000
    0x009821 +0x5680:          0x2000000009d8b80000000000000 [0x80] 0000000000000000 0000001000000000 0000000000000000 0000000010011101 1000101110000000 0000000000000000 0000000000000000 0000000000000000
    0x0098a1 +0x5700:      0x1101801c88600002616400000000000 [0x80] 0000000100010000 0001100000000001 1100100010000110 0000000000000000 0010011000010110 0100000000000000 0000000000000000 0000000000000000
    0x009921 +0x5780:              0x4c2c8000000200000000000 [0x80] 0000000000000000 0000000000000000 0000010011000010 1100100000000000 0000000000000000 0010000000000000 0000000000000000 0000000000000000
    0x0099a1 +0x5800:       0x985900275340000000000026eb4000 [0x80] 0000000010011000 0101100100000000 0010011101010011 0100000000000000 0000000000000000 0000000000000000 0010011011101011 0100000000000000
    0x009a21 +0x5880:     0x288280002a9a000029ecc00000000000 [0x80] 0010100010000010 1000000000000000 0010101010011010 0000000000000000 0010100111101100 1100000000000000 0000000000000000 0000000000000000
    0x009aa1 +0x5900:                                    0x0 [0x80] 0…
    0x009b21 +0x5980:             0x2674c000000c0009b1300000 [0x80] 0000000000000000 0000000000000000 0010011001110100 1100000000000000 0000000000001100 0000000000001001 1011000100110000 0000000000000000
    0x009ba1 +0x5a00:          0x802794a00000004000000013b17 [0x80] 0000000000000000 0000100000000010 0111100101001010 0000000000000000 0000000000000100 0000000000000000 0000000000000001 0011101100010111
    0x009c21 +0x5a80:                     0xa03003af0000004e [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 1010000000110000 0000001110101111 0000000000000000 0000000001001110
    0x009ca1 +0x5b00:      0x80000000000000000000009c1000000 [0x80] 0000100000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000001001 1100000100000000 0000000000000000
    0x009d21 +0x5b80:       0x500000000000013820004f63cec5c0 [0x80] 0000000001010000 0000000000000000 0000000000000000 0000000000000001 0011100000100000 0000000001001111 0110001111001110 1100010111000000
    0x009da1 +0x5c00:                   0x580c01012d000013b1 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000001011000 0000110000000001 0000000100101101 0000000000000000 0001001110110001
    0x009e21 +0x5c80:     0x40000000000000000000027628000000 [0x80] 0100000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000001001110110 0010100000000000 0000000000000000
    0x009ea1 +0x5d00:     0x180000000000004ec500140833b17000 [0x80] 0001100000000000 0000000000000000 0000000000000000 0000000001001110 1100010100000000 0001010000001000 0011001110110001 0111000000000000
    0x009f21 +0x5d80:                 0x1204003eb4c00004f820 [0x80] 0000000000000000 0000000000000000 0000000000000000 0001001000000100 0000000000111110 1011010011000000 0000000000000100 1111100000100000
    0x009fa1 +0x5e00:                         0x9f0400000007 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 1001111100000100 0000000000000000 0000000000000111
    0x00a021 +0x5e80:                 0x13e080051d5004016de6 [0x80] 0000000000000000 0000000000000000 0000000000000000 0001001111100000 1000000000000101 0001110101010000 0000010000000001 0110110111100110
    0x00a0a1 +0x5f00:            0x20000000000802dbcc0000000 [0x80] 0000000000000000 0000000000000010 0000000000000000 0000000000000000 0000000010000000 0010110110111100 1100000000000000 0000000000000000
    0x00a121 +0x5f80:     0x40000000001005dd9800000008000000 [0x80] 0100000000000000 0000000000000000 0000000000010000 0000010111011101 1001100000000000 0000000000000000 0000100000000000 0000000000000000
    0x00a1a1 +0x6000:        0x200bbb30000000180000000004017 [0x80] 0000000000000010 0000000010111011 1011001100000000 0000000000000000 0000000110000000 0000000000000000 0000000000000000 0100000000010111
    0x00a221 +0x6080:     0x76600000002000000009d8b800000000 [0x80] 0111011001100000 0000000000000000 0000000000100000 0000000000000000 0000000000001001 1101100010111000 0000000000000000 0000000000000000
    0x00a2a1 +0x6100:           0x1202819276c0000289b4000000 [0x80] 0000000000000000 0000000000010010 0000001010000001 1001001001110110 1100000000000000 0000001010001001 1011010000000000 0000000000000000
    0x00a321 +0x6180:                   0x513680000004000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000001010001 0011011010000000 0000000000000000 0000010000000000 0000000000000000
    0x00a3a1 +0x6200:            0xa26d00297a802011470000000 [0x80] 0000000000000000 0000000000001010 0010011011010000 0000001010010111 1010100000000010 0000000100010100 0111000000000000 0000000000000000
    0x00a421 +0x6280:      0x1000000000040228e00000000200000 [0x80] 0000000100000000 0000000000000000 0000000000000000 0100000000100010 1000111000000000 0000000000000000 0000000000100000 0000000000000000
    0x00a4a1 +0x6300:        0x9d8b8000000000000000803007a74 [0x80] 0000000000001001 1101100010111000 0000000000000000 0000000000000000 0000000000000000 0000000000001000 0000001100000000 0111101001110100
    0x00a521 +0x6380:     0x20000292b40000000000000000000052 [0x80] 0010000000000000 0000001010010010 1011010000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000001010010
    0x00a5a1 +0x6400:     0x56800000048000000000000a4ad002b7 [0x80] 0101011010000000 0000000000000000 0000010010000000 0000000000000000 0000000000000000 0000000000001010 0100101011010000 0000001010110111
    0x00a621 +0x6480:     0x98020116628000000100000000004022 [0x80] 1001100000000010 0000000100010110 0110001010000000 0000000000000000 0000000100000000 0000000000000000 0000000000000000 0100000000100010
    0x00a6a1 +0x6500:     0xcc50000000300000000008046e040000 [0x80] 1100110001010000 0000000000000000 0000000000110000 0000000000000000 0000000000000000 0000100000000100 0110111000000100 0000000000000000
    0x00a721 +0x6580:        0x40000000001008dc0800000010000 [0x80] 0000000000000100 0000000000000000 0000000000000000 0000000100000000 1000110111000000 1000000000000000 0000000000000001 0000000000000000
    0x00a7a1 +0x6600:           0x2011b810000000100000000004 [0x80] 0000000000000000 0000000000100000 0001000110111000 0001000000000000 0000000000000000 0001000000000000 0000000000000000 0000000000000100
    0x00a821 +0x6680:      0x2b1d300000002000000000080563a60 [0x80] 0000001010110001 1101001100000000 0000000000000000 0000001000000000 0000000000000000 0000000000000000 1000000001010110 0011101001100000
    0x00a8a1 +0x6700:           0x4000000000100ad6e000000008 [0x80] 0000000000000000 0000000001000000 0000000000000000 0000000000000000 0001000000001010 1101011011100000 0000000000000000 0000000000001000
    0x00a921 +0x6780:              0x2015adc0000000180000000 [0x80] 0000000000000000 0000000000000000 0000001000000001 0101101011011100 0000000000000000 0000000000000001 1000000000000000 0000000000000000
    0x00a9a1 +0x6800:       0x402bff50000000200000000008057f [0x80] 0000000001000000 0010101111111111 0101000000000000 0000000000000000 0010000000000000 0000000000000000 0000000000001000 0000010101111111
    0x00aa21 +0x6880:     0xea00000008000000000100affd400000 [0x80] 1110101000000000 0000000000000000 0000100000000000 0000000000000000 0000000000000001 0000000010101111 1111110101000000 0000000000000000
