summaryrefslogtreecommitdiffstats
path: root/crypto/heimdal/lib/roken/getnameinfo_verified.lo
blob: 9deac6cbfd7b0720bdc74ec9ca12e380eb0075a7 (plain)
ofshex dumpascii
0000 7f 45 4c 46 01 01 01 09 00 00 00 00 00 00 00 00 01 00 03 00 01 00 00 00 00 00 00 00 00 00 00 00 .ELF............................
0020 10 3d 00 00 00 00 00 00 34 00 00 00 00 00 28 00 18 00 15 00 55 89 e5 57 56 53 83 ec 6c e8 00 00 .=......4.....(.....U..WVS..l...
0040 00 00 5b 81 c3 03 00 00 00 8b 75 10 85 f6 ba 08 00 00 00 74 33 8b 4d 18 85 c9 0f 84 ec 00 00 00 ..[.......u........t3.M.........
0060 8b 45 20 52 83 c8 08 50 ff 75 1c ff 75 18 ff 75 14 ff 75 10 ff 75 0c ff 75 08 e8 fc ff ff ff 83 .E.R...P.u..u..u..u..u..u.......
0080 c4 20 85 c0 89 c2 74 0c 8d 65 f4 5b 5e 89 d0 5f c9 c3 89 f6 fc 8d 7d a8 b9 08 00 00 00 f3 ab 8d ......t..e.[^.._......}.........
00a0 45 a4 50 8d 55 a8 52 ff 75 18 ff 75 10 c7 45 b0 01 00 00 00 e8 fc ff ff ff 83 c4 10 85 c0 89 c2 E.P.U.R.u..u..E.................
00c0 75 c6 8b 55 a4 85 d2 89 55 94 74 18 8b 45 0c 8b 4d 94 39 41 10 74 51 8b 45 94 8b 40 1c 85 c0 89 u..U....U.t..E..M.9A.tQ.E..@....
00e0 45 94 75 e8 83 ec 0c ff 75 a4 e8 fc ff ff ff 83 c4 10 f7 45 20 04 00 00 00 ba 08 00 00 00 75 88 E.u.....u..........E..........u.
0100 50 83 4d 20 0a ff 75 20 ff 75 1c ff 75 18 ff 75 14 ff 75 10 ff 75 0c ff 75 08 e8 fc ff ff ff 89 P.M...u..u..u..u..u..u..u.......
0120 c2 e9 62 ff ff ff 89 f6 8b 71 18 8b 7d 08 fc 39 c0 89 c1 f3 a6 75 a0 83 ec 0c ff 75 a4 e8 fc ff ..b......q..}..9.....u.....u....
0140 ff ff 31 d2 e9 3f ff ff ff 8d 76 00 8d 45 c8 89 45 18 c7 45 1c 20 00 00 00 e9 02 ff ff ff 89 f6 ..1..?....v..E..E..E............
0160 01 11 01 10 06 12 01 11 01 03 08 1b 08 25 08 13 0b 00 00 02 17 01 01 13 0b 0b 3a 0b 3b 0b 00 00 .............%............:.;...
0180 03 0d 00 03 08 3a 0b 3b 0b 49 13 00 00 04 01 01 01 13 49 13 00 00 05 21 00 49 13 2f 0b 00 00 06 .....:.;.I........I....!.I./....
01a0 24 00 03 0e 0b 0b 3e 0b 00 00 07 24 00 03 08 0b 0b 3e 0b 00 00 08 13 01 01 13 03 08 0b 0b 3a 0b $.....>....$.....>............:.
01c0 3b 0b 00 00 09 0d 00 03 08 3a 0b 3b 0b 49 13 38 0a 00 00 0a 17 01 01 13 03 08 0b 0b 3a 0b 3b 0b ;........:.;.I.8............:.;.
01e0 00 00 0b 0f 00 0b 0b 00 00 0c 13 01 01 13 03 08 0b 05 3a 0b 3b 0b 00 00 0d 15 01 01 13 27 0c 00 ..................:.;........'..
0200 00 0e 05 00 49 13 00 00 0f 0f 00 0b 0b 49 13 00 00 10 13 01 01 13 03 08 0b 0b 3a 0b 3b 05 00 00 ....I........I............:.;...
0220 11 0d 00 03 08 3a 0b 3b 05 49 13 38 0a 00 00 12 15 01 01 13 27 0c 49 13 00 00 13 26 00 49 13 00 .....:.;.I.8........'.I....&.I..
0240 00 14 13 00 03 08 3c 0c 00 00 15 13 01 01 13 0b 0b 3a 0b 3b 0b 00 00 16 0d 00 03 0e 3a 0b 3b 0b ......<..........:.;........:.;.
0260 49 13 38 0a 00 00 17 0d 00 03 0e 3a 0b 3b 05 49 13 38 0a 00 00 18 04 01 01 13 03 08 0b 0b 3a 0b I.8........:.;.I.8............:.
0280 3b 0b 00 00 19 28 00 03 08 1c 0b 00 00 1a 21 00 49 13 2f 05 00 00 1b 13 01 01 13 03 0e 0b 0b 3a ;....(........!.I./............:
02a0 0b 3b 0b 00 00 1c 28 00 03 08 1c 06 00 00 1d 04 01 01 13 03 08 0b 0b 3a 0b 3b 05 00 00 1e 0d 00 .;....(................:.;......
02c0 03 08 3a 0b 3b 0b 49 13 0b 0b 0d 0b 0c 0b 38 0a 00 00 1f 04 01 01 13 0b 0b 3a 0b 3b 0b 00 00 20 ..:.;.I.......8..........:.;....
02e0 2e 01 01 13 3f 0c 03 08 3a 0b 3b 0b 27 0c 49 13 11 01 12 01 40 0a 00 00 21 05 00 03 08 3a 0b 3b ....?...:.;.'.I.....@...!....:.;
0300 0b 49 13 02 0a 00 00 22 34 00 03 08 3a 0b 3b 0b 49 13 02 0a 00 00 23 16 00 03 08 3a 0b 3b 0b 49 .I....."4...:.;.I.....#....:.;.I
0320 13 00 00 24 16 00 03 0e 3a 0b 3b 0b 49 13 00 00 25 35 00 49 13 00 00 26 16 00 03 08 3a 0b 3b 05 ...$....:.;.I...%5.I...&....:.;.
0340 49 13 00 00 00 a0 33 00 00 02 00 00 00 00 00 04 01 00 00 00 00 2a 01 00 00 00 00 00 00 67 65 74 I.....3..............*.......get
0360 6e 61 6d 65 69 6e 66 6f 5f 76 65 72 69 66 69 65 64 2e 63 00 2f 75 73 72 2f 68 6f 6d 65 2f 6e 65 nameinfo_verified.c./usr/home/ne
0380 63 74 61 72 2f 64 65 76 65 6c 2f 68 65 69 6d 64 61 6c 2f 6c 69 62 2f 72 6f 6b 65 6e 00 47 4e 55 ctar/devel/heimdal/lib/roken.GNU
03a0 20 43 20 33 2e 31 20 5b 46 72 65 65 42 53 44 5d 20 32 30 30 32 30 35 30 39 20 28 70 72 65 72 65 .C.3.1.[FreeBSD].20020509.(prere
03c0 6c 65 61 73 65 29 00 01 02 af 00 00 00 80 02 ae 03 5f 5f 6d 62 73 74 61 74 65 38 00 02 ac af 00 lease)...........__mbstate8.....
03e0 00 00 03 5f 6d 62 73 74 61 74 65 4c 00 02 ad ce 00 00 00 00 04 bf 00 00 00 c6 00 00 00 05 bf 00 ..._mbstateL....................
0400 00 00 7f 00 06 cb 00 00 00 04 07 07 63 68 61 72 00 01 06 06 05 01 00 00 08 05 08 f8 00 00 00 66 ............char...............f
0420 64 5f 73 65 74 00 80 03 fa 09 66 64 73 5f 62 69 74 73 00 03 fb f8 00 00 00 02 23 00 00 04 08 01 d_set.....fds_bits........#.....
0440 00 00 08 01 00 00 05 bf 00 00 00 1f 00 07 66 64 5f 6d 61 73 6b 00 04 07 08 36 01 00 00 5f 5f 73 ..............fd_mask....6...__s
0460 69 67 73 65 74 00 10 04 37 09 5f 5f 62 69 74 73 00 04 38 36 01 00 00 02 23 00 00 04 46 01 00 00 igset...7.__bits..86....#...F...
0480 46 01 00 00 05 bf 00 00 00 03 00 06 60 00 00 00 04 07 0a 81 01 00 00 73 69 67 76 61 6c 00 04 05 F...........`..........sigval...
04a0 78 03 73 69 67 76 61 6c 5f 69 6e 74 00 05 7a 81 01 00 00 03 73 69 67 76 61 6c 5f 70 74 72 00 05 x.sigval_int..z.....sigval_ptr..
04c0 7b 88 01 00 00 00 07 69 6e 74 00 04 05 0b 04 02 c5 01 00 00 04 05 83 03 5f 5f 73 69 67 65 76 5f {......int..............__sigev_
04e0 73 69 67 6e 6f 00 05 81 81 01 00 00 03 5f 5f 73 69 67 65 76 5f 6e 6f 74 69 66 79 5f 6b 71 75 65 signo........__sigev_notify_kque
0500 75 65 00 05 82 81 01 00 00 00 08 18 02 00 00 73 69 67 65 76 65 6e 74 00 0c 05 7e 09 73 69 67 65 ue.............sigevent...~.sige
0520 76 5f 6e 6f 74 69 66 79 00 05 7f 81 01 00 00 02 23 00 09 5f 5f 73 69 67 65 76 5f 75 00 05 83 8a v_notify........#..__sigev_u....
0540 01 00 00 02 23 04 09 73 69 67 65 76 5f 76 61 6c 75 65 00 05 84 4d 01 00 00 02 23 08 00 08 e4 02 ....#..sigev_value...M....#.....
0560 00 00 5f 5f 73 69 67 69 6e 66 6f 00 40 05 8d 09 73 69 5f 73 69 67 6e 6f 00 05 8e 81 01 00 00 02 ..__siginfo.@...si_signo........
0580 23 00 09 73 69 5f 65 72 72 6e 6f 00 05 8f 81 01 00 00 02 23 04 09 73 69 5f 63 6f 64 65 00 05 96 #..si_errno........#..si_code...
05a0 81 01 00 00 02 23 08 09 73 69 5f 70 69 64 00 05 97 81 01 00 00 02 23 0c 09 73 69 5f 75 69 64 00 .....#..si_pid........#..si_uid.
05c0 05 98 e4 02 00 00 02 23 10 09 73 69 5f 73 74 61 74 75 73 00 05 99 81 01 00 00 02 23 14 09 73 69 .......#..si_status........#..si
05e0 5f 61 64 64 72 00 05 9a 88 01 00 00 02 23 18 09 73 69 5f 76 61 6c 75 65 00 05 9b 4d 01 00 00 02 _addr........#..si_value...M....
0600 23 1c 09 73 69 5f 62 61 6e 64 00 05 9c eb 02 00 00 02 23 20 09 5f 5f 73 70 61 72 65 5f 5f 00 05 #..si_band........#..__spare__..
0620 9d f7 02 00 00 02 23 24 00 06 cb 00 00 00 04 07 07 6c 6f 6e 67 20 69 6e 74 00 04 05 04 07 03 00 ......#$.........long.int.......
0640 00 81 01 00 00 05 bf 00 00 00 06 00 0c ab 04 00 00 73 69 67 63 6f 6e 74 65 78 74 00 14 01 06 62 .................sigcontext....b
0660 09 73 63 5f 6d 61 73 6b 00 06 63 13 01 00 00 02 23 00 09 73 63 5f 6f 6e 73 74 61 63 6b 00 06 64 .sc_mask..c.....#..sc_onstack..d
0680 81 01 00 00 02 23 10 09 73 63 5f 67 73 00 06 65 81 01 00 00 02 23 14 09 73 63 5f 66 73 00 06 66 .....#..sc_gs..e.....#..sc_fs..f
06a0 81 01 00 00 02 23 18 09 73 63 5f 65 73 00 06 67 81 01 00 00 02 23 1c 09 73 63 5f 64 73 00 06 68 .....#..sc_es..g.....#..sc_ds..h
06c0 81 01 00 00 02 23 20 09 73 63 5f 65 64 69 00 06 69 81 01 00 00 02 23 24 09 73 63 5f 65 73 69 00 .....#..sc_edi..i.....#$.sc_esi.
06e0 06 6a 81 01 00 00 02 23 28 09 73 63 5f 65 62 70 00 06 6b 81 01 00 00 02 23 2c 09 73 63 5f 69 73 .j.....#(.sc_ebp..k.....#,.sc_is
0700 70 00 06 6c 81 01 00 00 02 23 30 09 73 63 5f 65 62 78 00 06 6d 81 01 00 00 02 23 34 09 73 63 5f p..l.....#0.sc_ebx..m.....#4.sc_
0720 65 64 78 00 06 6e 81 01 00 00 02 23 38 09 73 63 5f 65 63 78 00 06 6f 81 01 00 00 02 23 3c 09 73 edx..n.....#8.sc_ecx..o.....#<.s
0740 63 5f 65 61 78 00 06 70 81 01 00 00 02 23 40 09 73 63 5f 74 72 61 70 6e 6f 00 06 71 81 01 00 00 c_eax..p.....#@.sc_trapno..q....
0760 02 23 44 09 73 63 5f 65 72 72 00 06 72 81 01 00 00 02 23 48 09 73 63 5f 65 69 70 00 06 73 81 01 .#D.sc_err..r.....#H.sc_eip..s..
0780 00 00 02 23 4c 09 73 63 5f 63 73 00 06 74 81 01 00 00 02 23 50 09 73 63 5f 65 66 6c 00 06 75 81 ...#L.sc_cs..t.....#P.sc_efl..u.
07a0 01 00 00 02 23 54 09 73 63 5f 65 73 70 00 06 76 81 01 00 00 02 23 58 09 73 63 5f 73 73 00 06 77 ....#T.sc_esp..v.....#X.sc_ss..w
07c0 81 01 00 00 02 23 5c 09 73 63 5f 66 70 72 65 67 73 00 06 7d ab 04 00 00 02 23 60 09 73 63 5f 73 .....#\.sc_fpregs..}.....#`.sc_s
07e0 70 61 72 65 00 06 7e bb 04 00 00 03 23 d0 01 00 04 bb 04 00 00 81 01 00 00 05 bf 00 00 00 1b 00 pare..~.....#...................
0800 04 cb 04 00 00 81 01 00 00 05 bf 00 00 00 10 00 02 fe 04 00 00 04 05 b2 03 5f 5f 73 61 5f 68 61 .........................__sa_ha
0820 6e 64 6c 65 72 00 05 b0 0a 05 00 00 03 5f 5f 73 61 5f 73 69 67 61 63 74 69 6f 6e 00 05 b1 2c 05 ndler........__sa_sigaction...,.
0840 00 00 00 0d 0a 05 00 00 01 0e 81 01 00 00 00 0f 04 fe 04 00 00 0d 26 05 00 00 01 0e 81 01 00 00 ......................&.........
