DataMuseum.dk

Presents historical artifacts from the history of:

Rational R1000/400 DFS Tapes

This is an automatic "excavation" of a thematic subset of
artifacts from Datamuseum.dk's BitArchive.

See our Wiki for more about Rational R1000/400 DFS Tapes

Excavated with: AutoArchaeologist - Free & Open Source Software.


top - download

⟦68ffe6c1b⟧ M200

    Length: 3072 (0xc00)
    Types: M200
    Notes: M200_PROGRAM
    Names: »P1SEQ.M200«

Derivation

└─⟦24d56d853⟧ Bits:30000744 8mm tape, Rational 1000, DFS, D_12_6_5 SEQ293
    └─ ⟦this⟧ »P1SEQ.M200« 
└─⟦9031b0687⟧ Bits:30000407 8mm tape, Rational 1000, DFS, D_12_7_3
    └─ ⟦this⟧ »P1SEQ.M200« 
└─⟦b4205821b⟧ Bits:30000743 8mm tape, Rational 1000, DFS, D_12_7_3 SEQ288
    └─ ⟦this⟧ »P1SEQ.M200« 
└─⟦b434774df⟧ Bits:30000528 8mm tape, Rational 1000, DFS, D_12_6_5
    └─ ⟦this⟧ »P1SEQ.M200« 
    └─ ⟦this⟧ »P1SEQ.M200« 
└─⟦bc1274df5⟧ Bits:30000750 8mm tape, Rational 1000, DFS backup from PAM's R1000
    └─ ⟦this⟧ »P1SEQ.M200« 

Disassembly

0x2017c


@ 2017c
EXP_FAIL
        <LVAR  0x00e 1(r)>
        <LVAR  0x00a 4(r)>
        <LVAR  0x008 1(r)>
    <POP 2017c-202b8 Body>                                              
        <POP 2017c-20192 Prologue>                           Σ0         ↓
        <POP 20192-201a8 RegCacheLoad>                       Σ0         ↓
        <POP 201a8-20208 Naked>                              Σ0         ↓ →0x20250
            <Call 0x201a8 0x103dc>                                              {}
                WriteConsoleCrLf(void)
            <Blob 0x201ae [18] @>                            Δ-18               {[«18""»]}
            <POP 201ba-201bc StackAdj>                       Δ-4                {[«18""»]|[-4-]}
            <Lit 0x201bc 18>                                                    {[«18""»]|[$$Experiment error :]}
            <Call 0x201c8 0x103e0>                                              {[«18""»]|[$$Experiment error :]}
                WriteConsoleStringCrLf(str : String)
            <POP 201ca-201cb StackAdj>                       Δ+22       ↓       {}
            <Blob 0x201cb [14] @>                            Δ-14               {[«14""»]}
            <POP 201da-201dc StackAdj>                       Δ-8                {[«14""»]|[-8-]}
            <Lit 0x201dc 13>                                                    {[«14""»]|[-4-]|[$$Board      :_]}
            <POP 201e6-201e8 StackAdj>                       Δ-6                {[«14""»]|[-4-]|[$$Board      :_]|[-6-]}
            <MI 201e8  MOVE.B  (A6+0xe),(A7)>                                   {[«14""»]|[-4-]|[$$Board      :_]|[-6-]}
            <Call 0x201ec 0x1049c>                                              {[«14""»]|[-4-]|[$$Board      :_]|[-6-]}
                BoardName(address : B) : String
            <POP 201f2-201f4 StackAdj>                       Δ+2                {[«14""»]|[-4-]|[$$Board      :_]|[-4-]}
            <Call 0x201f4 0x102d0>                                              {[«14""»]|[-4-]|[$$Board      :_]|[-4-]}
                StringCat2(a, b : String) : String
            <POP 201fa-201fc StackAdj>                       Δ+8                {[«14""»]|[-4-]}
            <Call 0x201fc 0x103e0>                                              {[«14""»]|[-4-]}
                WriteConsoleStringCrLf(str : String)
            <POP 201fe-20200 StackAdj>                       Δ+18               {}
            <MI 20200  MOVEA.L (A6+0xa),A0>                                     {}
            <MI 20204  CMPA.W  #0x01,A0>                                        {}
            <MI 20206  BEQ     0x20250>                                         {}
        <POP 20208-20250 Naked>                              Σ0         ↓
            <Blob 0x20208 [14] @>                            Δ-14               {[«14""»]}
            <Blob 0x20218 [30] (A0+0xfc)>                    Δ-30               {[«14""»]|[«30»]}
            <POP 20228-2022a StackAdj>                       Δ-8                {[«14""»]|[«30»]|[-8-]}
            <Lit 0x2022a 13>                                                    {[«14""»]|[«30»]|[-4-]|[$$Experiment :_]}
            <POP 20234-20236 StackAdj>                       Δ-4                {[«14""»]|[«30»]|[-4-]|[$$Experiment :_]|[-4-]}
            <Lit 0x20236>                                                       {[«14""»]|[«30»]|[-4-]|[$$Experiment :_]|[$$…]}
                <Pointer.sp 0x20236 12>                      Δ-4        
                <Const 0x2023a 0x1.2>                        Δ-2        
                <Const 0x2023c 0x1e.2>                       Δ-2        
                <Call 0x2023e 0x102c4>
                    StringLit(Src : Pointer; Offset: W; Len : W) : String
                <POP 20240-20242 StackAdj>                   Δ+8        
            <Call 0x20242 0x102d0>                                              {[«14""»]|[«30»]|[-4-]|[$$Experiment :_]|[$$…]}
                StringCat2(a, b : String) : String
            <POP 20248-2024a StackAdj>                       Δ+8                {[«14""»]|[«30»]|[-4-]}
            <Call 0x2024a 0x103e0>                                              {[«14""»]|[«30»]|[-4-]}
                WriteConsoleStringCrLf(str : String)
            <POP 2024c-20250 StackAdj>                       Δ+48               {}
        <POP 20250-202b0 Naked>                              Σ0         ↓ ←0x201a8
            <Blob 0x20250 [14] @>                            Δ-14               {[«14""»]}
            <POP 20260-20262 StackAdj>                       Δ-8                {[«14""»]|[-8-]}
            <Lit 0x20262 13>                                                    {[«14""»]|[-4-]|[$$Status     :_]}
            <POP 2026c-2026e StackAdj>                       Δ-6                {[«14""»]|[-4-]|[$$Status     :_]|[-6-]}
            <MI 2026e  MOVE.B  (A6+0x8),(A7)>                                   {[«14""»]|[-4-]|[$$Status     :_]|[-6-]}
            <Call 0x20272 0x104a2>                                              {[«14""»]|[-4-]|[$$Status     :_]|[-6-]}
                ExpStatus2Text(status.B, &String)
            <POP 20278-2027a StackAdj>                       Δ+2                {[«14""»]|[-4-]|[$$Status     :_]|[-4-]}
            <Call 0x2027a 0x102d0>                                              {[«14""»]|[-4-]|[$$Status     :_]|[-4-]}
                StringCat2(a, b : String) : String
            <POP 20280-20282 StackAdj>                       Δ+8                {[«14""»]|[-4-]}
            <Call 0x20282 0x103e0>                                              {[«14""»]|[-4-]}
                WriteConsoleStringCrLf(str : String)
            <POP 20284-20285 StackAdj>                       Δ+18       ↓       {}
            <Blob 0x20285 [24] @>                            Δ-24               {[«24""»]}
            <Const 0x20294 0x2.2>                            Δ-2                {[«24""»]|[#2]}
            <POP 20298-2029a StackAdj>                       Δ-4                {[«24""»]|[#2]|[-4-]}
            <Lit 0x2029a 23>                                                    {[«24""»]|[#2]|[$$Fatal experiment error.]}
            <Call 0x202a8 0x103b8>                                              {[«24""»]|[#2]|[$$Fatal experiment error.]}
                PopProgram(status : Byte; msg : String)
            <POP 202ae-202b0 StackAdj>                       Δ+30               {}
        <POP 202b0-202b8 Epilogue>                           Σ0         

0x202b8


@ 202b8
        <LVAR  0x008 1(w)>
        <LVAR -0x005 @>
        <LVAR -0x006 @ 1(r)>
        <LVAR -0x007 @>
    <POP 202b8-20374 Body>                                              
        <POP 202b8-202ce Prologue>                           Σ0         ↓
        <POP 202ce-202e6 RegCacheLoad>                       Σ0         ↓
        <POP 202e6-20300 Naked>                              Σ0         ↓ →0x20302
            <Call 0x202e6 0x2089c>                                              {}
                exp_INIT_SCAN_CHAINS.SEQ()
            <Const 0x202e8 0x2.2>                            Δ-2                {[#2]}
            <Pointer.fp 0x202ea <LVAR -0x007 @>>             Δ-4                {[#2]|[@@-7]}
            <Pointer.fp 0x202ec <LVAR -0x006 @ 1(r)>>        Δ-4                {[#2]|[@@-7]|[@@-6]}
            <Pointer.fp 0x202ee <LVAR -0x005 @>>             Δ-4                {[#2]|[@@-7]|[@@-6]|[@@-5]}
            <Call 0x202f0 0x10484>                                              {[#2]|[@@-7]|[@@-6]|[@@-5]}
                DiProcPing(adr : Byte; VAR status : Byte; VAR b80 : Bool; VAR b40 : Bool)
            <POP 202f6-202f8 StackAdj>                       Δ+14               {}
            <MI 202f8  MOVE.B  (A6-0x6),D7>                                     {}
            <MI 202fa  NEG.B   D7>                                              {}
            <MI 202fc  ADDQ.B  #0x1,D7>                                         {}
            <MI 202fe  BNE     0x20302>                                         {}
        <POP 20300-20302 Naked>                              Σ0         →0x20366
            <MI 20300  BRA     0x20366>                                         {}
        <POP 20302-2031c Naked>                              Σ0         ↓ →0x2031e ←0x202e6
            <Call 0x20302 0x208be>                                              {}
                exp_FORCE_HALT.SEQ()
            <Const 0x20308 0x2.2>                            Δ-2                {[#2]}
            <Pointer.fp 0x2030a <LVAR -0x007 @>>             Δ-4                {[#2]|[@@-7]}
            <Pointer.fp 0x2030c <LVAR -0x006 @ 1(r)>>        Δ-4                {[#2]|[@@-7]|[@@-6]}
            <Pointer.fp 0x2030e <LVAR -0x005 @>>             Δ-4                {[#2]|[@@-7]|[@@-6]|[@@-5]}
            <Call 0x20310 0x10484>                                              {[#2]|[@@-7]|[@@-6]|[@@-5]}
                DiProcPing(adr : Byte; VAR status : Byte; VAR b80 : Bool; VAR b40 : Bool)
            <POP 20316-20318 StackAdj>                       Δ+14               {}
            <MI 20318  MOVE.B  (A6-0x6),D7>                                     {}
            <MI 2031a  BNE     0x2031e>                                         {}
        <POP 2031c-2031e Naked>                              Σ0         →0x20366
            <MI 2031c  BRA     0x20366>                                         {}
        <POP 2031e-20322 Naked>                              Σ0         ↓ ←0x20302
            <Call 0x2031e 0x2089c>                                              {}
                exp_INIT_SCAN_CHAINS.SEQ()
            <MI 20320  MOVEQ.L #0x00,D6>                                        {}
        <POP 20322-20358 Naked>                              Σ0         ↓ →0x2035a ←0x20362
            <POP 0x20322 LimitCheck 0x0 ≤ D6 ≤ 0x6>                             {}
            <MI 20328  MOVE.L  D6,D0>                                           {}
            <MI 2032a  ASL.L   #0x1,D0>                                         {}
            <MI 2032c  LEA.L   0x20168,A0>                                      {}
            <MI 20330  MOVE.B  (A0+D0.L),-(A7)>              Δ-2                {[2, '(A0+D0.L)']}
            <Call 0x20334 0x2094c>                                              {[2, '(A0+D0.L)']}
                exp_CHANGE_PARITY_ERRORS.SEQ(Sw_1)
            <POP 2033a-2033b StackAdj>                       Δ+2                {}
            <Const 0x2033b 0x2.2>                            Δ-2                {[#2]}
            <Pointer.fp 0x2033c <LVAR -0x007 @>>             Δ-4                {[#2]|[@@-7]}
            <Pointer.fp 0x2033e <LVAR -0x006 @ 1(r)>>        Δ-4                {[#2]|[@@-7]|[@@-6]}
            <Pointer.fp 0x20340 <LVAR -0x005 @>>             Δ-4                {[#2]|[@@-7]|[@@-6]|[@@-5]}
            <Call 0x20342 0x10484>                                              {[#2]|[@@-7]|[@@-6]|[@@-5]}
                DiProcPing(adr : Byte; VAR status : Byte; VAR b80 : Bool; VAR b40 : Bool)
            <POP 20348-2034a StackAdj>                       Δ+14               {}
            <MI 2034a  MOVEQ.L #0x00,D1>                                        {}
            <MI 2034c  LEA.L   0x20168,A0>                                      {}
            <MI 20350  MOVE.B  (A6-0x6),D2>                                     {}
            <MI 20352  CMP.B   (A0+D0.L+#0x1),D2>                               {}
            <MI 20356  BNE     0x2035a>                                         {}
        <POP 20358-2035a Naked>                              Σ0         ↓
            <MI 20358  ADDQ.B  #0x1,D1>                                         {}
        <POP 2035a-20362 Naked>                              Σ0         ↓ →0x20366 ←0x20322
            <MI 2035a  MOVE.B  D1,D7>                                           {}
            <MI 2035c  ADDQ.L  #0x1,D6>                                         {}
            <MI 2035e  TST.B   D7>                                              {}
            <MI 20360  BEQ     0x20366>                                         {}
        <POP 20362-20366 Naked>                              Σ0         ↓ →0x20322
            <MI 20362  CMP.L   #0x06,D6>                                        {}
            <MI 20364  BLE     0x20322>                                         {}
        <POP 20366-2036c Naked>                              Σ0         ↓ ←0x20300 ←0x2031c ←0x2035a
            <Call 0x20366 0x2089c>                                              {}
                exp_INIT_SCAN_CHAINS.SEQ()
            <MI 20368  MOVE.B  D7,(A6+0x8)>                                     {}
        <POP 2036c-20374 Epilogue>                           Σ0         

