summaryrefslogtreecommitdiffstats
path: root/crypto/heimdal/lib/roken/getprogname.lo
blob: 52a2ade023d50041b12b39bdadd25ef3b19b8bf6 (plain)
ofshex dumpascii
0000 7f 45 4c 46 01 01 01 09 00 00 00 00 00 00 00 00 01 00 03 00 01 00 00 00 00 00 00 00 00 00 00 00 .ELF............................
0020 18 3a 00 00 00 00 00 00 34 00 00 00 00 00 28 00 18 00 15 00 55 89 e5 53 50 e8 00 00 00 00 5b 81 .:......4.....(.....U..SP.....[.
0040 c3 03 00 00 00 e8 fc ff ff ff 8b 5d fc c9 c3 90 01 11 01 10 06 12 01 11 01 03 08 1b 08 25 08 13 ...........].................%..
0060 0b 00 00 02 17 01 01 13 0b 0b 3a 0b 3b 0b 00 00 03 0d 00 03 08 3a 0b 3b 0b 49 13 00 00 04 01 01 ..........:.;........:.;.I......
0080 01 13 49 13 00 00 05 21 00 49 13 2f 0b 00 00 06 24 00 03 0e 0b 0b 3e 0b 00 00 07 24 00 03 08 0b ..I....!.I./....$.....>....$....
00a0 0b 3e 0b 00 00 08 13 01 01 13 03 08 0b 0b 3a 0b 3b 0b 00 00 09 0d 00 03 08 3a 0b 3b 0b 49 13 38 .>............:.;........:.;.I.8
00c0 0a 00 00 0a 17 01 01 13 03 08 0b 0b 3a 0b 3b 0b 00 00 0b 0f 00 0b 0b 00 00 0c 13 01 01 13 03 08 ............:.;.................
00e0 0b 05 3a 0b 3b 0b 00 00 0d 15 01 01 13 27 0c 00 00 0e 05 00 49 13 00 00 0f 0f 00 0b 0b 49 13 00 ..:.;........'......I........I..
0100 00 10 13 01 01 13 03 08 0b 0b 3a 0b 3b 05 00 00 11 0d 00 03 08 3a 0b 3b 05 49 13 38 0a 00 00 12 ..........:.;........:.;.I.8....
0120 15 01 01 13 27 0c 49 13 00 00 13 26 00 49 13 00 00 14 13 00 03 08 3c 0c 00 00 15 13 01 01 13 0b ....'.I....&.I........<.........
0140 0b 3a 0b 3b 0b 00 00 16 0d 00 03 0e 3a 0b 3b 0b 49 13 38 0a 00 00 17 0d 00 03 0e 3a 0b 3b 05 49 .:.;........:.;.I.8........:.;.I
0160 13 38 0a 00 00 18 04 01 01 13 03 08 0b 0b 3a 0b 3b 0b 00 00 19 28 00 03 08 1c 0b 00 00 1a 21 00 .8............:.;....(........!.
0180 49 13 2f 05 00 00 1b 13 01 01 13 03 0e 0b 0b 3a 0b 3b 0b 00 00 1c 28 00 03 08 1c 06 00 00 1d 04 I./............:.;....(.........
01a0 01 01 13 03 08 0b 0b 3a 0b 3b 05 00 00 1e 0d 00 03 08 3a 0b 3b 0b 49 13 0b 0b 0d 0b 0c 0b 38 0a .......:.;........:.;.I.......8.
01c0 00 00 1f 04 01 01 13 0b 0b 3a 0b 3b 0b 00 00 20 2e 00 3f 0c 03 08 3a 0b 3b 0b 27 0c 49 13 11 01 .........:.;......?...:.;.'.I...
01e0 12 01 40 0a 00 00 21 16 00 03 08 3a 0b 3b 0b 49 13 00 00 22 16 00 03 0e 3a 0b 3b 0b 49 13 00 00 ..@...!....:.;.I..."....:.;.I...
0200 23 35 00 49 13 00 00 24 34 00 03 08 3a 0b 3b 0b 49 13 02 0a 00 00 25 16 00 03 08 3a 0b 3b 05 49 #5.I...$4...:.;.I.....%....:.;.I
0220 13 00 00 00 b5 32 00 00 02 00 00 00 00 00 04 01 00 00 00 00 1b 00 00 00 00 00 00 00 67 65 74 70 .....2......................getp
0240 72 6f 67 6e 61 6d 65 2e 63 00 2f 75 73 72 2f 68 6f 6d 65 2f 6e 65 63 74 61 72 2f 64 65 76 65 6c rogname.c./usr/home/nectar/devel
0260 2f 68 65 69 6d 64 61 6c 2f 6c 69 62 2f 72 6f 6b 65 6e 00 47 4e 55 20 43 20 33 2e 31 20 5b 46 72 /heimdal/lib/roken.GNU.C.3.1.[Fr
0280 65 65 42 53 44 5d 20 32 30 30 32 30 35 30 39 20 28 70 72 65 72 65 6c 65 61 73 65 29 00 01 02 a6 eeBSD].20020509.(prerelease)....
02a0 00 00 00 80 02 ae 03 5f 5f 6d 62 73 74 61 74 65 38 00 02 ac a6 00 00 00 03 5f 6d 62 73 74 61 74 .......__mbstate8........_mbstat
02c0 65 4c 00 02 ad c5 00 00 00 00 04 b6 00 00 00 bd 00 00 00 05 b6 00 00 00 7f 00 06 cb 00 00 00 04 eL..............................
02e0 07 07 63 68 61 72 00 01 06 06 05 01 00 00 08 05 08 ef 00 00 00 66 64 5f 73 65 74 00 80 03 fa 09 ..char...............fd_set.....
0300 66 64 73 5f 62 69 74 73 00 03 fb ef 00 00 00 02 23 00 00 04 ff 00 00 00 ff 00 00 00 05 b6 00 00 fds_bits........#...............
0320 00 1f 00 07 66 64 5f 6d 61 73 6b 00 04 07 08 2d 01 00 00 5f 5f 73 69 67 73 65 74 00 10 04 37 09 ....fd_mask....-...__sigset...7.
0340 5f 5f 62 69 74 73 00 04 38 2d 01 00 00 02 23 00 00 04 3d 01 00 00 3d 01 00 00 05 b6 00 00 00 03 __bits..8-....#...=...=.........
0360 00 06 60 00 00 00 04 07 0a 78 01 00 00 73 69 67 76 61 6c 00 04 05 78 03 73 69 67 76 61 6c 5f 69 ..`......x...sigval...x.sigval_i
0380 6e 74 00 05 7a 78 01 00 00 03 73 69 67 76 61 6c 5f 70 74 72 00 05 7b 7f 01 00 00 00 07 69 6e 74 nt..zx....sigval_ptr..{......int
03a0 00 04 05 0b 04 02 bc 01 00 00 04 05 83 03 5f 5f 73 69 67 65 76 5f 73 69 67 6e 6f 00 05 81 78 01 ..............__sigev_signo...x.
03c0 00 00 03 5f 5f 73 69 67 65 76 5f 6e 6f 74 69 66 79 5f 6b 71 75 65 75 65 00 05 82 78 01 00 00 00 ...__sigev_notify_kqueue...x....
03e0 08 0f 02 00 00 73 69 67 65 76 65 6e 74 00 0c 05 7e 09 73 69 67 65 76 5f 6e 6f 74 69 66 79 00 05 .....sigevent...~.sigev_notify..
0400 7f 78 01 00 00 02 23 00 09 5f 5f 73 69 67 65 76 5f 75 00 05 83 81 01 00 00 02 23 04 09 73 69 67 .x....#..__sigev_u........#..sig
0420 65 76 5f 76 61 6c 75 65 00 05 84 44 01 00 00 02 23 08 00 08 db 02 00 00 5f 5f 73 69 67 69 6e 66 ev_value...D....#.......__siginf
0440 6f 00 40 05 8d 09 73 69 5f 73 69 67 6e 6f 00 05 8e 78 01 00 00 02 23 00 09 73 69 5f 65 72 72 6e o.@...si_signo...x....#..si_errn
0460 6f 00 05 8f 78 01 00 00 02 23 04 09 73 69 5f 63 6f 64 65 00 05 96 78 01 00 00 02 23 08 09 73 69 o...x....#..si_code...x....#..si
0480 5f 70 69 64 00 05 97 78 01 00 00 02 23 0c 09 73 69 5f 75 69 64 00 05 98 db 02 00 00 02 23 10 09 _pid...x....#..si_uid........#..
04a0 73 69 5f 73 74 61 74 75 73 00 05 99 78 01 00 00 02 23 14 09 73 69 5f 61 64 64 72 00 05 9a 7f 01 si_status...x....#..si_addr.....
04c0 00 00 02 23 18 09 73 69 5f 76 61 6c 75 65 00 05 9b 44 01 00 00 02 23 1c 09 73 69 5f 62 61 6e 64 ...#..si_value...D....#..si_band
04e0 00 05 9c e2 02 00 00 02 23 20 09 5f 5f 73 70 61 72 65 5f 5f 00 05 9d ee 02 00 00 02 23 24 00 06 ........#..__spare__........#$..
0500 cb 00 00 00 04 07 07 6c 6f 6e 67 20 69 6e 74 00 04 05 04 fe 02 00 00 78 01 00 00 05 b6 00 00 00 .......long.int........x........
0520 06 00 0c a2 04 00 00 73 69 67 63 6f 6e 74 65 78 74 00 14 01 06 62 09 73 63 5f 6d 61 73 6b 00 06 .......sigcontext....b.sc_mask..
0540 63 0a 01 00 00 02 23 00 09 73 63 5f 6f 6e 73 74 61 63 6b 00 06 64 78 01 00 00 02 23 10 09 73 63 c.....#..sc_onstack..dx....#..sc
0560 5f 67 73 00 06 65 78 01 00 00 02 23 14 09 73 63 5f 66 73 00 06 66 78 01 00 00 02 23 18 09 73 63 _gs..ex....#..sc_fs..fx....#..sc
0580 5f 65 73 00 06 67 78 01 00 00 02 23 1c 09 73 63 5f 64 73 00 06 68 78 01 00 00 02 23 20 09 73 63 _es..gx....#..sc_ds..hx....#..sc
05a0 5f 65 64 69 00 06 69 78 01 00 00 02 23 24 09 73 63 5f 65 73 69 00 06 6a 78 01 00 00 02 23 28 09 _edi..ix....#$.sc_esi..jx....#(.
05c0 73 63 5f 65 62 70 00 06 6b 78 01 00 00 02 23 2c 09 73 63 5f 69 73 70 00 06 6c 78 01 00 00 02 23 sc_ebp..kx....#,.sc_isp..lx....#
05e0 30 09 73 63 5f 65 62 78 00 06 6d 78 01 00 00 02 23 34 09 73 63 5f 65 64 78 00 06 6e 78 01 00 00 0.sc_ebx..mx....#4.sc_edx..nx...
0600 02 23 38 09 73 63 5f 65 63 78 00 06 6f 78 01 00 00 02 23 3c 09 73 63 5f 65 61 78 00 06 70 78 01 .#8.sc_ecx..ox....#<.sc_eax..px.
0620 00 00 02 23 40 09 73 63 5f 74 72 61 70 6e 6f 00 06 71 78 01 00 00 02 23 44 09 73 63 5f 65 72 72 ...#@.sc_trapno..qx....#D.sc_err
0640 00 06 72 78 01 00 00 02 23 48 09 73 63 5f 65 69 70 00 06 73 78 01 00 00 02 23 4c 09 73 63 5f 63 ..rx....#H.sc_eip..sx....#L.sc_c
0660 73 00 06 74 78 01 00 00 02 23 50 09 73 63 5f 65 66 6c 00 06 75 78 01 00 00 02 23 54 09 73 63 5f s..tx....#P.sc_efl..ux....#T.sc_
0680 65 73 70 00 06 76 78 01 00 00 02 23 58 09 73 63 5f 73 73 00 06 77 78 01 00 00 02 23 5c 09 73 63 esp..vx....#X.sc_ss..wx....#\.sc
06a0 5f 66 70 72 65 67 73 00 06 7d a2 04 00 00 02 23 60 09 73 63 5f 73 70 61 72 65 00 06 7e b2 04 00 _fpregs..}.....#`.sc_spare..~...
06c0 00 03 23 d0 01 00 04 b2 04 00 00 78 01 00 00 05 b6 00 00 00 1b 00 04 c2 04 00 00 78 01 00 00 05 ..#........x...............x....
06e0 b6 00 00 00 10 00 02 f5 04 00 00 04 05 b2 03 5f 5f 73 61 5f 68 61 6e 64 6c 65 72 00 05 b0 01 05 ...............__sa_handler.....
0700 00 00 03 5f 5f 73 61 5f 73 69 67 61 63 74 69 6f 6e 00 05 b1 23 05 00 00 00 0d 01 05 00 00 01 0e ...__sa_sigaction...#...........
0720 78 01 00 00 00 0f 04 f5 04 00 00 0d 1d 05 00 00 01 0e 78 01 00 00 0e 1d 05 00 00 0e 7f 01 00 00 x.................x.............
0740 00 0f 04 0f 02 00 00 0f 04 07 05 00 00 08 79 05 00 00 73 69 67 61 63 74 69 6f 6e 00 18 05 ae 09 ..............y...sigaction.....
0760 5f 5f 73 69 67 61 63 74 69 6f 6e 5f 75 00 05 b2 c2 04 00 00 02 23 00 09 73 61 5f 66 6c 61 67 73 __sigaction_u........#..sa_flags
0780 00 05 b3 78 01 00 00 02 23 04 09 73 61 5f 6d 61 73 6b 00 05 b4 0a 01 00 00 02 23 08 00 08 c3 05 ...x....#..sa_mask........#.....
07a0 00 00 73 69 67 61 6c 74 73 74 61 63 6b 00 0c 05 e2 09 73 73 5f 73 70 00 05 e3 c3 05 00 00 02 23 ..sigaltstack.....ss_sp........#
07c0 00 09 73 73 5f 73 69 7a 65 00 05 e4 c9 05 00 00 02 23 04 09 73 73 5f 66 6c 61 67 73 00 05 e5 78 ..ss_size........#..ss_flags...x
07e0 01 00 00 02 23 08 00 0f 04 bd 00 00 00 07 73 69 7a 65 5f 74 00 04 07 08 1d 06 00 00 73 69 67 76 ....#.........size_t........sigv
0800 65 63 00 0c 05 f6 09 73 76 5f 68 61 6e 64 6c 65 72 00 05 f7 1d 06 00 00 02 23 00 09 73 76 5f 6d ec.....sv_handler........#..sv_m
0820 61 73 6b 00 05 f8 78 01 00 00 02 23 04 09 73 76 5f 66 6c 61 67 73 00 05 f9 78 01 00 00 02 23 08 ask...x....#..sv_flags...x....#.
