summaryrefslogtreecommitdiffstats
path: root/crypto/heimdal/lib/roken/get_default_username.lo
blob: 1e584ea64fb33f66d270d411424978e11a34189c (plain)
ofshex dumpascii
0000 7f 45 4c 46 01 01 01 09 00 00 00 00 00 00 00 00 01 00 03 00 01 00 00 00 00 00 00 00 00 00 00 00 .ELF............................
0020 10 3c 00 00 00 00 00 00 34 00 00 00 00 00 28 00 18 00 15 00 55 89 e5 57 56 53 83 ec 0c e8 00 00 .<......4.....(.....U..WVS......
0040 00 00 5b 81 c3 03 00 00 00 83 ec 0c 8d 83 45 00 00 00 50 e8 fc ff ff ff 83 c4 10 85 c0 89 c6 74 ..[...........E...P............t
0060 43 e8 fc ff ff ff 85 f6 89 c7 74 17 83 ec 0c 56 e8 fc ff ff ff 83 c4 10 85 c0 74 07 39 78 08 89 C.........t....V..........t.9x..
0080 f2 74 14 83 ec 0c 57 e8 fc ff ff ff 83 c4 10 85 c0 89 f2 74 02 8b 10 8d 65 f4 5b 5e 89 d0 5f c9 .t....W............t....e.[^.._.
00a0 c3 8d 76 00 83 ec 0c 8d 83 4a 00 00 00 50 e8 fc ff ff ff 83 c4 10 85 c0 89 c6 75 a5 83 ec 0c 8d ..v......J...P............u.....
00c0 83 52 00 00 00 50 e8 fc ff ff ff 83 c4 10 85 c0 89 c6 75 8d e8 fc ff ff ff 85 c0 89 c6 89 c2 75 .R...P............u............u
00e0 b6 e9 7b ff ff ff 89 f6 01 11 01 10 06 12 01 11 01 03 08 1b 08 25 08 13 0b 00 00 02 17 01 01 13 ..{..................%..........
0100 0b 0b 3a 0b 3b 0b 00 00 03 0d 00 03 08 3a 0b 3b 0b 49 13 00 00 04 01 01 01 13 49 13 00 00 05 21 ..:.;........:.;.I........I....!
0120 00 49 13 2f 0b 00 00 06 24 00 03 0e 0b 0b 3e 0b 00 00 07 24 00 03 08 0b 0b 3e 0b 00 00 08 13 01 .I./....$.....>....$.....>......
0140 01 13 03 08 0b 0b 3a 0b 3b 0b 00 00 09 0d 00 03 08 3a 0b 3b 0b 49 13 38 0a 00 00 0a 17 01 01 13 ......:.;........:.;.I.8........
0160 03 08 0b 0b 3a 0b 3b 0b 00 00 0b 0f 00 0b 0b 00 00 0c 13 01 01 13 03 08 0b 05 3a 0b 3b 0b 00 00 ....:.;...................:.;...
0180 0d 15 01 01 13 27 0c 00 00 0e 05 00 49 13 00 00 0f 0f 00 0b 0b 49 13 00 00 10 13 01 01 13 03 08 .....'......I........I..........
01a0 0b 0b 3a 0b 3b 05 00 00 11 0d 00 03 08 3a 0b 3b 05 49 13 38 0a 00 00 12 15 01 01 13 27 0c 49 13 ..:.;........:.;.I.8........'.I.
01c0 00 00 13 26 00 49 13 00 00 14 13 00 03 08 3c 0c 00 00 15 13 01 01 13 0b 0b 3a 0b 3b 0b 00 00 16 ...&.I........<..........:.;....
01e0 0d 00 03 0e 3a 0b 3b 0b 49 13 38 0a 00 00 17 0d 00 03 0e 3a 0b 3b 05 49 13 38 0a 00 00 18 04 01 ....:.;.I.8........:.;.I.8......
0200 01 13 03 08 0b 0b 3a 0b 3b 0b 00 00 19 28 00 03 08 1c 0b 00 00 1a 21 00 49 13 2f 05 00 00 1b 13 ......:.;....(........!.I./.....
0220 01 01 13 03 0e 0b 0b 3a 0b 3b 0b 00 00 1c 28 00 03 08 1c 06 00 00 1d 04 01 01 13 03 08 0b 0b 3a .......:.;....(................:
0240 0b 3b 05 00 00 1e 0d 00 03 08 3a 0b 3b 0b 49 13 0b 0b 0d 0b 0c 0b 38 0a 00 00 1f 04 01 01 13 0b .;........:.;.I.......8.........
0260 0b 3a 0b 3b 0b 00 00 20 2e 01 01 13 3f 0c 03 08 3a 0b 3b 0b 27 0c 49 13 11 01 12 01 40 0a 00 00 .:.;........?...:.;.'.I.....@...
0280 21 34 00 03 08 3a 0b 3b 0b 49 13 02 0a 00 00 22 0b 01 11 01 12 01 00 00 23 16 00 03 08 3a 0b 3b !4...:.;.I....."........#....:.;
02a0 0b 49 13 00 00 24 16 00 03 0e 3a 0b 3b 0b 49 13 00 00 25 35 00 49 13 00 00 26 16 00 03 08 3a 0b .I...$....:.;.I...%5.I...&....:.
02c0 3b 05 49 13 00 00 00 03 33 00 00 02 00 00 00 00 00 04 01 00 00 00 00 b2 00 00 00 00 00 00 00 67 ;.I.....3......................g
02e0 65 74 5f 64 65 66 61 75 6c 74 5f 75 73 65 72 6e 61 6d 65 2e 63 00 2f 75 73 72 2f 68 6f 6d 65 2f et_default_username.c./usr/home/
0300 6e 65 63 74 61 72 2f 64 65 76 65 6c 2f 68 65 69 6d 64 61 6c 2f 6c 69 62 2f 72 6f 6b 65 6e 00 47 nectar/devel/heimdal/lib/roken.G
0320 4e 55 20 43 20 33 2e 31 20 5b 46 72 65 65 42 53 44 5d 20 32 30 30 32 30 35 30 39 20 28 70 72 65 NU.C.3.1.[FreeBSD].20020509.(pre
0340 72 65 6c 65 61 73 65 29 00 01 02 af 00 00 00 80 02 ae 03 5f 5f 6d 62 73 74 61 74 65 38 00 02 ac release)...........__mbstate8...
0360 af 00 00 00 03 5f 6d 62 73 74 61 74 65 4c 00 02 ad ce 00 00 00 00 04 bf 00 00 00 c6 00 00 00 05 ....._mbstateL..................
0380 bf 00 00 00 7f 00 06 cb 00 00 00 04 07 07 63 68 61 72 00 01 06 06 05 01 00 00 08 05 08 f8 00 00 ..............char..............
03a0 00 66 64 5f 73 65 74 00 80 03 fa 09 66 64 73 5f 62 69 74 73 00 03 fb f8 00 00 00 02 23 00 00 04 .fd_set.....fds_bits........#...
03c0 08 01 00 00 08 01 00 00 05 bf 00 00 00 1f 00 07 66 64 5f 6d 61 73 6b 00 04 07 08 36 01 00 00 5f ................fd_mask....6..._
03e0 5f 73 69 67 73 65 74 00 10 04 37 09 5f 5f 62 69 74 73 00 04 38 36 01 00 00 02 23 00 00 04 46 01 _sigset...7.__bits..86....#...F.
0400 00 00 46 01 00 00 05 bf 00 00 00 03 00 06 60 00 00 00 04 07 0a 81 01 00 00 73 69 67 76 61 6c 00 ..F...........`..........sigval.
0420 04 05 78 03 73 69 67 76 61 6c 5f 69 6e 74 00 05 7a 81 01 00 00 03 73 69 67 76 61 6c 5f 70 74 72 ..x.sigval_int..z.....sigval_ptr
0440 00 05 7b 88 01 00 00 00 07 69 6e 74 00 04 05 0b 04 02 c5 01 00 00 04 05 83 03 5f 5f 73 69 67 65 ..{......int..............__sige
0460 76 5f 73 69 67 6e 6f 00 05 81 81 01 00 00 03 5f 5f 73 69 67 65 76 5f 6e 6f 74 69 66 79 5f 6b 71 v_signo........__sigev_notify_kq
0480 75 65 75 65 00 05 82 81 01 00 00 00 08 18 02 00 00 73 69 67 65 76 65 6e 74 00 0c 05 7e 09 73 69 ueue.............sigevent...~.si
04a0 67 65 76 5f 6e 6f 74 69 66 79 00 05 7f 81 01 00 00 02 23 00 09 5f 5f 73 69 67 65 76 5f 75 00 05 gev_notify........#..__sigev_u..
04c0 83 8a 01 00 00 02 23 04 09 73 69 67 65 76 5f 76 61 6c 75 65 00 05 84 4d 01 00 00 02 23 08 00 08 ......#..sigev_value...M....#...
04e0 e4 02 00 00 5f 5f 73 69 67 69 6e 66 6f 00 40 05 8d 09 73 69 5f 73 69 67 6e 6f 00 05 8e 81 01 00 ....__siginfo.@...si_signo......
0500 00 02 23 00 09 73 69 5f 65 72 72 6e 6f 00 05 8f 81 01 00 00 02 23 04 09 73 69 5f 63 6f 64 65 00 ..#..si_errno........#..si_code.
0520 05 96 81 01 00 00 02 23 08 09 73 69 5f 70 69 64 00 05 97 81 01 00 00 02 23 0c 09 73 69 5f 75 69 .......#..si_pid........#..si_ui
0540 64 00 05 98 e4 02 00 00 02 23 10 09 73 69 5f 73 74 61 74 75 73 00 05 99 81 01 00 00 02 23 14 09 d........#..si_status........#..
0560 73 69 5f 61 64 64 72 00 05 9a 88 01 00 00 02 23 18 09 73 69 5f 76 61 6c 75 65 00 05 9b 4d 01 00 si_addr........#..si_value...M..
0580 00 02 23 1c 09 73 69 5f 62 61 6e 64 00 05 9c eb 02 00 00 02 23 20 09 5f 5f 73 70 61 72 65 5f 5f ..#..si_band........#..__spare__
05a0 00 05 9d f7 02 00 00 02 23 24 00 06 cb 00 00 00 04 07 07 6c 6f 6e 67 20 69 6e 74 00 04 05 04 07 ........#$.........long.int.....
05c0 03 00 00 81 01 00 00 05 bf 00 00 00 06 00 0c ab 04 00 00 73 69 67 63 6f 6e 74 65 78 74 00 14 01 ...................sigcontext...
05e0 06 62 09 73 63 5f 6d 61 73 6b 00 06 63 13 01 00 00 02 23 00 09 73 63 5f 6f 6e 73 74 61 63 6b 00 .b.sc_mask..c.....#..sc_onstack.
0600 06 64 81 01 00 00 02 23 10 09 73 63 5f 67 73 00 06 65 81 01 00 00 02 23 14 09 73 63 5f 66 73 00 .d.....#..sc_gs..e.....#..sc_fs.
0620 06 66 81 01 00 00 02 23 18 09 73 63 5f 65 73 00 06 67 81 01 00 00 02 23 1c 09 73 63 5f 64 73 00 .f.....#..sc_es..g.....#..sc_ds.
0640 06 68 81 01 00 00 02 23 20 09 73 63 5f 65 64 69 00 06 69 81 01 00 00 02 23 24 09 73 63 5f 65 73 .h.....#..sc_edi..i.....#$.sc_es
0660 69 00 06 6a 81 01 00 00 02 23 28 09 73 63 5f 65 62 70 00 06 6b 81 01 00 00 02 23 2c 09 73 63 5f i..j.....#(.sc_ebp..k.....#,.sc_
0680 69 73 70 00 06 6c 81 01 00 00 02 23 30 09 73 63 5f 65 62 78 00 06 6d 81 01 00 00 02 23 34 09 73 isp..l.....#0.sc_ebx..m.....#4.s
06a0 63 5f 65 64 78 00 06 6e 81 01 00 00 02 23 38 09 73 63 5f 65 63 78 00 06 6f 81 01 00 00 02 23 3c c_edx..n.....#8.sc_ecx..o.....#<
06c0 09 73 63 5f 65 61 78 00 06 70 81 01 00 00 02 23 40 09 73 63 5f 74 72 61 70 6e 6f 00 06 71 81 01 .sc_eax..p.....#@.sc_trapno..q..
06e0 00 00 02 23 44 09 73 63 5f 65 72 72 00 06 72 81 01 00 00 02 23 48 09 73 63 5f 65 69 70 00 06 73 ...#D.sc_err..r.....#H.sc_eip..s
0700 81 01 00 00 02 23 4c 09 73 63 5f 63 73 00 06 74 81 01 00 00 02 23 50 09 73 63 5f 65 66 6c 00 06 .....#L.sc_cs..t.....#P.sc_efl..
0720 75 81 01 00 00 02 23 54 09 73 63 5f 65 73 70 00 06 76 81 01 00 00 02 23 58 09 73 63 5f 73 73 00 u.....#T.sc_esp..v.....#X.sc_ss.
0740 06 77 81 01 00 00 02 23 5c 09 73 63 5f 66 70 72 65 67 73 00 06 7d ab 04 00 00 02 23 60 09 73 63 .w.....#\.sc_fpregs..}.....#`.sc
0760 5f 73 70 61 72 65 00 06 7e bb 04 00 00 03 23 d0 01 00 04 bb 04 00 00 81 01 00 00 05 bf 00 00 00 _spare..~.....#.................
0780 1b 00 04 cb 04 00 00 81 01 00 00 05 bf 00 00 00 10 00 02 fe 04 00 00 04 05 b2 03 5f 5f 73 61 5f ...........................__sa_
07a0 68 61 6e 64 6c 65 72 00 05 b0 0a 05 00 00 03 5f 5f 73 61 5f 73 69 67 61 63 74 69 6f 6e 00 05 b1 handler........__sa_sigaction...
07c0 2c 05 00 00 00 0d 0a 05 00 00 01 0e 81 01 00 00 00 0f 04 fe 04 00 00 0d 26 05 00 00 01 0e 81 01 ,.......................&.......
07e0 00 00 0e 26 05 00 00 0e 88 01 00 00 00 0f 04 18 02 00 00 0f 04 10 05 00 00 08 82 05 00 00 73 69 ...&..........................si
0800 67 61 63 74 69 6f 6e 00 18 05 ae 09 5f 5f 73 69 67 61 63 74 69 6f 6e 5f 75 00 05 b2 cb 04 00 00 gaction.....__sigaction_u.......
0820 02 23 00 09 73 61 5f 66 6c 61 67 73 00 05 b3 81 01 00 00 02 23 04 09 73 61 5f 6d 61 73 6b 00 05 .#..sa_flags........#..sa_mask..
0840 b4 13 01 00 00 02 23 08 00 08 cc 05 00 00 73 69 67 61 6c 74 73 74 61 63 6b 00 0c 05 e2 09 73 73 ......#.......sigaltstack.....ss
0860 5f 73 70 00 05 e3 cc 05 00 00 02 23 00 09 73 73 5f 73 69 7a 65 00 05 e4 d2 05 00 00 02 23 04 09 _sp........#..ss_size........#..