0x20374


@ 20374
    <POP 20374-20396 Body>                                              
        <POP 20374-20386 Prologue>                           Σ0         ↓
        <POP 20386-20392 Naked>                              Σ0         ↓
            <Call 0x20386 0x105b6>                                              {}
                R1000_Reset_L(void)
            <Call 0x2038c 0x105bc>                                              {}
                R1000_Reset_H(void)
        <POP 20392-20396 Epilogue>                           Σ0         

0x20396


@ 20396
    <POP 20396-203da Body>                                              
        <POP 20396-203a8 Prologue>                           Σ0         ↓
        <POP 203a8-203d6 Naked>                              Σ0         ↓
            <Call 0x203a8 0x20374>                                              {}
            <Call 0x203ac 0x20972>                                              {}
                exp_CLEAR_PARITY.SEQ()
            <MI 203b2  CLR.W   -(A7)>                        Δ-2                {[#0]}
            <Call 0x203b4 0x20840>                                              {[#0]}
                exp_PREP_RUN.SEQ(Sw_2)
            <POP 203ba-203bc StackAdj>                       Δ+2                {}
            <Call 0x203bc 0x20776>                                              {}
                exp_SET_TO_NO_DISPATCH.SEQ()
            <Blob 0x203c2 [2] @>                             Δ-2                {[«2""»]}
            <Blob 0x203c6 [2] @>                             Δ-2                {[«2""»]|[«2""»]}
            <Blob 0x203ca [2] @>                             Δ-2                {[«2""»]|[«2""»]|[«2""»]}
            <Call 0x203ce 0x20882>                                              {[«2""»]|[«2""»]|[«2""»]}
                exp_LOAD_UIR.SEQ(Sw_6)
            <POP 203d4-203d6 StackAdj>                       Δ+6                {}
        <POP 203d6-203da Epilogue>                           Σ0         

0x203da


@ 203da
        <LVAR  0x008 1(r)>
    <POP 203da-20432 Body>                                              
        <POP 203da-203f0 Prologue>                           Σ0         ↓
        <POP 203f0-203fc RegCacheLoad>                       Σ0         ↓
        <POP 203fc-2042a Naked>                              Σ0         ↓
            <Call 0x203fc 0x20396>                                              {}
            <MI 20400  MOVE.B  (A6+0x8),0x20a3b>                                {}
            <MI 20404  MOVE.B  #0x05,0x20a44>                                   {}
            <MI 20408  CLR.B   -(A7)>                        Δ-2                {[#0]}
            <Blob 0x2040a [4] 0x20a3c>                       Δ-4                {[#0]|[«4»]}
            <Blob 0x20410 [4] 0x20a40>                       Δ-4                {[#0]|[«4»]|[«4»]}
            <Blob 0x20416 [2] 0x20a3b>                       Δ-2                {[#0]|[«4»]|[«4»]|[«2»]}
            <Blob 0x20418 [4] 0x20a48>                       Δ-4                {[#0]|[«4»]|[«4»]|[«2»]|[«4»]}
            <Blob 0x2041e [4] 0x20a44>                       Δ-4                {[#0]|[«4»]|[«4»]|[«2»]|[«4»]|[«4»]}
            <Call 0x20420 0x1054a>                                              {[#0]|[«4»]|[«4»]|[«2»]|[«4»]|[«4»]}
                ?IPC_Puts(a : Bool; b : String; c : String; d: Bool; e : Long; f : Long)
            <POP 20426-2042a StackAdj>                       Δ+20               {}
        <POP 2042a-20432 Epilogue>                           Σ0         

0x20432


@ 20432
        <LVAR -0x004 @>
        <LVAR -0x005 @>
        <LVAR -0x006 @>
        <LVAR -0x007 @>
        <LVAR -0x008 @>
        <LVAR -0x009 @>
        <LVAR -0x00a @>
        <LVAR -0x00b @>
        <LVAR -0x00c @ 1(r)>
    <POP 20432-204c6 Body>                                              
        <POP 20432-20448 Prologue>                           Σ0         ↓
        <POP 20448-20452 RegCacheLoad>                       Σ0         ↓
        <POP 20452-2046a Naked>                              Σ0         ↓ →0x20472
            <Pointer.fp 0x20452 <LVAR -0x00c @ 1(r)>>        Δ-4                {[@@-12]}
            <Pointer.fp 0x20454 <LVAR -0x005 @>>             Δ-4                {[@@-12]|[@@-5]}
            <Pointer.fp 0x20458 <LVAR -0x009 @>>             Δ-4                {[@@-12]|[@@-5]|[@@-9]}
            <Call 0x2045c 0x20708>                                              {[@@-12]|[@@-5]|[@@-9]}
                exp_WALK_NOVRAM_FRU.SEQ(&Fr, &Sr_1, &Sr_1)
            <POP 20462-20466 StackAdj>                       Δ+12               {}
            <MI 20466  TST.B   (A6-0xc)>                                        {}
            <MI 20468  BNE     0x20472>                                         {}
        <POP 2046a-20472 Naked>                              Σ0         ↓
            <Const 0x2046a 0x4.2>                            Δ-2                {[#4]}
            <Call 0x2046e 0x203da>                                              {[#4]}
            <POP 20470-20472 StackAdj>                       Δ+2                {}
        <POP 20472-20490 Naked>                              Σ0         ↓ →0x20498 ←0x20452
            <Pointer.fp 0x20472 <LVAR -0x00c @ 1(r)>>        Δ-4                {[@@-12]}
            <Pointer.fp 0x20474 <LVAR -0x00b @>>             Δ-4                {[@@-12]|[@@-11]}
            <Pointer.fp 0x20478 <LVAR -0x008 @>>             Δ-4                {[@@-12]|[@@-11]|[@@-8]}
            <Pointer.fp 0x2047c <LVAR -0x004 @>>             Δ-4                {[@@-12]|[@@-11]|[@@-8]|[@@-4]}
            <Pointer.fp 0x20480 <LVAR -0x009 @>>             Δ-4                {[@@-12]|[@@-11]|[@@-8]|[@@-4]|[@@-9]}
            <Call 0x20484 0x207c0>                                              {[@@-12]|[@@-11]|[@@-8]|[@@-4]|[@@-9]}
                exp_SIMPLE_NOVRAM_DATA_FRU.SEQ(&Fr, &Fr, &Sr_1, &Sr_1, &Sr_1)
            <POP 2048a-2048c StackAdj>                       Δ+20               {}
            <MI 2048c  TST.B   (A6-0xc)>                                        {}
            <MI 2048e  BNE     0x20498>                                         {}
        <POP 20490-20498 Naked>                              Σ0         ↓
            <Const 0x20490 0x5.2>                            Δ-2                {[#5]}
            <Call 0x20494 0x203da>                                              {[#5]}
            <POP 20496-20498 StackAdj>                       Δ+2                {}
        <POP 20498-204b6 Naked>                              Σ0         ↓ →0x204be ←0x20472
            <Pointer.fp 0x20498 <LVAR -0x00c @ 1(r)>>        Δ-4                {[@@-12]}
            <Pointer.fp 0x2049a <LVAR -0x008 @>>             Δ-4                {[@@-12]|[@@-8]}
            <Pointer.fp 0x2049e <LVAR -0x007 @>>             Δ-4                {[@@-12]|[@@-8]|[@@-7]}
            <Pointer.fp 0x204a2 <LVAR -0x00a @>>             Δ-4                {[@@-12]|[@@-8]|[@@-7]|[@@-10]}
            <Pointer.fp 0x204a6 <LVAR -0x006 @>>             Δ-4                {[@@-12]|[@@-8]|[@@-7]|[@@-10]|[@@-6]}
            <Call 0x204aa 0x207ec>                                              {[@@-12]|[@@-8]|[@@-7]|[@@-10]|[@@-6]}
                exp_SIMPLE_NOVRAM_ADDRESS_FRU.SEQ(&Fr, &Sr_1, &Sr_1, &Sr_1, &Sr_1)
            <POP 204b0-204b2 StackAdj>                       Δ+20               {}
            <MI 204b2  TST.B   (A6-0xc)>                                        {}
            <MI 204b4  BNE     0x204be>                                         {}
        <POP 204b6-204be Naked>                              Σ0         ↓
            <Const 0x204b6 0x6.2>                            Δ-2                {[#6]}
            <Call 0x204ba 0x203da>                                              {[#6]}
            <POP 204bc-204be StackAdj>                       Δ+2                {}
        <POP 204be-204c6 Epilogue>                           Σ0         ←0x20498

