23327 ktrace 0.000000 RET ktrace 0 23327 ktrace 0.000138 CALL execve(0xbfbfe308,0xbfbfe848,0xbfbfe854) 23327 ktrace 0.000225 NAMI "/sbin/netstat" 23327 ktrace 0.000278 RET execve -1 errno 2 No such file or directory 23327 ktrace 0.000295 CALL execve(0xbfbfe308,0xbfbfe848,0xbfbfe854) 23327 ktrace 0.000367 NAMI "/bin/netstat" 23327 ktrace 0.000404 RET execve -1 errno 2 No such file or directory 23327 ktrace 0.000420 CALL execve(0xbfbfe308,0xbfbfe848,0xbfbfe854) 23327 ktrace 0.000538 NAMI "/usr/sbin/netstat" 23327 ktrace 0.000586 RET execve -1 errno 2 No such file or directory 23327 ktrace 0.000607 CALL execve(0xbfbfe308,0xbfbfe848,0xbfbfe854) 23327 ktrace 0.000680 NAMI "/usr/bin/netstat" 23327 ktrace 0.000977 NAMI "/libexec/ld-elf.so.1" 23327 netstat 0.001210 RET execve 0 23327 netstat 0.001258 CALL __sysctl(0xbfbfe194,0x2,0xbfbfe19c,0xbfbfe1a0,0,0) 23327 netstat 0.001285 SCTL "kern.osreldate" 23327 netstat 0.001300 RET __sysctl 0 23327 netstat 0.001312 CALL mmap(0,0x148,PROT_READ|PROT_WRITE,MAP_ANON,0xffffffff,0,0) 23327 netstat 0.001336 RET mmap 671772672/0x280a7000 23327 netstat 0.001489 CALL munmap(0x280a7000,0x148) 23327 netstat 0.001847 RET munmap 0 23327 netstat 0.001878 CALL __sysctl(0xbfbfe1f8,0x2,0x2809de3c,0xbfbfe200,0,0) 23327 netstat 0.001901 SCTL "hw.pagesize" 23327 netstat 0.001915 RET __sysctl 0 23327 netstat 0.001928 CALL mmap(0,0x8000,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANON,0xffffffff,0,0) 23327 netstat 0.001951 RET mmap 671772672/0x280a7000 23327 netstat 0.002005 CALL issetugid 23327 netstat 0.002017 RET issetugid 1 23327 netstat 0.002207 CALL mmap(0,0x9000,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANON,0xffffffff,0,0) 23327 netstat 0.002226 RET mmap 671805440/0x280af000 23327 netstat 0.002272 CALL open(0x28097f72,O_RDONLY,0x1b6) 23327 netstat 0.002295 NAMI "/etc/libmap.conf" 23327 netstat 0.002347 RET open -1 errno 2 No such file or directory 23327 netstat 0.002421 CALL open(0x2809709d,O_RDONLY,0) 23327 netstat 0.002439 NAMI "/var/run/ld-elf.so.hints" 23327 netstat 0.002535 RET open 3 23327 netstat 0.002552 CALL read(0x3,0xbfbfdf4c,0x80) 23327 netstat 0.002585 GIO fd 3 read 128 bytes 0x0000 4568 6e74 0100 0000 8000 0000 3300 0000 |Ehnt........3...| 0x0010 0000 0000 3200 0000 0000 0000 0000 0000 |....2...........| 0x0020 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0030 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0040 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0050 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0060 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0070 0000 0000 0000 0000 0000 0000 0000 0000 |................| 23327 netstat 0.002597 RET read 128/0x80 23327 netstat 0.002611 CALL lseek(0x3,0x80,SEEK_SET,0) 23327 netstat 0.002624 RET lseek 128/0x80 23327 netstat 0.002636 CALL read(0x3,0x280ad080,0x33) 23327 netstat 0.002657 GIO fd 3 read 51 bytes "/lib:/usr/lib:/usr/local/lib:/usr/local/lib/event2\0" 23327 netstat 0.002669 RET read 51/0x33 23327 netstat 0.002680 CALL close(0x3) 23327 netstat 0.002714 RET close 0 23327 netstat 0.002731 CALL access(0x280a9800,F_OK) 23327 netstat 0.002750 NAMI "/lib/libkvm.so.5" 23327 netstat 0.002785 RET access 0 23327 netstat 0.002799 CALL open(0x280a8240,O_RDONLY,0) 23327 netstat 0.002815 NAMI "/lib/libkvm.so.5" 23327 netstat 0.002843 RET open 3 23327 netstat 0.002855 CALL fstat(0x3,0xbfbfe1ec) 23327 netstat 0.002874 STRU struct stat {dev=65, ino=22867, mode=-r--r--r-- , nlink=1, uid=0, gid=0, rdev=366368, atime=1335980041, stime=1335980041, ctime=1335980156, birthtime=-1, size=34320, blksize=4096, blocks=68, flags=0x0 } 23327 netstat 0.002885 RET fstat 0 23327 netstat 0.002898 CALL pread(0x3,0x2809cd80,0x1000,0,0) 23327 netstat 0.002951 GIO fd 3 read 4096 bytes 0x0000 7f45 4c46 0101 0109 0000 0000 0000 0000 |.ELF............| 0x0010 0300 0300 0100 0000 9015 0000 3400 0000 |............4...| 0x0020 7882 0000 0000 0000 3400 2000 0300 2800 |x.......4. ...(.| 0x0030 1700 1600 0100 0000 0000 0000 0000 0000 |................| 0x0040 0000 0000 5379 0000 5379 0000 0500 0000 |....Sy..Sy......| 0x0050 0010 0000 0100 0000 6079 0000 6089 0000 |........`y..`...| 0x0060 6089 0000 c002 0000 0c03 0000 0600 0000 |`...............| 0x0070 0010 0000 0200 0000 287a 0000 288a 0000 |........(z..(...| 0x0080 288a 0000 c800 0000 c800 0000 0600 0000 |(...............| 0x0090 0400 0000 6100 0000 6b00 0000 0000 0000 |....a...k.......| 0x00a0 0000 0000 2100 0000 6000 0000 3b00 0000 |....!...`...;...| 0x00b0 6500 0000 0000 0000 0000 0000 0000 0000 |e...............| 0x00c0 3500 0000 0000 0000 0000 0000 0000 0000 |5...............| 0x00d0 5e00 0000 0000 0000 2200 0000 0000 0000 |^.......".......| 0x00e0 6a00 0000 0000 0000 5c00 0000 5400 0000 |j.......\...T...| 0x00f0 5900 0000 0000 0000 0000 0000 4b00 0000 |Y...........K...| 0x0100 3800 0000 0000 0000 5700 0000 2d00 0000 |8.......W...-...| 0x0110 2600 0000 0000 0000 4700 0000 5a00 0000 |&.......G...Z...| 0x0120 3a00 0000 6600 0000 0000 0000 0000 0000 |:...f...........| 0x0130 4400 0000 6700 0000 3700 0000 0000 0000 |D...g...7.......| 0x0140 0000 0000 0000 0000 6400 0000 1700 0000 |........d.......| 0x0150 0000 0000 0000 0000 1b00 0000 5600 0000 |............V...| 0x0160 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0170 3c00 0000 4c00 0000 6800 0000 5d00 0000 |<...L...h...]...| 0x0180 3000 0000 5100 0000 0000 0000 5000 0000 |0...Q.......P...| 0x0190 3300 0000 6900 0000 0000 0000 3400 0000 |3...i.......4...| 0x01a0 0000 0000 3900 0000 5800 0000 5b00 0000 |....9...X...[...| 0x01b0 5200 0000 0000 0000 6300 0000 6100 0000 |R.......c...a...| 0x01c0 5300 0000 0000 0000 0000 0000 0000 0000 |S...............| 0x01d0 3e00 0000 2500 0000 4600 0000 0000 0000 |>...%...F.......| 0x01e0 5f00 0000 0000 0000 0000 0000 1600 0000 |_...............| 0x01f0 1900 0000 6200 0000 0000 0000 0000 0000 |....b...........| 0x0200 4200 0000 0000 0000 4f00 0000 0000 0000 |B.......O.......| 0x0210 4900 0000 0000 0000 5500 0000 3600 0000 |I.......U...6...| 0x0220 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0230 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0240 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0250 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0260 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0270 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0280 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0290 0000 0000 1800 0000 0000 0000 0000 0000 |................| 0x02a0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x02b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x02c0 0000 0000 0000 0000 2900 0000 0000 0000 |........).......| 0x02d0 1d00 0000 0000 0000 2400 0000 0000 0000 |........$.......| 0x02e0 2e00 0000 0000 0000 2f00 0000 1e00 0000 |......../.......| 0x02f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0300 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0310 2000 0000 0000 0000 0000 0000 0000 0000 | ...............| 0x0320 2a00 0000 0000 0000 2b00 0000 0000 0000 |*.......+.......| 0x0330 3200 0000 3f00 0000 0000 0000 4500 0000 |2...?.......E...| 0x0340 1a00 0000 0000 0000 0000 0000 0000 0000 |................| 0x0350 2700 0000 0000 0000 4800 0000 0000 0000 |'.......H.......| 0x0360 3d00 0000 0000 0000 4300 0000 0000 0000 |=.......C.......| 0x0370 1f00 0000 4e00 0000 2300 0000 4000 0000 |....N...#...@...| 0x0380 2800 0000 4a00 0000 4100 0000 0000 0000 |(...J...A.......| 0x0390 2c00 0000 1c00 0000 0000 0000 3100 0000 |,...........1...| 0x03a0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x03b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x03c0 0000 0000 0000 0000 4d00 0000 0000 0000 |........M.......| 0x03d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x03e0 9400 0000 0000 0000 0300 0100 0000 0000 |................| 0x03f0 cc03 0000 0000 0000 0300 0200 0000 0000 |................| 0x0400 7c0a 0000 0000 0000 0300 0300 0000 0000 ||...............| 0x0410 120e 0000 0000 0000 0300 0400 0000 0000 |................| 0x0420 e80e 0000 0000 0000 0300 0500 0000 0000 |................| 0x0430 180f 0000 0000 0000 0300 0600 0000 0000 |................| 0x0440 980f 0000 0000 0000 0300 0700 0000 0000 |................| 0x0450 8811 0000 0000 0000 0300 0800 0000 0000 |................| 0x0460 9c11 0000 0000 0000 0300 0900 0000 0000 |................| 0x0470 9015 0000 0000 0000 0300 0a00 0000 0000 |................| 0x0480 346c 0000 0000 0000 0300 0b00 0000 0000 |4l..............| 0x0490 406c 0000 0000 0000 0300 0c00 0000 0000 |@l..............| 0x04a0 6089 0000 0000 0000 0300 0d00 0000 0000 |`...............| 0x04b0 248a 0000 0000 0000 0300 0e00 0000 0000 |$...............| 0x04c0 288a 0000 0000 0000 0300 0f00 0000 0000 |(...............| 0x04d0 f08a 0000 0000 0000 0300 1000 0000 0000 |................| 0x04e0 f88a 0000 0000 0000 0300 1100 0000 0000 |................| 0x04f0 008b 0000 0000 0000 0300 1200 0000 0000 |................| 0x0500 048b 0000 0000 0000 0300 1300 0000 0000 |................| 0x0510 208c 0000 0000 0000 0300 1400 0000 0000 | ...............| 0x0520 0000 0000 0000 0000 0300 1500 9600 0000 |................| 0x0530 c018 0000 6600 0000 1200 0a00 2003 0000 |....f....... ...| 0x0540 106a 0000 ad00 0000 1200 0a00 df02 0000 |.j..............| 0x0550 0000 0000 3400 0000 1200 0000 d001 0000 |....4...........| 0x0560 0000 0000 8b00 0000 1200 0000 0203 0000 |................| 0x0570 0000 0000 0000 0000 1200 0000 f802 0000 |................| 0x0580 0000 0000 a100 0000 1200 0000 a401 0000 |................| 0x0590 e03d 0000 6f02 0000 1200 0a00 6001 0000 |.=..o.......`...| 0x05a0 9039 0000 6201 0000 1200 0a00 6f01 0000 |.9..b.......o...| 0x05b0 003b 0000 3500 0000 1200 0a00 0100 0000 |.;..5...........| 0x05c0 288a 0000 0000 0000 1100 f1ff b902 0000 |(...............| 0x05d0 0000 0000 4a00 0000 1200 0000 0102 0000 |....J...........| 0x05e0 e044 0000 3603 0000 1200 0a00 0e03 0000 |.D..6...........| 0x05f0 0000 0000 4201 0000 1200 0000 2c00 0000 |....B.......,...| 0x0600 0000 0000 3801 0000 2200 0000 a002 0000 |....8...".......| 0x0610 8058 0000 7a00 0000 1200 0a00 f102 0000 |.X..z...........