summaryrefslogtreecommitdiffstats
path: root/crypto/heimdal/lib/roken/net_write.lo
blob: baba57ffc4b374673f3904e94652183551f3a11e (plain)
ofshex dumpascii
0000 7f 45 4c 46 01 01 01 09 00 00 00 00 00 00 00 00 01 00 03 00 01 00 00 00 00 00 00 00 00 00 00 00 .ELF............................
0020 60 3b 00 00 00 00 00 00 34 00 00 00 00 00 28 00 18 00 15 00 55 89 e5 57 56 53 83 ec 0c e8 00 00 `;......4.....(.....U..WVS......
0040 00 00 5b 81 c3 03 00 00 00 8b 7d 10 8b 45 0c 85 ff 89 45 f0 75 0e 8b 55 10 8d 65 f4 5b 5e 89 d0 ..[.......}..E....E.u..U..e.[^..
0060 5f c9 c3 90 50 57 ff 75 f0 ff 75 08 e8 fc ff ff ff 83 c4 10 85 c0 89 c6 78 0e 01 45 f0 29 c7 85 _...PW.u..u.............x..E.)..
0080 ff 75 e1 eb d1 8d 76 00 e8 fc ff ff ff 83 38 04 89 f2 75 c5 eb e9 89 f6 01 11 01 10 06 12 01 11 .u....v.......8...u.............
00a0 01 03 08 1b 08 25 08 13 0b 00 00 02 17 01 01 13 0b 0b 3a 0b 3b 0b 00 00 03 0d 00 03 08 3a 0b 3b .....%............:.;........:.;
00c0 0b 49 13 00 00 04 01 01 01 13 49 13 00 00 05 21 00 49 13 2f 0b 00 00 06 24 00 03 0e 0b 0b 3e 0b .I........I....!.I./....$.....>.
00e0 00 00 07 24 00 03 08 0b 0b 3e 0b 00 00 08 13 01 01 13 03 08 0b 0b 3a 0b 3b 0b 00 00 09 0d 00 03 ...$.....>............:.;.......
0100 08 3a 0b 3b 0b 49 13 38 0a 00 00 0a 17 01 01 13 03 08 0b 0b 3a 0b 3b 0b 00 00 0b 0f 00 0b 0b 00 .:.;.I.8............:.;.........
0120 00 0c 13 01 01 13 03 08 0b 05 3a 0b 3b 0b 00 00 0d 15 01 01 13 27 0c 00 00 0e 05 00 49 13 00 00 ..........:.;........'......I...
0140 0f 0f 00 0b 0b 49 13 00 00 10 13 01 01 13 03 08 0b 0b 3a 0b 3b 05 00 00 11 0d 00 03 08 3a 0b 3b .....I............:.;........:.;
0160 05 49 13 38 0a 00 00 12 15 01 01 13 27 0c 49 13 00 00 13 26 00 49 13 00 00 14 13 00 03 08 3c 0c .I.8........'.I....&.I........<.
0180 00 00 15 13 01 01 13 0b 0b 3a 0b 3b 0b 00 00 16 0d 00 03 0e 3a 0b 3b 0b 49 13 38 0a 00 00 17 0d .........:.;........:.;.I.8.....
01a0 00 03 0e 3a 0b 3b 05 49 13 38 0a 00 00 18 04 01 01 13 03 08 0b 0b 3a 0b 3b 0b 00 00 19 28 00 03 ...:.;.I.8............:.;....(..
01c0 08 1c 0b 00 00 1a 21 00 49 13 2f 05 00 00 1b 13 01 01 13 03 0e 0b 0b 3a 0b 3b 0b 00 00 1c 28 00 ......!.I./............:.;....(.
01e0 03 08 1c 06 00 00 1d 04 01 01 13 03 08 0b 0b 3a 0b 3b 05 00 00 1e 0d 00 03 08 3a 0b 3b 0b 49 13 ...............:.;........:.;.I.
0200 0b 0b 0d 0b 0c 0b 38 0a 00 00 1f 04 01 01 13 0b 0b 3a 0b 3b 0b 00 00 20 2e 01 01 13 3f 0c 03 08 ......8..........:.;........?...
0220 3a 0b 3b 0b 27 0c 49 13 11 01 12 01 40 0a 00 00 21 05 00 03 08 3a 0b 3b 0b 49 13 02 0a 00 00 22 :.;.'.I.....@...!....:.;.I....."
0240 34 00 03 08 3a 0b 3b 0b 49 13 02 0a 00 00 23 26 00 00 00 24 16 00 03 08 3a 0b 3b 0b 49 13 00 00 4...:.;.I.....#&...$....:.;.I...
0260 25 16 00 03 0e 3a 0b 3b 0b 49 13 00 00 26 35 00 49 13 00 00 27 16 00 03 08 3a 0b 3b 05 49 13 00 %....:.;.I...&5.I...'....:.;.I..
0280 00 00 1e 33 00 00 02 00 00 00 00 00 04 01 00 00 00 00 62 00 00 00 00 00 00 00 6e 65 74 5f 77 72 ...3..............b.......net_wr
02a0 69 74 65 2e 63 00 2f 75 73 72 2f 68 6f 6d 65 2f 6e 65 63 74 61 72 2f 64 65 76 65 6c 2f 68 65 69 ite.c./usr/home/nectar/devel/hei
02c0 6d 64 61 6c 2f 6c 69 62 2f 72 6f 6b 65 6e 00 47 4e 55 20 43 20 33 2e 31 20 5b 46 72 65 65 42 53 mdal/lib/roken.GNU.C.3.1.[FreeBS
02e0 44 5d 20 32 30 30 32 30 35 30 39 20 28 70 72 65 72 65 6c 65 61 73 65 29 00 01 02 a4 00 00 00 80 D].20020509.(prerelease)........
0300 02 ae 03 5f 5f 6d 62 73 74 61 74 65 38 00 02 ac a4 00 00 00 03 5f 6d 62 73 74 61 74 65 4c 00 02 ...__mbstate8........_mbstateL..
0320 ad c3 00 00 00 00 04 b4 00 00 00 bb 00 00 00 05 b4 00 00 00 7f 00 06 cb 00 00 00 04 07 07 63 68 ..............................ch
0340 61 72 00 01 06 06 05 01 00 00 08 05 08 ed 00 00 00 66 64 5f 73 65 74 00 80 03 fa 09 66 64 73 5f ar...............fd_set.....fds_
0360 62 69 74 73 00 03 fb ed 00 00 00 02 23 00 00 04 fd 00 00 00 fd 00 00 00 05 b4 00 00 00 1f 00 07 bits........#...................
0380 66 64 5f 6d 61 73 6b 00 04 07 08 2b 01 00 00 5f 5f 73 69 67 73 65 74 00 10 04 37 09 5f 5f 62 69 fd_mask....+...__sigset...7.__bi
03a0 74 73 00 04 38 2b 01 00 00 02 23 00 00 04 3b 01 00 00 3b 01 00 00 05 b4 00 00 00 03 00 06 60 00 ts..8+....#...;...;...........`.
03c0 00 00 04 07 0a 76 01 00 00 73 69 67 76 61 6c 00 04 05 78 03 73 69 67 76 61 6c 5f 69 6e 74 00 05 .....v...sigval...x.sigval_int..
03e0 7a 76 01 00 00 03 73 69 67 76 61 6c 5f 70 74 72 00 05 7b 7d 01 00 00 00 07 69 6e 74 00 04 05 0b zv....sigval_ptr..{}.....int....
0400 04 02 ba 01 00 00 04 05 83 03 5f 5f 73 69 67 65 76 5f 73 69 67 6e 6f 00 05 81 76 01 00 00 03 5f ..........__sigev_signo...v...._
0420 5f 73 69 67 65 76 5f 6e 6f 74 69 66 79 5f 6b 71 75 65 75 65 00 05 82 76 01 00 00 00 08 0d 02 00 _sigev_notify_kqueue...v........
0440 00 73 69 67 65 76 65 6e 74 00 0c 05 7e 09 73 69 67 65 76 5f 6e 6f 74 69 66 79 00 05 7f 76 01 00 .sigevent...~.sigev_notify...v..
0460 00 02 23 00 09 5f 5f 73 69 67 65 76 5f 75 00 05 83 7f 01 00 00 02 23 04 09 73 69 67 65 76 5f 76 ..#..__sigev_u........#..sigev_v
0480 61 6c 75 65 00 05 84 42 01 00 00 02 23 08 00 08 d9 02 00 00 5f 5f 73 69 67 69 6e 66 6f 00 40 05 alue...B....#.......__siginfo.@.
04a0 8d 09 73 69 5f 73 69 67 6e 6f 00 05 8e 76 01 00 00 02 23 00 09 73 69 5f 65 72 72 6e 6f 00 05 8f ..si_signo...v....#..si_errno...
04c0 76 01 00 00 02 23 04 09 73 69 5f 63 6f 64 65 00 05 96 76 01 00 00 02 23 08 09 73 69 5f 70 69 64 v....#..si_code...v....#..si_pid
04e0 00 05 97 76 01 00 00 02 23 0c 09 73 69 5f 75 69 64 00 05 98 d9 02 00 00 02 23 10 09 73 69 5f 73 ...v....#..si_uid........#..si_s
0500 74 61 74 75 73 00 05 99 76 01 00 00 02 23 14 09 73 69 5f 61 64 64 72 00 05 9a 7d 01 00 00 02 23 tatus...v....#..si_addr...}....#
0520 18 09 73 69 5f 76 61 6c 75 65 00 05 9b 42 01 00 00 02 23 1c 09 73 69 5f 62 61 6e 64 00 05 9c e0 ..si_value...B....#..si_band....
0540 02 00 00 02 23 20 09 5f 5f 73 70 61 72 65 5f 5f 00 05 9d ec 02 00 00 02 23 24 00 06 cb 00 00 00 ....#..__spare__........#$......
0560 04 07 07 6c 6f 6e 67 20 69 6e 74 00 04 05 04 fc 02 00 00 76 01 00 00 05 b4 00 00 00 06 00 0c a0 ...long.int........v............
0580 04 00 00 73 69 67 63 6f 6e 74 65 78 74 00 14 01 06 62 09 73 63 5f 6d 61 73 6b 00 06 63 08 01 00 ...sigcontext....b.sc_mask..c...
05a0 00 02 23 00 09 73 63 5f 6f 6e 73 74 61 63 6b 00 06 64 76 01 00 00 02 23 10 09 73 63 5f 67 73 00 ..#..sc_onstack..dv....#..sc_gs.
05c0 06 65 76 01 00 00 02 23 14 09 73 63 5f 66 73 00 06 66 76 01 00 00 02 23 18 09 73 63 5f 65 73 00 .ev....#..sc_fs..fv....#..sc_es.
05e0 06 67 76 01 00 00 02 23 1c 09 73 63 5f 64 73 00 06 68 76 01 00 00 02 23 20 09 73 63 5f 65 64 69 .gv....#..sc_ds..hv....#..sc_edi
0600 00 06 69 76 01 00 00 02 23 24 09 73 63 5f 65 73 69 00 06 6a 76 01 00 00 02 23 28 09 73 63 5f 65 ..iv....#$.sc_esi..jv....#(.sc_e
0620 62 70 00 06 6b 76 01 00 00 02 23 2c 09 73 63 5f 69 73 70 00 06 6c 76 01 00 00 02 23 30 09 73 63 bp..kv....#,.sc_isp..lv....#0.sc
0640 5f 65 62 78 00 06 6d 76 01 00 00 02 23 34 09 73 63 5f 65 64 78 00 06 6e 76 01 00 00 02 23 38 09 _ebx..mv....#4.sc_edx..nv....#8.
0660 73 63 5f 65 63 78 00 06 6f 76 01 00 00 02 23 3c 09 73 63 5f 65 61 78 00 06 70 76 01 00 00 02 23 sc_ecx..ov....#<.sc_eax..pv....#
0680 40 09 73 63 5f 74 72 61 70 6e 6f 00 06 71 76 01 00 00 02 23 44 09 73 63 5f 65 72 72 00 06 72 76 @.sc_trapno..qv....#D.sc_err..rv
06a0 01 00 00 02 23 48 09 73 63 5f 65 69 70 00 06 73 76 01 00 00 02 23 4c 09 73 63 5f 63 73 00 06 74 ....#H.sc_eip..sv....#L.sc_cs..t
06c0 76 01 00 00 02 23 50 09 73 63 5f 65 66 6c 00 06 75 76 01 00 00 02 23 54 09 73 63 5f 65 73 70 00 v....#P.sc_efl..uv....#T.sc_esp.
06e0 06 76 76 01 00 00 02 23 58 09 73 63 5f 73 73 00 06 77 76 01 00 00 02 23 5c 09 73 63 5f 66 70 72 .vv....#X.sc_ss..wv....#\.sc_fpr
0700 65 67 73 00 06 7d a0 04 00 00 02 23 60 09 73 63 5f 73 70 61 72 65 00 06 7e b0 04 00 00 03 23 d0 egs..}.....#`.sc_spare..~.....#.
0720 01 00 04 b0 04 00 00 76 01 00 00 05 b4 00 00 00 1b 00 04 c0 04 00 00 76 01 00 00 05 b4 00 00 00 .......v...............v........
0740 10 00 02 f3 04 00 00 04 05 b2 03 5f 5f 73 61 5f 68 61 6e 64 6c 65 72 00 05 b0 ff 04 00 00 03 5f ...........__sa_handler........_
0760 5f 73 61 5f 73 69 67 61 63 74 69 6f 6e 00 05 b1 21 05 00 00 00 0d ff 04 00 00 01 0e 76 01 00 00 _sa_sigaction...!...........v...
0780 00 0f 04 f3 04 00 00 0d 1b 05 00 00 01 0e 76 01 00 00 0e 1b 05 00 00 0e 7d 01 00 00 00 0f 04 0d ..............v.........}.......
07a0 02 00 00 0f 04 05 05 00 00 08 77 05 00 00 73 69 67 61 63 74 69 6f 6e 00 18 05 ae 09 5f 5f 73 69 ..........w...sigaction.....__si
07c0 67 61 63 74 69 6f 6e 5f 75 00 05 b2 c0 04 00 00 02 23 00 09 73 61 5f 66 6c 61 67 73 00 05 b3 76 gaction_u........#..sa_flags...v
07e0 01 00 00 02 23 04 09 73 61 5f 6d 61 73 6b 00 05 b4 08 01 00 00 02 23 08 00 08 c1 05 00 00 73 69 ....#..sa_mask........#.......si
0800 67 61 6c 74 73 74 61 63 6b 00 0c 05 e2 09 73 73 5f 73 70 00 05 e3 c1 05 00 00 02 23 00 09 73 73 galtstack.....ss_sp........#..ss
0820 5f 73 69 7a 65 00 05 e4 c7 05 00 00 02 23 04 09 73 73 5f 66 6c 61 67 73 00 05 e5 76 01 00 00 02 _size........#..ss_flags...v....
