summaryrefslogtreecommitdiffstats
path: root/crypto/heimdal/lib/roken/setprogname.lo
blob: 7429f1f8bcef55fbfc19af2fd238c3057232e92d (plain)
ofshex dumpascii
0000 7f 45 4c 46 01 01 01 09 00 00 00 00 00 00 00 00 01 00 03 00 01 00 00 00 00 00 00 00 00 00 00 00 .ELF............................
0020 3c 3a 00 00 00 00 00 00 34 00 00 00 00 00 28 00 18 00 15 00 55 89 e5 53 50 e8 00 00 00 00 5b 81 <:......4.....(.....U..SP.....[.
0040 c3 03 00 00 00 83 ec 0c ff 75 08 e8 fc ff ff ff 8b 5d fc c9 c3 8d 76 00 01 11 01 10 06 12 01 11 .........u.......]....v.........
0060 01 03 08 1b 08 25 08 13 0b 00 00 02 17 01 01 13 0b 0b 3a 0b 3b 0b 00 00 03 0d 00 03 08 3a 0b 3b .....%............:.;........:.;
0080 0b 49 13 00 00 04 01 01 01 13 49 13 00 00 05 21 00 49 13 2f 0b 00 00 06 24 00 03 0e 0b 0b 3e 0b .I........I....!.I./....$.....>.
00a0 00 00 07 24 00 03 08 0b 0b 3e 0b 00 00 08 13 01 01 13 03 08 0b 0b 3a 0b 3b 0b 00 00 09 0d 00 03 ...$.....>............:.;.......
00c0 08 3a 0b 3b 0b 49 13 38 0a 00 00 0a 17 01 01 13 03 08 0b 0b 3a 0b 3b 0b 00 00 0b 0f 00 0b 0b 00 .:.;.I.8............:.;.........
00e0 00 0c 13 01 01 13 03 08 0b 05 3a 0b 3b 0b 00 00 0d 15 01 01 13 27 0c 00 00 0e 05 00 49 13 00 00 ..........:.;........'......I...
0100 0f 0f 00 0b 0b 49 13 00 00 10 13 01 01 13 03 08 0b 0b 3a 0b 3b 05 00 00 11 0d 00 03 08 3a 0b 3b .....I............:.;........:.;
0120 05 49 13 38 0a 00 00 12 15 01 01 13 27 0c 49 13 00 00 13 26 00 49 13 00 00 14 13 00 03 08 3c 0c .I.8........'.I....&.I........<.
0140 00 00 15 13 01 01 13 0b 0b 3a 0b 3b 0b 00 00 16 0d 00 03 0e 3a 0b 3b 0b 49 13 38 0a 00 00 17 0d .........:.;........:.;.I.8.....
0160 00 03 0e 3a 0b 3b 05 49 13 38 0a 00 00 18 04 01 01 13 03 08 0b 0b 3a 0b 3b 0b 00 00 19 28 00 03 ...:.;.I.8............:.;....(..
0180 08 1c 0b 00 00 1a 21 00 49 13 2f 05 00 00 1b 13 01 01 13 03 0e 0b 0b 3a 0b 3b 0b 00 00 1c 28 00 ......!.I./............:.;....(.
01a0 03 08 1c 06 00 00 1d 04 01 01 13 03 08 0b 0b 3a 0b 3b 05 00 00 1e 0d 00 03 08 3a 0b 3b 0b 49 13 ...............:.;........:.;.I.
01c0 0b 0b 0d 0b 0c 0b 38 0a 00 00 1f 04 01 01 13 0b 0b 3a 0b 3b 0b 00 00 20 2e 01 01 13 3f 0c 03 08 ......8..........:.;........?...
01e0 3a 0b 3b 0b 27 0c 11 01 12 01 40 0a 00 00 21 05 00 03 08 3a 0b 3b 0b 49 13 02 0a 00 00 22 16 00 :.;.'.....@...!....:.;.I....."..
0200 03 08 3a 0b 3b 0b 49 13 00 00 23 16 00 03 0e 3a 0b 3b 0b 49 13 00 00 24 35 00 49 13 00 00 25 34 ..:.;.I...#....:.;.I...$5.I...%4
0220 00 03 08 3a 0b 3b 0b 49 13 02 0a 00 00 26 16 00 03 08 3a 0b 3b 05 49 13 00 00 00 c6 32 00 00 02 ...:.;.I.....&....:.;.I.....2...
0240 00 00 00 00 00 04 01 00 00 00 00 21 00 00 00 00 00 00 00 73 65 74 70 72 6f 67 6e 61 6d 65 2e 63 ...........!.......setprogname.c
0260 00 2f 75 73 72 2f 68 6f 6d 65 2f 6e 65 63 74 61 72 2f 64 65 76 65 6c 2f 68 65 69 6d 64 61 6c 2f ./usr/home/nectar/devel/heimdal/
0280 6c 69 62 2f 72 6f 6b 65 6e 00 47 4e 55 20 43 20 33 2e 31 20 5b 46 72 65 65 42 53 44 5d 20 32 30 lib/roken.GNU.C.3.1.[FreeBSD].20
02a0 30 32 30 35 30 39 20 28 70 72 65 72 65 6c 65 61 73 65 29 00 01 02 a6 00 00 00 80 02 ae 03 5f 5f 020509.(prerelease)...........__
02c0 6d 62 73 74 61 74 65 38 00 02 ac a6 00 00 00 03 5f 6d 62 73 74 61 74 65 4c 00 02 ad c5 00 00 00 mbstate8........_mbstateL.......
02e0 00 04 b6 00 00 00 bd 00 00 00 05 b6 00 00 00 7f 00 06 cb 00 00 00 04 07 07 63 68 61 72 00 01 06 .........................char...
0300 06 05 01 00 00 08 05 08 ef 00 00 00 66 64 5f 73 65 74 00 80 03 fa 09 66 64 73 5f 62 69 74 73 00 ............fd_set.....fds_bits.
0320 03 fb ef 00 00 00 02 23 00 00 04 ff 00 00 00 ff 00 00 00 05 b6 00 00 00 1f 00 07 66 64 5f 6d 61 .......#...................fd_ma
0340 73 6b 00 04 07 08 2d 01 00 00 5f 5f 73 69 67 73 65 74 00 10 04 37 09 5f 5f 62 69 74 73 00 04 38 sk....-...__sigset...7.__bits..8
0360 2d 01 00 00 02 23 00 00 04 3d 01 00 00 3d 01 00 00 05 b6 00 00 00 03 00 06 60 00 00 00 04 07 0a -....#...=...=...........`......
0380 78 01 00 00 73 69 67 76 61 6c 00 04 05 78 03 73 69 67 76 61 6c 5f 69 6e 74 00 05 7a 78 01 00 00 x...sigval...x.sigval_int..zx...
03a0 03 73 69 67 76 61 6c 5f 70 74 72 00 05 7b 7f 01 00 00 00 07 69 6e 74 00 04 05 0b 04 02 bc 01 00 .sigval_ptr..{......int.........
03c0 00 04 05 83 03 5f 5f 73 69 67 65 76 5f 73 69 67 6e 6f 00 05 81 78 01 00 00 03 5f 5f 73 69 67 65 .....__sigev_signo...x....__sige
03e0 76 5f 6e 6f 74 69 66 79 5f 6b 71 75 65 75 65 00 05 82 78 01 00 00 00 08 0f 02 00 00 73 69 67 65 v_notify_kqueue...x.........sige
0400 76 65 6e 74 00 0c 05 7e 09 73 69 67 65 76 5f 6e 6f 74 69 66 79 00 05 7f 78 01 00 00 02 23 00 09 vent...~.sigev_notify...x....#..
0420 5f 5f 73 69 67 65 76 5f 75 00 05 83 81 01 00 00 02 23 04 09 73 69 67 65 76 5f 76 61 6c 75 65 00 __sigev_u........#..sigev_value.
0440 05 84 44 01 00 00 02 23 08 00 08 db 02 00 00 5f 5f 73 69 67 69 6e 66 6f 00 40 05 8d 09 73 69 5f ..D....#.......__siginfo.@...si_
0460 73 69 67 6e 6f 00 05 8e 78 01 00 00 02 23 00 09 73 69 5f 65 72 72 6e 6f 00 05 8f 78 01 00 00 02 signo...x....#..si_errno...x....
0480 23 04 09 73 69 5f 63 6f 64 65 00 05 96 78 01 00 00 02 23 08 09 73 69 5f 70 69 64 00 05 97 78 01 #..si_code...x....#..si_pid...x.
04a0 00 00 02 23 0c 09 73 69 5f 75 69 64 00 05 98 db 02 00 00 02 23 10 09 73 69 5f 73 74 61 74 75 73 ...#..si_uid........#..si_status
04c0 00 05 99 78 01 00 00 02 23 14 09 73 69 5f 61 64 64 72 00 05 9a 7f 01 00 00 02 23 18 09 73 69 5f ...x....#..si_addr........#..si_
04e0 76 61 6c 75 65 00 05 9b 44 01 00 00 02 23 1c 09 73 69 5f 62 61 6e 64 00 05 9c e2 02 00 00 02 23 value...D....#..si_band........#
0500 20 09 5f 5f 73 70 61 72 65 5f 5f 00 05 9d ee 02 00 00 02 23 24 00 06 cb 00 00 00 04 07 07 6c 6f ..__spare__........#$.........lo
0520 6e 67 20 69 6e 74 00 04 05 04 fe 02 00 00 78 01 00 00 05 b6 00 00 00 06 00 0c a2 04 00 00 73 69 ng.int........x...............si
0540 67 63 6f 6e 74 65 78 74 00 14 01 06 62 09 73 63 5f 6d 61 73 6b 00 06 63 0a 01 00 00 02 23 00 09 gcontext....b.sc_mask..c.....#..
0560 73 63 5f 6f 6e 73 74 61 63 6b 00 06 64 78 01 00 00 02 23 10 09 73 63 5f 67 73 00 06 65 78 01 00 sc_onstack..dx....#..sc_gs..ex..
0580 00 02 23 14 09 73 63 5f 66 73 00 06 66 78 01 00 00 02 23 18 09 73 63 5f 65 73 00 06 67 78 01 00 ..#..sc_fs..fx....#..sc_es..gx..
05a0 00 02 23 1c 09 73 63 5f 64 73 00 06 68 78 01 00 00 02 23 20 09 73 63 5f 65 64 69 00 06 69 78 01 ..#..sc_ds..hx....#..sc_edi..ix.
05c0 00 00 02 23 24 09 73 63 5f 65 73 69 00 06 6a 78 01 00 00 02 23 28 09 73 63 5f 65 62 70 00 06 6b ...#$.sc_esi..jx....#(.sc_ebp..k
05e0 78 01 00 00 02 23 2c 09 73 63 5f 69 73 70 00 06 6c 78 01 00 00 02 23 30 09 73 63 5f 65 62 78 00 x....#,.sc_isp..lx....#0.sc_ebx.
0600 06 6d 78 01 00 00 02 23 34 09 73 63 5f 65 64 78 00 06 6e 78 01 00 00 02 23 38 09 73 63 5f 65 63 .mx....#4.sc_edx..nx....#8.sc_ec
0620 78 00 06 6f 78 01 00 00 02 23 3c 09 73 63 5f 65 61 78 00 06 70 78 01 00 00 02 23 40 09 73 63 5f x..ox....#<.sc_eax..px....#@.sc_
0640 74 72 61 70 6e 6f 00 06 71 78 01 00 00 02 23 44 09 73 63 5f 65 72 72 00 06 72 78 01 00 00 02 23 trapno..qx....#D.sc_err..rx....#
0660 48 09 73 63 5f 65 69 70 00 06 73 78 01 00 00 02 23 4c 09 73 63 5f 63 73 00 06 74 78 01 00 00 02 H.sc_eip..sx....#L.sc_cs..tx....
0680 23 50 09 73 63 5f 65 66 6c 00 06 75 78 01 00 00 02 23 54 09 73 63 5f 65 73 70 00 06 76 78 01 00 #P.sc_efl..ux....#T.sc_esp..vx..
06a0 00 02 23 58 09 73 63 5f 73 73 00 06 77 78 01 00 00 02 23 5c 09 73 63 5f 66 70 72 65 67 73 00 06 ..#X.sc_ss..wx....#\.sc_fpregs..
06c0 7d a2 04 00 00 02 23 60 09 73 63 5f 73 70 61 72 65 00 06 7e b2 04 00 00 03 23 d0 01 00 04 b2 04 }.....#`.sc_spare..~.....#......
06e0 00 00 78 01 00 00 05 b6 00 00 00 1b 00 04 c2 04 00 00 78 01 00 00 05 b6 00 00 00 10 00 02 f5 04 ..x...............x.............
0700 00 00 04 05 b2 03 5f 5f 73 61 5f 68 61 6e 64 6c 65 72 00 05 b0 01 05 00 00 03 5f 5f 73 61 5f 73 ......__sa_handler........__sa_s
0720 69 67 61 63 74 69 6f 6e 00 05 b1 23 05 00 00 00 0d 01 05 00 00 01 0e 78 01 00 00 00 0f 04 f5 04 igaction...#...........x........
0740 00 00 0d 1d 05 00 00 01 0e 78 01 00 00 0e 1d 05 00 00 0e 7f 01 00 00 00 0f 04 0f 02 00 00 0f 04 .........x......................
0760 07 05 00 00 08 79 05 00 00 73 69 67 61 63 74 69 6f 6e 00 18 05 ae 09 5f 5f 73 69 67 61 63 74 69 .....y...sigaction.....__sigacti
0780 6f 6e 5f 75 00 05 b2 c2 04 00 00 02 23 00 09 73 61 5f 66 6c 61 67 73 00 05 b3 78 01 00 00 02 23 on_u........#..sa_flags...x....#
07a0 04 09 73 61 5f 6d 61 73 6b 00 05 b4 0a 01 00 00 02 23 08 00 08 c3 05 00 00 73 69 67 61 6c 74 73 ..sa_mask........#.......sigalts
07c0 74 61 63 6b 00 0c 05 e2 09 73 73 5f 73 70 00 05 e3 c3 05 00 00 02 23 00 09 73 73 5f 73 69 7a 65 tack.....ss_sp........#..ss_size
07e0 00 05 e4 c9 05 00 00 02 23 04 09 73 73 5f 66 6c 61 67 73 00 05 e5 78 01 00 00 02 23 08 00 0f 04 ........#..ss_flags...x....#....
