summaryrefslogtreecommitdiffstats
path: root/crypto/heimdal/lib/roken/issuid.lo
blob: 51908b74fa04dab494fd01be919731363160f5c6 (plain)
ofshex dumpascii
0000 7f 45 4c 46 01 01 01 09 00 00 00 00 00 00 00 00 01 00 03 00 01 00 00 00 00 00 00 00 00 00 00 00 .ELF............................
0020 14 3a 00 00 00 00 00 00 34 00 00 00 00 00 28 00 18 00 15 00 55 89 e5 53 50 e8 00 00 00 00 5b 81 .:......4.....(.....U..SP.....[.
0040 c3 03 00 00 00 e8 fc ff ff ff 8b 5d fc c9 c3 90 01 11 01 10 06 12 01 11 01 03 08 1b 08 25 08 13 ...........].................%..
0060 0b 00 00 02 17 01 01 13 0b 0b 3a 0b 3b 0b 00 00 03 0d 00 03 08 3a 0b 3b 0b 49 13 00 00 04 01 01 ..........:.;........:.;.I......
0080 01 13 49 13 00 00 05 21 00 49 13 2f 0b 00 00 06 24 00 03 0e 0b 0b 3e 0b 00 00 07 24 00 03 08 0b ..I....!.I./....$.....>....$....
00a0 0b 3e 0b 00 00 08 13 01 01 13 03 08 0b 0b 3a 0b 3b 0b 00 00 09 0d 00 03 08 3a 0b 3b 0b 49 13 38 .>............:.;........:.;.I.8
00c0 0a 00 00 0a 17 01 01 13 03 08 0b 0b 3a 0b 3b 0b 00 00 0b 0f 00 0b 0b 00 00 0c 13 01 01 13 03 08 ............:.;.................
00e0 0b 05 3a 0b 3b 0b 00 00 0d 15 01 01 13 27 0c 00 00 0e 05 00 49 13 00 00 0f 0f 00 0b 0b 49 13 00 ..:.;........'......I........I..
0100 00 10 13 01 01 13 03 08 0b 0b 3a 0b 3b 05 00 00 11 0d 00 03 08 3a 0b 3b 05 49 13 38 0a 00 00 12 ..........:.;........:.;.I.8....
0120 15 01 01 13 27 0c 49 13 00 00 13 26 00 49 13 00 00 14 13 00 03 08 3c 0c 00 00 15 13 01 01 13 0b ....'.I....&.I........<.........
0140 0b 3a 0b 3b 0b 00 00 16 0d 00 03 0e 3a 0b 3b 0b 49 13 38 0a 00 00 17 0d 00 03 0e 3a 0b 3b 05 49 .:.;........:.;.I.8........:.;.I
0160 13 38 0a 00 00 18 04 01 01 13 03 08 0b 0b 3a 0b 3b 0b 00 00 19 28 00 03 08 1c 0b 00 00 1a 21 00 .8............:.;....(........!.
0180 49 13 2f 05 00 00 1b 13 01 01 13 03 0e 0b 0b 3a 0b 3b 0b 00 00 1c 28 00 03 08 1c 06 00 00 1d 04 I./............:.;....(.........
01a0 01 01 13 03 08 0b 0b 3a 0b 3b 05 00 00 1e 0d 00 03 08 3a 0b 3b 0b 49 13 0b 0b 0d 0b 0c 0b 38 0a .......:.;........:.;.I.......8.
01c0 00 00 1f 04 01 01 13 0b 0b 3a 0b 3b 0b 00 00 20 2e 00 3f 0c 03 08 3a 0b 3b 0b 27 0c 49 13 11 01 .........:.;......?...:.;.'.I...
01e0 12 01 40 0a 00 00 21 16 00 03 08 3a 0b 3b 0b 49 13 00 00 22 16 00 03 0e 3a 0b 3b 0b 49 13 00 00 ..@...!....:.;.I..."....:.;.I...
0200 23 35 00 49 13 00 00 24 34 00 03 08 3a 0b 3b 0b 49 13 02 0a 00 00 25 16 00 03 08 3a 0b 3b 05 49 #5.I...$4...:.;.I.....%....:.;.I
0220 13 00 00 00 aa 32 00 00 02 00 00 00 00 00 04 01 00 00 00 00 1b 00 00 00 00 00 00 00 69 73 73 75 .....2......................issu
0240 69 64 2e 63 00 2f 75 73 72 2f 68 6f 6d 65 2f 6e 65 63 74 61 72 2f 64 65 76 65 6c 2f 68 65 69 6d id.c./usr/home/nectar/devel/heim
0260 64 61 6c 2f 6c 69 62 2f 72 6f 6b 65 6e 00 47 4e 55 20 43 20 33 2e 31 20 5b 46 72 65 65 42 53 44 dal/lib/roken.GNU.C.3.1.[FreeBSD
0280 5d 20 32 30 30 32 30 35 30 39 20 28 70 72 65 72 65 6c 65 61 73 65 29 00 01 02 a1 00 00 00 80 02 ].20020509.(prerelease).........
02a0 ae 03 5f 5f 6d 62 73 74 61 74 65 38 00 02 ac a1 00 00 00 03 5f 6d 62 73 74 61 74 65 4c 00 02 ad ..__mbstate8........_mbstateL...
02c0 c0 00 00 00 00 04 b1 00 00 00 b8 00 00 00 05 b1 00 00 00 7f 00 06 cb 00 00 00 04 07 07 63 68 61 .............................cha
02e0 72 00 01 06 06 05 01 00 00 08 05 08 ea 00 00 00 66 64 5f 73 65 74 00 80 03 fa 09 66 64 73 5f 62 r...............fd_set.....fds_b
0300 69 74 73 00 03 fb ea 00 00 00 02 23 00 00 04 fa 00 00 00 fa 00 00 00 05 b1 00 00 00 1f 00 07 66 its........#...................f
0320 64 5f 6d 61 73 6b 00 04 07 08 28 01 00 00 5f 5f 73 69 67 73 65 74 00 10 04 37 09 5f 5f 62 69 74 d_mask....(...__sigset...7.__bit
0340 73 00 04 38 28 01 00 00 02 23 00 00 04 38 01 00 00 38 01 00 00 05 b1 00 00 00 03 00 06 60 00 00 s..8(....#...8...8...........`..
0360 00 04 07 0a 73 01 00 00 73 69 67 76 61 6c 00 04 05 78 03 73 69 67 76 61 6c 5f 69 6e 74 00 05 7a ....s...sigval...x.sigval_int..z
0380 73 01 00 00 03 73 69 67 76 61 6c 5f 70 74 72 00 05 7b 7a 01 00 00 00 07 69 6e 74 00 04 05 0b 04 s....sigval_ptr..{z.....int.....
03a0 02 b7 01 00 00 04 05 83 03 5f 5f 73 69 67 65 76 5f 73 69 67 6e 6f 00 05 81 73 01 00 00 03 5f 5f .........__sigev_signo...s....__
03c0 73 69 67 65 76 5f 6e 6f 74 69 66 79 5f 6b 71 75 65 75 65 00 05 82 73 01 00 00 00 08 0a 02 00 00 sigev_notify_kqueue...s.........
03e0 73 69 67 65 76 65 6e 74 00 0c 05 7e 09 73 69 67 65 76 5f 6e 6f 74 69 66 79 00 05 7f 73 01 00 00 sigevent...~.sigev_notify...s...
0400 02 23 00 09 5f 5f 73 69 67 65 76 5f 75 00 05 83 7c 01 00 00 02 23 04 09 73 69 67 65 76 5f 76 61 .#..__sigev_u...|....#..sigev_va
0420 6c 75 65 00 05 84 3f 01 00 00 02 23 08 00 08 d6 02 00 00 5f 5f 73 69 67 69 6e 66 6f 00 40 05 8d lue...?....#.......__siginfo.@..
0440 09 73 69 5f 73 69 67 6e 6f 00 05 8e 73 01 00 00 02 23 00 09 73 69 5f 65 72 72 6e 6f 00 05 8f 73 .si_signo...s....#..si_errno...s
0460 01 00 00 02 23 04 09 73 69 5f 63 6f 64 65 00 05 96 73 01 00 00 02 23 08 09 73 69 5f 70 69 64 00 ....#..si_code...s....#..si_pid.
0480 05 97 73 01 00 00 02 23 0c 09 73 69 5f 75 69 64 00 05 98 d6 02 00 00 02 23 10 09 73 69 5f 73 74 ..s....#..si_uid........#..si_st
04a0 61 74 75 73 00 05 99 73 01 00 00 02 23 14 09 73 69 5f 61 64 64 72 00 05 9a 7a 01 00 00 02 23 18 atus...s....#..si_addr...z....#.
04c0 09 73 69 5f 76 61 6c 75 65 00 05 9b 3f 01 00 00 02 23 1c 09 73 69 5f 62 61 6e 64 00 05 9c dd 02 .si_value...?....#..si_band.....
04e0 00 00 02 23 20 09 5f 5f 73 70 61 72 65 5f 5f 00 05 9d e9 02 00 00 02 23 24 00 06 cb 00 00 00 04 ...#..__spare__........#$.......
0500 07 07 6c 6f 6e 67 20 69 6e 74 00 04 05 04 f9 02 00 00 73 01 00 00 05 b1 00 00 00 06 00 0c 9d 04 ..long.int........s.............
0520 00 00 73 69 67 63 6f 6e 74 65 78 74 00 14 01 06 62 09 73 63 5f 6d 61 73 6b 00 06 63 05 01 00 00 ..sigcontext....b.sc_mask..c....
0540 02 23 00 09 73 63 5f 6f 6e 73 74 61 63 6b 00 06 64 73 01 00 00 02 23 10 09 73 63 5f 67 73 00 06 .#..sc_onstack..ds....#..sc_gs..
0560 65 73 01 00 00 02 23 14 09 73 63 5f 66 73 00 06 66 73 01 00 00 02 23 18 09 73 63 5f 65 73 00 06 es....#..sc_fs..fs....#..sc_es..
0580 67 73 01 00 00 02 23 1c 09 73 63 5f 64 73 00 06 68 73 01 00 00 02 23 20 09 73 63 5f 65 64 69 00 gs....#..sc_ds..hs....#..sc_edi.
05a0 06 69 73 01 00 00 02 23 24 09 73 63 5f 65 73 69 00 06 6a 73 01 00 00 02 23 28 09 73 63 5f 65 62 .is....#$.sc_esi..js....#(.sc_eb
05c0 70 00 06 6b 73 01 00 00 02 23 2c 09 73 63 5f 69 73 70 00 06 6c 73 01 00 00 02 23 30 09 73 63 5f p..ks....#,.sc_isp..ls....#0.sc_
05e0 65 62 78 00 06 6d 73 01 00 00 02 23 34 09 73 63 5f 65 64 78 00 06 6e 73 01 00 00 02 23 38 09 73 ebx..ms....#4.sc_edx..ns....#8.s
0600 63 5f 65 63 78 00 06 6f 73 01 00 00 02 23 3c 09 73 63 5f 65 61 78 00 06 70 73 01 00 00 02 23 40 c_ecx..os....#<.sc_eax..ps....#@
0620 09 73 63 5f 74 72 61 70 6e 6f 00 06 71 73 01 00 00 02 23 44 09 73 63 5f 65 72 72 00 06 72 73 01 .sc_trapno..qs....#D.sc_err..rs.
0640 00 00 02 23 48 09 73 63 5f 65 69 70 00 06 73 73 01 00 00 02 23 4c 09 73 63 5f 63 73 00 06 74 73 ...#H.sc_eip..ss....#L.sc_cs..ts
0660 01 00 00 02 23 50 09 73 63 5f 65 66 6c 00 06 75 73 01 00 00 02 23 54 09 73 63 5f 65 73 70 00 06 ....#P.sc_efl..us....#T.sc_esp..
0680 76 73 01 00 00 02 23 58 09 73 63 5f 73 73 00 06 77 73 01 00 00 02 23 5c 09 73 63 5f 66 70 72 65 vs....#X.sc_ss..ws....#\.sc_fpre
06a0 67 73 00 06 7d 9d 04 00 00 02 23 60 09 73 63 5f 73 70 61 72 65 00 06 7e ad 04 00 00 03 23 d0 01 gs..}.....#`.sc_spare..~.....#..
06c0 00 04 ad 04 00 00 73 01 00 00 05 b1 00 00 00 1b 00 04 bd 04 00 00 73 01 00 00 05 b1 00 00 00 10 ......s...............s.........
06e0 00 02 f0 04 00 00 04 05 b2 03 5f 5f 73 61 5f 68 61 6e 64 6c 65 72 00 05 b0 fc 04 00 00 03 5f 5f ..........__sa_handler........__
0700 73 61 5f 73 69 67 61 63 74 69 6f 6e 00 05 b1 1e 05 00 00 00 0d fc 04 00 00 01 0e 73 01 00 00 00 sa_sigaction...............s....
0720 0f 04 f0 04 00 00 0d 18 05 00 00 01 0e 73 01 00 00 0e 18 05 00 00 0e 7a 01 00 00 00 0f 04 0a 02 .............s.........z........
0740 00 00 0f 04 02 05 00 00 08 74 05 00 00 73 69 67 61 63 74 69 6f 6e 00 18 05 ae 09 5f 5f 73 69 67 .........t...sigaction.....__sig
0760 61 63 74 69 6f 6e 5f 75 00 05 b2 bd 04 00 00 02 23 00 09 73 61 5f 66 6c 61 67 73 00 05 b3 73 01 action_u........#..sa_flags...s.
0780 00 00 02 23 04 09 73 61 5f 6d 61 73 6b 00 05 b4 05 01 00 00 02 23 08 00 08 be 05 00 00 73 69 67 ...#..sa_mask........#.......sig
07a0 61 6c 74 73 74 61 63 6b 00 0c 05 e2 09 73 73 5f 73 70 00 05 e3 be 05 00 00 02 23 00 09 73 73 5f altstack.....ss_sp........#..ss_
07c0 73 69 7a 65 00 05 e4 c4 05 00 00 02 23 04 09 73 73 5f 66 6c 61 67 73 00 05 e5 73 01 00 00 02 23 size........#..ss_flags...s....#
07e0 08 00 0f 04 b8 00 00 00 07 73 69 7a 65 5f 74 00 04 07 08 18 06 00 00 73 69 67 76 65 63 00 0c 05 .........size_t........sigvec...