0840 23 08 00 0f 04 bb 00 00 00 07 73 69 7a 65 5f 74 00 04 07 08 1b 06 00 00 73 69 67 76 65 63 00 0c #.........size_t........sigvec..
0860 05 f6 09 73 76 5f 68 61 6e 64 6c 65 72 00 05 f7 1b 06 00 00 02 23 00 09 73 76 5f 6d 61 73 6b 00 ...sv_handler........#..sv_mask.
0880 05 f8 76 01 00 00 02 23 04 09 73 76 5f 66 6c 61 67 73 00 05 f9 76 01 00 00 02 23 08 00 0f 04 f3 ..v....#..sv_flags...v....#.....
08a0 04 00 00 10 5b 06 00 00 73 69 67 73 74 61 63 6b 00 08 05 07 01 11 73 73 5f 73 70 00 05 08 01 c1 ....[...sigstack......ss_sp.....
08c0 05 00 00 02 23 00 11 73 73 5f 6f 6e 73 74 61 63 6b 00 05 09 01 76 01 00 00 02 23 04 00 08 8b 06 ....#..ss_onstack....v....#.....
08e0 00 00 5f 5f 73 62 75 66 00 08 07 42 09 5f 62 61 73 65 00 07 43 8b 06 00 00 02 23 00 09 5f 73 69 ..__sbuf...B._base..C.....#.._si
0900 7a 65 00 07 44 76 01 00 00 02 23 04 00 0f 04 91 06 00 00 07 75 6e 73 69 67 6e 65 64 20 63 68 61 ze..Dv....#.........unsigned.cha
0920 72 00 01 08 08 f0 07 00 00 5f 5f 73 46 49 4c 45 00 58 07 64 09 5f 70 00 07 65 8b 06 00 00 02 23 r........__sFILE.X.d._p..e.....#
0940 00 09 5f 72 00 07 66 76 01 00 00 02 23 04 09 5f 77 00 07 67 76 01 00 00 02 23 08 09 5f 66 6c 61 .._r..fv....#.._w..gv....#.._fla
0960 67 73 00 07 68 f0 07 00 00 02 23 0c 09 5f 66 69 6c 65 00 07 69 f0 07 00 00 02 23 0e 09 5f 62 66 gs..h.....#.._file..i.....#.._bf
0980 00 07 6a 5b 06 00 00 02 23 10 09 5f 6c 62 66 73 69 7a 65 00 07 6b 76 01 00 00 02 23 18 09 5f 63 ..j[....#.._lbfsize..kv....#.._c
09a0 6f 6f 6b 69 65 00 07 6e 7d 01 00 00 02 23 1c 09 5f 63 6c 6f 73 65 00 07 6f 0d 08 00 00 02 23 20 ookie..n}....#.._close..o.....#.
09c0 09 5f 72 65 61 64 00 07 70 2d 08 00 00 02 23 24 09 5f 73 65 65 6b 00 07 71 57 08 00 00 02 23 28 ._read..p-....#$._seek..qW....#(
09e0 09 5f 77 72 69 74 65 00 07 72 82 08 00 00 02 23 2c 09 5f 75 62 00 07 75 5b 06 00 00 02 23 30 09 ._write..r.....#,._ub..u[....#0.
0a00 5f 65 78 74 72 61 00 07 76 93 08 00 00 02 23 38 09 5f 75 72 00 07 77 76 01 00 00 02 23 3c 09 5f _extra..v.....#8._ur..wv....#<._
0a20 75 62 75 66 00 07 7a 99 08 00 00 02 23 40 09 5f 6e 62 75 66 00 07 7b a9 08 00 00 02 23 43 09 5f ubuf..z.....#@._nbuf..{.....#C._
0a40 6c 62 00 07 7e 5b 06 00 00 02 23 44 09 5f 62 6c 6b 73 69 7a 65 00 07 81 76 01 00 00 02 23 4c 09 lb..~[....#D._blksize...v....#L.
0a60 5f 6f 66 66 73 65 74 00 07 82 4d 08 00 00 02 23 50 00 07 73 68 6f 72 74 20 69 6e 74 00 02 05 12 _offset...M....#P..short.int....
0a80 0d 08 00 00 01 76 01 00 00 0e 7d 01 00 00 00 0f 04 fd 07 00 00 12 2d 08 00 00 01 76 01 00 00 0e .....v....}...........-....v....
0aa0 7d 01 00 00 0e c1 05 00 00 0e 76 01 00 00 00 0f 04 13 08 00 00 12 4d 08 00 00 01 4d 08 00 00 0e }.........v...........M....M....
0ac0 7d 01 00 00 0e 4d 08 00 00 0e 76 01 00 00 00 07 66 70 6f 73 5f 74 00 08 05 0f 04 33 08 00 00 12 }....M....v.....fpos_t.....3....
0ae0 77 08 00 00 01 76 01 00 00 0e 7d 01 00 00 0e 77 08 00 00 0e 76 01 00 00 00 0f 04 7d 08 00 00 13 w....v....}....w....v......}....
0b00 bb 00 00 00 0f 04 5d 08 00 00 14 5f 5f 73 46 49 4c 45 58 00 01 0f 04 88 08 00 00 04 a9 08 00 00 ......]....__sFILEX.............
0b20 91 06 00 00 05 b4 00 00 00 02 00 04 b9 08 00 00 91 06 00 00 05 b4 00 00 00 00 00 15 df 08 00 00 ................................
0b40 08 08 42 09 71 75 6f 74 00 08 40 76 01 00 00 02 23 00 09 72 65 6d 00 08 41 76 01 00 00 02 23 04 ..B.quot..@v....#..rem..Av....#.
0b60 00 15 05 09 00 00 08 08 47 09 71 75 6f 74 00 08 45 e0 02 00 00 02 23 00 09 72 65 6d 00 08 46 e0 ........G.quot..E.....#..rem..F.
0b80 02 00 00 02 23 04 00 15 2b 09 00 00 10 08 4f 09 71 75 6f 74 00 08 4d 2b 09 00 00 02 23 00 09 72 ....#...+.....O.quot..M+....#..r
0ba0 65 6d 00 08 4e 2b 09 00 00 02 23 08 00 07 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 08 05 08 71 em..N+....#...long.long.int....q
0bc0 09 00 00 74 69 6d 65 73 70 65 63 00 08 09 32 09 74 76 5f 73 65 63 00 09 33 71 09 00 00 02 23 00 ...timespec...2.tv_sec..3q....#.
0be0 09 74 76 5f 6e 73 65 63 00 09 34 e0 02 00 00 02 23 04 00 07 74 69 6d 65 5f 74 00 04 05 08 af 09 .tv_nsec..4.....#...time_t......
0c00 00 00 74 69 6d 65 76 61 6c 00 08 0a e3 09 74 76 5f 73 65 63 00 0b 30 e0 02 00 00 02 23 00 09 74 ..timeval.....tv_sec..0.....#..t
0c20 76 5f 75 73 65 63 00 0b 31 e0 02 00 00 02 23 04 00 08 ef 09 00 00 74 69 6d 65 7a 6f 6e 65 00 08 v_usec..1.....#.......timezone..
0c40 0b 34 09 74 7a 5f 6d 69 6e 75 74 65 73 77 65 73 74 00 0b 35 76 01 00 00 02 23 00 09 74 7a 5f 64 .4.tz_minuteswest..5v....#..tz_d
0c60 73 74 74 69 6d 65 00 0b 36 76 01 00 00 02 23 04 00 08 1d 0a 00 00 62 69 6e 74 69 6d 65 00 0c 0b sttime..6v....#.......bintime...
0c80 41 09 73 65 63 00 0b 42 71 09 00 00 02 23 00 09 66 72 61 63 00 0b 43 1d 0a 00 00 02 23 04 00 06 A.sec..Bq....#..frac..C.....#...
0ca0 30 00 00 00 08 07 08 60 0a 00 00 69 74 69 6d 65 72 76 61 6c 00 10 0b e7 09 69 74 5f 69 6e 74 65 0......`...itimerval.....it_inte
0cc0 72 76 61 6c 00 0b e8 7b 09 00 00 02 23 00 09 69 74 5f 76 61 6c 75 65 00 0b e9 7b 09 00 00 02 23 rval...{....#..it_value...{....#
0ce0 08 00 08 c1 0a 00 00 63 6c 6f 63 6b 69 6e 66 6f 00 14 0b ef 09 68 7a 00 0b f0 76 01 00 00 02 23 .......clockinfo.....hz...v....#
0d00 00 09 74 69 63 6b 00 0b f1 76 01 00 00 02 23 04 09 73 70 61 72 65 00 0b f2 76 01 00 00 02 23 08 ..tick...v....#..spare...v....#.
0d20 09 73 74 61 74 68 7a 00 0b f3 76 01 00 00 02 23 0c 09 70 72 6f 66 68 7a 00 0b f4 76 01 00 00 02 .stathz...v....#..profhz...v....
0d40 23 10 00 08 93 0b 00 00 74 6d 00 2c 0c 62 09 74 6d 5f 73 65 63 00 0c 63 76 01 00 00 02 23 00 09 #.......tm.,.b.tm_sec..cv....#..
0d60 74 6d 5f 6d 69 6e 00 0c 64 76 01 00 00 02 23 04 09 74 6d 5f 68 6f 75 72 00 0c 65 76 01 00 00 02 tm_min..dv....#..tm_hour..ev....
0d80 23 08 09 74 6d 5f 6d 64 61 79 00 0c 66 76 01 00 00 02 23 0c 09 74 6d 5f 6d 6f 6e 00 0c 67 76 01 #..tm_mday..fv....#..tm_mon..gv.
0da0 00 00 02 23 10 09 74 6d 5f 79 65 61 72 00 0c 68 76 01 00 00 02 23 14 09 74 6d 5f 77 64 61 79 00 ...#..tm_year..hv....#..tm_wday.
0dc0 0c 69 76 01 00 00 02 23 18 09 74 6d 5f 79 64 61 79 00 0c 6a 76 01 00 00 02 23 1c 09 74 6d 5f 69 .iv....#..tm_yday..jv....#..tm_i
0de0 73 64 73 74 00 0c 6b 76 01 00 00 02 23 20 09 74 6d 5f 67 6d 74 6f 66 66 00 0c 6c e0 02 00 00 02 sdst..kv....#..tm_gmtoff..l.....
0e00 23 24 09 74 6d 5f 7a 6f 6e 65 00 0c 6d c1 05 00 00 02 23 28 00 15 b9 0b 00 00 10 0d 2d 09 71 75 #$.tm_zone..m.....#(........-.qu
0e20 6f 74 00 0d 2b b9 0b 00 00 02 23 00 09 72 65 6d 00 0d 2c b9 0b 00 00 02 23 08 00 06 39 00 00 00 ot..+.....#..rem..,.....#...9...
0e40 08 05 08 f5 0b 00 00 6c 69 6e 67 65 72 00 08 0e 69 09 6c 5f 6f 6e 6f 66 66 00 0e 6a 76 01 00 00 .......linger...i.l_onoff..jv...
0e60 02 23 00 09 6c 5f 6c 69 6e 67 65 72 00 0e 6b 76 01 00 00 02 23 04 00 0c 34 0c 00 00 61 63 63 65 .#..l_linger..kv....#...4...acce
0e80 70 74 5f 66 69 6c 74 65 72 5f 61 72 67 00 00 01 0e 6e 09 61 66 5f 6e 61 6d 65 00 0e 6f 34 0c 00 pt_filter_arg....n.af_name..o4..
0ea0 00 02 23 00 09 61 66 5f 61 72 67 00 0e 70 44 0c 00 00 02 23 10 00 04 44 0c 00 00 bb 00 00 00 05 ..#..af_arg..pD....#...D........
0ec0 b4 00 00 00 0f 00 04 54 0c 00 00 bb 00 00 00 05 b4 00 00 00 ef 00 08 97 0c 00 00 73 6f 63 6b 61 .......T...................socka
0ee0 64 64 72 00 10 0e a9 09 73 61 5f 6c 65 6e 00 0e aa 97 0c 00 00 02 23 00 16 00 00 00 00 0e ab a1 ddr.....sa_len........#.........
0f00 0c 00 00 02 23 01 09 73 61 5f 64 61 74 61 00 0e ac a8 0c 00 00 02 23 02 00 07 75 5f 63 68 61 72 ....#..sa_data........#...u_char
0f20 00 01 07 06 90 00 00 00 01 07 04 b8 0c 00 00 bb 00 00 00 05 b4 00 00 00 0d 00 08 f5 0c 00 00 73 ...............................s
0f40 6f 63 6b 70 72 6f 74 6f 00 04 0e b4 09 73 70 5f 66 61 6d 69 6c 79 00 0e b5 f5 0c 00 00 02 23 00 ockproto.....sp_family........#.
0f60 09 73 70 5f 70 72 6f 74 6f 63 6f 6c 00 0e b6 f5 0c 00 00 02 23 02 00 07 75 5f 73 68 6f 72 74 00 .sp_protocol........#...u_short.
0f80 02 07 08 7c 0d 00 00 73 6f 63 6b 61 64 64 72 5f 73 74 6f 72 61 67 65 00 80 0e c2 09 73 73 5f 6c ...|...sockaddr_storage.....ss_l
0fa0 65 6e 00 0e c3 97 0c 00 00 02 23 00 09 73 73 5f 66 61 6d 69 6c 79 00 0e c4 a1 0c 00 00 02 23 01 en........#..ss_family........#.
0fc0 09 5f 5f 73 73 5f 70 61 64 31 00 0e c5 7c 0d 00 00 02 23 02 09 5f 5f 73 73 5f 61 6c 69 67 6e 00 .__ss_pad1...|....#..__ss_align.
0fe0 0e c6 8c 0d 00 00 02 23 08 09 5f 5f 73 73 5f 70 61 64 32 00 0e c7 97 0d 00 00 02 23 10 00 04 8c .......#..__ss_pad2........#....
1000 0d 00 00 bb 00 00 00 05 b4 00 00 00 05 00 07 69 6e 74 36 34 5f 74 00 08 05 04 a7 0d 00 00 bb 00 ...............int64_t..........
1020 00 00 05 b4 00 00 00 6f 00 10 3e 0e 00 00 6d 73 67 68 64 72 00 1c 0e 41 01 17 75 00 00 00 0e 42 .......o..>...msghdr...A..u....B
1040 01 7d 01 00 00 02 23 00 17 1b 00 00 00 0e 43 01 3e 0e 00 00 02 23 04 11 6d 73 67 5f 69 6f 76 00 .}....#.......C.>....#..msg_iov.