0x204c6


@ 204c6
        <LVAR -0x009 @>
        <LVAR -0x012 @>
        <LVAR -0x018 @>
        <LVAR -0x01e @>
        <LVAR -0x02e @>
        <LVAR -0x03e @>
        <LVAR -0x043 @>
        <LVAR -0x048 @>
        <LVAR -0x050 @>
        <LVAR -0x058 @>
        <LVAR -0x059 @>
        <LVAR -0x05a @>
        <LVAR -0x05b @>
        <LVAR -0x05c @ 1(r)>
    <POP 204c6-20600 Body>                                              
        <POP 204c6-204dc Prologue>                           Σ0         ↓
        <POP 204dc-204f4 RegCacheLoad>                       Σ0         ↓
        <POP 204f4-2050a Naked>                              Σ0         ↓ →0x20512
            <Pointer.fp 0x204f4 <LVAR -0x05c @ 1(r)>>        Δ-4                {[@@-92]}
            <Pointer.fp 0x204f6 <LVAR -0x048 @>>             Δ-4                {[@@-92]|[@@-72]}
            <Pointer.fp 0x204fa <LVAR -0x043 @>>             Δ-4                {[@@-92]|[@@-72]|[@@-67]}
            <Call 0x204fe 0x20926>                                              {[@@-92]|[@@-72]|[@@-67]}
                exp_DEC_SCAN_CHAIN_FRU.SEQ(&Fr, &Sr_2_1_1_1, &Sr_2_1_1_1)
            <POP 20504-20506 StackAdj>                       Δ+12               {}
            <MI 20506  TST.B   (A6-0x5c)>                                       {}
            <MI 20508  BNE     0x20512>                                         {}
        <POP 2050a-20512 Naked>                              Σ0         ↓
            <Const 0x2050a 0x8.2>                            Δ-2                {[#8]}
            <Call 0x2050e 0x203da>                                              {[#8]}
            <POP 20510-20512 StackAdj>                       Δ+2                {}
        <POP 20512-20528 Naked>                              Σ0         ↓ →0x20530 ←0x204f4
            <Pointer.fp 0x20512 <LVAR -0x05c @ 1(r)>>        Δ-4                {[@@-92]}
            <Pointer.fp 0x20514 <LVAR -0x05a @>>             Δ-4                {[@@-92]|[@@-90]}
            <Pointer.fp 0x20518 <LVAR -0x059 @>>             Δ-4                {[@@-92]|[@@-90]|[@@-89]}
            <Call 0x2051c 0x20990>                                              {[@@-92]|[@@-90]|[@@-89]}
                exp_CHECK_COUNTER_LOW.SEQ(&Fr, &Sr_1, &Sr_1)
            <POP 20522-20524 StackAdj>                       Δ+12               {}
            <MI 20524  TST.B   (A6-0x5c)>                                       {}
            <MI 20526  BNE     0x20530>                                         {}
        <POP 20528-20530 Naked>                              Σ0         ↓
            <Const 0x20528 0x7.2>                            Δ-2                {[#7]}
            <Call 0x2052c 0x203da>                                              {[#7]}
            <POP 2052e-20530 StackAdj>                       Δ+2                {}
        <POP 20530-20546 Naked>                              Σ0         ↓ →0x2054e ←0x20512
            <Pointer.fp 0x20530 <LVAR -0x05c @ 1(r)>>        Δ-4                {[@@-92]}
            <Pointer.fp 0x20532 <LVAR -0x03e @>>             Δ-4                {[@@-92]|[@@-62]}
            <Pointer.fp 0x20536 <LVAR -0x02e @>>             Δ-4                {[@@-92]|[@@-62]|[@@-46]}
            <Call 0x2053a 0x2079a>                                              {[@@-92]|[@@-62]|[@@-46]}
                exp_SEQ_SCAN_CHAIN_FRU.SEQ(&Fr, &Sr_8_8, &Sr_8_8)
            <POP 20540-20542 StackAdj>                       Δ+12               {}
            <MI 20542  TST.B   (A6-0x5c)>                                       {}
            <MI 20544  BNE     0x2054e>                                         {}
        <POP 20546-2054e Naked>                              Σ0         ↓
            <Const 0x20546 0x9.2>                            Δ-2                {[#9]}
            <Call 0x2054a 0x203da>                                              {[#9]}
            <POP 2054c-2054e StackAdj>                       Δ+2                {}
        <POP 2054e-20564 Naked>                              Σ0         ↓ →0x2056c ←0x20530
            <Pointer.fp 0x2054e <LVAR -0x05c @ 1(r)>>        Δ-4                {[@@-92]}
            <Pointer.fp 0x20550 <LVAR -0x01e @>>             Δ-4                {[@@-92]|[@@-30]}
            <Pointer.fp 0x20554 <LVAR -0x018 @>>             Δ-4                {[@@-92]|[@@-30]|[@@-24]}
            <Call 0x20558 0x2072c>                                              {[@@-92]|[@@-30]|[@@-24]}
                exp_UIR_SCAN_CHAIN_FRU.SEQ(&Fr, &Sr_6, &Sr_6)
            <POP 2055e-20560 StackAdj>                       Δ+12               {}
            <MI 20560  TST.B   (A6-0x5c)>                                       {}
            <MI 20562  BNE     0x2056c>                                         {}
        <POP 20564-2056c Naked>                              Σ0         ↓
            <Const 0x20564 0xa.2>                            Δ-2                {[#10]}
            <Call 0x20568 0x203da>                                              {[#10]}
            <POP 2056a-2056c StackAdj>                       Δ+2                {}
        <POP 2056c-20582 Naked>                              Σ0         ↓ →0x2058a ←0x2054e
            <Pointer.fp 0x2056c <LVAR -0x05c @ 1(r)>>        Δ-4                {[@@-92]}
            <Pointer.fp 0x2056e <LVAR -0x012 @>>             Δ-4                {[@@-92]|[@@-18]}
            <Pointer.fp 0x20572 <LVAR -0x009 @>>             Δ-4                {[@@-92]|[@@-18]|[@@-9]}
            <Call 0x20576 0x2085a>                                              {[@@-92]|[@@-18]|[@@-9]}
                exp_MISC_SCAN_CHAIN_FRU.SEQ(&Fr, &Sr_2_2_1_1_3, &Sr_2_2_1_1_3)
            <POP 2057c-2057e StackAdj>                       Δ+12               {}
            <MI 2057e  TST.B   (A6-0x5c)>                                       {}
            <MI 20580  BNE     0x2058a>                                         {}
        <POP 20582-2058a Naked>                              Σ0         ↓
            <Const 0x20582 0xb.2>                            Δ-2                {[#11]}
            <Call 0x20586 0x203da>                                              {[#11]}
            <POP 20588-2058a StackAdj>                       Δ+2                {}
        <POP 2058a-2059e Naked>                              Σ0         ↓ →0x205a4 ←0x2056c
            <Pointer.fp 0x2058a <LVAR -0x05c @ 1(r)>>        Δ-4                {[@@-92]}
            <Pointer.fp 0x2058c <LVAR -0x05b @>>             Δ-4                {[@@-92]|[@@-91]}
            <Pointer.fp 0x2058e <LVAR -0x058 @>>             Δ-4                {[@@-92]|[@@-91]|[@@-88]}
            <Pointer.fp 0x20590 <LVAR -0x050 @>>             Δ-4                {[@@-92]|[@@-91]|[@@-88]|[@@-80]}
            <Call 0x20592 0x2081c>                                              {[@@-92]|[@@-91]|[@@-88]|[@@-80]}
                exp_SEQ_DEC_SC_FRU.SEQ(&Fr, &Fr, &Sr_8, &Sr_8)
            <POP 20598-2059a StackAdj>                       Δ+16               {}
            <MI 2059a  TST.B   (A6-0x5c)>                                       {}
            <MI 2059c  BNE     0x205a4>                                         {}
        <POP 2059e-205a4 Naked>                              Σ0         ↓
            <Const 0x2059e 0xc.2>                            Δ-2                {[#12]}
            <Call 0x205a0 0x203da>                                              {[#12]}
            <POP 205a2-205a4 StackAdj>                       Δ+2                {}
        <POP 205a4-205b8 Naked>                              Σ0         ↓ →0x205c0 ←0x2058a
            <Pointer.fp 0x205a4 <LVAR -0x05c @ 1(r)>>        Δ-4                {[@@-92]}
            <Pointer.fp 0x205a6 <LVAR -0x05b @>>             Δ-4                {[@@-92]|[@@-91]}
            <Pointer.fp 0x205a8 <LVAR -0x058 @>>             Δ-4                {[@@-92]|[@@-91]|[@@-88]}
            <Pointer.fp 0x205aa <LVAR -0x050 @>>             Δ-4                {[@@-92]|[@@-91]|[@@-88]|[@@-80]}
            <Call 0x205ac 0x20752>                                              {[@@-92]|[@@-91]|[@@-88]|[@@-80]}
                exp_SEQ_UIR_SC_FRU.SEQ(&Fr, &Fr, &Sr_8, &Sr_8)
            <POP 205b2-205b4 StackAdj>                       Δ+16               {}
            <MI 205b4  TST.B   (A6-0x5c)>                                       {}
            <MI 205b6  BNE     0x205c0>                                         {}
        <POP 205b8-205c0 Naked>                              Σ0         ↓
            <Const 0x205b8 0xd.2>                            Δ-2                {[#13]}
            <Call 0x205bc 0x203da>                                              {[#13]}
            <POP 205be-205c0 StackAdj>                       Δ+2                {}
        <POP 205c0-205d4 Naked>                              Σ0         ↓ →0x205dc ←0x205a4
            <Pointer.fp 0x205c0 <LVAR -0x05c @ 1(r)>>        Δ-4                {[@@-92]}
            <Pointer.fp 0x205c2 <LVAR -0x05b @>>             Δ-4                {[@@-92]|[@@-91]}
            <Pointer.fp 0x205c4 <LVAR -0x058 @>>             Δ-4                {[@@-92]|[@@-91]|[@@-88]}
            <Pointer.fp 0x205c6 <LVAR -0x050 @>>             Δ-4                {[@@-92]|[@@-91]|[@@-88]|[@@-80]}
            <Call 0x205c8 0x20900>                                              {[@@-92]|[@@-91]|[@@-88]|[@@-80]}
                exp_DP_SEQ_DEC_SC_FRU.SEQ(&Fr, &Fr, &Sr_8, &Sr_8)
            <POP 205ce-205d0 StackAdj>                       Δ+16               {}
            <MI 205d0  TST.B   (A6-0x5c)>                                       {}
            <MI 205d2  BNE     0x205dc>                                         {}
        <POP 205d4-205dc Naked>                              Σ0         ↓
            <Const 0x205d4 0xe.2>                            Δ-2                {[#14]}
            <Call 0x205d8 0x203da>                                              {[#14]}
            <POP 205da-205dc StackAdj>                       Δ+2                {}
        <POP 205dc-205f0 Naked>                              Σ0         ↓ →0x205f8 ←0x205c0
            <Pointer.fp 0x205dc <LVAR -0x05c @ 1(r)>>        Δ-4                {[@@-92]}
            <Pointer.fp 0x205de <LVAR -0x05b @>>             Δ-4                {[@@-92]|[@@-91]}
            <Pointer.fp 0x205e0 <LVAR -0x058 @>>             Δ-4                {[@@-92]|[@@-91]|[@@-88]}
            <Pointer.fp 0x205e2 <LVAR -0x050 @>>             Δ-4                {[@@-92]|[@@-91]|[@@-88]|[@@-80]}
            <Call 0x205e4 0x208da>                                              {[@@-92]|[@@-91]|[@@-88]|[@@-80]}
                exp_DP_SEQ_UIR_SC_FRU.SEQ(&Fr, &Fr, &Sr_8, &Sr_8)
            <POP 205ea-205ec StackAdj>                       Δ+16               {}
            <MI 205ec  TST.B   (A6-0x5c)>                                       {}
            <MI 205ee  BNE     0x205f8>                                         {}
        <POP 205f0-205f8 Naked>                              Σ0         ↓
            <Const 0x205f0 0xf.2>                            Δ-2                {[#15]}
            <Call 0x205f4 0x203da>                                              {[#15]}
            <POP 205f6-205f8 StackAdj>                       Δ+2                {}
        <POP 205f8-20600 Epilogue>                           Σ0         ←0x205dc

0x20600


@ 20600
START
    <POP 20600--0001 Body>                                              
        <POP 20600-2060a Prologue>                           Σ0         
        <POP 2060a-20622 RegCacheLoad>                       Σ0         ↓
        <POP 20622-206a0 Naked>                              Σ0         ↓
            <Call 0x20622 0x10398>                                              {}
                FSCALL_10398
            <Const 0x20628 0x20a4c.4>                        Δ-4                {[##133708]}
            <Const 0x2062e 0x20a4d.4>                        Δ-4                {[##133708]|[##133709]}
            <Call 0x20630 0x10544>                                              {[##133708]|[##133709]}
                IPC_InitGetTwoBools(VAR a : Bool; VAR b : Bool)
            <POP 20636-20638 StackAdj>                       Δ+8                {}
            <Const 0x20638 0xf.4>                            Δ-4                {[##15]}
            <Call 0x2063c 0x104d8>                                              {[##15]}
                ExpInit(a : Long)
            <POP 20642-20644 StackAdj>                       Δ+2                {[-2-]}
            <POP 20644-20645 StackAdj>                       Δ+2                {}
            <Blob 0x20645 [2] 0x20a4d>                       Δ-2                {[«2»]}
            <Call 0x20646 0x104d2>                                              {[«2»]}
                SetExpInitDone(a : Byte)
            <POP 2064c-2064e StackAdj>                       Δ+2                {}
            <MI 2064e  MOVE.B  #0x02,0x20a3a>                                   {}
            <Blob 0x20654 [6] @>                             Δ-6                {[«6""»]}
            <POP 20664-20666 StackAdj>                       Δ-4                {[«6""»]|[-4-]}
            <Lit 0x20666 5>                                                     {[«6""»]|[$$P1SEQ]}
            <MI 20678  MOVE.L  (A7)+,0x20a3c>                Δ+4                {[«6""»]}
            <POP 2067a-2067c StackAdj>                       Δ+2                {[-4-]}
            <POP 2067c-2067d StackAdj>                       Δ+4                {}
            <Blob 0x2067d [4] @>                             Δ-4                {[«4""»]}
            <POP 20680-20682 StackAdj>                       Δ-4                {[«4""»]|[-4-]}
            <Lit 0x20682 4>                                                     {[«4""»]|[$$NULL]}
            <MI 20694  MOVE.L  (A7)+,0x20a40>                Δ+4                {[«4""»]}
            <POP 20696-20698 StackAdj>                       Δ+4                {}
            <MI 20698  CLR.B   0x20a3b>                                         {}
            <MI 2069e  MOVEQ.L #0x00,D0>                                        {}
        <POP 206a0-206bc Naked>                              Σ0         ↓ →0x206a0 ←0x206a0
            <MI 206a0  MOVE.L  D0,0x20a36>                                      {}
            <POP 0x206a6 LimitCheck 0x0 ≤ D0 ≤ 0x7>                             {}
            <MI 206ac  LEA.L   0x20a2c,A0>                                      {}
            <MI 206b2  CLR.B   (A0+D0.L+#0x18)>                                 {}
            <MI 206b6  ADDQ.L  #0x1,D0>                                         {}
            <MI 206b8  CMP.L   #0x07,D0>                                        {}
            <MI 206ba  BLE     0x206a0>                                         {}
        <POP 206bc-206d4 Naked>                              Σ0         ↓ →0x206dc
            <Call 0x206bc 0x2089c>                                              {}
                exp_INIT_SCAN_CHAINS.SEQ()
            <Call 0x206c2 0x204c6>                                              {}
            <Call 0x206c6 0x20432>                                              {}
            <POP 206ca-206cc StackAdj>                       Δ-2                {[-2-]}
            <Call 0x206cc 0x202b8>                                              {[-2-]}
            <MI 206d0  TST.B   (A7)+>                        Δ+2                {}
            <MI 206d2  BNE     0x206dc>                                         {}
        <POP 206d4-206dc Naked>                              Σ0         ↓
            <Const 0x206d4 0x2.2>                            Δ-2                {[#2]}
            <Call 0x206d6 0x203da>                                              {[#2]}
            <POP 206da-206dc StackAdj>                       Δ+2                {}
        <POP 206dc-20702 Naked>                              Σ0         ↓ ←0x206bc
            <Call 0x206dc 0x20396>                                              {}
            <Const 0x206e0 0x1.2>                            Δ-2                {[#1]}
            <Blob 0x206e2 [4] 0x20a3c>                       Δ-4                {[#1]|[«4»]}
            <Blob 0x206e4 [4] 0x20a40>                       Δ-4                {[#1]|[«4»]|[«4»]}
            <Blob 0x206e6 [2] 0x20a3b>                       Δ-2                {[#1]|[«4»]|[«4»]|[«2»]}
            <Blob 0x206ec [4] 0x20a48>                       Δ-4                {[#1]|[«4»]|[«4»]|[«2»]|[«4»]}
            <Blob 0x206f2 [4] 0x20a44>                       Δ-4                {[#1]|[«4»]|[«4»]|[«2»]|[«4»]|[«4»]}
            <Call 0x206f8 0x1054a>                                              {[#1]|[«4»]|[«4»]|[«2»]|[«4»]|[«4»]}
                ?IPC_Puts(a : Bool; b : String; c : String; d: Bool; e : Long; f : Long)
            <POP 206fe-20702 StackAdj>                       Δ+20               {}
        <POP 20702-20708 Naked>                              Σ0         
            <Call 0x20702 0x10284>                                              {}
                ?exit