0800 bd 00 00 00 07 73 69 7a 65 5f 74 00 04 07 08 1d 06 00 00 73 69 67 76 65 63 00 0c 05 f6 09 73 76 .....size_t........sigvec.....sv
0820 5f 68 61 6e 64 6c 65 72 00 05 f7 1d 06 00 00 02 23 00 09 73 76 5f 6d 61 73 6b 00 05 f8 78 01 00 _handler........#..sv_mask...x..
0840 00 02 23 04 09 73 76 5f 66 6c 61 67 73 00 05 f9 78 01 00 00 02 23 08 00 0f 04 f5 04 00 00 10 5d ..#..sv_flags...x....#.........]
0860 06 00 00 73 69 67 73 74 61 63 6b 00 08 05 07 01 11 73 73 5f 73 70 00 05 08 01 c3 05 00 00 02 23 ...sigstack......ss_sp.........#
0880 00 11 73 73 5f 6f 6e 73 74 61 63 6b 00 05 09 01 78 01 00 00 02 23 04 00 08 8d 06 00 00 5f 5f 73 ..ss_onstack....x....#.......__s
08a0 62 75 66 00 08 07 42 09 5f 62 61 73 65 00 07 43 8d 06 00 00 02 23 00 09 5f 73 69 7a 65 00 07 44 buf...B._base..C.....#.._size..D
08c0 78 01 00 00 02 23 04 00 0f 04 93 06 00 00 07 75 6e 73 69 67 6e 65 64 20 63 68 61 72 00 01 08 08 x....#.........unsigned.char....
08e0 f2 07 00 00 5f 5f 73 46 49 4c 45 00 58 07 64 09 5f 70 00 07 65 8d 06 00 00 02 23 00 09 5f 72 00 ....__sFILE.X.d._p..e.....#.._r.
0900 07 66 78 01 00 00 02 23 04 09 5f 77 00 07 67 78 01 00 00 02 23 08 09 5f 66 6c 61 67 73 00 07 68 .fx....#.._w..gx....#.._flags..h
0920 f2 07 00 00 02 23 0c 09 5f 66 69 6c 65 00 07 69 f2 07 00 00 02 23 0e 09 5f 62 66 00 07 6a 5d 06 .....#.._file..i.....#.._bf..j].
0940 00 00 02 23 10 09 5f 6c 62 66 73 69 7a 65 00 07 6b 78 01 00 00 02 23 18 09 5f 63 6f 6f 6b 69 65 ...#.._lbfsize..kx....#.._cookie
0960 00 07 6e 7f 01 00 00 02 23 1c 09 5f 63 6c 6f 73 65 00 07 6f 0f 08 00 00 02 23 20 09 5f 72 65 61 ..n.....#.._close..o.....#.._rea
0980 64 00 07 70 2f 08 00 00 02 23 24 09 5f 73 65 65 6b 00 07 71 59 08 00 00 02 23 28 09 5f 77 72 69 d..p/....#$._seek..qY....#(._wri
09a0 74 65 00 07 72 84 08 00 00 02 23 2c 09 5f 75 62 00 07 75 5d 06 00 00 02 23 30 09 5f 65 78 74 72 te..r.....#,._ub..u]....#0._extr
09c0 61 00 07 76 95 08 00 00 02 23 38 09 5f 75 72 00 07 77 78 01 00 00 02 23 3c 09 5f 75 62 75 66 00 a..v.....#8._ur..wx....#<._ubuf.
09e0 07 7a 9b 08 00 00 02 23 40 09 5f 6e 62 75 66 00 07 7b ab 08 00 00 02 23 43 09 5f 6c 62 00 07 7e .z.....#@._nbuf..{.....#C._lb..~
0a00 5d 06 00 00 02 23 44 09 5f 62 6c 6b 73 69 7a 65 00 07 81 78 01 00 00 02 23 4c 09 5f 6f 66 66 73 ]....#D._blksize...x....#L._offs
0a20 65 74 00 07 82 4f 08 00 00 02 23 50 00 07 73 68 6f 72 74 20 69 6e 74 00 02 05 12 0f 08 00 00 01 et...O....#P..short.int.........
0a40 78 01 00 00 0e 7f 01 00 00 00 0f 04 ff 07 00 00 12 2f 08 00 00 01 78 01 00 00 0e 7f 01 00 00 0e x................/....x.........
0a60 c3 05 00 00 0e 78 01 00 00 00 0f 04 15 08 00 00 12 4f 08 00 00 01 4f 08 00 00 0e 7f 01 00 00 0e .....x...........O....O.........
0a80 4f 08 00 00 0e 78 01 00 00 00 07 66 70 6f 73 5f 74 00 08 05 0f 04 35 08 00 00 12 79 08 00 00 01 O....x.....fpos_t.....5....y....
0aa0 78 01 00 00 0e 7f 01 00 00 0e 79 08 00 00 0e 78 01 00 00 00 0f 04 7f 08 00 00 13 bd 00 00 00 0f x.........y....x................
0ac0 04 5f 08 00 00 14 5f 5f 73 46 49 4c 45 58 00 01 0f 04 8a 08 00 00 04 ab 08 00 00 93 06 00 00 05 ._....__sFILEX..................
0ae0 b6 00 00 00 02 00 04 bb 08 00 00 93 06 00 00 05 b6 00 00 00 00 00 15 e1 08 00 00 08 08 42 09 71 .............................B.q
0b00 75 6f 74 00 08 40 78 01 00 00 02 23 00 09 72 65 6d 00 08 41 78 01 00 00 02 23 04 00 15 07 09 00 uot..@x....#..rem..Ax....#......
0b20 00 08 08 47 09 71 75 6f 74 00 08 45 e2 02 00 00 02 23 00 09 72 65 6d 00 08 46 e2 02 00 00 02 23 ...G.quot..E.....#..rem..F.....#
0b40 04 00 15 2d 09 00 00 10 08 4f 09 71 75 6f 74 00 08 4d 2d 09 00 00 02 23 00 09 72 65 6d 00 08 4e ...-.....O.quot..M-....#..rem..N
0b60 2d 09 00 00 02 23 08 00 07 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 08 05 08 73 09 00 00 74 69 -....#...long.long.int....s...ti
0b80 6d 65 73 70 65 63 00 08 09 32 09 74 76 5f 73 65 63 00 09 33 73 09 00 00 02 23 00 09 74 76 5f 6e mespec...2.tv_sec..3s....#..tv_n
0ba0 73 65 63 00 09 34 e2 02 00 00 02 23 04 00 07 74 69 6d 65 5f 74 00 04 05 08 b1 09 00 00 74 69 6d sec..4.....#...time_t........tim
0bc0 65 76 61 6c 00 08 0a 2f 09 74 76 5f 73 65 63 00 0a 30 e2 02 00 00 02 23 00 09 74 76 5f 75 73 65 eval.../.tv_sec..0.....#..tv_use
0be0 63 00 0a 31 e2 02 00 00 02 23 04 00 08 f1 09 00 00 74 69 6d 65 7a 6f 6e 65 00 08 0a 34 09 74 7a c..1.....#.......timezone...4.tz
0c00 5f 6d 69 6e 75 74 65 73 77 65 73 74 00 0a 35 78 01 00 00 02 23 00 09 74 7a 5f 64 73 74 74 69 6d _minuteswest..5x....#..tz_dsttim
0c20 65 00 0a 36 78 01 00 00 02 23 04 00 08 1f 0a 00 00 62 69 6e 74 69 6d 65 00 0c 0a 41 09 73 65 63 e..6x....#.......bintime...A.sec
0c40 00 0a 42 73 09 00 00 02 23 00 09 66 72 61 63 00 0a 43 1f 0a 00 00 02 23 04 00 06 30 00 00 00 08 ..Bs....#..frac..C.....#...0....
0c60 07 08 62 0a 00 00 69 74 69 6d 65 72 76 61 6c 00 10 0a e7 09 69 74 5f 69 6e 74 65 72 76 61 6c 00 ..b...itimerval.....it_interval.
0c80 0a e8 7d 09 00 00 02 23 00 09 69 74 5f 76 61 6c 75 65 00 0a e9 7d 09 00 00 02 23 08 00 08 c3 0a ..}....#..it_value...}....#.....
0ca0 00 00 63 6c 6f 63 6b 69 6e 66 6f 00 14 0a ef 09 68 7a 00 0a f0 78 01 00 00 02 23 00 09 74 69 63 ..clockinfo.....hz...x....#..tic
0cc0 6b 00 0a f1 78 01 00 00 02 23 04 09 73 70 61 72 65 00 0a f2 78 01 00 00 02 23 08 09 73 74 61 74 k...x....#..spare...x....#..stat
0ce0 68 7a 00 0a f3 78 01 00 00 02 23 0c 09 70 72 6f 66 68 7a 00 0a f4 78 01 00 00 02 23 10 00 08 95 hz...x....#..profhz...x....#....
0d00 0b 00 00 74 6d 00 2c 0b 62 09 74 6d 5f 73 65 63 00 0b 63 78 01 00 00 02 23 00 09 74 6d 5f 6d 69 ...tm.,.b.tm_sec..cx....#..tm_mi
0d20 6e 00 0b 64 78 01 00 00 02 23 04 09 74 6d 5f 68 6f 75 72 00 0b 65 78 01 00 00 02 23 08 09 74 6d n..dx....#..tm_hour..ex....#..tm
0d40 5f 6d 64 61 79 00 0b 66 78 01 00 00 02 23 0c 09 74 6d 5f 6d 6f 6e 00 0b 67 78 01 00 00 02 23 10 _mday..fx....#..tm_mon..gx....#.
0d60 09 74 6d 5f 79 65 61 72 00 0b 68 78 01 00 00 02 23 14 09 74 6d 5f 77 64 61 79 00 0b 69 78 01 00 .tm_year..hx....#..tm_wday..ix..
0d80 00 02 23 18 09 74 6d 5f 79 64 61 79 00 0b 6a 78 01 00 00 02 23 1c 09 74 6d 5f 69 73 64 73 74 00 ..#..tm_yday..jx....#..tm_isdst.
0da0 0b 6b 78 01 00 00 02 23 20 09 74 6d 5f 67 6d 74 6f 66 66 00 0b 6c e2 02 00 00 02 23 24 09 74 6d .kx....#..tm_gmtoff..l.....#$.tm
0dc0 5f 7a 6f 6e 65 00 0b 6d c3 05 00 00 02 23 28 00 15 bb 0b 00 00 10 0c 2d 09 71 75 6f 74 00 0c 2b _zone..m.....#(........-.quot..+
0de0 bb 0b 00 00 02 23 00 09 72 65 6d 00 0c 2c bb 0b 00 00 02 23 08 00 06 39 00 00 00 08 05 08 f7 0b .....#..rem..,.....#...9........
0e00 00 00 6c 69 6e 67 65 72 00 08 0d 69 09 6c 5f 6f 6e 6f 66 66 00 0d 6a 78 01 00 00 02 23 00 09 6c ..linger...i.l_onoff..jx....#..l
0e20 5f 6c 69 6e 67 65 72 00 0d 6b 78 01 00 00 02 23 04 00 0c 36 0c 00 00 61 63 63 65 70 74 5f 66 69 _linger..kx....#...6...accept_fi
0e40 6c 74 65 72 5f 61 72 67 00 00 01 0d 6e 09 61 66 5f 6e 61 6d 65 00 0d 6f 36 0c 00 00 02 23 00 09 lter_arg....n.af_name..o6....#..
0e60 61 66 5f 61 72 67 00 0d 70 46 0c 00 00 02 23 10 00 04 46 0c 00 00 bd 00 00 00 05 b6 00 00 00 0f af_arg..pF....#...F.............
0e80 00 04 56 0c 00 00 bd 00 00 00 05 b6 00 00 00 ef 00 08 99 0c 00 00 73 6f 63 6b 61 64 64 72 00 10 ..V...................sockaddr..
0ea0 0d a9 09 73 61 5f 6c 65 6e 00 0d aa 99 0c 00 00 02 23 00 16 00 00 00 00 0d ab a3 0c 00 00 02 23 ...sa_len........#.............#
0ec0 01 09 73 61 5f 64 61 74 61 00 0d ac aa 0c 00 00 02 23 02 00 07 75 5f 63 68 61 72 00 01 07 06 90 ..sa_data........#...u_char.....
0ee0 00 00 00 01 07 04 ba 0c 00 00 bd 00 00 00 05 b6 00 00 00 0d 00 08 f7 0c 00 00 73 6f 63 6b 70 72 ..........................sockpr
0f00 6f 74 6f 00 04 0d b4 09 73 70 5f 66 61 6d 69 6c 79 00 0d b5 f7 0c 00 00 02 23 00 09 73 70 5f 70 oto.....sp_family........#..sp_p
0f20 72 6f 74 6f 63 6f 6c 00 0d b6 f7 0c 00 00 02 23 02 00 07 75 5f 73 68 6f 72 74 00 02 07 08 7e 0d rotocol........#...u_short....~.
0f40 00 00 73 6f 63 6b 61 64 64 72 5f 73 74 6f 72 61 67 65 00 80 0d c2 09 73 73 5f 6c 65 6e 00 0d c3 ..sockaddr_storage.....ss_len...
0f60 99 0c 00 00 02 23 00 09 73 73 5f 66 61 6d 69 6c 79 00 0d c4 a3 0c 00 00 02 23 01 09 5f 5f 73 73 .....#..ss_family........#..__ss
0f80 5f 70 61 64 31 00 0d c5 7e 0d 00 00 02 23 02 09 5f 5f 73 73 5f 61 6c 69 67 6e 00 0d c6 8e 0d 00 _pad1...~....#..__ss_align......
0fa0 00 02 23 08 09 5f 5f 73 73 5f 70 61 64 32 00 0d c7 99 0d 00 00 02 23 10 00 04 8e 0d 00 00 bd 00 ..#..__ss_pad2........#.........
0fc0 00 00 05 b6 00 00 00 05 00 07 69 6e 74 36 34 5f 74 00 08 05 04 a9 0d 00 00 bd 00 00 00 05 b6 00 ..........int64_t...............
0fe0 00 00 6f 00 10 40 0e 00 00 6d 73 67 68 64 72 00 1c 0d 41 01 17 75 00 00 00 0d 42 01 7f 01 00 00 ..o..@...msghdr...A..u....B.....
1000 02 23 00 17 1b 00 00 00 0d 43 01 40 0e 00 00 02 23 04 11 6d 73 67 5f 69 6f 76 00 0d 44 01 7c 0e .#.......C.@....#..msg_iov..D.|.