1060 0e 44 01 7a 0e 00 00 02 23 08 17 c0 00 00 00 0e 45 01 76 01 00 00 02 23 0c 11 6d 73 67 5f 63 6f .D.z....#.......E.v....#..msg_co
1080 6e 74 72 6f 6c 00 0e 46 01 7d 01 00 00 02 23 10 11 6d 73 67 5f 63 6f 6e 74 72 6f 6c 6c 65 6e 00 ntrol..F.}....#..msg_controllen.
10a0 0e 47 01 3e 0e 00 00 02 23 14 11 6d 73 67 5f 66 6c 61 67 73 00 0e 48 01 76 01 00 00 02 23 18 00 .G.>....#..msg_flags..H.v....#..
10c0 06 ab 00 00 00 04 07 10 7a 0e 00 00 69 6f 76 65 63 00 08 0e 44 01 09 69 6f 76 5f 62 61 73 65 00 ........z...iovec...D..iov_base.
10e0 0f 2d c1 05 00 00 02 23 00 09 69 6f 76 5f 6c 65 6e 00 0f 2e c7 05 00 00 02 23 04 00 0f 04 45 0e .-.....#..iov_len........#....E.
1100 00 00 10 d1 0e 00 00 63 6d 73 67 68 64 72 00 0c 0e 5c 01 11 63 6d 73 67 5f 6c 65 6e 00 0e 5d 01 .......cmsghdr...\..cmsg_len..].
1120 3e 0e 00 00 02 23 00 11 63 6d 73 67 5f 6c 65 76 65 6c 00 0e 5e 01 76 01 00 00 02 23 04 11 63 6d >....#..cmsg_level..^.v....#..cm
1140 73 67 5f 74 79 70 65 00 0e 5f 01 76 01 00 00 02 23 08 00 10 70 0f 00 00 63 6d 73 67 63 72 65 64 sg_type.._.v....#...p...cmsgcred
1160 00 54 0e 71 01 11 63 6d 63 72 65 64 5f 70 69 64 00 0e 72 01 70 0f 00 00 02 23 00 11 63 6d 63 72 .T.q..cmcred_pid..r.p....#..cmcr
1180 65 64 5f 75 69 64 00 0e 73 01 79 0f 00 00 02 23 04 11 63 6d 63 72 65 64 5f 65 75 69 64 00 0e 74 ed_uid..s.y....#..cmcred_euid..t
11a0 01 79 0f 00 00 02 23 08 11 63 6d 63 72 65 64 5f 67 69 64 00 0e 75 01 82 0f 00 00 02 23 0c 11 63 .y....#..cmcred_gid..u......#..c
11c0 6d 63 72 65 64 5f 6e 67 72 6f 75 70 73 00 0e 76 01 f0 07 00 00 02 23 10 11 63 6d 63 72 65 64 5f mcred_ngroups..v......#..cmcred_
11e0 67 72 6f 75 70 73 00 0e 77 01 8b 0f 00 00 02 23 14 00 07 70 69 64 5f 74 00 04 05 07 75 69 64 5f groups..w......#...pid_t....uid_
1200 74 00 04 07 07 67 69 64 5f 74 00 04 07 04 9b 0f 00 00 82 0f 00 00 05 b4 00 00 00 0f 00 10 d1 0f t....gid_t......................
1220 00 00 6f 73 6f 63 6b 61 64 64 72 00 10 0e 99 01 17 00 00 00 00 0e 9a 01 f5 0c 00 00 02 23 00 11 ..osockaddr..................#..
1240 73 61 5f 64 61 74 61 00 0e 9b 01 a8 0c 00 00 02 23 02 00 10 58 10 00 00 6f 6d 73 67 68 64 72 00 sa_data.........#...X...omsghdr.
1260 18 0e a1 01 17 75 00 00 00 0e a2 01 58 10 00 00 02 23 00 17 1b 00 00 00 0e a3 01 76 01 00 00 02 .....u......X....#.........v....
1280 23 04 11 6d 73 67 5f 69 6f 76 00 0e a4 01 7a 0e 00 00 02 23 08 17 c0 00 00 00 0e a5 01 76 01 00 #..msg_iov....z....#.........v..
12a0 00 02 23 0c 11 6d 73 67 5f 61 63 63 72 69 67 68 74 73 00 0e a6 01 58 10 00 00 02 23 10 11 6d 73 ..#..msg_accrights....X....#..ms
12c0 67 5f 61 63 63 72 69 67 68 74 73 6c 65 6e 00 0e a7 01 76 01 00 00 02 23 14 00 0f 04 bb 00 00 00 g_accrightslen....v....#........
12e0 10 bd 10 00 00 73 66 5f 68 64 74 72 00 10 0e b4 01 11 68 65 61 64 65 72 73 00 0e b5 01 7a 0e 00 .....sf_hdtr......headers....z..
1300 00 02 23 00 11 68 64 72 5f 63 6e 74 00 0e b6 01 76 01 00 00 02 23 04 11 74 72 61 69 6c 65 72 73 ..#..hdr_cnt....v....#..trailers
1320 00 0e b7 01 7a 0e 00 00 02 23 08 11 74 72 6c 5f 63 6e 74 00 0e b8 01 76 01 00 00 02 23 0c 00 18 ....z....#..trl_cnt....v....#...
1340 e4 10 00 00 75 69 6f 5f 72 77 00 04 0f 31 19 55 49 4f 5f 52 45 41 44 00 00 19 55 49 4f 5f 57 52 ....uio_rw...1.UIO_READ...UIO_WR
1360 49 54 45 00 01 00 18 21 11 00 00 75 69 6f 5f 73 65 67 00 04 0f 34 19 55 49 4f 5f 55 53 45 52 53 ITE....!...uio_seg...4.UIO_USERS
1380 50 41 43 45 00 00 19 55 49 4f 5f 53 59 53 53 50 41 43 45 00 01 19 55 49 4f 5f 4e 4f 43 4f 50 59 PACE...UIO_SYSSPACE...UIO_NOCOPY
13a0 00 02 00 08 78 11 00 00 67 72 6f 75 70 00 10 10 39 09 67 72 5f 6e 61 6d 65 00 10 3a c1 05 00 00 ....x...group...9.gr_name..:....
13c0 02 23 00 09 67 72 5f 70 61 73 73 77 64 00 10 3b c1 05 00 00 02 23 04 09 67 72 5f 67 69 64 00 10 .#..gr_passwd..;.....#..gr_gid..
13e0 3c 82 0f 00 00 02 23 08 09 67 72 5f 6d 65 6d 00 10 3d 78 11 00 00 02 23 0c 00 0f 04 c1 05 00 00 <.....#..gr_mem..=x....#........
1400 08 5f 12 00 00 6f 73 74 61 74 00 40 11 48 16 7c 01 00 00 11 49 5f 12 00 00 02 23 00 16 a4 00 00 ._...ostat.@.H.|....I_....#.....
1420 00 11 4a 66 12 00 00 02 23 04 16 9c 00 00 00 11 4b 6f 12 00 00 02 23 08 16 7e 00 00 00 11 4c 79 ..Jf....#.......Ko....#..~....Ly
1440 12 00 00 02 23 0a 16 52 00 00 00 11 4d 5f 12 00 00 02 23 0c 16 59 00 00 00 11 4e 5f 12 00 00 02 ....#..R....M_....#..Y....N_....
1460 23 0e 16 4a 00 00 00 11 4f 5f 12 00 00 02 23 10 16 42 00 00 00 11 50 84 12 00 00 02 23 14 16 f8 #..J....O_....#..B....P.....#...
1480 00 00 00 11 51 3c 09 00 00 02 23 18 16 40 01 00 00 11 52 3c 09 00 00 02 23 20 16 0f 01 00 00 11 ....Q<....#..@....R<....#.......
14a0 53 3c 09 00 00 02 23 28 16 b5 00 00 00 11 54 84 12 00 00 02 23 30 16 6b 00 00 00 11 55 84 12 00 S<....#(......T.....#0.k....U...
14c0 00 02 23 34 16 27 00 00 00 11 56 8f 12 00 00 02 23 38 16 14 00 00 00 11 57 96 12 00 00 02 23 3c ..#4.'....V.....#8......W.....#<
14e0 00 06 72 01 00 00 02 07 07 69 6e 6f 5f 74 00 04 07 07 6d 6f 64 65 5f 74 00 02 07 07 6e 6c 69 6e ..r......ino_t....mode_t....nlin
1500 6b 5f 74 00 02 07 07 69 6e 74 33 32 5f 74 00 04 05 06 1c 01 00 00 04 07 06 36 01 00 00 04 07 08 k_t....int32_t...........6......
1520 9f 13 00 00 73 74 61 74 00 60 11 5b 16 7c 01 00 00 11 5c 9f 13 00 00 02 23 00 16 a4 00 00 00 11 ....stat.`.[.|....\.....#.......
1540 5d 66 12 00 00 02 23 04 16 9c 00 00 00 11 5e 6f 12 00 00 02 23 08 16 7e 00 00 00 11 5f 79 12 00 ]f....#.......^o....#..~...._y..
1560 00 02 23 0a 16 52 00 00 00 11 60 79 0f 00 00 02 23 0c 16 59 00 00 00 11 61 82 0f 00 00 02 23 10 ..#..R....`y....#..Y....a.....#.
1580 16 4a 00 00 00 11 62 9f 13 00 00 02 23 14 16 f8 00 00 00 11 64 3c 09 00 00 02 23 18 16 40 01 00 .J....b.....#.......d<....#..@..
15a0 00 11 65 3c 09 00 00 02 23 20 16 0f 01 00 00 11 66 3c 09 00 00 02 23 28 16 42 00 00 00 11 6f a8 ..e<....#.......f<....#(.B....o.
15c0 13 00 00 02 23 30 16 6b 00 00 00 11 70 8c 0d 00 00 02 23 38 16 b5 00 00 00 11 71 96 12 00 00 02 ....#0.k....p.....#8......q.....
15e0 23 40 16 27 00 00 00 11 72 8f 12 00 00 02 23 44 16 14 00 00 00 11 73 96 12 00 00 02 23 48 09 73 #@.'....r.....#D......s.....#H.s
1600 74 5f 6c 73 70 61 72 65 00 11 74 84 12 00 00 02 23 4c 16 25 01 00 00 11 76 3c 09 00 00 02 23 50 t_lspare..t.....#L.%....v<....#P
1620 00 07 64 65 76 5f 74 00 04 07 07 6f 66 66 5f 74 00 08 05 08 a0 14 00 00 6e 73 74 61 74 00 60 11 ..dev_t....off_t........nstat.`.
1640 8a 16 7c 01 00 00 11 8b 9f 13 00 00 02 23 00 16 a4 00 00 00 11 8c 66 12 00 00 02 23 04 16 9c 00 ..|..........#........f....#....
1660 00 00 11 8d 96 12 00 00 02 23 08 16 7e 00 00 00 11 8e 96 12 00 00 02 23 0c 16 52 00 00 00 11 8f .........#..~..........#..R.....
1680 79 0f 00 00 02 23 10 16 59 00 00 00 11 90 82 0f 00 00 02 23 14 16 4a 00 00 00 11 91 9f 13 00 00 y....#..Y..........#..J.........
16a0 02 23 18 16 f8 00 00 00 11 92 3c 09 00 00 02 23 1c 16 40 01 00 00 11 93 3c 09 00 00 02 23 24 16 .#........<....#..@.....<....#$.
16c0 0f 01 00 00 11 94 3c 09 00 00 02 23 2c 16 42 00 00 00 11 95 a8 13 00 00 02 23 34 16 6b 00 00 00 ......<....#,.B..........#4.k...
16e0 11 96 8c 0d 00 00 02 23 3c 16 b5 00 00 00 11 97 96 12 00 00 02 23 44 16 27 00 00 00 11 98 8f 12 .......#<............#D.'.......
1700 00 00 02 23 48 16 14 00 00 00 11 99 96 12 00 00 02 23 4c 16 25 01 00 00 11 9a 3c 09 00 00 02 23 ...#H............#L.%.....<....#
1720 50 00 08 c2 14 00 00 69 6e 5f 61 64 64 72 00 04 12 55 09 73 5f 61 64 64 72 00 12 56 c2 14 00 00 P......in_addr...U.s_addr..V....
1740 02 23 00 00 06 ee 00 00 00 04 07 08 3e 15 00 00 73 6f 63 6b 61 64 64 72 5f 69 6e 00 10 12 5c 09 .#..........>...sockaddr_in...\.
1760 73 69 6e 5f 6c 65 6e 00 12 5d 3e 15 00 00 02 23 00 09 73 69 6e 5f 66 61 6d 69 6c 79 00 12 5e a1 sin_len..]>....#..sin_family..^.
1780 0c 00 00 02 23 01 09 73 69 6e 5f 70 6f 72 74 00 12 5f 49 15 00 00 02 23 02 09 73 69 6e 5f 61 64 ....#..sin_port.._I....#..sin_ad
17a0 64 72 00 12 60 a0 14 00 00 02 23 04 09 73 69 6e 5f 7a 65 72 6f 00 12 61 50 15 00 00 02 23 08 00 dr..`.....#..sin_zero..aP....#..
17c0 07 75 69 6e 74 38 5f 74 00 01 07 06 68 01 00 00 02 07 04 60 15 00 00 bb 00 00 00 05 b4 00 00 00 .uint8_t....h......`............
17e0 07 00 10 a4 15 00 00 69 70 5f 6d 72 65 71 00 08 12 98 01 11 69 6d 72 5f 6d 75 6c 74 69 61 64 64 .......ip_mreq......imr_multiadd
1800 72 00 12 99 01 a0 14 00 00 02 23 00 11 69 6d 72 5f 69 6e 74 65 72 66 61 63 65 00 12 9a 01 a0 14 r.........#..imr_interface......
1820 00 00 02 23 04 00 02 e5 15 00 00 10 13 7e 03 5f 5f 75 36 5f 61 64 64 72 38 00 13 7b e5 15 00 00 ...#.........~.__u6_addr8..{....
1840 03 5f 5f 75 36 5f 61 64 64 72 31 36 00 13 7c f5 15 00 00 03 5f 5f 75 36 5f 61 64 64 72 33 32 00 .__u6_addr16..|.....__u6_addr32.
1860 13 7d 0c 16 00 00 00 04 f5 15 00 00 3e 15 00 00 05 b4 00 00 00 0f 00 04 05 16 00 00 05 16 00 00 .}..........>...................
