summaryrefslogtreecommitdiffstats
path: root/crypto/heimdal/lib/roken/timeval.lo
blob: a0d462480ff409d26d51797780c24983a4d84e36 (plain)
ofshex dumpascii
0000 7f 45 4c 46 01 01 01 09 00 00 00 00 00 00 00 00 01 00 03 00 01 00 00 00 00 00 00 00 00 00 00 00 .ELF............................
0020 10 3c 00 00 00 00 00 00 34 00 00 00 00 00 28 00 18 00 15 00 55 89 e5 8b 55 08 8b 42 04 85 c0 78 .<......4.....(.....U...U..B...x
0040 13 3d 3f 42 0f 00 7e 0a 2d 40 42 0f 00 ff 02 89 42 04 c9 c3 05 40 42 0f 00 ff 0a 89 42 04 eb e1 .=?B..~.-@B.....B....@B.....B...
0060 55 89 e5 53 50 e8 00 00 00 00 5b 81 c3 03 00 00 00 8b 4d 0c 8b 55 08 8b 01 01 02 83 ec 0c 8b 41 U..SP.....[.......M..U.........A
0080 04 01 42 04 52 e8 fc ff ff ff 8b 5d fc c9 c3 90 55 89 e5 53 52 e8 00 00 00 00 5b 81 c3 03 00 00 ..B.R......]....U..SR.....[.....
00a0 00 8b 55 08 8b 4d 0c 8b 02 2b 01 89 02 8b 42 04 2b 41 04 83 ec 0c 89 42 04 52 e8 fc ff ff ff 8b ..U..M...+....B.+A.....B.R......
00c0 5d fc c9 c3 01 11 01 10 06 12 01 11 01 03 08 1b 08 25 08 13 0b 00 00 02 17 01 01 13 0b 0b 3a 0b ]................%............:.
00e0 3b 0b 00 00 03 0d 00 03 08 3a 0b 3b 0b 49 13 00 00 04 01 01 01 13 49 13 00 00 05 21 00 49 13 2f ;........:.;.I........I....!.I./
0100 0b 00 00 06 24 00 03 0e 0b 0b 3e 0b 00 00 07 24 00 03 08 0b 0b 3e 0b 00 00 08 13 01 01 13 03 08 ....$.....>....$.....>..........
0120 0b 0b 3a 0b 3b 0b 00 00 09 0d 00 03 08 3a 0b 3b 0b 49 13 38 0a 00 00 0a 17 01 01 13 03 08 0b 0b ..:.;........:.;.I.8............
0140 3a 0b 3b 0b 00 00 0b 0f 00 0b 0b 00 00 0c 13 01 01 13 03 08 0b 05 3a 0b 3b 0b 00 00 0d 15 01 01 :.;...................:.;.......
0160 13 27 0c 00 00 0e 05 00 49 13 00 00 0f 0f 00 0b 0b 49 13 00 00 10 13 01 01 13 03 08 0b 0b 3a 0b .'......I........I............:.
0180 3b 05 00 00 11 0d 00 03 08 3a 0b 3b 05 49 13 38 0a 00 00 12 15 01 01 13 27 0c 49 13 00 00 13 26 ;........:.;.I.8........'.I....&
01a0 00 49 13 00 00 14 13 00 03 08 3c 0c 00 00 15 13 01 01 13 0b 0b 3a 0b 3b 0b 00 00 16 0d 00 03 0e .I........<..........:.;........
01c0 3a 0b 3b 0b 49 13 38 0a 00 00 17 0d 00 03 0e 3a 0b 3b 05 49 13 38 0a 00 00 18 04 01 01 13 03 08 :.;.I.8........:.;.I.8..........
01e0 0b 0b 3a 0b 3b 0b 00 00 19 28 00 03 08 1c 0b 00 00 1a 21 00 49 13 2f 05 00 00 1b 13 01 01 13 03 ..:.;....(........!.I./.........
0200 0e 0b 0b 3a 0b 3b 0b 00 00 1c 28 00 03 08 1c 06 00 00 1d 04 01 01 13 03 08 0b 0b 3a 0b 3b 05 00 ...:.;....(................:.;..
0220 00 1e 0d 00 03 08 3a 0b 3b 0b 49 13 0b 0b 0d 0b 0c 0b 38 0a 00 00 1f 04 01 01 13 0b 0b 3a 0b 3b ......:.;.I.......8..........:.;
0240 0b 00 00 20 2e 01 01 13 3f 0c 03 08 3a 0b 3b 0b 27 0c 11 01 12 01 40 0a 00 00 21 05 00 03 08 3a ........?...:.;.'.....@...!....:
0260 0b 3b 0b 49 13 02 0a 00 00 22 16 00 03 08 3a 0b 3b 0b 49 13 00 00 23 16 00 03 0e 3a 0b 3b 0b 49 .;.I....."....:.;.I...#....:.;.I
0280 13 00 00 24 35 00 49 13 00 00 25 34 00 03 08 3a 0b 3b 0b 49 13 02 0a 00 00 26 16 00 03 08 3a 0b ...$5.I...%4...:.;.I.....&....:.
02a0 3b 05 49 13 00 00 00 3b 33 00 00 02 00 00 00 00 00 04 01 00 00 00 00 90 00 00 00 00 00 00 00 74 ;.I....;3......................t
02c0 69 6d 65 76 61 6c 2e 63 00 2f 75 73 72 2f 68 6f 6d 65 2f 6e 65 63 74 61 72 2f 64 65 76 65 6c 2f imeval.c./usr/home/nectar/devel/
02e0 68 65 69 6d 64 61 6c 2f 6c 69 62 2f 72 6f 6b 65 6e 00 47 4e 55 20 43 20 33 2e 31 20 5b 46 72 65 heimdal/lib/roken.GNU.C.3.1.[Fre
0300 65 42 53 44 5d 20 32 30 30 32 30 35 30 39 20 28 70 72 65 72 65 6c 65 61 73 65 29 00 01 02 a2 00 eBSD].20020509.(prerelease).....
0320 00 00 80 02 ae 03 5f 5f 6d 62 73 74 61 74 65 38 00 02 ac a2 00 00 00 03 5f 6d 62 73 74 61 74 65 ......__mbstate8........_mbstate
0340 4c 00 02 ad c1 00 00 00 00 04 b2 00 00 00 b9 00 00 00 05 b2 00 00 00 7f 00 06 cb 00 00 00 04 07 L...............................
0360 07 63 68 61 72 00 01 06 06 05 01 00 00 08 05 08 eb 00 00 00 66 64 5f 73 65 74 00 80 03 fa 09 66 .char...............fd_set.....f
0380 64 73 5f 62 69 74 73 00 03 fb eb 00 00 00 02 23 00 00 04 fb 00 00 00 fb 00 00 00 05 b2 00 00 00 ds_bits........#................
03a0 1f 00 07 66 64 5f 6d 61 73 6b 00 04 07 08 29 01 00 00 5f 5f 73 69 67 73 65 74 00 10 04 37 09 5f ...fd_mask....)...__sigset...7._
03c0 5f 62 69 74 73 00 04 38 29 01 00 00 02 23 00 00 04 39 01 00 00 39 01 00 00 05 b2 00 00 00 03 00 _bits..8)....#...9...9..........
03e0 06 60 00 00 00 04 07 0a 74 01 00 00 73 69 67 76 61 6c 00 04 05 78 03 73 69 67 76 61 6c 5f 69 6e .`......t...sigval...x.sigval_in
0400 74 00 05 7a 74 01 00 00 03 73 69 67 76 61 6c 5f 70 74 72 00 05 7b 7b 01 00 00 00 07 69 6e 74 00 t..zt....sigval_ptr..{{.....int.
0420 04 05 0b 04 02 b8 01 00 00 04 05 83 03 5f 5f 73 69 67 65 76 5f 73 69 67 6e 6f 00 05 81 74 01 00 .............__sigev_signo...t..
0440 00 03 5f 5f 73 69 67 65 76 5f 6e 6f 74 69 66 79 5f 6b 71 75 65 75 65 00 05 82 74 01 00 00 00 08 ..__sigev_notify_kqueue...t.....
0460 0b 02 00 00 73 69 67 65 76 65 6e 74 00 0c 05 7e 09 73 69 67 65 76 5f 6e 6f 74 69 66 79 00 05 7f ....sigevent...~.sigev_notify...
0480 74 01 00 00 02 23 00 09 5f 5f 73 69 67 65 76 5f 75 00 05 83 7d 01 00 00 02 23 04 09 73 69 67 65 t....#..__sigev_u...}....#..sige
04a0 76 5f 76 61 6c 75 65 00 05 84 40 01 00 00 02 23 08 00 08 d7 02 00 00 5f 5f 73 69 67 69 6e 66 6f v_value...@....#.......__siginfo
04c0 00 40 05 8d 09 73 69 5f 73 69 67 6e 6f 00 05 8e 74 01 00 00 02 23 00 09 73 69 5f 65 72 72 6e 6f .@...si_signo...t....#..si_errno
04e0 00 05 8f 74 01 00 00 02 23 04 09 73 69 5f 63 6f 64 65 00 05 96 74 01 00 00 02 23 08 09 73 69 5f ...t....#..si_code...t....#..si_
0500 70 69 64 00 05 97 74 01 00 00 02 23 0c 09 73 69 5f 75 69 64 00 05 98 d7 02 00 00 02 23 10 09 73 pid...t....#..si_uid........#..s
0520 69 5f 73 74 61 74 75 73 00 05 99 74 01 00 00 02 23 14 09 73 69 5f 61 64 64 72 00 05 9a 7b 01 00 i_status...t....#..si_addr...{..
0540 00 02 23 18 09 73 69 5f 76 61 6c 75 65 00 05 9b 40 01 00 00 02 23 1c 09 73 69 5f 62 61 6e 64 00 ..#..si_value...@....#..si_band.
0560 05 9c de 02 00 00 02 23 20 09 5f 5f 73 70 61 72 65 5f 5f 00 05 9d ea 02 00 00 02 23 24 00 06 cb .......#..__spare__........#$...
0580 00 00 00 04 07 07 6c 6f 6e 67 20 69 6e 74 00 04 05 04 fa 02 00 00 74 01 00 00 05 b2 00 00 00 06 ......long.int........t.........
05a0 00 0c 9e 04 00 00 73 69 67 63 6f 6e 74 65 78 74 00 14 01 06 62 09 73 63 5f 6d 61 73 6b 00 06 63 ......sigcontext....b.sc_mask..c
05c0 06 01 00 00 02 23 00 09 73 63 5f 6f 6e 73 74 61 63 6b 00 06 64 74 01 00 00 02 23 10 09 73 63 5f .....#..sc_onstack..dt....#..sc_
05e0 67 73 00 06 65 74 01 00 00 02 23 14 09 73 63 5f 66 73 00 06 66 74 01 00 00 02 23 18 09 73 63 5f gs..et....#..sc_fs..ft....#..sc_
0600 65 73 00 06 67 74 01 00 00 02 23 1c 09 73 63 5f 64 73 00 06 68 74 01 00 00 02 23 20 09 73 63 5f es..gt....#..sc_ds..ht....#..sc_
0620 65 64 69 00 06 69 74 01 00 00 02 23 24 09 73 63 5f 65 73 69 00 06 6a 74 01 00 00 02 23 28 09 73 edi..it....#$.sc_esi..jt....#(.s
0640 63 5f 65 62 70 00 06 6b 74 01 00 00 02 23 2c 09 73 63 5f 69 73 70 00 06 6c 74 01 00 00 02 23 30 c_ebp..kt....#,.sc_isp..lt....#0
0660 09 73 63 5f 65 62 78 00 06 6d 74 01 00 00 02 23 34 09 73 63 5f 65 64 78 00 06 6e 74 01 00 00 02 .sc_ebx..mt....#4.sc_edx..nt....
0680 23 38 09 73 63 5f 65 63 78 00 06 6f 74 01 00 00 02 23 3c 09 73 63 5f 65 61 78 00 06 70 74 01 00 #8.sc_ecx..ot....#<.sc_eax..pt..
06a0 00 02 23 40 09 73 63 5f 74 72 61 70 6e 6f 00 06 71 74 01 00 00 02 23 44 09 73 63 5f 65 72 72 00 ..#@.sc_trapno..qt....#D.sc_err.
06c0 06 72 74 01 00 00 02 23 48 09 73 63 5f 65 69 70 00 06 73 74 01 00 00 02 23 4c 09 73 63 5f 63 73 .rt....#H.sc_eip..st....#L.sc_cs
06e0 00 06 74 74 01 00 00 02 23 50 09 73 63 5f 65 66 6c 00 06 75 74 01 00 00 02 23 54 09 73 63 5f 65 ..tt....#P.sc_efl..ut....#T.sc_e
0700 73 70 00 06 76 74 01 00 00 02 23 58 09 73 63 5f 73 73 00 06 77 74 01 00 00 02 23 5c 09 73 63 5f sp..vt....#X.sc_ss..wt....#\.sc_
0720 66 70 72 65 67 73 00 06 7d 9e 04 00 00 02 23 60 09 73 63 5f 73 70 61 72 65 00 06 7e ae 04 00 00 fpregs..}.....#`.sc_spare..~....
0740 03 23 d0 01 00 04 ae 04 00 00 74 01 00 00 05 b2 00 00 00 1b 00 04 be 04 00 00 74 01 00 00 05 b2 .#........t...............t.....
0760 00 00 00 10 00 02 f1 04 00 00 04 05 b2 03 5f 5f 73 61 5f 68 61 6e 64 6c 65 72 00 05 b0 fd 04 00 ..............__sa_handler......
0780 00 03 5f 5f 73 61 5f 73 69 67 61 63 74 69 6f 6e 00 05 b1 1f 05 00 00 00 0d fd 04 00 00 01 0e 74 ..__sa_sigaction...............t
07a0 01 00 00 00 0f 04 f1 04 00 00 0d 19 05 00 00 01 0e 74 01 00 00 0e 19 05 00 00 0e 7b 01 00 00 00 .................t.........{....
07c0 0f 04 0b 02 00 00 0f 04 03 05 00 00 08 75 05 00 00 73 69 67 61 63 74 69 6f 6e 00 18 05 ae 09 5f .............u...sigaction....._
07e0 5f 73 69 67 61 63 74 69 6f 6e 5f 75 00 05 b2 be 04 00 00 02 23 00 09 73 61 5f 66 6c 61 67 73 00 _sigaction_u........#..sa_flags.
0800 05 b3 74 01 00 00 02 23 04 09 73 61 5f 6d 61 73 6b 00 05 b4 06 01 00 00 02 23 08 00 08 bf 05 00 ..t....#..sa_mask........#......
0820 00 73 69 67 61 6c 74 73 74 61 63 6b 00 0c 05 e2 09 73 73 5f 73 70 00 05 e3 bf 05 00 00 02 23 00 .sigaltstack.....ss_sp........#.
0840 09 73 73 5f 73 69 7a 65 00 05 e4 c5 05 00 00 02 23 04 09 73 73 5f 66 6c 61 67 73 00 05 e5 74 01 .ss_size........#..ss_flags...t.