0880 73 73 5f 66 6c 61 67 73 00 05 e5 81 01 00 00 02 23 08 00 0f 04 c6 00 00 00 07 73 69 7a 65 5f 74 ss_flags........#.........size_t
08a0 00 04 07 08 26 06 00 00 73 69 67 76 65 63 00 0c 05 f6 09 73 76 5f 68 61 6e 64 6c 65 72 00 05 f7 ....&...sigvec.....sv_handler...
08c0 26 06 00 00 02 23 00 09 73 76 5f 6d 61 73 6b 00 05 f8 81 01 00 00 02 23 04 09 73 76 5f 66 6c 61 &....#..sv_mask........#..sv_fla
08e0 67 73 00 05 f9 81 01 00 00 02 23 08 00 0f 04 fe 04 00 00 10 66 06 00 00 73 69 67 73 74 61 63 6b gs........#.........f...sigstack
0900 00 08 05 07 01 11 73 73 5f 73 70 00 05 08 01 cc 05 00 00 02 23 00 11 73 73 5f 6f 6e 73 74 61 63 ......ss_sp.........#..ss_onstac
0920 6b 00 05 09 01 81 01 00 00 02 23 04 00 08 96 06 00 00 5f 5f 73 62 75 66 00 08 07 42 09 5f 62 61 k.........#.......__sbuf...B._ba
0940 73 65 00 07 43 96 06 00 00 02 23 00 09 5f 73 69 7a 65 00 07 44 81 01 00 00 02 23 04 00 0f 04 9c se..C.....#.._size..D.....#.....
0960 06 00 00 07 75 6e 73 69 67 6e 65 64 20 63 68 61 72 00 01 08 08 fb 07 00 00 5f 5f 73 46 49 4c 45 ....unsigned.char........__sFILE
0980 00 58 07 64 09 5f 70 00 07 65 96 06 00 00 02 23 00 09 5f 72 00 07 66 81 01 00 00 02 23 04 09 5f .X.d._p..e.....#.._r..f.....#.._
09a0 77 00 07 67 81 01 00 00 02 23 08 09 5f 66 6c 61 67 73 00 07 68 fb 07 00 00 02 23 0c 09 5f 66 69 w..g.....#.._flags..h.....#.._fi
09c0 6c 65 00 07 69 fb 07 00 00 02 23 0e 09 5f 62 66 00 07 6a 66 06 00 00 02 23 10 09 5f 6c 62 66 73 le..i.....#.._bf..jf....#.._lbfs
09e0 69 7a 65 00 07 6b 81 01 00 00 02 23 18 09 5f 63 6f 6f 6b 69 65 00 07 6e 88 01 00 00 02 23 1c 09 ize..k.....#.._cookie..n.....#..
0a00 5f 63 6c 6f 73 65 00 07 6f 18 08 00 00 02 23 20 09 5f 72 65 61 64 00 07 70 38 08 00 00 02 23 24 _close..o.....#.._read..p8....#$
0a20 09 5f 73 65 65 6b 00 07 71 62 08 00 00 02 23 28 09 5f 77 72 69 74 65 00 07 72 8d 08 00 00 02 23 ._seek..qb....#(._write..r.....#
0a40 2c 09 5f 75 62 00 07 75 66 06 00 00 02 23 30 09 5f 65 78 74 72 61 00 07 76 9e 08 00 00 02 23 38 ,._ub..uf....#0._extra..v.....#8
0a60 09 5f 75 72 00 07 77 81 01 00 00 02 23 3c 09 5f 75 62 75 66 00 07 7a a4 08 00 00 02 23 40 09 5f ._ur..w.....#<._ubuf..z.....#@._
0a80 6e 62 75 66 00 07 7b b4 08 00 00 02 23 43 09 5f 6c 62 00 07 7e 66 06 00 00 02 23 44 09 5f 62 6c nbuf..{.....#C._lb..~f....#D._bl
0aa0 6b 73 69 7a 65 00 07 81 81 01 00 00 02 23 4c 09 5f 6f 66 66 73 65 74 00 07 82 58 08 00 00 02 23 ksize........#L._offset...X....#
0ac0 50 00 07 73 68 6f 72 74 20 69 6e 74 00 02 05 12 18 08 00 00 01 81 01 00 00 0e 88 01 00 00 00 0f P..short.int....................
0ae0 04 08 08 00 00 12 38 08 00 00 01 81 01 00 00 0e 88 01 00 00 0e cc 05 00 00 0e 81 01 00 00 00 0f ......8.........................
0b00 04 1e 08 00 00 12 58 08 00 00 01 58 08 00 00 0e 88 01 00 00 0e 58 08 00 00 0e 81 01 00 00 00 07 ......X....X.........X..........
0b20 66 70 6f 73 5f 74 00 08 05 0f 04 3e 08 00 00 12 82 08 00 00 01 81 01 00 00 0e 88 01 00 00 0e 82 fpos_t.....>....................
0b40 08 00 00 0e 81 01 00 00 00 0f 04 88 08 00 00 13 c6 00 00 00 0f 04 68 08 00 00 14 5f 5f 73 46 49 ......................h....__sFI
0b60 4c 45 58 00 01 0f 04 93 08 00 00 04 b4 08 00 00 9c 06 00 00 05 bf 00 00 00 02 00 04 c4 08 00 00 LEX.............................
0b80 9c 06 00 00 05 bf 00 00 00 00 00 15 ea 08 00 00 08 08 42 09 71 75 6f 74 00 08 40 81 01 00 00 02 ..................B.quot..@.....
0ba0 23 00 09 72 65 6d 00 08 41 81 01 00 00 02 23 04 00 15 10 09 00 00 08 08 47 09 71 75 6f 74 00 08 #..rem..A.....#.........G.quot..
0bc0 45 eb 02 00 00 02 23 00 09 72 65 6d 00 08 46 eb 02 00 00 02 23 04 00 15 36 09 00 00 10 08 4f 09 E.....#..rem..F.....#...6.....O.
0be0 71 75 6f 74 00 08 4d 36 09 00 00 02 23 00 09 72 65 6d 00 08 4e 36 09 00 00 02 23 08 00 07 6c 6f quot..M6....#..rem..N6....#...lo
0c00 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 08 05 08 7c 09 00 00 74 69 6d 65 73 70 65 63 00 08 09 32 09 ng.long.int....|...timespec...2.
0c20 74 76 5f 73 65 63 00 09 33 7c 09 00 00 02 23 00 09 74 76 5f 6e 73 65 63 00 09 34 eb 02 00 00 02 tv_sec..3|....#..tv_nsec..4.....
0c40 23 04 00 07 74 69 6d 65 5f 74 00 04 05 08 ba 09 00 00 74 69 6d 65 76 61 6c 00 08 0a 2f 09 74 76 #...time_t........timeval.../.tv
0c60 5f 73 65 63 00 0a 30 eb 02 00 00 02 23 00 09 74 76 5f 75 73 65 63 00 0a 31 eb 02 00 00 02 23 04 _sec..0.....#..tv_usec..1.....#.
0c80 00 08 fa 09 00 00 74 69 6d 65 7a 6f 6e 65 00 08 0a 34 09 74 7a 5f 6d 69 6e 75 74 65 73 77 65 73 ......timezone...4.tz_minuteswes
0ca0 74 00 0a 35 81 01 00 00 02 23 00 09 74 7a 5f 64 73 74 74 69 6d 65 00 0a 36 81 01 00 00 02 23 04 t..5.....#..tz_dsttime..6.....#.
0cc0 00 08 28 0a 00 00 62 69 6e 74 69 6d 65 00 0c 0a 41 09 73 65 63 00 0a 42 7c 09 00 00 02 23 00 09 ..(...bintime...A.sec..B|....#..
0ce0 66 72 61 63 00 0a 43 28 0a 00 00 02 23 04 00 06 30 00 00 00 08 07 08 6b 0a 00 00 69 74 69 6d 65 frac..C(....#...0......k...itime
0d00 72 76 61 6c 00 10 0a e7 09 69 74 5f 69 6e 74 65 72 76 61 6c 00 0a e8 86 09 00 00 02 23 00 09 69 rval.....it_interval........#..i
0d20 74 5f 76 61 6c 75 65 00 0a e9 86 09 00 00 02 23 08 00 08 cc 0a 00 00 63 6c 6f 63 6b 69 6e 66 6f t_value........#.......clockinfo
0d40 00 14 0a ef 09 68 7a 00 0a f0 81 01 00 00 02 23 00 09 74 69 63 6b 00 0a f1 81 01 00 00 02 23 04 .....hz........#..tick........#.
0d60 09 73 70 61 72 65 00 0a f2 81 01 00 00 02 23 08 09 73 74 61 74 68 7a 00 0a f3 81 01 00 00 02 23 .spare........#..stathz........#
0d80 0c 09 70 72 6f 66 68 7a 00 0a f4 81 01 00 00 02 23 10 00 08 9e 0b 00 00 74 6d 00 2c 0b 62 09 74 ..profhz........#.......tm.,.b.t
0da0 6d 5f 73 65 63 00 0b 63 81 01 00 00 02 23 00 09 74 6d 5f 6d 69 6e 00 0b 64 81 01 00 00 02 23 04 m_sec..c.....#..tm_min..d.....#.
0dc0 09 74 6d 5f 68 6f 75 72 00 0b 65 81 01 00 00 02 23 08 09 74 6d 5f 6d 64 61 79 00 0b 66 81 01 00 .tm_hour..e.....#..tm_mday..f...
0de0 00 02 23 0c 09 74 6d 5f 6d 6f 6e 00 0b 67 81 01 00 00 02 23 10 09 74 6d 5f 79 65 61 72 00 0b 68 ..#..tm_mon..g.....#..tm_year..h
0e00 81 01 00 00 02 23 14 09 74 6d 5f 77 64 61 79 00 0b 69 81 01 00 00 02 23 18 09 74 6d 5f 79 64 61 .....#..tm_wday..i.....#..tm_yda
0e20 79 00 0b 6a 81 01 00 00 02 23 1c 09 74 6d 5f 69 73 64 73 74 00 0b 6b 81 01 00 00 02 23 20 09 74 y..j.....#..tm_isdst..k.....#..t
0e40 6d 5f 67 6d 74 6f 66 66 00 0b 6c eb 02 00 00 02 23 24 09 74 6d 5f 7a 6f 6e 65 00 0b 6d cc 05 00 m_gmtoff..l.....#$.tm_zone..m...
0e60 00 02 23 28 00 15 c4 0b 00 00 10 0c 2d 09 71 75 6f 74 00 0c 2b c4 0b 00 00 02 23 00 09 72 65 6d ..#(........-.quot..+.....#..rem
0e80 00 0c 2c c4 0b 00 00 02 23 08 00 06 39 00 00 00 08 05 08 00 0c 00 00 6c 69 6e 67 65 72 00 08 0d ..,.....#...9..........linger...
0ea0 69 09 6c 5f 6f 6e 6f 66 66 00 0d 6a 81 01 00 00 02 23 00 09 6c 5f 6c 69 6e 67 65 72 00 0d 6b 81 i.l_onoff..j.....#..l_linger..k.
0ec0 01 00 00 02 23 04 00 0c 3f 0c 00 00 61 63 63 65 70 74 5f 66 69 6c 74 65 72 5f 61 72 67 00 00 01 ....#...?...accept_filter_arg...
0ee0 0d 6e 09 61 66 5f 6e 61 6d 65 00 0d 6f 3f 0c 00 00 02 23 00 09 61 66 5f 61 72 67 00 0d 70 4f 0c .n.af_name..o?....#..af_arg..pO.
0f00 00 00 02 23 10 00 04 4f 0c 00 00 c6 00 00 00 05 bf 00 00 00 0f 00 04 5f 0c 00 00 c6 00 00 00 05 ...#...O..............._........
0f20 bf 00 00 00 ef 00 08 a2 0c 00 00 73 6f 63 6b 61 64 64 72 00 10 0d a9 09 73 61 5f 6c 65 6e 00 0d ...........sockaddr.....sa_len..
0f40 aa a2 0c 00 00 02 23 00 16 00 00 00 00 0d ab ac 0c 00 00 02 23 01 09 73 61 5f 64 61 74 61 00 0d ......#.............#..sa_data..
0f60 ac b3 0c 00 00 02 23 02 00 07 75 5f 63 68 61 72 00 01 07 06 90 00 00 00 01 07 04 c3 0c 00 00 c6 ......#...u_char................
0f80 00 00 00 05 bf 00 00 00 0d 00 08 00 0d 00 00 73 6f 63 6b 70 72 6f 74 6f 00 04 0d b4 09 73 70 5f ...............sockproto.....sp_
0fa0 66 61 6d 69 6c 79 00 0d b5 00 0d 00 00 02 23 00 09 73 70 5f 70 72 6f 74 6f 63 6f 6c 00 0d b6 00 family........#..sp_protocol....
0fc0 0d 00 00 02 23 02 00 07 75 5f 73 68 6f 72 74 00 02 07 08 87 0d 00 00 73 6f 63 6b 61 64 64 72 5f ....#...u_short........sockaddr_
0fe0 73 74 6f 72 61 67 65 00 80 0d c2 09 73 73 5f 6c 65 6e 00 0d c3 a2 0c 00 00 02 23 00 09 73 73 5f storage.....ss_len........#..ss_
1000 66 61 6d 69 6c 79 00 0d c4 ac 0c 00 00 02 23 01 09 5f 5f 73 73 5f 70 61 64 31 00 0d c5 87 0d 00 family........#..__ss_pad1......
1020 00 02 23 02 09 5f 5f 73 73 5f 61 6c 69 67 6e 00 0d c6 97 0d 00 00 02 23 08 09 5f 5f 73 73 5f 70 ..#..__ss_align........#..__ss_p
1040 61 64 32 00 0d c7 a2 0d 00 00 02 23 10 00 04 97 0d 00 00 c6 00 00 00 05 bf 00 00 00 05 00 07 69 ad2........#...................i
1060 6e 74 36 34 5f 74 00 08 05 04 b2 0d 00 00 c6 00 00 00 05 bf 00 00 00 6f 00 10 49 0e 00 00 6d 73 nt64_t.................o..I...ms
1080 67 68 64 72 00 1c 0d 41 01 17 75 00 00 00 0d 42 01 88 01 00 00 02 23 00 17 1b 00 00 00 0d 43 01 ghdr...A..u....B......#.......C.
10a0 49 0e 00 00 02 23 04 11 6d 73 67 5f 69 6f 76 00 0d 44 01 85 0e 00 00 02 23 08 17 c0 00 00 00 0d I....#..msg_iov..D......#.......
10c0 45 01 81 01 00 00 02 23 0c 11 6d 73 67 5f 63 6f 6e 74 72 6f 6c 00 0d 46 01 88 01 00 00 02 23 10 E......#..msg_control..F......#.