0840 00 0f 04 f5 04 00 00 10 5d 06 00 00 73 69 67 73 74 61 63 6b 00 08 05 07 01 11 73 73 5f 73 70 00 ........]...sigstack......ss_sp.
0860 05 08 01 c3 05 00 00 02 23 00 11 73 73 5f 6f 6e 73 74 61 63 6b 00 05 09 01 78 01 00 00 02 23 04 ........#..ss_onstack....x....#.
0880 00 08 8d 06 00 00 5f 5f 73 62 75 66 00 08 07 42 09 5f 62 61 73 65 00 07 43 8d 06 00 00 02 23 00 ......__sbuf...B._base..C.....#.
08a0 09 5f 73 69 7a 65 00 07 44 78 01 00 00 02 23 04 00 0f 04 93 06 00 00 07 75 6e 73 69 67 6e 65 64 ._size..Dx....#.........unsigned
08c0 20 63 68 61 72 00 01 08 08 f2 07 00 00 5f 5f 73 46 49 4c 45 00 58 07 64 09 5f 70 00 07 65 8d 06 .char........__sFILE.X.d._p..e..
08e0 00 00 02 23 00 09 5f 72 00 07 66 78 01 00 00 02 23 04 09 5f 77 00 07 67 78 01 00 00 02 23 08 09 ...#.._r..fx....#.._w..gx....#..
0900 5f 66 6c 61 67 73 00 07 68 f2 07 00 00 02 23 0c 09 5f 66 69 6c 65 00 07 69 f2 07 00 00 02 23 0e _flags..h.....#.._file..i.....#.
0920 09 5f 62 66 00 07 6a 5d 06 00 00 02 23 10 09 5f 6c 62 66 73 69 7a 65 00 07 6b 78 01 00 00 02 23 ._bf..j]....#.._lbfsize..kx....#
0940 18 09 5f 63 6f 6f 6b 69 65 00 07 6e 7f 01 00 00 02 23 1c 09 5f 63 6c 6f 73 65 00 07 6f 0f 08 00 .._cookie..n.....#.._close..o...
0960 00 02 23 20 09 5f 72 65 61 64 00 07 70 2f 08 00 00 02 23 24 09 5f 73 65 65 6b 00 07 71 59 08 00 ..#.._read..p/....#$._seek..qY..
0980 00 02 23 28 09 5f 77 72 69 74 65 00 07 72 84 08 00 00 02 23 2c 09 5f 75 62 00 07 75 5d 06 00 00 ..#(._write..r.....#,._ub..u]...
09a0 02 23 30 09 5f 65 78 74 72 61 00 07 76 95 08 00 00 02 23 38 09 5f 75 72 00 07 77 78 01 00 00 02 .#0._extra..v.....#8._ur..wx....
09c0 23 3c 09 5f 75 62 75 66 00 07 7a 9b 08 00 00 02 23 40 09 5f 6e 62 75 66 00 07 7b ab 08 00 00 02 #<._ubuf..z.....#@._nbuf..{.....
09e0 23 43 09 5f 6c 62 00 07 7e 5d 06 00 00 02 23 44 09 5f 62 6c 6b 73 69 7a 65 00 07 81 78 01 00 00 #C._lb..~]....#D._blksize...x...
0a00 02 23 4c 09 5f 6f 66 66 73 65 74 00 07 82 4f 08 00 00 02 23 50 00 07 73 68 6f 72 74 20 69 6e 74 .#L._offset...O....#P..short.int
0a20 00 02 05 12 0f 08 00 00 01 78 01 00 00 0e 7f 01 00 00 00 0f 04 ff 07 00 00 12 2f 08 00 00 01 78 .........x................/....x
0a40 01 00 00 0e 7f 01 00 00 0e c3 05 00 00 0e 78 01 00 00 00 0f 04 15 08 00 00 12 4f 08 00 00 01 4f ..............x...........O....O
0a60 08 00 00 0e 7f 01 00 00 0e 4f 08 00 00 0e 78 01 00 00 00 07 66 70 6f 73 5f 74 00 08 05 0f 04 35 .........O....x.....fpos_t.....5
0a80 08 00 00 12 79 08 00 00 01 78 01 00 00 0e 7f 01 00 00 0e 79 08 00 00 0e 78 01 00 00 00 0f 04 7f ....y....x.........y....x.......
0aa0 08 00 00 13 bd 00 00 00 0f 04 5f 08 00 00 14 5f 5f 73 46 49 4c 45 58 00 01 0f 04 8a 08 00 00 04 .........._....__sFILEX.........
0ac0 ab 08 00 00 93 06 00 00 05 b6 00 00 00 02 00 04 bb 08 00 00 93 06 00 00 05 b6 00 00 00 00 00 15 ................................
0ae0 e1 08 00 00 08 08 42 09 71 75 6f 74 00 08 40 78 01 00 00 02 23 00 09 72 65 6d 00 08 41 78 01 00 ......B.quot..@x....#..rem..Ax..
0b00 00 02 23 04 00 15 07 09 00 00 08 08 47 09 71 75 6f 74 00 08 45 e2 02 00 00 02 23 00 09 72 65 6d ..#.........G.quot..E.....#..rem
0b20 00 08 46 e2 02 00 00 02 23 04 00 15 2d 09 00 00 10 08 4f 09 71 75 6f 74 00 08 4d 2d 09 00 00 02 ..F.....#...-.....O.quot..M-....
0b40 23 00 09 72 65 6d 00 08 4e 2d 09 00 00 02 23 08 00 07 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 #..rem..N-....#...long.long.int.
0b60 08 05 08 73 09 00 00 74 69 6d 65 73 70 65 63 00 08 09 32 09 74 76 5f 73 65 63 00 09 33 73 09 00 ...s...timespec...2.tv_sec..3s..
0b80 00 02 23 00 09 74 76 5f 6e 73 65 63 00 09 34 e2 02 00 00 02 23 04 00 07 74 69 6d 65 5f 74 00 04 ..#..tv_nsec..4.....#...time_t..
0ba0 05 08 b1 09 00 00 74 69 6d 65 76 61 6c 00 08 0a 2f 09 74 76 5f 73 65 63 00 0a 30 e2 02 00 00 02 ......timeval.../.tv_sec..0.....
0bc0 23 00 09 74 76 5f 75 73 65 63 00 0a 31 e2 02 00 00 02 23 04 00 08 f1 09 00 00 74 69 6d 65 7a 6f #..tv_usec..1.....#.......timezo
0be0 6e 65 00 08 0a 34 09 74 7a 5f 6d 69 6e 75 74 65 73 77 65 73 74 00 0a 35 78 01 00 00 02 23 00 09 ne...4.tz_minuteswest..5x....#..
0c00 74 7a 5f 64 73 74 74 69 6d 65 00 0a 36 78 01 00 00 02 23 04 00 08 1f 0a 00 00 62 69 6e 74 69 6d tz_dsttime..6x....#.......bintim
0c20 65 00 0c 0a 41 09 73 65 63 00 0a 42 73 09 00 00 02 23 00 09 66 72 61 63 00 0a 43 1f 0a 00 00 02 e...A.sec..Bs....#..frac..C.....
0c40 23 04 00 06 30 00 00 00 08 07 08 62 0a 00 00 69 74 69 6d 65 72 76 61 6c 00 10 0a e7 09 69 74 5f #...0......b...itimerval.....it_
0c60 69 6e 74 65 72 76 61 6c 00 0a e8 7d 09 00 00 02 23 00 09 69 74 5f 76 61 6c 75 65 00 0a e9 7d 09 interval...}....#..it_value...}.
0c80 00 00 02 23 08 00 08 c3 0a 00 00 63 6c 6f 63 6b 69 6e 66 6f 00 14 0a ef 09 68 7a 00 0a f0 78 01 ...#.......clockinfo.....hz...x.
0ca0 00 00 02 23 00 09 74 69 63 6b 00 0a f1 78 01 00 00 02 23 04 09 73 70 61 72 65 00 0a f2 78 01 00 ...#..tick...x....#..spare...x..
0cc0 00 02 23 08 09 73 74 61 74 68 7a 00 0a f3 78 01 00 00 02 23 0c 09 70 72 6f 66 68 7a 00 0a f4 78 ..#..stathz...x....#..profhz...x
0ce0 01 00 00 02 23 10 00 08 95 0b 00 00 74 6d 00 2c 0b 62 09 74 6d 5f 73 65 63 00 0b 63 78 01 00 00 ....#.......tm.,.b.tm_sec..cx...
0d00 02 23 00 09 74 6d 5f 6d 69 6e 00 0b 64 78 01 00 00 02 23 04 09 74 6d 5f 68 6f 75 72 00 0b 65 78 .#..tm_min..dx....#..tm_hour..ex
0d20 01 00 00 02 23 08 09 74 6d 5f 6d 64 61 79 00 0b 66 78 01 00 00 02 23 0c 09 74 6d 5f 6d 6f 6e 00 ....#..tm_mday..fx....#..tm_mon.
0d40 0b 67 78 01 00 00 02 23 10 09 74 6d 5f 79 65 61 72 00 0b 68 78 01 00 00 02 23 14 09 74 6d 5f 77 .gx....#..tm_year..hx....#..tm_w
0d60 64 61 79 00 0b 69 78 01 00 00 02 23 18 09 74 6d 5f 79 64 61 79 00 0b 6a 78 01 00 00 02 23 1c 09 day..ix....#..tm_yday..jx....#..
0d80 74 6d 5f 69 73 64 73 74 00 0b 6b 78 01 00 00 02 23 20 09 74 6d 5f 67 6d 74 6f 66 66 00 0b 6c e2 tm_isdst..kx....#..tm_gmtoff..l.
0da0 02 00 00 02 23 24 09 74 6d 5f 7a 6f 6e 65 00 0b 6d c3 05 00 00 02 23 28 00 15 bb 0b 00 00 10 0c ....#$.tm_zone..m.....#(........
0dc0 2d 09 71 75 6f 74 00 0c 2b bb 0b 00 00 02 23 00 09 72 65 6d 00 0c 2c bb 0b 00 00 02 23 08 00 06 -.quot..+.....#..rem..,.....#...
0de0 39 00 00 00 08 05 08 f7 0b 00 00 6c 69 6e 67 65 72 00 08 0d 69 09 6c 5f 6f 6e 6f 66 66 00 0d 6a 9..........linger...i.l_onoff..j
0e00 78 01 00 00 02 23 00 09 6c 5f 6c 69 6e 67 65 72 00 0d 6b 78 01 00 00 02 23 04 00 0c 36 0c 00 00 x....#..l_linger..kx....#...6...
0e20 61 63 63 65 70 74 5f 66 69 6c 74 65 72 5f 61 72 67 00 00 01 0d 6e 09 61 66 5f 6e 61 6d 65 00 0d accept_filter_arg....n.af_name..
0e40 6f 36 0c 00 00 02 23 00 09 61 66 5f 61 72 67 00 0d 70 46 0c 00 00 02 23 10 00 04 46 0c 00 00 bd o6....#..af_arg..pF....#...F....
0e60 00 00 00 05 b6 00 00 00 0f 00 04 56 0c 00 00 bd 00 00 00 05 b6 00 00 00 ef 00 08 99 0c 00 00 73 ...........V...................s
0e80 6f 63 6b 61 64 64 72 00 10 0d a9 09 73 61 5f 6c 65 6e 00 0d aa 99 0c 00 00 02 23 00 16 00 00 00 ockaddr.....sa_len........#.....
0ea0 00 0d ab a3 0c 00 00 02 23 01 09 73 61 5f 64 61 74 61 00 0d ac aa 0c 00 00 02 23 02 00 07 75 5f ........#..sa_data........#...u_
0ec0 63 68 61 72 00 01 07 06 90 00 00 00 01 07 04 ba 0c 00 00 bd 00 00 00 05 b6 00 00 00 0d 00 08 f7 char............................
0ee0 0c 00 00 73 6f 63 6b 70 72 6f 74 6f 00 04 0d b4 09 73 70 5f 66 61 6d 69 6c 79 00 0d b5 f7 0c 00 ...sockproto.....sp_family......
0f00 00 02 23 00 09 73 70 5f 70 72 6f 74 6f 63 6f 6c 00 0d b6 f7 0c 00 00 02 23 02 00 07 75 5f 73 68 ..#..sp_protocol........#...u_sh
0f20 6f 72 74 00 02 07 08 7e 0d 00 00 73 6f 63 6b 61 64 64 72 5f 73 74 6f 72 61 67 65 00 80 0d c2 09 ort....~...sockaddr_storage.....
0f40 73 73 5f 6c 65 6e 00 0d c3 99 0c 00 00 02 23 00 09 73 73 5f 66 61 6d 69 6c 79 00 0d c4 a3 0c 00 ss_len........#..ss_family......
0f60 00 02 23 01 09 5f 5f 73 73 5f 70 61 64 31 00 0d c5 7e 0d 00 00 02 23 02 09 5f 5f 73 73 5f 61 6c ..#..__ss_pad1...~....#..__ss_al
0f80 69 67 6e 00 0d c6 8e 0d 00 00 02 23 08 09 5f 5f 73 73 5f 70 61 64 32 00 0d c7 99 0d 00 00 02 23 ign........#..__ss_pad2........#
0fa0 10 00 04 8e 0d 00 00 bd 00 00 00 05 b6 00 00 00 05 00 07 69 6e 74 36 34 5f 74 00 08 05 04 a9 0d ...................int64_t......
0fc0 00 00 bd 00 00 00 05 b6 00 00 00 6f 00 10 40 0e 00 00 6d 73 67 68 64 72 00 1c 0d 41 01 17 75 00 ...........o..@...msghdr...A..u.
