summaryrefslogtreecommitdiffstats
path: root/crypto/heimdal/lib/roken/ewrite.lo
blob: 12806ce46014f968fa93ed80250c8152c1b63b12 (plain)
ofshex dumpascii
0000 7f 45 4c 46 01 01 01 09 00 00 00 00 00 00 00 00 01 00 03 00 01 00 00 00 00 00 00 00 00 00 00 00 .ELF............................
0020 b8 3a 00 00 00 00 00 00 34 00 00 00 00 00 28 00 18 00 15 00 55 89 e5 53 52 e8 00 00 00 00 5b 81 .:......4.....(.....U..SR.....[.
0040 c3 03 00 00 00 50 ff 75 10 ff 75 0c ff 75 08 e8 fc ff ff ff 83 c4 10 85 c0 78 05 8b 5d fc c9 c3 .....P.u..u..u...........x..]...
0060 83 ec 08 8d 83 37 00 00 00 50 6a 01 e8 fc ff ff ff 8d 76 00 01 11 01 10 06 12 01 11 01 03 08 1b .....7...Pj.......v.............
0080 08 25 08 13 0b 00 00 02 17 01 01 13 0b 0b 3a 0b 3b 0b 00 00 03 0d 00 03 08 3a 0b 3b 0b 49 13 00 .%............:.;........:.;.I..
00a0 00 04 01 01 01 13 49 13 00 00 05 21 00 49 13 2f 0b 00 00 06 24 00 03 0e 0b 0b 3e 0b 00 00 07 24 ......I....!.I./....$.....>....$
00c0 00 03 08 0b 0b 3e 0b 00 00 08 13 01 01 13 03 08 0b 0b 3a 0b 3b 0b 00 00 09 0d 00 03 08 3a 0b 3b .....>............:.;........:.;
00e0 0b 49 13 38 0a 00 00 0a 17 01 01 13 03 08 0b 0b 3a 0b 3b 0b 00 00 0b 0f 00 0b 0b 00 00 0c 13 01 .I.8............:.;.............
0100 01 13 03 08 0b 05 3a 0b 3b 0b 00 00 0d 15 01 01 13 27 0c 00 00 0e 05 00 49 13 00 00 0f 0f 00 0b ......:.;........'......I.......
0120 0b 49 13 00 00 10 13 01 01 13 03 08 0b 0b 3a 0b 3b 05 00 00 11 0d 00 03 08 3a 0b 3b 05 49 13 38 .I............:.;........:.;.I.8
0140 0a 00 00 12 15 01 01 13 27 0c 49 13 00 00 13 26 00 49 13 00 00 14 13 00 03 08 3c 0c 00 00 15 13 ........'.I....&.I........<.....
0160 01 01 13 0b 0b 3a 0b 3b 0b 00 00 16 0d 00 03 0e 3a 0b 3b 0b 49 13 38 0a 00 00 17 0d 00 03 0e 3a .....:.;........:.;.I.8........:
0180 0b 3b 05 49 13 38 0a 00 00 18 04 01 01 13 03 08 0b 0b 3a 0b 3b 0b 00 00 19 28 00 03 08 1c 0b 00 .;.I.8............:.;....(......
01a0 00 1a 21 00 49 13 2f 05 00 00 1b 13 01 01 13 03 0e 0b 0b 3a 0b 3b 0b 00 00 1c 28 00 03 08 1c 06 ..!.I./............:.;....(.....
01c0 00 00 1d 04 01 01 13 03 08 0b 0b 3a 0b 3b 05 00 00 1e 0d 00 03 08 3a 0b 3b 0b 49 13 0b 0b 0d 0b ...........:.;........:.;.I.....
01e0 0c 0b 38 0a 00 00 1f 04 01 01 13 0b 0b 3a 0b 3b 0b 00 00 20 2e 01 01 13 3f 0c 03 08 3a 0b 3b 0b ..8..........:.;........?...:.;.
0200 27 0c 49 13 11 01 12 01 40 0a 00 00 21 05 00 03 08 3a 0b 3b 0b 49 13 02 0a 00 00 22 34 00 03 08 '.I.....@...!....:.;.I....."4...
0220 3a 0b 3b 0b 49 13 02 0a 00 00 23 26 00 00 00 24 16 00 03 08 3a 0b 3b 0b 49 13 00 00 25 16 00 03 :.;.I.....#&...$....:.;.I...%...
0240 0e 3a 0b 3b 0b 49 13 00 00 26 35 00 49 13 00 00 27 16 00 03 08 3a 0b 3b 05 49 13 00 00 00 fa 32 .:.;.I...&5.I...'....:.;.I.....2
0260 00 00 02 00 00 00 00 00 04 01 00 00 00 00 3d 00 00 00 00 00 00 00 65 77 72 69 74 65 2e 63 00 2f ..............=.......ewrite.c./
0280 75 73 72 2f 68 6f 6d 65 2f 6e 65 63 74 61 72 2f 64 65 76 65 6c 2f 68 65 69 6d 64 61 6c 2f 6c 69 usr/home/nectar/devel/heimdal/li
02a0 62 2f 72 6f 6b 65 6e 00 47 4e 55 20 43 20 33 2e 31 20 5b 46 72 65 65 42 53 44 5d 20 32 30 30 32 b/roken.GNU.C.3.1.[FreeBSD].2002
02c0 30 35 30 39 20 28 70 72 65 72 65 6c 65 61 73 65 29 00 01 02 a1 00 00 00 80 02 ae 03 5f 5f 6d 62 0509.(prerelease)...........__mb
02e0 73 74 61 74 65 38 00 02 ac a1 00 00 00 03 5f 6d 62 73 74 61 74 65 4c 00 02 ad c0 00 00 00 00 04 state8........_mbstateL.........
0300 b1 00 00 00 b8 00 00 00 05 b1 00 00 00 7f 00 06 cb 00 00 00 04 07 07 63 68 61 72 00 01 06 06 05 .......................char.....
0320 01 00 00 08 05 08 ea 00 00 00 66 64 5f 73 65 74 00 80 03 fa 09 66 64 73 5f 62 69 74 73 00 03 fb ..........fd_set.....fds_bits...
0340 ea 00 00 00 02 23 00 00 04 fa 00 00 00 fa 00 00 00 05 b1 00 00 00 1f 00 07 66 64 5f 6d 61 73 6b .....#...................fd_mask
0360 00 04 07 08 28 01 00 00 5f 5f 73 69 67 73 65 74 00 10 04 37 09 5f 5f 62 69 74 73 00 04 38 28 01 ....(...__sigset...7.__bits..8(.
0380 00 00 02 23 00 00 04 38 01 00 00 38 01 00 00 05 b1 00 00 00 03 00 06 60 00 00 00 04 07 0a 73 01 ...#...8...8...........`......s.
03a0 00 00 73 69 67 76 61 6c 00 04 05 78 03 73 69 67 76 61 6c 5f 69 6e 74 00 05 7a 73 01 00 00 03 73 ..sigval...x.sigval_int..zs....s
03c0 69 67 76 61 6c 5f 70 74 72 00 05 7b 7a 01 00 00 00 07 69 6e 74 00 04 05 0b 04 02 b7 01 00 00 04 igval_ptr..{z.....int...........
03e0 05 83 03 5f 5f 73 69 67 65 76 5f 73 69 67 6e 6f 00 05 81 73 01 00 00 03 5f 5f 73 69 67 65 76 5f ...__sigev_signo...s....__sigev_
0400 6e 6f 74 69 66 79 5f 6b 71 75 65 75 65 00 05 82 73 01 00 00 00 08 0a 02 00 00 73 69 67 65 76 65 notify_kqueue...s.........sigeve
0420 6e 74 00 0c 05 7e 09 73 69 67 65 76 5f 6e 6f 74 69 66 79 00 05 7f 73 01 00 00 02 23 00 09 5f 5f nt...~.sigev_notify...s....#..__
0440 73 69 67 65 76 5f 75 00 05 83 7c 01 00 00 02 23 04 09 73 69 67 65 76 5f 76 61 6c 75 65 00 05 84 sigev_u...|....#..sigev_value...
0460 3f 01 00 00 02 23 08 00 08 d6 02 00 00 5f 5f 73 69 67 69 6e 66 6f 00 40 05 8d 09 73 69 5f 73 69 ?....#.......__siginfo.@...si_si
0480 67 6e 6f 00 05 8e 73 01 00 00 02 23 00 09 73 69 5f 65 72 72 6e 6f 00 05 8f 73 01 00 00 02 23 04 gno...s....#..si_errno...s....#.
04a0 09 73 69 5f 63 6f 64 65 00 05 96 73 01 00 00 02 23 08 09 73 69 5f 70 69 64 00 05 97 73 01 00 00 .si_code...s....#..si_pid...s...
04c0 02 23 0c 09 73 69 5f 75 69 64 00 05 98 d6 02 00 00 02 23 10 09 73 69 5f 73 74 61 74 75 73 00 05 .#..si_uid........#..si_status..
04e0 99 73 01 00 00 02 23 14 09 73 69 5f 61 64 64 72 00 05 9a 7a 01 00 00 02 23 18 09 73 69 5f 76 61 .s....#..si_addr...z....#..si_va
0500 6c 75 65 00 05 9b 3f 01 00 00 02 23 1c 09 73 69 5f 62 61 6e 64 00 05 9c dd 02 00 00 02 23 20 09 lue...?....#..si_band........#..
0520 5f 5f 73 70 61 72 65 5f 5f 00 05 9d e9 02 00 00 02 23 24 00 06 cb 00 00 00 04 07 07 6c 6f 6e 67 __spare__........#$.........long
0540 20 69 6e 74 00 04 05 04 f9 02 00 00 73 01 00 00 05 b1 00 00 00 06 00 0c 9d 04 00 00 73 69 67 63 .int........s...............sigc
0560 6f 6e 74 65 78 74 00 14 01 06 62 09 73 63 5f 6d 61 73 6b 00 06 63 05 01 00 00 02 23 00 09 73 63 ontext....b.sc_mask..c.....#..sc
0580 5f 6f 6e 73 74 61 63 6b 00 06 64 73 01 00 00 02 23 10 09 73 63 5f 67 73 00 06 65 73 01 00 00 02 _onstack..ds....#..sc_gs..es....
05a0 23 14 09 73 63 5f 66 73 00 06 66 73 01 00 00 02 23 18 09 73 63 5f 65 73 00 06 67 73 01 00 00 02 #..sc_fs..fs....#..sc_es..gs....
05c0 23 1c 09 73 63 5f 64 73 00 06 68 73 01 00 00 02 23 20 09 73 63 5f 65 64 69 00 06 69 73 01 00 00 #..sc_ds..hs....#..sc_edi..is...
05e0 02 23 24 09 73 63 5f 65 73 69 00 06 6a 73 01 00 00 02 23 28 09 73 63 5f 65 62 70 00 06 6b 73 01 .#$.sc_esi..js....#(.sc_ebp..ks.
0600 00 00 02 23 2c 09 73 63 5f 69 73 70 00 06 6c 73 01 00 00 02 23 30 09 73 63 5f 65 62 78 00 06 6d ...#,.sc_isp..ls....#0.sc_ebx..m
0620 73 01 00 00 02 23 34 09 73 63 5f 65 64 78 00 06 6e 73 01 00 00 02 23 38 09 73 63 5f 65 63 78 00 s....#4.sc_edx..ns....#8.sc_ecx.
0640 06 6f 73 01 00 00 02 23 3c 09 73 63 5f 65 61 78 00 06 70 73 01 00 00 02 23 40 09 73 63 5f 74 72 .os....#<.sc_eax..ps....#@.sc_tr
0660 61 70 6e 6f 00 06 71 73 01 00 00 02 23 44 09 73 63 5f 65 72 72 00 06 72 73 01 00 00 02 23 48 09 apno..qs....#D.sc_err..rs....#H.
0680 73 63 5f 65 69 70 00 06 73 73 01 00 00 02 23 4c 09 73 63 5f 63 73 00 06 74 73 01 00 00 02 23 50 sc_eip..ss....#L.sc_cs..ts....#P
06a0 09 73 63 5f 65 66 6c 00 06 75 73 01 00 00 02 23 54 09 73 63 5f 65 73 70 00 06 76 73 01 00 00 02 .sc_efl..us....#T.sc_esp..vs....
06c0 23 58 09 73 63 5f 73 73 00 06 77 73 01 00 00 02 23 5c 09 73 63 5f 66 70 72 65 67 73 00 06 7d 9d #X.sc_ss..ws....#\.sc_fpregs..}.
06e0 04 00 00 02 23 60 09 73 63 5f 73 70 61 72 65 00 06 7e ad 04 00 00 03 23 d0 01 00 04 ad 04 00 00 ....#`.sc_spare..~.....#........
0700 73 01 00 00 05 b1 00 00 00 1b 00 04 bd 04 00 00 73 01 00 00 05 b1 00 00 00 10 00 02 f0 04 00 00 s...............s...............
0720 04 05 b2 03 5f 5f 73 61 5f 68 61 6e 64 6c 65 72 00 05 b0 fc 04 00 00 03 5f 5f 73 61 5f 73 69 67 ....__sa_handler........__sa_sig
0740 61 63 74 69 6f 6e 00 05 b1 1e 05 00 00 00 0d fc 04 00 00 01 0e 73 01 00 00 00 0f 04 f0 04 00 00 action...............s..........
0760 0d 18 05 00 00 01 0e 73 01 00 00 0e 18 05 00 00 0e 7a 01 00 00 00 0f 04 0a 02 00 00 0f 04 02 05 .......s.........z..............
0780 00 00 08 74 05 00 00 73 69 67 61 63 74 69 6f 6e 00 18 05 ae 09 5f 5f 73 69 67 61 63 74 69 6f 6e ...t...sigaction.....__sigaction
07a0 5f 75 00 05 b2 bd 04 00 00 02 23 00 09 73 61 5f 66 6c 61 67 73 00 05 b3 73 01 00 00 02 23 04 09 _u........#..sa_flags...s....#..
07c0 73 61 5f 6d 61 73 6b 00 05 b4 05 01 00 00 02 23 08 00 08 be 05 00 00 73 69 67 61 6c 74 73 74 61 sa_mask........#.......sigaltsta
07e0 63 6b 00 0c 05 e2 09 73 73 5f 73 70 00 05 e3 be 05 00 00 02 23 00 09 73 73 5f 73 69 7a 65 00 05 ck.....ss_sp........#..ss_size..