0800 f6 09 73 76 5f 68 61 6e 64 6c 65 72 00 05 f7 18 06 00 00 02 23 00 09 73 76 5f 6d 61 73 6b 00 05 ..sv_handler........#..sv_mask..
0820 f8 73 01 00 00 02 23 04 09 73 76 5f 66 6c 61 67 73 00 05 f9 73 01 00 00 02 23 08 00 0f 04 f0 04 .s....#..sv_flags...s....#......
0840 00 00 10 58 06 00 00 73 69 67 73 74 61 63 6b 00 08 05 07 01 11 73 73 5f 73 70 00 05 08 01 be 05 ...X...sigstack......ss_sp......
0860 00 00 02 23 00 11 73 73 5f 6f 6e 73 74 61 63 6b 00 05 09 01 73 01 00 00 02 23 04 00 08 88 06 00 ...#..ss_onstack....s....#......
0880 00 5f 5f 73 62 75 66 00 08 07 42 09 5f 62 61 73 65 00 07 43 88 06 00 00 02 23 00 09 5f 73 69 7a .__sbuf...B._base..C.....#.._siz
08a0 65 00 07 44 73 01 00 00 02 23 04 00 0f 04 8e 06 00 00 07 75 6e 73 69 67 6e 65 64 20 63 68 61 72 e..Ds....#.........unsigned.char
08c0 00 01 08 08 ed 07 00 00 5f 5f 73 46 49 4c 45 00 58 07 64 09 5f 70 00 07 65 88 06 00 00 02 23 00 ........__sFILE.X.d._p..e.....#.
08e0 09 5f 72 00 07 66 73 01 00 00 02 23 04 09 5f 77 00 07 67 73 01 00 00 02 23 08 09 5f 66 6c 61 67 ._r..fs....#.._w..gs....#.._flag
0900 73 00 07 68 ed 07 00 00 02 23 0c 09 5f 66 69 6c 65 00 07 69 ed 07 00 00 02 23 0e 09 5f 62 66 00 s..h.....#.._file..i.....#.._bf.
0920 07 6a 58 06 00 00 02 23 10 09 5f 6c 62 66 73 69 7a 65 00 07 6b 73 01 00 00 02 23 18 09 5f 63 6f .jX....#.._lbfsize..ks....#.._co
0940 6f 6b 69 65 00 07 6e 7a 01 00 00 02 23 1c 09 5f 63 6c 6f 73 65 00 07 6f 0a 08 00 00 02 23 20 09 okie..nz....#.._close..o.....#..
0960 5f 72 65 61 64 00 07 70 2a 08 00 00 02 23 24 09 5f 73 65 65 6b 00 07 71 54 08 00 00 02 23 28 09 _read..p*....#$._seek..qT....#(.
0980 5f 77 72 69 74 65 00 07 72 7f 08 00 00 02 23 2c 09 5f 75 62 00 07 75 58 06 00 00 02 23 30 09 5f _write..r.....#,._ub..uX....#0._
09a0 65 78 74 72 61 00 07 76 90 08 00 00 02 23 38 09 5f 75 72 00 07 77 73 01 00 00 02 23 3c 09 5f 75 extra..v.....#8._ur..ws....#<._u
09c0 62 75 66 00 07 7a 96 08 00 00 02 23 40 09 5f 6e 62 75 66 00 07 7b a6 08 00 00 02 23 43 09 5f 6c buf..z.....#@._nbuf..{.....#C._l
09e0 62 00 07 7e 58 06 00 00 02 23 44 09 5f 62 6c 6b 73 69 7a 65 00 07 81 73 01 00 00 02 23 4c 09 5f b..~X....#D._blksize...s....#L._
0a00 6f 66 66 73 65 74 00 07 82 4a 08 00 00 02 23 50 00 07 73 68 6f 72 74 20 69 6e 74 00 02 05 12 0a offset...J....#P..short.int.....
0a20 08 00 00 01 73 01 00 00 0e 7a 01 00 00 00 0f 04 fa 07 00 00 12 2a 08 00 00 01 73 01 00 00 0e 7a ....s....z...........*....s....z
0a40 01 00 00 0e be 05 00 00 0e 73 01 00 00 00 0f 04 10 08 00 00 12 4a 08 00 00 01 4a 08 00 00 0e 7a .........s...........J....J....z
0a60 01 00 00 0e 4a 08 00 00 0e 73 01 00 00 00 07 66 70 6f 73 5f 74 00 08 05 0f 04 30 08 00 00 12 74 ....J....s.....fpos_t.....0....t
0a80 08 00 00 01 73 01 00 00 0e 7a 01 00 00 0e 74 08 00 00 0e 73 01 00 00 00 0f 04 7a 08 00 00 13 b8 ....s....z....t....s......z.....
0aa0 00 00 00 0f 04 5a 08 00 00 14 5f 5f 73 46 49 4c 45 58 00 01 0f 04 85 08 00 00 04 a6 08 00 00 8e .....Z....__sFILEX..............
0ac0 06 00 00 05 b1 00 00 00 02 00 04 b6 08 00 00 8e 06 00 00 05 b1 00 00 00 00 00 15 dc 08 00 00 08 ................................
0ae0 08 42 09 71 75 6f 74 00 08 40 73 01 00 00 02 23 00 09 72 65 6d 00 08 41 73 01 00 00 02 23 04 00 .B.quot..@s....#..rem..As....#..
0b00 15 02 09 00 00 08 08 47 09 71 75 6f 74 00 08 45 dd 02 00 00 02 23 00 09 72 65 6d 00 08 46 dd 02 .......G.quot..E.....#..rem..F..
0b20 00 00 02 23 04 00 15 28 09 00 00 10 08 4f 09 71 75 6f 74 00 08 4d 28 09 00 00 02 23 00 09 72 65 ...#...(.....O.quot..M(....#..re
0b40 6d 00 08 4e 28 09 00 00 02 23 08 00 07 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 08 05 08 6e 09 m..N(....#...long.long.int....n.
0b60 00 00 74 69 6d 65 73 70 65 63 00 08 09 32 09 74 76 5f 73 65 63 00 09 33 6e 09 00 00 02 23 00 09 ..timespec...2.tv_sec..3n....#..
0b80 74 76 5f 6e 73 65 63 00 09 34 dd 02 00 00 02 23 04 00 07 74 69 6d 65 5f 74 00 04 05 08 ac 09 00 tv_nsec..4.....#...time_t.......
0ba0 00 74 69 6d 65 76 61 6c 00 08 0a 2f 09 74 76 5f 73 65 63 00 0a 30 dd 02 00 00 02 23 00 09 74 76 .timeval.../.tv_sec..0.....#..tv
0bc0 5f 75 73 65 63 00 0a 31 dd 02 00 00 02 23 04 00 08 ec 09 00 00 74 69 6d 65 7a 6f 6e 65 00 08 0a _usec..1.....#.......timezone...
0be0 34 09 74 7a 5f 6d 69 6e 75 74 65 73 77 65 73 74 00 0a 35 73 01 00 00 02 23 00 09 74 7a 5f 64 73 4.tz_minuteswest..5s....#..tz_ds
0c00 74 74 69 6d 65 00 0a 36 73 01 00 00 02 23 04 00 08 1a 0a 00 00 62 69 6e 74 69 6d 65 00 0c 0a 41 ttime..6s....#.......bintime...A
0c20 09 73 65 63 00 0a 42 6e 09 00 00 02 23 00 09 66 72 61 63 00 0a 43 1a 0a 00 00 02 23 04 00 06 30 .sec..Bn....#..frac..C.....#...0
0c40 00 00 00 08 07 08 5d 0a 00 00 69 74 69 6d 65 72 76 61 6c 00 10 0a e7 09 69 74 5f 69 6e 74 65 72 ......]...itimerval.....it_inter
0c60 76 61 6c 00 0a e8 78 09 00 00 02 23 00 09 69 74 5f 76 61 6c 75 65 00 0a e9 78 09 00 00 02 23 08 val...x....#..it_value...x....#.
0c80 00 08 be 0a 00 00 63 6c 6f 63 6b 69 6e 66 6f 00 14 0a ef 09 68 7a 00 0a f0 73 01 00 00 02 23 00 ......clockinfo.....hz...s....#.
0ca0 09 74 69 63 6b 00 0a f1 73 01 00 00 02 23 04 09 73 70 61 72 65 00 0a f2 73 01 00 00 02 23 08 09 .tick...s....#..spare...s....#..
0cc0 73 74 61 74 68 7a 00 0a f3 73 01 00 00 02 23 0c 09 70 72 6f 66 68 7a 00 0a f4 73 01 00 00 02 23 stathz...s....#..profhz...s....#
0ce0 10 00 08 90 0b 00 00 74 6d 00 2c 0b 62 09 74 6d 5f 73 65 63 00 0b 63 73 01 00 00 02 23 00 09 74 .......tm.,.b.tm_sec..cs....#..t
0d00 6d 5f 6d 69 6e 00 0b 64 73 01 00 00 02 23 04 09 74 6d 5f 68 6f 75 72 00 0b 65 73 01 00 00 02 23 m_min..ds....#..tm_hour..es....#
0d20 08 09 74 6d 5f 6d 64 61 79 00 0b 66 73 01 00 00 02 23 0c 09 74 6d 5f 6d 6f 6e 00 0b 67 73 01 00 ..tm_mday..fs....#..tm_mon..gs..
0d40 00 02 23 10 09 74 6d 5f 79 65 61 72 00 0b 68 73 01 00 00 02 23 14 09 74 6d 5f 77 64 61 79 00 0b ..#..tm_year..hs....#..tm_wday..
0d60 69 73 01 00 00 02 23 18 09 74 6d 5f 79 64 61 79 00 0b 6a 73 01 00 00 02 23 1c 09 74 6d 5f 69 73 is....#..tm_yday..js....#..tm_is
0d80 64 73 74 00 0b 6b 73 01 00 00 02 23 20 09 74 6d 5f 67 6d 74 6f 66 66 00 0b 6c dd 02 00 00 02 23 dst..ks....#..tm_gmtoff..l.....#
0da0 24 09 74 6d 5f 7a 6f 6e 65 00 0b 6d be 05 00 00 02 23 28 00 15 b6 0b 00 00 10 0c 2d 09 71 75 6f $.tm_zone..m.....#(........-.quo
0dc0 74 00 0c 2b b6 0b 00 00 02 23 00 09 72 65 6d 00 0c 2c b6 0b 00 00 02 23 08 00 06 39 00 00 00 08 t..+.....#..rem..,.....#...9....
0de0 05 08 f2 0b 00 00 6c 69 6e 67 65 72 00 08 0d 69 09 6c 5f 6f 6e 6f 66 66 00 0d 6a 73 01 00 00 02 ......linger...i.l_onoff..js....
0e00 23 00 09 6c 5f 6c 69 6e 67 65 72 00 0d 6b 73 01 00 00 02 23 04 00 0c 31 0c 00 00 61 63 63 65 70 #..l_linger..ks....#...1...accep
0e20 74 5f 66 69 6c 74 65 72 5f 61 72 67 00 00 01 0d 6e 09 61 66 5f 6e 61 6d 65 00 0d 6f 31 0c 00 00 t_filter_arg....n.af_name..o1...
0e40 02 23 00 09 61 66 5f 61 72 67 00 0d 70 41 0c 00 00 02 23 10 00 04 41 0c 00 00 b8 00 00 00 05 b1 .#..af_arg..pA....#...A.........
0e60 00 00 00 0f 00 04 51 0c 00 00 b8 00 00 00 05 b1 00 00 00 ef 00 08 94 0c 00 00 73 6f 63 6b 61 64 ......Q...................sockad
0e80 64 72 00 10 0d a9 09 73 61 5f 6c 65 6e 00 0d aa 94 0c 00 00 02 23 00 16 00 00 00 00 0d ab 9e 0c dr.....sa_len........#..........
0ea0 00 00 02 23 01 09 73 61 5f 64 61 74 61 00 0d ac a5 0c 00 00 02 23 02 00 07 75 5f 63 68 61 72 00 ...#..sa_data........#...u_char.
0ec0 01 07 06 90 00 00 00 01 07 04 b5 0c 00 00 b8 00 00 00 05 b1 00 00 00 0d 00 08 f2 0c 00 00 73 6f ..............................so
0ee0 63 6b 70 72 6f 74 6f 00 04 0d b4 09 73 70 5f 66 61 6d 69 6c 79 00 0d b5 f2 0c 00 00 02 23 00 09 ckproto.....sp_family........#..
0f00 73 70 5f 70 72 6f 74 6f 63 6f 6c 00 0d b6 f2 0c 00 00 02 23 02 00 07 75 5f 73 68 6f 72 74 00 02 sp_protocol........#...u_short..
0f20 07 08 79 0d 00 00 73 6f 63 6b 61 64 64 72 5f 73 74 6f 72 61 67 65 00 80 0d c2 09 73 73 5f 6c 65 ..y...sockaddr_storage.....ss_le
0f40 6e 00 0d c3 94 0c 00 00 02 23 00 09 73 73 5f 66 61 6d 69 6c 79 00 0d c4 9e 0c 00 00 02 23 01 09 n........#..ss_family........#..
0f60 5f 5f 73 73 5f 70 61 64 31 00 0d c5 79 0d 00 00 02 23 02 09 5f 5f 73 73 5f 61 6c 69 67 6e 00 0d __ss_pad1...y....#..__ss_align..
0f80 c6 89 0d 00 00 02 23 08 09 5f 5f 73 73 5f 70 61 64 32 00 0d c7 94 0d 00 00 02 23 10 00 04 89 0d ......#..__ss_pad2........#.....
0fa0 00 00 b8 00 00 00 05 b1 00 00 00 05 00 07 69 6e 74 36 34 5f 74 00 08 05 04 a4 0d 00 00 b8 00 00 ..............int64_t...........
0fc0 00 05 b1 00 00 00 6f 00 10 3b 0e 00 00 6d 73 67 68 64 72 00 1c 0d 41 01 17 75 00 00 00 0d 42 01 ......o..;...msghdr...A..u....B.
0fe0 7a 01 00 00 02 23 00 17 1b 00 00 00 0d 43 01 3b 0e 00 00 02 23 04 11 6d 73 67 5f 69 6f 76 00 0d z....#.......C.;....#..msg_iov..