    0x00aaa1 +0x6900:       0x80000000230580000000000000004c [0x80] 0000000010000000 0000000000000000 0000000000100011 0000010110000000 0000000000000000 0000000000000000 0000000000000000 0000000001001100
    0x00ab21 +0x6980:         0x5625000000000000000000000000 [0x80] 0000000000000000 0101011000100101 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x00aba1 +0x6a00:           0x4325000ac4a000000000000000 [0x80] 0000000000000000 0000000001000011 0010010100000000 0000101011000100 1010000000000000 0000000000000000 0000000000000000 0000000000000000
    0x00ac21 +0x6a80:               0x405ec000000000000000ab [0x80] 0000000000000000 0000000000000000 0000000001000000 0101111011000000 0000000000000000 0000000000000000 0000000000000000 0000000010101011
    0x00aca1 +0x6b00:     0xba9d8b800000000000000030380769f6 [0x80] 1011101010011101 1000101110000000 0000000000000000 0000000000000000 0000000000000000 0000000000110000 0011100000000111 0110100111110110
    0x00ad21 +0x6b80:         0x2b2a400000000000263400000565 [0x80] 0000000000000000 0010101100101010 0100000000000000 0000000000000000 0000000000000000 0010011000110100 0000000000000000 0000010101100101
    0x00ada1 +0x6c00:     0x48000000500004c9980000aca9002c67 [0x80] 0100100000000000 0000000000000000 0101000000000000 0000010011001001 1001100000000000 0000000010101100 1010100100000000 0010110001100111
    0x00ae21 +0x6c80:     0x6762e000000000000000501000951180 [0x80] 0110011101100010 1110000000000000 0000000000000000 0000000000000000 0000000000000000 0101000000010000 0000000010010101 0001000110000000
    0x00aea1 +0x6d00:       0x9244800077d3000000000000a7d800 [0x80] 0000000010010010 0100010010000000 0000000001110111 1101001100000000 0000000000000000 0000000000000000 0000000010100111 1101100000000000
    0x00af21 +0x6d80:       0xa8c68000000000007c3a80009c6100 [0x80] 0000000010101000 1100011010000000 0000000000000000 0000000000000000 0000000001111100 0011101010000000 0000000010011100 0110000100000000
    0x00afa1 +0x6e00:       0x78c180007b4c000000000000574d00 [0x80] 0000000001111000 1100000110000000 0000000001111011 0100110000000000 0000000000000000 0000000000000000 0000000001010111 0100110100000000
    0x00b021 +0x6e80:         0x258015fb40000000000002b88c00 [0x80] 0000000000000000 0010010110000000 0001010111111011 0100000000000000 0000000000000000 0000000000000000 0000001010111000 1000110000000000
    0x00b0a1 +0x6f00:         0x2000000000000057118000000000 [0x80] 0000000000000000 0010000000000000 0000000000000000 0000000000000000 0000000001010111 0001000110000000 0000000000000000 0000000000000000
    0x00b121 +0x6f80:                0xae230000000b000000000 [0x80] 0000000000000000 0000000000000000 0000000000001010 1110001000110000 0000000000000000 0000000010110000 0000000000000000 0000000000000000
    0x00b1a1 +0x7000:        0x15c460059bd4ec5c0000000000000 [0x80] 0000000000000001 0101110001000110 0000000001011001 1011110101001110 1100010111000000 0000000000000000 0000000000000000 0000000000000000
    0x00b221 +0x7080:       0xa820012a230000163b40000000e000 [0x80] 0000000010101000 0010000000000001 0010101000100011 0000000000000000 0001011000111011 0100000000000000 0000000000000000 1110000000000000
    0x00b2a1 +0x7100:              0x2c768000000000002780400 [0x80] 0000000000000000 0000000000000000 0000001011000111 0110100000000000 0000000000000000 0000000000000000 0000001001111000 0000010000000000
    0x00b321 +0x7180:       0x58ed0000000600004f3200000b1da0 [0x80] 0000000001011000 1110110100000000 0000000000000000 0000011000000000 0000000001001111 0011001000000000 0000000000001011 0001110110100000
    0x00b3a1 +0x7200:      0x2fd1e762e0000000000000002810009 [0x80] 0000001011111101 0001111001110110 0010111000000000 0000000000000000 0000000000000000 0000000000000000 0000001010000001 0000000000001001
    0x00b421 +0x7280:                                  0xa23 [0x0d] 0101000100011
{Thing2 0x0b42e/0x40}:Thing2 Chain2 payload_p → {StringStore 0x02b14/0x9a8}
{StringStore 0x0b46e/0x9b0}:StringStore x = 0x00000001 y = 0x0000012e
    @0x0b4ae [0x00] =  $0x000a »PUT_X_BELL_REQUEST (secondary object 2)«
    @0x0b5fe [0x01] =  $0x000c »PUT_X_BELL_REQUEST (secondary object 1)«
    @0x0b74e [0x02] =  $0x000f »*POLY_DEBUG_INFO59792821«
    @0x0b826 [0x03] =  $0x0016 »PUT_REQUEST«
    @0x0b896 [0x04] =  $0x0017 »X_CHANGE_KEYBOARD_CONTROL_REQUEST«
    @0x0b9b6 [0x05] =  $0x0002 »SIXTEEN_BITS_UNSIGNED«
    @0x0ba76 [0x06] =  $0x000d »PUT_X_CHANGE_KEYBOARD_CONTROL_REQUEST (secondary object 4)«
    @0x0bc5e [0x07] =  $0x57d5 »\x54\x11\x54\xcb\x96\x13\x10\x92\x55\x17\xd3\x12\x50\x94\x90\x54\x96\x4d\x09\xd4\xd4\x11«
    @0x0bd26 [0x08] =  $0x50c0 »X«
    @0x0bd46 [0x09] =  $0x4c00 »\x4f\xc5«
    @0x0bd6e [0x0a] =  $0x8000 »«
{R1kSegChunk 0x0be1e/0x1107}: ===================
    0x00be1e +0x0000:         0x1676e000000080000000000002ce [0x80] 0000000000000000 0001011001110110 1110000000000000 0000000000000000 1000000000000000 0000000000000000 0000000000000000 0000001011001110
    0x00be9e +0x0080:     0xdc0000000000000000000059db800000 [0x80] 1101110000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000001011001 1101101110000000 0000000000000000
    0x00bf1e +0x0100:      0x68000000000000b3b70030492762e00 [0x80] 0000011010000000 0000000000000000 0000000000000000 0000000000001011 0011101101110000 0000001100000100 1001001001110110 0010111000000000
    0x00bf9e +0x0180:                  0x301000951180000bf84 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000001100000001 0000000000001001 0101000100011000 0000000000000000 1011111110000100
    0x00c01e +0x0200:            0x200000000000017f080000000 [0x80] 0000000000000000 0000000000000010 0000000000000000 0000000000000000 0000000000000000 0001011111110000 1000000000000000 0000000000000000
    0x00c09e +0x0280:                  0x2fe1000000038000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000001011111110 0001000000000000 0000000000000000 0011100000000000 0000000000000000
    0x00c11e +0x0300:           0x5fc200189793b1700000000000 [0x80] 0000000000000000 0000000001011111 1100001000000000 0001100010010111 1001001110110001 0111000000000000 0000000000000000 0000000000000000
    0x00c19e +0x0380:         0x1e08004a88c0000000000054da80 [0x80] 0000000000000000 0001111000001000 0000000001001010 1000100011000000 0000000000000000 0000000000000000 0000000001010100 1101101010000000
    0x00c21e +0x0400:               0x37ad0000000000003cd800 [0x80] 0000000000000000 0000000000000000 0000000000110111 1010110100000000 0000000000000000 0000000000000000 0000000000111100 1101100000000000
    0x00c29e +0x0480:               0x4b9e000000000000000000 [0x80] 0000000000000000 0000000000000000 0000000001001011 1001111000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x00c31e +0x0500:               0x307600000007000c318000 [0x80] 0000000000000000 0000000000000000 0000000000110000 0111011000000000 0000000000000000 0000011100000000 0000110000110001 1000000000000000
    0x00c39e +0x0580:              0x182c3000000000000182c20 [0x80] 0000000000000000 0000000000000000 0000000110000010 1100001100000000 0000000000000000 0000000000000000 0000000000011000 0010110000100000
    0x00c41e +0x0600:                        0x305840000003c [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000011 0000010110000100 0000000000000000 0000000000111100