0800 e4 c4 05 00 00 02 23 04 09 73 73 5f 66 6c 61 67 73 00 05 e5 73 01 00 00 02 23 08 00 0f 04 b8 00 ......#..ss_flags...s....#......
0820 00 00 07 73 69 7a 65 5f 74 00 04 07 08 18 06 00 00 73 69 67 76 65 63 00 0c 05 f6 09 73 76 5f 68 ...size_t........sigvec.....sv_h
0840 61 6e 64 6c 65 72 00 05 f7 18 06 00 00 02 23 00 09 73 76 5f 6d 61 73 6b 00 05 f8 73 01 00 00 02 andler........#..sv_mask...s....
0860 23 04 09 73 76 5f 66 6c 61 67 73 00 05 f9 73 01 00 00 02 23 08 00 0f 04 f0 04 00 00 10 58 06 00 #..sv_flags...s....#.........X..
0880 00 73 69 67 73 74 61 63 6b 00 08 05 07 01 11 73 73 5f 73 70 00 05 08 01 be 05 00 00 02 23 00 11 .sigstack......ss_sp.........#..
08a0 73 73 5f 6f 6e 73 74 61 63 6b 00 05 09 01 73 01 00 00 02 23 04 00 08 88 06 00 00 5f 5f 73 62 75 ss_onstack....s....#.......__sbu
08c0 66 00 08 07 42 09 5f 62 61 73 65 00 07 43 88 06 00 00 02 23 00 09 5f 73 69 7a 65 00 07 44 73 01 f...B._base..C.....#.._size..Ds.
08e0 00 00 02 23 04 00 0f 04 8e 06 00 00 07 75 6e 73 69 67 6e 65 64 20 63 68 61 72 00 01 08 08 ed 07 ...#.........unsigned.char......
0900 00 00 5f 5f 73 46 49 4c 45 00 58 07 64 09 5f 70 00 07 65 88 06 00 00 02 23 00 09 5f 72 00 07 66 ..__sFILE.X.d._p..e.....#.._r..f
0920 73 01 00 00 02 23 04 09 5f 77 00 07 67 73 01 00 00 02 23 08 09 5f 66 6c 61 67 73 00 07 68 ed 07 s....#.._w..gs....#.._flags..h..
0940 00 00 02 23 0c 09 5f 66 69 6c 65 00 07 69 ed 07 00 00 02 23 0e 09 5f 62 66 00 07 6a 58 06 00 00 ...#.._file..i.....#.._bf..jX...
0960 02 23 10 09 5f 6c 62 66 73 69 7a 65 00 07 6b 73 01 00 00 02 23 18 09 5f 63 6f 6f 6b 69 65 00 07 .#.._lbfsize..ks....#.._cookie..
0980 6e 7a 01 00 00 02 23 1c 09 5f 63 6c 6f 73 65 00 07 6f 0a 08 00 00 02 23 20 09 5f 72 65 61 64 00 nz....#.._close..o.....#.._read.
09a0 07 70 2a 08 00 00 02 23 24 09 5f 73 65 65 6b 00 07 71 54 08 00 00 02 23 28 09 5f 77 72 69 74 65 .p*....#$._seek..qT....#(._write
09c0 00 07 72 7f 08 00 00 02 23 2c 09 5f 75 62 00 07 75 58 06 00 00 02 23 30 09 5f 65 78 74 72 61 00 ..r.....#,._ub..uX....#0._extra.
09e0 07 76 90 08 00 00 02 23 38 09 5f 75 72 00 07 77 73 01 00 00 02 23 3c 09 5f 75 62 75 66 00 07 7a .v.....#8._ur..ws....#<._ubuf..z
0a00 96 08 00 00 02 23 40 09 5f 6e 62 75 66 00 07 7b a6 08 00 00 02 23 43 09 5f 6c 62 00 07 7e 58 06 .....#@._nbuf..{.....#C._lb..~X.
0a20 00 00 02 23 44 09 5f 62 6c 6b 73 69 7a 65 00 07 81 73 01 00 00 02 23 4c 09 5f 6f 66 66 73 65 74 ...#D._blksize...s....#L._offset
0a40 00 07 82 4a 08 00 00 02 23 50 00 07 73 68 6f 72 74 20 69 6e 74 00 02 05 12 0a 08 00 00 01 73 01 ...J....#P..short.int.........s.
0a60 00 00 0e 7a 01 00 00 00 0f 04 fa 07 00 00 12 2a 08 00 00 01 73 01 00 00 0e 7a 01 00 00 0e be 05 ...z...........*....s....z......
0a80 00 00 0e 73 01 00 00 00 0f 04 10 08 00 00 12 4a 08 00 00 01 4a 08 00 00 0e 7a 01 00 00 0e 4a 08 ...s...........J....J....z....J.
0aa0 00 00 0e 73 01 00 00 00 07 66 70 6f 73 5f 74 00 08 05 0f 04 30 08 00 00 12 74 08 00 00 01 73 01 ...s.....fpos_t.....0....t....s.
0ac0 00 00 0e 7a 01 00 00 0e 74 08 00 00 0e 73 01 00 00 00 0f 04 7a 08 00 00 13 b8 00 00 00 0f 04 5a ...z....t....s......z..........Z
0ae0 08 00 00 14 5f 5f 73 46 49 4c 45 58 00 01 0f 04 85 08 00 00 04 a6 08 00 00 8e 06 00 00 05 b1 00 ....__sFILEX....................
0b00 00 00 02 00 04 b6 08 00 00 8e 06 00 00 05 b1 00 00 00 00 00 15 dc 08 00 00 08 08 42 09 71 75 6f ...........................B.quo
0b20 74 00 08 40 73 01 00 00 02 23 00 09 72 65 6d 00 08 41 73 01 00 00 02 23 04 00 15 02 09 00 00 08 t..@s....#..rem..As....#........
0b40 08 47 09 71 75 6f 74 00 08 45 dd 02 00 00 02 23 00 09 72 65 6d 00 08 46 dd 02 00 00 02 23 04 00 .G.quot..E.....#..rem..F.....#..
0b60 15 28 09 00 00 10 08 4f 09 71 75 6f 74 00 08 4d 28 09 00 00 02 23 00 09 72 65 6d 00 08 4e 28 09 .(.....O.quot..M(....#..rem..N(.
0b80 00 00 02 23 08 00 07 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 08 05 08 6e 09 00 00 74 69 6d 65 ...#...long.long.int....n...time
0ba0 73 70 65 63 00 08 09 32 09 74 76 5f 73 65 63 00 09 33 6e 09 00 00 02 23 00 09 74 76 5f 6e 73 65 spec...2.tv_sec..3n....#..tv_nse
0bc0 63 00 09 34 dd 02 00 00 02 23 04 00 07 74 69 6d 65 5f 74 00 04 05 08 ac 09 00 00 74 69 6d 65 76 c..4.....#...time_t........timev
0be0 61 6c 00 08 0a e3 09 74 76 5f 73 65 63 00 0b 30 dd 02 00 00 02 23 00 09 74 76 5f 75 73 65 63 00 al.....tv_sec..0.....#..tv_usec.
0c00 0b 31 dd 02 00 00 02 23 04 00 08 ec 09 00 00 74 69 6d 65 7a 6f 6e 65 00 08 0b 34 09 74 7a 5f 6d .1.....#.......timezone...4.tz_m
0c20 69 6e 75 74 65 73 77 65 73 74 00 0b 35 73 01 00 00 02 23 00 09 74 7a 5f 64 73 74 74 69 6d 65 00 inuteswest..5s....#..tz_dsttime.
0c40 0b 36 73 01 00 00 02 23 04 00 08 1a 0a 00 00 62 69 6e 74 69 6d 65 00 0c 0b 41 09 73 65 63 00 0b .6s....#.......bintime...A.sec..
0c60 42 6e 09 00 00 02 23 00 09 66 72 61 63 00 0b 43 1a 0a 00 00 02 23 04 00 06 30 00 00 00 08 07 08 Bn....#..frac..C.....#...0......
0c80 5d 0a 00 00 69 74 69 6d 65 72 76 61 6c 00 10 0b e7 09 69 74 5f 69 6e 74 65 72 76 61 6c 00 0b e8 ]...itimerval.....it_interval...
0ca0 78 09 00 00 02 23 00 09 69 74 5f 76 61 6c 75 65 00 0b e9 78 09 00 00 02 23 08 00 08 be 0a 00 00 x....#..it_value...x....#.......
0cc0 63 6c 6f 63 6b 69 6e 66 6f 00 14 0b ef 09 68 7a 00 0b f0 73 01 00 00 02 23 00 09 74 69 63 6b 00 clockinfo.....hz...s....#..tick.
0ce0 0b f1 73 01 00 00 02 23 04 09 73 70 61 72 65 00 0b f2 73 01 00 00 02 23 08 09 73 74 61 74 68 7a ..s....#..spare...s....#..stathz
0d00 00 0b f3 73 01 00 00 02 23 0c 09 70 72 6f 66 68 7a 00 0b f4 73 01 00 00 02 23 10 00 08 90 0b 00 ...s....#..profhz...s....#......
0d20 00 74 6d 00 2c 0c 62 09 74 6d 5f 73 65 63 00 0c 63 73 01 00 00 02 23 00 09 74 6d 5f 6d 69 6e 00 .tm.,.b.tm_sec..cs....#..tm_min.
0d40 0c 64 73 01 00 00 02 23 04 09 74 6d 5f 68 6f 75 72 00 0c 65 73 01 00 00 02 23 08 09 74 6d 5f 6d .ds....#..tm_hour..es....#..tm_m
0d60 64 61 79 00 0c 66 73 01 00 00 02 23 0c 09 74 6d 5f 6d 6f 6e 00 0c 67 73 01 00 00 02 23 10 09 74 day..fs....#..tm_mon..gs....#..t
0d80 6d 5f 79 65 61 72 00 0c 68 73 01 00 00 02 23 14 09 74 6d 5f 77 64 61 79 00 0c 69 73 01 00 00 02 m_year..hs....#..tm_wday..is....
0da0 23 18 09 74 6d 5f 79 64 61 79 00 0c 6a 73 01 00 00 02 23 1c 09 74 6d 5f 69 73 64 73 74 00 0c 6b #..tm_yday..js....#..tm_isdst..k
0dc0 73 01 00 00 02 23 20 09 74 6d 5f 67 6d 74 6f 66 66 00 0c 6c dd 02 00 00 02 23 24 09 74 6d 5f 7a s....#..tm_gmtoff..l.....#$.tm_z
0de0 6f 6e 65 00 0c 6d be 05 00 00 02 23 28 00 15 b6 0b 00 00 10 0d 2d 09 71 75 6f 74 00 0d 2b b6 0b one..m.....#(........-.quot..+..
0e00 00 00 02 23 00 09 72 65 6d 00 0d 2c b6 0b 00 00 02 23 08 00 06 39 00 00 00 08 05 08 f2 0b 00 00 ...#..rem..,.....#...9..........
0e20 6c 69 6e 67 65 72 00 08 0e 69 09 6c 5f 6f 6e 6f 66 66 00 0e 6a 73 01 00 00 02 23 00 09 6c 5f 6c linger...i.l_onoff..js....#..l_l
0e40 69 6e 67 65 72 00 0e 6b 73 01 00 00 02 23 04 00 0c 31 0c 00 00 61 63 63 65 70 74 5f 66 69 6c 74 inger..ks....#...1...accept_filt
0e60 65 72 5f 61 72 67 00 00 01 0e 6e 09 61 66 5f 6e 61 6d 65 00 0e 6f 31 0c 00 00 02 23 00 09 61 66 er_arg....n.af_name..o1....#..af
0e80 5f 61 72 67 00 0e 70 41 0c 00 00 02 23 10 00 04 41 0c 00 00 b8 00 00 00 05 b1 00 00 00 0f 00 04 _arg..pA....#...A...............
0ea0 51 0c 00 00 b8 00 00 00 05 b1 00 00 00 ef 00 08 94 0c 00 00 73 6f 63 6b 61 64 64 72 00 10 0e a9 Q...................sockaddr....
0ec0 09 73 61 5f 6c 65 6e 00 0e aa 94 0c 00 00 02 23 00 16 00 00 00 00 0e ab 9e 0c 00 00 02 23 01 09 .sa_len........#.............#..
0ee0 73 61 5f 64 61 74 61 00 0e ac a5 0c 00 00 02 23 02 00 07 75 5f 63 68 61 72 00 01 07 06 90 00 00 sa_data........#...u_char.......
0f00 00 01 07 04 b5 0c 00 00 b8 00 00 00 05 b1 00 00 00 0d 00 08 f2 0c 00 00 73 6f 63 6b 70 72 6f 74 ........................sockprot
0f20 6f 00 04 0e b4 09 73 70 5f 66 61 6d 69 6c 79 00 0e b5 f2 0c 00 00 02 23 00 09 73 70 5f 70 72 6f o.....sp_family........#..sp_pro
0f40 74 6f 63 6f 6c 00 0e b6 f2 0c 00 00 02 23 02 00 07 75 5f 73 68 6f 72 74 00 02 07 08 79 0d 00 00 tocol........#...u_short....y...
0f60 73 6f 63 6b 61 64 64 72 5f 73 74 6f 72 61 67 65 00 80 0e c2 09 73 73 5f 6c 65 6e 00 0e c3 94 0c sockaddr_storage.....ss_len.....
0f80 00 00 02 23 00 09 73 73 5f 66 61 6d 69 6c 79 00 0e c4 9e 0c 00 00 02 23 01 09 5f 5f 73 73 5f 70 ...#..ss_family........#..__ss_p
0fa0 61 64 31 00 0e c5 79 0d 00 00 02 23 02 09 5f 5f 73 73 5f 61 6c 69 67 6e 00 0e c6 89 0d 00 00 02 ad1...y....#..__ss_align........
0fc0 23 08 09 5f 5f 73 73 5f 70 61 64 32 00 0e c7 94 0d 00 00 02 23 10 00 04 89 0d 00 00 b8 00 00 00 #..__ss_pad2........#...........
0fe0 05 b1 00 00 00 05 00 07 69 6e 74 36 34 5f 74 00 08 05 04 a4 0d 00 00 b8 00 00 00 05 b1 00 00 00 ........int64_t.................
1000 6f 00 10 3b 0e 00 00 6d 73 67 68 64 72 00 1c 0e 41 01 17 75 00 00 00 0e 42 01 7a 01 00 00 02 23 o..;...msghdr...A..u....B.z....#
1020 00 17 1b 00 00 00 0e 43 01 3b 0e 00 00 02 23 04 11 6d 73 67 5f 69 6f 76 00 0e 44 01 77 0e 00 00 .......C.;....#..msg_iov..D.w...