10e0 11 6d 73 67 5f 63 6f 6e 74 72 6f 6c 6c 65 6e 00 0d 47 01 49 0e 00 00 02 23 14 11 6d 73 67 5f 66 .msg_controllen..G.I....#..msg_f
1100 6c 61 67 73 00 0d 48 01 81 01 00 00 02 23 18 00 06 ab 00 00 00 04 07 10 85 0e 00 00 69 6f 76 65 lags..H......#..............iove
1120 63 00 08 0d 44 01 09 69 6f 76 5f 62 61 73 65 00 0e 2d cc 05 00 00 02 23 00 09 69 6f 76 5f 6c 65 c...D..iov_base..-.....#..iov_le
1140 6e 00 0e 2e d2 05 00 00 02 23 04 00 0f 04 50 0e 00 00 10 dc 0e 00 00 63 6d 73 67 68 64 72 00 0c n........#....P........cmsghdr..
1160 0d 5c 01 11 63 6d 73 67 5f 6c 65 6e 00 0d 5d 01 49 0e 00 00 02 23 00 11 63 6d 73 67 5f 6c 65 76 .\..cmsg_len..].I....#..cmsg_lev
1180 65 6c 00 0d 5e 01 81 01 00 00 02 23 04 11 63 6d 73 67 5f 74 79 70 65 00 0d 5f 01 81 01 00 00 02 el..^......#..cmsg_type.._......
11a0 23 08 00 10 7b 0f 00 00 63 6d 73 67 63 72 65 64 00 54 0d 71 01 11 63 6d 63 72 65 64 5f 70 69 64 #...{...cmsgcred.T.q..cmcred_pid
11c0 00 0d 72 01 7b 0f 00 00 02 23 00 11 63 6d 63 72 65 64 5f 75 69 64 00 0d 73 01 84 0f 00 00 02 23 ..r.{....#..cmcred_uid..s......#
11e0 04 11 63 6d 63 72 65 64 5f 65 75 69 64 00 0d 74 01 84 0f 00 00 02 23 08 11 63 6d 63 72 65 64 5f ..cmcred_euid..t......#..cmcred_
1200 67 69 64 00 0d 75 01 8d 0f 00 00 02 23 0c 11 63 6d 63 72 65 64 5f 6e 67 72 6f 75 70 73 00 0d 76 gid..u......#..cmcred_ngroups..v
1220 01 fb 07 00 00 02 23 10 11 63 6d 63 72 65 64 5f 67 72 6f 75 70 73 00 0d 77 01 96 0f 00 00 02 23 ......#..cmcred_groups..w......#
1240 14 00 07 70 69 64 5f 74 00 04 05 07 75 69 64 5f 74 00 04 07 07 67 69 64 5f 74 00 04 07 04 a6 0f ...pid_t....uid_t....gid_t......
1260 00 00 8d 0f 00 00 05 bf 00 00 00 0f 00 10 dc 0f 00 00 6f 73 6f 63 6b 61 64 64 72 00 10 0d 99 01 ..................osockaddr.....
1280 17 00 00 00 00 0d 9a 01 00 0d 00 00 02 23 00 11 73 61 5f 64 61 74 61 00 0d 9b 01 b3 0c 00 00 02 .............#..sa_data.........
12a0 23 02 00 10 63 10 00 00 6f 6d 73 67 68 64 72 00 18 0d a1 01 17 75 00 00 00 0d a2 01 63 10 00 00 #...c...omsghdr......u......c...
12c0 02 23 00 17 1b 00 00 00 0d a3 01 81 01 00 00 02 23 04 11 6d 73 67 5f 69 6f 76 00 0d a4 01 85 0e .#..............#..msg_iov......
12e0 00 00 02 23 08 17 c0 00 00 00 0d a5 01 81 01 00 00 02 23 0c 11 6d 73 67 5f 61 63 63 72 69 67 68 ...#..............#..msg_accrigh
1300 74 73 00 0d a6 01 63 10 00 00 02 23 10 11 6d 73 67 5f 61 63 63 72 69 67 68 74 73 6c 65 6e 00 0d ts....c....#..msg_accrightslen..
1320 a7 01 81 01 00 00 02 23 14 00 0f 04 c6 00 00 00 10 c8 10 00 00 73 66 5f 68 64 74 72 00 10 0d b4 .......#.............sf_hdtr....
1340 01 11 68 65 61 64 65 72 73 00 0d b5 01 85 0e 00 00 02 23 00 11 68 64 72 5f 63 6e 74 00 0d b6 01 ..headers.........#..hdr_cnt....
1360 81 01 00 00 02 23 04 11 74 72 61 69 6c 65 72 73 00 0d b7 01 85 0e 00 00 02 23 08 11 74 72 6c 5f .....#..trailers.........#..trl_
1380 63 6e 74 00 0d b8 01 81 01 00 00 02 23 0c 00 18 ef 10 00 00 75 69 6f 5f 72 77 00 04 0e 31 19 55 cnt.........#.......uio_rw...1.U
13a0 49 4f 5f 52 45 41 44 00 00 19 55 49 4f 5f 57 52 49 54 45 00 01 00 18 2c 11 00 00 75 69 6f 5f 73 IO_READ...UIO_WRITE....,...uio_s
13c0 65 67 00 04 0e 34 19 55 49 4f 5f 55 53 45 52 53 50 41 43 45 00 00 19 55 49 4f 5f 53 59 53 53 50 eg...4.UIO_USERSPACE...UIO_SYSSP
13e0 41 43 45 00 01 19 55 49 4f 5f 4e 4f 43 4f 50 59 00 02 00 08 83 11 00 00 67 72 6f 75 70 00 10 0f ACE...UIO_NOCOPY........group...
1400 39 09 67 72 5f 6e 61 6d 65 00 0f 3a cc 05 00 00 02 23 00 09 67 72 5f 70 61 73 73 77 64 00 0f 3b 9.gr_name..:.....#..gr_passwd..;
1420 cc 05 00 00 02 23 04 09 67 72 5f 67 69 64 00 0f 3c 8d 0f 00 00 02 23 08 09 67 72 5f 6d 65 6d 00 .....#..gr_gid..<.....#..gr_mem.
1440 0f 3d 83 11 00 00 02 23 0c 00 0f 04 cc 05 00 00 08 6a 12 00 00 6f 73 74 61 74 00 40 10 48 16 7c .=.....#.........j...ostat.@.H.|
1460 01 00 00 10 49 6a 12 00 00 02 23 00 16 a4 00 00 00 10 4a 71 12 00 00 02 23 04 16 9c 00 00 00 10 ....Ij....#.......Jq....#.......
1480 4b 7a 12 00 00 02 23 08 16 7e 00 00 00 10 4c 84 12 00 00 02 23 0a 16 52 00 00 00 10 4d 6a 12 00 Kz....#..~....L.....#..R....Mj..
14a0 00 02 23 0c 16 59 00 00 00 10 4e 6a 12 00 00 02 23 0e 16 4a 00 00 00 10 4f 6a 12 00 00 02 23 10 ..#..Y....Nj....#..J....Oj....#.
14c0 16 42 00 00 00 10 50 8f 12 00 00 02 23 14 16 f8 00 00 00 10 51 47 09 00 00 02 23 18 16 40 01 00 .B....P.....#.......QG....#..@..
14e0 00 10 52 47 09 00 00 02 23 20 16 0f 01 00 00 10 53 47 09 00 00 02 23 28 16 b5 00 00 00 10 54 8f ..RG....#.......SG....#(......T.
1500 12 00 00 02 23 30 16 6b 00 00 00 10 55 8f 12 00 00 02 23 34 16 27 00 00 00 10 56 9a 12 00 00 02 ....#0.k....U.....#4.'....V.....
1520 23 38 16 14 00 00 00 10 57 a1 12 00 00 02 23 3c 00 06 72 01 00 00 02 07 07 69 6e 6f 5f 74 00 04 #8......W.....#<..r......ino_t..
1540 07 07 6d 6f 64 65 5f 74 00 02 07 07 6e 6c 69 6e 6b 5f 74 00 02 07 07 69 6e 74 33 32 5f 74 00 04 ..mode_t....nlink_t....int32_t..
1560 05 06 1c 01 00 00 04 07 06 36 01 00 00 04 07 08 aa 13 00 00 73 74 61 74 00 60 10 5b 16 7c 01 00 .........6..........stat.`.[.|..
1580 00 10 5c aa 13 00 00 02 23 00 16 a4 00 00 00 10 5d 71 12 00 00 02 23 04 16 9c 00 00 00 10 5e 7a ..\.....#.......]q....#.......^z
15a0 12 00 00 02 23 08 16 7e 00 00 00 10 5f 84 12 00 00 02 23 0a 16 52 00 00 00 10 60 84 0f 00 00 02 ....#..~...._.....#..R....`.....
15c0 23 0c 16 59 00 00 00 10 61 8d 0f 00 00 02 23 10 16 4a 00 00 00 10 62 aa 13 00 00 02 23 14 16 f8 #..Y....a.....#..J....b.....#...
15e0 00 00 00 10 64 47 09 00 00 02 23 18 16 40 01 00 00 10 65 47 09 00 00 02 23 20 16 0f 01 00 00 10 ....dG....#..@....eG....#.......
1600 66 47 09 00 00 02 23 28 16 42 00 00 00 10 6f b3 13 00 00 02 23 30 16 6b 00 00 00 10 70 97 0d 00 fG....#(.B....o.....#0.k....p...
1620 00 02 23 38 16 b5 00 00 00 10 71 a1 12 00 00 02 23 40 16 27 00 00 00 10 72 9a 12 00 00 02 23 44 ..#8......q.....#@.'....r.....#D
1640 16 14 00 00 00 10 73 a1 12 00 00 02 23 48 09 73 74 5f 6c 73 70 61 72 65 00 10 74 8f 12 00 00 02 ......s.....#H.st_lspare..t.....
1660 23 4c 16 25 01 00 00 10 76 47 09 00 00 02 23 50 00 07 64 65 76 5f 74 00 04 07 07 6f 66 66 5f 74 #L.%....vG....#P..dev_t....off_t
1680 00 08 05 08 ab 14 00 00 6e 73 74 61 74 00 60 10 8a 16 7c 01 00 00 10 8b aa 13 00 00 02 23 00 16 ........nstat.`...|..........#..
16a0 a4 00 00 00 10 8c 71 12 00 00 02 23 04 16 9c 00 00 00 10 8d a1 12 00 00 02 23 08 16 7e 00 00 00 ......q....#.............#..~...
16c0 10 8e a1 12 00 00 02 23 0c 16 52 00 00 00 10 8f 84 0f 00 00 02 23 10 16 59 00 00 00 10 90 8d 0f .......#..R..........#..Y.......
16e0 00 00 02 23 14 16 4a 00 00 00 10 91 aa 13 00 00 02 23 18 16 f8 00 00 00 10 92 47 09 00 00 02 23 ...#..J..........#........G....#
1700 1c 16 40 01 00 00 10 93 47 09 00 00 02 23 24 16 0f 01 00 00 10 94 47 09 00 00 02 23 2c 16 42 00 ..@.....G....#$.......G....#,.B.
1720 00 00 10 95 b3 13 00 00 02 23 34 16 6b 00 00 00 10 96 97 0d 00 00 02 23 3c 16 b5 00 00 00 10 97 .........#4.k..........#<.......
1740 a1 12 00 00 02 23 44 16 27 00 00 00 10 98 9a 12 00 00 02 23 48 16 14 00 00 00 10 99 a1 12 00 00 .....#D.'..........#H...........
1760 02 23 4c 16 25 01 00 00 10 9a 47 09 00 00 02 23 50 00 08 cd 14 00 00 69 6e 5f 61 64 64 72 00 04 .#L.%.....G....#P......in_addr..
1780 11 55 09 73 5f 61 64 64 72 00 11 56 cd 14 00 00 02 23 00 00 06 ee 00 00 00 04 07 08 49 15 00 00 .U.s_addr..V.....#..........I...
17a0 73 6f 63 6b 61 64 64 72 5f 69 6e 00 10 11 5c 09 73 69 6e 5f 6c 65 6e 00 11 5d 49 15 00 00 02 23 sockaddr_in...\.sin_len..]I....#
17c0 00 09 73 69 6e 5f 66 61 6d 69 6c 79 00 11 5e ac 0c 00 00 02 23 01 09 73 69 6e 5f 70 6f 72 74 00 ..sin_family..^.....#..sin_port.
17e0 11 5f 54 15 00 00 02 23 02 09 73 69 6e 5f 61 64 64 72 00 11 60 ab 14 00 00 02 23 04 09 73 69 6e ._T....#..sin_addr..`.....#..sin
1800 5f 7a 65 72 6f 00 11 61 5b 15 00 00 02 23 08 00 07 75 69 6e 74 38 5f 74 00 01 07 06 68 01 00 00 _zero..a[....#...uint8_t....h...
1820 02 07 04 6b 15 00 00 c6 00 00 00 05 bf 00 00 00 07 00 10 af 15 00 00 69 70 5f 6d 72 65 71 00 08 ...k...................ip_mreq..
1840 11 98 01 11 69 6d 72 5f 6d 75 6c 74 69 61 64 64 72 00 11 99 01 ab 14 00 00 02 23 00 11 69 6d 72 ....imr_multiaddr.........#..imr
1860 5f 69 6e 74 65 72 66 61 63 65 00 11 9a 01 ab 14 00 00 02 23 04 00 02 f0 15 00 00 10 12 7e 03 5f _interface.........#.........~._
1880 5f 75 36 5f 61 64 64 72 38 00 12 7b f0 15 00 00 03 5f 5f 75 36 5f 61 64 64 72 31 36 00 12 7c 00 _u6_addr8..{.....__u6_addr16..|.
18a0 16 00 00 03 5f 5f 75 36 5f 61 64 64 72 33 32 00 12 7d 17 16 00 00 00 04 00 16 00 00 49 15 00 00 ....__u6_addr32..}..........I...
18c0 05 bf 00 00 00 0f 00 04 10 16 00 00 10 16 00 00 05 bf 00 00 00 07 00 06 56 01 00 00 02 07 04 27 ........................V......'
18e0 16 00 00 27 16 00 00 05 bf 00 00 00 03 00 06 5f 01 00 00 04 07 08 54 16 00 00 69 6e 36 5f 61 64 ...'..........._......T...in6_ad
1900 64 72 00 10 12 79 09 5f 5f 75 36 5f 61 64 64 72 00 12 7e af 15 00 00 02 23 00 00 08 eb 16 00 00 dr...y.__u6_addr..~.....#.......
1920 73 6f 63 6b 61 64 64 72 5f 69 6e 36 00 1c 12 95 09 73 69 6e 36 5f 6c 65 6e 00 12 96 49 15 00 00 sockaddr_in6.....sin6_len...I...
1940 02 23 00 09 73 69 6e 36 5f 66 61 6d 69 6c 79 00 12 97 ac 0c 00 00 02 23 01 09 73 69 6e 36 5f 70 .#..sin6_family........#..sin6_p
1960 6f 72 74 00 12 98 54 15 00 00 02 23 02 09 73 69 6e 36 5f 66 6c 6f 77 69 6e 66 6f 00 12 99 27 16 ort...T....#..sin6_flowinfo...'.