1020 00 00 02 23 08 17 c0 00 00 00 0d 45 01 78 01 00 00 02 23 0c 11 6d 73 67 5f 63 6f 6e 74 72 6f 6c ...#.......E.x....#..msg_control
1040 00 0d 46 01 7f 01 00 00 02 23 10 11 6d 73 67 5f 63 6f 6e 74 72 6f 6c 6c 65 6e 00 0d 47 01 40 0e ..F......#..msg_controllen..G.@.
1060 00 00 02 23 14 11 6d 73 67 5f 66 6c 61 67 73 00 0d 48 01 78 01 00 00 02 23 18 00 06 ab 00 00 00 ...#..msg_flags..H.x....#.......
1080 04 07 10 7c 0e 00 00 69 6f 76 65 63 00 08 0d 44 01 09 69 6f 76 5f 62 61 73 65 00 0e 2d c3 05 00 ...|...iovec...D..iov_base..-...
10a0 00 02 23 00 09 69 6f 76 5f 6c 65 6e 00 0e 2e c9 05 00 00 02 23 04 00 0f 04 47 0e 00 00 10 d3 0e ..#..iov_len........#....G......
10c0 00 00 63 6d 73 67 68 64 72 00 0c 0d 5c 01 11 63 6d 73 67 5f 6c 65 6e 00 0d 5d 01 40 0e 00 00 02 ..cmsghdr...\..cmsg_len..].@....
10e0 23 00 11 63 6d 73 67 5f 6c 65 76 65 6c 00 0d 5e 01 78 01 00 00 02 23 04 11 63 6d 73 67 5f 74 79 #..cmsg_level..^.x....#..cmsg_ty
1100 70 65 00 0d 5f 01 78 01 00 00 02 23 08 00 10 72 0f 00 00 63 6d 73 67 63 72 65 64 00 54 0d 71 01 pe.._.x....#...r...cmsgcred.T.q.
1120 11 63 6d 63 72 65 64 5f 70 69 64 00 0d 72 01 72 0f 00 00 02 23 00 11 63 6d 63 72 65 64 5f 75 69 .cmcred_pid..r.r....#..cmcred_ui
1140 64 00 0d 73 01 7b 0f 00 00 02 23 04 11 63 6d 63 72 65 64 5f 65 75 69 64 00 0d 74 01 7b 0f 00 00 d..s.{....#..cmcred_euid..t.{...
1160 02 23 08 11 63 6d 63 72 65 64 5f 67 69 64 00 0d 75 01 84 0f 00 00 02 23 0c 11 63 6d 63 72 65 64 .#..cmcred_gid..u......#..cmcred
1180 5f 6e 67 72 6f 75 70 73 00 0d 76 01 f2 07 00 00 02 23 10 11 63 6d 63 72 65 64 5f 67 72 6f 75 70 _ngroups..v......#..cmcred_group
11a0 73 00 0d 77 01 8d 0f 00 00 02 23 14 00 07 70 69 64 5f 74 00 04 05 07 75 69 64 5f 74 00 04 07 07 s..w......#...pid_t....uid_t....
11c0 67 69 64 5f 74 00 04 07 04 9d 0f 00 00 84 0f 00 00 05 b6 00 00 00 0f 00 10 d3 0f 00 00 6f 73 6f gid_t........................oso
11e0 63 6b 61 64 64 72 00 10 0d 99 01 17 00 00 00 00 0d 9a 01 f7 0c 00 00 02 23 00 11 73 61 5f 64 61 ckaddr..................#..sa_da
1200 74 61 00 0d 9b 01 aa 0c 00 00 02 23 02 00 10 5a 10 00 00 6f 6d 73 67 68 64 72 00 18 0d a1 01 17 ta.........#...Z...omsghdr......
1220 75 00 00 00 0d a2 01 5a 10 00 00 02 23 00 17 1b 00 00 00 0d a3 01 78 01 00 00 02 23 04 11 6d 73 u......Z....#.........x....#..ms
1240 67 5f 69 6f 76 00 0d a4 01 7c 0e 00 00 02 23 08 17 c0 00 00 00 0d a5 01 78 01 00 00 02 23 0c 11 g_iov....|....#.........x....#..
1260 6d 73 67 5f 61 63 63 72 69 67 68 74 73 00 0d a6 01 5a 10 00 00 02 23 10 11 6d 73 67 5f 61 63 63 msg_accrights....Z....#..msg_acc
1280 72 69 67 68 74 73 6c 65 6e 00 0d a7 01 78 01 00 00 02 23 14 00 0f 04 bd 00 00 00 10 bf 10 00 00 rightslen....x....#.............
12a0 73 66 5f 68 64 74 72 00 10 0d b4 01 11 68 65 61 64 65 72 73 00 0d b5 01 7c 0e 00 00 02 23 00 11 sf_hdtr......headers....|....#..
12c0 68 64 72 5f 63 6e 74 00 0d b6 01 78 01 00 00 02 23 04 11 74 72 61 69 6c 65 72 73 00 0d b7 01 7c hdr_cnt....x....#..trailers....|
12e0 0e 00 00 02 23 08 11 74 72 6c 5f 63 6e 74 00 0d b8 01 78 01 00 00 02 23 0c 00 18 e6 10 00 00 75 ....#..trl_cnt....x....#.......u
1300 69 6f 5f 72 77 00 04 0e 31 19 55 49 4f 5f 52 45 41 44 00 00 19 55 49 4f 5f 57 52 49 54 45 00 01 io_rw...1.UIO_READ...UIO_WRITE..
1320 00 18 23 11 00 00 75 69 6f 5f 73 65 67 00 04 0e 34 19 55 49 4f 5f 55 53 45 52 53 50 41 43 45 00 ..#...uio_seg...4.UIO_USERSPACE.
1340 00 19 55 49 4f 5f 53 59 53 53 50 41 43 45 00 01 19 55 49 4f 5f 4e 4f 43 4f 50 59 00 02 00 08 7a ..UIO_SYSSPACE...UIO_NOCOPY....z
1360 11 00 00 67 72 6f 75 70 00 10 0f 39 09 67 72 5f 6e 61 6d 65 00 0f 3a c3 05 00 00 02 23 00 09 67 ...group...9.gr_name..:.....#..g
1380 72 5f 70 61 73 73 77 64 00 0f 3b c3 05 00 00 02 23 04 09 67 72 5f 67 69 64 00 0f 3c 84 0f 00 00 r_passwd..;.....#..gr_gid..<....
13a0 02 23 08 09 67 72 5f 6d 65 6d 00 0f 3d 7a 11 00 00 02 23 0c 00 0f 04 c3 05 00 00 08 61 12 00 00 .#..gr_mem..=z....#.........a...
13c0 6f 73 74 61 74 00 40 10 48 16 7c 01 00 00 10 49 61 12 00 00 02 23 00 16 a4 00 00 00 10 4a 68 12 ostat.@.H.|....Ia....#.......Jh.
13e0 00 00 02 23 04 16 9c 00 00 00 10 4b 71 12 00 00 02 23 08 16 7e 00 00 00 10 4c 7b 12 00 00 02 23 ...#.......Kq....#..~....L{....#
1400 0a 16 52 00 00 00 10 4d 61 12 00 00 02 23 0c 16 59 00 00 00 10 4e 61 12 00 00 02 23 0e 16 4a 00 ..R....Ma....#..Y....Na....#..J.
1420 00 00 10 4f 61 12 00 00 02 23 10 16 42 00 00 00 10 50 86 12 00 00 02 23 14 16 f8 00 00 00 10 51 ...Oa....#..B....P.....#.......Q
1440 3e 09 00 00 02 23 18 16 40 01 00 00 10 52 3e 09 00 00 02 23 20 16 0f 01 00 00 10 53 3e 09 00 00 >....#..@....R>....#.......S>...
1460 02 23 28 16 b5 00 00 00 10 54 86 12 00 00 02 23 30 16 6b 00 00 00 10 55 86 12 00 00 02 23 34 16 .#(......T.....#0.k....U.....#4.
1480 27 00 00 00 10 56 91 12 00 00 02 23 38 16 14 00 00 00 10 57 98 12 00 00 02 23 3c 00 06 72 01 00 '....V.....#8......W.....#<..r..
14a0 00 02 07 07 69 6e 6f 5f 74 00 04 07 07 6d 6f 64 65 5f 74 00 02 07 07 6e 6c 69 6e 6b 5f 74 00 02 ....ino_t....mode_t....nlink_t..
14c0 07 07 69 6e 74 33 32 5f 74 00 04 05 06 1c 01 00 00 04 07 06 36 01 00 00 04 07 08 a1 13 00 00 73 ..int32_t...........6..........s
14e0 74 61 74 00 60 10 5b 16 7c 01 00 00 10 5c a1 13 00 00 02 23 00 16 a4 00 00 00 10 5d 68 12 00 00 tat.`.[.|....\.....#.......]h...
1500 02 23 04 16 9c 00 00 00 10 5e 71 12 00 00 02 23 08 16 7e 00 00 00 10 5f 7b 12 00 00 02 23 0a 16 .#.......^q....#..~...._{....#..
1520 52 00 00 00 10 60 7b 0f 00 00 02 23 0c 16 59 00 00 00 10 61 84 0f 00 00 02 23 10 16 4a 00 00 00 R....`{....#..Y....a.....#..J...
1540 10 62 a1 13 00 00 02 23 14 16 f8 00 00 00 10 64 3e 09 00 00 02 23 18 16 40 01 00 00 10 65 3e 09 .b.....#.......d>....#..@....e>.
1560 00 00 02 23 20 16 0f 01 00 00 10 66 3e 09 00 00 02 23 28 16 42 00 00 00 10 6f aa 13 00 00 02 23 ...#.......f>....#(.B....o.....#
1580 30 16 6b 00 00 00 10 70 8e 0d 00 00 02 23 38 16 b5 00 00 00 10 71 98 12 00 00 02 23 40 16 27 00 0.k....p.....#8......q.....#@.'.
15a0 00 00 10 72 91 12 00 00 02 23 44 16 14 00 00 00 10 73 98 12 00 00 02 23 48 09 73 74 5f 6c 73 70 ...r.....#D......s.....#H.st_lsp
15c0 61 72 65 00 10 74 86 12 00 00 02 23 4c 16 25 01 00 00 10 76 3e 09 00 00 02 23 50 00 07 64 65 76 are..t.....#L.%....v>....#P..dev
15e0 5f 74 00 04 07 07 6f 66 66 5f 74 00 08 05 08 a2 14 00 00 6e 73 74 61 74 00 60 10 8a 16 7c 01 00 _t....off_t........nstat.`...|..
1600 00 10 8b a1 13 00 00 02 23 00 16 a4 00 00 00 10 8c 68 12 00 00 02 23 04 16 9c 00 00 00 10 8d 98 ........#........h....#.........
1620 12 00 00 02 23 08 16 7e 00 00 00 10 8e 98 12 00 00 02 23 0c 16 52 00 00 00 10 8f 7b 0f 00 00 02 ....#..~..........#..R.....{....
1640 23 10 16 59 00 00 00 10 90 84 0f 00 00 02 23 14 16 4a 00 00 00 10 91 a1 13 00 00 02 23 18 16 f8 #..Y..........#..J..........#...
1660 00 00 00 10 92 3e 09 00 00 02 23 1c 16 40 01 00 00 10 93 3e 09 00 00 02 23 24 16 0f 01 00 00 10 .....>....#..@.....>....#$......
1680 94 3e 09 00 00 02 23 2c 16 42 00 00 00 10 95 aa 13 00 00 02 23 34 16 6b 00 00 00 10 96 8e 0d 00 .>....#,.B..........#4.k........
16a0 00 02 23 3c 16 b5 00 00 00 10 97 98 12 00 00 02 23 44 16 27 00 00 00 10 98 91 12 00 00 02 23 48 ..#<............#D.'..........#H
16c0 16 14 00 00 00 10 99 98 12 00 00 02 23 4c 16 25 01 00 00 10 9a 3e 09 00 00 02 23 50 00 08 c4 14 ............#L.%.....>....#P....
16e0 00 00 69 6e 5f 61 64 64 72 00 04 11 55 09 73 5f 61 64 64 72 00 11 56 c4 14 00 00 02 23 00 00 06 ..in_addr...U.s_addr..V.....#...
1700 ee 00 00 00 04 07 08 40 15 00 00 73 6f 63 6b 61 64 64 72 5f 69 6e 00 10 11 5c 09 73 69 6e 5f 6c .......@...sockaddr_in...\.sin_l
1720 65 6e 00 11 5d 40 15 00 00 02 23 00 09 73 69 6e 5f 66 61 6d 69 6c 79 00 11 5e a3 0c 00 00 02 23 en..]@....#..sin_family..^.....#
1740 01 09 73 69 6e 5f 70 6f 72 74 00 11 5f 4b 15 00 00 02 23 02 09 73 69 6e 5f 61 64 64 72 00 11 60 ..sin_port.._K....#..sin_addr..`
1760 a2 14 00 00 02 23 04 09 73 69 6e 5f 7a 65 72 6f 00 11 61 52 15 00 00 02 23 08 00 07 75 69 6e 74 .....#..sin_zero..aR....#...uint
1780 38 5f 74 00 01 07 06 68 01 00 00 02 07 04 62 15 00 00 bd 00 00 00 05 b6 00 00 00 07 00 10 a6 15 8_t....h......b.................
17a0 00 00 69 70 5f 6d 72 65 71 00 08 11 98 01 11 69 6d 72 5f 6d 75 6c 74 69 61 64 64 72 00 11 99 01 ..ip_mreq......imr_multiaddr....
17c0 a2 14 00 00 02 23 00 11 69 6d 72 5f 69 6e 74 65 72 66 61 63 65 00 11 9a 01 a2 14 00 00 02 23 04 .....#..imr_interface.........#.
17e0 00 02 e7 15 00 00 10 12 7e 03 5f 5f 75 36 5f 61 64 64 72 38 00 12 7b e7 15 00 00 03 5f 5f 75 36 ........~.__u6_addr8..{.....__u6
1800 5f 61 64 64 72 31 36 00 12 7c f7 15 00 00 03 5f 5f 75 36 5f 61 64 64 72 33 32 00 12 7d 0e 16 00 _addr16..|.....__u6_addr32..}...
1820 00 00 04 f7 15 00 00 40 15 00 00 05 b6 00 00 00 0f 00 04 07 16 00 00 07 16 00 00 05 b6 00 00 00 .......@........................