1040 02 23 08 17 c0 00 00 00 0e 45 01 73 01 00 00 02 23 0c 11 6d 73 67 5f 63 6f 6e 74 72 6f 6c 00 0e .#.......E.s....#..msg_control..
1060 46 01 7a 01 00 00 02 23 10 11 6d 73 67 5f 63 6f 6e 74 72 6f 6c 6c 65 6e 00 0e 47 01 3b 0e 00 00 F.z....#..msg_controllen..G.;...
1080 02 23 14 11 6d 73 67 5f 66 6c 61 67 73 00 0e 48 01 73 01 00 00 02 23 18 00 06 ab 00 00 00 04 07 .#..msg_flags..H.s....#.........
10a0 10 77 0e 00 00 69 6f 76 65 63 00 08 0e 44 01 09 69 6f 76 5f 62 61 73 65 00 0f 2d be 05 00 00 02 .w...iovec...D..iov_base..-.....
10c0 23 00 09 69 6f 76 5f 6c 65 6e 00 0f 2e c4 05 00 00 02 23 04 00 0f 04 42 0e 00 00 10 ce 0e 00 00 #..iov_len........#....B........
10e0 63 6d 73 67 68 64 72 00 0c 0e 5c 01 11 63 6d 73 67 5f 6c 65 6e 00 0e 5d 01 3b 0e 00 00 02 23 00 cmsghdr...\..cmsg_len..].;....#.
1100 11 63 6d 73 67 5f 6c 65 76 65 6c 00 0e 5e 01 73 01 00 00 02 23 04 11 63 6d 73 67 5f 74 79 70 65 .cmsg_level..^.s....#..cmsg_type
1120 00 0e 5f 01 73 01 00 00 02 23 08 00 10 6d 0f 00 00 63 6d 73 67 63 72 65 64 00 54 0e 71 01 11 63 .._.s....#...m...cmsgcred.T.q..c
1140 6d 63 72 65 64 5f 70 69 64 00 0e 72 01 6d 0f 00 00 02 23 00 11 63 6d 63 72 65 64 5f 75 69 64 00 mcred_pid..r.m....#..cmcred_uid.
1160 0e 73 01 76 0f 00 00 02 23 04 11 63 6d 63 72 65 64 5f 65 75 69 64 00 0e 74 01 76 0f 00 00 02 23 .s.v....#..cmcred_euid..t.v....#
1180 08 11 63 6d 63 72 65 64 5f 67 69 64 00 0e 75 01 7f 0f 00 00 02 23 0c 11 63 6d 63 72 65 64 5f 6e ..cmcred_gid..u......#..cmcred_n
11a0 67 72 6f 75 70 73 00 0e 76 01 ed 07 00 00 02 23 10 11 63 6d 63 72 65 64 5f 67 72 6f 75 70 73 00 groups..v......#..cmcred_groups.
11c0 0e 77 01 88 0f 00 00 02 23 14 00 07 70 69 64 5f 74 00 04 05 07 75 69 64 5f 74 00 04 07 07 67 69 .w......#...pid_t....uid_t....gi
11e0 64 5f 74 00 04 07 04 98 0f 00 00 7f 0f 00 00 05 b1 00 00 00 0f 00 10 ce 0f 00 00 6f 73 6f 63 6b d_t........................osock
1200 61 64 64 72 00 10 0e 99 01 17 00 00 00 00 0e 9a 01 f2 0c 00 00 02 23 00 11 73 61 5f 64 61 74 61 addr..................#..sa_data
1220 00 0e 9b 01 a5 0c 00 00 02 23 02 00 10 55 10 00 00 6f 6d 73 67 68 64 72 00 18 0e a1 01 17 75 00 .........#...U...omsghdr......u.
1240 00 00 0e a2 01 55 10 00 00 02 23 00 17 1b 00 00 00 0e a3 01 73 01 00 00 02 23 04 11 6d 73 67 5f .....U....#.........s....#..msg_
1260 69 6f 76 00 0e a4 01 77 0e 00 00 02 23 08 17 c0 00 00 00 0e a5 01 73 01 00 00 02 23 0c 11 6d 73 iov....w....#.........s....#..ms
1280 67 5f 61 63 63 72 69 67 68 74 73 00 0e a6 01 55 10 00 00 02 23 10 11 6d 73 67 5f 61 63 63 72 69 g_accrights....U....#..msg_accri
12a0 67 68 74 73 6c 65 6e 00 0e a7 01 73 01 00 00 02 23 14 00 0f 04 b8 00 00 00 10 ba 10 00 00 73 66 ghtslen....s....#.............sf
12c0 5f 68 64 74 72 00 10 0e b4 01 11 68 65 61 64 65 72 73 00 0e b5 01 77 0e 00 00 02 23 00 11 68 64 _hdtr......headers....w....#..hd
12e0 72 5f 63 6e 74 00 0e b6 01 73 01 00 00 02 23 04 11 74 72 61 69 6c 65 72 73 00 0e b7 01 77 0e 00 r_cnt....s....#..trailers....w..
1300 00 02 23 08 11 74 72 6c 5f 63 6e 74 00 0e b8 01 73 01 00 00 02 23 0c 00 18 e1 10 00 00 75 69 6f ..#..trl_cnt....s....#.......uio
1320 5f 72 77 00 04 0f 31 19 55 49 4f 5f 52 45 41 44 00 00 19 55 49 4f 5f 57 52 49 54 45 00 01 00 18 _rw...1.UIO_READ...UIO_WRITE....
1340 1e 11 00 00 75 69 6f 5f 73 65 67 00 04 0f 34 19 55 49 4f 5f 55 53 45 52 53 50 41 43 45 00 00 19 ....uio_seg...4.UIO_USERSPACE...
1360 55 49 4f 5f 53 59 53 53 50 41 43 45 00 01 19 55 49 4f 5f 4e 4f 43 4f 50 59 00 02 00 08 75 11 00 UIO_SYSSPACE...UIO_NOCOPY....u..
1380 00 67 72 6f 75 70 00 10 10 39 09 67 72 5f 6e 61 6d 65 00 10 3a be 05 00 00 02 23 00 09 67 72 5f .group...9.gr_name..:.....#..gr_
13a0 70 61 73 73 77 64 00 10 3b be 05 00 00 02 23 04 09 67 72 5f 67 69 64 00 10 3c 7f 0f 00 00 02 23 passwd..;.....#..gr_gid..<.....#
13c0 08 09 67 72 5f 6d 65 6d 00 10 3d 75 11 00 00 02 23 0c 00 0f 04 be 05 00 00 08 5c 12 00 00 6f 73 ..gr_mem..=u....#.........\...os
13e0 74 61 74 00 40 11 48 16 7c 01 00 00 11 49 5c 12 00 00 02 23 00 16 a4 00 00 00 11 4a 63 12 00 00 tat.@.H.|....I\....#.......Jc...
1400 02 23 04 16 9c 00 00 00 11 4b 6c 12 00 00 02 23 08 16 7e 00 00 00 11 4c 76 12 00 00 02 23 0a 16 .#.......Kl....#..~....Lv....#..
1420 52 00 00 00 11 4d 5c 12 00 00 02 23 0c 16 59 00 00 00 11 4e 5c 12 00 00 02 23 0e 16 4a 00 00 00 R....M\....#..Y....N\....#..J...
1440 11 4f 5c 12 00 00 02 23 10 16 42 00 00 00 11 50 81 12 00 00 02 23 14 16 f8 00 00 00 11 51 39 09 .O\....#..B....P.....#.......Q9.
1460 00 00 02 23 18 16 40 01 00 00 11 52 39 09 00 00 02 23 20 16 0f 01 00 00 11 53 39 09 00 00 02 23 ...#..@....R9....#.......S9....#
1480 28 16 b5 00 00 00 11 54 81 12 00 00 02 23 30 16 6b 00 00 00 11 55 81 12 00 00 02 23 34 16 27 00 (......T.....#0.k....U.....#4.'.
14a0 00 00 11 56 8c 12 00 00 02 23 38 16 14 00 00 00 11 57 93 12 00 00 02 23 3c 00 06 72 01 00 00 02 ...V.....#8......W.....#<..r....
14c0 07 07 69 6e 6f 5f 74 00 04 07 07 6d 6f 64 65 5f 74 00 02 07 07 6e 6c 69 6e 6b 5f 74 00 02 07 07 ..ino_t....mode_t....nlink_t....
14e0 69 6e 74 33 32 5f 74 00 04 05 06 1c 01 00 00 04 07 06 36 01 00 00 04 07 08 9c 13 00 00 73 74 61 int32_t...........6..........sta
1500 74 00 60 11 5b 16 7c 01 00 00 11 5c 9c 13 00 00 02 23 00 16 a4 00 00 00 11 5d 63 12 00 00 02 23 t.`.[.|....\.....#.......]c....#
1520 04 16 9c 00 00 00 11 5e 6c 12 00 00 02 23 08 16 7e 00 00 00 11 5f 76 12 00 00 02 23 0a 16 52 00 .......^l....#..~...._v....#..R.
1540 00 00 11 60 76 0f 00 00 02 23 0c 16 59 00 00 00 11 61 7f 0f 00 00 02 23 10 16 4a 00 00 00 11 62 ...`v....#..Y....a.....#..J....b
1560 9c 13 00 00 02 23 14 16 f8 00 00 00 11 64 39 09 00 00 02 23 18 16 40 01 00 00 11 65 39 09 00 00 .....#.......d9....#..@....e9...
1580 02 23 20 16 0f 01 00 00 11 66 39 09 00 00 02 23 28 16 42 00 00 00 11 6f a5 13 00 00 02 23 30 16 .#.......f9....#(.B....o.....#0.
15a0 6b 00 00 00 11 70 89 0d 00 00 02 23 38 16 b5 00 00 00 11 71 93 12 00 00 02 23 40 16 27 00 00 00 k....p.....#8......q.....#@.'...
15c0 11 72 8c 12 00 00 02 23 44 16 14 00 00 00 11 73 93 12 00 00 02 23 48 09 73 74 5f 6c 73 70 61 72 .r.....#D......s.....#H.st_lspar
15e0 65 00 11 74 81 12 00 00 02 23 4c 16 25 01 00 00 11 76 39 09 00 00 02 23 50 00 07 64 65 76 5f 74 e..t.....#L.%....v9....#P..dev_t
1600 00 04 07 07 6f 66 66 5f 74 00 08 05 08 9d 14 00 00 6e 73 74 61 74 00 60 11 8a 16 7c 01 00 00 11 ....off_t........nstat.`...|....
1620 8b 9c 13 00 00 02 23 00 16 a4 00 00 00 11 8c 63 12 00 00 02 23 04 16 9c 00 00 00 11 8d 93 12 00 ......#........c....#...........
1640 00 02 23 08 16 7e 00 00 00 11 8e 93 12 00 00 02 23 0c 16 52 00 00 00 11 8f 76 0f 00 00 02 23 10 ..#..~..........#..R.....v....#.
1660 16 59 00 00 00 11 90 7f 0f 00 00 02 23 14 16 4a 00 00 00 11 91 9c 13 00 00 02 23 18 16 f8 00 00 .Y..........#..J..........#.....
1680 00 11 92 39 09 00 00 02 23 1c 16 40 01 00 00 11 93 39 09 00 00 02 23 24 16 0f 01 00 00 11 94 39 ...9....#..@.....9....#$.......9
16a0 09 00 00 02 23 2c 16 42 00 00 00 11 95 a5 13 00 00 02 23 34 16 6b 00 00 00 11 96 89 0d 00 00 02 ....#,.B..........#4.k..........
16c0 23 3c 16 b5 00 00 00 11 97 93 12 00 00 02 23 44 16 27 00 00 00 11 98 8c 12 00 00 02 23 48 16 14 #<............#D.'..........#H..
16e0 00 00 00 11 99 93 12 00 00 02 23 4c 16 25 01 00 00 11 9a 39 09 00 00 02 23 50 00 08 bf 14 00 00 ..........#L.%.....9....#P......
1700 69 6e 5f 61 64 64 72 00 04 12 55 09 73 5f 61 64 64 72 00 12 56 bf 14 00 00 02 23 00 00 06 ee 00 in_addr...U.s_addr..V.....#.....
1720 00 00 04 07 08 3b 15 00 00 73 6f 63 6b 61 64 64 72 5f 69 6e 00 10 12 5c 09 73 69 6e 5f 6c 65 6e .....;...sockaddr_in...\.sin_len
1740 00 12 5d 3b 15 00 00 02 23 00 09 73 69 6e 5f 66 61 6d 69 6c 79 00 12 5e 9e 0c 00 00 02 23 01 09 ..];....#..sin_family..^.....#..
1760 73 69 6e 5f 70 6f 72 74 00 12 5f 46 15 00 00 02 23 02 09 73 69 6e 5f 61 64 64 72 00 12 60 9d 14 sin_port.._F....#..sin_addr..`..
1780 00 00 02 23 04 09 73 69 6e 5f 7a 65 72 6f 00 12 61 4d 15 00 00 02 23 08 00 07 75 69 6e 74 38 5f ...#..sin_zero..aM....#...uint8_
17a0 74 00 01 07 06 68 01 00 00 02 07 04 5d 15 00 00 b8 00 00 00 05 b1 00 00 00 07 00 10 a1 15 00 00 t....h......]...................
17c0 69 70 5f 6d 72 65 71 00 08 12 98 01 11 69 6d 72 5f 6d 75 6c 74 69 61 64 64 72 00 12 99 01 9d 14 ip_mreq......imr_multiaddr......
17e0 00 00 02 23 00 11 69 6d 72 5f 69 6e 74 65 72 66 61 63 65 00 12 9a 01 9d 14 00 00 02 23 04 00 02 ...#..imr_interface.........#...
1800 e2 15 00 00 10 13 7e 03 5f 5f 75 36 5f 61 64 64 72 38 00 13 7b e2 15 00 00 03 5f 5f 75 36 5f 61 ......~.__u6_addr8..{.....__u6_a
1820 64 64 72 31 36 00 13 7c f2 15 00 00 03 5f 5f 75 36 5f 61 64 64 72 33 32 00 13 7d 09 16 00 00 00 ddr16..|.....__u6_addr32..}.....
1840 04 f2 15 00 00 3b 15 00 00 05 b1 00 00 00 0f 00 04 02 16 00 00 02 16 00 00 05 b1 00 00 00 07 00 .....;..........................