1880 05 b4 00 00 00 07 00 06 56 01 00 00 02 07 04 1c 16 00 00 1c 16 00 00 05 b4 00 00 00 03 00 06 5f ........V......................_
18a0 01 00 00 04 07 08 49 16 00 00 69 6e 36 5f 61 64 64 72 00 10 13 79 09 5f 5f 75 36 5f 61 64 64 72 ......I...in6_addr...y.__u6_addr
18c0 00 13 7e a4 15 00 00 02 23 00 00 08 e0 16 00 00 73 6f 63 6b 61 64 64 72 5f 69 6e 36 00 1c 13 95 ..~.....#.......sockaddr_in6....
18e0 09 73 69 6e 36 5f 6c 65 6e 00 13 96 3e 15 00 00 02 23 00 09 73 69 6e 36 5f 66 61 6d 69 6c 79 00 .sin6_len...>....#..sin6_family.
1900 13 97 a1 0c 00 00 02 23 01 09 73 69 6e 36 5f 70 6f 72 74 00 13 98 49 15 00 00 02 23 02 09 73 69 .......#..sin6_port...I....#..si
1920 6e 36 5f 66 6c 6f 77 69 6e 66 6f 00 13 99 1c 16 00 00 02 23 04 09 73 69 6e 36 5f 61 64 64 72 00 n6_flowinfo........#..sin6_addr.
1940 13 9a 23 16 00 00 02 23 08 09 73 69 6e 36 5f 73 63 6f 70 65 5f 69 64 00 13 9b 1c 16 00 00 02 23 ..#....#..sin6_scope_id........#
1960 18 00 10 17 17 00 00 72 6f 75 74 65 5f 69 6e 36 00 20 13 88 01 11 72 6f 5f 72 74 00 13 89 01 21 .......route_in6......ro_rt....!
1980 17 00 00 02 23 00 11 72 6f 5f 64 73 74 00 13 8a 01 49 16 00 00 02 23 04 00 14 72 74 65 6e 74 72 ....#..ro_dst....I....#...rtentr
19a0 79 00 01 0f 04 17 17 00 00 10 73 17 00 00 69 70 76 36 5f 6d 72 65 71 00 14 13 d0 01 11 69 70 76 y.........s...ipv6_mreq......ipv
19c0 36 6d 72 5f 6d 75 6c 74 69 61 64 64 72 00 13 d1 01 23 16 00 00 02 23 00 11 69 70 76 36 6d 72 5f 6mr_multiaddr....#....#..ipv6mr_
19e0 69 6e 74 65 72 66 61 63 65 00 13 d2 01 d9 02 00 00 02 23 10 00 10 b6 17 00 00 69 6e 36 5f 70 6b interface.........#.......in6_pk
1a00 74 69 6e 66 6f 00 14 13 d8 01 11 69 70 69 36 5f 61 64 64 72 00 13 d9 01 23 16 00 00 02 23 00 11 tinfo......ipi6_addr....#....#..
1a20 69 70 69 36 5f 69 66 69 6e 64 65 78 00 13 da 01 d9 02 00 00 02 23 10 00 08 2a 18 00 00 68 6f 73 ipi6_ifindex.........#...*...hos
1a40 74 65 6e 74 00 14 14 5c 09 68 5f 6e 61 6d 65 00 14 5d c1 05 00 00 02 23 00 09 68 5f 61 6c 69 61 tent...\.h_name..].....#..h_alia
1a60 73 65 73 00 14 5e 78 11 00 00 02 23 04 09 68 5f 61 64 64 72 74 79 70 65 00 14 5f 76 01 00 00 02 ses..^x....#..h_addrtype.._v....
1a80 23 08 09 68 5f 6c 65 6e 67 74 68 00 14 60 76 01 00 00 02 23 0c 09 68 5f 61 64 64 72 5f 6c 69 73 #..h_length..`v....#..h_addr_lis
1aa0 74 00 14 61 78 11 00 00 02 23 10 00 08 84 18 00 00 6e 65 74 65 6e 74 00 10 14 69 09 6e 5f 6e 61 t..ax....#.......netent...i.n_na
1ac0 6d 65 00 14 6a c1 05 00 00 02 23 00 09 6e 5f 61 6c 69 61 73 65 73 00 14 6b 78 11 00 00 02 23 04 me..j.....#..n_aliases..kx....#.
1ae0 09 6e 5f 61 64 64 72 74 79 70 65 00 14 6c 76 01 00 00 02 23 08 09 6e 5f 6e 65 74 00 14 6d 84 18 .n_addrtype..lv....#..n_net..m..
1b00 00 00 02 23 0c 00 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 07 08 f2 18 00 00 ...#...long.unsigned.int........
1b20 73 65 72 76 65 6e 74 00 10 14 70 09 73 5f 6e 61 6d 65 00 14 71 c1 05 00 00 02 23 00 09 73 5f 61 servent...p.s_name..q.....#..s_a
1b40 6c 69 61 73 65 73 00 14 72 78 11 00 00 02 23 04 09 73 5f 70 6f 72 74 00 14 73 76 01 00 00 02 23 liases..rx....#..s_port..sv....#
1b60 08 09 73 5f 70 72 6f 74 6f 00 14 74 c1 05 00 00 02 23 0c 00 08 3b 19 00 00 70 72 6f 74 6f 65 6e ..s_proto..t.....#...;...protoen
1b80 74 00 0c 14 77 09 70 5f 6e 61 6d 65 00 14 78 c1 05 00 00 02 23 00 09 70 5f 61 6c 69 61 73 65 73 t...w.p_name..x.....#..p_aliases
1ba0 00 14 79 78 11 00 00 02 23 04 09 70 5f 70 72 6f 74 6f 00 14 7a 76 01 00 00 02 23 08 00 08 f0 19 ..yx....#..p_proto..zv....#.....
1bc0 00 00 61 64 64 72 69 6e 66 6f 00 20 14 7d 09 61 69 5f 66 6c 61 67 73 00 14 7e 76 01 00 00 02 23 ..addrinfo...}.ai_flags..~v....#
1be0 00 09 61 69 5f 66 61 6d 69 6c 79 00 14 7f 76 01 00 00 02 23 04 09 61 69 5f 73 6f 63 6b 74 79 70 ..ai_family...v....#..ai_socktyp
1c00 65 00 14 80 76 01 00 00 02 23 08 09 61 69 5f 70 72 6f 74 6f 63 6f 6c 00 14 81 76 01 00 00 02 23 e...v....#..ai_protocol...v....#
1c20 0c 09 61 69 5f 61 64 64 72 6c 65 6e 00 14 82 c7 05 00 00 02 23 10 09 61 69 5f 63 61 6e 6f 6e 6e ..ai_addrlen........#..ai_canonn
1c40 61 6d 65 00 14 83 c1 05 00 00 02 23 14 09 61 69 5f 61 64 64 72 00 14 84 f0 19 00 00 02 23 18 09 ame........#..ai_addr........#..
1c60 61 69 5f 6e 65 78 74 00 14 85 f6 19 00 00 02 23 1c 00 0f 04 54 0c 00 00 0f 04 3b 19 00 00 18 60 ai_next........#....T.....;....`
1c80 1a 00 00 5f 5f 6e 73 5f 73 65 63 74 00 04 15 61 19 6e 73 5f 73 5f 71 64 00 00 19 6e 73 5f 73 5f ...__ns_sect...a.ns_s_qd...ns_s_
1ca0 7a 6e 00 00 19 6e 73 5f 73 5f 61 6e 00 01 19 6e 73 5f 73 5f 70 72 00 01 19 6e 73 5f 73 5f 6e 73 zn...ns_s_an...ns_s_pr...ns_s_ns
1cc0 00 02 19 6e 73 5f 73 5f 75 64 00 02 19 6e 73 5f 73 5f 61 72 00 03 19 6e 73 5f 73 5f 6d 61 78 00 ...ns_s_ud...ns_s_ar...ns_s_max.
1ce0 04 00 08 05 1b 00 00 5f 5f 6e 73 5f 6d 73 67 00 30 15 71 09 5f 6d 73 67 00 15 72 05 1b 00 00 02 .......__ns_msg.0.q._msg..r.....
1d00 23 00 09 5f 65 6f 6d 00 15 72 05 1b 00 00 02 23 04 09 5f 69 64 00 15 73 5f 12 00 00 02 23 08 09 #.._eom..r.....#.._id..s_....#..
1d20 5f 66 6c 61 67 73 00 15 73 5f 12 00 00 02 23 0a 09 5f 63 6f 75 6e 74 73 00 15 73 10 1b 00 00 02 _flags..s_....#.._counts..s.....
1d40 23 0c 09 5f 73 65 63 74 69 6f 6e 73 00 15 74 20 1b 00 00 02 23 14 09 5f 73 65 63 74 00 15 75 fc #.._sections..t.....#.._sect..u.
1d60 19 00 00 02 23 24 09 5f 72 72 6e 75 6d 00 15 76 76 01 00 00 02 23 28 09 5f 70 74 72 00 15 77 05 ....#$._rrnum..vv....#(._ptr..w.
1d80 1b 00 00 02 23 2c 00 0f 04 0b 1b 00 00 13 97 0c 00 00 04 20 1b 00 00 5f 12 00 00 05 b4 00 00 00 ....#,................._........
1da0 03 00 04 30 1b 00 00 05 1b 00 00 05 b4 00 00 00 03 00 08 65 1b 00 00 5f 6e 73 5f 66 6c 61 67 64 ...0...............e..._ns_flagd
1dc0 61 74 61 00 08 15 7b 09 6d 61 73 6b 00 15 7b 76 01 00 00 02 23 00 09 73 68 69 66 74 00 15 7b 76 ata...{.mask..{v....#..shift..{v
1de0 01 00 00 02 23 04 00 0c de 1b 00 00 5f 5f 6e 73 5f 72 72 00 14 04 15 8c 09 6e 61 6d 65 00 15 8d ....#.......__ns_rr......name...
1e00 de 1b 00 00 02 23 00 09 74 79 70 65 00 15 8e 5f 12 00 00 03 23 82 08 09 72 72 5f 63 6c 61 73 73 .....#..type..._....#...rr_class
1e20 00 15 8f 5f 12 00 00 03 23 84 08 09 74 74 6c 00 15 90 96 12 00 00 03 23 88 08 09 72 64 6c 65 6e ..._....#...ttl........#...rdlen
1e40 67 74 68 00 15 91 5f 12 00 00 03 23 8c 08 09 72 64 61 74 61 00 15 92 05 1b 00 00 03 23 90 08 00 gth..._....#...rdata........#...
1e60 04 ef 1b 00 00 bb 00 00 00 1a b4 00 00 00 00 04 00 18 77 1c 00 00 5f 5f 6e 73 5f 66 6c 61 67 00 ..................w...__ns_flag.
1e80 04 15 a2 19 6e 73 5f 66 5f 71 72 00 00 19 6e 73 5f 66 5f 6f 70 63 6f 64 65 00 01 19 6e 73 5f 66 ....ns_f_qr...ns_f_opcode...ns_f
1ea0 5f 61 61 00 02 19 6e 73 5f 66 5f 74 63 00 03 19 6e 73 5f 66 5f 72 64 00 04 19 6e 73 5f 66 5f 72 _aa...ns_f_tc...ns_f_rd...ns_f_r
1ec0 61 00 05 19 6e 73 5f 66 5f 7a 00 06 19 6e 73 5f 66 5f 61 64 00 07 19 6e 73 5f 66 5f 63 64 00 08 a...ns_f_z...ns_f_ad...ns_f_cd..
1ee0 19 6e 73 5f 66 5f 72 63 6f 64 65 00 09 19 6e 73 5f 66 5f 6d 61 78 00 0a 00 18 dc 1c 00 00 5f 5f .ns_f_rcode...ns_f_max........__
1f00 6e 73 5f 6f 70 63 6f 64 65 00 04 15 b3 19 6e 73 5f 6f 5f 71 75 65 72 79 00 00 19 6e 73 5f 6f 5f ns_opcode.....ns_o_query...ns_o_
1f20 69 71 75 65 72 79 00 01 19 6e 73 5f 6f 5f 73 74 61 74 75 73 00 02 19 6e 73 5f 6f 5f 6e 6f 74 69 iquery...ns_o_status...ns_o_noti
1f40 66 79 00 04 19 6e 73 5f 6f 5f 75 70 64 61 74 65 00 05 19 6e 73 5f 6f 5f 6d 61 78 00 06 00 18 a3 fy...ns_o_update...ns_o_max.....
1f60 1d 00 00 5f 5f 6e 73 5f 72 63 6f 64 65 00 04 15 c0 19 6e 73 5f 72 5f 6e 6f 65 72 72 6f 72 00 00 ...__ns_rcode.....ns_r_noerror..
1f80 19 6e 73 5f 72 5f 66 6f 72 6d 65 72 72 00 01 19 6e 73 5f 72 5f 73 65 72 76 66 61 69 6c 00 02 19 .ns_r_formerr...ns_r_servfail...
1fa0 6e 73 5f 72 5f 6e 78 64 6f 6d 61 69 6e 00 03 19 6e 73 5f 72 5f 6e 6f 74 69 6d 70 6c 00 04 19 6e ns_r_nxdomain...ns_r_notimpl...n
1fc0 73 5f 72 5f 72 65 66 75 73 65 64 00 05 19 6e 73 5f 72 5f 79 78 64 6f 6d 61 69 6e 00 06 19 6e 73 s_r_refused...ns_r_yxdomain...ns
1fe0 5f 72 5f 79 78 72 72 73 65 74 00 07 19 6e 73 5f 72 5f 6e 78 72 72 73 65 74 00 08 19 6e 73 5f 72 _r_yxrrset...ns_r_nxrrset...ns_r
2000 5f 6e 6f 74 61 75 74 68 00 09 19 6e 73 5f 72 5f 6e 6f 74 7a 6f 6e 65 00 0a 19 6e 73 5f 72 5f 6d _notauth...ns_r_notzone...ns_r_m
2020 61 78 00 0b 00 18 ec 1d 00 00 5f 5f 6e 73 5f 75 70 64 61 74 65 5f 6f 70 65 72 61 74 69 6f 6e 00 ax........__ns_update_operation.
2040 04 15 d1 19 6e 73 5f 75 6f 70 5f 64 65 6c 65 74 65 00 00 19 6e 73 5f 75 6f 70 5f 61 64 64 00 01 ....ns_uop_delete...ns_uop_add..
2060 19 6e 73 5f 75 6f 70 5f 6d 61 78 00 02 00 1b ef 1e 00 00 0a 00 00 00 34 15 da 09 72 5f 70 72 65 .ns_uop_max............4...r_pre
2080 76 00 15 db ef 1e 00 00 02 23 00 09 72 5f 6e 65 78 74 00 15 dc ef 1e 00 00 02 23 04 09 72 5f 73 v........#..r_next........#..r_s
20a0 65 63 74 69 6f 6e 00 15 dd f5 1e 00 00 02 23 08 09 72 5f 64 6e 61 6d 65 00 15 de c1 05 00 00 02 ection........#..r_dname........