1840 07 00 06 56 01 00 00 02 07 04 1e 16 00 00 1e 16 00 00 05 b6 00 00 00 03 00 06 5f 01 00 00 04 07 ...V......................_.....
1860 08 4b 16 00 00 69 6e 36 5f 61 64 64 72 00 10 12 79 09 5f 5f 75 36 5f 61 64 64 72 00 12 7e a6 15 .K...in6_addr...y.__u6_addr..~..
1880 00 00 02 23 00 00 08 e2 16 00 00 73 6f 63 6b 61 64 64 72 5f 69 6e 36 00 1c 12 95 09 73 69 6e 36 ...#.......sockaddr_in6.....sin6
18a0 5f 6c 65 6e 00 12 96 40 15 00 00 02 23 00 09 73 69 6e 36 5f 66 61 6d 69 6c 79 00 12 97 a3 0c 00 _len...@....#..sin6_family......
18c0 00 02 23 01 09 73 69 6e 36 5f 70 6f 72 74 00 12 98 4b 15 00 00 02 23 02 09 73 69 6e 36 5f 66 6c ..#..sin6_port...K....#..sin6_fl
18e0 6f 77 69 6e 66 6f 00 12 99 1e 16 00 00 02 23 04 09 73 69 6e 36 5f 61 64 64 72 00 12 9a 25 16 00 owinfo........#..sin6_addr...%..
1900 00 02 23 08 09 73 69 6e 36 5f 73 63 6f 70 65 5f 69 64 00 12 9b 1e 16 00 00 02 23 18 00 10 19 17 ..#..sin6_scope_id........#.....
1920 00 00 72 6f 75 74 65 5f 69 6e 36 00 20 12 88 01 11 72 6f 5f 72 74 00 12 89 01 23 17 00 00 02 23 ..route_in6......ro_rt....#....#
1940 00 11 72 6f 5f 64 73 74 00 12 8a 01 4b 16 00 00 02 23 04 00 14 72 74 65 6e 74 72 79 00 01 0f 04 ..ro_dst....K....#...rtentry....
1960 19 17 00 00 10 75 17 00 00 69 70 76 36 5f 6d 72 65 71 00 14 12 d0 01 11 69 70 76 36 6d 72 5f 6d .....u...ipv6_mreq......ipv6mr_m
1980 75 6c 74 69 61 64 64 72 00 12 d1 01 25 16 00 00 02 23 00 11 69 70 76 36 6d 72 5f 69 6e 74 65 72 ultiaddr....%....#..ipv6mr_inter
19a0 66 61 63 65 00 12 d2 01 db 02 00 00 02 23 10 00 10 b8 17 00 00 69 6e 36 5f 70 6b 74 69 6e 66 6f face.........#.......in6_pktinfo
19c0 00 14 12 d8 01 11 69 70 69 36 5f 61 64 64 72 00 12 d9 01 25 16 00 00 02 23 00 11 69 70 69 36 5f ......ipi6_addr....%....#..ipi6_
19e0 69 66 69 6e 64 65 78 00 12 da 01 db 02 00 00 02 23 10 00 08 2c 18 00 00 68 6f 73 74 65 6e 74 00 ifindex.........#...,...hostent.
1a00 14 13 5c 09 68 5f 6e 61 6d 65 00 13 5d c3 05 00 00 02 23 00 09 68 5f 61 6c 69 61 73 65 73 00 13 ..\.h_name..].....#..h_aliases..
1a20 5e 7a 11 00 00 02 23 04 09 68 5f 61 64 64 72 74 79 70 65 00 13 5f 78 01 00 00 02 23 08 09 68 5f ^z....#..h_addrtype.._x....#..h_
1a40 6c 65 6e 67 74 68 00 13 60 78 01 00 00 02 23 0c 09 68 5f 61 64 64 72 5f 6c 69 73 74 00 13 61 7a length..`x....#..h_addr_list..az
1a60 11 00 00 02 23 10 00 08 86 18 00 00 6e 65 74 65 6e 74 00 10 13 69 09 6e 5f 6e 61 6d 65 00 13 6a ....#.......netent...i.n_name..j
1a80 c3 05 00 00 02 23 00 09 6e 5f 61 6c 69 61 73 65 73 00 13 6b 7a 11 00 00 02 23 04 09 6e 5f 61 64 .....#..n_aliases..kz....#..n_ad
1aa0 64 72 74 79 70 65 00 13 6c 78 01 00 00 02 23 08 09 6e 5f 6e 65 74 00 13 6d 86 18 00 00 02 23 0c drtype..lx....#..n_net..m.....#.
1ac0 00 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 07 08 f4 18 00 00 73 65 72 76 65 ..long.unsigned.int........serve
1ae0 6e 74 00 10 13 70 09 73 5f 6e 61 6d 65 00 13 71 c3 05 00 00 02 23 00 09 73 5f 61 6c 69 61 73 65 nt...p.s_name..q.....#..s_aliase
1b00 73 00 13 72 7a 11 00 00 02 23 04 09 73 5f 70 6f 72 74 00 13 73 78 01 00 00 02 23 08 09 73 5f 70 s..rz....#..s_port..sx....#..s_p
1b20 72 6f 74 6f 00 13 74 c3 05 00 00 02 23 0c 00 08 3d 19 00 00 70 72 6f 74 6f 65 6e 74 00 0c 13 77 roto..t.....#...=...protoent...w
1b40 09 70 5f 6e 61 6d 65 00 13 78 c3 05 00 00 02 23 00 09 70 5f 61 6c 69 61 73 65 73 00 13 79 7a 11 .p_name..x.....#..p_aliases..yz.
1b60 00 00 02 23 04 09 70 5f 70 72 6f 74 6f 00 13 7a 78 01 00 00 02 23 08 00 08 f2 19 00 00 61 64 64 ...#..p_proto..zx....#.......add
1b80 72 69 6e 66 6f 00 20 13 7d 09 61 69 5f 66 6c 61 67 73 00 13 7e 78 01 00 00 02 23 00 09 61 69 5f rinfo...}.ai_flags..~x....#..ai_
1ba0 66 61 6d 69 6c 79 00 13 7f 78 01 00 00 02 23 04 09 61 69 5f 73 6f 63 6b 74 79 70 65 00 13 80 78 family...x....#..ai_socktype...x
1bc0 01 00 00 02 23 08 09 61 69 5f 70 72 6f 74 6f 63 6f 6c 00 13 81 78 01 00 00 02 23 0c 09 61 69 5f ....#..ai_protocol...x....#..ai_
1be0 61 64 64 72 6c 65 6e 00 13 82 c9 05 00 00 02 23 10 09 61 69 5f 63 61 6e 6f 6e 6e 61 6d 65 00 13 addrlen........#..ai_canonname..
1c00 83 c3 05 00 00 02 23 14 09 61 69 5f 61 64 64 72 00 13 84 f2 19 00 00 02 23 18 09 61 69 5f 6e 65 ......#..ai_addr........#..ai_ne
1c20 78 74 00 13 85 f8 19 00 00 02 23 1c 00 0f 04 56 0c 00 00 0f 04 3d 19 00 00 18 62 1a 00 00 5f 5f xt........#....V.....=....b...__
1c40 6e 73 5f 73 65 63 74 00 04 14 61 19 6e 73 5f 73 5f 71 64 00 00 19 6e 73 5f 73 5f 7a 6e 00 00 19 ns_sect...a.ns_s_qd...ns_s_zn...
1c60 6e 73 5f 73 5f 61 6e 00 01 19 6e 73 5f 73 5f 70 72 00 01 19 6e 73 5f 73 5f 6e 73 00 02 19 6e 73 ns_s_an...ns_s_pr...ns_s_ns...ns
1c80 5f 73 5f 75 64 00 02 19 6e 73 5f 73 5f 61 72 00 03 19 6e 73 5f 73 5f 6d 61 78 00 04 00 08 07 1b _s_ud...ns_s_ar...ns_s_max......
1ca0 00 00 5f 5f 6e 73 5f 6d 73 67 00 30 14 71 09 5f 6d 73 67 00 14 72 07 1b 00 00 02 23 00 09 5f 65 ..__ns_msg.0.q._msg..r.....#.._e
1cc0 6f 6d 00 14 72 07 1b 00 00 02 23 04 09 5f 69 64 00 14 73 61 12 00 00 02 23 08 09 5f 66 6c 61 67 om..r.....#.._id..sa....#.._flag
1ce0 73 00 14 73 61 12 00 00 02 23 0a 09 5f 63 6f 75 6e 74 73 00 14 73 12 1b 00 00 02 23 0c 09 5f 73 s..sa....#.._counts..s.....#.._s
1d00 65 63 74 69 6f 6e 73 00 14 74 22 1b 00 00 02 23 14 09 5f 73 65 63 74 00 14 75 fe 19 00 00 02 23 ections..t"....#.._sect..u.....#
1d20 24 09 5f 72 72 6e 75 6d 00 14 76 78 01 00 00 02 23 28 09 5f 70 74 72 00 14 77 07 1b 00 00 02 23 $._rrnum..vx....#(._ptr..w.....#
1d40 2c 00 0f 04 0d 1b 00 00 13 99 0c 00 00 04 22 1b 00 00 61 12 00 00 05 b6 00 00 00 03 00 04 32 1b ,............."...a...........2.
1d60 00 00 07 1b 00 00 05 b6 00 00 00 03 00 08 67 1b 00 00 5f 6e 73 5f 66 6c 61 67 64 61 74 61 00 08 ..............g..._ns_flagdata..
1d80 14 7b 09 6d 61 73 6b 00 14 7b 78 01 00 00 02 23 00 09 73 68 69 66 74 00 14 7b 78 01 00 00 02 23 .{.mask..{x....#..shift..{x....#
1da0 04 00 0c e0 1b 00 00 5f 5f 6e 73 5f 72 72 00 14 04 14 8c 09 6e 61 6d 65 00 14 8d e0 1b 00 00 02 .......__ns_rr......name........
1dc0 23 00 09 74 79 70 65 00 14 8e 61 12 00 00 03 23 82 08 09 72 72 5f 63 6c 61 73 73 00 14 8f 61 12 #..type...a....#...rr_class...a.
1de0 00 00 03 23 84 08 09 74 74 6c 00 14 90 98 12 00 00 03 23 88 08 09 72 64 6c 65 6e 67 74 68 00 14 ...#...ttl........#...rdlength..
1e00 91 61 12 00 00 03 23 8c 08 09 72 64 61 74 61 00 14 92 07 1b 00 00 03 23 90 08 00 04 f1 1b 00 00 .a....#...rdata........#........
1e20 bd 00 00 00 1a b6 00 00 00 00 04 00 18 79 1c 00 00 5f 5f 6e 73 5f 66 6c 61 67 00 04 14 a2 19 6e .............y...__ns_flag.....n
1e40 73 5f 66 5f 71 72 00 00 19 6e 73 5f 66 5f 6f 70 63 6f 64 65 00 01 19 6e 73 5f 66 5f 61 61 00 02 s_f_qr...ns_f_opcode...ns_f_aa..
1e60 19 6e 73 5f 66 5f 74 63 00 03 19 6e 73 5f 66 5f 72 64 00 04 19 6e 73 5f 66 5f 72 61 00 05 19 6e .ns_f_tc...ns_f_rd...ns_f_ra...n
1e80 73 5f 66 5f 7a 00 06 19 6e 73 5f 66 5f 61 64 00 07 19 6e 73 5f 66 5f 63 64 00 08 19 6e 73 5f 66 s_f_z...ns_f_ad...ns_f_cd...ns_f
1ea0 5f 72 63 6f 64 65 00 09 19 6e 73 5f 66 5f 6d 61 78 00 0a 00 18 de 1c 00 00 5f 5f 6e 73 5f 6f 70 _rcode...ns_f_max........__ns_op
1ec0 63 6f 64 65 00 04 14 b3 19 6e 73 5f 6f 5f 71 75 65 72 79 00 00 19 6e 73 5f 6f 5f 69 71 75 65 72 code.....ns_o_query...ns_o_iquer
1ee0 79 00 01 19 6e 73 5f 6f 5f 73 74 61 74 75 73 00 02 19 6e 73 5f 6f 5f 6e 6f 74 69 66 79 00 04 19 y...ns_o_status...ns_o_notify...
1f00 6e 73 5f 6f 5f 75 70 64 61 74 65 00 05 19 6e 73 5f 6f 5f 6d 61 78 00 06 00 18 a5 1d 00 00 5f 5f ns_o_update...ns_o_max........__
1f20 6e 73 5f 72 63 6f 64 65 00 04 14 c0 19 6e 73 5f 72 5f 6e 6f 65 72 72 6f 72 00 00 19 6e 73 5f 72 ns_rcode.....ns_r_noerror...ns_r
1f40 5f 66 6f 72 6d 65 72 72 00 01 19 6e 73 5f 72 5f 73 65 72 76 66 61 69 6c 00 02 19 6e 73 5f 72 5f _formerr...ns_r_servfail...ns_r_
1f60 6e 78 64 6f 6d 61 69 6e 00 03 19 6e 73 5f 72 5f 6e 6f 74 69 6d 70 6c 00 04 19 6e 73 5f 72 5f 72 nxdomain...ns_r_notimpl...ns_r_r
1f80 65 66 75 73 65 64 00 05 19 6e 73 5f 72 5f 79 78 64 6f 6d 61 69 6e 00 06 19 6e 73 5f 72 5f 79 78 efused...ns_r_yxdomain...ns_r_yx
1fa0 72 72 73 65 74 00 07 19 6e 73 5f 72 5f 6e 78 72 72 73 65 74 00 08 19 6e 73 5f 72 5f 6e 6f 74 61 rrset...ns_r_nxrrset...ns_r_nota
1fc0 75 74 68 00 09 19 6e 73 5f 72 5f 6e 6f 74 7a 6f 6e 65 00 0a 19 6e 73 5f 72 5f 6d 61 78 00 0b 00 uth...ns_r_notzone...ns_r_max...
1fe0 18 ee 1d 00 00 5f 5f 6e 73 5f 75 70 64 61 74 65 5f 6f 70 65 72 61 74 69 6f 6e 00 04 14 d1 19 6e .....__ns_update_operation.....n
2000 73 5f 75 6f 70 5f 64 65 6c 65 74 65 00 00 19 6e 73 5f 75 6f 70 5f 61 64 64 00 01 19 6e 73 5f 75 s_uop_delete...ns_uop_add...ns_u
2020 6f 70 5f 6d 61 78 00 02 00 1b f1 1e 00 00 0a 00 00 00 34 14 da 09 72 5f 70 72 65 76 00 14 db f1 op_max............4...r_prev....