0860 0e 26 05 00 00 0e 88 01 00 00 00 0f 04 18 02 00 00 0f 04 10 05 00 00 08 82 05 00 00 73 69 67 61 .&..........................siga
0880 63 74 69 6f 6e 00 18 05 ae 09 5f 5f 73 69 67 61 63 74 69 6f 6e 5f 75 00 05 b2 cb 04 00 00 02 23 ction.....__sigaction_u........#
08a0 00 09 73 61 5f 66 6c 61 67 73 00 05 b3 81 01 00 00 02 23 04 09 73 61 5f 6d 61 73 6b 00 05 b4 13 ..sa_flags........#..sa_mask....
08c0 01 00 00 02 23 08 00 08 cc 05 00 00 73 69 67 61 6c 74 73 74 61 63 6b 00 0c 05 e2 09 73 73 5f 73 ....#.......sigaltstack.....ss_s
08e0 70 00 05 e3 cc 05 00 00 02 23 00 09 73 73 5f 73 69 7a 65 00 05 e4 d2 05 00 00 02 23 04 09 73 73 p........#..ss_size........#..ss
0900 5f 66 6c 61 67 73 00 05 e5 81 01 00 00 02 23 08 00 0f 04 c6 00 00 00 07 73 69 7a 65 5f 74 00 04 _flags........#.........size_t..
0920 07 08 26 06 00 00 73 69 67 76 65 63 00 0c 05 f6 09 73 76 5f 68 61 6e 64 6c 65 72 00 05 f7 26 06 ..&...sigvec.....sv_handler...&.
0940 00 00 02 23 00 09 73 76 5f 6d 61 73 6b 00 05 f8 81 01 00 00 02 23 04 09 73 76 5f 66 6c 61 67 73 ...#..sv_mask........#..sv_flags
0960 00 05 f9 81 01 00 00 02 23 08 00 0f 04 fe 04 00 00 10 66 06 00 00 73 69 67 73 74 61 63 6b 00 08 ........#.........f...sigstack..
0980 05 07 01 11 73 73 5f 73 70 00 05 08 01 cc 05 00 00 02 23 00 11 73 73 5f 6f 6e 73 74 61 63 6b 00 ....ss_sp.........#..ss_onstack.
09a0 05 09 01 81 01 00 00 02 23 04 00 08 96 06 00 00 5f 5f 73 62 75 66 00 08 07 42 09 5f 62 61 73 65 ........#.......__sbuf...B._base
09c0 00 07 43 96 06 00 00 02 23 00 09 5f 73 69 7a 65 00 07 44 81 01 00 00 02 23 04 00 0f 04 9c 06 00 ..C.....#.._size..D.....#.......
09e0 00 07 75 6e 73 69 67 6e 65 64 20 63 68 61 72 00 01 08 08 fb 07 00 00 5f 5f 73 46 49 4c 45 00 58 ..unsigned.char........__sFILE.X
0a00 07 64 09 5f 70 00 07 65 96 06 00 00 02 23 00 09 5f 72 00 07 66 81 01 00 00 02 23 04 09 5f 77 00 .d._p..e.....#.._r..f.....#.._w.
0a20 07 67 81 01 00 00 02 23 08 09 5f 66 6c 61 67 73 00 07 68 fb 07 00 00 02 23 0c 09 5f 66 69 6c 65 .g.....#.._flags..h.....#.._file
0a40 00 07 69 fb 07 00 00 02 23 0e 09 5f 62 66 00 07 6a 66 06 00 00 02 23 10 09 5f 6c 62 66 73 69 7a ..i.....#.._bf..jf....#.._lbfsiz
0a60 65 00 07 6b 81 01 00 00 02 23 18 09 5f 63 6f 6f 6b 69 65 00 07 6e 88 01 00 00 02 23 1c 09 5f 63 e..k.....#.._cookie..n.....#.._c
0a80 6c 6f 73 65 00 07 6f 18 08 00 00 02 23 20 09 5f 72 65 61 64 00 07 70 38 08 00 00 02 23 24 09 5f lose..o.....#.._read..p8....#$._
0aa0 73 65 65 6b 00 07 71 62 08 00 00 02 23 28 09 5f 77 72 69 74 65 00 07 72 8d 08 00 00 02 23 2c 09 seek..qb....#(._write..r.....#,.
0ac0 5f 75 62 00 07 75 66 06 00 00 02 23 30 09 5f 65 78 74 72 61 00 07 76 9e 08 00 00 02 23 38 09 5f _ub..uf....#0._extra..v.....#8._
0ae0 75 72 00 07 77 81 01 00 00 02 23 3c 09 5f 75 62 75 66 00 07 7a a4 08 00 00 02 23 40 09 5f 6e 62 ur..w.....#<._ubuf..z.....#@._nb
0b00 75 66 00 07 7b b4 08 00 00 02 23 43 09 5f 6c 62 00 07 7e 66 06 00 00 02 23 44 09 5f 62 6c 6b 73 uf..{.....#C._lb..~f....#D._blks
0b20 69 7a 65 00 07 81 81 01 00 00 02 23 4c 09 5f 6f 66 66 73 65 74 00 07 82 58 08 00 00 02 23 50 00 ize........#L._offset...X....#P.
0b40 07 73 68 6f 72 74 20 69 6e 74 00 02 05 12 18 08 00 00 01 81 01 00 00 0e 88 01 00 00 00 0f 04 08 .short.int......................
0b60 08 00 00 12 38 08 00 00 01 81 01 00 00 0e 88 01 00 00 0e cc 05 00 00 0e 81 01 00 00 00 0f 04 1e ....8...........................
0b80 08 00 00 12 58 08 00 00 01 58 08 00 00 0e 88 01 00 00 0e 58 08 00 00 0e 81 01 00 00 00 07 66 70 ....X....X.........X..........fp
0ba0 6f 73 5f 74 00 08 05 0f 04 3e 08 00 00 12 82 08 00 00 01 81 01 00 00 0e 88 01 00 00 0e 82 08 00 os_t.....>......................
0bc0 00 0e 81 01 00 00 00 0f 04 88 08 00 00 13 c6 00 00 00 0f 04 68 08 00 00 14 5f 5f 73 46 49 4c 45 ....................h....__sFILE
0be0 58 00 01 0f 04 93 08 00 00 04 b4 08 00 00 9c 06 00 00 05 bf 00 00 00 02 00 04 c4 08 00 00 9c 06 X...............................
0c00 00 00 05 bf 00 00 00 00 00 15 ea 08 00 00 08 08 42 09 71 75 6f 74 00 08 40 81 01 00 00 02 23 00 ................B.quot..@.....#.
0c20 09 72 65 6d 00 08 41 81 01 00 00 02 23 04 00 15 10 09 00 00 08 08 47 09 71 75 6f 74 00 08 45 eb .rem..A.....#.........G.quot..E.
0c40 02 00 00 02 23 00 09 72 65 6d 00 08 46 eb 02 00 00 02 23 04 00 15 36 09 00 00 10 08 4f 09 71 75 ....#..rem..F.....#...6.....O.qu
0c60 6f 74 00 08 4d 36 09 00 00 02 23 00 09 72 65 6d 00 08 4e 36 09 00 00 02 23 08 00 07 6c 6f 6e 67 ot..M6....#..rem..N6....#...long
0c80 20 6c 6f 6e 67 20 69 6e 74 00 08 05 08 7c 09 00 00 74 69 6d 65 73 70 65 63 00 08 09 32 09 74 76 .long.int....|...timespec...2.tv
0ca0 5f 73 65 63 00 09 33 7c 09 00 00 02 23 00 09 74 76 5f 6e 73 65 63 00 09 34 eb 02 00 00 02 23 04 _sec..3|....#..tv_nsec..4.....#.
0cc0 00 07 74 69 6d 65 5f 74 00 04 05 08 ba 09 00 00 74 69 6d 65 76 61 6c 00 08 0a 2f 09 74 76 5f 73 ..time_t........timeval.../.tv_s
0ce0 65 63 00 0a 30 eb 02 00 00 02 23 00 09 74 76 5f 75 73 65 63 00 0a 31 eb 02 00 00 02 23 04 00 08 ec..0.....#..tv_usec..1.....#...
0d00 fa 09 00 00 74 69 6d 65 7a 6f 6e 65 00 08 0a 34 09 74 7a 5f 6d 69 6e 75 74 65 73 77 65 73 74 00 ....timezone...4.tz_minuteswest.
0d20 0a 35 81 01 00 00 02 23 00 09 74 7a 5f 64 73 74 74 69 6d 65 00 0a 36 81 01 00 00 02 23 04 00 08 .5.....#..tz_dsttime..6.....#...
0d40 28 0a 00 00 62 69 6e 74 69 6d 65 00 0c 0a 41 09 73 65 63 00 0a 42 7c 09 00 00 02 23 00 09 66 72 (...bintime...A.sec..B|....#..fr
0d60 61 63 00 0a 43 28 0a 00 00 02 23 04 00 06 30 00 00 00 08 07 08 6b 0a 00 00 69 74 69 6d 65 72 76 ac..C(....#...0......k...itimerv
0d80 61 6c 00 10 0a e7 09 69 74 5f 69 6e 74 65 72 76 61 6c 00 0a e8 86 09 00 00 02 23 00 09 69 74 5f al.....it_interval........#..it_
0da0 76 61 6c 75 65 00 0a e9 86 09 00 00 02 23 08 00 08 cc 0a 00 00 63 6c 6f 63 6b 69 6e 66 6f 00 14 value........#.......clockinfo..
0dc0 0a ef 09 68 7a 00 0a f0 81 01 00 00 02 23 00 09 74 69 63 6b 00 0a f1 81 01 00 00 02 23 04 09 73 ...hz........#..tick........#..s
0de0 70 61 72 65 00 0a f2 81 01 00 00 02 23 08 09 73 74 61 74 68 7a 00 0a f3 81 01 00 00 02 23 0c 09 pare........#..stathz........#..
0e00 70 72 6f 66 68 7a 00 0a f4 81 01 00 00 02 23 10 00 08 9e 0b 00 00 74 6d 00 2c 0b 62 09 74 6d 5f profhz........#.......tm.,.b.tm_
0e20 73 65 63 00 0b 63 81 01 00 00 02 23 00 09 74 6d 5f 6d 69 6e 00 0b 64 81 01 00 00 02 23 04 09 74 sec..c.....#..tm_min..d.....#..t
0e40 6d 5f 68 6f 75 72 00 0b 65 81 01 00 00 02 23 08 09 74 6d 5f 6d 64 61 79 00 0b 66 81 01 00 00 02 m_hour..e.....#..tm_mday..f.....
0e60 23 0c 09 74 6d 5f 6d 6f 6e 00 0b 67 81 01 00 00 02 23 10 09 74 6d 5f 79 65 61 72 00 0b 68 81 01 #..tm_mon..g.....#..tm_year..h..
0e80 00 00 02 23 14 09 74 6d 5f 77 64 61 79 00 0b 69 81 01 00 00 02 23 18 09 74 6d 5f 79 64 61 79 00 ...#..tm_wday..i.....#..tm_yday.
0ea0 0b 6a 81 01 00 00 02 23 1c 09 74 6d 5f 69 73 64 73 74 00 0b 6b 81 01 00 00 02 23 20 09 74 6d 5f .j.....#..tm_isdst..k.....#..tm_
0ec0 67 6d 74 6f 66 66 00 0b 6c eb 02 00 00 02 23 24 09 74 6d 5f 7a 6f 6e 65 00 0b 6d cc 05 00 00 02 gmtoff..l.....#$.tm_zone..m.....
0ee0 23 28 00 15 c4 0b 00 00 10 0c 2d 09 71 75 6f 74 00 0c 2b c4 0b 00 00 02 23 00 09 72 65 6d 00 0c #(........-.quot..+.....#..rem..
0f00 2c c4 0b 00 00 02 23 08 00 06 39 00 00 00 08 05 08 00 0c 00 00 6c 69 6e 67 65 72 00 08 0d 69 09 ,.....#...9..........linger...i.
0f20 6c 5f 6f 6e 6f 66 66 00 0d 6a 81 01 00 00 02 23 00 09 6c 5f 6c 69 6e 67 65 72 00 0d 6b 81 01 00 l_onoff..j.....#..l_linger..k...
0f40 00 02 23 04 00 0c 3f 0c 00 00 61 63 63 65 70 74 5f 66 69 6c 74 65 72 5f 61 72 67 00 00 01 0d 6e ..#...?...accept_filter_arg....n
0f60 09 61 66 5f 6e 61 6d 65 00 0d 6f 3f 0c 00 00 02 23 00 09 61 66 5f 61 72 67 00 0d 70 4f 0c 00 00 .af_name..o?....#..af_arg..pO...
0f80 02 23 10 00 04 4f 0c 00 00 c6 00 00 00 05 bf 00 00 00 0f 00 04 5f 0c 00 00 c6 00 00 00 05 bf 00 .#...O..............._..........
0fa0 00 00 ef 00 08 a2 0c 00 00 73 6f 63 6b 61 64 64 72 00 10 0d a9 09 73 61 5f 6c 65 6e 00 0d aa a2 .........sockaddr.....sa_len....
0fc0 0c 00 00 02 23 00 16 00 00 00 00 0d ab ac 0c 00 00 02 23 01 09 73 61 5f 64 61 74 61 00 0d ac b3 ....#.............#..sa_data....
0fe0 0c 00 00 02 23 02 00 07 75 5f 63 68 61 72 00 01 07 06 90 00 00 00 01 07 04 c3 0c 00 00 c6 00 00 ....#...u_char..................
1000 00 05 bf 00 00 00 0d 00 08 00 0d 00 00 73 6f 63 6b 70 72 6f 74 6f 00 04 0d b4 09 73 70 5f 66 61 .............sockproto.....sp_fa
1020 6d 69 6c 79 00 0d b5 00 0d 00 00 02 23 00 09 73 70 5f 70 72 6f 74 6f 63 6f 6c 00 0d b6 00 0d 00 mily........#..sp_protocol......
1040 00 02 23 02 00 07 75 5f 73 68 6f 72 74 00 02 07 08 87 0d 00 00 73 6f 63 6b 61 64 64 72 5f 73 74 ..#...u_short........sockaddr_st
1060 6f 72 61 67 65 00 80 0d c2 09 73 73 5f 6c 65 6e 00 0d c3 a2 0c 00 00 02 23 00 09 73 73 5f 66 61 orage.....ss_len........#..ss_fa
1080 6d 69 6c 79 00 0d c4 ac 0c 00 00 02 23 01 09 5f 5f 73 73 5f 70 61 64 31 00 0d c5 87 0d 00 00 02 mily........#..__ss_pad1........
10a0 23 02 09 5f 5f 73 73 5f 61 6c 69 67 6e 00 0d c6 97 0d 00 00 02 23 08 09 5f 5f 73 73 5f 70 61 64 #..__ss_align........#..__ss_pad
10c0 32 00 0d c7 a2 0d 00 00 02 23 10 00 04 97 0d 00 00 c6 00 00 00 05 bf 00 00 00 05 00 07 69 6e 74 2........#...................int
10e0 36 34 5f 74 00 08 05 04 b2 0d 00 00 c6 00 00 00 05 bf 00 00 00 6f 00 10 49 0e 00 00 6d 73 67 68 64_t.................o..I...msgh
1100 64 72 00 1c 0d 41 01 17 75 00 00 00 0d 42 01 88 01 00 00 02 23 00 17 1b 00 00 00 0d 43 01 49 0e dr...A..u....B......#.......C.I.