0860 00 00 02 23 08 00 0f 04 b9 00 00 00 07 73 69 7a 65 5f 74 00 04 07 08 19 06 00 00 73 69 67 76 65 ...#.........size_t........sigve
0880 63 00 0c 05 f6 09 73 76 5f 68 61 6e 64 6c 65 72 00 05 f7 19 06 00 00 02 23 00 09 73 76 5f 6d 61 c.....sv_handler........#..sv_ma
08a0 73 6b 00 05 f8 74 01 00 00 02 23 04 09 73 76 5f 66 6c 61 67 73 00 05 f9 74 01 00 00 02 23 08 00 sk...t....#..sv_flags...t....#..
08c0 0f 04 f1 04 00 00 10 59 06 00 00 73 69 67 73 74 61 63 6b 00 08 05 07 01 11 73 73 5f 73 70 00 05 .......Y...sigstack......ss_sp..
08e0 08 01 bf 05 00 00 02 23 00 11 73 73 5f 6f 6e 73 74 61 63 6b 00 05 09 01 74 01 00 00 02 23 04 00 .......#..ss_onstack....t....#..
0900 08 89 06 00 00 5f 5f 73 62 75 66 00 08 07 42 09 5f 62 61 73 65 00 07 43 89 06 00 00 02 23 00 09 .....__sbuf...B._base..C.....#..
0920 5f 73 69 7a 65 00 07 44 74 01 00 00 02 23 04 00 0f 04 8f 06 00 00 07 75 6e 73 69 67 6e 65 64 20 _size..Dt....#.........unsigned.
0940 63 68 61 72 00 01 08 08 ee 07 00 00 5f 5f 73 46 49 4c 45 00 58 07 64 09 5f 70 00 07 65 89 06 00 char........__sFILE.X.d._p..e...
0960 00 02 23 00 09 5f 72 00 07 66 74 01 00 00 02 23 04 09 5f 77 00 07 67 74 01 00 00 02 23 08 09 5f ..#.._r..ft....#.._w..gt....#.._
0980 66 6c 61 67 73 00 07 68 ee 07 00 00 02 23 0c 09 5f 66 69 6c 65 00 07 69 ee 07 00 00 02 23 0e 09 flags..h.....#.._file..i.....#..
09a0 5f 62 66 00 07 6a 59 06 00 00 02 23 10 09 5f 6c 62 66 73 69 7a 65 00 07 6b 74 01 00 00 02 23 18 _bf..jY....#.._lbfsize..kt....#.
09c0 09 5f 63 6f 6f 6b 69 65 00 07 6e 7b 01 00 00 02 23 1c 09 5f 63 6c 6f 73 65 00 07 6f 0b 08 00 00 ._cookie..n{....#.._close..o....
09e0 02 23 20 09 5f 72 65 61 64 00 07 70 2b 08 00 00 02 23 24 09 5f 73 65 65 6b 00 07 71 55 08 00 00 .#.._read..p+....#$._seek..qU...
0a00 02 23 28 09 5f 77 72 69 74 65 00 07 72 80 08 00 00 02 23 2c 09 5f 75 62 00 07 75 59 06 00 00 02 .#(._write..r.....#,._ub..uY....
0a20 23 30 09 5f 65 78 74 72 61 00 07 76 91 08 00 00 02 23 38 09 5f 75 72 00 07 77 74 01 00 00 02 23 #0._extra..v.....#8._ur..wt....#
0a40 3c 09 5f 75 62 75 66 00 07 7a 97 08 00 00 02 23 40 09 5f 6e 62 75 66 00 07 7b a7 08 00 00 02 23 <._ubuf..z.....#@._nbuf..{.....#
0a60 43 09 5f 6c 62 00 07 7e 59 06 00 00 02 23 44 09 5f 62 6c 6b 73 69 7a 65 00 07 81 74 01 00 00 02 C._lb..~Y....#D._blksize...t....
0a80 23 4c 09 5f 6f 66 66 73 65 74 00 07 82 4b 08 00 00 02 23 50 00 07 73 68 6f 72 74 20 69 6e 74 00 #L._offset...K....#P..short.int.
0aa0 02 05 12 0b 08 00 00 01 74 01 00 00 0e 7b 01 00 00 00 0f 04 fb 07 00 00 12 2b 08 00 00 01 74 01 ........t....{...........+....t.
0ac0 00 00 0e 7b 01 00 00 0e bf 05 00 00 0e 74 01 00 00 00 0f 04 11 08 00 00 12 4b 08 00 00 01 4b 08 ...{.........t...........K....K.
0ae0 00 00 0e 7b 01 00 00 0e 4b 08 00 00 0e 74 01 00 00 00 07 66 70 6f 73 5f 74 00 08 05 0f 04 31 08 ...{....K....t.....fpos_t.....1.
0b00 00 00 12 75 08 00 00 01 74 01 00 00 0e 7b 01 00 00 0e 75 08 00 00 0e 74 01 00 00 00 0f 04 7b 08 ...u....t....{....u....t......{.
0b20 00 00 13 b9 00 00 00 0f 04 5b 08 00 00 14 5f 5f 73 46 49 4c 45 58 00 01 0f 04 86 08 00 00 04 a7 .........[....__sFILEX..........
0b40 08 00 00 8f 06 00 00 05 b2 00 00 00 02 00 04 b7 08 00 00 8f 06 00 00 05 b2 00 00 00 00 00 15 dd ................................
0b60 08 00 00 08 08 42 09 71 75 6f 74 00 08 40 74 01 00 00 02 23 00 09 72 65 6d 00 08 41 74 01 00 00 .....B.quot..@t....#..rem..At...
0b80 02 23 04 00 15 03 09 00 00 08 08 47 09 71 75 6f 74 00 08 45 de 02 00 00 02 23 00 09 72 65 6d 00 .#.........G.quot..E.....#..rem.
0ba0 08 46 de 02 00 00 02 23 04 00 15 29 09 00 00 10 08 4f 09 71 75 6f 74 00 08 4d 29 09 00 00 02 23 .F.....#...).....O.quot..M)....#
0bc0 00 09 72 65 6d 00 08 4e 29 09 00 00 02 23 08 00 07 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e 74 00 08 ..rem..N)....#...long.long.int..
0be0 05 08 6f 09 00 00 74 69 6d 65 73 70 65 63 00 08 09 32 09 74 76 5f 73 65 63 00 09 33 6f 09 00 00 ..o...timespec...2.tv_sec..3o...
0c00 02 23 00 09 74 76 5f 6e 73 65 63 00 09 34 de 02 00 00 02 23 04 00 07 74 69 6d 65 5f 74 00 04 05 .#..tv_nsec..4.....#...time_t...
0c20 08 ad 09 00 00 74 69 6d 65 76 61 6c 00 08 0a 2f 09 74 76 5f 73 65 63 00 0a 30 de 02 00 00 02 23 .....timeval.../.tv_sec..0.....#
0c40 00 09 74 76 5f 75 73 65 63 00 0a 31 de 02 00 00 02 23 04 00 08 ed 09 00 00 74 69 6d 65 7a 6f 6e ..tv_usec..1.....#.......timezon
0c60 65 00 08 0a 34 09 74 7a 5f 6d 69 6e 75 74 65 73 77 65 73 74 00 0a 35 74 01 00 00 02 23 00 09 74 e...4.tz_minuteswest..5t....#..t
0c80 7a 5f 64 73 74 74 69 6d 65 00 0a 36 74 01 00 00 02 23 04 00 08 1b 0a 00 00 62 69 6e 74 69 6d 65 z_dsttime..6t....#.......bintime
0ca0 00 0c 0a 41 09 73 65 63 00 0a 42 6f 09 00 00 02 23 00 09 66 72 61 63 00 0a 43 1b 0a 00 00 02 23 ...A.sec..Bo....#..frac..C.....#
0cc0 04 00 06 30 00 00 00 08 07 08 5e 0a 00 00 69 74 69 6d 65 72 76 61 6c 00 10 0a e7 09 69 74 5f 69 ...0......^...itimerval.....it_i
0ce0 6e 74 65 72 76 61 6c 00 0a e8 79 09 00 00 02 23 00 09 69 74 5f 76 61 6c 75 65 00 0a e9 79 09 00 nterval...y....#..it_value...y..
0d00 00 02 23 08 00 08 bf 0a 00 00 63 6c 6f 63 6b 69 6e 66 6f 00 14 0a ef 09 68 7a 00 0a f0 74 01 00 ..#.......clockinfo.....hz...t..
0d20 00 02 23 00 09 74 69 63 6b 00 0a f1 74 01 00 00 02 23 04 09 73 70 61 72 65 00 0a f2 74 01 00 00 ..#..tick...t....#..spare...t...
0d40 02 23 08 09 73 74 61 74 68 7a 00 0a f3 74 01 00 00 02 23 0c 09 70 72 6f 66 68 7a 00 0a f4 74 01 .#..stathz...t....#..profhz...t.
0d60 00 00 02 23 10 00 08 91 0b 00 00 74 6d 00 2c 0b 62 09 74 6d 5f 73 65 63 00 0b 63 74 01 00 00 02 ...#.......tm.,.b.tm_sec..ct....
0d80 23 00 09 74 6d 5f 6d 69 6e 00 0b 64 74 01 00 00 02 23 04 09 74 6d 5f 68 6f 75 72 00 0b 65 74 01 #..tm_min..dt....#..tm_hour..et.
0da0 00 00 02 23 08 09 74 6d 5f 6d 64 61 79 00 0b 66 74 01 00 00 02 23 0c 09 74 6d 5f 6d 6f 6e 00 0b ...#..tm_mday..ft....#..tm_mon..
0dc0 67 74 01 00 00 02 23 10 09 74 6d 5f 79 65 61 72 00 0b 68 74 01 00 00 02 23 14 09 74 6d 5f 77 64 gt....#..tm_year..ht....#..tm_wd
0de0 61 79 00 0b 69 74 01 00 00 02 23 18 09 74 6d 5f 79 64 61 79 00 0b 6a 74 01 00 00 02 23 1c 09 74 ay..it....#..tm_yday..jt....#..t
0e00 6d 5f 69 73 64 73 74 00 0b 6b 74 01 00 00 02 23 20 09 74 6d 5f 67 6d 74 6f 66 66 00 0b 6c de 02 m_isdst..kt....#..tm_gmtoff..l..
0e20 00 00 02 23 24 09 74 6d 5f 7a 6f 6e 65 00 0b 6d bf 05 00 00 02 23 28 00 15 b7 0b 00 00 10 0c 2d ...#$.tm_zone..m.....#(........-
0e40 09 71 75 6f 74 00 0c 2b b7 0b 00 00 02 23 00 09 72 65 6d 00 0c 2c b7 0b 00 00 02 23 08 00 06 39 .quot..+.....#..rem..,.....#...9
0e60 00 00 00 08 05 08 f3 0b 00 00 6c 69 6e 67 65 72 00 08 0d 69 09 6c 5f 6f 6e 6f 66 66 00 0d 6a 74 ..........linger...i.l_onoff..jt
0e80 01 00 00 02 23 00 09 6c 5f 6c 69 6e 67 65 72 00 0d 6b 74 01 00 00 02 23 04 00 0c 32 0c 00 00 61 ....#..l_linger..kt....#...2...a
0ea0 63 63 65 70 74 5f 66 69 6c 74 65 72 5f 61 72 67 00 00 01 0d 6e 09 61 66 5f 6e 61 6d 65 00 0d 6f ccept_filter_arg....n.af_name..o
0ec0 32 0c 00 00 02 23 00 09 61 66 5f 61 72 67 00 0d 70 42 0c 00 00 02 23 10 00 04 42 0c 00 00 b9 00 2....#..af_arg..pB....#...B.....
0ee0 00 00 05 b2 00 00 00 0f 00 04 52 0c 00 00 b9 00 00 00 05 b2 00 00 00 ef 00 08 95 0c 00 00 73 6f ..........R...................so
0f00 63 6b 61 64 64 72 00 10 0d a9 09 73 61 5f 6c 65 6e 00 0d aa 95 0c 00 00 02 23 00 16 00 00 00 00 ckaddr.....sa_len........#......
0f20 0d ab 9f 0c 00 00 02 23 01 09 73 61 5f 64 61 74 61 00 0d ac a6 0c 00 00 02 23 02 00 07 75 5f 63 .......#..sa_data........#...u_c
0f40 68 61 72 00 01 07 06 90 00 00 00 01 07 04 b6 0c 00 00 b9 00 00 00 05 b2 00 00 00 0d 00 08 f3 0c har.............................
0f60 00 00 73 6f 63 6b 70 72 6f 74 6f 00 04 0d b4 09 73 70 5f 66 61 6d 69 6c 79 00 0d b5 f3 0c 00 00 ..sockproto.....sp_family.......
0f80 02 23 00 09 73 70 5f 70 72 6f 74 6f 63 6f 6c 00 0d b6 f3 0c 00 00 02 23 02 00 07 75 5f 73 68 6f .#..sp_protocol........#...u_sho
0fa0 72 74 00 02 07 08 7a 0d 00 00 73 6f 63 6b 61 64 64 72 5f 73 74 6f 72 61 67 65 00 80 0d c2 09 73 rt....z...sockaddr_storage.....s
0fc0 73 5f 6c 65 6e 00 0d c3 95 0c 00 00 02 23 00 09 73 73 5f 66 61 6d 69 6c 79 00 0d c4 9f 0c 00 00 s_len........#..ss_family.......
0fe0 02 23 01 09 5f 5f 73 73 5f 70 61 64 31 00 0d c5 7a 0d 00 00 02 23 02 09 5f 5f 73 73 5f 61 6c 69 .#..__ss_pad1...z....#..__ss_ali
1000 67 6e 00 0d c6 8a 0d 00 00 02 23 08 09 5f 5f 73 73 5f 70 61 64 32 00 0d c7 95 0d 00 00 02 23 10 gn........#..__ss_pad2........#.
1020 00 04 8a 0d 00 00 b9 00 00 00 05 b2 00 00 00 05 00 07 69 6e 74 36 34 5f 74 00 08 05 04 a5 0d 00 ..................int64_t.......
1040 00 b9 00 00 00 05 b2 00 00 00 6f 00 10 3c 0e 00 00 6d 73 67 68 64 72 00 1c 0d 41 01 17 75 00 00 ..........o..<...msghdr...A..u..
1060 00 0d 42 01 7b 01 00 00 02 23 00 17 1b 00 00 00 0d 43 01 3c 0e 00 00 02 23 04 11 6d 73 67 5f 69 ..B.{....#.......C.<....#..msg_i
1080 6f 76 00 0d 44 01 78 0e 00 00 02 23 08 17 c0 00 00 00 0d 45 01 74 01 00 00 02 23 0c 11 6d 73 67 ov..D.x....#.......E.t....#..msg
10a0 5f 63 6f 6e 74 72 6f 6c 00 0d 46 01 7b 01 00 00 02 23 10 11 6d 73 67 5f 63 6f 6e 74 72 6f 6c 6c _control..F.{....#..msg_controll
10c0 65 6e 00 0d 47 01 3c 0e 00 00 02 23 14 11 6d 73 67 5f 66 6c 61 67 73 00 0d 48 01 74 01 00 00 02 en..G.<....#..msg_flags..H.t....
