summaryrefslogtreecommitdiffstats
path: root/crypto/heimdal/lib/roken/get_window_size.lo
blob: 547580055f808ff7772e6ff9598aa3acc3cc0e95 (plain)
ofshex dumpascii
0000 7f 45 4c 46 01 01 01 09 00 00 00 00 00 00 00 00 01 00 03 00 01 00 00 00 00 00 00 00 00 00 00 00 .ELF............................
0020 a4 3b 00 00 00 00 00 00 34 00 00 00 00 00 28 00 18 00 15 00 55 89 e5 57 56 53 83 ec 0c e8 00 00 .;......4.....(.....U..WVS......
0040 00 00 5b 81 c3 03 00 00 00 8b 75 0c c7 06 00 00 00 00 c7 46 04 00 00 00 00 50 56 68 68 74 08 40 ..[.......u........F.....PVhht.@
0060 ff 75 08 e8 fc ff ff ff 83 c4 10 85 c0 89 c7 75 0b 8d 65 f4 5b 5e 89 f8 5f c9 c3 90 83 ec 0c 8d .u.............u..e.[^.._.......
0080 83 40 00 00 00 50 e8 fc ff ff ff 83 c4 10 85 c0 74 10 83 ec 0c 50 e8 fc ff ff ff 66 89 46 02 83 .@...P..........t....P.....f.F..
00a0 c4 10 83 ec 0c 8d 83 48 00 00 00 50 e8 fc ff ff ff 83 c4 10 85 c0 74 0f 83 ec 0c 50 e8 fc ff ff .......H...P..........t....P....
00c0 ff 66 89 06 83 c4 10 66 83 7e 02 00 74 a3 31 c0 66 83 3e 00 0f 95 c0 48 21 c7 eb 95 01 11 01 10 .f.....f.~..t.1.f.>....H!.......
00e0 06 12 01 11 01 03 08 1b 08 25 08 13 0b 00 00 02 17 01 01 13 0b 0b 3a 0b 3b 0b 00 00 03 0d 00 03 .........%............:.;.......
0100 08 3a 0b 3b 0b 49 13 00 00 04 01 01 01 13 49 13 00 00 05 21 00 49 13 2f 0b 00 00 06 24 00 03 0e .:.;.I........I....!.I./....$...
0120 0b 0b 3e 0b 00 00 07 24 00 03 08 0b 0b 3e 0b 00 00 08 13 01 01 13 03 08 0b 0b 3a 0b 3b 0b 00 00 ..>....$.....>............:.;...
0140 09 0d 00 03 08 3a 0b 3b 0b 49 13 38 0a 00 00 0a 17 01 01 13 03 08 0b 0b 3a 0b 3b 0b 00 00 0b 0f .....:.;.I.8............:.;.....
0160 00 0b 0b 00 00 0c 13 01 01 13 03 08 0b 05 3a 0b 3b 0b 00 00 0d 15 01 01 13 27 0c 00 00 0e 05 00 ..............:.;........'......
0180 49 13 00 00 0f 0f 00 0b 0b 49 13 00 00 10 13 01 01 13 03 08 0b 0b 3a 0b 3b 05 00 00 11 0d 00 03 I........I............:.;.......
01a0 08 3a 0b 3b 05 49 13 38 0a 00 00 12 13 01 01 13 0b 0b 3a 0b 3b 0b 00 00 13 15 01 01 13 27 0c 49 .:.;.I.8..........:.;........'.I
01c0 13 00 00 14 26 00 49 13 00 00 15 13 00 03 08 3c 0c 00 00 16 0d 00 03 0e 3a 0b 3b 0b 49 13 38 0a ....&.I........<........:.;.I.8.
01e0 00 00 17 0d 00 03 0e 3a 0b 3b 05 49 13 38 0a 00 00 18 04 01 01 13 03 08 0b 0b 3a 0b 3b 0b 00 00 .......:.;.I.8............:.;...
0200 19 28 00 03 08 1c 0b 00 00 1a 21 00 49 13 2f 05 00 00 1b 13 01 01 13 03 0e 0b 0b 3a 0b 3b 0b 00 .(........!.I./............:.;..
0220 00 1c 28 00 03 08 1c 06 00 00 1d 04 01 01 13 03 08 0b 0b 3a 0b 3b 05 00 00 1e 0d 00 03 08 3a 0b ..(................:.;........:.
0240 3b 0b 49 13 0b 0b 0d 0b 0c 0b 38 0a 00 00 1f 04 01 01 13 0b 0b 3a 0b 3b 0b 00 00 20 2e 01 01 13 ;.I.......8..........:.;........
0260 3f 0c 03 08 3a 0b 3b 0b 27 0c 49 13 11 01 12 01 40 0a 00 00 21 05 00 03 08 3a 0b 3b 0b 49 13 02 ?...:.;.'.I.....@...!....:.;.I..
0280 0a 00 00 22 34 00 03 08 3a 0b 3b 0b 49 13 02 0a 00 00 23 0b 01 11 01 12 01 00 00 24 16 00 03 08 ..."4...:.;.I.....#........$....
02a0 3a 0b 3b 0b 49 13 00 00 25 16 00 03 0e 3a 0b 3b 0b 49 13 00 00 26 35 00 49 13 00 00 27 16 00 03 :.;.I...%....:.;.I...&5.I...'...
02c0 08 3a 0b 3b 05 49 13 00 00 00 02 33 00 00 02 00 00 00 00 00 04 01 00 00 00 00 a8 00 00 00 00 00 .:.;.I.....3....................
02e0 00 00 67 65 74 5f 77 69 6e 64 6f 77 5f 73 69 7a 65 2e 63 00 2f 75 73 72 2f 68 6f 6d 65 2f 6e 65 ..get_window_size.c./usr/home/ne
0300 63 74 61 72 2f 64 65 76 65 6c 2f 68 65 69 6d 64 61 6c 2f 6c 69 62 2f 72 6f 6b 65 6e 00 47 4e 55 ctar/devel/heimdal/lib/roken.GNU
0320 20 43 20 33 2e 31 20 5b 46 72 65 65 42 53 44 5d 20 32 30 30 32 30 35 30 39 20 28 70 72 65 72 65 .C.3.1.[FreeBSD].20020509.(prere
0340 6c 65 61 73 65 29 00 01 02 aa 00 00 00 80 02 ae 03 5f 5f 6d 62 73 74 61 74 65 38 00 02 ac aa 00 lease)...........__mbstate8.....
0360 00 00 03 5f 6d 62 73 74 61 74 65 4c 00 02 ad c9 00 00 00 00 04 ba 00 00 00 c1 00 00 00 05 ba 00 ..._mbstateL....................
0380 00 00 7f 00 06 b8 00 00 00 04 07 07 63 68 61 72 00 01 06 06 ff 00 00 00 08 05 08 f3 00 00 00 66 ............char...............f
03a0 64 5f 73 65 74 00 80 03 fa 09 66 64 73 5f 62 69 74 73 00 03 fb f3 00 00 00 02 23 00 00 04 03 01 d_set.....fds_bits........#.....
03c0 00 00 03 01 00 00 05 ba 00 00 00 1f 00 07 66 64 5f 6d 61 73 6b 00 04 07 08 31 01 00 00 5f 5f 73 ..............fd_mask....1...__s
03e0 69 67 73 65 74 00 10 04 37 09 5f 5f 62 69 74 73 00 04 38 31 01 00 00 02 23 00 00 04 41 01 00 00 igset...7.__bits..81....#...A...
0400 41 01 00 00 05 ba 00 00 00 03 00 06 57 00 00 00 04 07 0a 7c 01 00 00 73 69 67 76 61 6c 00 04 05 A...........W......|...sigval...
0420 78 03 73 69 67 76 61 6c 5f 69 6e 74 00 05 7a 7c 01 00 00 03 73 69 67 76 61 6c 5f 70 74 72 00 05 x.sigval_int..z|....sigval_ptr..
0440 7b 83 01 00 00 00 07 69 6e 74 00 04 05 0b 04 02 c0 01 00 00 04 05 83 03 5f 5f 73 69 67 65 76 5f {......int..............__sigev_
0460 73 69 67 6e 6f 00 05 81 7c 01 00 00 03 5f 5f 73 69 67 65 76 5f 6e 6f 74 69 66 79 5f 6b 71 75 65 signo...|....__sigev_notify_kque
0480 75 65 00 05 82 7c 01 00 00 00 08 13 02 00 00 73 69 67 65 76 65 6e 74 00 0c 05 7e 09 73 69 67 65 ue...|.........sigevent...~.sige
04a0 76 5f 6e 6f 74 69 66 79 00 05 7f 7c 01 00 00 02 23 00 09 5f 5f 73 69 67 65 76 5f 75 00 05 83 85 v_notify...|....#..__sigev_u....
04c0 01 00 00 02 23 04 09 73 69 67 65 76 5f 76 61 6c 75 65 00 05 84 48 01 00 00 02 23 08 00 08 df 02 ....#..sigev_value...H....#.....
04e0 00 00 5f 5f 73 69 67 69 6e 66 6f 00 40 05 8d 09 73 69 5f 73 69 67 6e 6f 00 05 8e 7c 01 00 00 02 ..__siginfo.@...si_signo...|....
0500 23 00 09 73 69 5f 65 72 72 6e 6f 00 05 8f 7c 01 00 00 02 23 04 09 73 69 5f 63 6f 64 65 00 05 96 #..si_errno...|....#..si_code...
0520 7c 01 00 00 02 23 08 09 73 69 5f 70 69 64 00 05 97 7c 01 00 00 02 23 0c 09 73 69 5f 75 69 64 00 |....#..si_pid...|....#..si_uid.
0540 05 98 df 02 00 00 02 23 10 09 73 69 5f 73 74 61 74 75 73 00 05 99 7c 01 00 00 02 23 14 09 73 69 .......#..si_status...|....#..si
0560 5f 61 64 64 72 00 05 9a 83 01 00 00 02 23 18 09 73 69 5f 76 61 6c 75 65 00 05 9b 48 01 00 00 02 _addr........#..si_value...H....
0580 23 1c 09 73 69 5f 62 61 6e 64 00 05 9c e6 02 00 00 02 23 20 09 5f 5f 73 70 61 72 65 5f 5f 00 05 #..si_band........#..__spare__..
05a0 9d f2 02 00 00 02 23 24 00 06 b8 00 00 00 04 07 07 6c 6f 6e 67 20 69 6e 74 00 04 05 04 02 03 00 ......#$.........long.int.......
05c0 00 7c 01 00 00 05 ba 00 00 00 06 00 0c a6 04 00 00 73 69 67 63 6f 6e 74 65 78 74 00 14 01 06 62 .|...............sigcontext....b
05e0 09 73 63 5f 6d 61 73 6b 00 06 63 0e 01 00 00 02 23 00 09 73 63 5f 6f 6e 73 74 61 63 6b 00 06 64 .sc_mask..c.....#..sc_onstack..d
0600 7c 01 00 00 02 23 10 09 73 63 5f 67 73 00 06 65 7c 01 00 00 02 23 14 09 73 63 5f 66 73 00 06 66 |....#..sc_gs..e|....#..sc_fs..f
0620 7c 01 00 00 02 23 18 09 73 63 5f 65 73 00 06 67 7c 01 00 00 02 23 1c 09 73 63 5f 64 73 00 06 68 |....#..sc_es..g|....#..sc_ds..h
0640 7c 01 00 00 02 23 20 09 73 63 5f 65 64 69 00 06 69 7c 01 00 00 02 23 24 09 73 63 5f 65 73 69 00 |....#..sc_edi..i|....#$.sc_esi.
0660 06 6a 7c 01 00 00 02 23 28 09 73 63 5f 65 62 70 00 06 6b 7c 01 00 00 02 23 2c 09 73 63 5f 69 73 .j|....#(.sc_ebp..k|....#,.sc_is
0680 70 00 06 6c 7c 01 00 00 02 23 30 09 73 63 5f 65 62 78 00 06 6d 7c 01 00 00 02 23 34 09 73 63 5f p..l|....#0.sc_ebx..m|....#4.sc_
06a0 65 64 78 00 06 6e 7c 01 00 00 02 23 38 09 73 63 5f 65 63 78 00 06 6f 7c 01 00 00 02 23 3c 09 73 edx..n|....#8.sc_ecx..o|....#<.s
06c0 63 5f 65 61 78 00 06 70 7c 01 00 00 02 23 40 09 73 63 5f 74 72 61 70 6e 6f 00 06 71 7c 01 00 00 c_eax..p|....#@.sc_trapno..q|...
06e0 02 23 44 09 73 63 5f 65 72 72 00 06 72 7c 01 00 00 02 23 48 09 73 63 5f 65 69 70 00 06 73 7c 01 .#D.sc_err..r|....#H.sc_eip..s|.
0700 00 00 02 23 4c 09 73 63 5f 63 73 00 06 74 7c 01 00 00 02 23 50 09 73 63 5f 65 66 6c 00 06 75 7c ...#L.sc_cs..t|....#P.sc_efl..u|
0720 01 00 00 02 23 54 09 73 63 5f 65 73 70 00 06 76 7c 01 00 00 02 23 58 09 73 63 5f 73 73 00 06 77 ....#T.sc_esp..v|....#X.sc_ss..w
0740 7c 01 00 00 02 23 5c 09 73 63 5f 66 70 72 65 67 73 00 06 7d a6 04 00 00 02 23 60 09 73 63 5f 73 |....#\.sc_fpregs..}.....#`.sc_s
0760 70 61 72 65 00 06 7e b6 04 00 00 03 23 d0 01 00 04 b6 04 00 00 7c 01 00 00 05 ba 00 00 00 1b 00 pare..~.....#........|..........
0780 04 c6 04 00 00 7c 01 00 00 05 ba 00 00 00 10 00 02 f9 04 00 00 04 05 b2 03 5f 5f 73 61 5f 68 61 .....|...................__sa_ha
07a0 6e 64 6c 65 72 00 05 b0 05 05 00 00 03 5f 5f 73 61 5f 73 69 67 61 63 74 69 6f 6e 00 05 b1 27 05 ndler........__sa_sigaction...'.
07c0 00 00 00 0d 05 05 00 00 01 0e 7c 01 00 00 00 0f 04 f9 04 00 00 0d 21 05 00 00 01 0e 7c 01 00 00 ..........|...........!.....|...
07e0 0e 21 05 00 00 0e 83 01 00 00 00 0f 04 13 02 00 00 0f 04 0b 05 00 00 08 7d 05 00 00 73 69 67 61 .!......................}...siga
0800 63 74 69 6f 6e 00 18 05 ae 09 5f 5f 73 69 67 61 63 74 69 6f 6e 5f 75 00 05 b2 c6 04 00 00 02 23 ction.....__sigaction_u........#
0820 00 09 73 61 5f 66 6c 61 67 73 00 05 b3 7c 01 00 00 02 23 04 09 73 61 5f 6d 61 73 6b 00 05 b4 0e ..sa_flags...|....#..sa_mask....