0fe0 00 00 0d 42 01 7f 01 00 00 02 23 00 17 1b 00 00 00 0d 43 01 40 0e 00 00 02 23 04 11 6d 73 67 5f ...B......#.......C.@....#..msg_
1000 69 6f 76 00 0d 44 01 7c 0e 00 00 02 23 08 17 c0 00 00 00 0d 45 01 78 01 00 00 02 23 0c 11 6d 73 iov..D.|....#.......E.x....#..ms
1020 67 5f 63 6f 6e 74 72 6f 6c 00 0d 46 01 7f 01 00 00 02 23 10 11 6d 73 67 5f 63 6f 6e 74 72 6f 6c g_control..F......#..msg_control
1040 6c 65 6e 00 0d 47 01 40 0e 00 00 02 23 14 11 6d 73 67 5f 66 6c 61 67 73 00 0d 48 01 78 01 00 00 len..G.@....#..msg_flags..H.x...
1060 02 23 18 00 06 ab 00 00 00 04 07 10 7c 0e 00 00 69 6f 76 65 63 00 08 0d 44 01 09 69 6f 76 5f 62 .#..........|...iovec...D..iov_b
1080 61 73 65 00 0e 2d c3 05 00 00 02 23 00 09 69 6f 76 5f 6c 65 6e 00 0e 2e c9 05 00 00 02 23 04 00 ase..-.....#..iov_len........#..
10a0 0f 04 47 0e 00 00 10 d3 0e 00 00 63 6d 73 67 68 64 72 00 0c 0d 5c 01 11 63 6d 73 67 5f 6c 65 6e ..G........cmsghdr...\..cmsg_len
10c0 00 0d 5d 01 40 0e 00 00 02 23 00 11 63 6d 73 67 5f 6c 65 76 65 6c 00 0d 5e 01 78 01 00 00 02 23 ..].@....#..cmsg_level..^.x....#
10e0 04 11 63 6d 73 67 5f 74 79 70 65 00 0d 5f 01 78 01 00 00 02 23 08 00 10 72 0f 00 00 63 6d 73 67 ..cmsg_type.._.x....#...r...cmsg
1100 63 72 65 64 00 54 0d 71 01 11 63 6d 63 72 65 64 5f 70 69 64 00 0d 72 01 72 0f 00 00 02 23 00 11 cred.T.q..cmcred_pid..r.r....#..
1120 63 6d 63 72 65 64 5f 75 69 64 00 0d 73 01 7b 0f 00 00 02 23 04 11 63 6d 63 72 65 64 5f 65 75 69 cmcred_uid..s.{....#..cmcred_eui
1140 64 00 0d 74 01 7b 0f 00 00 02 23 08 11 63 6d 63 72 65 64 5f 67 69 64 00 0d 75 01 84 0f 00 00 02 d..t.{....#..cmcred_gid..u......
1160 23 0c 11 63 6d 63 72 65 64 5f 6e 67 72 6f 75 70 73 00 0d 76 01 f2 07 00 00 02 23 10 11 63 6d 63 #..cmcred_ngroups..v......#..cmc
1180 72 65 64 5f 67 72 6f 75 70 73 00 0d 77 01 8d 0f 00 00 02 23 14 00 07 70 69 64 5f 74 00 04 05 07 red_groups..w......#...pid_t....
11a0 75 69 64 5f 74 00 04 07 07 67 69 64 5f 74 00 04 07 04 9d 0f 00 00 84 0f 00 00 05 b6 00 00 00 0f uid_t....gid_t..................
11c0 00 10 d3 0f 00 00 6f 73 6f 63 6b 61 64 64 72 00 10 0d 99 01 17 00 00 00 00 0d 9a 01 f7 0c 00 00 ......osockaddr.................
11e0 02 23 00 11 73 61 5f 64 61 74 61 00 0d 9b 01 aa 0c 00 00 02 23 02 00 10 5a 10 00 00 6f 6d 73 67 .#..sa_data.........#...Z...omsg
1200 68 64 72 00 18 0d a1 01 17 75 00 00 00 0d a2 01 5a 10 00 00 02 23 00 17 1b 00 00 00 0d a3 01 78 hdr......u......Z....#.........x
1220 01 00 00 02 23 04 11 6d 73 67 5f 69 6f 76 00 0d a4 01 7c 0e 00 00 02 23 08 17 c0 00 00 00 0d a5 ....#..msg_iov....|....#........
1240 01 78 01 00 00 02 23 0c 11 6d 73 67 5f 61 63 63 72 69 67 68 74 73 00 0d a6 01 5a 10 00 00 02 23 .x....#..msg_accrights....Z....#
1260 10 11 6d 73 67 5f 61 63 63 72 69 67 68 74 73 6c 65 6e 00 0d a7 01 78 01 00 00 02 23 14 00 0f 04 ..msg_accrightslen....x....#....
1280 bd 00 00 00 10 bf 10 00 00 73 66 5f 68 64 74 72 00 10 0d b4 01 11 68 65 61 64 65 72 73 00 0d b5 .........sf_hdtr......headers...
12a0 01 7c 0e 00 00 02 23 00 11 68 64 72 5f 63 6e 74 00 0d b6 01 78 01 00 00 02 23 04 11 74 72 61 69 .|....#..hdr_cnt....x....#..trai
12c0 6c 65 72 73 00 0d b7 01 7c 0e 00 00 02 23 08 11 74 72 6c 5f 63 6e 74 00 0d b8 01 78 01 00 00 02 lers....|....#..trl_cnt....x....
12e0 23 0c 00 18 e6 10 00 00 75 69 6f 5f 72 77 00 04 0e 31 19 55 49 4f 5f 52 45 41 44 00 00 19 55 49 #.......uio_rw...1.UIO_READ...UI
1300 4f 5f 57 52 49 54 45 00 01 00 18 23 11 00 00 75 69 6f 5f 73 65 67 00 04 0e 34 19 55 49 4f 5f 55 O_WRITE....#...uio_seg...4.UIO_U
1320 53 45 52 53 50 41 43 45 00 00 19 55 49 4f 5f 53 59 53 53 50 41 43 45 00 01 19 55 49 4f 5f 4e 4f SERSPACE...UIO_SYSSPACE...UIO_NO
1340 43 4f 50 59 00 02 00 08 7a 11 00 00 67 72 6f 75 70 00 10 0f 39 09 67 72 5f 6e 61 6d 65 00 0f 3a COPY....z...group...9.gr_name..:
1360 c3 05 00 00 02 23 00 09 67 72 5f 70 61 73 73 77 64 00 0f 3b c3 05 00 00 02 23 04 09 67 72 5f 67 .....#..gr_passwd..;.....#..gr_g
1380 69 64 00 0f 3c 84 0f 00 00 02 23 08 09 67 72 5f 6d 65 6d 00 0f 3d 7a 11 00 00 02 23 0c 00 0f 04 id..<.....#..gr_mem..=z....#....
13a0 c3 05 00 00 08 61 12 00 00 6f 73 74 61 74 00 40 10 48 16 7c 01 00 00 10 49 61 12 00 00 02 23 00 .....a...ostat.@.H.|....Ia....#.
13c0 16 a4 00 00 00 10 4a 68 12 00 00 02 23 04 16 9c 00 00 00 10 4b 71 12 00 00 02 23 08 16 7e 00 00 ......Jh....#.......Kq....#..~..
13e0 00 10 4c 7b 12 00 00 02 23 0a 16 52 00 00 00 10 4d 61 12 00 00 02 23 0c 16 59 00 00 00 10 4e 61 ..L{....#..R....Ma....#..Y....Na
1400 12 00 00 02 23 0e 16 4a 00 00 00 10 4f 61 12 00 00 02 23 10 16 42 00 00 00 10 50 86 12 00 00 02 ....#..J....Oa....#..B....P.....
1420 23 14 16 f8 00 00 00 10 51 3e 09 00 00 02 23 18 16 40 01 00 00 10 52 3e 09 00 00 02 23 20 16 0f #.......Q>....#..@....R>....#...
1440 01 00 00 10 53 3e 09 00 00 02 23 28 16 b5 00 00 00 10 54 86 12 00 00 02 23 30 16 6b 00 00 00 10 ....S>....#(......T.....#0.k....
1460 55 86 12 00 00 02 23 34 16 27 00 00 00 10 56 91 12 00 00 02 23 38 16 14 00 00 00 10 57 98 12 00 U.....#4.'....V.....#8......W...
1480 00 02 23 3c 00 06 72 01 00 00 02 07 07 69 6e 6f 5f 74 00 04 07 07 6d 6f 64 65 5f 74 00 02 07 07 ..#<..r......ino_t....mode_t....
14a0 6e 6c 69 6e 6b 5f 74 00 02 07 07 69 6e 74 33 32 5f 74 00 04 05 06 1c 01 00 00 04 07 06 36 01 00 nlink_t....int32_t...........6..
14c0 00 04 07 08 a1 13 00 00 73 74 61 74 00 60 10 5b 16 7c 01 00 00 10 5c a1 13 00 00 02 23 00 16 a4 ........stat.`.[.|....\.....#...
14e0 00 00 00 10 5d 68 12 00 00 02 23 04 16 9c 00 00 00 10 5e 71 12 00 00 02 23 08 16 7e 00 00 00 10 ....]h....#.......^q....#..~....
1500 5f 7b 12 00 00 02 23 0a 16 52 00 00 00 10 60 7b 0f 00 00 02 23 0c 16 59 00 00 00 10 61 84 0f 00 _{....#..R....`{....#..Y....a...
1520 00 02 23 10 16 4a 00 00 00 10 62 a1 13 00 00 02 23 14 16 f8 00 00 00 10 64 3e 09 00 00 02 23 18 ..#..J....b.....#.......d>....#.
1540 16 40 01 00 00 10 65 3e 09 00 00 02 23 20 16 0f 01 00 00 10 66 3e 09 00 00 02 23 28 16 42 00 00 .@....e>....#.......f>....#(.B..
1560 00 10 6f aa 13 00 00 02 23 30 16 6b 00 00 00 10 70 8e 0d 00 00 02 23 38 16 b5 00 00 00 10 71 98 ..o.....#0.k....p.....#8......q.
1580 12 00 00 02 23 40 16 27 00 00 00 10 72 91 12 00 00 02 23 44 16 14 00 00 00 10 73 98 12 00 00 02 ....#@.'....r.....#D......s.....
15a0 23 48 09 73 74 5f 6c 73 70 61 72 65 00 10 74 86 12 00 00 02 23 4c 16 25 01 00 00 10 76 3e 09 00 #H.st_lspare..t.....#L.%....v>..
15c0 00 02 23 50 00 07 64 65 76 5f 74 00 04 07 07 6f 66 66 5f 74 00 08 05 08 a2 14 00 00 6e 73 74 61 ..#P..dev_t....off_t........nsta
15e0 74 00 60 10 8a 16 7c 01 00 00 10 8b a1 13 00 00 02 23 00 16 a4 00 00 00 10 8c 68 12 00 00 02 23 t.`...|..........#........h....#
1600 04 16 9c 00 00 00 10 8d 98 12 00 00 02 23 08 16 7e 00 00 00 10 8e 98 12 00 00 02 23 0c 16 52 00 .............#..~..........#..R.
1620 00 00 10 8f 7b 0f 00 00 02 23 10 16 59 00 00 00 10 90 84 0f 00 00 02 23 14 16 4a 00 00 00 10 91 ....{....#..Y..........#..J.....
1640 a1 13 00 00 02 23 18 16 f8 00 00 00 10 92 3e 09 00 00 02 23 1c 16 40 01 00 00 10 93 3e 09 00 00 .....#........>....#..@.....>...
1660 02 23 24 16 0f 01 00 00 10 94 3e 09 00 00 02 23 2c 16 42 00 00 00 10 95 aa 13 00 00 02 23 34 16 .#$.......>....#,.B..........#4.
1680 6b 00 00 00 10 96 8e 0d 00 00 02 23 3c 16 b5 00 00 00 10 97 98 12 00 00 02 23 44 16 27 00 00 00 k..........#<............#D.'...
16a0 10 98 91 12 00 00 02 23 48 16 14 00 00 00 10 99 98 12 00 00 02 23 4c 16 25 01 00 00 10 9a 3e 09 .......#H............#L.%.....>.
16c0 00 00 02 23 50 00 08 c4 14 00 00 69 6e 5f 61 64 64 72 00 04 11 55 09 73 5f 61 64 64 72 00 11 56 ...#P......in_addr...U.s_addr..V
16e0 c4 14 00 00 02 23 00 00 06 ee 00 00 00 04 07 08 40 15 00 00 73 6f 63 6b 61 64 64 72 5f 69 6e 00 .....#..........@...sockaddr_in.
1700 10 11 5c 09 73 69 6e 5f 6c 65 6e 00 11 5d 40 15 00 00 02 23 00 09 73 69 6e 5f 66 61 6d 69 6c 79 ..\.sin_len..]@....#..sin_family
1720 00 11 5e a3 0c 00 00 02 23 01 09 73 69 6e 5f 70 6f 72 74 00 11 5f 4b 15 00 00 02 23 02 09 73 69 ..^.....#..sin_port.._K....#..si
1740 6e 5f 61 64 64 72 00 11 60 a2 14 00 00 02 23 04 09 73 69 6e 5f 7a 65 72 6f 00 11 61 52 15 00 00 n_addr..`.....#..sin_zero..aR...
1760 02 23 08 00 07 75 69 6e 74 38 5f 74 00 01 07 06 68 01 00 00 02 07 04 62 15 00 00 bd 00 00 00 05 .#...uint8_t....h......b........
1780 b6 00 00 00 07 00 10 a6 15 00 00 69 70 5f 6d 72 65 71 00 08 11 98 01 11 69 6d 72 5f 6d 75 6c 74 ...........ip_mreq......imr_mult
17a0 69 61 64 64 72 00 11 99 01 a2 14 00 00 02 23 00 11 69 6d 72 5f 69 6e 74 65 72 66 61 63 65 00 11 iaddr.........#..imr_interface..
17c0 9a 01 a2 14 00 00 02 23 04 00 02 e7 15 00 00 10 12 7e 03 5f 5f 75 36 5f 61 64 64 72 38 00 12 7b .......#.........~.__u6_addr8..{
17e0 e7 15 00 00 03 5f 5f 75 36 5f 61 64 64 72 31 36 00 12 7c f7 15 00 00 03 5f 5f 75 36 5f 61 64 64 .....__u6_addr16..|.....__u6_add
1800 72 33 32 00 12 7d 0e 16 00 00 00 04 f7 15 00 00 40 15 00 00 05 b6 00 00 00 0f 00 04 07 16 00 00 r32..}..........@...............