1120 00 00 02 23 04 11 6d 73 67 5f 69 6f 76 00 0d 44 01 85 0e 00 00 02 23 08 17 c0 00 00 00 0d 45 01 ...#..msg_iov..D......#.......E.
1140 81 01 00 00 02 23 0c 11 6d 73 67 5f 63 6f 6e 74 72 6f 6c 00 0d 46 01 88 01 00 00 02 23 10 11 6d .....#..msg_control..F......#..m
1160 73 67 5f 63 6f 6e 74 72 6f 6c 6c 65 6e 00 0d 47 01 49 0e 00 00 02 23 14 11 6d 73 67 5f 66 6c 61 sg_controllen..G.I....#..msg_fla
1180 67 73 00 0d 48 01 81 01 00 00 02 23 18 00 06 ab 00 00 00 04 07 10 85 0e 00 00 69 6f 76 65 63 00 gs..H......#..............iovec.
11a0 08 0d 44 01 09 69 6f 76 5f 62 61 73 65 00 0e 2d cc 05 00 00 02 23 00 09 69 6f 76 5f 6c 65 6e 00 ..D..iov_base..-.....#..iov_len.
11c0 0e 2e d2 05 00 00 02 23 04 00 0f 04 50 0e 00 00 10 dc 0e 00 00 63 6d 73 67 68 64 72 00 0c 0d 5c .......#....P........cmsghdr...\
11e0 01 11 63 6d 73 67 5f 6c 65 6e 00 0d 5d 01 49 0e 00 00 02 23 00 11 63 6d 73 67 5f 6c 65 76 65 6c ..cmsg_len..].I....#..cmsg_level
1200 00 0d 5e 01 81 01 00 00 02 23 04 11 63 6d 73 67 5f 74 79 70 65 00 0d 5f 01 81 01 00 00 02 23 08 ..^......#..cmsg_type.._......#.
1220 00 10 7b 0f 00 00 63 6d 73 67 63 72 65 64 00 54 0d 71 01 11 63 6d 63 72 65 64 5f 70 69 64 00 0d ..{...cmsgcred.T.q..cmcred_pid..
1240 72 01 7b 0f 00 00 02 23 00 11 63 6d 63 72 65 64 5f 75 69 64 00 0d 73 01 84 0f 00 00 02 23 04 11 r.{....#..cmcred_uid..s......#..
1260 63 6d 63 72 65 64 5f 65 75 69 64 00 0d 74 01 84 0f 00 00 02 23 08 11 63 6d 63 72 65 64 5f 67 69 cmcred_euid..t......#..cmcred_gi
1280 64 00 0d 75 01 8d 0f 00 00 02 23 0c 11 63 6d 63 72 65 64 5f 6e 67 72 6f 75 70 73 00 0d 76 01 fb d..u......#..cmcred_ngroups..v..
12a0 07 00 00 02 23 10 11 63 6d 63 72 65 64 5f 67 72 6f 75 70 73 00 0d 77 01 96 0f 00 00 02 23 14 00 ....#..cmcred_groups..w......#..
12c0 07 70 69 64 5f 74 00 04 05 07 75 69 64 5f 74 00 04 07 07 67 69 64 5f 74 00 04 07 04 a6 0f 00 00 .pid_t....uid_t....gid_t........
12e0 8d 0f 00 00 05 bf 00 00 00 0f 00 10 dc 0f 00 00 6f 73 6f 63 6b 61 64 64 72 00 10 0d 99 01 17 00 ................osockaddr.......
1300 00 00 00 0d 9a 01 00 0d 00 00 02 23 00 11 73 61 5f 64 61 74 61 00 0d 9b 01 b3 0c 00 00 02 23 02 ...........#..sa_data.........#.
1320 00 10 63 10 00 00 6f 6d 73 67 68 64 72 00 18 0d a1 01 17 75 00 00 00 0d a2 01 63 10 00 00 02 23 ..c...omsghdr......u......c....#
1340 00 17 1b 00 00 00 0d a3 01 81 01 00 00 02 23 04 11 6d 73 67 5f 69 6f 76 00 0d a4 01 85 0e 00 00 ..............#..msg_iov........
1360 02 23 08 17 c0 00 00 00 0d a5 01 81 01 00 00 02 23 0c 11 6d 73 67 5f 61 63 63 72 69 67 68 74 73 .#..............#..msg_accrights
1380 00 0d a6 01 63 10 00 00 02 23 10 11 6d 73 67 5f 61 63 63 72 69 67 68 74 73 6c 65 6e 00 0d a7 01 ....c....#..msg_accrightslen....
13a0 81 01 00 00 02 23 14 00 0f 04 c6 00 00 00 10 c8 10 00 00 73 66 5f 68 64 74 72 00 10 0d b4 01 11 .....#.............sf_hdtr......
13c0 68 65 61 64 65 72 73 00 0d b5 01 85 0e 00 00 02 23 00 11 68 64 72 5f 63 6e 74 00 0d b6 01 81 01 headers.........#..hdr_cnt......
13e0 00 00 02 23 04 11 74 72 61 69 6c 65 72 73 00 0d b7 01 85 0e 00 00 02 23 08 11 74 72 6c 5f 63 6e ...#..trailers.........#..trl_cn
1400 74 00 0d b8 01 81 01 00 00 02 23 0c 00 18 ef 10 00 00 75 69 6f 5f 72 77 00 04 0e 31 19 55 49 4f t.........#.......uio_rw...1.UIO
1420 5f 52 45 41 44 00 00 19 55 49 4f 5f 57 52 49 54 45 00 01 00 18 2c 11 00 00 75 69 6f 5f 73 65 67 _READ...UIO_WRITE....,...uio_seg
1440 00 04 0e 34 19 55 49 4f 5f 55 53 45 52 53 50 41 43 45 00 00 19 55 49 4f 5f 53 59 53 53 50 41 43 ...4.UIO_USERSPACE...UIO_SYSSPAC
1460 45 00 01 19 55 49 4f 5f 4e 4f 43 4f 50 59 00 02 00 08 83 11 00 00 67 72 6f 75 70 00 10 0f 39 09 E...UIO_NOCOPY........group...9.
1480 67 72 5f 6e 61 6d 65 00 0f 3a cc 05 00 00 02 23 00 09 67 72 5f 70 61 73 73 77 64 00 0f 3b cc 05 gr_name..:.....#..gr_passwd..;..
14a0 00 00 02 23 04 09 67 72 5f 67 69 64 00 0f 3c 8d 0f 00 00 02 23 08 09 67 72 5f 6d 65 6d 00 0f 3d ...#..gr_gid..<.....#..gr_mem..=
14c0 83 11 00 00 02 23 0c 00 0f 04 cc 05 00 00 08 6a 12 00 00 6f 73 74 61 74 00 40 10 48 16 7c 01 00 .....#.........j...ostat.@.H.|..
14e0 00 10 49 6a 12 00 00 02 23 00 16 a4 00 00 00 10 4a 71 12 00 00 02 23 04 16 9c 00 00 00 10 4b 7a ..Ij....#.......Jq....#.......Kz
1500 12 00 00 02 23 08 16 7e 00 00 00 10 4c 84 12 00 00 02 23 0a 16 52 00 00 00 10 4d 6a 12 00 00 02 ....#..~....L.....#..R....Mj....
1520 23 0c 16 59 00 00 00 10 4e 6a 12 00 00 02 23 0e 16 4a 00 00 00 10 4f 6a 12 00 00 02 23 10 16 42 #..Y....Nj....#..J....Oj....#..B
1540 00 00 00 10 50 8f 12 00 00 02 23 14 16 f8 00 00 00 10 51 47 09 00 00 02 23 18 16 40 01 00 00 10 ....P.....#.......QG....#..@....
1560 52 47 09 00 00 02 23 20 16 0f 01 00 00 10 53 47 09 00 00 02 23 28 16 b5 00 00 00 10 54 8f 12 00 RG....#.......SG....#(......T...
1580 00 02 23 30 16 6b 00 00 00 10 55 8f 12 00 00 02 23 34 16 27 00 00 00 10 56 9a 12 00 00 02 23 38 ..#0.k....U.....#4.'....V.....#8
15a0 16 14 00 00 00 10 57 a1 12 00 00 02 23 3c 00 06 72 01 00 00 02 07 07 69 6e 6f 5f 74 00 04 07 07 ......W.....#<..r......ino_t....
15c0 6d 6f 64 65 5f 74 00 02 07 07 6e 6c 69 6e 6b 5f 74 00 02 07 07 69 6e 74 33 32 5f 74 00 04 05 06 mode_t....nlink_t....int32_t....
15e0 1c 01 00 00 04 07 06 36 01 00 00 04 07 08 aa 13 00 00 73 74 61 74 00 60 10 5b 16 7c 01 00 00 10 .......6..........stat.`.[.|....
1600 5c aa 13 00 00 02 23 00 16 a4 00 00 00 10 5d 71 12 00 00 02 23 04 16 9c 00 00 00 10 5e 7a 12 00 \.....#.......]q....#.......^z..
1620 00 02 23 08 16 7e 00 00 00 10 5f 84 12 00 00 02 23 0a 16 52 00 00 00 10 60 84 0f 00 00 02 23 0c ..#..~...._.....#..R....`.....#.
1640 16 59 00 00 00 10 61 8d 0f 00 00 02 23 10 16 4a 00 00 00 10 62 aa 13 00 00 02 23 14 16 f8 00 00 .Y....a.....#..J....b.....#.....
1660 00 10 64 47 09 00 00 02 23 18 16 40 01 00 00 10 65 47 09 00 00 02 23 20 16 0f 01 00 00 10 66 47 ..dG....#..@....eG....#.......fG
1680 09 00 00 02 23 28 16 42 00 00 00 10 6f b3 13 00 00 02 23 30 16 6b 00 00 00 10 70 97 0d 00 00 02 ....#(.B....o.....#0.k....p.....
16a0 23 38 16 b5 00 00 00 10 71 a1 12 00 00 02 23 40 16 27 00 00 00 10 72 9a 12 00 00 02 23 44 16 14 #8......q.....#@.'....r.....#D..
16c0 00 00 00 10 73 a1 12 00 00 02 23 48 09 73 74 5f 6c 73 70 61 72 65 00 10 74 8f 12 00 00 02 23 4c ....s.....#H.st_lspare..t.....#L
16e0 16 25 01 00 00 10 76 47 09 00 00 02 23 50 00 07 64 65 76 5f 74 00 04 07 07 6f 66 66 5f 74 00 08 .%....vG....#P..dev_t....off_t..
1700 05 08 ab 14 00 00 6e 73 74 61 74 00 60 10 8a 16 7c 01 00 00 10 8b aa 13 00 00 02 23 00 16 a4 00 ......nstat.`...|..........#....
1720 00 00 10 8c 71 12 00 00 02 23 04 16 9c 00 00 00 10 8d a1 12 00 00 02 23 08 16 7e 00 00 00 10 8e ....q....#.............#..~.....
1740 a1 12 00 00 02 23 0c 16 52 00 00 00 10 8f 84 0f 00 00 02 23 10 16 59 00 00 00 10 90 8d 0f 00 00 .....#..R..........#..Y.........
1760 02 23 14 16 4a 00 00 00 10 91 aa 13 00 00 02 23 18 16 f8 00 00 00 10 92 47 09 00 00 02 23 1c 16 .#..J..........#........G....#..
1780 40 01 00 00 10 93 47 09 00 00 02 23 24 16 0f 01 00 00 10 94 47 09 00 00 02 23 2c 16 42 00 00 00 @.....G....#$.......G....#,.B...
17a0 10 95 b3 13 00 00 02 23 34 16 6b 00 00 00 10 96 97 0d 00 00 02 23 3c 16 b5 00 00 00 10 97 a1 12 .......#4.k..........#<.........
17c0 00 00 02 23 44 16 27 00 00 00 10 98 9a 12 00 00 02 23 48 16 14 00 00 00 10 99 a1 12 00 00 02 23 ...#D.'..........#H............#
17e0 4c 16 25 01 00 00 10 9a 47 09 00 00 02 23 50 00 08 cd 14 00 00 69 6e 5f 61 64 64 72 00 04 11 55 L.%.....G....#P......in_addr...U
1800 09 73 5f 61 64 64 72 00 11 56 cd 14 00 00 02 23 00 00 06 ee 00 00 00 04 07 08 49 15 00 00 73 6f .s_addr..V.....#..........I...so
1820 63 6b 61 64 64 72 5f 69 6e 00 10 11 5c 09 73 69 6e 5f 6c 65 6e 00 11 5d 49 15 00 00 02 23 00 09 ckaddr_in...\.sin_len..]I....#..
1840 73 69 6e 5f 66 61 6d 69 6c 79 00 11 5e ac 0c 00 00 02 23 01 09 73 69 6e 5f 70 6f 72 74 00 11 5f sin_family..^.....#..sin_port.._
1860 54 15 00 00 02 23 02 09 73 69 6e 5f 61 64 64 72 00 11 60 ab 14 00 00 02 23 04 09 73 69 6e 5f 7a T....#..sin_addr..`.....#..sin_z
1880 65 72 6f 00 11 61 5b 15 00 00 02 23 08 00 07 75 69 6e 74 38 5f 74 00 01 07 06 68 01 00 00 02 07 ero..a[....#...uint8_t....h.....
18a0 04 6b 15 00 00 c6 00 00 00 05 bf 00 00 00 07 00 10 af 15 00 00 69 70 5f 6d 72 65 71 00 08 11 98 .k...................ip_mreq....
18c0 01 11 69 6d 72 5f 6d 75 6c 74 69 61 64 64 72 00 11 99 01 ab 14 00 00 02 23 00 11 69 6d 72 5f 69 ..imr_multiaddr.........#..imr_i
18e0 6e 74 65 72 66 61 63 65 00 11 9a 01 ab 14 00 00 02 23 04 00 02 f0 15 00 00 10 12 7e 03 5f 5f 75 nterface.........#.........~.__u
1900 36 5f 61 64 64 72 38 00 12 7b f0 15 00 00 03 5f 5f 75 36 5f 61 64 64 72 31 36 00 12 7c 00 16 00 6_addr8..{.....__u6_addr16..|...
1920 00 03 5f 5f 75 36 5f 61 64 64 72 33 32 00 12 7d 17 16 00 00 00 04 00 16 00 00 49 15 00 00 05 bf ..__u6_addr32..}..........I.....
1940 00 00 00 0f 00 04 10 16 00 00 10 16 00 00 05 bf 00 00 00 07 00 06 56 01 00 00 02 07 04 27 16 00 ......................V......'..