20c0 23 0c 09 72 5f 63 6c 61 73 73 00 15 df 5f 12 00 00 02 23 10 09 72 5f 74 79 70 65 00 15 e0 5f 12 #..r_class..._....#..r_type..._.
20e0 00 00 02 23 12 09 72 5f 74 74 6c 00 15 e1 96 12 00 00 02 23 14 09 72 5f 64 61 74 61 00 15 e2 fc ...#..r_ttl........#..r_data....
2100 1e 00 00 02 23 18 09 72 5f 73 69 7a 65 00 15 e3 5f 12 00 00 02 23 1c 09 72 5f 6f 70 63 6f 64 65 ....#..r_size..._....#..r_opcode
2120 00 15 e4 76 01 00 00 02 23 20 09 72 5f 67 72 70 6e 65 78 74 00 15 e6 ef 1e 00 00 02 23 24 09 72 ...v....#..r_grpnext........#$.r
2140 5f 64 70 00 15 e7 0c 1f 00 00 02 23 28 09 72 5f 64 65 6c 64 70 00 15 e8 0c 1f 00 00 02 23 2c 09 _dp........#(.r_deldp........#,.
2160 72 5f 7a 6f 6e 65 00 15 e9 5f 12 00 00 02 23 30 00 0f 04 ec 1d 00 00 06 87 00 00 00 01 07 0f 04 r_zone..._....#0................
2180 97 0c 00 00 14 64 61 74 61 62 75 66 00 01 0f 04 02 1f 00 00 18 08 21 00 00 5f 5f 6e 73 5f 74 79 .....databuf..........!..__ns_ty
21a0 70 65 00 04 15 f0 19 6e 73 5f 74 5f 61 00 01 19 6e 73 5f 74 5f 6e 73 00 02 19 6e 73 5f 74 5f 6d pe.....ns_t_a...ns_t_ns...ns_t_m
21c0 64 00 03 19 6e 73 5f 74 5f 6d 66 00 04 19 6e 73 5f 74 5f 63 6e 61 6d 65 00 05 19 6e 73 5f 74 5f d...ns_t_mf...ns_t_cname...ns_t_
21e0 73 6f 61 00 06 19 6e 73 5f 74 5f 6d 62 00 07 19 6e 73 5f 74 5f 6d 67 00 08 19 6e 73 5f 74 5f 6d soa...ns_t_mb...ns_t_mg...ns_t_m
2200 72 00 09 19 6e 73 5f 74 5f 6e 75 6c 6c 00 0a 19 6e 73 5f 74 5f 77 6b 73 00 0b 19 6e 73 5f 74 5f r...ns_t_null...ns_t_wks...ns_t_
2220 70 74 72 00 0c 19 6e 73 5f 74 5f 68 69 6e 66 6f 00 0d 19 6e 73 5f 74 5f 6d 69 6e 66 6f 00 0e 19 ptr...ns_t_hinfo...ns_t_minfo...
2240 6e 73 5f 74 5f 6d 78 00 0f 19 6e 73 5f 74 5f 74 78 74 00 10 19 6e 73 5f 74 5f 72 70 00 11 19 6e ns_t_mx...ns_t_txt...ns_t_rp...n
2260 73 5f 74 5f 61 66 73 64 62 00 12 19 6e 73 5f 74 5f 78 32 35 00 13 19 6e 73 5f 74 5f 69 73 64 6e s_t_afsdb...ns_t_x25...ns_t_isdn
2280 00 14 19 6e 73 5f 74 5f 72 74 00 15 19 6e 73 5f 74 5f 6e 73 61 70 00 16 19 6e 73 5f 74 5f 6e 73 ...ns_t_rt...ns_t_nsap...ns_t_ns
22a0 61 70 5f 70 74 72 00 17 19 6e 73 5f 74 5f 73 69 67 00 18 19 6e 73 5f 74 5f 6b 65 79 00 19 19 6e ap_ptr...ns_t_sig...ns_t_key...n
22c0 73 5f 74 5f 70 78 00 1a 19 6e 73 5f 74 5f 67 70 6f 73 00 1b 19 6e 73 5f 74 5f 61 61 61 61 00 1c s_t_px...ns_t_gpos...ns_t_aaaa..
22e0 19 6e 73 5f 74 5f 6c 6f 63 00 1d 19 6e 73 5f 74 5f 6e 78 74 00 1e 19 6e 73 5f 74 5f 65 69 64 00 .ns_t_loc...ns_t_nxt...ns_t_eid.
2300 1f 19 6e 73 5f 74 5f 6e 69 6d 6c 6f 63 00 20 19 6e 73 5f 74 5f 73 72 76 00 21 19 6e 73 5f 74 5f ..ns_t_nimloc...ns_t_srv.!.ns_t_
2320 61 74 6d 61 00 22 19 6e 73 5f 74 5f 6e 61 70 74 72 00 23 19 6e 73 5f 74 5f 6f 70 74 00 29 19 6e atma.".ns_t_naptr.#.ns_t_opt.).n
2340 73 5f 74 5f 69 78 66 72 00 fb 19 6e 73 5f 74 5f 61 78 66 72 00 fc 19 6e 73 5f 74 5f 6d 61 69 6c s_t_ixfr...ns_t_axfr...ns_t_mail
2360 62 00 fd 19 6e 73 5f 74 5f 6d 61 69 6c 61 00 fe 19 6e 73 5f 74 5f 61 6e 79 00 ff 1c 6e 73 5f 74 b...ns_t_maila...ns_t_any...ns_t
2380 5f 6d 61 78 00 00 00 01 00 00 1d 63 21 00 00 5f 5f 6e 73 5f 63 6c 61 73 73 00 04 15 21 01 19 6e _max.......c!..__ns_class...!..n
23a0 73 5f 63 5f 69 6e 00 01 19 6e 73 5f 63 5f 63 68 61 6f 73 00 03 19 6e 73 5f 63 5f 68 73 00 04 19 s_c_in...ns_c_chaos...ns_c_hs...
23c0 6e 73 5f 63 5f 6e 6f 6e 65 00 fe 19 6e 73 5f 63 5f 61 6e 79 00 ff 1c 6e 73 5f 63 5f 6d 61 78 00 ns_c_none...ns_c_any...ns_c_max.
23e0 00 00 01 00 00 15 7b 22 00 00 0c 16 63 1e 69 64 00 16 41 d9 02 00 00 04 10 10 02 23 00 1e 72 64 ......{"....c.id..A........#..rd
2400 00 16 52 d9 02 00 00 04 01 0f 02 23 00 1e 74 63 00 16 53 d9 02 00 00 04 01 0e 02 23 00 1e 61 61 ..R........#..tc..S........#..aa
2420 00 16 54 d9 02 00 00 04 01 0d 02 23 00 1e 6f 70 63 6f 64 65 00 16 55 d9 02 00 00 04 04 09 02 23 ..T........#..opcode..U........#
2440 00 1e 71 72 00 16 56 d9 02 00 00 04 01 08 02 23 00 1e 72 63 6f 64 65 00 16 58 d9 02 00 00 04 04 ..qr..V........#..rcode..X......
2460 04 02 23 00 1e 63 64 00 16 59 d9 02 00 00 04 01 03 02 23 00 1e 61 64 00 16 5a d9 02 00 00 04 01 ..#..cd..Y........#..ad..Z......
2480 02 02 23 00 1e 75 6e 75 73 65 64 00 16 5b d9 02 00 00 04 01 01 02 23 00 1e 72 61 00 16 5c d9 02 ..#..unused..[........#..ra..\..
24a0 00 00 04 01 00 02 23 00 1e 71 64 63 6f 75 6e 74 00 16 5f d9 02 00 00 04 10 10 02 23 04 1e 61 6e ......#..qdcount.._........#..an
24c0 63 6f 75 6e 74 00 16 60 d9 02 00 00 04 10 00 02 23 04 1e 6e 73 63 6f 75 6e 74 00 16 61 d9 02 00 count..`........#..nscount..a...
24e0 00 04 10 10 02 23 08 1e 61 72 63 6f 75 6e 74 00 16 62 d9 02 00 00 04 10 00 02 23 08 00 15 a2 22 .....#..arcount..b........#...."
2500 00 00 08 17 74 09 61 64 64 72 00 17 72 a0 14 00 00 02 23 00 09 6d 61 73 6b 00 17 73 96 12 00 00 ....t.addr..r.....#..mask..s....
2520 02 23 04 00 0c a7 23 00 00 5f 5f 72 65 73 5f 73 74 61 74 65 00 00 02 17 62 09 72 65 74 72 61 6e .#....#..__res_state....b.retran
2540 73 00 17 63 76 01 00 00 02 23 00 09 72 65 74 72 79 00 17 64 76 01 00 00 02 23 04 09 6f 70 74 69 s..cv....#..retry..dv....#..opti
2560 6f 6e 73 00 17 65 a7 23 00 00 02 23 08 09 6e 73 63 6f 75 6e 74 00 17 66 76 01 00 00 02 23 0c 16 ons..e.#...#..nscount..fv....#..
2580 d8 00 00 00 17 68 b1 23 00 00 02 23 10 09 69 64 00 17 6a f5 0c 00 00 02 23 40 09 64 6e 73 72 63 .....h.#...#..id..j.....#@.dnsrc
25a0 68 00 17 6b c1 23 00 00 02 23 44 09 64 65 66 64 6e 61 6d 65 00 17 6c d1 23 00 00 02 23 60 09 70 h..k.#...#D.defdname..l.#...#`.p
25c0 66 63 6f 64 65 00 17 6d a7 23 00 00 03 23 e0 02 1e 6e 64 6f 74 73 00 17 6e d9 02 00 00 04 04 1c fcode..m.#...#...ndots..n.......
25e0 03 23 e4 02 1e 6e 73 6f 72 74 00 17 6f d9 02 00 00 04 04 18 03 23 e4 02 09 75 6e 75 73 65 64 00 .#...nsort..o........#...unused.
2600 17 70 e1 23 00 00 03 23 e5 02 16 e4 00 00 00 17 74 f1 23 00 00 03 23 e8 02 09 70 61 64 00 17 75 .p.#...#........t.#...#...pad..u
2620 01 24 00 00 03 23 b8 03 00 07 75 5f 6c 6f 6e 67 00 04 07 04 c1 23 00 00 c9 14 00 00 05 b4 00 00 .$...#....u_long.....#..........
2640 00 02 00 04 d1 23 00 00 c1 05 00 00 05 b4 00 00 00 06 00 04 e1 23 00 00 bb 00 00 00 05 b4 00 00 .....#...............#..........
2660 00 ff 00 04 f1 23 00 00 bb 00 00 00 05 b4 00 00 00 02 00 04 01 24 00 00 7b 22 00 00 05 b4 00 00 .....#...............$..{"......
2680 00 09 00 04 11 24 00 00 bb 00 00 00 05 b4 00 00 00 47 00 02 31 24 00 00 10 17 83 03 69 6e 61 00 .....$...........G..1$......ina.
26a0 17 81 a0 14 00 00 03 69 6e 36 61 00 17 82 23 16 00 00 00 15 65 24 00 00 24 17 84 09 61 66 00 17 .......in6a...#.....e$..$...af..
26c0 7f 76 01 00 00 02 23 00 09 61 64 64 72 00 17 83 11 24 00 00 02 23 04 09 6d 61 73 6b 00 17 83 11 .v....#..addr....$...#..mask....
26e0 24 00 00 02 23 14 00 0c 9c 24 00 00 5f 5f 72 65 73 5f 73 74 61 74 65 5f 65 78 74 00 e8 02 17 7c $...#....$..__res_state_ext....|
2700 16 d8 00 00 00 17 7d 9c 24 00 00 02 23 00 16 e4 00 00 00 17 84 ac 24 00 00 03 23 80 03 00 04 ac ......}.$...#.........$...#.....
2720 24 00 00 00 0d 00 00 05 b4 00 00 00 02 00 04 bc 24 00 00 31 24 00 00 05 b4 00 00 00 09 00 1f 06 $...............$..1$...........
2740 25 00 00 04 17 b2 19 72 65 73 5f 67 6f 61 68 65 61 64 00 00 19 72 65 73 5f 6e 65 78 74 6e 73 00 %......res_goahead...res_nextns.
2760 01 19 72 65 73 5f 6d 6f 64 69 66 69 65 64 00 02 19 72 65 73 5f 64 6f 6e 65 00 03 19 72 65 73 5f ..res_modified...res_done...res_
2780 65 72 72 6f 72 00 04 00 08 4b 25 00 00 72 65 73 5f 73 79 6d 00 0c 17 c3 09 6e 75 6d 62 65 72 00 error....K%..res_sym.....number.
27a0 17 c4 76 01 00 00 02 23 00 09 6e 61 6d 65 00 17 c5 c1 05 00 00 02 23 04 09 68 75 6d 61 6e 6e 61 ..v....#..name........#..humanna
27c0 6d 65 00 17 c6 c1 05 00 00 02 23 08 00 08 b0 25 00 00 66 6c 6f 63 6b 00 18 18 b5 09 6c 5f 73 74 me........#....%..flock.....l_st
27e0 61 72 74 00 18 b6 a8 13 00 00 02 23 00 09 6c 5f 6c 65 6e 00 18 b7 a8 13 00 00 02 23 08 09 6c 5f art........#..l_len........#..l_
2800 70 69 64 00 18 b8 70 0f 00 00 02 23 10 09 6c 5f 74 79 70 65 00 18 b9 f0 07 00 00 02 23 14 09 6c pid...p....#..l_type........#..l
2820 5f 77 68 65 6e 63 65 00 18 ba f0 07 00 00 02 23 16 00 08 3e 26 00 00 74 65 72 6d 69 6f 73 00 2c _whence........#...>&..termios.,
2840 19 ba 09 63 5f 69 66 6c 61 67 00 19 bb 3e 26 00 00 02 23 00 09 63 5f 6f 66 6c 61 67 00 19 bc 3e ...c_iflag...>&...#..c_oflag...>
2860 26 00 00 02 23 04 09 63 5f 63 66 6c 61 67 00 19 bd 3e 26 00 00 02 23 08 09 63 5f 6c 66 6c 61 67 &...#..c_cflag...>&...#..c_lflag
2880 00 19 be 3e 26 00 00 02 23 0c 09 63 5f 63 63 00 19 bf 45 26 00 00 02 23 10 09 63 5f 69 73 70 65 ...>&...#..c_cc...E&...#..c_ispe
28a0 65 64 00 19 c0 5d 26 00 00 02 23 24 09 63 5f 6f 73 70 65 65 64 00 19 c1 5d 26 00 00 02 23 28 00 ed...]&...#$.c_ospeed...]&...#(.