1980 00 00 02 23 04 09 73 69 6e 36 5f 61 64 64 72 00 12 9a 2e 16 00 00 02 23 08 09 73 69 6e 36 5f 73 ...#..sin6_addr........#..sin6_s
19a0 63 6f 70 65 5f 69 64 00 12 9b 27 16 00 00 02 23 18 00 10 22 17 00 00 72 6f 75 74 65 5f 69 6e 36 cope_id...'....#..."...route_in6
19c0 00 20 12 88 01 11 72 6f 5f 72 74 00 12 89 01 2c 17 00 00 02 23 00 11 72 6f 5f 64 73 74 00 12 8a ......ro_rt....,....#..ro_dst...
19e0 01 54 16 00 00 02 23 04 00 14 72 74 65 6e 74 72 79 00 01 0f 04 22 17 00 00 10 7e 17 00 00 69 70 .T....#...rtentry...."....~...ip
1a00 76 36 5f 6d 72 65 71 00 14 12 d0 01 11 69 70 76 36 6d 72 5f 6d 75 6c 74 69 61 64 64 72 00 12 d1 v6_mreq......ipv6mr_multiaddr...
1a20 01 2e 16 00 00 02 23 00 11 69 70 76 36 6d 72 5f 69 6e 74 65 72 66 61 63 65 00 12 d2 01 e4 02 00 ......#..ipv6mr_interface.......
1a40 00 02 23 10 00 10 c1 17 00 00 69 6e 36 5f 70 6b 74 69 6e 66 6f 00 14 12 d8 01 11 69 70 69 36 5f ..#.......in6_pktinfo......ipi6_
1a60 61 64 64 72 00 12 d9 01 2e 16 00 00 02 23 00 11 69 70 69 36 5f 69 66 69 6e 64 65 78 00 12 da 01 addr.........#..ipi6_ifindex....
1a80 e4 02 00 00 02 23 10 00 08 35 18 00 00 68 6f 73 74 65 6e 74 00 14 13 5c 09 68 5f 6e 61 6d 65 00 .....#...5...hostent...\.h_name.
1aa0 13 5d cc 05 00 00 02 23 00 09 68 5f 61 6c 69 61 73 65 73 00 13 5e 83 11 00 00 02 23 04 09 68 5f .].....#..h_aliases..^.....#..h_
1ac0 61 64 64 72 74 79 70 65 00 13 5f 81 01 00 00 02 23 08 09 68 5f 6c 65 6e 67 74 68 00 13 60 81 01 addrtype.._.....#..h_length..`..
1ae0 00 00 02 23 0c 09 68 5f 61 64 64 72 5f 6c 69 73 74 00 13 61 83 11 00 00 02 23 10 00 08 8f 18 00 ...#..h_addr_list..a.....#......
1b00 00 6e 65 74 65 6e 74 00 10 13 69 09 6e 5f 6e 61 6d 65 00 13 6a cc 05 00 00 02 23 00 09 6e 5f 61 .netent...i.n_name..j.....#..n_a
1b20 6c 69 61 73 65 73 00 13 6b 83 11 00 00 02 23 04 09 6e 5f 61 64 64 72 74 79 70 65 00 13 6c 81 01 liases..k.....#..n_addrtype..l..
1b40 00 00 02 23 08 09 6e 5f 6e 65 74 00 13 6d 8f 18 00 00 02 23 0c 00 07 6c 6f 6e 67 20 75 6e 73 69 ...#..n_net..m.....#...long.unsi
1b60 67 6e 65 64 20 69 6e 74 00 04 07 08 fd 18 00 00 73 65 72 76 65 6e 74 00 10 13 70 09 73 5f 6e 61 gned.int........servent...p.s_na
1b80 6d 65 00 13 71 cc 05 00 00 02 23 00 09 73 5f 61 6c 69 61 73 65 73 00 13 72 83 11 00 00 02 23 04 me..q.....#..s_aliases..r.....#.
1ba0 09 73 5f 70 6f 72 74 00 13 73 81 01 00 00 02 23 08 09 73 5f 70 72 6f 74 6f 00 13 74 cc 05 00 00 .s_port..s.....#..s_proto..t....
1bc0 02 23 0c 00 08 46 19 00 00 70 72 6f 74 6f 65 6e 74 00 0c 13 77 09 70 5f 6e 61 6d 65 00 13 78 cc .#...F...protoent...w.p_name..x.
1be0 05 00 00 02 23 00 09 70 5f 61 6c 69 61 73 65 73 00 13 79 83 11 00 00 02 23 04 09 70 5f 70 72 6f ....#..p_aliases..y.....#..p_pro
1c00 74 6f 00 13 7a 81 01 00 00 02 23 08 00 08 fb 19 00 00 61 64 64 72 69 6e 66 6f 00 20 13 7d 09 61 to..z.....#.......addrinfo...}.a
1c20 69 5f 66 6c 61 67 73 00 13 7e 81 01 00 00 02 23 00 09 61 69 5f 66 61 6d 69 6c 79 00 13 7f 81 01 i_flags..~.....#..ai_family.....
1c40 00 00 02 23 04 09 61 69 5f 73 6f 63 6b 74 79 70 65 00 13 80 81 01 00 00 02 23 08 09 61 69 5f 70 ...#..ai_socktype........#..ai_p
1c60 72 6f 74 6f 63 6f 6c 00 13 81 81 01 00 00 02 23 0c 09 61 69 5f 61 64 64 72 6c 65 6e 00 13 82 d2 rotocol........#..ai_addrlen....
1c80 05 00 00 02 23 10 09 61 69 5f 63 61 6e 6f 6e 6e 61 6d 65 00 13 83 cc 05 00 00 02 23 14 09 61 69 ....#..ai_canonname........#..ai
1ca0 5f 61 64 64 72 00 13 84 fb 19 00 00 02 23 18 09 61 69 5f 6e 65 78 74 00 13 85 01 1a 00 00 02 23 _addr........#..ai_next........#
1cc0 1c 00 0f 04 5f 0c 00 00 0f 04 46 19 00 00 18 6b 1a 00 00 5f 5f 6e 73 5f 73 65 63 74 00 04 14 61 ...._.....F....k...__ns_sect...a
1ce0 19 6e 73 5f 73 5f 71 64 00 00 19 6e 73 5f 73 5f 7a 6e 00 00 19 6e 73 5f 73 5f 61 6e 00 01 19 6e .ns_s_qd...ns_s_zn...ns_s_an...n
1d00 73 5f 73 5f 70 72 00 01 19 6e 73 5f 73 5f 6e 73 00 02 19 6e 73 5f 73 5f 75 64 00 02 19 6e 73 5f s_s_pr...ns_s_ns...ns_s_ud...ns_
1d20 73 5f 61 72 00 03 19 6e 73 5f 73 5f 6d 61 78 00 04 00 08 10 1b 00 00 5f 5f 6e 73 5f 6d 73 67 00 s_ar...ns_s_max........__ns_msg.
1d40 30 14 71 09 5f 6d 73 67 00 14 72 10 1b 00 00 02 23 00 09 5f 65 6f 6d 00 14 72 10 1b 00 00 02 23 0.q._msg..r.....#.._eom..r.....#
1d60 04 09 5f 69 64 00 14 73 6a 12 00 00 02 23 08 09 5f 66 6c 61 67 73 00 14 73 6a 12 00 00 02 23 0a .._id..sj....#.._flags..sj....#.
1d80 09 5f 63 6f 75 6e 74 73 00 14 73 1b 1b 00 00 02 23 0c 09 5f 73 65 63 74 69 6f 6e 73 00 14 74 2b ._counts..s.....#.._sections..t+
1da0 1b 00 00 02 23 14 09 5f 73 65 63 74 00 14 75 07 1a 00 00 02 23 24 09 5f 72 72 6e 75 6d 00 14 76 ....#.._sect..u.....#$._rrnum..v
1dc0 81 01 00 00 02 23 28 09 5f 70 74 72 00 14 77 10 1b 00 00 02 23 2c 00 0f 04 16 1b 00 00 13 a2 0c .....#(._ptr..w.....#,..........
1de0 00 00 04 2b 1b 00 00 6a 12 00 00 05 bf 00 00 00 03 00 04 3b 1b 00 00 10 1b 00 00 05 bf 00 00 00 ...+...j...........;............
1e00 03 00 08 70 1b 00 00 5f 6e 73 5f 66 6c 61 67 64 61 74 61 00 08 14 7b 09 6d 61 73 6b 00 14 7b 81 ...p..._ns_flagdata...{.mask..{.
1e20 01 00 00 02 23 00 09 73 68 69 66 74 00 14 7b 81 01 00 00 02 23 04 00 0c e9 1b 00 00 5f 5f 6e 73 ....#..shift..{.....#.......__ns
1e40 5f 72 72 00 14 04 14 8c 09 6e 61 6d 65 00 14 8d e9 1b 00 00 02 23 00 09 74 79 70 65 00 14 8e 6a _rr......name........#..type...j
1e60 12 00 00 03 23 82 08 09 72 72 5f 63 6c 61 73 73 00 14 8f 6a 12 00 00 03 23 84 08 09 74 74 6c 00 ....#...rr_class...j....#...ttl.
1e80 14 90 a1 12 00 00 03 23 88 08 09 72 64 6c 65 6e 67 74 68 00 14 91 6a 12 00 00 03 23 8c 08 09 72 .......#...rdlength...j....#...r
1ea0 64 61 74 61 00 14 92 10 1b 00 00 03 23 90 08 00 04 fa 1b 00 00 c6 00 00 00 1a bf 00 00 00 00 04 data........#...................
1ec0 00 18 82 1c 00 00 5f 5f 6e 73 5f 66 6c 61 67 00 04 14 a2 19 6e 73 5f 66 5f 71 72 00 00 19 6e 73 ......__ns_flag.....ns_f_qr...ns
1ee0 5f 66 5f 6f 70 63 6f 64 65 00 01 19 6e 73 5f 66 5f 61 61 00 02 19 6e 73 5f 66 5f 74 63 00 03 19 _f_opcode...ns_f_aa...ns_f_tc...
1f00 6e 73 5f 66 5f 72 64 00 04 19 6e 73 5f 66 5f 72 61 00 05 19 6e 73 5f 66 5f 7a 00 06 19 6e 73 5f ns_f_rd...ns_f_ra...ns_f_z...ns_
1f20 66 5f 61 64 00 07 19 6e 73 5f 66 5f 63 64 00 08 19 6e 73 5f 66 5f 72 63 6f 64 65 00 09 19 6e 73 f_ad...ns_f_cd...ns_f_rcode...ns
1f40 5f 66 5f 6d 61 78 00 0a 00 18 e7 1c 00 00 5f 5f 6e 73 5f 6f 70 63 6f 64 65 00 04 14 b3 19 6e 73 _f_max........__ns_opcode.....ns
1f60 5f 6f 5f 71 75 65 72 79 00 00 19 6e 73 5f 6f 5f 69 71 75 65 72 79 00 01 19 6e 73 5f 6f 5f 73 74 _o_query...ns_o_iquery...ns_o_st
1f80 61 74 75 73 00 02 19 6e 73 5f 6f 5f 6e 6f 74 69 66 79 00 04 19 6e 73 5f 6f 5f 75 70 64 61 74 65 atus...ns_o_notify...ns_o_update
1fa0 00 05 19 6e 73 5f 6f 5f 6d 61 78 00 06 00 18 ae 1d 00 00 5f 5f 6e 73 5f 72 63 6f 64 65 00 04 14 ...ns_o_max........__ns_rcode...
1fc0 c0 19 6e 73 5f 72 5f 6e 6f 65 72 72 6f 72 00 00 19 6e 73 5f 72 5f 66 6f 72 6d 65 72 72 00 01 19 ..ns_r_noerror...ns_r_formerr...
1fe0 6e 73 5f 72 5f 73 65 72 76 66 61 69 6c 00 02 19 6e 73 5f 72 5f 6e 78 64 6f 6d 61 69 6e 00 03 19 ns_r_servfail...ns_r_nxdomain...
2000 6e 73 5f 72 5f 6e 6f 74 69 6d 70 6c 00 04 19 6e 73 5f 72 5f 72 65 66 75 73 65 64 00 05 19 6e 73 ns_r_notimpl...ns_r_refused...ns
2020 5f 72 5f 79 78 64 6f 6d 61 69 6e 00 06 19 6e 73 5f 72 5f 79 78 72 72 73 65 74 00 07 19 6e 73 5f _r_yxdomain...ns_r_yxrrset...ns_
2040 72 5f 6e 78 72 72 73 65 74 00 08 19 6e 73 5f 72 5f 6e 6f 74 61 75 74 68 00 09 19 6e 73 5f 72 5f r_nxrrset...ns_r_notauth...ns_r_
2060 6e 6f 74 7a 6f 6e 65 00 0a 19 6e 73 5f 72 5f 6d 61 78 00 0b 00 18 f7 1d 00 00 5f 5f 6e 73 5f 75 notzone...ns_r_max........__ns_u
2080 70 64 61 74 65 5f 6f 70 65 72 61 74 69 6f 6e 00 04 14 d1 19 6e 73 5f 75 6f 70 5f 64 65 6c 65 74 pdate_operation.....ns_uop_delet
20a0 65 00 00 19 6e 73 5f 75 6f 70 5f 61 64 64 00 01 19 6e 73 5f 75 6f 70 5f 6d 61 78 00 02 00 1b fa e...ns_uop_add...ns_uop_max.....
20c0 1e 00 00 0a 00 00 00 34 14 da 09 72 5f 70 72 65 76 00 14 db fa 1e 00 00 02 23 00 09 72 5f 6e 65 .......4...r_prev........#..r_ne
20e0 78 74 00 14 dc fa 1e 00 00 02 23 04 09 72 5f 73 65 63 74 69 6f 6e 00 14 dd 00 1f 00 00 02 23 08 xt........#..r_section........#.
2100 09 72 5f 64 6e 61 6d 65 00 14 de cc 05 00 00 02 23 0c 09 72 5f 63 6c 61 73 73 00 14 df 6a 12 00 .r_dname........#..r_class...j..
2120 00 02 23 10 09 72 5f 74 79 70 65 00 14 e0 6a 12 00 00 02 23 12 09 72 5f 74 74 6c 00 14 e1 a1 12 ..#..r_type...j....#..r_ttl.....
2140 00 00 02 23 14 09 72 5f 64 61 74 61 00 14 e2 07 1f 00 00 02 23 18 09 72 5f 73 69 7a 65 00 14 e3 ...#..r_data........#..r_size...
2160 6a 12 00 00 02 23 1c 09 72 5f 6f 70 63 6f 64 65 00 14 e4 81 01 00 00 02 23 20 09 72 5f 67 72 70 j....#..r_opcode........#..r_grp
2180 6e 65 78 74 00 14 e6 fa 1e 00 00 02 23 24 09 72 5f 64 70 00 14 e7 17 1f 00 00 02 23 28 09 72 5f next........#$.r_dp........#(.r_
21a0 64 65 6c 64 70 00 14 e8 17 1f 00 00 02 23 2c 09 72 5f 7a 6f 6e 65 00 14 e9 6a 12 00 00 02 23 30 deldp........#,.r_zone...j....#0
21c0 00 0f 04 f7 1d 00 00 06 87 00 00 00 01 07 0f 04 a2 0c 00 00 14 64 61 74 61 62 75 66 00 01 0f 04 .....................databuf....