| 0x0620 0000 0000 0000 0000 1200 0000 f500 0000 |................| 0x0630 5021 0000 4000 0000 1200 0a00 7c01 0000 |P!..@.......|...| 0x0640 403b 0000 0102 0000 1200 0a00 8a01 0000 |@;..............| 0x0650 204d 0000 5200 0000 1200 0a00 5900 0000 | M..R.......Y...| 0x0660 0000 0000 2000 0000 1100 0000 3f01 0000 |.... .......?...| 0x0670 0000 0000 6f00 0000 1200 0000 5202 0000 |....o.......R...| 0x0680 d04a 0000 8400 0000 1200 0a00 5701 0000 |.J..........W...| 0x0690 0000 0000 4f00 0000 1200 0000 de02 0000 |....O...........| 0x06a0 0000 0000 9200 0000 1200 0000 b500 0000 |................| 0x06b0 0000 0000 1e00 0000 1200 0000 d600 0000 |................| 0x06c0 e01e 0000 3900 0000 1200 0a00 9b00 0000 |....9...........| 0x06d0 0000 0000 d90b 0000 1200 0000 9801 0000 |................| 0x06e0 804d 0000 0501 0000 1200 0a00 2000 0000 |.M.......... ...| 0x06f0 8811 0000 0000 0000 1200 0800 e702 0000 |................| 0x0700 0000 0000 c001 0000 1200 0000 3d02 0000 |............=...| 0x0710 8048 0000 3200 0000 1200 0a00 8602 0000 |.H..2...........| 0x0720 0000 0000 0000 0000 1200 0000 2f01 0000 |............/...| 0x0730 8032 0000 0e07 0000 1200 0a00 a800 0000 |.2..............| 0x0740 0000 0000 9e00 0000 1200 0000 fe02 0000 |................| 0x0750 c062 0000 2a01 0000 1200 0a00 7a02 0000 |.b..*.......z...| 0x0760 504f 0000 7904 0000 1200 0a00 0401 0000 |PO..y...........| 0x0770 0000 0000 4000 0000 1200 0000 1403 0000 |....@...........| 0x0780 0000 0000 7900 0000 1200 0000 8d02 0000 |....y...........| 0x0790 0000 0000 a100 0000 1200 0000 7300 0000 |............s...| 0x07a0 0000 0000 1600 0000 1200 0000 ae02 0000 |................| 0x07b0 0059 0000 0b00 0000 1200 0a00 7b00 0000 |.Y..........{...| 0x07c0 0000 0000 7700 0000 1200 0000 6401 0000 |....w.......d...| 0x07d0 0000 0000 a600 0000 1200 0000 c302 0000 |................| 0x07e0 0000 0000 7300 0000 1200 0000 6003 0000 |....s.......`...| 0x07f0 208c 0000 0000 0000 1000 f1ff ce02 0000 | ...............| 0x0800 0000 0000 0000 0000 1200 0000 e802 0000 |................| 0x0810 0000 0000 4101 0000 1200 0000 1602 0000 |....A...........| 0x0820 e061 0000 3200 0000 1200 0a00 c300 0000 |.a..2...........| 0x0830 0000 0000 b201 0000 1200 0000 8a00 0000 |................| 0x0840 c05c 0000 f000 0000 1200 0a00 2903 0000 |.\..........)...| 0x0850 0000 0000 1f06 0000 1200 0000 ed01 0000 |................| 0x0860 a044 0000 3200 0000 1200 0a00 2600 0000 |.D..2.......&...| 0x0870 346c 0000 0000 0000 1200 0b00 9202 0000 |4l..............| 0x0880 9054 0000 e203 0000 1200 0a00 2403 0000 |.T..........$...| 0x0890 0000 0000 0000 0000 1200 0000 0b01 0000 |................| 0x08a0 f063 0000 3e02 0000 1200 0a00 ca00 0000 |.c..>...........| 0x08b0 606b 0000 7600 0000 1200 0a00 d601 0000 |`k..v...........| 0x08c0 3044 0000 6600 0000 1200 0a00 e200 0000 |0D..f...........| 0x08d0 201f 0000 2302 0000 1200 0a00 cf00 0000 | ...#...........| 0x08e0 0000 0000 6706 0000 1200 0000 4f01 0000 |....g.......O...| 0x08f0 0000 0000 3d00 0000 1200 0000 1401 0000 |....=...........| 0x0900 0000 0000 4700 0000 1200 0000 5903 0000 |....G.......Y...| 0x0910 208c 0000 0000 0000 1000 f1ff bc00 0000 | ...............| 0x0920 0000 0000 4900 0000 1200 0000 0a00 0000 |....I...........| 0x0930 048b 0000 0000 0000 1100 f1ff 6c03 0000 |............l...| 0x0940 6c8c 0000 0000 0000 1000 f1ff 8100 0000 |l...............| 0x0950 2062 0000 9800 0000 1200 0a00 d402 0000 | b..............| 0x0960 0000 0000 0400 0000 1100 0000 2002 0000 |............ ...| 0x0970 2048 0000 5600 0000 1200 0a00 a300 0000 | H..V...........| 0x0980 0000 0000 9b08 0000 1200 0000 ca02 0000 |................| 0x0990 005c 0000 b700 0000 1200 0a00 4803 0000 |.\..........H...| 0x09a0 0000 0000 1a00 0000 1200 0000 3602 0000 |............6...| 0x09b0 0000 0000 0000 0000 1200 0000 1502 0000 |................| 0x09c0 b05d 0000 2304 0000 1200 0a00 6302 0000 |.]..#.......c...| 0x09d0 604b 0000 3400 0000 1200 0a00 ee00 0000 |`K..4...........| 0x09e0 0000 0000 8b00 0000 1200 0000 3003 0000 |............0...| 0x09f0 c06a 0000 9e00 0000 1200 0a00 4f00 0000 |.j..........O...| 0x0a00 7016 0000 4d02 0000 1200 0a00 0f01 0000 |p...M...........| 0x0a10 0000 0000 0000 0000 1200 0000 b901 0000 |................| 0x0a20 5040 0000 d703 0000 1200 0a00 3b00 0000 |P@..........;...| 0x0a30 0000 0000 0000 0000 2000 0000 6b00 0000 |........ ...k...| 0x0a40 0000 0000 3400 0000 1200 0000 0803 0000 |....4...........| 0x0a50 0000 0000 0000 0000 1200 0000 2201 0000 |............"...| 0x0a60 e02d 0000 9c04 0000 1200 0a00 1a01 0000 |.-..............| 0x0a70 0000 0000 4e00 0000 1200 0000 005f 4459 |....N........_DY| 0x0a80 4e41 4d49 4300 5f47 4c4f 4241 4c5f 4f46 |NAMIC._GLOBAL_OF| 0x0a90 4653 4554 5f54 4142 4c45 5f00 5f69 6e69 |FSET_TABLE_._ini| 0x0aa0 7400 5f66 696e 6900 5f5f 6378 615f 6669 |t._fini.__cxa_fi| 0x0ab0 6e61 6c69 7a65 005f 4a76 5f52 6567 6973 |nalize._Jv_Regis| 0x0ac0 7465 7243 6c61 7373 6573 006b 766d 5f75 |terClasses.kvm_u| 0x0ad0 7265 6164 005f 5f73 7461 636b 5f63 686b |read.__stack_chk| 0x0ae0 5f67 7561 7264 0073 7072 696e 7466 005f |_guard.sprintf._| 0x0af0 5f65 7272 6f72 006c 7365 656b 005f 6b76 |_error.lseek._kv| 0x0b00 6d5f 6572 7200 5f6b 766d 5f73 7973 6572 |m_err._kvm_syser| 0x0b10 7200 5f6b 766d 5f72 6561 6c6c 6f63 0066 |r._kvm_realloc.f| 0x0b20 7265 6500 7379 7363 746c 6279 6e61 6d65 |ree.sysctlbyname| 0x0b30 006d 656d 6368 7200 6d65 6d63 7079 0073 |.memchr.memcpy.s| 0x0b40 7973 6374 6c00 5f6b 766d 5f6d 616c 6c6f |ysctl._kvm_mallo| 0x0b50 6300 6b76 6d5f 6765 7465 6e76 7600 6b76 |c.kvm_getenvv.kv| 0x0b60 6d5f 6765 7461 7267 7600 7374 726c 656e |m_getargv.strlen| 0x0b70 005f 6b76 6d5f 6672 6565 7072 6f63 7300 |._kvm_freeprocs.| 0x0b80 6d65 6d73 6574 006b 766d 5f72 6561 6400 |memset.kvm_read.| 0x0b90 6263 6f70 7900 7374 726c 6370 7900 6b76 |bcopy.strlcpy.kv| 0x0ba0 6d5f 6765 7470 726f 6373 006b 766d 5f67 |m_getprocs.kvm_g| 0x0bb0 6574 7377 6170 696e 666f 0073 7973 6374 |etswapinfo.sysct| 0x0bc0 6c6e 616d 6574 6f6d 6962 0064 6576 6e61 |lnametomib.devna| 0x0bd0 6d65 0073 7472 6572 726f 7200 6b76 6d5f |me.strerror.kvm_| 0x0be0 6765 746c 6f61 6461 7667 006b 766d 5f67 |getloadavg.kvm_g| 0x0bf0 6574 6669 6c65 7300 6b76 6d5f 6765 7463 |etfiles.kvm_getc| 0x0c00 7074 696d 6500 6b76 6d5f 6765 746d 6178 |ptime.kvm_getmax| 0x0c10 6370 7500 6b76 6d5f 6765 7470 6370 7500 |cpu.kvm_getpcpu.| 0x0c20 5f6b 766d 5f6d 696e 6964 756d 705f 6b76 |_kvm_minidump_kv| 0x0c30 6174 6f70 005f 6b76 6d5f 6d69 6e69 6475 |atop._kvm_minidu| 0x0c40 6d70 5f69 6e69 7476 746f 7000 7072 6561 |mp_initvtop.prea| 0x0c50 6400 5f6b 766d 5f6d 696e 6964 756d 705f |d._kvm_minidump_| 0x0c60 6672 6565 7674 6f70 005f 6b76 6d5f 766e |freevtop._kvm_vn| 0x0c70 6574 5f76 616c 6964 6164 6472 005f 6b76 |et_validaddr._kv| 0x0c80 6d5f 766e 6574 5f73 656c 6563 7470 6964 |m_vnet_selectpid| 0x0c90 005f 6b76 6d5f 6e6c 6973 7400 5f6b 766d |._kvm_nlist._kvm| 0x0ca0 5f76 6e65 745f 696e 6974 6961 6c69 7a65 |_vnet_initialize| 0x0cb0 6400 6765 7470 6964 005f 6b76 6d5f 6470 |d.getpid._kvm_dp| 0x0cc0 6370 755f 7661 6c69 6461 6464 7200 6b76 |cpu_validaddr.kv| 0x0cd0 6d5f 6470 6370 755f 7365 7463 7075 005f |m_dpcpu_setcpu._| 0x0ce0 6b76 6d5f 6470 6370 755f 696e 6974 6961 |kvm_dpcpu_initia| 0x0cf0 6c69 7a65 6400 5f6b 766d 5f6b 7661 746f |lized._kvm_kvato| 0x0d00 7000 6d75 6e6d 6170 006d 6d61 7000 5f6b |p.munmap.mmap._k| 0x0d10 766d 5f69 6e69 7476 746f 7000 5f6b 766d |vm_initvtop._kvm| 0x0d20 5f66 7265 6576 746f 7000 6b76 6d5f 6765 |_freevtop.kvm_ge| 0x0d30 7465 7272 005f 5f66 646e 6c69 7374 0073 |terr.__fdnlist.s| 0x0d40 7472 636d 7000 6b76 6d5f 636c 6f73 6500 |trcmp.kvm_close.| 0x0d50 5f5f 7374 6465 7272 7000 7666 7072 696e |__stderrp.vfprin| 0x0d60 7466 0076 736e 7072 696e 7466 006b 6c64 |tf.vsnprintf.kld| 0x0d70 7379 6d00 6670 7574 6300 6b76 6d5f 7772 |sym.fputc.kvm_wr| 0x0d80 6974 6500 6673 7461 7400 6663 6e74 6c00 |ite.fstat.fcntl.| 0x0d90 6765 7462 6f6f 7466 696c 6500 6b76 6d5f |getbootfile.kvm_| 0x0da0 6f70 656e 0063 616c 6c6f 6300 6b76 6d5f |open.calloc.kvm_| 0x0db0 6f70 656e 6669 6c65 7300 6c69 6263 2e73 |openfiles.libc.s| 0x0dc0 6f2e 3700 5f5f 7374 6163 6b5f 6368 6b5f |o.7.__stack_chk_| 0x0dd0 6661 696c 005f 6564 6174 6100 5f5f 6273 |fail._edata.__bs| 0x0de0 735f 7374 6172 7400 5f65 6e64 006c 6962 |s_start._end.lib| 0x0df0 6b76 6d2e 736f 2e35 0046 4253 4470 7269 |kvm.so.5.FBSDpri| 0x0e00 7661 7465 5f31 2e30 0046 4253 445f 312e |vate_1.0.FBSD_1.| 0x0e10 3000 0000 0000 0000 0000 0000 0000 0000 |0...............| 0x0e20 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0e30 0000 0000 0000 0000 0000 0000 0000 0100 |................| 0x0e40 0100 0200 0200 0200 0200 0100 0100 0100 |................| 0x0e50 0100 0300 0100 0200 0200 0100 0200 0100 |................| 0x0e60 0100 0100 0200 0200 0100 0200 0200 0200 |................| 0x0e70 0100 0200 0100 0100 0200 0100 0200 0100 |................| 0x0e80 0200 0100 0100 0200 0200 0200 0200 0100 |................| 0x0e90 0200 0200 0200 0100 0200 0200 0100 0200 |................| 0x0ea0 0100 0200 0100 0100 0100 0200 0100 0100 |................| 0x0eb0 0100 0100 0200 0200 0200 0100 0200 0100 |................| 0x0ec0 0100 0100 0200 0100 0200 0100 0200 0200 |................| 0x0ed0 0100 0100 0200 0100 0100 0200 0100 0000 |................| 0x0ee0 0200 0200 0100 0200 0100 0200 3e03 0000 |............>...| 0x0ef0 1000 0000 0000 0000 a0fa 1e0f 0000 0300 |................| 0x0f00 7d03 0000 1000 0000 b028 7a07 0000 0200 |}........(z.....| 0x0f10 8d03 0000 0000 0000 6089 0000 0800 0000 |........`.......| 0x0f20 6489 0000 0800 0000 8089 0000 0800 0000 |d...............| 0x0f30 8c89 0000 0800 0000 c089 0000 0800 0000 |................| 0x0f40 cc89 0000 0800 0000 d889 0000 0800 0000 |................| 0x0f50 e489 0000 0800 0000 008a 0000 0800 0000 |................| 0x0f60 0c8a 0000 0800 0000 088c 0000 0623 0000 |.............#..| 0x0f70 0c8c 0000 0629 0000 108c 0000 0634 0000 |.....).......4..| 0x0f80 148c 0000 0649 0000 188c 0000 0659 0000 |.....I.......Y..| 0x0f90 1c8c 0000 0666 0000 108b 0000 0716 0000 |.....f..........| 0x0fa0 148b 0000 0718 0000 188b 0000 0719 0000 |................| 0x0fb0 1c8b 0000 071a 0000 208b 0000 071b 0000 |........ .......| 0x0fc0 248b 0000 071c 0000 288b 0000 0720 0000 |$.......(.... ..| 0x0fd0 2c8b 0000 0721 0000 308b 0000 0722 0000 |,....!..0...."..| 0x0fe0 348b 0000 0723 0000 388b 0000 0724 0000 |4....#..8....$..| 0x0ff0 3c8b 0000 0725 0000 408b 0000 0728 0000 |<....%..@....(..| 23327 netstat 0.003010 RET pread 4096/0x1000 23327 netstat 0.003025 CALL mmap(0,0x9000,PROT_NONE,MAP_PRIVATE|MAP_ANON|MAP_NOCORE,0xffffffff,0,0) 23327 netstat 0.003046 RET mmap 671842304/0x280b8000 23327 netstat 0.003060 CALL mmap(0x280b8000,0x8000,PROT_READ|PROT_EXEC,MAP_PRIVATE|MAP_FIXED|MAP_NOCORE,0x3,0,0) 23327 netstat 0.003106 RET mmap 671842304/0x280b8000 23327 netstat 0.003119 CALL mmap(0x280c0000,0x1000,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED,0x3,0x7000,0) 23327 netstat 0.003163 RET mmap 671875072/0x280c0000 23327 netstat 0.003227 CALL close(0x3) 23327 netstat 0.003248 RET close 0 23327 netstat 0.003267 CALL access(0x280a9800,F_OK) 23327 netstat 0.003285 NAMI "/lib/libmemstat.so.3" 23327 netstat 0.003319 RET access -1 errno 2 No such file or directory 23327 netstat 0.003335 CALL access(0x280a9800,F_OK) 23327 netstat 0.003352 NAMI "/usr/lib/libmemstat.so.3" 23327 netstat 0.003393 RET access 0 23327 netstat 0.003408 CALL open(0x280a82a0,O_RDONLY,0xbfbfe1ec) 23327 netstat 0.003427 NAMI "/usr/lib/libmemstat.so.3" 23327 netstat 0.003504 RET open 3 23327 netstat 0.003524 CALL fstat(0x3,0xbfbfe1ec) 23327 netstat 0.003543 STRU struct stat {dev=65, ino=63737, mode=-r--r--r-- , nlink=1, uid=0, gid=0, rdev=1014016, atime=1335980043, stime=1335980043, ctime=1335980157, birthtime=-1, size=14656, blksize=4096, blocks=29, flags=0x0 } 23327 netstat 0.003556 RET fstat 0 23327 netstat 0.003570 CALL pread(0x3,0x2809cd80,0x1000,0,0) 23327 netstat 0.004159 GIO fd 3 read 4096 bytes 0x0000 7f45 4c46 0101 0109 0000 0000 0000 0000 |.ELF............| 0x0010 0300 0300 0100 0000 b010 0000 3400 0000 |............4...| 0x0020 a835 0000 0000 0000 3400 2000 0300 2800 |.5......4. ...(.| 0x0030 1700 1600 0100 0000 0000 0000 0000 0000 |................| 0x0040 0000 0000 d431 0000 d431 0000 0500 0000 |.....1...1......| 0x0050 0010 0000 0100 0000 e031 0000 e041 0000 |.........1...A..| 0x0060 e041 0000 d001 0000 d401 0000 0600 0000 |.A..............| 0x0070 0010 0000 0200 0000 6832 0000 6842 0000 |........h2..hB..| 0x0080 6842 0000 d000 0000 d000 0000 0600 0000 |hB..............| 0x0090 0400 0000 4300 0000 5800 0000 5100 0000 |....C...X...Q...| 0x00a0 5300 0000 0000 0000 0000 0000 0000 0000 |S...............| 0x00b0 0000 0000 5000 0000 1600 0000 2d00 0000 |....P.......-...| 0x00c0 2000 0000 4700 0000 5700 0000 0000 0000 | ...G...W.......| 0x00d0 0000 0000 0000 0000 3800 0000 4500 0000 |........8...E...| 0x00e0 0000 0000 3400 0000 5200 0000 2200 0000 |....4...R..."...| 0x00f0 5600 0000 0000 0000 4a00 0000 4800 0000 |V.......J...H...| 0x0100 4f00 0000 2700 0000 3700 0000 3900 0000 |O...'...7...9...| 0x0110 4900 0000 0000 0000 0000 0000 4600 0000 |I...........F...| 0x0120 3e00 0000 5400 0000 0000 0000 4e00 0000 |>...T.......N...| 0x0130 1b00 0000 0000 0000 2b00 0000 0000 0000 |........+.......| 0x0140 4200 0000 3600 0000 0000 0000 0000 0000 |B...6...........| 0x0150 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0160 3a00 0000 0000 0000 0000 0000 1800 0000 |:...............| 0x0170 1f00 0000 0000 0000 2100 0000 1d00 0000 |........!.......| 0x0180 0000 0000 4b00 0000 3d00 0000 0000 0000 |....K...=.......| 0x0190 4c00 0000 4300 0000 1700 0000 4d00 0000 |L...C.......M...| 0x01a0 5500 0000 3c00 0000 0000 0000 0000 0000 |U...<...........| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0200 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0210 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0220 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0230 0000 0000 0000 0000 0000 0000 1900 0000 |................| 0x0240 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0250 2900 0000 0000 0000 0000 0000 0000 0000 |)...............| 0x0260 0000 0000 0000 0000 2800 0000 2e00 0000 |........(.......| 0x0270 0000 0000 0000 0000 3100 0000 1a00 0000 |........1.......| 0x0280 1e00 0000 0000 0000 0000 0000 3500 0000 |............5...| 0x0290 0000 0000 0000 0000 2400 0000 2600 0000 |........$...&...| 0x02a0 0000 0000 0000 0000 3b00 0000 2f00 0000 |........;.../...| 0x02b0 0000 0000 0000 0000 3000 0000 4000 0000 |........0...@...| 0x02c0 2500 0000 0000 0000 0000 0000 3300 0000 |%...........3...| 0x02d0 0000 0000 4400 0000 3f00 0000 4100 0000 |....D...?...A...| 0x02e0 1c00 0000 2c00 0000 0000 0000 2a00 0000 |....,.......*...| 0x02f0 2300 0000 0000 0000 3200 0000 0000 0000 |#.......2.......| 0x0300 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0310 0000 0000 0000 0000 0000 0000 9400 0000 |................| 0x0320 0000 0000 0300 0100 0000 0000 0803 0000 |................| 0x0330 0000 0000 0300 0200 0000 0000 8808 0000 |................| 0x0340 0000 0000 0300 0300 0000 0000 880d 0000 |................| 0x0350 0000 0000 0300 0400 0000 0000 380e 0000 |............8...| 0x0360 0000 0000 0300 0500 0000 0000 580e 0000 |............X...| 0x0370 0000 0000 0300 0600 0000 0000 b80e 0000 |................| 0x0380 0000 0000 0300 0700 0000 0000 500f 0000 |............P...| 0x0390 0000 0000 0300 0800 0000 0000 640f 0000 |............d...| 0x03a0 0000 0000 0300 0900 0000 0000 b010 0000 |................| 0x03b0 0000 0000 0300 0a00 0000 0000 d42f 0000 |............./..| 0x03c0 0000 0000 0300 0b00 0000 0000 e02f 0000 |............./..| 0x03d0 0000 0000 0300 0c00 0000 0000 e041 0000 |.............A..| 0x03e0 0000 0000 0300 0d00 0000 0000 6442 0000 |............dB..| 0x03f0 0000 0000 0300 0e00 0000 0000 6842 0000 |............hB..| 0x0400 0000 0000 0300 0f00 0000 0000 3843 0000 |............8C..| 0x0410 0000 0000 0300 1000 0000 0000 4043 0000 |............@C..| 0x0420 0000 0000 0300 1100 0000 0000 4843 0000 |............HC..| 0x0430 0000 0000 0300 1200 0000 0000 4c43 0000 |............LC..| 0x0440 0000 0000 0300 1300 0000 0000 b043 0000 |.............C..| 0x0450 0000 0000 0300 1400 0000 0000 0000 0000 |................| 0x0460 0000 0000 0300 1500 4901 0000 7028 0000 |........I...p(..| 0x0470 6b00 0000 1200 0a00 b403 0000 c02c 0000 |k............,..| 0x0480 1a00 0000 1200 0a00 9902 0000 502b 0000 |............P+..| 0x0490 1100 0000 1200 0a00 ab00 0000 d019 0000 |................| 0x04a0 f604 0000 1200 0a00 f203 0000 002d 0000 |.............-..| 0x04b0 1900 0000 1200 0a00 0100 0000 6842 0000 |............hB..| 0x04c0 0000 0000 1100 f1ff 2c00 0000 0000 0000 |........,.......| 0x04d0 3801 0000 2200 0000 b901 0000 a02a 0000 |8..."........*..| 0x04e0 0e00 0000 1200 0a00 5f03 0000 602c 0000 |........_...`,..| 0x04f0 1a00 0000 1200 0a00 c902 0000 902b 0000 |.............+..| 0x0500 1500 0000 1200 0a00 1404 0000 202d 0000 |............ -..| 0x0510 1b00 0000 1200 0a00 d003 0000 e02c 0000 |.............,..| 0x0520 1600 0000 1200 0a00 1803 0000 002c 0000 |.............,..| 0x0530 1400 0000 1200 0a00 c700 0000 0000 0000 |................| 0x0540 2000 0000 1100 0000 fc01 0000 d02a 0000 | ............*..| 0x0550 0e00 0000 1200 0a00 3902 0000 002b 0000 |........9....+..| 0x0560 0e00 0000 1200 0a00 0d02 0000 e02a 0000 |.............*..| 0x0570 0e00 0000 1200 0a00 2000 0000 500f 0000 |........ ...P...| 0x0580 0000 0000 1200 0800 a301 0000 902a 0000 |.............*..| 0x0590 0a00 0000 1200 0a00 5a01 0000 e028 0000 |........Z....(..| 0x05a0 0a00 0000 1200 0a00 5f00 0000 801f 0000 |........_.......| 0x05b0 4804 0000 1200 0a00 5604 0000 702d 0000 |H.......V...p-..| 0x05c0 1700 0000 1200 0a00 3504 0000 402d 0000 |........5...@-..| 0x05d0 2500 0000 1200 0a00 7b03 0000 802c 0000 |%.......{....,..| 0x05e0 1a00 0000 1200 0a00 6402 0000 202b 0000 |........d... +..| 0x05f0 0e00 0000 1200 0a00 fe02 0000 d02b 0000 |.............+..| 0x0600 2100 0000 1200 0a00 f400 0000 1029 0000 |!............)..| 0x0610 6d01 0000 1200 0a00 d001 0000 b02a 0000 |m............*..| 0x0620 0e00 0000 1200 0a00 9604 0000 402f 0000 |............@/..| 0x0630 3400 0000 1200 0a00 3401 0000 0000 0000 |4.......4.......| 0x0640 9e00 0000 1200 0000 8004 0000 0000 0000 |................| 0x0650 4000 0000 1200 0000 4f00 0000 5011 0000 |@.......O...P...| 0x0660 5800 0000 1200 0a00 9500 0000 d023 0000 |X............#..| 0x0670 9504 0000 1200 0a00 4101 0000 0000 0000 |........A.......| 0x0680 1600 0000 1200 0000 8f04 0000 0000 0000 |................| 0x0690 7300 0000 1200 0000 7602 0000 302b 0000 |s.......v...0+..| 0x06a0 0e00 0000 1200 0a00 d504 0000 b043 0000 |.............C..| 0x06b0 0000 0000 1000 f1ff 9201 0000 802a 0000 |.............*..| 0x06c0 0b00 0000 1200 0a00 e701 0000 c02a 0000 |.............*..| 0x06d0 0e00 0000 1200 0a00 d900 0000 0000 0000 |................| 0x06e0 3200 0000 1200 0000 0c01 0000 e02e 0000 |2...............| 0x06f0 5300 0000 1200 0a00 2600 0000 d42f 0000 |S.......&..../..| 0x0700 0000 0000 1200 0b00 7d01 0000 0029 0000 |........}....)..| 0x0710 0b00 0000 1200 0a00 be00 0000 0000 0000 |................| 0x0720 3e02 0000 1200 0000 4103 0000 402c 0000 |>.......A...@,..| 0x0730 1a00 0000 1200 0a00 a400 0000 0000 0000 |................| 0x0740 6706 0000 1200 0000 2d03 0000 202c 0000 |g.......-... ,..| 0x0750 1400 0000 1200 0a00 e300 0000 702e 0000 |............p...| 0x0760 6700 0000 1200 0a00 8802 0000 402b 0000 |g...........@+..| 0x0770 0e00 0000 1200 0a00 ce04 0000 b043 0000 |.............C..| 0x0780 0000 0000 1000 f1ff 0a00 0000 4c43 0000 |............LC..| 0x0790 0000 0000 1100 f1ff e104 0000 b443 0000 |.............C..| 0x07a0 0000 0000 1000 f1ff ae02 0000 702b 0000 |............p+..| 0x07b0 1200 0000 1200 0a00 8200 0000 b011 0000 |................| 0x07c0 5800 0000 1200 0a00 a204 0000 0000 0000 |X...............| 0x07d0 9b08 0000 1200 0000 bd04 0000 0000 0000 |................| 0x07e0 1a00 0000 1200 0000 2402 0000 f02a 0000 |........$....*..| 0x07f0 0e00 0000 1200 0a00 9803 0000 a02c 0000 |.............,..| 0x0800 1a00 0000 1200 0a00 6c01 0000 f028 0000 |........l....(..| 0x0810 0e00 0000 1200 0a00 6e04 0000 902d 0000 |........n....-..| 0x0820 3b00 0000 1200 0a00 4f02 0000 102b 0000 |;.......O....+..