28c0 06 4d 01 00 00 04 07 04 55 26 00 00 55 26 00 00 05 b4 00 00 00 13 00 07 63 63 5f 74 00 01 07 07 .M......U&..U&..........cc_t....
28e0 73 70 65 65 64 5f 74 00 04 07 08 c3 26 00 00 77 69 6e 73 69 7a 65 00 08 1a 38 09 77 73 5f 72 6f speed_t.....&..winsize...8.ws_ro
2900 77 00 1a 39 c3 26 00 00 02 23 00 09 77 73 5f 63 6f 6c 00 1a 3a c3 26 00 00 02 23 02 09 77 73 5f w..9.&...#..ws_col..:.&...#..ws_
2920 78 70 69 78 65 6c 00 1a 3b c3 26 00 00 02 23 04 09 77 73 5f 79 70 69 78 65 6c 00 1a 3c c3 26 00 xpixel..;.&...#..ws_ypixel..<.&.
2940 00 02 23 06 00 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 07 08 31 27 00 00 ..#...short.unsigned.int....1'..
2960 74 74 79 73 69 7a 65 00 08 1b 3a 09 74 73 5f 6c 69 6e 65 73 00 1b 3b c3 26 00 00 02 23 00 09 74 ttysize...:.ts_lines..;.&...#..t
2980 73 5f 63 6f 6c 73 00 1b 3c c3 26 00 00 02 23 02 09 74 73 5f 78 78 78 00 1b 3d c3 26 00 00 02 23 s_cols..<.&...#..ts_xxx..=.&...#
29a0 04 09 74 73 5f 79 79 79 00 1b 3e c3 26 00 00 02 23 06 00 08 0f 28 00 00 70 61 73 73 77 64 00 2c ..ts_yyy..>.&...#....(..passwd.,
29c0 1c 56 09 70 77 5f 6e 61 6d 65 00 1c 57 c1 05 00 00 02 23 00 09 70 77 5f 70 61 73 73 77 64 00 1c .V.pw_name..W.....#..pw_passwd..
29e0 58 c1 05 00 00 02 23 04 09 70 77 5f 75 69 64 00 1c 59 79 0f 00 00 02 23 08 09 70 77 5f 67 69 64 X.....#..pw_uid..Yy....#..pw_gid
2a00 00 1c 5a 82 0f 00 00 02 23 0c 09 70 77 5f 63 68 61 6e 67 65 00 1c 5b 71 09 00 00 02 23 10 09 70 ..Z.....#..pw_change..[q....#..p
2a20 77 5f 63 6c 61 73 73 00 1c 5c c1 05 00 00 02 23 14 09 70 77 5f 67 65 63 6f 73 00 1c 5d c1 05 00 w_class..\.....#..pw_gecos..]...
2a40 00 02 23 18 09 70 77 5f 64 69 72 00 1c 5e c1 05 00 00 02 23 1c 09 70 77 5f 73 68 65 6c 6c 00 1c ..#..pw_dir..^.....#..pw_shell..
2a60 5f c1 05 00 00 02 23 20 09 70 77 5f 65 78 70 69 72 65 00 1c 60 71 09 00 00 02 23 24 09 70 77 5f _.....#..pw_expire..`q....#$.pw_
2a80 66 69 65 6c 64 73 00 1c 61 76 01 00 00 02 23 28 00 20 88 28 00 00 01 6e 65 74 5f 77 72 69 74 65 fields..av....#(...(...net_write
2aa0 00 01 33 01 88 28 00 00 00 00 00 00 62 00 00 00 01 55 21 66 64 00 01 32 76 01 00 00 02 91 08 21 ..3..(......b....U!fd..2v......!
2ac0 62 75 66 00 01 32 93 28 00 00 02 91 0c 21 6e 62 79 74 65 73 00 01 32 c7 05 00 00 02 91 10 22 63 buf..2.(.....!nbytes..2......."c
2ae0 62 75 66 00 01 34 77 08 00 00 02 91 70 22 63 6f 75 6e 74 00 01 35 88 28 00 00 01 56 22 72 65 6d buf..4w.....p"count..5.(...V"rem
2b00 00 01 36 c7 05 00 00 01 57 00 07 73 73 69 7a 65 5f 74 00 04 05 0f 04 99 28 00 00 23 24 5f 5f 67 ..6.....W..ssize_t......(..#$__g
2b20 6e 75 63 5f 76 61 5f 6c 69 73 74 00 02 51 b0 28 00 00 0f 04 bb 00 00 00 25 05 01 00 00 02 7c 2b nuc_va_list..Q.(........%.....|+
2b40 09 00 00 24 5f 5f 75 69 6e 74 36 34 5f 74 00 02 7d d3 28 00 00 07 6c 6f 6e 67 20 6c 6f 6e 67 20 ...$__uint64_t..}.(...long.long.
2b60 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 08 07 24 5f 5f 69 6e 74 38 5f 74 00 02 88 fd 28 00 00 07 unsigned.int...$__int8_t....(...
2b80 73 69 67 6e 65 64 20 63 68 61 72 00 01 06 24 5f 5f 75 69 6e 74 38 5f 74 00 02 89 91 06 00 00 24 signed.char...$__uint8_t.......$
2ba0 5f 5f 69 6e 74 31 36 5f 74 00 02 8a f0 07 00 00 24 5f 5f 75 69 6e 74 31 36 5f 74 00 02 8b c3 26 __int16_t.......$__uint16_t....&
2bc0 00 00 24 5f 5f 69 6e 74 33 32 5f 74 00 02 8c 76 01 00 00 25 60 00 00 00 02 8d d9 02 00 00 24 5f ..$__int32_t...v...%`.........$_
2be0 5f 69 6e 74 70 74 72 5f 74 00 02 8f 76 01 00 00 24 5f 5f 75 69 6e 74 70 74 72 5f 74 00 02 90 d9 _intptr_t...v...$__uintptr_t....
2c00 02 00 00 24 5f 5f 69 6e 74 5f 6c 65 61 73 74 38 5f 74 00 02 92 fd 28 00 00 24 5f 5f 75 69 6e 74 ...$__int_least8_t....(..$__uint
2c20 5f 6c 65 61 73 74 38 5f 74 00 02 93 91 06 00 00 24 5f 5f 69 6e 74 5f 6c 65 61 73 74 31 36 5f 74 _least8_t.......$__int_least16_t
2c40 00 02 94 f0 07 00 00 24 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 31 36 5f 74 00 02 95 c3 26 00 00 24 .......$__uint_least16_t....&..$
2c60 5f 5f 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 02 96 76 01 00 00 24 5f 5f 75 69 6e 74 5f 6c 65 __int_least32_t...v...$__uint_le
2c80 61 73 74 33 32 5f 74 00 02 97 d9 02 00 00 24 5f 5f 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 02 ast32_t.......$__int_least64_t..
2ca0 98 b6 28 00 00 24 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 02 99 c1 28 00 00 24 5f 5f ..(..$__uint_least64_t....(..$__
2cc0 69 6e 74 5f 66 61 73 74 38 5f 74 00 02 9b 76 01 00 00 24 5f 5f 75 69 6e 74 5f 66 61 73 74 38 5f int_fast8_t...v...$__uint_fast8_
2ce0 74 00 02 9c d9 02 00 00 24 5f 5f 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 02 9d 76 01 00 00 24 5f t.......$__int_fast16_t...v...$_
2d00 5f 75 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 02 9e d9 02 00 00 24 5f 5f 69 6e 74 5f 66 61 73 74 _uint_fast16_t.......$__int_fast
2d20 33 32 5f 74 00 02 9f 76 01 00 00 24 5f 5f 75 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 02 a0 d9 02 32_t...v...$__uint_fast32_t.....
2d40 00 00 24 5f 5f 69 6e 74 5f 66 61 73 74 36 34 5f 74 00 02 a1 b6 28 00 00 24 5f 5f 75 69 6e 74 5f ..$__int_fast64_t....(..$__uint_
2d60 66 61 73 74 36 34 5f 74 00 02 a2 c1 28 00 00 24 5f 5f 69 6e 74 6d 61 78 5f 74 00 02 a4 b6 28 00 fast64_t....(..$__intmax_t....(.
2d80 00 24 5f 5f 75 69 6e 74 6d 61 78 5f 74 00 02 a5 c1 28 00 00 24 5f 5f 6d 62 73 74 61 74 65 5f 74 .$__uintmax_t....(..$__mbstate_t
2da0 00 02 ae 78 00 00 00 24 76 6d 5f 6f 66 66 73 65 74 5f 74 00 1d 28 d9 02 00 00 24 76 6d 5f 6f 6f ...x...$vm_offset_t..(....$vm_oo
2dc0 66 66 73 65 74 5f 74 00 1d 29 b6 28 00 00 24 76 6d 5f 70 69 6e 64 65 78 5f 74 00 1d 2a c1 28 00 ffset_t..).(..$vm_pindex_t..*.(.
2de0 00 24 76 6d 5f 73 69 7a 65 5f 74 00 1d 2b d9 02 00 00 24 72 65 67 69 73 74 65 72 5f 74 00 1d 2d .$vm_size_t..+....$register_t..-
2e00 40 29 00 00 24 75 5f 72 65 67 69 73 74 65 72 5f 74 00 1d 2e 51 29 00 00 24 63 72 69 74 69 63 61 @)..$u_register_t...Q)..$critica
2e20 6c 5f 74 00 1d 36 70 2b 00 00 24 69 6e 74 72 6d 61 73 6b 5f 74 00 1d 39 51 29 00 00 24 75 5f 63 l_t..6p+..$intrmask_t..9Q)..$u_c
2e40 68 61 72 00 03 36 91 06 00 00 24 75 5f 73 68 6f 72 74 00 03 37 c3 26 00 00 24 75 5f 69 6e 74 00 har..6....$u_short..7.&..$u_int.
2e60 03 38 d9 02 00 00 24 75 5f 6c 6f 6e 67 00 03 39 84 18 00 00 24 75 73 68 6f 72 74 00 03 3a c3 26 .8....$u_long..9....$ushort..:.&
2e80 00 00 24 75 69 6e 74 00 03 3b d9 02 00 00 24 69 6e 74 38 5f 74 00 03 42 ed 28 00 00 24 69 6e 74 ..$uint..;....$int8_t..B.(..$int
2ea0 31 36 5f 74 00 03 47 1d 29 00 00 24 69 6e 74 33 32 5f 74 00 03 4c 40 29 00 00 24 69 6e 74 36 34 16_t..G.)..$int32_t..L@)..$int64
2ec0 5f 74 00 03 51 b6 28 00 00 24 75 69 6e 74 38 5f 74 00 03 56 0c 29 00 00 25 56 01 00 00 03 5b 2e _t..Q.(..$uint8_t..V.)..%V....[.
2ee0 29 00 00 25 5f 01 00 00 03 60 51 29 00 00 25 30 00 00 00 03 65 c1 28 00 00 24 69 6e 74 70 74 72 )..%_....`Q)..%0....e.(..$intptr
2f00 5f 74 00 03 6a 5c 29 00 00 24 75 69 6e 74 70 74 72 5f 74 00 03 6b 6e 29 00 00 25 87 00 00 00 03 _t..j\)..$uintptr_t..kn)..%.....
2f20 72 0c 29 00 00 25 72 01 00 00 03 73 2e 29 00 00 25 36 01 00 00 03 74 51 29 00 00 24 75 5f 69 6e r.)..%r....s.)..%6....tQ)..$u_in
2f40 74 36 34 5f 74 00 03 75 c1 28 00 00 24 75 5f 71 75 61 64 5f 74 00 03 7a b9 2c 00 00 24 71 75 61 t64_t..u.(..$u_quad_t..z.,..$qua
2f60 64 5f 74 00 03 7b 38 2c 00 00 24 71 61 64 64 72 5f 74 00 03 7c f7 2c 00 00 0f 04 da 2c 00 00 24 d_t..{8,..$qaddr_t..|.,.....,..$
2f80 63 61 64 64 72 5f 74 00 03 7e c1 05 00 00 24 63 5f 63 61 64 64 72 5f 74 00 03 7f 77 08 00 00 24 caddr_t..~....$c_caddr_t...w...$
2fa0 76 5f 63 61 64 64 72 5f 74 00 03 80 2e 2d 00 00 0f 04 34 2d 00 00 26 bb 00 00 00 24 64 61 64 64 v_caddr_t....-....4-..&....$dadd
2fc0 72 5f 74 00 03 81 38 2c 00 00 24 66 69 78 70 74 5f 74 00 03 82 ae 2c 00 00 24 67 69 64 5f 74 00 r_t...8,..$fixpt_t....,..$gid_t.
2fe0 03 85 51 29 00 00 24 69 6e 6f 5f 74 00 03 89 ae 2c 00 00 24 6b 65 79 5f 74 00 03 8a e0 02 00 00 ..Q)..$ino_t....,..$key_t.......
3000 24 6d 6f 64 65 5f 74 00 03 8b a3 2c 00 00 24 6e 6c 69 6e 6b 5f 74 00 03 8c a3 2c 00 00 24 6f 66 $mode_t....,..$nlink_t....,..$of
3020 66 5f 74 00 03 8d b6 28 00 00 24 70 69 64 5f 74 00 03 8e 76 01 00 00 24 72 6c 69 6d 5f 74 00 03 f_t....(..$pid_t...v...$rlim_t..
3040 8f da 2c 00 00 24 73 65 67 73 7a 5f 74 00 03 92 40 29 00 00 24 73 77 62 6c 6b 5f 74 00 03 96 29 ..,..$segsz_t...@)..$swblk_t...)
3060 2c 00 00 24 75 69 64 5f 74 00 03 99 51 29 00 00 24 64 65 76 5f 74 00 03 ab ae 2c 00 00 24 63 6c ,..$uid_t...Q)..$dev_t....,..$cl
3080 6f 63 6b 5f 74 00 03 be 84 18 00 00 24 63 6c 6f 63 6b 69 64 5f 74 00 03 c3 76 01 00 00 25 1c 01 ock_t.......$clockid_t...v...%..
30a0 00 00 03 c8 f4 29 00 00 24 66 73 62 6c 6b 63 6e 74 5f 74 00 03 cd c1 28 00 00 24 66 73 66 69 6c .....)..$fsblkcnt_t....(..$fsfil
30c0 63 6e 74 5f 74 00 03 ce c1 28 00 00 24 73 69 7a 65 5f 74 00 03 d3 d9 02 00 00 24 73 73 69 7a 65 cnt_t....(..$size_t.......$ssize
30e0 5f 74 00 03 d8 76 01 00 00 24 74 69 6d 65 5f 74 00 03 dd 76 01 00 00 24 74 69 6d 65 72 5f 74 00 _t...v...$time_t...v...$timer_t.