1820 07 16 00 00 05 b6 00 00 00 07 00 06 56 01 00 00 02 07 04 1e 16 00 00 1e 16 00 00 05 b6 00 00 00 ............V...................
1840 03 00 06 5f 01 00 00 04 07 08 4b 16 00 00 69 6e 36 5f 61 64 64 72 00 10 12 79 09 5f 5f 75 36 5f ..._......K...in6_addr...y.__u6_
1860 61 64 64 72 00 12 7e a6 15 00 00 02 23 00 00 08 e2 16 00 00 73 6f 63 6b 61 64 64 72 5f 69 6e 36 addr..~.....#.......sockaddr_in6
1880 00 1c 12 95 09 73 69 6e 36 5f 6c 65 6e 00 12 96 40 15 00 00 02 23 00 09 73 69 6e 36 5f 66 61 6d .....sin6_len...@....#..sin6_fam
18a0 69 6c 79 00 12 97 a3 0c 00 00 02 23 01 09 73 69 6e 36 5f 70 6f 72 74 00 12 98 4b 15 00 00 02 23 ily........#..sin6_port...K....#
18c0 02 09 73 69 6e 36 5f 66 6c 6f 77 69 6e 66 6f 00 12 99 1e 16 00 00 02 23 04 09 73 69 6e 36 5f 61 ..sin6_flowinfo........#..sin6_a
18e0 64 64 72 00 12 9a 25 16 00 00 02 23 08 09 73 69 6e 36 5f 73 63 6f 70 65 5f 69 64 00 12 9b 1e 16 ddr...%....#..sin6_scope_id.....
1900 00 00 02 23 18 00 10 19 17 00 00 72 6f 75 74 65 5f 69 6e 36 00 20 12 88 01 11 72 6f 5f 72 74 00 ...#.......route_in6......ro_rt.
1920 12 89 01 23 17 00 00 02 23 00 11 72 6f 5f 64 73 74 00 12 8a 01 4b 16 00 00 02 23 04 00 14 72 74 ...#....#..ro_dst....K....#...rt
1940 65 6e 74 72 79 00 01 0f 04 19 17 00 00 10 75 17 00 00 69 70 76 36 5f 6d 72 65 71 00 14 12 d0 01 entry.........u...ipv6_mreq.....
1960 11 69 70 76 36 6d 72 5f 6d 75 6c 74 69 61 64 64 72 00 12 d1 01 25 16 00 00 02 23 00 11 69 70 76 .ipv6mr_multiaddr....%....#..ipv
1980 36 6d 72 5f 69 6e 74 65 72 66 61 63 65 00 12 d2 01 db 02 00 00 02 23 10 00 10 b8 17 00 00 69 6e 6mr_interface.........#.......in
19a0 36 5f 70 6b 74 69 6e 66 6f 00 14 12 d8 01 11 69 70 69 36 5f 61 64 64 72 00 12 d9 01 25 16 00 00 6_pktinfo......ipi6_addr....%...
19c0 02 23 00 11 69 70 69 36 5f 69 66 69 6e 64 65 78 00 12 da 01 db 02 00 00 02 23 10 00 08 2c 18 00 .#..ipi6_ifindex.........#...,..
19e0 00 68 6f 73 74 65 6e 74 00 14 13 5c 09 68 5f 6e 61 6d 65 00 13 5d c3 05 00 00 02 23 00 09 68 5f .hostent...\.h_name..].....#..h_
1a00 61 6c 69 61 73 65 73 00 13 5e 7a 11 00 00 02 23 04 09 68 5f 61 64 64 72 74 79 70 65 00 13 5f 78 aliases..^z....#..h_addrtype.._x
1a20 01 00 00 02 23 08 09 68 5f 6c 65 6e 67 74 68 00 13 60 78 01 00 00 02 23 0c 09 68 5f 61 64 64 72 ....#..h_length..`x....#..h_addr
1a40 5f 6c 69 73 74 00 13 61 7a 11 00 00 02 23 10 00 08 86 18 00 00 6e 65 74 65 6e 74 00 10 13 69 09 _list..az....#.......netent...i.
1a60 6e 5f 6e 61 6d 65 00 13 6a c3 05 00 00 02 23 00 09 6e 5f 61 6c 69 61 73 65 73 00 13 6b 7a 11 00 n_name..j.....#..n_aliases..kz..
1a80 00 02 23 04 09 6e 5f 61 64 64 72 74 79 70 65 00 13 6c 78 01 00 00 02 23 08 09 6e 5f 6e 65 74 00 ..#..n_addrtype..lx....#..n_net.
1aa0 13 6d 86 18 00 00 02 23 0c 00 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 07 08 .m.....#...long.unsigned.int....
1ac0 f4 18 00 00 73 65 72 76 65 6e 74 00 10 13 70 09 73 5f 6e 61 6d 65 00 13 71 c3 05 00 00 02 23 00 ....servent...p.s_name..q.....#.
1ae0 09 73 5f 61 6c 69 61 73 65 73 00 13 72 7a 11 00 00 02 23 04 09 73 5f 70 6f 72 74 00 13 73 78 01 .s_aliases..rz....#..s_port..sx.
1b00 00 00 02 23 08 09 73 5f 70 72 6f 74 6f 00 13 74 c3 05 00 00 02 23 0c 00 08 3d 19 00 00 70 72 6f ...#..s_proto..t.....#...=...pro
1b20 74 6f 65 6e 74 00 0c 13 77 09 70 5f 6e 61 6d 65 00 13 78 c3 05 00 00 02 23 00 09 70 5f 61 6c 69 toent...w.p_name..x.....#..p_ali
1b40 61 73 65 73 00 13 79 7a 11 00 00 02 23 04 09 70 5f 70 72 6f 74 6f 00 13 7a 78 01 00 00 02 23 08 ases..yz....#..p_proto..zx....#.
1b60 00 08 f2 19 00 00 61 64 64 72 69 6e 66 6f 00 20 13 7d 09 61 69 5f 66 6c 61 67 73 00 13 7e 78 01 ......addrinfo...}.ai_flags..~x.
1b80 00 00 02 23 00 09 61 69 5f 66 61 6d 69 6c 79 00 13 7f 78 01 00 00 02 23 04 09 61 69 5f 73 6f 63 ...#..ai_family...x....#..ai_soc
1ba0 6b 74 79 70 65 00 13 80 78 01 00 00 02 23 08 09 61 69 5f 70 72 6f 74 6f 63 6f 6c 00 13 81 78 01 ktype...x....#..ai_protocol...x.
1bc0 00 00 02 23 0c 09 61 69 5f 61 64 64 72 6c 65 6e 00 13 82 c9 05 00 00 02 23 10 09 61 69 5f 63 61 ...#..ai_addrlen........#..ai_ca
1be0 6e 6f 6e 6e 61 6d 65 00 13 83 c3 05 00 00 02 23 14 09 61 69 5f 61 64 64 72 00 13 84 f2 19 00 00 nonname........#..ai_addr.......
1c00 02 23 18 09 61 69 5f 6e 65 78 74 00 13 85 f8 19 00 00 02 23 1c 00 0f 04 56 0c 00 00 0f 04 3d 19 .#..ai_next........#....V.....=.
1c20 00 00 18 62 1a 00 00 5f 5f 6e 73 5f 73 65 63 74 00 04 14 61 19 6e 73 5f 73 5f 71 64 00 00 19 6e ...b...__ns_sect...a.ns_s_qd...n
1c40 73 5f 73 5f 7a 6e 00 00 19 6e 73 5f 73 5f 61 6e 00 01 19 6e 73 5f 73 5f 70 72 00 01 19 6e 73 5f s_s_zn...ns_s_an...ns_s_pr...ns_
1c60 73 5f 6e 73 00 02 19 6e 73 5f 73 5f 75 64 00 02 19 6e 73 5f 73 5f 61 72 00 03 19 6e 73 5f 73 5f s_ns...ns_s_ud...ns_s_ar...ns_s_
1c80 6d 61 78 00 04 00 08 07 1b 00 00 5f 5f 6e 73 5f 6d 73 67 00 30 14 71 09 5f 6d 73 67 00 14 72 07 max........__ns_msg.0.q._msg..r.
1ca0 1b 00 00 02 23 00 09 5f 65 6f 6d 00 14 72 07 1b 00 00 02 23 04 09 5f 69 64 00 14 73 61 12 00 00 ....#.._eom..r.....#.._id..sa...
1cc0 02 23 08 09 5f 66 6c 61 67 73 00 14 73 61 12 00 00 02 23 0a 09 5f 63 6f 75 6e 74 73 00 14 73 12 .#.._flags..sa....#.._counts..s.
1ce0 1b 00 00 02 23 0c 09 5f 73 65 63 74 69 6f 6e 73 00 14 74 22 1b 00 00 02 23 14 09 5f 73 65 63 74 ....#.._sections..t"....#.._sect
1d00 00 14 75 fe 19 00 00 02 23 24 09 5f 72 72 6e 75 6d 00 14 76 78 01 00 00 02 23 28 09 5f 70 74 72 ..u.....#$._rrnum..vx....#(._ptr
1d20 00 14 77 07 1b 00 00 02 23 2c 00 0f 04 0d 1b 00 00 13 99 0c 00 00 04 22 1b 00 00 61 12 00 00 05 ..w.....#,............."...a....
1d40 b6 00 00 00 03 00 04 32 1b 00 00 07 1b 00 00 05 b6 00 00 00 03 00 08 67 1b 00 00 5f 6e 73 5f 66 .......2...............g..._ns_f
1d60 6c 61 67 64 61 74 61 00 08 14 7b 09 6d 61 73 6b 00 14 7b 78 01 00 00 02 23 00 09 73 68 69 66 74 lagdata...{.mask..{x....#..shift
1d80 00 14 7b 78 01 00 00 02 23 04 00 0c e0 1b 00 00 5f 5f 6e 73 5f 72 72 00 14 04 14 8c 09 6e 61 6d ..{x....#.......__ns_rr......nam
1da0 65 00 14 8d e0 1b 00 00 02 23 00 09 74 79 70 65 00 14 8e 61 12 00 00 03 23 82 08 09 72 72 5f 63 e........#..type...a....#...rr_c
1dc0 6c 61 73 73 00 14 8f 61 12 00 00 03 23 84 08 09 74 74 6c 00 14 90 98 12 00 00 03 23 88 08 09 72 lass...a....#...ttl........#...r
1de0 64 6c 65 6e 67 74 68 00 14 91 61 12 00 00 03 23 8c 08 09 72 64 61 74 61 00 14 92 07 1b 00 00 03 dlength...a....#...rdata........
1e00 23 90 08 00 04 f1 1b 00 00 bd 00 00 00 1a b6 00 00 00 00 04 00 18 79 1c 00 00 5f 5f 6e 73 5f 66 #.....................y...__ns_f
1e20 6c 61 67 00 04 14 a2 19 6e 73 5f 66 5f 71 72 00 00 19 6e 73 5f 66 5f 6f 70 63 6f 64 65 00 01 19 lag.....ns_f_qr...ns_f_opcode...
1e40 6e 73 5f 66 5f 61 61 00 02 19 6e 73 5f 66 5f 74 63 00 03 19 6e 73 5f 66 5f 72 64 00 04 19 6e 73 ns_f_aa...ns_f_tc...ns_f_rd...ns
1e60 5f 66 5f 72 61 00 05 19 6e 73 5f 66 5f 7a 00 06 19 6e 73 5f 66 5f 61 64 00 07 19 6e 73 5f 66 5f _f_ra...ns_f_z...ns_f_ad...ns_f_
1e80 63 64 00 08 19 6e 73 5f 66 5f 72 63 6f 64 65 00 09 19 6e 73 5f 66 5f 6d 61 78 00 0a 00 18 de 1c cd...ns_f_rcode...ns_f_max......
1ea0 00 00 5f 5f 6e 73 5f 6f 70 63 6f 64 65 00 04 14 b3 19 6e 73 5f 6f 5f 71 75 65 72 79 00 00 19 6e ..__ns_opcode.....ns_o_query...n
1ec0 73 5f 6f 5f 69 71 75 65 72 79 00 01 19 6e 73 5f 6f 5f 73 74 61 74 75 73 00 02 19 6e 73 5f 6f 5f s_o_iquery...ns_o_status...ns_o_
1ee0 6e 6f 74 69 66 79 00 04 19 6e 73 5f 6f 5f 75 70 64 61 74 65 00 05 19 6e 73 5f 6f 5f 6d 61 78 00 notify...ns_o_update...ns_o_max.
1f00 06 00 18 a5 1d 00 00 5f 5f 6e 73 5f 72 63 6f 64 65 00 04 14 c0 19 6e 73 5f 72 5f 6e 6f 65 72 72 .......__ns_rcode.....ns_r_noerr
1f20 6f 72 00 00 19 6e 73 5f 72 5f 66 6f 72 6d 65 72 72 00 01 19 6e 73 5f 72 5f 73 65 72 76 66 61 69 or...ns_r_formerr...ns_r_servfai
1f40 6c 00 02 19 6e 73 5f 72 5f 6e 78 64 6f 6d 61 69 6e 00 03 19 6e 73 5f 72 5f 6e 6f 74 69 6d 70 6c l...ns_r_nxdomain...ns_r_notimpl
1f60 00 04 19 6e 73 5f 72 5f 72 65 66 75 73 65 64 00 05 19 6e 73 5f 72 5f 79 78 64 6f 6d 61 69 6e 00 ...ns_r_refused...ns_r_yxdomain.
1f80 06 19 6e 73 5f 72 5f 79 78 72 72 73 65 74 00 07 19 6e 73 5f 72 5f 6e 78 72 72 73 65 74 00 08 19 ..ns_r_yxrrset...ns_r_nxrrset...