1000 44 01 77 0e 00 00 02 23 08 17 c0 00 00 00 0d 45 01 73 01 00 00 02 23 0c 11 6d 73 67 5f 63 6f 6e D.w....#.......E.s....#..msg_con
1020 74 72 6f 6c 00 0d 46 01 7a 01 00 00 02 23 10 11 6d 73 67 5f 63 6f 6e 74 72 6f 6c 6c 65 6e 00 0d trol..F.z....#..msg_controllen..
1040 47 01 3b 0e 00 00 02 23 14 11 6d 73 67 5f 66 6c 61 67 73 00 0d 48 01 73 01 00 00 02 23 18 00 06 G.;....#..msg_flags..H.s....#...
1060 ab 00 00 00 04 07 10 77 0e 00 00 69 6f 76 65 63 00 08 0d 44 01 09 69 6f 76 5f 62 61 73 65 00 0e .......w...iovec...D..iov_base..
1080 2d be 05 00 00 02 23 00 09 69 6f 76 5f 6c 65 6e 00 0e 2e c4 05 00 00 02 23 04 00 0f 04 42 0e 00 -.....#..iov_len........#....B..
10a0 00 10 ce 0e 00 00 63 6d 73 67 68 64 72 00 0c 0d 5c 01 11 63 6d 73 67 5f 6c 65 6e 00 0d 5d 01 3b ......cmsghdr...\..cmsg_len..].;
10c0 0e 00 00 02 23 00 11 63 6d 73 67 5f 6c 65 76 65 6c 00 0d 5e 01 73 01 00 00 02 23 04 11 63 6d 73 ....#..cmsg_level..^.s....#..cms
10e0 67 5f 74 79 70 65 00 0d 5f 01 73 01 00 00 02 23 08 00 10 6d 0f 00 00 63 6d 73 67 63 72 65 64 00 g_type.._.s....#...m...cmsgcred.
1100 54 0d 71 01 11 63 6d 63 72 65 64 5f 70 69 64 00 0d 72 01 6d 0f 00 00 02 23 00 11 63 6d 63 72 65 T.q..cmcred_pid..r.m....#..cmcre
1120 64 5f 75 69 64 00 0d 73 01 76 0f 00 00 02 23 04 11 63 6d 63 72 65 64 5f 65 75 69 64 00 0d 74 01 d_uid..s.v....#..cmcred_euid..t.
1140 76 0f 00 00 02 23 08 11 63 6d 63 72 65 64 5f 67 69 64 00 0d 75 01 7f 0f 00 00 02 23 0c 11 63 6d v....#..cmcred_gid..u......#..cm
1160 63 72 65 64 5f 6e 67 72 6f 75 70 73 00 0d 76 01 ed 07 00 00 02 23 10 11 63 6d 63 72 65 64 5f 67 cred_ngroups..v......#..cmcred_g
1180 72 6f 75 70 73 00 0d 77 01 88 0f 00 00 02 23 14 00 07 70 69 64 5f 74 00 04 05 07 75 69 64 5f 74 roups..w......#...pid_t....uid_t
11a0 00 04 07 07 67 69 64 5f 74 00 04 07 04 98 0f 00 00 7f 0f 00 00 05 b1 00 00 00 0f 00 10 ce 0f 00 ....gid_t.......................
11c0 00 6f 73 6f 63 6b 61 64 64 72 00 10 0d 99 01 17 00 00 00 00 0d 9a 01 f2 0c 00 00 02 23 00 11 73 .osockaddr..................#..s
11e0 61 5f 64 61 74 61 00 0d 9b 01 a5 0c 00 00 02 23 02 00 10 55 10 00 00 6f 6d 73 67 68 64 72 00 18 a_data.........#...U...omsghdr..
1200 0d a1 01 17 75 00 00 00 0d a2 01 55 10 00 00 02 23 00 17 1b 00 00 00 0d a3 01 73 01 00 00 02 23 ....u......U....#.........s....#
1220 04 11 6d 73 67 5f 69 6f 76 00 0d a4 01 77 0e 00 00 02 23 08 17 c0 00 00 00 0d a5 01 73 01 00 00 ..msg_iov....w....#.........s...
1240 02 23 0c 11 6d 73 67 5f 61 63 63 72 69 67 68 74 73 00 0d a6 01 55 10 00 00 02 23 10 11 6d 73 67 .#..msg_accrights....U....#..msg
1260 5f 61 63 63 72 69 67 68 74 73 6c 65 6e 00 0d a7 01 73 01 00 00 02 23 14 00 0f 04 b8 00 00 00 10 _accrightslen....s....#.........
1280 ba 10 00 00 73 66 5f 68 64 74 72 00 10 0d b4 01 11 68 65 61 64 65 72 73 00 0d b5 01 77 0e 00 00 ....sf_hdtr......headers....w...
12a0 02 23 00 11 68 64 72 5f 63 6e 74 00 0d b6 01 73 01 00 00 02 23 04 11 74 72 61 69 6c 65 72 73 00 .#..hdr_cnt....s....#..trailers.
12c0 0d b7 01 77 0e 00 00 02 23 08 11 74 72 6c 5f 63 6e 74 00 0d b8 01 73 01 00 00 02 23 0c 00 18 e1 ...w....#..trl_cnt....s....#....
12e0 10 00 00 75 69 6f 5f 72 77 00 04 0e 31 19 55 49 4f 5f 52 45 41 44 00 00 19 55 49 4f 5f 57 52 49 ...uio_rw...1.UIO_READ...UIO_WRI
1300 54 45 00 01 00 18 1e 11 00 00 75 69 6f 5f 73 65 67 00 04 0e 34 19 55 49 4f 5f 55 53 45 52 53 50 TE........uio_seg...4.UIO_USERSP
1320 41 43 45 00 00 19 55 49 4f 5f 53 59 53 53 50 41 43 45 00 01 19 55 49 4f 5f 4e 4f 43 4f 50 59 00 ACE...UIO_SYSSPACE...UIO_NOCOPY.
1340 02 00 08 75 11 00 00 67 72 6f 75 70 00 10 0f 39 09 67 72 5f 6e 61 6d 65 00 0f 3a be 05 00 00 02 ...u...group...9.gr_name..:.....
1360 23 00 09 67 72 5f 70 61 73 73 77 64 00 0f 3b be 05 00 00 02 23 04 09 67 72 5f 67 69 64 00 0f 3c #..gr_passwd..;.....#..gr_gid..<
1380 7f 0f 00 00 02 23 08 09 67 72 5f 6d 65 6d 00 0f 3d 75 11 00 00 02 23 0c 00 0f 04 be 05 00 00 08 .....#..gr_mem..=u....#.........
13a0 5c 12 00 00 6f 73 74 61 74 00 40 10 48 16 7c 01 00 00 10 49 5c 12 00 00 02 23 00 16 a4 00 00 00 \...ostat.@.H.|....I\....#......
13c0 10 4a 63 12 00 00 02 23 04 16 9c 00 00 00 10 4b 6c 12 00 00 02 23 08 16 7e 00 00 00 10 4c 76 12 .Jc....#.......Kl....#..~....Lv.
13e0 00 00 02 23 0a 16 52 00 00 00 10 4d 5c 12 00 00 02 23 0c 16 59 00 00 00 10 4e 5c 12 00 00 02 23 ...#..R....M\....#..Y....N\....#
1400 0e 16 4a 00 00 00 10 4f 5c 12 00 00 02 23 10 16 42 00 00 00 10 50 81 12 00 00 02 23 14 16 f8 00 ..J....O\....#..B....P.....#....
1420 00 00 10 51 39 09 00 00 02 23 18 16 40 01 00 00 10 52 39 09 00 00 02 23 20 16 0f 01 00 00 10 53 ...Q9....#..@....R9....#.......S
1440 39 09 00 00 02 23 28 16 b5 00 00 00 10 54 81 12 00 00 02 23 30 16 6b 00 00 00 10 55 81 12 00 00 9....#(......T.....#0.k....U....
1460 02 23 34 16 27 00 00 00 10 56 8c 12 00 00 02 23 38 16 14 00 00 00 10 57 93 12 00 00 02 23 3c 00 .#4.'....V.....#8......W.....#<.
1480 06 72 01 00 00 02 07 07 69 6e 6f 5f 74 00 04 07 07 6d 6f 64 65 5f 74 00 02 07 07 6e 6c 69 6e 6b .r......ino_t....mode_t....nlink
14a0 5f 74 00 02 07 07 69 6e 74 33 32 5f 74 00 04 05 06 1c 01 00 00 04 07 06 36 01 00 00 04 07 08 9c _t....int32_t...........6.......
14c0 13 00 00 73 74 61 74 00 60 10 5b 16 7c 01 00 00 10 5c 9c 13 00 00 02 23 00 16 a4 00 00 00 10 5d ...stat.`.[.|....\.....#.......]
14e0 63 12 00 00 02 23 04 16 9c 00 00 00 10 5e 6c 12 00 00 02 23 08 16 7e 00 00 00 10 5f 76 12 00 00 c....#.......^l....#..~...._v...
1500 02 23 0a 16 52 00 00 00 10 60 76 0f 00 00 02 23 0c 16 59 00 00 00 10 61 7f 0f 00 00 02 23 10 16 .#..R....`v....#..Y....a.....#..
1520 4a 00 00 00 10 62 9c 13 00 00 02 23 14 16 f8 00 00 00 10 64 39 09 00 00 02 23 18 16 40 01 00 00 J....b.....#.......d9....#..@...
1540 10 65 39 09 00 00 02 23 20 16 0f 01 00 00 10 66 39 09 00 00 02 23 28 16 42 00 00 00 10 6f a5 13 .e9....#.......f9....#(.B....o..
1560 00 00 02 23 30 16 6b 00 00 00 10 70 89 0d 00 00 02 23 38 16 b5 00 00 00 10 71 93 12 00 00 02 23 ...#0.k....p.....#8......q.....#
1580 40 16 27 00 00 00 10 72 8c 12 00 00 02 23 44 16 14 00 00 00 10 73 93 12 00 00 02 23 48 09 73 74 @.'....r.....#D......s.....#H.st
15a0 5f 6c 73 70 61 72 65 00 10 74 81 12 00 00 02 23 4c 16 25 01 00 00 10 76 39 09 00 00 02 23 50 00 _lspare..t.....#L.%....v9....#P.
15c0 07 64 65 76 5f 74 00 04 07 07 6f 66 66 5f 74 00 08 05 08 9d 14 00 00 6e 73 74 61 74 00 60 10 8a .dev_t....off_t........nstat.`..
15e0 16 7c 01 00 00 10 8b 9c 13 00 00 02 23 00 16 a4 00 00 00 10 8c 63 12 00 00 02 23 04 16 9c 00 00 .|..........#........c....#.....
1600 00 10 8d 93 12 00 00 02 23 08 16 7e 00 00 00 10 8e 93 12 00 00 02 23 0c 16 52 00 00 00 10 8f 76 ........#..~..........#..R.....v
1620 0f 00 00 02 23 10 16 59 00 00 00 10 90 7f 0f 00 00 02 23 14 16 4a 00 00 00 10 91 9c 13 00 00 02 ....#..Y..........#..J..........
1640 23 18 16 f8 00 00 00 10 92 39 09 00 00 02 23 1c 16 40 01 00 00 10 93 39 09 00 00 02 23 24 16 0f #........9....#..@.....9....#$..
1660 01 00 00 10 94 39 09 00 00 02 23 2c 16 42 00 00 00 10 95 a5 13 00 00 02 23 34 16 6b 00 00 00 10 .....9....#,.B..........#4.k....
1680 96 89 0d 00 00 02 23 3c 16 b5 00 00 00 10 97 93 12 00 00 02 23 44 16 27 00 00 00 10 98 8c 12 00 ......#<............#D.'........
16a0 00 02 23 48 16 14 00 00 00 10 99 93 12 00 00 02 23 4c 16 25 01 00 00 10 9a 39 09 00 00 02 23 50 ..#H............#L.%.....9....#P
16c0 00 08 bf 14 00 00 69 6e 5f 61 64 64 72 00 04 11 55 09 73 5f 61 64 64 72 00 11 56 bf 14 00 00 02 ......in_addr...U.s_addr..V.....
16e0 23 00 00 06 ee 00 00 00 04 07 08 3b 15 00 00 73 6f 63 6b 61 64 64 72 5f 69 6e 00 10 11 5c 09 73 #..........;...sockaddr_in...\.s
1700 69 6e 5f 6c 65 6e 00 11 5d 3b 15 00 00 02 23 00 09 73 69 6e 5f 66 61 6d 69 6c 79 00 11 5e 9e 0c in_len..];....#..sin_family..^..
1720 00 00 02 23 01 09 73 69 6e 5f 70 6f 72 74 00 11 5f 46 15 00 00 02 23 02 09 73 69 6e 5f 61 64 64 ...#..sin_port.._F....#..sin_add
1740 72 00 11 60 9d 14 00 00 02 23 04 09 73 69 6e 5f 7a 65 72 6f 00 11 61 4d 15 00 00 02 23 08 00 07 r..`.....#..sin_zero..aM....#...
1760 75 69 6e 74 38 5f 74 00 01 07 06 68 01 00 00 02 07 04 5d 15 00 00 b8 00 00 00 05 b1 00 00 00 07 uint8_t....h......].............
1780 00 10 a1 15 00 00 69 70 5f 6d 72 65 71 00 08 11 98 01 11 69 6d 72 5f 6d 75 6c 74 69 61 64 64 72 ......ip_mreq......imr_multiaddr
17a0 00 11 99 01 9d 14 00 00 02 23 00 11 69 6d 72 5f 69 6e 74 65 72 66 61 63 65 00 11 9a 01 9d 14 00 .........#..imr_interface.......
17c0 00 02 23 04 00 02 e2 15 00 00 10 12 7e 03 5f 5f 75 36 5f 61 64 64 72 38 00 12 7b e2 15 00 00 03 ..#.........~.__u6_addr8..{.....
17e0 5f 5f 75 36 5f 61 64 64 72 31 36 00 12 7c f2 15 00 00 03 5f 5f 75 36 5f 61 64 64 72 33 32 00 12 __u6_addr16..|.....__u6_addr32..