21e0 0d 1f 00 00 18 13 21 00 00 5f 5f 6e 73 5f 74 79 70 65 00 04 14 f0 19 6e 73 5f 74 5f 61 00 01 19 ......!..__ns_type.....ns_t_a...
2200 6e 73 5f 74 5f 6e 73 00 02 19 6e 73 5f 74 5f 6d 64 00 03 19 6e 73 5f 74 5f 6d 66 00 04 19 6e 73 ns_t_ns...ns_t_md...ns_t_mf...ns
2220 5f 74 5f 63 6e 61 6d 65 00 05 19 6e 73 5f 74 5f 73 6f 61 00 06 19 6e 73 5f 74 5f 6d 62 00 07 19 _t_cname...ns_t_soa...ns_t_mb...
2240 6e 73 5f 74 5f 6d 67 00 08 19 6e 73 5f 74 5f 6d 72 00 09 19 6e 73 5f 74 5f 6e 75 6c 6c 00 0a 19 ns_t_mg...ns_t_mr...ns_t_null...
2260 6e 73 5f 74 5f 77 6b 73 00 0b 19 6e 73 5f 74 5f 70 74 72 00 0c 19 6e 73 5f 74 5f 68 69 6e 66 6f ns_t_wks...ns_t_ptr...ns_t_hinfo
2280 00 0d 19 6e 73 5f 74 5f 6d 69 6e 66 6f 00 0e 19 6e 73 5f 74 5f 6d 78 00 0f 19 6e 73 5f 74 5f 74 ...ns_t_minfo...ns_t_mx...ns_t_t
22a0 78 74 00 10 19 6e 73 5f 74 5f 72 70 00 11 19 6e 73 5f 74 5f 61 66 73 64 62 00 12 19 6e 73 5f 74 xt...ns_t_rp...ns_t_afsdb...ns_t
22c0 5f 78 32 35 00 13 19 6e 73 5f 74 5f 69 73 64 6e 00 14 19 6e 73 5f 74 5f 72 74 00 15 19 6e 73 5f _x25...ns_t_isdn...ns_t_rt...ns_
22e0 74 5f 6e 73 61 70 00 16 19 6e 73 5f 74 5f 6e 73 61 70 5f 70 74 72 00 17 19 6e 73 5f 74 5f 73 69 t_nsap...ns_t_nsap_ptr...ns_t_si
2300 67 00 18 19 6e 73 5f 74 5f 6b 65 79 00 19 19 6e 73 5f 74 5f 70 78 00 1a 19 6e 73 5f 74 5f 67 70 g...ns_t_key...ns_t_px...ns_t_gp
2320 6f 73 00 1b 19 6e 73 5f 74 5f 61 61 61 61 00 1c 19 6e 73 5f 74 5f 6c 6f 63 00 1d 19 6e 73 5f 74 os...ns_t_aaaa...ns_t_loc...ns_t
2340 5f 6e 78 74 00 1e 19 6e 73 5f 74 5f 65 69 64 00 1f 19 6e 73 5f 74 5f 6e 69 6d 6c 6f 63 00 20 19 _nxt...ns_t_eid...ns_t_nimloc...
2360 6e 73 5f 74 5f 73 72 76 00 21 19 6e 73 5f 74 5f 61 74 6d 61 00 22 19 6e 73 5f 74 5f 6e 61 70 74 ns_t_srv.!.ns_t_atma.".ns_t_napt
2380 72 00 23 19 6e 73 5f 74 5f 6f 70 74 00 29 19 6e 73 5f 74 5f 69 78 66 72 00 fb 19 6e 73 5f 74 5f r.#.ns_t_opt.).ns_t_ixfr...ns_t_
23a0 61 78 66 72 00 fc 19 6e 73 5f 74 5f 6d 61 69 6c 62 00 fd 19 6e 73 5f 74 5f 6d 61 69 6c 61 00 fe axfr...ns_t_mailb...ns_t_maila..
23c0 19 6e 73 5f 74 5f 61 6e 79 00 ff 1c 6e 73 5f 74 5f 6d 61 78 00 00 00 01 00 00 1d 6e 21 00 00 5f .ns_t_any...ns_t_max.......n!.._
23e0 5f 6e 73 5f 63 6c 61 73 73 00 04 14 21 01 19 6e 73 5f 63 5f 69 6e 00 01 19 6e 73 5f 63 5f 63 68 _ns_class...!..ns_c_in...ns_c_ch
2400 61 6f 73 00 03 19 6e 73 5f 63 5f 68 73 00 04 19 6e 73 5f 63 5f 6e 6f 6e 65 00 fe 19 6e 73 5f 63 aos...ns_c_hs...ns_c_none...ns_c
2420 5f 61 6e 79 00 ff 1c 6e 73 5f 63 5f 6d 61 78 00 00 00 01 00 00 15 86 22 00 00 0c 15 63 1e 69 64 _any...ns_c_max........"....c.id
2440 00 15 41 e4 02 00 00 04 10 10 02 23 00 1e 72 64 00 15 52 e4 02 00 00 04 01 0f 02 23 00 1e 74 63 ..A........#..rd..R........#..tc
2460 00 15 53 e4 02 00 00 04 01 0e 02 23 00 1e 61 61 00 15 54 e4 02 00 00 04 01 0d 02 23 00 1e 6f 70 ..S........#..aa..T........#..op
2480 63 6f 64 65 00 15 55 e4 02 00 00 04 04 09 02 23 00 1e 71 72 00 15 56 e4 02 00 00 04 01 08 02 23 code..U........#..qr..V........#
24a0 00 1e 72 63 6f 64 65 00 15 58 e4 02 00 00 04 04 04 02 23 00 1e 63 64 00 15 59 e4 02 00 00 04 01 ..rcode..X........#..cd..Y......
24c0 03 02 23 00 1e 61 64 00 15 5a e4 02 00 00 04 01 02 02 23 00 1e 75 6e 75 73 65 64 00 15 5b e4 02 ..#..ad..Z........#..unused..[..
24e0 00 00 04 01 01 02 23 00 1e 72 61 00 15 5c e4 02 00 00 04 01 00 02 23 00 1e 71 64 63 6f 75 6e 74 ......#..ra..\........#..qdcount
2500 00 15 5f e4 02 00 00 04 10 10 02 23 04 1e 61 6e 63 6f 75 6e 74 00 15 60 e4 02 00 00 04 10 00 02 .._........#..ancount..`........
2520 23 04 1e 6e 73 63 6f 75 6e 74 00 15 61 e4 02 00 00 04 10 10 02 23 08 1e 61 72 63 6f 75 6e 74 00 #..nscount..a........#..arcount.
2540 15 62 e4 02 00 00 04 10 00 02 23 08 00 15 ad 22 00 00 08 16 74 09 61 64 64 72 00 16 72 ab 14 00 .b........#...."....t.addr..r...
2560 00 02 23 00 09 6d 61 73 6b 00 16 73 a1 12 00 00 02 23 04 00 0c b2 23 00 00 5f 5f 72 65 73 5f 73 ..#..mask..s.....#....#..__res_s
2580 74 61 74 65 00 00 02 16 62 09 72 65 74 72 61 6e 73 00 16 63 81 01 00 00 02 23 00 09 72 65 74 72 tate....b.retrans..c.....#..retr
25a0 79 00 16 64 81 01 00 00 02 23 04 09 6f 70 74 69 6f 6e 73 00 16 65 b2 23 00 00 02 23 08 09 6e 73 y..d.....#..options..e.#...#..ns
25c0 63 6f 75 6e 74 00 16 66 81 01 00 00 02 23 0c 16 d8 00 00 00 16 68 bc 23 00 00 02 23 10 09 69 64 count..f.....#.......h.#...#..id
25e0 00 16 6a 00 0d 00 00 02 23 40 09 64 6e 73 72 63 68 00 16 6b cc 23 00 00 02 23 44 09 64 65 66 64 ..j.....#@.dnsrch..k.#...#D.defd
2600 6e 61 6d 65 00 16 6c dc 23 00 00 02 23 60 09 70 66 63 6f 64 65 00 16 6d b2 23 00 00 03 23 e0 02 name..l.#...#`.pfcode..m.#...#..
2620 1e 6e 64 6f 74 73 00 16 6e e4 02 00 00 04 04 1c 03 23 e4 02 1e 6e 73 6f 72 74 00 16 6f e4 02 00 .ndots..n........#...nsort..o...
2640 00 04 04 18 03 23 e4 02 09 75 6e 75 73 65 64 00 16 70 ec 23 00 00 03 23 e5 02 16 e4 00 00 00 16 .....#...unused..p.#...#........
2660 74 fc 23 00 00 03 23 e8 02 09 70 61 64 00 16 75 0c 24 00 00 03 23 b8 03 00 07 75 5f 6c 6f 6e 67 t.#...#...pad..u.$...#....u_long
2680 00 04 07 04 cc 23 00 00 d4 14 00 00 05 bf 00 00 00 02 00 04 dc 23 00 00 cc 05 00 00 05 bf 00 00 .....#...............#..........
26a0 00 06 00 04 ec 23 00 00 c6 00 00 00 05 bf 00 00 00 ff 00 04 fc 23 00 00 c6 00 00 00 05 bf 00 00 .....#...............#..........
26c0 00 02 00 04 0c 24 00 00 86 22 00 00 05 bf 00 00 00 09 00 04 1c 24 00 00 c6 00 00 00 05 bf 00 00 .....$..."...........$..........
26e0 00 47 00 02 3c 24 00 00 10 16 83 03 69 6e 61 00 16 81 ab 14 00 00 03 69 6e 36 61 00 16 82 2e 16 .G..<$......ina........in6a.....
2700 00 00 00 15 70 24 00 00 24 16 84 09 61 66 00 16 7f 81 01 00 00 02 23 00 09 61 64 64 72 00 16 83 ....p$..$...af........#..addr...
2720 1c 24 00 00 02 23 04 09 6d 61 73 6b 00 16 83 1c 24 00 00 02 23 14 00 0c a7 24 00 00 5f 5f 72 65 .$...#..mask....$...#....$..__re
2740 73 5f 73 74 61 74 65 5f 65 78 74 00 e8 02 16 7c 16 d8 00 00 00 16 7d a7 24 00 00 02 23 00 16 e4 s_state_ext....|......}.$...#...
2760 00 00 00 16 84 b7 24 00 00 03 23 80 03 00 04 b7 24 00 00 0b 0d 00 00 05 bf 00 00 00 02 00 04 c7 ......$...#.....$...............
2780 24 00 00 3c 24 00 00 05 bf 00 00 00 09 00 1f 11 25 00 00 04 16 b2 19 72 65 73 5f 67 6f 61 68 65 $..<$...........%......res_goahe
27a0 61 64 00 00 19 72 65 73 5f 6e 65 78 74 6e 73 00 01 19 72 65 73 5f 6d 6f 64 69 66 69 65 64 00 02 ad...res_nextns...res_modified..
27c0 19 72 65 73 5f 64 6f 6e 65 00 03 19 72 65 73 5f 65 72 72 6f 72 00 04 00 08 56 25 00 00 72 65 73 .res_done...res_error....V%..res
27e0 5f 73 79 6d 00 0c 16 c3 09 6e 75 6d 62 65 72 00 16 c4 81 01 00 00 02 23 00 09 6e 61 6d 65 00 16 _sym.....number........#..name..
2800 c5 cc 05 00 00 02 23 04 09 68 75 6d 61 6e 6e 61 6d 65 00 16 c6 cc 05 00 00 02 23 08 00 08 bb 25 ......#..humanname........#....%
2820 00 00 66 6c 6f 63 6b 00 18 17 b5 09 6c 5f 73 74 61 72 74 00 17 b6 b3 13 00 00 02 23 00 09 6c 5f ..flock.....l_start........#..l_
2840 6c 65 6e 00 17 b7 b3 13 00 00 02 23 08 09 6c 5f 70 69 64 00 17 b8 7b 0f 00 00 02 23 10 09 6c 5f len........#..l_pid...{....#..l_
2860 74 79 70 65 00 17 b9 fb 07 00 00 02 23 14 09 6c 5f 77 68 65 6e 63 65 00 17 ba fb 07 00 00 02 23 type........#..l_whence........#
2880 16 00 08 49 26 00 00 74 65 72 6d 69 6f 73 00 2c 18 ba 09 63 5f 69 66 6c 61 67 00 18 bb 49 26 00 ...I&..termios.,...c_iflag...I&.
28a0 00 02 23 00 09 63 5f 6f 66 6c 61 67 00 18 bc 49 26 00 00 02 23 04 09 63 5f 63 66 6c 61 67 00 18 ..#..c_oflag...I&...#..c_cflag..
28c0 bd 49 26 00 00 02 23 08 09 63 5f 6c 66 6c 61 67 00 18 be 49 26 00 00 02 23 0c 09 63 5f 63 63 00 .I&...#..c_lflag...I&...#..c_cc.
28e0 18 bf 50 26 00 00 02 23 10 09 63 5f 69 73 70 65 65 64 00 18 c0 68 26 00 00 02 23 24 09 63 5f 6f ..P&...#..c_ispeed...h&...#$.c_o
2900 73 70 65 65 64 00 18 c1 68 26 00 00 02 23 28 00 06 4d 01 00 00 04 07 04 60 26 00 00 60 26 00 00 speed...h&...#(..M......`&..`&..
2920 05 bf 00 00 00 13 00 07 63 63 5f 74 00 01 07 07 73 70 65 65 64 5f 74 00 04 07 08 ce 26 00 00 77 ........cc_t....speed_t.....&..w
2940 69 6e 73 69 7a 65 00 08 19 38 09 77 73 5f 72 6f 77 00 19 39 ce 26 00 00 02 23 00 09 77 73 5f 63 insize...8.ws_row..9.&...#..ws_c
2960 6f 6c 00 19 3a ce 26 00 00 02 23 02 09 77 73 5f 78 70 69 78 65 6c 00 19 3b ce 26 00 00 02 23 04 ol..:.&...#..ws_xpixel..;.&...#.
2980 09 77 73 5f 79 70 69 78 65 6c 00 19 3c ce 26 00 00 02 23 06 00 07 73 68 6f 72 74 20 75 6e 73 69 .ws_ypixel..<.&...#...short.unsi
29a0 67 6e 65 64 20 69 6e 74 00 02 07 08 3c 27 00 00 74 74 79 73 69 7a 65 00 08 1a 3a 09 74 73 5f 6c gned.int....<'..ttysize...:.ts_l
29c0 69 6e 65 73 00 1a 3b ce 26 00 00 02 23 00 09 74 73 5f 63 6f 6c 73 00 1a 3c ce 26 00 00 02 23 02 ines..;.&...#..ts_cols..<.&...#.