0x209c4


@ 209c4
PROG_FAIL
        <LVAR  0x008 1(r)>
    <POP 209c4-20a2c Body>                                              
        <POP 209c4-209da Prologue>                           Σ0         ↓
        <POP 209da-20a24 Naked>                              Σ0         ↓
            <Blob 0x209da [14] @>                            Δ-14               {[«14""»]}
            <Const 0x209e6 0x3.2>                            Δ-2                {[«14""»]|[#3]}
            <POP 209ea-209ec StackAdj>                       Δ-8                {[«14""»]|[#3]|[-8-]}
            <Lit 0x209ec 14>                                                    {[«14""»]|[#3]|[-4-]|[$$Words error :_]}
            <POP 209fe-20a00 StackAdj>                       Δ-4                {[«14""»]|[#3]|[-4-]|[$$Words error :_]|[-4-]}
            <MI 20a00  MOVE.B  (A6+0x8),D0>                                     {[«14""»]|[#3]|[-4-]|[$$Words error :_]|[-4-]}
            <MI 20a04  EXTB.W  D0>                                              {[«14""»]|[#3]|[-4-]|[$$Words error :_]|[-4-]}
            <MI 20a06  EXTW.L  D0>                                              {[«14""»]|[#3]|[-4-]|[$$Words error :_]|[-4-]}
            <MI 20a08  MOVE.L  D0,-(A7)>                     Δ-4                {[«14""»]|[#3]|[-4-]|[$$Words error :_]|[-4-]|[4, 'D0']}
            <Call 0x20a0a 0x102e4>                                              {[«14""»]|[#3]|[-4-]|[$$Words error :_]|[-4-]|[4, 'D0']}
                Long2String(a : Long) : String
            <POP 20a10-20a12 StackAdj>                       Δ+4                {[«14""»]|[#3]|[-4-]|[$$Words error :_]|[-4-]}
            <Call 0x20a12 0x102d0>                                              {[«14""»]|[#3]|[-4-]|[$$Words error :_]|[-4-]}
                StringCat2(a, b : String) : String
            <POP 20a18-20a1a StackAdj>                       Δ+8                {[«14""»]|[#3]|[-4-]}
            <Call 0x20a1a 0x103b8>                                              {[«14""»]|[#3]|[-4-]}
                PopProgram(status : Byte; msg : String)
            <POP 20a20-20a24 StackAdj>                       Δ+20               {}
        <POP 20a24-20a2c Epilogue>                           Σ0         