1800 7d 09 16 00 00 00 04 f2 15 00 00 3b 15 00 00 05 b1 00 00 00 0f 00 04 02 16 00 00 02 16 00 00 05 }..........;....................
1820 b1 00 00 00 07 00 06 56 01 00 00 02 07 04 19 16 00 00 19 16 00 00 05 b1 00 00 00 03 00 06 5f 01 .......V......................_.
1840 00 00 04 07 08 46 16 00 00 69 6e 36 5f 61 64 64 72 00 10 12 79 09 5f 5f 75 36 5f 61 64 64 72 00 .....F...in6_addr...y.__u6_addr.
1860 12 7e a1 15 00 00 02 23 00 00 08 dd 16 00 00 73 6f 63 6b 61 64 64 72 5f 69 6e 36 00 1c 12 95 09 .~.....#.......sockaddr_in6.....
1880 73 69 6e 36 5f 6c 65 6e 00 12 96 3b 15 00 00 02 23 00 09 73 69 6e 36 5f 66 61 6d 69 6c 79 00 12 sin6_len...;....#..sin6_family..
18a0 97 9e 0c 00 00 02 23 01 09 73 69 6e 36 5f 70 6f 72 74 00 12 98 46 15 00 00 02 23 02 09 73 69 6e ......#..sin6_port...F....#..sin
18c0 36 5f 66 6c 6f 77 69 6e 66 6f 00 12 99 19 16 00 00 02 23 04 09 73 69 6e 36 5f 61 64 64 72 00 12 6_flowinfo........#..sin6_addr..
18e0 9a 20 16 00 00 02 23 08 09 73 69 6e 36 5f 73 63 6f 70 65 5f 69 64 00 12 9b 19 16 00 00 02 23 18 ......#..sin6_scope_id........#.
1900 00 10 14 17 00 00 72 6f 75 74 65 5f 69 6e 36 00 20 12 88 01 11 72 6f 5f 72 74 00 12 89 01 1e 17 ......route_in6......ro_rt......
1920 00 00 02 23 00 11 72 6f 5f 64 73 74 00 12 8a 01 46 16 00 00 02 23 04 00 14 72 74 65 6e 74 72 79 ...#..ro_dst....F....#...rtentry
1940 00 01 0f 04 14 17 00 00 10 70 17 00 00 69 70 76 36 5f 6d 72 65 71 00 14 12 d0 01 11 69 70 76 36 .........p...ipv6_mreq......ipv6
1960 6d 72 5f 6d 75 6c 74 69 61 64 64 72 00 12 d1 01 20 16 00 00 02 23 00 11 69 70 76 36 6d 72 5f 69 mr_multiaddr.........#..ipv6mr_i
1980 6e 74 65 72 66 61 63 65 00 12 d2 01 d6 02 00 00 02 23 10 00 10 b3 17 00 00 69 6e 36 5f 70 6b 74 nterface.........#.......in6_pkt
19a0 69 6e 66 6f 00 14 12 d8 01 11 69 70 69 36 5f 61 64 64 72 00 12 d9 01 20 16 00 00 02 23 00 11 69 info......ipi6_addr.........#..i
19c0 70 69 36 5f 69 66 69 6e 64 65 78 00 12 da 01 d6 02 00 00 02 23 10 00 08 27 18 00 00 68 6f 73 74 pi6_ifindex.........#...'...host
19e0 65 6e 74 00 14 13 5c 09 68 5f 6e 61 6d 65 00 13 5d be 05 00 00 02 23 00 09 68 5f 61 6c 69 61 73 ent...\.h_name..].....#..h_alias
1a00 65 73 00 13 5e 75 11 00 00 02 23 04 09 68 5f 61 64 64 72 74 79 70 65 00 13 5f 73 01 00 00 02 23 es..^u....#..h_addrtype.._s....#
1a20 08 09 68 5f 6c 65 6e 67 74 68 00 13 60 73 01 00 00 02 23 0c 09 68 5f 61 64 64 72 5f 6c 69 73 74 ..h_length..`s....#..h_addr_list
1a40 00 13 61 75 11 00 00 02 23 10 00 08 81 18 00 00 6e 65 74 65 6e 74 00 10 13 69 09 6e 5f 6e 61 6d ..au....#.......netent...i.n_nam
1a60 65 00 13 6a be 05 00 00 02 23 00 09 6e 5f 61 6c 69 61 73 65 73 00 13 6b 75 11 00 00 02 23 04 09 e..j.....#..n_aliases..ku....#..
1a80 6e 5f 61 64 64 72 74 79 70 65 00 13 6c 73 01 00 00 02 23 08 09 6e 5f 6e 65 74 00 13 6d 81 18 00 n_addrtype..ls....#..n_net..m...
1aa0 00 02 23 0c 00 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 07 08 ef 18 00 00 73 ..#...long.unsigned.int........s
1ac0 65 72 76 65 6e 74 00 10 13 70 09 73 5f 6e 61 6d 65 00 13 71 be 05 00 00 02 23 00 09 73 5f 61 6c ervent...p.s_name..q.....#..s_al
1ae0 69 61 73 65 73 00 13 72 75 11 00 00 02 23 04 09 73 5f 70 6f 72 74 00 13 73 73 01 00 00 02 23 08 iases..ru....#..s_port..ss....#.
1b00 09 73 5f 70 72 6f 74 6f 00 13 74 be 05 00 00 02 23 0c 00 08 38 19 00 00 70 72 6f 74 6f 65 6e 74 .s_proto..t.....#...8...protoent
1b20 00 0c 13 77 09 70 5f 6e 61 6d 65 00 13 78 be 05 00 00 02 23 00 09 70 5f 61 6c 69 61 73 65 73 00 ...w.p_name..x.....#..p_aliases.
1b40 13 79 75 11 00 00 02 23 04 09 70 5f 70 72 6f 74 6f 00 13 7a 73 01 00 00 02 23 08 00 08 ed 19 00 .yu....#..p_proto..zs....#......
1b60 00 61 64 64 72 69 6e 66 6f 00 20 13 7d 09 61 69 5f 66 6c 61 67 73 00 13 7e 73 01 00 00 02 23 00 .addrinfo...}.ai_flags..~s....#.
1b80 09 61 69 5f 66 61 6d 69 6c 79 00 13 7f 73 01 00 00 02 23 04 09 61 69 5f 73 6f 63 6b 74 79 70 65 .ai_family...s....#..ai_socktype
1ba0 00 13 80 73 01 00 00 02 23 08 09 61 69 5f 70 72 6f 74 6f 63 6f 6c 00 13 81 73 01 00 00 02 23 0c ...s....#..ai_protocol...s....#.
1bc0 09 61 69 5f 61 64 64 72 6c 65 6e 00 13 82 c4 05 00 00 02 23 10 09 61 69 5f 63 61 6e 6f 6e 6e 61 .ai_addrlen........#..ai_canonna
1be0 6d 65 00 13 83 be 05 00 00 02 23 14 09 61 69 5f 61 64 64 72 00 13 84 ed 19 00 00 02 23 18 09 61 me........#..ai_addr........#..a
1c00 69 5f 6e 65 78 74 00 13 85 f3 19 00 00 02 23 1c 00 0f 04 51 0c 00 00 0f 04 38 19 00 00 18 5d 1a i_next........#....Q.....8....].
1c20 00 00 5f 5f 6e 73 5f 73 65 63 74 00 04 14 61 19 6e 73 5f 73 5f 71 64 00 00 19 6e 73 5f 73 5f 7a ..__ns_sect...a.ns_s_qd...ns_s_z
1c40 6e 00 00 19 6e 73 5f 73 5f 61 6e 00 01 19 6e 73 5f 73 5f 70 72 00 01 19 6e 73 5f 73 5f 6e 73 00 n...ns_s_an...ns_s_pr...ns_s_ns.
1c60 02 19 6e 73 5f 73 5f 75 64 00 02 19 6e 73 5f 73 5f 61 72 00 03 19 6e 73 5f 73 5f 6d 61 78 00 04 ..ns_s_ud...ns_s_ar...ns_s_max..
1c80 00 08 02 1b 00 00 5f 5f 6e 73 5f 6d 73 67 00 30 14 71 09 5f 6d 73 67 00 14 72 02 1b 00 00 02 23 ......__ns_msg.0.q._msg..r.....#
1ca0 00 09 5f 65 6f 6d 00 14 72 02 1b 00 00 02 23 04 09 5f 69 64 00 14 73 5c 12 00 00 02 23 08 09 5f .._eom..r.....#.._id..s\....#.._
1cc0 66 6c 61 67 73 00 14 73 5c 12 00 00 02 23 0a 09 5f 63 6f 75 6e 74 73 00 14 73 0d 1b 00 00 02 23 flags..s\....#.._counts..s.....#
1ce0 0c 09 5f 73 65 63 74 69 6f 6e 73 00 14 74 1d 1b 00 00 02 23 14 09 5f 73 65 63 74 00 14 75 f9 19 .._sections..t.....#.._sect..u..
1d00 00 00 02 23 24 09 5f 72 72 6e 75 6d 00 14 76 73 01 00 00 02 23 28 09 5f 70 74 72 00 14 77 02 1b ...#$._rrnum..vs....#(._ptr..w..
1d20 00 00 02 23 2c 00 0f 04 08 1b 00 00 13 94 0c 00 00 04 1d 1b 00 00 5c 12 00 00 05 b1 00 00 00 03 ...#,.................\.........
1d40 00 04 2d 1b 00 00 02 1b 00 00 05 b1 00 00 00 03 00 08 62 1b 00 00 5f 6e 73 5f 66 6c 61 67 64 61 ..-...............b..._ns_flagda
1d60 74 61 00 08 14 7b 09 6d 61 73 6b 00 14 7b 73 01 00 00 02 23 00 09 73 68 69 66 74 00 14 7b 73 01 ta...{.mask..{s....#..shift..{s.
1d80 00 00 02 23 04 00 0c db 1b 00 00 5f 5f 6e 73 5f 72 72 00 14 04 14 8c 09 6e 61 6d 65 00 14 8d db ...#.......__ns_rr......name....
1da0 1b 00 00 02 23 00 09 74 79 70 65 00 14 8e 5c 12 00 00 03 23 82 08 09 72 72 5f 63 6c 61 73 73 00 ....#..type...\....#...rr_class.
1dc0 14 8f 5c 12 00 00 03 23 84 08 09 74 74 6c 00 14 90 93 12 00 00 03 23 88 08 09 72 64 6c 65 6e 67 ..\....#...ttl........#...rdleng
1de0 74 68 00 14 91 5c 12 00 00 03 23 8c 08 09 72 64 61 74 61 00 14 92 02 1b 00 00 03 23 90 08 00 04 th...\....#...rdata........#....
1e00 ec 1b 00 00 b8 00 00 00 1a b1 00 00 00 00 04 00 18 74 1c 00 00 5f 5f 6e 73 5f 66 6c 61 67 00 04 .................t...__ns_flag..
1e20 14 a2 19 6e 73 5f 66 5f 71 72 00 00 19 6e 73 5f 66 5f 6f 70 63 6f 64 65 00 01 19 6e 73 5f 66 5f ...ns_f_qr...ns_f_opcode...ns_f_
1e40 61 61 00 02 19 6e 73 5f 66 5f 74 63 00 03 19 6e 73 5f 66 5f 72 64 00 04 19 6e 73 5f 66 5f 72 61 aa...ns_f_tc...ns_f_rd...ns_f_ra
1e60 00 05 19 6e 73 5f 66 5f 7a 00 06 19 6e 73 5f 66 5f 61 64 00 07 19 6e 73 5f 66 5f 63 64 00 08 19 ...ns_f_z...ns_f_ad...ns_f_cd...
1e80 6e 73 5f 66 5f 72 63 6f 64 65 00 09 19 6e 73 5f 66 5f 6d 61 78 00 0a 00 18 d9 1c 00 00 5f 5f 6e ns_f_rcode...ns_f_max........__n
1ea0 73 5f 6f 70 63 6f 64 65 00 04 14 b3 19 6e 73 5f 6f 5f 71 75 65 72 79 00 00 19 6e 73 5f 6f 5f 69 s_opcode.....ns_o_query...ns_o_i
1ec0 71 75 65 72 79 00 01 19 6e 73 5f 6f 5f 73 74 61 74 75 73 00 02 19 6e 73 5f 6f 5f 6e 6f 74 69 66 query...ns_o_status...ns_o_notif
1ee0 79 00 04 19 6e 73 5f 6f 5f 75 70 64 61 74 65 00 05 19 6e 73 5f 6f 5f 6d 61 78 00 06 00 18 a0 1d y...ns_o_update...ns_o_max......
1f00 00 00 5f 5f 6e 73 5f 72 63 6f 64 65 00 04 14 c0 19 6e 73 5f 72 5f 6e 6f 65 72 72 6f 72 00 00 19 ..__ns_rcode.....ns_r_noerror...
1f20 6e 73 5f 72 5f 66 6f 72 6d 65 72 72 00 01 19 6e 73 5f 72 5f 73 65 72 76 66 61 69 6c 00 02 19 6e ns_r_formerr...ns_r_servfail...n
1f40 73 5f 72 5f 6e 78 64 6f 6d 61 69 6e 00 03 19 6e 73 5f 72 5f 6e 6f 74 69 6d 70 6c 00 04 19 6e 73 s_r_nxdomain...ns_r_notimpl...ns
1f60 5f 72 5f 72 65 66 75 73 65 64 00 05 19 6e 73 5f 72 5f 79 78 64 6f 6d 61 69 6e 00 06 19 6e 73 5f _r_refused...ns_r_yxdomain...ns_
1f80 72 5f 79 78 72 72 73 65 74 00 07 19 6e 73 5f 72 5f 6e 78 72 72 73 65 74 00 08 19 6e 73 5f 72 5f r_yxrrset...ns_r_nxrrset...ns_r_
1fa0 6e 6f 74 61 75 74 68 00 09 19 6e 73 5f 72 5f 6e 6f 74 7a 6f 6e 65 00 0a 19 6e 73 5f 72 5f 6d 61 notauth...ns_r_notzone...ns_r_ma
1fc0 78 00 0b 00 18 e9 1d 00 00 5f 5f 6e 73 5f 75 70 64 61 74 65 5f 6f 70 65 72 61 74 69 6f 6e 00 04 x........__ns_update_operation..