1960 00 27 16 00 00 05 bf 00 00 00 03 00 06 5f 01 00 00 04 07 08 54 16 00 00 69 6e 36 5f 61 64 64 72 .'..........._......T...in6_addr
1980 00 10 12 79 09 5f 5f 75 36 5f 61 64 64 72 00 12 7e af 15 00 00 02 23 00 00 08 eb 16 00 00 73 6f ...y.__u6_addr..~.....#.......so
19a0 63 6b 61 64 64 72 5f 69 6e 36 00 1c 12 95 09 73 69 6e 36 5f 6c 65 6e 00 12 96 49 15 00 00 02 23 ckaddr_in6.....sin6_len...I....#
19c0 00 09 73 69 6e 36 5f 66 61 6d 69 6c 79 00 12 97 ac 0c 00 00 02 23 01 09 73 69 6e 36 5f 70 6f 72 ..sin6_family........#..sin6_por
19e0 74 00 12 98 54 15 00 00 02 23 02 09 73 69 6e 36 5f 66 6c 6f 77 69 6e 66 6f 00 12 99 27 16 00 00 t...T....#..sin6_flowinfo...'...
1a00 02 23 04 09 73 69 6e 36 5f 61 64 64 72 00 12 9a 2e 16 00 00 02 23 08 09 73 69 6e 36 5f 73 63 6f .#..sin6_addr........#..sin6_sco
1a20 70 65 5f 69 64 00 12 9b 27 16 00 00 02 23 18 00 10 22 17 00 00 72 6f 75 74 65 5f 69 6e 36 00 20 pe_id...'....#..."...route_in6..
1a40 12 88 01 11 72 6f 5f 72 74 00 12 89 01 2c 17 00 00 02 23 00 11 72 6f 5f 64 73 74 00 12 8a 01 54 ....ro_rt....,....#..ro_dst....T
1a60 16 00 00 02 23 04 00 14 72 74 65 6e 74 72 79 00 01 0f 04 22 17 00 00 10 7e 17 00 00 69 70 76 36 ....#...rtentry...."....~...ipv6
1a80 5f 6d 72 65 71 00 14 12 d0 01 11 69 70 76 36 6d 72 5f 6d 75 6c 74 69 61 64 64 72 00 12 d1 01 2e _mreq......ipv6mr_multiaddr.....
1aa0 16 00 00 02 23 00 11 69 70 76 36 6d 72 5f 69 6e 74 65 72 66 61 63 65 00 12 d2 01 e4 02 00 00 02 ....#..ipv6mr_interface.........
1ac0 23 10 00 10 c1 17 00 00 69 6e 36 5f 70 6b 74 69 6e 66 6f 00 14 12 d8 01 11 69 70 69 36 5f 61 64 #.......in6_pktinfo......ipi6_ad
1ae0 64 72 00 12 d9 01 2e 16 00 00 02 23 00 11 69 70 69 36 5f 69 66 69 6e 64 65 78 00 12 da 01 e4 02 dr.........#..ipi6_ifindex......
1b00 00 00 02 23 10 00 08 35 18 00 00 68 6f 73 74 65 6e 74 00 14 13 5c 09 68 5f 6e 61 6d 65 00 13 5d ...#...5...hostent...\.h_name..]
1b20 cc 05 00 00 02 23 00 09 68 5f 61 6c 69 61 73 65 73 00 13 5e 83 11 00 00 02 23 04 09 68 5f 61 64 .....#..h_aliases..^.....#..h_ad
1b40 64 72 74 79 70 65 00 13 5f 81 01 00 00 02 23 08 09 68 5f 6c 65 6e 67 74 68 00 13 60 81 01 00 00 drtype.._.....#..h_length..`....
1b60 02 23 0c 09 68 5f 61 64 64 72 5f 6c 69 73 74 00 13 61 83 11 00 00 02 23 10 00 08 8f 18 00 00 6e .#..h_addr_list..a.....#.......n
1b80 65 74 65 6e 74 00 10 13 69 09 6e 5f 6e 61 6d 65 00 13 6a cc 05 00 00 02 23 00 09 6e 5f 61 6c 69 etent...i.n_name..j.....#..n_ali
1ba0 61 73 65 73 00 13 6b 83 11 00 00 02 23 04 09 6e 5f 61 64 64 72 74 79 70 65 00 13 6c 81 01 00 00 ases..k.....#..n_addrtype..l....
1bc0 02 23 08 09 6e 5f 6e 65 74 00 13 6d 8f 18 00 00 02 23 0c 00 07 6c 6f 6e 67 20 75 6e 73 69 67 6e .#..n_net..m.....#...long.unsign
1be0 65 64 20 69 6e 74 00 04 07 08 fd 18 00 00 73 65 72 76 65 6e 74 00 10 13 70 09 73 5f 6e 61 6d 65 ed.int........servent...p.s_name
1c00 00 13 71 cc 05 00 00 02 23 00 09 73 5f 61 6c 69 61 73 65 73 00 13 72 83 11 00 00 02 23 04 09 73 ..q.....#..s_aliases..r.....#..s
1c20 5f 70 6f 72 74 00 13 73 81 01 00 00 02 23 08 09 73 5f 70 72 6f 74 6f 00 13 74 cc 05 00 00 02 23 _port..s.....#..s_proto..t.....#
1c40 0c 00 08 46 19 00 00 70 72 6f 74 6f 65 6e 74 00 0c 13 77 09 70 5f 6e 61 6d 65 00 13 78 cc 05 00 ...F...protoent...w.p_name..x...
1c60 00 02 23 00 09 70 5f 61 6c 69 61 73 65 73 00 13 79 83 11 00 00 02 23 04 09 70 5f 70 72 6f 74 6f ..#..p_aliases..y.....#..p_proto
1c80 00 13 7a 81 01 00 00 02 23 08 00 08 fb 19 00 00 61 64 64 72 69 6e 66 6f 00 20 13 7d 09 61 69 5f ..z.....#.......addrinfo...}.ai_
1ca0 66 6c 61 67 73 00 13 7e 81 01 00 00 02 23 00 09 61 69 5f 66 61 6d 69 6c 79 00 13 7f 81 01 00 00 flags..~.....#..ai_family.......
1cc0 02 23 04 09 61 69 5f 73 6f 63 6b 74 79 70 65 00 13 80 81 01 00 00 02 23 08 09 61 69 5f 70 72 6f .#..ai_socktype........#..ai_pro
1ce0 74 6f 63 6f 6c 00 13 81 81 01 00 00 02 23 0c 09 61 69 5f 61 64 64 72 6c 65 6e 00 13 82 d2 05 00 tocol........#..ai_addrlen......
1d00 00 02 23 10 09 61 69 5f 63 61 6e 6f 6e 6e 61 6d 65 00 13 83 cc 05 00 00 02 23 14 09 61 69 5f 61 ..#..ai_canonname........#..ai_a
1d20 64 64 72 00 13 84 fb 19 00 00 02 23 18 09 61 69 5f 6e 65 78 74 00 13 85 01 1a 00 00 02 23 1c 00 ddr........#..ai_next........#..
1d40 0f 04 5f 0c 00 00 0f 04 46 19 00 00 18 6b 1a 00 00 5f 5f 6e 73 5f 73 65 63 74 00 04 14 61 19 6e .._.....F....k...__ns_sect...a.n
1d60 73 5f 73 5f 71 64 00 00 19 6e 73 5f 73 5f 7a 6e 00 00 19 6e 73 5f 73 5f 61 6e 00 01 19 6e 73 5f s_s_qd...ns_s_zn...ns_s_an...ns_
1d80 73 5f 70 72 00 01 19 6e 73 5f 73 5f 6e 73 00 02 19 6e 73 5f 73 5f 75 64 00 02 19 6e 73 5f 73 5f s_pr...ns_s_ns...ns_s_ud...ns_s_
1da0 61 72 00 03 19 6e 73 5f 73 5f 6d 61 78 00 04 00 08 10 1b 00 00 5f 5f 6e 73 5f 6d 73 67 00 30 14 ar...ns_s_max........__ns_msg.0.
1dc0 71 09 5f 6d 73 67 00 14 72 10 1b 00 00 02 23 00 09 5f 65 6f 6d 00 14 72 10 1b 00 00 02 23 04 09 q._msg..r.....#.._eom..r.....#..
1de0 5f 69 64 00 14 73 6a 12 00 00 02 23 08 09 5f 66 6c 61 67 73 00 14 73 6a 12 00 00 02 23 0a 09 5f _id..sj....#.._flags..sj....#.._
1e00 63 6f 75 6e 74 73 00 14 73 1b 1b 00 00 02 23 0c 09 5f 73 65 63 74 69 6f 6e 73 00 14 74 2b 1b 00 counts..s.....#.._sections..t+..
1e20 00 02 23 14 09 5f 73 65 63 74 00 14 75 07 1a 00 00 02 23 24 09 5f 72 72 6e 75 6d 00 14 76 81 01 ..#.._sect..u.....#$._rrnum..v..
1e40 00 00 02 23 28 09 5f 70 74 72 00 14 77 10 1b 00 00 02 23 2c 00 0f 04 16 1b 00 00 13 a2 0c 00 00 ...#(._ptr..w.....#,............
1e60 04 2b 1b 00 00 6a 12 00 00 05 bf 00 00 00 03 00 04 3b 1b 00 00 10 1b 00 00 05 bf 00 00 00 03 00 .+...j...........;..............
1e80 08 70 1b 00 00 5f 6e 73 5f 66 6c 61 67 64 61 74 61 00 08 14 7b 09 6d 61 73 6b 00 14 7b 81 01 00 .p..._ns_flagdata...{.mask..{...
1ea0 00 02 23 00 09 73 68 69 66 74 00 14 7b 81 01 00 00 02 23 04 00 0c e9 1b 00 00 5f 5f 6e 73 5f 72 ..#..shift..{.....#.......__ns_r
1ec0 72 00 14 04 14 8c 09 6e 61 6d 65 00 14 8d e9 1b 00 00 02 23 00 09 74 79 70 65 00 14 8e 6a 12 00 r......name........#..type...j..
1ee0 00 03 23 82 08 09 72 72 5f 63 6c 61 73 73 00 14 8f 6a 12 00 00 03 23 84 08 09 74 74 6c 00 14 90 ..#...rr_class...j....#...ttl...
1f00 a1 12 00 00 03 23 88 08 09 72 64 6c 65 6e 67 74 68 00 14 91 6a 12 00 00 03 23 8c 08 09 72 64 61 .....#...rdlength...j....#...rda
1f20 74 61 00 14 92 10 1b 00 00 03 23 90 08 00 04 fa 1b 00 00 c6 00 00 00 1a bf 00 00 00 00 04 00 18 ta........#.....................
1f40 82 1c 00 00 5f 5f 6e 73 5f 66 6c 61 67 00 04 14 a2 19 6e 73 5f 66 5f 71 72 00 00 19 6e 73 5f 66 ....__ns_flag.....ns_f_qr...ns_f
1f60 5f 6f 70 63 6f 64 65 00 01 19 6e 73 5f 66 5f 61 61 00 02 19 6e 73 5f 66 5f 74 63 00 03 19 6e 73 _opcode...ns_f_aa...ns_f_tc...ns
1f80 5f 66 5f 72 64 00 04 19 6e 73 5f 66 5f 72 61 00 05 19 6e 73 5f 66 5f 7a 00 06 19 6e 73 5f 66 5f _f_rd...ns_f_ra...ns_f_z...ns_f_
1fa0 61 64 00 07 19 6e 73 5f 66 5f 63 64 00 08 19 6e 73 5f 66 5f 72 63 6f 64 65 00 09 19 6e 73 5f 66 ad...ns_f_cd...ns_f_rcode...ns_f
1fc0 5f 6d 61 78 00 0a 00 18 e7 1c 00 00 5f 5f 6e 73 5f 6f 70 63 6f 64 65 00 04 14 b3 19 6e 73 5f 6f _max........__ns_opcode.....ns_o
1fe0 5f 71 75 65 72 79 00 00 19 6e 73 5f 6f 5f 69 71 75 65 72 79 00 01 19 6e 73 5f 6f 5f 73 74 61 74 _query...ns_o_iquery...ns_o_stat
2000 75 73 00 02 19 6e 73 5f 6f 5f 6e 6f 74 69 66 79 00 04 19 6e 73 5f 6f 5f 75 70 64 61 74 65 00 05 us...ns_o_notify...ns_o_update..
2020 19 6e 73 5f 6f 5f 6d 61 78 00 06 00 18 ae 1d 00 00 5f 5f 6e 73 5f 72 63 6f 64 65 00 04 14 c0 19 .ns_o_max........__ns_rcode.....
2040 6e 73 5f 72 5f 6e 6f 65 72 72 6f 72 00 00 19 6e 73 5f 72 5f 66 6f 72 6d 65 72 72 00 01 19 6e 73 ns_r_noerror...ns_r_formerr...ns
2060 5f 72 5f 73 65 72 76 66 61 69 6c 00 02 19 6e 73 5f 72 5f 6e 78 64 6f 6d 61 69 6e 00 03 19 6e 73 _r_servfail...ns_r_nxdomain...ns
2080 5f 72 5f 6e 6f 74 69 6d 70 6c 00 04 19 6e 73 5f 72 5f 72 65 66 75 73 65 64 00 05 19 6e 73 5f 72 _r_notimpl...ns_r_refused...ns_r
20a0 5f 79 78 64 6f 6d 61 69 6e 00 06 19 6e 73 5f 72 5f 79 78 72 72 73 65 74 00 07 19 6e 73 5f 72 5f _yxdomain...ns_r_yxrrset...ns_r_
20c0 6e 78 72 72 73 65 74 00 08 19 6e 73 5f 72 5f 6e 6f 74 61 75 74 68 00 09 19 6e 73 5f 72 5f 6e 6f nxrrset...ns_r_notauth...ns_r_no
20e0 74 7a 6f 6e 65 00 0a 19 6e 73 5f 72 5f 6d 61 78 00 0b 00 18 f7 1d 00 00 5f 5f 6e 73 5f 75 70 64 tzone...ns_r_max........__ns_upd
2100 61 74 65 5f 6f 70 65 72 61 74 69 6f 6e 00 04 14 d1 19 6e 73 5f 75 6f 70 5f 64 65 6c 65 74 65 00 ate_operation.....ns_uop_delete.
2120 00 19 6e 73 5f 75 6f 70 5f 61 64 64 00 01 19 6e 73 5f 75 6f 70 5f 6d 61 78 00 02 00 1b fa 1e 00 ..ns_uop_add...ns_uop_max.......
2140 00 0a 00 00 00 34 14 da 09 72 5f 70 72 65 76 00 14 db fa 1e 00 00 02 23 00 09 72 5f 6e 65 78 74 .....4...r_prev........#..r_next
2160 00 14 dc fa 1e 00 00 02 23 04 09 72 5f 73 65 63 74 69 6f 6e 00 14 dd 00 1f 00 00 02 23 08 09 72 ........#..r_section........#..r
2180 5f 64 6e 61 6d 65 00 14 de cc 05 00 00 02 23 0c 09 72 5f 63 6c 61 73 73 00 14 df 6a 12 00 00 02 _dname........#..r_class...j....
21a0 23 10 09 72 5f 74 79 70 65 00 14 e0 6a 12 00 00 02 23 12 09 72 5f 74 74 6c 00 14 e1 a1 12 00 00 #..r_type...j....#..r_ttl.......
21c0 02 23 14 09 72 5f 64 61 74 61 00 14 e2 07 1f 00 00 02 23 18 09 72 5f 73 69 7a 65 00 14 e3 6a 12 .#..r_data........#..r_size...j.