Raw from R1000.Disassembly/DFS

00020000 ; --------------------------------------------------------------------------------------
00020000 ; R1000.Disassembly modules:
00020000 ;   import all
00020000 ;   import kind.program
00020000 ;   no ident.781f96470b2ec305
00020000 ; --------------------------------------------------------------------------------------
00020000					stack.top:
00020000 00 04 00 00              |        |		.CODE	0x40000			; STACK.END
00020004 00 02 06 00              |        |		.CODE	START
00020008 00 01 02 88              |        |		.CODE	FSCALL_10288
0002000c					heap.top:
0002000c 00 02 0a 58              |   X    |		.PTR	0x20a58
00020010					code.end:
00020010 00 02 0a 2c              |   ,    |		.PTR	0x20a2c
00020014 00 00 00 00              |        |		.CONST	0x00000000
00020018					programfailurehandler:
00020018 00 02 09 c4              |        |		.CODE	PROG_FAIL
0002001c					experimentfailurehandler:
0002001c 00 02 01 7c              |   |    |		.CODE	EXP_FAIL
00020020 00 00 00 00              |        |		.CONST	0x00000000
00020024					exp_init_done:
00020024 00                       |        |		.CONST	0x00
00020025 00                       |        |		.CONST	0x00
00020026 00 00                    |        |		.CONST	0x0000
00020028 00 00                    |        |		.CONST	0x0000
0002002a 00 00                    |        |		.XXX[0x2]
0002002c 00 00                    |        |		.CONST	0x0000
0002002e 00 00                    |        |		.CONST	0x0000
00020030 00 00                    |        |		.CONST	0x0000
00020032 00 00 00 00 00 00        |        |		.XXX[0x6]
00020038 00 00 00 00 00 00 00 00  |        |		.BLANK	00[0xb0]
000200e8 00 00 00 00              |        |		.XXX[0x4]
000200ec 00 00 00 00              |        |		.PTR	0x0
000200f0					is_open_ERROR_LOG:
000200f0 00                       |        |		.CONST	0x0
000200f1					write_error_ERROR_LOG:
000200f1 00                       |        |		.CONST	0x0
000200f2 00 00 00 00              |        |		.CONST	0x00000000
000200f6 00 00 00 00              |        |		.CONST	0x00000000
000200fa 00                       |        |		.CONST	0x00
000200fb 00                       |        |		.CONST	0x00
000200fc					file_ERROR_LOG:
000200fc 00 00 00 00              |        |		.CONST	0x00000000
00020100 00 00 00 00              |        |		.CONST	0x00000000
00020104 00 00                    |        |		.CONST	0x0000
00020106 00 00                    |        |		.CONST	0x0000
00020108					somekindoffsflag:
00020108 00                       |        |		.CONST	0x00
00020109 00                       |        |		.CONST	0x00
0002010a 42 6f 61 72 64 20 20 20  |Board   |		.TXT	'Board      :_ '
00020118 45 78 70 65 72 69 6d 65  |Experime|		.TXT	'Experiment :_ '
00020126 53 74 61 74 75 73 20 20  |Status  |		.TXT	'Status     :_ '
00020134 45 78 70 65 72 69 6d 65  |Experime|		.TXT	'Experiment error :'
00020146 46 61 74 61 6c 20 65 78  |Fatal ex|		.TXT	'Fatal experiment error. '
0002015e 50 31 53 45 51 20        |P1SEQ   |		.TXT	'P1SEQ '
00020164 4e 55 4c 4c              |NULL    |		.TXT	'NULL'
00020168 ff 00 fe 01 fd 01 fb 01  |        |		.XXX[0x8]
00020170 f7 01 ef 01 df 00        |        |		.XXX[0x6]
00020176 00 00                    |        |		.CONST	0x0,0x0
00020178 98 39                    | 9      |		.CONST	0x98,0x39
0002017a 00 00                    |        |		.CONST	0x0,0x0
0002017c ; --------------------------------------------------------------------------------------
0002017c ; OMSI PASCAL Function
0002017c ;    <LVAR  0x00e 1(r)>
0002017c ;    <LVAR  0x00a 4(r)>
0002017c ;    <LVAR  0x008 1(r)>
0002017c ; --------------------------------------------------------------------------------------
0002017c					EXP_FAIL:
0002017c 4e 56 ff 8c              |NV      |		LINK.W	A6,#0xff8c
00020180 bf d5                    |        |		CMPA.L	(A5),A7
00020182 62 06                    |b       |		BHI	0x2018a
00020184 44 fc 00 02              |D       |		MOVE.W	#0x2,CCR
00020188 4e 76                    |Nv      |		TRAPV
0002018a de fc 00 74              |   t    |		ADDA.W	#0x74,A7
0002018e 48 e7 fc f8              |H       |		MOVEM.L	A4+A3+A2+A1+A0+D5+D4+D3+D2+D1+D0,-(A7)
00020192 47 f9 00 01 02 c4        |G       |		LEA.L	StringLit(Src : Pointer; Offset: W; Len : W) : String,A3
00020198 49 f9 00 01 03 e0        |I       |		LEA.L	WriteConsoleStringCrLf(str : String),A4
0002019e 72 01                    |r       |		MOVEQ.L	#0x01,D1
000201a0 74 0d                    |t       |		MOVEQ.L	#0x0d,D2
000201a2 76 1e                    |v       |		MOVEQ.L	#0x1e,D3
000201a4 78 12                    |x       |		MOVEQ.L	#0x12,D4
000201a6 7a 0e                    |z       |		MOVEQ.L	#0x0e,D5
000201a8 4e b9 00 01 03 dc        |N       |		JSR	WriteConsoleCrLf(void)
000201ae 41 fa ff 96              |A       |		LEA.L	0x20146,A0
000201b2 70 08                    |p       |		MOVEQ.L	#0x08,D0
000201b4 3f 20                    |?       |		MOVE.W	-(A0),-(A7)
000201b6 51 c8 ff fc              |Q       |		DBF	D0,0x201b4
000201ba 59 4f                    |YO      |		SUBQ.L	#0x4,A7
000201bc 48 6f 00 04              |Ho      |		PEA.L	(A7+0x4)
000201c0 3f 01                    |?       |		MOVE.W	D1,-(A7)
000201c2 3f 04                    |?       |		MOVE.W	D4,-(A7)
000201c4 4e 93                    |N       |		JSR	(A3)
000201c6 50 4f                    |PO      |		ADDQ.L	#0x8,A7
000201c8 4e 94                    |N       |		JSR	(A4)
000201ca 50 4f                    |PO      |		ADDQ.L	#0x8,A7
000201cc 20 4f                    | O      |		MOVEA.L	A7,A0
000201ce 43 fa ff 3a              |C  :    |		LEA.L	0x2010a,A1
000201d2 70 0c                    |p       |		MOVEQ.L	#0x0c,D0
000201d4 10 d9                    |        |		MOVE.B	(A1)+,(A0)+
000201d6 51 c8 ff fc              |Q       |		DBF	D0,0x201d4
000201da 51 4f                    |QO      |		SUBQ.L	#0x8,A7
000201dc 48 6f 00 08              |Ho      |		PEA.L	(A7+0x8)
000201e0 3f 01                    |?       |		MOVE.W	D1,-(A7)
000201e2 3f 02                    |?       |		MOVE.W	D2,-(A7)
000201e4 4e 93                    |N       |		JSR	(A3)
000201e6 54 4f                    |TO      |		ADDQ.L	#0x2,A7
000201e8 1e ae 00 0e              |        |		MOVE.B	(A6+0xe),(A7)
000201ec 4e b9 00 01 04 9c        |N       |		JSR	BoardName(address : B) : String
000201f2 54 4f                    |TO      |		ADDQ.L	#0x2,A7
000201f4 4e b9 00 01 02 d0        |N       |		JSR	StringCat2(a, b : String) : String
000201fa 50 4f                    |PO      |		ADDQ.L	#0x8,A7
000201fc 4e 94                    |N       |		JSR	(A4)
000201fe de c4                    |        |		ADDA.W	D4,A7
00020200 20 6e 00 0a              | n      |		MOVEA.L	(A6+0xa),A0
00020204 b0 c1                    |        |		CMPA.W	D1,A0
00020206 67 48                    |gH      |		BEQ	0x20250
00020208 9e c5                    |        |		SUBA.W	D5,A7
0002020a 22 4f                    |"O      |		MOVEA.L	A7,A1
0002020c 45 fa ff 0a              |E       |		LEA.L	0x20118,A2
00020210 70 0c                    |p       |		MOVEQ.L	#0x0c,D0
00020212 12 da                    |        |		MOVE.B	(A2)+,(A1)+
00020214 51 c8 ff fc              |Q       |		DBF	D0,0x20212
00020218 9e c3                    |        |		SUBA.W	D3,A7
0002021a 22 4f                    |"O      |		MOVEA.L	A7,A1
0002021c 41 e8 00 fc              |A       |		LEA.L	(A0+0xfc),A0
00020220 70 1d                    |p       |		MOVEQ.L	#0x1d,D0
00020222 12 d8                    |        |		MOVE.B	(A0)+,(A1)+
00020224 51 c8 ff fc              |Q       |		DBF	D0,0x20222
00020228 51 4f                    |QO      |		SUBQ.L	#0x8,A7
0002022a 48 6f 00 26              |Ho &    |		PEA.L	(A7+0x26)
0002022e 3f 01                    |?       |		MOVE.W	D1,-(A7)
00020230 3f 02                    |?       |		MOVE.W	D2,-(A7)
00020232 4e 93                    |N       |		JSR	(A3)
00020234 58 4f                    |XO      |		ADDQ.L	#0x4,A7
00020236 48 6f 00 0c              |Ho      |		PEA.L	(A7+0xc)
0002023a 3f 01                    |?       |		MOVE.W	D1,-(A7)
0002023c 3f 03                    |?       |		MOVE.W	D3,-(A7)
0002023e 4e 93                    |N       |		JSR	(A3)
00020240 50 4f                    |PO      |		ADDQ.L	#0x8,A7
00020242 4e b9 00 01 02 d0        |N       |		JSR	StringCat2(a, b : String) : String
00020248 50 4f                    |PO      |		ADDQ.L	#0x8,A7
0002024a 4e 94                    |N       |		JSR	(A4)
0002024c de fc 00 30              |   0    |		ADDA.W	#0x30,A7
00020250 9e c5                    |        |		SUBA.W	D5,A7
00020252 20 4f                    | O      |		MOVEA.L	A7,A0
00020254 43 fa fe d0              |C       |		LEA.L	0x20126,A1
00020258 70 0c                    |p       |		MOVEQ.L	#0x0c,D0
0002025a 10 d9                    |        |		MOVE.B	(A1)+,(A0)+
0002025c 51 c8 ff fc              |Q       |		DBF	D0,0x2025a
00020260 51 4f                    |QO      |		SUBQ.L	#0x8,A7
00020262 48 6f 00 08              |Ho      |		PEA.L	(A7+0x8)
00020266 3f 01                    |?       |		MOVE.W	D1,-(A7)
00020268 3f 02                    |?       |		MOVE.W	D2,-(A7)
0002026a 4e 93                    |N       |		JSR	(A3)
0002026c 54 4f                    |TO      |		ADDQ.L	#0x2,A7
0002026e 1e ae 00 08              |        |		MOVE.B	(A6+0x8),(A7)
00020272 4e b9 00 01 04 a2        |N       |		JSR	ExpStatus2Text(status.B, &String)
00020278 54 4f                    |TO      |		ADDQ.L	#0x2,A7
0002027a 4e b9 00 01 02 d0        |N       |		JSR	StringCat2(a, b : String) : String
00020280 50 4f                    |PO      |		ADDQ.L	#0x8,A7
00020282 4e 94                    |N       |		JSR	(A4)
00020284 5d 4f                    |]O      |		SUBQ.L	#0x6,A7
00020286 20 4f                    | O      |		MOVEA.L	A7,A0
00020288 43 fa fe bc              |C       |		LEA.L	0x20146,A1
0002028c 70 16                    |p       |		MOVEQ.L	#0x16,D0
0002028e 10 d9                    |        |		MOVE.B	(A1)+,(A0)+
00020290 51 c8 ff fc              |Q       |		DBF	D0,0x2028e
00020294 1f 3c 00 02              | <      |		MOVE.B	#0x02,-(A7)
00020298 59 4f                    |YO      |		SUBQ.L	#0x4,A7
0002029a 48 6f 00 06              |Ho      |		PEA.L	(A7+0x6)
0002029e 3f 01                    |?       |		MOVE.W	D1,-(A7)
000202a0 3f 3c 00 17              |?<      |		MOVE.W	#0x17,-(A7)
000202a4 4e 93                    |N       |		JSR	(A3)
000202a6 50 4f                    |PO      |		ADDQ.L	#0x8,A7
000202a8 4e b9 00 01 03 b8        |N       |		JSR	PopProgram(status : Byte; msg : String)
000202ae de c3                    |        |		ADDA.W	D3,A7
000202b0 4c df 1f 3f              |L  ?    |		MOVEM.L	(A7)+,D0+D1+D2+D3+D4+D5+A0+A1+A2+A3+A4
000202b4 4e 5e                    |N^      |		UNLK	A6
000202b6 4e 75                    |Nu      |		RTS
000202b8 ; --------------------------------------------------------------------------------------
000202b8 ; OMSI PASCAL Function
000202b8 ;    <LVAR  0x008 1(w)>
000202b8 ;    <LVAR -0x005 @>
000202b8 ;    <LVAR -0x006 @ 1(r)>
000202b8 ;    <LVAR -0x007 @>
000202b8 ; --------------------------------------------------------------------------------------
000202b8 4e 56 ff aa              |NV      |		LINK.W	A6,#0xffaa
000202bc bf d5                    |        |		CMPA.L	(A5),A7
000202be 62 06                    |b       |		BHI	0x202c6
000202c0 44 fc 00 02              |D       |		MOVE.W	#0x2,CCR
000202c4 4e 76                    |Nv      |		TRAPV
000202c6 de fc 00 4a              |   J    |		ADDA.W	#0x4a,A7
000202ca 48 e7 ff f8              |H       |		MOVEM.L	A4+A3+A2+A1+A0+D7+D6+D5+D4+D3+D2+D1+D0,-(A7)
000202ce 43 ee ff fa              |C       |		LEA.L	(A6-0x6),A1
000202d2 45 f9 00 02 08 9c        |E       |		LEA.L	exp_INIT_SCAN_CHAINS.SEQ(),A2
000202d8 47 ee ff f9              |G       |		LEA.L	(A6-0x7),A3
000202dc 49 ee ff fb              |I       |		LEA.L	(A6-0x5),A4
000202e0 76 02                    |v       |		MOVEQ.L	#0x02,D3
000202e2 78 0e                    |x       |		MOVEQ.L	#0x0e,D4
000202e4 7a 06                    |z       |		MOVEQ.L	#0x06,D5
000202e6 4e 92                    |N       |		JSR	(A2)
000202e8 1f 03                    |        |		MOVE.B	D3,-(A7)
000202ea 48 53                    |HS      |		PEA.L	(A3)
000202ec 48 51                    |HQ      |		PEA.L	(A1)
000202ee 48 54                    |HT      |		PEA.L	(A4)
000202f0 4e b9 00 01 04 84        |N       |		JSR	DiProcPing(adr : Byte; VAR status : Byte; VAR b80 : Bool; VAR b40 : Bool)
000202f6 de c4                    |        |		ADDA.W	D4,A7
000202f8 1e 11                    |        |		MOVE.B	(A1),D7
000202fa 44 07                    |D       |		NEG.B	D7
000202fc 52 07                    |R       |		ADDQ.B	#0x1,D7
000202fe 66 02                    |f       |		BNE	0x20302
00020300 60 64                    |`d      |		BRA	0x20366
00020302 4e b9 00 02 08 be        |N       |		JSR	exp_FORCE_HALT.SEQ()
00020308 1f 03                    |        |		MOVE.B	D3,-(A7)
0002030a 48 53                    |HS      |		PEA.L	(A3)
0002030c 48 51                    |HQ      |		PEA.L	(A1)
0002030e 48 54                    |HT      |		PEA.L	(A4)