1860 06 56 01 00 00 02 07 04 19 16 00 00 19 16 00 00 05 b1 00 00 00 03 00 06 5f 01 00 00 04 07 08 46 .V......................_......F
1880 16 00 00 69 6e 36 5f 61 64 64 72 00 10 13 79 09 5f 5f 75 36 5f 61 64 64 72 00 13 7e a1 15 00 00 ...in6_addr...y.__u6_addr..~....
18a0 02 23 00 00 08 dd 16 00 00 73 6f 63 6b 61 64 64 72 5f 69 6e 36 00 1c 13 95 09 73 69 6e 36 5f 6c .#.......sockaddr_in6.....sin6_l
18c0 65 6e 00 13 96 3b 15 00 00 02 23 00 09 73 69 6e 36 5f 66 61 6d 69 6c 79 00 13 97 9e 0c 00 00 02 en...;....#..sin6_family........
18e0 23 01 09 73 69 6e 36 5f 70 6f 72 74 00 13 98 46 15 00 00 02 23 02 09 73 69 6e 36 5f 66 6c 6f 77 #..sin6_port...F....#..sin6_flow
1900 69 6e 66 6f 00 13 99 19 16 00 00 02 23 04 09 73 69 6e 36 5f 61 64 64 72 00 13 9a 20 16 00 00 02 info........#..sin6_addr........
1920 23 08 09 73 69 6e 36 5f 73 63 6f 70 65 5f 69 64 00 13 9b 19 16 00 00 02 23 18 00 10 14 17 00 00 #..sin6_scope_id........#.......
1940 72 6f 75 74 65 5f 69 6e 36 00 20 13 88 01 11 72 6f 5f 72 74 00 13 89 01 1e 17 00 00 02 23 00 11 route_in6......ro_rt.........#..
1960 72 6f 5f 64 73 74 00 13 8a 01 46 16 00 00 02 23 04 00 14 72 74 65 6e 74 72 79 00 01 0f 04 14 17 ro_dst....F....#...rtentry......
1980 00 00 10 70 17 00 00 69 70 76 36 5f 6d 72 65 71 00 14 13 d0 01 11 69 70 76 36 6d 72 5f 6d 75 6c ...p...ipv6_mreq......ipv6mr_mul
19a0 74 69 61 64 64 72 00 13 d1 01 20 16 00 00 02 23 00 11 69 70 76 36 6d 72 5f 69 6e 74 65 72 66 61 tiaddr.........#..ipv6mr_interfa
19c0 63 65 00 13 d2 01 d6 02 00 00 02 23 10 00 10 b3 17 00 00 69 6e 36 5f 70 6b 74 69 6e 66 6f 00 14 ce.........#.......in6_pktinfo..
19e0 13 d8 01 11 69 70 69 36 5f 61 64 64 72 00 13 d9 01 20 16 00 00 02 23 00 11 69 70 69 36 5f 69 66 ....ipi6_addr.........#..ipi6_if
1a00 69 6e 64 65 78 00 13 da 01 d6 02 00 00 02 23 10 00 08 27 18 00 00 68 6f 73 74 65 6e 74 00 14 14 index.........#...'...hostent...
1a20 5c 09 68 5f 6e 61 6d 65 00 14 5d be 05 00 00 02 23 00 09 68 5f 61 6c 69 61 73 65 73 00 14 5e 75 \.h_name..].....#..h_aliases..^u
1a40 11 00 00 02 23 04 09 68 5f 61 64 64 72 74 79 70 65 00 14 5f 73 01 00 00 02 23 08 09 68 5f 6c 65 ....#..h_addrtype.._s....#..h_le
1a60 6e 67 74 68 00 14 60 73 01 00 00 02 23 0c 09 68 5f 61 64 64 72 5f 6c 69 73 74 00 14 61 75 11 00 ngth..`s....#..h_addr_list..au..
1a80 00 02 23 10 00 08 81 18 00 00 6e 65 74 65 6e 74 00 10 14 69 09 6e 5f 6e 61 6d 65 00 14 6a be 05 ..#.......netent...i.n_name..j..
1aa0 00 00 02 23 00 09 6e 5f 61 6c 69 61 73 65 73 00 14 6b 75 11 00 00 02 23 04 09 6e 5f 61 64 64 72 ...#..n_aliases..ku....#..n_addr
1ac0 74 79 70 65 00 14 6c 73 01 00 00 02 23 08 09 6e 5f 6e 65 74 00 14 6d 81 18 00 00 02 23 0c 00 07 type..ls....#..n_net..m.....#...
1ae0 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 07 08 ef 18 00 00 73 65 72 76 65 6e 74 long.unsigned.int........servent
1b00 00 10 14 70 09 73 5f 6e 61 6d 65 00 14 71 be 05 00 00 02 23 00 09 73 5f 61 6c 69 61 73 65 73 00 ...p.s_name..q.....#..s_aliases.
1b20 14 72 75 11 00 00 02 23 04 09 73 5f 70 6f 72 74 00 14 73 73 01 00 00 02 23 08 09 73 5f 70 72 6f .ru....#..s_port..ss....#..s_pro
1b40 74 6f 00 14 74 be 05 00 00 02 23 0c 00 08 38 19 00 00 70 72 6f 74 6f 65 6e 74 00 0c 14 77 09 70 to..t.....#...8...protoent...w.p
1b60 5f 6e 61 6d 65 00 14 78 be 05 00 00 02 23 00 09 70 5f 61 6c 69 61 73 65 73 00 14 79 75 11 00 00 _name..x.....#..p_aliases..yu...
1b80 02 23 04 09 70 5f 70 72 6f 74 6f 00 14 7a 73 01 00 00 02 23 08 00 08 ed 19 00 00 61 64 64 72 69 .#..p_proto..zs....#.......addri
1ba0 6e 66 6f 00 20 14 7d 09 61 69 5f 66 6c 61 67 73 00 14 7e 73 01 00 00 02 23 00 09 61 69 5f 66 61 nfo...}.ai_flags..~s....#..ai_fa
1bc0 6d 69 6c 79 00 14 7f 73 01 00 00 02 23 04 09 61 69 5f 73 6f 63 6b 74 79 70 65 00 14 80 73 01 00 mily...s....#..ai_socktype...s..
1be0 00 02 23 08 09 61 69 5f 70 72 6f 74 6f 63 6f 6c 00 14 81 73 01 00 00 02 23 0c 09 61 69 5f 61 64 ..#..ai_protocol...s....#..ai_ad
1c00 64 72 6c 65 6e 00 14 82 c4 05 00 00 02 23 10 09 61 69 5f 63 61 6e 6f 6e 6e 61 6d 65 00 14 83 be drlen........#..ai_canonname....
1c20 05 00 00 02 23 14 09 61 69 5f 61 64 64 72 00 14 84 ed 19 00 00 02 23 18 09 61 69 5f 6e 65 78 74 ....#..ai_addr........#..ai_next
1c40 00 14 85 f3 19 00 00 02 23 1c 00 0f 04 51 0c 00 00 0f 04 38 19 00 00 18 5d 1a 00 00 5f 5f 6e 73 ........#....Q.....8....]...__ns
1c60 5f 73 65 63 74 00 04 15 61 19 6e 73 5f 73 5f 71 64 00 00 19 6e 73 5f 73 5f 7a 6e 00 00 19 6e 73 _sect...a.ns_s_qd...ns_s_zn...ns
1c80 5f 73 5f 61 6e 00 01 19 6e 73 5f 73 5f 70 72 00 01 19 6e 73 5f 73 5f 6e 73 00 02 19 6e 73 5f 73 _s_an...ns_s_pr...ns_s_ns...ns_s
1ca0 5f 75 64 00 02 19 6e 73 5f 73 5f 61 72 00 03 19 6e 73 5f 73 5f 6d 61 78 00 04 00 08 02 1b 00 00 _ud...ns_s_ar...ns_s_max........
1cc0 5f 5f 6e 73 5f 6d 73 67 00 30 15 71 09 5f 6d 73 67 00 15 72 02 1b 00 00 02 23 00 09 5f 65 6f 6d __ns_msg.0.q._msg..r.....#.._eom
1ce0 00 15 72 02 1b 00 00 02 23 04 09 5f 69 64 00 15 73 5c 12 00 00 02 23 08 09 5f 66 6c 61 67 73 00 ..r.....#.._id..s\....#.._flags.
1d00 15 73 5c 12 00 00 02 23 0a 09 5f 63 6f 75 6e 74 73 00 15 73 0d 1b 00 00 02 23 0c 09 5f 73 65 63 .s\....#.._counts..s.....#.._sec
1d20 74 69 6f 6e 73 00 15 74 1d 1b 00 00 02 23 14 09 5f 73 65 63 74 00 15 75 f9 19 00 00 02 23 24 09 tions..t.....#.._sect..u.....#$.
1d40 5f 72 72 6e 75 6d 00 15 76 73 01 00 00 02 23 28 09 5f 70 74 72 00 15 77 02 1b 00 00 02 23 2c 00 _rrnum..vs....#(._ptr..w.....#,.
1d60 0f 04 08 1b 00 00 13 94 0c 00 00 04 1d 1b 00 00 5c 12 00 00 05 b1 00 00 00 03 00 04 2d 1b 00 00 ................\...........-...
1d80 02 1b 00 00 05 b1 00 00 00 03 00 08 62 1b 00 00 5f 6e 73 5f 66 6c 61 67 64 61 74 61 00 08 15 7b ............b..._ns_flagdata...{
1da0 09 6d 61 73 6b 00 15 7b 73 01 00 00 02 23 00 09 73 68 69 66 74 00 15 7b 73 01 00 00 02 23 04 00 .mask..{s....#..shift..{s....#..
1dc0 0c db 1b 00 00 5f 5f 6e 73 5f 72 72 00 14 04 15 8c 09 6e 61 6d 65 00 15 8d db 1b 00 00 02 23 00 .....__ns_rr......name........#.
1de0 09 74 79 70 65 00 15 8e 5c 12 00 00 03 23 82 08 09 72 72 5f 63 6c 61 73 73 00 15 8f 5c 12 00 00 .type...\....#...rr_class...\...
1e00 03 23 84 08 09 74 74 6c 00 15 90 93 12 00 00 03 23 88 08 09 72 64 6c 65 6e 67 74 68 00 15 91 5c .#...ttl........#...rdlength...\
1e20 12 00 00 03 23 8c 08 09 72 64 61 74 61 00 15 92 02 1b 00 00 03 23 90 08 00 04 ec 1b 00 00 b8 00 ....#...rdata........#..........
1e40 00 00 1a b1 00 00 00 00 04 00 18 74 1c 00 00 5f 5f 6e 73 5f 66 6c 61 67 00 04 15 a2 19 6e 73 5f ...........t...__ns_flag.....ns_
1e60 66 5f 71 72 00 00 19 6e 73 5f 66 5f 6f 70 63 6f 64 65 00 01 19 6e 73 5f 66 5f 61 61 00 02 19 6e f_qr...ns_f_opcode...ns_f_aa...n
1e80 73 5f 66 5f 74 63 00 03 19 6e 73 5f 66 5f 72 64 00 04 19 6e 73 5f 66 5f 72 61 00 05 19 6e 73 5f s_f_tc...ns_f_rd...ns_f_ra...ns_
1ea0 66 5f 7a 00 06 19 6e 73 5f 66 5f 61 64 00 07 19 6e 73 5f 66 5f 63 64 00 08 19 6e 73 5f 66 5f 72 f_z...ns_f_ad...ns_f_cd...ns_f_r
1ec0 63 6f 64 65 00 09 19 6e 73 5f 66 5f 6d 61 78 00 0a 00 18 d9 1c 00 00 5f 5f 6e 73 5f 6f 70 63 6f code...ns_f_max........__ns_opco
1ee0 64 65 00 04 15 b3 19 6e 73 5f 6f 5f 71 75 65 72 79 00 00 19 6e 73 5f 6f 5f 69 71 75 65 72 79 00 de.....ns_o_query...ns_o_iquery.
1f00 01 19 6e 73 5f 6f 5f 73 74 61 74 75 73 00 02 19 6e 73 5f 6f 5f 6e 6f 74 69 66 79 00 04 19 6e 73 ..ns_o_status...ns_o_notify...ns
1f20 5f 6f 5f 75 70 64 61 74 65 00 05 19 6e 73 5f 6f 5f 6d 61 78 00 06 00 18 a0 1d 00 00 5f 5f 6e 73 _o_update...ns_o_max........__ns
1f40 5f 72 63 6f 64 65 00 04 15 c0 19 6e 73 5f 72 5f 6e 6f 65 72 72 6f 72 00 00 19 6e 73 5f 72 5f 66 _rcode.....ns_r_noerror...ns_r_f
1f60 6f 72 6d 65 72 72 00 01 19 6e 73 5f 72 5f 73 65 72 76 66 61 69 6c 00 02 19 6e 73 5f 72 5f 6e 78 ormerr...ns_r_servfail...ns_r_nx
1f80 64 6f 6d 61 69 6e 00 03 19 6e 73 5f 72 5f 6e 6f 74 69 6d 70 6c 00 04 19 6e 73 5f 72 5f 72 65 66 domain...ns_r_notimpl...ns_r_ref
1fa0 75 73 65 64 00 05 19 6e 73 5f 72 5f 79 78 64 6f 6d 61 69 6e 00 06 19 6e 73 5f 72 5f 79 78 72 72 used...ns_r_yxdomain...ns_r_yxrr
1fc0 73 65 74 00 07 19 6e 73 5f 72 5f 6e 78 72 72 73 65 74 00 08 19 6e 73 5f 72 5f 6e 6f 74 61 75 74 set...ns_r_nxrrset...ns_r_notaut
1fe0 68 00 09 19 6e 73 5f 72 5f 6e 6f 74 7a 6f 6e 65 00 0a 19 6e 73 5f 72 5f 6d 61 78 00 0b 00 18 e9 h...ns_r_notzone...ns_r_max.....
2000 1d 00 00 5f 5f 6e 73 5f 75 70 64 61 74 65 5f 6f 70 65 72 61 74 69 6f 6e 00 04 15 d1 19 6e 73 5f ...__ns_update_operation.....ns_
2020 75 6f 70 5f 64 65 6c 65 74 65 00 00 19 6e 73 5f 75 6f 70 5f 61 64 64 00 01 19 6e 73 5f 75 6f 70 uop_delete...ns_uop_add...ns_uop
2040 5f 6d 61 78 00 02 00 1b ec 1e 00 00 0a 00 00 00 34 15 da 09 72 5f 70 72 65 76 00 15 db ec 1e 00 _max............4...r_prev......