10e0 23 18 00 06 ab 00 00 00 04 07 10 78 0e 00 00 69 6f 76 65 63 00 08 0d 44 01 09 69 6f 76 5f 62 61 #..........x...iovec...D..iov_ba
1100 73 65 00 0e 2d bf 05 00 00 02 23 00 09 69 6f 76 5f 6c 65 6e 00 0e 2e c5 05 00 00 02 23 04 00 0f se..-.....#..iov_len........#...
1120 04 43 0e 00 00 10 cf 0e 00 00 63 6d 73 67 68 64 72 00 0c 0d 5c 01 11 63 6d 73 67 5f 6c 65 6e 00 .C........cmsghdr...\..cmsg_len.
1140 0d 5d 01 3c 0e 00 00 02 23 00 11 63 6d 73 67 5f 6c 65 76 65 6c 00 0d 5e 01 74 01 00 00 02 23 04 .].<....#..cmsg_level..^.t....#.
1160 11 63 6d 73 67 5f 74 79 70 65 00 0d 5f 01 74 01 00 00 02 23 08 00 10 6e 0f 00 00 63 6d 73 67 63 .cmsg_type.._.t....#...n...cmsgc
1180 72 65 64 00 54 0d 71 01 11 63 6d 63 72 65 64 5f 70 69 64 00 0d 72 01 6e 0f 00 00 02 23 00 11 63 red.T.q..cmcred_pid..r.n....#..c
11a0 6d 63 72 65 64 5f 75 69 64 00 0d 73 01 77 0f 00 00 02 23 04 11 63 6d 63 72 65 64 5f 65 75 69 64 mcred_uid..s.w....#..cmcred_euid
11c0 00 0d 74 01 77 0f 00 00 02 23 08 11 63 6d 63 72 65 64 5f 67 69 64 00 0d 75 01 80 0f 00 00 02 23 ..t.w....#..cmcred_gid..u......#
11e0 0c 11 63 6d 63 72 65 64 5f 6e 67 72 6f 75 70 73 00 0d 76 01 ee 07 00 00 02 23 10 11 63 6d 63 72 ..cmcred_ngroups..v......#..cmcr
1200 65 64 5f 67 72 6f 75 70 73 00 0d 77 01 89 0f 00 00 02 23 14 00 07 70 69 64 5f 74 00 04 05 07 75 ed_groups..w......#...pid_t....u
1220 69 64 5f 74 00 04 07 07 67 69 64 5f 74 00 04 07 04 99 0f 00 00 80 0f 00 00 05 b2 00 00 00 0f 00 id_t....gid_t...................
1240 10 cf 0f 00 00 6f 73 6f 63 6b 61 64 64 72 00 10 0d 99 01 17 00 00 00 00 0d 9a 01 f3 0c 00 00 02 .....osockaddr..................
1260 23 00 11 73 61 5f 64 61 74 61 00 0d 9b 01 a6 0c 00 00 02 23 02 00 10 56 10 00 00 6f 6d 73 67 68 #..sa_data.........#...V...omsgh
1280 64 72 00 18 0d a1 01 17 75 00 00 00 0d a2 01 56 10 00 00 02 23 00 17 1b 00 00 00 0d a3 01 74 01 dr......u......V....#.........t.
12a0 00 00 02 23 04 11 6d 73 67 5f 69 6f 76 00 0d a4 01 78 0e 00 00 02 23 08 17 c0 00 00 00 0d a5 01 ...#..msg_iov....x....#.........
12c0 74 01 00 00 02 23 0c 11 6d 73 67 5f 61 63 63 72 69 67 68 74 73 00 0d a6 01 56 10 00 00 02 23 10 t....#..msg_accrights....V....#.
12e0 11 6d 73 67 5f 61 63 63 72 69 67 68 74 73 6c 65 6e 00 0d a7 01 74 01 00 00 02 23 14 00 0f 04 b9 .msg_accrightslen....t....#.....
1300 00 00 00 10 bb 10 00 00 73 66 5f 68 64 74 72 00 10 0d b4 01 11 68 65 61 64 65 72 73 00 0d b5 01 ........sf_hdtr......headers....
1320 78 0e 00 00 02 23 00 11 68 64 72 5f 63 6e 74 00 0d b6 01 74 01 00 00 02 23 04 11 74 72 61 69 6c x....#..hdr_cnt....t....#..trail
1340 65 72 73 00 0d b7 01 78 0e 00 00 02 23 08 11 74 72 6c 5f 63 6e 74 00 0d b8 01 74 01 00 00 02 23 ers....x....#..trl_cnt....t....#
1360 0c 00 18 e2 10 00 00 75 69 6f 5f 72 77 00 04 0e 31 19 55 49 4f 5f 52 45 41 44 00 00 19 55 49 4f .......uio_rw...1.UIO_READ...UIO
1380 5f 57 52 49 54 45 00 01 00 18 1f 11 00 00 75 69 6f 5f 73 65 67 00 04 0e 34 19 55 49 4f 5f 55 53 _WRITE........uio_seg...4.UIO_US
13a0 45 52 53 50 41 43 45 00 00 19 55 49 4f 5f 53 59 53 53 50 41 43 45 00 01 19 55 49 4f 5f 4e 4f 43 ERSPACE...UIO_SYSSPACE...UIO_NOC
13c0 4f 50 59 00 02 00 08 76 11 00 00 67 72 6f 75 70 00 10 0f 39 09 67 72 5f 6e 61 6d 65 00 0f 3a bf OPY....v...group...9.gr_name..:.
13e0 05 00 00 02 23 00 09 67 72 5f 70 61 73 73 77 64 00 0f 3b bf 05 00 00 02 23 04 09 67 72 5f 67 69 ....#..gr_passwd..;.....#..gr_gi
1400 64 00 0f 3c 80 0f 00 00 02 23 08 09 67 72 5f 6d 65 6d 00 0f 3d 76 11 00 00 02 23 0c 00 0f 04 bf d..<.....#..gr_mem..=v....#.....
1420 05 00 00 08 5d 12 00 00 6f 73 74 61 74 00 40 10 48 16 7c 01 00 00 10 49 5d 12 00 00 02 23 00 16 ....]...ostat.@.H.|....I]....#..
1440 a4 00 00 00 10 4a 64 12 00 00 02 23 04 16 9c 00 00 00 10 4b 6d 12 00 00 02 23 08 16 7e 00 00 00 .....Jd....#.......Km....#..~...
1460 10 4c 77 12 00 00 02 23 0a 16 52 00 00 00 10 4d 5d 12 00 00 02 23 0c 16 59 00 00 00 10 4e 5d 12 .Lw....#..R....M]....#..Y....N].
1480 00 00 02 23 0e 16 4a 00 00 00 10 4f 5d 12 00 00 02 23 10 16 42 00 00 00 10 50 82 12 00 00 02 23 ...#..J....O]....#..B....P.....#
14a0 14 16 f8 00 00 00 10 51 3a 09 00 00 02 23 18 16 40 01 00 00 10 52 3a 09 00 00 02 23 20 16 0f 01 .......Q:....#..@....R:....#....
14c0 00 00 10 53 3a 09 00 00 02 23 28 16 b5 00 00 00 10 54 82 12 00 00 02 23 30 16 6b 00 00 00 10 55 ...S:....#(......T.....#0.k....U
14e0 82 12 00 00 02 23 34 16 27 00 00 00 10 56 8d 12 00 00 02 23 38 16 14 00 00 00 10 57 94 12 00 00 .....#4.'....V.....#8......W....
1500 02 23 3c 00 06 72 01 00 00 02 07 07 69 6e 6f 5f 74 00 04 07 07 6d 6f 64 65 5f 74 00 02 07 07 6e .#<..r......ino_t....mode_t....n
1520 6c 69 6e 6b 5f 74 00 02 07 07 69 6e 74 33 32 5f 74 00 04 05 06 1c 01 00 00 04 07 06 36 01 00 00 link_t....int32_t...........6...
1540 04 07 08 9d 13 00 00 73 74 61 74 00 60 10 5b 16 7c 01 00 00 10 5c 9d 13 00 00 02 23 00 16 a4 00 .......stat.`.[.|....\.....#....
1560 00 00 10 5d 64 12 00 00 02 23 04 16 9c 00 00 00 10 5e 6d 12 00 00 02 23 08 16 7e 00 00 00 10 5f ...]d....#.......^m....#..~...._
1580 77 12 00 00 02 23 0a 16 52 00 00 00 10 60 77 0f 00 00 02 23 0c 16 59 00 00 00 10 61 80 0f 00 00 w....#..R....`w....#..Y....a....
15a0 02 23 10 16 4a 00 00 00 10 62 9d 13 00 00 02 23 14 16 f8 00 00 00 10 64 3a 09 00 00 02 23 18 16 .#..J....b.....#.......d:....#..
15c0 40 01 00 00 10 65 3a 09 00 00 02 23 20 16 0f 01 00 00 10 66 3a 09 00 00 02 23 28 16 42 00 00 00 @....e:....#.......f:....#(.B...
15e0 10 6f a6 13 00 00 02 23 30 16 6b 00 00 00 10 70 8a 0d 00 00 02 23 38 16 b5 00 00 00 10 71 94 12 .o.....#0.k....p.....#8......q..
1600 00 00 02 23 40 16 27 00 00 00 10 72 8d 12 00 00 02 23 44 16 14 00 00 00 10 73 94 12 00 00 02 23 ...#@.'....r.....#D......s.....#
1620 48 09 73 74 5f 6c 73 70 61 72 65 00 10 74 82 12 00 00 02 23 4c 16 25 01 00 00 10 76 3a 09 00 00 H.st_lspare..t.....#L.%....v:...
1640 02 23 50 00 07 64 65 76 5f 74 00 04 07 07 6f 66 66 5f 74 00 08 05 08 9e 14 00 00 6e 73 74 61 74 .#P..dev_t....off_t........nstat
1660 00 60 10 8a 16 7c 01 00 00 10 8b 9d 13 00 00 02 23 00 16 a4 00 00 00 10 8c 64 12 00 00 02 23 04 .`...|..........#........d....#.
1680 16 9c 00 00 00 10 8d 94 12 00 00 02 23 08 16 7e 00 00 00 10 8e 94 12 00 00 02 23 0c 16 52 00 00 ............#..~..........#..R..
16a0 00 10 8f 77 0f 00 00 02 23 10 16 59 00 00 00 10 90 80 0f 00 00 02 23 14 16 4a 00 00 00 10 91 9d ...w....#..Y..........#..J......
16c0 13 00 00 02 23 18 16 f8 00 00 00 10 92 3a 09 00 00 02 23 1c 16 40 01 00 00 10 93 3a 09 00 00 02 ....#........:....#..@.....:....
16e0 23 24 16 0f 01 00 00 10 94 3a 09 00 00 02 23 2c 16 42 00 00 00 10 95 a6 13 00 00 02 23 34 16 6b #$.......:....#,.B..........#4.k
1700 00 00 00 10 96 8a 0d 00 00 02 23 3c 16 b5 00 00 00 10 97 94 12 00 00 02 23 44 16 27 00 00 00 10 ..........#<............#D.'....
1720 98 8d 12 00 00 02 23 48 16 14 00 00 00 10 99 94 12 00 00 02 23 4c 16 25 01 00 00 10 9a 3a 09 00 ......#H............#L.%.....:..
1740 00 02 23 50 00 08 c0 14 00 00 69 6e 5f 61 64 64 72 00 04 11 55 09 73 5f 61 64 64 72 00 11 56 c0 ..#P......in_addr...U.s_addr..V.
1760 14 00 00 02 23 00 00 06 ee 00 00 00 04 07 08 3c 15 00 00 73 6f 63 6b 61 64 64 72 5f 69 6e 00 10 ....#..........<...sockaddr_in..
1780 11 5c 09 73 69 6e 5f 6c 65 6e 00 11 5d 3c 15 00 00 02 23 00 09 73 69 6e 5f 66 61 6d 69 6c 79 00 .\.sin_len..]<....#..sin_family.
17a0 11 5e 9f 0c 00 00 02 23 01 09 73 69 6e 5f 70 6f 72 74 00 11 5f 47 15 00 00 02 23 02 09 73 69 6e .^.....#..sin_port.._G....#..sin
17c0 5f 61 64 64 72 00 11 60 9e 14 00 00 02 23 04 09 73 69 6e 5f 7a 65 72 6f 00 11 61 4e 15 00 00 02 _addr..`.....#..sin_zero..aN....
17e0 23 08 00 07 75 69 6e 74 38 5f 74 00 01 07 06 68 01 00 00 02 07 04 5e 15 00 00 b9 00 00 00 05 b2 #...uint8_t....h......^.........
1800 00 00 00 07 00 10 a2 15 00 00 69 70 5f 6d 72 65 71 00 08 11 98 01 11 69 6d 72 5f 6d 75 6c 74 69 ..........ip_mreq......imr_multi
1820 61 64 64 72 00 11 99 01 9e 14 00 00 02 23 00 11 69 6d 72 5f 69 6e 74 65 72 66 61 63 65 00 11 9a addr.........#..imr_interface...
1840 01 9e 14 00 00 02 23 04 00 02 e3 15 00 00 10 12 7e 03 5f 5f 75 36 5f 61 64 64 72 38 00 12 7b e3 ......#.........~.__u6_addr8..{.
1860 15 00 00 03 5f 5f 75 36 5f 61 64 64 72 31 36 00 12 7c f3 15 00 00 03 5f 5f 75 36 5f 61 64 64 72 ....__u6_addr16..|.....__u6_addr
1880 33 32 00 12 7d 0a 16 00 00 00 04 f3 15 00 00 3c 15 00 00 05 b2 00 00 00 0f 00 04 03 16 00 00 03 32..}..........<................
18a0 16 00 00 05 b2 00 00 00 07 00 06 56 01 00 00 02 07 04 1a 16 00 00 1a 16 00 00 05 b2 00 00 00 03 ...........V....................
18c0 00 06 5f 01 00 00 04 07 08 47 16 00 00 69 6e 36 5f 61 64 64 72 00 10 12 79 09 5f 5f 75 36 5f 61 .._......G...in6_addr...y.__u6_a
18e0 64 64 72 00 12 7e a2 15 00 00 02 23 00 00 08 de 16 00 00 73 6f 63 6b 61 64 64 72 5f 69 6e 36 00 ddr..~.....#.......sockaddr_in6.
1900 1c 12 95 09 73 69 6e 36 5f 6c 65 6e 00 12 96 3c 15 00 00 02 23 00 09 73 69 6e 36 5f 66 61 6d 69 ....sin6_len...<....#..sin6_fami
1920 6c 79 00 12 97 9f 0c 00 00 02 23 01 09 73 69 6e 36 5f 70 6f 72 74 00 12 98 47 15 00 00 02 23 02 ly........#..sin6_port...G....#.