00020310 4e b9 00 01 04 84        |N       |		JSR	DiProcPing(adr : Byte; VAR status : Byte; VAR b80 : Bool; VAR b40 : Bool)
00020316 de c4                    |        |		ADDA.W	D4,A7
00020318 1e 11                    |        |		MOVE.B	(A1),D7
0002031a 66 02                    |f       |		BNE	0x2031e
0002031c 60 48                    |`H      |		BRA	0x20366
0002031e 4e 92                    |N       |		JSR	(A2)
00020320 7c 00                    ||       |		MOVEQ.L	#0x00,D6
00020322 bc 85                    |        |		CMP.L	D5,D6
00020324 63 02                    |c       |		BLS	0x20328
00020326 4e 4f                    |NO      |		TRAP	#15
00020328 20 06                    |        |		MOVE.L	D6,D0
0002032a e3 80                    |        |		ASL.L	#0x1,D0
0002032c 41 fa fe 3a              |A  :    |		LEA.L	0x20168,A0
00020330 1f 30 08 00              | 0      |		MOVE.B	(A0+D0.L),-(A7)
00020334 4e b9 00 02 09 4c        |N    L  |		JSR	exp_CHANGE_PARITY_ERRORS.SEQ(Sw_1)
0002033a 1e 83                    |        |		MOVE.B	D3,(A7)
0002033c 48 53                    |HS      |		PEA.L	(A3)
0002033e 48 51                    |HQ      |		PEA.L	(A1)
00020340 48 54                    |HT      |		PEA.L	(A4)
00020342 4e b9 00 01 04 84        |N       |		JSR	DiProcPing(adr : Byte; VAR status : Byte; VAR b80 : Bool; VAR b40 : Bool)
00020348 de c4                    |        |		ADDA.W	D4,A7
0002034a 72 00                    |r       |		MOVEQ.L	#0x00,D1
0002034c 41 fa fe 1a              |A       |		LEA.L	0x20168,A0
00020350 14 11                    |        |		MOVE.B	(A1),D2
00020352 b4 30 08 01              | 0      |		CMP.B	(A0+D0.L+#0x1),D2
00020356 66 02                    |f       |		BNE	0x2035a
00020358 52 01                    |R       |		ADDQ.B	#0x1,D1
0002035a 1e 01                    |        |		MOVE.B	D1,D7
0002035c 52 86                    |R       |		ADDQ.L	#0x1,D6
0002035e 4a 07                    |J       |		TST.B	D7
00020360 67 04                    |g       |		BEQ	0x20366
00020362 bc 85                    |        |		CMP.L	D5,D6
00020364 6f bc                    |o       |		BLE	0x20322
00020366 4e 92                    |N       |		JSR	(A2)
00020368 1d 47 00 08              | G      |		MOVE.B	D7,(A6+0x8)
0002036c 4c df 1f ff              |L       |		MOVEM.L	(A7)+,D0+D1+D2+D3+D4+D5+D6+D7+A0+A1+A2+A3+A4
00020370 4e 5e                    |N^      |		UNLK	A6
00020372 4e 75                    |Nu      |		RTS
00020374 ; --------------------------------------------------------------------------------------
00020374 ; OMSI PASCAL Function
00020374 ; --------------------------------------------------------------------------------------
00020374 4e 56 ff fc              |NV      |		LINK.W	A6,#0xfffc
00020378 bf d5                    |        |		CMPA.L	(A5),A7
0002037a 62 06                    |b       |		BHI	0x20382
0002037c 44 fc 00 02              |D       |		MOVE.W	#0x2,CCR
00020380 4e 76                    |Nv      |		TRAPV
00020382 de fc 00 04              |        |		ADDA.W	#0x4,A7
00020386 4e b9 00 01 05 b6        |N       |		JSR	R1000_Reset_L(void)
0002038c 4e b9 00 01 05 bc        |N       |		JSR	R1000_Reset_H(void)
00020392 4e 5e                    |N^      |		UNLK	A6
00020394 4e 75                    |Nu      |		RTS
00020396 ; --------------------------------------------------------------------------------------
00020396 ; OMSI PASCAL Function
00020396 ; --------------------------------------------------------------------------------------
00020396 4e 56 ff f6              |NV      |		LINK.W	A6,#0xfff6
0002039a bf d5                    |        |		CMPA.L	(A5),A7
0002039c 62 06                    |b       |		BHI	0x203a4
0002039e 44 fc 00 02              |D       |		MOVE.W	#0x2,CCR
000203a2 4e 76                    |Nv      |		TRAPV
000203a4 de fc 00 0a              |        |		ADDA.W	#0xa,A7
000203a8 4e ba ff ca              |N       |		JSR	0x20374
000203ac 4e b9 00 02 09 72        |N    r  |		JSR	exp_CLEAR_PARITY.SEQ()
000203b2 42 67                    |Bg      |		CLR.W	-(A7)
000203b4 4e b9 00 02 08 40        |N    @  |		JSR	exp_PREP_RUN.SEQ(Sw_2)
000203ba 54 4f                    |TO      |		ADDQ.L	#0x2,A7
000203bc 4e b9 00 02 07 76        |N    v  |		JSR	exp_SET_TO_NO_DISPATCH.SEQ()
000203c2 3f 3a fd b6              |?:      |		MOVE.W	0x2017a,-(A7)
000203c6 3f 3a fd b0              |?:      |		MOVE.W	0x20178,-(A7)
000203ca 3f 3a fd aa              |?:      |		MOVE.W	0x20176,-(A7)
000203ce 4e b9 00 02 08 82        |N       |		JSR	exp_LOAD_UIR.SEQ(Sw_6)
000203d4 5c 4f                    |\O      |		ADDQ.L	#0x6,A7
000203d6 4e 5e                    |N^      |		UNLK	A6
000203d8 4e 75                    |Nu      |		RTS
000203da ; --------------------------------------------------------------------------------------
000203da ; OMSI PASCAL Function
000203da ;    <LVAR  0x008 1(r)>
000203da ; --------------------------------------------------------------------------------------
000203da 4e 56 ff de              |NV      |		LINK.W	A6,#0xffde
000203de bf d5                    |        |		CMPA.L	(A5),A7
000203e0 62 06                    |b       |		BHI	0x203e8
000203e2 44 fc 00 02              |D       |		MOVE.W	#0x2,CCR
000203e6 4e 76                    |Nv      |		TRAPV
000203e8 de fc 00 20              |        |		ADDA.W	#0x20,A7
000203ec 48 e7 00 c0              |H       |		MOVEM.L	A1+A0,-(A7)
000203f0 41 f9 00 02 0a 3b        |A    ;  |		LEA.L	0x20a3b,A0
000203f6 43 f9 00 02 0a 44        |C    D  |		LEA.L	0x20a44,A1
000203fc 4e ba ff 98              |N       |		JSR	0x20396
00020400 10 ae 00 08              |        |		MOVE.B	(A6+0x8),(A0)
00020404 12 bc 00 05              |        |		MOVE.B	#0x05,(A1)
00020408 42 27                    |B'      |		CLR.B	-(A7)
0002040a 2f 39 00 02 0a 3c        |/9   <  |		MOVE.L	0x20a3c,-(A7)
00020410 2f 39 00 02 0a 40        |/9   @  |		MOVE.L	0x20a40,-(A7)
00020416 1f 10                    |        |		MOVE.B	(A0),-(A7)
00020418 2f 39 00 02 0a 48        |/9   H  |		MOVE.L	0x20a48,-(A7)
0002041e 2f 11                    |/       |		MOVE.L	(A1),-(A7)
00020420 4e b9 00 01 05 4a        |N    J  |		JSR	?IPC_Puts(a : Bool; b : String; c : String; d: Bool; e : Long; f : Long)
00020426 de fc 00 14              |        |		ADDA.W	#0x14,A7
0002042a 4c df 03 00              |L       |		MOVEM.L	(A7)+,A0+A1
0002042e 4e 5e                    |N^      |		UNLK	A6
00020430 4e 75                    |Nu      |		RTS
00020432 ; --------------------------------------------------------------------------------------
00020432 ; OMSI PASCAL Function
00020432 ;    <LVAR -0x004 @>
00020432 ;    <LVAR -0x005 @>
00020432 ;    <LVAR -0x006 @>
00020432 ;    <LVAR -0x007 @>
00020432 ;    <LVAR -0x008 @>
00020432 ;    <LVAR -0x009 @>
00020432 ;    <LVAR -0x00a @>
00020432 ;    <LVAR -0x00b @>
00020432 ;    <LVAR -0x00c @ 1(r)>
00020432 ; --------------------------------------------------------------------------------------
00020432 4e 56 ff d0              |NV      |		LINK.W	A6,#0xffd0
00020436 bf d5                    |        |		CMPA.L	(A5),A7
00020438 62 06                    |b       |		BHI	0x20440
0002043a 44 fc 00 02              |D       |		MOVE.W	#0x2,CCR
0002043e 4e 76                    |Nv      |		TRAPV
00020440 de fc 00 24              |   $    |		ADDA.W	#0x24,A7
00020444 48 e7 80 c0              |H       |		MOVEM.L	A1+A0+D0,-(A7)
00020448 41 ee ff f4              |A       |		LEA.L	(A6-0xc),A0
0002044c 43 fa ff 8c              |C       |		LEA.L	0x203da,A1
00020450 70 14                    |p       |		MOVEQ.L	#0x14,D0
00020452 48 50                    |HP      |		PEA.L	(A0)
00020454 48 6e ff fb              |Hn      |		PEA.L	(A6-0x5)
00020458 48 6e ff f7              |Hn      |		PEA.L	(A6-0x9)
0002045c 4e b9 00 02 07 08        |N       |		JSR	exp_WALK_NOVRAM_FRU.SEQ(&Fr, &Sr_1, &Sr_1)
00020462 de fc 00 0c              |        |		ADDA.W	#0xc,A7
00020466 4a 10                    |J       |		TST.B	(A0)
00020468 66 08                    |f       |		BNE	0x20472
0002046a 1f 3c 00 04              | <      |		MOVE.B	#0x04,-(A7)
0002046e 4e 91                    |N       |		JSR	(A1)
00020470 54 4f                    |TO      |		ADDQ.L	#0x2,A7
00020472 48 50                    |HP      |		PEA.L	(A0)
00020474 48 6e ff f5              |Hn      |		PEA.L	(A6-0xb)
00020478 48 6e ff f8              |Hn      |		PEA.L	(A6-0x8)
0002047c 48 6e ff fc              |Hn      |		PEA.L	(A6-0x4)
00020480 48 6e ff f7              |Hn      |		PEA.L	(A6-0x9)
00020484 4e b9 00 02 07 c0        |N       |		JSR	exp_SIMPLE_NOVRAM_DATA_FRU.SEQ(&Fr, &Fr, &Sr_1, &Sr_1, &Sr_1)
0002048a de c0                    |        |		ADDA.W	D0,A7
0002048c 4a 10                    |J       |		TST.B	(A0)
0002048e 66 08                    |f       |		BNE	0x20498
00020490 1f 3c 00 05              | <      |		MOVE.B	#0x05,-(A7)
00020494 4e 91                    |N       |		JSR	(A1)
00020496 54 4f                    |TO      |		ADDQ.L	#0x2,A7
00020498 48 50                    |HP      |		PEA.L	(A0)
0002049a 48 6e ff f8              |Hn      |		PEA.L	(A6-0x8)
0002049e 48 6e ff f9              |Hn      |		PEA.L	(A6-0x7)
000204a2 48 6e ff f6              |Hn      |		PEA.L	(A6-0xa)
000204a6 48 6e ff fa              |Hn      |		PEA.L	(A6-0x6)
000204aa 4e b9 00 02 07 ec        |N       |		JSR	exp_SIMPLE_NOVRAM_ADDRESS_FRU.SEQ(&Fr, &Sr_1, &Sr_1, &Sr_1, &Sr_1)
000204b0 de c0                    |        |		ADDA.W	D0,A7
000204b2 4a 10                    |J       |		TST.B	(A0)
000204b4 66 08                    |f       |		BNE	0x204be
000204b6 1f 3c 00 06              | <      |		MOVE.B	#0x06,-(A7)
000204ba 4e 91                    |N       |		JSR	(A1)
000204bc 54 4f                    |TO      |		ADDQ.L	#0x2,A7
000204be 4c df 03 01              |L       |		MOVEM.L	(A7)+,D0+A0+A1
000204c2 4e 5e                    |N^      |		UNLK	A6
000204c4 4e 75                    |Nu      |		RTS
000204c6 ; --------------------------------------------------------------------------------------
000204c6 ; OMSI PASCAL Function
000204c6 ;    <LVAR -0x009 @>
000204c6 ;    <LVAR -0x012 @>
000204c6 ;    <LVAR -0x018 @>
000204c6 ;    <LVAR -0x01e @>
000204c6 ;    <LVAR -0x02e @>
000204c6 ;    <LVAR -0x03e @>
000204c6 ;    <LVAR -0x043 @>
000204c6 ;    <LVAR -0x048 @>
000204c6 ;    <LVAR -0x050 @>
000204c6 ;    <LVAR -0x058 @>
000204c6 ;    <LVAR -0x059 @>
000204c6 ;    <LVAR -0x05a @>
000204c6 ;    <LVAR -0x05b @>
000204c6 ;    <LVAR -0x05c @ 1(r)>
000204c6 ; --------------------------------------------------------------------------------------
000204c6 4e 56 ff 74              |NV t    |		LINK.W	A6,#0xff74
000204ca bf d5                    |        |		CMPA.L	(A5),A7
000204cc 62 06                    |b       |		BHI	0x204d4
000204ce 44 fc 00 02              |D       |		MOVE.W	#0x2,CCR
000204d2 4e 76                    |Nv      |		TRAPV
000204d4 de fc 00 30              |   0    |		ADDA.W	#0x30,A7
000204d8 48 e7 c0 f8              |H       |		MOVEM.L	A4+A3+A2+A1+A0+D1+D0,-(A7)
000204dc 41 ee ff a4              |A       |		LEA.L	(A6-0x5c),A0
000204e0 43 fa fe f8              |C       |		LEA.L	0x203da,A1
000204e4 45 ee ff a5              |E       |		LEA.L	(A6-0x5b),A2
000204e8 47 ee ff a8              |G       |		LEA.L	(A6-0x58),A3
000204ec 49 ee ff b0              |I       |		LEA.L	(A6-0x50),A4
000204f0 70 0c                    |p       |		MOVEQ.L	#0x0c,D0
000204f2 72 10                    |r       |		MOVEQ.L	#0x10,D1
000204f4 48 50                    |HP      |		PEA.L	(A0)
000204f6 48 6e ff b8              |Hn      |		PEA.L	(A6-0x48)
000204fa 48 6e ff bd              |Hn      |		PEA.L	(A6-0x43)
000204fe 4e b9 00 02 09 26        |N    &  |		JSR	exp_DEC_SCAN_CHAIN_FRU.SEQ(&Fr, &Sr_2_1_1_1, &Sr_2_1_1_1)
00020504 de c0                    |        |		ADDA.W	D0,A7
00020506 4a 10                    |J       |		TST.B	(A0)
00020508 66 08                    |f       |		BNE	0x20512
0002050a 1f 3c 00 08              | <      |		MOVE.B	#0x08,-(A7)
0002050e 4e 91                    |N       |		JSR	(A1)
00020510 54 4f                    |TO      |		ADDQ.L	#0x2,A7
00020512 48 50                    |HP      |		PEA.L	(A0)
00020514 48 6e ff a6              |Hn      |		PEA.L	(A6-0x5a)
00020518 48 6e ff a7              |Hn      |		PEA.L	(A6-0x59)
0002051c 4e b9 00 02 09 90        |N       |		JSR	exp_CHECK_COUNTER_LOW.SEQ(&Fr, &Sr_1, &Sr_1)
00020522 de c0                    |        |		ADDA.W	D0,A7
00020524 4a 10                    |J       |		TST.B	(A0)
00020526 66 08                    |f       |		BNE	0x20530
00020528 1f 3c 00 07              | <      |		MOVE.B	#0x07,-(A7)
0002052c 4e 91                    |N       |		JSR	(A1)
0002052e 54 4f                    |TO      |		ADDQ.L	#0x2,A7
00020530 48 50                    |HP      |		PEA.L	(A0)
00020532 48 6e ff c2              |Hn      |		PEA.L	(A6-0x3e)
00020536 48 6e ff d2              |Hn      |		PEA.L	(A6-0x2e)
0002053a 4e b9 00 02 07 9a        |N       |		JSR	exp_SEQ_SCAN_CHAIN_FRU.SEQ(&Fr, &Sr_8_8, &Sr_8_8)
00020540 de c0                    |        |		ADDA.W	D0,A7
00020542 4a 10                    |J       |		TST.B	(A0)
00020544 66 08                    |f       |		BNE	0x2054e
00020546 1f 3c 00 09              | <      |		MOVE.B	#0x09,-(A7)
0002054a 4e 91                    |N       |		JSR	(A1)