    0x00c49e +0x0680:                 0x60b08018c6d3b1700000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0110000010110000 1000000000011000 1100011011010011 1011000101110000 0000000000000000
    0x00c51e +0x0700:               0x2c09003a4f80000627c800 [0x80] 0000000000000000 0000000000000000 0000000000101100 0000100100000000 0011101001001111 1000000000000000 0000011000100111 1100100000000000
    0x00c59e +0x0780:                       0xc4f90000001000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000011000100 1111100100000000 0000000000000000 0001000000000000
    0x00c61e +0x0800:               0x189f200658d00401551500 [0x80] 0000000000000000 0000000000000000 0000000000011000 1001111100100000 0000011001011000 1101000000000100 0000000101010101 0001010100000000
    0x00c69e +0x0880:          0x20000000000802aa2a000000060 [0x80] 0000000000000000 0000001000000000 0000000000000000 0000000000000000 1000000000101010 1010001010100000 0000000000000000 0000000001100000
    0x00c71e +0x0900:           0x1182c000000000000000260000 [0x80] 0000000000000000 0000000000010001 1000001011000000 0000000000000000 0000000000000000 0000000000000000 0000000000100110 0000000000000000
    0x00c79e +0x0980:     0x322e0000000000000000000000000000 [0x80] 0011001000101110 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x00c81e +0x0a00:       0x2192800645c0000000000000000000 [0x80] 0000000000100001 1001001010000000 0000011001000101 1100000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x00c89e +0x0a80:           0x202f6000000000000000641400 [0x80] 0000000000000000 0000000000100000 0010111101100000 0000000000000000 0000000000000000 0000000000000000 0000000001100100 0001010000000000
    0x00c91e +0x0b00:     0x4017efc000000030000000000802fdf8 [0x80] 0100000000010111 1110111111000000 0000000000000000 0000000000110000 0000000000000000 0000000000000000 0000100000000010 1111110111111000
    0x00c99e +0x0b80:            0x8000000013b17000000000000 [0x80] 0000000000000000 0000000000001000 0000000000000000 0000000000000001 0011101100010111 0000000000000000 0000000000000000 0000000000000000
    0x00ca1e +0x0c00:        0x2e070113fc4000064ee8000000000 [0x80] 0000000000000010 1110000001110000 0001000100111111 1100010000000000 0000000001100100 1110111010000000 0000000000000000 0000000000000000
    0x00ca9e +0x0c80:                0xc9dd00000011000000000 [0x80] 0000000000000000 0000000000000000 0000000000001100 1001110111010000 0000000000000000 0000000100010000 0000000000000000 0000000000000000
    0x00cb1e +0x0d00:        0x193ba00664a4ec5c0000000000000 [0x80] 0000000000000001 1001001110111010 0000000001100110 0100101001001110 1100010111000000 0000000000000000 0000000000000000 0000000000000000
    0x00cb9e +0x0d80:       0x1028015c630000196ae00000000000 [0x80] 0000000000010000 0010100000000001 0101110001100011 0000000000000000 0001100101101010 1110000000000000 0000000000000000 0000000000000000
    0x00cc1e +0x0e00:              0x32d5c000000480000000000 [0x80] 0000000000000000 0000000000000000 0000001100101101 0101110000000000 0000000000000000 0100100000000000 0000000000000000 0000000000000000
    0x00cc9e +0x0e80:       0x65ab8019ce33b17000000000000000 [0x80] 0000000001100101 1010101110000000 0001100111001110 0011001110110001 0111000000000000 0000000000000000 0000000000000000 0000000000000000
    0x00cd1e +0x0f00:     0x1a08005172c000066688000000400000 [0x80] 0001101000001000 0000000001010001 0111001011000000 0000000000000110 0110011010001000 0000000000000000 0000000001000000 0000000000000000
    0x00cd9e +0x0f80:             0xccd1000000000000a6270000 [0x80] 0000000000000000 0000000000000000 1100110011010001 0000000000000000 0000000000000000 0000000000000000 1010011000100111 0000000000000000
    0x00ce1e +0x1000:     0x199a20000002600014d1400003334400 [0x80] 0001100110011010 0010000000000000 0000000000000010 0110000000000000 0001010011010001 0100000000000000 0000001100110011 0100010000000000
    0x00ce9e +0x1080:     0xda469d8b80000000000000018040028b [0x80] 1101101001000110 1001110110001011 1000000000000000 0000000000000000 0000000000000000 0000000000000001 1000000001000000 0000001010001011
    0x00cf1e +0x1100:                                   0x4b [0x07] 1001011
{Thing2 0x0cf25/0x40}:Thing2 Chain2 payload_p → {StringStore 0x0b46e/0x9b0} next_p → {Thing2 0x0b42e/0x40}
{StringStore 0x0cf65/0x9b8}:StringStore x = 0x00000001 y = 0x0000012f
    @0x0cfa6 [0x00] =  $0x0018 »PUT_X_CHANGE_KEYBOARD_CONTROL_REQUEST (secondary object 3)«
    @0x0d18e [0x01] =  $0x0019 »PUT_X_CHANGE_KEYBOARD_CONTROL_REQUEST (secondary object 2)«
    @0x0d376 [0x02] =  $0x001a »PUT_X_CHANGE_KEYBOARD_CONTROL_REQUEST (secondary object 1)«
    @0x0d55e [0x03] =  $0x001b »*POLY_DEBUG_INFO59799901«
    @0x0d636 [0x04] =  $0x001c »PUT_REQUEST_EXTRA«
    @0x0d6d6 [0x05] =  $0x001d »PUT_S_LONG (secondary object 4)«
    @0x0d7e6 [0x06] =  $0x0007 »PUT_S_LONG (secondary object 3)«
{R1kSegChunk 0x0d91d/0xc89}: ===================
    0x00d91d +0x0000:         0x19d5c0000000e000164a2000033a [0x80] 0000000000000000 0001100111010101 1100000000000000 0000000000000000 1110000000000000 0001011001001010 0010000000000000 0000001100111010
    0x00d99d +0x0080:     0xb8000000000000000000006757000000 [0x80] 1011100000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000001100111 0101011100000000 0000000000000000
    0x00da1d +0x0100:      0xa0000000000000ceae003708e762e00 [0x80] 0000101000000000 0000000000000000 0000000000000000 0000000000001100 1110101011100000 0000001101110000 1000111001110110 0010111000000000
    0x00da9d +0x0180:                  0x641000a2e580000da83 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000011001000001 0000000000001010 0010111001011000 0000000000000000 1101101010000011
    0x00db1d +0x0200:            0x40000b07400001b5060000000 [0x80] 0000000000000000 0000000000000100 0000000000000000 1011000001110100 0000000000000000 0001101101010000 0110000000000000 0000000000000000
    0x00db9d +0x0280:                  0x36a0c00000054000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000001101101010 0000110000000000 0000000000000000 0101010000000000 0000000000000000
    0x00dc1d +0x0300:           0x6d41801bc013b1700000000000 [0x80] 0000000000000000 0000000001101101 0100000110000000 0001101111000000 0001001110110001 0111000000000000 0000000000000000 0000000000000000
    0x00dc9d +0x0380:         0x3408005172c00006e30000000010 [0x80] 0000000000000000 0011010000001000 0000000001010001 0111001011000000 0000000000000110 1110001100000000 0000000000000000 0000000000010000
    0x00dd1d +0x0400:                 0xdc600000000000000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 1101110001100000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x00dd9d +0x0480:         0x1b8c00000002c000000000000371 [0x80] 0000000000000000 0001101110001100 0000000000000000 0000000000000010 1100000000000000 0000000000000000 0000000000000000 0000001101110001
    0x00de1d +0x0500:     0x8000dfbe9d8b8000000000000001b040 [0x80] 1000000000000000 1101111110111110 1001110110001011 1000000000000000 0000000000000000 0000000000000000 0000000000000001 1011000001000000
    0x00de9d +0x0580:      0x28b960000378f6000000000000378f4 [0x80] 0000001010001011 1001011000000000 0000000000110111 1000111101100000 0000000000000000 0000000000000000 0000000000000011 0111100011110100