| 0x0830 0e00 0000 1200 0a00 3b00 0000 0000 0000 |........;.......| 0x0840 0000 0000 2000 0000 7200 0000 c012 0000 |.... ...r.......| 0x0850 0807 0000 1200 0a00 1f01 0000 d02d 0000 |.............-..| 0x0860 9700 0000 1200 0a00 8704 0000 0000 0000 |................| 0x0870 4e00 0000 1200 0000 e402 0000 b02b 0000 |N............+..| 0x0880 1700 0000 1200 0a00 005f 4459 4e41 4d49 |........._DYNAMI| 0x0890 4300 5f47 4c4f 4241 4c5f 4f46 4653 4554 |C._GLOBAL_OFFSET| 0x08a0 5f54 4142 4c45 5f00 5f69 6e69 7400 5f66 |_TABLE_._init._f| 0x08b0 696e 6900 5f5f 6378 615f 6669 6e61 6c69 |ini.__cxa_finali| 0x08c0 7a65 005f 4a76 5f52 6567 6973 7465 7243 |ze._Jv_RegisterC| 0x08d0 6c61 7373 6573 006d 656d 7374 6174 5f6b |lasses.memstat_k| 0x08e0 766d 5f61 6c6c 006d 656d 7374 6174 5f6b |vm_all.memstat_k| 0x08f0 766d 5f6d 616c 6c6f 6300 6d65 6d73 7461 |vm_malloc.memsta| 0x0900 745f 6b76 6d5f 756d 6100 6d65 6d73 7461 |t_kvm_uma.memsta| 0x0910 745f 7379 7363 746c 5f61 6c6c 006d 656d |t_sysctl_all.mem| 0x0920 7374 6174 5f73 7973 6374 6c5f 6d61 6c6c |stat_sysctl_mall| 0x0930 6f63 006d 656d 7374 6174 5f73 7973 6374 |oc.memstat_sysct| 0x0940 6c5f 756d 6100 6b76 6d5f 7265 6164 005f |l_uma.kvm_read._| 0x0950 5f73 7461 636b 5f63 686b 5f67 7561 7264 |_stack_chk_guard| 0x0960 006b 766d 5f6e 6c69 7374 006d 656d 7374 |.kvm_nlist.memst| 0x0970 6174 5f6d 746c 5f66 696e 6400 5f6d 656d |at_mtl_find._mem| 0x0980 7374 6174 5f6d 745f 7265 7365 745f 7374 |stat_mt_reset_st| 0x0990 6174 7300 5f6d 656d 7374 6174 5f6d 746c |ats._memstat_mtl| 0x09a0 5f65 6d70 7479 005f 6d65 6d73 7461 745f |_empty._memstat_| 0x09b0 6d74 5f61 6c6c 6f63 6174 6500 7379 7363 |mt_allocate.sysc| 0x09c0 746c 6279 6e61 6d65 005f 5f65 7272 6f72 |tlbyname.__error| 0x09d0 006d 656d 7374 6174 5f73 7472 6572 726f |.memstat_strerro| 0x09e0 7200 6d65 6d73 7461 745f 6d74 6c5f 6669 |r.memstat_mtl_fi| 0x09f0 7273 7400 6d65 6d73 7461 745f 6d74 6c5f |rst.memstat_mtl_| 0x0a00 6e65 7874 006d 656d 7374 6174 5f6d 746c |next.memstat_mtl| 0x0a10 5f67 6574 6572 726f 7200 6d65 6d73 7461 |_geterror.memsta| 0x0a20 745f 6765 745f 6e61 6d65 006d 656d 7374 |t_get_name.memst| 0x0a30 6174 5f67 6574 5f61 6c6c 6f63 6174 6f72 |at_get_allocator| 0x0a40 006d 656d 7374 6174 5f67 6574 5f63 6f75 |.memstat_get_cou| 0x0a50 6e74 6c69 6d69 7400 6d65 6d73 7461 745f |ntlimit.memstat_| 0x0a60 6765 745f 6279 7465 736c 696d 6974 006d |get_byteslimit.m| 0x0a70 656d 7374 6174 5f67 6574 5f73 697a 656d |emstat_get_sizem| 0x0a80 6173 6b00 6d65 6d73 7461 745f 6765 745f |ask.memstat_get_| 0x0a90 7369 7a65 006d 656d 7374 6174 5f67 6574 |size.memstat_get| 0x0aa0 5f6d 656d 616c 6c6f 6365 6400 6d65 6d73 |_memalloced.mems| 0x0ab0 7461 745f 6765 745f 6d65 6d66 7265 6564 |tat_get_memfreed| 0x0ac0 006d 656d 7374 6174 5f67 6574 5f6e 756d |.memstat_get_num| 0x0ad0 616c 6c6f 6373 006d 656d 7374 6174 5f67 |allocs.memstat_g| 0x0ae0 6574 5f6e 756d 6672 6565 7300 6d65 6d73 |et_numfrees.mems| 0x0af0 7461 745f 6765 745f 6279 7465 7300 6d65 |tat_get_bytes.me| 0x0b00 6d73 7461 745f 6765 745f 636f 756e 7400 |mstat_get_count.| 0x0b10 6d65 6d73 7461 745f 6765 745f 6672 6565 |memstat_get_free| 0x0b20 006d 656d 7374 6174 5f67 6574 5f66 6169 |.memstat_get_fai| 0x0b30 6c75 7265 7300 6d65 6d73 7461 745f 6765 |lures.memstat_ge| 0x0b40 745f 6361 6c6c 6572 5f70 6f69 6e74 6572 |t_caller_pointer| 0x0b50 006d 656d 7374 6174 5f73 6574 5f63 616c |.memstat_set_cal| 0x0b60 6c65 725f 706f 696e 7465 7200 6d65 6d73 |ler_pointer.mems| 0x0b70 7461 745f 6765 745f 6361 6c6c 6572 5f75 |tat_get_caller_u| 0x0b80 696e 7436 3400 6d65 6d73 7461 745f 7365 |int64.memstat_se| 0x0b90 745f 6361 6c6c 6572 5f75 696e 7436 3400 |t_caller_uint64.| 0x0ba0 6d65 6d73 7461 745f 6765 745f 7a6f 6e65 |memstat_get_zone| 0x0bb0 6672 6565 006d 656d 7374 6174 5f67 6574 |free.memstat_get| 0x0bc0 5f6b 6567 6672 6565 006d 656d 7374 6174 |_kegfree.memstat| 0x0bd0 5f67 6574 5f70 6572 6370 755f 6d65 6d61 |_get_percpu_mema| 0x0be0 6c6c 6f63 6564 006d 656d 7374 6174 5f67 |lloced.memstat_g| 0x0bf0 6574 5f70 6572 6370 755f 6d65 6d66 7265 |et_percpu_memfre| 0x0c00 6564 006d 656d 7374 6174 5f67 6574 5f70 |ed.memstat_get_p| 0x0c10 6572 6370 755f 6e75 6d61 6c6c 6f63 7300 |ercpu_numallocs.| 0x0c20 6d65 6d73 7461 745f 6765 745f 7065 7263 |memstat_get_perc| 0x0c30 7075 5f6e 756d 6672 6565 7300 6d65 6d73 |pu_numfrees.mems| 0x0c40 7461 745f 6765 745f 7065 7263 7075 5f73 |tat_get_percpu_s| 0x0c50 697a 656d 6173 6b00 6d65 6d73 7461 745f |izemask.memstat_| 0x0c60 6765 745f 7065 7263 7075 5f63 616c 6c65 |get_percpu_calle| 0x0c70 725f 706f 696e 7465 7200 6d65 6d73 7461 |r_pointer.memsta| 0x0c80 745f 7365 745f 7065 7263 7075 5f63 616c |t_set_percpu_cal| 0x0c90 6c65 725f 706f 696e 7465 7200 6d65 6d73 |ler_pointer.mems| 0x0ca0 7461 745f 6765 745f 7065 7263 7075 5f63 |tat_get_percpu_c| 0x0cb0 616c 6c65 725f 7569 6e74 3634 006d 656d |aller_uint64.mem| 0x0cc0 7374 6174 5f73 6574 5f70 6572 6370 755f |stat_set_percpu_| 0x0cd0 6361 6c6c 6572 5f75 696e 7436 3400 6d65 |caller_uint64.me| 0x0ce0 6d73 7461 745f 6765 745f 7065 7263 7075 |mstat_get_percpu| 0x0cf0 5f66 7265 6500 6d65 6d73 7461 745f 6d74 |_free.memstat_mt| 0x0d00 6c5f 616c 6c6f 6300 6d65 6d73 6574 0073 |l_alloc.memset.s| 0x0d10 7472 6c63 7079 0073 7472 636d 7000 6d65 |trlcpy.strcmp.me| 0x0d20 6d73 7461 745f 6d74 6c5f 6672 6565 006c |mstat_mtl_free.l| 0x0d30 6962 6b76 6d2e 736f 2e35 006c 6962 632e |ibkvm.so.5.libc.| 0x0d40 736f 2e37 005f 5f73 7461 636b 5f63 686b |so.7.__stack_chk| 0x0d50 5f66 6169 6c00 5f65 6461 7461 005f 5f62 |_fail._edata.__b| 0x0d60 7373 5f73 7461 7274 005f 656e 6400 6c69 |ss_start._end.li| 0x0d70 626d 656d 7374 6174 2e73 6f2e 3300 4642 |bmemstat.so.3.FB| 0x0d80 5344 5f31 2e30 0000 0000 0000 0000 0000 |SD_1.0..........| 0x0d90 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0da0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0db0 0000 0000 0100 0100 0100 0100 0100 0100 |................| 0x0dc0 0200 0100 0100 0100 0100 0100 0100 0200 |................| 0x0dd0 0100 0100 0100 0100 0100 0100 0100 0100 |................| 0x0de0 0100 0100 0100 0100 0100 0100 0100 0200 |................| 0x0df0 0200 0100 0100 0200 0200 0100 0100 0100 |................| 0x0e00 0100 0000 0100 0100 0100 0000 0100 0200 |................| 0x0e10 0100 0100 0100 0100 0100 0100 0100 0100 |................| 0x0e20 0200 0200 0100 0100 0100 0100 0100 0000 |................| 0x0e30 0100 0100 0200 0100 0100 0100 b304 0000 |................| 0x0e40 1000 0000 0000 0000 b028 7a07 0000 0200 |.........(z.....| 0x0e50 f604 0000 0000 0000 e041 0000 0800 0000 |.........A......| 0x0e60 e441 0000 0800 0000 0042 0000 0800 0000 |.A.......B......| 0x0e70 0c42 0000 0800 0000 1842 0000 0800 0000 |.B.......B......| 0x0e80 2442 0000 0800 0000 4042 0000 0800 0000 |$B......@B......| 0x0e90 4c42 0000 0800 0000 5842 0000 0800 0000 |LB......XB......| 0x0ea0 a443 0000 061c 0000 a843 0000 0623 0000 |.C.......C...#..| 0x0eb0 ac43 0000 0653 0000 5843 0000 0719 0000 |.C...S..XC......| 0x0ec0 5c43 0000 071c 0000 6043 0000 072a 0000 |\C......`C...*..| 0x0ed0 6443 0000 0730 0000 6843 0000 0733 0000 |dC...0..hC...3..| 0x0ee0 6c43 0000 0734 0000 7043 0000 0736 0000 |lC...4..pC...6..| 0x0ef0 7443 0000 0737 0000 7843 0000 0738 0000 |tC...7..xC...8..| 0x0f00 7c43 0000 073d 0000 8043 0000 073e 0000 ||C...=...C...>..| 0x0f10 8443 0000 0741 0000 8843 0000 0743 0000 |.C...A...C...C..| 0x0f20 8c43 0000 0745 0000 9043 0000 074c 0000 |.C...E...C...L..| 0x0f30 9443 0000 074d 0000 9843 0000 0754 0000 |.C...M...C...T..| 0x0f40 9c43 0000 0755 0000 a043 0000 0756 0000 |.C...U...C...V..| 0x0f50 83ec 0ce8 b801 0000 e843 2000 0083 c40c |.........C .....| 0x0f60 c300 0000 ffb3 0400 0000 ffa3 0800 0000 |................| 0x0f70 0000 0000 ffa3 0c00 0000 6800 0000 00e9 |..........h.....| 0x0f80 e0ff ffff ffa3 1000 0000 6808 0000 00e9 |..........h.....| 0x0f90 d0ff ffff ffa3 1400 0000 6810 0000 00e9 |..........h.....| 0x0fa0 c0ff ffff ffa3 1800 0000 6818 0000 00e9 |..........h.....| 0x0fb0 b0ff ffff ffa3 1c00 0000 6820 0000 00e9 |..........h ....| 0x0fc0 a0ff ffff ffa3 2000 0000 6828 0000 00e9 |...... ...h(....| 0x0fd0 90ff ffff ffa3 2400 0000 6830 0000 00e9 |......$...h0....| 0x0fe0 80ff ffff ffa3 2800 0000 6838 0000 00e9 |......(...h8....| 0x0ff0 70ff ffff ffa3 2c00 0000 6840 0000 00e9 |p.....,...h@....| 23327 netstat 0.004228 RET pread 4096/0x1000 23327 netstat 0.004244 CALL mmap(0,0x5000,PROT_NONE,MAP_PRIVATE|MAP_ANON|MAP_NOCORE,0xffffffff,0,0) 23327 netstat 0.004268 RET mmap 671879168/0x280c1000 23327 netstat 0.004282 CALL mmap(0x280c1000,0x4000,PROT_READ|PROT_EXEC,MAP_PRIVATE|MAP_FIXED|MAP_NOCORE,0x3,0,0) 23327 netstat 0.004323 RET mmap 671879168/0x280c1000 23327 netstat 0.004338 CALL mmap(0x280c5000,0x1000,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED,0x3,0x3000,0) 23327 netstat 0.004421 RET mmap 671895552/0x280c5000 23327 netstat 0.004801 CALL close(0x3) 23327 netstat 0.004832 RET close 0 23327 netstat 0.004852 CALL access(0x280a9800,F_OK) 23327 netstat 0.004875 NAMI "/lib/libutil.so.8" 23327 netstat 0.004921 RET access 0 23327 netstat 0.004936 CALL open(0x280a8300,O_RDONLY,0xbfbfe1ec) 23327 netstat 0.004957 NAMI "/lib/libutil.so.8" 23327 netstat 0.004990 RET open 3 23327 netstat 0.005004 CALL fstat(0x3,0xbfbfe1ec) 23327 netstat 0.005040 STRU struct stat {dev=65, ino=22873, mode=-r--r--r-- , nlink=1, uid=0, gid=0, rdev=368640, atime=1335980141, stime=1335980042, ctime=1335980156, birthtime=-1, size=57568, blksize=4096, blocks=128, flags=0x0 } 23327 netstat 0.005055 RET fstat 0 23327 netstat 0.005069 CALL pread(0x3,0x2809cd80,0x1000,0,0) 23327 netstat 0.005119 GIO fd 3 read 4096 bytes 0x0000 7f45 4c46 0101 0109 0000 0000 0000 0000 |.ELF............| 0x0010 0300 0300 0100 0000 5038 0000 3400 0000 |........P8..4...| 0x0020 20dd 0000 0000 0000 3400 2000 0400 2800 | .......4. ...(.| 0x0030 1800 1700 0100 0000 0000 0000 0000 0000 |................| 0x0040 0000 0000 e0c6 0000 e0c6 0000 0500 0000 |................| 0x0050 0010 0000 0100 0000 e0c6 0000 e0d6 0000 |................| 0x0060 e0d6 0000 4c06 0000 4c14 0000 0600 0000 |....L...L.......| 0x0070 0010 0000 0200 0000 4cc9 0000 4cd9 0000 |........L...L...| 0x0080 4cd9 0000 c800 0000 c800 0000 0600 0000 |L...............