0840 01 00 00 02 23 08 00 08 c7 05 00 00 73 69 67 61 6c 74 73 74 61 63 6b 00 0c 05 e2 09 73 73 5f 73 ....#.......sigaltstack.....ss_s
0860 70 00 05 e3 c7 05 00 00 02 23 00 09 73 73 5f 73 69 7a 65 00 05 e4 cd 05 00 00 02 23 04 09 73 73 p........#..ss_size........#..ss
0880 5f 66 6c 61 67 73 00 05 e5 7c 01 00 00 02 23 08 00 0f 04 c1 00 00 00 07 73 69 7a 65 5f 74 00 04 _flags...|....#.........size_t..
08a0 07 08 21 06 00 00 73 69 67 76 65 63 00 0c 05 f6 09 73 76 5f 68 61 6e 64 6c 65 72 00 05 f7 21 06 ..!...sigvec.....sv_handler...!.
08c0 00 00 02 23 00 09 73 76 5f 6d 61 73 6b 00 05 f8 7c 01 00 00 02 23 04 09 73 76 5f 66 6c 61 67 73 ...#..sv_mask...|....#..sv_flags
08e0 00 05 f9 7c 01 00 00 02 23 08 00 0f 04 f9 04 00 00 10 61 06 00 00 73 69 67 73 74 61 63 6b 00 08 ...|....#.........a...sigstack..
0900 05 07 01 11 73 73 5f 73 70 00 05 08 01 c7 05 00 00 02 23 00 11 73 73 5f 6f 6e 73 74 61 63 6b 00 ....ss_sp.........#..ss_onstack.
0920 05 09 01 7c 01 00 00 02 23 04 00 12 87 06 00 00 08 07 42 09 71 75 6f 74 00 07 40 7c 01 00 00 02 ...|....#.........B.quot..@|....
0940 23 00 09 72 65 6d 00 07 41 7c 01 00 00 02 23 04 00 12 ad 06 00 00 08 07 47 09 71 75 6f 74 00 07 #..rem..A|....#.........G.quot..
0960 45 e6 02 00 00 02 23 00 09 72 65 6d 00 07 46 e6 02 00 00 02 23 04 00 12 d3 06 00 00 10 07 4f 09 E.....#..rem..F.....#.........O.
0980 71 75 6f 74 00 07 4d d3 06 00 00 02 23 00 09 72 65 6d 00 07 4e d3 06 00 00 02 23 08 00 07 6c 6f quot..M.....#..rem..N.....#...lo
09a0 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 08 05 08 72 07 00 00 74 65 72 6d 69 6f 73 00 2c 08 ba 09 63 ng.long.int....r...termios.,...c
09c0 5f 69 66 6c 61 67 00 08 bb 72 07 00 00 02 23 00 09 63 5f 6f 66 6c 61 67 00 08 bc 72 07 00 00 02 _iflag...r....#..c_oflag...r....
09e0 23 04 09 63 5f 63 66 6c 61 67 00 08 bd 72 07 00 00 02 23 08 09 63 5f 6c 66 6c 61 67 00 08 be 72 #..c_cflag...r....#..c_lflag...r
0a00 07 00 00 02 23 0c 09 63 5f 63 63 00 08 bf 79 07 00 00 02 23 10 09 63 5f 69 73 70 65 65 64 00 08 ....#..c_cc...y....#..c_ispeed..
0a20 c0 91 07 00 00 02 23 24 09 63 5f 6f 73 70 65 65 64 00 08 c1 91 07 00 00 02 23 28 00 06 4d 01 00 ......#$.c_ospeed........#(..M..
0a40 00 04 07 04 89 07 00 00 89 07 00 00 05 ba 00 00 00 13 00 07 63 63 5f 74 00 01 07 07 73 70 65 65 ....................cc_t....spee
0a60 64 5f 74 00 04 07 08 f7 07 00 00 77 69 6e 73 69 7a 65 00 08 09 38 09 77 73 5f 72 6f 77 00 09 39 d_t........winsize...8.ws_row..9
0a80 f7 07 00 00 02 23 00 09 77 73 5f 63 6f 6c 00 09 3a f7 07 00 00 02 23 02 09 77 73 5f 78 70 69 78 .....#..ws_col..:.....#..ws_xpix
0aa0 65 6c 00 09 3b f7 07 00 00 02 23 04 09 77 73 5f 79 70 69 78 65 6c 00 09 3c f7 07 00 00 02 23 06 el..;.....#..ws_ypixel..<.....#.
0ac0 00 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 07 08 3d 08 00 00 5f 5f 73 62 ..short.unsigned.int....=...__sb
0ae0 75 66 00 08 0a 42 09 5f 62 61 73 65 00 0a 43 3d 08 00 00 02 23 00 09 5f 73 69 7a 65 00 0a 44 7c uf...B._base..C=....#.._size..D|
0b00 01 00 00 02 23 04 00 0f 04 43 08 00 00 07 75 6e 73 69 67 6e 65 64 20 63 68 61 72 00 01 08 08 a2 ....#....C....unsigned.char.....
0b20 09 00 00 5f 5f 73 46 49 4c 45 00 58 0a 64 09 5f 70 00 0a 65 3d 08 00 00 02 23 00 09 5f 72 00 0a ...__sFILE.X.d._p..e=....#.._r..
0b40 66 7c 01 00 00 02 23 04 09 5f 77 00 0a 67 7c 01 00 00 02 23 08 09 5f 66 6c 61 67 73 00 0a 68 a2 f|....#.._w..g|....#.._flags..h.
0b60 09 00 00 02 23 0c 09 5f 66 69 6c 65 00 0a 69 a2 09 00 00 02 23 0e 09 5f 62 66 00 0a 6a 0d 08 00 ....#.._file..i.....#.._bf..j...
0b80 00 02 23 10 09 5f 6c 62 66 73 69 7a 65 00 0a 6b 7c 01 00 00 02 23 18 09 5f 63 6f 6f 6b 69 65 00 ..#.._lbfsize..k|....#.._cookie.
0ba0 0a 6e 83 01 00 00 02 23 1c 09 5f 63 6c 6f 73 65 00 0a 6f bf 09 00 00 02 23 20 09 5f 72 65 61 64 .n.....#.._close..o.....#.._read
0bc0 00 0a 70 df 09 00 00 02 23 24 09 5f 73 65 65 6b 00 0a 71 09 0a 00 00 02 23 28 09 5f 77 72 69 74 ..p.....#$._seek..q.....#(._writ
0be0 65 00 0a 72 34 0a 00 00 02 23 2c 09 5f 75 62 00 0a 75 0d 08 00 00 02 23 30 09 5f 65 78 74 72 61 e..r4....#,._ub..u.....#0._extra
0c00 00 0a 76 45 0a 00 00 02 23 38 09 5f 75 72 00 0a 77 7c 01 00 00 02 23 3c 09 5f 75 62 75 66 00 0a ..vE....#8._ur..w|....#<._ubuf..
0c20 7a 4b 0a 00 00 02 23 40 09 5f 6e 62 75 66 00 0a 7b 5b 0a 00 00 02 23 43 09 5f 6c 62 00 0a 7e 0d zK....#@._nbuf..{[....#C._lb..~.
0c40 08 00 00 02 23 44 09 5f 62 6c 6b 73 69 7a 65 00 0a 81 7c 01 00 00 02 23 4c 09 5f 6f 66 66 73 65 ....#D._blksize...|....#L._offse
0c60 74 00 0a 82 ff 09 00 00 02 23 50 00 07 73 68 6f 72 74 20 69 6e 74 00 02 05 13 bf 09 00 00 01 7c t........#P..short.int.........|
0c80 01 00 00 0e 83 01 00 00 00 0f 04 af 09 00 00 13 df 09 00 00 01 7c 01 00 00 0e 83 01 00 00 0e c7 .....................|..........
0ca0 05 00 00 0e 7c 01 00 00 00 0f 04 c5 09 00 00 13 ff 09 00 00 01 ff 09 00 00 0e 83 01 00 00 0e ff ....|...........................
0cc0 09 00 00 0e 7c 01 00 00 00 07 66 70 6f 73 5f 74 00 08 05 0f 04 e5 09 00 00 13 29 0a 00 00 01 7c ....|.....fpos_t..........)....|
0ce0 01 00 00 0e 83 01 00 00 0e 29 0a 00 00 0e 7c 01 00 00 00 0f 04 2f 0a 00 00 14 c1 00 00 00 0f 04 .........)....|....../..........
0d00 0f 0a 00 00 15 5f 5f 73 46 49 4c 45 58 00 01 0f 04 3a 0a 00 00 04 5b 0a 00 00 43 08 00 00 05 ba .....__sFILEX....:....[...C.....
0d20 00 00 00 02 00 04 6b 0a 00 00 43 08 00 00 05 ba 00 00 00 00 00 08 a0 0a 00 00 74 69 6d 65 73 70 ......k...C...............timesp
0d40 65 63 00 08 0b 32 09 74 76 5f 73 65 63 00 0b 33 a0 0a 00 00 02 23 00 09 74 76 5f 6e 73 65 63 00 ec...2.tv_sec..3.....#..tv_nsec.
0d60 0b 34 e6 02 00 00 02 23 04 00 07 74 69 6d 65 5f 74 00 04 05 08 de 0a 00 00 74 69 6d 65 76 61 6c .4.....#...time_t........timeval
0d80 00 08 0c e3 09 74 76 5f 73 65 63 00 0d 30 e6 02 00 00 02 23 00 09 74 76 5f 75 73 65 63 00 0d 31 .....tv_sec..0.....#..tv_usec..1
0da0 e6 02 00 00 02 23 04 00 08 1e 0b 00 00 74 69 6d 65 7a 6f 6e 65 00 08 0d 34 09 74 7a 5f 6d 69 6e .....#.......timezone...4.tz_min
0dc0 75 74 65 73 77 65 73 74 00 0d 35 7c 01 00 00 02 23 00 09 74 7a 5f 64 73 74 74 69 6d 65 00 0d 36 uteswest..5|....#..tz_dsttime..6
0de0 7c 01 00 00 02 23 04 00 08 4c 0b 00 00 62 69 6e 74 69 6d 65 00 0c 0d 41 09 73 65 63 00 0d 42 a0 |....#...L...bintime...A.sec..B.
0e00 0a 00 00 02 23 00 09 66 72 61 63 00 0d 43 4c 0b 00 00 02 23 04 00 06 44 01 00 00 08 07 08 8f 0b ....#..frac..CL....#...D........
0e20 00 00 69 74 69 6d 65 72 76 61 6c 00 10 0d e7 09 69 74 5f 69 6e 74 65 72 76 61 6c 00 0d e8 aa 0a ..itimerval.....it_interval.....
0e40 00 00 02 23 00 09 69 74 5f 76 61 6c 75 65 00 0d e9 aa 0a 00 00 02 23 08 00 08 f0 0b 00 00 63 6c ...#..it_value........#.......cl
0e60 6f 63 6b 69 6e 66 6f 00 14 0d ef 09 68 7a 00 0d f0 7c 01 00 00 02 23 00 09 74 69 63 6b 00 0d f1 ockinfo.....hz...|....#..tick...
0e80 7c 01 00 00 02 23 04 09 73 70 61 72 65 00 0d f2 7c 01 00 00 02 23 08 09 73 74 61 74 68 7a 00 0d |....#..spare...|....#..stathz..
0ea0 f3 7c 01 00 00 02 23 0c 09 70 72 6f 66 68 7a 00 0d f4 7c 01 00 00 02 23 10 00 08 c2 0c 00 00 74 .|....#..profhz...|....#.......t
0ec0 6d 00 2c 0e 62 09 74 6d 5f 73 65 63 00 0e 63 7c 01 00 00 02 23 00 09 74 6d 5f 6d 69 6e 00 0e 64 m.,.b.tm_sec..c|....#..tm_min..d
0ee0 7c 01 00 00 02 23 04 09 74 6d 5f 68 6f 75 72 00 0e 65 7c 01 00 00 02 23 08 09 74 6d 5f 6d 64 61 |....#..tm_hour..e|....#..tm_mda
0f00 79 00 0e 66 7c 01 00 00 02 23 0c 09 74 6d 5f 6d 6f 6e 00 0e 67 7c 01 00 00 02 23 10 09 74 6d 5f y..f|....#..tm_mon..g|....#..tm_
0f20 79 65 61 72 00 0e 68 7c 01 00 00 02 23 14 09 74 6d 5f 77 64 61 79 00 0e 69 7c 01 00 00 02 23 18 year..h|....#..tm_wday..i|....#.
0f40 09 74 6d 5f 79 64 61 79 00 0e 6a 7c 01 00 00 02 23 1c 09 74 6d 5f 69 73 64 73 74 00 0e 6b 7c 01 .tm_yday..j|....#..tm_isdst..k|.
0f60 00 00 02 23 20 09 74 6d 5f 67 6d 74 6f 66 66 00 0e 6c e6 02 00 00 02 23 24 09 74 6d 5f 7a 6f 6e ...#..tm_gmtoff..l.....#$.tm_zon
0f80 65 00 0e 6d c7 05 00 00 02 23 28 00 12 e8 0c 00 00 10 0f 2d 09 71 75 6f 74 00 0f 2b e8 0c 00 00 e..m.....#(........-.quot..+....
0fa0 02 23 00 09 72 65 6d 00 0f 2c e8 0c 00 00 02 23 08 00 06 30 00 00 00 08 05 08 24 0d 00 00 6c 69 .#..rem..,.....#...0......$...li
0fc0 6e 67 65 72 00 08 10 69 09 6c 5f 6f 6e 6f 66 66 00 10 6a 7c 01 00 00 02 23 00 09 6c 5f 6c 69 6e nger...i.l_onoff..j|....#..l_lin
0fe0 67 65 72 00 10 6b 7c 01 00 00 02 23 04 00 0c 63 0d 00 00 61 63 63 65 70 74 5f 66 69 6c 74 65 72 ger..k|....#...c...accept_filter
1000 5f 61 72 67 00 00 01 10 6e 09 61 66 5f 6e 61 6d 65 00 10 6f 63 0d 00 00 02 23 00 09 61 66 5f 61 _arg....n.af_name..oc....#..af_a
1020 72 67 00 10 70 73 0d 00 00 02 23 10 00 04 73 0d 00 00 c1 00 00 00 05 ba 00 00 00 0f 00 04 83 0d rg..ps....#...s.................