29e0 09 74 73 5f 78 78 78 00 1a 3d ce 26 00 00 02 23 04 09 74 73 5f 79 79 79 00 1a 3e ce 26 00 00 02 .ts_xxx..=.&...#..ts_yyy..>.&...
2a00 23 06 00 08 1a 28 00 00 70 61 73 73 77 64 00 2c 1b 56 09 70 77 5f 6e 61 6d 65 00 1b 57 cc 05 00 #....(..passwd.,.V.pw_name..W...
2a20 00 02 23 00 09 70 77 5f 70 61 73 73 77 64 00 1b 58 cc 05 00 00 02 23 04 09 70 77 5f 75 69 64 00 ..#..pw_passwd..X.....#..pw_uid.
2a40 1b 59 84 0f 00 00 02 23 08 09 70 77 5f 67 69 64 00 1b 5a 8d 0f 00 00 02 23 0c 09 70 77 5f 63 68 .Y.....#..pw_gid..Z.....#..pw_ch
2a60 61 6e 67 65 00 1b 5b 7c 09 00 00 02 23 10 09 70 77 5f 63 6c 61 73 73 00 1b 5c cc 05 00 00 02 23 ange..[|....#..pw_class..\.....#
2a80 14 09 70 77 5f 67 65 63 6f 73 00 1b 5d cc 05 00 00 02 23 18 09 70 77 5f 64 69 72 00 1b 5e cc 05 ..pw_gecos..].....#..pw_dir..^..
2aa0 00 00 02 23 1c 09 70 77 5f 73 68 65 6c 6c 00 1b 5f cc 05 00 00 02 23 20 09 70 77 5f 65 78 70 69 ...#..pw_shell.._.....#..pw_expi
2ac0 72 65 00 1b 60 7c 09 00 00 02 23 24 09 70 77 5f 66 69 65 6c 64 73 00 1b 61 81 01 00 00 02 23 28 re..`|....#$.pw_fields..a.....#(
2ae0 00 20 79 28 00 00 01 67 65 74 5f 64 65 66 61 75 6c 74 5f 75 73 65 72 6e 61 6d 65 00 01 30 01 82 ..y(...get_default_username..0..
2b00 08 00 00 00 00 00 00 b2 00 00 00 01 55 21 75 73 65 72 00 01 31 82 08 00 00 01 56 22 2d 00 00 00 ............U!user..1.....V"-...
2b20 63 00 00 00 21 75 69 64 00 01 42 84 0f 00 00 01 57 21 70 77 64 00 01 43 79 28 00 00 01 50 00 00 c...!uid..B.....W!pwd..Cy(...P..
2b40 0f 04 3c 27 00 00 23 5f 5f 67 6e 75 63 5f 76 61 5f 6c 69 73 74 00 02 51 95 28 00 00 0f 04 c6 00 ..<'..#__gnuc_va_list..Q.(......
2b60 00 00 24 05 01 00 00 02 7c 36 09 00 00 23 5f 5f 75 69 6e 74 36 34 5f 74 00 02 7d b8 28 00 00 07 ..$.....|6...#__uint64_t..}.(...
2b80 6c 6f 6e 67 20 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 08 07 23 5f 5f 69 6e 74 38 long.long.unsigned.int...#__int8
2ba0 5f 74 00 02 88 e2 28 00 00 07 73 69 67 6e 65 64 20 63 68 61 72 00 01 06 23 5f 5f 75 69 6e 74 38 _t....(...signed.char...#__uint8
2bc0 5f 74 00 02 89 9c 06 00 00 23 5f 5f 69 6e 74 31 36 5f 74 00 02 8a fb 07 00 00 23 5f 5f 75 69 6e _t.......#__int16_t.......#__uin
2be0 74 31 36 5f 74 00 02 8b ce 26 00 00 23 5f 5f 69 6e 74 33 32 5f 74 00 02 8c 81 01 00 00 24 60 00 t16_t....&..#__int32_t.......$`.
2c00 00 00 02 8d e4 02 00 00 23 5f 5f 69 6e 74 70 74 72 5f 74 00 02 8f 81 01 00 00 23 5f 5f 75 69 6e ........#__intptr_t.......#__uin
2c20 74 70 74 72 5f 74 00 02 90 e4 02 00 00 23 5f 5f 69 6e 74 5f 6c 65 61 73 74 38 5f 74 00 02 92 e2 tptr_t.......#__int_least8_t....
2c40 28 00 00 23 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 38 5f 74 00 02 93 9c 06 00 00 23 5f 5f 69 6e 74 (..#__uint_least8_t.......#__int
2c60 5f 6c 65 61 73 74 31 36 5f 74 00 02 94 fb 07 00 00 23 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 31 36 _least16_t.......#__uint_least16
2c80 5f 74 00 02 95 ce 26 00 00 23 5f 5f 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 02 96 81 01 00 00 _t....&..#__int_least32_t.......
2ca0 23 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 02 97 e4 02 00 00 23 5f 5f 69 6e 74 5f 6c #__uint_least32_t.......#__int_l
2cc0 65 61 73 74 36 34 5f 74 00 02 98 9b 28 00 00 23 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 east64_t....(..#__uint_least64_t
2ce0 00 02 99 a6 28 00 00 23 5f 5f 69 6e 74 5f 66 61 73 74 38 5f 74 00 02 9b 81 01 00 00 23 5f 5f 75 ....(..#__int_fast8_t.......#__u
2d00 69 6e 74 5f 66 61 73 74 38 5f 74 00 02 9c e4 02 00 00 23 5f 5f 69 6e 74 5f 66 61 73 74 31 36 5f int_fast8_t.......#__int_fast16_
2d20 74 00 02 9d 81 01 00 00 23 5f 5f 75 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 02 9e e4 02 00 00 23 t.......#__uint_fast16_t.......#
2d40 5f 5f 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 02 9f 81 01 00 00 23 5f 5f 75 69 6e 74 5f 66 61 73 __int_fast32_t.......#__uint_fas
2d60 74 33 32 5f 74 00 02 a0 e4 02 00 00 23 5f 5f 69 6e 74 5f 66 61 73 74 36 34 5f 74 00 02 a1 9b 28 t32_t.......#__int_fast64_t....(
2d80 00 00 23 5f 5f 75 69 6e 74 5f 66 61 73 74 36 34 5f 74 00 02 a2 a6 28 00 00 23 5f 5f 69 6e 74 6d ..#__uint_fast64_t....(..#__intm
2da0 61 78 5f 74 00 02 a4 9b 28 00 00 23 5f 5f 75 69 6e 74 6d 61 78 5f 74 00 02 a5 a6 28 00 00 23 5f ax_t....(..#__uintmax_t....(..#_
2dc0 5f 6d 62 73 74 61 74 65 5f 74 00 02 ae 83 00 00 00 23 76 6d 5f 6f 66 66 73 65 74 5f 74 00 1c 28 _mbstate_t.......#vm_offset_t..(
2de0 e4 02 00 00 23 76 6d 5f 6f 6f 66 66 73 65 74 5f 74 00 1c 29 9b 28 00 00 23 76 6d 5f 70 69 6e 64 ....#vm_ooffset_t..).(..#vm_pind
2e00 65 78 5f 74 00 1c 2a a6 28 00 00 23 76 6d 5f 73 69 7a 65 5f 74 00 1c 2b e4 02 00 00 23 72 65 67 ex_t..*.(..#vm_size_t..+....#reg
2e20 69 73 74 65 72 5f 74 00 1c 2d 25 29 00 00 23 75 5f 72 65 67 69 73 74 65 72 5f 74 00 1c 2e 36 29 ister_t..-%)..#u_register_t...6)
2e40 00 00 23 63 72 69 74 69 63 61 6c 5f 74 00 1c 36 55 2b 00 00 23 69 6e 74 72 6d 61 73 6b 5f 74 00 ..#critical_t..6U+..#intrmask_t.
2e60 1c 39 36 29 00 00 23 75 5f 63 68 61 72 00 03 36 9c 06 00 00 23 75 5f 73 68 6f 72 74 00 03 37 ce .96)..#u_char..6....#u_short..7.
2e80 26 00 00 23 75 5f 69 6e 74 00 03 38 e4 02 00 00 23 75 5f 6c 6f 6e 67 00 03 39 8f 18 00 00 23 75 &..#u_int..8....#u_long..9....#u
2ea0 73 68 6f 72 74 00 03 3a ce 26 00 00 23 75 69 6e 74 00 03 3b e4 02 00 00 23 69 6e 74 38 5f 74 00 short..:.&..#uint..;....#int8_t.
2ec0 03 42 d2 28 00 00 23 69 6e 74 31 36 5f 74 00 03 47 02 29 00 00 23 69 6e 74 33 32 5f 74 00 03 4c .B.(..#int16_t..G.)..#int32_t..L
2ee0 25 29 00 00 23 69 6e 74 36 34 5f 74 00 03 51 9b 28 00 00 23 75 69 6e 74 38 5f 74 00 03 56 f1 28 %)..#int64_t..Q.(..#uint8_t..V.(
2f00 00 00 24 56 01 00 00 03 5b 13 29 00 00 24 5f 01 00 00 03 60 36 29 00 00 24 30 00 00 00 03 65 a6 ..$V....[.)..$_....`6)..$0....e.
2f20 28 00 00 23 69 6e 74 70 74 72 5f 74 00 03 6a 41 29 00 00 23 75 69 6e 74 70 74 72 5f 74 00 03 6b (..#intptr_t..jA)..#uintptr_t..k
2f40 53 29 00 00 24 87 00 00 00 03 72 f1 28 00 00 24 72 01 00 00 03 73 13 29 00 00 24 36 01 00 00 03 S)..$.....r.(..$r....s.)..$6....
2f60 74 36 29 00 00 23 75 5f 69 6e 74 36 34 5f 74 00 03 75 a6 28 00 00 23 75 5f 71 75 61 64 5f 74 00 t6)..#u_int64_t..u.(..#u_quad_t.
2f80 03 7a 9e 2c 00 00 23 71 75 61 64 5f 74 00 03 7b 1d 2c 00 00 23 71 61 64 64 72 5f 74 00 03 7c dc .z.,..#quad_t..{.,..#qaddr_t..|.
2fa0 2c 00 00 0f 04 bf 2c 00 00 23 63 61 64 64 72 5f 74 00 03 7e cc 05 00 00 23 63 5f 63 61 64 64 72 ,.....,..#caddr_t..~....#c_caddr
2fc0 5f 74 00 03 7f 82 08 00 00 23 76 5f 63 61 64 64 72 5f 74 00 03 80 13 2d 00 00 0f 04 19 2d 00 00 _t.......#v_caddr_t....-.....-..
2fe0 25 c6 00 00 00 23 64 61 64 64 72 5f 74 00 03 81 1d 2c 00 00 23 66 69 78 70 74 5f 74 00 03 82 93 %....#daddr_t....,..#fixpt_t....
3000 2c 00 00 23 67 69 64 5f 74 00 03 85 36 29 00 00 23 69 6e 6f 5f 74 00 03 89 93 2c 00 00 23 6b 65 ,..#gid_t...6)..#ino_t....,..#ke
3020 79 5f 74 00 03 8a eb 02 00 00 23 6d 6f 64 65 5f 74 00 03 8b 88 2c 00 00 23 6e 6c 69 6e 6b 5f 74 y_t.......#mode_t....,..#nlink_t
3040 00 03 8c 88 2c 00 00 23 6f 66 66 5f 74 00 03 8d 9b 28 00 00 23 70 69 64 5f 74 00 03 8e 81 01 00 ....,..#off_t....(..#pid_t......
3060 00 23 72 6c 69 6d 5f 74 00 03 8f bf 2c 00 00 23 73 65 67 73 7a 5f 74 00 03 92 25 29 00 00 23 73 .#rlim_t....,..#segsz_t...%)..#s
3080 77 62 6c 6b 5f 74 00 03 96 0e 2c 00 00 23 75 69 64 5f 74 00 03 99 36 29 00 00 23 64 65 76 5f 74 wblk_t....,..#uid_t...6)..#dev_t
30a0 00 03 ab 93 2c 00 00 23 63 6c 6f 63 6b 5f 74 00 03 be 8f 18 00 00 23 63 6c 6f 63 6b 69 64 5f 74 ....,..#clock_t.......#clockid_t
30c0 00 03 c3 81 01 00 00 24 1c 01 00 00 03 c8 d9 29 00 00 23 66 73 62 6c 6b 63 6e 74 5f 74 00 03 cd .......$.......)..#fsblkcnt_t...
30e0 a6 28 00 00 23 66 73 66 69 6c 63 6e 74 5f 74 00 03 ce a6 28 00 00 23 73 69 7a 65 5f 74 00 03 d3 .(..#fsfilcnt_t....(..#size_t...
3100 e4 02 00 00 23 73 73 69 7a 65 5f 74 00 03 d8 81 01 00 00 23 74 69 6d 65 5f 74 00 03 dd 81 01 00 ....#ssize_t.......#time_t......
3120 00 23 74 69 6d 65 72 5f 74 00 03 e2 81 01 00 00 23 66 64 5f 6d 61 73 6b 00 03 f3 8f 18 00 00 23 .#timer_t.......#fd_mask.......#
3140 66 64 5f 73 65 74 00 03 fc d5 00 00 00 23 73 69 67 73 65 74 5f 74 00 04 39 13 01 00 00 23 5f 5f fd_set.......#sigset_t..9....#__
3160 73 69 67 68 61 6e 64 6c 65 72 5f 74 00 05 71 fe 04 00 00 23 73 69 67 69 6e 66 6f 5f 74 00 05 9e sighandler_t..q....#siginfo_t...
3180 18 02 00 00 23 73 69 67 5f 61 74 6f 6d 69 63 5f 74 00 06 2c 81 01 00 00 23 5f 5f 73 69 67 69 6e ....#sig_atomic_t..,....#__sigin
31a0 66 6f 68 61 6e 64 6c 65 72 5f 74 00 05 d6 10 05 00 00 23 73 69 67 5f 74 00 05 d8 26 06 00 00 23 fohandler_t.......#sig_t...&...#
31c0 73 74 61 63 6b 5f 74 00 05 e6 82 05 00 00 14 5f 5f 75 63 6f 6e 74 65 78 74 00 01 04 24 2f 00 00 stack_t........__ucontext...$/..
31e0 24 2f 00 00 05 bf 00 00 00 01 00 13 82 08 00 00 21 72 63 73 69 64 00 01 24 3c 2f 00 00 05 03 00 $/..............!rcsid..$</.....
3200 00 00 00 13 14 2f 00 00 23 66 70 6f 73 5f 74 00 07 37 9b 28 00 00 23 46 49 4c 45 00 07 83 ad 06 ...../..#fpos_t..7.(..#FILE.....