1940 09 73 69 6e 36 5f 66 6c 6f 77 69 6e 66 6f 00 12 99 1a 16 00 00 02 23 04 09 73 69 6e 36 5f 61 64 .sin6_flowinfo........#..sin6_ad
1960 64 72 00 12 9a 21 16 00 00 02 23 08 09 73 69 6e 36 5f 73 63 6f 70 65 5f 69 64 00 12 9b 1a 16 00 dr...!....#..sin6_scope_id......
1980 00 02 23 18 00 10 15 17 00 00 72 6f 75 74 65 5f 69 6e 36 00 20 12 88 01 11 72 6f 5f 72 74 00 12 ..#.......route_in6......ro_rt..
19a0 89 01 1f 17 00 00 02 23 00 11 72 6f 5f 64 73 74 00 12 8a 01 47 16 00 00 02 23 04 00 14 72 74 65 .......#..ro_dst....G....#...rte
19c0 6e 74 72 79 00 01 0f 04 15 17 00 00 10 71 17 00 00 69 70 76 36 5f 6d 72 65 71 00 14 12 d0 01 11 ntry.........q...ipv6_mreq......
19e0 69 70 76 36 6d 72 5f 6d 75 6c 74 69 61 64 64 72 00 12 d1 01 21 16 00 00 02 23 00 11 69 70 76 36 ipv6mr_multiaddr....!....#..ipv6
1a00 6d 72 5f 69 6e 74 65 72 66 61 63 65 00 12 d2 01 d7 02 00 00 02 23 10 00 10 b4 17 00 00 69 6e 36 mr_interface.........#.......in6
1a20 5f 70 6b 74 69 6e 66 6f 00 14 12 d8 01 11 69 70 69 36 5f 61 64 64 72 00 12 d9 01 21 16 00 00 02 _pktinfo......ipi6_addr....!....
1a40 23 00 11 69 70 69 36 5f 69 66 69 6e 64 65 78 00 12 da 01 d7 02 00 00 02 23 10 00 08 28 18 00 00 #..ipi6_ifindex.........#...(...
1a60 68 6f 73 74 65 6e 74 00 14 13 5c 09 68 5f 6e 61 6d 65 00 13 5d bf 05 00 00 02 23 00 09 68 5f 61 hostent...\.h_name..].....#..h_a
1a80 6c 69 61 73 65 73 00 13 5e 76 11 00 00 02 23 04 09 68 5f 61 64 64 72 74 79 70 65 00 13 5f 74 01 liases..^v....#..h_addrtype.._t.
1aa0 00 00 02 23 08 09 68 5f 6c 65 6e 67 74 68 00 13 60 74 01 00 00 02 23 0c 09 68 5f 61 64 64 72 5f ...#..h_length..`t....#..h_addr_
1ac0 6c 69 73 74 00 13 61 76 11 00 00 02 23 10 00 08 82 18 00 00 6e 65 74 65 6e 74 00 10 13 69 09 6e list..av....#.......netent...i.n
1ae0 5f 6e 61 6d 65 00 13 6a bf 05 00 00 02 23 00 09 6e 5f 61 6c 69 61 73 65 73 00 13 6b 76 11 00 00 _name..j.....#..n_aliases..kv...
1b00 02 23 04 09 6e 5f 61 64 64 72 74 79 70 65 00 13 6c 74 01 00 00 02 23 08 09 6e 5f 6e 65 74 00 13 .#..n_addrtype..lt....#..n_net..
1b20 6d 82 18 00 00 02 23 0c 00 07 6c 6f 6e 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 04 07 08 f0 m.....#...long.unsigned.int.....
1b40 18 00 00 73 65 72 76 65 6e 74 00 10 13 70 09 73 5f 6e 61 6d 65 00 13 71 bf 05 00 00 02 23 00 09 ...servent...p.s_name..q.....#..
1b60 73 5f 61 6c 69 61 73 65 73 00 13 72 76 11 00 00 02 23 04 09 73 5f 70 6f 72 74 00 13 73 74 01 00 s_aliases..rv....#..s_port..st..
1b80 00 02 23 08 09 73 5f 70 72 6f 74 6f 00 13 74 bf 05 00 00 02 23 0c 00 08 39 19 00 00 70 72 6f 74 ..#..s_proto..t.....#...9...prot
1ba0 6f 65 6e 74 00 0c 13 77 09 70 5f 6e 61 6d 65 00 13 78 bf 05 00 00 02 23 00 09 70 5f 61 6c 69 61 oent...w.p_name..x.....#..p_alia
1bc0 73 65 73 00 13 79 76 11 00 00 02 23 04 09 70 5f 70 72 6f 74 6f 00 13 7a 74 01 00 00 02 23 08 00 ses..yv....#..p_proto..zt....#..
1be0 08 ee 19 00 00 61 64 64 72 69 6e 66 6f 00 20 13 7d 09 61 69 5f 66 6c 61 67 73 00 13 7e 74 01 00 .....addrinfo...}.ai_flags..~t..
1c00 00 02 23 00 09 61 69 5f 66 61 6d 69 6c 79 00 13 7f 74 01 00 00 02 23 04 09 61 69 5f 73 6f 63 6b ..#..ai_family...t....#..ai_sock
1c20 74 79 70 65 00 13 80 74 01 00 00 02 23 08 09 61 69 5f 70 72 6f 74 6f 63 6f 6c 00 13 81 74 01 00 type...t....#..ai_protocol...t..
1c40 00 02 23 0c 09 61 69 5f 61 64 64 72 6c 65 6e 00 13 82 c5 05 00 00 02 23 10 09 61 69 5f 63 61 6e ..#..ai_addrlen........#..ai_can
1c60 6f 6e 6e 61 6d 65 00 13 83 bf 05 00 00 02 23 14 09 61 69 5f 61 64 64 72 00 13 84 ee 19 00 00 02 onname........#..ai_addr........
1c80 23 18 09 61 69 5f 6e 65 78 74 00 13 85 f4 19 00 00 02 23 1c 00 0f 04 52 0c 00 00 0f 04 39 19 00 #..ai_next........#....R.....9..
1ca0 00 18 5e 1a 00 00 5f 5f 6e 73 5f 73 65 63 74 00 04 14 61 19 6e 73 5f 73 5f 71 64 00 00 19 6e 73 ..^...__ns_sect...a.ns_s_qd...ns
1cc0 5f 73 5f 7a 6e 00 00 19 6e 73 5f 73 5f 61 6e 00 01 19 6e 73 5f 73 5f 70 72 00 01 19 6e 73 5f 73 _s_zn...ns_s_an...ns_s_pr...ns_s
1ce0 5f 6e 73 00 02 19 6e 73 5f 73 5f 75 64 00 02 19 6e 73 5f 73 5f 61 72 00 03 19 6e 73 5f 73 5f 6d _ns...ns_s_ud...ns_s_ar...ns_s_m
1d00 61 78 00 04 00 08 03 1b 00 00 5f 5f 6e 73 5f 6d 73 67 00 30 14 71 09 5f 6d 73 67 00 14 72 03 1b ax........__ns_msg.0.q._msg..r..
1d20 00 00 02 23 00 09 5f 65 6f 6d 00 14 72 03 1b 00 00 02 23 04 09 5f 69 64 00 14 73 5d 12 00 00 02 ...#.._eom..r.....#.._id..s]....
1d40 23 08 09 5f 66 6c 61 67 73 00 14 73 5d 12 00 00 02 23 0a 09 5f 63 6f 75 6e 74 73 00 14 73 0e 1b #.._flags..s]....#.._counts..s..
1d60 00 00 02 23 0c 09 5f 73 65 63 74 69 6f 6e 73 00 14 74 1e 1b 00 00 02 23 14 09 5f 73 65 63 74 00 ...#.._sections..t.....#.._sect.
1d80 14 75 fa 19 00 00 02 23 24 09 5f 72 72 6e 75 6d 00 14 76 74 01 00 00 02 23 28 09 5f 70 74 72 00 .u.....#$._rrnum..vt....#(._ptr.
1da0 14 77 03 1b 00 00 02 23 2c 00 0f 04 09 1b 00 00 13 95 0c 00 00 04 1e 1b 00 00 5d 12 00 00 05 b2 .w.....#,.................].....
1dc0 00 00 00 03 00 04 2e 1b 00 00 03 1b 00 00 05 b2 00 00 00 03 00 08 63 1b 00 00 5f 6e 73 5f 66 6c ......................c..._ns_fl
1de0 61 67 64 61 74 61 00 08 14 7b 09 6d 61 73 6b 00 14 7b 74 01 00 00 02 23 00 09 73 68 69 66 74 00 agdata...{.mask..{t....#..shift.
1e00 14 7b 74 01 00 00 02 23 04 00 0c dc 1b 00 00 5f 5f 6e 73 5f 72 72 00 14 04 14 8c 09 6e 61 6d 65 .{t....#.......__ns_rr......name
1e20 00 14 8d dc 1b 00 00 02 23 00 09 74 79 70 65 00 14 8e 5d 12 00 00 03 23 82 08 09 72 72 5f 63 6c ........#..type...]....#...rr_cl
1e40 61 73 73 00 14 8f 5d 12 00 00 03 23 84 08 09 74 74 6c 00 14 90 94 12 00 00 03 23 88 08 09 72 64 ass...]....#...ttl........#...rd
1e60 6c 65 6e 67 74 68 00 14 91 5d 12 00 00 03 23 8c 08 09 72 64 61 74 61 00 14 92 03 1b 00 00 03 23 length...]....#...rdata........#
1e80 90 08 00 04 ed 1b 00 00 b9 00 00 00 1a b2 00 00 00 00 04 00 18 75 1c 00 00 5f 5f 6e 73 5f 66 6c .....................u...__ns_fl
1ea0 61 67 00 04 14 a2 19 6e 73 5f 66 5f 71 72 00 00 19 6e 73 5f 66 5f 6f 70 63 6f 64 65 00 01 19 6e ag.....ns_f_qr...ns_f_opcode...n
1ec0 73 5f 66 5f 61 61 00 02 19 6e 73 5f 66 5f 74 63 00 03 19 6e 73 5f 66 5f 72 64 00 04 19 6e 73 5f s_f_aa...ns_f_tc...ns_f_rd...ns_
1ee0 66 5f 72 61 00 05 19 6e 73 5f 66 5f 7a 00 06 19 6e 73 5f 66 5f 61 64 00 07 19 6e 73 5f 66 5f 63 f_ra...ns_f_z...ns_f_ad...ns_f_c
1f00 64 00 08 19 6e 73 5f 66 5f 72 63 6f 64 65 00 09 19 6e 73 5f 66 5f 6d 61 78 00 0a 00 18 da 1c 00 d...ns_f_rcode...ns_f_max.......
1f20 00 5f 5f 6e 73 5f 6f 70 63 6f 64 65 00 04 14 b3 19 6e 73 5f 6f 5f 71 75 65 72 79 00 00 19 6e 73 .__ns_opcode.....ns_o_query...ns
1f40 5f 6f 5f 69 71 75 65 72 79 00 01 19 6e 73 5f 6f 5f 73 74 61 74 75 73 00 02 19 6e 73 5f 6f 5f 6e _o_iquery...ns_o_status...ns_o_n
1f60 6f 74 69 66 79 00 04 19 6e 73 5f 6f 5f 75 70 64 61 74 65 00 05 19 6e 73 5f 6f 5f 6d 61 78 00 06 otify...ns_o_update...ns_o_max..
1f80 00 18 a1 1d 00 00 5f 5f 6e 73 5f 72 63 6f 64 65 00 04 14 c0 19 6e 73 5f 72 5f 6e 6f 65 72 72 6f ......__ns_rcode.....ns_r_noerro
1fa0 72 00 00 19 6e 73 5f 72 5f 66 6f 72 6d 65 72 72 00 01 19 6e 73 5f 72 5f 73 65 72 76 66 61 69 6c r...ns_r_formerr...ns_r_servfail
1fc0 00 02 19 6e 73 5f 72 5f 6e 78 64 6f 6d 61 69 6e 00 03 19 6e 73 5f 72 5f 6e 6f 74 69 6d 70 6c 00 ...ns_r_nxdomain...ns_r_notimpl.
1fe0 04 19 6e 73 5f 72 5f 72 65 66 75 73 65 64 00 05 19 6e 73 5f 72 5f 79 78 64 6f 6d 61 69 6e 00 06 ..ns_r_refused...ns_r_yxdomain..
2000 19 6e 73 5f 72 5f 79 78 72 72 73 65 74 00 07 19 6e 73 5f 72 5f 6e 78 72 72 73 65 74 00 08 19 6e .ns_r_yxrrset...ns_r_nxrrset...n
2020 73 5f 72 5f 6e 6f 74 61 75 74 68 00 09 19 6e 73 5f 72 5f 6e 6f 74 7a 6f 6e 65 00 0a 19 6e 73 5f s_r_notauth...ns_r_notzone...ns_
2040 72 5f 6d 61 78 00 0b 00 18 ea 1d 00 00 5f 5f 6e 73 5f 75 70 64 61 74 65 5f 6f 70 65 72 61 74 69 r_max........__ns_update_operati
2060 6f 6e 00 04 14 d1 19 6e 73 5f 75 6f 70 5f 64 65 6c 65 74 65 00 00 19 6e 73 5f 75 6f 70 5f 61 64 on.....ns_uop_delete...ns_uop_ad
2080 64 00 01 19 6e 73 5f 75 6f 70 5f 6d 61 78 00 02 00 1b ed 1e 00 00 0a 00 00 00 34 14 da 09 72 5f d...ns_uop_max............4...r_
20a0 70 72 65 76 00 14 db ed 1e 00 00 02 23 00 09 72 5f 6e 65 78 74 00 14 dc ed 1e 00 00 02 23 04 09 prev........#..r_next........#..
20c0 72 5f 73 65 63 74 69 6f 6e 00 14 dd f3 1e 00 00 02 23 08 09 72 5f 64 6e 61 6d 65 00 14 de bf 05 r_section........#..r_dname.....
20e0 00 00 02 23 0c 09 72 5f 63 6c 61 73 73 00 14 df 5d 12 00 00 02 23 10 09 72 5f 74 79 70 65 00 14 ...#..r_class...]....#..r_type..
2100 e0 5d 12 00 00 02 23 12 09 72 5f 74 74 6c 00 14 e1 94 12 00 00 02 23 14 09 72 5f 64 61 74 61 00 .]....#..r_ttl........#..r_data.
2120 14 e2 fa 1e 00 00 02 23 18 09 72 5f 73 69 7a 65 00 14 e3 5d 12 00 00 02 23 1c 09 72 5f 6f 70 63 .......#..r_size...]....#..r_opc
2140 6f 64 65 00 14 e4 74 01 00 00 02 23 20 09 72 5f 67 72 70 6e 65 78 74 00 14 e6 ed 1e 00 00 02 23 ode...t....#..r_grpnext........#
2160 24 09 72 5f 64 70 00 14 e7 0a 1f 00 00 02 23 28 09 72 5f 64 65 6c 64 70 00 14 e8 0a 1f 00 00 02 $.r_dp........#(.r_deldp........