1fe0 14 d1 19 6e 73 5f 75 6f 70 5f 64 65 6c 65 74 65 00 00 19 6e 73 5f 75 6f 70 5f 61 64 64 00 01 19 ...ns_uop_delete...ns_uop_add...
2000 6e 73 5f 75 6f 70 5f 6d 61 78 00 02 00 1b ec 1e 00 00 0a 00 00 00 34 14 da 09 72 5f 70 72 65 76 ns_uop_max............4...r_prev
2020 00 14 db ec 1e 00 00 02 23 00 09 72 5f 6e 65 78 74 00 14 dc ec 1e 00 00 02 23 04 09 72 5f 73 65 ........#..r_next........#..r_se
2040 63 74 69 6f 6e 00 14 dd f2 1e 00 00 02 23 08 09 72 5f 64 6e 61 6d 65 00 14 de be 05 00 00 02 23 ction........#..r_dname........#
2060 0c 09 72 5f 63 6c 61 73 73 00 14 df 5c 12 00 00 02 23 10 09 72 5f 74 79 70 65 00 14 e0 5c 12 00 ..r_class...\....#..r_type...\..
2080 00 02 23 12 09 72 5f 74 74 6c 00 14 e1 93 12 00 00 02 23 14 09 72 5f 64 61 74 61 00 14 e2 f9 1e ..#..r_ttl........#..r_data.....
20a0 00 00 02 23 18 09 72 5f 73 69 7a 65 00 14 e3 5c 12 00 00 02 23 1c 09 72 5f 6f 70 63 6f 64 65 00 ...#..r_size...\....#..r_opcode.
20c0 14 e4 73 01 00 00 02 23 20 09 72 5f 67 72 70 6e 65 78 74 00 14 e6 ec 1e 00 00 02 23 24 09 72 5f ..s....#..r_grpnext........#$.r_
20e0 64 70 00 14 e7 09 1f 00 00 02 23 28 09 72 5f 64 65 6c 64 70 00 14 e8 09 1f 00 00 02 23 2c 09 72 dp........#(.r_deldp........#,.r
2100 5f 7a 6f 6e 65 00 14 e9 5c 12 00 00 02 23 30 00 0f 04 e9 1d 00 00 06 87 00 00 00 01 07 0f 04 94 _zone...\....#0.................
2120 0c 00 00 14 64 61 74 61 62 75 66 00 01 0f 04 ff 1e 00 00 18 05 21 00 00 5f 5f 6e 73 5f 74 79 70 ....databuf..........!..__ns_typ
2140 65 00 04 14 f0 19 6e 73 5f 74 5f 61 00 01 19 6e 73 5f 74 5f 6e 73 00 02 19 6e 73 5f 74 5f 6d 64 e.....ns_t_a...ns_t_ns...ns_t_md
2160 00 03 19 6e 73 5f 74 5f 6d 66 00 04 19 6e 73 5f 74 5f 63 6e 61 6d 65 00 05 19 6e 73 5f 74 5f 73 ...ns_t_mf...ns_t_cname...ns_t_s
2180 6f 61 00 06 19 6e 73 5f 74 5f 6d 62 00 07 19 6e 73 5f 74 5f 6d 67 00 08 19 6e 73 5f 74 5f 6d 72 oa...ns_t_mb...ns_t_mg...ns_t_mr
21a0 00 09 19 6e 73 5f 74 5f 6e 75 6c 6c 00 0a 19 6e 73 5f 74 5f 77 6b 73 00 0b 19 6e 73 5f 74 5f 70 ...ns_t_null...ns_t_wks...ns_t_p
21c0 74 72 00 0c 19 6e 73 5f 74 5f 68 69 6e 66 6f 00 0d 19 6e 73 5f 74 5f 6d 69 6e 66 6f 00 0e 19 6e tr...ns_t_hinfo...ns_t_minfo...n
21e0 73 5f 74 5f 6d 78 00 0f 19 6e 73 5f 74 5f 74 78 74 00 10 19 6e 73 5f 74 5f 72 70 00 11 19 6e 73 s_t_mx...ns_t_txt...ns_t_rp...ns
2200 5f 74 5f 61 66 73 64 62 00 12 19 6e 73 5f 74 5f 78 32 35 00 13 19 6e 73 5f 74 5f 69 73 64 6e 00 _t_afsdb...ns_t_x25...ns_t_isdn.
2220 14 19 6e 73 5f 74 5f 72 74 00 15 19 6e 73 5f 74 5f 6e 73 61 70 00 16 19 6e 73 5f 74 5f 6e 73 61 ..ns_t_rt...ns_t_nsap...ns_t_nsa
2240 70 5f 70 74 72 00 17 19 6e 73 5f 74 5f 73 69 67 00 18 19 6e 73 5f 74 5f 6b 65 79 00 19 19 6e 73 p_ptr...ns_t_sig...ns_t_key...ns
2260 5f 74 5f 70 78 00 1a 19 6e 73 5f 74 5f 67 70 6f 73 00 1b 19 6e 73 5f 74 5f 61 61 61 61 00 1c 19 _t_px...ns_t_gpos...ns_t_aaaa...
2280 6e 73 5f 74 5f 6c 6f 63 00 1d 19 6e 73 5f 74 5f 6e 78 74 00 1e 19 6e 73 5f 74 5f 65 69 64 00 1f ns_t_loc...ns_t_nxt...ns_t_eid..
22a0 19 6e 73 5f 74 5f 6e 69 6d 6c 6f 63 00 20 19 6e 73 5f 74 5f 73 72 76 00 21 19 6e 73 5f 74 5f 61 .ns_t_nimloc...ns_t_srv.!.ns_t_a
22c0 74 6d 61 00 22 19 6e 73 5f 74 5f 6e 61 70 74 72 00 23 19 6e 73 5f 74 5f 6f 70 74 00 29 19 6e 73 tma.".ns_t_naptr.#.ns_t_opt.).ns
22e0 5f 74 5f 69 78 66 72 00 fb 19 6e 73 5f 74 5f 61 78 66 72 00 fc 19 6e 73 5f 74 5f 6d 61 69 6c 62 _t_ixfr...ns_t_axfr...ns_t_mailb
2300 00 fd 19 6e 73 5f 74 5f 6d 61 69 6c 61 00 fe 19 6e 73 5f 74 5f 61 6e 79 00 ff 1c 6e 73 5f 74 5f ...ns_t_maila...ns_t_any...ns_t_
2320 6d 61 78 00 00 00 01 00 00 1d 60 21 00 00 5f 5f 6e 73 5f 63 6c 61 73 73 00 04 14 21 01 19 6e 73 max.......`!..__ns_class...!..ns
2340 5f 63 5f 69 6e 00 01 19 6e 73 5f 63 5f 63 68 61 6f 73 00 03 19 6e 73 5f 63 5f 68 73 00 04 19 6e _c_in...ns_c_chaos...ns_c_hs...n
2360 73 5f 63 5f 6e 6f 6e 65 00 fe 19 6e 73 5f 63 5f 61 6e 79 00 ff 1c 6e 73 5f 63 5f 6d 61 78 00 00 s_c_none...ns_c_any...ns_c_max..
2380 00 01 00 00 15 78 22 00 00 0c 15 63 1e 69 64 00 15 41 d6 02 00 00 04 10 10 02 23 00 1e 72 64 00 .....x"....c.id..A........#..rd.
23a0 15 52 d6 02 00 00 04 01 0f 02 23 00 1e 74 63 00 15 53 d6 02 00 00 04 01 0e 02 23 00 1e 61 61 00 .R........#..tc..S........#..aa.
23c0 15 54 d6 02 00 00 04 01 0d 02 23 00 1e 6f 70 63 6f 64 65 00 15 55 d6 02 00 00 04 04 09 02 23 00 .T........#..opcode..U........#.
23e0 1e 71 72 00 15 56 d6 02 00 00 04 01 08 02 23 00 1e 72 63 6f 64 65 00 15 58 d6 02 00 00 04 04 04 .qr..V........#..rcode..X.......
2400 02 23 00 1e 63 64 00 15 59 d6 02 00 00 04 01 03 02 23 00 1e 61 64 00 15 5a d6 02 00 00 04 01 02 .#..cd..Y........#..ad..Z.......
2420 02 23 00 1e 75 6e 75 73 65 64 00 15 5b d6 02 00 00 04 01 01 02 23 00 1e 72 61 00 15 5c d6 02 00 .#..unused..[........#..ra..\...
2440 00 04 01 00 02 23 00 1e 71 64 63 6f 75 6e 74 00 15 5f d6 02 00 00 04 10 10 02 23 04 1e 61 6e 63 .....#..qdcount.._........#..anc
2460 6f 75 6e 74 00 15 60 d6 02 00 00 04 10 00 02 23 04 1e 6e 73 63 6f 75 6e 74 00 15 61 d6 02 00 00 ount..`........#..nscount..a....
2480 04 10 10 02 23 08 1e 61 72 63 6f 75 6e 74 00 15 62 d6 02 00 00 04 10 00 02 23 08 00 15 9f 22 00 ....#..arcount..b........#....".
24a0 00 08 16 74 09 61 64 64 72 00 16 72 9d 14 00 00 02 23 00 09 6d 61 73 6b 00 16 73 93 12 00 00 02 ...t.addr..r.....#..mask..s.....
24c0 23 04 00 0c a4 23 00 00 5f 5f 72 65 73 5f 73 74 61 74 65 00 00 02 16 62 09 72 65 74 72 61 6e 73 #....#..__res_state....b.retrans
24e0 00 16 63 73 01 00 00 02 23 00 09 72 65 74 72 79 00 16 64 73 01 00 00 02 23 04 09 6f 70 74 69 6f ..cs....#..retry..ds....#..optio
2500 6e 73 00 16 65 a4 23 00 00 02 23 08 09 6e 73 63 6f 75 6e 74 00 16 66 73 01 00 00 02 23 0c 16 d8 ns..e.#...#..nscount..fs....#...
2520 00 00 00 16 68 ae 23 00 00 02 23 10 09 69 64 00 16 6a f2 0c 00 00 02 23 40 09 64 6e 73 72 63 68 ....h.#...#..id..j.....#@.dnsrch
2540 00 16 6b be 23 00 00 02 23 44 09 64 65 66 64 6e 61 6d 65 00 16 6c ce 23 00 00 02 23 60 09 70 66 ..k.#...#D.defdname..l.#...#`.pf
2560 63 6f 64 65 00 16 6d a4 23 00 00 03 23 e0 02 1e 6e 64 6f 74 73 00 16 6e d6 02 00 00 04 04 1c 03 code..m.#...#...ndots..n........
2580 23 e4 02 1e 6e 73 6f 72 74 00 16 6f d6 02 00 00 04 04 18 03 23 e4 02 09 75 6e 75 73 65 64 00 16 #...nsort..o........#...unused..
25a0 70 de 23 00 00 03 23 e5 02 16 e4 00 00 00 16 74 ee 23 00 00 03 23 e8 02 09 70 61 64 00 16 75 fe p.#...#........t.#...#...pad..u.
25c0 23 00 00 03 23 b8 03 00 07 75 5f 6c 6f 6e 67 00 04 07 04 be 23 00 00 c6 14 00 00 05 b1 00 00 00 #...#....u_long.....#...........
25e0 02 00 04 ce 23 00 00 be 05 00 00 05 b1 00 00 00 06 00 04 de 23 00 00 b8 00 00 00 05 b1 00 00 00 ....#...............#...........
2600 ff 00 04 ee 23 00 00 b8 00 00 00 05 b1 00 00 00 02 00 04 fe 23 00 00 78 22 00 00 05 b1 00 00 00 ....#...............#..x".......
2620 09 00 04 0e 24 00 00 b8 00 00 00 05 b1 00 00 00 47 00 02 2e 24 00 00 10 16 83 03 69 6e 61 00 16 ....$...........G...$......ina..
2640 81 9d 14 00 00 03 69 6e 36 61 00 16 82 20 16 00 00 00 15 62 24 00 00 24 16 84 09 61 66 00 16 7f ......in6a.........b$..$...af...
2660 73 01 00 00 02 23 00 09 61 64 64 72 00 16 83 0e 24 00 00 02 23 04 09 6d 61 73 6b 00 16 83 0e 24 s....#..addr....$...#..mask....$
2680 00 00 02 23 14 00 0c 99 24 00 00 5f 5f 72 65 73 5f 73 74 61 74 65 5f 65 78 74 00 e8 02 16 7c 16 ...#....$..__res_state_ext....|.
26a0 d8 00 00 00 16 7d 99 24 00 00 02 23 00 16 e4 00 00 00 16 84 a9 24 00 00 03 23 80 03 00 04 a9 24 .....}.$...#.........$...#.....$
26c0 00 00 fd 0c 00 00 05 b1 00 00 00 02 00 04 b9 24 00 00 2e 24 00 00 05 b1 00 00 00 09 00 1f 03 25 ...............$...$...........%
26e0 00 00 04 16 b2 19 72 65 73 5f 67 6f 61 68 65 61 64 00 00 19 72 65 73 5f 6e 65 78 74 6e 73 00 01 ......res_goahead...res_nextns..
2700 19 72 65 73 5f 6d 6f 64 69 66 69 65 64 00 02 19 72 65 73 5f 64 6f 6e 65 00 03 19 72 65 73 5f 65 .res_modified...res_done...res_e
2720 72 72 6f 72 00 04 00 08 48 25 00 00 72 65 73 5f 73 79 6d 00 0c 16 c3 09 6e 75 6d 62 65 72 00 16 rror....H%..res_sym.....number..
2740 c4 73 01 00 00 02 23 00 09 6e 61 6d 65 00 16 c5 be 05 00 00 02 23 04 09 68 75 6d 61 6e 6e 61 6d .s....#..name........#..humannam
2760 65 00 16 c6 be 05 00 00 02 23 08 00 08 ad 25 00 00 66 6c 6f 63 6b 00 18 17 b5 09 6c 5f 73 74 61 e........#....%..flock.....l_sta
2780 72 74 00 17 b6 a5 13 00 00 02 23 00 09 6c 5f 6c 65 6e 00 17 b7 a5 13 00 00 02 23 08 09 6c 5f 70 rt........#..l_len........#..l_p
27a0 69 64 00 17 b8 6d 0f 00 00 02 23 10 09 6c 5f 74 79 70 65 00 17 b9 ed 07 00 00 02 23 14 09 6c 5f id...m....#..l_type........#..l_
27c0 77 68 65 6e 63 65 00 17 ba ed 07 00 00 02 23 16 00 08 3b 26 00 00 74 65 72 6d 69 6f 73 00 2c 18 whence........#...;&..termios.,.