| 0x0090 0400 0000 50e5 7464 c4c6 0000 c4c6 0000 |....P.td........| 0x00a0 c4c6 0000 1c00 0000 1c00 0000 0400 0000 |................| 0x00b0 0400 0000 0701 0000 0901 0000 0000 0000 |................| 0x00c0 7c00 0000 0701 0000 ee00 0000 6400 0000 ||...........d...| 0x00d0 d400 0000 0000 0000 0000 0000 9b00 0000 |................| 0x00e0 3900 0000 f900 0000 0000 0000 f700 0000 |9...............| 0x00f0 0401 0000 0000 0000 e700 0000 0000 0000 |................| 0x0100 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0110 0000 0000 f800 0000 5700 0000 d000 0000 |........W.......| 0x0120 ef00 0000 8600 0000 0000 0000 0000 0000 |................| 0x0130 0000 0000 e800 0000 5200 0000 0000 0000 |........R.......| 0x0140 5600 0000 0000 0000 c500 0000 0000 0000 |V...............| 0x0150 8500 0000 c400 0000 2b00 0000 0000 0000 |........+.......| 0x0160 4500 0000 0000 0000 c900 0000 a900 0000 |E...............| 0x0170 6e00 0000 0000 0000 0000 0000 ff00 0000 |n...............| 0x0180 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0190 e900 0000 3400 0000 1f00 0000 bf00 0000 |....4...........| 0x01a0 c100 0000 7300 0000 9100 0000 0000 0000 |....s...........| 0x01b0 0000 0000 af00 0000 3a00 0000 0000 0000 |........:.......| 0x01c0 f100 0000 0000 0000 f300 0000 7400 0000 |............t...| 0x01d0 d500 0000 0000 0000 dc00 0000 0101 0000 |................| 0x01e0 0000 0000 8800 0000 0501 0000 0000 0000 |................| 0x01f0 fb00 0000 0000 0000 9d00 0000 5100 0000 |............Q...| 0x0200 9a00 0000 c000 0000 fe00 0000 0000 0000 |................| 0x0210 c700 0000 0000 0000 be00 0000 0000 0000 |................| 0x0220 aa00 0000 0801 0000 e400 0000 7d00 0000 |............}...| 0x0230 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0240 e200 0000 1900 0000 2a00 0000 0000 0000 |........*.......| 0x0250 3800 0000 b500 0000 0000 0000 9500 0000 |8...............| 0x0260 c600 0000 3200 0000 e000 0000 0000 0000 |....2...........| 0x0270 d700 0000 0000 0000 0000 0000 0000 0000 |................| 0x0280 c300 0000 d200 0000 0000 0000 0000 0000 |................| 0x0290 0000 0000 0000 0000 b000 0000 0000 0000 |................| 0x02a0 8300 0000 0000 0000 9000 0000 0000 0000 |................| 0x02b0 0201 0000 0000 0000 ed00 0000 7200 0000 |............r...| 0x02c0 7800 0000 a000 0000 0000 0000 0000 0000 |x...............| 0x02d0 9800 0000 0601 0000 0000 0000 fa00 0000 |................| 0x02e0 9f00 0000 9c00 0000 3b00 0000 8000 0000 |........;.......| 0x02f0 0000 0000 0000 0000 0000 0000 7700 0000 |............w...| 0x0300 bb00 0000 9400 0000 b800 0000 6200 0000 |............b...| 0x0310 f400 0000 fc00 0000 0000 0000 8900 0000 |................| 0x0320 7a00 0000 d900 0000 0000 0000 0000 0000 |z...............| 0x0330 a300 0000 4200 0000 b600 0000 6d00 0000 |....B.......m...| 0x0340 0000 0000 0000 0000 d800 0000 d300 0000 |................| 0x0350 e300 0000 0000 0000 db00 0000 8c00 0000 |................| 0x0360 0000 0000 f200 0000 ec00 0000 7b00 0000 |............{...| 0x0370 0000 0000 8700 0000 4900 0000 0000 0000 |........I.......| 0x0380 0000 0000 0000 0000 d600 0000 f000 0000 |................| 0x0390 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x03a0 0000 0000 b400 0000 0000 0000 b200 0000 |................| 0x03b0 0000 0000 fd00 0000 b700 0000 0000 0000 |................| 0x03c0 7600 0000 0000 0000 cf00 0000 6c00 0000 |v...........l...| 0x03d0 e600 0000 0000 0000 ab00 0000 3d00 0000 |............=...| 0x03e0 5400 0000 0000 0000 0000 0000 df00 0000 |T...............| 0x03f0 0001 0000 0000 0000 ea00 0000 3f00 0000 |............?...| 0x0400 0000 0000 0000 0000 0000 0000 ca00 0000 |................| 0x0410 4d00 0000 8b00 0000 0000 0000 2200 0000 |M..........."...| 0x0420 4800 0000 eb00 0000 3700 0000 0000 0000 |H.......7.......| 0x0430 f600 0000 0000 0000 0000 0000 0000 0000 |................| 0x0440 7000 0000 0000 0000 c200 0000 0000 0000 |p...............| 0x0450 9600 0000 0000 0000 a400 0000 d100 0000 |................| 0x0460 6500 0000 0000 0000 0000 0000 7e00 0000 |e...........~...| 0x0470 0301 0000 0000 0000 0000 0000 9e00 0000 |................| 0x0480 7f00 0000 0000 0000 0000 0000 e100 0000 |................| 0x0490 0000 0000 0000 0000 cc00 0000 dd00 0000 |................| 0x04a0 0000 0000 4c00 0000 9300 0000 0000 0000 |....L...........| 0x04b0 0000 0000 e500 0000 f500 0000 1800 0000 |................| 0x04c0 8400 0000 0000 0000 6300 0000 0000 0000 |........c.......| 0x04d0 a500 0000 ae00 0000 0000 0000 0000 0000 |................| 0x04e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x04f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0500 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0510 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0520 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0530 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0540 0000 0000 0000 0000 1700 0000 0000 0000 |................| 0x0550 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0560 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0570 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0580 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0590 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x05a0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x05b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x05c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x05d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x05e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x05f0 0000 0000 3500 0000 0000 0000 0000 0000 |....5...........| 0x0600 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0610 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0620 0000 0000 0000 0000 0000 0000 1e00 0000 |................| 0x0630 3e00 0000 0000 0000 4b00 0000 0000 0000 |>.......K.......| 0x0640 4a00 0000 0000 0000 0000 0000 0000 0000 |J...............| 0x0650 0000 0000 4e00 0000 0000 0000 0000 0000 |....N...........| 0x0660 0000 0000 4300 0000 5a00 0000 1b00 0000 |....C...Z.......| 0x0670 0000 0000 0000 0000 6100 0000 0000 0000 |........a.......| 0x0680 0000 0000 2600 0000 0000 0000 0000 0000 |....&...........| 0x0690 2800 0000 0000 0000 0000 0000 6f00 0000 |(...........o...| 0x06a0 6900 0000 0000 0000 0000 0000 0000 0000 |i...............| 0x06b0 1a00 0000 0000 0000 3100 0000 0000 0000 |........1.......| 0x06c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x06d0 0000 0000 0000 0000 2d00 0000 0000 0000 |........-.......| 0x06e0 0000 0000 4f00 0000 0000 0000 1c00 0000 |....O...........| 0x06f0 0000 0000 8100 0000 0000 0000 0000 0000 |................| 0x0700 0000 0000 0000 0000 3c00 0000 2f00 0000 |........<.../...| 0x0710 0000 0000 0000 0000 5300 0000 2400 0000 |........S...$...| 0x0720 0000 0000 0000 0000 8d00 0000 0000 0000 |................| 0x0730 7100 0000 0000 0000 0000 0000 0000 0000 |q...............| 0x0740 8e00 0000 0000 0000 2300 0000 0000 0000 |........#.......| 0x0750 2e00 0000 0000 0000 3600 0000 0000 0000 |........6.......| 0x0760 0000 0000 0000 0000 5000 0000 0000 0000 |........P.......| 0x0770 4700 0000 5c00 0000 0000 0000 0000 0000 |G...\...........| 0x0780 2500 0000 2100 0000 0000 0000 ac00 0000 |%...!...........| 0x0790 2900 0000 0000 0000 5d00 0000 1d00 0000 |).......].......| 0x07a0 4600 0000 7500 0000 2c00 0000 8a00 0000 |F...u...,.......| 0x07b0 0000 0000 0000 0000 ad00 0000 8f00 0000 |................| 0x07c0 6700 0000 a600 0000 b900 0000 0000 0000 |g...............| 0x07d0 0000 0000 bd00 0000 4400 0000 a700 0000 |........D.......| 0x07e0 4100 0000 0000 0000 0000 0000 0000 0000 |A...............| 0x07f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0800 7900 0000 9900 0000 0000 0000 b100 0000 |y...............| 0x0810 0000 0000 5500 0000 0000 0000 0000 0000 |....U...........| 0x0820 0000 0000 6800 0000 5e00 0000 0000 0000 |....h...^.......| 0x0830 0000 0000 0000 0000 3300 0000 2700 0000 |........3...'...| 0x0840 0000 0000 0000 0000 6b00 0000 5800 0000 |........k...X...| 0x0850 0000 0000 0000 0000 0000 0000 5b00 0000 |............[...| 0x0860 bc00 0000 5900 0000 6a00 0000 de00 0000 |....Y...j.......| 0x0870 2000 0000 cb00 0000 0000 0000 b300 0000 | ...............| 0x0880 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0890 9700 0000 a800 0000 ba00 0000 da00 0000 |................| 0x08a0 4000 0000 0000 0000 ce00 0000 0000 0000 |@...............| 0x08b0 a200 0000 6600 0000 0000 0000 3000 0000 |....f.......0...| 0x08c0 a100 0000 0000 0000 0000 0000 cd00 0000 |................| 0x08d0 9200 0000 0000 0000 0000 0000 8200 0000 |................| 0x08e0 0000 0000 0000 0000 5f00 0000 c800 0000 |........_.......| 0x08f0 6000 0000 0000 0000 0000 0000 0000 0000 |`...............| 0x0900 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0910 b400 0000 0000 0000 0300 0100 0000 0000 |................| 0x0920 fc08 0000 0000 0000 0300 0200 0000 0000 |................| 0x0930 8c19 0000 0000 0000 0300 0300 0000 0000 |................| 0x0940 b622 0000 0000 0000 0300 0400 0000 0000 |."..............| 0x0950 c824 0000 0000 0000 0300 0500 0000 0000 |.$..............| 0x0960 0825 0000 0000 0000 0300 0600 0000 0000 |.%..............| 0x0970 2827 0000 0000 0000 0300 0700 0000 0000 |('..............| 0x0980 d02c 0000 0000 0000 0300 0800 0000 0000 |.,..............| 0x0990 e42c 0000 0000 0000 0300 0900 0000 0000 |.,..............| 0x09a0 5038 0000 0000 0000 0300 0a00 0000 0000 |P8..............| 0x09b0 84ba 0000 0000 0000 0300 0b00 0000 0000 |................| 0x09c0 90ba 0000 0000 0000 0300 0c00 0000 0000 |................| 0x09d0 c4c6 0000 0000 0000 0300 0d00 0000 0000 |................| 0x09e0 e0d6 0000 0000 0000 0300 0e00 0000 0000 |................| 0x09f0 f0d8 0000 0000 0000 0300 0f00 0000 0000 |................| 0x0a00 4cd9 0000 0000 0000 0300 1000 0000 0000 |L...............| 0x0a10 14da 0000 0000 0000 0300 1100 0000 0000 |................| 0x0a20 1cda 0000 0000 0000 0300 1200 0000 0000 |................| 0x0a30 24da 0000 0000 0000 0300 1300 0000 0000 |$...............| 0x0a40 28da 0000 0000 0000 0300 1400 0000 0000 |(...............| 0x0a50 40dd 0000 0000 0000 0300 1500 0000 0000 |@...............