2060 00 02 23 00 09 72 5f 6e 65 78 74 00 15 dc ec 1e 00 00 02 23 04 09 72 5f 73 65 63 74 69 6f 6e 00 ..#..r_next........#..r_section.
2080 15 dd f2 1e 00 00 02 23 08 09 72 5f 64 6e 61 6d 65 00 15 de be 05 00 00 02 23 0c 09 72 5f 63 6c .......#..r_dname........#..r_cl
20a0 61 73 73 00 15 df 5c 12 00 00 02 23 10 09 72 5f 74 79 70 65 00 15 e0 5c 12 00 00 02 23 12 09 72 ass...\....#..r_type...\....#..r
20c0 5f 74 74 6c 00 15 e1 93 12 00 00 02 23 14 09 72 5f 64 61 74 61 00 15 e2 f9 1e 00 00 02 23 18 09 _ttl........#..r_data........#..
20e0 72 5f 73 69 7a 65 00 15 e3 5c 12 00 00 02 23 1c 09 72 5f 6f 70 63 6f 64 65 00 15 e4 73 01 00 00 r_size...\....#..r_opcode...s...
2100 02 23 20 09 72 5f 67 72 70 6e 65 78 74 00 15 e6 ec 1e 00 00 02 23 24 09 72 5f 64 70 00 15 e7 09 .#..r_grpnext........#$.r_dp....
2120 1f 00 00 02 23 28 09 72 5f 64 65 6c 64 70 00 15 e8 09 1f 00 00 02 23 2c 09 72 5f 7a 6f 6e 65 00 ....#(.r_deldp........#,.r_zone.
2140 15 e9 5c 12 00 00 02 23 30 00 0f 04 e9 1d 00 00 06 87 00 00 00 01 07 0f 04 94 0c 00 00 14 64 61 ..\....#0.....................da
2160 74 61 62 75 66 00 01 0f 04 ff 1e 00 00 18 05 21 00 00 5f 5f 6e 73 5f 74 79 70 65 00 04 15 f0 19 tabuf..........!..__ns_type.....
2180 6e 73 5f 74 5f 61 00 01 19 6e 73 5f 74 5f 6e 73 00 02 19 6e 73 5f 74 5f 6d 64 00 03 19 6e 73 5f ns_t_a...ns_t_ns...ns_t_md...ns_
21a0 74 5f 6d 66 00 04 19 6e 73 5f 74 5f 63 6e 61 6d 65 00 05 19 6e 73 5f 74 5f 73 6f 61 00 06 19 6e t_mf...ns_t_cname...ns_t_soa...n
21c0 73 5f 74 5f 6d 62 00 07 19 6e 73 5f 74 5f 6d 67 00 08 19 6e 73 5f 74 5f 6d 72 00 09 19 6e 73 5f s_t_mb...ns_t_mg...ns_t_mr...ns_
21e0 74 5f 6e 75 6c 6c 00 0a 19 6e 73 5f 74 5f 77 6b 73 00 0b 19 6e 73 5f 74 5f 70 74 72 00 0c 19 6e t_null...ns_t_wks...ns_t_ptr...n
2200 73 5f 74 5f 68 69 6e 66 6f 00 0d 19 6e 73 5f 74 5f 6d 69 6e 66 6f 00 0e 19 6e 73 5f 74 5f 6d 78 s_t_hinfo...ns_t_minfo...ns_t_mx
2220 00 0f 19 6e 73 5f 74 5f 74 78 74 00 10 19 6e 73 5f 74 5f 72 70 00 11 19 6e 73 5f 74 5f 61 66 73 ...ns_t_txt...ns_t_rp...ns_t_afs
2240 64 62 00 12 19 6e 73 5f 74 5f 78 32 35 00 13 19 6e 73 5f 74 5f 69 73 64 6e 00 14 19 6e 73 5f 74 db...ns_t_x25...ns_t_isdn...ns_t
2260 5f 72 74 00 15 19 6e 73 5f 74 5f 6e 73 61 70 00 16 19 6e 73 5f 74 5f 6e 73 61 70 5f 70 74 72 00 _rt...ns_t_nsap...ns_t_nsap_ptr.
2280 17 19 6e 73 5f 74 5f 73 69 67 00 18 19 6e 73 5f 74 5f 6b 65 79 00 19 19 6e 73 5f 74 5f 70 78 00 ..ns_t_sig...ns_t_key...ns_t_px.
22a0 1a 19 6e 73 5f 74 5f 67 70 6f 73 00 1b 19 6e 73 5f 74 5f 61 61 61 61 00 1c 19 6e 73 5f 74 5f 6c ..ns_t_gpos...ns_t_aaaa...ns_t_l
22c0 6f 63 00 1d 19 6e 73 5f 74 5f 6e 78 74 00 1e 19 6e 73 5f 74 5f 65 69 64 00 1f 19 6e 73 5f 74 5f oc...ns_t_nxt...ns_t_eid...ns_t_
22e0 6e 69 6d 6c 6f 63 00 20 19 6e 73 5f 74 5f 73 72 76 00 21 19 6e 73 5f 74 5f 61 74 6d 61 00 22 19 nimloc...ns_t_srv.!.ns_t_atma.".
2300 6e 73 5f 74 5f 6e 61 70 74 72 00 23 19 6e 73 5f 74 5f 6f 70 74 00 29 19 6e 73 5f 74 5f 69 78 66 ns_t_naptr.#.ns_t_opt.).ns_t_ixf
2320 72 00 fb 19 6e 73 5f 74 5f 61 78 66 72 00 fc 19 6e 73 5f 74 5f 6d 61 69 6c 62 00 fd 19 6e 73 5f r...ns_t_axfr...ns_t_mailb...ns_
2340 74 5f 6d 61 69 6c 61 00 fe 19 6e 73 5f 74 5f 61 6e 79 00 ff 1c 6e 73 5f 74 5f 6d 61 78 00 00 00 t_maila...ns_t_any...ns_t_max...
2360 01 00 00 1d 60 21 00 00 5f 5f 6e 73 5f 63 6c 61 73 73 00 04 15 21 01 19 6e 73 5f 63 5f 69 6e 00 ....`!..__ns_class...!..ns_c_in.
2380 01 19 6e 73 5f 63 5f 63 68 61 6f 73 00 03 19 6e 73 5f 63 5f 68 73 00 04 19 6e 73 5f 63 5f 6e 6f ..ns_c_chaos...ns_c_hs...ns_c_no
23a0 6e 65 00 fe 19 6e 73 5f 63 5f 61 6e 79 00 ff 1c 6e 73 5f 63 5f 6d 61 78 00 00 00 01 00 00 15 78 ne...ns_c_any...ns_c_max.......x
23c0 22 00 00 0c 16 63 1e 69 64 00 16 41 d6 02 00 00 04 10 10 02 23 00 1e 72 64 00 16 52 d6 02 00 00 "....c.id..A........#..rd..R....
23e0 04 01 0f 02 23 00 1e 74 63 00 16 53 d6 02 00 00 04 01 0e 02 23 00 1e 61 61 00 16 54 d6 02 00 00 ....#..tc..S........#..aa..T....
2400 04 01 0d 02 23 00 1e 6f 70 63 6f 64 65 00 16 55 d6 02 00 00 04 04 09 02 23 00 1e 71 72 00 16 56 ....#..opcode..U........#..qr..V
2420 d6 02 00 00 04 01 08 02 23 00 1e 72 63 6f 64 65 00 16 58 d6 02 00 00 04 04 04 02 23 00 1e 63 64 ........#..rcode..X........#..cd
2440 00 16 59 d6 02 00 00 04 01 03 02 23 00 1e 61 64 00 16 5a d6 02 00 00 04 01 02 02 23 00 1e 75 6e ..Y........#..ad..Z........#..un
2460 75 73 65 64 00 16 5b d6 02 00 00 04 01 01 02 23 00 1e 72 61 00 16 5c d6 02 00 00 04 01 00 02 23 used..[........#..ra..\........#
2480 00 1e 71 64 63 6f 75 6e 74 00 16 5f d6 02 00 00 04 10 10 02 23 04 1e 61 6e 63 6f 75 6e 74 00 16 ..qdcount.._........#..ancount..
24a0 60 d6 02 00 00 04 10 00 02 23 04 1e 6e 73 63 6f 75 6e 74 00 16 61 d6 02 00 00 04 10 10 02 23 08 `........#..nscount..a........#.
24c0 1e 61 72 63 6f 75 6e 74 00 16 62 d6 02 00 00 04 10 00 02 23 08 00 15 9f 22 00 00 08 17 74 09 61 .arcount..b........#...."....t.a
24e0 64 64 72 00 17 72 9d 14 00 00 02 23 00 09 6d 61 73 6b 00 17 73 93 12 00 00 02 23 04 00 0c a4 23 ddr..r.....#..mask..s.....#....#
2500 00 00 5f 5f 72 65 73 5f 73 74 61 74 65 00 00 02 17 62 09 72 65 74 72 61 6e 73 00 17 63 73 01 00 ..__res_state....b.retrans..cs..
2520 00 02 23 00 09 72 65 74 72 79 00 17 64 73 01 00 00 02 23 04 09 6f 70 74 69 6f 6e 73 00 17 65 a4 ..#..retry..ds....#..options..e.
2540 23 00 00 02 23 08 09 6e 73 63 6f 75 6e 74 00 17 66 73 01 00 00 02 23 0c 16 d8 00 00 00 17 68 ae #...#..nscount..fs....#.......h.
2560 23 00 00 02 23 10 09 69 64 00 17 6a f2 0c 00 00 02 23 40 09 64 6e 73 72 63 68 00 17 6b be 23 00 #...#..id..j.....#@.dnsrch..k.#.
2580 00 02 23 44 09 64 65 66 64 6e 61 6d 65 00 17 6c ce 23 00 00 02 23 60 09 70 66 63 6f 64 65 00 17 ..#D.defdname..l.#...#`.pfcode..
25a0 6d a4 23 00 00 03 23 e0 02 1e 6e 64 6f 74 73 00 17 6e d6 02 00 00 04 04 1c 03 23 e4 02 1e 6e 73 m.#...#...ndots..n........#...ns
25c0 6f 72 74 00 17 6f d6 02 00 00 04 04 18 03 23 e4 02 09 75 6e 75 73 65 64 00 17 70 de 23 00 00 03 ort..o........#...unused..p.#...
25e0 23 e5 02 16 e4 00 00 00 17 74 ee 23 00 00 03 23 e8 02 09 70 61 64 00 17 75 fe 23 00 00 03 23 b8 #........t.#...#...pad..u.#...#.
2600 03 00 07 75 5f 6c 6f 6e 67 00 04 07 04 be 23 00 00 c6 14 00 00 05 b1 00 00 00 02 00 04 ce 23 00 ...u_long.....#...............#.
2620 00 be 05 00 00 05 b1 00 00 00 06 00 04 de 23 00 00 b8 00 00 00 05 b1 00 00 00 ff 00 04 ee 23 00 ..............#...............#.
2640 00 b8 00 00 00 05 b1 00 00 00 02 00 04 fe 23 00 00 78 22 00 00 05 b1 00 00 00 09 00 04 0e 24 00 ..............#..x"...........$.
2660 00 b8 00 00 00 05 b1 00 00 00 47 00 02 2e 24 00 00 10 17 83 03 69 6e 61 00 17 81 9d 14 00 00 03 ..........G...$......ina........
2680 69 6e 36 61 00 17 82 20 16 00 00 00 15 62 24 00 00 24 17 84 09 61 66 00 17 7f 73 01 00 00 02 23 in6a.........b$..$...af...s....#
26a0 00 09 61 64 64 72 00 17 83 0e 24 00 00 02 23 04 09 6d 61 73 6b 00 17 83 0e 24 00 00 02 23 14 00 ..addr....$...#..mask....$...#..
26c0 0c 99 24 00 00 5f 5f 72 65 73 5f 73 74 61 74 65 5f 65 78 74 00 e8 02 17 7c 16 d8 00 00 00 17 7d ..$..__res_state_ext....|......}
26e0 99 24 00 00 02 23 00 16 e4 00 00 00 17 84 a9 24 00 00 03 23 80 03 00 04 a9 24 00 00 fd 0c 00 00 .$...#.........$...#.....$......
2700 05 b1 00 00 00 02 00 04 b9 24 00 00 2e 24 00 00 05 b1 00 00 00 09 00 1f 03 25 00 00 04 17 b2 19 .........$...$...........%......
2720 72 65 73 5f 67 6f 61 68 65 61 64 00 00 19 72 65 73 5f 6e 65 78 74 6e 73 00 01 19 72 65 73 5f 6d res_goahead...res_nextns...res_m
2740 6f 64 69 66 69 65 64 00 02 19 72 65 73 5f 64 6f 6e 65 00 03 19 72 65 73 5f 65 72 72 6f 72 00 04 odified...res_done...res_error..
2760 00 08 48 25 00 00 72 65 73 5f 73 79 6d 00 0c 17 c3 09 6e 75 6d 62 65 72 00 17 c4 73 01 00 00 02 ..H%..res_sym.....number...s....
2780 23 00 09 6e 61 6d 65 00 17 c5 be 05 00 00 02 23 04 09 68 75 6d 61 6e 6e 61 6d 65 00 17 c6 be 05 #..name........#..humanname.....
27a0 00 00 02 23 08 00 08 ad 25 00 00 66 6c 6f 63 6b 00 18 18 b5 09 6c 5f 73 74 61 72 74 00 18 b6 a5 ...#....%..flock.....l_start....
27c0 13 00 00 02 23 00 09 6c 5f 6c 65 6e 00 18 b7 a5 13 00 00 02 23 08 09 6c 5f 70 69 64 00 18 b8 6d ....#..l_len........#..l_pid...m
27e0 0f 00 00 02 23 10 09 6c 5f 74 79 70 65 00 18 b9 ed 07 00 00 02 23 14 09 6c 5f 77 68 65 6e 63 65 ....#..l_type........#..l_whence
2800 00 18 ba ed 07 00 00 02 23 16 00 08 3b 26 00 00 74 65 72 6d 69 6f 73 00 2c 19 ba 09 63 5f 69 66 ........#...;&..termios.,...c_if
2820 6c 61 67 00 19 bb 3b 26 00 00 02 23 00 09 63 5f 6f 66 6c 61 67 00 19 bc 3b 26 00 00 02 23 04 09 lag...;&...#..c_oflag...;&...#..