1040 00 00 c1 00 00 00 05 ba 00 00 00 ef 00 08 c6 0d 00 00 73 6f 63 6b 61 64 64 72 00 10 10 a9 09 73 ..................sockaddr.....s
1060 61 5f 6c 65 6e 00 10 aa c6 0d 00 00 02 23 00 16 00 00 00 00 10 ab d0 0d 00 00 02 23 01 09 73 61 a_len........#.............#..sa
1080 5f 64 61 74 61 00 10 ac d7 0d 00 00 02 23 02 00 07 75 5f 63 68 61 72 00 01 07 06 7d 00 00 00 01 _data........#...u_char....}....
10a0 07 04 e7 0d 00 00 c1 00 00 00 05 ba 00 00 00 0d 00 08 24 0e 00 00 73 6f 63 6b 70 72 6f 74 6f 00 ..................$...sockproto.
10c0 04 10 b4 09 73 70 5f 66 61 6d 69 6c 79 00 10 b5 24 0e 00 00 02 23 00 09 73 70 5f 70 72 6f 74 6f ....sp_family...$....#..sp_proto
10e0 63 6f 6c 00 10 b6 24 0e 00 00 02 23 02 00 07 75 5f 73 68 6f 72 74 00 02 07 08 ab 0e 00 00 73 6f col...$....#...u_short........so
1100 63 6b 61 64 64 72 5f 73 74 6f 72 61 67 65 00 80 10 c2 09 73 73 5f 6c 65 6e 00 10 c3 c6 0d 00 00 ckaddr_storage.....ss_len.......
1120 02 23 00 09 73 73 5f 66 61 6d 69 6c 79 00 10 c4 d0 0d 00 00 02 23 01 09 5f 5f 73 73 5f 70 61 64 .#..ss_family........#..__ss_pad
1140 31 00 10 c5 ab 0e 00 00 02 23 02 09 5f 5f 73 73 5f 61 6c 69 67 6e 00 10 c6 bb 0e 00 00 02 23 08 1........#..__ss_align........#.
1160 09 5f 5f 73 73 5f 70 61 64 32 00 10 c7 c6 0e 00 00 02 23 10 00 04 bb 0e 00 00 c1 00 00 00 05 ba .__ss_pad2........#.............
1180 00 00 00 05 00 07 69 6e 74 36 34 5f 74 00 08 05 04 d6 0e 00 00 c1 00 00 00 05 ba 00 00 00 6f 00 ......int64_t.................o.
11a0 10 6d 0f 00 00 6d 73 67 68 64 72 00 1c 10 41 01 17 62 00 00 00 10 42 01 83 01 00 00 02 23 00 17 .m...msghdr...A..b....B......#..
11c0 1b 00 00 00 10 43 01 6d 0f 00 00 02 23 04 11 6d 73 67 5f 69 6f 76 00 10 44 01 a9 0f 00 00 02 23 .....C.m....#..msg_iov..D......#
11e0 08 17 ad 00 00 00 10 45 01 7c 01 00 00 02 23 0c 11 6d 73 67 5f 63 6f 6e 74 72 6f 6c 00 10 46 01 .......E.|....#..msg_control..F.
1200 83 01 00 00 02 23 10 11 6d 73 67 5f 63 6f 6e 74 72 6f 6c 6c 65 6e 00 10 47 01 6d 0f 00 00 02 23 .....#..msg_controllen..G.m....#
1220 14 11 6d 73 67 5f 66 6c 61 67 73 00 10 48 01 7c 01 00 00 02 23 18 00 06 98 00 00 00 04 07 10 a9 ..msg_flags..H.|....#...........
1240 0f 00 00 69 6f 76 65 63 00 08 10 44 01 09 69 6f 76 5f 62 61 73 65 00 11 2d c7 05 00 00 02 23 00 ...iovec...D..iov_base..-.....#.
1260 09 69 6f 76 5f 6c 65 6e 00 11 2e cd 05 00 00 02 23 04 00 0f 04 74 0f 00 00 10 00 10 00 00 63 6d .iov_len........#....t........cm
1280 73 67 68 64 72 00 0c 10 5c 01 11 63 6d 73 67 5f 6c 65 6e 00 10 5d 01 6d 0f 00 00 02 23 00 11 63 sghdr...\..cmsg_len..].m....#..c
12a0 6d 73 67 5f 6c 65 76 65 6c 00 10 5e 01 7c 01 00 00 02 23 04 11 63 6d 73 67 5f 74 79 70 65 00 10 msg_level..^.|....#..cmsg_type..
12c0 5f 01 7c 01 00 00 02 23 08 00 10 9f 10 00 00 63 6d 73 67 63 72 65 64 00 54 10 71 01 11 63 6d 63 _.|....#.......cmsgcred.T.q..cmc
12e0 72 65 64 5f 70 69 64 00 10 72 01 9f 10 00 00 02 23 00 11 63 6d 63 72 65 64 5f 75 69 64 00 10 73 red_pid..r......#..cmcred_uid..s
1300 01 a8 10 00 00 02 23 04 11 63 6d 63 72 65 64 5f 65 75 69 64 00 10 74 01 a8 10 00 00 02 23 08 11 ......#..cmcred_euid..t......#..
1320 63 6d 63 72 65 64 5f 67 69 64 00 10 75 01 b1 10 00 00 02 23 0c 11 63 6d 63 72 65 64 5f 6e 67 72 cmcred_gid..u......#..cmcred_ngr
1340 6f 75 70 73 00 10 76 01 a2 09 00 00 02 23 10 11 63 6d 63 72 65 64 5f 67 72 6f 75 70 73 00 10 77 oups..v......#..cmcred_groups..w
1360 01 ba 10 00 00 02 23 14 00 07 70 69 64 5f 74 00 04 05 07 75 69 64 5f 74 00 04 07 07 67 69 64 5f ......#...pid_t....uid_t....gid_
1380 74 00 04 07 04 ca 10 00 00 b1 10 00 00 05 ba 00 00 00 0f 00 10 00 11 00 00 6f 73 6f 63 6b 61 64 t........................osockad
13a0 64 72 00 10 10 99 01 17 00 00 00 00 10 9a 01 24 0e 00 00 02 23 00 11 73 61 5f 64 61 74 61 00 10 dr.............$....#..sa_data..
13c0 9b 01 d7 0d 00 00 02 23 02 00 10 87 11 00 00 6f 6d 73 67 68 64 72 00 18 10 a1 01 17 62 00 00 00 .......#.......omsghdr......b...
13e0 10 a2 01 87 11 00 00 02 23 00 17 1b 00 00 00 10 a3 01 7c 01 00 00 02 23 04 11 6d 73 67 5f 69 6f ........#.........|....#..msg_io
1400 76 00 10 a4 01 a9 0f 00 00 02 23 08 17 ad 00 00 00 10 a5 01 7c 01 00 00 02 23 0c 11 6d 73 67 5f v.........#.........|....#..msg_
1420 61 63 63 72 69 67 68 74 73 00 10 a6 01 87 11 00 00 02 23 10 11 6d 73 67 5f 61 63 63 72 69 67 68 accrights.........#..msg_accrigh
1440 74 73 6c 65 6e 00 10 a7 01 7c 01 00 00 02 23 14 00 0f 04 c1 00 00 00 10 ec 11 00 00 73 66 5f 68 tslen....|....#.............sf_h
1460 64 74 72 00 10 10 b4 01 11 68 65 61 64 65 72 73 00 10 b5 01 a9 0f 00 00 02 23 00 11 68 64 72 5f dtr......headers.........#..hdr_
1480 63 6e 74 00 10 b6 01 7c 01 00 00 02 23 04 11 74 72 61 69 6c 65 72 73 00 10 b7 01 a9 0f 00 00 02 cnt....|....#..trailers.........
14a0 23 08 11 74 72 6c 5f 63 6e 74 00 10 b8 01 7c 01 00 00 02 23 0c 00 18 13 12 00 00 75 69 6f 5f 72 #..trl_cnt....|....#.......uio_r
14c0 77 00 04 11 31 19 55 49 4f 5f 52 45 41 44 00 00 19 55 49 4f 5f 57 52 49 54 45 00 01 00 18 50 12 w...1.UIO_READ...UIO_WRITE....P.
14e0 00 00 75 69 6f 5f 73 65 67 00 04 11 34 19 55 49 4f 5f 55 53 45 52 53 50 41 43 45 00 00 19 55 49 ..uio_seg...4.UIO_USERSPACE...UI
1500 4f 5f 53 59 53 53 50 41 43 45 00 01 19 55 49 4f 5f 4e 4f 43 4f 50 59 00 02 00 08 a7 12 00 00 67 O_SYSSPACE...UIO_NOCOPY........g
1520 72 6f 75 70 00 10 12 39 09 67 72 5f 6e 61 6d 65 00 12 3a c7 05 00 00 02 23 00 09 67 72 5f 70 61 roup...9.gr_name..:.....#..gr_pa
1540 73 73 77 64 00 12 3b c7 05 00 00 02 23 04 09 67 72 5f 67 69 64 00 12 3c b1 10 00 00 02 23 08 09 sswd..;.....#..gr_gid..<.....#..
1560 67 72 5f 6d 65 6d 00 12 3d a7 12 00 00 02 23 0c 00 0f 04 c7 05 00 00 08 8e 13 00 00 6f 73 74 61 gr_mem..=.....#.............osta
1580 74 00 40 13 48 16 7c 01 00 00 13 49 8e 13 00 00 02 23 00 16 91 00 00 00 13 4a 95 13 00 00 02 23 t.@.H.|....I.....#.......J.....#
15a0 04 16 89 00 00 00 13 4b 9e 13 00 00 02 23 08 16 6b 00 00 00 13 4c a8 13 00 00 02 23 0a 16 49 00 .......K.....#..k....L.....#..I.
15c0 00 00 13 4d 8e 13 00 00 02 23 0c 16 50 00 00 00 13 4e 8e 13 00 00 02 23 0e 16 41 00 00 00 13 4f ...M.....#..P....N.....#..A....O
15e0 8e 13 00 00 02 23 10 16 39 00 00 00 13 50 b3 13 00 00 02 23 14 16 f2 00 00 00 13 51 6b 0a 00 00 .....#..9....P.....#.......Qk...
1600 02 23 18 16 d1 00 00 00 13 52 6b 0a 00 00 02 23 20 16 09 01 00 00 13 53 6b 0a 00 00 02 23 28 16 .#.......Rk....#.......Sk....#(.
1620 a2 00 00 00 13 54 b3 13 00 00 02 23 30 16 16 01 00 00 13 55 b3 13 00 00 02 23 34 16 27 00 00 00 .....T.....#0......U.....#4.'...
1640 13 56 be 13 00 00 02 23 38 16 14 00 00 00 13 57 c5 13 00 00 02 23 3c 00 06 72 01 00 00 02 07 07 .V.....#8......W.....#<..r......
1660 69 6e 6f 5f 74 00 04 07 07 6d 6f 64 65 5f 74 00 02 07 07 6e 6c 69 6e 6b 5f 74 00 02 07 07 69 6e ino_t....mode_t....nlink_t....in
1680 74 33 32 5f 74 00 04 05 06 20 01 00 00 04 07 06 3a 01 00 00 04 07 08 ce 14 00 00 73 74 61 74 00 t32_t...........:..........stat.
16a0 60 13 5b 16 7c 01 00 00 13 5c ce 14 00 00 02 23 00 16 91 00 00 00 13 5d 95 13 00 00 02 23 04 16 `.[.|....\.....#.......].....#..
16c0 89 00 00 00 13 5e 9e 13 00 00 02 23 08 16 6b 00 00 00 13 5f a8 13 00 00 02 23 0a 16 49 00 00 00 .....^.....#..k...._.....#..I...
16e0 13 60 a8 10 00 00 02 23 0c 16 50 00 00 00 13 61 b1 10 00 00 02 23 10 16 41 00 00 00 13 62 ce 14 .`.....#..P....a.....#..A....b..
1700 00 00 02 23 14 16 f2 00 00 00 13 64 6b 0a 00 00 02 23 18 16 d1 00 00 00 13 65 6b 0a 00 00 02 23 ...#.......dk....#.......ek....#
1720 20 16 09 01 00 00 13 66 6b 0a 00 00 02 23 28 16 39 00 00 00 13 6f d7 14 00 00 02 23 30 16 16 01 .......fk....#(.9....o.....#0...
1740 00 00 13 70 bb 0e 00 00 02 23 38 16 a2 00 00 00 13 71 c5 13 00 00 02 23 40 16 27 00 00 00 13 72 ...p.....#8......q.....#@.'....r
1760 be 13 00 00 02 23 44 16 14 00 00 00 13 73 c5 13 00 00 02 23 48 09 73 74 5f 6c 73 70 61 72 65 00 .....#D......s.....#H.st_lspare.
1780 13 74 b3 13 00 00 02 23 4c 16 29 01 00 00 13 76 6b 0a 00 00 02 23 50 00 07 64 65 76 5f 74 00 04 .t.....#L.)....vk....#P..dev_t..
17a0 07 07 6f 66 66 5f 74 00 08 05 08 cf 15 00 00 6e 73 74 61 74 00 60 13 8a 16 7c 01 00 00 13 8b ce ..off_t........nstat.`...|......
17c0 14 00 00 02 23 00 16 91 00 00 00 13 8c 95 13 00 00 02 23 04 16 89 00 00 00 13 8d c5 13 00 00 02 ....#.............#.............
17e0 23 08 16 6b 00 00 00 13 8e c5 13 00 00 02 23 0c 16 49 00 00 00 13 8f a8 10 00 00 02 23 10 16 50 #..k..........#..I..........#..P
1800 00 00 00 13 90 b1 10 00 00 02 23 14 16 41 00 00 00 13 91 ce 14 00 00 02 23 18 16 f2 00 00 00 13 ..........#..A..........#.......
1820 92 6b 0a 00 00 02 23 1c 16 d1 00 00 00 13 93 6b 0a 00 00 02 23 24 16 09 01 00 00 13 94 6b 0a 00 .k....#........k....#$.......k..
1840 00 02 23 2c 16 39 00 00 00 13 95 d7 14 00 00 02 23 34 16 16 01 00 00 13 96 bb 0e 00 00 02 23 3c ..#,.9..........#4............#<
1860 16 a2 00 00 00 13 97 c5 13 00 00 02 23 44 16 27 00 00 00 13 98 be 13 00 00 02 23 48 16 14 00 00 ............#D.'..........#H....
1880 00 13 99 c5 13 00 00 02 23 4c 16 29 01 00 00 13 9a 6b 0a 00 00 02 23 50 00 08 f1 15 00 00 69 6e ........#L.).....k....#P......in
18a0 5f 61 64 64 72 00 04 14 55 09 73 5f 61 64 64 72 00 14 56 f1 15 00 00 02 23 00 00 06 e8 00 00 00 _addr...U.s_addr..V.....#.......
18c0 04 07 08 6d 16 00 00 73 6f 63 6b 61 64 64 72 5f 69 6e 00 10 14 5c 09 73 69 6e 5f 6c 65 6e 00 14 ...m...sockaddr_in...\.sin_len..