    0x00df1d +0x0600:                         0x6f1e8000000b [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0110111100011110 1000000000000000 0000000000001011
    0x00df9d +0x0680:     0x8000000000000de3d00384e2762e0000 [0x80] 1000000000000000 0000000000000000 0000000000000000 0000110111100011 1101000000000011 1000010011100010 0111011000101110 0000000000000000
    0x00e01d +0x0700:                0x7012008c6e80000dffb00 [0x80] 0000000000000000 0000000000000000 0000000000000111 0000000100100000 0000100011000110 1110100000000000 0000000011011111 1111101100000000
    0x00e09d +0x0780:               0xdb5d00001bff6000000300 [0x80] 0000000000000000 0000000000000000 0000000011011011 0101110100000000 0000000000011011 1111111101100000 0000000000000000 0000001100000000
    0x00e11d +0x0800:       0x1b780000037fec00e3159d8b800000 [0x80] 0000000000011011 0111100000000000 0000000000000011 0111111111101100 0000000011100011 0001010110011101 1000101110000000 0000000000000000
    0x00e19d +0x0880:              0x1d0400ceb1c0000385d4000 [0x80] 0000000000000000 0000000000000000 0000000111010000 0100000000001100 1110101100011100 0000000000000000 0011100001011101 0100000000000000
    0x00e21d +0x0900:        0x200002f878000070ba80000000000 [0x80] 0000000000000010 0000000000000000 0010111110000111 1000000000000000 0000011100001011 1010100000000000 0000000000000000 0000000000000000
    0x00e29d +0x0980:      0x636b00000e175000000190000c67300 [0x80] 0000011000110110 1011000000000000 0000000011100001 0111010100000000 0000000000000000 0001100100000000 0000000011000110 0111001100000000
    0x00e31d +0x0a00:       0x1c2ea0072794ec5c00000000000000 [0x80] 0000000000011100 0010111010100000 0000011100100111 1001010011101100 0101110000000000 0000000000000000 0000000000000000 0000000000000000
    0x00e39d +0x0a80:      0x382006758e00001c6a40000000e0000 [0x80] 0000001110000010 0000000001100111 0101100011100000 0000000000000001 1100011010100100 0000000000000000 0000000000001110 0000000000000000
    0x00e41d +0x0b00:             0x38d480000000000000000000 [0x80] 0000000000000000 0000000000000000 0011100011010100 1000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x00e49d +0x0b80:      0x71a90000000d0000000000000e35200 [0x80] 0000011100011010 1001000000000000 0000000000000000 1101000000000000 0000000000000000 0000000000000000 0000000011100011 0101001000000000
    0x00e51d +0x0c00:     0x3c33e762e0000000000000007810033a [0x80] 0011110000110011 1110011101100010 1110000000000000 0000000000000000 0000000000000000 0000000000000000 0111100000010000 0000001100111010
    0x00e59d +0x0c80:                                  0x18e [0x09] 110001110
{Thing2 0x0e5a6/0x40}:Thing2 Chain2 payload_p → {StringStore 0x0cf65/0x9b8} next_p → {Thing2 0x0cf25/0x40}
{StringStore 0x0e5e6/0x9c0}:StringStore x = 0x00000001 y = 0x00000130
    @0x0e626 [0x00] =  $0x001e »PUT_S_LONG (secondary object 2)«
    @0x0e736 [0x01] =  $0x001f »PUT_S_LONG (secondary object 1)«
    @0x0e846 [0x02] =  $0x0020 »*POLY_DEBUG_INFO60139808«
    @0x0e91e [0x03] =  $0x0021 »PUT_DATA_PRIVATE«
    @0x0e9b6 [0x04] =  $0x0022 »PUT_X_LED_BITS (secondary object 4)«
    @0x0eae6 [0x05] =  $0x0023 »PUT_X_LED_BITS (secondary object 3)«
    @0x0ec16 [0x06] =  $0x0024 »PUT_X_LED_BITS (secondary object 2)«
    @0x0ed46 [0x07] =  $0x0025 »PUT_X_LED_BITS (secondary object 1)«
    @0x0ee76 [0x08] =  $0x0026 »*POLY_DEBUG_INFO60116178«
{R1kSegChunk 0x0efa6/0x1024}: ===================
    0x00efa6 +0x0000:         0x1ca5e00000008000000000000394 [0x80] 0000000000000000 0001110010100101 1110000000000000 0000000000000000 1000000000000000 0000000000000000 0000000000000000 0000001110010100
    0x00f026 +0x0080:     0xbc000000000000000000007297800000 [0x80] 1011110000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000001110010 1001011110000000 0000000000000000
    0x00f0a6 +0x0100:      0xd8000000000000e52f003cab2762e00 [0x80] 0000110110000000 0000000000000000 0000000000000000 0000000000001110 0101001011110000 0000001111001010 1011001001110110 0010111000000000
    0x00f126 +0x0180:                  0x7c10033ac700000f10c [0x80] 0000000000000000 0000000000000000 0000000000000000 0000011111000001 0000000000110011 1010110001110000 0000000000000000 1111000100001100
    0x00f1a6 +0x0200:            0x20000bffb00001e2180000000 [0x80] 0000000000000000 0000000000000010 0000000000000000 1011111111111011 0000000000000000 0001111000100001 1000000000000000 0000000000000000
    0x00f226 +0x0280:         0x13ef600003c4300000007000027f [0x80] 0000000000000000 0001001111101111 0110000000000000 0000001111000100 0011000000000000 0000000000000000 0111000000000000 0000001001111111
    0x00f2a6 +0x0300:     0x7800007886001e8d53b1700000000000 [0x80] 0111100000000000 0000000001111000 1000011000000000 0001111010001101 0101001110110001 0111000000000000 0000000000000000 0000000000000000
    0x00f326 +0x0380:         0x4008019d63800007974c00030ec8 [0x80] 0000000000000000 0100000000001000 0000000110011101 0110001110000000 0000000000000111 1001011101001100 0000000000000011 0000111011001000
    0x00f3a6 +0x0400:         0x7974800000000000000000000f2e [0x80] 0000000000000000 0111100101110100 1000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000111100101110
    0x00f426 +0x0480:     0x90000001d0000000000001e5d2007af2 [0x80] 1001000000000000 0000000000000001 1101000000000000 0000000000000000 0000000000000000 0000000111100101 1101001000000000 0111101011110010
    0x00f4a6 +0x0500:     0x4ec5c0000000000000010824014c2f00 [0x80] 0100111011000101 1100000000000000 0000000000000000 0000000000000000 0000000000000001 0000100000100100 0000000101001100 0010111100000000
    0x00f526 +0x0580:       0x1e94e000000000000000000003d29c [0x80] 0000000000011110 1001010011100000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000011 1101001010011100
    0x00f5a6 +0x0600:           0x780000000000007a53801ef833 [0x80] 0000000000000000 0000000001111000 0000000000000000 0000000000000000 0000000000000000 0111101001010011 1000000000011110 1111100000110011
    0x00f626 +0x0680:     0xb1700000000000000044080186500000 [0x80] 1011000101110000 0000000000000000 0000000000000000 0000000000000000 0000000001000100 0000100000000001 1000011001010000 0000000000000000
    0x00f6a6 +0x0700:      0x7b108000000400006d7d00000f62100 [0x80] 0000011110110001 0000100000000000 0000000000000000 0100000000000000 0000011011010111 1101000000000000 0000000011110110 0010000100000000
    0x00f726 +0x0780:                       0x1ec420000003e0 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000011110 1100010000100000 0000000000000000 0000001111100000
    0x00f7a6 +0x0800:                0x3d88400f99e9d8b800000 [0x80] 0000000000000000 0000000000000000 0000000000000011 1101100010000100 0000000011111001 1001111010011101 1000101110000000 0000000000000000
    0x00f826 +0x0880:              0x230400c328000003dff8000 [0x80] 0000000000000000 0000000000000000 0000001000110000 0100000000001100 0011001010000000 0000000000000000 0011110111111111 1000000000000000
    0x00f8a6 +0x0900:        0x1c0003735c00007bff00000000000 [0x80] 0000000000000001 1100000000000000 0011011100110101 1100000000000000 0000011110111111 1111000000000000 0000000000000000 0000000000000000
    0x00f926 +0x0980:               0xf7fe000000200000000000 [0x80] 0000000000000000 0000000000000000 0000000011110111 1111111000000000 0000000000000000 0010000000000000 0000000000000000 0000000000000000