2840 63 5f 63 66 6c 61 67 00 19 bd 3b 26 00 00 02 23 08 09 63 5f 6c 66 6c 61 67 00 19 be 3b 26 00 00 c_cflag...;&...#..c_lflag...;&..
2860 02 23 0c 09 63 5f 63 63 00 19 bf 42 26 00 00 02 23 10 09 63 5f 69 73 70 65 65 64 00 19 c0 5a 26 .#..c_cc...B&...#..c_ispeed...Z&
2880 00 00 02 23 24 09 63 5f 6f 73 70 65 65 64 00 19 c1 5a 26 00 00 02 23 28 00 06 4d 01 00 00 04 07 ...#$.c_ospeed...Z&...#(..M.....
28a0 04 52 26 00 00 52 26 00 00 05 b1 00 00 00 13 00 07 63 63 5f 74 00 01 07 07 73 70 65 65 64 5f 74 .R&..R&..........cc_t....speed_t
28c0 00 04 07 08 c0 26 00 00 77 69 6e 73 69 7a 65 00 08 1a 38 09 77 73 5f 72 6f 77 00 1a 39 c0 26 00 .....&..winsize...8.ws_row..9.&.
28e0 00 02 23 00 09 77 73 5f 63 6f 6c 00 1a 3a c0 26 00 00 02 23 02 09 77 73 5f 78 70 69 78 65 6c 00 ..#..ws_col..:.&...#..ws_xpixel.
2900 1a 3b c0 26 00 00 02 23 04 09 77 73 5f 79 70 69 78 65 6c 00 1a 3c c0 26 00 00 02 23 06 00 07 73 .;.&...#..ws_ypixel..<.&...#...s
2920 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 07 08 2e 27 00 00 74 74 79 73 69 7a 65 hort.unsigned.int.....'..ttysize
2940 00 08 1b 3a 09 74 73 5f 6c 69 6e 65 73 00 1b 3b c0 26 00 00 02 23 00 09 74 73 5f 63 6f 6c 73 00 ...:.ts_lines..;.&...#..ts_cols.
2960 1b 3c c0 26 00 00 02 23 02 09 74 73 5f 78 78 78 00 1b 3d c0 26 00 00 02 23 04 09 74 73 5f 79 79 .<.&...#..ts_xxx..=.&...#..ts_yy
2980 79 00 1b 3e c0 26 00 00 02 23 06 00 08 0c 28 00 00 70 61 73 73 77 64 00 2c 1c 56 09 70 77 5f 6e y..>.&...#....(..passwd.,.V.pw_n
29a0 61 6d 65 00 1c 57 be 05 00 00 02 23 00 09 70 77 5f 70 61 73 73 77 64 00 1c 58 be 05 00 00 02 23 ame..W.....#..pw_passwd..X.....#
29c0 04 09 70 77 5f 75 69 64 00 1c 59 76 0f 00 00 02 23 08 09 70 77 5f 67 69 64 00 1c 5a 7f 0f 00 00 ..pw_uid..Yv....#..pw_gid..Z....
29e0 02 23 0c 09 70 77 5f 63 68 61 6e 67 65 00 1c 5b 6e 09 00 00 02 23 10 09 70 77 5f 63 6c 61 73 73 .#..pw_change..[n....#..pw_class
2a00 00 1c 5c be 05 00 00 02 23 14 09 70 77 5f 67 65 63 6f 73 00 1c 5d be 05 00 00 02 23 18 09 70 77 ..\.....#..pw_gecos..].....#..pw
2a20 5f 64 69 72 00 1c 5e be 05 00 00 02 23 1c 09 70 77 5f 73 68 65 6c 6c 00 1c 5f be 05 00 00 02 23 _dir..^.....#..pw_shell.._.....#
2a40 20 09 70 77 5f 65 78 70 69 72 65 00 1c 60 6e 09 00 00 02 23 24 09 70 77 5f 66 69 65 6c 64 73 00 ..pw_expire..`n....#$.pw_fields.
2a60 1c 61 73 01 00 00 02 23 28 00 20 64 28 00 00 01 65 77 72 69 74 65 00 01 32 01 64 28 00 00 00 00 .as....#(..d(...ewrite..2.d(....
2a80 00 00 3d 00 00 00 01 55 21 66 64 00 01 31 73 01 00 00 02 91 08 21 62 75 66 00 01 31 6f 28 00 00 ..=....U!fd..1s......!buf..1o(..
2aa0 02 91 0c 21 6e 62 79 74 65 73 00 01 31 c4 05 00 00 02 91 10 22 72 65 74 00 01 33 64 28 00 00 01 ...!nbytes..1......."ret..3d(...
2ac0 50 00 07 73 73 69 7a 65 5f 74 00 04 05 0f 04 75 28 00 00 23 24 5f 5f 67 6e 75 63 5f 76 61 5f 6c P..ssize_t.....u(..#$__gnuc_va_l
2ae0 69 73 74 00 02 51 8c 28 00 00 0f 04 b8 00 00 00 25 05 01 00 00 02 7c 28 09 00 00 24 5f 5f 75 69 ist..Q.(........%.....|(...$__ui
2b00 6e 74 36 34 5f 74 00 02 7d af 28 00 00 07 6c 6f 6e 67 20 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 nt64_t..}.(...long.long.unsigned
2b20 20 69 6e 74 00 08 07 24 5f 5f 69 6e 74 38 5f 74 00 02 88 d9 28 00 00 07 73 69 67 6e 65 64 20 63 .int...$__int8_t....(...signed.c
2b40 68 61 72 00 01 06 24 5f 5f 75 69 6e 74 38 5f 74 00 02 89 8e 06 00 00 24 5f 5f 69 6e 74 31 36 5f har...$__uint8_t.......$__int16_
2b60 74 00 02 8a ed 07 00 00 24 5f 5f 75 69 6e 74 31 36 5f 74 00 02 8b c0 26 00 00 24 5f 5f 69 6e 74 t.......$__uint16_t....&..$__int
2b80 33 32 5f 74 00 02 8c 73 01 00 00 25 60 00 00 00 02 8d d6 02 00 00 24 5f 5f 69 6e 74 70 74 72 5f 32_t...s...%`.........$__intptr_
2ba0 74 00 02 8f 73 01 00 00 24 5f 5f 75 69 6e 74 70 74 72 5f 74 00 02 90 d6 02 00 00 24 5f 5f 69 6e t...s...$__uintptr_t.......$__in
2bc0 74 5f 6c 65 61 73 74 38 5f 74 00 02 92 d9 28 00 00 24 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 38 5f t_least8_t....(..$__uint_least8_
2be0 74 00 02 93 8e 06 00 00 24 5f 5f 69 6e 74 5f 6c 65 61 73 74 31 36 5f 74 00 02 94 ed 07 00 00 24 t.......$__int_least16_t.......$
2c00 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 31 36 5f 74 00 02 95 c0 26 00 00 24 5f 5f 69 6e 74 5f 6c 65 __uint_least16_t....&..$__int_le
2c20 61 73 74 33 32 5f 74 00 02 96 73 01 00 00 24 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 ast32_t...s...$__uint_least32_t.
2c40 02 97 d6 02 00 00 24 5f 5f 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 02 98 92 28 00 00 24 5f 5f ......$__int_least64_t....(..$__
2c60 75 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 02 99 9d 28 00 00 24 5f 5f 69 6e 74 5f 66 61 73 74 uint_least64_t....(..$__int_fast
2c80 38 5f 74 00 02 9b 73 01 00 00 24 5f 5f 75 69 6e 74 5f 66 61 73 74 38 5f 74 00 02 9c d6 02 00 00 8_t...s...$__uint_fast8_t.......
2ca0 24 5f 5f 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 02 9d 73 01 00 00 24 5f 5f 75 69 6e 74 5f 66 61 $__int_fast16_t...s...$__uint_fa
2cc0 73 74 31 36 5f 74 00 02 9e d6 02 00 00 24 5f 5f 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 02 9f 73 st16_t.......$__int_fast32_t...s
2ce0 01 00 00 24 5f 5f 75 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 02 a0 d6 02 00 00 24 5f 5f 69 6e 74 ...$__uint_fast32_t.......$__int
2d00 5f 66 61 73 74 36 34 5f 74 00 02 a1 92 28 00 00 24 5f 5f 75 69 6e 74 5f 66 61 73 74 36 34 5f 74 _fast64_t....(..$__uint_fast64_t
2d20 00 02 a2 9d 28 00 00 24 5f 5f 69 6e 74 6d 61 78 5f 74 00 02 a4 92 28 00 00 24 5f 5f 75 69 6e 74 ....(..$__intmax_t....(..$__uint
2d40 6d 61 78 5f 74 00 02 a5 9d 28 00 00 24 5f 5f 6d 62 73 74 61 74 65 5f 74 00 02 ae 75 00 00 00 24 max_t....(..$__mbstate_t...u...$
2d60 76 6d 5f 6f 66 66 73 65 74 5f 74 00 1d 28 d6 02 00 00 24 76 6d 5f 6f 6f 66 66 73 65 74 5f 74 00 vm_offset_t..(....$vm_ooffset_t.
2d80 1d 29 92 28 00 00 24 76 6d 5f 70 69 6e 64 65 78 5f 74 00 1d 2a 9d 28 00 00 24 76 6d 5f 73 69 7a .).(..$vm_pindex_t..*.(..$vm_siz
2da0 65 5f 74 00 1d 2b d6 02 00 00 24 72 65 67 69 73 74 65 72 5f 74 00 1d 2d 1c 29 00 00 24 75 5f 72 e_t..+....$register_t..-.)..$u_r
2dc0 65 67 69 73 74 65 72 5f 74 00 1d 2e 2d 29 00 00 24 63 72 69 74 69 63 61 6c 5f 74 00 1d 36 4c 2b egister_t...-)..$critical_t..6L+
2de0 00 00 24 69 6e 74 72 6d 61 73 6b 5f 74 00 1d 39 2d 29 00 00 24 75 5f 63 68 61 72 00 03 36 8e 06 ..$intrmask_t..9-)..$u_char..6..
2e00 00 00 24 75 5f 73 68 6f 72 74 00 03 37 c0 26 00 00 24 75 5f 69 6e 74 00 03 38 d6 02 00 00 24 75 ..$u_short..7.&..$u_int..8....$u
2e20 5f 6c 6f 6e 67 00 03 39 81 18 00 00 24 75 73 68 6f 72 74 00 03 3a c0 26 00 00 24 75 69 6e 74 00 _long..9....$ushort..:.&..$uint.
2e40 03 3b d6 02 00 00 24 69 6e 74 38 5f 74 00 03 42 c9 28 00 00 24 69 6e 74 31 36 5f 74 00 03 47 f9 .;....$int8_t..B.(..$int16_t..G.
2e60 28 00 00 24 69 6e 74 33 32 5f 74 00 03 4c 1c 29 00 00 24 69 6e 74 36 34 5f 74 00 03 51 92 28 00 (..$int32_t..L.)..$int64_t..Q.(.
2e80 00 24 75 69 6e 74 38 5f 74 00 03 56 e8 28 00 00 25 56 01 00 00 03 5b 0a 29 00 00 25 5f 01 00 00 .$uint8_t..V.(..%V....[.)..%_...
2ea0 03 60 2d 29 00 00 25 30 00 00 00 03 65 9d 28 00 00 24 69 6e 74 70 74 72 5f 74 00 03 6a 38 29 00 .`-)..%0....e.(..$intptr_t..j8).
2ec0 00 24 75 69 6e 74 70 74 72 5f 74 00 03 6b 4a 29 00 00 25 87 00 00 00 03 72 e8 28 00 00 25 72 01 .$uintptr_t..kJ)..%.....r.(..%r.
2ee0 00 00 03 73 0a 29 00 00 25 36 01 00 00 03 74 2d 29 00 00 24 75 5f 69 6e 74 36 34 5f 74 00 03 75 ...s.)..%6....t-)..$u_int64_t..u
2f00 9d 28 00 00 24 75 5f 71 75 61 64 5f 74 00 03 7a 95 2c 00 00 24 71 75 61 64 5f 74 00 03 7b 14 2c .(..$u_quad_t..z.,..$quad_t..{.,
2f20 00 00 24 71 61 64 64 72 5f 74 00 03 7c d3 2c 00 00 0f 04 b6 2c 00 00 24 63 61 64 64 72 5f 74 00 ..$qaddr_t..|.,.....,..$caddr_t.
2f40 03 7e be 05 00 00 24 63 5f 63 61 64 64 72 5f 74 00 03 7f 74 08 00 00 24 76 5f 63 61 64 64 72 5f .~....$c_caddr_t...t...$v_caddr_
2f60 74 00 03 80 0a 2d 00 00 0f 04 10 2d 00 00 26 b8 00 00 00 24 64 61 64 64 72 5f 74 00 03 81 14 2c t....-.....-..&....$daddr_t....,
2f80 00 00 24 66 69 78 70 74 5f 74 00 03 82 8a 2c 00 00 24 67 69 64 5f 74 00 03 85 2d 29 00 00 24 69 ..$fixpt_t....,..$gid_t...-)..$i
2fa0 6e 6f 5f 74 00 03 89 8a 2c 00 00 24 6b 65 79 5f 74 00 03 8a dd 02 00 00 24 6d 6f 64 65 5f 74 00 no_t....,..$key_t.......$mode_t.
2fc0 03 8b 7f 2c 00 00 24 6e 6c 69 6e 6b 5f 74 00 03 8c 7f 2c 00 00 24 6f 66 66 5f 74 00 03 8d 92 28 ...,..$nlink_t....,..$off_t....(
2fe0 00 00 24 70 69 64 5f 74 00 03 8e 73 01 00 00 24 72 6c 69 6d 5f 74 00 03 8f b6 2c 00 00 24 73 65 ..$pid_t...s...$rlim_t....,..$se
3000 67 73 7a 5f 74 00 03 92 1c 29 00 00 24 73 77 62 6c 6b 5f 74 00 03 96 05 2c 00 00 24 75 69 64 5f gsz_t....)..$swblk_t....,..$uid_
3020 74 00 03 99 2d 29 00 00 24 64 65 76 5f 74 00 03 ab 8a 2c 00 00 24 63 6c 6f 63 6b 5f 74 00 03 be t...-)..$dev_t....,..$clock_t...
3040 81 18 00 00 24 63 6c 6f 63 6b 69 64 5f 74 00 03 c3 73 01 00 00 25 1c 01 00 00 03 c8 d0 29 00 00 ....$clockid_t...s...%.......)..