18e0 5d 6d 16 00 00 02 23 00 09 73 69 6e 5f 66 61 6d 69 6c 79 00 14 5e d0 0d 00 00 02 23 01 09 73 69 ]m....#..sin_family..^.....#..si
1900 6e 5f 70 6f 72 74 00 14 5f 78 16 00 00 02 23 02 09 73 69 6e 5f 61 64 64 72 00 14 60 cf 15 00 00 n_port.._x....#..sin_addr..`....
1920 02 23 04 09 73 69 6e 5f 7a 65 72 6f 00 14 61 7f 16 00 00 02 23 08 00 07 75 69 6e 74 38 5f 74 00 .#..sin_zero..a.....#...uint8_t.
1940 01 07 06 68 01 00 00 02 07 04 8f 16 00 00 c1 00 00 00 05 ba 00 00 00 07 00 10 d3 16 00 00 69 70 ...h..........................ip
1960 5f 6d 72 65 71 00 08 14 98 01 11 69 6d 72 5f 6d 75 6c 74 69 61 64 64 72 00 14 99 01 cf 15 00 00 _mreq......imr_multiaddr........
1980 02 23 00 11 69 6d 72 5f 69 6e 74 65 72 66 61 63 65 00 14 9a 01 cf 15 00 00 02 23 04 00 02 14 17 .#..imr_interface.........#.....
19a0 00 00 10 15 7e 03 5f 5f 75 36 5f 61 64 64 72 38 00 15 7b 14 17 00 00 03 5f 5f 75 36 5f 61 64 64 ....~.__u6_addr8..{.....__u6_add
19c0 72 31 36 00 15 7c 24 17 00 00 03 5f 5f 75 36 5f 61 64 64 72 33 32 00 15 7d 3b 17 00 00 00 04 24 r16..|$....__u6_addr32..};.....$
19e0 17 00 00 6d 16 00 00 05 ba 00 00 00 0f 00 04 34 17 00 00 34 17 00 00 05 ba 00 00 00 07 00 06 56 ...m...........4...4...........V
1a00 01 00 00 02 07 04 4b 17 00 00 4b 17 00 00 05 ba 00 00 00 03 00 06 5f 01 00 00 04 07 08 78 17 00 ......K...K..........._......x..
1a20 00 69 6e 36 5f 61 64 64 72 00 10 15 79 09 5f 5f 75 36 5f 61 64 64 72 00 15 7e d3 16 00 00 02 23 .in6_addr...y.__u6_addr..~.....#
1a40 00 00 08 0f 18 00 00 73 6f 63 6b 61 64 64 72 5f 69 6e 36 00 1c 15 95 09 73 69 6e 36 5f 6c 65 6e .......sockaddr_in6.....sin6_len
1a60 00 15 96 6d 16 00 00 02 23 00 09 73 69 6e 36 5f 66 61 6d 69 6c 79 00 15 97 d0 0d 00 00 02 23 01 ...m....#..sin6_family........#.
1a80 09 73 69 6e 36 5f 70 6f 72 74 00 15 98 78 16 00 00 02 23 02 09 73 69 6e 36 5f 66 6c 6f 77 69 6e .sin6_port...x....#..sin6_flowin
1aa0 66 6f 00 15 99 4b 17 00 00 02 23 04 09 73 69 6e 36 5f 61 64 64 72 00 15 9a 52 17 00 00 02 23 08 fo...K....#..sin6_addr...R....#.
1ac0 09 73 69 6e 36 5f 73 63 6f 70 65 5f 69 64 00 15 9b 4b 17 00 00 02 23 18 00 10 46 18 00 00 72 6f .sin6_scope_id...K....#...F...ro
1ae0 75 74 65 5f 69 6e 36 00 20 15 88 01 11 72 6f 5f 72 74 00 15 89 01 50 18 00 00 02 23 00 11 72 6f ute_in6......ro_rt....P....#..ro
1b00 5f 64 73 74 00 15 8a 01 78 17 00 00 02 23 04 00 15 72 74 65 6e 74 72 79 00 01 0f 04 46 18 00 00 _dst....x....#...rtentry....F...
1b20 10 a2 18 00 00 69 70 76 36 5f 6d 72 65 71 00 14 15 d0 01 11 69 70 76 36 6d 72 5f 6d 75 6c 74 69 .....ipv6_mreq......ipv6mr_multi
1b40 61 64 64 72 00 15 d1 01 52 17 00 00 02 23 00 11 69 70 76 36 6d 72 5f 69 6e 74 65 72 66 61 63 65 addr....R....#..ipv6mr_interface
1b60 00 15 d2 01 df 02 00 00 02 23 10 00 10 e5 18 00 00 69 6e 36 5f 70 6b 74 69 6e 66 6f 00 14 15 d8 .........#.......in6_pktinfo....
1b80 01 11 69 70 69 36 5f 61 64 64 72 00 15 d9 01 52 17 00 00 02 23 00 11 69 70 69 36 5f 69 66 69 6e ..ipi6_addr....R....#..ipi6_ifin
1ba0 64 65 78 00 15 da 01 df 02 00 00 02 23 10 00 08 59 19 00 00 68 6f 73 74 65 6e 74 00 14 16 5c 09 dex.........#...Y...hostent...\.
1bc0 68 5f 6e 61 6d 65 00 16 5d c7 05 00 00 02 23 00 09 68 5f 61 6c 69 61 73 65 73 00 16 5e a7 12 00 h_name..].....#..h_aliases..^...
1be0 00 02 23 04 09 68 5f 61 64 64 72 74 79 70 65 00 16 5f 7c 01 00 00 02 23 08 09 68 5f 6c 65 6e 67 ..#..h_addrtype.._|....#..h_leng
1c00 74 68 00 16 60 7c 01 00 00 02 23 0c 09 68 5f 61 64 64 72 5f 6c 69 73 74 00 16 61 a7 12 00 00 02 th..`|....#..h_addr_list..a.....
1c20 23 10 00 08 b3 19 00 00 6e 65 74 65 6e 74 00 10 16 69 09 6e 5f 6e 61 6d 65 00 16 6a c7 05 00 00 #.......netent...i.n_name..j....
1c40 02 23 00 09 6e 5f 61 6c 69 61 73 65 73 00 16 6b a7 12 00 00 02 23 04 09 6e 5f 61 64 64 72 74 79 .#..n_aliases..k.....#..n_addrty
1c60 70 65 00 16 6c 7c 01 00 00 02 23 08 09 6e 5f 6e 65 74 00 16 6d b3 19 00 00 02 23 0c 00 07 6c 6f pe..l|....#..n_net..m.....#...lo
1c80 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 07 08 21 1a 00 00 73 65 72 76 65 6e 74 00 10 ng.unsigned.int....!...servent..
1ca0 16 70 09 73 5f 6e 61 6d 65 00 16 71 c7 05 00 00 02 23 00 09 73 5f 61 6c 69 61 73 65 73 00 16 72 .p.s_name..q.....#..s_aliases..r
1cc0 a7 12 00 00 02 23 04 09 73 5f 70 6f 72 74 00 16 73 7c 01 00 00 02 23 08 09 73 5f 70 72 6f 74 6f .....#..s_port..s|....#..s_proto
1ce0 00 16 74 c7 05 00 00 02 23 0c 00 08 6a 1a 00 00 70 72 6f 74 6f 65 6e 74 00 0c 16 77 09 70 5f 6e ..t.....#...j...protoent...w.p_n
1d00 61 6d 65 00 16 78 c7 05 00 00 02 23 00 09 70 5f 61 6c 69 61 73 65 73 00 16 79 a7 12 00 00 02 23 ame..x.....#..p_aliases..y.....#
1d20 04 09 70 5f 70 72 6f 74 6f 00 16 7a 7c 01 00 00 02 23 08 00 08 1f 1b 00 00 61 64 64 72 69 6e 66 ..p_proto..z|....#.......addrinf
1d40 6f 00 20 16 7d 09 61 69 5f 66 6c 61 67 73 00 16 7e 7c 01 00 00 02 23 00 09 61 69 5f 66 61 6d 69 o...}.ai_flags..~|....#..ai_fami
1d60 6c 79 00 16 7f 7c 01 00 00 02 23 04 09 61 69 5f 73 6f 63 6b 74 79 70 65 00 16 80 7c 01 00 00 02 ly...|....#..ai_socktype...|....
1d80 23 08 09 61 69 5f 70 72 6f 74 6f 63 6f 6c 00 16 81 7c 01 00 00 02 23 0c 09 61 69 5f 61 64 64 72 #..ai_protocol...|....#..ai_addr
1da0 6c 65 6e 00 16 82 cd 05 00 00 02 23 10 09 61 69 5f 63 61 6e 6f 6e 6e 61 6d 65 00 16 83 c7 05 00 len........#..ai_canonname......
1dc0 00 02 23 14 09 61 69 5f 61 64 64 72 00 16 84 1f 1b 00 00 02 23 18 09 61 69 5f 6e 65 78 74 00 16 ..#..ai_addr........#..ai_next..
1de0 85 25 1b 00 00 02 23 1c 00 0f 04 83 0d 00 00 0f 04 6a 1a 00 00 18 8f 1b 00 00 5f 5f 6e 73 5f 73 .%....#..........j........__ns_s
1e00 65 63 74 00 04 17 61 19 6e 73 5f 73 5f 71 64 00 00 19 6e 73 5f 73 5f 7a 6e 00 00 19 6e 73 5f 73 ect...a.ns_s_qd...ns_s_zn...ns_s
1e20 5f 61 6e 00 01 19 6e 73 5f 73 5f 70 72 00 01 19 6e 73 5f 73 5f 6e 73 00 02 19 6e 73 5f 73 5f 75 _an...ns_s_pr...ns_s_ns...ns_s_u
1e40 64 00 02 19 6e 73 5f 73 5f 61 72 00 03 19 6e 73 5f 73 5f 6d 61 78 00 04 00 08 34 1c 00 00 5f 5f d...ns_s_ar...ns_s_max....4...__
1e60 6e 73 5f 6d 73 67 00 30 17 71 09 5f 6d 73 67 00 17 72 34 1c 00 00 02 23 00 09 5f 65 6f 6d 00 17 ns_msg.0.q._msg..r4....#.._eom..
1e80 72 34 1c 00 00 02 23 04 09 5f 69 64 00 17 73 8e 13 00 00 02 23 08 09 5f 66 6c 61 67 73 00 17 73 r4....#.._id..s.....#.._flags..s
1ea0 8e 13 00 00 02 23 0a 09 5f 63 6f 75 6e 74 73 00 17 73 3f 1c 00 00 02 23 0c 09 5f 73 65 63 74 69 .....#.._counts..s?....#.._secti
1ec0 6f 6e 73 00 17 74 4f 1c 00 00 02 23 14 09 5f 73 65 63 74 00 17 75 2b 1b 00 00 02 23 24 09 5f 72 ons..tO....#.._sect..u+....#$._r
1ee0 72 6e 75 6d 00 17 76 7c 01 00 00 02 23 28 09 5f 70 74 72 00 17 77 34 1c 00 00 02 23 2c 00 0f 04 rnum..v|....#(._ptr..w4....#,...
1f00 3a 1c 00 00 14 c6 0d 00 00 04 4f 1c 00 00 8e 13 00 00 05 ba 00 00 00 03 00 04 5f 1c 00 00 34 1c :.........O..............._...4.
1f20 00 00 05 ba 00 00 00 03 00 08 94 1c 00 00 5f 6e 73 5f 66 6c 61 67 64 61 74 61 00 08 17 7b 09 6d .............._ns_flagdata...{.m
1f40 61 73 6b 00 17 7b 7c 01 00 00 02 23 00 09 73 68 69 66 74 00 17 7b 7c 01 00 00 02 23 04 00 0c 0d ask..{|....#..shift..{|....#....
1f60 1d 00 00 5f 5f 6e 73 5f 72 72 00 14 04 17 8c 09 6e 61 6d 65 00 17 8d 0d 1d 00 00 02 23 00 09 74 ...__ns_rr......name........#..t
1f80 79 70 65 00 17 8e 8e 13 00 00 03 23 82 08 09 72 72 5f 63 6c 61 73 73 00 17 8f 8e 13 00 00 03 23 ype........#...rr_class........#
1fa0 84 08 09 74 74 6c 00 17 90 c5 13 00 00 03 23 88 08 09 72 64 6c 65 6e 67 74 68 00 17 91 8e 13 00 ...ttl........#...rdlength......
1fc0 00 03 23 8c 08 09 72 64 61 74 61 00 17 92 34 1c 00 00 03 23 90 08 00 04 1e 1d 00 00 c1 00 00 00 ..#...rdata...4....#............
1fe0 1a ba 00 00 00 00 04 00 18 a6 1d 00 00 5f 5f 6e 73 5f 66 6c 61 67 00 04 17 a2 19 6e 73 5f 66 5f .............__ns_flag.....ns_f_
2000 71 72 00 00 19 6e 73 5f 66 5f 6f 70 63 6f 64 65 00 01 19 6e 73 5f 66 5f 61 61 00 02 19 6e 73 5f qr...ns_f_opcode...ns_f_aa...ns_
2020 66 5f 74 63 00 03 19 6e 73 5f 66 5f 72 64 00 04 19 6e 73 5f 66 5f 72 61 00 05 19 6e 73 5f 66 5f f_tc...ns_f_rd...ns_f_ra...ns_f_
2040 7a 00 06 19 6e 73 5f 66 5f 61 64 00 07 19 6e 73 5f 66 5f 63 64 00 08 19 6e 73 5f 66 5f 72 63 6f z...ns_f_ad...ns_f_cd...ns_f_rco
2060 64 65 00 09 19 6e 73 5f 66 5f 6d 61 78 00 0a 00 18 0b 1e 00 00 5f 5f 6e 73 5f 6f 70 63 6f 64 65 de...ns_f_max........__ns_opcode
2080 00 04 17 b3 19 6e 73 5f 6f 5f 71 75 65 72 79 00 00 19 6e 73 5f 6f 5f 69 71 75 65 72 79 00 01 19 .....ns_o_query...ns_o_iquery...