2040 1e 00 00 02 23 00 09 72 5f 6e 65 78 74 00 14 dc f1 1e 00 00 02 23 04 09 72 5f 73 65 63 74 69 6f ....#..r_next........#..r_sectio
2060 6e 00 14 dd f7 1e 00 00 02 23 08 09 72 5f 64 6e 61 6d 65 00 14 de c3 05 00 00 02 23 0c 09 72 5f n........#..r_dname........#..r_
2080 63 6c 61 73 73 00 14 df 61 12 00 00 02 23 10 09 72 5f 74 79 70 65 00 14 e0 61 12 00 00 02 23 12 class...a....#..r_type...a....#.
20a0 09 72 5f 74 74 6c 00 14 e1 98 12 00 00 02 23 14 09 72 5f 64 61 74 61 00 14 e2 fe 1e 00 00 02 23 .r_ttl........#..r_data........#
20c0 18 09 72 5f 73 69 7a 65 00 14 e3 61 12 00 00 02 23 1c 09 72 5f 6f 70 63 6f 64 65 00 14 e4 78 01 ..r_size...a....#..r_opcode...x.
20e0 00 00 02 23 20 09 72 5f 67 72 70 6e 65 78 74 00 14 e6 f1 1e 00 00 02 23 24 09 72 5f 64 70 00 14 ...#..r_grpnext........#$.r_dp..
2100 e7 0e 1f 00 00 02 23 28 09 72 5f 64 65 6c 64 70 00 14 e8 0e 1f 00 00 02 23 2c 09 72 5f 7a 6f 6e ......#(.r_deldp........#,.r_zon
2120 65 00 14 e9 61 12 00 00 02 23 30 00 0f 04 ee 1d 00 00 06 87 00 00 00 01 07 0f 04 99 0c 00 00 14 e...a....#0.....................
2140 64 61 74 61 62 75 66 00 01 0f 04 04 1f 00 00 18 0a 21 00 00 5f 5f 6e 73 5f 74 79 70 65 00 04 14 databuf..........!..__ns_type...
2160 f0 19 6e 73 5f 74 5f 61 00 01 19 6e 73 5f 74 5f 6e 73 00 02 19 6e 73 5f 74 5f 6d 64 00 03 19 6e ..ns_t_a...ns_t_ns...ns_t_md...n
2180 73 5f 74 5f 6d 66 00 04 19 6e 73 5f 74 5f 63 6e 61 6d 65 00 05 19 6e 73 5f 74 5f 73 6f 61 00 06 s_t_mf...ns_t_cname...ns_t_soa..
21a0 19 6e 73 5f 74 5f 6d 62 00 07 19 6e 73 5f 74 5f 6d 67 00 08 19 6e 73 5f 74 5f 6d 72 00 09 19 6e .ns_t_mb...ns_t_mg...ns_t_mr...n
21c0 73 5f 74 5f 6e 75 6c 6c 00 0a 19 6e 73 5f 74 5f 77 6b 73 00 0b 19 6e 73 5f 74 5f 70 74 72 00 0c s_t_null...ns_t_wks...ns_t_ptr..
21e0 19 6e 73 5f 74 5f 68 69 6e 66 6f 00 0d 19 6e 73 5f 74 5f 6d 69 6e 66 6f 00 0e 19 6e 73 5f 74 5f .ns_t_hinfo...ns_t_minfo...ns_t_
2200 6d 78 00 0f 19 6e 73 5f 74 5f 74 78 74 00 10 19 6e 73 5f 74 5f 72 70 00 11 19 6e 73 5f 74 5f 61 mx...ns_t_txt...ns_t_rp...ns_t_a
2220 66 73 64 62 00 12 19 6e 73 5f 74 5f 78 32 35 00 13 19 6e 73 5f 74 5f 69 73 64 6e 00 14 19 6e 73 fsdb...ns_t_x25...ns_t_isdn...ns
2240 5f 74 5f 72 74 00 15 19 6e 73 5f 74 5f 6e 73 61 70 00 16 19 6e 73 5f 74 5f 6e 73 61 70 5f 70 74 _t_rt...ns_t_nsap...ns_t_nsap_pt
2260 72 00 17 19 6e 73 5f 74 5f 73 69 67 00 18 19 6e 73 5f 74 5f 6b 65 79 00 19 19 6e 73 5f 74 5f 70 r...ns_t_sig...ns_t_key...ns_t_p
2280 78 00 1a 19 6e 73 5f 74 5f 67 70 6f 73 00 1b 19 6e 73 5f 74 5f 61 61 61 61 00 1c 19 6e 73 5f 74 x...ns_t_gpos...ns_t_aaaa...ns_t
22a0 5f 6c 6f 63 00 1d 19 6e 73 5f 74 5f 6e 78 74 00 1e 19 6e 73 5f 74 5f 65 69 64 00 1f 19 6e 73 5f _loc...ns_t_nxt...ns_t_eid...ns_
22c0 74 5f 6e 69 6d 6c 6f 63 00 20 19 6e 73 5f 74 5f 73 72 76 00 21 19 6e 73 5f 74 5f 61 74 6d 61 00 t_nimloc...ns_t_srv.!.ns_t_atma.
22e0 22 19 6e 73 5f 74 5f 6e 61 70 74 72 00 23 19 6e 73 5f 74 5f 6f 70 74 00 29 19 6e 73 5f 74 5f 69 ".ns_t_naptr.#.ns_t_opt.).ns_t_i
2300 78 66 72 00 fb 19 6e 73 5f 74 5f 61 78 66 72 00 fc 19 6e 73 5f 74 5f 6d 61 69 6c 62 00 fd 19 6e xfr...ns_t_axfr...ns_t_mailb...n
2320 73 5f 74 5f 6d 61 69 6c 61 00 fe 19 6e 73 5f 74 5f 61 6e 79 00 ff 1c 6e 73 5f 74 5f 6d 61 78 00 s_t_maila...ns_t_any...ns_t_max.
2340 00 00 01 00 00 1d 65 21 00 00 5f 5f 6e 73 5f 63 6c 61 73 73 00 04 14 21 01 19 6e 73 5f 63 5f 69 ......e!..__ns_class...!..ns_c_i
2360 6e 00 01 19 6e 73 5f 63 5f 63 68 61 6f 73 00 03 19 6e 73 5f 63 5f 68 73 00 04 19 6e 73 5f 63 5f n...ns_c_chaos...ns_c_hs...ns_c_
2380 6e 6f 6e 65 00 fe 19 6e 73 5f 63 5f 61 6e 79 00 ff 1c 6e 73 5f 63 5f 6d 61 78 00 00 00 01 00 00 none...ns_c_any...ns_c_max......
23a0 15 7d 22 00 00 0c 15 63 1e 69 64 00 15 41 db 02 00 00 04 10 10 02 23 00 1e 72 64 00 15 52 db 02 .}"....c.id..A........#..rd..R..
23c0 00 00 04 01 0f 02 23 00 1e 74 63 00 15 53 db 02 00 00 04 01 0e 02 23 00 1e 61 61 00 15 54 db 02 ......#..tc..S........#..aa..T..
23e0 00 00 04 01 0d 02 23 00 1e 6f 70 63 6f 64 65 00 15 55 db 02 00 00 04 04 09 02 23 00 1e 71 72 00 ......#..opcode..U........#..qr.
2400 15 56 db 02 00 00 04 01 08 02 23 00 1e 72 63 6f 64 65 00 15 58 db 02 00 00 04 04 04 02 23 00 1e .V........#..rcode..X........#..
2420 63 64 00 15 59 db 02 00 00 04 01 03 02 23 00 1e 61 64 00 15 5a db 02 00 00 04 01 02 02 23 00 1e cd..Y........#..ad..Z........#..
2440 75 6e 75 73 65 64 00 15 5b db 02 00 00 04 01 01 02 23 00 1e 72 61 00 15 5c db 02 00 00 04 01 00 unused..[........#..ra..\.......
2460 02 23 00 1e 71 64 63 6f 75 6e 74 00 15 5f db 02 00 00 04 10 10 02 23 04 1e 61 6e 63 6f 75 6e 74 .#..qdcount.._........#..ancount
2480 00 15 60 db 02 00 00 04 10 00 02 23 04 1e 6e 73 63 6f 75 6e 74 00 15 61 db 02 00 00 04 10 10 02 ..`........#..nscount..a........
24a0 23 08 1e 61 72 63 6f 75 6e 74 00 15 62 db 02 00 00 04 10 00 02 23 08 00 15 a4 22 00 00 08 16 74 #..arcount..b........#...."....t
24c0 09 61 64 64 72 00 16 72 a2 14 00 00 02 23 00 09 6d 61 73 6b 00 16 73 98 12 00 00 02 23 04 00 0c .addr..r.....#..mask..s.....#...
24e0 a9 23 00 00 5f 5f 72 65 73 5f 73 74 61 74 65 00 00 02 16 62 09 72 65 74 72 61 6e 73 00 16 63 78 .#..__res_state....b.retrans..cx
2500 01 00 00 02 23 00 09 72 65 74 72 79 00 16 64 78 01 00 00 02 23 04 09 6f 70 74 69 6f 6e 73 00 16 ....#..retry..dx....#..options..
2520 65 a9 23 00 00 02 23 08 09 6e 73 63 6f 75 6e 74 00 16 66 78 01 00 00 02 23 0c 16 d8 00 00 00 16 e.#...#..nscount..fx....#.......
2540 68 b3 23 00 00 02 23 10 09 69 64 00 16 6a f7 0c 00 00 02 23 40 09 64 6e 73 72 63 68 00 16 6b c3 h.#...#..id..j.....#@.dnsrch..k.
2560 23 00 00 02 23 44 09 64 65 66 64 6e 61 6d 65 00 16 6c d3 23 00 00 02 23 60 09 70 66 63 6f 64 65 #...#D.defdname..l.#...#`.pfcode
2580 00 16 6d a9 23 00 00 03 23 e0 02 1e 6e 64 6f 74 73 00 16 6e db 02 00 00 04 04 1c 03 23 e4 02 1e ..m.#...#...ndots..n........#...
25a0 6e 73 6f 72 74 00 16 6f db 02 00 00 04 04 18 03 23 e4 02 09 75 6e 75 73 65 64 00 16 70 e3 23 00 nsort..o........#...unused..p.#.
25c0 00 03 23 e5 02 16 e4 00 00 00 16 74 f3 23 00 00 03 23 e8 02 09 70 61 64 00 16 75 03 24 00 00 03 ..#........t.#...#...pad..u.$...
25e0 23 b8 03 00 07 75 5f 6c 6f 6e 67 00 04 07 04 c3 23 00 00 cb 14 00 00 05 b6 00 00 00 02 00 04 d3 #....u_long.....#...............
2600 23 00 00 c3 05 00 00 05 b6 00 00 00 06 00 04 e3 23 00 00 bd 00 00 00 05 b6 00 00 00 ff 00 04 f3 #...............#...............
2620 23 00 00 bd 00 00 00 05 b6 00 00 00 02 00 04 03 24 00 00 7d 22 00 00 05 b6 00 00 00 09 00 04 13 #...............$..}"...........
2640 24 00 00 bd 00 00 00 05 b6 00 00 00 47 00 02 33 24 00 00 10 16 83 03 69 6e 61 00 16 81 a2 14 00 $...........G..3$......ina......
2660 00 03 69 6e 36 61 00 16 82 25 16 00 00 00 15 67 24 00 00 24 16 84 09 61 66 00 16 7f 78 01 00 00 ..in6a...%.....g$..$...af...x...
2680 02 23 00 09 61 64 64 72 00 16 83 13 24 00 00 02 23 04 09 6d 61 73 6b 00 16 83 13 24 00 00 02 23 .#..addr....$...#..mask....$...#
26a0 14 00 0c 9e 24 00 00 5f 5f 72 65 73 5f 73 74 61 74 65 5f 65 78 74 00 e8 02 16 7c 16 d8 00 00 00 ....$..__res_state_ext....|.....
26c0 16 7d 9e 24 00 00 02 23 00 16 e4 00 00 00 16 84 ae 24 00 00 03 23 80 03 00 04 ae 24 00 00 02 0d .}.$...#.........$...#.....$....
26e0 00 00 05 b6 00 00 00 02 00 04 be 24 00 00 33 24 00 00 05 b6 00 00 00 09 00 1f 08 25 00 00 04 16 ...........$..3$...........%....
2700 b2 19 72 65 73 5f 67 6f 61 68 65 61 64 00 00 19 72 65 73 5f 6e 65 78 74 6e 73 00 01 19 72 65 73 ..res_goahead...res_nextns...res
2720 5f 6d 6f 64 69 66 69 65 64 00 02 19 72 65 73 5f 64 6f 6e 65 00 03 19 72 65 73 5f 65 72 72 6f 72 _modified...res_done...res_error
2740 00 04 00 08 4d 25 00 00 72 65 73 5f 73 79 6d 00 0c 16 c3 09 6e 75 6d 62 65 72 00 16 c4 78 01 00 ....M%..res_sym.....number...x..
2760 00 02 23 00 09 6e 61 6d 65 00 16 c5 c3 05 00 00 02 23 04 09 68 75 6d 61 6e 6e 61 6d 65 00 16 c6 ..#..name........#..humanname...
2780 c3 05 00 00 02 23 08 00 08 b2 25 00 00 66 6c 6f 63 6b 00 18 17 b5 09 6c 5f 73 74 61 72 74 00 17 .....#....%..flock.....l_start..
27a0 b6 aa 13 00 00 02 23 00 09 6c 5f 6c 65 6e 00 17 b7 aa 13 00 00 02 23 08 09 6c 5f 70 69 64 00 17 ......#..l_len........#..l_pid..