    0x00f9a6 +0x0a00:       0x1effc007dbdcec5c00000000000000 [0x80] 0000000000011110 1111111111000000 0000011111011011 1101110011101100 0101110000000000 0000000000000000 0000000000000000 0000000000000000
    0x00fa26 +0x0a80:     0x1202006194000001f3b6000000080001 [0x80] 0001001000000010 0000000001100001 1001010000000000 0000000000000001 1111001110110110 0000000000000000 0000000000001000 0000000000000001
    0x00faa6 +0x0b00:     0x9a9000003e76c0000000000000000000 [0x80] 1001101010010000 0000000000000000 0011111001110110 1100000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x00fb26 +0x0b80:      0x7ced800000108000000000000f9db00 [0x80] 0000011111001110 1101100000000000 0000000000000001 0000100000000000 0000000000000000 0000000000000000 0000000011111001 1101101100000000
    0x00fba6 +0x0c00:     0x3f562762e0000000000000009410030c [0x80] 0011111101010110 0010011101100010 1110000000000000 0000000000000000 0000000000000000 0000000000000000 1001010000010000 0000001100001100
    0x00fc26 +0x0c80:     0xa000000fbb8000000020000d91d00001 [0x80] 1010000000000000 0000000000001111 1011101110000000 0000000000000000 0000000000100000 0000000000001101 1001000111010000 0000000000000001
    0x00fca6 +0x0d00:     0xf770000000000000000000003eee0000 [0x80] 1111011101110000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0011111011101110 0000000000000000
    0x00fd26 +0x0d80:        0x880000000000007ddc001fe2d3b17 [0x80] 0000000000001000 1000000000000000 0000000000000000 0000000000000000 0000011111011101 1100000000000001 1111111000101101 0011101100010111
    0x00fda6 +0x0e00:                    0x4c08018650000007e [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000100 1100000010000000 0001100001100101 0000000000000000 0000000001111110
    0x00fe26 +0x0e80:     0xcac0000000000007eca8000000000007 [0x80] 1100101011000000 0000000000000000 0000000000000000 0000000000000111 1110110010101000 0000000000000000 0000000000000000 0000000000000111
    0x00fea6 +0x0f00:     0x12780000fd95000000230000e2b20000 [0x80] 0001001001111000 0000000000000000 1111110110010101 0000000000000000 0000000000100011 0000000000000000 1110001010110010 0000000000000000
    0x00ff26 +0x0f80:     0x1fb2a00854c4ec5c0000000000000013 [0x80] 0001111110110010 1010000000001000 0101010011000100 1110110001011100 0000000000000000 0000000000000000 0000000000000000 0000000000010011
    0x00ffa6 +0x1000:                            0x82800d3ec [0x24] 1000001010000000 0000110100111110 1100
{Thing2 0x0ffca/0x40}:Thing2 Chain2 payload_p → {StringStore 0x0e5e6/0x9c0} next_p → {Thing2 0x0e5a6/0x40}
{StringStore 0x1000a/0x9c8}:StringStore x = 0x00000001 y = 0x00000131
    @0x1004e [0x00] =  $0x0027 »THIRTY_TWO_BITS_SIGNED«
    @0x10116 [0x01] =  $0x0028 »X_GET_KEYBOARD_CONTROL_REQUEST«
    @0x1021e [0x02] =  $0x0029 »PUT_X_GET_KEYBOARD_CONTROL_REQUEST (secondary object 4)«
    @0x103ee [0x03] =  $0x002a »PUT_X_GET_KEYBOARD_CONTROL_REQUEST (secondary object 3)«
    @0x105be [0x04] =  $0x000e »PUT_X_GET_KEYBOARD_CONTROL_REQUEST (secondary object 2)«
    @0x1078e [0x05] =  $0x0001 »PUT_X_GET_KEYBOARD_CONTROL_REQUEST (secondary object 1)«
{R1kSegChunk 0x109d2/0xd0c}: ===================
    0x0109d2 +0x0000:         0x1fea6000000000001f56a00003fd [0x80] 0000000000000000 0001111111101010 0110000000000000 0000000000000000 0000000000000000 0001111101010110 1010000000000000 0000001111111101
    0x010a52 +0x0080:     0x4c000000900003ec6000007fa98021d6 [0x80] 0100110000000000 0000000000000000 1001000000000000 0000001111101100 0110000000000000 0000000001111111 1010100110000000 0010000111010110
    0x010ad2 +0x0100:     0xc0100849380000000800000000020109 [0x80] 1100000000010000 0000100001001001 0011100000000000 0000000000000000 0000100000000000 0000000000000000 0000000000000010 0000000100001001
    0x010b52 +0x0180:     0x270000000180000000460b0000000000 [0x80] 0010011100000000 0000000000000000 0000000110000000 0000000000000000 0000000001000110 0000101100000000 0000000000000000 0000000000000000
    0x010bd2 +0x0200:           0x9800010d1a0000000000000000 [0x80] 0000000000000000 0000000010011000 0000000000000001 0000110100011010 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x010c52 +0x0280:                   0x864a0021a340000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000010000110 0100101000000000 0010000110100011 0100000000000000 0000000000000000
    0x010cd2 +0x0300:                       0x80bd8000000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000010000000 1011110110000000 0000000000000000 0000000000000000
    0x010d52 +0x0380:          0x219153b17000000000000000500 [0x80] 0000000000000000 0000001000011001 0001010100111011 0001011100000000 0000000000000000 0000000000000000 0000000000000000 0000010100000000
    0x010dd2 +0x0400:     0x702fb63c000086bc80000000000079d2 [0x80] 0111000000101111 1011011000111100 0000000000000000 1000011010111100 1000000000000000 0000000000000000 0000000000000000 0111100111010010
    0x010e52 +0x0480:         0x10d79000000250000f407000021a [0x80] 0000000000000000 0001000011010111 1001000000000000 0000000000000010 0101000000000000 0000111101000000 0111000000000000 0000001000011010
    0x010ed2 +0x0500:     0xf2008849cec5c0000000000000014820 [0x80] 1111001000000000 1000100001001001 1100111011000101 1100000000000000 0000000000000000 0000000000000000 0000000000000001 0100100000100000
    0x010f52 +0x0580:      0x2a083000021de6000000100001f4a40 [0x80] 0000001010100000 1000001100000000 0000000000100001 1101111001100000 0000000000000000 0000000100000000 0000000000011111 0100101001000000
    0x010fd2 +0x0600:        0x43bcc000000000004274800008779 [0x80] 0000000000000100 0011101111001100 0000000000000000 0000000000000000 0000000000000100 0010011101001000 0000000000000000 1000011101111001
    0x011052 +0x0680:     0x800000130000851a800010ef300449c2 [0x80] 1000000000000000 0000000000010011 0000000000000000 1000010100011010 1000000000000000 0001000011101111 0011000000000100 0100100111000010
    0x0110d2 +0x0700:     0x762e000000000000000a810015041800 [0x80] 0111011000101110 0000000000000000 0000000000000000 0000000000000000 0000000000001010 1000000100000000 0001010100000100 0001100000000000
    0x011152 +0x0780:      0x110d0000000070000fc2f0000221a00 [0x80] 0000000100010000 1101000000000000 0000000000000000 0000011100000000 0000000011111100 0010111100000000 0000000000100010 0001101000000000
    0x0111d2 +0x0800:               0x1f9240000443400000009c [0x80] 0000000000000000 0000000000000000 0000000000011111 1001001001000000 0000000000000100 0100001101000000 0000000000000000 0000000010011100
    0x011252 +0x0880:        0x3f3d400008868002289b3b1700000 [0x80] 0000000000000011 1111001111010100 0000000000000000 1000100001101000 0000000000100010 1000100110110011 1011000101110000 0000000000000000
    0x0112d2 +0x0900:               0x1c0800a820c00008956800 [0x80] 0000000000000000 0000000000000000 0000000000011100 0000100000000000 1010100000100000 1100000000000000 0000100010010101 0110100000000000
    0x011352 +0x0980:         0x2000070f60000112ad0000000000 [0x80] 0000000000000000 0010000000000000 0000011100001111 0110000000000000 0000000100010010 1010110100000000 0000000000000000 0000000000000000
    0x0113d2 +0x0a00:       0xfe5000002255a000000500001fd660 [0x80] 0000000011111110 0101000000000000 0000000000100010 0101010110100000 0000000000000000 0000010100000000 0000000000011111 1101011001100000