20a0 6e 73 5f 6f 5f 73 74 61 74 75 73 00 02 19 6e 73 5f 6f 5f 6e 6f 74 69 66 79 00 04 19 6e 73 5f 6f ns_o_status...ns_o_notify...ns_o
20c0 5f 75 70 64 61 74 65 00 05 19 6e 73 5f 6f 5f 6d 61 78 00 06 00 18 d2 1e 00 00 5f 5f 6e 73 5f 72 _update...ns_o_max........__ns_r
20e0 63 6f 64 65 00 04 17 c0 19 6e 73 5f 72 5f 6e 6f 65 72 72 6f 72 00 00 19 6e 73 5f 72 5f 66 6f 72 code.....ns_r_noerror...ns_r_for
2100 6d 65 72 72 00 01 19 6e 73 5f 72 5f 73 65 72 76 66 61 69 6c 00 02 19 6e 73 5f 72 5f 6e 78 64 6f merr...ns_r_servfail...ns_r_nxdo
2120 6d 61 69 6e 00 03 19 6e 73 5f 72 5f 6e 6f 74 69 6d 70 6c 00 04 19 6e 73 5f 72 5f 72 65 66 75 73 main...ns_r_notimpl...ns_r_refus
2140 65 64 00 05 19 6e 73 5f 72 5f 79 78 64 6f 6d 61 69 6e 00 06 19 6e 73 5f 72 5f 79 78 72 72 73 65 ed...ns_r_yxdomain...ns_r_yxrrse
2160 74 00 07 19 6e 73 5f 72 5f 6e 78 72 72 73 65 74 00 08 19 6e 73 5f 72 5f 6e 6f 74 61 75 74 68 00 t...ns_r_nxrrset...ns_r_notauth.
2180 09 19 6e 73 5f 72 5f 6e 6f 74 7a 6f 6e 65 00 0a 19 6e 73 5f 72 5f 6d 61 78 00 0b 00 18 1b 1f 00 ..ns_r_notzone...ns_r_max.......
21a0 00 5f 5f 6e 73 5f 75 70 64 61 74 65 5f 6f 70 65 72 61 74 69 6f 6e 00 04 17 d1 19 6e 73 5f 75 6f .__ns_update_operation.....ns_uo
21c0 70 5f 64 65 6c 65 74 65 00 00 19 6e 73 5f 75 6f 70 5f 61 64 64 00 01 19 6e 73 5f 75 6f 70 5f 6d p_delete...ns_uop_add...ns_uop_m
21e0 61 78 00 02 00 1b 1e 20 00 00 0a 00 00 00 34 17 da 09 72 5f 70 72 65 76 00 17 db 1e 20 00 00 02 ax............4...r_prev........
2200 23 00 09 72 5f 6e 65 78 74 00 17 dc 1e 20 00 00 02 23 04 09 72 5f 73 65 63 74 69 6f 6e 00 17 dd #..r_next........#..r_section...
2220 24 20 00 00 02 23 08 09 72 5f 64 6e 61 6d 65 00 17 de c7 05 00 00 02 23 0c 09 72 5f 63 6c 61 73 $....#..r_dname........#..r_clas
2240 73 00 17 df 8e 13 00 00 02 23 10 09 72 5f 74 79 70 65 00 17 e0 8e 13 00 00 02 23 12 09 72 5f 74 s........#..r_type........#..r_t
2260 74 6c 00 17 e1 c5 13 00 00 02 23 14 09 72 5f 64 61 74 61 00 17 e2 2b 20 00 00 02 23 18 09 72 5f tl........#..r_data...+....#..r_
2280 73 69 7a 65 00 17 e3 8e 13 00 00 02 23 1c 09 72 5f 6f 70 63 6f 64 65 00 17 e4 7c 01 00 00 02 23 size........#..r_opcode...|....#
22a0 20 09 72 5f 67 72 70 6e 65 78 74 00 17 e6 1e 20 00 00 02 23 24 09 72 5f 64 70 00 17 e7 3b 20 00 ..r_grpnext........#$.r_dp...;..
22c0 00 02 23 28 09 72 5f 64 65 6c 64 70 00 17 e8 3b 20 00 00 02 23 2c 09 72 5f 7a 6f 6e 65 00 17 e9 ..#(.r_deldp...;....#,.r_zone...
22e0 8e 13 00 00 02 23 30 00 0f 04 1b 1f 00 00 06 74 00 00 00 01 07 0f 04 c6 0d 00 00 15 64 61 74 61 .....#0........t............data
2300 62 75 66 00 01 0f 04 31 20 00 00 18 37 22 00 00 5f 5f 6e 73 5f 74 79 70 65 00 04 17 f0 19 6e 73 buf....1....7"..__ns_type.....ns
2320 5f 74 5f 61 00 01 19 6e 73 5f 74 5f 6e 73 00 02 19 6e 73 5f 74 5f 6d 64 00 03 19 6e 73 5f 74 5f _t_a...ns_t_ns...ns_t_md...ns_t_
2340 6d 66 00 04 19 6e 73 5f 74 5f 63 6e 61 6d 65 00 05 19 6e 73 5f 74 5f 73 6f 61 00 06 19 6e 73 5f mf...ns_t_cname...ns_t_soa...ns_
2360 74 5f 6d 62 00 07 19 6e 73 5f 74 5f 6d 67 00 08 19 6e 73 5f 74 5f 6d 72 00 09 19 6e 73 5f 74 5f t_mb...ns_t_mg...ns_t_mr...ns_t_
2380 6e 75 6c 6c 00 0a 19 6e 73 5f 74 5f 77 6b 73 00 0b 19 6e 73 5f 74 5f 70 74 72 00 0c 19 6e 73 5f null...ns_t_wks...ns_t_ptr...ns_
23a0 74 5f 68 69 6e 66 6f 00 0d 19 6e 73 5f 74 5f 6d 69 6e 66 6f 00 0e 19 6e 73 5f 74 5f 6d 78 00 0f t_hinfo...ns_t_minfo...ns_t_mx..
23c0 19 6e 73 5f 74 5f 74 78 74 00 10 19 6e 73 5f 74 5f 72 70 00 11 19 6e 73 5f 74 5f 61 66 73 64 62 .ns_t_txt...ns_t_rp...ns_t_afsdb
23e0 00 12 19 6e 73 5f 74 5f 78 32 35 00 13 19 6e 73 5f 74 5f 69 73 64 6e 00 14 19 6e 73 5f 74 5f 72 ...ns_t_x25...ns_t_isdn...ns_t_r
2400 74 00 15 19 6e 73 5f 74 5f 6e 73 61 70 00 16 19 6e 73 5f 74 5f 6e 73 61 70 5f 70 74 72 00 17 19 t...ns_t_nsap...ns_t_nsap_ptr...
2420 6e 73 5f 74 5f 73 69 67 00 18 19 6e 73 5f 74 5f 6b 65 79 00 19 19 6e 73 5f 74 5f 70 78 00 1a 19 ns_t_sig...ns_t_key...ns_t_px...
2440 6e 73 5f 74 5f 67 70 6f 73 00 1b 19 6e 73 5f 74 5f 61 61 61 61 00 1c 19 6e 73 5f 74 5f 6c 6f 63 ns_t_gpos...ns_t_aaaa...ns_t_loc
2460 00 1d 19 6e 73 5f 74 5f 6e 78 74 00 1e 19 6e 73 5f 74 5f 65 69 64 00 1f 19 6e 73 5f 74 5f 6e 69 ...ns_t_nxt...ns_t_eid...ns_t_ni
2480 6d 6c 6f 63 00 20 19 6e 73 5f 74 5f 73 72 76 00 21 19 6e 73 5f 74 5f 61 74 6d 61 00 22 19 6e 73 mloc...ns_t_srv.!.ns_t_atma.".ns
24a0 5f 74 5f 6e 61 70 74 72 00 23 19 6e 73 5f 74 5f 6f 70 74 00 29 19 6e 73 5f 74 5f 69 78 66 72 00 _t_naptr.#.ns_t_opt.).ns_t_ixfr.
24c0 fb 19 6e 73 5f 74 5f 61 78 66 72 00 fc 19 6e 73 5f 74 5f 6d 61 69 6c 62 00 fd 19 6e 73 5f 74 5f ..ns_t_axfr...ns_t_mailb...ns_t_
24e0 6d 61 69 6c 61 00 fe 19 6e 73 5f 74 5f 61 6e 79 00 ff 1c 6e 73 5f 74 5f 6d 61 78 00 00 00 01 00 maila...ns_t_any...ns_t_max.....
2500 00 1d 92 22 00 00 5f 5f 6e 73 5f 63 6c 61 73 73 00 04 17 21 01 19 6e 73 5f 63 5f 69 6e 00 01 19 ..."..__ns_class...!..ns_c_in...
2520 6e 73 5f 63 5f 63 68 61 6f 73 00 03 19 6e 73 5f 63 5f 68 73 00 04 19 6e 73 5f 63 5f 6e 6f 6e 65 ns_c_chaos...ns_c_hs...ns_c_none
2540 00 fe 19 6e 73 5f 63 5f 61 6e 79 00 ff 1c 6e 73 5f 63 5f 6d 61 78 00 00 00 01 00 00 12 aa 23 00 ...ns_c_any...ns_c_max........#.
2560 00 0c 18 63 1e 69 64 00 18 41 df 02 00 00 04 10 10 02 23 00 1e 72 64 00 18 52 df 02 00 00 04 01 ...c.id..A........#..rd..R......
2580 0f 02 23 00 1e 74 63 00 18 53 df 02 00 00 04 01 0e 02 23 00 1e 61 61 00 18 54 df 02 00 00 04 01 ..#..tc..S........#..aa..T......
25a0 0d 02 23 00 1e 6f 70 63 6f 64 65 00 18 55 df 02 00 00 04 04 09 02 23 00 1e 71 72 00 18 56 df 02 ..#..opcode..U........#..qr..V..
25c0 00 00 04 01 08 02 23 00 1e 72 63 6f 64 65 00 18 58 df 02 00 00 04 04 04 02 23 00 1e 63 64 00 18 ......#..rcode..X........#..cd..
25e0 59 df 02 00 00 04 01 03 02 23 00 1e 61 64 00 18 5a df 02 00 00 04 01 02 02 23 00 1e 75 6e 75 73 Y........#..ad..Z........#..unus
2600 65 64 00 18 5b df 02 00 00 04 01 01 02 23 00 1e 72 61 00 18 5c df 02 00 00 04 01 00 02 23 00 1e ed..[........#..ra..\........#..
2620 71 64 63 6f 75 6e 74 00 18 5f df 02 00 00 04 10 10 02 23 04 1e 61 6e 63 6f 75 6e 74 00 18 60 df qdcount.._........#..ancount..`.
2640 02 00 00 04 10 00 02 23 04 1e 6e 73 63 6f 75 6e 74 00 18 61 df 02 00 00 04 10 10 02 23 08 1e 61 .......#..nscount..a........#..a
2660 72 63 6f 75 6e 74 00 18 62 df 02 00 00 04 10 00 02 23 08 00 12 d1 23 00 00 08 19 74 09 61 64 64 rcount..b........#....#....t.add
2680 72 00 19 72 cf 15 00 00 02 23 00 09 6d 61 73 6b 00 19 73 c5 13 00 00 02 23 04 00 0c d6 24 00 00 r..r.....#..mask..s.....#....$..
26a0 5f 5f 72 65 73 5f 73 74 61 74 65 00 00 02 19 62 09 72 65 74 72 61 6e 73 00 19 63 7c 01 00 00 02 __res_state....b.retrans..c|....
26c0 23 00 09 72 65 74 72 79 00 19 64 7c 01 00 00 02 23 04 09 6f 70 74 69 6f 6e 73 00 19 65 d6 24 00 #..retry..d|....#..options..e.$.
26e0 00 02 23 08 09 6e 73 63 6f 75 6e 74 00 19 66 7c 01 00 00 02 23 0c 16 c5 00 00 00 19 68 e0 24 00 ..#..nscount..f|....#.......h.$.
2700 00 02 23 10 09 69 64 00 19 6a 24 0e 00 00 02 23 40 09 64 6e 73 72 63 68 00 19 6b f0 24 00 00 02 ..#..id..j$....#@.dnsrch..k.$...
2720 23 44 09 64 65 66 64 6e 61 6d 65 00 19 6c 00 25 00 00 02 23 60 09 70 66 63 6f 64 65 00 19 6d d6 #D.defdname..l.%...#`.pfcode..m.
2740 24 00 00 03 23 e0 02 1e 6e 64 6f 74 73 00 19 6e df 02 00 00 04 04 1c 03 23 e4 02 1e 6e 73 6f 72 $...#...ndots..n........#...nsor
2760 74 00 19 6f df 02 00 00 04 04 18 03 23 e4 02 09 75 6e 75 73 65 64 00 19 70 10 25 00 00 03 23 e5 t..o........#...unused..p.%...#.
2780 02 16 de 00 00 00 19 74 20 25 00 00 03 23 e8 02 09 70 61 64 00 19 75 30 25 00 00 03 23 b8 03 00 .......t.%...#...pad..u0%...#...
27a0 07 75 5f 6c 6f 6e 67 00 04 07 04 f0 24 00 00 f8 15 00 00 05 ba 00 00 00 02 00 04 00 25 00 00 c7 .u_long.....$...............%...
27c0 05 00 00 05 ba 00 00 00 06 00 04 10 25 00 00 c1 00 00 00 05 ba 00 00 00 ff 00 04 20 25 00 00 c1 ............%...............%...
27e0 00 00 00 05 ba 00 00 00 02 00 04 30 25 00 00 aa 23 00 00 05 ba 00 00 00 09 00 04 40 25 00 00 c1 ...........0%...#..........@%...
2800 00 00 00 05 ba 00 00 00 47 00 02 60 25 00 00 10 19 83 03 69 6e 61 00 19 81 cf 15 00 00 03 69 6e ........G..`%......ina........in
2820 36 61 00 19 82 52 17 00 00 00 12 94 25 00 00 24 19 84 09 61 66 00 19 7f 7c 01 00 00 02 23 00 09 6a...R......%..$...af...|....#..
2840 61 64 64 72 00 19 83 40 25 00 00 02 23 04 09 6d 61 73 6b 00 19 83 40 25 00 00 02 23 14 00 0c cb addr...@%...#..mask...@%...#....
2860 25 00 00 5f 5f 72 65 73 5f 73 74 61 74 65 5f 65 78 74 00 e8 02 19 7c 16 c5 00 00 00 19 7d cb 25 %..__res_state_ext....|......}.%
2880 00 00 02 23 00 16 de 00 00 00 19 84 db 25 00 00 03 23 80 03 00 04 db 25 00 00 2f 0e 00 00 05 ba ...#.........%...#.....%../.....
28a0 00 00 00 02 00 04 eb 25 00 00 60 25 00 00 05 ba 00 00 00 09 00 1f 35 26 00 00 04 19 b2 19 72 65 .......%..`%..........5&......re
28c0 73 5f 67 6f 61 68 65 61 64 00 00 19 72 65 73 5f 6e 65 78 74 6e 73 00 01 19 72 65 73 5f 6d 6f 64 s_goahead...res_nextns...res_mod
28e0 69 66 69 65 64 00 02 19 72 65 73 5f 64 6f 6e 65 00 03 19 72 65 73 5f 65 72 72 6f 72 00 04 00 08 ified...res_done...res_error....
2900 7a 26 00 00 72 65 73 5f 73 79 6d 00 0c 19 c3 09 6e 75 6d 62 65 72 00 19 c4 7c 01 00 00 02 23 00 z&..res_sym.....number...|....#.