3060 24 66 73 62 6c 6b 63 6e 74 5f 74 00 03 cd 9d 28 00 00 24 66 73 66 69 6c 63 6e 74 5f 74 00 03 ce $fsblkcnt_t....(..$fsfilcnt_t...
3080 9d 28 00 00 24 73 69 7a 65 5f 74 00 03 d3 d6 02 00 00 24 73 73 69 7a 65 5f 74 00 03 d8 73 01 00 .(..$size_t.......$ssize_t...s..
30a0 00 24 74 69 6d 65 5f 74 00 03 dd 73 01 00 00 24 74 69 6d 65 72 5f 74 00 03 e2 73 01 00 00 24 66 .$time_t...s...$timer_t...s...$f
30c0 64 5f 6d 61 73 6b 00 03 f3 81 18 00 00 24 66 64 5f 73 65 74 00 03 fc c7 00 00 00 24 73 69 67 73 d_mask.......$fd_set.......$sigs
30e0 65 74 5f 74 00 04 39 05 01 00 00 24 5f 5f 73 69 67 68 61 6e 64 6c 65 72 5f 74 00 05 71 f0 04 00 et_t..9....$__sighandler_t..q...
3100 00 24 73 69 67 69 6e 66 6f 5f 74 00 05 9e 0a 02 00 00 24 73 69 67 5f 61 74 6f 6d 69 63 5f 74 00 .$siginfo_t.......$sig_atomic_t.
3120 06 2c 73 01 00 00 24 5f 5f 73 69 67 69 6e 66 6f 68 61 6e 64 6c 65 72 5f 74 00 05 d6 02 05 00 00 .,s...$__siginfohandler_t.......
3140 24 73 69 67 5f 74 00 05 d8 18 06 00 00 24 73 74 61 63 6b 5f 74 00 05 e6 74 05 00 00 14 5f 5f 75 $sig_t.......$stack_t...t....__u
3160 63 6f 6e 74 65 78 74 00 01 04 1b 2f 00 00 1b 2f 00 00 05 b1 00 00 00 01 00 13 74 08 00 00 22 72 context..../.../..........t..."r
3180 63 73 69 64 00 01 24 33 2f 00 00 05 03 00 00 00 00 13 0b 2f 00 00 24 66 70 6f 73 5f 74 00 07 37 csid..$3/........../..$fpos_t..7
31a0 92 28 00 00 24 46 49 4c 45 00 07 83 9f 06 00 00 24 72 75 6e 65 5f 74 00 08 2e 73 01 00 00 24 77 .(..$FILE.......$rune_t...s...$w
31c0 63 68 61 72 5f 74 00 08 3a 73 01 00 00 24 64 69 76 5f 74 00 08 42 b6 08 00 00 24 6c 64 69 76 5f char_t..:s...$div_t..B....$ldiv_
31e0 74 00 08 47 dc 08 00 00 24 6c 6c 64 69 76 5f 74 00 08 4f 02 09 00 00 24 76 61 5f 6c 69 73 74 00 t..G....$lldiv_t..O....$va_list.
3200 1e 2b 8c 28 00 00 24 69 6e 74 5f 6c 65 61 73 74 38 5f 74 00 1f 4d 5d 29 00 00 24 69 6e 74 5f 6c .+.(..$int_least8_t..M])..$int_l
3220 65 61 73 74 31 36 5f 74 00 1f 4e 8a 29 00 00 24 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 1f 4f east16_t..N.)..$int_least32_t..O
3240 b9 29 00 00 24 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 1f 50 e8 29 00 00 24 75 69 6e 74 5f 6c .)..$int_least64_t..P.)..$uint_l
3260 65 61 73 74 38 5f 74 00 1f 52 73 29 00 00 24 75 69 6e 74 5f 6c 65 61 73 74 31 36 5f 74 00 1f 53 east8_t..Rs)..$uint_least16_t..S
3280 a1 29 00 00 24 75 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 1f 54 d0 29 00 00 24 75 69 6e 74 5f .)..$uint_least32_t..T.)..$uint_
32a0 6c 65 61 73 74 36 34 5f 74 00 1f 55 ff 29 00 00 24 69 6e 74 5f 66 61 73 74 38 5f 74 00 1f 57 17 least64_t..U.)..$int_fast8_t..W.
32c0 2a 00 00 24 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 1f 58 42 2a 00 00 24 69 6e 74 5f 66 61 73 74 *..$int_fast16_t..XB*..$int_fast
32e0 33 32 5f 74 00 1f 59 6f 2a 00 00 24 69 6e 74 5f 66 61 73 74 36 34 5f 74 00 1f 5a 9c 2a 00 00 24 32_t..Yo*..$int_fast64_t..Z.*..$
3300 75 69 6e 74 5f 66 61 73 74 38 5f 74 00 1f 5c 2c 2a 00 00 24 75 69 6e 74 5f 66 61 73 74 31 36 5f uint_fast8_t..\,*..$uint_fast16_
3320 74 00 1f 5d 58 2a 00 00 24 75 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 1f 5e 85 2a 00 00 24 75 69 t..]X*..$uint_fast32_t..^.*..$ui
3340 6e 74 5f 66 61 73 74 36 34 5f 74 00 1f 5f b2 2a 00 00 25 39 00 00 00 1f 61 c9 2a 00 00 24 75 69 nt_fast64_t.._.*..%9....a.*..$ui
3360 6e 74 6d 61 78 5f 74 00 1f 62 db 2a 00 00 24 69 6d 61 78 64 69 76 5f 74 00 0d 2d 90 0b 00 00 25 ntmax_t..b.*..$imaxdiv_t..-....%
3380 90 00 00 00 0e 35 e8 28 00 00 25 ab 00 00 00 0e 3a 2d 29 00 00 25 ee 00 00 00 12 45 3d 2c 00 00 .....5.(..%.....:-)..%.....E=,..
33a0 25 68 01 00 00 12 4a 32 2c 00 00 24 6e 73 5f 73 65 63 74 00 15 6a f9 19 00 00 24 6e 73 5f 6d 73 %h....J2,..$ns_sect..j....$ns_ms
33c0 67 00 15 78 5d 1a 00 00 24 6e 73 5f 72 72 00 15 93 62 1b 00 00 24 6e 73 5f 66 6c 61 67 00 15 ae g..x]...$ns_rr...b...$ns_flag...
33e0 ec 1b 00 00 24 6e 73 5f 6f 70 63 6f 64 65 00 15 bb 74 1c 00 00 24 6e 73 5f 72 63 6f 64 65 00 15 ....$ns_opcode...t...$ns_rcode..
3400 ce d9 1c 00 00 24 6e 73 5f 75 70 64 61 74 65 5f 6f 70 65 72 61 74 69 6f 6e 00 15 d5 a0 1d 00 00 .....$ns_update_operation.......
3420 25 0a 00 00 00 15 eb e9 1d 00 00 27 6e 73 5f 74 79 70 65 00 15 1c 01 0f 1f 00 00 27 6e 73 5f 63 %..........'ns_type........'ns_c
3440 6c 61 73 73 00 15 2a 01 05 21 00 00 24 48 45 41 44 45 52 00 16 63 60 21 00 00 24 72 65 73 5f 73 lass..*..!..$HEADER..c`!..$res_s
3460 65 6e 64 68 6f 6f 6b 61 63 74 00 17 b3 b9 24 00 00 24 72 65 73 5f 73 65 6e 64 5f 71 68 6f 6f 6b endhookact....$..$res_send_qhook
3480 00 17 ba 29 32 00 00 0f 04 2f 32 00 00 12 58 32 00 00 01 fc 31 00 00 0e 58 32 00 00 0e 69 32 00 ...)2..../2...X2....1...X2...i2.
34a0 00 0e 6f 32 00 00 0e f9 1e 00 00 0e 73 01 00 00 0e 6f 32 00 00 00 0f 04 5e 32 00 00 13 63 32 00 ..o2........s....o2.....^2...c2.
34c0 00 0f 04 c6 14 00 00 0f 04 02 1b 00 00 0f 04 73 01 00 00 24 72 65 73 5f 73 65 6e 64 5f 72 68 6f ...............s...$res_send_rho
34e0 6f 6b 00 17 c1 8b 32 00 00 0f 04 91 32 00 00 12 ba 32 00 00 01 fc 31 00 00 0e ba 32 00 00 0e 02 ok....2.....2....2....1....2....
3500 1b 00 00 0e 73 01 00 00 0e f9 1e 00 00 0e 73 01 00 00 0e 6f 32 00 00 00 0f 04 c0 32 00 00 13 c6 ....s.........s....o2......2....
3520 14 00 00 25 4d 01 00 00 19 b6 d6 02 00 00 24 63 63 5f 74 00 19 b7 8e 06 00 00 24 73 70 65 65 64 ...%M.........$cc_t.......$speed
3540 5f 74 00 19 b8 d6 02 00 00 27 53 69 67 41 63 74 69 6f 6e 00 20 01 01 fc 04 00 00 00 0d 02 00 00 _t.......'SigAction.............
3560 02 00 d5 01 00 00 01 01 f6 f5 0a 00 01 01 01 01 00 00 00 01 2f 75 73 72 2f 69 6e 63 6c 75 64 65 ..................../usr/include
3580 00 2f 75 73 72 2f 69 6e 63 6c 75 64 65 2f 6d 61 63 68 69 6e 65 00 2f 75 73 72 2f 69 6e 63 6c 75 ./usr/include/machine./usr/inclu
35a0 64 65 2f 73 79 73 00 00 65 77 72 69 74 65 2e 63 00 00 00 00 61 6e 73 69 2e 68 00 02 00 00 74 79 de/sys..ewrite.c....ansi.h....ty
35c0 70 65 73 2e 68 00 03 00 00 5f 73 69 67 73 65 74 2e 68 00 03 00 00 73 69 67 6e 61 6c 2e 68 00 03 pes.h...._sigset.h....signal.h..
35e0 00 00 73 69 67 6e 61 6c 2e 68 00 02 00 00 73 74 64 69 6f 2e 68 00 01 00 00 73 74 64 6c 69 62 2e ..signal.h....stdio.h....stdlib.
3600 68 00 01 00 00 74 69 6d 65 73 70 65 63 2e 68 00 03 00 00 75 6e 69 73 74 64 2e 68 00 01 00 00 74 h....timespec.h....unistd.h....t
3620 69 6d 65 2e 68 00 03 00 00 74 69 6d 65 2e 68 00 01 00 00 69 6e 74 74 79 70 65 73 2e 68 00 01 00 ime.h....time.h....inttypes.h...
3640 00 73 6f 63 6b 65 74 2e 68 00 03 00 00 75 69 6f 2e 68 00 03 00 00 67 72 70 2e 68 00 01 00 00 73 .socket.h....uio.h....grp.h....s
3660 74 61 74 2e 68 00 03 00 00 6e 65 74 69 6e 65 74 2f 69 6e 2e 68 00 01 00 00 6e 65 74 69 6e 65 74 tat.h....netinet/in.h....netinet
3680 36 2f 69 6e 36 2e 68 00 01 00 00 6e 65 74 64 62 2e 68 00 01 00 00 61 72 70 61 2f 6e 61 6d 65 73 6/in6.h....netdb.h....arpa/names
36a0 65 72 2e 68 00 01 00 00 61 72 70 61 2f 6e 61 6d 65 73 65 72 5f 63 6f 6d 70 61 74 2e 68 00 01 00 er.h....arpa/nameser_compat.h...
36c0 00 72 65 73 6f 6c 76 2e 68 00 01 00 00 66 63 6e 74 6c 2e 68 00 01 00 00 74 65 72 6d 69 6f 73 2e .resolv.h....fcntl.h....termios.
36e0 68 00 01 00 00 74 74 79 63 6f 6d 2e 68 00 03 00 00 69 6f 63 74 6c 2e 68 00 03 00 00 70 77 64 2e h....ttycom.h....ioctl.h....pwd.
3700 68 00 01 00 00 74 79 70 65 73 2e 68 00 02 00 00 73 74 64 61 72 67 2e 68 00 01 00 00 73 74 64 69 h....types.h....stdarg.h....stdi
3720 6e 74 2e 68 00 03 00 00 72 6f 6b 65 6e 2d 63 6f 6d 6d 6f 6e 2e 68 00 00 00 00 00 00 05 02 00 00 nt.h....roken-common.h..........
3740 00 00 45 00 05 02 11 00 00 00 17 00 05 02 20 00 00 00 15 00 05 02 27 00 00 00 17 00 05 02 2c 00 ..E...................'.......,.
3760 00 00 12 00 05 02 3d 00 00 00 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......=.........................
3780 40 28 23 29 24 49 64 3a 20 65 77 72 69 74 65 2e 63 2c 76 20 31 2e 32 20 31 39 39 39 2f 31 32 2f @(#)$Id:.ewrite.c,v.1.2.1999/12/
37a0 30 32 20 31 36 3a 35 38 3a 34 35 20 6a 6f 64 61 20 45 78 70 20 24 00 77 72 69 74 65 00 00 00 00 02.16:58:45.joda.Exp.$.write....
37c0 00 00 00 00 00 00 00 00 10 00 00 00 ff ff ff ff 01 00 01 7c 08 0c 04 04 88 01 00 00 1c 00 00 00 ...................|............
37e0 00 00 00 00 00 00 00 00 3d 00 00 00 41 0e 08 85 02 42 0d 05 41 83 03 57 2e 10 00 00 19 00 00 00 ........=...A....B..A..W........
3800 02 00 00 00 00 00 fe 32 00 00 0c 28 00 00 65 77 72 69 74 65 00 00 00 00 00 1c 00 00 00 02 00 00 .......2...(..ewrite............
3820 00 00 00 04 00 00 00 00 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 73 61 5f 66 61 6d 69 .............=...........sa_fami
3840 6c 79 00 6e 73 5f 75 70 64 72 65 63 00 73 74 5f 67 65 6e 00 6d 73 67 5f 6e 61 6d 65 6c 65 6e 00 ly.ns_updrec.st_gen.msg_namelen.
3860 73 74 5f 66 6c 61 67 73 00 75 69 6e 74 36 34 5f 74 00 69 6e 74 6d 61 78 5f 74 00 73 74 5f 73 69 st_flags.uint64_t.intmax_t.st_si
3880 7a 65 00 73 74 5f 72 64 65 76 00 73 74 5f 75 69 64 00 73 74 5f 67 69 64 00 5f 5f 75 69 6e 74 33 ze.st_rdev.st_uid.st_gid.__uint3
38a0 32 5f 74 00 73 74 5f 62 6c 6f 63 6b 73 00 6d 73 67 5f 6e 61 6d 65 00 73 74 5f 6e 6c 69 6e 6b 00 2_t.st_blocks.msg_name.st_nlink.