3220 00 00 23 72 75 6e 65 5f 74 00 08 2e 81 01 00 00 23 77 63 68 61 72 5f 74 00 08 3a 81 01 00 00 23 ..#rune_t.......#wchar_t..:....#
3240 64 69 76 5f 74 00 08 42 c4 08 00 00 23 6c 64 69 76 5f 74 00 08 47 ea 08 00 00 23 6c 6c 64 69 76 div_t..B....#ldiv_t..G....#lldiv
3260 5f 74 00 08 4f 10 09 00 00 23 76 61 5f 6c 69 73 74 00 1d 2b 95 28 00 00 23 69 6e 74 5f 6c 65 61 _t..O....#va_list..+.(..#int_lea
3280 73 74 38 5f 74 00 1e 4d 66 29 00 00 23 69 6e 74 5f 6c 65 61 73 74 31 36 5f 74 00 1e 4e 93 29 00 st8_t..Mf)..#int_least16_t..N.).
32a0 00 23 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 1e 4f c2 29 00 00 23 69 6e 74 5f 6c 65 61 73 74 .#int_least32_t..O.)..#int_least
32c0 36 34 5f 74 00 1e 50 f1 29 00 00 23 75 69 6e 74 5f 6c 65 61 73 74 38 5f 74 00 1e 52 7c 29 00 00 64_t..P.)..#uint_least8_t..R|)..
32e0 23 75 69 6e 74 5f 6c 65 61 73 74 31 36 5f 74 00 1e 53 aa 29 00 00 23 75 69 6e 74 5f 6c 65 61 73 #uint_least16_t..S.)..#uint_leas
3300 74 33 32 5f 74 00 1e 54 d9 29 00 00 23 75 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 1e 55 08 2a t32_t..T.)..#uint_least64_t..U.*
3320 00 00 23 69 6e 74 5f 66 61 73 74 38 5f 74 00 1e 57 20 2a 00 00 23 69 6e 74 5f 66 61 73 74 31 36 ..#int_fast8_t..W.*..#int_fast16
3340 5f 74 00 1e 58 4b 2a 00 00 23 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 1e 59 78 2a 00 00 23 69 6e _t..XK*..#int_fast32_t..Yx*..#in
3360 74 5f 66 61 73 74 36 34 5f 74 00 1e 5a a5 2a 00 00 23 75 69 6e 74 5f 66 61 73 74 38 5f 74 00 1e t_fast64_t..Z.*..#uint_fast8_t..
3380 5c 35 2a 00 00 23 75 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 1e 5d 61 2a 00 00 23 75 69 6e 74 5f \5*..#uint_fast16_t..]a*..#uint_
33a0 66 61 73 74 33 32 5f 74 00 1e 5e 8e 2a 00 00 23 75 69 6e 74 5f 66 61 73 74 36 34 5f 74 00 1e 5f fast32_t..^.*..#uint_fast64_t.._
33c0 bb 2a 00 00 24 39 00 00 00 1e 61 d2 2a 00 00 23 75 69 6e 74 6d 61 78 5f 74 00 1e 62 e4 2a 00 00 .*..$9....a.*..#uintmax_t..b.*..
33e0 23 69 6d 61 78 64 69 76 5f 74 00 0c 2d 9e 0b 00 00 24 90 00 00 00 0d 35 f1 28 00 00 24 ab 00 00 #imaxdiv_t..-....$.....5.(..$...
3400 00 0d 3a 36 29 00 00 24 ee 00 00 00 11 45 46 2c 00 00 24 68 01 00 00 11 4a 3b 2c 00 00 23 6e 73 ..:6)..$.....EF,..$h....J;,..#ns
3420 5f 73 65 63 74 00 14 6a 07 1a 00 00 23 6e 73 5f 6d 73 67 00 14 78 6b 1a 00 00 23 6e 73 5f 72 72 _sect..j....#ns_msg..xk...#ns_rr
3440 00 14 93 70 1b 00 00 23 6e 73 5f 66 6c 61 67 00 14 ae fa 1b 00 00 23 6e 73 5f 6f 70 63 6f 64 65 ...p...#ns_flag.......#ns_opcode
3460 00 14 bb 82 1c 00 00 23 6e 73 5f 72 63 6f 64 65 00 14 ce e7 1c 00 00 23 6e 73 5f 75 70 64 61 74 .......#ns_rcode.......#ns_updat
3480 65 5f 6f 70 65 72 61 74 69 6f 6e 00 14 d5 ae 1d 00 00 24 0a 00 00 00 14 eb f7 1d 00 00 26 6e 73 e_operation.......$..........&ns
34a0 5f 74 79 70 65 00 14 1c 01 1d 1f 00 00 26 6e 73 5f 63 6c 61 73 73 00 14 2a 01 13 21 00 00 23 48 _type........&ns_class..*..!..#H
34c0 45 41 44 45 52 00 15 63 6e 21 00 00 23 72 65 73 5f 73 65 6e 64 68 6f 6f 6b 61 63 74 00 16 b3 c7 EADER..cn!..#res_sendhookact....
34e0 24 00 00 23 72 65 73 5f 73 65 6e 64 5f 71 68 6f 6f 6b 00 16 ba 32 32 00 00 0f 04 38 32 00 00 12 $..#res_send_qhook...22....82...
3500 61 32 00 00 01 05 32 00 00 0e 61 32 00 00 0e 72 32 00 00 0e 78 32 00 00 0e 07 1f 00 00 0e 81 01 a2....2...a2...r2...x2..........
3520 00 00 0e 78 32 00 00 00 0f 04 67 32 00 00 13 6c 32 00 00 0f 04 d4 14 00 00 0f 04 10 1b 00 00 0f ...x2.....g2...l2...............
3540 04 81 01 00 00 23 72 65 73 5f 73 65 6e 64 5f 72 68 6f 6f 6b 00 16 c1 94 32 00 00 0f 04 9a 32 00 .....#res_send_rhook....2.....2.
3560 00 12 c3 32 00 00 01 05 32 00 00 0e c3 32 00 00 0e 10 1b 00 00 0e 81 01 00 00 0e 07 1f 00 00 0e ...2....2....2..................
3580 81 01 00 00 0e 78 32 00 00 00 0f 04 c9 32 00 00 13 d4 14 00 00 24 4d 01 00 00 18 b6 e4 02 00 00 .....x2......2.......$M.........
35a0 23 63 63 5f 74 00 18 b7 9c 06 00 00 23 73 70 65 65 64 5f 74 00 18 b8 e4 02 00 00 26 53 69 67 41 #cc_t.......#speed_t.......&SigA
35c0 63 74 69 6f 6e 00 1f 01 01 0a 05 00 00 00 c9 02 00 00 02 00 d7 01 00 00 01 01 f6 f5 0a 00 01 01 ction...........................
35e0 01 01 00 00 00 01 2f 75 73 72 2f 69 6e 63 6c 75 64 65 00 2f 75 73 72 2f 69 6e 63 6c 75 64 65 2f ....../usr/include./usr/include/
3600 6d 61 63 68 69 6e 65 00 2f 75 73 72 2f 69 6e 63 6c 75 64 65 2f 73 79 73 00 00 67 65 74 5f 64 65 machine./usr/include/sys..get_de
3620 66 61 75 6c 74 5f 75 73 65 72 6e 61 6d 65 2e 63 00 00 00 00 61 6e 73 69 2e 68 00 02 00 00 74 79 fault_username.c....ansi.h....ty
3640 70 65 73 2e 68 00 03 00 00 5f 73 69 67 73 65 74 2e 68 00 03 00 00 73 69 67 6e 61 6c 2e 68 00 03 pes.h...._sigset.h....signal.h..
3660 00 00 73 69 67 6e 61 6c 2e 68 00 02 00 00 73 74 64 69 6f 2e 68 00 01 00 00 73 74 64 6c 69 62 2e ..signal.h....stdio.h....stdlib.
3680 68 00 01 00 00 74 69 6d 65 73 70 65 63 2e 68 00 03 00 00 74 69 6d 65 2e 68 00 03 00 00 74 69 6d h....timespec.h....time.h....tim
36a0 65 2e 68 00 01 00 00 69 6e 74 74 79 70 65 73 2e 68 00 01 00 00 73 6f 63 6b 65 74 2e 68 00 03 00 e.h....inttypes.h....socket.h...
36c0 00 75 69 6f 2e 68 00 03 00 00 67 72 70 2e 68 00 01 00 00 73 74 61 74 2e 68 00 03 00 00 6e 65 74 .uio.h....grp.h....stat.h....net
36e0 69 6e 65 74 2f 69 6e 2e 68 00 01 00 00 6e 65 74 69 6e 65 74 36 2f 69 6e 36 2e 68 00 01 00 00 6e inet/in.h....netinet6/in6.h....n
3700 65 74 64 62 2e 68 00 01 00 00 61 72 70 61 2f 6e 61 6d 65 73 65 72 2e 68 00 01 00 00 61 72 70 61 etdb.h....arpa/nameser.h....arpa
3720 2f 6e 61 6d 65 73 65 72 5f 63 6f 6d 70 61 74 2e 68 00 01 00 00 72 65 73 6f 6c 76 2e 68 00 01 00 /nameser_compat.h....resolv.h...
3740 00 66 63 6e 74 6c 2e 68 00 01 00 00 74 65 72 6d 69 6f 73 2e 68 00 01 00 00 74 74 79 63 6f 6d 2e .fcntl.h....termios.h....ttycom.
3760 68 00 03 00 00 69 6f 63 74 6c 2e 68 00 03 00 00 70 77 64 2e 68 00 01 00 00 74 79 70 65 73 2e 68 h....ioctl.h....pwd.h....types.h
3780 00 02 00 00 73 74 64 61 72 67 2e 68 00 01 00 00 73 74 64 69 6e 74 2e 68 00 03 00 00 72 6f 6b 65 ....stdarg.h....stdint.h....roke
37a0 6e 2d 63 6f 6d 6d 6f 6e 2e 68 00 00 00 00 00 00 05 02 00 00 00 00 43 00 05 02 15 00 00 00 17 00 n-common.h............C.........
37c0 05 02 24 00 00 00 15 00 05 02 29 00 00 00 13 00 05 02 2b 00 00 00 15 00 05 02 2d 00 00 00 22 00 ..$.......).......+.......-...".
37e0 05 02 32 00 00 00 17 00 05 02 34 00 00 00 11 00 05 02 36 00 00 00 17 00 05 02 38 00 00 00 15 00 ..2.......4.......6.......8.....
3800 05 02 41 00 00 00 15 00 05 02 4f 00 00 00 17 00 05 02 58 00 00 00 15 00 05 02 5b 00 00 00 18 00 ..A.......O.......X.......[.....
3820 05 02 61 00 00 00 11 00 05 02 63 00 00 00 18 00 05 02 6d 00 00 00 03 65 01 00 05 02 82 00 00 00 ..a.......c.......m....e........
3840 15 00 05 02 84 00 00 00 13 00 05 02 86 00 00 00 15 00 05 02 88 00 00 00 15 00 05 02 9a 00 00 00 ................................
3860 17 00 05 02 9c 00 00 00 11 00 05 02 9e 00 00 00 17 00 05 02 a0 00 00 00 15 00 05 02 a5 00 00 00 ................................
3880 15 00 05 02 a7 00 00 00 13 00 05 02 a9 00 00 00 15 00 05 02 b2 00 00 00 00 01 01 00 00 00 00 00 ................................
38a0 40 28 23 29 24 49 64 3a 20 67 65 74 5f 64 65 66 61 75 6c 74 5f 75 73 65 72 6e 61 6d 65 2e 63 2c @(#)$Id:.get_default_username.c,
38c0 76 20 31 2e 33 20 31 39 39 39 2f 31 32 2f 30 32 20 31 36 3a 35 38 3a 34 36 20 6a 6f 64 61 20 45 v.1.3.1999/12/02.16:58:46.joda.E
38e0 78 70 20 24 00 55 53 45 52 00 4c 4f 47 4e 41 4d 45 00 55 53 45 52 4e 41 4d 45 00 00 00 00 00 00 xp.$.USER.LOGNAME.USERNAME......
3900 00 00 00 00 00 00 00 00 10 00 00 00 ff ff ff ff 01 00 01 7c 08 0c 04 04 88 01 00 00 28 00 00 00 ...................|........(...
3920 00 00 00 00 00 00 00 00 b2 00 00 00 41 0e 08 85 02 42 0d 05 46 83 05 86 04 87 03 56 2e 10 4e 2e ............A....B..F......V..N.
3940 00 4f 2e 10 02 64 2e 00 27 00 00 00 02 00 00 00 00 00 07 33 00 00 1a 28 00 00 67 65 74 5f 64 65 .O...d..'..........3...(..get_de
3960 66 61 75 6c 74 5f 75 73 65 72 6e 61 6d 65 00 00 00 00 00 1c 00 00 00 02 00 00 00 00 00 04 00 00 fault_username..................
3980 00 00 00 00 00 00 00 b2 00 00 00 00 00 00 00 00 00 00 00 73 61 5f 66 61 6d 69 6c 79 00 6e 73 5f ...................sa_family.ns_
39a0 75 70 64 72 65 63 00 73 74 5f 67 65 6e 00 6d 73 67 5f 6e 61 6d 65 6c 65 6e 00 73 74 5f 66 6c 61 updrec.st_gen.msg_namelen.st_fla
39c0 67 73 00 75 69 6e 74 36 34 5f 74 00 69 6e 74 6d 61 78 5f 74 00 73 74 5f 73 69 7a 65 00 73 74 5f gs.uint64_t.intmax_t.st_size.st_
39e0 72 64 65 76 00 73 74 5f 75 69 64 00 73 74 5f 67 69 64 00 5f 5f 75 69 6e 74 33 32 5f 74 00 73 74 rdev.st_uid.st_gid.__uint32_t.st
3a00 5f 62 6c 6f 63 6b 73 00 6d 73 67 5f 6e 61 6d 65 00 73 74 5f 6e 6c 69 6e 6b 00 75 5f 69 6e 74 38 _blocks.msg_name.st_nlink.u_int8
3a20 5f 74 00 73 61 5f 66 61 6d 69 6c 79 5f 74 00 73 74 5f 6d 6f 64 65 00 73 74 5f 69 6e 6f 00 73 6f _t.sa_family_t.st_mode.st_ino.so
3a40 63 6b 6c 65 6e 5f 74 00 73 74 5f 62 6c 6b 73 69 7a 65 00 6d 73 67 5f 69 6f 76 6c 65 6e 00 75 6e cklen_t.st_blksize.msg_iovlen.un
3a60 73 69 67 6e 65 64 20 69 6e 74 00 6e 73 61 64 64 72 5f 6c 69 73 74 00 73 6f 72 74 5f 6c 69 73 74 signed.int.nsaddr_list.sort_list
3a80 00 69 6e 5f 61 64 64 72 5f 74 00 73 74 5f 61 74 69 6d 65 73 70 65 63 00 5f 5f 69 6e 74 36 34 5f .in_addr_t.st_atimespec.__int64_
3aa0 74 00 73 74 5f 63 74 69 6d 65 73 70 65 63 00 66 66 6c 61 67 73 5f 74 00 73 74 5f 62 69 72 74 68 t.st_ctimespec.fflags_t.st_birth
3ac0 74 69 6d 65 73 70 65 63 00 75 5f 69 6e 74 33 32 5f 74 00 73 74 5f 6d 74 69 6d 65 73 70 65 63 00 timespec.u_int32_t.st_mtimespec.