1fa0 6e 73 5f 72 5f 6e 6f 74 61 75 74 68 00 09 19 6e 73 5f 72 5f 6e 6f 74 7a 6f 6e 65 00 0a 19 6e 73 ns_r_notauth...ns_r_notzone...ns
1fc0 5f 72 5f 6d 61 78 00 0b 00 18 ee 1d 00 00 5f 5f 6e 73 5f 75 70 64 61 74 65 5f 6f 70 65 72 61 74 _r_max........__ns_update_operat
1fe0 69 6f 6e 00 04 14 d1 19 6e 73 5f 75 6f 70 5f 64 65 6c 65 74 65 00 00 19 6e 73 5f 75 6f 70 5f 61 ion.....ns_uop_delete...ns_uop_a
2000 64 64 00 01 19 6e 73 5f 75 6f 70 5f 6d 61 78 00 02 00 1b f1 1e 00 00 0a 00 00 00 34 14 da 09 72 dd...ns_uop_max............4...r
2020 5f 70 72 65 76 00 14 db f1 1e 00 00 02 23 00 09 72 5f 6e 65 78 74 00 14 dc f1 1e 00 00 02 23 04 _prev........#..r_next........#.
2040 09 72 5f 73 65 63 74 69 6f 6e 00 14 dd f7 1e 00 00 02 23 08 09 72 5f 64 6e 61 6d 65 00 14 de c3 .r_section........#..r_dname....
2060 05 00 00 02 23 0c 09 72 5f 63 6c 61 73 73 00 14 df 61 12 00 00 02 23 10 09 72 5f 74 79 70 65 00 ....#..r_class...a....#..r_type.
2080 14 e0 61 12 00 00 02 23 12 09 72 5f 74 74 6c 00 14 e1 98 12 00 00 02 23 14 09 72 5f 64 61 74 61 ..a....#..r_ttl........#..r_data
20a0 00 14 e2 fe 1e 00 00 02 23 18 09 72 5f 73 69 7a 65 00 14 e3 61 12 00 00 02 23 1c 09 72 5f 6f 70 ........#..r_size...a....#..r_op
20c0 63 6f 64 65 00 14 e4 78 01 00 00 02 23 20 09 72 5f 67 72 70 6e 65 78 74 00 14 e6 f1 1e 00 00 02 code...x....#..r_grpnext........
20e0 23 24 09 72 5f 64 70 00 14 e7 0e 1f 00 00 02 23 28 09 72 5f 64 65 6c 64 70 00 14 e8 0e 1f 00 00 #$.r_dp........#(.r_deldp.......
2100 02 23 2c 09 72 5f 7a 6f 6e 65 00 14 e9 61 12 00 00 02 23 30 00 0f 04 ee 1d 00 00 06 87 00 00 00 .#,.r_zone...a....#0............
2120 01 07 0f 04 99 0c 00 00 14 64 61 74 61 62 75 66 00 01 0f 04 04 1f 00 00 18 0a 21 00 00 5f 5f 6e .........databuf..........!..__n
2140 73 5f 74 79 70 65 00 04 14 f0 19 6e 73 5f 74 5f 61 00 01 19 6e 73 5f 74 5f 6e 73 00 02 19 6e 73 s_type.....ns_t_a...ns_t_ns...ns
2160 5f 74 5f 6d 64 00 03 19 6e 73 5f 74 5f 6d 66 00 04 19 6e 73 5f 74 5f 63 6e 61 6d 65 00 05 19 6e _t_md...ns_t_mf...ns_t_cname...n
2180 73 5f 74 5f 73 6f 61 00 06 19 6e 73 5f 74 5f 6d 62 00 07 19 6e 73 5f 74 5f 6d 67 00 08 19 6e 73 s_t_soa...ns_t_mb...ns_t_mg...ns
21a0 5f 74 5f 6d 72 00 09 19 6e 73 5f 74 5f 6e 75 6c 6c 00 0a 19 6e 73 5f 74 5f 77 6b 73 00 0b 19 6e _t_mr...ns_t_null...ns_t_wks...n
21c0 73 5f 74 5f 70 74 72 00 0c 19 6e 73 5f 74 5f 68 69 6e 66 6f 00 0d 19 6e 73 5f 74 5f 6d 69 6e 66 s_t_ptr...ns_t_hinfo...ns_t_minf
21e0 6f 00 0e 19 6e 73 5f 74 5f 6d 78 00 0f 19 6e 73 5f 74 5f 74 78 74 00 10 19 6e 73 5f 74 5f 72 70 o...ns_t_mx...ns_t_txt...ns_t_rp
2200 00 11 19 6e 73 5f 74 5f 61 66 73 64 62 00 12 19 6e 73 5f 74 5f 78 32 35 00 13 19 6e 73 5f 74 5f ...ns_t_afsdb...ns_t_x25...ns_t_
2220 69 73 64 6e 00 14 19 6e 73 5f 74 5f 72 74 00 15 19 6e 73 5f 74 5f 6e 73 61 70 00 16 19 6e 73 5f isdn...ns_t_rt...ns_t_nsap...ns_
2240 74 5f 6e 73 61 70 5f 70 74 72 00 17 19 6e 73 5f 74 5f 73 69 67 00 18 19 6e 73 5f 74 5f 6b 65 79 t_nsap_ptr...ns_t_sig...ns_t_key
2260 00 19 19 6e 73 5f 74 5f 70 78 00 1a 19 6e 73 5f 74 5f 67 70 6f 73 00 1b 19 6e 73 5f 74 5f 61 61 ...ns_t_px...ns_t_gpos...ns_t_aa
2280 61 61 00 1c 19 6e 73 5f 74 5f 6c 6f 63 00 1d 19 6e 73 5f 74 5f 6e 78 74 00 1e 19 6e 73 5f 74 5f aa...ns_t_loc...ns_t_nxt...ns_t_
22a0 65 69 64 00 1f 19 6e 73 5f 74 5f 6e 69 6d 6c 6f 63 00 20 19 6e 73 5f 74 5f 73 72 76 00 21 19 6e eid...ns_t_nimloc...ns_t_srv.!.n
22c0 73 5f 74 5f 61 74 6d 61 00 22 19 6e 73 5f 74 5f 6e 61 70 74 72 00 23 19 6e 73 5f 74 5f 6f 70 74 s_t_atma.".ns_t_naptr.#.ns_t_opt
22e0 00 29 19 6e 73 5f 74 5f 69 78 66 72 00 fb 19 6e 73 5f 74 5f 61 78 66 72 00 fc 19 6e 73 5f 74 5f .).ns_t_ixfr...ns_t_axfr...ns_t_
2300 6d 61 69 6c 62 00 fd 19 6e 73 5f 74 5f 6d 61 69 6c 61 00 fe 19 6e 73 5f 74 5f 61 6e 79 00 ff 1c mailb...ns_t_maila...ns_t_any...
2320 6e 73 5f 74 5f 6d 61 78 00 00 00 01 00 00 1d 65 21 00 00 5f 5f 6e 73 5f 63 6c 61 73 73 00 04 14 ns_t_max.......e!..__ns_class...
2340 21 01 19 6e 73 5f 63 5f 69 6e 00 01 19 6e 73 5f 63 5f 63 68 61 6f 73 00 03 19 6e 73 5f 63 5f 68 !..ns_c_in...ns_c_chaos...ns_c_h
2360 73 00 04 19 6e 73 5f 63 5f 6e 6f 6e 65 00 fe 19 6e 73 5f 63 5f 61 6e 79 00 ff 1c 6e 73 5f 63 5f s...ns_c_none...ns_c_any...ns_c_
2380 6d 61 78 00 00 00 01 00 00 15 7d 22 00 00 0c 15 63 1e 69 64 00 15 41 db 02 00 00 04 10 10 02 23 max.......}"....c.id..A........#
23a0 00 1e 72 64 00 15 52 db 02 00 00 04 01 0f 02 23 00 1e 74 63 00 15 53 db 02 00 00 04 01 0e 02 23 ..rd..R........#..tc..S........#
23c0 00 1e 61 61 00 15 54 db 02 00 00 04 01 0d 02 23 00 1e 6f 70 63 6f 64 65 00 15 55 db 02 00 00 04 ..aa..T........#..opcode..U.....
23e0 04 09 02 23 00 1e 71 72 00 15 56 db 02 00 00 04 01 08 02 23 00 1e 72 63 6f 64 65 00 15 58 db 02 ...#..qr..V........#..rcode..X..
2400 00 00 04 04 04 02 23 00 1e 63 64 00 15 59 db 02 00 00 04 01 03 02 23 00 1e 61 64 00 15 5a db 02 ......#..cd..Y........#..ad..Z..
2420 00 00 04 01 02 02 23 00 1e 75 6e 75 73 65 64 00 15 5b db 02 00 00 04 01 01 02 23 00 1e 72 61 00 ......#..unused..[........#..ra.
2440 15 5c db 02 00 00 04 01 00 02 23 00 1e 71 64 63 6f 75 6e 74 00 15 5f db 02 00 00 04 10 10 02 23 .\........#..qdcount.._........#
2460 04 1e 61 6e 63 6f 75 6e 74 00 15 60 db 02 00 00 04 10 00 02 23 04 1e 6e 73 63 6f 75 6e 74 00 15 ..ancount..`........#..nscount..
2480 61 db 02 00 00 04 10 10 02 23 08 1e 61 72 63 6f 75 6e 74 00 15 62 db 02 00 00 04 10 00 02 23 08 a........#..arcount..b........#.
24a0 00 15 a4 22 00 00 08 16 74 09 61 64 64 72 00 16 72 a2 14 00 00 02 23 00 09 6d 61 73 6b 00 16 73 ..."....t.addr..r.....#..mask..s
24c0 98 12 00 00 02 23 04 00 0c a9 23 00 00 5f 5f 72 65 73 5f 73 74 61 74 65 00 00 02 16 62 09 72 65 .....#....#..__res_state....b.re
24e0 74 72 61 6e 73 00 16 63 78 01 00 00 02 23 00 09 72 65 74 72 79 00 16 64 78 01 00 00 02 23 04 09 trans..cx....#..retry..dx....#..
2500 6f 70 74 69 6f 6e 73 00 16 65 a9 23 00 00 02 23 08 09 6e 73 63 6f 75 6e 74 00 16 66 78 01 00 00 options..e.#...#..nscount..fx...
2520 02 23 0c 16 d8 00 00 00 16 68 b3 23 00 00 02 23 10 09 69 64 00 16 6a f7 0c 00 00 02 23 40 09 64 .#.......h.#...#..id..j.....#@.d
2540 6e 73 72 63 68 00 16 6b c3 23 00 00 02 23 44 09 64 65 66 64 6e 61 6d 65 00 16 6c d3 23 00 00 02 nsrch..k.#...#D.defdname..l.#...
2560 23 60 09 70 66 63 6f 64 65 00 16 6d a9 23 00 00 03 23 e0 02 1e 6e 64 6f 74 73 00 16 6e db 02 00 #`.pfcode..m.#...#...ndots..n...
2580 00 04 04 1c 03 23 e4 02 1e 6e 73 6f 72 74 00 16 6f db 02 00 00 04 04 18 03 23 e4 02 09 75 6e 75 .....#...nsort..o........#...unu
25a0 73 65 64 00 16 70 e3 23 00 00 03 23 e5 02 16 e4 00 00 00 16 74 f3 23 00 00 03 23 e8 02 09 70 61 sed..p.#...#........t.#...#...pa
25c0 64 00 16 75 03 24 00 00 03 23 b8 03 00 07 75 5f 6c 6f 6e 67 00 04 07 04 c3 23 00 00 cb 14 00 00 d..u.$...#....u_long.....#......
25e0 05 b6 00 00 00 02 00 04 d3 23 00 00 c3 05 00 00 05 b6 00 00 00 06 00 04 e3 23 00 00 bd 00 00 00 .........#...............#......
2600 05 b6 00 00 00 ff 00 04 f3 23 00 00 bd 00 00 00 05 b6 00 00 00 02 00 04 03 24 00 00 7d 22 00 00 .........#...............$..}"..
2620 05 b6 00 00 00 09 00 04 13 24 00 00 bd 00 00 00 05 b6 00 00 00 47 00 02 33 24 00 00 10 16 83 03 .........$...........G..3$......
2640 69 6e 61 00 16 81 a2 14 00 00 03 69 6e 36 61 00 16 82 25 16 00 00 00 15 67 24 00 00 24 16 84 09 ina........in6a...%.....g$..$...
2660 61 66 00 16 7f 78 01 00 00 02 23 00 09 61 64 64 72 00 16 83 13 24 00 00 02 23 04 09 6d 61 73 6b af...x....#..addr....$...#..mask
2680 00 16 83 13 24 00 00 02 23 14 00 0c 9e 24 00 00 5f 5f 72 65 73 5f 73 74 61 74 65 5f 65 78 74 00 ....$...#....$..__res_state_ext.
26a0 e8 02 16 7c 16 d8 00 00 00 16 7d 9e 24 00 00 02 23 00 16 e4 00 00 00 16 84 ae 24 00 00 03 23 80 ...|......}.$...#.........$...#.
26c0 03 00 04 ae 24 00 00 02 0d 00 00 05 b6 00 00 00 02 00 04 be 24 00 00 33 24 00 00 05 b6 00 00 00 ....$...............$..3$.......
26e0 09 00 1f 08 25 00 00 04 16 b2 19 72 65 73 5f 67 6f 61 68 65 61 64 00 00 19 72 65 73 5f 6e 65 78 ....%......res_goahead...res_nex
2700 74 6e 73 00 01 19 72 65 73 5f 6d 6f 64 69 66 69 65 64 00 02 19 72 65 73 5f 64 6f 6e 65 00 03 19 tns...res_modified...res_done...
2720 72 65 73 5f 65 72 72 6f 72 00 04 00 08 4d 25 00 00 72 65 73 5f 73 79 6d 00 0c 16 c3 09 6e 75 6d res_error....M%..res_sym.....num
2740 62 65 72 00 16 c4 78 01 00 00 02 23 00 09 6e 61 6d 65 00 16 c5 c3 05 00 00 02 23 04 09 68 75 6d ber...x....#..name........#..hum
2760 61 6e 6e 61 6d 65 00 16 c6 c3 05 00 00 02 23 08 00 08 b2 25 00 00 66 6c 6f 63 6b 00 18 17 b5 09 anname........#....%..flock.....
2780 6c 5f 73 74 61 72 74 00 17 b6 aa 13 00 00 02 23 00 09 6c 5f 6c 65 6e 00 17 b7 aa 13 00 00 02 23 l_start........#..l_len........#
27a0 08 09 6c 5f 70 69 64 00 17 b8 72 0f 00 00 02 23 10 09 6c 5f 74 79 70 65 00 17 b9 f2 07 00 00 02 ..l_pid...r....#..l_type........