    0x011452 +0x0a80:        0x44ab401162a9d8b80000000000000 [0x80] 0000000000000100 0100101010110100 0000000100010110 0010101010011101 1000101110000000 0000000000000000 0000000000000000 0000000000000000
    0x0114d2 +0x0b00:       0x104005410600004522800000008000 [0x80] 0000000000010000 0100000000000101 0100000100000110 0000000000000000 0100010100100010 1000000000000000 0000000000000000 1000000000000000
    0x011552 +0x0b80:     0x38f2400008a450000000000007216000 [0x80] 0011100011110010 0100000000000000 0000100010100100 0101000000000000 0000000000000000 0000000000000000 0000011100100001 0110000000000000
    0x0115d2 +0x0c00:      0x1148a000000290000e48f0000229140 [0x80] 0000000100010100 1000101000000000 0000000000000000 0010100100000000 0000000011100100 1000111100000000 0000000000100010 1001000101000000
    0x011652 +0x0c80:      0x90fc4ec5c000000000000001582002a [0x80] 0000100100001111 1100010011101100 0101110000000000 0000000000000000 0000000000000000 0000000000000000 0001010110000010 0000000000101010
    0x0116d2 +0x0d00:                                   0x83 [0x0c] 000010000011
{Thing2 0x116de/0x40}:Thing2 Chain2 payload_p → {StringStore 0x1000a/0x9c8} next_p → {Thing2 0x0ffca/0x40}
{StringStore 0x1171e/0x9d0}:StringStore x = 0x00000001 y = 0x00000132
    @0x1175e [0x00] =  $0x002b »*POLY_DEBUG_INFO59888661«
    @0x11836 [0x01] =  $0x002c »GET_REPLY (secondary object 2)«
    @0x1193e [0x02] =  $0x002d »GET_REPLY (secondary object 1)«
    @0x11a46 [0x03] =  $0x002e »*POLY_DEBUG_INFO59750996«
    @0x11b1e [0x04] =  $0x002f »GET_REPLY_GENERIC«
    @0x11bbe [0x05] =  $0x0030 »TO_BOOLEAN«
    @0x11c26 [0x06] =  $0x0031 »NONE_X_KEYBOARD_STATE«
    @0x11ce6 [0x07] =  $0x0032 »X_QUERY_KEYMAP_REQUEST«
    @0x11dae [0x08] =  $0x0033 »PUT_X_QUERY_KEYMAP_REQUEST (secondary object 4)«
    @0x11f3e [0x09] =  $0x0034 »PUT_X_QUERY_KEYMAP_REQUEST (secondary object 3)«
    @0x120ce [0x0a] =  $0x2000 »«
{R1kSegChunk 0x120ee/0x578}: ===================
    0x0120ee +0x0000:         0x22ccf00000000000022cce000000 [0x80] 0000000000000000 0010001011001100 1111000000000000 0000000000000000 0000000000000000 0000001000101100 1100111000000000 0000000000000000
    0x01216e +0x0080:          0x1e01200004599c000000a80003c [0x80] 0000000000000000 0000000111100000 0001001000000000 0000000001000101 1001100111000000 0000000000000000 0000101010000000 0000000000111100
    0x0121ee +0x0100:     0x1b000008b3380247ab3b170000000000 [0x80] 0001101100000000 0000000000001000 1011001100111000 0000001001000111 1010101100111011 0001011100000000 0000000000000000 0000000000000000
    0x01226e +0x0180:          0x580b0067b080000911a80000002 [0x80] 0000000000000000 0000010110000000 1011000000000110 0111101100001000 0000000000000000 1001000100011010 1000000000000000 0000000000000010
    0x0122ee +0x0200:         0x87b5000012235000000000000def [0x80] 0000000000000000 1000011110110101 0000000000000000 0001001000100011 0101000000000000 0000000000000000 0000000000000000 0000110111101111
    0x01236e +0x0280:     0x800002446a000000560001beb6000048 [0x80] 1000000000000000 0000001001000100 0110101000000000 0000000000000000 0101011000000000 0000000110111110 1011011000000000 0000000001001000
    0x0123ee +0x0300:     0x8d40125b29d8b8000000000000002d05 [0x80] 1000110101000000 0001001001011011 0010100111011000 1011100000000000 0000000000000000 0000000000000000 0000000000000000 0010110100000101
    0x01246e +0x0380:     0x8033d840000490480000000c0004451c [0x80] 1000000000110011 1101100001000000 0000000000000100 1001000001001000 0000000000000000 0000000000001100 0000000000000100 0100010100011100
    0x0124ee +0x0400:         0x9209000000000000503f00001241 [0x80] 0000000000000000 1001001000001001 0000000000000000 0000000000000000 0000000000000000 0101000000111111 0000000000000000 0001001001000001
    0x01256e +0x0480:     0x20000002c0000a0e10000248240097c1 [0x80] 0010000000000000 0000000000000010 1100000000000000 0000101000001110 0001000000000000 0000001001001000 0010010000000000 1001011111000001
    0x0125ee +0x0500:       0x4ec5c000000000000001702c019ec2 [0x78] 0100111011000101 1100000000000000 0000000000000000 0000000000000000 0000000000000001 0111000000101100 0000000110011110 11000010
{Thing2 0x12666/0x40}:Thing2 Chain1 payload_p → {StringIndex 0x02426/0x6ee}
{StringIndex 0x126a6/0x7d2}:StringIndex x = 0x00000001 y = 0x00000033
  [$0x0001]  0x0e380 000 »PUT_X_GET_KEYBOARD_CONTROL_REQUEST (secondary object 1)«
  [$0x0002]  0x095a8 019 »SIXTEEN_BITS_UNSIGNED«
  [$0x0003]  0x00c48 017 »X_BELL_REQUEST«
  [$0x0004]  0x007f0 011 »X_KEYBOARD_CONTROL«
  [$0x0005]  0x009e8 01d »UNLOCK_DISPLAY«
  [$0x0006]  0x00748 010 »CODE_SEGMENT_ARRAY«
  [$0x0007]  0x0b3d8 000 »PUT_S_LONG (secondary object 3)«
  [$0x0008]  0x00bd8 013 »X_STATUS«
  [$0x0009]  0x00ae0 012 »S_NATURAL«
  [$0x000a]  0x090a0 026 »PUT_X_BELL_REQUEST (secondary object 2)«
  [$0x000b]  0x00a70 01f »SYNC_HANDLE«
  [$0x000c]  0x091f0 021 »PUT_X_BELL_REQUEST (secondary object 1)«
  [$0x000d]  0x09668 01c »PUT_X_CHANGE_KEYBOARD_CONTROL_REQUEST (secondary object 4)«
  [$0x000e]  0x0e1b0 000 »PUT_X_GET_KEYBOARD_CONTROL_REQUEST (secondary object 2)«
  [$0x000f]  0x09340 018 »*POLY_DEBUG_INFO59792821«
  [$0x0010]  0x00898 014 »X_KEYBOARD_CONTROL_FLAGS«
  [$0x0011]  0x00970 016 »LOCK_DISPLAY«
  [$0x0012]  0x00b40 01e »X_REPLY_CONTENTS«
  [$0x0013]  0x00c30 015 »«
  [$0x0014]  0x00cd0 000 »PUT_X_BELL_REQUEST (secondary object 4)«
  [$0x0015]  0x00e20 02e »PUT_X_BELL_REQUEST (secondary object 3)«
  [$0x0016]  0x09418 01a »PUT_REQUEST«
  [$0x0017]  0x09488 02c »X_CHANGE_KEYBOARD_CONTROL_REQUEST«
  [$0x0018]  0x0ab98 01b »PUT_X_CHANGE_KEYBOARD_CONTROL_REQUEST (secondary object 3)«
  [$0x0019]  0x0ad80 027 »PUT_X_CHANGE_KEYBOARD_CONTROL_REQUEST (secondary object 2)«
  [$0x001a]  0x0af68 028 »PUT_X_CHANGE_KEYBOARD_CONTROL_REQUEST (secondary object 1)«
  [$0x001b]  0x0b150 025 »*POLY_DEBUG_INFO59799901«
  [$0x001c]  0x0b228 020 »PUT_REQUEST_EXTRA«
  [$0x001d]  0x0b2c8 000 »PUT_S_LONG (secondary object 4)«
  [$0x001e]  0x0c218 022 »PUT_S_LONG (secondary object 2)«
  [$0x001f]  0x0c328 023 »PUT_S_LONG (secondary object 1)«
  [$0x0020]  0x0c438 024 »*POLY_DEBUG_INFO60139808«
  [$0x0021]  0x0c510 02a »PUT_DATA_PRIVATE«
  [$0x0022]  0x0c5a8 02d »PUT_X_LED_BITS (secondary object 4)«
  [$0x0023]  0x0c6d8 030 »PUT_X_LED_BITS (secondary object 3)«
  [$0x0024]  0x0c808 031 »PUT_X_LED_BITS (secondary object 2)«
  [$0x0025]  0x0c938 02b »PUT_X_LED_BITS (secondary object 1)«
  [$0x0026]  0x0ca68 029 »*POLY_DEBUG_INFO60116178«
  [$0x0027]  0x0dc40 033 »THIRTY_TWO_BITS_SIGNED«
  [$0x0028]  0x0dd08 000 »X_GET_KEYBOARD_CONTROL_REQUEST«
  [$0x0029]  0x0de10 000 »PUT_X_GET_KEYBOARD_CONTROL_REQUEST (secondary object 4)«
  [$0x002a]  0x0dfe0 000 »PUT_X_GET_KEYBOARD_CONTROL_REQUEST (secondary object 3)«
  [$0x002b]  0x0f350 000 »*POLY_DEBUG_INFO59888661«
  [$0x002c]  0x0f428 000 »GET_REPLY (secondary object 2)«
  [$0x002d]  0x0f530 02f »GET_REPLY (secondary object 1)«
  [$0x002e]  0x0f638 000 »*POLY_DEBUG_INFO59750996«
  [$0x002f]  0x0f710 000 »GET_REPLY_GENERIC«
  [$0x0030]  0x0f7b0 032 »TO_BOOLEAN«
  [$0x0031]  0x0f818 000 »NONE_X_KEYBOARD_STATE«
  [$0x0032]  0x0f8d8 000 »X_QUERY_KEYMAP_REQUEST«
  [$0x0033]  0x0f9a0 000 »PUT_X_QUERY_KEYMAP_REQUEST (secondary object 4)«