27c0 b8 72 0f 00 00 02 23 10 09 6c 5f 74 79 70 65 00 17 b9 f2 07 00 00 02 23 14 09 6c 5f 77 68 65 6e .r....#..l_type........#..l_when
27e0 63 65 00 17 ba f2 07 00 00 02 23 16 00 08 40 26 00 00 74 65 72 6d 69 6f 73 00 2c 18 ba 09 63 5f ce........#...@&..termios.,...c_
2800 69 66 6c 61 67 00 18 bb 40 26 00 00 02 23 00 09 63 5f 6f 66 6c 61 67 00 18 bc 40 26 00 00 02 23 iflag...@&...#..c_oflag...@&...#
2820 04 09 63 5f 63 66 6c 61 67 00 18 bd 40 26 00 00 02 23 08 09 63 5f 6c 66 6c 61 67 00 18 be 40 26 ..c_cflag...@&...#..c_lflag...@&
2840 00 00 02 23 0c 09 63 5f 63 63 00 18 bf 47 26 00 00 02 23 10 09 63 5f 69 73 70 65 65 64 00 18 c0 ...#..c_cc...G&...#..c_ispeed...
2860 5f 26 00 00 02 23 24 09 63 5f 6f 73 70 65 65 64 00 18 c1 5f 26 00 00 02 23 28 00 06 4d 01 00 00 _&...#$.c_ospeed..._&...#(..M...
2880 04 07 04 57 26 00 00 57 26 00 00 05 b6 00 00 00 13 00 07 63 63 5f 74 00 01 07 07 73 70 65 65 64 ...W&..W&..........cc_t....speed
28a0 5f 74 00 04 07 08 c5 26 00 00 77 69 6e 73 69 7a 65 00 08 19 38 09 77 73 5f 72 6f 77 00 19 39 c5 _t.....&..winsize...8.ws_row..9.
28c0 26 00 00 02 23 00 09 77 73 5f 63 6f 6c 00 19 3a c5 26 00 00 02 23 02 09 77 73 5f 78 70 69 78 65 &...#..ws_col..:.&...#..ws_xpixe
28e0 6c 00 19 3b c5 26 00 00 02 23 04 09 77 73 5f 79 70 69 78 65 6c 00 19 3c c5 26 00 00 02 23 06 00 l..;.&...#..ws_ypixel..<.&...#..
2900 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 07 08 33 27 00 00 74 74 79 73 69 .short.unsigned.int....3'..ttysi
2920 7a 65 00 08 1a 3a 09 74 73 5f 6c 69 6e 65 73 00 1a 3b c5 26 00 00 02 23 00 09 74 73 5f 63 6f 6c ze...:.ts_lines..;.&...#..ts_col
2940 73 00 1a 3c c5 26 00 00 02 23 02 09 74 73 5f 78 78 78 00 1a 3d c5 26 00 00 02 23 04 09 74 73 5f s..<.&...#..ts_xxx..=.&...#..ts_
2960 79 79 79 00 1a 3e c5 26 00 00 02 23 06 00 08 11 28 00 00 70 61 73 73 77 64 00 2c 1b 56 09 70 77 yyy..>.&...#....(..passwd.,.V.pw
2980 5f 6e 61 6d 65 00 1b 57 c3 05 00 00 02 23 00 09 70 77 5f 70 61 73 73 77 64 00 1b 58 c3 05 00 00 _name..W.....#..pw_passwd..X....
29a0 02 23 04 09 70 77 5f 75 69 64 00 1b 59 7b 0f 00 00 02 23 08 09 70 77 5f 67 69 64 00 1b 5a 84 0f .#..pw_uid..Y{....#..pw_gid..Z..
29c0 00 00 02 23 0c 09 70 77 5f 63 68 61 6e 67 65 00 1b 5b 73 09 00 00 02 23 10 09 70 77 5f 63 6c 61 ...#..pw_change..[s....#..pw_cla
29e0 73 73 00 1b 5c c3 05 00 00 02 23 14 09 70 77 5f 67 65 63 6f 73 00 1b 5d c3 05 00 00 02 23 18 09 ss..\.....#..pw_gecos..].....#..
2a00 70 77 5f 64 69 72 00 1b 5e c3 05 00 00 02 23 1c 09 70 77 5f 73 68 65 6c 6c 00 1b 5f c3 05 00 00 pw_dir..^.....#..pw_shell.._....
2a20 02 23 20 09 70 77 5f 65 78 70 69 72 65 00 1b 60 73 09 00 00 02 23 24 09 70 77 5f 66 69 65 6c 64 .#..pw_expire..`s....#$.pw_field
2a40 73 00 1b 61 78 01 00 00 02 23 28 00 20 42 28 00 00 01 73 65 74 5f 70 72 6f 67 6e 61 6d 65 00 01 s..ax....#(..B(...set_progname..
2a60 41 01 00 00 00 00 21 00 00 00 01 55 21 61 72 67 76 30 00 01 40 c3 05 00 00 02 91 08 00 22 5f 5f A.....!....U!argv0..@........"__
2a80 67 6e 75 63 5f 76 61 5f 6c 69 73 74 00 02 51 58 28 00 00 0f 04 bd 00 00 00 23 05 01 00 00 02 7c gnuc_va_list..QX(........#.....|
2aa0 2d 09 00 00 22 5f 5f 75 69 6e 74 36 34 5f 74 00 02 7d 7b 28 00 00 07 6c 6f 6e 67 20 6c 6f 6e 67 -..."__uint64_t..}{(...long.long
2ac0 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 08 07 22 5f 5f 69 6e 74 38 5f 74 00 02 88 a5 28 00 00 .unsigned.int..."__int8_t....(..
2ae0 07 73 69 67 6e 65 64 20 63 68 61 72 00 01 06 22 5f 5f 75 69 6e 74 38 5f 74 00 02 89 93 06 00 00 .signed.char..."__uint8_t.......
2b00 22 5f 5f 69 6e 74 31 36 5f 74 00 02 8a f2 07 00 00 22 5f 5f 75 69 6e 74 31 36 5f 74 00 02 8b c5 "__int16_t......."__uint16_t....
2b20 26 00 00 22 5f 5f 69 6e 74 33 32 5f 74 00 02 8c 78 01 00 00 23 60 00 00 00 02 8d db 02 00 00 22 &.."__int32_t...x...#`........."
2b40 5f 5f 69 6e 74 70 74 72 5f 74 00 02 8f 78 01 00 00 22 5f 5f 75 69 6e 74 70 74 72 5f 74 00 02 90 __intptr_t...x..."__uintptr_t...
2b60 db 02 00 00 22 5f 5f 69 6e 74 5f 6c 65 61 73 74 38 5f 74 00 02 92 a5 28 00 00 22 5f 5f 75 69 6e ...."__int_least8_t....(.."__uin
2b80 74 5f 6c 65 61 73 74 38 5f 74 00 02 93 93 06 00 00 22 5f 5f 69 6e 74 5f 6c 65 61 73 74 31 36 5f t_least8_t......."__int_least16_
2ba0 74 00 02 94 f2 07 00 00 22 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 31 36 5f 74 00 02 95 c5 26 00 00 t......."__uint_least16_t....&..
2bc0 22 5f 5f 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 02 96 78 01 00 00 22 5f 5f 75 69 6e 74 5f 6c "__int_least32_t...x..."__uint_l
2be0 65 61 73 74 33 32 5f 74 00 02 97 db 02 00 00 22 5f 5f 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 east32_t......."__int_least64_t.
2c00 02 98 5e 28 00 00 22 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 02 99 69 28 00 00 22 5f ..^(.."__uint_least64_t...i(.."_
2c20 5f 69 6e 74 5f 66 61 73 74 38 5f 74 00 02 9b 78 01 00 00 22 5f 5f 75 69 6e 74 5f 66 61 73 74 38 _int_fast8_t...x..."__uint_fast8
2c40 5f 74 00 02 9c db 02 00 00 22 5f 5f 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 02 9d 78 01 00 00 22 _t......."__int_fast16_t...x..."
2c60 5f 5f 75 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 02 9e db 02 00 00 22 5f 5f 69 6e 74 5f 66 61 73 __uint_fast16_t......."__int_fas
2c80 74 33 32 5f 74 00 02 9f 78 01 00 00 22 5f 5f 75 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 02 a0 db t32_t...x..."__uint_fast32_t....
2ca0 02 00 00 22 5f 5f 69 6e 74 5f 66 61 73 74 36 34 5f 74 00 02 a1 5e 28 00 00 22 5f 5f 75 69 6e 74 ..."__int_fast64_t...^(.."__uint
2cc0 5f 66 61 73 74 36 34 5f 74 00 02 a2 69 28 00 00 22 5f 5f 69 6e 74 6d 61 78 5f 74 00 02 a4 5e 28 _fast64_t...i(.."__intmax_t...^(
2ce0 00 00 22 5f 5f 75 69 6e 74 6d 61 78 5f 74 00 02 a5 69 28 00 00 22 5f 5f 6d 62 73 74 61 74 65 5f .."__uintmax_t...i(.."__mbstate_
2d00 74 00 02 ae 7a 00 00 00 22 76 6d 5f 6f 66 66 73 65 74 5f 74 00 1c 28 db 02 00 00 22 76 6d 5f 6f t...z..."vm_offset_t..(...."vm_o
2d20 6f 66 66 73 65 74 5f 74 00 1c 29 5e 28 00 00 22 76 6d 5f 70 69 6e 64 65 78 5f 74 00 1c 2a 69 28 offset_t..)^(.."vm_pindex_t..*i(
2d40 00 00 22 76 6d 5f 73 69 7a 65 5f 74 00 1c 2b db 02 00 00 22 72 65 67 69 73 74 65 72 5f 74 00 1c .."vm_size_t..+...."register_t..
2d60 2d e8 28 00 00 22 75 5f 72 65 67 69 73 74 65 72 5f 74 00 1c 2e f9 28 00 00 22 63 72 69 74 69 63 -.(.."u_register_t....(.."critic
2d80 61 6c 5f 74 00 1c 36 18 2b 00 00 22 69 6e 74 72 6d 61 73 6b 5f 74 00 1c 39 f9 28 00 00 22 75 5f al_t..6.+.."intrmask_t..9.(.."u_
2da0 63 68 61 72 00 03 36 93 06 00 00 22 75 5f 73 68 6f 72 74 00 03 37 c5 26 00 00 22 75 5f 69 6e 74 char..6...."u_short..7.&.."u_int
2dc0 00 03 38 db 02 00 00 22 75 5f 6c 6f 6e 67 00 03 39 86 18 00 00 22 75 73 68 6f 72 74 00 03 3a c5 ..8...."u_long..9...."ushort..:.
2de0 26 00 00 22 75 69 6e 74 00 03 3b db 02 00 00 22 69 6e 74 38 5f 74 00 03 42 95 28 00 00 22 69 6e &.."uint..;...."int8_t..B.(.."in
2e00 74 31 36 5f 74 00 03 47 c5 28 00 00 22 69 6e 74 33 32 5f 74 00 03 4c e8 28 00 00 22 69 6e 74 36 t16_t..G.(.."int32_t..L.(.."int6
2e20 34 5f 74 00 03 51 5e 28 00 00 22 75 69 6e 74 38 5f 74 00 03 56 b4 28 00 00 23 56 01 00 00 03 5b 4_t..Q^(.."uint8_t..V.(..#V....[
2e40 d6 28 00 00 23 5f 01 00 00 03 60 f9 28 00 00 23 30 00 00 00 03 65 69 28 00 00 22 69 6e 74 70 74 .(..#_....`.(..#0....ei(.."intpt
2e60 72 5f 74 00 03 6a 04 29 00 00 22 75 69 6e 74 70 74 72 5f 74 00 03 6b 16 29 00 00 23 87 00 00 00 r_t..j.).."uintptr_t..k.)..#....
2e80 03 72 b4 28 00 00 23 72 01 00 00 03 73 d6 28 00 00 23 36 01 00 00 03 74 f9 28 00 00 22 75 5f 69 .r.(..#r....s.(..#6....t.(.."u_i
2ea0 6e 74 36 34 5f 74 00 03 75 69 28 00 00 22 75 5f 71 75 61 64 5f 74 00 03 7a 61 2c 00 00 22 71 75 nt64_t..ui(.."u_quad_t..za,.."qu
2ec0 61 64 5f 74 00 03 7b e0 2b 00 00 22 71 61 64 64 72 5f 74 00 03 7c 9f 2c 00 00 0f 04 82 2c 00 00 ad_t..{.+.."qaddr_t..|.,.....,..
2ee0 22 63 61 64 64 72 5f 74 00 03 7e c3 05 00 00 22 63 5f 63 61 64 64 72 5f 74 00 03 7f 79 08 00 00 "caddr_t..~...."c_caddr_t...y...
2f00 22 76 5f 63 61 64 64 72 5f 74 00 03 80 d6 2c 00 00 0f 04 dc 2c 00 00 24 bd 00 00 00 22 64 61 64 "v_caddr_t....,.....,..$...."dad
2f20 64 72 5f 74 00 03 81 e0 2b 00 00 22 66 69 78 70 74 5f 74 00 03 82 56 2c 00 00 22 67 69 64 5f 74 dr_t....+.."fixpt_t...V,.."gid_t
2f40 00 03 85 f9 28 00 00 22 69 6e 6f 5f 74 00 03 89 56 2c 00 00 22 6b 65 79 5f 74 00 03 8a e2 02 00 ....(.."ino_t...V,.."key_t......
2f60 00 22 6d 6f 64 65 5f 74 00 03 8b 4b 2c 00 00 22 6e 6c 69 6e 6b 5f 74 00 03 8c 4b 2c 00 00 22 6f ."mode_t...K,.."nlink_t...K,.."o
2f80 66 66 5f 74 00 03 8d 5e 28 00 00 22 70 69 64 5f 74 00 03 8e 78 01 00 00 22 72 6c 69 6d 5f 74 00 ff_t...^(.."pid_t...x..."rlim_t.
2fa0 03 8f 82 2c 00 00 22 73 65 67 73 7a 5f 74 00 03 92 e8 28 00 00 22 73 77 62 6c 6b 5f 74 00 03 96 ...,.."segsz_t....(.."swblk_t...
2fc0 d1 2b 00 00 22 75 69 64 5f 74 00 03 99 f9 28 00 00 22 64 65 76 5f 74 00 03 ab 56 2c 00 00 22 63 .+.."uid_t....(.."dev_t...V,.."c
2fe0 6c 6f 63 6b 5f 74 00 03 be 86 18 00 00 22 63 6c 6f 63 6b 69 64 5f 74 00 03 c3 78 01 00 00 23 1c lock_t......."clockid_t...x...#.