2180 23 2c 09 72 5f 7a 6f 6e 65 00 14 e9 5d 12 00 00 02 23 30 00 0f 04 ea 1d 00 00 06 87 00 00 00 01 #,.r_zone...]....#0.............
21a0 07 0f 04 95 0c 00 00 14 64 61 74 61 62 75 66 00 01 0f 04 00 1f 00 00 18 06 21 00 00 5f 5f 6e 73 ........databuf..........!..__ns
21c0 5f 74 79 70 65 00 04 14 f0 19 6e 73 5f 74 5f 61 00 01 19 6e 73 5f 74 5f 6e 73 00 02 19 6e 73 5f _type.....ns_t_a...ns_t_ns...ns_
21e0 74 5f 6d 64 00 03 19 6e 73 5f 74 5f 6d 66 00 04 19 6e 73 5f 74 5f 63 6e 61 6d 65 00 05 19 6e 73 t_md...ns_t_mf...ns_t_cname...ns
2200 5f 74 5f 73 6f 61 00 06 19 6e 73 5f 74 5f 6d 62 00 07 19 6e 73 5f 74 5f 6d 67 00 08 19 6e 73 5f _t_soa...ns_t_mb...ns_t_mg...ns_
2220 74 5f 6d 72 00 09 19 6e 73 5f 74 5f 6e 75 6c 6c 00 0a 19 6e 73 5f 74 5f 77 6b 73 00 0b 19 6e 73 t_mr...ns_t_null...ns_t_wks...ns
2240 5f 74 5f 70 74 72 00 0c 19 6e 73 5f 74 5f 68 69 6e 66 6f 00 0d 19 6e 73 5f 74 5f 6d 69 6e 66 6f _t_ptr...ns_t_hinfo...ns_t_minfo
2260 00 0e 19 6e 73 5f 74 5f 6d 78 00 0f 19 6e 73 5f 74 5f 74 78 74 00 10 19 6e 73 5f 74 5f 72 70 00 ...ns_t_mx...ns_t_txt...ns_t_rp.
2280 11 19 6e 73 5f 74 5f 61 66 73 64 62 00 12 19 6e 73 5f 74 5f 78 32 35 00 13 19 6e 73 5f 74 5f 69 ..ns_t_afsdb...ns_t_x25...ns_t_i
22a0 73 64 6e 00 14 19 6e 73 5f 74 5f 72 74 00 15 19 6e 73 5f 74 5f 6e 73 61 70 00 16 19 6e 73 5f 74 sdn...ns_t_rt...ns_t_nsap...ns_t
22c0 5f 6e 73 61 70 5f 70 74 72 00 17 19 6e 73 5f 74 5f 73 69 67 00 18 19 6e 73 5f 74 5f 6b 65 79 00 _nsap_ptr...ns_t_sig...ns_t_key.
22e0 19 19 6e 73 5f 74 5f 70 78 00 1a 19 6e 73 5f 74 5f 67 70 6f 73 00 1b 19 6e 73 5f 74 5f 61 61 61 ..ns_t_px...ns_t_gpos...ns_t_aaa
2300 61 00 1c 19 6e 73 5f 74 5f 6c 6f 63 00 1d 19 6e 73 5f 74 5f 6e 78 74 00 1e 19 6e 73 5f 74 5f 65 a...ns_t_loc...ns_t_nxt...ns_t_e
2320 69 64 00 1f 19 6e 73 5f 74 5f 6e 69 6d 6c 6f 63 00 20 19 6e 73 5f 74 5f 73 72 76 00 21 19 6e 73 id...ns_t_nimloc...ns_t_srv.!.ns
2340 5f 74 5f 61 74 6d 61 00 22 19 6e 73 5f 74 5f 6e 61 70 74 72 00 23 19 6e 73 5f 74 5f 6f 70 74 00 _t_atma.".ns_t_naptr.#.ns_t_opt.
2360 29 19 6e 73 5f 74 5f 69 78 66 72 00 fb 19 6e 73 5f 74 5f 61 78 66 72 00 fc 19 6e 73 5f 74 5f 6d ).ns_t_ixfr...ns_t_axfr...ns_t_m
2380 61 69 6c 62 00 fd 19 6e 73 5f 74 5f 6d 61 69 6c 61 00 fe 19 6e 73 5f 74 5f 61 6e 79 00 ff 1c 6e ailb...ns_t_maila...ns_t_any...n
23a0 73 5f 74 5f 6d 61 78 00 00 00 01 00 00 1d 61 21 00 00 5f 5f 6e 73 5f 63 6c 61 73 73 00 04 14 21 s_t_max.......a!..__ns_class...!
23c0 01 19 6e 73 5f 63 5f 69 6e 00 01 19 6e 73 5f 63 5f 63 68 61 6f 73 00 03 19 6e 73 5f 63 5f 68 73 ..ns_c_in...ns_c_chaos...ns_c_hs
23e0 00 04 19 6e 73 5f 63 5f 6e 6f 6e 65 00 fe 19 6e 73 5f 63 5f 61 6e 79 00 ff 1c 6e 73 5f 63 5f 6d ...ns_c_none...ns_c_any...ns_c_m
2400 61 78 00 00 00 01 00 00 15 79 22 00 00 0c 15 63 1e 69 64 00 15 41 d7 02 00 00 04 10 10 02 23 00 ax.......y"....c.id..A........#.
2420 1e 72 64 00 15 52 d7 02 00 00 04 01 0f 02 23 00 1e 74 63 00 15 53 d7 02 00 00 04 01 0e 02 23 00 .rd..R........#..tc..S........#.
2440 1e 61 61 00 15 54 d7 02 00 00 04 01 0d 02 23 00 1e 6f 70 63 6f 64 65 00 15 55 d7 02 00 00 04 04 .aa..T........#..opcode..U......
2460 09 02 23 00 1e 71 72 00 15 56 d7 02 00 00 04 01 08 02 23 00 1e 72 63 6f 64 65 00 15 58 d7 02 00 ..#..qr..V........#..rcode..X...
2480 00 04 04 04 02 23 00 1e 63 64 00 15 59 d7 02 00 00 04 01 03 02 23 00 1e 61 64 00 15 5a d7 02 00 .....#..cd..Y........#..ad..Z...
24a0 00 04 01 02 02 23 00 1e 75 6e 75 73 65 64 00 15 5b d7 02 00 00 04 01 01 02 23 00 1e 72 61 00 15 .....#..unused..[........#..ra..
24c0 5c d7 02 00 00 04 01 00 02 23 00 1e 71 64 63 6f 75 6e 74 00 15 5f d7 02 00 00 04 10 10 02 23 04 \........#..qdcount.._........#.
24e0 1e 61 6e 63 6f 75 6e 74 00 15 60 d7 02 00 00 04 10 00 02 23 04 1e 6e 73 63 6f 75 6e 74 00 15 61 .ancount..`........#..nscount..a
2500 d7 02 00 00 04 10 10 02 23 08 1e 61 72 63 6f 75 6e 74 00 15 62 d7 02 00 00 04 10 00 02 23 08 00 ........#..arcount..b........#..
2520 15 a0 22 00 00 08 16 74 09 61 64 64 72 00 16 72 9e 14 00 00 02 23 00 09 6d 61 73 6b 00 16 73 94 .."....t.addr..r.....#..mask..s.
2540 12 00 00 02 23 04 00 0c a5 23 00 00 5f 5f 72 65 73 5f 73 74 61 74 65 00 00 02 16 62 09 72 65 74 ....#....#..__res_state....b.ret
2560 72 61 6e 73 00 16 63 74 01 00 00 02 23 00 09 72 65 74 72 79 00 16 64 74 01 00 00 02 23 04 09 6f rans..ct....#..retry..dt....#..o
2580 70 74 69 6f 6e 73 00 16 65 a5 23 00 00 02 23 08 09 6e 73 63 6f 75 6e 74 00 16 66 74 01 00 00 02 ptions..e.#...#..nscount..ft....
25a0 23 0c 16 d8 00 00 00 16 68 af 23 00 00 02 23 10 09 69 64 00 16 6a f3 0c 00 00 02 23 40 09 64 6e #.......h.#...#..id..j.....#@.dn
25c0 73 72 63 68 00 16 6b bf 23 00 00 02 23 44 09 64 65 66 64 6e 61 6d 65 00 16 6c cf 23 00 00 02 23 srch..k.#...#D.defdname..l.#...#
25e0 60 09 70 66 63 6f 64 65 00 16 6d a5 23 00 00 03 23 e0 02 1e 6e 64 6f 74 73 00 16 6e d7 02 00 00 `.pfcode..m.#...#...ndots..n....
2600 04 04 1c 03 23 e4 02 1e 6e 73 6f 72 74 00 16 6f d7 02 00 00 04 04 18 03 23 e4 02 09 75 6e 75 73 ....#...nsort..o........#...unus
2620 65 64 00 16 70 df 23 00 00 03 23 e5 02 16 e4 00 00 00 16 74 ef 23 00 00 03 23 e8 02 09 70 61 64 ed..p.#...#........t.#...#...pad
2640 00 16 75 ff 23 00 00 03 23 b8 03 00 07 75 5f 6c 6f 6e 67 00 04 07 04 bf 23 00 00 c7 14 00 00 05 ..u.#...#....u_long.....#.......
2660 b2 00 00 00 02 00 04 cf 23 00 00 bf 05 00 00 05 b2 00 00 00 06 00 04 df 23 00 00 b9 00 00 00 05 ........#...............#.......
2680 b2 00 00 00 ff 00 04 ef 23 00 00 b9 00 00 00 05 b2 00 00 00 02 00 04 ff 23 00 00 79 22 00 00 05 ........#...............#..y"...
26a0 b2 00 00 00 09 00 04 0f 24 00 00 b9 00 00 00 05 b2 00 00 00 47 00 02 2f 24 00 00 10 16 83 03 69 ........$...........G../$......i
26c0 6e 61 00 16 81 9e 14 00 00 03 69 6e 36 61 00 16 82 21 16 00 00 00 15 63 24 00 00 24 16 84 09 61 na........in6a...!.....c$..$...a
26e0 66 00 16 7f 74 01 00 00 02 23 00 09 61 64 64 72 00 16 83 0f 24 00 00 02 23 04 09 6d 61 73 6b 00 f...t....#..addr....$...#..mask.
2700 16 83 0f 24 00 00 02 23 14 00 0c 9a 24 00 00 5f 5f 72 65 73 5f 73 74 61 74 65 5f 65 78 74 00 e8 ...$...#....$..__res_state_ext..
2720 02 16 7c 16 d8 00 00 00 16 7d 9a 24 00 00 02 23 00 16 e4 00 00 00 16 84 aa 24 00 00 03 23 80 03 ..|......}.$...#.........$...#..
2740 00 04 aa 24 00 00 fe 0c 00 00 05 b2 00 00 00 02 00 04 ba 24 00 00 2f 24 00 00 05 b2 00 00 00 09 ...$...............$../$........
2760 00 1f 04 25 00 00 04 16 b2 19 72 65 73 5f 67 6f 61 68 65 61 64 00 00 19 72 65 73 5f 6e 65 78 74 ...%......res_goahead...res_next
2780 6e 73 00 01 19 72 65 73 5f 6d 6f 64 69 66 69 65 64 00 02 19 72 65 73 5f 64 6f 6e 65 00 03 19 72 ns...res_modified...res_done...r
27a0 65 73 5f 65 72 72 6f 72 00 04 00 08 49 25 00 00 72 65 73 5f 73 79 6d 00 0c 16 c3 09 6e 75 6d 62 es_error....I%..res_sym.....numb
27c0 65 72 00 16 c4 74 01 00 00 02 23 00 09 6e 61 6d 65 00 16 c5 bf 05 00 00 02 23 04 09 68 75 6d 61 er...t....#..name........#..huma
27e0 6e 6e 61 6d 65 00 16 c6 bf 05 00 00 02 23 08 00 08 ae 25 00 00 66 6c 6f 63 6b 00 18 17 b5 09 6c nname........#....%..flock.....l
2800 5f 73 74 61 72 74 00 17 b6 a6 13 00 00 02 23 00 09 6c 5f 6c 65 6e 00 17 b7 a6 13 00 00 02 23 08 _start........#..l_len........#.
2820 09 6c 5f 70 69 64 00 17 b8 6e 0f 00 00 02 23 10 09 6c 5f 74 79 70 65 00 17 b9 ee 07 00 00 02 23 .l_pid...n....#..l_type........#
2840 14 09 6c 5f 77 68 65 6e 63 65 00 17 ba ee 07 00 00 02 23 16 00 08 3c 26 00 00 74 65 72 6d 69 6f ..l_whence........#...<&..termio
2860 73 00 2c 18 ba 09 63 5f 69 66 6c 61 67 00 18 bb 3c 26 00 00 02 23 00 09 63 5f 6f 66 6c 61 67 00 s.,...c_iflag...<&...#..c_oflag.
2880 18 bc 3c 26 00 00 02 23 04 09 63 5f 63 66 6c 61 67 00 18 bd 3c 26 00 00 02 23 08 09 63 5f 6c 66 ..<&...#..c_cflag...<&...#..c_lf
28a0 6c 61 67 00 18 be 3c 26 00 00 02 23 0c 09 63 5f 63 63 00 18 bf 43 26 00 00 02 23 10 09 63 5f 69 lag...<&...#..c_cc...C&...#..c_i
28c0 73 70 65 65 64 00 18 c0 5b 26 00 00 02 23 24 09 63 5f 6f 73 70 65 65 64 00 18 c1 5b 26 00 00 02 speed...[&...#$.c_ospeed...[&...
28e0 23 28 00 06 4d 01 00 00 04 07 04 53 26 00 00 53 26 00 00 05 b2 00 00 00 13 00 07 63 63 5f 74 00 #(..M......S&..S&..........cc_t.
2900 01 07 07 73 70 65 65 64 5f 74 00 04 07 08 c1 26 00 00 77 69 6e 73 69 7a 65 00 08 19 38 09 77 73 ...speed_t.....&..winsize...8.ws
2920 5f 72 6f 77 00 19 39 c1 26 00 00 02 23 00 09 77 73 5f 63 6f 6c 00 19 3a c1 26 00 00 02 23 02 09 _row..9.&...#..ws_col..:.&...#..
2940 77 73 5f 78 70 69 78 65 6c 00 19 3b c1 26 00 00 02 23 04 09 77 73 5f 79 70 69 78 65 6c 00 19 3c ws_xpixel..;.&...#..ws_ypixel..<
2960 c1 26 00 00 02 23 06 00 07 73 68 6f 72 74 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 02 07 08 2f .&...#...short.unsigned.int..../
2980 27 00 00 74 74 79 73 69 7a 65 00 08 1a 3a 09 74 73 5f 6c 69 6e 65 73 00 1a 3b c1 26 00 00 02 23 '..ttysize...:.ts_lines..;.&...#
29a0 00 09 74 73 5f 63 6f 6c 73 00 1a 3c c1 26 00 00 02 23 02 09 74 73 5f 78 78 78 00 1a 3d c1 26 00 ..ts_cols..<.&...#..ts_xxx..=.&.