27c0 23 14 09 6c 5f 77 68 65 6e 63 65 00 17 ba f2 07 00 00 02 23 16 00 08 40 26 00 00 74 65 72 6d 69 #..l_whence........#...@&..termi
27e0 6f 73 00 2c 18 ba 09 63 5f 69 66 6c 61 67 00 18 bb 40 26 00 00 02 23 00 09 63 5f 6f 66 6c 61 67 os.,...c_iflag...@&...#..c_oflag
2800 00 18 bc 40 26 00 00 02 23 04 09 63 5f 63 66 6c 61 67 00 18 bd 40 26 00 00 02 23 08 09 63 5f 6c ...@&...#..c_cflag...@&...#..c_l
2820 66 6c 61 67 00 18 be 40 26 00 00 02 23 0c 09 63 5f 63 63 00 18 bf 47 26 00 00 02 23 10 09 63 5f flag...@&...#..c_cc...G&...#..c_
2840 69 73 70 65 65 64 00 18 c0 5f 26 00 00 02 23 24 09 63 5f 6f 73 70 65 65 64 00 18 c1 5f 26 00 00 ispeed..._&...#$.c_ospeed..._&..
2860 02 23 28 00 06 4d 01 00 00 04 07 04 57 26 00 00 57 26 00 00 05 b6 00 00 00 13 00 07 63 63 5f 74 .#(..M......W&..W&..........cc_t
2880 00 01 07 07 73 70 65 65 64 5f 74 00 04 07 08 c5 26 00 00 77 69 6e 73 69 7a 65 00 08 19 38 09 77 ....speed_t.....&..winsize...8.w
28a0 73 5f 72 6f 77 00 19 39 c5 26 00 00 02 23 00 09 77 73 5f 63 6f 6c 00 19 3a c5 26 00 00 02 23 02 s_row..9.&...#..ws_col..:.&...#.
28c0 09 77 73 5f 78 70 69 78 65 6c 00 19 3b c5 26 00 00 02 23 04 09 77 73 5f 79 70 69 78 65 6c 00 19 .ws_xpixel..;.&...#..ws_ypixel..
28e0 3c c5 26 00 00 02 23 06 00 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 07 08 <.&...#...short.unsigned.int....
2900 33 27 00 00 74 74 79 73 69 7a 65 00 08 1a 3a 09 74 73 5f 6c 69 6e 65 73 00 1a 3b c5 26 00 00 02 3'..ttysize...:.ts_lines..;.&...
2920 23 00 09 74 73 5f 63 6f 6c 73 00 1a 3c c5 26 00 00 02 23 02 09 74 73 5f 78 78 78 00 1a 3d c5 26 #..ts_cols..<.&...#..ts_xxx..=.&
2940 00 00 02 23 04 09 74 73 5f 79 79 79 00 1a 3e c5 26 00 00 02 23 06 00 08 11 28 00 00 70 61 73 73 ...#..ts_yyy..>.&...#....(..pass
2960 77 64 00 2c 1b 56 09 70 77 5f 6e 61 6d 65 00 1b 57 c3 05 00 00 02 23 00 09 70 77 5f 70 61 73 73 wd.,.V.pw_name..W.....#..pw_pass
2980 77 64 00 1b 58 c3 05 00 00 02 23 04 09 70 77 5f 75 69 64 00 1b 59 7b 0f 00 00 02 23 08 09 70 77 wd..X.....#..pw_uid..Y{....#..pw
29a0 5f 67 69 64 00 1b 5a 84 0f 00 00 02 23 0c 09 70 77 5f 63 68 61 6e 67 65 00 1b 5b 73 09 00 00 02 _gid..Z.....#..pw_change..[s....
29c0 23 10 09 70 77 5f 63 6c 61 73 73 00 1b 5c c3 05 00 00 02 23 14 09 70 77 5f 67 65 63 6f 73 00 1b #..pw_class..\.....#..pw_gecos..
29e0 5d c3 05 00 00 02 23 18 09 70 77 5f 64 69 72 00 1b 5e c3 05 00 00 02 23 1c 09 70 77 5f 73 68 65 ].....#..pw_dir..^.....#..pw_she
2a00 6c 6c 00 1b 5f c3 05 00 00 02 23 20 09 70 77 5f 65 78 70 69 72 65 00 1b 60 73 09 00 00 02 23 24 ll.._.....#..pw_expire..`s....#$
2a20 09 70 77 5f 66 69 65 6c 64 73 00 1b 61 78 01 00 00 02 23 28 00 20 01 67 65 74 5f 70 72 6f 67 6e .pw_fields..ax....#(...get_progn
2a40 61 6d 65 00 01 37 01 79 08 00 00 00 00 00 00 1b 00 00 00 01 55 21 5f 5f 67 6e 75 63 5f 76 61 5f ame..7.y............U!__gnuc_va_
2a60 6c 69 73 74 00 02 51 47 28 00 00 0f 04 bd 00 00 00 22 05 01 00 00 02 7c 2d 09 00 00 21 5f 5f 75 list..QG(........".....|-...!__u
2a80 69 6e 74 36 34 5f 74 00 02 7d 6a 28 00 00 07 6c 6f 6e 67 20 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 int64_t..}j(...long.long.unsigne
2aa0 64 20 69 6e 74 00 08 07 21 5f 5f 69 6e 74 38 5f 74 00 02 88 94 28 00 00 07 73 69 67 6e 65 64 20 d.int...!__int8_t....(...signed.
2ac0 63 68 61 72 00 01 06 21 5f 5f 75 69 6e 74 38 5f 74 00 02 89 93 06 00 00 21 5f 5f 69 6e 74 31 36 char...!__uint8_t.......!__int16
2ae0 5f 74 00 02 8a f2 07 00 00 21 5f 5f 75 69 6e 74 31 36 5f 74 00 02 8b c5 26 00 00 21 5f 5f 69 6e _t.......!__uint16_t....&..!__in
2b00 74 33 32 5f 74 00 02 8c 78 01 00 00 22 60 00 00 00 02 8d db 02 00 00 21 5f 5f 69 6e 74 70 74 72 t32_t...x..."`.........!__intptr
2b20 5f 74 00 02 8f 78 01 00 00 21 5f 5f 75 69 6e 74 70 74 72 5f 74 00 02 90 db 02 00 00 21 5f 5f 69 _t...x...!__uintptr_t.......!__i
2b40 6e 74 5f 6c 65 61 73 74 38 5f 74 00 02 92 94 28 00 00 21 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 38 nt_least8_t....(..!__uint_least8
2b60 5f 74 00 02 93 93 06 00 00 21 5f 5f 69 6e 74 5f 6c 65 61 73 74 31 36 5f 74 00 02 94 f2 07 00 00 _t.......!__int_least16_t.......
2b80 21 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 31 36 5f 74 00 02 95 c5 26 00 00 21 5f 5f 69 6e 74 5f 6c !__uint_least16_t....&..!__int_l
2ba0 65 61 73 74 33 32 5f 74 00 02 96 78 01 00 00 21 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 east32_t...x...!__uint_least32_t
2bc0 00 02 97 db 02 00 00 21 5f 5f 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 02 98 4d 28 00 00 21 5f .......!__int_least64_t...M(..!_
2be0 5f 75 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 02 99 58 28 00 00 21 5f 5f 69 6e 74 5f 66 61 73 _uint_least64_t...X(..!__int_fas
2c00 74 38 5f 74 00 02 9b 78 01 00 00 21 5f 5f 75 69 6e 74 5f 66 61 73 74 38 5f 74 00 02 9c db 02 00 t8_t...x...!__uint_fast8_t......
2c20 00 21 5f 5f 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 02 9d 78 01 00 00 21 5f 5f 75 69 6e 74 5f 66 .!__int_fast16_t...x...!__uint_f
2c40 61 73 74 31 36 5f 74 00 02 9e db 02 00 00 21 5f 5f 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 02 9f ast16_t.......!__int_fast32_t...
2c60 78 01 00 00 21 5f 5f 75 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 02 a0 db 02 00 00 21 5f 5f 69 6e x...!__uint_fast32_t.......!__in
2c80 74 5f 66 61 73 74 36 34 5f 74 00 02 a1 4d 28 00 00 21 5f 5f 75 69 6e 74 5f 66 61 73 74 36 34 5f t_fast64_t...M(..!__uint_fast64_
2ca0 74 00 02 a2 58 28 00 00 21 5f 5f 69 6e 74 6d 61 78 5f 74 00 02 a4 4d 28 00 00 21 5f 5f 75 69 6e t...X(..!__intmax_t...M(..!__uin
2cc0 74 6d 61 78 5f 74 00 02 a5 58 28 00 00 21 5f 5f 6d 62 73 74 61 74 65 5f 74 00 02 ae 7a 00 00 00 tmax_t...X(..!__mbstate_t...z...
2ce0 21 76 6d 5f 6f 66 66 73 65 74 5f 74 00 1c 28 db 02 00 00 21 76 6d 5f 6f 6f 66 66 73 65 74 5f 74 !vm_offset_t..(....!vm_ooffset_t
2d00 00 1c 29 4d 28 00 00 21 76 6d 5f 70 69 6e 64 65 78 5f 74 00 1c 2a 58 28 00 00 21 76 6d 5f 73 69 ..)M(..!vm_pindex_t..*X(..!vm_si
2d20 7a 65 5f 74 00 1c 2b db 02 00 00 21 72 65 67 69 73 74 65 72 5f 74 00 1c 2d d7 28 00 00 21 75 5f ze_t..+....!register_t..-.(..!u_
2d40 72 65 67 69 73 74 65 72 5f 74 00 1c 2e e8 28 00 00 21 63 72 69 74 69 63 61 6c 5f 74 00 1c 36 07 register_t....(..!critical_t..6.
2d60 2b 00 00 21 69 6e 74 72 6d 61 73 6b 5f 74 00 1c 39 e8 28 00 00 21 75 5f 63 68 61 72 00 03 36 93 +..!intrmask_t..9.(..!u_char..6.
2d80 06 00 00 21 75 5f 73 68 6f 72 74 00 03 37 c5 26 00 00 21 75 5f 69 6e 74 00 03 38 db 02 00 00 21 ...!u_short..7.&..!u_int..8....!
2da0 75 5f 6c 6f 6e 67 00 03 39 86 18 00 00 21 75 73 68 6f 72 74 00 03 3a c5 26 00 00 21 75 69 6e 74 u_long..9....!ushort..:.&..!uint
2dc0 00 03 3b db 02 00 00 21 69 6e 74 38 5f 74 00 03 42 84 28 00 00 21 69 6e 74 31 36 5f 74 00 03 47 ..;....!int8_t..B.(..!int16_t..G
2de0 b4 28 00 00 21 69 6e 74 33 32 5f 74 00 03 4c d7 28 00 00 21 69 6e 74 36 34 5f 74 00 03 51 4d 28 .(..!int32_t..L.(..!int64_t..QM(
2e00 00 00 21 75 69 6e 74 38 5f 74 00 03 56 a3 28 00 00 22 56 01 00 00 03 5b c5 28 00 00 22 5f 01 00 ..!uint8_t..V.(.."V....[.(.."_..
2e20 00 03 60 e8 28 00 00 22 30 00 00 00 03 65 58 28 00 00 21 69 6e 74 70 74 72 5f 74 00 03 6a f3 28 ..`.(.."0....eX(..!intptr_t..j.(
2e40 00 00 21 75 69 6e 74 70 74 72 5f 74 00 03 6b 05 29 00 00 22 87 00 00 00 03 72 a3 28 00 00 22 72 ..!uintptr_t..k.)..".....r.(.."r
2e60 01 00 00 03 73 c5 28 00 00 22 36 01 00 00 03 74 e8 28 00 00 21 75 5f 69 6e 74 36 34 5f 74 00 03 ....s.(.."6....t.(..!u_int64_t..
2e80 75 58 28 00 00 21 75 5f 71 75 61 64 5f 74 00 03 7a 50 2c 00 00 21 71 75 61 64 5f 74 00 03 7b cf uX(..!u_quad_t..zP,..!quad_t..{.
2ea0 2b 00 00 21 71 61 64 64 72 5f 74 00 03 7c 8e 2c 00 00 0f 04 71 2c 00 00 21 63 61 64 64 72 5f 74 +..!qaddr_t..|.,....q,..!caddr_t
2ec0 00 03 7e c3 05 00 00 21 63 5f 63 61 64 64 72 5f 74 00 03 7f 79 08 00 00 21 76 5f 63 61 64 64 72 ..~....!c_caddr_t...y...!v_caddr
2ee0 5f 74 00 03 80 c5 2c 00 00 0f 04 cb 2c 00 00 23 bd 00 00 00 21 64 61 64 64 72 5f 74 00 03 81 cf _t....,.....,..#....!daddr_t....
2f00 2b 00 00 21 66 69 78 70 74 5f 74 00 03 82 45 2c 00 00 21 67 69 64 5f 74 00 03 85 e8 28 00 00 21 +..!fixpt_t...E,..!gid_t....(..!
2f20 69 6e 6f 5f 74 00 03 89 45 2c 00 00 21 6b 65 79 5f 74 00 03 8a e2 02 00 00 21 6d 6f 64 65 5f 74 ino_t...E,..!key_t.......!mode_t
2f40 00 03 8b 3a 2c 00 00 21 6e 6c 69 6e 6b 5f 74 00 03 8c 3a 2c 00 00 21 6f 66 66 5f 74 00 03 8d 4d ...:,..!nlink_t...:,..!off_t...M
2f60 28 00 00 21 70 69 64 5f 74 00 03 8e 78 01 00 00 21 72 6c 69 6d 5f 74 00 03 8f 71 2c 00 00 21 73 (..!pid_t...x...!rlim_t...q,..!s
2f80 65 67 73 7a 5f 74 00 03 92 d7 28 00 00 21 73 77 62 6c 6b 5f 74 00 03 96 c0 2b 00 00 21 75 69 64 egsz_t....(..!swblk_t....+..!uid
2fa0 5f 74 00 03 99 e8 28 00 00 21 64 65 76 5f 74 00 03 ab 45 2c 00 00 21 63 6c 6f 63 6b 5f 74 00 03 _t....(..!dev_t...E,..!clock_t..
2fc0 be 86 18 00 00 21 63 6c 6f 63 6b 69 64 5f 74 00 03 c3 78 01 00 00 22 1c 01 00 00 03 c8 8b 29 00 .....!clockid_t...x...".......).