21e0 00 00 02 23 1c 09 72 5f 6f 70 63 6f 64 65 00 14 e4 81 01 00 00 02 23 20 09 72 5f 67 72 70 6e 65 ...#..r_opcode........#..r_grpne
2200 78 74 00 14 e6 fa 1e 00 00 02 23 24 09 72 5f 64 70 00 14 e7 17 1f 00 00 02 23 28 09 72 5f 64 65 xt........#$.r_dp........#(.r_de
2220 6c 64 70 00 14 e8 17 1f 00 00 02 23 2c 09 72 5f 7a 6f 6e 65 00 14 e9 6a 12 00 00 02 23 30 00 0f ldp........#,.r_zone...j....#0..
2240 04 f7 1d 00 00 06 87 00 00 00 01 07 0f 04 a2 0c 00 00 14 64 61 74 61 62 75 66 00 01 0f 04 0d 1f ...................databuf......
2260 00 00 18 13 21 00 00 5f 5f 6e 73 5f 74 79 70 65 00 04 14 f0 19 6e 73 5f 74 5f 61 00 01 19 6e 73 ....!..__ns_type.....ns_t_a...ns
2280 5f 74 5f 6e 73 00 02 19 6e 73 5f 74 5f 6d 64 00 03 19 6e 73 5f 74 5f 6d 66 00 04 19 6e 73 5f 74 _t_ns...ns_t_md...ns_t_mf...ns_t
22a0 5f 63 6e 61 6d 65 00 05 19 6e 73 5f 74 5f 73 6f 61 00 06 19 6e 73 5f 74 5f 6d 62 00 07 19 6e 73 _cname...ns_t_soa...ns_t_mb...ns
22c0 5f 74 5f 6d 67 00 08 19 6e 73 5f 74 5f 6d 72 00 09 19 6e 73 5f 74 5f 6e 75 6c 6c 00 0a 19 6e 73 _t_mg...ns_t_mr...ns_t_null...ns
22e0 5f 74 5f 77 6b 73 00 0b 19 6e 73 5f 74 5f 70 74 72 00 0c 19 6e 73 5f 74 5f 68 69 6e 66 6f 00 0d _t_wks...ns_t_ptr...ns_t_hinfo..
2300 19 6e 73 5f 74 5f 6d 69 6e 66 6f 00 0e 19 6e 73 5f 74 5f 6d 78 00 0f 19 6e 73 5f 74 5f 74 78 74 .ns_t_minfo...ns_t_mx...ns_t_txt
2320 00 10 19 6e 73 5f 74 5f 72 70 00 11 19 6e 73 5f 74 5f 61 66 73 64 62 00 12 19 6e 73 5f 74 5f 78 ...ns_t_rp...ns_t_afsdb...ns_t_x
2340 32 35 00 13 19 6e 73 5f 74 5f 69 73 64 6e 00 14 19 6e 73 5f 74 5f 72 74 00 15 19 6e 73 5f 74 5f 25...ns_t_isdn...ns_t_rt...ns_t_
2360 6e 73 61 70 00 16 19 6e 73 5f 74 5f 6e 73 61 70 5f 70 74 72 00 17 19 6e 73 5f 74 5f 73 69 67 00 nsap...ns_t_nsap_ptr...ns_t_sig.
2380 18 19 6e 73 5f 74 5f 6b 65 79 00 19 19 6e 73 5f 74 5f 70 78 00 1a 19 6e 73 5f 74 5f 67 70 6f 73 ..ns_t_key...ns_t_px...ns_t_gpos
23a0 00 1b 19 6e 73 5f 74 5f 61 61 61 61 00 1c 19 6e 73 5f 74 5f 6c 6f 63 00 1d 19 6e 73 5f 74 5f 6e ...ns_t_aaaa...ns_t_loc...ns_t_n
23c0 78 74 00 1e 19 6e 73 5f 74 5f 65 69 64 00 1f 19 6e 73 5f 74 5f 6e 69 6d 6c 6f 63 00 20 19 6e 73 xt...ns_t_eid...ns_t_nimloc...ns
23e0 5f 74 5f 73 72 76 00 21 19 6e 73 5f 74 5f 61 74 6d 61 00 22 19 6e 73 5f 74 5f 6e 61 70 74 72 00 _t_srv.!.ns_t_atma.".ns_t_naptr.
2400 23 19 6e 73 5f 74 5f 6f 70 74 00 29 19 6e 73 5f 74 5f 69 78 66 72 00 fb 19 6e 73 5f 74 5f 61 78 #.ns_t_opt.).ns_t_ixfr...ns_t_ax
2420 66 72 00 fc 19 6e 73 5f 74 5f 6d 61 69 6c 62 00 fd 19 6e 73 5f 74 5f 6d 61 69 6c 61 00 fe 19 6e fr...ns_t_mailb...ns_t_maila...n
2440 73 5f 74 5f 61 6e 79 00 ff 1c 6e 73 5f 74 5f 6d 61 78 00 00 00 01 00 00 1d 6e 21 00 00 5f 5f 6e s_t_any...ns_t_max.......n!..__n
2460 73 5f 63 6c 61 73 73 00 04 14 21 01 19 6e 73 5f 63 5f 69 6e 00 01 19 6e 73 5f 63 5f 63 68 61 6f s_class...!..ns_c_in...ns_c_chao
2480 73 00 03 19 6e 73 5f 63 5f 68 73 00 04 19 6e 73 5f 63 5f 6e 6f 6e 65 00 fe 19 6e 73 5f 63 5f 61 s...ns_c_hs...ns_c_none...ns_c_a
24a0 6e 79 00 ff 1c 6e 73 5f 63 5f 6d 61 78 00 00 00 01 00 00 15 86 22 00 00 0c 15 63 1e 69 64 00 15 ny...ns_c_max........"....c.id..
24c0 41 e4 02 00 00 04 10 10 02 23 00 1e 72 64 00 15 52 e4 02 00 00 04 01 0f 02 23 00 1e 74 63 00 15 A........#..rd..R........#..tc..
24e0 53 e4 02 00 00 04 01 0e 02 23 00 1e 61 61 00 15 54 e4 02 00 00 04 01 0d 02 23 00 1e 6f 70 63 6f S........#..aa..T........#..opco
2500 64 65 00 15 55 e4 02 00 00 04 04 09 02 23 00 1e 71 72 00 15 56 e4 02 00 00 04 01 08 02 23 00 1e de..U........#..qr..V........#..
2520 72 63 6f 64 65 00 15 58 e4 02 00 00 04 04 04 02 23 00 1e 63 64 00 15 59 e4 02 00 00 04 01 03 02 rcode..X........#..cd..Y........
2540 23 00 1e 61 64 00 15 5a e4 02 00 00 04 01 02 02 23 00 1e 75 6e 75 73 65 64 00 15 5b e4 02 00 00 #..ad..Z........#..unused..[....
2560 04 01 01 02 23 00 1e 72 61 00 15 5c e4 02 00 00 04 01 00 02 23 00 1e 71 64 63 6f 75 6e 74 00 15 ....#..ra..\........#..qdcount..
2580 5f e4 02 00 00 04 10 10 02 23 04 1e 61 6e 63 6f 75 6e 74 00 15 60 e4 02 00 00 04 10 00 02 23 04 _........#..ancount..`........#.
25a0 1e 6e 73 63 6f 75 6e 74 00 15 61 e4 02 00 00 04 10 10 02 23 08 1e 61 72 63 6f 75 6e 74 00 15 62 .nscount..a........#..arcount..b
25c0 e4 02 00 00 04 10 00 02 23 08 00 15 ad 22 00 00 08 16 74 09 61 64 64 72 00 16 72 ab 14 00 00 02 ........#...."....t.addr..r.....
25e0 23 00 09 6d 61 73 6b 00 16 73 a1 12 00 00 02 23 04 00 0c b2 23 00 00 5f 5f 72 65 73 5f 73 74 61 #..mask..s.....#....#..__res_sta
2600 74 65 00 00 02 16 62 09 72 65 74 72 61 6e 73 00 16 63 81 01 00 00 02 23 00 09 72 65 74 72 79 00 te....b.retrans..c.....#..retry.
2620 16 64 81 01 00 00 02 23 04 09 6f 70 74 69 6f 6e 73 00 16 65 b2 23 00 00 02 23 08 09 6e 73 63 6f .d.....#..options..e.#...#..nsco
2640 75 6e 74 00 16 66 81 01 00 00 02 23 0c 16 d8 00 00 00 16 68 bc 23 00 00 02 23 10 09 69 64 00 16 unt..f.....#.......h.#...#..id..
2660 6a 00 0d 00 00 02 23 40 09 64 6e 73 72 63 68 00 16 6b cc 23 00 00 02 23 44 09 64 65 66 64 6e 61 j.....#@.dnsrch..k.#...#D.defdna
2680 6d 65 00 16 6c dc 23 00 00 02 23 60 09 70 66 63 6f 64 65 00 16 6d b2 23 00 00 03 23 e0 02 1e 6e me..l.#...#`.pfcode..m.#...#...n
26a0 64 6f 74 73 00 16 6e e4 02 00 00 04 04 1c 03 23 e4 02 1e 6e 73 6f 72 74 00 16 6f e4 02 00 00 04 dots..n........#...nsort..o.....
26c0 04 18 03 23 e4 02 09 75 6e 75 73 65 64 00 16 70 ec 23 00 00 03 23 e5 02 16 e4 00 00 00 16 74 fc ...#...unused..p.#...#........t.
26e0 23 00 00 03 23 e8 02 09 70 61 64 00 16 75 0c 24 00 00 03 23 b8 03 00 07 75 5f 6c 6f 6e 67 00 04 #...#...pad..u.$...#....u_long..
2700 07 04 cc 23 00 00 d4 14 00 00 05 bf 00 00 00 02 00 04 dc 23 00 00 cc 05 00 00 05 bf 00 00 00 06 ...#...............#............
2720 00 04 ec 23 00 00 c6 00 00 00 05 bf 00 00 00 ff 00 04 fc 23 00 00 c6 00 00 00 05 bf 00 00 00 02 ...#...............#............
2740 00 04 0c 24 00 00 86 22 00 00 05 bf 00 00 00 09 00 04 1c 24 00 00 c6 00 00 00 05 bf 00 00 00 47 ...$..."...........$...........G
2760 00 02 3c 24 00 00 10 16 83 03 69 6e 61 00 16 81 ab 14 00 00 03 69 6e 36 61 00 16 82 2e 16 00 00 ..<$......ina........in6a.......
2780 00 15 70 24 00 00 24 16 84 09 61 66 00 16 7f 81 01 00 00 02 23 00 09 61 64 64 72 00 16 83 1c 24 ..p$..$...af........#..addr....$
27a0 00 00 02 23 04 09 6d 61 73 6b 00 16 83 1c 24 00 00 02 23 14 00 0c a7 24 00 00 5f 5f 72 65 73 5f ...#..mask....$...#....$..__res_
27c0 73 74 61 74 65 5f 65 78 74 00 e8 02 16 7c 16 d8 00 00 00 16 7d a7 24 00 00 02 23 00 16 e4 00 00 state_ext....|......}.$...#.....
27e0 00 16 84 b7 24 00 00 03 23 80 03 00 04 b7 24 00 00 0b 0d 00 00 05 bf 00 00 00 02 00 04 c7 24 00 ....$...#.....$...............$.
2800 00 3c 24 00 00 05 bf 00 00 00 09 00 1f 11 25 00 00 04 16 b2 19 72 65 73 5f 67 6f 61 68 65 61 64 .<$...........%......res_goahead
2820 00 00 19 72 65 73 5f 6e 65 78 74 6e 73 00 01 19 72 65 73 5f 6d 6f 64 69 66 69 65 64 00 02 19 72 ...res_nextns...res_modified...r
2840 65 73 5f 64 6f 6e 65 00 03 19 72 65 73 5f 65 72 72 6f 72 00 04 00 08 56 25 00 00 72 65 73 5f 73 es_done...res_error....V%..res_s
2860 79 6d 00 0c 16 c3 09 6e 75 6d 62 65 72 00 16 c4 81 01 00 00 02 23 00 09 6e 61 6d 65 00 16 c5 cc ym.....number........#..name....
2880 05 00 00 02 23 04 09 68 75 6d 61 6e 6e 61 6d 65 00 16 c6 cc 05 00 00 02 23 08 00 08 bb 25 00 00 ....#..humanname........#....%..
28a0 66 6c 6f 63 6b 00 18 17 b5 09 6c 5f 73 74 61 72 74 00 17 b6 b3 13 00 00 02 23 00 09 6c 5f 6c 65 flock.....l_start........#..l_le
28c0 6e 00 17 b7 b3 13 00 00 02 23 08 09 6c 5f 70 69 64 00 17 b8 7b 0f 00 00 02 23 10 09 6c 5f 74 79 n........#..l_pid...{....#..l_ty
28e0 70 65 00 17 b9 fb 07 00 00 02 23 14 09 6c 5f 77 68 65 6e 63 65 00 17 ba fb 07 00 00 02 23 16 00 pe........#..l_whence........#..
2900 08 49 26 00 00 74 65 72 6d 69 6f 73 00 2c 18 ba 09 63 5f 69 66 6c 61 67 00 18 bb 49 26 00 00 02 .I&..termios.,...c_iflag...I&...
2920 23 00 09 63 5f 6f 66 6c 61 67 00 18 bc 49 26 00 00 02 23 04 09 63 5f 63 66 6c 61 67 00 18 bd 49 #..c_oflag...I&...#..c_cflag...I
2940 26 00 00 02 23 08 09 63 5f 6c 66 6c 61 67 00 18 be 49 26 00 00 02 23 0c 09 63 5f 63 63 00 18 bf &...#..c_lflag...I&...#..c_cc...
2960 50 26 00 00 02 23 10 09 63 5f 69 73 70 65 65 64 00 18 c0 68 26 00 00 02 23 24 09 63 5f 6f 73 70 P&...#..c_ispeed...h&...#$.c_osp
2980 65 65 64 00 18 c1 68 26 00 00 02 23 28 00 06 4d 01 00 00 04 07 04 60 26 00 00 60 26 00 00 05 bf eed...h&...#(..M......`&..`&....
29a0 00 00 00 13 00 07 63 63 5f 74 00 01 07 07 73 70 65 65 64 5f 74 00 04 07 08 ce 26 00 00 77 69 6e ......cc_t....speed_t.....&..win
29c0 73 69 7a 65 00 08 19 38 09 77 73 5f 72 6f 77 00 19 39 ce 26 00 00 02 23 00 09 77 73 5f 63 6f 6c size...8.ws_row..9.&...#..ws_col
29e0 00 19 3a ce 26 00 00 02 23 02 09 77 73 5f 78 70 69 78 65 6c 00 19 3b ce 26 00 00 02 23 04 09 77 ..:.&...#..ws_xpixel..;.&...#..w
2a00 73 5f 79 70 69 78 65 6c 00 19 3c ce 26 00 00 02 23 06 00 07 73 68 6f 72 74 20 75 6e 73 69 67 6e s_ypixel..<.&...#...short.unsign
2a20 65 64 20 69 6e 74 00 02 07 08 3c 27 00 00 74 74 79 73 69 7a 65 00 08 1a 3a 09 74 73 5f 6c 69 6e ed.int....<'..ttysize...:.ts_lin
2a40 65 73 00 1a 3b ce 26 00 00 02 23 00 09 74 73 5f 63 6f 6c 73 00 1a 3c ce 26 00 00 02 23 02 09 74 es..;.&...#..ts_cols..<.&...#..t
2a60 73 5f 78 78 78 00 1a 3d ce 26 00 00 02 23 04 09 74 73 5f 79 79 79 00 1a 3e ce 26 00 00 02 23 06 s_xxx..=.&...#..ts_yyy..>.&...#.