38c0 75 5f 69 6e 74 38 5f 74 00 73 61 5f 66 61 6d 69 6c 79 5f 74 00 73 74 5f 6d 6f 64 65 00 73 74 5f u_int8_t.sa_family_t.st_mode.st_
38e0 69 6e 6f 00 73 6f 63 6b 6c 65 6e 5f 74 00 73 74 5f 62 6c 6b 73 69 7a 65 00 6d 73 67 5f 69 6f 76 ino.socklen_t.st_blksize.msg_iov
3900 6c 65 6e 00 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 6e 73 61 64 64 72 5f 6c 69 73 74 00 73 6f 72 len.unsigned.int.nsaddr_list.sor
3920 74 5f 6c 69 73 74 00 69 6e 5f 61 64 64 72 5f 74 00 73 74 5f 61 74 69 6d 65 73 70 65 63 00 5f 5f t_list.in_addr_t.st_atimespec.__
3940 69 6e 74 36 34 5f 74 00 73 74 5f 63 74 69 6d 65 73 70 65 63 00 66 66 6c 61 67 73 5f 74 00 73 74 int64_t.st_ctimespec.fflags_t.st
3960 5f 62 69 72 74 68 74 69 6d 65 73 70 65 63 00 75 5f 69 6e 74 33 32 5f 74 00 73 74 5f 6d 74 69 6d _birthtimespec.u_int32_t.st_mtim
3980 65 73 70 65 63 00 74 63 66 6c 61 67 5f 74 00 75 69 6e 74 31 36 5f 74 00 75 69 6e 74 33 32 5f 74 espec.tcflag_t.uint16_t.uint32_t
39a0 00 69 6e 5f 70 6f 72 74 5f 74 00 75 5f 69 6e 74 31 36 5f 74 00 73 74 5f 64 65 76 00 00 47 43 43 .in_port_t.u_int16_t.st_dev..GCC
39c0 3a 20 28 47 4e 55 29 20 33 2e 31 20 5b 46 72 65 65 42 53 44 5d 20 32 30 30 32 30 35 30 39 20 28 :.(GNU).3.1.[FreeBSD].20020509.(
39e0 70 72 65 72 65 6c 65 61 73 65 29 00 00 2e 73 79 6d 74 61 62 00 2e 73 74 72 74 61 62 00 2e 73 68 prerelease)...symtab..strtab..sh
3a00 73 74 72 74 61 62 00 2e 72 65 6c 2e 74 65 78 74 00 2e 64 61 74 61 00 2e 62 73 73 00 2e 64 65 62 strtab..rel.text..data..bss..deb
3a20 75 67 5f 61 62 62 72 65 76 00 2e 72 65 6c 2e 64 65 62 75 67 5f 69 6e 66 6f 00 2e 72 65 6c 2e 64 ug_abbrev..rel.debug_info..rel.d
3a40 65 62 75 67 5f 6c 69 6e 65 00 2e 72 6f 64 61 74 61 00 2e 72 65 6c 2e 64 61 74 61 2e 72 65 6c 2e ebug_line..rodata..rel.data.rel.
3a60 72 6f 2e 6c 6f 63 61 6c 00 2e 72 65 6c 2e 64 65 62 75 67 5f 66 72 61 6d 65 00 2e 72 65 6c 2e 64 ro.local..rel.debug_frame..rel.d
3a80 65 62 75 67 5f 70 75 62 6e 61 6d 65 73 00 2e 72 65 6c 2e 64 65 62 75 67 5f 61 72 61 6e 67 65 73 ebug_pubnames..rel.debug_aranges
3aa0 00 2e 64 65 62 75 67 5f 73 74 72 00 2e 63 6f 6d 6d 65 6e 74 00 00 00 00 00 00 00 00 00 00 00 00 ..debug_str..comment............
3ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ae0 1f 00 00 00 01 00 00 00 06 00 00 00 00 00 00 00 34 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ................4...@...........
3b00 04 00 00 00 00 00 00 00 1b 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 f4 3f 00 00 20 00 00 00 .........................?......
3b20 16 00 00 00 01 00 00 00 04 00 00 00 08 00 00 00 25 00 00 00 01 00 00 00 03 00 00 00 00 00 00 00 ................%...............
3b40 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 2b 00 00 00 08 00 00 00 t.......................+.......
3b60 03 00 00 00 00 00 00 00 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ........t.......................
3b80 30 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 74 00 00 00 ea 01 00 00 00 00 00 00 00 00 00 00 0...............t...............
3ba0 01 00 00 00 00 00 00 00 42 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 5e 02 00 00 fe 32 00 00 ........B...............^....2..
3bc0 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 3e 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 ................>...............
3be0 14 40 00 00 20 03 00 00 16 00 00 00 06 00 00 00 04 00 00 00 08 00 00 00 52 00 00 00 01 00 00 00 .@......................R.......
3c00 00 00 00 00 00 00 00 00 5c 35 00 00 11 02 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ........\5......................
3c20 4e 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 34 43 00 00 30 00 00 00 16 00 00 00 08 00 00 00 N...............4C..0...........
3c40 04 00 00 00 08 00 00 00 5e 00 00 00 01 00 00 00 02 00 00 00 00 00 00 00 80 37 00 00 40 00 00 00 ........^................7..@...
3c60 00 00 00 00 00 00 00 00 20 00 00 00 00 00 00 00 6a 00 00 00 01 00 00 00 03 00 00 00 00 00 00 00 ................j...............
3c80 c0 37 00 00 08 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 66 00 00 00 09 00 00 00 .7......................f.......
3ca0 00 00 00 00 00 00 00 00 64 43 00 00 10 00 00 00 16 00 00 00 0b 00 00 00 04 00 00 00 08 00 00 00 ........dC......................
3cc0 81 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 c8 37 00 00 34 00 00 00 00 00 00 00 00 00 00 00 .................7..4...........
3ce0 04 00 00 00 00 00 00 00 7d 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 74 43 00 00 10 00 00 00 ........}...............tC......
3d00 16 00 00 00 0d 00 00 00 04 00 00 00 08 00 00 00 92 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................................
3d20 fc 37 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 8e 00 00 00 09 00 00 00 .7..............................
3d40 00 00 00 00 00 00 00 00 84 43 00 00 08 00 00 00 16 00 00 00 0f 00 00 00 04 00 00 00 08 00 00 00 .........C......................
3d60 a6 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 19 38 00 00 20 00 00 00 00 00 00 00 00 00 00 00 .................8..............
3d80 01 00 00 00 00 00 00 00 a2 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 8c 43 00 00 10 00 00 00 .........................C......
3da0 16 00 00 00 11 00 00 00 04 00 00 00 08 00 00 00 b5 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................................
3dc0 39 38 00 00 83 01 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 c0 00 00 00 01 00 00 00 98..............................
3de0 00 00 00 00 00 00 00 00 bc 39 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 .........9..0...................
3e00 11 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 ec 39 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 .................9..............
3e20 01 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 78 3e 00 00 40 01 00 00 ........................x>..@...
3e40 17 00 00 00 10 00 00 00 04 00 00 00 10 00 00 00 09 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 ................................
3e60 b8 3f 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .?..;...........................
3e80 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 f1 ff 00 00 00 00 00 00 00 00 ................................
3ea0 00 00 00 00 03 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 03 00 00 00 00 00 00 00 00 00 ................................
3ec0 00 00 00 00 03 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 05 00 00 00 00 00 00 00 00 00 ................................
3ee0 00 00 00 00 03 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 08 00 00 00 00 00 00 00 00 00 ................................
3f00 00 00 00 00 03 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0b 00 0a 00 00 00 00 00 00 00 ................................
3f20 08 00 00 00 01 00 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0d 00 00 00 00 00 00 00 00 00 ................................
3f40 00 00 00 00 03 00 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 11 00 00 00 00 00 00 00 00 00 ................................
3f60 00 00 00 00 03 00 13 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 14 00 10 00 00 00 00 00 00 00 ................................
3f80 3d 00 00 00 12 00 01 00 17 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 2d 00 00 00 00 00 00 00 =.......................-.......
3fa0 00 00 00 00 10 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 65 77 72 69 74 65 2e ........7................ewrite.
3fc0 63 00 72 63 73 69 64 00 65 77 72 69 74 65 00 5f 47 4c 4f 42 41 4c 5f 4f 46 46 53 45 54 5f 54 41 c.rcsid.ewrite._GLOBAL_OFFSET_TA
3fe0 42 4c 45 5f 00 6e 65 74 5f 77 72 69 74 65 00 65 72 72 00 00 0d 00 00 00 0a 11 00 00 1c 00 00 00 BLE_.net_write.err..............
4000 04 12 00 00 31 00 00 00 09 08 00 00 39 00 00 00 04 13 00 00 06 00 00 00 01 05 00 00 0c 00 00 00 ....1.......9...................
4020 01 07 00 00 10 00 00 00 01 02 00 00 14 00 00 00 01 02 00 00 b2 00 00 00 01 0e 00 00 c1 00 00 00 ................................
4040 01 0e 00 00 39 01 00 00 01 0e 00 00 d7 02 00 00 01 0e 00 00 1b 0a 00 00 01 0e 00 00 b7 0b 00 00 ....9...........................
4060 01 0e 00 00 74 0c 00 00 01 0e 00 00 9f 0c 00 00 01 0e 00 00 b5 0d 00 00 01 0e 00 00 c4 0d 00 00 ....t...........................
4080 01 0e 00 00 e6 0d 00 00 01 0e 00 00 3c 0e 00 00 01 0e 00 00 ac 0f 00 00 01 0e 00 00 e0 0f 00 00 ............<...................
40a0 01 0e 00 00 ef 0f 00 00 01 0e 00 00 11 10 00 00 01 0e 00 00 8a 11 00 00 01 0e 00 00 98 11 00 00 ................................
40c0 01 0e 00 00 a6 11 00 00 01 0e 00 00 b4 11 00 00 01 0e 00 00 c2 11 00 00 01 0e 00 00 d0 11 00 00 ................................
40e0 01 0e 00 00 de 11 00 00 01 0e 00 00 ec 11 00 00 01 0e 00 00 fa 11 00 00 01 0e 00 00 08 12 00 00 ................................
4100 01 0e 00 00 16 12 00 00 01 0e 00 00 24 12 00 00 01 0e 00 00 32 12 00 00 01 0e 00 00 40 12 00 00 ............$.......2.......@...
4120 01 0e 00 00 4e 12 00 00 01 0e 00 00 5d 12 00 00 01 0e 00 00 8d 12 00 00 01 0e 00 00 94 12 00 00 ....N.......]...................
4140 01 0e 00 00 a8 12 00 00 01 0e 00 00 b6 12 00 00 01 0e 00 00 c4 12 00 00 01 0e 00 00 d2 12 00 00 ................................
4160 01 0e 00 00 e0 12 00 00 01 0e 00 00 ee 12 00 00 01 0e 00 00 fc 12 00 00 01 0e 00 00 0a 13 00 00 ................................
4180 01 0e 00 00 18 13 00 00 01 0e 00 00 26 13 00 00 01 0e 00 00 34 13 00 00 01 0e 00 00 42 13 00 00 ............&.......4.......B...
41a0 01 0e 00 00 50 13 00 00 01 0e 00 00 5e 13 00 00 01 0e 00 00 6c 13 00 00 01 0e 00 00 8e 13 00 00 ....P.......^.......l...........
41c0 01 0e 00 00 bd 13 00 00 01 0e 00 00 cb 13 00 00 01 0e 00 00 d9 13 00 00 01 0e 00 00 e7 13 00 00 ................................
41e0 01 0e 00 00 f5 13 00 00 01 0e 00 00 03 14 00 00 01 0e 00 00 11 14 00 00 01 0e 00 00 1f 14 00 00 ................................
4200 01 0e 00 00 2d 14 00 00 01 0e 00 00 3b 14 00 00 01 0e 00 00 49 14 00 00 01 0e 00 00 57 14 00 00 ....-.......;.......I.......W...
4220 01 0e 00 00 65 14 00 00 01 0e 00 00 73 14 00 00 01 0e 00 00 81 14 00 00 01 0e 00 00 8f 14 00 00 ....e.......s...................
4240 01 0e 00 00 c0 14 00 00 01 0e 00 00 47 15 00 00 01 0e 00 00 03 16 00 00 01 0e 00 00 1a 16 00 00 ............G...................
4260 01 0e 00 00 ee 1d 00 00 01 0e 00 00 f3 1e 00 00 01 0e 00 00 fb 22 00 00 01 0e 00 00 86 23 00 00 .....................".......#..
4280 01 0e 00 00 7c 24 00 00 01 0e 00 00 8a 24 00 00 01 0e 00 00 3c 26 00 00 01 0e 00 00 20 28 00 00 ....|$.......$......<&.......(..
42a0 01 02 00 00 24 28 00 00 01 02 00 00 93 28 00 00 01 0e 00 00 2e 29 00 00 01 0e 00 00 33 2c 00 00 ....$(.......(.......)......3,..
42c0 01 0e 00 00 3e 2c 00 00 01 0e 00 00 49 2c 00 00 01 0e 00 00 75 2c 00 00 01 0e 00 00 80 2c 00 00 ....>,......I,......u,.......,..
42e0 01 0e 00 00 8b 2c 00 00 01 0e 00 00 f8 2d 00 00 01 0e 00 00 2f 2f 00 00 01 09 00 00 f5 30 00 00 .....,.......-......//.......0..
4300 01 0e 00 00 22 31 00 00 01 0e 00 00 2d 31 00 00 01 0e 00 00 38 31 00 00 01 0e 00 00 43 31 00 00 ...."1......-1......81......C1..
4320 01 0e 00 00 c3 31 00 00 01 0e 00 00 c6 32 00 00 01 0e 00 00 e2 01 00 00 01 02 00 00 ea 01 00 00 .....1.......2..................
4340 01 02 00 00 f2 01 00 00 01 02 00 00 fa 01 00 00 01 02 00 00 02 02 00 00 01 02 00 00 0a 02 00 00 ................................
4360 01 02 00 00 00 00 00 00 01 09 00 00 04 00 00 00 01 08 00 00 18 00 00 00 01 0b 00 00 1c 00 00 00 ................................
4380 01 02 00 00 06 00 00 00 01 06 00 00 06 00 00 00 01 06 00 00 10 00 00 00 01 02 00 00 ............................
OpenPOWER on IntegriCloud