2fe0 00 21 66 73 62 6c 6b 63 6e 74 5f 74 00 03 cd 58 28 00 00 21 66 73 66 69 6c 63 6e 74 5f 74 00 03 .!fsblkcnt_t...X(..!fsfilcnt_t..
3000 ce 58 28 00 00 21 73 69 7a 65 5f 74 00 03 d3 db 02 00 00 21 73 73 69 7a 65 5f 74 00 03 d8 78 01 .X(..!size_t.......!ssize_t...x.
3020 00 00 21 74 69 6d 65 5f 74 00 03 dd 78 01 00 00 21 74 69 6d 65 72 5f 74 00 03 e2 78 01 00 00 21 ..!time_t...x...!timer_t...x...!
3040 66 64 5f 6d 61 73 6b 00 03 f3 86 18 00 00 21 66 64 5f 73 65 74 00 03 fc cc 00 00 00 21 73 69 67 fd_mask.......!fd_set.......!sig
3060 73 65 74 5f 74 00 04 39 0a 01 00 00 21 5f 5f 73 69 67 68 61 6e 64 6c 65 72 5f 74 00 05 71 f5 04 set_t..9....!__sighandler_t..q..
3080 00 00 21 73 69 67 69 6e 66 6f 5f 74 00 05 9e 0f 02 00 00 21 73 69 67 5f 61 74 6f 6d 69 63 5f 74 ..!siginfo_t.......!sig_atomic_t
30a0 00 06 2c 78 01 00 00 21 5f 5f 73 69 67 69 6e 66 6f 68 61 6e 64 6c 65 72 5f 74 00 05 d6 07 05 00 ..,x...!__siginfohandler_t......
30c0 00 21 73 69 67 5f 74 00 05 d8 1d 06 00 00 21 73 74 61 63 6b 5f 74 00 05 e6 79 05 00 00 14 5f 5f .!sig_t.......!stack_t...y....__
30e0 75 63 6f 6e 74 65 78 74 00 01 04 d6 2e 00 00 d6 2e 00 00 05 b6 00 00 00 01 00 13 79 08 00 00 24 ucontext...................y...$
3100 72 63 73 69 64 00 01 24 ee 2e 00 00 05 03 00 00 00 00 13 c6 2e 00 00 21 66 70 6f 73 5f 74 00 07 rcsid..$...............!fpos_t..
3120 37 4d 28 00 00 21 46 49 4c 45 00 07 83 a4 06 00 00 21 72 75 6e 65 5f 74 00 08 2e 78 01 00 00 21 7M(..!FILE.......!rune_t...x...!
3140 77 63 68 61 72 5f 74 00 08 3a 78 01 00 00 21 64 69 76 5f 74 00 08 42 bb 08 00 00 21 6c 64 69 76 wchar_t..:x...!div_t..B....!ldiv
3160 5f 74 00 08 47 e1 08 00 00 21 6c 6c 64 69 76 5f 74 00 08 4f 07 09 00 00 21 76 61 5f 6c 69 73 74 _t..G....!lldiv_t..O....!va_list
3180 00 1d 2b 47 28 00 00 21 69 6e 74 5f 6c 65 61 73 74 38 5f 74 00 1e 4d 18 29 00 00 21 69 6e 74 5f ..+G(..!int_least8_t..M.)..!int_
31a0 6c 65 61 73 74 31 36 5f 74 00 1e 4e 45 29 00 00 21 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 1e least16_t..NE)..!int_least32_t..
31c0 4f 74 29 00 00 21 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 1e 50 a3 29 00 00 21 75 69 6e 74 5f Ot)..!int_least64_t..P.)..!uint_
31e0 6c 65 61 73 74 38 5f 74 00 1e 52 2e 29 00 00 21 75 69 6e 74 5f 6c 65 61 73 74 31 36 5f 74 00 1e least8_t..R.)..!uint_least16_t..
3200 53 5c 29 00 00 21 75 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 1e 54 8b 29 00 00 21 75 69 6e 74 S\)..!uint_least32_t..T.)..!uint
3220 5f 6c 65 61 73 74 36 34 5f 74 00 1e 55 ba 29 00 00 21 69 6e 74 5f 66 61 73 74 38 5f 74 00 1e 57 _least64_t..U.)..!int_fast8_t..W
3240 d2 29 00 00 21 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 1e 58 fd 29 00 00 21 69 6e 74 5f 66 61 73 .)..!int_fast16_t..X.)..!int_fas
3260 74 33 32 5f 74 00 1e 59 2a 2a 00 00 21 69 6e 74 5f 66 61 73 74 36 34 5f 74 00 1e 5a 57 2a 00 00 t32_t..Y**..!int_fast64_t..ZW*..
3280 21 75 69 6e 74 5f 66 61 73 74 38 5f 74 00 1e 5c e7 29 00 00 21 75 69 6e 74 5f 66 61 73 74 31 36 !uint_fast8_t..\.)..!uint_fast16
32a0 5f 74 00 1e 5d 13 2a 00 00 21 75 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 1e 5e 40 2a 00 00 21 75 _t..].*..!uint_fast32_t..^@*..!u
32c0 69 6e 74 5f 66 61 73 74 36 34 5f 74 00 1e 5f 6d 2a 00 00 22 39 00 00 00 1e 61 84 2a 00 00 21 75 int_fast64_t.._m*.."9....a.*..!u
32e0 69 6e 74 6d 61 78 5f 74 00 1e 62 96 2a 00 00 21 69 6d 61 78 64 69 76 5f 74 00 0c 2d 95 0b 00 00 intmax_t..b.*..!imaxdiv_t..-....
3300 22 90 00 00 00 0d 35 a3 28 00 00 22 ab 00 00 00 0d 3a e8 28 00 00 22 ee 00 00 00 11 45 f8 2b 00 ".....5.(..".....:.(..".....E.+.
3320 00 22 68 01 00 00 11 4a ed 2b 00 00 21 6e 73 5f 73 65 63 74 00 14 6a fe 19 00 00 21 6e 73 5f 6d ."h....J.+..!ns_sect..j....!ns_m
3340 73 67 00 14 78 62 1a 00 00 21 6e 73 5f 72 72 00 14 93 67 1b 00 00 21 6e 73 5f 66 6c 61 67 00 14 sg..xb...!ns_rr...g...!ns_flag..
3360 ae f1 1b 00 00 21 6e 73 5f 6f 70 63 6f 64 65 00 14 bb 79 1c 00 00 21 6e 73 5f 72 63 6f 64 65 00 .....!ns_opcode...y...!ns_rcode.
3380 14 ce de 1c 00 00 21 6e 73 5f 75 70 64 61 74 65 5f 6f 70 65 72 61 74 69 6f 6e 00 14 d5 a5 1d 00 ......!ns_update_operation......
33a0 00 22 0a 00 00 00 14 eb ee 1d 00 00 25 6e 73 5f 74 79 70 65 00 14 1c 01 14 1f 00 00 25 6e 73 5f ."..........%ns_type........%ns_
33c0 63 6c 61 73 73 00 14 2a 01 0a 21 00 00 21 48 45 41 44 45 52 00 15 63 65 21 00 00 21 72 65 73 5f class..*..!..!HEADER..ce!..!res_
33e0 73 65 6e 64 68 6f 6f 6b 61 63 74 00 16 b3 be 24 00 00 21 72 65 73 5f 73 65 6e 64 5f 71 68 6f 6f sendhookact....$..!res_send_qhoo
3400 6b 00 16 ba e4 31 00 00 0f 04 ea 31 00 00 12 13 32 00 00 01 b7 31 00 00 0e 13 32 00 00 0e 24 32 k....1.....1....2....1....2...$2
3420 00 00 0e 2a 32 00 00 0e fe 1e 00 00 0e 78 01 00 00 0e 2a 32 00 00 00 0f 04 19 32 00 00 13 1e 32 ...*2........x....*2......2....2
3440 00 00 0f 04 cb 14 00 00 0f 04 07 1b 00 00 0f 04 78 01 00 00 21 72 65 73 5f 73 65 6e 64 5f 72 68 ................x...!res_send_rh
3460 6f 6f 6b 00 16 c1 46 32 00 00 0f 04 4c 32 00 00 12 75 32 00 00 01 b7 31 00 00 0e 75 32 00 00 0e ook...F2....L2...u2....1...u2...
3480 07 1b 00 00 0e 78 01 00 00 0e fe 1e 00 00 0e 78 01 00 00 0e 2a 32 00 00 00 0f 04 7b 32 00 00 13 .....x.........x....*2.....{2...
34a0 cb 14 00 00 22 4d 01 00 00 18 b6 db 02 00 00 21 63 63 5f 74 00 18 b7 93 06 00 00 21 73 70 65 65 ...."M.........!cc_t.......!spee
34c0 64 5f 74 00 18 b8 db 02 00 00 25 53 69 67 41 63 74 69 6f 6e 00 1f 01 01 01 05 00 00 00 f6 01 00 d_t.......%SigAction............
34e0 00 02 00 ce 01 00 00 01 01 f6 f5 0a 00 01 01 01 01 00 00 00 01 2f 75 73 72 2f 69 6e 63 6c 75 64 ...................../usr/includ
3500 65 00 2f 75 73 72 2f 69 6e 63 6c 75 64 65 2f 6d 61 63 68 69 6e 65 00 2f 75 73 72 2f 69 6e 63 6c e./usr/include/machine./usr/incl
3520 75 64 65 2f 73 79 73 00 00 67 65 74 70 72 6f 67 6e 61 6d 65 2e 63 00 00 00 00 61 6e 73 69 2e 68 ude/sys..getprogname.c....ansi.h
3540 00 02 00 00 74 79 70 65 73 2e 68 00 03 00 00 5f 73 69 67 73 65 74 2e 68 00 03 00 00 73 69 67 6e ....types.h...._sigset.h....sign
3560 61 6c 2e 68 00 03 00 00 73 69 67 6e 61 6c 2e 68 00 02 00 00 73 74 64 69 6f 2e 68 00 01 00 00 73 al.h....signal.h....stdio.h....s
3580 74 64 6c 69 62 2e 68 00 01 00 00 74 69 6d 65 73 70 65 63 2e 68 00 03 00 00 74 69 6d 65 2e 68 00 tdlib.h....timespec.h....time.h.
35a0 03 00 00 74 69 6d 65 2e 68 00 01 00 00 69 6e 74 74 79 70 65 73 2e 68 00 01 00 00 73 6f 63 6b 65 ...time.h....inttypes.h....socke
35c0 74 2e 68 00 03 00 00 75 69 6f 2e 68 00 03 00 00 67 72 70 2e 68 00 01 00 00 73 74 61 74 2e 68 00 t.h....uio.h....grp.h....stat.h.
35e0 03 00 00 6e 65 74 69 6e 65 74 2f 69 6e 2e 68 00 01 00 00 6e 65 74 69 6e 65 74 36 2f 69 6e 36 2e ...netinet/in.h....netinet6/in6.
3600 68 00 01 00 00 6e 65 74 64 62 2e 68 00 01 00 00 61 72 70 61 2f 6e 61 6d 65 73 65 72 2e 68 00 01 h....netdb.h....arpa/nameser.h..
3620 00 00 61 72 70 61 2f 6e 61 6d 65 73 65 72 5f 63 6f 6d 70 61 74 2e 68 00 01 00 00 72 65 73 6f 6c ..arpa/nameser_compat.h....resol
3640 76 2e 68 00 01 00 00 66 63 6e 74 6c 2e 68 00 01 00 00 74 65 72 6d 69 6f 73 2e 68 00 01 00 00 74 v.h....fcntl.h....termios.h....t
3660 74 79 63 6f 6d 2e 68 00 03 00 00 69 6f 63 74 6c 2e 68 00 03 00 00 70 77 64 2e 68 00 01 00 00 74 tycom.h....ioctl.h....pwd.h....t
3680 79 70 65 73 2e 68 00 02 00 00 73 74 64 61 72 67 2e 68 00 01 00 00 73 74 64 69 6e 74 2e 68 00 03 ypes.h....stdarg.h....stdint.h..
36a0 00 00 72 6f 6b 65 6e 2d 63 6f 6d 6d 6f 6e 2e 68 00 00 00 00 00 00 05 02 00 00 00 00 4a 00 05 02 ..roken-common.h............J...
36c0 11 00 00 00 15 00 05 02 16 00 00 00 15 00 05 02 1b 00 00 00 00 01 01 00 00 00 00 00 00 00 00 00 ................................
36e0 40 28 23 29 24 49 64 3a 20 67 65 74 70 72 6f 67 6e 61 6d 65 2e 63 2c 76 20 31 2e 31 20 32 30 30 @(#)$Id:.getprogname.c,v.1.1.200
3700 31 2f 30 37 2f 30 39 20 31 34 3a 35 36 3a 35 31 20 61 73 73 61 72 20 45 78 70 20 24 00 00 00 00 1/07/09.14:56:51.assar.Exp.$....
3720 00 00 00 00 00 00 00 00 10 00 00 00 ff ff ff ff 01 00 01 7c 08 0c 04 04 88 01 00 00 18 00 00 00 ...................|............
3740 00 00 00 00 00 00 00 00 1b 00 00 00 41 0e 08 85 02 42 0d 05 41 83 03 00 1f 00 00 00 02 00 00 00 ............A....B..A...........
3760 00 00 b9 32 00 00 11 28 00 00 67 65 74 5f 70 72 6f 67 6e 61 6d 65 00 00 00 00 00 1c 00 00 00 02 ...2...(..get_progname..........