27e0 ba 09 63 5f 69 66 6c 61 67 00 18 bb 3b 26 00 00 02 23 00 09 63 5f 6f 66 6c 61 67 00 18 bc 3b 26 ..c_iflag...;&...#..c_oflag...;&
2800 00 00 02 23 04 09 63 5f 63 66 6c 61 67 00 18 bd 3b 26 00 00 02 23 08 09 63 5f 6c 66 6c 61 67 00 ...#..c_cflag...;&...#..c_lflag.
2820 18 be 3b 26 00 00 02 23 0c 09 63 5f 63 63 00 18 bf 42 26 00 00 02 23 10 09 63 5f 69 73 70 65 65 ..;&...#..c_cc...B&...#..c_ispee
2840 64 00 18 c0 5a 26 00 00 02 23 24 09 63 5f 6f 73 70 65 65 64 00 18 c1 5a 26 00 00 02 23 28 00 06 d...Z&...#$.c_ospeed...Z&...#(..
2860 4d 01 00 00 04 07 04 52 26 00 00 52 26 00 00 05 b1 00 00 00 13 00 07 63 63 5f 74 00 01 07 07 73 M......R&..R&..........cc_t....s
2880 70 65 65 64 5f 74 00 04 07 08 c0 26 00 00 77 69 6e 73 69 7a 65 00 08 19 38 09 77 73 5f 72 6f 77 peed_t.....&..winsize...8.ws_row
28a0 00 19 39 c0 26 00 00 02 23 00 09 77 73 5f 63 6f 6c 00 19 3a c0 26 00 00 02 23 02 09 77 73 5f 78 ..9.&...#..ws_col..:.&...#..ws_x
28c0 70 69 78 65 6c 00 19 3b c0 26 00 00 02 23 04 09 77 73 5f 79 70 69 78 65 6c 00 19 3c c0 26 00 00 pixel..;.&...#..ws_ypixel..<.&..
28e0 02 23 06 00 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 07 08 2e 27 00 00 74 .#...short.unsigned.int.....'..t
2900 74 79 73 69 7a 65 00 08 1a 3a 09 74 73 5f 6c 69 6e 65 73 00 1a 3b c0 26 00 00 02 23 00 09 74 73 tysize...:.ts_lines..;.&...#..ts
2920 5f 63 6f 6c 73 00 1a 3c c0 26 00 00 02 23 02 09 74 73 5f 78 78 78 00 1a 3d c0 26 00 00 02 23 04 _cols..<.&...#..ts_xxx..=.&...#.
2940 09 74 73 5f 79 79 79 00 1a 3e c0 26 00 00 02 23 06 00 08 0c 28 00 00 70 61 73 73 77 64 00 2c 1b .ts_yyy..>.&...#....(..passwd.,.
2960 56 09 70 77 5f 6e 61 6d 65 00 1b 57 be 05 00 00 02 23 00 09 70 77 5f 70 61 73 73 77 64 00 1b 58 V.pw_name..W.....#..pw_passwd..X
2980 be 05 00 00 02 23 04 09 70 77 5f 75 69 64 00 1b 59 76 0f 00 00 02 23 08 09 70 77 5f 67 69 64 00 .....#..pw_uid..Yv....#..pw_gid.
29a0 1b 5a 7f 0f 00 00 02 23 0c 09 70 77 5f 63 68 61 6e 67 65 00 1b 5b 6e 09 00 00 02 23 10 09 70 77 .Z.....#..pw_change..[n....#..pw
29c0 5f 63 6c 61 73 73 00 1b 5c be 05 00 00 02 23 14 09 70 77 5f 67 65 63 6f 73 00 1b 5d be 05 00 00 _class..\.....#..pw_gecos..]....
29e0 02 23 18 09 70 77 5f 64 69 72 00 1b 5e be 05 00 00 02 23 1c 09 70 77 5f 73 68 65 6c 6c 00 1b 5f .#..pw_dir..^.....#..pw_shell.._
2a00 be 05 00 00 02 23 20 09 70 77 5f 65 78 70 69 72 65 00 1b 60 6e 09 00 00 02 23 24 09 70 77 5f 66 .....#..pw_expire..`n....#$.pw_f
2a20 69 65 6c 64 73 00 1b 61 73 01 00 00 02 23 28 00 20 01 69 73 73 75 69 64 00 01 2b 01 73 01 00 00 ields..as....#(...issuid..+.s...
2a40 00 00 00 00 1b 00 00 00 01 55 21 5f 5f 67 6e 75 63 5f 76 61 5f 6c 69 73 74 00 02 51 3c 28 00 00 .........U!__gnuc_va_list..Q<(..
2a60 0f 04 b8 00 00 00 22 05 01 00 00 02 7c 28 09 00 00 21 5f 5f 75 69 6e 74 36 34 5f 74 00 02 7d 5f ......".....|(...!__uint64_t..}_
2a80 28 00 00 07 6c 6f 6e 67 20 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 08 07 21 5f 5f (...long.long.unsigned.int...!__
2aa0 69 6e 74 38 5f 74 00 02 88 89 28 00 00 07 73 69 67 6e 65 64 20 63 68 61 72 00 01 06 21 5f 5f 75 int8_t....(...signed.char...!__u
2ac0 69 6e 74 38 5f 74 00 02 89 8e 06 00 00 21 5f 5f 69 6e 74 31 36 5f 74 00 02 8a ed 07 00 00 21 5f int8_t.......!__int16_t.......!_
2ae0 5f 75 69 6e 74 31 36 5f 74 00 02 8b c0 26 00 00 21 5f 5f 69 6e 74 33 32 5f 74 00 02 8c 73 01 00 _uint16_t....&..!__int32_t...s..
2b00 00 22 60 00 00 00 02 8d d6 02 00 00 21 5f 5f 69 6e 74 70 74 72 5f 74 00 02 8f 73 01 00 00 21 5f ."`.........!__intptr_t...s...!_
2b20 5f 75 69 6e 74 70 74 72 5f 74 00 02 90 d6 02 00 00 21 5f 5f 69 6e 74 5f 6c 65 61 73 74 38 5f 74 _uintptr_t.......!__int_least8_t
2b40 00 02 92 89 28 00 00 21 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 38 5f 74 00 02 93 8e 06 00 00 21 5f ....(..!__uint_least8_t.......!_
2b60 5f 69 6e 74 5f 6c 65 61 73 74 31 36 5f 74 00 02 94 ed 07 00 00 21 5f 5f 75 69 6e 74 5f 6c 65 61 _int_least16_t.......!__uint_lea
2b80 73 74 31 36 5f 74 00 02 95 c0 26 00 00 21 5f 5f 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 02 96 st16_t....&..!__int_least32_t...
2ba0 73 01 00 00 21 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 02 97 d6 02 00 00 21 5f 5f 69 s...!__uint_least32_t.......!__i
2bc0 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 02 98 42 28 00 00 21 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 nt_least64_t...B(..!__uint_least
2be0 36 34 5f 74 00 02 99 4d 28 00 00 21 5f 5f 69 6e 74 5f 66 61 73 74 38 5f 74 00 02 9b 73 01 00 00 64_t...M(..!__int_fast8_t...s...
2c00 21 5f 5f 75 69 6e 74 5f 66 61 73 74 38 5f 74 00 02 9c d6 02 00 00 21 5f 5f 69 6e 74 5f 66 61 73 !__uint_fast8_t.......!__int_fas
2c20 74 31 36 5f 74 00 02 9d 73 01 00 00 21 5f 5f 75 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 02 9e d6 t16_t...s...!__uint_fast16_t....
2c40 02 00 00 21 5f 5f 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 02 9f 73 01 00 00 21 5f 5f 75 69 6e 74 ...!__int_fast32_t...s...!__uint
2c60 5f 66 61 73 74 33 32 5f 74 00 02 a0 d6 02 00 00 21 5f 5f 69 6e 74 5f 66 61 73 74 36 34 5f 74 00 _fast32_t.......!__int_fast64_t.
2c80 02 a1 42 28 00 00 21 5f 5f 75 69 6e 74 5f 66 61 73 74 36 34 5f 74 00 02 a2 4d 28 00 00 21 5f 5f ..B(..!__uint_fast64_t...M(..!__
2ca0 69 6e 74 6d 61 78 5f 74 00 02 a4 42 28 00 00 21 5f 5f 75 69 6e 74 6d 61 78 5f 74 00 02 a5 4d 28 intmax_t...B(..!__uintmax_t...M(
2cc0 00 00 21 5f 5f 6d 62 73 74 61 74 65 5f 74 00 02 ae 75 00 00 00 21 76 6d 5f 6f 66 66 73 65 74 5f ..!__mbstate_t...u...!vm_offset_
2ce0 74 00 1c 28 d6 02 00 00 21 76 6d 5f 6f 6f 66 66 73 65 74 5f 74 00 1c 29 42 28 00 00 21 76 6d 5f t..(....!vm_ooffset_t..)B(..!vm_
2d00 70 69 6e 64 65 78 5f 74 00 1c 2a 4d 28 00 00 21 76 6d 5f 73 69 7a 65 5f 74 00 1c 2b d6 02 00 00 pindex_t..*M(..!vm_size_t..+....
2d20 21 72 65 67 69 73 74 65 72 5f 74 00 1c 2d cc 28 00 00 21 75 5f 72 65 67 69 73 74 65 72 5f 74 00 !register_t..-.(..!u_register_t.
2d40 1c 2e dd 28 00 00 21 63 72 69 74 69 63 61 6c 5f 74 00 1c 36 fc 2a 00 00 21 69 6e 74 72 6d 61 73 ...(..!critical_t..6.*..!intrmas
2d60 6b 5f 74 00 1c 39 dd 28 00 00 21 75 5f 63 68 61 72 00 03 36 8e 06 00 00 21 75 5f 73 68 6f 72 74 k_t..9.(..!u_char..6....!u_short
2d80 00 03 37 c0 26 00 00 21 75 5f 69 6e 74 00 03 38 d6 02 00 00 21 75 5f 6c 6f 6e 67 00 03 39 81 18 ..7.&..!u_int..8....!u_long..9..
2da0 00 00 21 75 73 68 6f 72 74 00 03 3a c0 26 00 00 21 75 69 6e 74 00 03 3b d6 02 00 00 21 69 6e 74 ..!ushort..:.&..!uint..;....!int
2dc0 38 5f 74 00 03 42 79 28 00 00 21 69 6e 74 31 36 5f 74 00 03 47 a9 28 00 00 21 69 6e 74 33 32 5f 8_t..By(..!int16_t..G.(..!int32_
2de0 74 00 03 4c cc 28 00 00 21 69 6e 74 36 34 5f 74 00 03 51 42 28 00 00 21 75 69 6e 74 38 5f 74 00 t..L.(..!int64_t..QB(..!uint8_t.
2e00 03 56 98 28 00 00 22 56 01 00 00 03 5b ba 28 00 00 22 5f 01 00 00 03 60 dd 28 00 00 22 30 00 00 .V.(.."V....[.(.."_....`.(.."0..
2e20 00 03 65 4d 28 00 00 21 69 6e 74 70 74 72 5f 74 00 03 6a e8 28 00 00 21 75 69 6e 74 70 74 72 5f ..eM(..!intptr_t..j.(..!uintptr_
2e40 74 00 03 6b fa 28 00 00 22 87 00 00 00 03 72 98 28 00 00 22 72 01 00 00 03 73 ba 28 00 00 22 36 t..k.(..".....r.(.."r....s.(.."6
2e60 01 00 00 03 74 dd 28 00 00 21 75 5f 69 6e 74 36 34 5f 74 00 03 75 4d 28 00 00 21 75 5f 71 75 61 ....t.(..!u_int64_t..uM(..!u_qua
2e80 64 5f 74 00 03 7a 45 2c 00 00 21 71 75 61 64 5f 74 00 03 7b c4 2b 00 00 21 71 61 64 64 72 5f 74 d_t..zE,..!quad_t..{.+..!qaddr_t
2ea0 00 03 7c 83 2c 00 00 0f 04 66 2c 00 00 21 63 61 64 64 72 5f 74 00 03 7e be 05 00 00 21 63 5f 63 ..|.,....f,..!caddr_t..~....!c_c
2ec0 61 64 64 72 5f 74 00 03 7f 74 08 00 00 21 76 5f 63 61 64 64 72 5f 74 00 03 80 ba 2c 00 00 0f 04 addr_t...t...!v_caddr_t....,....
2ee0 c0 2c 00 00 23 b8 00 00 00 21 64 61 64 64 72 5f 74 00 03 81 c4 2b 00 00 21 66 69 78 70 74 5f 74 .,..#....!daddr_t....+..!fixpt_t
2f00 00 03 82 3a 2c 00 00 21 67 69 64 5f 74 00 03 85 dd 28 00 00 21 69 6e 6f 5f 74 00 03 89 3a 2c 00 ...:,..!gid_t....(..!ino_t...:,.
2f20 00 21 6b 65 79 5f 74 00 03 8a dd 02 00 00 21 6d 6f 64 65 5f 74 00 03 8b 2f 2c 00 00 21 6e 6c 69 .!key_t.......!mode_t.../,..!nli
2f40 6e 6b 5f 74 00 03 8c 2f 2c 00 00 21 6f 66 66 5f 74 00 03 8d 42 28 00 00 21 70 69 64 5f 74 00 03 nk_t.../,..!off_t...B(..!pid_t..