0002054c 54 4f                    |TO      |		ADDQ.L	#0x2,A7
0002054e 48 50                    |HP      |		PEA.L	(A0)
00020550 48 6e ff e2              |Hn      |		PEA.L	(A6-0x1e)
00020554 48 6e ff e8              |Hn      |		PEA.L	(A6-0x18)
00020558 4e b9 00 02 07 2c        |N    ,  |		JSR	exp_UIR_SCAN_CHAIN_FRU.SEQ(&Fr, &Sr_6, &Sr_6)
0002055e de c0                    |        |		ADDA.W	D0,A7
00020560 4a 10                    |J       |		TST.B	(A0)
00020562 66 08                    |f       |		BNE	0x2056c
00020564 1f 3c 00 0a              | <      |		MOVE.B	#0x0a,-(A7)
00020568 4e 91                    |N       |		JSR	(A1)
0002056a 54 4f                    |TO      |		ADDQ.L	#0x2,A7
0002056c 48 50                    |HP      |		PEA.L	(A0)
0002056e 48 6e ff ee              |Hn      |		PEA.L	(A6-0x12)
00020572 48 6e ff f7              |Hn      |		PEA.L	(A6-0x9)
00020576 4e b9 00 02 08 5a        |N    Z  |		JSR	exp_MISC_SCAN_CHAIN_FRU.SEQ(&Fr, &Sr_2_2_1_1_3, &Sr_2_2_1_1_3)
0002057c de c0                    |        |		ADDA.W	D0,A7
0002057e 4a 10                    |J       |		TST.B	(A0)
00020580 66 08                    |f       |		BNE	0x2058a
00020582 1f 3c 00 0b              | <      |		MOVE.B	#0x0b,-(A7)
00020586 4e 91                    |N       |		JSR	(A1)
00020588 54 4f                    |TO      |		ADDQ.L	#0x2,A7
0002058a 48 50                    |HP      |		PEA.L	(A0)
0002058c 48 52                    |HR      |		PEA.L	(A2)
0002058e 48 53                    |HS      |		PEA.L	(A3)
00020590 48 54                    |HT      |		PEA.L	(A4)
00020592 4e b9 00 02 08 1c        |N       |		JSR	exp_SEQ_DEC_SC_FRU.SEQ(&Fr, &Fr, &Sr_8, &Sr_8)
00020598 de c1                    |        |		ADDA.W	D1,A7
0002059a 4a 10                    |J       |		TST.B	(A0)
0002059c 66 06                    |f       |		BNE	0x205a4
0002059e 1f 00                    |        |		MOVE.B	D0,-(A7)
000205a0 4e 91                    |N       |		JSR	(A1)
000205a2 54 4f                    |TO      |		ADDQ.L	#0x2,A7
000205a4 48 50                    |HP      |		PEA.L	(A0)
000205a6 48 52                    |HR      |		PEA.L	(A2)
000205a8 48 53                    |HS      |		PEA.L	(A3)
000205aa 48 54                    |HT      |		PEA.L	(A4)
000205ac 4e b9 00 02 07 52        |N    R  |		JSR	exp_SEQ_UIR_SC_FRU.SEQ(&Fr, &Fr, &Sr_8, &Sr_8)
000205b2 de c1                    |        |		ADDA.W	D1,A7
000205b4 4a 10                    |J       |		TST.B	(A0)
000205b6 66 08                    |f       |		BNE	0x205c0
000205b8 1f 3c 00 0d              | <      |		MOVE.B	#0x0d,-(A7)
000205bc 4e 91                    |N       |		JSR	(A1)
000205be 54 4f                    |TO      |		ADDQ.L	#0x2,A7
000205c0 48 50                    |HP      |		PEA.L	(A0)
000205c2 48 52                    |HR      |		PEA.L	(A2)
000205c4 48 53                    |HS      |		PEA.L	(A3)
000205c6 48 54                    |HT      |		PEA.L	(A4)
000205c8 4e b9 00 02 09 00        |N       |		JSR	exp_DP_SEQ_DEC_SC_FRU.SEQ(&Fr, &Fr, &Sr_8, &Sr_8)
000205ce de c1                    |        |		ADDA.W	D1,A7
000205d0 4a 10                    |J       |		TST.B	(A0)
000205d2 66 08                    |f       |		BNE	0x205dc
000205d4 1f 3c 00 0e              | <      |		MOVE.B	#0x0e,-(A7)
000205d8 4e 91                    |N       |		JSR	(A1)
000205da 54 4f                    |TO      |		ADDQ.L	#0x2,A7
000205dc 48 50                    |HP      |		PEA.L	(A0)
000205de 48 52                    |HR      |		PEA.L	(A2)
000205e0 48 53                    |HS      |		PEA.L	(A3)
000205e2 48 54                    |HT      |		PEA.L	(A4)
000205e4 4e b9 00 02 08 da        |N       |		JSR	exp_DP_SEQ_UIR_SC_FRU.SEQ(&Fr, &Fr, &Sr_8, &Sr_8)
000205ea de c1                    |        |		ADDA.W	D1,A7
000205ec 4a 10                    |J       |		TST.B	(A0)
000205ee 66 08                    |f       |		BNE	0x205f8
000205f0 1f 3c 00 0f              | <      |		MOVE.B	#0x0f,-(A7)
000205f4 4e 91                    |N       |		JSR	(A1)
000205f6 54 4f                    |TO      |		ADDQ.L	#0x2,A7
000205f8 4c df 1f 03              |L       |		MOVEM.L	(A7)+,D0+D1+A0+A1+A2+A3+A4
000205fc 4e 5e                    |N^      |		UNLK	A6
000205fe 4e 75                    |Nu      |		RTS
00020600 ; --------------------------------------------------------------------------------------
00020600 ; OMSI PASCAL Function
00020600 ; --------------------------------------------------------------------------------------
00020600					START:
00020600 4f fa 00 08              |O       |		LEA.L	MAIN,A7
00020604 4e f9 00 01 02 80        |N       |		JMP	?start_program
0002060a					MAIN:
0002060a 45 f9 00 02 0a 4d        |E    M  |		LEA.L	0x20a4d,A2
00020610 47 f9 00 02 0a 3c        |G    <  |		LEA.L	0x20a3c,A3
00020616 49 f9 00 02 0a 40        |I    @  |		LEA.L	0x20a40,A4
0002061c 72 01                    |r       |		MOVEQ.L	#0x01,D1
0002061e 74 02                    |t       |		MOVEQ.L	#0x02,D2
00020620 76 07                    |v       |		MOVEQ.L	#0x07,D3
00020622 4e b9 00 01 03 98        |N       |		JSR	FSCALL_10398
00020628 48 79 00 02 0a 4c        |Hy   L  |		PEA.L	0x20a4c
0002062e 48 52                    |HR      |		PEA.L	(A2)
00020630 4e b9 00 01 05 44        |N    D  |		JSR	IPC_InitGetTwoBools(VAR a : Bool; VAR b : Bool)
00020636 50 4f                    |PO      |		ADDQ.L	#0x8,A7
00020638 48 78 00 0f              |Hx      |		PEA.L	0xf
0002063c 4e b9 00 01 04 d8        |N       |		JSR	ExpInit(a : Long)
00020642 54 4f                    |TO      |		ADDQ.L	#0x2,A7
00020644 1e 92                    |        |		MOVE.B	(A2),(A7)
00020646 4e b9 00 01 04 d2        |N       |		JSR	SetExpInitDone(a : Byte)
0002064c 54 4f                    |TO      |		ADDQ.L	#0x2,A7
0002064e 13 c2 00 02 0a 3a        |     :  |		MOVE.B	D2,0x20a3a
00020654 5d 4f                    |]O      |		SUBQ.L	#0x6,A7
00020656 20 4f                    | O      |		MOVEA.L	A7,A0
00020658 43 fa fb 04              |C       |		LEA.L	0x2015e,A1
0002065c 70 04                    |p       |		MOVEQ.L	#0x04,D0
0002065e 10 d9                    |        |		MOVE.B	(A1)+,(A0)+
00020660 51 c8 ff fc              |Q       |		DBF	D0,0x2065e
00020664 59 4f                    |YO      |		SUBQ.L	#0x4,A7
00020666 48 6f 00 04              |Ho      |		PEA.L	(A7+0x4)
0002066a 3f 01                    |?       |		MOVE.W	D1,-(A7)
0002066c 3f 3c 00 05              |?<      |		MOVE.W	#0x5,-(A7)
00020670 4e b9 00 01 02 c4        |N       |		JSR	StringLit(Src : Pointer; Offset: W; Len : W) : String
00020676 50 4f                    |PO      |		ADDQ.L	#0x8,A7
00020678 26 9f                    |&       |		MOVE.L	(A7)+,(A3)
0002067a 54 4f                    |TO      |		ADDQ.L	#0x2,A7
0002067c 2e ba fa e6              |.       |		MOVE.L	0x20164,(A7)
00020680 59 4f                    |YO      |		SUBQ.L	#0x4,A7
00020682 48 6f 00 04              |Ho      |		PEA.L	(A7+0x4)
00020686 3f 01                    |?       |		MOVE.W	D1,-(A7)
00020688 3f 3c 00 04              |?<      |		MOVE.W	#0x4,-(A7)
0002068c 4e b9 00 01 02 c4        |N       |		JSR	StringLit(Src : Pointer; Offset: W; Len : W) : String
00020692 50 4f                    |PO      |		ADDQ.L	#0x8,A7
00020694 28 9f                    |(       |		MOVE.L	(A7)+,(A4)
00020696 58 4f                    |XO      |		ADDQ.L	#0x4,A7
00020698 42 39 00 02 0a 3b        |B9   ;  |		CLR.B	0x20a3b
0002069e 70 00                    |p       |		MOVEQ.L	#0x00,D0
000206a0 23 c0 00 02 0a 36        |#    6  |		MOVE.L	D0,0x20a36
000206a6 b0 83                    |        |		CMP.L	D3,D0
000206a8 63 02                    |c       |		BLS	0x206ac
000206aa 4e 4f                    |NO      |		TRAP	#15
000206ac 41 f9 00 02 0a 2c        |A    ,  |		LEA.L	0x20a2c,A0
000206b2 42 30 08 18              |B0      |		CLR.B	(A0+D0.L+#0x18)
000206b6 52 80                    |R       |		ADDQ.L	#0x1,D0
000206b8 b0 83                    |        |		CMP.L	D3,D0
000206ba 6f e4                    |o       |		BLE	0x206a0
000206bc 4e b9 00 02 08 9c        |N       |		JSR	exp_INIT_SCAN_CHAINS.SEQ()
000206c2 4e ba fe 02              |N       |		JSR	0x204c6
000206c6 4e ba fd 6a              |N  j    |		JSR	0x20432
000206ca 55 4f                    |UO      |		SUBQ.L	#0x2,A7
000206cc 4e ba fb ea              |N       |		JSR	0x202b8
000206d0 4a 1f                    |J       |		TST.B	(A7)+
000206d2 66 08                    |f       |		BNE	0x206dc
000206d4 1f 02                    |        |		MOVE.B	D2,-(A7)
000206d6 4e ba fd 02              |N       |		JSR	0x203da
000206da 54 4f                    |TO      |		ADDQ.L	#0x2,A7
000206dc 4e ba fc b8              |N       |		JSR	0x20396
000206e0 1f 01                    |        |		MOVE.B	D1,-(A7)
000206e2 2f 13                    |/       |		MOVE.L	(A3),-(A7)
000206e4 2f 14                    |/       |		MOVE.L	(A4),-(A7)
000206e6 1f 39 00 02 0a 3b        | 9   ;  |		MOVE.B	0x20a3b,-(A7)
000206ec 2f 39 00 02 0a 48        |/9   H  |		MOVE.L	0x20a48,-(A7)
000206f2 2f 39 00 02 0a 44        |/9   D  |		MOVE.L	0x20a44,-(A7)
000206f8 4e b9 00 01 05 4a        |N    J  |		JSR	?IPC_Puts(a : Bool; b : String; c : String; d: Bool; e : Long; f : Long)
000206fe de fc 00 14              |        |		ADDA.W	#0x14,A7
00020702 4e b9 00 01 02 84        |N       |		JSR	?exit
00020708					exp_WALK_NOVRAM_FRU.SEQ(&Fr, &Sr_1, &Sr_1):
00020708 4e b9 00 01 05 68        |N    h  |		JSR	Run_Experiment()
0002070e 00 14                    |        |		.CONST	0x0014			; Stack-delta
00020710 13 57 41 4c 4b 5f 4e 4f  | WALK_NO|		.TXT	19,'WALK_NOVRAM_FRU.SEQ'
00020724 00                       |        |		.CONST	0x0
00020725 02                       |        |		.CONST	0x2			; DIPROC address
00020726 03                       |        |		.CONST	0x3			; Output Parameters
00020727 00                       |        |		.CONST	0x0			; Input Parameters
00020728 08                       |        |		.CONST	0x8			; Out arg flag
00020729 00                       |        |		.CONST	0x0			; Out arg [1]
0002072a 00                       |        |		.CONST	0x0			; Out arg [1]
0002072b 00                       |        |		.PAD	0x0
0002072c					exp_UIR_SCAN_CHAIN_FRU.SEQ(&Fr, &Sr_6, &Sr_6):
0002072c 4e b9 00 01 05 68        |N    h  |		JSR	Run_Experiment()
00020732 00 14                    |        |		.CONST	0x0014			; Stack-delta
00020734 16 55 49 52 5f 53 43 41  | UIR_SCA|		.TXT	22,'UIR_SCAN_CHAIN_FRU.SEQ'
0002074b 00                       |        |		.CONST	0x0
0002074c 02                       |        |		.CONST	0x2			; DIPROC address
0002074d 03                       |        |		.CONST	0x3			; Output Parameters
0002074e 00                       |        |		.CONST	0x0			; Input Parameters
0002074f 08                       |        |		.CONST	0x8			; Out arg flag
00020750 05                       |        |		.CONST	0x5			; Out arg [6]
00020751 05                       |        |		.CONST	0x5			; Out arg [6]
00020752					exp_SEQ_UIR_SC_FRU.SEQ(&Fr, &Fr, &Sr_8, &Sr_8):
00020752 4e b9 00 01 05 68        |N    h  |		JSR	Run_Experiment()
00020758 00 18                    |        |		.CONST	0x0018			; Stack-delta
0002075a 12 53 45 51 5f 55 49 52  | SEQ_UIR|		.TXT	18,'SEQ_UIR_SC_FRU.SEQ'
0002076d 00                       |        |		.CONST	0x0
0002076e 02                       |        |		.CONST	0x2			; DIPROC address
0002076f 04                       |        |		.CONST	0x4			; Output Parameters
00020770 00                       |        |		.CONST	0x0			; Input Parameters
00020771 08                       |        |		.CONST	0x8			; Out arg flag
00020772 08                       |        |		.CONST	0x8			; Out arg flag
00020773 07                       |        |		.CONST	0x7			; Out arg [8]
00020774 07                       |        |		.CONST	0x7			; Out arg [8]
00020775 00                       |        |		.PAD	0x0
00020776					exp_SET_TO_NO_DISPATCH.SEQ():
00020776 4e b9 00 01 05 68        |N    h  |		JSR	Run_Experiment()
0002077c 00 08                    |        |		.CONST	0x0008			; Stack-delta
0002077e 16 53 45 54 5f 54 4f 5f  | SET_TO_|		.TXT	22,'SET_TO_NO_DISPATCH.SEQ'
00020795 00                       |        |		.CONST	0x0
00020796 02                       |        |		.CONST	0x2			; DIPROC address
00020797 00                       |        |		.CONST	0x0			; Output Parameters
00020798 00                       |        |		.CONST	0x0			; Input Parameters
00020799 00                       |        |		.PAD	0x0
0002079a					exp_SEQ_SCAN_CHAIN_FRU.SEQ(&Fr, &Sr_8_8, &Sr_8_8):
0002079a 4e b9 00 01 05 68        |N    h  |		JSR	Run_Experiment()
000207a0 00 14                    |        |		.CONST	0x0014			; Stack-delta
000207a2 16 53 45 51 5f 53 43 41  | SEQ_SCA|		.TXT	22,'SEQ_SCAN_CHAIN_FRU.SEQ'
000207b9 00                       |        |		.CONST	0x0
000207ba 02                       |        |		.CONST	0x2			; DIPROC address
000207bb 03                       |        |		.CONST	0x3			; Output Parameters
000207bc 00                       |        |		.CONST	0x0			; Input Parameters
000207bd 08                       |        |		.CONST	0x8			; Out arg flag
000207be 09                       |        |		.CONST	0x9			; Out arg [8, 8]
000207bf 09                       |        |		.CONST	0x9			; Out arg [8, 8]