2920 09 6e 61 6d 65 00 19 c5 c7 05 00 00 02 23 04 09 68 75 6d 61 6e 6e 61 6d 65 00 19 c6 c7 05 00 00 .name........#..humanname.......
2940 02 23 08 00 08 df 26 00 00 66 6c 6f 63 6b 00 18 1a b5 09 6c 5f 73 74 61 72 74 00 1a b6 d7 14 00 .#....&..flock.....l_start......
2960 00 02 23 00 09 6c 5f 6c 65 6e 00 1a b7 d7 14 00 00 02 23 08 09 6c 5f 70 69 64 00 1a b8 9f 10 00 ..#..l_len........#..l_pid......
2980 00 02 23 10 09 6c 5f 74 79 70 65 00 1a b9 a2 09 00 00 02 23 14 09 6c 5f 77 68 65 6e 63 65 00 1a ..#..l_type........#..l_whence..
29a0 ba a2 09 00 00 02 23 16 00 08 37 27 00 00 74 74 79 73 69 7a 65 00 08 1b 3a 09 74 73 5f 6c 69 6e ......#...7'..ttysize...:.ts_lin
29c0 65 73 00 1b 3b f7 07 00 00 02 23 00 09 74 73 5f 63 6f 6c 73 00 1b 3c f7 07 00 00 02 23 02 09 74 es..;.....#..ts_cols..<.....#..t
29e0 73 5f 78 78 78 00 1b 3d f7 07 00 00 02 23 04 09 74 73 5f 79 79 79 00 1b 3e f7 07 00 00 02 23 06 s_xxx..=.....#..ts_yyy..>.....#.
2a00 00 08 15 28 00 00 70 61 73 73 77 64 00 2c 1c 56 09 70 77 5f 6e 61 6d 65 00 1c 57 c7 05 00 00 02 ...(..passwd.,.V.pw_name..W.....
2a20 23 00 09 70 77 5f 70 61 73 73 77 64 00 1c 58 c7 05 00 00 02 23 04 09 70 77 5f 75 69 64 00 1c 59 #..pw_passwd..X.....#..pw_uid..Y
2a40 a8 10 00 00 02 23 08 09 70 77 5f 67 69 64 00 1c 5a b1 10 00 00 02 23 0c 09 70 77 5f 63 68 61 6e .....#..pw_gid..Z.....#..pw_chan
2a60 67 65 00 1c 5b a0 0a 00 00 02 23 10 09 70 77 5f 63 6c 61 73 73 00 1c 5c c7 05 00 00 02 23 14 09 ge..[.....#..pw_class..\.....#..
2a80 70 77 5f 67 65 63 6f 73 00 1c 5d c7 05 00 00 02 23 18 09 70 77 5f 64 69 72 00 1c 5e c7 05 00 00 pw_gecos..].....#..pw_dir..^....
2aa0 02 23 1c 09 70 77 5f 73 68 65 6c 6c 00 1c 5f c7 05 00 00 02 23 20 09 70 77 5f 65 78 70 69 72 65 .#..pw_shell.._.....#..pw_expire
2ac0 00 1c 60 a0 0a 00 00 02 23 24 09 70 77 5f 66 69 65 6c 64 73 00 1c 61 7c 01 00 00 02 23 28 00 20 ..`.....#$.pw_fields..a|....#(..
2ae0 78 28 00 00 01 67 65 74 5f 77 69 6e 64 6f 77 5f 73 69 7a 65 00 01 41 01 7c 01 00 00 00 00 00 00 x(...get_window_size..A.|.......
2b00 a8 00 00 00 01 55 21 66 64 00 01 40 7c 01 00 00 02 91 08 21 77 70 00 01 40 78 28 00 00 01 56 22 .....U!fd..@|......!wp..@x(...V"
2b20 72 65 74 00 01 42 7c 01 00 00 01 57 23 48 00 00 00 a8 00 00 00 22 73 00 01 5d c7 05 00 00 01 50 ret..B|....W#H......."s..].....P
2b40 00 00 0f 04 9c 07 00 00 24 5f 5f 67 6e 75 63 5f 76 61 5f 6c 69 73 74 00 02 51 94 28 00 00 0f 04 ........$__gnuc_va_list..Q.(....
2b60 c1 00 00 00 25 ff 00 00 00 02 7c d3 06 00 00 24 5f 5f 75 69 6e 74 36 34 5f 74 00 02 7d b7 28 00 ....%.....|....$__uint64_t..}.(.
2b80 00 07 6c 6f 6e 67 20 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 08 07 24 5f 5f 69 6e ..long.long.unsigned.int...$__in
2ba0 74 38 5f 74 00 02 88 e1 28 00 00 07 73 69 67 6e 65 64 20 63 68 61 72 00 01 06 24 5f 5f 75 69 6e t8_t....(...signed.char...$__uin
2bc0 74 38 5f 74 00 02 89 43 08 00 00 24 5f 5f 69 6e 74 31 36 5f 74 00 02 8a a2 09 00 00 24 5f 5f 75 t8_t...C...$__int16_t.......$__u
2be0 69 6e 74 31 36 5f 74 00 02 8b f7 07 00 00 24 5f 5f 69 6e 74 33 32 5f 74 00 02 8c 7c 01 00 00 25 int16_t.......$__int32_t...|...%
2c00 57 00 00 00 02 8d df 02 00 00 24 5f 5f 69 6e 74 70 74 72 5f 74 00 02 8f 7c 01 00 00 24 5f 5f 75 W.........$__intptr_t...|...$__u
2c20 69 6e 74 70 74 72 5f 74 00 02 90 df 02 00 00 24 5f 5f 69 6e 74 5f 6c 65 61 73 74 38 5f 74 00 02 intptr_t.......$__int_least8_t..
2c40 92 e1 28 00 00 24 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 38 5f 74 00 02 93 43 08 00 00 24 5f 5f 69 ..(..$__uint_least8_t...C...$__i
2c60 6e 74 5f 6c 65 61 73 74 31 36 5f 74 00 02 94 a2 09 00 00 24 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 nt_least16_t.......$__uint_least
2c80 31 36 5f 74 00 02 95 f7 07 00 00 24 5f 5f 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 02 96 7c 01 16_t.......$__int_least32_t...|.
2ca0 00 00 24 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 02 97 df 02 00 00 24 5f 5f 69 6e 74 ..$__uint_least32_t.......$__int
2cc0 5f 6c 65 61 73 74 36 34 5f 74 00 02 98 9a 28 00 00 24 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 36 34 _least64_t....(..$__uint_least64
2ce0 5f 74 00 02 99 a5 28 00 00 24 5f 5f 69 6e 74 5f 66 61 73 74 38 5f 74 00 02 9b 7c 01 00 00 24 5f _t....(..$__int_fast8_t...|...$_
2d00 5f 75 69 6e 74 5f 66 61 73 74 38 5f 74 00 02 9c df 02 00 00 24 5f 5f 69 6e 74 5f 66 61 73 74 31 _uint_fast8_t.......$__int_fast1
2d20 36 5f 74 00 02 9d 7c 01 00 00 24 5f 5f 75 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 02 9e df 02 00 6_t...|...$__uint_fast16_t......
2d40 00 24 5f 5f 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 02 9f 7c 01 00 00 24 5f 5f 75 69 6e 74 5f 66 .$__int_fast32_t...|...$__uint_f
2d60 61 73 74 33 32 5f 74 00 02 a0 df 02 00 00 24 5f 5f 69 6e 74 5f 66 61 73 74 36 34 5f 74 00 02 a1 ast32_t.......$__int_fast64_t...
2d80 9a 28 00 00 24 5f 5f 75 69 6e 74 5f 66 61 73 74 36 34 5f 74 00 02 a2 a5 28 00 00 24 5f 5f 69 6e .(..$__uint_fast64_t....(..$__in
2da0 74 6d 61 78 5f 74 00 02 a4 9a 28 00 00 24 5f 5f 75 69 6e 74 6d 61 78 5f 74 00 02 a5 a5 28 00 00 tmax_t....(..$__uintmax_t....(..
2dc0 24 5f 5f 6d 62 73 74 61 74 65 5f 74 00 02 ae 7e 00 00 00 24 76 6d 5f 6f 66 66 73 65 74 5f 74 00 $__mbstate_t...~...$vm_offset_t.
2de0 1d 28 df 02 00 00 24 76 6d 5f 6f 6f 66 66 73 65 74 5f 74 00 1d 29 9a 28 00 00 24 76 6d 5f 70 69 .(....$vm_ooffset_t..).(..$vm_pi
2e00 6e 64 65 78 5f 74 00 1d 2a a5 28 00 00 24 76 6d 5f 73 69 7a 65 5f 74 00 1d 2b df 02 00 00 24 72 ndex_t..*.(..$vm_size_t..+....$r
2e20 65 67 69 73 74 65 72 5f 74 00 1d 2d 24 29 00 00 24 75 5f 72 65 67 69 73 74 65 72 5f 74 00 1d 2e egister_t..-$)..$u_register_t...
2e40 35 29 00 00 24 63 72 69 74 69 63 61 6c 5f 74 00 1d 36 54 2b 00 00 24 69 6e 74 72 6d 61 73 6b 5f 5)..$critical_t..6T+..$intrmask_
2e60 74 00 1d 39 35 29 00 00 24 75 5f 63 68 61 72 00 03 36 43 08 00 00 24 75 5f 73 68 6f 72 74 00 03 t..95)..$u_char..6C...$u_short..
2e80 37 f7 07 00 00 24 75 5f 69 6e 74 00 03 38 df 02 00 00 24 75 5f 6c 6f 6e 67 00 03 39 b3 19 00 00 7....$u_int..8....$u_long..9....
2ea0 24 75 73 68 6f 72 74 00 03 3a f7 07 00 00 24 75 69 6e 74 00 03 3b df 02 00 00 24 69 6e 74 38 5f $ushort..:....$uint..;....$int8_
2ec0 74 00 03 42 d1 28 00 00 24 69 6e 74 31 36 5f 74 00 03 47 01 29 00 00 24 69 6e 74 33 32 5f 74 00 t..B.(..$int16_t..G.)..$int32_t.
2ee0 03 4c 24 29 00 00 24 69 6e 74 36 34 5f 74 00 03 51 9a 28 00 00 24 75 69 6e 74 38 5f 74 00 03 56 .L$)..$int64_t..Q.(..$uint8_t..V
2f00 f0 28 00 00 25 56 01 00 00 03 5b 12 29 00 00 25 5f 01 00 00 03 60 35 29 00 00 25 44 01 00 00 03 .(..%V....[.)..%_....`5)..%D....
2f20 65 a5 28 00 00 24 69 6e 74 70 74 72 5f 74 00 03 6a 40 29 00 00 24 75 69 6e 74 70 74 72 5f 74 00 e.(..$intptr_t..j@)..$uintptr_t.
2f40 03 6b 52 29 00 00 25 74 00 00 00 03 72 f0 28 00 00 25 72 01 00 00 03 73 12 29 00 00 25 3a 01 00 .kR)..%t....r.(..%r....s.)..%:..
2f60 00 03 74 35 29 00 00 24 75 5f 69 6e 74 36 34 5f 74 00 03 75 a5 28 00 00 24 75 5f 71 75 61 64 5f ..t5)..$u_int64_t..u.(..$u_quad_
2f80 74 00 03 7a 9d 2c 00 00 24 71 75 61 64 5f 74 00 03 7b 1c 2c 00 00 24 71 61 64 64 72 5f 74 00 03 t..z.,..$quad_t..{.,..$qaddr_t..
2fa0 7c db 2c 00 00 0f 04 be 2c 00 00 24 63 61 64 64 72 5f 74 00 03 7e c7 05 00 00 24 63 5f 63 61 64 |.,.....,..$caddr_t..~....$c_cad
2fc0 64 72 5f 74 00 03 7f 29 0a 00 00 24 76 5f 63 61 64 64 72 5f 74 00 03 80 12 2d 00 00 0f 04 18 2d dr_t...)...$v_caddr_t....-.....-
2fe0 00 00 26 c1 00 00 00 24 64 61 64 64 72 5f 74 00 03 81 1c 2c 00 00 24 66 69 78 70 74 5f 74 00 03 ..&....$daddr_t....,..$fixpt_t..
3000 82 92 2c 00 00 24 67 69 64 5f 74 00 03 85 35 29 00 00 24 69 6e 6f 5f 74 00 03 89 92 2c 00 00 24 ..,..$gid_t...5)..$ino_t....,..$
3020 6b 65 79 5f 74 00 03 8a e6 02 00 00 24 6d 6f 64 65 5f 74 00 03 8b 87 2c 00 00 24 6e 6c 69 6e 6b key_t.......$mode_t....,..$nlink
3040 5f 74 00 03 8c 87 2c 00 00 24 6f 66 66 5f 74 00 03 8d 9a 28 00 00 24 70 69 64 5f 74 00 03 8e 7c _t....,..$off_t....(..$pid_t...|
3060 01 00 00 24 72 6c 69 6d 5f 74 00 03 8f be 2c 00 00 24 73 65 67 73 7a 5f 74 00 03 92 24 29 00 00 ...$rlim_t....,..$segsz_t...$)..
3080 24 73 77 62 6c 6b 5f 74 00 03 96 0d 2c 00 00 24 75 69 64 5f 74 00 03 99 35 29 00 00 24 64 65 76 $swblk_t....,..$uid_t...5)..$dev
30a0 5f 74 00 03 ab 92 2c 00 00 24 63 6c 6f 63 6b 5f 74 00 03 be b3 19 00 00 24 63 6c 6f 63 6b 69 64 _t....,..$clock_t.......$clockid
30c0 5f 74 00 03 c3 7c 01 00 00 25 20 01 00 00 03 c8 d8 29 00 00 24 66 73 62 6c 6b 63 6e 74 5f 74 00 _t...|...%.......)..$fsblkcnt_t.
30e0 03 cd a5 28 00 00 24 66 73 66 69 6c 63 6e 74 5f 74 00 03 ce a5 28 00 00 24 73 69 7a 65 5f 74 00 ...(..$fsfilcnt_t....(..$size_t.
3100 03 d3 df 02 00 00 24 73 73 69 7a 65 5f 74 00 03 d8 7c 01 00 00 24 74 69 6d 65 5f 74 00 03 dd 7c ......$ssize_t...|...$time_t...|
3120 01 00 00 24 74 69 6d 65 72 5f 74 00 03 e2 7c 01 00 00 24 66 64 5f 6d 61 73 6b 00 03 f3 b3 19 00 ...$timer_t...|...$fd_mask......