3ae0 74 63 66 6c 61 67 5f 74 00 75 69 6e 74 31 36 5f 74 00 75 69 6e 74 33 32 5f 74 00 69 6e 5f 70 6f tcflag_t.uint16_t.uint32_t.in_po
3b00 72 74 5f 74 00 75 5f 69 6e 74 31 36 5f 74 00 73 74 5f 64 65 76 00 00 47 43 43 3a 20 28 47 4e 55 rt_t.u_int16_t.st_dev..GCC:.(GNU
3b20 29 20 33 2e 31 20 5b 46 72 65 65 42 53 44 5d 20 32 30 30 32 30 35 30 39 20 28 70 72 65 72 65 6c ).3.1.[FreeBSD].20020509.(prerel
3b40 65 61 73 65 29 00 00 2e 73 79 6d 74 61 62 00 2e 73 74 72 74 61 62 00 2e 73 68 73 74 72 74 61 62 ease)...symtab..strtab..shstrtab
3b60 00 2e 72 65 6c 2e 74 65 78 74 00 2e 64 61 74 61 00 2e 62 73 73 00 2e 64 65 62 75 67 5f 61 62 62 ..rel.text..data..bss..debug_abb
3b80 72 65 76 00 2e 72 65 6c 2e 64 65 62 75 67 5f 69 6e 66 6f 00 2e 72 65 6c 2e 64 65 62 75 67 5f 6c rev..rel.debug_info..rel.debug_l
3ba0 69 6e 65 00 2e 72 6f 64 61 74 61 00 2e 72 65 6c 2e 64 61 74 61 2e 72 65 6c 2e 72 6f 2e 6c 6f 63 ine..rodata..rel.data.rel.ro.loc
3bc0 61 6c 00 2e 72 65 6c 2e 64 65 62 75 67 5f 66 72 61 6d 65 00 2e 72 65 6c 2e 64 65 62 75 67 5f 70 al..rel.debug_frame..rel.debug_p
3be0 75 62 6e 61 6d 65 73 00 2e 72 65 6c 2e 64 65 62 75 67 5f 61 72 61 6e 67 65 73 00 2e 64 65 62 75 ubnames..rel.debug_aranges..debu
3c00 67 5f 73 74 72 00 2e 63 6f 6d 6d 65 6e 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 g_str..comment..................
3c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 00 00 00 01 00 00 00 ................................
3c40 06 00 00 00 00 00 00 00 34 00 00 00 b4 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ........4.......................
3c60 1b 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 b8 41 00 00 58 00 00 00 16 00 00 00 01 00 00 00 .................A..X...........
3c80 04 00 00 00 08 00 00 00 25 00 00 00 01 00 00 00 03 00 00 00 00 00 00 00 e8 00 00 00 00 00 00 00 ........%.......................
3ca0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 2b 00 00 00 08 00 00 00 03 00 00 00 00 00 00 00 ................+...............
3cc0 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 30 00 00 00 01 00 00 00 ........................0.......
3ce0 00 00 00 00 00 00 00 00 e8 00 00 00 df 01 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ................................
3d00 42 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 c7 02 00 00 07 33 00 00 00 00 00 00 00 00 00 00 B....................3..........
3d20 01 00 00 00 00 00 00 00 3e 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 10 42 00 00 30 03 00 00 ........>................B..0...
3d40 16 00 00 00 06 00 00 00 04 00 00 00 08 00 00 00 52 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................R...............
3d60 ce 35 00 00 cd 02 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 4e 00 00 00 09 00 00 00 .5......................N.......
3d80 00 00 00 00 00 00 00 00 40 45 00 00 e8 00 00 00 16 00 00 00 08 00 00 00 04 00 00 00 08 00 00 00 ........@E......................
3da0 5e 00 00 00 01 00 00 00 02 00 00 00 00 00 00 00 a0 38 00 00 60 00 00 00 00 00 00 00 00 00 00 00 ^................8..`...........
3dc0 20 00 00 00 00 00 00 00 6a 00 00 00 01 00 00 00 03 00 00 00 00 00 00 00 00 39 00 00 08 00 00 00 ........j................9......
3de0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 66 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 ................f...............
3e00 28 46 00 00 10 00 00 00 16 00 00 00 0b 00 00 00 04 00 00 00 08 00 00 00 81 00 00 00 01 00 00 00 (F..............................
3e20 00 00 00 00 00 00 00 00 08 39 00 00 40 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 .........9..@...................
3e40 7d 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 38 46 00 00 10 00 00 00 16 00 00 00 0d 00 00 00 }...............8F..............
3e60 04 00 00 00 08 00 00 00 92 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 48 39 00 00 2b 00 00 00 ........................H9..+...
3e80 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 8e 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 ................................
3ea0 48 46 00 00 08 00 00 00 16 00 00 00 0f 00 00 00 04 00 00 00 08 00 00 00 a6 00 00 00 01 00 00 00 HF..............................
3ec0 00 00 00 00 00 00 00 00 73 39 00 00 20 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ........s9......................
3ee0 a2 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 50 46 00 00 10 00 00 00 16 00 00 00 11 00 00 00 ................PF..............
3f00 04 00 00 00 08 00 00 00 b5 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 93 39 00 00 83 01 00 00 .........................9......
3f20 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 c0 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................................
3f40 16 3b 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 11 00 00 00 03 00 00 00 .;..0...........................
3f60 00 00 00 00 00 00 00 00 46 3b 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ........F;......................
3f80 01 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 d0 3f 00 00 70 01 00 00 17 00 00 00 10 00 00 00 .................?..p...........
3fa0 04 00 00 00 10 00 00 00 09 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 40 41 00 00 76 00 00 00 ........................@A..v...
3fc0 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fe0 01 00 00 00 00 00 00 00 00 00 00 00 04 00 f1 ff 00 00 00 00 00 00 00 00 00 00 00 00 03 00 01 00 ................................
4000 00 00 00 00 00 00 00 00 00 00 00 00 03 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 04 00 ................................
4020 00 00 00 00 00 00 00 00 00 00 00 00 03 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 06 00 ................................
4040 00 00 00 00 00 00 00 00 00 00 00 00 03 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0a 00 ................................
4060 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0b 00 18 00 00 00 00 00 00 00 08 00 00 00 01 00 0b 00 ................................
4080 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0f 00 ................................
40a0 00 00 00 00 00 00 00 00 00 00 00 00 03 00 11 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 13 00 ................................
40c0 00 00 00 00 00 00 00 00 00 00 00 00 03 00 14 00 1e 00 00 00 00 00 00 00 b2 00 00 00 12 00 01 00 ................................
40e0 33 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 49 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 3...............I...............
4100 50 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 P...............W...............
4120 62 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 6d 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 b...............m...............
4140 00 67 65 74 5f 64 65 66 61 75 6c 74 5f 75 73 65 72 6e 61 6d 65 2e 63 00 72 63 73 69 64 00 67 65 .get_default_username.c.rcsid.ge
4160 74 5f 64 65 66 61 75 6c 74 5f 75 73 65 72 6e 61 6d 65 00 5f 47 4c 4f 42 41 4c 5f 4f 46 46 53 45 t_default_username._GLOBAL_OFFSE
4180 54 5f 54 41 42 4c 45 5f 00 67 65 74 65 6e 76 00 67 65 74 75 69 64 00 6b 5f 67 65 74 70 77 6e 61 T_TABLE_.getenv.getuid.k_getpwna
41a0 6d 00 6b 5f 67 65 74 70 77 75 69 64 00 67 65 74 6c 6f 67 69 6e 00 00 00 11 00 00 00 0a 11 00 00 m.k_getpwuid.getlogin...........
41c0 1a 00 00 00 09 08 00 00 20 00 00 00 04 12 00 00 2e 00 00 00 04 13 00 00 3d 00 00 00 04 14 00 00 ........................=.......
41e0 54 00 00 00 04 15 00 00 75 00 00 00 09 08 00 00 7b 00 00 00 04 12 00 00 8d 00 00 00 09 08 00 00 T.......u.......{...............
4200 93 00 00 00 04 12 00 00 a1 00 00 00 04 16 00 00 06 00 00 00 01 05 00 00 0c 00 00 00 01 07 00 00 ................................
4220 10 00 00 00 01 02 00 00 14 00 00 00 01 02 00 00 c0 00 00 00 01 0e 00 00 cf 00 00 00 01 0e 00 00 ................................
4240 47 01 00 00 01 0e 00 00 e5 02 00 00 01 0e 00 00 29 0a 00 00 01 0e 00 00 c5 0b 00 00 01 0e 00 00 G...............)...............
4260 82 0c 00 00 01 0e 00 00 ad 0c 00 00 01 0e 00 00 c3 0d 00 00 01 0e 00 00 d2 0d 00 00 01 0e 00 00 ................................
4280 f4 0d 00 00 01 0e 00 00 4a 0e 00 00 01 0e 00 00 ba 0f 00 00 01 0e 00 00 ee 0f 00 00 01 0e 00 00 ........J.......................
42a0 fd 0f 00 00 01 0e 00 00 1f 10 00 00 01 0e 00 00 98 11 00 00 01 0e 00 00 a6 11 00 00 01 0e 00 00 ................................
42c0 b4 11 00 00 01 0e 00 00 c2 11 00 00 01 0e 00 00 d0 11 00 00 01 0e 00 00 de 11 00 00 01 0e 00 00 ................................
42e0 ec 11 00 00 01 0e 00 00 fa 11 00 00 01 0e 00 00 08 12 00 00 01 0e 00 00 16 12 00 00 01 0e 00 00 ................................
4300 24 12 00 00 01 0e 00 00 32 12 00 00 01 0e 00 00 40 12 00 00 01 0e 00 00 4e 12 00 00 01 0e 00 00 $.......2.......@.......N.......
4320 5c 12 00 00 01 0e 00 00 6b 12 00 00 01 0e 00 00 9b 12 00 00 01 0e 00 00 a2 12 00 00 01 0e 00 00 \.......k.......................
4340 b6 12 00 00 01 0e 00 00 c4 12 00 00 01 0e 00 00 d2 12 00 00 01 0e 00 00 e0 12 00 00 01 0e 00 00 ................................
4360 ee 12 00 00 01 0e 00 00 fc 12 00 00 01 0e 00 00 0a 13 00 00 01 0e 00 00 18 13 00 00 01 0e 00 00 ................................
4380 26 13 00 00 01 0e 00 00 34 13 00 00 01 0e 00 00 42 13 00 00 01 0e 00 00 50 13 00 00 01 0e 00 00 &.......4.......B.......P.......
43a0 5e 13 00 00 01 0e 00 00 6c 13 00 00 01 0e 00 00 7a 13 00 00 01 0e 00 00 9c 13 00 00 01 0e 00 00 ^.......l.......z...............
43c0 cb 13 00 00 01 0e 00 00 d9 13 00 00 01 0e 00 00 e7 13 00 00 01 0e 00 00 f5 13 00 00 01 0e 00 00 ................................
43e0 03 14 00 00 01 0e 00 00 11 14 00 00 01 0e 00 00 1f 14 00 00 01 0e 00 00 2d 14 00 00 01 0e 00 00 ........................-.......
4400 3b 14 00 00 01 0e 00 00 49 14 00 00 01 0e 00 00 57 14 00 00 01 0e 00 00 65 14 00 00 01 0e 00 00 ;.......I.......W.......e.......
4420 73 14 00 00 01 0e 00 00 81 14 00 00 01 0e 00 00 8f 14 00 00 01 0e 00 00 9d 14 00 00 01 0e 00 00 s...............................
4440 ce 14 00 00 01 0e 00 00 55 15 00 00 01 0e 00 00 11 16 00 00 01 0e 00 00 28 16 00 00 01 0e 00 00 ........U...............(.......
4460 fc 1d 00 00 01 0e 00 00 01 1f 00 00 01 0e 00 00 09 23 00 00 01 0e 00 00 94 23 00 00 01 0e 00 00 .................#.......#......
4480 8a 24 00 00 01 0e 00 00 98 24 00 00 01 0e 00 00 4a 26 00 00 01 0e 00 00 3c 28 00 00 01 02 00 00 .$.......$......J&......<(......
44a0 40 28 00 00 01 02 00 00 55 28 00 00 01 02 00 00 59 28 00 00 01 02 00 00 9c 28 00 00 01 0e 00 00 @(......U(......Y(.......(......
44c0 37 29 00 00 01 0e 00 00 3c 2c 00 00 01 0e 00 00 47 2c 00 00 01 0e 00 00 52 2c 00 00 01 0e 00 00 7)......<,......G,......R,......
44e0 7e 2c 00 00 01 0e 00 00 89 2c 00 00 01 0e 00 00 94 2c 00 00 01 0e 00 00 01 2e 00 00 01 0e 00 00 ~,.......,.......,..............
4500 38 2f 00 00 01 09 00 00 fe 30 00 00 01 0e 00 00 2b 31 00 00 01 0e 00 00 36 31 00 00 01 0e 00 00 8/.......0......+1......61......
4520 41 31 00 00 01 0e 00 00 4c 31 00 00 01 0e 00 00 cc 31 00 00 01 0e 00 00 cf 32 00 00 01 0e 00 00 A1......L1.......1.......2......
4540 e4 01 00 00 01 02 00 00 ec 01 00 00 01 02 00 00 f4 01 00 00 01 02 00 00 fc 01 00 00 01 02 00 00 ................................
4560 04 02 00 00 01 02 00 00 0c 02 00 00 01 02 00 00 14 02 00 00 01 02 00 00 1c 02 00 00 01 02 00 00 ................................
4580 24 02 00 00 01 02 00 00 2c 02 00 00 01 02 00 00 34 02 00 00 01 02 00 00 3c 02 00 00 01 02 00 00 $.......,.......4.......<.......
45a0 44 02 00 00 01 02 00 00 4c 02 00 00 01 02 00 00 54 02 00 00 01 02 00 00 5c 02 00 00 01 02 00 00 D.......L.......T.......\.......
45c0 64 02 00 00 01 02 00 00 6e 02 00 00 01 02 00 00 76 02 00 00 01 02 00 00 7e 02 00 00 01 02 00 00 d.......n.......v.......~.......
45e0 86 02 00 00 01 02 00 00 8e 02 00 00 01 02 00 00 96 02 00 00 01 02 00 00 9e 02 00 00 01 02 00 00 ................................
4600 a6 02 00 00 01 02 00 00 ae 02 00 00 01 02 00 00 b6 02 00 00 01 02 00 00 be 02 00 00 01 02 00 00 ................................
4620 c6 02 00 00 01 02 00 00 00 00 00 00 01 09 00 00 04 00 00 00 01 08 00 00 18 00 00 00 01 0b 00 00 ................................
4640 1c 00 00 00 01 02 00 00 06 00 00 00 01 06 00 00 06 00 00 00 01 06 00 00 10 00 00 00 01 02 00 00 ................................
OpenPOWER on IntegriCloud