000207c0					exp_SIMPLE_NOVRAM_DATA_FRU.SEQ(&Fr, &Fr, &Sr_1, &Sr_1, &Sr_1):
000207c0 4e b9 00 01 05 68        |N    h  |		JSR	Run_Experiment()
000207c6 00 1c                    |        |		.CONST	0x001c			; Stack-delta
000207c8 1a 53 49 4d 50 4c 45 5f  | SIMPLE_|		.TXT	26,'SIMPLE_NOVRAM_DATA_FRU.SEQ'
000207e3 00                       |        |		.CONST	0x0
000207e4 02                       |        |		.CONST	0x2			; DIPROC address
000207e5 05                       |        |		.CONST	0x5			; Output Parameters
000207e6 00                       |        |		.CONST	0x0			; Input Parameters
000207e7 08                       |        |		.CONST	0x8			; Out arg flag
000207e8 08                       |        |		.CONST	0x8			; Out arg flag
000207e9 00                       |        |		.CONST	0x0			; Out arg [1]
000207ea 00                       |        |		.CONST	0x0			; Out arg [1]
000207eb 00                       |        |		.CONST	0x0			; Out arg [1]
000207ec					exp_SIMPLE_NOVRAM_ADDRESS_FRU.SEQ(&Fr, &Sr_1, &Sr_1, &Sr_1, &Sr_1):
000207ec 4e b9 00 01 05 68        |N    h  |		JSR	Run_Experiment()
000207f2 00 1c                    |        |		.CONST	0x001c			; Stack-delta
000207f4 1d 53 49 4d 50 4c 45 5f  | SIMPLE_|		.TXT	29,'SIMPLE_NOVRAM_ADDRESS_FRU.SEQ'
00020812 00                       |        |		.CONST	0x0
00020813 02                       |        |		.CONST	0x2			; DIPROC address
00020814 05                       |        |		.CONST	0x5			; Output Parameters
00020815 00                       |        |		.CONST	0x0			; Input Parameters
00020816 08                       |        |		.CONST	0x8			; Out arg flag
00020817 00                       |        |		.CONST	0x0			; Out arg [1]
00020818 00                       |        |		.CONST	0x0			; Out arg [1]
00020819 00                       |        |		.CONST	0x0			; Out arg [1]
0002081a 00                       |        |		.CONST	0x0			; Out arg [1]
0002081b 00                       |        |		.PAD	0x0
0002081c					exp_SEQ_DEC_SC_FRU.SEQ(&Fr, &Fr, &Sr_8, &Sr_8):
0002081c 4e b9 00 01 05 68        |N    h  |		JSR	Run_Experiment()
00020822 00 18                    |        |		.CONST	0x0018			; Stack-delta
00020824 12 53 45 51 5f 44 45 43  | SEQ_DEC|		.TXT	18,'SEQ_DEC_SC_FRU.SEQ'
00020837 00                       |        |		.CONST	0x0
00020838 02                       |        |		.CONST	0x2			; DIPROC address
00020839 04                       |        |		.CONST	0x4			; Output Parameters
0002083a 00                       |        |		.CONST	0x0			; Input Parameters
0002083b 08                       |        |		.CONST	0x8			; Out arg flag
0002083c 08                       |        |		.CONST	0x8			; Out arg flag
0002083d 07                       |        |		.CONST	0x7			; Out arg [8]
0002083e 07                       |        |		.CONST	0x7			; Out arg [8]
0002083f 00                       |        |		.PAD	0x0
00020840					exp_PREP_RUN.SEQ(Sw_2):
00020840 4e b9 00 01 05 68        |N    h  |		JSR	Run_Experiment()
00020846 00 0a                    |        |		.CONST	0x000a			; Stack-delta
00020848 0c 50 52 45 50 5f 52 55  | PREP_RU|		.TXT	12,'PREP_RUN.SEQ'
00020855 00                       |        |		.CONST	0x0
00020856 02                       |        |		.CONST	0x2			; DIPROC address
00020857 00                       |        |		.CONST	0x0			; Output Parameters
00020858 01                       |        |		.CONST	0x1			; Input Parameters
00020859 01                       |        |		.CONST	0x1			; In arg [2]
0002085a					exp_MISC_SCAN_CHAIN_FRU.SEQ(&Fr, &Sr_2_2_1_1_3, &Sr_2_2_1_1_3):
0002085a 4e b9 00 01 05 68        |N    h  |		JSR	Run_Experiment()
00020860 00 14                    |        |		.CONST	0x0014			; Stack-delta
00020862 17 4d 49 53 43 5f 53 43  | MISC_SC|		.TXT	23,'MISC_SCAN_CHAIN_FRU.SEQ'
0002087a 00                       |        |		.CONST	0x0
0002087b 02                       |        |		.CONST	0x2			; DIPROC address
0002087c 03                       |        |		.CONST	0x3			; Output Parameters
0002087d 00                       |        |		.CONST	0x0			; Input Parameters
0002087e 08                       |        |		.CONST	0x8			; Out arg flag
0002087f 0e                       |        |		.CONST	0xe			; Out arg [2, 2, 1, 1, 3]
00020880 0e                       |        |		.CONST	0xe			; Out arg [2, 2, 1, 1, 3]
00020881 00                       |        |		.PAD	0x0
00020882					exp_LOAD_UIR.SEQ(Sw_6):
00020882 4e b9 00 01 05 68        |N    h  |		JSR	Run_Experiment()
00020888 00 0e                    |        |		.CONST	0x000e			; Stack-delta
0002088a 0c 4c 4f 41 44 5f 55 49  | LOAD_UI|		.TXT	12,'LOAD_UIR.SEQ'
00020897 00                       |        |		.CONST	0x0
00020898 02                       |        |		.CONST	0x2			; DIPROC address
00020899 00                       |        |		.CONST	0x0			; Output Parameters
0002089a 01                       |        |		.CONST	0x1			; Input Parameters
0002089b 05                       |        |		.CONST	0x5			; In arg [6]
0002089c					exp_INIT_SCAN_CHAINS.SEQ():
0002089c 4e b9 00 01 05 68        |N    h  |		JSR	Run_Experiment()
000208a2 00 08                    |        |		.CONST	0x0008			; Stack-delta
000208a4 14 49 4e 49 54 5f 53 43  | INIT_SC|		.TXT	20,'INIT_SCAN_CHAINS.SEQ'
000208b9 00                       |        |		.CONST	0x0
000208ba 02                       |        |		.CONST	0x2			; DIPROC address
000208bb 00                       |        |		.CONST	0x0			; Output Parameters
000208bc 00                       |        |		.CONST	0x0			; Input Parameters
000208bd 00                       |        |		.PAD	0x0
000208be					exp_FORCE_HALT.SEQ():
000208be 4e b9 00 01 05 68        |N    h  |		JSR	Run_Experiment()
000208c4 00 08                    |        |		.CONST	0x0008			; Stack-delta
000208c6 0e 46 4f 52 43 45 5f 48  | FORCE_H|		.TXT	14,'FORCE_HALT.SEQ'
000208d5 00                       |        |		.CONST	0x0
000208d6 02                       |        |		.CONST	0x2			; DIPROC address
000208d7 00                       |        |		.CONST	0x0			; Output Parameters
000208d8 00                       |        |		.CONST	0x0			; Input Parameters
000208d9 00                       |        |		.PAD	0x0
000208da					exp_DP_SEQ_UIR_SC_FRU.SEQ(&Fr, &Fr, &Sr_8, &Sr_8):
000208da 4e b9 00 01 05 68        |N    h  |		JSR	Run_Experiment()
000208e0 00 18                    |        |		.CONST	0x0018			; Stack-delta
000208e2 15 44 50 5f 53 45 51 5f  | DP_SEQ_|		.TXT	21,'DP_SEQ_UIR_SC_FRU.SEQ'
000208f8 00                       |        |		.CONST	0x0
000208f9 02                       |        |		.CONST	0x2			; DIPROC address
000208fa 04                       |        |		.CONST	0x4			; Output Parameters
000208fb 00                       |        |		.CONST	0x0			; Input Parameters
000208fc 08                       |        |		.CONST	0x8			; Out arg flag
000208fd 08                       |        |		.CONST	0x8			; Out arg flag
000208fe 07                       |        |		.CONST	0x7			; Out arg [8]
000208ff 07                       |        |		.CONST	0x7			; Out arg [8]
00020900					exp_DP_SEQ_DEC_SC_FRU.SEQ(&Fr, &Fr, &Sr_8, &Sr_8):
00020900 4e b9 00 01 05 68        |N    h  |		JSR	Run_Experiment()
00020906 00 18                    |        |		.CONST	0x0018			; Stack-delta
00020908 15 44 50 5f 53 45 51 5f  | DP_SEQ_|		.TXT	21,'DP_SEQ_DEC_SC_FRU.SEQ'
0002091e 00                       |        |		.CONST	0x0
0002091f 02                       |        |		.CONST	0x2			; DIPROC address
00020920 04                       |        |		.CONST	0x4			; Output Parameters
00020921 00                       |        |		.CONST	0x0			; Input Parameters
00020922 08                       |        |		.CONST	0x8			; Out arg flag
00020923 08                       |        |		.CONST	0x8			; Out arg flag
00020924 07                       |        |		.CONST	0x7			; Out arg [8]
00020925 07                       |        |		.CONST	0x7			; Out arg [8]
00020926					exp_DEC_SCAN_CHAIN_FRU.SEQ(&Fr, &Sr_2_1_1_1, &Sr_2_1_1_1):
00020926 4e b9 00 01 05 68        |N    h  |		JSR	Run_Experiment()
0002092c 00 14                    |        |		.CONST	0x0014			; Stack-delta
0002092e 16 44 45 43 5f 53 43 41  | DEC_SCA|		.TXT	22,'DEC_SCAN_CHAIN_FRU.SEQ'
00020945 00                       |        |		.CONST	0x0
00020946 02                       |        |		.CONST	0x2			; DIPROC address
00020947 03                       |        |		.CONST	0x3			; Output Parameters
00020948 00                       |        |		.CONST	0x0			; Input Parameters
00020949 08                       |        |		.CONST	0x8			; Out arg flag
0002094a 0f                       |        |		.CONST	0xf			; Out arg [2, 1, 1, 1]
0002094b 0f                       |        |		.CONST	0xf			; Out arg [2, 1, 1, 1]
0002094c					exp_CHANGE_PARITY_ERRORS.SEQ(Sw_1):
0002094c 4e b9 00 01 05 68        |N    h  |		JSR	Run_Experiment()
00020952 00 0a                    |        |		.CONST	0x000a			; Stack-delta
00020954 18 43 48 41 4e 47 45 5f  | CHANGE_|		.TXT	24,'CHANGE_PARITY_ERRORS.SEQ'
0002096d 00                       |        |		.CONST	0x0
0002096e 02                       |        |		.CONST	0x2			; DIPROC address
0002096f 00                       |        |		.CONST	0x0			; Output Parameters
00020970 01                       |        |		.CONST	0x1			; Input Parameters
00020971 00                       |        |		.CONST	0x0			; In arg [1]
00020972					exp_CLEAR_PARITY.SEQ():
00020972 4e b9 00 01 05 68        |N    h  |		JSR	Run_Experiment()
00020978 00 08                    |        |		.CONST	0x0008			; Stack-delta
0002097a 10 43 4c 45 41 52 5f 50  | CLEAR_P|		.TXT	16,'CLEAR_PARITY.SEQ'
0002098b 00                       |        |		.CONST	0x0
0002098c 02                       |        |		.CONST	0x2			; DIPROC address
0002098d 00                       |        |		.CONST	0x0			; Output Parameters
0002098e 00                       |        |		.CONST	0x0			; Input Parameters
0002098f 00                       |        |		.PAD	0x0
00020990					exp_CHECK_COUNTER_LOW.SEQ(&Fr, &Sr_1, &Sr_1):
00020990 4e b9 00 01 05 68        |N    h  |		JSR	Run_Experiment()
00020996 00 14                    |        |		.CONST	0x0014			; Stack-delta
00020998 15 43 48 45 43 4b 5f 43  | CHECK_C|		.TXT	21,'CHECK_COUNTER_LOW.SEQ'
000209ae 00                       |        |		.CONST	0x0
000209af 02                       |        |		.CONST	0x2			; DIPROC address
000209b0 03                       |        |		.CONST	0x3			; Output Parameters
000209b1 00                       |        |		.CONST	0x0			; Input Parameters
000209b2 08                       |        |		.CONST	0x8			; Out arg flag
000209b3 00                       |        |		.CONST	0x0			; Out arg [1]
000209b4 00                       |        |		.CONST	0x0			; Out arg [1]
000209b5 00                       |        |		.PAD	0x0
000209b6 57 6f 72 64 73 20 65 72  |Words er|		.TXT	'Words error :_'
000209c4 ; --------------------------------------------------------------------------------------
000209c4 ; OMSI PASCAL Function
000209c4 ;    <LVAR  0x008 1(r)>
000209c4 ; --------------------------------------------------------------------------------------
000209c4					PROG_FAIL:
000209c4 4e 56 ff d2              |NV      |		LINK.W	A6,#0xffd2
000209c8 bf d5                    |        |		CMPA.L	(A5),A7
000209ca 62 06                    |b       |		BHI	0x209d2
000209cc 44 fc 00 02              |D       |		MOVE.W	#0x2,CCR
000209d0 4e 76                    |Nv      |		TRAPV
000209d2 de fc 00 2c              |   ,    |		ADDA.W	#0x2c,A7
000209d6 48 e7 80 80              |H       |		MOVEM.L	A0+D0,-(A7)
000209da 41 fa ff e8              |A       |		LEA.L	PROG_FAIL,A0
000209de 70 06                    |p       |		MOVEQ.L	#0x06,D0
000209e0 3f 20                    |?       |		MOVE.W	-(A0),-(A7)
000209e2 51 c8 ff fc              |Q       |		DBF	D0,0x209e0
000209e6 1f 3c 00 03              | <      |		MOVE.B	#0x03,-(A7)
000209ea 51 4f                    |QO      |		SUBQ.L	#0x8,A7
000209ec 48 6f 00 0a              |Ho      |		PEA.L	(A7+0xa)
000209f0 3f 3c 00 01              |?<      |		MOVE.W	#0x1,-(A7)
000209f4 3f 3c 00 0e              |?<      |		MOVE.W	#0xe,-(A7)
000209f8 4e b9 00 01 02 c4        |N       |		JSR	StringLit(Src : Pointer; Offset: W; Len : W) : String
000209fe 58 4f                    |XO      |		ADDQ.L	#0x4,A7
00020a00 10 2e 00 08              | .      |		MOVE.B	(A6+0x8),D0
00020a04 48 80                    |H       |		EXTB.W	D0
00020a06 48 c0                    |H       |		EXTW.L	D0
00020a08 2f 00                    |/       |		MOVE.L	D0,-(A7)
00020a0a 4e b9 00 01 02 e4        |N       |		JSR	Long2String(a : Long) : String
00020a10 58 4f                    |XO      |		ADDQ.L	#0x4,A7
00020a12 4e b9 00 01 02 d0        |N       |		JSR	StringCat2(a, b : String) : String
00020a18 50 4f                    |PO      |		ADDQ.L	#0x8,A7
00020a1a 4e b9 00 01 03 b8        |N       |		JSR	PopProgram(status : Byte; msg : String)
00020a20 de fc 00 14              |        |		ADDA.W	#0x14,A7
00020a24 4c df 01 01              |L       |		MOVEM.L	(A7)+,D0+A0
00020a28 4e 5e                    |N^      |		UNLK	A6
00020a2a 4e 75                    |Nu      |		RTS