3780 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 1b 00 00 00 00 00 00 00 00 00 00 00 73 61 5f 66 61 ...........................sa_fa
37a0 6d 69 6c 79 00 6e 73 5f 75 70 64 72 65 63 00 73 74 5f 67 65 6e 00 6d 73 67 5f 6e 61 6d 65 6c 65 mily.ns_updrec.st_gen.msg_namele
37c0 6e 00 73 74 5f 66 6c 61 67 73 00 75 69 6e 74 36 34 5f 74 00 69 6e 74 6d 61 78 5f 74 00 73 74 5f n.st_flags.uint64_t.intmax_t.st_
37e0 73 69 7a 65 00 73 74 5f 72 64 65 76 00 73 74 5f 75 69 64 00 73 74 5f 67 69 64 00 5f 5f 75 69 6e size.st_rdev.st_uid.st_gid.__uin
3800 74 33 32 5f 74 00 73 74 5f 62 6c 6f 63 6b 73 00 6d 73 67 5f 6e 61 6d 65 00 73 74 5f 6e 6c 69 6e t32_t.st_blocks.msg_name.st_nlin
3820 6b 00 75 5f 69 6e 74 38 5f 74 00 73 61 5f 66 61 6d 69 6c 79 5f 74 00 73 74 5f 6d 6f 64 65 00 73 k.u_int8_t.sa_family_t.st_mode.s
3840 74 5f 69 6e 6f 00 73 6f 63 6b 6c 65 6e 5f 74 00 73 74 5f 62 6c 6b 73 69 7a 65 00 6d 73 67 5f 69 t_ino.socklen_t.st_blksize.msg_i
3860 6f 76 6c 65 6e 00 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 6e 73 61 64 64 72 5f 6c 69 73 74 00 73 ovlen.unsigned.int.nsaddr_list.s
3880 6f 72 74 5f 6c 69 73 74 00 69 6e 5f 61 64 64 72 5f 74 00 73 74 5f 61 74 69 6d 65 73 70 65 63 00 ort_list.in_addr_t.st_atimespec.
38a0 5f 5f 69 6e 74 36 34 5f 74 00 73 74 5f 63 74 69 6d 65 73 70 65 63 00 66 66 6c 61 67 73 5f 74 00 __int64_t.st_ctimespec.fflags_t.
38c0 73 74 5f 62 69 72 74 68 74 69 6d 65 73 70 65 63 00 75 5f 69 6e 74 33 32 5f 74 00 73 74 5f 6d 74 st_birthtimespec.u_int32_t.st_mt
38e0 69 6d 65 73 70 65 63 00 74 63 66 6c 61 67 5f 74 00 75 69 6e 74 31 36 5f 74 00 75 69 6e 74 33 32 imespec.tcflag_t.uint16_t.uint32
3900 5f 74 00 69 6e 5f 70 6f 72 74 5f 74 00 75 5f 69 6e 74 31 36 5f 74 00 73 74 5f 64 65 76 00 00 47 _t.in_port_t.u_int16_t.st_dev..G
3920 43 43 3a 20 28 47 4e 55 29 20 33 2e 31 20 5b 46 72 65 65 42 53 44 5d 20 32 30 30 32 30 35 30 39 CC:.(GNU).3.1.[FreeBSD].20020509
3940 20 28 70 72 65 72 65 6c 65 61 73 65 29 00 00 2e 73 79 6d 74 61 62 00 2e 73 74 72 74 61 62 00 2e .(prerelease)...symtab..strtab..
3960 73 68 73 74 72 74 61 62 00 2e 72 65 6c 2e 74 65 78 74 00 2e 64 61 74 61 00 2e 62 73 73 00 2e 64 shstrtab..rel.text..data..bss..d
3980 65 62 75 67 5f 61 62 62 72 65 76 00 2e 72 65 6c 2e 64 65 62 75 67 5f 69 6e 66 6f 00 2e 72 65 6c ebug_abbrev..rel.debug_info..rel
39a0 2e 64 65 62 75 67 5f 6c 69 6e 65 00 2e 72 6f 64 61 74 61 00 2e 72 65 6c 2e 64 61 74 61 2e 72 65 .debug_line..rodata..rel.data.re
39c0 6c 2e 72 6f 2e 6c 6f 63 61 6c 00 2e 72 65 6c 2e 64 65 62 75 67 5f 66 72 61 6d 65 00 2e 72 65 6c l.ro.local..rel.debug_frame..rel
39e0 2e 64 65 62 75 67 5f 70 75 62 6e 61 6d 65 73 00 2e 72 65 6c 2e 64 65 62 75 67 5f 61 72 61 6e 67 .debug_pubnames..rel.debug_arang
3a00 65 73 00 2e 64 65 62 75 67 5f 73 74 72 00 2e 63 6f 6d 6d 65 6e 74 00 00 00 00 00 00 00 00 00 00 es..debug_str..comment..........
3a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a40 1f 00 00 00 01 00 00 00 06 00 00 00 00 00 00 00 34 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 ................4...............
3a60 04 00 00 00 00 00 00 00 1b 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 4c 3f 00 00 10 00 00 00 ........................L?......
3a80 16 00 00 00 01 00 00 00 04 00 00 00 08 00 00 00 25 00 00 00 01 00 00 00 03 00 00 00 00 00 00 00 ................%...............
3aa0 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 2b 00 00 00 08 00 00 00 P.......................+.......
3ac0 03 00 00 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ........P.......................
3ae0 30 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 50 00 00 00 d4 01 00 00 00 00 00 00 00 00 00 00 0...............P...............
3b00 01 00 00 00 00 00 00 00 42 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 24 02 00 00 b9 32 00 00 ........B...............$....2..
3b20 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 3e 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 ................>...............
3b40 5c 3f 00 00 20 03 00 00 16 00 00 00 06 00 00 00 04 00 00 00 08 00 00 00 52 00 00 00 01 00 00 00 \?......................R.......
3b60 00 00 00 00 00 00 00 00 dd 34 00 00 fa 01 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 .........4......................
3b80 4e 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 7c 42 00 00 20 00 00 00 16 00 00 00 08 00 00 00 N...............|B..............
3ba0 04 00 00 00 08 00 00 00 5e 00 00 00 01 00 00 00 02 00 00 00 00 00 00 00 e0 36 00 00 40 00 00 00 ........^................6..@...
3bc0 00 00 00 00 00 00 00 00 20 00 00 00 00 00 00 00 6a 00 00 00 01 00 00 00 03 00 00 00 00 00 00 00 ................j...............
3be0 20 37 00 00 08 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 66 00 00 00 09 00 00 00 .7......................f.......
3c00 00 00 00 00 00 00 00 00 9c 42 00 00 10 00 00 00 16 00 00 00 0b 00 00 00 04 00 00 00 08 00 00 00 .........B......................
3c20 81 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 28 37 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ................(7..0...........
3c40 04 00 00 00 00 00 00 00 7d 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 ac 42 00 00 10 00 00 00 ........}................B......
3c60 16 00 00 00 0d 00 00 00 04 00 00 00 08 00 00 00 92 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................................
3c80 58 37 00 00 23 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 8e 00 00 00 09 00 00 00 X7..#...........................
3ca0 00 00 00 00 00 00 00 00 bc 42 00 00 08 00 00 00 16 00 00 00 0f 00 00 00 04 00 00 00 08 00 00 00 .........B......................
3cc0 a6 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 7b 37 00 00 20 00 00 00 00 00 00 00 00 00 00 00 ................{7..............
3ce0 01 00 00 00 00 00 00 00 a2 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 c4 42 00 00 10 00 00 00 .........................B......
3d00 16 00 00 00 11 00 00 00 04 00 00 00 08 00 00 00 b5 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................................
3d20 9b 37 00 00 83 01 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 c0 00 00 00 01 00 00 00 .7..............................
3d40 00 00 00 00 00 00 00 00 1e 39 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 .........9..0...................
3d60 11 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 4e 39 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 ................N9..............
3d80 01 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 d8 3d 00 00 30 01 00 00 .........................=..0...
3da0 17 00 00 00 10 00 00 00 04 00 00 00 10 00 00 00 09 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 ................................
3dc0 08 3f 00 00 44 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .?..D...........................
3de0 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 f1 ff 00 00 00 00 00 00 00 00 ................................
3e00 00 00 00 00 03 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 03 00 00 00 00 00 00 00 00 00 ................................
3e20 00 00 00 00 03 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 05 00 00 00 00 00 00 00 00 00 ................................
3e40 00 00 00 00 03 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 08 00 00 00 00 00 00 00 00 00 ................................
3e60 00 00 00 00 03 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0b 00 0f 00 00 00 00 00 00 00 ................................
3e80 08 00 00 00 01 00 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0d 00 00 00 00 00 00 00 00 00 ................................
3ea0 00 00 00 00 03 00 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 11 00 00 00 00 00 00 00 00 00 ................................
3ec0 00 00 00 00 03 00 13 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 14 00 15 00 00 00 00 00 00 00 ................................
3ee0 1b 00 00 00 12 00 01 00 22 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 38 00 00 00 00 00 00 00 ........"...............8.......
3f00 00 00 00 00 10 00 00 00 00 67 65 74 70 72 6f 67 6e 61 6d 65 2e 63 00 72 63 73 69 64 00 67 65 74 .........getprogname.c.rcsid.get
3f20 5f 70 72 6f 67 6e 61 6d 65 00 5f 47 4c 4f 42 41 4c 5f 4f 46 46 53 45 54 5f 54 41 42 4c 45 5f 00 _progname._GLOBAL_OFFSET_TABLE_.
3f40 67 65 74 70 72 6f 67 6e 61 6d 65 00 0d 00 00 00 0a 11 00 00 12 00 00 00 04 12 00 00 06 00 00 00 getprogname.....................
3f60 01 05 00 00 0c 00 00 00 01 07 00 00 10 00 00 00 01 02 00 00 14 00 00 00 01 02 00 00 b7 00 00 00 ................................
3f80 01 0e 00 00 c6 00 00 00 01 0e 00 00 3e 01 00 00 01 0e 00 00 dc 02 00 00 01 0e 00 00 20 0a 00 00 ............>...................
3fa0 01 0e 00 00 bc 0b 00 00 01 0e 00 00 79 0c 00 00 01 0e 00 00 a4 0c 00 00 01 0e 00 00 ba 0d 00 00 ............y...................
3fc0 01 0e 00 00 c9 0d 00 00 01 0e 00 00 eb 0d 00 00 01 0e 00 00 41 0e 00 00 01 0e 00 00 b1 0f 00 00 ....................A...........
3fe0 01 0e 00 00 e5 0f 00 00 01 0e 00 00 f4 0f 00 00 01 0e 00 00 16 10 00 00 01 0e 00 00 8f 11 00 00 ................................
4000 01 0e 00 00 9d 11 00 00 01 0e 00 00 ab 11 00 00 01 0e 00 00 b9 11 00 00 01 0e 00 00 c7 11 00 00 ................................
4020 01 0e 00 00 d5 11 00 00 01 0e 00 00 e3 11 00 00 01 0e 00 00 f1 11 00 00 01 0e 00 00 ff 11 00 00 ................................
4040 01 0e 00 00 0d 12 00 00 01 0e 00 00 1b 12 00 00 01 0e 00 00 29 12 00 00 01 0e 00 00 37 12 00 00 ....................).......7...
4060 01 0e 00 00 45 12 00 00 01 0e 00 00 53 12 00 00 01 0e 00 00 62 12 00 00 01 0e 00 00 92 12 00 00 ....E.......S.......b...........
4080 01 0e 00 00 99 12 00 00 01 0e 00 00 ad 12 00 00 01 0e 00 00 bb 12 00 00 01 0e 00 00 c9 12 00 00 ................................
40a0 01 0e 00 00 d7 12 00 00 01 0e 00 00 e5 12 00 00 01 0e 00 00 f3 12 00 00 01 0e 00 00 01 13 00 00 ................................
40c0 01 0e 00 00 0f 13 00 00 01 0e 00 00 1d 13 00 00 01 0e 00 00 2b 13 00 00 01 0e 00 00 39 13 00 00 ....................+.......9...
40e0 01 0e 00 00 47 13 00 00 01 0e 00 00 55 13 00 00 01 0e 00 00 63 13 00 00 01 0e 00 00 71 13 00 00 ....G.......U.......c.......q...
4100 01 0e 00 00 93 13 00 00 01 0e 00 00 c2 13 00 00 01 0e 00 00 d0 13 00 00 01 0e 00 00 de 13 00 00 ................................
4120 01 0e 00 00 ec 13 00 00 01 0e 00 00 fa 13 00 00 01 0e 00 00 08 14 00 00 01 0e 00 00 16 14 00 00 ................................
4140 01 0e 00 00 24 14 00 00 01 0e 00 00 32 14 00 00 01 0e 00 00 40 14 00 00 01 0e 00 00 4e 14 00 00 ....$.......2.......@.......N...
4160 01 0e 00 00 5c 14 00 00 01 0e 00 00 6a 14 00 00 01 0e 00 00 78 14 00 00 01 0e 00 00 86 14 00 00 ....\.......j.......x...........
4180 01 0e 00 00 94 14 00 00 01 0e 00 00 c5 14 00 00 01 0e 00 00 4c 15 00 00 01 0e 00 00 08 16 00 00 ....................L...........
41a0 01 0e 00 00 1f 16 00 00 01 0e 00 00 f3 1d 00 00 01 0e 00 00 f8 1e 00 00 01 0e 00 00 00 23 00 00 .............................#..
41c0 01 0e 00 00 8b 23 00 00 01 0e 00 00 81 24 00 00 01 0e 00 00 8f 24 00 00 01 0e 00 00 41 26 00 00 .....#.......$.......$......A&..
41e0 01 0e 00 00 27 28 00 00 01 02 00 00 2b 28 00 00 01 02 00 00 4e 28 00 00 01 0e 00 00 e9 28 00 00 ....'(......+(......N(.......(..
4200 01 0e 00 00 ee 2b 00 00 01 0e 00 00 f9 2b 00 00 01 0e 00 00 04 2c 00 00 01 0e 00 00 30 2c 00 00 .....+.......+.......,......0,..
4220 01 0e 00 00 3b 2c 00 00 01 0e 00 00 46 2c 00 00 01 0e 00 00 b3 2d 00 00 01 0e 00 00 ea 2e 00 00 ....;,......F,.......-..........
4240 01 09 00 00 b0 30 00 00 01 0e 00 00 dd 30 00 00 01 0e 00 00 e8 30 00 00 01 0e 00 00 f3 30 00 00 .....0.......0.......0.......0..
4260 01 0e 00 00 fe 30 00 00 01 0e 00 00 7e 31 00 00 01 0e 00 00 81 32 00 00 01 0e 00 00 db 01 00 00 .....0......~1.......2..........
4280 01 02 00 00 e3 01 00 00 01 02 00 00 eb 01 00 00 01 02 00 00 f3 01 00 00 01 02 00 00 00 00 00 00 ................................
42a0 01 09 00 00 04 00 00 00 01 08 00 00 18 00 00 00 01 0b 00 00 1c 00 00 00 01 02 00 00 06 00 00 00 ................................
42c0 01 06 00 00 06 00 00 00 01 06 00 00 10 00 00 00 01 02 00 00 ....................
OpenPOWER on IntegriCloud