2a80 00 08 1a 28 00 00 70 61 73 73 77 64 00 2c 1b 56 09 70 77 5f 6e 61 6d 65 00 1b 57 cc 05 00 00 02 ...(..passwd.,.V.pw_name..W.....
2aa0 23 00 09 70 77 5f 70 61 73 73 77 64 00 1b 58 cc 05 00 00 02 23 04 09 70 77 5f 75 69 64 00 1b 59 #..pw_passwd..X.....#..pw_uid..Y
2ac0 84 0f 00 00 02 23 08 09 70 77 5f 67 69 64 00 1b 5a 8d 0f 00 00 02 23 0c 09 70 77 5f 63 68 61 6e .....#..pw_gid..Z.....#..pw_chan
2ae0 67 65 00 1b 5b 7c 09 00 00 02 23 10 09 70 77 5f 63 6c 61 73 73 00 1b 5c cc 05 00 00 02 23 14 09 ge..[|....#..pw_class..\.....#..
2b00 70 77 5f 67 65 63 6f 73 00 1b 5d cc 05 00 00 02 23 18 09 70 77 5f 64 69 72 00 1b 5e cc 05 00 00 pw_gecos..].....#..pw_dir..^....
2b20 02 23 1c 09 70 77 5f 73 68 65 6c 6c 00 1b 5f cc 05 00 00 02 23 20 09 70 77 5f 65 78 70 69 72 65 .#..pw_shell.._.....#..pw_expire
2b40 00 1b 60 7c 09 00 00 02 23 24 09 70 77 5f 66 69 65 6c 64 73 00 1b 61 81 01 00 00 02 23 28 00 20 ..`|....#$.pw_fields..a.....#(..
2b60 01 29 00 00 01 67 65 74 6e 61 6d 65 69 6e 66 6f 5f 76 65 72 69 66 69 65 64 00 01 2e 01 81 01 00 .)...getnameinfo_verified.......
2b80 00 00 00 00 00 2a 01 00 00 01 55 21 73 61 00 01 2a 01 29 00 00 02 91 08 21 73 61 6c 65 6e 00 01 .....*....U!sa..*.).....!salen..
2ba0 2a 49 0e 00 00 02 91 0c 21 68 6f 73 74 00 01 2b cc 05 00 00 02 91 10 21 68 6f 73 74 6c 65 6e 00 *I......!host..+.......!hostlen.
2bc0 01 2b d2 05 00 00 02 91 14 21 73 65 72 76 00 01 2c cc 05 00 00 02 91 18 21 73 65 72 76 6c 65 6e .+.......!serv..,.......!servlen
2be0 00 01 2c d2 05 00 00 02 91 1c 21 66 6c 61 67 73 00 01 2d 81 01 00 00 02 91 20 22 72 65 74 00 01 ..,.......!flags..-......."ret..
2c00 2f 81 01 00 00 01 50 22 61 69 00 01 30 01 1a 00 00 03 91 a4 7f 22 61 00 01 30 01 1a 00 00 03 91 /.....P"ai..0........"a..0......
2c20 94 7f 22 73 65 72 76 62 75 66 00 01 31 0c 29 00 00 02 91 48 22 68 69 6e 74 73 00 01 32 46 19 00 .."servbuf..1.)....H"hints..2F..
2c40 00 03 91 a8 7f 00 0f 04 07 29 00 00 13 5f 0c 00 00 04 1c 29 00 00 c6 00 00 00 05 bf 00 00 00 1f .........)..._.....)............
2c60 00 23 5f 5f 67 6e 75 63 5f 76 61 5f 6c 69 73 74 00 02 51 32 29 00 00 0f 04 c6 00 00 00 24 05 01 .#__gnuc_va_list..Q2)........$..
2c80 00 00 02 7c 36 09 00 00 23 5f 5f 75 69 6e 74 36 34 5f 74 00 02 7d 55 29 00 00 07 6c 6f 6e 67 20 ...|6...#__uint64_t..}U)...long.
2ca0 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 08 07 23 5f 5f 69 6e 74 38 5f 74 00 02 88 long.unsigned.int...#__int8_t...
2cc0 7f 29 00 00 07 73 69 67 6e 65 64 20 63 68 61 72 00 01 06 23 5f 5f 75 69 6e 74 38 5f 74 00 02 89 .)...signed.char...#__uint8_t...
2ce0 9c 06 00 00 23 5f 5f 69 6e 74 31 36 5f 74 00 02 8a fb 07 00 00 23 5f 5f 75 69 6e 74 31 36 5f 74 ....#__int16_t.......#__uint16_t
2d00 00 02 8b ce 26 00 00 23 5f 5f 69 6e 74 33 32 5f 74 00 02 8c 81 01 00 00 24 60 00 00 00 02 8d e4 ....&..#__int32_t.......$`......
2d20 02 00 00 23 5f 5f 69 6e 74 70 74 72 5f 74 00 02 8f 81 01 00 00 23 5f 5f 75 69 6e 74 70 74 72 5f ...#__intptr_t.......#__uintptr_
2d40 74 00 02 90 e4 02 00 00 23 5f 5f 69 6e 74 5f 6c 65 61 73 74 38 5f 74 00 02 92 7f 29 00 00 23 5f t.......#__int_least8_t....)..#_
2d60 5f 75 69 6e 74 5f 6c 65 61 73 74 38 5f 74 00 02 93 9c 06 00 00 23 5f 5f 69 6e 74 5f 6c 65 61 73 _uint_least8_t.......#__int_leas
2d80 74 31 36 5f 74 00 02 94 fb 07 00 00 23 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 31 36 5f 74 00 02 95 t16_t.......#__uint_least16_t...
2da0 ce 26 00 00 23 5f 5f 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 02 96 81 01 00 00 23 5f 5f 75 69 .&..#__int_least32_t.......#__ui
2dc0 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 02 97 e4 02 00 00 23 5f 5f 69 6e 74 5f 6c 65 61 73 74 36 nt_least32_t.......#__int_least6
2de0 34 5f 74 00 02 98 38 29 00 00 23 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 02 99 43 29 4_t...8)..#__uint_least64_t...C)
2e00 00 00 23 5f 5f 69 6e 74 5f 66 61 73 74 38 5f 74 00 02 9b 81 01 00 00 23 5f 5f 75 69 6e 74 5f 66 ..#__int_fast8_t.......#__uint_f
2e20 61 73 74 38 5f 74 00 02 9c e4 02 00 00 23 5f 5f 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 02 9d 81 ast8_t.......#__int_fast16_t....
2e40 01 00 00 23 5f 5f 75 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 02 9e e4 02 00 00 23 5f 5f 69 6e 74 ...#__uint_fast16_t.......#__int
2e60 5f 66 61 73 74 33 32 5f 74 00 02 9f 81 01 00 00 23 5f 5f 75 69 6e 74 5f 66 61 73 74 33 32 5f 74 _fast32_t.......#__uint_fast32_t
2e80 00 02 a0 e4 02 00 00 23 5f 5f 69 6e 74 5f 66 61 73 74 36 34 5f 74 00 02 a1 38 29 00 00 23 5f 5f .......#__int_fast64_t...8)..#__
2ea0 75 69 6e 74 5f 66 61 73 74 36 34 5f 74 00 02 a2 43 29 00 00 23 5f 5f 69 6e 74 6d 61 78 5f 74 00 uint_fast64_t...C)..#__intmax_t.
2ec0 02 a4 38 29 00 00 23 5f 5f 75 69 6e 74 6d 61 78 5f 74 00 02 a5 43 29 00 00 23 5f 5f 6d 62 73 74 ..8)..#__uintmax_t...C)..#__mbst
2ee0 61 74 65 5f 74 00 02 ae 83 00 00 00 23 76 6d 5f 6f 66 66 73 65 74 5f 74 00 1c 28 e4 02 00 00 23 ate_t.......#vm_offset_t..(....#
2f00 76 6d 5f 6f 6f 66 66 73 65 74 5f 74 00 1c 29 38 29 00 00 23 76 6d 5f 70 69 6e 64 65 78 5f 74 00 vm_ooffset_t..)8)..#vm_pindex_t.
2f20 1c 2a 43 29 00 00 23 76 6d 5f 73 69 7a 65 5f 74 00 1c 2b e4 02 00 00 23 72 65 67 69 73 74 65 72 .*C)..#vm_size_t..+....#register
2f40 5f 74 00 1c 2d c2 29 00 00 23 75 5f 72 65 67 69 73 74 65 72 5f 74 00 1c 2e d3 29 00 00 23 63 72 _t..-.)..#u_register_t....)..#cr
2f60 69 74 69 63 61 6c 5f 74 00 1c 36 f2 2b 00 00 23 69 6e 74 72 6d 61 73 6b 5f 74 00 1c 39 d3 29 00 itical_t..6.+..#intrmask_t..9.).
2f80 00 23 75 5f 63 68 61 72 00 03 36 9c 06 00 00 23 75 5f 73 68 6f 72 74 00 03 37 ce 26 00 00 23 75 .#u_char..6....#u_short..7.&..#u
2fa0 5f 69 6e 74 00 03 38 e4 02 00 00 23 75 5f 6c 6f 6e 67 00 03 39 8f 18 00 00 23 75 73 68 6f 72 74 _int..8....#u_long..9....#ushort
2fc0 00 03 3a ce 26 00 00 23 75 69 6e 74 00 03 3b e4 02 00 00 23 69 6e 74 38 5f 74 00 03 42 6f 29 00 ..:.&..#uint..;....#int8_t..Bo).
2fe0 00 23 69 6e 74 31 36 5f 74 00 03 47 9f 29 00 00 23 69 6e 74 33 32 5f 74 00 03 4c c2 29 00 00 23 .#int16_t..G.)..#int32_t..L.)..#
3000 69 6e 74 36 34 5f 74 00 03 51 38 29 00 00 23 75 69 6e 74 38 5f 74 00 03 56 8e 29 00 00 24 56 01 int64_t..Q8)..#uint8_t..V.)..$V.
3020 00 00 03 5b b0 29 00 00 24 5f 01 00 00 03 60 d3 29 00 00 24 30 00 00 00 03 65 43 29 00 00 23 69 ...[.)..$_....`.)..$0....eC)..#i
3040 6e 74 70 74 72 5f 74 00 03 6a de 29 00 00 23 75 69 6e 74 70 74 72 5f 74 00 03 6b f0 29 00 00 24 ntptr_t..j.)..#uintptr_t..k.)..$
3060 87 00 00 00 03 72 8e 29 00 00 24 72 01 00 00 03 73 b0 29 00 00 24 36 01 00 00 03 74 d3 29 00 00 .....r.)..$r....s.)..$6....t.)..
3080 23 75 5f 69 6e 74 36 34 5f 74 00 03 75 43 29 00 00 23 75 5f 71 75 61 64 5f 74 00 03 7a 3b 2d 00 #u_int64_t..uC)..#u_quad_t..z;-.
30a0 00 23 71 75 61 64 5f 74 00 03 7b ba 2c 00 00 23 71 61 64 64 72 5f 74 00 03 7c 79 2d 00 00 0f 04 .#quad_t..{.,..#qaddr_t..|y-....
30c0 5c 2d 00 00 23 63 61 64 64 72 5f 74 00 03 7e cc 05 00 00 23 63 5f 63 61 64 64 72 5f 74 00 03 7f \-..#caddr_t..~....#c_caddr_t...
30e0 82 08 00 00 23 76 5f 63 61 64 64 72 5f 74 00 03 80 b0 2d 00 00 0f 04 b6 2d 00 00 25 c6 00 00 00 ....#v_caddr_t....-.....-..%....
3100 23 64 61 64 64 72 5f 74 00 03 81 ba 2c 00 00 23 66 69 78 70 74 5f 74 00 03 82 30 2d 00 00 23 67 #daddr_t....,..#fixpt_t...0-..#g
3120 69 64 5f 74 00 03 85 d3 29 00 00 23 69 6e 6f 5f 74 00 03 89 30 2d 00 00 23 6b 65 79 5f 74 00 03 id_t....)..#ino_t...0-..#key_t..
3140 8a eb 02 00 00 23 6d 6f 64 65 5f 74 00 03 8b 25 2d 00 00 23 6e 6c 69 6e 6b 5f 74 00 03 8c 25 2d .....#mode_t...%-..#nlink_t...%-
3160 00 00 23 6f 66 66 5f 74 00 03 8d 38 29 00 00 23 70 69 64 5f 74 00 03 8e 81 01 00 00 23 72 6c 69 ..#off_t...8)..#pid_t.......#rli
3180 6d 5f 74 00 03 8f 5c 2d 00 00 23 73 65 67 73 7a 5f 74 00 03 92 c2 29 00 00 23 73 77 62 6c 6b 5f m_t...\-..#segsz_t....)..#swblk_
31a0 74 00 03 96 ab 2c 00 00 23 75 69 64 5f 74 00 03 99 d3 29 00 00 23 64 65 76 5f 74 00 03 ab 30 2d t....,..#uid_t....)..#dev_t...0-
31c0 00 00 23 63 6c 6f 63 6b 5f 74 00 03 be 8f 18 00 00 23 63 6c 6f 63 6b 69 64 5f 74 00 03 c3 81 01 ..#clock_t.......#clockid_t.....
31e0 00 00 24 1c 01 00 00 03 c8 76 2a 00 00 23 66 73 62 6c 6b 63 6e 74 5f 74 00 03 cd 43 29 00 00 23 ..$......v*..#fsblkcnt_t...C)..#
3200 66 73 66 69 6c 63 6e 74 5f 74 00 03 ce 43 29 00 00 23 73 69 7a 65 5f 74 00 03 d3 e4 02 00 00 23 fsfilcnt_t...C)..#size_t.......#
3220 73 73 69 7a 65 5f 74 00 03 d8 81 01 00 00 23 74 69 6d 65 5f 74 00 03 dd 81 01 00 00 23 74 69 6d ssize_t.......#time_t.......#tim
3240 65 72 5f 74 00 03 e2 81 01 00 00 23 66 64 5f 6d 61 73 6b 00 03 f3 8f 18 00 00 23 66 64 5f 73 65 er_t.......#fd_mask.......#fd_se
3260 74 00 03 fc d5 00 00 00 23 73 69 67 73 65 74 5f 74 00 04 39 13 01 00 00 23 5f 5f 73 69 67 68 61 t.......#sigset_t..9....#__sigha
3280 6e 64 6c 65 72 5f 74 00 05 71 fe 04 00 00 23 73 69 67 69 6e 66 6f 5f 74 00 05 9e 18 02 00 00 23 ndler_t..q....#siginfo_t.......#
32a0 73 69 67 5f 61 74 6f 6d 69 63 5f 74 00 06 2c 81 01 00 00 23 5f 5f 73 69 67 69 6e 66 6f 68 61 6e sig_atomic_t..,....#__siginfohan
32c0 64 6c 65 72 5f 74 00 05 d6 10 05 00 00 23 73 69 67 5f 74 00 05 d8 26 06 00 00 23 73 74 61 63 6b dler_t.......#sig_t...&...#stack
32e0 5f 74 00 05 e6 82 05 00 00 14 5f 5f 75 63 6f 6e 74 65 78 74 00 01 04 c1 2f 00 00 c1 2f 00 00 05 _t........__ucontext..../.../...