| 0x0a60 0000 0000 0000 0000 0300 1600 e406 0000 |................| 0x0a70 0000 0000 0000 0000 1200 0000 5608 0000 |............V...| 0x0a80 0000 0000 3100 0000 1200 0000 0304 0000 |....1...........| 0x0a90 c066 0000 5d00 0000 1200 0a00 cf02 0000 |.f..]...........| 0x0aa0 0000 0000 5400 0000 1200 0000 4f02 0000 |....T.......O...| 0x0ab0 0000 0000 0000 0000 1200 0000 a007 0000 |................| 0x0ac0 0000 0000 ea01 0000 1200 0000 d005 0000 |................| 0x0ad0 30b4 0000 5200 0000 1200 0a00 ac00 0000 |0...R...........| 0x0ae0 603c 0000 9802 0000 1200 0a00 7803 0000 |`<..........x...| 0x0af0 0000 0000 3400 0000 1200 0000 6007 0000 |....4.......`...| 0x0b00 f089 0000 5a01 0000 1200 0a00 ce04 0000 |....Z...........| 0x0b10 0000 0000 3300 0000 1200 0000 3408 0000 |....3.......4...| 0x0b20 0000 0000 4300 0000 1200 0000 7605 0000 |....C.......v...| 0x0b30 0000 0000 0000 0000 1200 0000 9200 0000 |................| 0x0b40 603b 0000 f500 0000 1200 0a00 2505 0000 |`;..........%...| 0x0b50 6071 0000 5c02 0000 1200 0a00 2f03 0000 |`q..\......./...| 0x0b60 0000 0000 0000 0000 1200 0000 8707 0000 |................| 0x0b70 0000 0000 6f00 0000 1200 0000 9701 0000 |....o...........| 0x0b80 0049 0000 f104 0000 1200 0a00 8908 0000 |.I..............| 0x0b90 0000 0000 0000 0000 1200 0000 1903 0000 |................| 0x0ba0 505a 0000 7300 0000 1200 0a00 6c01 0000 |PZ..s.......l...| 0x0bb0 0000 0000 3a05 0000 1200 0000 e503 0000 |....:...........| 0x0bc0 a065 0000 1401 0000 1200 0a00 c405 0000 |.e..............| 0x0bd0 0000 0000 0000 0000 1200 0000 e601 0000 |................| 0x0be0 0000 0000 6e01 0000 1200 0000 7502 0000 |....n.......u...| 0x0bf0 4053 0000 7501 0000 1200 0a00 9705 0000 |@S..u...........| 0x0c00 0000 0000 8100 0000 1200 0000 0100 0000 |................| 0x0c10 4cd9 0000 0000 0000 1100 f1ff c208 0000 |L...............| 0x0c20 0000 0000 0000 0000 1200 0000 ba00 0000 |................| 0x0c30 0000 0000 0000 0000 1200 0000 2707 0000 |............'...| 0x0c40 0082 0000 b004 0000 1200 0a00 b400 0000 |................| 0x0c50 0000 0000 3300 0000 1200 0000 6604 0000 |....3.......f...| 0x0c60 e069 0000 9600 0000 1200 0a00 b403 0000 |.i..............| 0x0c70 9064 0000 0801 0000 1200 0a00 a002 0000 |.d..............| 0x0c80 0000 0000 4201 0000 1200 0000 0d02 0000 |....B...........| 0x0c90 0000 0000 0000 0000 1200 0000 4207 0000 |............B...| 0x0ca0 b086 0000 bc01 0000 1200 0a00 7003 0000 |............p...| 0x0cb0 b05f 0000 d202 0000 1200 0a00 9703 0000 |._..............| 0x0cc0 0000 0000 9800 0000 1200 0000 6501 0000 |............e...| 0x0cd0 0000 0000 5a00 0000 1200 0000 b507 0000 |....Z...........| 0x0ce0 0000 0000 4403 0000 1200 0000 2c04 0000 |....D.......,...| 0x0cf0 9067 0000 db00 0000 1200 0a00 d702 0000 |.g..............| 0x0d00 0000 0000 5400 0000 1200 0000 0302 0000 |....T...........| 0x0d10 0000 0000 5700 0000 1200 0000 4603 0000 |....W.......F...| 0x0d20 505c 0000 5403 0000 1200 0a00 9904 0000 |P\..T...........| 0x0d30 806a 0000 ab02 0000 1200 0a00 8600 0000 |.j..............| 0x0d40 0000 0000 0000 0000 1200 0000 2000 0000 |............ ...| 0x0d50 0000 0000 3801 0000 2200 0000 5104 0000 |....8..."...Q...| 0x0d60 0000 0000 5f00 0000 1200 0000 d601 0000 |...._...........| 0x0d70 0000 0000 3900 0000 1200 0000 0a03 0000 |....9...........| 0x0d80 305a 0000 1100 0000 1200 0a00 fb03 0000 |0Z..............| 0x0d90 409f 0000 5a00 0000 1200 0a00 f504 0000 |@...Z...........| 0x0da0 606f 0000 0002 0000 1200 0a00 6603 0000 |`o..........f...| 0x0db0 0000 0000 0000 0000 1200 0000 1902 0000 |................| 0x0dc0 0000 0000 0000 0000 1200 0000 5602 0000 |............V...| 0x0dd0 f051 0000 4801 0000 1200 0a00 1b04 0000 |.Q..H...........| 0x0de0 2067 0000 6500 0000 1200 0a00 6f02 0000 | g..e.......o...| 0x0df0 0000 0000 ec00 0000 1200 0000 f405 0000 |................| 0x0e00 7079 0000 7700 0000 1200 0a00 a803 0000 |py..w...........| 0x0e10 0000 0000 0000 0000 1200 0000 1907 0000 |................| 0x0e20 5080 0000 a201 0000 1200 0a00 bf07 0000 |P...............| 0x0e30 2094 0000 c100 0000 1200 0a00 7200 0000 | ...........r...| 0x0e40 0000 0000 2000 0000 1100 0000 7804 0000 |.... .......x...| 0x0e50 90a2 0000 6600 0000 1200 0a00 f202 0000 |....f...........| 0x0e60 0000 0000 0000 0000 1200 0000 3d01 0000 |............=...| 0x0e70 0000 0000 5e00 0000 1200 0000 a904 0000 |....^...........| 0x0e80 0000 0000 bf00 0000 1200 0000 d806 0000 |................| 0x0e90 0000 0000 0000 0000 1200 0000 6206 0000 |............b...| 0x0ea0 f07a 0000 a500 0000 1200 0a00 bf00 0000 |.z..............| 0x0eb0 003f 0000 6403 0000 1200 0a00 5600 0000 |.?..d.......V...| 0x0ec0 0000 0000 4f00 0000 1200 0000 e907 0000 |....O...........| 0x0ed0 0000 0000 1e00 0000 1200 0000 de01 0000 |................| 0x0ee0 e04e 0000 0703 0000 1200 0a00 0808 0000 |.N..............| 0x0ef0 0000 0000 ae00 0000 1200 0000 f007 0000 |................| 0x0f00 0000 0000 ca00 0000 1200 0000 dd03 0000 |................| 0x0f10 0000 0000 d90b 0000 1200 0000 1e02 0000 |................| 0x0f20 0000 0000 3401 0000 1200 0000 4300 0000 |....4.......C...| 0x0f30 f038 0000 c900 0000 1200 0a00 cb07 0000 |.8..............| 0x0f40 b097 0000 6700 0000 1200 0a00 ad02 0000 |....g...........| 0x0f50 d02c 0000 0000 0000 1200 0800 3904 0000 |.,..........9...| 0x0f60 7068 0000 4500 0000 1200 0a00 d304 0000 |ph..E...........| 0x0f70 0000 0000 0000 0000 1200 0000 ef00 0000 |................| 0x0f80 f094 0000 f101 0000 1200 0a00 9402 0000 |................| 0x0f90 0000 0000 0000 0000 1200 0000 a602 0000 |................| 0x0fa0 0000 0000 2e00 0000 1200 0000 8804 0000 |................| 0x0fb0 f096 0000 5600 0000 2200 0a00 ba02 0000 |....V...".......| 0x0fc0 5057 0000 0a01 0000 1200 0a00 da04 0000 |PW..............| 0x0fd0 0000 0000 0000 0000 1200 0000 f103 0000 |................| 0x0fe0 0000 0000 2c01 0000 1200 0000 8003 0000 |....,...........| 0x0ff0 0000 0000 0800 0000 1200 0000 f506 0000 |................| 23327 netstat 0.005212 RET pread 4096/0x1000 23327 netstat 0.005226 CALL mmap(0,0xf000,PROT_NONE,MAP_PRIVATE|MAP_ANON|MAP_NOCORE,0xffffffff,0,0) 23327 netstat 0.005246 RET mmap 671899648/0x280c6000 23327 netstat 0.005259 CALL mmap(0x280c6000,0xd000,PROT_READ|PROT_EXEC,MAP_PRIVATE|MAP_FIXED|MAP_NOCORE,0x3,0,0) 23327 netstat 0.005306 RET mmap 671899648/0x280c6000 23327 netstat 0.005320 CALL mmap(0x280d3000,0x1000,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED,0x3,0xc000,0) 23327 netstat 0.005347 RET mmap 671952896/0x280d3000 23327 netstat 0.005398 CALL mmap(0x280d4000,0x1000,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED|MAP_ANON,0xffffffff,0,0) 23327 netstat 0.005421 RET mmap 671956992/0x280d4000 23327 netstat 0.005493 CALL close(0x3) 23327 netstat 0.005514 RET close 0 23327 netstat 0.005536 CALL access(0x280a9800,F_OK) 23327 netstat 0.005555 NAMI "/lib/libnetgraph.so.4" 23327 netstat 0.005590 RET access -1 errno 2 No such file or directory 23327 netstat 0.005605 CALL access(0x280a9800,F_OK) 23327 netstat 0.005621 NAMI "/usr/lib/libnetgraph.so.4" 23327 netstat 0.005658 RET access 0 23327 netstat 0.005671 CALL open(0x280a8360,O_RDONLY,0xbfbfe1ec) 23327 netstat 0.005689 NAMI "/usr/lib/libnetgraph.so.4" 23327 netstat 0.005724 RET open 3 23327 netstat 0.005736 CALL fstat(0x3,0xbfbfe1ec) 23327 netstat 0.005754 STRU struct stat {dev=65, ino=63698, mode=-r--r--r-- , nlink=1, uid=0, gid=0, rdev=1011872, atime=1335980041, stime=1335980041, ctime=1335980157, birthtime=-1, size=14676, blksize=4096, blocks=29, flags=0x0 } 23327 netstat 0.005765 RET fstat 0 23327 netstat 0.005777 CALL pread(0x3,0x2809cd80,0x1000,0,0) 23327 netstat 0.005834 GIO fd 3 read 4096 bytes 0x0000 7f45 4c46 0101 0109 0000 0000 0000 0000 |.ELF............| 0x0010 0300 0300 0100 0000 f00f 0000 3400 0000 |............4...| 0x0020 bc35 0000 0000 0000 3400 2000 0300 2800 |.5......4. ...(.| 0x0030 1700 1600 0100 0000 0000 0000 0000 0000 |................| 0x0040 0000 0000 f22f 0000 f22f 0000 0500 0000 |...../.../......| 0x0050 0010 0000 0100 0000 0030 0000 0030 0000 |.........0...0..| 0x0060 0030 0000 f802 0000 0403 0000 0600 0000 |.0..............| 0x0070 0010 0000 0200 0000 6c31 0000 6c31 0000 |........l1..l1..| 0x0080 6c31 0000 c800 0000 c800 0000 0600 0000 |l1..............| 0x0090 0400 0000 4300 0000 4f00 0000 0000 0000 |....C...O.......| 0x00a0 4900 0000 0000 0000 1b00 0000 2c00 0000 |I...........,...| 0x00b0 4e00 0000 0000 0000 0000 0000 4200 0000 |N...........B...| 0x00c0 0000 0000 3e00 0000 2f00 0000 2600 0000 |....>.../...&...| 0x00d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x00e0 3200 0000 0000 0000 1c00 0000 2700 0000 |2...........'...| 0x00f0 4d00 0000 2d00 0000 0000 0000 4000 0000 |M...-.......@...| 0x0100 3400 0000 2100 0000 4c00 0000 0000 0000 |4...!...L.......| 0x0110 4500 0000 0000 0000 0000 0000 3700 0000 |E...........7...| 0x0120 4b00 0000 0000 0000 1900 0000 1a00 0000 |K...............| 0x0130 2300 0000 1700 0000 2400 0000 0000 0000 |#.......$.......| 0x0140 0000 0000 0000 0000 4600 0000 2b00 0000 |........F...+...| 0x0150 4700 0000 3c00 0000 0000 0000 2900 0000 |G...<.......)...| 0x0160 3300 0000 0000 0000 0000 0000 1600 0000 |3...............| 0x0170 0000 0000 0000 0000 2200 0000 3f00 0000 |........"...?...| 0x0180 0000 0000 0000 0000 3100 0000 3b00 0000 |........1...;...| 0x0190 4300 0000 3d00 0000 0000 0000 4a00 0000 |C...=.......J...| 0x01a0 3800 0000 0000 0000 0000 0000 0000 0000 |8...............| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0200 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0210 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0220 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0230 0000 0000 1800 0000 0000 0000 0000 0000 |................| 0x0240 0000 0000 0000 0000 1f00 0000 1d00 0000 |................| 0x0250 0000 0000 1e00 0000 2500 0000 0000 0000 |........%.......| 0x0260 0000 0000 0000 0000 2a00 0000 0000 0000 |........*.......| 0x0270 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0280 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0290 0000 0000 0000 0000 0000 0000 2e00 0000 |................