3100 03 e2 76 01 00 00 24 66 64 5f 6d 61 73 6b 00 03 f3 84 18 00 00 24 66 64 5f 73 65 74 00 03 fc ca ..v...$fd_mask.......$fd_set....
3120 00 00 00 24 73 69 67 73 65 74 5f 74 00 04 39 08 01 00 00 24 5f 5f 73 69 67 68 61 6e 64 6c 65 72 ...$sigset_t..9....$__sighandler
3140 5f 74 00 05 71 f3 04 00 00 24 73 69 67 69 6e 66 6f 5f 74 00 05 9e 0d 02 00 00 24 73 69 67 5f 61 _t..q....$siginfo_t.......$sig_a
3160 74 6f 6d 69 63 5f 74 00 06 2c 76 01 00 00 24 5f 5f 73 69 67 69 6e 66 6f 68 61 6e 64 6c 65 72 5f tomic_t..,v...$__siginfohandler_
3180 74 00 05 d6 05 05 00 00 24 73 69 67 5f 74 00 05 d8 1b 06 00 00 24 73 74 61 63 6b 5f 74 00 05 e6 t.......$sig_t.......$stack_t...
31a0 77 05 00 00 14 5f 5f 75 63 6f 6e 74 65 78 74 00 01 04 3f 2f 00 00 3f 2f 00 00 05 b4 00 00 00 01 w....__ucontext...?/..?/........
31c0 00 13 77 08 00 00 22 72 63 73 69 64 00 01 24 57 2f 00 00 05 03 00 00 00 00 13 2f 2f 00 00 24 66 ..w..."rcsid..$W/.........//..$f
31e0 70 6f 73 5f 74 00 07 37 b6 28 00 00 24 46 49 4c 45 00 07 83 a2 06 00 00 24 72 75 6e 65 5f 74 00 pos_t..7.(..$FILE.......$rune_t.
3200 08 2e 76 01 00 00 24 77 63 68 61 72 5f 74 00 08 3a 76 01 00 00 24 64 69 76 5f 74 00 08 42 b9 08 ..v...$wchar_t..:v...$div_t..B..
3220 00 00 24 6c 64 69 76 5f 74 00 08 47 df 08 00 00 24 6c 6c 64 69 76 5f 74 00 08 4f 05 09 00 00 24 ..$ldiv_t..G....$lldiv_t..O....$
3240 76 61 5f 6c 69 73 74 00 1e 2b b0 28 00 00 24 69 6e 74 5f 6c 65 61 73 74 38 5f 74 00 1f 4d 81 29 va_list..+.(..$int_least8_t..M.)
3260 00 00 24 69 6e 74 5f 6c 65 61 73 74 31 36 5f 74 00 1f 4e ae 29 00 00 24 69 6e 74 5f 6c 65 61 73 ..$int_least16_t..N.)..$int_leas
3280 74 33 32 5f 74 00 1f 4f dd 29 00 00 24 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 1f 50 0c 2a 00 t32_t..O.)..$int_least64_t..P.*.
32a0 00 24 75 69 6e 74 5f 6c 65 61 73 74 38 5f 74 00 1f 52 97 29 00 00 24 75 69 6e 74 5f 6c 65 61 73 .$uint_least8_t..R.)..$uint_leas
32c0 74 31 36 5f 74 00 1f 53 c5 29 00 00 24 75 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 1f 54 f4 29 t16_t..S.)..$uint_least32_t..T.)
32e0 00 00 24 75 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 1f 55 23 2a 00 00 24 69 6e 74 5f 66 61 73 ..$uint_least64_t..U#*..$int_fas
3300 74 38 5f 74 00 1f 57 3b 2a 00 00 24 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 1f 58 66 2a 00 00 24 t8_t..W;*..$int_fast16_t..Xf*..$
3320 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 1f 59 93 2a 00 00 24 69 6e 74 5f 66 61 73 74 36 34 5f 74 int_fast32_t..Y.*..$int_fast64_t
3340 00 1f 5a c0 2a 00 00 24 75 69 6e 74 5f 66 61 73 74 38 5f 74 00 1f 5c 50 2a 00 00 24 75 69 6e 74 ..Z.*..$uint_fast8_t..\P*..$uint
3360 5f 66 61 73 74 31 36 5f 74 00 1f 5d 7c 2a 00 00 24 75 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 1f _fast16_t..]|*..$uint_fast32_t..
3380 5e a9 2a 00 00 24 75 69 6e 74 5f 66 61 73 74 36 34 5f 74 00 1f 5f d6 2a 00 00 25 39 00 00 00 1f ^.*..$uint_fast64_t.._.*..%9....
33a0 61 ed 2a 00 00 24 75 69 6e 74 6d 61 78 5f 74 00 1f 62 ff 2a 00 00 24 69 6d 61 78 64 69 76 5f 74 a.*..$uintmax_t..b.*..$imaxdiv_t
33c0 00 0d 2d 93 0b 00 00 25 90 00 00 00 0e 35 0c 29 00 00 25 ab 00 00 00 0e 3a 51 29 00 00 25 ee 00 ..-....%.....5.)..%.....:Q)..%..
33e0 00 00 12 45 61 2c 00 00 25 68 01 00 00 12 4a 56 2c 00 00 24 6e 73 5f 73 65 63 74 00 15 6a fc 19 ...Ea,..%h....JV,..$ns_sect..j..
3400 00 00 24 6e 73 5f 6d 73 67 00 15 78 60 1a 00 00 24 6e 73 5f 72 72 00 15 93 65 1b 00 00 24 6e 73 ..$ns_msg..x`...$ns_rr...e...$ns
3420 5f 66 6c 61 67 00 15 ae ef 1b 00 00 24 6e 73 5f 6f 70 63 6f 64 65 00 15 bb 77 1c 00 00 24 6e 73 _flag.......$ns_opcode...w...$ns
3440 5f 72 63 6f 64 65 00 15 ce dc 1c 00 00 24 6e 73 5f 75 70 64 61 74 65 5f 6f 70 65 72 61 74 69 6f _rcode.......$ns_update_operatio
3460 6e 00 15 d5 a3 1d 00 00 25 0a 00 00 00 15 eb ec 1d 00 00 27 6e 73 5f 74 79 70 65 00 15 1c 01 12 n.......%..........'ns_type.....
3480 1f 00 00 27 6e 73 5f 63 6c 61 73 73 00 15 2a 01 08 21 00 00 24 48 45 41 44 45 52 00 16 63 63 21 ...'ns_class..*..!..$HEADER..cc!
34a0 00 00 24 72 65 73 5f 73 65 6e 64 68 6f 6f 6b 61 63 74 00 17 b3 bc 24 00 00 24 72 65 73 5f 73 65 ..$res_sendhookact....$..$res_se
34c0 6e 64 5f 71 68 6f 6f 6b 00 17 ba 4d 32 00 00 0f 04 53 32 00 00 12 7c 32 00 00 01 20 32 00 00 0e nd_qhook...M2....S2...|2....2...
34e0 7c 32 00 00 0e 8d 32 00 00 0e 93 32 00 00 0e fc 1e 00 00 0e 76 01 00 00 0e 93 32 00 00 00 0f 04 |2....2....2........v.....2.....
3500 82 32 00 00 13 87 32 00 00 0f 04 c9 14 00 00 0f 04 05 1b 00 00 0f 04 76 01 00 00 24 72 65 73 5f .2....2................v...$res_
3520 73 65 6e 64 5f 72 68 6f 6f 6b 00 17 c1 af 32 00 00 0f 04 b5 32 00 00 12 de 32 00 00 01 20 32 00 send_rhook....2.....2....2....2.
3540 00 0e de 32 00 00 0e 05 1b 00 00 0e 76 01 00 00 0e fc 1e 00 00 0e 76 01 00 00 0e 93 32 00 00 00 ...2........v.........v.....2...
3560 0f 04 e4 32 00 00 13 c9 14 00 00 25 4d 01 00 00 19 b6 d9 02 00 00 24 63 63 5f 74 00 19 b7 91 06 ...2.......%M.........$cc_t.....
3580 00 00 24 73 70 65 65 64 5f 74 00 19 b8 d9 02 00 00 27 53 69 67 41 63 74 69 6f 6e 00 20 01 01 ff ..$speed_t.......'SigAction.....
35a0 04 00 00 00 62 02 00 00 02 00 d8 01 00 00 01 01 f6 f5 0a 00 01 01 01 01 00 00 00 01 2f 75 73 72 ....b......................./usr
35c0 2f 69 6e 63 6c 75 64 65 00 2f 75 73 72 2f 69 6e 63 6c 75 64 65 2f 6d 61 63 68 69 6e 65 00 2f 75 /include./usr/include/machine./u
35e0 73 72 2f 69 6e 63 6c 75 64 65 2f 73 79 73 00 00 6e 65 74 5f 77 72 69 74 65 2e 63 00 00 00 00 61 sr/include/sys..net_write.c....a
3600 6e 73 69 2e 68 00 02 00 00 74 79 70 65 73 2e 68 00 03 00 00 5f 73 69 67 73 65 74 2e 68 00 03 00 nsi.h....types.h...._sigset.h...
3620 00 73 69 67 6e 61 6c 2e 68 00 03 00 00 73 69 67 6e 61 6c 2e 68 00 02 00 00 73 74 64 69 6f 2e 68 .signal.h....signal.h....stdio.h
3640 00 01 00 00 73 74 64 6c 69 62 2e 68 00 01 00 00 74 69 6d 65 73 70 65 63 2e 68 00 03 00 00 75 6e ....stdlib.h....timespec.h....un
3660 69 73 74 64 2e 68 00 01 00 00 74 69 6d 65 2e 68 00 03 00 00 74 69 6d 65 2e 68 00 01 00 00 69 6e istd.h....time.h....time.h....in
3680 74 74 79 70 65 73 2e 68 00 01 00 00 73 6f 63 6b 65 74 2e 68 00 03 00 00 75 69 6f 2e 68 00 03 00 ttypes.h....socket.h....uio.h...
36a0 00 67 72 70 2e 68 00 01 00 00 73 74 61 74 2e 68 00 03 00 00 6e 65 74 69 6e 65 74 2f 69 6e 2e 68 .grp.h....stat.h....netinet/in.h
36c0 00 01 00 00 6e 65 74 69 6e 65 74 36 2f 69 6e 36 2e 68 00 01 00 00 6e 65 74 64 62 2e 68 00 01 00 ....netinet6/in6.h....netdb.h...
36e0 00 61 72 70 61 2f 6e 61 6d 65 73 65 72 2e 68 00 01 00 00 61 72 70 61 2f 6e 61 6d 65 73 65 72 5f .arpa/nameser.h....arpa/nameser_
3700 63 6f 6d 70 61 74 2e 68 00 01 00 00 72 65 73 6f 6c 76 2e 68 00 01 00 00 66 63 6e 74 6c 2e 68 00 compat.h....resolv.h....fcntl.h.
3720 01 00 00 74 65 72 6d 69 6f 73 2e 68 00 01 00 00 74 74 79 63 6f 6d 2e 68 00 03 00 00 69 6f 63 74 ...termios.h....ttycom.h....ioct
3740 6c 2e 68 00 03 00 00 70 77 64 2e 68 00 01 00 00 74 79 70 65 73 2e 68 00 02 00 00 73 74 64 61 72 l.h....pwd.h....types.h....stdar
3760 67 2e 68 00 01 00 00 73 74 64 69 6e 74 2e 68 00 03 00 00 72 6f 6b 65 6e 2d 63 6f 6d 6d 6f 6e 2e g.h....stdint.h....roken-common.
3780 68 00 00 00 00 00 00 05 02 00 00 00 00 46 00 05 02 15 00 00 00 17 00 05 02 18 00 00 00 12 00 05 h............F..................
37a0 02 1b 00 00 00 18 00 05 02 1d 00 00 00 10 00 05 02 20 00 00 00 18 00 05 02 22 00 00 00 23 00 05 ........................."...#..
37c0 02 25 00 00 00 15 00 05 02 30 00 00 00 03 74 01 00 05 02 3d 00 00 00 16 00 05 02 42 00 00 00 12 .%.......0....t....=.......B....
37e0 00 05 02 44 00 00 00 16 00 05 02 46 00 00 00 1a 00 05 02 49 00 00 00 15 00 05 02 51 00 00 00 0e ...D.......F.......I.......Q....
3800 00 05 02 62 00 00 00 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...b............................
3820 40 28 23 29 24 49 64 3a 20 6e 65 74 5f 77 72 69 74 65 2e 63 2c 76 20 31 2e 34 20 31 39 39 39 2f @(#)$Id:.net_write.c,v.1.4.1999/
3840 31 32 2f 30 32 20 31 36 3a 35 38 3a 35 31 20 6a 6f 64 61 20 45 78 70 20 24 00 00 00 00 00 00 00 12/02.16:58:51.joda.Exp.$.......
3860 00 00 00 00 00 00 00 00 10 00 00 00 ff ff ff ff 01 00 01 7c 08 0c 04 04 88 01 00 00 24 00 00 00 ...................|........$...
3880 00 00 00 00 00 00 00 00 62 00 00 00 41 0e 08 85 02 42 0d 05 46 83 05 86 04 87 03 6f 2e 10 5c 2e ........b...A....B..F......o..\.
38a0 00 00 00 00 1c 00 00 00 02 00 00 00 00 00 22 33 00 00 0f 28 00 00 6e 65 74 5f 77 72 69 74 65 00 .............."3...(..net_write.
38c0 00 00 00 00 1c 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 62 00 00 00 00 00 00 00 ........................b.......
38e0 00 00 00 00 73 61 5f 66 61 6d 69 6c 79 00 6e 73 5f 75 70 64 72 65 63 00 73 74 5f 67 65 6e 00 6d ....sa_family.ns_updrec.st_gen.m
3900 73 67 5f 6e 61 6d 65 6c 65 6e 00 73 74 5f 66 6c 61 67 73 00 75 69 6e 74 36 34 5f 74 00 69 6e 74 sg_namelen.st_flags.uint64_t.int
3920 6d 61 78 5f 74 00 73 74 5f 73 69 7a 65 00 73 74 5f 72 64 65 76 00 73 74 5f 75 69 64 00 73 74 5f max_t.st_size.st_rdev.st_uid.st_
3940 67 69 64 00 5f 5f 75 69 6e 74 33 32 5f 74 00 73 74 5f 62 6c 6f 63 6b 73 00 6d 73 67 5f 6e 61 6d gid.__uint32_t.st_blocks.msg_nam
3960 65 00 73 74 5f 6e 6c 69 6e 6b 00 75 5f 69 6e 74 38 5f 74 00 73 61 5f 66 61 6d 69 6c 79 5f 74 00 e.st_nlink.u_int8_t.sa_family_t.