3300 bf 00 00 00 01 00 13 82 08 00 00 22 72 63 73 69 64 00 01 24 d9 2f 00 00 05 03 00 00 00 00 13 b1 ..........."rcsid..$./..........
3320 2f 00 00 23 66 70 6f 73 5f 74 00 07 37 38 29 00 00 23 46 49 4c 45 00 07 83 ad 06 00 00 23 72 75 /..#fpos_t..78)..#FILE.......#ru
3340 6e 65 5f 74 00 08 2e 81 01 00 00 23 77 63 68 61 72 5f 74 00 08 3a 81 01 00 00 23 64 69 76 5f 74 ne_t.......#wchar_t..:....#div_t
3360 00 08 42 c4 08 00 00 23 6c 64 69 76 5f 74 00 08 47 ea 08 00 00 23 6c 6c 64 69 76 5f 74 00 08 4f ..B....#ldiv_t..G....#lldiv_t..O
3380 10 09 00 00 23 76 61 5f 6c 69 73 74 00 1d 2b 32 29 00 00 23 69 6e 74 5f 6c 65 61 73 74 38 5f 74 ....#va_list..+2)..#int_least8_t
33a0 00 1e 4d 03 2a 00 00 23 69 6e 74 5f 6c 65 61 73 74 31 36 5f 74 00 1e 4e 30 2a 00 00 23 69 6e 74 ..M.*..#int_least16_t..N0*..#int
33c0 5f 6c 65 61 73 74 33 32 5f 74 00 1e 4f 5f 2a 00 00 23 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 _least32_t..O_*..#int_least64_t.
33e0 1e 50 8e 2a 00 00 23 75 69 6e 74 5f 6c 65 61 73 74 38 5f 74 00 1e 52 19 2a 00 00 23 75 69 6e 74 .P.*..#uint_least8_t..R.*..#uint
3400 5f 6c 65 61 73 74 31 36 5f 74 00 1e 53 47 2a 00 00 23 75 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 _least16_t..SG*..#uint_least32_t
3420 00 1e 54 76 2a 00 00 23 75 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 1e 55 a5 2a 00 00 23 69 6e ..Tv*..#uint_least64_t..U.*..#in
3440 74 5f 66 61 73 74 38 5f 74 00 1e 57 bd 2a 00 00 23 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 1e 58 t_fast8_t..W.*..#int_fast16_t..X
3460 e8 2a 00 00 23 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 1e 59 15 2b 00 00 23 69 6e 74 5f 66 61 73 .*..#int_fast32_t..Y.+..#int_fas
3480 74 36 34 5f 74 00 1e 5a 42 2b 00 00 23 75 69 6e 74 5f 66 61 73 74 38 5f 74 00 1e 5c d2 2a 00 00 t64_t..ZB+..#uint_fast8_t..\.*..
34a0 23 75 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 1e 5d fe 2a 00 00 23 75 69 6e 74 5f 66 61 73 74 33 #uint_fast16_t..].*..#uint_fast3
34c0 32 5f 74 00 1e 5e 2b 2b 00 00 23 75 69 6e 74 5f 66 61 73 74 36 34 5f 74 00 1e 5f 58 2b 00 00 24 2_t..^++..#uint_fast64_t.._X+..$
34e0 39 00 00 00 1e 61 6f 2b 00 00 23 75 69 6e 74 6d 61 78 5f 74 00 1e 62 81 2b 00 00 23 69 6d 61 78 9....ao+..#uintmax_t..b.+..#imax
3500 64 69 76 5f 74 00 0c 2d 9e 0b 00 00 24 90 00 00 00 0d 35 8e 29 00 00 24 ab 00 00 00 0d 3a d3 29 div_t..-....$.....5.)..$.....:.)
3520 00 00 24 ee 00 00 00 11 45 e3 2c 00 00 24 68 01 00 00 11 4a d8 2c 00 00 23 6e 73 5f 73 65 63 74 ..$.....E.,..$h....J.,..#ns_sect
3540 00 14 6a 07 1a 00 00 23 6e 73 5f 6d 73 67 00 14 78 6b 1a 00 00 23 6e 73 5f 72 72 00 14 93 70 1b ..j....#ns_msg..xk...#ns_rr...p.
3560 00 00 23 6e 73 5f 66 6c 61 67 00 14 ae fa 1b 00 00 23 6e 73 5f 6f 70 63 6f 64 65 00 14 bb 82 1c ..#ns_flag.......#ns_opcode.....
3580 00 00 23 6e 73 5f 72 63 6f 64 65 00 14 ce e7 1c 00 00 23 6e 73 5f 75 70 64 61 74 65 5f 6f 70 65 ..#ns_rcode.......#ns_update_ope
35a0 72 61 74 69 6f 6e 00 14 d5 ae 1d 00 00 24 0a 00 00 00 14 eb f7 1d 00 00 26 6e 73 5f 74 79 70 65 ration.......$..........&ns_type
35c0 00 14 1c 01 1d 1f 00 00 26 6e 73 5f 63 6c 61 73 73 00 14 2a 01 13 21 00 00 23 48 45 41 44 45 52 ........&ns_class..*..!..#HEADER
35e0 00 15 63 6e 21 00 00 23 72 65 73 5f 73 65 6e 64 68 6f 6f 6b 61 63 74 00 16 b3 c7 24 00 00 23 72 ..cn!..#res_sendhookact....$..#r
3600 65 73 5f 73 65 6e 64 5f 71 68 6f 6f 6b 00 16 ba cf 32 00 00 0f 04 d5 32 00 00 12 fe 32 00 00 01 es_send_qhook....2.....2....2...
3620 a2 32 00 00 0e fe 32 00 00 0e 0f 33 00 00 0e 15 33 00 00 0e 07 1f 00 00 0e 81 01 00 00 0e 15 33 .2....2....3....3..............3
3640 00 00 00 0f 04 04 33 00 00 13 09 33 00 00 0f 04 d4 14 00 00 0f 04 10 1b 00 00 0f 04 81 01 00 00 ......3....3....................
3660 23 72 65 73 5f 73 65 6e 64 5f 72 68 6f 6f 6b 00 16 c1 31 33 00 00 0f 04 37 33 00 00 12 60 33 00 #res_send_rhook...13....73...`3.
3680 00 01 a2 32 00 00 0e 60 33 00 00 0e 10 1b 00 00 0e 81 01 00 00 0e 07 1f 00 00 0e 81 01 00 00 0e ...2...`3.......................
36a0 15 33 00 00 00 0f 04 66 33 00 00 13 d4 14 00 00 24 4d 01 00 00 18 b6 e4 02 00 00 23 63 63 5f 74 .3.....f3.......$M.........#cc_t
36c0 00 18 b7 9c 06 00 00 23 73 70 65 65 64 5f 74 00 18 b8 e4 02 00 00 26 53 69 67 41 63 74 69 6f 6e .......#speed_t.......&SigAction
36e0 00 1f 01 01 0a 05 00 00 00 ab 02 00 00 02 00 d7 01 00 00 01 01 f6 f5 0a 00 01 01 01 01 00 00 00 ................................
3700 01 2f 75 73 72 2f 69 6e 63 6c 75 64 65 00 2f 75 73 72 2f 69 6e 63 6c 75 64 65 2f 6d 61 63 68 69 ./usr/include./usr/include/machi
3720 6e 65 00 2f 75 73 72 2f 69 6e 63 6c 75 64 65 2f 73 79 73 00 00 67 65 74 6e 61 6d 65 69 6e 66 6f ne./usr/include/sys..getnameinfo
3740 5f 76 65 72 69 66 69 65 64 2e 63 00 00 00 00 61 6e 73 69 2e 68 00 02 00 00 74 79 70 65 73 2e 68 _verified.c....ansi.h....types.h
3760 00 03 00 00 5f 73 69 67 73 65 74 2e 68 00 03 00 00 73 69 67 6e 61 6c 2e 68 00 03 00 00 73 69 67 ...._sigset.h....signal.h....sig
3780 6e 61 6c 2e 68 00 02 00 00 73 74 64 69 6f 2e 68 00 01 00 00 73 74 64 6c 69 62 2e 68 00 01 00 00 nal.h....stdio.h....stdlib.h....
37a0 74 69 6d 65 73 70 65 63 2e 68 00 03 00 00 74 69 6d 65 2e 68 00 03 00 00 74 69 6d 65 2e 68 00 01 timespec.h....time.h....time.h..
37c0 00 00 69 6e 74 74 79 70 65 73 2e 68 00 01 00 00 73 6f 63 6b 65 74 2e 68 00 03 00 00 75 69 6f 2e ..inttypes.h....socket.h....uio.
37e0 68 00 03 00 00 67 72 70 2e 68 00 01 00 00 73 74 61 74 2e 68 00 03 00 00 6e 65 74 69 6e 65 74 2f h....grp.h....stat.h....netinet/
3800 69 6e 2e 68 00 01 00 00 6e 65 74 69 6e 65 74 36 2f 69 6e 36 2e 68 00 01 00 00 6e 65 74 64 62 2e in.h....netinet6/in6.h....netdb.
3820 68 00 01 00 00 61 72 70 61 2f 6e 61 6d 65 73 65 72 2e 68 00 01 00 00 61 72 70 61 2f 6e 61 6d 65 h....arpa/nameser.h....arpa/name
3840 73 65 72 5f 63 6f 6d 70 61 74 2e 68 00 01 00 00 72 65 73 6f 6c 76 2e 68 00 01 00 00 66 63 6e 74 ser_compat.h....resolv.h....fcnt
3860 6c 2e 68 00 01 00 00 74 65 72 6d 69 6f 73 2e 68 00 01 00 00 74 74 79 63 6f 6d 2e 68 00 03 00 00 l.h....termios.h....ttycom.h....
3880 69 6f 63 74 6c 2e 68 00 03 00 00 70 77 64 2e 68 00 01 00 00 74 79 70 65 73 2e 68 00 02 00 00 73 ioctl.h....pwd.h....types.h....s
38a0 74 64 61 72 67 2e 68 00 01 00 00 73 74 64 69 6e 74 2e 68 00 03 00 00 72 6f 6b 65 6e 2d 63 6f 6d tdarg.h....stdint.h....roken-com
38c0 6d 6f 6e 2e 68 00 00 00 00 00 00 05 02 00 00 00 00 41 00 05 02 15 00 00 00 1a 00 05 02 21 00 00 mon.h............A...........!..
38e0 00 17 00 05 02 2c 00 00 00 19 00 05 02 4b 00 00 00 16 00 05 02 54 00 00 00 29 00 05 02 60 00 00 .....,.......K.......T...)...`..
3900 00 03 6e 01 00 05 02 6b 00 00 00 16 00 05 02 6f 00 00 00 12 00 05 02 72 00 00 00 16 00 05 02 79 ..n....k.......o.......r.......y
3920 00 00 00 13 00 05 02 80 00 00 00 15 00 05 02 85 00 00 00 15 00 05 02 8e 00 00 00 16 00 05 02 98 ................................
3940 00 00 00 15 00 05 02 a3 00 00 00 13 00 05 02 b0 00 00 00 1b 00 05 02 bb 00 00 00 15 00 05 02 cc ................................
3960 00 00 00 16 00 05 02 ed 00 00 00 16 00 05 02 03 01 00 00 0b 00 05 02 0e 01 00 00 15 00 05 02 15 ................................
3980 01 00 00 03 6e 01 00 05 02 1e 01 00 00 15 00 05 02 2a 01 00 00 00 01 01 00 00 00 00 00 00 00 00 ....n............*..............
39a0 40 28 23 29 24 49 64 3a 20 67 65 74 6e 61 6d 65 69 6e 66 6f 5f 76 65 72 69 66 69 65 64 2e 63 2c @(#)$Id:.getnameinfo_verified.c,
39c0 76 20 31 2e 35 20 32 30 30 31 2f 30 32 2f 31 32 20 31 33 3a 35 35 3a 30 37 20 61 73 73 61 72 20 v.1.5.2001/02/12.13:55:07.assar.
39e0 45 78 70 20 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Exp.$...........................
3a00 00 00 00 00 00 00 00 00 10 00 00 00 ff ff ff ff 01 00 01 7c 08 0c 04 04 88 01 00 00 28 00 00 00 ...................|........(...
3a20 00 00 00 00 00 00 00 00 2a 01 00 00 41 0e 08 85 02 42 0d 05 46 83 05 86 04 87 03 7d 2e 20 7a 2e ........*...A....B..F......}..z.
3a40 10 02 66 2e 20 63 2e 10 27 00 00 00 02 00 00 00 00 00 a4 33 00 00 1a 28 00 00 67 65 74 6e 61 6d ..f..c..'..........3...(..getnam
3a60 65 69 6e 66 6f 5f 76 65 72 69 66 69 65 64 00 00 00 00 00 1c 00 00 00 02 00 00 00 00 00 04 00 00 einfo_verified..................
3a80 00 00 00 00 00 00 00 2a 01 00 00 00 00 00 00 00 00 00 00 73 61 5f 66 61 6d 69 6c 79 00 6e 73 5f .......*...........sa_family.ns_
3aa0 75 70 64 72 65 63 00 73 74 5f 67 65 6e 00 6d 73 67 5f 6e 61 6d 65 6c 65 6e 00 73 74 5f 66 6c 61 updrec.st_gen.msg_namelen.st_fla
3ac0 67 73 00 75 69 6e 74 36 34 5f 74 00 69 6e 74 6d 61 78 5f 74 00 73 74 5f 73 69 7a 65 00 73 74 5f gs.uint64_t.intmax_t.st_size.st_
3ae0 72 64 65 76 00 73 74 5f 75 69 64 00 73 74 5f 67 69 64 00 5f 5f 75 69 6e 74 33 32 5f 74 00 73 74 rdev.st_uid.st_gid.__uint32_t.st
3b00 5f 62 6c 6f 63 6b 73 00 6d 73 67 5f 6e 61 6d 65 00 73 74 5f 6e 6c 69 6e 6b 00 75 5f 69 6e 74 38 _blocks.msg_name.st_nlink.u_int8
3b20 5f 74 00 73 61 5f 66 61 6d 69 6c 79 5f 74 00 73 74 5f 6d 6f 64 65 00 73 74 5f 69 6e 6f 00 73 6f _t.sa_family_t.st_mode.st_ino.so
3b40 63 6b 6c 65 6e 5f 74 00 73 74 5f 62 6c 6b 73 69 7a 65 00 6d 73 67 5f 69 6f 76 6c 65 6e 00 75 6e cklen_t.st_blksize.msg_iovlen.un
3b60 73 69 67 6e 65 64 20 69 6e 74 00 6e 73 61 64 64 72 5f 6c 69 73 74 00 73 6f 72 74 5f 6c 69 73 74 signed.int.nsaddr_list.sort_list
3b80 00 69 6e 5f 61 64 64 72 5f 74 00 73 74 5f 61 74 69 6d 65 73 70 65 63 00 5f 5f 69 6e 74 36 34 5f .in_addr_t.st_atimespec.__int64_
3ba0 74 00 73 74 5f 63 74 69 6d 65 73 70 65 63 00 66 66 6c 61 67 73 5f 74 00 73 74 5f 62 69 72 74 68 t.st_ctimespec.fflags_t.st_birth
3bc0 74 69 6d 65 73 70 65 63 00 75 5f 69 6e 74 33 32 5f 74 00 73 74 5f 6d 74 69 6d 65 73 70 65 63 00 timespec.u_int32_t.st_mtimespec.