3140 00 24 66 64 5f 73 65 74 00 03 fc d0 00 00 00 24 73 69 67 73 65 74 5f 74 00 04 39 0e 01 00 00 24 .$fd_set.......$sigset_t..9....$
3160 5f 5f 73 69 67 68 61 6e 64 6c 65 72 5f 74 00 05 71 f9 04 00 00 24 73 69 67 69 6e 66 6f 5f 74 00 __sighandler_t..q....$siginfo_t.
3180 05 9e 13 02 00 00 24 73 69 67 5f 61 74 6f 6d 69 63 5f 74 00 06 2c 7c 01 00 00 24 5f 5f 73 69 67 ......$sig_atomic_t..,|...$__sig
31a0 69 6e 66 6f 68 61 6e 64 6c 65 72 5f 74 00 05 d6 0b 05 00 00 24 73 69 67 5f 74 00 05 d8 21 06 00 infohandler_t.......$sig_t...!..
31c0 00 24 73 74 61 63 6b 5f 74 00 05 e6 7d 05 00 00 15 5f 5f 75 63 6f 6e 74 65 78 74 00 01 04 23 2f .$stack_t...}....__ucontext...#/
31e0 00 00 23 2f 00 00 05 ba 00 00 00 01 00 14 29 0a 00 00 22 72 63 73 69 64 00 01 24 3b 2f 00 00 05 ..#/..........)..."rcsid..$;/...
3200 03 00 00 00 00 14 13 2f 00 00 24 72 75 6e 65 5f 74 00 07 2e 7c 01 00 00 24 77 63 68 61 72 5f 74 ......./..$rune_t...|...$wchar_t
3220 00 07 3a 7c 01 00 00 24 64 69 76 5f 74 00 07 42 61 06 00 00 24 6c 64 69 76 5f 74 00 07 47 87 06 ..:|...$div_t..Ba...$ldiv_t..G..
3240 00 00 24 6c 6c 64 69 76 5f 74 00 07 4f ad 06 00 00 25 4d 01 00 00 08 b6 df 02 00 00 24 63 63 5f ..$lldiv_t..O....%M.........$cc_
3260 74 00 08 b7 43 08 00 00 24 73 70 65 65 64 5f 74 00 08 b8 df 02 00 00 24 66 70 6f 73 5f 74 00 0a t...C...$speed_t.......$fpos_t..
3280 37 9a 28 00 00 24 46 49 4c 45 00 0a 83 54 08 00 00 24 76 61 5f 6c 69 73 74 00 1e 2b 94 28 00 00 7.(..$FILE...T...$va_list..+.(..
32a0 24 69 6e 74 5f 6c 65 61 73 74 38 5f 74 00 1f 4d 65 29 00 00 24 69 6e 74 5f 6c 65 61 73 74 31 36 $int_least8_t..Me)..$int_least16
32c0 5f 74 00 1f 4e 92 29 00 00 24 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 1f 4f c1 29 00 00 24 69 _t..N.)..$int_least32_t..O.)..$i
32e0 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 1f 50 f0 29 00 00 24 75 69 6e 74 5f 6c 65 61 73 74 38 5f nt_least64_t..P.)..$uint_least8_
3300 74 00 1f 52 7b 29 00 00 24 75 69 6e 74 5f 6c 65 61 73 74 31 36 5f 74 00 1f 53 a9 29 00 00 24 75 t..R{)..$uint_least16_t..S.)..$u
3320 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 1f 54 d8 29 00 00 24 75 69 6e 74 5f 6c 65 61 73 74 36 int_least32_t..T.)..$uint_least6
3340 34 5f 74 00 1f 55 07 2a 00 00 24 69 6e 74 5f 66 61 73 74 38 5f 74 00 1f 57 1f 2a 00 00 24 69 6e 4_t..U.*..$int_fast8_t..W.*..$in
3360 74 5f 66 61 73 74 31 36 5f 74 00 1f 58 4a 2a 00 00 24 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 1f t_fast16_t..XJ*..$int_fast32_t..
3380 59 77 2a 00 00 24 69 6e 74 5f 66 61 73 74 36 34 5f 74 00 1f 5a a4 2a 00 00 24 75 69 6e 74 5f 66 Yw*..$int_fast64_t..Z.*..$uint_f
33a0 61 73 74 38 5f 74 00 1f 5c 34 2a 00 00 24 75 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 1f 5d 60 2a ast8_t..\4*..$uint_fast16_t..]`*
33c0 00 00 24 75 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 1f 5e 8d 2a 00 00 24 75 69 6e 74 5f 66 61 73 ..$uint_fast32_t..^.*..$uint_fas
33e0 74 36 34 5f 74 00 1f 5f ba 2a 00 00 25 30 00 00 00 1f 61 d1 2a 00 00 24 75 69 6e 74 6d 61 78 5f t64_t.._.*..%0....a.*..$uintmax_
3400 74 00 1f 62 e3 2a 00 00 24 69 6d 61 78 64 69 76 5f 74 00 0f 2d c2 0c 00 00 25 7d 00 00 00 10 35 t..b.*..$imaxdiv_t..-....%}....5
3420 f0 28 00 00 25 98 00 00 00 10 3a 35 29 00 00 25 e8 00 00 00 14 45 45 2c 00 00 25 68 01 00 00 14 .(..%.....:5)..%.....EE,..%h....
3440 4a 3a 2c 00 00 24 6e 73 5f 73 65 63 74 00 17 6a 2b 1b 00 00 24 6e 73 5f 6d 73 67 00 17 78 8f 1b J:,..$ns_sect..j+...$ns_msg..x..
3460 00 00 24 6e 73 5f 72 72 00 17 93 94 1c 00 00 24 6e 73 5f 66 6c 61 67 00 17 ae 1e 1d 00 00 24 6e ..$ns_rr.......$ns_flag.......$n
3480 73 5f 6f 70 63 6f 64 65 00 17 bb a6 1d 00 00 24 6e 73 5f 72 63 6f 64 65 00 17 ce 0b 1e 00 00 24 s_opcode.......$ns_rcode.......$
34a0 6e 73 5f 75 70 64 61 74 65 5f 6f 70 65 72 61 74 69 6f 6e 00 17 d5 d2 1e 00 00 25 0a 00 00 00 17 ns_update_operation.......%.....
34c0 eb 1b 1f 00 00 27 6e 73 5f 74 79 70 65 00 17 1c 01 41 20 00 00 27 6e 73 5f 63 6c 61 73 73 00 17 .....'ns_type....A...'ns_class..
34e0 2a 01 37 22 00 00 24 48 45 41 44 45 52 00 18 63 92 22 00 00 24 72 65 73 5f 73 65 6e 64 68 6f 6f *.7"..$HEADER..c."..$res_sendhoo
3500 6b 61 63 74 00 19 b3 eb 25 00 00 24 72 65 73 5f 73 65 6e 64 5f 71 68 6f 6f 6b 00 19 ba 57 32 00 kact....%..$res_send_qhook...W2.
3520 00 0f 04 5d 32 00 00 13 86 32 00 00 01 2a 32 00 00 0e 86 32 00 00 0e 97 32 00 00 0e 9d 32 00 00 ...]2....2...*2....2....2....2..
3540 0e 2b 20 00 00 0e 7c 01 00 00 0e 9d 32 00 00 00 0f 04 8c 32 00 00 14 91 32 00 00 0f 04 f8 15 00 .+....|.....2......2....2.......
3560 00 0f 04 34 1c 00 00 0f 04 7c 01 00 00 24 72 65 73 5f 73 65 6e 64 5f 72 68 6f 6f 6b 00 19 c1 b9 ...4.....|...$res_send_rhook....
3580 32 00 00 0f 04 bf 32 00 00 13 e8 32 00 00 01 2a 32 00 00 0e e8 32 00 00 0e 34 1c 00 00 0e 7c 01 2.....2....2...*2....2...4....|.
35a0 00 00 0e 2b 20 00 00 0e 7c 01 00 00 0e 9d 32 00 00 00 0f 04 ee 32 00 00 14 f8 15 00 00 27 53 69 ...+....|.....2......2.......'Si
35c0 67 41 63 74 69 6f 6e 00 20 01 01 05 05 00 00 00 50 02 00 00 02 00 de 01 00 00 01 01 f6 f5 0a 00 gAction.........P...............
35e0 01 01 01 01 00 00 00 01 2f 75 73 72 2f 69 6e 63 6c 75 64 65 00 2f 75 73 72 2f 69 6e 63 6c 75 64 ......../usr/include./usr/includ
3600 65 2f 6d 61 63 68 69 6e 65 00 2f 75 73 72 2f 69 6e 63 6c 75 64 65 2f 73 79 73 00 00 67 65 74 5f e/machine./usr/include/sys..get_
3620 77 69 6e 64 6f 77 5f 73 69 7a 65 2e 63 00 00 00 00 61 6e 73 69 2e 68 00 02 00 00 74 79 70 65 73 window_size.c....ansi.h....types
3640 2e 68 00 03 00 00 5f 73 69 67 73 65 74 2e 68 00 03 00 00 73 69 67 6e 61 6c 2e 68 00 03 00 00 73 .h...._sigset.h....signal.h....s
3660 69 67 6e 61 6c 2e 68 00 02 00 00 73 74 64 6c 69 62 2e 68 00 01 00 00 74 65 72 6d 69 6f 73 2e 68 ignal.h....stdlib.h....termios.h
3680 00 01 00 00 74 74 79 63 6f 6d 2e 68 00 03 00 00 73 74 64 69 6f 2e 68 00 01 00 00 74 69 6d 65 73 ....ttycom.h....stdio.h....times
36a0 70 65 63 2e 68 00 03 00 00 75 6e 69 73 74 64 2e 68 00 01 00 00 74 69 6d 65 2e 68 00 03 00 00 74 pec.h....unistd.h....time.h....t
36c0 69 6d 65 2e 68 00 01 00 00 69 6e 74 74 79 70 65 73 2e 68 00 01 00 00 73 6f 63 6b 65 74 2e 68 00 ime.h....inttypes.h....socket.h.
36e0 03 00 00 75 69 6f 2e 68 00 03 00 00 67 72 70 2e 68 00 01 00 00 73 74 61 74 2e 68 00 03 00 00 6e ...uio.h....grp.h....stat.h....n
3700 65 74 69 6e 65 74 2f 69 6e 2e 68 00 01 00 00 6e 65 74 69 6e 65 74 36 2f 69 6e 36 2e 68 00 01 00 etinet/in.h....netinet6/in6.h...
3720 00 6e 65 74 64 62 2e 68 00 01 00 00 61 72 70 61 2f 6e 61 6d 65 73 65 72 2e 68 00 01 00 00 61 72 .netdb.h....arpa/nameser.h....ar
3740 70 61 2f 6e 61 6d 65 73 65 72 5f 63 6f 6d 70 61 74 2e 68 00 01 00 00 72 65 73 6f 6c 76 2e 68 00 pa/nameser_compat.h....resolv.h.
3760 01 00 00 66 63 6e 74 6c 2e 68 00 01 00 00 69 6f 63 74 6c 2e 68 00 03 00 00 70 77 64 2e 68 00 01 ...fcntl.h....ioctl.h....pwd.h..
3780 00 00 74 79 70 65 73 2e 68 00 02 00 00 73 74 64 61 72 67 2e 68 00 01 00 00 73 74 64 69 6e 74 2e ..types.h....stdarg.h....stdint.
37a0 68 00 03 00 00 72 6f 6b 65 6e 2d 63 6f 6d 6d 6f 6e 2e 68 00 00 00 00 00 00 05 02 00 00 00 00 54 h....roken-common.h............T
37c0 00 05 02 18 00 00 00 17 00 05 02 25 00 00 00 17 00 05 02 34 00 00 00 29 00 05 02 39 00 00 00 03 ...........%.......4...)...9....
37e0 6b 01 00 05 02 3b 00 00 00 29 00 05 02 3d 00 00 00 1e 00 05 02 47 00 00 00 0c 00 05 02 5e 00 00 k....;...)...=.......G.......^..
3800 00 15 00 05 02 6e 00 00 00 15 00 05 02 84 00 00 00 15 00 05 02 93 00 00 00 15 00 05 02 a8 00 00 .....n..........................
3820 00 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3840 40 28 23 29 24 49 64 3a 20 67 65 74 5f 77 69 6e 64 6f 77 5f 73 69 7a 65 2e 63 2c 76 20 31 2e 39 @(#)$Id:.get_window_size.c,v.1.9
3860 20 31 39 39 39 2f 31 32 2f 30 32 20 31 36 3a 35 38 3a 34 36 20 6a 6f 64 61 20 45 78 70 20 24 00 .1999/12/02.16:58:46.joda.Exp.$.
3880 43 4f 4c 55 4d 4e 53 00 4c 49 4e 45 53 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 COLUMNS.LINES...................
38a0 00 00 00 00 00 00 00 00 10 00 00 00 ff ff ff ff 01 00 01 7c 08 0c 04 04 88 01 00 00 20 00 00 00 ...................|............
38c0 00 00 00 00 00 00 00 00 a8 00 00 00 41 0e 08 85 02 42 0d 05 46 83 05 86 04 87 03 66 2e 10 00 00 ............A....B..F......f....
38e0 22 00 00 00 02 00 00 00 00 00 06 33 00 00 15 28 00 00 67 65 74 5f 77 69 6e 64 6f 77 5f 73 69 7a "..........3...(..get_window_siz
3900 65 00 00 00 00 00 1c 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 a8 00 00 00 00 00 e...............................
3920 00 00 00 00 00 00 73 61 5f 66 61 6d 69 6c 79 00 6e 73 5f 75 70 64 72 65 63 00 73 74 5f 67 65 6e ......sa_family.ns_updrec.st_gen
3940 00 6d 73 67 5f 6e 61 6d 65 6c 65 6e 00 73 74 5f 66 6c 61 67 73 00 69 6e 74 6d 61 78 5f 74 00 73 .msg_namelen.st_flags.intmax_t.s
3960 74 5f 73 69 7a 65 00 73 74 5f 72 64 65 76 00 73 74 5f 75 69 64 00 73 74 5f 67 69 64 00 5f 5f 75 t_size.st_rdev.st_uid.st_gid.__u
3980 69 6e 74 33 32 5f 74 00 6d 73 67 5f 6e 61 6d 65 00 73 74 5f 6e 6c 69 6e 6b 00 75 5f 69 6e 74 38 int32_t.msg_name.st_nlink.u_int8
39a0 5f 74 00 73 61 5f 66 61 6d 69 6c 79 5f 74 00 73 74 5f 6d 6f 64 65 00 73 74 5f 69 6e 6f 00 73 6f _t.sa_family_t.st_mode.st_ino.so
39c0 63 6b 6c 65 6e 5f 74 00 73 74 5f 62 6c 6b 73 69 7a 65 00 6d 73 67 5f 69 6f 76 6c 65 6e 00 75 6e cklen_t.st_blksize.msg_iovlen.un
39e0 73 69 67 6e 65 64 20 69 6e 74 00 6e 73 61 64 64 72 5f 6c 69 73 74 00 73 74 5f 6d 74 69 6d 65 73 signed.int.nsaddr_list.st_mtimes
3a00 70 65 63 00 73 6f 72 74 5f 6c 69 73 74 00 69 6e 5f 61 64 64 72 5f 74 00 73 74 5f 61 74 69 6d 65 pec.sort_list.in_addr_t.st_atime
3a20 73 70 65 63 00 5f 5f 69 6e 74 36 34 5f 74 00 73 74 5f 63 74 69 6d 65 73 70 65 63 00 73 74 5f 62 spec.__int64_t.st_ctimespec.st_b
3a40 6c 6f 63 6b 73 00 66 66 6c 61 67 73 5f 74 00 73 74 5f 62 69 72 74 68 74 69 6d 65 73 70 65 63 00 locks.fflags_t.st_birthtimespec.