| 0x02a0 3600 0000 3500 0000 0000 0000 2800 0000 |6...5.......(...| 0x02b0 0000 0000 3900 0000 0000 0000 4100 0000 |....9.......A...| 0x02c0 3a00 0000 0000 0000 0000 0000 0000 0000 |:...............| 0x02d0 4400 0000 0000 0000 3000 0000 2000 0000 |D.......0... ...| 0x02e0 4800 0000 0000 0000 0000 0000 0000 0000 |H...............| 0x02f0 0000 0000 0000 0000 9400 0000 0000 0000 |................| 0x0300 0300 0100 0000 0000 e402 0000 0000 0000 |................| 0x0310 0300 0200 0000 0000 d407 0000 0000 0000 |................| 0x0320 0300 0300 0000 0000 500a 0000 0000 0000 |........P.......| 0x0330 0300 0400 0000 0000 f00a 0000 0000 0000 |................| 0x0340 0300 0500 0000 0000 100b 0000 0000 0000 |................| 0x0350 0300 0600 0000 0000 b00c 0000 0000 0000 |................| 0x0360 0300 0700 0000 0000 b80d 0000 0000 0000 |................| 0x0370 0300 0800 0000 0000 cc0d 0000 0000 0000 |................| 0x0380 0300 0900 0000 0000 f00f 0000 0000 0000 |................| 0x0390 0300 0a00 0000 0000 642c 0000 0000 0000 |........d,......| 0x03a0 0300 0b00 0000 0000 702c 0000 0000 0000 |........p,......| 0x03b0 0300 0c00 0000 0000 0030 0000 0000 0000 |.........0......| 0x03c0 0300 0d00 0000 0000 6831 0000 0000 0000 |........h1......| 0x03d0 0300 0e00 0000 0000 6c31 0000 0000 0000 |........l1......| 0x03e0 0300 0f00 0000 0000 3432 0000 0000 0000 |........42......| 0x03f0 0300 1000 0000 0000 3c32 0000 0000 0000 |........<2......| 0x0400 0300 1100 0000 0000 4432 0000 0000 0000 |........D2......| 0x0410 0300 1200 0000 0000 4832 0000 0000 0000 |........H2......| 0x0420 0300 1300 0000 0000 f832 0000 0000 0000 |.........2......| 0x0430 0300 1400 0000 0000 0000 0000 0000 0000 |................| 0x0440 0300 1500 7500 0000 0830 0000 0400 0000 |....u....0......| 0x0450 1100 0d00 cf01 0000 0000 0000 0000 0000 |................| 0x0460 1200 0000 0100 0000 6c31 0000 0000 0000 |........l1......| 0x0470 1100 f1ff 0e02 0000 5029 0000 c002 0000 |........P)......| 0x0480 1200 0a00 2c00 0000 0000 0000 3801 0000 |....,.......8...| 0x0490 2200 0000 8400 0000 f010 0000 4200 0000 |"...........B...| 0x04a0 1200 0a00 a300 0000 0000 0000 2000 0000 |............ ...| 0x04b0 1100 0000 8f01 0000 e01a 0000 d300 0000 |................| 0x04c0 1200 0a00 d401 0000 a025 0000 a500 0000 |.........%......| 0x04d0 1200 0a00 1901 0000 0000 0000 4f00 0000 |............O...| 0x04e0 1200 0000 fd00 0000 5026 0000 da00 0000 |........P&......| 0x04f0 1200 0a00 2000 0000 b80d 0000 0000 0000 |.... ...........| 0x0500 1200 0800 9a01 0000 0000 0000 c001 0000 |................| 0x0510 1200 0000 4f00 0000 9010 0000 2500 0000 |....O.......%...| 0x0520 1200 0a00 f201 0000 0000 0000 4d00 0000 |............M...| 0x0530 1200 0000 e200 0000 0000 0000 1900 0000 |................| 0x0540 1200 0000 a401 0000 0000 0000 0000 0000 |................| 0x0550 1200 0000 7801 0000 0000 0000 0000 0000 |....x...........| 0x0560 1200 0000 2d01 0000 0000 0000 2d00 0000 |....-.......-...| 0x0570 1200 0000 7c00 0000 0c30 0000 0400 0000 |....|....0......| 0x0580 1100 0d00 fa01 0000 a028 0000 a600 0000 |.........(......| 0x0590 1200 0a00 b001 0000 0000 0000 0000 0000 |................| 0x05a0 1200 0000 c001 0000 d021 0000 a600 0000 |.........!......| 0x05b0 1200 0a00 9500 0000 4011 0000 5003 0000 |........@...P...| 0x05c0 1200 0a00 4d01 0000 0000 0000 0000 0000 |....M...........| 0x05d0 1200 0000 1d02 0000 0000 0000 1901 0000 |................| 0x05e0 1200 0000 1101 0000 0000 0000 1600 0000 |................| 0x05f0 1200 0000 0701 0000 7020 0000 5601 0000 |........p ..V...| 0x0600 1200 0a00 6801 0000 301a 0000 a600 0000 |....h...0.......| 0x0610 1200 0a00 5002 0000 f832 0000 0000 0000 |....P....2......| 0x0620 1000 f1ff 2201 0000 0000 0000 0000 0000 |...."...........| 0x0630 1200 0000 9b01 0000 0000 0000 4101 0000 |............A...| 0x0640 1200 0000 5f01 0000 0000 0000 0000 0000 |...._...........| 0x0650 1200 0000 2801 0000 0000 0000 4100 0000 |....(.......A...| 0x0660 1200 0000 b500 0000 0000 0000 0400 0000 |................| 0x0670 1100 0000 2600 0000 642c 0000 0000 0000 |....&...d,......| 0x0680 1200 0b00 c300 0000 0000 0000 0400 0000 |................| 0x0690 1100 0000 3301 0000 b017 0000 3901 0000 |....3.......9...| 0x06a0 1200 0a00 6900 0000 c010 0000 2600 0000 |....i.......&...| 0x06b0 1200 0a00 8301 0000 0000 0000 6706 0000 |............g...| 0x06c0 1200 0000 4902 0000 f832 0000 0000 0000 |....I....2......| 0x06d0 1000 f1ff f600 0000 0000 0000 4900 0000 |............I...| 0x06e0 1200 0000 0a00 0000 4832 0000 0000 0000 |........H2......| 0x06f0 1100 f1ff 5c02 0000 0433 0000 0000 0000 |....\....3......| 0x0700 1000 f1ff ab01 0000 0000 0000 0000 0000 |................| 0x0710 1200 0000 8a01 0000 0000 0000 9b08 0000 |................| 0x0720 1200 0000 3802 0000 0000 0000 1a00 0000 |....8...........| 0x0730 1200 0000 e301 0000 3027 0000 6b01 0000 |........0'..k...| 0x0740 1200 0a00 d600 0000 9014 0000 1703 0000 |................| 0x0750 1200 0a00 4601 0000 0000 0000 8b00 0000 |....F...........| 0x0760 1200 0000 2702 0000 0000 0000 6000 0000 |....'.......`...| 0x0770 1200 0000 3b00 0000 0000 0000 0000 0000 |....;...........| 0x0780 2000 0000 e900 0000 c01b 0000 a104 0000 | ...............| 0x0790 1200 0a00 5a00 0000 fc32 0000 0400 0000 |....Z....2......| 0x07a0 1100 1400 b801 0000 0000 0000 0000 0000 |................| 0x07b0 1200 0000 3e01 0000 0000 0000 4e00 0000 |....>.......N...| 0x07c0 1200 0000 5401 0000 f018 0000 3201 0000 |....T.......2...| 0x07d0 1200 0a00 005f 4459 4e41 4d49 4300 5f47 |....._DYNAMIC._G| 0x07e0 4c4f 4241 4c5f 4f46 4653 4554 5f54 4142 |LOBAL_OFFSET_TAB| 0x07f0 4c45 5f00 5f69 6e69 7400 5f66 696e 6900 |LE_._init._fini.| 0x0800 5f5f 6378 615f 6669 6e61 6c69 7a65 005f |__cxa_finalize._| 0x0810 4a76 5f52 6567 6973 7465 7243 6c61 7373 |Jv_RegisterClass| 0x0820 6573 004e 6753 6574 4465 6275 6700 5f67 |es.NgSetDebug._g| 0x0830 4e67 4465 6275 674c 6576 656c 004e 6753 |NgDebugLevel.NgS| 0x0840 6574 4572 724c 6f67 005f 4e67 4c6f 6700 |etErrLog._NgLog.| 0x0850 5f4e 674c 6f67 7800 5f4e 6744 6562 7567 |_NgLogx._NgDebug| 0x0860 536f 636b 6164 6472 005f 4e67 4465 6275 |Sockaddr._NgDebu| 0x0870 6742 7974 6573 005f 5f73 7461 636b 5f63 |gBytes.__stack_c| 0x0880 686b 5f67 7561 7264 005f 5f6d 625f 7362 |hk_guard.__mb_sb| 0x0890 5f6c 696d 6974 005f 4375 7272 656e 7452 |_limit._CurrentR| 0x08a0 756e 654c 6f63 616c 6500 5f4e 6744 6562 |uneLocale._NgDeb| 0x08b0 7567 4d73 6700 7374 7263 6872 004e 674d |ugMsg.strchr.NgM| 0x08c0 6b53 6f63 6b4e 6f64 6500 6d65 6d63 7079 |kSockNode.memcpy| 0x08d0 004e 6753 656e 644d 7367 004e 6752 6563 |.NgSendMsg.NgRec| 0x08e0 764d 7367 005f 5f65 7272 6f72 0073 7472 |vMsg.__error.str| 0x08f0 6572 726f 7200 636c 6f73 6500 7761 726e |error.close.warn| 0x0900 0077 6172 6e78 004e 6753 656e 6444 6174 |.warnx.NgSendDat| 0x0910 6100 7374 726c 6370 7900 7374 726c 656e |a.strlcpy.strlen| 0x0920 0073 656e 6474 6f00 4e67 5265 6376 4461 |.sendto.NgRecvDa| 0x0930 7461 0072 6563 7666 726f 6d00 4e67 416c |ta.recvfrom.NgAl| 0x0940 6c6f 6352 6563 7644 6174 6100 6765 7473 |locRecvData.gets| 0x0950 6f63 6b6f 7074 006d 616c 6c6f 6300 6672 |ockopt.malloc.fr| 0x0960 6565 004e 674e 616d 654e 6f64 6500 7673 |ee.NgNameNode.vs| 0x0970 6e70 7269 6e74 6600 736f 636b 6574 0062 |nprintf.socket.b| 0x0980 696e 6400 636f 6e6e 6563 7400 6b6c 646c |ind.connect.kldl| 0x0990 6f61 6400 4e67 416c 6c6f 6352 6563 764d |oad.NgAllocRecvM| 0x09a0 7367 0070 6f6c 6c00 4e67 5365 6e64 5265 |sg.poll.NgSendRe| 0x09b0 706c 794d 7367 004e 6752 6563 7641 7363 |plyMsg.NgRecvAsc| 0x09c0 6969 4d73 6700 7374 726e 6370 7900 4e67 |iiMsg.strncpy.Ng| 0x09d0 416c 6c6f 6352 6563 7641 7363 6969 4d73 |AllocRecvAsciiMs| 0x09e0 6700 4e67 5365 6e64 4173 6369 694d 7367 |g.NgSendAsciiMsg| 0x09f0 0076 6173 7072 696e 7466 0073 7472 6370 |.vasprintf.strcp| 0x0a00 7900 6c69 6263 2e73 6f2e 3700 5f5f 7374 |y.libc.so.7.__st| 0x0a10 6163 6b5f 6368 6b5f 6661 696c 005f 6564 |ack_chk_fail._ed| 0x0a20 6174 6100 5f5f 6273 735f 7374 6172 7400 |ata.__bss_start.| 0x0a30 5f65 6e64 006c 6962 6e65 7467 7261 7068 |_end.libnetgraph| 0x0a40 2e73 6f2e 3400 4642 5344 5f31 2e30 0000 |.so.4.FBSD_1.0..| 0x0a50 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0a60 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0a70 0000 0000 0000 0000 0000 0000 0100 0200 |................| 0x0a80 0100 0100 0200 0100 0200 0100 0100 0200 |................| 0x0a90 0100 0100 0200 0100 0200 0200 0200 0200 |................| 0x0aa0 0200 0100 0100 0200 0100 0100 0200 0200 |................| 0x0ab0 0200 0100 0100 0100 0200 0200 0200 0200 |................| 0x0ac0 0200 0100 0200 0100 0100 0200 0100 0200 |................| 0x0ad0 0100 0100 0200 0200 0200 0100 0100 0200 |................| 0x0ae0 0200 0000 0100 0100 0200 0200 0100 0000 |................| 0x0af0 0100 0100 2e02 0000 1000 0000 0000 0000 |................| 0x0b00 b028 7a07 0000 0200 7202 0000 0000 0000 |.(z.....r.......| 0x0b10 0030 0000 0800 0000 0430 0000 0800 0000 |.0.......0......| 0x0b20 2430 0000 0800 0000 2c30 0000 0800 0000 |$0......,0......| 0x0b30 3430 0000 0800 0000 3c30 0000 0800 0000 |40......<0......| 0x0b40 4430 0000 0800 0000 4c30 0000 0800 0000 |D0......L0......| 0x0b50 5430 0000 0800 0000 5c30 0000 0800 0000 |T0......\0......| 0x0b60 6430 0000 0800 0000 6c30 0000 0800 0000 |d0......l0......| 0x0b70 7430 0000 0800 0000 7c30 0000 0800 0000 |t0......|0......| 0x0b80 8430 0000 0800 0000 8c30 0000 0800 0000 |.0.......0......| 0x0b90 9430 0000 0800 0000 9c30 0000 0800 0000 |.0.......0......| 0x0ba0 a430 0000 0800 0000 ac30 0000 0800 0000 |.0.......0......| 0x0bb0 b430 0000 0800 0000 bc30 0000 0800 0000 |.0.......0......| 0x0bc0 c430 0000 0800 0000 cc30 0000 0800 0000 |.0.......0......| 0x0bd0 d430 0000 0800 0000 dc30 0000 0800 0000 |.0.......0......| 0x0be0 e430 0000 0800 0000 ec30 0000 0800 0000 |.0.......0......| 0x0bf0 f430 0000 0800 0000 fc30 0000 0800 0000 |.0.......0......| 0x0c00 0431 0000 0800 0000 0c31 0000 0800 0000 |.1.......1......| 0x0c10 1431 0000 0800 0000 1c31 0000 0800 0000 |.1.......1......| 0x0c20 2431 0000 0800 0000 2c31 0000 0800 0000 |$1......,1......| 0x0c30 3431 0000 0800 0000 3c31 0000 0800 0000 |41......