29c0 00 02 23 04 09 74 73 5f 79 79 79 00 1a 3e c1 26 00 00 02 23 06 00 08 0d 28 00 00 70 61 73 73 77 ..#..ts_yyy..>.&...#....(..passw
29e0 64 00 2c 1b 56 09 70 77 5f 6e 61 6d 65 00 1b 57 bf 05 00 00 02 23 00 09 70 77 5f 70 61 73 73 77 d.,.V.pw_name..W.....#..pw_passw
2a00 64 00 1b 58 bf 05 00 00 02 23 04 09 70 77 5f 75 69 64 00 1b 59 77 0f 00 00 02 23 08 09 70 77 5f d..X.....#..pw_uid..Yw....#..pw_
2a20 67 69 64 00 1b 5a 80 0f 00 00 02 23 0c 09 70 77 5f 63 68 61 6e 67 65 00 1b 5b 6f 09 00 00 02 23 gid..Z.....#..pw_change..[o....#
2a40 10 09 70 77 5f 63 6c 61 73 73 00 1b 5c bf 05 00 00 02 23 14 09 70 77 5f 67 65 63 6f 73 00 1b 5d ..pw_class..\.....#..pw_gecos..]
2a60 bf 05 00 00 02 23 18 09 70 77 5f 64 69 72 00 1b 5e bf 05 00 00 02 23 1c 09 70 77 5f 73 68 65 6c .....#..pw_dir..^.....#..pw_shel
2a80 6c 00 1b 5f bf 05 00 00 02 23 20 09 70 77 5f 65 78 70 69 72 65 00 1b 60 6f 09 00 00 02 23 24 09 l.._.....#..pw_expire..`o....#$.
2aa0 70 77 5f 66 69 65 6c 64 73 00 1b 61 74 01 00 00 02 23 28 00 20 38 28 00 00 01 74 69 6d 65 76 61 pw_fields..at....#(..8(...timeva
2ac0 6c 66 69 78 00 01 33 01 00 00 00 00 2c 00 00 00 01 55 21 74 31 00 01 32 38 28 00 00 01 52 00 0f lfix..3.....,....U!t1..28(...R..
2ae0 04 79 09 00 00 20 75 28 00 00 01 74 69 6d 65 76 61 6c 61 64 64 00 01 44 01 2c 00 00 00 5b 00 00 .y....u(...timevaladd..D.,...[..
2b00 00 01 55 21 74 31 00 01 43 38 28 00 00 01 52 21 74 32 00 01 43 75 28 00 00 01 51 00 0f 04 7b 28 ..U!t1..C8(...R!t2..Cu(...Q...{(
2b20 00 00 13 79 09 00 00 20 b7 28 00 00 01 74 69 6d 65 76 61 6c 73 75 62 00 01 50 01 5c 00 00 00 90 ...y.....(...timevalsub..P.\....
2b40 00 00 00 01 55 21 74 31 00 01 4f 38 28 00 00 01 52 21 74 32 00 01 4f 75 28 00 00 01 51 00 22 5f ....U!t1..O8(...R!t2..Ou(...Q."_
2b60 5f 67 6e 75 63 5f 76 61 5f 6c 69 73 74 00 02 51 cd 28 00 00 0f 04 b9 00 00 00 23 05 01 00 00 02 _gnuc_va_list..Q.(........#.....
2b80 7c 29 09 00 00 22 5f 5f 75 69 6e 74 36 34 5f 74 00 02 7d f0 28 00 00 07 6c 6f 6e 67 20 6c 6f 6e |)..."__uint64_t..}.(...long.lon
2ba0 67 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 08 07 22 5f 5f 69 6e 74 38 5f 74 00 02 88 1a 29 00 g.unsigned.int..."__int8_t....).
2bc0 00 07 73 69 67 6e 65 64 20 63 68 61 72 00 01 06 22 5f 5f 75 69 6e 74 38 5f 74 00 02 89 8f 06 00 ..signed.char..."__uint8_t......
2be0 00 22 5f 5f 69 6e 74 31 36 5f 74 00 02 8a ee 07 00 00 22 5f 5f 75 69 6e 74 31 36 5f 74 00 02 8b ."__int16_t......."__uint16_t...
2c00 c1 26 00 00 22 5f 5f 69 6e 74 33 32 5f 74 00 02 8c 74 01 00 00 23 60 00 00 00 02 8d d7 02 00 00 .&.."__int32_t...t...#`.........
2c20 22 5f 5f 69 6e 74 70 74 72 5f 74 00 02 8f 74 01 00 00 22 5f 5f 75 69 6e 74 70 74 72 5f 74 00 02 "__intptr_t...t..."__uintptr_t..
2c40 90 d7 02 00 00 22 5f 5f 69 6e 74 5f 6c 65 61 73 74 38 5f 74 00 02 92 1a 29 00 00 22 5f 5f 75 69 ....."__int_least8_t....).."__ui
2c60 6e 74 5f 6c 65 61 73 74 38 5f 74 00 02 93 8f 06 00 00 22 5f 5f 69 6e 74 5f 6c 65 61 73 74 31 36 nt_least8_t......."__int_least16
2c80 5f 74 00 02 94 ee 07 00 00 22 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 31 36 5f 74 00 02 95 c1 26 00 _t......."__uint_least16_t....&.
2ca0 00 22 5f 5f 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 02 96 74 01 00 00 22 5f 5f 75 69 6e 74 5f ."__int_least32_t...t..."__uint_
2cc0 6c 65 61 73 74 33 32 5f 74 00 02 97 d7 02 00 00 22 5f 5f 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 least32_t......."__int_least64_t
2ce0 00 02 98 d3 28 00 00 22 5f 5f 75 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 02 99 de 28 00 00 22 ....(.."__uint_least64_t....(.."
2d00 5f 5f 69 6e 74 5f 66 61 73 74 38 5f 74 00 02 9b 74 01 00 00 22 5f 5f 75 69 6e 74 5f 66 61 73 74 __int_fast8_t...t..."__uint_fast
2d20 38 5f 74 00 02 9c d7 02 00 00 22 5f 5f 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 02 9d 74 01 00 00 8_t......."__int_fast16_t...t...
2d40 22 5f 5f 75 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 02 9e d7 02 00 00 22 5f 5f 69 6e 74 5f 66 61 "__uint_fast16_t......."__int_fa
2d60 73 74 33 32 5f 74 00 02 9f 74 01 00 00 22 5f 5f 75 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 02 a0 st32_t...t..."__uint_fast32_t...
2d80 d7 02 00 00 22 5f 5f 69 6e 74 5f 66 61 73 74 36 34 5f 74 00 02 a1 d3 28 00 00 22 5f 5f 75 69 6e ...."__int_fast64_t....(.."__uin
2da0 74 5f 66 61 73 74 36 34 5f 74 00 02 a2 de 28 00 00 22 5f 5f 69 6e 74 6d 61 78 5f 74 00 02 a4 d3 t_fast64_t....(.."__intmax_t....
2dc0 28 00 00 22 5f 5f 75 69 6e 74 6d 61 78 5f 74 00 02 a5 de 28 00 00 22 5f 5f 6d 62 73 74 61 74 65 (.."__uintmax_t....(.."__mbstate
2de0 5f 74 00 02 ae 76 00 00 00 22 76 6d 5f 6f 66 66 73 65 74 5f 74 00 1c 28 d7 02 00 00 22 76 6d 5f _t...v..."vm_offset_t..(...."vm_
2e00 6f 6f 66 66 73 65 74 5f 74 00 1c 29 d3 28 00 00 22 76 6d 5f 70 69 6e 64 65 78 5f 74 00 1c 2a de ooffset_t..).(.."vm_pindex_t..*.
2e20 28 00 00 22 76 6d 5f 73 69 7a 65 5f 74 00 1c 2b d7 02 00 00 22 72 65 67 69 73 74 65 72 5f 74 00 (.."vm_size_t..+...."register_t.
2e40 1c 2d 5d 29 00 00 22 75 5f 72 65 67 69 73 74 65 72 5f 74 00 1c 2e 6e 29 00 00 22 63 72 69 74 69 .-]).."u_register_t...n).."criti
2e60 63 61 6c 5f 74 00 1c 36 8d 2b 00 00 22 69 6e 74 72 6d 61 73 6b 5f 74 00 1c 39 6e 29 00 00 22 75 cal_t..6.+.."intrmask_t..9n).."u
2e80 5f 63 68 61 72 00 03 36 8f 06 00 00 22 75 5f 73 68 6f 72 74 00 03 37 c1 26 00 00 22 75 5f 69 6e _char..6...."u_short..7.&.."u_in
2ea0 74 00 03 38 d7 02 00 00 22 75 5f 6c 6f 6e 67 00 03 39 82 18 00 00 22 75 73 68 6f 72 74 00 03 3a t..8...."u_long..9...."ushort..:
2ec0 c1 26 00 00 22 75 69 6e 74 00 03 3b d7 02 00 00 22 69 6e 74 38 5f 74 00 03 42 0a 29 00 00 22 69 .&.."uint..;...."int8_t..B.).."i
2ee0 6e 74 31 36 5f 74 00 03 47 3a 29 00 00 22 69 6e 74 33 32 5f 74 00 03 4c 5d 29 00 00 22 69 6e 74 nt16_t..G:).."int32_t..L]).."int
2f00 36 34 5f 74 00 03 51 d3 28 00 00 22 75 69 6e 74 38 5f 74 00 03 56 29 29 00 00 23 56 01 00 00 03 64_t..Q.(.."uint8_t..V))..#V....
2f20 5b 4b 29 00 00 23 5f 01 00 00 03 60 6e 29 00 00 23 30 00 00 00 03 65 de 28 00 00 22 69 6e 74 70 [K)..#_....`n)..#0....e.(.."intp
2f40 74 72 5f 74 00 03 6a 79 29 00 00 22 75 69 6e 74 70 74 72 5f 74 00 03 6b 8b 29 00 00 23 87 00 00 tr_t..jy).."uintptr_t..k.)..#...
2f60 00 03 72 29 29 00 00 23 72 01 00 00 03 73 4b 29 00 00 23 36 01 00 00 03 74 6e 29 00 00 22 75 5f ..r))..#r....sK)..#6....tn).."u_
2f80 69 6e 74 36 34 5f 74 00 03 75 de 28 00 00 22 75 5f 71 75 61 64 5f 74 00 03 7a d6 2c 00 00 22 71 int64_t..u.(.."u_quad_t..z.,.."q
2fa0 75 61 64 5f 74 00 03 7b 55 2c 00 00 22 71 61 64 64 72 5f 74 00 03 7c 14 2d 00 00 0f 04 f7 2c 00 uad_t..{U,.."qaddr_t..|.-.....,.
2fc0 00 22 63 61 64 64 72 5f 74 00 03 7e bf 05 00 00 22 63 5f 63 61 64 64 72 5f 74 00 03 7f 75 08 00 ."caddr_t..~...."c_caddr_t...u..
2fe0 00 22 76 5f 63 61 64 64 72 5f 74 00 03 80 4b 2d 00 00 0f 04 51 2d 00 00 24 b9 00 00 00 22 64 61 ."v_caddr_t...K-....Q-..$...."da
3000 64 64 72 5f 74 00 03 81 55 2c 00 00 22 66 69 78 70 74 5f 74 00 03 82 cb 2c 00 00 22 67 69 64 5f ddr_t...U,.."fixpt_t....,.."gid_
3020 74 00 03 85 6e 29 00 00 22 69 6e 6f 5f 74 00 03 89 cb 2c 00 00 22 6b 65 79 5f 74 00 03 8a de 02 t...n).."ino_t....,.."key_t.....
3040 00 00 22 6d 6f 64 65 5f 74 00 03 8b c0 2c 00 00 22 6e 6c 69 6e 6b 5f 74 00 03 8c c0 2c 00 00 22 .."mode_t....,.."nlink_t....,.."
3060 6f 66 66 5f 74 00 03 8d d3 28 00 00 22 70 69 64 5f 74 00 03 8e 74 01 00 00 22 72 6c 69 6d 5f 74 off_t....(.."pid_t...t..."rlim_t
3080 00 03 8f f7 2c 00 00 22 73 65 67 73 7a 5f 74 00 03 92 5d 29 00 00 22 73 77 62 6c 6b 5f 74 00 03 ....,.."segsz_t...]).."swblk_t..
30a0 96 46 2c 00 00 22 75 69 64 5f 74 00 03 99 6e 29 00 00 22 64 65 76 5f 74 00 03 ab cb 2c 00 00 22 .F,.."uid_t...n).."dev_t....,.."
30c0 63 6c 6f 63 6b 5f 74 00 03 be 82 18 00 00 22 63 6c 6f 63 6b 69 64 5f 74 00 03 c3 74 01 00 00 23 clock_t......."clockid_t...t...#
30e0 1c 01 00 00 03 c8 11 2a 00 00 22 66 73 62 6c 6b 63 6e 74 5f 74 00 03 cd de 28 00 00 22 66 73 66 .......*.."fsblkcnt_t....(.."fsf
3100 69 6c 63 6e 74 5f 74 00 03 ce de 28 00 00 22 73 69 7a 65 5f 74 00 03 d3 d7 02 00 00 22 73 73 69 ilcnt_t....(.."size_t......."ssi
3120 7a 65 5f 74 00 03 d8 74 01 00 00 22 74 69 6d 65 5f 74 00 03 dd 74 01 00 00 22 74 69 6d 65 72 5f ze_t...t..."time_t...t..."timer_
3140 74 00 03 e2 74 01 00 00 22 66 64 5f 6d 61 73 6b 00 03 f3 82 18 00 00 22 66 64 5f 73 65 74 00 03 t...t..."fd_mask......."fd_set..
3160 fc c8 00 00 00 22 73 69 67 73 65 74 5f 74 00 04 39 06 01 00 00 22 5f 5f 73 69 67 68 61 6e 64 6c ....."sigset_t..9...."__sighandl
3180 65 72 5f 74 00 05 71 f1 04 00 00 22 73 69 67 69 6e 66 6f 5f 74 00 05 9e 0b 02 00 00 22 73 69 67 er_t..q...."siginfo_t......."sig
31a0 5f 61 74 6f 6d 69 63 5f 74 00 06 2c 74 01 00 00 22 5f 5f 73 69 67 69 6e 66 6f 68 61 6e 64 6c 65 _atomic_t..,t..."__siginfohandle
31c0 72 5f 74 00 05 d6 03 05 00 00 22 73 69 67 5f 74 00 05 d8 19 06 00 00 22 73 74 61 63 6b 5f 74 00 r_t......."sig_t......."stack_t.
31e0 05 e6 75 05 00 00 14 5f 5f 75 63 6f 6e 74 65 78 74 00 01 04 5c 2f 00 00 5c 2f 00 00 05 b2 00 00 ..u....__ucontext...\/..\/......
3200 00 01 00 13 75 08 00 00 25 72 63 73 69 64 00 01 28 74 2f 00 00 05 03 00 00 00 00 13 4c 2f 00 00 ....u...%rcsid..(t/.........L/..