2f60 8e 73 01 00 00 21 72 6c 69 6d 5f 74 00 03 8f 66 2c 00 00 21 73 65 67 73 7a 5f 74 00 03 92 cc 28 .s...!rlim_t...f,..!segsz_t....(
2f80 00 00 21 73 77 62 6c 6b 5f 74 00 03 96 b5 2b 00 00 21 75 69 64 5f 74 00 03 99 dd 28 00 00 21 64 ..!swblk_t....+..!uid_t....(..!d
2fa0 65 76 5f 74 00 03 ab 3a 2c 00 00 21 63 6c 6f 63 6b 5f 74 00 03 be 81 18 00 00 21 63 6c 6f 63 6b ev_t...:,..!clock_t.......!clock
2fc0 69 64 5f 74 00 03 c3 73 01 00 00 22 1c 01 00 00 03 c8 80 29 00 00 21 66 73 62 6c 6b 63 6e 74 5f id_t...s...".......)..!fsblkcnt_
2fe0 74 00 03 cd 4d 28 00 00 21 66 73 66 69 6c 63 6e 74 5f 74 00 03 ce 4d 28 00 00 21 73 69 7a 65 5f t...M(..!fsfilcnt_t...M(..!size_
3000 74 00 03 d3 d6 02 00 00 21 73 73 69 7a 65 5f 74 00 03 d8 73 01 00 00 21 74 69 6d 65 5f 74 00 03 t.......!ssize_t...s...!time_t..
3020 dd 73 01 00 00 21 74 69 6d 65 72 5f 74 00 03 e2 73 01 00 00 21 66 64 5f 6d 61 73 6b 00 03 f3 81 .s...!timer_t...s...!fd_mask....
3040 18 00 00 21 66 64 5f 73 65 74 00 03 fc c7 00 00 00 21 73 69 67 73 65 74 5f 74 00 04 39 05 01 00 ...!fd_set.......!sigset_t..9...
3060 00 21 5f 5f 73 69 67 68 61 6e 64 6c 65 72 5f 74 00 05 71 f0 04 00 00 21 73 69 67 69 6e 66 6f 5f .!__sighandler_t..q....!siginfo_
3080 74 00 05 9e 0a 02 00 00 21 73 69 67 5f 61 74 6f 6d 69 63 5f 74 00 06 2c 73 01 00 00 21 5f 5f 73 t.......!sig_atomic_t..,s...!__s
30a0 69 67 69 6e 66 6f 68 61 6e 64 6c 65 72 5f 74 00 05 d6 02 05 00 00 21 73 69 67 5f 74 00 05 d8 18 iginfohandler_t.......!sig_t....
30c0 06 00 00 21 73 74 61 63 6b 5f 74 00 05 e6 74 05 00 00 14 5f 5f 75 63 6f 6e 74 65 78 74 00 01 04 ...!stack_t...t....__ucontext...
30e0 cb 2e 00 00 cb 2e 00 00 05 b1 00 00 00 01 00 13 74 08 00 00 24 72 63 73 69 64 00 01 24 e3 2e 00 ................t...$rcsid..$...
3100 00 05 03 00 00 00 00 13 bb 2e 00 00 21 66 70 6f 73 5f 74 00 07 37 42 28 00 00 21 46 49 4c 45 00 ............!fpos_t..7B(..!FILE.
3120 07 83 9f 06 00 00 21 72 75 6e 65 5f 74 00 08 2e 73 01 00 00 21 77 63 68 61 72 5f 74 00 08 3a 73 ......!rune_t...s...!wchar_t..:s
3140 01 00 00 21 64 69 76 5f 74 00 08 42 b6 08 00 00 21 6c 64 69 76 5f 74 00 08 47 dc 08 00 00 21 6c ...!div_t..B....!ldiv_t..G....!l
3160 6c 64 69 76 5f 74 00 08 4f 02 09 00 00 21 76 61 5f 6c 69 73 74 00 1d 2b 3c 28 00 00 21 69 6e 74 ldiv_t..O....!va_list..+<(..!int
3180 5f 6c 65 61 73 74 38 5f 74 00 1e 4d 0d 29 00 00 21 69 6e 74 5f 6c 65 61 73 74 31 36 5f 74 00 1e _least8_t..M.)..!int_least16_t..
31a0 4e 3a 29 00 00 21 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 1e 4f 69 29 00 00 21 69 6e 74 5f 6c N:)..!int_least32_t..Oi)..!int_l
31c0 65 61 73 74 36 34 5f 74 00 1e 50 98 29 00 00 21 75 69 6e 74 5f 6c 65 61 73 74 38 5f 74 00 1e 52 east64_t..P.)..!uint_least8_t..R
31e0 23 29 00 00 21 75 69 6e 74 5f 6c 65 61 73 74 31 36 5f 74 00 1e 53 51 29 00 00 21 75 69 6e 74 5f #)..!uint_least16_t..SQ)..!uint_
3200 6c 65 61 73 74 33 32 5f 74 00 1e 54 80 29 00 00 21 75 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 least32_t..T.)..!uint_least64_t.
3220 1e 55 af 29 00 00 21 69 6e 74 5f 66 61 73 74 38 5f 74 00 1e 57 c7 29 00 00 21 69 6e 74 5f 66 61 .U.)..!int_fast8_t..W.)..!int_fa
3240 73 74 31 36 5f 74 00 1e 58 f2 29 00 00 21 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 1e 59 1f 2a 00 st16_t..X.)..!int_fast32_t..Y.*.
3260 00 21 69 6e 74 5f 66 61 73 74 36 34 5f 74 00 1e 5a 4c 2a 00 00 21 75 69 6e 74 5f 66 61 73 74 38 .!int_fast64_t..ZL*..!uint_fast8
3280 5f 74 00 1e 5c dc 29 00 00 21 75 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 1e 5d 08 2a 00 00 21 75 _t..\.)..!uint_fast16_t..].*..!u
32a0 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 1e 5e 35 2a 00 00 21 75 69 6e 74 5f 66 61 73 74 36 34 5f int_fast32_t..^5*..!uint_fast64_
32c0 74 00 1e 5f 62 2a 00 00 22 39 00 00 00 1e 61 79 2a 00 00 21 75 69 6e 74 6d 61 78 5f 74 00 1e 62 t.._b*.."9....ay*..!uintmax_t..b
32e0 8b 2a 00 00 21 69 6d 61 78 64 69 76 5f 74 00 0c 2d 90 0b 00 00 22 90 00 00 00 0d 35 98 28 00 00 .*..!imaxdiv_t..-....".....5.(..
3300 22 ab 00 00 00 0d 3a dd 28 00 00 22 ee 00 00 00 11 45 ed 2b 00 00 22 68 01 00 00 11 4a e2 2b 00 ".....:.(..".....E.+.."h....J.+.
3320 00 21 6e 73 5f 73 65 63 74 00 14 6a f9 19 00 00 21 6e 73 5f 6d 73 67 00 14 78 5d 1a 00 00 21 6e .!ns_sect..j....!ns_msg..x]...!n
3340 73 5f 72 72 00 14 93 62 1b 00 00 21 6e 73 5f 66 6c 61 67 00 14 ae ec 1b 00 00 21 6e 73 5f 6f 70 s_rr...b...!ns_flag.......!ns_op
3360 63 6f 64 65 00 14 bb 74 1c 00 00 21 6e 73 5f 72 63 6f 64 65 00 14 ce d9 1c 00 00 21 6e 73 5f 75 code...t...!ns_rcode.......!ns_u
3380 70 64 61 74 65 5f 6f 70 65 72 61 74 69 6f 6e 00 14 d5 a0 1d 00 00 22 0a 00 00 00 14 eb e9 1d 00 pdate_operation.......".........
33a0 00 25 6e 73 5f 74 79 70 65 00 14 1c 01 0f 1f 00 00 25 6e 73 5f 63 6c 61 73 73 00 14 2a 01 05 21 .%ns_type........%ns_class..*..!
33c0 00 00 21 48 45 41 44 45 52 00 15 63 60 21 00 00 21 72 65 73 5f 73 65 6e 64 68 6f 6f 6b 61 63 74 ..!HEADER..c`!..!res_sendhookact
33e0 00 16 b3 b9 24 00 00 21 72 65 73 5f 73 65 6e 64 5f 71 68 6f 6f 6b 00 16 ba d9 31 00 00 0f 04 df ....$..!res_send_qhook....1.....
3400 31 00 00 12 08 32 00 00 01 ac 31 00 00 0e 08 32 00 00 0e 19 32 00 00 0e 1f 32 00 00 0e f9 1e 00 1....2....1....2....2....2......
3420 00 0e 73 01 00 00 0e 1f 32 00 00 00 0f 04 0e 32 00 00 13 13 32 00 00 0f 04 c6 14 00 00 0f 04 02 ..s.....2......2....2...........
3440 1b 00 00 0f 04 73 01 00 00 21 72 65 73 5f 73 65 6e 64 5f 72 68 6f 6f 6b 00 16 c1 3b 32 00 00 0f .....s...!res_send_rhook...;2...
3460 04 41 32 00 00 12 6a 32 00 00 01 ac 31 00 00 0e 6a 32 00 00 0e 02 1b 00 00 0e 73 01 00 00 0e f9 .A2...j2....1...j2........s.....
3480 1e 00 00 0e 73 01 00 00 0e 1f 32 00 00 00 0f 04 70 32 00 00 13 c6 14 00 00 22 4d 01 00 00 18 b6 ....s.....2.....p2......."M.....
34a0 d6 02 00 00 21 63 63 5f 74 00 18 b7 8e 06 00 00 21 73 70 65 65 64 5f 74 00 18 b8 d6 02 00 00 25 ....!cc_t.......!speed_t.......%
34c0 53 69 67 41 63 74 69 6f 6e 00 1f 01 01 fc 04 00 00 00 f1 01 00 00 02 00 c9 01 00 00 01 01 f6 f5 SigAction.......................
34e0 0a 00 01 01 01 01 00 00 00 01 2f 75 73 72 2f 69 6e 63 6c 75 64 65 00 2f 75 73 72 2f 69 6e 63 6c ........../usr/include./usr/incl
3500 75 64 65 2f 6d 61 63 68 69 6e 65 00 2f 75 73 72 2f 69 6e 63 6c 75 64 65 2f 73 79 73 00 00 69 73 ude/machine./usr/include/sys..is
3520 73 75 69 64 2e 63 00 00 00 00 61 6e 73 69 2e 68 00 02 00 00 74 79 70 65 73 2e 68 00 03 00 00 5f suid.c....ansi.h....types.h...._
3540 73 69 67 73 65 74 2e 68 00 03 00 00 73 69 67 6e 61 6c 2e 68 00 03 00 00 73 69 67 6e 61 6c 2e 68 sigset.h....signal.h....signal.h
3560 00 02 00 00 73 74 64 69 6f 2e 68 00 01 00 00 73 74 64 6c 69 62 2e 68 00 01 00 00 74 69 6d 65 73 ....stdio.h....stdlib.h....times
3580 70 65 63 2e 68 00 03 00 00 74 69 6d 65 2e 68 00 03 00 00 74 69 6d 65 2e 68 00 01 00 00 69 6e 74 pec.h....time.h....time.h....int
35a0 74 79 70 65 73 2e 68 00 01 00 00 73 6f 63 6b 65 74 2e 68 00 03 00 00 75 69 6f 2e 68 00 03 00 00 types.h....socket.h....uio.h....
35c0 67 72 70 2e 68 00 01 00 00 73 74 61 74 2e 68 00 03 00 00 6e 65 74 69 6e 65 74 2f 69 6e 2e 68 00 grp.h....stat.h....netinet/in.h.
35e0 01 00 00 6e 65 74 69 6e 65 74 36 2f 69 6e 36 2e 68 00 01 00 00 6e 65 74 64 62 2e 68 00 01 00 00 ...netinet6/in6.h....netdb.h....
3600 61 72 70 61 2f 6e 61 6d 65 73 65 72 2e 68 00 01 00 00 61 72 70 61 2f 6e 61 6d 65 73 65 72 5f 63 arpa/nameser.h....arpa/nameser_c
3620 6f 6d 70 61 74 2e 68 00 01 00 00 72 65 73 6f 6c 76 2e 68 00 01 00 00 66 63 6e 74 6c 2e 68 00 01 ompat.h....resolv.h....fcntl.h..
3640 00 00 74 65 72 6d 69 6f 73 2e 68 00 01 00 00 74 74 79 63 6f 6d 2e 68 00 03 00 00 69 6f 63 74 6c ..termios.h....ttycom.h....ioctl
3660 2e 68 00 03 00 00 70 77 64 2e 68 00 01 00 00 74 79 70 65 73 2e 68 00 02 00 00 73 74 64 61 72 67 .h....pwd.h....types.h....stdarg
3680 2e 68 00 01 00 00 73 74 64 69 6e 74 2e 68 00 03 00 00 72 6f 6b 65 6e 2d 63 6f 6d 6d 6f 6e 2e 68 .h....stdint.h....roken-common.h
36a0 00 00 00 00 00 00 05 02 00 00 00 00 3e 00 05 02 11 00 00 00 16 00 05 02 16 00 00 00 1f 00 05 02 ............>...................
36c0 1b 00 00 00 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36e0 40 28 23 29 24 49 64 3a 20 69 73 73 75 69 64 2e 63 2c 76 20 31 2e 34 20 32 30 30 31 2f 30 38 2f @(#)$Id:.issuid.c,v.1.4.2001/08/
3700 32 37 20 32 33 3a 30 38 3a 33 34 20 61 73 73 61 72 20 45 78 70 20 24 00 00 00 00 00 00 00 00 00 27.23:08:34.assar.Exp.$.........
3720 00 00 00 00 00 00 00 00 10 00 00 00 ff ff ff ff 01 00 01 7c 08 0c 04 04 88 01 00 00 18 00 00 00 ...................|............
3740 00 00 00 00 00 00 00 00 1b 00 00 00 41 0e 08 85 02 42 0d 05 41 83 03 00 19 00 00 00 02 00 00 00 ............A....B..A...........
3760 00 00 ae 32 00 00 0c 28 00 00 69 73 73 75 69 64 00 00 00 00 00 1c 00 00 00 02 00 00 00 00 00 04 ...2...(..issuid................
3780 00 00 00 00 00 00 00 00 00 1b 00 00 00 00 00 00 00 00 00 00 00 73 61 5f 66 61 6d 69 6c 79 00 6e .....................sa_family.n
37a0 73 5f 75 70 64 72 65 63 00 73 74 5f 67 65 6e 00 6d 73 67 5f 6e 61 6d 65 6c 65 6e 00 73 74 5f 66 s_updrec.st_gen.msg_namelen.st_f
37c0 6c 61 67 73 00 75 69 6e 74 36 34 5f 74 00 69 6e 74 6d 61 78 5f 74 00 73 74 5f 73 69 7a 65 00 73 lags.uint64_t.intmax_t.st_size.s
37e0 74 5f 72 64 65 76 00 73 74 5f 75 69 64 00 73 74 5f 67 69 64 00 5f 5f 75 69 6e 74 33 32 5f 74 00 t_rdev.st_uid.st_gid.__uint32_t.