3980 73 74 5f 6d 6f 64 65 00 73 74 5f 69 6e 6f 00 73 6f 63 6b 6c 65 6e 5f 74 00 73 74 5f 62 6c 6b 73 st_mode.st_ino.socklen_t.st_blks
39a0 69 7a 65 00 6d 73 67 5f 69 6f 76 6c 65 6e 00 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 6e 73 61 64 ize.msg_iovlen.unsigned.int.nsad
39c0 64 72 5f 6c 69 73 74 00 73 6f 72 74 5f 6c 69 73 74 00 69 6e 5f 61 64 64 72 5f 74 00 73 74 5f 61 dr_list.sort_list.in_addr_t.st_a
39e0 74 69 6d 65 73 70 65 63 00 5f 5f 69 6e 74 36 34 5f 74 00 73 74 5f 63 74 69 6d 65 73 70 65 63 00 timespec.__int64_t.st_ctimespec.
3a00 66 66 6c 61 67 73 5f 74 00 73 74 5f 62 69 72 74 68 74 69 6d 65 73 70 65 63 00 75 5f 69 6e 74 33 fflags_t.st_birthtimespec.u_int3
3a20 32 5f 74 00 73 74 5f 6d 74 69 6d 65 73 70 65 63 00 74 63 66 6c 61 67 5f 74 00 75 69 6e 74 31 36 2_t.st_mtimespec.tcflag_t.uint16
3a40 5f 74 00 75 69 6e 74 33 32 5f 74 00 69 6e 5f 70 6f 72 74 5f 74 00 75 5f 69 6e 74 31 36 5f 74 00 _t.uint32_t.in_port_t.u_int16_t.
3a60 73 74 5f 64 65 76 00 00 47 43 43 3a 20 28 47 4e 55 29 20 33 2e 31 20 5b 46 72 65 65 42 53 44 5d st_dev..GCC:.(GNU).3.1.[FreeBSD]
3a80 20 32 30 30 32 30 35 30 39 20 28 70 72 65 72 65 6c 65 61 73 65 29 00 00 2e 73 79 6d 74 61 62 00 .20020509.(prerelease)...symtab.
3aa0 2e 73 74 72 74 61 62 00 2e 73 68 73 74 72 74 61 62 00 2e 72 65 6c 2e 74 65 78 74 00 2e 64 61 74 .strtab..shstrtab..rel.text..dat
3ac0 61 00 2e 62 73 73 00 2e 64 65 62 75 67 5f 61 62 62 72 65 76 00 2e 72 65 6c 2e 64 65 62 75 67 5f a..bss..debug_abbrev..rel.debug_
3ae0 69 6e 66 6f 00 2e 72 65 6c 2e 64 65 62 75 67 5f 6c 69 6e 65 00 2e 72 6f 64 61 74 61 00 2e 72 65 info..rel.debug_line..rodata..re
3b00 6c 2e 64 61 74 61 2e 72 65 6c 2e 72 6f 2e 6c 6f 63 61 6c 00 2e 72 65 6c 2e 64 65 62 75 67 5f 66 l.data.rel.ro.local..rel.debug_f
3b20 72 61 6d 65 00 2e 72 65 6c 2e 64 65 62 75 67 5f 70 75 62 6e 61 6d 65 73 00 2e 72 65 6c 2e 64 65 rame..rel.debug_pubnames..rel.de
3b40 62 75 67 5f 61 72 61 6e 67 65 73 00 2e 64 65 62 75 67 5f 73 74 72 00 2e 63 6f 6d 6d 65 6e 74 00 bug_aranges..debug_str..comment.
3b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b80 00 00 00 00 00 00 00 00 1f 00 00 00 01 00 00 00 06 00 00 00 00 00 00 00 34 00 00 00 64 00 00 00 ........................4...d...
3ba0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 1b 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 ................................
3bc0 a4 40 00 00 18 00 00 00 16 00 00 00 01 00 00 00 04 00 00 00 08 00 00 00 25 00 00 00 01 00 00 00 .@......................%.......
3be0 03 00 00 00 00 00 00 00 98 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
3c00 2b 00 00 00 08 00 00 00 03 00 00 00 00 00 00 00 98 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 +...............................
3c20 04 00 00 00 00 00 00 00 30 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 98 00 00 00 ea 01 00 00 ........0.......................
3c40 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 42 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................B...............
3c60 82 02 00 00 22 33 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 3e 00 00 00 09 00 00 00 ...."3..................>.......
3c80 00 00 00 00 00 00 00 00 bc 40 00 00 20 03 00 00 16 00 00 00 06 00 00 00 04 00 00 00 08 00 00 00 .........@......................
3ca0 52 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 a4 35 00 00 66 02 00 00 00 00 00 00 00 00 00 00 R................5..f...........
3cc0 01 00 00 00 00 00 00 00 4e 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 dc 43 00 00 80 00 00 00 ........N................C......
3ce0 16 00 00 00 08 00 00 00 04 00 00 00 08 00 00 00 5e 00 00 00 01 00 00 00 02 00 00 00 00 00 00 00 ................^...............
3d00 20 38 00 00 40 00 00 00 00 00 00 00 00 00 00 00 20 00 00 00 00 00 00 00 6a 00 00 00 01 00 00 00 .8..@...................j.......
3d20 03 00 00 00 00 00 00 00 60 38 00 00 08 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ........`8......................
3d40 66 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 5c 44 00 00 10 00 00 00 16 00 00 00 0b 00 00 00 f...............\D..............
3d60 04 00 00 00 08 00 00 00 81 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 68 38 00 00 3c 00 00 00 ........................h8..<...
3d80 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 7d 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 ................}...............
3da0 6c 44 00 00 10 00 00 00 16 00 00 00 0d 00 00 00 04 00 00 00 08 00 00 00 92 00 00 00 01 00 00 00 lD..............................
3dc0 00 00 00 00 00 00 00 00 a4 38 00 00 20 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 .........8......................
3de0 8e 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 7c 44 00 00 08 00 00 00 16 00 00 00 0f 00 00 00 ................|D..............
3e00 04 00 00 00 08 00 00 00 a6 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 c4 38 00 00 20 00 00 00 .........................8......
3e20 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 a2 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 ................................
3e40 84 44 00 00 10 00 00 00 16 00 00 00 11 00 00 00 04 00 00 00 08 00 00 00 b5 00 00 00 01 00 00 00 .D..............................
3e60 00 00 00 00 00 00 00 00 e4 38 00 00 83 01 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 .........8......................
3e80 c0 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 67 3a 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ................g:..0...........
3ea0 01 00 00 00 00 00 00 00 11 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 97 3a 00 00 c9 00 00 00 .........................:......
3ec0 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 ................................
3ee0 20 3f 00 00 40 01 00 00 17 00 00 00 10 00 00 00 04 00 00 00 10 00 00 00 09 00 00 00 03 00 00 00 .?..@...........................
3f00 00 00 00 00 00 00 00 00 60 40 00 00 41 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ........`@..A...................
3f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 f1 ff ................................
3f40 00 00 00 00 00 00 00 00 00 00 00 00 03 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 03 00 ................................
3f60 00 00 00 00 00 00 00 00 00 00 00 00 03 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 05 00 ................................
3f80 00 00 00 00 00 00 00 00 00 00 00 00 03 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 08 00 ................................
3fa0 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0b 00 ................................
3fc0 0d 00 00 00 00 00 00 00 08 00 00 00 01 00 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0d 00 ................................
3fe0 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 11 00 ................................
4000 00 00 00 00 00 00 00 00 00 00 00 00 03 00 13 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 14 00 ................................
4020 13 00 00 00 00 00 00 00 62 00 00 00 12 00 01 00 1d 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 ........b.......................
4040 33 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 3...............9...............
4060 00 6e 65 74 5f 77 72 69 74 65 2e 63 00 72 63 73 69 64 00 6e 65 74 5f 77 72 69 74 65 00 5f 47 4c .net_write.c.rcsid.net_write._GL
4080 4f 42 41 4c 5f 4f 46 46 53 45 54 5f 54 41 42 4c 45 5f 00 77 72 69 74 65 00 5f 5f 65 72 72 6f 72 OBAL_OFFSET_TABLE_.write.__error
40a0 00 00 00 00 11 00 00 00 0a 11 00 00 39 00 00 00 04 12 00 00 55 00 00 00 04 13 00 00 06 00 00 00 ............9.......U...........
40c0 01 05 00 00 0c 00 00 00 01 07 00 00 10 00 00 00 01 02 00 00 14 00 00 00 01 02 00 00 b5 00 00 00 ................................
40e0 01 0e 00 00 c4 00 00 00 01 0e 00 00 3c 01 00 00 01 0e 00 00 da 02 00 00 01 0e 00 00 1e 0a 00 00 ............<...................
4100 01 0e 00 00 ba 0b 00 00 01 0e 00 00 77 0c 00 00 01 0e 00 00 a2 0c 00 00 01 0e 00 00 b8 0d 00 00 ............w...................
4120 01 0e 00 00 c7 0d 00 00 01 0e 00 00 e9 0d 00 00 01 0e 00 00 3f 0e 00 00 01 0e 00 00 af 0f 00 00 ....................?...........
4140 01 0e 00 00 e3 0f 00 00 01 0e 00 00 f2 0f 00 00 01 0e 00 00 14 10 00 00 01 0e 00 00 8d 11 00 00 ................................
4160 01 0e 00 00 9b 11 00 00 01 0e 00 00 a9 11 00 00 01 0e 00 00 b7 11 00 00 01 0e 00 00 c5 11 00 00 ................................
4180 01 0e 00 00 d3 11 00 00 01 0e 00 00 e1 11 00 00 01 0e 00 00 ef 11 00 00 01 0e 00 00 fd 11 00 00 ................................
41a0 01 0e 00 00 0b 12 00 00 01 0e 00 00 19 12 00 00 01 0e 00 00 27 12 00 00 01 0e 00 00 35 12 00 00 ....................'.......5...
41c0 01 0e 00 00 43 12 00 00 01 0e 00 00 51 12 00 00 01 0e 00 00 60 12 00 00 01 0e 00 00 90 12 00 00 ....C.......Q.......`...........
41e0 01 0e 00 00 97 12 00 00 01 0e 00 00 ab 12 00 00 01 0e 00 00 b9 12 00 00 01 0e 00 00 c7 12 00 00 ................................
4200 01 0e 00 00 d5 12 00 00 01 0e 00 00 e3 12 00 00 01 0e 00 00 f1 12 00 00 01 0e 00 00 ff 12 00 00 ................................
4220 01 0e 00 00 0d 13 00 00 01 0e 00 00 1b 13 00 00 01 0e 00 00 29 13 00 00 01 0e 00 00 37 13 00 00 ....................).......7...
4240 01 0e 00 00 45 13 00 00 01 0e 00 00 53 13 00 00 01 0e 00 00 61 13 00 00 01 0e 00 00 6f 13 00 00 ....E.......S.......a.......o...
4260 01 0e 00 00 91 13 00 00 01 0e 00 00 c0 13 00 00 01 0e 00 00 ce 13 00 00 01 0e 00 00 dc 13 00 00 ................................
4280 01 0e 00 00 ea 13 00 00 01 0e 00 00 f8 13 00 00 01 0e 00 00 06 14 00 00 01 0e 00 00 14 14 00 00 ................................
42a0 01 0e 00 00 22 14 00 00 01 0e 00 00 30 14 00 00 01 0e 00 00 3e 14 00 00 01 0e 00 00 4c 14 00 00 ....".......0.......>.......L...
42c0 01 0e 00 00 5a 14 00 00 01 0e 00 00 68 14 00 00 01 0e 00 00 76 14 00 00 01 0e 00 00 84 14 00 00 ....Z.......h.......v...........
42e0 01 0e 00 00 92 14 00 00 01 0e 00 00 c3 14 00 00 01 0e 00 00 4a 15 00 00 01 0e 00 00 06 16 00 00 ....................J...........
4300 01 0e 00 00 1d 16 00 00 01 0e 00 00 f1 1d 00 00 01 0e 00 00 f6 1e 00 00 01 0e 00 00 fe 22 00 00 ............................."..
4320 01 0e 00 00 89 23 00 00 01 0e 00 00 7f 24 00 00 01 0e 00 00 8d 24 00 00 01 0e 00 00 3f 26 00 00 .....#.......$.......$......?&..
4340 01 0e 00 00 26 28 00 00 01 02 00 00 2a 28 00 00 01 02 00 00 b7 28 00 00 01 0e 00 00 52 29 00 00 ....&(......*(.......(......R)..
4360 01 0e 00 00 57 2c 00 00 01 0e 00 00 62 2c 00 00 01 0e 00 00 6d 2c 00 00 01 0e 00 00 99 2c 00 00 ....W,......b,......m,.......,..
4380 01 0e 00 00 a4 2c 00 00 01 0e 00 00 af 2c 00 00 01 0e 00 00 1c 2e 00 00 01 0e 00 00 53 2f 00 00 .....,.......,..............S/..
43a0 01 09 00 00 19 31 00 00 01 0e 00 00 46 31 00 00 01 0e 00 00 51 31 00 00 01 0e 00 00 5c 31 00 00 .....1......F1......Q1......\1..
43c0 01 0e 00 00 67 31 00 00 01 0e 00 00 e7 31 00 00 01 0e 00 00 ea 32 00 00 01 0e 00 00 e5 01 00 00 ....g1.......1.......2..........
43e0 01 02 00 00 ed 01 00 00 01 02 00 00 f5 01 00 00 01 02 00 00 fd 01 00 00 01 02 00 00 05 02 00 00 ................................
4400 01 02 00 00 0d 02 00 00 01 02 00 00 15 02 00 00 01 02 00 00 1d 02 00 00 01 02 00 00 25 02 00 00 ............................%...
4420 01 02 00 00 2f 02 00 00 01 02 00 00 37 02 00 00 01 02 00 00 3f 02 00 00 01 02 00 00 47 02 00 00 ..../.......7.......?.......G...
4440 01 02 00 00 4f 02 00 00 01 02 00 00 57 02 00 00 01 02 00 00 5f 02 00 00 01 02 00 00 00 00 00 00 ....O.......W......._...........
4460 01 09 00 00 04 00 00 00 01 08 00 00 18 00 00 00 01 0b 00 00 1c 00 00 00 01 02 00 00 06 00 00 00 ................................
4480 01 06 00 00 06 00 00 00 01 06 00 00 10 00 00 00 01 02 00 00 ....................
OpenPOWER on IntegriCloud