3be0 74 63 66 6c 61 67 5f 74 00 75 69 6e 74 31 36 5f 74 00 75 69 6e 74 33 32 5f 74 00 69 6e 5f 70 6f tcflag_t.uint16_t.uint32_t.in_po
3c00 72 74 5f 74 00 75 5f 69 6e 74 31 36 5f 74 00 73 74 5f 64 65 76 00 00 47 43 43 3a 20 28 47 4e 55 rt_t.u_int16_t.st_dev..GCC:.(GNU
3c20 29 20 33 2e 31 20 5b 46 72 65 65 42 53 44 5d 20 32 30 30 32 30 35 30 39 20 28 70 72 65 72 65 6c ).3.1.[FreeBSD].20020509.(prerel
3c40 65 61 73 65 29 00 00 2e 73 79 6d 74 61 62 00 2e 73 74 72 74 61 62 00 2e 73 68 73 74 72 74 61 62 ease)...symtab..strtab..shstrtab
3c60 00 2e 72 65 6c 2e 74 65 78 74 00 2e 64 61 74 61 00 2e 62 73 73 00 2e 64 65 62 75 67 5f 61 62 62 ..rel.text..data..bss..debug_abb
3c80 72 65 76 00 2e 72 65 6c 2e 64 65 62 75 67 5f 69 6e 66 6f 00 2e 72 65 6c 2e 64 65 62 75 67 5f 6c rev..rel.debug_info..rel.debug_l
3ca0 69 6e 65 00 2e 72 6f 64 61 74 61 00 2e 72 65 6c 2e 64 61 74 61 2e 72 65 6c 2e 72 6f 2e 6c 6f 63 ine..rodata..rel.data.rel.ro.loc
3cc0 61 6c 00 2e 72 65 6c 2e 64 65 62 75 67 5f 66 72 61 6d 65 00 2e 72 65 6c 2e 64 65 62 75 67 5f 70 al..rel.debug_frame..rel.debug_p
3ce0 75 62 6e 61 6d 65 73 00 2e 72 65 6c 2e 64 65 62 75 67 5f 61 72 61 6e 67 65 73 00 2e 64 65 62 75 ubnames..rel.debug_aranges..debu
3d00 67 5f 73 74 72 00 2e 63 6f 6d 6d 65 6e 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 g_str..comment..................
3d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 00 00 00 01 00 00 00 ................................
3d40 06 00 00 00 00 00 00 00 34 00 00 00 2c 01 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ........4...,...................
3d60 1b 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 90 42 00 00 30 00 00 00 16 00 00 00 01 00 00 00 .................B..0...........
3d80 04 00 00 00 08 00 00 00 25 00 00 00 01 00 00 00 03 00 00 00 00 00 00 00 60 01 00 00 00 00 00 00 ........%...............`.......
3da0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 2b 00 00 00 08 00 00 00 03 00 00 00 00 00 00 00 ................+...............
3dc0 60 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 30 00 00 00 01 00 00 00 `.......................0.......
3de0 00 00 00 00 00 00 00 00 60 01 00 00 e5 01 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ........`.......................
3e00 42 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 45 03 00 00 a4 33 00 00 00 00 00 00 00 00 00 00 B...............E....3..........
3e20 01 00 00 00 00 00 00 00 3e 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 c0 42 00 00 20 03 00 00 ........>................B......
3e40 16 00 00 00 06 00 00 00 04 00 00 00 08 00 00 00 52 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................R...............
3e60 e9 36 00 00 af 02 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 4e 00 00 00 09 00 00 00 .6......................N.......
3e80 00 00 00 00 00 00 00 00 e0 45 00 00 c8 00 00 00 16 00 00 00 08 00 00 00 04 00 00 00 08 00 00 00 .........E......................
3ea0 5e 00 00 00 01 00 00 00 02 00 00 00 00 00 00 00 a0 39 00 00 60 00 00 00 00 00 00 00 00 00 00 00 ^................9..`...........
3ec0 20 00 00 00 00 00 00 00 6a 00 00 00 01 00 00 00 03 00 00 00 00 00 00 00 00 3a 00 00 08 00 00 00 ........j................:......
3ee0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 66 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 ................f...............
3f00 a8 46 00 00 10 00 00 00 16 00 00 00 0b 00 00 00 04 00 00 00 08 00 00 00 81 00 00 00 01 00 00 00 .F..............................
3f20 00 00 00 00 00 00 00 00 08 3a 00 00 40 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 .........:..@...................
3f40 7d 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 b8 46 00 00 10 00 00 00 16 00 00 00 0d 00 00 00 }................F..............
3f60 04 00 00 00 08 00 00 00 92 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 48 3a 00 00 2b 00 00 00 ........................H:..+...
3f80 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 8e 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 ................................
3fa0 c8 46 00 00 08 00 00 00 16 00 00 00 0f 00 00 00 04 00 00 00 08 00 00 00 a6 00 00 00 01 00 00 00 .F..............................
3fc0 00 00 00 00 00 00 00 00 73 3a 00 00 20 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ........s:......................
3fe0 a2 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 d0 46 00 00 10 00 00 00 16 00 00 00 11 00 00 00 .................F..............
4000 04 00 00 00 08 00 00 00 b5 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 93 3a 00 00 83 01 00 00 .........................:......
4020 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 c0 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................................
4040 16 3c 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 11 00 00 00 03 00 00 00 .<..0...........................
4060 00 00 00 00 00 00 00 00 46 3c 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ........F<......................
4080 01 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 d0 40 00 00 50 01 00 00 17 00 00 00 10 00 00 00 .................@..P...........
40a0 04 00 00 00 10 00 00 00 09 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 20 42 00 00 6e 00 00 00 .........................B..n...
40c0 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
40e0 01 00 00 00 00 00 00 00 00 00 00 00 04 00 f1 ff 00 00 00 00 00 00 00 00 00 00 00 00 03 00 01 00 ................................
4100 00 00 00 00 00 00 00 00 00 00 00 00 03 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 04 00 ................................
4120 00 00 00 00 00 00 00 00 00 00 00 00 03 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 06 00 ................................
4140 00 00 00 00 00 00 00 00 00 00 00 00 03 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0a 00 ................................
4160 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0b 00 18 00 00 00 00 00 00 00 08 00 00 00 01 00 0b 00 ................................
4180 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0f 00 ................................
41a0 00 00 00 00 00 00 00 00 00 00 00 00 03 00 11 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 13 00 ................................
41c0 00 00 00 00 00 00 00 00 00 00 00 00 03 00 14 00 1e 00 00 00 00 00 00 00 2a 01 00 00 12 00 01 00 ........................*.......
41e0 33 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 49 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 3...............I...............
4200 55 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 61 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 U...............a...............
4220 00 67 65 74 6e 61 6d 65 69 6e 66 6f 5f 76 65 72 69 66 69 65 64 2e 63 00 72 63 73 69 64 00 67 65 .getnameinfo_verified.c.rcsid.ge
4240 74 6e 61 6d 65 69 6e 66 6f 5f 76 65 72 69 66 69 65 64 00 5f 47 4c 4f 42 41 4c 5f 4f 46 46 53 45 tnameinfo_verified._GLOBAL_OFFSE
4260 54 5f 54 41 42 4c 45 5f 00 67 65 74 6e 61 6d 65 69 6e 66 6f 00 67 65 74 61 64 64 72 69 6e 66 6f T_TABLE_.getnameinfo.getaddrinfo
4280 00 66 72 65 65 61 64 64 72 69 6e 66 6f 00 00 00 11 00 00 00 0a 11 00 00 47 00 00 00 04 12 00 00 .freeaddrinfo...........G.......
42a0 81 00 00 00 04 13 00 00 b7 00 00 00 04 14 00 00 e7 00 00 00 04 12 00 00 0a 01 00 00 04 14 00 00 ................................
42c0 06 00 00 00 01 05 00 00 0c 00 00 00 01 07 00 00 10 00 00 00 01 02 00 00 14 00 00 00 01 02 00 00 ................................
42e0 c0 00 00 00 01 0e 00 00 cf 00 00 00 01 0e 00 00 47 01 00 00 01 0e 00 00 e5 02 00 00 01 0e 00 00 ................G...............
4300 29 0a 00 00 01 0e 00 00 c5 0b 00 00 01 0e 00 00 82 0c 00 00 01 0e 00 00 ad 0c 00 00 01 0e 00 00 )...............................
4320 c3 0d 00 00 01 0e 00 00 d2 0d 00 00 01 0e 00 00 f4 0d 00 00 01 0e 00 00 4a 0e 00 00 01 0e 00 00 ........................J.......
4340 ba 0f 00 00 01 0e 00 00 ee 0f 00 00 01 0e 00 00 fd 0f 00 00 01 0e 00 00 1f 10 00 00 01 0e 00 00 ................................
4360 98 11 00 00 01 0e 00 00 a6 11 00 00 01 0e 00 00 b4 11 00 00 01 0e 00 00 c2 11 00 00 01 0e 00 00 ................................
4380 d0 11 00 00 01 0e 00 00 de 11 00 00 01 0e 00 00 ec 11 00 00 01 0e 00 00 fa 11 00 00 01 0e 00 00 ................................
43a0 08 12 00 00 01 0e 00 00 16 12 00 00 01 0e 00 00 24 12 00 00 01 0e 00 00 32 12 00 00 01 0e 00 00 ................$.......2.......
43c0 40 12 00 00 01 0e 00 00 4e 12 00 00 01 0e 00 00 5c 12 00 00 01 0e 00 00 6b 12 00 00 01 0e 00 00 @.......N.......\.......k.......
43e0 9b 12 00 00 01 0e 00 00 a2 12 00 00 01 0e 00 00 b6 12 00 00 01 0e 00 00 c4 12 00 00 01 0e 00 00 ................................
4400 d2 12 00 00 01 0e 00 00 e0 12 00 00 01 0e 00 00 ee 12 00 00 01 0e 00 00 fc 12 00 00 01 0e 00 00 ................................
4420 0a 13 00 00 01 0e 00 00 18 13 00 00 01 0e 00 00 26 13 00 00 01 0e 00 00 34 13 00 00 01 0e 00 00 ................&.......4.......
4440 42 13 00 00 01 0e 00 00 50 13 00 00 01 0e 00 00 5e 13 00 00 01 0e 00 00 6c 13 00 00 01 0e 00 00 B.......P.......^.......l.......
4460 7a 13 00 00 01 0e 00 00 9c 13 00 00 01 0e 00 00 cb 13 00 00 01 0e 00 00 d9 13 00 00 01 0e 00 00 z...............................
4480 e7 13 00 00 01 0e 00 00 f5 13 00 00 01 0e 00 00 03 14 00 00 01 0e 00 00 11 14 00 00 01 0e 00 00 ................................
44a0 1f 14 00 00 01 0e 00 00 2d 14 00 00 01 0e 00 00 3b 14 00 00 01 0e 00 00 49 14 00 00 01 0e 00 00 ........-.......;.......I.......
44c0 57 14 00 00 01 0e 00 00 65 14 00 00 01 0e 00 00 73 14 00 00 01 0e 00 00 81 14 00 00 01 0e 00 00 W.......e.......s...............
44e0 8f 14 00 00 01 0e 00 00 9d 14 00 00 01 0e 00 00 ce 14 00 00 01 0e 00 00 55 15 00 00 01 0e 00 00 ........................U.......
4500 11 16 00 00 01 0e 00 00 28 16 00 00 01 0e 00 00 fc 1d 00 00 01 0e 00 00 01 1f 00 00 01 0e 00 00 ........(.......................
4520 09 23 00 00 01 0e 00 00 94 23 00 00 01 0e 00 00 8a 24 00 00 01 0e 00 00 98 24 00 00 01 0e 00 00 .#.......#.......$.......$......
4540 4a 26 00 00 01 0e 00 00 3c 28 00 00 01 02 00 00 40 28 00 00 01 02 00 00 39 29 00 00 01 0e 00 00 J&......<(......@(......9)......
4560 d4 29 00 00 01 0e 00 00 d9 2c 00 00 01 0e 00 00 e4 2c 00 00 01 0e 00 00 ef 2c 00 00 01 0e 00 00 .).......,.......,.......,......
4580 1b 2d 00 00 01 0e 00 00 26 2d 00 00 01 0e 00 00 31 2d 00 00 01 0e 00 00 9e 2e 00 00 01 0e 00 00 .-......&-......1-..............
45a0 d5 2f 00 00 01 09 00 00 9b 31 00 00 01 0e 00 00 c8 31 00 00 01 0e 00 00 d3 31 00 00 01 0e 00 00 ./.......1.......1.......1......
45c0 de 31 00 00 01 0e 00 00 e9 31 00 00 01 0e 00 00 69 32 00 00 01 0e 00 00 6c 33 00 00 01 0e 00 00 .1.......1......i2......l3......
45e0 e4 01 00 00 01 02 00 00 ec 01 00 00 01 02 00 00 f4 01 00 00 01 02 00 00 fc 01 00 00 01 02 00 00 ................................
4600 04 02 00 00 01 02 00 00 0c 02 00 00 01 02 00 00 14 02 00 00 01 02 00 00 1e 02 00 00 01 02 00 00 ................................
4620 26 02 00 00 01 02 00 00 2e 02 00 00 01 02 00 00 36 02 00 00 01 02 00 00 3e 02 00 00 01 02 00 00 &...............6.......>.......
4640 46 02 00 00 01 02 00 00 4e 02 00 00 01 02 00 00 56 02 00 00 01 02 00 00 5e 02 00 00 01 02 00 00 F.......N.......V.......^.......
4660 66 02 00 00 01 02 00 00 6e 02 00 00 01 02 00 00 76 02 00 00 01 02 00 00 7e 02 00 00 01 02 00 00 f.......n.......v.......~.......
4680 86 02 00 00 01 02 00 00 8e 02 00 00 01 02 00 00 96 02 00 00 01 02 00 00 a0 02 00 00 01 02 00 00 ................................
46a0 a8 02 00 00 01 02 00 00 00 00 00 00 01 09 00 00 04 00 00 00 01 08 00 00 18 00 00 00 01 0b 00 00 ................................
46c0 1c 00 00 00 01 02 00 00 06 00 00 00 01 06 00 00 06 00 00 00 01 06 00 00 10 00 00 00 01 02 00 00 ................................
OpenPOWER on IntegriCloud