3800 73 74 5f 62 6c 6f 63 6b 73 00 6d 73 67 5f 6e 61 6d 65 00 73 74 5f 6e 6c 69 6e 6b 00 75 5f 69 6e st_blocks.msg_name.st_nlink.u_in
3820 74 38 5f 74 00 73 61 5f 66 61 6d 69 6c 79 5f 74 00 73 74 5f 6d 6f 64 65 00 73 74 5f 69 6e 6f 00 t8_t.sa_family_t.st_mode.st_ino.
3840 73 6f 63 6b 6c 65 6e 5f 74 00 73 74 5f 62 6c 6b 73 69 7a 65 00 6d 73 67 5f 69 6f 76 6c 65 6e 00 socklen_t.st_blksize.msg_iovlen.
3860 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 6e 73 61 64 64 72 5f 6c 69 73 74 00 73 6f 72 74 5f 6c 69 unsigned.int.nsaddr_list.sort_li
3880 73 74 00 69 6e 5f 61 64 64 72 5f 74 00 73 74 5f 61 74 69 6d 65 73 70 65 63 00 5f 5f 69 6e 74 36 st.in_addr_t.st_atimespec.__int6
38a0 34 5f 74 00 73 74 5f 63 74 69 6d 65 73 70 65 63 00 66 66 6c 61 67 73 5f 74 00 73 74 5f 62 69 72 4_t.st_ctimespec.fflags_t.st_bir
38c0 74 68 74 69 6d 65 73 70 65 63 00 75 5f 69 6e 74 33 32 5f 74 00 73 74 5f 6d 74 69 6d 65 73 70 65 thtimespec.u_int32_t.st_mtimespe
38e0 63 00 74 63 66 6c 61 67 5f 74 00 75 69 6e 74 31 36 5f 74 00 75 69 6e 74 33 32 5f 74 00 69 6e 5f c.tcflag_t.uint16_t.uint32_t.in_
3900 70 6f 72 74 5f 74 00 75 5f 69 6e 74 31 36 5f 74 00 73 74 5f 64 65 76 00 00 47 43 43 3a 20 28 47 port_t.u_int16_t.st_dev..GCC:.(G
3920 4e 55 29 20 33 2e 31 20 5b 46 72 65 65 42 53 44 5d 20 32 30 30 32 30 35 30 39 20 28 70 72 65 72 NU).3.1.[FreeBSD].20020509.(prer
3940 65 6c 65 61 73 65 29 00 00 2e 73 79 6d 74 61 62 00 2e 73 74 72 74 61 62 00 2e 73 68 73 74 72 74 elease)...symtab..strtab..shstrt
3960 61 62 00 2e 72 65 6c 2e 74 65 78 74 00 2e 64 61 74 61 00 2e 62 73 73 00 2e 64 65 62 75 67 5f 61 ab..rel.text..data..bss..debug_a
3980 62 62 72 65 76 00 2e 72 65 6c 2e 64 65 62 75 67 5f 69 6e 66 6f 00 2e 72 65 6c 2e 64 65 62 75 67 bbrev..rel.debug_info..rel.debug
39a0 5f 6c 69 6e 65 00 2e 72 6f 64 61 74 61 00 2e 72 65 6c 2e 64 61 74 61 2e 72 65 6c 2e 72 6f 2e 6c _line..rodata..rel.data.rel.ro.l
39c0 6f 63 61 6c 00 2e 72 65 6c 2e 64 65 62 75 67 5f 66 72 61 6d 65 00 2e 72 65 6c 2e 64 65 62 75 67 ocal..rel.debug_frame..rel.debug
39e0 5f 70 75 62 6e 61 6d 65 73 00 2e 72 65 6c 2e 64 65 62 75 67 5f 61 72 61 6e 67 65 73 00 2e 64 65 _pubnames..rel.debug_aranges..de
3a00 62 75 67 5f 73 74 72 00 2e 63 6f 6d 6d 65 6e 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bug_str..comment................
3a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 00 00 00 ................................
3a40 01 00 00 00 06 00 00 00 00 00 00 00 34 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ............4...................
3a60 00 00 00 00 1b 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 3c 3f 00 00 10 00 00 00 16 00 00 00 ....................<?..........
3a80 01 00 00 00 04 00 00 00 08 00 00 00 25 00 00 00 01 00 00 00 03 00 00 00 00 00 00 00 50 00 00 00 ............%...............P...
3aa0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 2b 00 00 00 08 00 00 00 03 00 00 00 ....................+...........
3ac0 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 30 00 00 00 ....P.......................0...
3ae0 01 00 00 00 00 00 00 00 00 00 00 00 50 00 00 00 d4 01 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ............P...................
3b00 00 00 00 00 42 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 24 02 00 00 ae 32 00 00 00 00 00 00 ....B...............$....2......
3b20 00 00 00 00 01 00 00 00 00 00 00 00 3e 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 4c 3f 00 00 ............>...............L?..
3b40 20 03 00 00 16 00 00 00 06 00 00 00 04 00 00 00 08 00 00 00 52 00 00 00 01 00 00 00 00 00 00 00 ....................R...........
3b60 00 00 00 00 d2 34 00 00 f5 01 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 4e 00 00 00 .....4......................N...
3b80 09 00 00 00 00 00 00 00 00 00 00 00 6c 42 00 00 20 00 00 00 16 00 00 00 08 00 00 00 04 00 00 00 ............lB..................
3ba0 08 00 00 00 5e 00 00 00 01 00 00 00 02 00 00 00 00 00 00 00 e0 36 00 00 40 00 00 00 00 00 00 00 ....^................6..@.......
3bc0 00 00 00 00 20 00 00 00 00 00 00 00 6a 00 00 00 01 00 00 00 03 00 00 00 00 00 00 00 20 37 00 00 ............j................7..
3be0 08 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 66 00 00 00 09 00 00 00 00 00 00 00 ....................f...........
3c00 00 00 00 00 8c 42 00 00 10 00 00 00 16 00 00 00 0b 00 00 00 04 00 00 00 08 00 00 00 81 00 00 00 .....B..........................
3c20 01 00 00 00 00 00 00 00 00 00 00 00 28 37 00 00 30 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ............(7..0...............
3c40 00 00 00 00 7d 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 9c 42 00 00 10 00 00 00 16 00 00 00 ....}................B..........
3c60 0d 00 00 00 04 00 00 00 08 00 00 00 92 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 58 37 00 00 ............................X7..
3c80 1d 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 8e 00 00 00 09 00 00 00 00 00 00 00 ................................
3ca0 00 00 00 00 ac 42 00 00 08 00 00 00 16 00 00 00 0f 00 00 00 04 00 00 00 08 00 00 00 a6 00 00 00 .....B..........................
3cc0 01 00 00 00 00 00 00 00 00 00 00 00 75 37 00 00 20 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ............u7..................
3ce0 00 00 00 00 a2 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 b4 42 00 00 10 00 00 00 16 00 00 00 .....................B..........
3d00 11 00 00 00 04 00 00 00 08 00 00 00 b5 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 95 37 00 00 .............................7..
3d20 83 01 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 c0 00 00 00 01 00 00 00 00 00 00 00 ................................
3d40 00 00 00 00 18 39 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 11 00 00 00 .....9..0.......................
3d60 03 00 00 00 00 00 00 00 00 00 00 00 48 39 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ............H9..................
3d80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 d4 3d 00 00 30 01 00 00 17 00 00 00 .....................=..0.......
3da0 10 00 00 00 04 00 00 00 10 00 00 00 09 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 04 3f 00 00 .............................?..
3dc0 37 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7...............................
3de0 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 f1 ff 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e00 03 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e20 03 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e40 03 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e60 03 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0b 00 0a 00 00 00 00 00 00 00 08 00 00 00 ................................
3e80 01 00 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ea0 03 00 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 11 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ec0 03 00 13 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 14 00 10 00 00 00 00 00 00 00 1b 00 00 00 ................................
3ee0 12 00 01 00 17 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 2d 00 00 00 00 00 00 00 00 00 00 00 ....................-...........
3f00 10 00 00 00 00 69 73 73 75 69 64 2e 63 00 72 63 73 69 64 00 69 73 73 75 69 64 00 5f 47 4c 4f 42 .....issuid.c.rcsid.issuid._GLOB
3f20 41 4c 5f 4f 46 46 53 45 54 5f 54 41 42 4c 45 5f 00 69 73 73 65 74 75 67 69 64 00 00 0d 00 00 00 AL_OFFSET_TABLE_.issetugid......
3f40 0a 11 00 00 12 00 00 00 04 12 00 00 06 00 00 00 01 05 00 00 0c 00 00 00 01 07 00 00 10 00 00 00 ................................
3f60 01 02 00 00 14 00 00 00 01 02 00 00 b2 00 00 00 01 0e 00 00 c1 00 00 00 01 0e 00 00 39 01 00 00 ............................9...
3f80 01 0e 00 00 d7 02 00 00 01 0e 00 00 1b 0a 00 00 01 0e 00 00 b7 0b 00 00 01 0e 00 00 74 0c 00 00 ............................t...
3fa0 01 0e 00 00 9f 0c 00 00 01 0e 00 00 b5 0d 00 00 01 0e 00 00 c4 0d 00 00 01 0e 00 00 e6 0d 00 00 ................................
3fc0 01 0e 00 00 3c 0e 00 00 01 0e 00 00 ac 0f 00 00 01 0e 00 00 e0 0f 00 00 01 0e 00 00 ef 0f 00 00 ....<...........................
3fe0 01 0e 00 00 11 10 00 00 01 0e 00 00 8a 11 00 00 01 0e 00 00 98 11 00 00 01 0e 00 00 a6 11 00 00 ................................
4000 01 0e 00 00 b4 11 00 00 01 0e 00 00 c2 11 00 00 01 0e 00 00 d0 11 00 00 01 0e 00 00 de 11 00 00 ................................
4020 01 0e 00 00 ec 11 00 00 01 0e 00 00 fa 11 00 00 01 0e 00 00 08 12 00 00 01 0e 00 00 16 12 00 00 ................................
4040 01 0e 00 00 24 12 00 00 01 0e 00 00 32 12 00 00 01 0e 00 00 40 12 00 00 01 0e 00 00 4e 12 00 00 ....$.......2.......@.......N...
4060 01 0e 00 00 5d 12 00 00 01 0e 00 00 8d 12 00 00 01 0e 00 00 94 12 00 00 01 0e 00 00 a8 12 00 00 ....]...........................
4080 01 0e 00 00 b6 12 00 00 01 0e 00 00 c4 12 00 00 01 0e 00 00 d2 12 00 00 01 0e 00 00 e0 12 00 00 ................................
40a0 01 0e 00 00 ee 12 00 00 01 0e 00 00 fc 12 00 00 01 0e 00 00 0a 13 00 00 01 0e 00 00 18 13 00 00 ................................
40c0 01 0e 00 00 26 13 00 00 01 0e 00 00 34 13 00 00 01 0e 00 00 42 13 00 00 01 0e 00 00 50 13 00 00 ....&.......4.......B.......P...
40e0 01 0e 00 00 5e 13 00 00 01 0e 00 00 6c 13 00 00 01 0e 00 00 8e 13 00 00 01 0e 00 00 bd 13 00 00 ....^.......l...................
4100 01 0e 00 00 cb 13 00 00 01 0e 00 00 d9 13 00 00 01 0e 00 00 e7 13 00 00 01 0e 00 00 f5 13 00 00 ................................
4120 01 0e 00 00 03 14 00 00 01 0e 00 00 11 14 00 00 01 0e 00 00 1f 14 00 00 01 0e 00 00 2d 14 00 00 ............................-...
4140 01 0e 00 00 3b 14 00 00 01 0e 00 00 49 14 00 00 01 0e 00 00 57 14 00 00 01 0e 00 00 65 14 00 00 ....;.......I.......W.......e...
4160 01 0e 00 00 73 14 00 00 01 0e 00 00 81 14 00 00 01 0e 00 00 8f 14 00 00 01 0e 00 00 c0 14 00 00 ....s...........................
4180 01 0e 00 00 47 15 00 00 01 0e 00 00 03 16 00 00 01 0e 00 00 1a 16 00 00 01 0e 00 00 ee 1d 00 00 ....G...........................
41a0 01 0e 00 00 f3 1e 00 00 01 0e 00 00 fb 22 00 00 01 0e 00 00 86 23 00 00 01 0e 00 00 7c 24 00 00 .............".......#......|$..
41c0 01 0e 00 00 8a 24 00 00 01 0e 00 00 3c 26 00 00 01 0e 00 00 1c 28 00 00 01 02 00 00 20 28 00 00 .....$......<&.......(.......(..
41e0 01 02 00 00 43 28 00 00 01 0e 00 00 de 28 00 00 01 0e 00 00 e3 2b 00 00 01 0e 00 00 ee 2b 00 00 ....C(.......(.......+.......+..
4200 01 0e 00 00 f9 2b 00 00 01 0e 00 00 25 2c 00 00 01 0e 00 00 30 2c 00 00 01 0e 00 00 3b 2c 00 00 .....+......%,......0,......;,..
4220 01 0e 00 00 a8 2d 00 00 01 0e 00 00 df 2e 00 00 01 09 00 00 a5 30 00 00 01 0e 00 00 d2 30 00 00 .....-...............0.......0..
4240 01 0e 00 00 dd 30 00 00 01 0e 00 00 e8 30 00 00 01 0e 00 00 f3 30 00 00 01 0e 00 00 73 31 00 00 .....0.......0.......0......s1..
4260 01 0e 00 00 76 32 00 00 01 0e 00 00 d6 01 00 00 01 02 00 00 de 01 00 00 01 02 00 00 e6 01 00 00 ....v2..........................
4280 01 02 00 00 ee 01 00 00 01 02 00 00 00 00 00 00 01 09 00 00 04 00 00 00 01 08 00 00 18 00 00 00 ................................
42a0 01 0b 00 00 1c 00 00 00 01 02 00 00 06 00 00 00 01 06 00 00 06 00 00 00 01 06 00 00 10 00 00 00 ................................
42c0 01 02 00 00 ....
OpenPOWER on IntegriCloud