3220 22 66 70 6f 73 5f 74 00 07 37 d3 28 00 00 22 46 49 4c 45 00 07 83 a0 06 00 00 22 72 75 6e 65 5f "fpos_t..7.(.."FILE......."rune_
3240 74 00 08 2e 74 01 00 00 22 77 63 68 61 72 5f 74 00 08 3a 74 01 00 00 22 64 69 76 5f 74 00 08 42 t...t..."wchar_t..:t..."div_t..B
3260 b7 08 00 00 22 6c 64 69 76 5f 74 00 08 47 dd 08 00 00 22 6c 6c 64 69 76 5f 74 00 08 4f 03 09 00 ...."ldiv_t..G...."lldiv_t..O...
3280 00 22 76 61 5f 6c 69 73 74 00 1d 2b cd 28 00 00 22 69 6e 74 5f 6c 65 61 73 74 38 5f 74 00 1e 4d ."va_list..+.(.."int_least8_t..M
32a0 9e 29 00 00 22 69 6e 74 5f 6c 65 61 73 74 31 36 5f 74 00 1e 4e cb 29 00 00 22 69 6e 74 5f 6c 65 .).."int_least16_t..N.).."int_le
32c0 61 73 74 33 32 5f 74 00 1e 4f fa 29 00 00 22 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 1e 50 29 ast32_t..O.).."int_least64_t..P)
32e0 2a 00 00 22 75 69 6e 74 5f 6c 65 61 73 74 38 5f 74 00 1e 52 b4 29 00 00 22 75 69 6e 74 5f 6c 65 *.."uint_least8_t..R.).."uint_le
3300 61 73 74 31 36 5f 74 00 1e 53 e2 29 00 00 22 75 69 6e 74 5f 6c 65 61 73 74 33 32 5f 74 00 1e 54 ast16_t..S.).."uint_least32_t..T
3320 11 2a 00 00 22 75 69 6e 74 5f 6c 65 61 73 74 36 34 5f 74 00 1e 55 40 2a 00 00 22 69 6e 74 5f 66 .*.."uint_least64_t..U@*.."int_f
3340 61 73 74 38 5f 74 00 1e 57 58 2a 00 00 22 69 6e 74 5f 66 61 73 74 31 36 5f 74 00 1e 58 83 2a 00 ast8_t..WX*.."int_fast16_t..X.*.
3360 00 22 69 6e 74 5f 66 61 73 74 33 32 5f 74 00 1e 59 b0 2a 00 00 22 69 6e 74 5f 66 61 73 74 36 34 ."int_fast32_t..Y.*.."int_fast64
3380 5f 74 00 1e 5a dd 2a 00 00 22 75 69 6e 74 5f 66 61 73 74 38 5f 74 00 1e 5c 6d 2a 00 00 22 75 69 _t..Z.*.."uint_fast8_t..\m*.."ui
33a0 6e 74 5f 66 61 73 74 31 36 5f 74 00 1e 5d 99 2a 00 00 22 75 69 6e 74 5f 66 61 73 74 33 32 5f 74 nt_fast16_t..].*.."uint_fast32_t
33c0 00 1e 5e c6 2a 00 00 22 75 69 6e 74 5f 66 61 73 74 36 34 5f 74 00 1e 5f f3 2a 00 00 23 39 00 00 ..^.*.."uint_fast64_t.._.*..#9..
33e0 00 1e 61 0a 2b 00 00 22 75 69 6e 74 6d 61 78 5f 74 00 1e 62 1c 2b 00 00 22 69 6d 61 78 64 69 76 ..a.+.."uintmax_t..b.+.."imaxdiv
3400 5f 74 00 0c 2d 91 0b 00 00 23 90 00 00 00 0d 35 29 29 00 00 23 ab 00 00 00 0d 3a 6e 29 00 00 23 _t..-....#.....5))..#.....:n)..#
3420 ee 00 00 00 11 45 7e 2c 00 00 23 68 01 00 00 11 4a 73 2c 00 00 22 6e 73 5f 73 65 63 74 00 14 6a .....E~,..#h....Js,.."ns_sect..j
3440 fa 19 00 00 22 6e 73 5f 6d 73 67 00 14 78 5e 1a 00 00 22 6e 73 5f 72 72 00 14 93 63 1b 00 00 22 ...."ns_msg..x^..."ns_rr...c..."
3460 6e 73 5f 66 6c 61 67 00 14 ae ed 1b 00 00 22 6e 73 5f 6f 70 63 6f 64 65 00 14 bb 75 1c 00 00 22 ns_flag......."ns_opcode...u..."
3480 6e 73 5f 72 63 6f 64 65 00 14 ce da 1c 00 00 22 6e 73 5f 75 70 64 61 74 65 5f 6f 70 65 72 61 74 ns_rcode......."ns_update_operat
34a0 69 6f 6e 00 14 d5 a1 1d 00 00 23 0a 00 00 00 14 eb ea 1d 00 00 26 6e 73 5f 74 79 70 65 00 14 1c ion.......#..........&ns_type...
34c0 01 10 1f 00 00 26 6e 73 5f 63 6c 61 73 73 00 14 2a 01 06 21 00 00 22 48 45 41 44 45 52 00 15 63 .....&ns_class..*..!.."HEADER..c
34e0 61 21 00 00 22 72 65 73 5f 73 65 6e 64 68 6f 6f 6b 61 63 74 00 16 b3 ba 24 00 00 22 72 65 73 5f a!.."res_sendhookact....$.."res_
3500 73 65 6e 64 5f 71 68 6f 6f 6b 00 16 ba 6a 32 00 00 0f 04 70 32 00 00 12 99 32 00 00 01 3d 32 00 send_qhook...j2....p2....2...=2.
3520 00 0e 99 32 00 00 0e aa 32 00 00 0e b0 32 00 00 0e fa 1e 00 00 0e 74 01 00 00 0e b0 32 00 00 00 ...2....2....2........t.....2...
3540 0f 04 9f 32 00 00 13 a4 32 00 00 0f 04 c7 14 00 00 0f 04 03 1b 00 00 0f 04 74 01 00 00 22 72 65 ...2....2................t..."re
3560 73 5f 73 65 6e 64 5f 72 68 6f 6f 6b 00 16 c1 cc 32 00 00 0f 04 d2 32 00 00 12 fb 32 00 00 01 3d s_send_rhook....2.....2....2...=
3580 32 00 00 0e fb 32 00 00 0e 03 1b 00 00 0e 74 01 00 00 0e fa 1e 00 00 0e 74 01 00 00 0e b0 32 00 2....2........t.........t.....2.
35a0 00 00 0f 04 01 33 00 00 13 c7 14 00 00 23 4d 01 00 00 18 b6 d7 02 00 00 22 63 63 5f 74 00 18 b7 .....3.......#M........."cc_t...
35c0 8f 06 00 00 22 73 70 65 65 64 5f 74 00 18 b8 d7 02 00 00 26 53 69 67 41 63 74 69 6f 6e 00 1f 01 ...."speed_t.......&SigAction...
35e0 01 fd 04 00 00 00 92 02 00 00 02 00 ca 01 00 00 01 01 f6 f5 0a 00 01 01 01 01 00 00 00 01 2f 75 ............................../u
3600 73 72 2f 69 6e 63 6c 75 64 65 00 2f 75 73 72 2f 69 6e 63 6c 75 64 65 2f 6d 61 63 68 69 6e 65 00 sr/include./usr/include/machine.
3620 2f 75 73 72 2f 69 6e 63 6c 75 64 65 2f 73 79 73 00 00 74 69 6d 65 76 61 6c 2e 63 00 00 00 00 61 /usr/include/sys..timeval.c....a
3640 6e 73 69 2e 68 00 02 00 00 74 79 70 65 73 2e 68 00 03 00 00 5f 73 69 67 73 65 74 2e 68 00 03 00 nsi.h....types.h...._sigset.h...
3660 00 73 69 67 6e 61 6c 2e 68 00 03 00 00 73 69 67 6e 61 6c 2e 68 00 02 00 00 73 74 64 69 6f 2e 68 .signal.h....signal.h....stdio.h
3680 00 01 00 00 73 74 64 6c 69 62 2e 68 00 01 00 00 74 69 6d 65 73 70 65 63 2e 68 00 03 00 00 74 69 ....stdlib.h....timespec.h....ti
36a0 6d 65 2e 68 00 03 00 00 74 69 6d 65 2e 68 00 01 00 00 69 6e 74 74 79 70 65 73 2e 68 00 01 00 00 me.h....time.h....inttypes.h....
36c0 73 6f 63 6b 65 74 2e 68 00 03 00 00 75 69 6f 2e 68 00 03 00 00 67 72 70 2e 68 00 01 00 00 73 74 socket.h....uio.h....grp.h....st
36e0 61 74 2e 68 00 03 00 00 6e 65 74 69 6e 65 74 2f 69 6e 2e 68 00 01 00 00 6e 65 74 69 6e 65 74 36 at.h....netinet/in.h....netinet6
3700 2f 69 6e 36 2e 68 00 01 00 00 6e 65 74 64 62 2e 68 00 01 00 00 61 72 70 61 2f 6e 61 6d 65 73 65 /in6.h....netdb.h....arpa/namese
3720 72 2e 68 00 01 00 00 61 72 70 61 2f 6e 61 6d 65 73 65 72 5f 63 6f 6d 70 61 74 2e 68 00 01 00 00 r.h....arpa/nameser_compat.h....
3740 72 65 73 6f 6c 76 2e 68 00 01 00 00 66 63 6e 74 6c 2e 68 00 01 00 00 74 65 72 6d 69 6f 73 2e 68 resolv.h....fcntl.h....termios.h
3760 00 01 00 00 74 74 79 63 6f 6d 2e 68 00 03 00 00 69 6f 63 74 6c 2e 68 00 03 00 00 70 77 64 2e 68 ....ttycom.h....ioctl.h....pwd.h
3780 00 01 00 00 74 79 70 65 73 2e 68 00 02 00 00 73 74 64 61 72 67 2e 68 00 01 00 00 73 74 64 69 6e ....types.h....stdarg.h....stdin
37a0 74 2e 68 00 03 00 00 72 6f 6b 65 6e 2d 63 6f 6d 6d 6f 6e 2e 68 00 00 00 00 00 00 05 02 00 00 00 t.h....roken-common.h...........
37c0 00 46 00 05 02 06 00 00 00 15 00 05 02 0d 00 00 00 18 00 05 02 14 00 00 00 16 00 05 02 19 00 00 .F..............................
37e0 00 13 00 05 02 1b 00 00 00 15 00 05 02 1e 00 00 00 16 00 05 02 20 00 00 00 0e 00 05 02 25 00 00 .............................%..
3800 00 13 00 05 02 27 00 00 00 15 00 05 02 2c 00 00 00 22 00 05 02 43 00 00 00 15 00 05 02 47 00 00 .....'.......,..."...C.......G..
3820 00 16 00 05 02 4a 00 00 00 13 00 05 02 50 00 00 00 15 00 05 02 56 00 00 00 15 00 05 02 5c 00 00 .....J.......P.......V.......\..
3840 00 1c 00 05 02 73 00 00 00 15 00 05 02 79 00 00 00 15 00 05 02 7f 00 00 00 15 00 05 02 82 00 00 .....s.......y..................
3860 00 13 00 05 02 85 00 00 00 15 00 05 02 8b 00 00 00 15 00 05 02 90 00 00 00 00 01 01 00 00 00 00 ................................
3880 40 28 23 29 24 49 64 3a 20 74 69 6d 65 76 61 6c 2e 63 2c 76 20 31 2e 31 20 32 30 30 30 2f 30 33 @(#)$Id:.timeval.c,v.1.1.2000/03
38a0 2f 30 33 20 30 39 3a 30 32 3a 34 32 20 61 73 73 61 72 20 45 78 70 20 24 00 00 00 00 00 00 00 00 /03.09:02:42.assar.Exp.$........
38c0 00 00 00 00 00 00 00 00 10 00 00 00 ff ff ff ff 01 00 01 7c 08 0c 04 04 88 01 00 00 14 00 00 00 ...................|............
38e0 00 00 00 00 00 00 00 00 2c 00 00 00 41 0e 08 85 02 42 0d 05 1c 00 00 00 00 00 00 00 2c 00 00 00 ........,...A....B..........,...
3900 2f 00 00 00 41 0e 08 85 02 42 0d 05 41 83 03 61 2e 10 00 00 1c 00 00 00 00 00 00 00 5c 00 00 00 /...A....B..A..a............\...
3920 34 00 00 00 41 0e 08 85 02 42 0d 05 41 83 03 66 2e 10 00 00 3b 00 00 00 02 00 00 00 00 00 3f 33 4...A....B..A..f....;.........?3
3940 00 00 0d 28 00 00 74 69 6d 65 76 61 6c 66 69 78 00 3e 28 00 00 74 69 6d 65 76 61 6c 61 64 64 00 ...(..timevalfix.>(..timevaladd.
3960 80 28 00 00 74 69 6d 65 76 61 6c 73 75 62 00 00 00 00 00 1c 00 00 00 02 00 00 00 00 00 04 00 00 .(..timevalsub..................
3980 00 00 00 00 00 00 00 90 00 00 00 00 00 00 00 00 00 00 00 73 61 5f 66 61 6d 69 6c 79 00 6e 73 5f ...................sa_family.ns_
39a0 75 70 64 72 65 63 00 73 74 5f 67 65 6e 00 6d 73 67 5f 6e 61 6d 65 6c 65 6e 00 73 74 5f 66 6c 61 updrec.st_gen.msg_namelen.st_fla
39c0 67 73 00 75 69 6e 74 36 34 5f 74 00 69 6e 74 6d 61 78 5f 74 00 73 74 5f 73 69 7a 65 00 73 74 5f gs.uint64_t.intmax_t.st_size.st_
39e0 72 64 65 76 00 73 74 5f 75 69 64 00 73 74 5f 67 69 64 00 5f 5f 75 69 6e 74 33 32 5f 74 00 73 74 rdev.st_uid.st_gid.__uint32_t.st
3a00 5f 62 6c 6f 63 6b 73 00 6d 73 67 5f 6e 61 6d 65 00 73 74 5f 6e 6c 69 6e 6b 00 75 5f 69 6e 74 38 _blocks.msg_name.st_nlink.u_int8
3a20 5f 74 00 73 61 5f 66 61 6d 69 6c 79 5f 74 00 73 74 5f 6d 6f 64 65 00 73 74 5f 69 6e 6f 00 73 6f _t.sa_family_t.st_mode.st_ino.so
3a40 63 6b 6c 65 6e 5f 74 00 73 74 5f 62 6c 6b 73 69 7a 65 00 6d 73 67 5f 69 6f 76 6c 65 6e 00 75 6e cklen_t.st_blksize.msg_iovlen.un
3a60 73 69 67 6e 65 64 20 69 6e 74 00 6e 73 61 64 64 72 5f 6c 69 73 74 00 73 6f 72 74 5f 6c 69 73 74 signed.int.nsaddr_list.sort_list
3a80 00 69 6e 5f 61 64 64 72 5f 74 00 73 74 5f 61 74 69 6d 65 73 70 65 63 00 5f 5f 69 6e 74 36 34 5f .in_addr_t.st_atimespec.__int64_
3aa0 74 00 73 74 5f 63 74 69 6d 65 73 70 65 63 00 66 66 6c 61 67 73 5f 74 00 73 74 5f 62 69 72 74 68 t.st_ctimespec.fflags_t.st_birth
3ac0 74 69 6d 65 73 70 65 63 00 75 5f 69 6e 74 33 32 5f 74 00 73 74 5f 6d 74 69 6d 65 73 70 65 63 00 timespec.u_int32_t.st_mtimespec.