{R1kSegChunk 0x12e78/0xc27}: ===================
    0x012e78 +0x0000:         0x24bdf0000fe0c000024bde000000 [0x80] 0000000000000000 0010010010111101 1111000000000000 0000111111100000 1100000000000000 0000001001001011 1101111000000000 0000000000000000
    0x012ef8 +0x0080:                   0x497bc000000b400000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000001001001 0111101111000000 0000000000000000 0000101101000000 0000000000000000
    0x012f78 +0x0100:            0x92f780261f93b170000000000 [0x80] 0000000000000000 0000000000001001 0010111101111000 0000001001100001 1111100100111011 0001011100000000 0000000000000000 0000000000000000
    0x012ff8 +0x0180:          0x5e0c003b220000097df80000000 [0x80] 0000000000000000 0000010111100000 1100000000000011 1011001000100000 0000000000000000 1001011111011111 1000000000000000 0000000000000000
    0x013078 +0x0200:                 0x12fbf0000002e0000000 [0x80] 0000000000000000 0000000000000000 0000000000000000 0001001011111011 1111000000000000 0000000000000010 1110000000000000 0000000000000000
    0x0130f8 +0x0280:          0x25f7e00993b4ec5c00000000000 [0x80] 0000000000000000 0000001001011111 0111111000000000 1001100100111011 0100111011000101 1100000000000000 0000000000000000 0000000000000000
    0x013178 +0x0300:        0x1803400e4a2000026272000000000 [0x80] 0000000000000001 1000000000110100 0000000011100100 1010001000000000 0000000000100110 0010011100100000 0000000000000000 0000000000000000
    0x0131f8 +0x0380:                0x4c4e4000000bc00000000 [0x80] 0000000000000000 0000000000000000 0000000000000100 1100010011100100 0000000000000000 0000000010111100 0000000000000000 0000000000000000
    0x013278 +0x0400:         0x989c80267e13b170000000000000 [0x80] 0000000000000000 1001100010011100 1000000000100110 0111111000010011 1011000101110000 0000000000000000 0000000000000000 0000000000000000
    0x0132f8 +0x0480:       0x6202009763c0000995980000000000 [0x80] 0000000001100010 0000001000000000 1001011101100011 1100000000000000 0000100110010101 1001100000000000 0000000000000000 0000000000000000
    0x013378 +0x0500:              0x132b3000000300000000000 [0x80] 0000000000000000 0000000000000000 0000000100110010 1011001100000000 0000000000000000 0011000000000000 0000000000000000 0000000000000000
    0x0133f8 +0x0580:       0x26566009c07004029b410000000200 [0x80] 0000000000100110 0101011001100000 0000100111000000 0111000000000100 0000001010011011 0100000100000000 0000000000000000 0000001000000000
    0x013478 +0x0600:      0x113ea008053682000000060002270f1 [0x80] 0000000100010011 1110101000000000 1000000001010011 0110100000100000 0000000000000000 0000000001100000 0000000000100010 0111000011110001
    0x0134f8 +0x0680:     0x82c0000000000000002600004d9c8000 [0x80] 1000001011000000 0000000000000000 0000000000000000 0000000000000000 0000000000100110 0000000000000000 0100110110011100 1000000000000000
    0x013578 +0x0700:                               0x219280 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000100001 1001001010000000
    0x0135f8 +0x0780:      0x9b39000000000000000000000000020 [0x80] 0000100110110011 1001000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000100000
    0x013678 +0x0800:     0x2f60000000000000009af14ec5c00000 [0x80] 0010111101100000 0000000000000000 0000000000000000 0000000000000000 0000000010011010 1111000101001110 1100010111000000 0000000000000000
    0x0136f8 +0x0880:              0x1901c14689a000026da2000 [0x80] 0000000000000000 0000000000000000 0000000110010000 0001110000010100 0110100010011010 0000000000000000 0010011011011010 0010000000000000
    0x013778 +0x0900:                      0x4db44000000c400 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000010011011011 0100010000000000 0000000000000000 1100010000000000
    0x0137f8 +0x0980:               0x9b6880273d73b170000000 [0x80] 0000000000000000 0000000000000000 0000000010011011 0110100010000000 0010011100111101 0111001110110001 0111000000000000 0000000000000000
    0x013878 +0x0a00:             0x6608012453400009c2580000 [0x80] 0000000000000000 0000000000000000 0110011000001000 0000000100100100 0101001101000000 0000000000001001 1100001001011000 0000000000000000
    0x0138f8 +0x0a80:       0x40000899200001384b000000000001 [0x80] 0000000001000000 0000000000001000 1001100100100000 0000000000000001 0011100001001011 0000000000000000 0000000000000000 0000000000000001
    0x013978 +0x0b00:     0x2ebc0000270960000006400025e3e000 [0x80] 0010111010111100 0000000000000000 0010011100001001 0110000000000000 0000000000000110 0100000000000000 0010010111100011 1110000000000000
    0x0139f8 +0x0b80:      0x4e12c0144e49d8b8000000000000003 [0x80] 0000010011100001 0010110000000001 0100010011100100 1001110110001011 1000000000000000 0000000000000000 0000000000000000 0000000000000011
    0x013a78 +0x0c00:                           0x202004914d [0x27] 0100000001000000 0000100100100010 1001101
{Thing2 0x13a9f/0x40}:Thing2 Chain1 payload_p → {StringIndex 0x126a6/0x7d2} next_p → {Thing2 0x12666/0x40}
{StringIndex 0x13adf/0x8dc}:StringIndex x = 0x00000001 y = 0x0000003a
  [$0x0001]  0x0e380 000 »PUT_X_GET_KEYBOARD_CONTROL_REQUEST (secondary object 1)«
  [$0x0002]  0x095a8 019 »SIXTEEN_BITS_UNSIGNED«
  [$0x0003]  0x00c48 017 »X_BELL_REQUEST«
  [$0x0004]  0x007f0 011 »X_KEYBOARD_CONTROL«
  [$0x0005]  0x009e8 01d »UNLOCK_DISPLAY«
  [$0x0006]  0x00748 010 »CODE_SEGMENT_ARRAY«
  [$0x0007]  0x0b3d8 000 »PUT_S_LONG (secondary object 3)«
  [$0x0008]  0x00bd8 013 »X_STATUS«
  [$0x0009]  0x00ae0 012 »S_NATURAL«
  [$0x000a]  0x090a0 026 »PUT_X_BELL_REQUEST (secondary object 2)«
  [$0x000b]  0x00a70 01f »SYNC_HANDLE«
  [$0x000c]  0x091f0 021 »PUT_X_BELL_REQUEST (secondary object 1)«
  [$0x000d]  0x09668 01c »PUT_X_CHANGE_KEYBOARD_CONTROL_REQUEST (secondary object 4)«
  [$0x000e]  0x0e1b0 037 »PUT_X_GET_KEYBOARD_CONTROL_REQUEST (secondary object 2)«
  [$0x000f]  0x09340 018 »*POLY_DEBUG_INFO59792821«
  [$0x0010]  0x00898 014 »X_KEYBOARD_CONTROL_FLAGS«
  [$0x0011]  0x00970 016 »LOCK_DISPLAY«
  [$0x0012]  0x00b40 01e »X_REPLY_CONTENTS«
  [$0x0013]  0x00c30 015 »«
  [$0x0014]  0x00cd0 035 »PUT_X_BELL_REQUEST (secondary object 4)«
  [$0x0015]  0x00e20 02e »PUT_X_BELL_REQUEST (secondary object 3)«
  [$0x0016]  0x09418 01a »PUT_REQUEST«
  [$0x0017]  0x09488 02c »X_CHANGE_KEYBOARD_CONTROL_REQUEST«
  [$0x0018]  0x0ab98 01b »PUT_X_CHANGE_KEYBOARD_CONTROL_REQUEST (secondary object 3)«
  [$0x0019]  0x0ad80 027 »PUT_X_CHANGE_KEYBOARD_CONTROL_REQUEST (secondary object 2)«
  [$0x001a]  0x0af68 028 »PUT_X_CHANGE_KEYBOARD_CONTROL_REQUEST (secondary object 1)«
  [$0x001b]  0x0b150 025 »*POLY_DEBUG_INFO59799901«
  [$0x001c]  0x0b228 020 »PUT_REQUEST_EXTRA«
  [$0x001d]  0x0b2c8 000 »PUT_S_LONG (secondary object 4)«
  [$0x001e]  0x0c218 022 »PUT_S_LONG (secondary object 2)«
  [$0x001f]  0x0c328 023 »PUT_S_LONG (secondary object 1)«
  [$0x0020]  0x0c438 024 »*POLY_DEBUG_INFO60139808«
  [$0x0021]  0x0c510 02a »PUT_DATA_PRIVATE«
  [$0x0022]  0x0c5a8 02d »PUT_X_LED_BITS (secondary object 4)«
  [$0x0023]  0x0c6d8 030 »PUT_X_LED_BITS (secondary object 3)«
  [$0x0024]  0x0c808 031 »PUT_X_LED_BITS (secondary object 2)«
  [$0x0025]  0x0c938 02b »PUT_X_LED_BITS (secondary object 1)«
  [$0x0026]  0x0ca68 029 »*POLY_DEBUG_INFO60116178«
  [$0x0027]  0x0dc40 033 »THIRTY_TWO_BITS_SIGNED«
  [$0x0028]  0x0dd08 034 »X_GET_KEYBOARD_CONTROL_REQUEST«