3000 01 00 00 03 c8 9c 29 00 00 22 66 73 62 6c 6b 63 6e 74 5f 74 00 03 cd 69 28 00 00 22 66 73 66 69 ......).."fsblkcnt_t...i(.."fsfi
3020 6c 63 6e 74 5f 74 00 03 ce 69 28 00 00 22 73 69 7a 65 5f 74 00 03 d3 db 02 00 00 22 73 73 69 7a lcnt_t...i(.."size_t......."ssiz
3040 65 5f 74 00 03 d8 78 01 00 00 22 74 69 6d 65 5f 74 00 03 dd 78 01 00 00 22 74 69 6d 65 72 5f 74 e_t...x..."time_t...x..."timer_t
3060 00 03 e2 78 01 00 00 22 66 64 5f 6d 61 73 6b 00 03 f3 86 18 00 00 22 66 64 5f 73 65 74 00 03 fc ...x..."fd_mask......."fd_set...
3080 cc 00 00 00 22 73 69 67 73 65 74 5f 74 00 04 39 0a 01 00 00 22 5f 5f 73 69 67 68 61 6e 64 6c 65 ...."sigset_t..9...."__sighandle
30a0 72 5f 74 00 05 71 f5 04 00 00 22 73 69 67 69 6e 66 6f 5f 74 00 05 9e 0f 02 00 00 22 73 69 67 5f r_t..q...."siginfo_t......."sig_
30c0 61 74 6f 6d 69 63 5f 74 00 06 2c 78 01 00 00 22 5f 5f 73 69 67 69 6e 66 6f 68 61 6e 64 6c 65 72 atomic_t..,x..."__siginfohandler
30e0 5f 74 00 05 d6 07 05 00 00 22 73 69 67 5f 74 00 05 d8 1d 06 00 00 22 73 74 61 63 6b 5f 74 00 05 _t......."sig_t......."stack_t..
3100 e6 79 05 00 00 14 5f 5f 75 63 6f 6e 74 65 78 74 00 01 04 e7 2e 00 00 e7 2e 00 00 05 b6 00 00 00 .y....__ucontext................
3120 01 00 13 79 08 00 00 25 72 63 73 69 64 00 01 24 ff 2e 00 00 05 03 00 00 00 00 13 d7 2e 00 00 22 ...y...%rcsid..$..............."
3140 66 70 6f 73 5f 74 00 07 37 5e 28 00 00 22 46 49 4c 45 00 07 83 a4 06 00 00 22 72 75 6e 65 5f 74 fpos_t..7^(.."FILE......."rune_t
3160 00 08 2e 78 01 00 00 22 77 63 68 61 72 5f 74 00 08 3a 78 01 00 00 22 64 69 76 5f 74 00 08 42 bb ...x..."wchar_t..:x..."div_t..B.
3180 08 00 00 22 6c 64 69 76 5f 74 00 08 47 e1 08 00 00 22 6c 6c 64 69 76 5f 74 00 08 4f 07 09 00 00 ..."ldiv_t..G...."lldiv_t..O....
31a0 22 76 61 5f 6c 69 73 74 00 1d 2b 58 28 00 00 22 69 6e 74 5f 6c 65 61 73 74 38 5f 74 00 1e 4d 29 "va_list..+X(.."int_least8_t..M)
31c0 29 00 00 22 69 6e 74 5f 6c 65 61 73 74 31 36 5f 74 00 1e 4e 56 29 00 00 22 69 6e 74 5f 6c 65 61 ).."int_least16_t..NV).."int_lea
31e0 73 74 33 32 5f 74 00 1e 4f 85 29 00 00 22 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 1e 50 b4 29 st32_t..O.).."int_least64_t..P.)
3200 00 00 22 75 69 6e 74 5f 6c 65 61 73 74 38 5f 74 00 1e 52 3f 29 00 00 22 75 69 6e 74 5f 6c 65 61 .."uint_least8_t..R?).."uint_lea
3220 73 74 31 36 5f 74 00 1e 53 6d 29 00 00 22 75 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 1e 54 9c st16_t..Sm).."uint_least32_t..T.
3240 29 00 00 22 75 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 1e 55 cb 29 00 00 22 69 6e 74 5f 66 61 ).."uint_least64_t..U.).."int_fa
3260 73 74 38 5f 74 00 1e 57 e3 29 00 00 22 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 1e 58 0e 2a 00 00 st8_t..W.).."int_fast16_t..X.*..
3280 22 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 1e 59 3b 2a 00 00 22 69 6e 74 5f 66 61 73 74 36 34 5f "int_fast32_t..Y;*.."int_fast64_
32a0 74 00 1e 5a 68 2a 00 00 22 75 69 6e 74 5f 66 61 73 74 38 5f 74 00 1e 5c f8 29 00 00 22 75 69 6e t..Zh*.."uint_fast8_t..\.).."uin
32c0 74 5f 66 61 73 74 31 36 5f 74 00 1e 5d 24 2a 00 00 22 75 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 t_fast16_t..]$*.."uint_fast32_t.
32e0 1e 5e 51 2a 00 00 22 75 69 6e 74 5f 66 61 73 74 36 34 5f 74 00 1e 5f 7e 2a 00 00 23 39 00 00 00 .^Q*.."uint_fast64_t.._~*..#9...
3300 1e 61 95 2a 00 00 22 75 69 6e 74 6d 61 78 5f 74 00 1e 62 a7 2a 00 00 22 69 6d 61 78 64 69 76 5f .a.*.."uintmax_t..b.*.."imaxdiv_
3320 74 00 0c 2d 95 0b 00 00 23 90 00 00 00 0d 35 b4 28 00 00 23 ab 00 00 00 0d 3a f9 28 00 00 23 ee t..-....#.....5.(..#.....:.(..#.
3340 00 00 00 11 45 09 2c 00 00 23 68 01 00 00 11 4a fe 2b 00 00 22 6e 73 5f 73 65 63 74 00 14 6a fe ....E.,..#h....J.+.."ns_sect..j.
3360 19 00 00 22 6e 73 5f 6d 73 67 00 14 78 62 1a 00 00 22 6e 73 5f 72 72 00 14 93 67 1b 00 00 22 6e ..."ns_msg..xb..."ns_rr...g..."n
3380 73 5f 66 6c 61 67 00 14 ae f1 1b 00 00 22 6e 73 5f 6f 70 63 6f 64 65 00 14 bb 79 1c 00 00 22 6e s_flag......."ns_opcode...y..."n
33a0 73 5f 72 63 6f 64 65 00 14 ce de 1c 00 00 22 6e 73 5f 75 70 64 61 74 65 5f 6f 70 65 72 61 74 69 s_rcode......."ns_update_operati
33c0 6f 6e 00 14 d5 a5 1d 00 00 23 0a 00 00 00 14 eb ee 1d 00 00 26 6e 73 5f 74 79 70 65 00 14 1c 01 on.......#..........&ns_type....
33e0 14 1f 00 00 26 6e 73 5f 63 6c 61 73 73 00 14 2a 01 0a 21 00 00 22 48 45 41 44 45 52 00 15 63 65 ....&ns_class..*..!.."HEADER..ce
3400 21 00 00 22 72 65 73 5f 73 65 6e 64 68 6f 6f 6b 61 63 74 00 16 b3 be 24 00 00 22 72 65 73 5f 73 !.."res_sendhookact....$.."res_s
3420 65 6e 64 5f 71 68 6f 6f 6b 00 16 ba f5 31 00 00 0f 04 fb 31 00 00 12 24 32 00 00 01 c8 31 00 00 end_qhook....1.....1...$2....1..
3440 0e 24 32 00 00 0e 35 32 00 00 0e 3b 32 00 00 0e fe 1e 00 00 0e 78 01 00 00 0e 3b 32 00 00 00 0f .$2...52...;2........x....;2....
3460 04 2a 32 00 00 13 2f 32 00 00 0f 04 cb 14 00 00 0f 04 07 1b 00 00 0f 04 78 01 00 00 22 72 65 73 .*2.../2................x..."res
3480 5f 73 65 6e 64 5f 72 68 6f 6f 6b 00 16 c1 57 32 00 00 0f 04 5d 32 00 00 12 86 32 00 00 01 c8 31 _send_rhook...W2....]2....2....1
34a0 00 00 0e 86 32 00 00 0e 07 1b 00 00 0e 78 01 00 00 0e fe 1e 00 00 0e 78 01 00 00 0e 3b 32 00 00 ....2........x.........x....;2..
34c0 00 0f 04 8c 32 00 00 13 cb 14 00 00 23 4d 01 00 00 18 b6 db 02 00 00 22 63 63 5f 74 00 18 b7 93 ....2.......#M........."cc_t....
34e0 06 00 00 22 73 70 65 65 64 5f 74 00 18 b8 db 02 00 00 26 53 69 67 41 63 74 69 6f 6e 00 1f 01 01 ..."speed_t.......&SigAction....
3500 01 05 00 00 00 f6 01 00 00 02 00 ce 01 00 00 01 01 f6 f5 0a 00 01 01 01 01 00 00 00 01 2f 75 73 ............................./us
3520 72 2f 69 6e 63 6c 75 64 65 00 2f 75 73 72 2f 69 6e 63 6c 75 64 65 2f 6d 61 63 68 69 6e 65 00 2f r/include./usr/include/machine./
3540 75 73 72 2f 69 6e 63 6c 75 64 65 2f 73 79 73 00 00 73 65 74 70 72 6f 67 6e 61 6d 65 2e 63 00 00 usr/include/sys..setprogname.c..
3560 00 00 61 6e 73 69 2e 68 00 02 00 00 74 79 70 65 73 2e 68 00 03 00 00 5f 73 69 67 73 65 74 2e 68 ..ansi.h....types.h...._sigset.h
3580 00 03 00 00 73 69 67 6e 61 6c 2e 68 00 03 00 00 73 69 67 6e 61 6c 2e 68 00 02 00 00 73 74 64 69 ....signal.h....signal.h....stdi
35a0 6f 2e 68 00 01 00 00 73 74 64 6c 69 62 2e 68 00 01 00 00 74 69 6d 65 73 70 65 63 2e 68 00 03 00 o.h....stdlib.h....timespec.h...
35c0 00 74 69 6d 65 2e 68 00 03 00 00 74 69 6d 65 2e 68 00 01 00 00 69 6e 74 74 79 70 65 73 2e 68 00 .time.h....time.h....inttypes.h.
35e0 01 00 00 73 6f 63 6b 65 74 2e 68 00 03 00 00 75 69 6f 2e 68 00 03 00 00 67 72 70 2e 68 00 01 00 ...socket.h....uio.h....grp.h...
3600 00 73 74 61 74 2e 68 00 03 00 00 6e 65 74 69 6e 65 74 2f 69 6e 2e 68 00 01 00 00 6e 65 74 69 6e .stat.h....netinet/in.h....netin
3620 65 74 36 2f 69 6e 36 2e 68 00 01 00 00 6e 65 74 64 62 2e 68 00 01 00 00 61 72 70 61 2f 6e 61 6d et6/in6.h....netdb.h....arpa/nam
3640 65 73 65 72 2e 68 00 01 00 00 61 72 70 61 2f 6e 61 6d 65 73 65 72 5f 63 6f 6d 70 61 74 2e 68 00 eser.h....arpa/nameser_compat.h.
3660 01 00 00 72 65 73 6f 6c 76 2e 68 00 01 00 00 66 63 6e 74 6c 2e 68 00 01 00 00 74 65 72 6d 69 6f ...resolv.h....fcntl.h....termio
3680 73 2e 68 00 01 00 00 74 74 79 63 6f 6d 2e 68 00 03 00 00 69 6f 63 74 6c 2e 68 00 03 00 00 70 77 s.h....ttycom.h....ioctl.h....pw
36a0 64 2e 68 00 01 00 00 74 79 70 65 73 2e 68 00 02 00 00 73 74 64 61 72 67 2e 68 00 01 00 00 73 74 d.h....types.h....stdarg.h....st
36c0 64 69 6e 74 2e 68 00 03 00 00 72 6f 6b 65 6e 2d 63 6f 6d 6d 6f 6e 2e 68 00 00 00 00 00 00 05 02 dint.h....roken-common.h........
36e0 00 00 00 00 54 00 05 02 11 00 00 00 15 00 05 02 1c 00 00 00 15 00 05 02 21 00 00 00 00 01 01 00 ....T...................!.......
3700 40 28 23 29 24 49 64 3a 20 73 65 74 70 72 6f 67 6e 61 6d 65 2e 63 2c 76 20 31 2e 31 20 32 30 30 @(#)$Id:.setprogname.c,v.1.1.200
3720 31 2f 30 37 2f 30 39 20 31 34 3a 35 36 3a 35 31 20 61 73 73 61 72 20 45 78 70 20 24 00 00 00 00 1/07/09.14:56:51.assar.Exp.$....
3740 00 00 00 00 00 00 00 00 10 00 00 00 ff ff ff ff 01 00 01 7c 08 0c 04 04 88 01 00 00 1c 00 00 00 ...................|............
3760 00 00 00 00 00 00 00 00 21 00 00 00 41 0e 08 85 02 42 0d 05 41 83 03 53 2e 10 00 00 1f 00 00 00 ........!...A....B..A..S........
3780 02 00 00 00 00 00 ca 32 00 00 11 28 00 00 73 65 74 5f 70 72 6f 67 6e 61 6d 65 00 00 00 00 00 1c .......2...(..set_progname......