3ae0 74 63 66 6c 61 67 5f 74 00 75 69 6e 74 31 36 5f 74 00 75 69 6e 74 33 32 5f 74 00 69 6e 5f 70 6f tcflag_t.uint16_t.uint32_t.in_po
3b00 72 74 5f 74 00 75 5f 69 6e 74 31 36 5f 74 00 73 74 5f 64 65 76 00 00 47 43 43 3a 20 28 47 4e 55 rt_t.u_int16_t.st_dev..GCC:.(GNU
3b20 29 20 33 2e 31 20 5b 46 72 65 65 42 53 44 5d 20 32 30 30 32 30 35 30 39 20 28 70 72 65 72 65 6c ).3.1.[FreeBSD].20020509.(prerel
3b40 65 61 73 65 29 00 00 2e 73 79 6d 74 61 62 00 2e 73 74 72 74 61 62 00 2e 73 68 73 74 72 74 61 62 ease)...symtab..strtab..shstrtab
3b60 00 2e 72 65 6c 2e 74 65 78 74 00 2e 64 61 74 61 00 2e 62 73 73 00 2e 64 65 62 75 67 5f 61 62 62 ..rel.text..data..bss..debug_abb
3b80 72 65 76 00 2e 72 65 6c 2e 64 65 62 75 67 5f 69 6e 66 6f 00 2e 72 65 6c 2e 64 65 62 75 67 5f 6c rev..rel.debug_info..rel.debug_l
3ba0 69 6e 65 00 2e 72 6f 64 61 74 61 00 2e 72 65 6c 2e 64 61 74 61 2e 72 65 6c 2e 72 6f 2e 6c 6f 63 ine..rodata..rel.data.rel.ro.loc
3bc0 61 6c 00 2e 72 65 6c 2e 64 65 62 75 67 5f 66 72 61 6d 65 00 2e 72 65 6c 2e 64 65 62 75 67 5f 70 al..rel.debug_frame..rel.debug_p
3be0 75 62 6e 61 6d 65 73 00 2e 72 65 6c 2e 64 65 62 75 67 5f 61 72 61 6e 67 65 73 00 2e 64 65 62 75 ubnames..rel.debug_aranges..debu
3c00 67 5f 73 74 72 00 2e 63 6f 6d 6d 65 6e 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 g_str..comment..................
3c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 00 00 00 01 00 00 00 ................................
3c40 06 00 00 00 00 00 00 00 34 00 00 00 90 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ........4.......................
3c60 1b 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 58 41 00 00 20 00 00 00 16 00 00 00 01 00 00 00 ................XA..............
3c80 04 00 00 00 08 00 00 00 25 00 00 00 01 00 00 00 03 00 00 00 00 00 00 00 c4 00 00 00 00 00 00 00 ........%.......................
3ca0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 2b 00 00 00 08 00 00 00 03 00 00 00 00 00 00 00 ................+...............
3cc0 c4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 30 00 00 00 01 00 00 00 ........................0.......
3ce0 00 00 00 00 00 00 00 00 c4 00 00 00 e3 01 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ................................
3d00 42 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 a7 02 00 00 3f 33 00 00 00 00 00 00 00 00 00 00 B...................?3..........
3d20 01 00 00 00 00 00 00 00 3e 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 78 41 00 00 40 03 00 00 ........>...............xA..@...
3d40 16 00 00 00 06 00 00 00 04 00 00 00 08 00 00 00 52 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................R...............
3d60 e6 35 00 00 96 02 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 4e 00 00 00 09 00 00 00 .5......................N.......
3d80 00 00 00 00 00 00 00 00 b8 44 00 00 c0 00 00 00 16 00 00 00 08 00 00 00 04 00 00 00 08 00 00 00 .........D......................
3da0 5e 00 00 00 01 00 00 00 02 00 00 00 00 00 00 00 80 38 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ^................8..@...........
3dc0 20 00 00 00 00 00 00 00 6a 00 00 00 01 00 00 00 03 00 00 00 00 00 00 00 c0 38 00 00 08 00 00 00 ........j................8......
3de0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 66 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 ................f...............
3e00 78 45 00 00 10 00 00 00 16 00 00 00 0b 00 00 00 04 00 00 00 08 00 00 00 81 00 00 00 01 00 00 00 xE..............................
3e20 00 00 00 00 00 00 00 00 c8 38 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 .........8..l...................
3e40 7d 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 88 45 00 00 30 00 00 00 16 00 00 00 0d 00 00 00 }................E..0...........
3e60 04 00 00 00 08 00 00 00 92 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 34 39 00 00 3f 00 00 00 ........................49..?...
3e80 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 8e 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 ................................
3ea0 b8 45 00 00 08 00 00 00 16 00 00 00 0f 00 00 00 04 00 00 00 08 00 00 00 a6 00 00 00 01 00 00 00 .E..............................
3ec0 00 00 00 00 00 00 00 00 73 39 00 00 20 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ........s9......................
3ee0 a2 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 c0 45 00 00 10 00 00 00 16 00 00 00 11 00 00 00 .................E..............
3f00 04 00 00 00 08 00 00 00 b5 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 93 39 00 00 83 01 00 00 .........................9......
3f20 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 c0 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................................
3f40 16 3b 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 11 00 00 00 03 00 00 00 .;..0...........................
3f60 00 00 00 00 00 00 00 00 46 3b 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ........F;......................
3f80 01 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 d0 3f 00 00 40 01 00 00 17 00 00 00 10 00 00 00 .................?..@...........
3fa0 04 00 00 00 10 00 00 00 09 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 10 41 00 00 48 00 00 00 .........................A..H...
3fc0 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3fe0 01 00 00 00 00 00 00 00 00 00 00 00 04 00 f1 ff 00 00 00 00 00 00 00 00 00 00 00 00 03 00 01 00 ................................
4000 00 00 00 00 00 00 00 00 00 00 00 00 03 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 04 00 ................................
4020 00 00 00 00 00 00 00 00 00 00 00 00 03 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 06 00 ................................
4040 00 00 00 00 00 00 00 00 00 00 00 00 03 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0a 00 ................................
4060 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0b 00 0b 00 00 00 00 00 00 00 08 00 00 00 01 00 0b 00 ................................
4080 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0f 00 ................................
40a0 00 00 00 00 00 00 00 00 00 00 00 00 03 00 11 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 13 00 ................................
40c0 00 00 00 00 00 00 00 00 00 00 00 00 03 00 14 00 11 00 00 00 00 00 00 00 2c 00 00 00 12 00 01 00 ........................,.......
40e0 1c 00 00 00 2c 00 00 00 2f 00 00 00 12 00 01 00 27 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 ....,.../.......'...............
4100 3d 00 00 00 5c 00 00 00 34 00 00 00 12 00 01 00 00 74 69 6d 65 76 61 6c 2e 63 00 72 63 73 69 64 =...\...4........timeval.c.rcsid
4120 00 74 69 6d 65 76 61 6c 66 69 78 00 74 69 6d 65 76 61 6c 61 64 64 00 5f 47 4c 4f 42 41 4c 5f 4f .timevalfix.timevaladd._GLOBAL_O
4140 46 46 53 45 54 5f 54 41 42 4c 45 5f 00 74 69 6d 65 76 61 6c 73 75 62 00 39 00 00 00 0a 12 00 00 FFSET_TABLE_.timevalsub.9.......
4160 52 00 00 00 04 10 00 00 69 00 00 00 0a 12 00 00 87 00 00 00 04 10 00 00 06 00 00 00 01 05 00 00 R.......i.......................
4180 0c 00 00 00 01 07 00 00 10 00 00 00 01 02 00 00 14 00 00 00 01 02 00 00 b3 00 00 00 01 0e 00 00 ................................
41a0 c2 00 00 00 01 0e 00 00 3a 01 00 00 01 0e 00 00 d8 02 00 00 01 0e 00 00 1c 0a 00 00 01 0e 00 00 ........:.......................
41c0 b8 0b 00 00 01 0e 00 00 75 0c 00 00 01 0e 00 00 a0 0c 00 00 01 0e 00 00 b6 0d 00 00 01 0e 00 00 ........u.......................
41e0 c5 0d 00 00 01 0e 00 00 e7 0d 00 00 01 0e 00 00 3d 0e 00 00 01 0e 00 00 ad 0f 00 00 01 0e 00 00 ................=...............
4200 e1 0f 00 00 01 0e 00 00 f0 0f 00 00 01 0e 00 00 12 10 00 00 01 0e 00 00 8b 11 00 00 01 0e 00 00 ................................
4220 99 11 00 00 01 0e 00 00 a7 11 00 00 01 0e 00 00 b5 11 00 00 01 0e 00 00 c3 11 00 00 01 0e 00 00 ................................
4240 d1 11 00 00 01 0e 00 00 df 11 00 00 01 0e 00 00 ed 11 00 00 01 0e 00 00 fb 11 00 00 01 0e 00 00 ................................
4260 09 12 00 00 01 0e 00 00 17 12 00 00 01 0e 00 00 25 12 00 00 01 0e 00 00 33 12 00 00 01 0e 00 00 ................%.......3.......
4280 41 12 00 00 01 0e 00 00 4f 12 00 00 01 0e 00 00 5e 12 00 00 01 0e 00 00 8e 12 00 00 01 0e 00 00 A.......O.......^...............
42a0 95 12 00 00 01 0e 00 00 a9 12 00 00 01 0e 00 00 b7 12 00 00 01 0e 00 00 c5 12 00 00 01 0e 00 00 ................................
42c0 d3 12 00 00 01 0e 00 00 e1 12 00 00 01 0e 00 00 ef 12 00 00 01 0e 00 00 fd 12 00 00 01 0e 00 00 ................................
42e0 0b 13 00 00 01 0e 00 00 19 13 00 00 01 0e 00 00 27 13 00 00 01 0e 00 00 35 13 00 00 01 0e 00 00 ................'.......5.......
4300 43 13 00 00 01 0e 00 00 51 13 00 00 01 0e 00 00 5f 13 00 00 01 0e 00 00 6d 13 00 00 01 0e 00 00 C.......Q......._.......m.......
4320 8f 13 00 00 01 0e 00 00 be 13 00 00 01 0e 00 00 cc 13 00 00 01 0e 00 00 da 13 00 00 01 0e 00 00 ................................
4340 e8 13 00 00 01 0e 00 00 f6 13 00 00 01 0e 00 00 04 14 00 00 01 0e 00 00 12 14 00 00 01 0e 00 00 ................................
4360 20 14 00 00 01 0e 00 00 2e 14 00 00 01 0e 00 00 3c 14 00 00 01 0e 00 00 4a 14 00 00 01 0e 00 00 ................<.......J.......
4380 58 14 00 00 01 0e 00 00 66 14 00 00 01 0e 00 00 74 14 00 00 01 0e 00 00 82 14 00 00 01 0e 00 00 X.......f.......t...............
43a0 90 14 00 00 01 0e 00 00 c1 14 00 00 01 0e 00 00 48 15 00 00 01 0e 00 00 04 16 00 00 01 0e 00 00 ................H...............
43c0 1b 16 00 00 01 0e 00 00 ef 1d 00 00 01 0e 00 00 f4 1e 00 00 01 0e 00 00 fc 22 00 00 01 0e 00 00 ........................."......
43e0 87 23 00 00 01 0e 00 00 7d 24 00 00 01 0e 00 00 8b 24 00 00 01 0e 00 00 3d 26 00 00 01 0e 00 00 .#......}$.......$......=&......
4400 21 28 00 00 01 02 00 00 25 28 00 00 01 02 00 00 52 28 00 00 01 02 00 00 56 28 00 00 01 02 00 00 !(......%(......R(......V(......
4420 94 28 00 00 01 02 00 00 98 28 00 00 01 02 00 00 d4 28 00 00 01 0e 00 00 6f 29 00 00 01 0e 00 00 .(.......(.......(......o)......
4440 74 2c 00 00 01 0e 00 00 7f 2c 00 00 01 0e 00 00 8a 2c 00 00 01 0e 00 00 b6 2c 00 00 01 0e 00 00 t,.......,.......,.......,......
4460 c1 2c 00 00 01 0e 00 00 cc 2c 00 00 01 0e 00 00 39 2e 00 00 01 0e 00 00 70 2f 00 00 01 09 00 00 .,.......,......9.......p/......
4480 36 31 00 00 01 0e 00 00 63 31 00 00 01 0e 00 00 6e 31 00 00 01 0e 00 00 79 31 00 00 01 0e 00 00 61......c1......n1......y1......
44a0 84 31 00 00 01 0e 00 00 04 32 00 00 01 0e 00 00 07 33 00 00 01 0e 00 00 d7 01 00 00 01 02 00 00 .1.......2.......3..............
44c0 df 01 00 00 01 02 00 00 e7 01 00 00 01 02 00 00 ef 01 00 00 01 02 00 00 f7 01 00 00 01 02 00 00 ................................
44e0 ff 01 00 00 01 02 00 00 07 02 00 00 01 02 00 00 0f 02 00 00 01 02 00 00 17 02 00 00 01 02 00 00 ................................
4500 1f 02 00 00 01 02 00 00 27 02 00 00 01 02 00 00 2f 02 00 00 01 02 00 00 37 02 00 00 01 02 00 00 ........'......./.......7.......
4520 3f 02 00 00 01 02 00 00 47 02 00 00 01 02 00 00 4f 02 00 00 01 02 00 00 57 02 00 00 01 02 00 00 ?.......G.......O.......W.......
4540 5f 02 00 00 01 02 00 00 67 02 00 00 01 02 00 00 6f 02 00 00 01 02 00 00 77 02 00 00 01 02 00 00 _.......g.......o.......w.......
4560 7f 02 00 00 01 02 00 00 87 02 00 00 01 02 00 00 8f 02 00 00 01 02 00 00 00 00 00 00 01 09 00 00 ................................
4580 04 00 00 00 01 08 00 00 18 00 00 00 01 0b 00 00 1c 00 00 00 01 02 00 00 30 00 00 00 01 0b 00 00 ........................0.......
45a0 34 00 00 00 01 02 00 00 50 00 00 00 01 0b 00 00 54 00 00 00 01 02 00 00 06 00 00 00 01 06 00 00 4.......P.......T...............
45c0 06 00 00 00 01 06 00 00 10 00 00 00 01 02 00 00 ................
OpenPOWER on IntegriCloud