  [$0x0029]  0x0de10 000 »PUT_X_GET_KEYBOARD_CONTROL_REQUEST (secondary object 4)«
  [$0x002a]  0x0dfe0 000 »PUT_X_GET_KEYBOARD_CONTROL_REQUEST (secondary object 3)«
  [$0x002b]  0x0f350 000 »*POLY_DEBUG_INFO59888661«
  [$0x002c]  0x0f428 000 »GET_REPLY (secondary object 2)«
  [$0x002d]  0x0f530 02f »GET_REPLY (secondary object 1)«
  [$0x002e]  0x0f638 036 »*POLY_DEBUG_INFO59750996«
  [$0x002f]  0x0f710 000 »GET_REPLY_GENERIC«
  [$0x0030]  0x0f7b0 032 »TO_BOOLEAN«
  [$0x0031]  0x0f818 000 »NONE_X_KEYBOARD_STATE«
  [$0x0032]  0x0f8d8 000 »X_QUERY_KEYMAP_REQUEST«
  [$0x0033]  0x0f9a0 000 »PUT_X_QUERY_KEYMAP_REQUEST (secondary object 4)«
  [$0x0034]  0x0fb30 000 »PUT_X_QUERY_KEYMAP_REQUEST (secondary object 3)«
  [$0x0035]  0x12210 000 »PUT_X_QUERY_KEYMAP_REQUEST (secondary object 2)«
  [$0x0036]  0x123a0 000 »PUT_X_QUERY_KEYMAP_REQUEST (secondary object 1)«
  [$0x0037]  0x12530 000 »*POLY_DEBUG_INFO60015839«
{R1kSegChunk 0x143bb/0x1dd}: ===================
    0x0143bb +0x0000:         0x274500000000e00022a0200004e8 [0x80] 0000000000000000 0010011101000101 0000000000000000 0000000000000000 1110000000000000 0010001010100000 0010000000000000 0000010011101000
    0x01443b +0x0080:     0xa0000000000000000000009d14000000 [0x80] 1010000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000010011101 0001010000000000 0000000000000000
    0x0144bb +0x0100:     0x1980000000000013a280054366762e00 [0x80] 0001100110000000 0000000000000000 0000000000000000 0000000000010011 1010001010000000 0000010101000011 0110011001110110 0010111000000000
    0x01453b +0x0180:                          0x1a82004914d [0x5d] 0000000000000000 0000000000000000 0000000000000000 0000110101000001 0000000000100100 1000101001101
{Thing2 0x14598/0x40}:Thing2 Chain2 payload_p → {StringStore 0x1171e/0x9d0} next_p → {Thing2 0x116de/0x40}
{StringStore 0x145d8/0x9d8}:StringStore x = 0x00000001 y = 0x00000133
    @0x1461e [0x00] =  $0x0035 »PUT_X_QUERY_KEYMAP_REQUEST (secondary object 2)«
    @0x147ae [0x01] =  $0x0036 »PUT_X_QUERY_KEYMAP_REQUEST (secondary object 1)«
    @0x1493e [0x02] =  $0x0037 »*POLY_DEBUG_INFO60015839«
    @0x14a16 [0x03] =  $0xb4c0 »«
    @0x14a2e [0x04] =  $0x0080 »«
{R1kSegChunk 0x14fb0/0xdd7}: ===================
    0x014fb0 +0x0000:         0x28a4200000008000245580000514 [0x80] 0000000000000000 0010100010100100 0010000000000000 0000000000000000 1000000000000000 0010010001010101 1000000000000000 0000010100010100
    0x015030 +0x0080:     0x8400000000000336ac0000a290800000 [0x80] 1000010000000000 0000000000000000 0000000000000000 0000001100110110 1010110000000000 0000000010100010 1001000010000000 0000000000000000
    0x0150b0 +0x0100:     0x1a000067070000145210054ada762e00 [0x80] 0001101000000000 0000000001100111 0000011100000000 0000000000010100 0101001000010000 0000010101001010 1101101001110110 0010111000000000
    0x015130 +0x0180:                  0xd8100248a6800015116 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000110110000001 0000000000100100 1000101001101000 0000000000000001 0101000100010110
    0x0151b0 +0x0200:            0x2000143bb00002a22c0000000 [0x80] 0000000000000000 0000000000000010 0000000000000001 0100001110111011 0000000000000000 0010101000100010 1100000000000000 0000000000000000
    0x015230 +0x0280:         0x22ac8000054458000000d4000457 [0x80] 0000000000000000 0010001010101100 1000000000000000 0000010101000100 0101100000000000 0000000000000000 1101010000000000 0000010001010111
    0x0152b0 +0x0300:     0x1c0000a88b002a8e93b1700000000000 [0x80] 0001110000000000 0000000010101000 1000101100000000 0010101010001110 1001001110110001 0111000000000000 0000000000000000 0000000000000000
    0x015330 +0x0380:         0x6e0801245340000a979c000483b8 [0x80] 0000000000000000 0110111000001000 0000000100100100 0101001101000000 0000000000001010 1001011110011100 0000000000000100 1000001110111000
    0x0153b0 +0x0400:         0xa97980000000000090990000152f [0x80] 0000000000000000 1010100101111001 1000000000000000 0000000000000000 0000000000000000 1001000010011001 0000000000000000 0001010100101111
    0x015430 +0x0480:     0x3000000360001219500002a5e6000000 [0x80] 0011000000000000 0000000000000011 0110000000000000 0001001000011001 0101000000000000 0000001010100101 1110011000000000 0000000000000000
    0x0154b0 +0x0500:       0x402fd8100000002000137ab00805fb [0x80] 0000000001000000 0010111111011000 0001000000000000 0000000000000000 0010000000000000 0001001101111010 1011000000001000 0000010111111011
    0x015530 +0x0580:      0x20000000600026e9000000004000000 [0x80] 0000001000000000 0000000000000000 0000011000000000 0000001001101110 1001000000000000 0000000000000000 0000010000000000 0000000000000000
    0x0155b0 +0x0600:     0x6bfffffffffffff000157c6000000000 [0x80] 0110101111111111 1111111111111111 1111111111111111 1111111111110000 0000000000010101 0111110001100000 0000000000000000 0000000000000000
    0x015630 +0x0680:                                    0x0 [0x100] 0…
    0x015730 +0x0780:               0x155ec000000330055cb000 [0x80] 0000000000000000 0000000000000000 0000000000010101 0101111011000000 0000000000000000 0000001100110000 0000010101011100 1011000000000000
    0x0157b0 +0x0800:            0x20076750000aabb8000000000 [0x80] 0000000000000000 0000000000000010 0000000001110110 0111010100000000 0000000010101010 1011101110000000 0000000000000000 0000000000000000
    0x015830 +0x0880:       0xad0180000000000000000000000000 [0x80] 0000000010101101 0000000110000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
    0x0158b0 +0x0900:                                    0x0 [0x80] 0…
    0x015930 +0x0980:                               0xac1480 [0x80] 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000010101100 0001010010000000
    0x0159b0 +0x0a00:          0xd002b2d20000000001003b3a800 [0x80] 0000000000000000 0000110100000000 0010101100101101 0010000000000000 0000000000000000 0000000000010000 0000001110110011 1010100000000000
    0x015a30 +0x0a80:              0x25140000000000000000400 [0x80] 0000000000000000 0000000000000000 0000001001010001 0100000000000000 0000000000000000 0000000000000000 0000000000000000 0000010000000000
    0x015ab0 +0x0b00:         0x301c006af200400ecea07001b4ca [0x80] 0000000000000000 0011000000011100 0000000001101010 1111001000000000 0100000000001110 1100111010100000 0111000000000001 1011010011001010
    0x015b30 +0x0b80:      0xe0038d741c00762a83800f8ca070021 [0x80] 0000111000000000 0011100011010111 0100000111000000 0000011101100010 1010100000111000 0000000011111000 1100101000000111 0000000000100001
    0x015bb0 +0x0c00:     0x1380e00453dc02009e52804017766008 [0x80] 0001001110000000 1110000000000100 0101001111011100 0000001000000000 1001111001010010 1000000001000000 0001011101110110 0110000000001000
    0x015c30 +0x0c80:      0x46e040100affd400057490000000000 [0x80] 0000010001101110 0000010000000001 0000000010101111 1111110101000000 0000000001010111 0100100100000000 0000000000000000 0000000000000000
    0x015cb0 +0x0d00:       0x571a8000000c4015c8a00000000008 [0x80] 0000000001010111 0001101010000000 0000000000000000 0000110001000000 0001010111001000 1010000000000000 0000000000000000 0000000000001000
    0x015d30 +0x0d80:                 0xecea00015a8600000000 [0x57] 0000000111011001 1101010000000000 0000001010110101 0000110000000000 0000000000000000 0000000