3a60 75 5f 69 6e 74 33 32 5f 74 00 75 69 6e 74 36 34 5f 74 00 74 63 66 6c 61 67 5f 74 00 75 69 6e 74 u_int32_t.uint64_t.tcflag_t.uint
3a80 31 36 5f 74 00 75 69 6e 74 33 32 5f 74 00 69 6e 5f 70 6f 72 74 5f 74 00 75 5f 69 6e 74 31 36 5f 16_t.uint32_t.in_port_t.u_int16_
3aa0 74 00 73 74 5f 64 65 76 00 00 47 43 43 3a 20 28 47 4e 55 29 20 33 2e 31 20 5b 46 72 65 65 42 53 t.st_dev..GCC:.(GNU).3.1.[FreeBS
3ac0 44 5d 20 32 30 30 32 30 35 30 39 20 28 70 72 65 72 65 6c 65 61 73 65 29 00 00 2e 73 79 6d 74 61 D].20020509.(prerelease)...symta
3ae0 62 00 2e 73 74 72 74 61 62 00 2e 73 68 73 74 72 74 61 62 00 2e 72 65 6c 2e 74 65 78 74 00 2e 64 b..strtab..shstrtab..rel.text..d
3b00 61 74 61 00 2e 62 73 73 00 2e 64 65 62 75 67 5f 61 62 62 72 65 76 00 2e 72 65 6c 2e 64 65 62 75 ata..bss..debug_abbrev..rel.debu
3b20 67 5f 69 6e 66 6f 00 2e 72 65 6c 2e 64 65 62 75 67 5f 6c 69 6e 65 00 2e 72 6f 64 61 74 61 00 2e g_info..rel.debug_line..rodata..
3b40 72 65 6c 2e 64 61 74 61 2e 72 65 6c 2e 72 6f 2e 6c 6f 63 61 6c 00 2e 72 65 6c 2e 64 65 62 75 67 rel.data.rel.ro.local..rel.debug
3b60 5f 66 72 61 6d 65 00 2e 72 65 6c 2e 64 65 62 75 67 5f 70 75 62 6e 61 6d 65 73 00 2e 72 65 6c 2e _frame..rel.debug_pubnames..rel.
3b80 64 65 62 75 67 5f 61 72 61 6e 67 65 73 00 2e 64 65 62 75 67 5f 73 74 72 00 2e 63 6f 6d 6d 65 6e debug_aranges..debug_str..commen
3ba0 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 t...............................
3bc0 00 00 00 00 00 00 00 00 00 00 00 00 1f 00 00 00 01 00 00 00 06 00 00 00 00 00 00 00 34 00 00 00 ............................4...
3be0 a8 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 1b 00 00 00 09 00 00 00 00 00 00 00 ................................
3c00 00 00 00 00 08 41 00 00 40 00 00 00 16 00 00 00 01 00 00 00 04 00 00 00 08 00 00 00 25 00 00 00 .....A..@...................%...
3c20 01 00 00 00 03 00 00 00 00 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ................................
3c40 00 00 00 00 2b 00 00 00 08 00 00 00 03 00 00 00 00 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 ....+...........................
3c60 00 00 00 00 04 00 00 00 00 00 00 00 30 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 dc 00 00 00 ............0...................
3c80 ee 01 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 42 00 00 00 01 00 00 00 00 00 00 00 ....................B...........
3ca0 00 00 00 00 ca 02 00 00 06 33 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 3e 00 00 00 .........3..................>...
3cc0 09 00 00 00 00 00 00 00 00 00 00 00 48 41 00 00 30 03 00 00 16 00 00 00 06 00 00 00 04 00 00 00 ............HA..0...............
3ce0 08 00 00 00 52 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 d0 35 00 00 54 02 00 00 00 00 00 00 ....R................5..T.......
3d00 00 00 00 00 01 00 00 00 00 00 00 00 4e 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 78 44 00 00 ............N...............xD..
3d20 68 00 00 00 16 00 00 00 08 00 00 00 04 00 00 00 08 00 00 00 5e 00 00 00 01 00 00 00 02 00 00 00 h...................^...........
3d40 00 00 00 00 40 38 00 00 60 00 00 00 00 00 00 00 00 00 00 00 20 00 00 00 00 00 00 00 6a 00 00 00 ....@8..`...................j...
3d60 01 00 00 00 03 00 00 00 00 00 00 00 a0 38 00 00 08 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 .............8..................
3d80 00 00 00 00 66 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 e0 44 00 00 10 00 00 00 16 00 00 00 ....f................D..........
3da0 0b 00 00 00 04 00 00 00 08 00 00 00 81 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 a8 38 00 00 .............................8..
3dc0 38 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 7d 00 00 00 09 00 00 00 00 00 00 00 8...................}...........
3de0 00 00 00 00 f0 44 00 00 10 00 00 00 16 00 00 00 0d 00 00 00 04 00 00 00 08 00 00 00 92 00 00 00 .....D..........................
3e00 01 00 00 00 00 00 00 00 00 00 00 00 e0 38 00 00 26 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 .............8..&...............
3e20 00 00 00 00 8e 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 45 00 00 08 00 00 00 16 00 00 00 .....................E..........
3e40 0f 00 00 00 04 00 00 00 08 00 00 00 a6 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 06 39 00 00 .............................9..
3e60 20 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 a2 00 00 00 09 00 00 00 00 00 00 00 ................................
3e80 00 00 00 00 08 45 00 00 10 00 00 00 16 00 00 00 11 00 00 00 04 00 00 00 08 00 00 00 b5 00 00 00 .....E..........................
3ea0 01 00 00 00 00 00 00 00 00 00 00 00 26 39 00 00 83 01 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ............&9..................
3ec0 00 00 00 00 c0 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 a9 3a 00 00 30 00 00 00 00 00 00 00 .....................:..0.......
3ee0 00 00 00 00 01 00 00 00 00 00 00 00 11 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 d9 3a 00 00 .............................:..
3f00 c9 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 00 00 ................................
3f20 00 00 00 00 64 3f 00 00 50 01 00 00 17 00 00 00 10 00 00 00 04 00 00 00 10 00 00 00 09 00 00 00 ....d?..P.......................
3f40 03 00 00 00 00 00 00 00 00 00 00 00 b4 40 00 00 51 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 .............@..Q...............
3f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................................
3f80 04 00 f1 ff 00 00 00 00 00 00 00 00 00 00 00 00 03 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fa0 03 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fc0 03 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fe0 03 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4000 03 00 0b 00 13 00 00 00 00 00 00 00 08 00 00 00 01 00 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4020 03 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4040 03 00 11 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 13 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4060 03 00 14 00 19 00 00 00 00 00 00 00 a8 00 00 00 12 00 01 00 29 00 00 00 00 00 00 00 00 00 00 00 ....................)...........
4080 10 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 45 00 00 00 00 00 00 00 00 00 00 00 ....?...............E...........
40a0 10 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 67 65 74 5f 77 69 6e 64 6f 77 5f ....L................get_window_
40c0 73 69 7a 65 2e 63 00 72 63 73 69 64 00 67 65 74 5f 77 69 6e 64 6f 77 5f 73 69 7a 65 00 5f 47 4c size.c.rcsid.get_window_size._GL
40e0 4f 42 41 4c 5f 4f 46 46 53 45 54 5f 54 41 42 4c 45 5f 00 69 6f 63 74 6c 00 67 65 74 65 6e 76 00 OBAL_OFFSET_TABLE_.ioctl.getenv.
4100 61 74 6f 69 00 00 00 00 11 00 00 00 0a 11 00 00 30 00 00 00 04 12 00 00 4d 00 00 00 09 08 00 00 atoi............0.......M.......
4120 53 00 00 00 04 13 00 00 63 00 00 00 04 14 00 00 73 00 00 00 09 08 00 00 79 00 00 00 04 13 00 00 S.......c.......s.......y.......
4140 89 00 00 00 04 14 00 00 06 00 00 00 01 05 00 00 0c 00 00 00 01 07 00 00 10 00 00 00 01 02 00 00 ................................
4160 14 00 00 00 01 02 00 00 bb 00 00 00 01 0e 00 00 ca 00 00 00 01 0e 00 00 42 01 00 00 01 0e 00 00 ........................B.......
4180 e0 02 00 00 01 0e 00 00 73 07 00 00 01 0e 00 00 4d 0b 00 00 01 0e 00 00 e9 0c 00 00 01 0e 00 00 ........s.......M...............
41a0 a6 0d 00 00 01 0e 00 00 d1 0d 00 00 01 0e 00 00 e7 0e 00 00 01 0e 00 00 f6 0e 00 00 01 0e 00 00 ................................
41c0 18 0f 00 00 01 0e 00 00 6e 0f 00 00 01 0e 00 00 de 10 00 00 01 0e 00 00 12 11 00 00 01 0e 00 00 ........n.......................
41e0 21 11 00 00 01 0e 00 00 43 11 00 00 01 0e 00 00 bc 12 00 00 01 0e 00 00 ca 12 00 00 01 0e 00 00 !.......C.......................
4200 d8 12 00 00 01 0e 00 00 e6 12 00 00 01 0e 00 00 f4 12 00 00 01 0e 00 00 02 13 00 00 01 0e 00 00 ................................
4220 10 13 00 00 01 0e 00 00 1e 13 00 00 01 0e 00 00 2c 13 00 00 01 0e 00 00 3a 13 00 00 01 0e 00 00 ................,.......:.......
4240 48 13 00 00 01 0e 00 00 56 13 00 00 01 0e 00 00 64 13 00 00 01 0e 00 00 72 13 00 00 01 0e 00 00 H.......V.......d.......r.......
4260 80 13 00 00 01 0e 00 00 8f 13 00 00 01 0e 00 00 bf 13 00 00 01 0e 00 00 c6 13 00 00 01 0e 00 00 ................................
4280 da 13 00 00 01 0e 00 00 e8 13 00 00 01 0e 00 00 f6 13 00 00 01 0e 00 00 04 14 00 00 01 0e 00 00 ................................
42a0 12 14 00 00 01 0e 00 00 20 14 00 00 01 0e 00 00 2e 14 00 00 01 0e 00 00 3c 14 00 00 01 0e 00 00 ........................<.......
42c0 4a 14 00 00 01 0e 00 00 58 14 00 00 01 0e 00 00 66 14 00 00 01 0e 00 00 74 14 00 00 01 0e 00 00 J.......X.......f.......t.......
42e0 82 14 00 00 01 0e 00 00 90 14 00 00 01 0e 00 00 9e 14 00 00 01 0e 00 00 c0 14 00 00 01 0e 00 00 ................................
4300 ef 14 00 00 01 0e 00 00 fd 14 00 00 01 0e 00 00 0b 15 00 00 01 0e 00 00 19 15 00 00 01 0e 00 00 ................................
4320 27 15 00 00 01 0e 00 00 35 15 00 00 01 0e 00 00 43 15 00 00 01 0e 00 00 51 15 00 00 01 0e 00 00 '.......5.......C.......Q.......
4340 5f 15 00 00 01 0e 00 00 6d 15 00 00 01 0e 00 00 7b 15 00 00 01 0e 00 00 89 15 00 00 01 0e 00 00 _.......m.......{...............
4360 97 15 00 00 01 0e 00 00 a5 15 00 00 01 0e 00 00 b3 15 00 00 01 0e 00 00 c1 15 00 00 01 0e 00 00 ................................
4380 f2 15 00 00 01 0e 00 00 79 16 00 00 01 0e 00 00 35 17 00 00 01 0e 00 00 4c 17 00 00 01 0e 00 00 ........y.......5.......L.......
43a0 20 1f 00 00 01 0e 00 00 25 20 00 00 01 0e 00 00 2d 24 00 00 01 0e 00 00 b8 24 00 00 01 0e 00 00 ........%.......-$.......$......
43c0 ae 25 00 00 01 0e 00 00 bc 25 00 00 01 0e 00 00 32 28 00 00 01 02 00 00 36 28 00 00 01 02 00 00 .%.......%......2(......6(......
43e0 63 28 00 00 01 02 00 00 67 28 00 00 01 02 00 00 9b 28 00 00 01 0e 00 00 36 29 00 00 01 0e 00 00 c(......g(.......(......6)......
4400 3b 2c 00 00 01 0e 00 00 46 2c 00 00 01 0e 00 00 51 2c 00 00 01 0e 00 00 7d 2c 00 00 01 0e 00 00 ;,......F,......Q,......},......
4420 88 2c 00 00 01 0e 00 00 93 2c 00 00 01 0e 00 00 00 2e 00 00 01 0e 00 00 37 2f 00 00 01 09 00 00 .,.......,..............7/......
4440 88 2f 00 00 01 0e 00 00 23 31 00 00 01 0e 00 00 50 31 00 00 01 0e 00 00 5b 31 00 00 01 0e 00 00 ./......#1......P1......[1......
4460 66 31 00 00 01 0e 00 00 71 31 00 00 01 0e 00 00 f1 31 00 00 01 0e 00 00 eb 01 00 00 01 02 00 00 f1......q1.......1..............
4480 f3 01 00 00 01 02 00 00 fb 01 00 00 01 02 00 00 03 02 00 00 01 02 00 00 0b 02 00 00 01 02 00 00 ................................
44a0 15 02 00 00 01 02 00 00 1d 02 00 00 01 02 00 00 25 02 00 00 01 02 00 00 2d 02 00 00 01 02 00 00 ................%.......-.......
44c0 35 02 00 00 01 02 00 00 3d 02 00 00 01 02 00 00 45 02 00 00 01 02 00 00 4d 02 00 00 01 02 00 00 5.......=.......E.......M.......
44e0 00 00 00 00 01 09 00 00 04 00 00 00 01 08 00 00 18 00 00 00 01 0b 00 00 1c 00 00 00 01 02 00 00 ................................
4500 06 00 00 00 01 06 00 00 06 00 00 00 01 06 00 00 10 00 00 00 01 02 00 00 ........................
OpenPOWER on IntegriCloud