37a0 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 73 ...................!...........s
37c0 61 5f 66 61 6d 69 6c 79 00 6e 73 5f 75 70 64 72 65 63 00 73 74 5f 67 65 6e 00 6d 73 67 5f 6e 61 a_family.ns_updrec.st_gen.msg_na
37e0 6d 65 6c 65 6e 00 73 74 5f 66 6c 61 67 73 00 75 69 6e 74 36 34 5f 74 00 69 6e 74 6d 61 78 5f 74 melen.st_flags.uint64_t.intmax_t
3800 00 73 74 5f 73 69 7a 65 00 73 74 5f 72 64 65 76 00 73 74 5f 75 69 64 00 73 74 5f 67 69 64 00 5f .st_size.st_rdev.st_uid.st_gid._
3820 5f 75 69 6e 74 33 32 5f 74 00 73 74 5f 62 6c 6f 63 6b 73 00 6d 73 67 5f 6e 61 6d 65 00 73 74 5f _uint32_t.st_blocks.msg_name.st_
3840 6e 6c 69 6e 6b 00 75 5f 69 6e 74 38 5f 74 00 73 61 5f 66 61 6d 69 6c 79 5f 74 00 73 74 5f 6d 6f nlink.u_int8_t.sa_family_t.st_mo
3860 64 65 00 73 74 5f 69 6e 6f 00 73 6f 63 6b 6c 65 6e 5f 74 00 73 74 5f 62 6c 6b 73 69 7a 65 00 6d de.st_ino.socklen_t.st_blksize.m
3880 73 67 5f 69 6f 76 6c 65 6e 00 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 6e 73 61 64 64 72 5f 6c 69 sg_iovlen.unsigned.int.nsaddr_li
38a0 73 74 00 73 6f 72 74 5f 6c 69 73 74 00 69 6e 5f 61 64 64 72 5f 74 00 73 74 5f 61 74 69 6d 65 73 st.sort_list.in_addr_t.st_atimes
38c0 70 65 63 00 5f 5f 69 6e 74 36 34 5f 74 00 73 74 5f 63 74 69 6d 65 73 70 65 63 00 66 66 6c 61 67 pec.__int64_t.st_ctimespec.fflag
38e0 73 5f 74 00 73 74 5f 62 69 72 74 68 74 69 6d 65 73 70 65 63 00 75 5f 69 6e 74 33 32 5f 74 00 73 s_t.st_birthtimespec.u_int32_t.s
3900 74 5f 6d 74 69 6d 65 73 70 65 63 00 74 63 66 6c 61 67 5f 74 00 75 69 6e 74 31 36 5f 74 00 75 69 t_mtimespec.tcflag_t.uint16_t.ui
3920 6e 74 33 32 5f 74 00 69 6e 5f 70 6f 72 74 5f 74 00 75 5f 69 6e 74 31 36 5f 74 00 73 74 5f 64 65 nt32_t.in_port_t.u_int16_t.st_de
3940 76 00 00 47 43 43 3a 20 28 47 4e 55 29 20 33 2e 31 20 5b 46 72 65 65 42 53 44 5d 20 32 30 30 32 v..GCC:.(GNU).3.1.[FreeBSD].2002
3960 30 35 30 39 20 28 70 72 65 72 65 6c 65 61 73 65 29 00 00 2e 73 79 6d 74 61 62 00 2e 73 74 72 74 0509.(prerelease)...symtab..strt
3980 61 62 00 2e 73 68 73 74 72 74 61 62 00 2e 72 65 6c 2e 74 65 78 74 00 2e 64 61 74 61 00 2e 62 73 ab..shstrtab..rel.text..data..bs
39a0 73 00 2e 64 65 62 75 67 5f 61 62 62 72 65 76 00 2e 72 65 6c 2e 64 65 62 75 67 5f 69 6e 66 6f 00 s..debug_abbrev..rel.debug_info.
39c0 2e 72 65 6c 2e 64 65 62 75 67 5f 6c 69 6e 65 00 2e 72 6f 64 61 74 61 00 2e 72 65 6c 2e 64 61 74 .rel.debug_line..rodata..rel.dat
39e0 61 2e 72 65 6c 2e 72 6f 2e 6c 6f 63 61 6c 00 2e 72 65 6c 2e 64 65 62 75 67 5f 66 72 61 6d 65 00 a.rel.ro.local..rel.debug_frame.
3a00 2e 72 65 6c 2e 64 65 62 75 67 5f 70 75 62 6e 61 6d 65 73 00 2e 72 65 6c 2e 64 65 62 75 67 5f 61 .rel.debug_pubnames..rel.debug_a
3a20 72 61 6e 67 65 73 00 2e 64 65 62 75 67 5f 73 74 72 00 2e 63 6f 6d 6d 65 6e 74 00 00 00 00 00 00 ranges..debug_str..comment......
3a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a60 00 00 00 00 1f 00 00 00 01 00 00 00 06 00 00 00 00 00 00 00 34 00 00 00 24 00 00 00 00 00 00 00 ....................4...$.......
3a80 00 00 00 00 04 00 00 00 00 00 00 00 1b 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 70 3f 00 00 ............................p?..
3aa0 10 00 00 00 16 00 00 00 01 00 00 00 04 00 00 00 08 00 00 00 25 00 00 00 01 00 00 00 03 00 00 00 ....................%...........
3ac0 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 2b 00 00 00 ....X.......................+...
3ae0 08 00 00 00 03 00 00 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ............X...................
3b00 00 00 00 00 30 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 58 00 00 00 e3 01 00 00 00 00 00 00 ....0...............X...........
3b20 00 00 00 00 01 00 00 00 00 00 00 00 42 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 3b 02 00 00 ............B...............;...
3b40 ca 32 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 3e 00 00 00 09 00 00 00 00 00 00 00 .2..................>...........
3b60 00 00 00 00 80 3f 00 00 20 03 00 00 16 00 00 00 06 00 00 00 04 00 00 00 08 00 00 00 52 00 00 00 .....?......................R...
3b80 01 00 00 00 00 00 00 00 00 00 00 00 05 35 00 00 fa 01 00 00 00 00 00 00 00 00 00 00 01 00 00 00 .............5..................
3ba0 00 00 00 00 4e 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 a0 42 00 00 20 00 00 00 16 00 00 00 ....N................B..........
3bc0 08 00 00 00 04 00 00 00 08 00 00 00 5e 00 00 00 01 00 00 00 02 00 00 00 00 00 00 00 00 37 00 00 ............^................7..
3be0 40 00 00 00 00 00 00 00 00 00 00 00 20 00 00 00 00 00 00 00 6a 00 00 00 01 00 00 00 03 00 00 00 @...................j...........
3c00 00 00 00 00 40 37 00 00 08 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 66 00 00 00 ....@7......................f...
3c20 09 00 00 00 00 00 00 00 00 00 00 00 c0 42 00 00 10 00 00 00 16 00 00 00 0b 00 00 00 04 00 00 00 .............B..................
3c40 08 00 00 00 81 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 48 37 00 00 34 00 00 00 00 00 00 00 ....................H7..4.......
3c60 00 00 00 00 04 00 00 00 00 00 00 00 7d 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 d0 42 00 00 ............}................B..
3c80 10 00 00 00 16 00 00 00 0d 00 00 00 04 00 00 00 08 00 00 00 92 00 00 00 01 00 00 00 00 00 00 00 ................................
3ca0 00 00 00 00 7c 37 00 00 23 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 8e 00 00 00 ....|7..#.......................
3cc0 09 00 00 00 00 00 00 00 00 00 00 00 e0 42 00 00 08 00 00 00 16 00 00 00 0f 00 00 00 04 00 00 00 .............B..................
3ce0 08 00 00 00 a6 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 9f 37 00 00 20 00 00 00 00 00 00 00 .....................7..........
3d00 00 00 00 00 01 00 00 00 00 00 00 00 a2 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 e8 42 00 00 .............................B..
3d20 10 00 00 00 16 00 00 00 11 00 00 00 04 00 00 00 08 00 00 00 b5 00 00 00 01 00 00 00 00 00 00 00 ................................
3d40 00 00 00 00 bf 37 00 00 83 01 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 c0 00 00 00 .....7..........................
3d60 01 00 00 00 00 00 00 00 00 00 00 00 42 39 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ............B9..0...............
3d80 00 00 00 00 11 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 72 39 00 00 c9 00 00 00 00 00 00 00 ....................r9..........
3da0 00 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 fc 3d 00 00 .............................=..
3dc0 30 01 00 00 17 00 00 00 10 00 00 00 04 00 00 00 10 00 00 00 09 00 00 00 03 00 00 00 00 00 00 00 0...............................
3de0 00 00 00 00 2c 3f 00 00 44 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ....,?..D.......................
3e00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 f1 ff 00 00 00 00 ................................
3e20 00 00 00 00 00 00 00 00 03 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 03 00 00 00 00 00 ................................
3e40 00 00 00 00 00 00 00 00 03 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 05 00 00 00 00 00 ................................
3e60 00 00 00 00 00 00 00 00 03 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 08 00 00 00 00 00 ................................
3e80 00 00 00 00 00 00 00 00 03 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0b 00 0f 00 00 00 ................................
3ea0 00 00 00 00 08 00 00 00 01 00 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0d 00 00 00 00 00 ................................
3ec0 00 00 00 00 00 00 00 00 03 00 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 11 00 00 00 00 00 ................................
3ee0 00 00 00 00 00 00 00 00 03 00 13 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 14 00 15 00 00 00 ................................
3f00 00 00 00 00 21 00 00 00 12 00 01 00 22 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 38 00 00 00 ....!......."...............8...
3f20 00 00 00 00 00 00 00 00 10 00 00 00 00 73 65 74 70 72 6f 67 6e 61 6d 65 2e 63 00 72 63 73 69 64 .............setprogname.c.rcsid
3f40 00 73 65 74 5f 70 72 6f 67 6e 61 6d 65 00 5f 47 4c 4f 42 41 4c 5f 4f 46 46 53 45 54 5f 54 41 42 .set_progname._GLOBAL_OFFSET_TAB
3f60 4c 45 5f 00 73 65 74 70 72 6f 67 6e 61 6d 65 00 0d 00 00 00 0a 11 00 00 18 00 00 00 04 12 00 00 LE_.setprogname.................
3f80 06 00 00 00 01 05 00 00 0c 00 00 00 01 07 00 00 10 00 00 00 01 02 00 00 14 00 00 00 01 02 00 00 ................................
3fa0 b7 00 00 00 01 0e 00 00 c6 00 00 00 01 0e 00 00 3e 01 00 00 01 0e 00 00 dc 02 00 00 01 0e 00 00 ................>...............
3fc0 20 0a 00 00 01 0e 00 00 bc 0b 00 00 01 0e 00 00 79 0c 00 00 01 0e 00 00 a4 0c 00 00 01 0e 00 00 ................y...............
3fe0 ba 0d 00 00 01 0e 00 00 c9 0d 00 00 01 0e 00 00 eb 0d 00 00 01 0e 00 00 41 0e 00 00 01 0e 00 00 ........................A.......
4000 b1 0f 00 00 01 0e 00 00 e5 0f 00 00 01 0e 00 00 f4 0f 00 00 01 0e 00 00 16 10 00 00 01 0e 00 00 ................................
4020 8f 11 00 00 01 0e 00 00 9d 11 00 00 01 0e 00 00 ab 11 00 00 01 0e 00 00 b9 11 00 00 01 0e 00 00 ................................
4040 c7 11 00 00 01 0e 00 00 d5 11 00 00 01 0e 00 00 e3 11 00 00 01 0e 00 00 f1 11 00 00 01 0e 00 00 ................................
4060 ff 11 00 00 01 0e 00 00 0d 12 00 00 01 0e 00 00 1b 12 00 00 01 0e 00 00 29 12 00 00 01 0e 00 00 ........................).......
4080 37 12 00 00 01 0e 00 00 45 12 00 00 01 0e 00 00 53 12 00 00 01 0e 00 00 62 12 00 00 01 0e 00 00 7.......E.......S.......b.......
40a0 92 12 00 00 01 0e 00 00 99 12 00 00 01 0e 00 00 ad 12 00 00 01 0e 00 00 bb 12 00 00 01 0e 00 00 ................................
40c0 c9 12 00 00 01 0e 00 00 d7 12 00 00 01 0e 00 00 e5 12 00 00 01 0e 00 00 f3 12 00 00 01 0e 00 00 ................................
40e0 01 13 00 00 01 0e 00 00 0f 13 00 00 01 0e 00 00 1d 13 00 00 01 0e 00 00 2b 13 00 00 01 0e 00 00 ........................+.......
4100 39 13 00 00 01 0e 00 00 47 13 00 00 01 0e 00 00 55 13 00 00 01 0e 00 00 63 13 00 00 01 0e 00 00 9.......G.......U.......c.......
4120 71 13 00 00 01 0e 00 00 93 13 00 00 01 0e 00 00 c2 13 00 00 01 0e 00 00 d0 13 00 00 01 0e 00 00 q...............................
4140 de 13 00 00 01 0e 00 00 ec 13 00 00 01 0e 00 00 fa 13 00 00 01 0e 00 00 08 14 00 00 01 0e 00 00 ................................
4160 16 14 00 00 01 0e 00 00 24 14 00 00 01 0e 00 00 32 14 00 00 01 0e 00 00 40 14 00 00 01 0e 00 00 ........$.......2.......@.......
4180 4e 14 00 00 01 0e 00 00 5c 14 00 00 01 0e 00 00 6a 14 00 00 01 0e 00 00 78 14 00 00 01 0e 00 00 N.......\.......j.......x.......
41a0 86 14 00 00 01 0e 00 00 94 14 00 00 01 0e 00 00 c5 14 00 00 01 0e 00 00 4c 15 00 00 01 0e 00 00 ........................L.......
41c0 08 16 00 00 01 0e 00 00 1f 16 00 00 01 0e 00 00 f3 1d 00 00 01 0e 00 00 f8 1e 00 00 01 0e 00 00 ................................
41e0 00 23 00 00 01 0e 00 00 8b 23 00 00 01 0e 00 00 81 24 00 00 01 0e 00 00 8f 24 00 00 01 0e 00 00 .#.......#.......$.......$......
4200 41 26 00 00 01 0e 00 00 27 28 00 00 01 02 00 00 2b 28 00 00 01 02 00 00 5f 28 00 00 01 0e 00 00 A&......'(......+(......_(......
4220 fa 28 00 00 01 0e 00 00 ff 2b 00 00 01 0e 00 00 0a 2c 00 00 01 0e 00 00 15 2c 00 00 01 0e 00 00 .(.......+.......,.......,......
4240 41 2c 00 00 01 0e 00 00 4c 2c 00 00 01 0e 00 00 57 2c 00 00 01 0e 00 00 c4 2d 00 00 01 0e 00 00 A,......L,......W,.......-......
4260 fb 2e 00 00 01 09 00 00 c1 30 00 00 01 0e 00 00 ee 30 00 00 01 0e 00 00 f9 30 00 00 01 0e 00 00 .........0.......0.......0......
4280 04 31 00 00 01 0e 00 00 0f 31 00 00 01 0e 00 00 8f 31 00 00 01 0e 00 00 92 32 00 00 01 0e 00 00 .1.......1.......1.......2......
42a0 db 01 00 00 01 02 00 00 e3 01 00 00 01 02 00 00 eb 01 00 00 01 02 00 00 f3 01 00 00 01 02 00 00 ................................
42c0 00 00 00 00 01 09 00 00 04 00 00 00 01 08 00 00 18 00 00 00 01 0b 00 00 1c 00 00 00 01 02 00 00 ................................
42e0 06 00 00 00 01 06 00 00 06 00 00 00 01 06 00 00 10 00 00 00 01 02 00 00 ........................
OpenPOWER on IntegriCloud