<1......| 0x0c40 4431 0000 0800 0000 4c31 0000 0800 0000 |D1......L1......| 0x0c50 5431 0000 0800 0000 5c31 0000 0800 0000 |T1......\1......| 0x0c60 0830 0000 0137 0000 0c30 0000 0128 0000 |.0...7...0...(..| 0x0c70 d832 0000 0616 0000 dc32 0000 061a 0000 |.2.......2......| 0x0c80 e032 0000 061c 0000 e432 0000 0629 0000 |.2.......2...)..| 0x0c90 e832 0000 0638 0000 ec32 0000 063a 0000 |.2...8...2...:..| 0x0ca0 f032 0000 0649 0000 f432 0000 064b 0000 |.2...I...2...K..| 0x0cb0 5432 0000 0717 0000 5832 0000 071a 0000 |T2......X2......| 0x0cc0 5c32 0000 071b 0000 6032 0000 071f 0000 |\2......`2......| 0x0cd0 6432 0000 0720 0000 6832 0000 0722 0000 |d2... ..h2..."..| 0x0ce0 6c32 0000 0724 0000 7032 0000 0725 0000 |l2...$..p2...%..| 0x0cf0 7432 0000 0726 0000 7832 0000 0727 0000 |t2...&..x2...'..| 0x0d00 7c32 0000 072b 0000 8032 0000 072c 0000 ||2...+...2...,..| 0x0d10 8432 0000 072d 0000 8832 0000 072e 0000 |.2...-...2......| 0x0d20 8c32 0000 072f 0000 9032 0000 0730 0000 |.2.../...2...0..| 0x0d30 9432 0000 0731 0000 9832 0000 0734 0000 |.2...1...2...4..| 0x0d40 9c32 0000 0735 0000 a032 0000 0736 0000 |.2...5...2...6..| 0x0d50 a432 0000 073d 0000 a832 0000 073f 0000 |.2...=...2...?..| 0x0d60 ac32 0000 0742 0000 b032 0000 0743 0000 |.2...B...2...C..| 0x0d70 b432 0000 0744 0000 b832 0000 0745 0000 |.2...D...2...E..| 0x0d80 bc32 0000 0746 0000 c032 0000 0747 0000 |.2...F...2...G..| 0x0d90 c432 0000 0748 0000 c832 0000 074a 0000 |.2...H...2...J..| 0x0da0 cc32 0000 074c 0000 d032 0000 074d 0000 |.2...L...2...M..| 0x0db0 d432 0000 074e 0000 83ec 0ce8 9002 0000 |.2...N..........| 0x0dc0 e86b 1e00 0083 c40c c300 0000 ffb3 0400 |.k..............| 0x0dd0 0000 ffa3 0800 0000 0000 0000 ffa3 0c00 |................| 0x0de0 0000 6800 0000 00e9 e0ff ffff ffa3 1000 |..h.............| 0x0df0 0000 6808 0000 00e9 d0ff ffff ffa3 1400 |..h.............| 0x0e00 0000 6810 0000 00e9 c0ff ffff ffa3 1800 |..h.............| 0x0e10 0000 6818 0000 00e9 b0ff ffff ffa3 1c00 |..h.............| 0x0e20 0000 6820 0000 00e9 a0ff ffff ffa3 2000 |..h .......... .| 0x0e30 0000 6828 0000 00e9 90ff ffff ffa3 2400 |..h(..........$.| 0x0e40 0000 6830 0000 00e9 80ff ffff ffa3 2800 |..h0..........(.| 0x0e50 0000 6838 0000 00e9 70ff ffff ffa3 2c00 |..h8....p.....,.| 0x0e60 0000 6840 0000 00e9 60ff ffff ffa3 3000 |..h@....`.....0.| 0x0e70 0000 6848 0000 00e9 50ff ffff ffa3 3400 |..hH....P.....4.| 0x0e80 0000 6850 0000 00e9 40ff ffff ffa3 3800 |..hP....@.....8.| 0x0e90 0000 6858 0000 00e9 30ff ffff ffa3 3c00 |..hX....0.....<.| 0x0ea0 0000 6860 0000 00e9 20ff ffff ffa3 4000 |..h`.... .....@.| 0x0eb0 0000 6868 0000 00e9 10ff ffff ffa3 4400 |..hh..........D.| 0x0ec0 0000 6870 0000 00e9 00ff ffff ffa3 4800 |..hp..........H.| 0x0ed0 0000 6878 0000 00e9 f0fe ffff ffa3 4c00 |..hx..........L.| 0x0ee0 0000 6880 0000 00e9 e0fe ffff ffa3 5000 |..h...........P.| 0x0ef0 0000 6888 0000 00e9 d0fe ffff ffa3 5400 |..h...........T.| 0x0f00 0000 6890 0000 00e9 c0fe ffff ffa3 5800 |..h...........X.| 0x0f10 0000 6898 0000 00e9 b0fe ffff ffa3 5c00 |..h...........\.| 0x0f20 0000 68a0 0000 00e9 a0fe ffff ffa3 6000 |..h...........`.| 0x0f30 0000 68a8 0000 00e9 90fe ffff ffa3 6400 |..h...........d.| 0x0f40 0000 68b0 0000 00e9 80fe ffff ffa3 6800 |..h...........h.| 0x0f50 0000 68b8 0000 00e9 70fe ffff ffa3 6c00 |..h.....p.....l.| 0x0f60 0000 68c0 0000 00e9 60fe ffff ffa3 7000 |..h.....`.....p.| 0x0f70 0000 68c8 0000 00e9 50fe ffff ffa3 7400 |..h.....P.....t.| 0x0f80 0000 68d0 0000 00e9 40fe ffff ffa3 7800 |..h.....@.....x.| 0x0f90 0000 68d8 0000 00e9 30fe ffff ffa3 7c00 |..h.....0.....|.| 0x0fa0 0000 68e0 0000 00e9 20fe ffff ffa3 8000 |..h..... .......| 0x0fb0 0000 68e8 0000 00e9 10fe ffff ffa3 8400 |..h.............| 0x0fc0 0000 68f0 0000 00e9 00fe ffff ffa3 8800 |..h.............| 0x0fd0 0000 68f8 0000 00e9 f0fd ffff ffa3 8c00 |..h.............| 0x0fe0 0000 6800 0100 00e9 e0fd ffff 0000 0000 |..h.............| 0x0ff0 5589 e553 e88e 0000 0081 c34f 2200 0083 |U..S.......O"...| 23327 netstat 0.005910 RET pread 4096/0x1000 23327 netstat 0.005924 CALL mmap(0,0x4000,PROT_NONE,MAP_PRIVATE|MAP_ANON|MAP_NOCORE,0xffffffff,0,0) 23327 netstat 0.005958 RET mmap 671961088/0x280d5000 23327 netstat 0.005971 CALL mmap(0x280d5000,0x3000,PROT_READ|PROT_EXEC,MAP_PRIVATE|MAP_FIXED|MAP_NOCORE,0x3,0,0) 23327 netstat 0.006006 RET mmap 671961088/0x280d5000 23327 netstat 0.006020 CALL mmap(0x280d8000,0x1000,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED,0x3,0x3000,0) 23327 netstat 0.006048 RET mmap 671973376/0x280d8000 23327 netstat 0.006855 CALL close(0x3) 23327 netstat 0.006898 RET close 0 23327 netstat 0.006920 CALL access(0x280a9800,F_OK) 23327 netstat 0.006943 NAMI "/lib/libc.so.7" 23327 netstat 0.007006 RET access 0 23327 netstat 0.007022 CALL open(0x280a83c0,O_RDONLY,0xbfbfe1ec) 23327 netstat 0.007042 NAMI "/lib/libc.so.7" 23327 netstat 0.007075 RET open 3 23327 netstat 0.007088 CALL fstat(0x3,0xbfbfe1ec) 23327 netstat 0.007109 STRU struct stat {dev=65, ino=22865, mode=-r--r--r-- , nlink=1, uid=0, gid=0, rdev=363928, atime=1335980142, stime=1335980040, ctime=1335980156, birthtime=-1, size=1094220, blksize=4096, blocks=2152, flags=0x0 } 23327 netstat 0.007122 RET fstat 0 23327 netstat 0.007136 CALL pread(0x3,0x2809cd80,0x1000,0,0) 23327 netstat 0.007194 GIO fd 3 read 4096 bytes 0x0000 7f45 4c46 0101 0109 0000 0000 0000 0000 |.ELF............| 0x0010 0300 0300 0100 0000 00d9 0100 3400 0000 |............4...| 0x0020 24ad 1000 0000 0000 3400 2000 0400 2800 |$.......4. ...(.| 0x0030 2100 2000 0100 0000 0000 0000 0000 0000 |!. .............| 0x0040 0000 0000 f0e8 0e00 f0e8 0e00 0500 0000 |................| 0x0050 0010 0000 0100 0000 00f0 0e00 00f0 0e00 |................| 0x0060 00f0 0e00 2050 0000 e0b7 0100 0600 0000 |.... P..........| 0x0070 0010 0000 0200 0000 9c2f 0f00 9c2f 0f00 |........./.../..| 0x0080 9c2f 0f00 c000 0000 c000 0000 0600 0000 |./..............| 0x0090 0400 0000 0700 0000 982f 0f00 982f 0f00 |........./.../..| 0x00a0 982f 0f00 0000 0000 0c00 0000 0400 0000 |./..............| 0x00b0 0400 0000 0508 0000 850a 0000 3105 0000 |............1...| 0x00c0 b607 0000 0000 0000 0000 0000 2007 0000 |............ ...| 0x00d0 d705 0000 f201 0000 ac09 0000 df03 0000 |................| 0x00e0 0000 0000 f607 0000 1308 0000 7f06 0000 |................| 0x00f0 1a05 0000 7a01 0000 040a 0000 a908 0000 |....z...........| 0x0100 0000 0000 d902 0000 2509 0000 be05 0000 |........%.......| 0x0110 8a05 0000 c700 0000 1b04 0000 5f08 0000 |............_...| 0x0120 700a 0000 7b0a 0000 9304 0000 0000 0000 |p...{...........| 0x0130 0000 0000 5905 0000 0000 0000 090a 0000 |....Y...........| 0x0140 bc08 0000 480a 0000 470a 0000 8e09 0000 |....H...G.......| 0x0150 de00 0000 4000 0000 6d04 0000 5506 0000 |....@...m...U...| 0x0160 0000 0000 f209 0000 b308 0000 5a06 0000 |............Z...| 0x0170 0000 0000 ba08 0000 ce02 0000 6f09 0000 |............o...| 0x0180 630a 0000 c602 0000 1f09 0000 4c04 0000 |c...........L...| 0x0190 6307 0000 0000 0000 4902 0000 9508 0000 |c.......I.......| 0x01a0 0000 0000 6503 0000 0000 0000 0000 0000 |....e...........| 0x01b0 bf08 0000 db06 0000 0000 0000 db00 0000 |................| 0x01c0 340a 0000 e004 0000 0000 0000 7803 0000 |4...........x...| 0x01d0 fa00 0000 500a 0000 5203 0000 5b07 0000 |....P...R...[...| 0x01e0 0000 0000 0000 0000 2409 0000 0000 0000 |........$.......| 0x01f0 aa08 0000 0000 0000 8e06 0000 0000 0000 |................| 0x0200 3c09 0000 0000 0000 0108 0000 0000 0000 |<...............| 0x0210 3c06 0000 7407 0000 0000 0000 6e06 0000 |<...t.......n...| 0x0220 4608 0000 0c02 0000 0000 0000 fa07 0000 |F...............| 0x0230 0000 0000 f305 0000 7a09 0000 2908 0000 |........z...)...| 0x0240 0000 0000 a206 0000 e003 0000 0000 0000 |................| 0x0250 0000 0000 1708 0000 2a02 0000 0000 0000 |........*.......| 0x0260 b806 0000 0000 0000 0000 0000 8304 0000 |................| 0x0270 a707 0000 b601 0000 8507 0000 c709 0000 |................| 0x0280 e302 0000 d004 0000 8105 0000 0000 0000 |................| 0x0290 fd08 0000 cd09 0000 d909 0000 1804 0000 |................| 0x02a0 8907 0000 0000 0000 9309 0000 ae09 0000 |................| 0x02b0 4c01 0000 f207 0000 0000 0000 3e0a 0000 |L...........>...| 0x02c0 d401 0000 f306 0000 0000 0000 2909 0000 |............)...| 0x02d0 e408 0000 0907 0000 9a07 0000 0000 0000 |................| 0x02e0 0809 0000 d007 0000 d104 0000 2e01 0000 |................| 0x02f0 0000 0000 7309 0000 5a07 0000 ac07 0000 |....s...Z.......| 0x0300 c003 0000 9409 0000 0000 0000 0000 0000 |................| 0x0310 d008 0000 3e07 0000 0000 0000 1d02 0000 |....>...........| 0x0320 6d00 0000 8801 0000 3f05 0000 0000 0000 |m.......?.......| 0x0330 ea00 0000 0000 0000 9e05 0000 0000 0000 |................| 0x0340 2202 0000 0000 0000 440a 0000 0000 0000 |".......D.......| 0x0350 0000 0000 6d09 0000 f909 0000 5e0a 0000 |....m.......^...| 0x0360 3102 0000 0000 0000 0000 0000 d700 0000 |1...............| 0x0370 6f0a 0000 4a07 0000 3405 0000 1c07 0000 |o...J...4.......| 0x0380 0000 0000 0b06 0000 b008 0000 0000 0000 |................| 0x0390 1302 0000 f307 0000 3808 0000 0000 0000 |........8.......| 0x03a0 cb06 0000 5108 0000 a001 0000 0000 0000 |....Q...........| 0x03b0 1108 0000 6902 0000 0000 0000 0f08 0000 |....i...........| 0x03c0 2c03 0000 3804 0000 6f04 0000 a007 0000 |,...8...o.......| 0x03d0 0000 0000 0000 0000 6d07 0000 0000 0000 |........m.......| 0x03e0 0000 0000 7103 0000 3306 0000 4605 0000 |....q...3...F...| 0x03f0 0a05 0000 0000 0000 2f08 0000 0000 0000 |......../.......| 0x0400 a105 0000 3b00 0000 5f05 0000 2706 0000 |....;..._...'...| 0x0410 3309 0000 6605 0000 7306 0000 0000 0000 |3...f...s.......| 0x0420 a505 0000 0000 0000 0000 0000 4508 0000 |............E...| 0x0430 6a07 0000 b203 0000 6607 0000 0000 0000 |j.......f.......| 0x0440 0a0a 0000 ce06 0000 0000 0000 fe05 0000 |................| 0x0450 f405 0000 0000 0000 0000 0000 0000 0000 |................| 0x0460 9302 0000 f608 0000 0000 0000 4d08 0000 |............M...| 0x0470 7f03 0000 9806 0000 0000 0000 0e09 0000 |................| 0x0480 0000 0000 ca06 0000 0000 0000 5c0a 0000 |............\...| 0x0490 0000 0000 7109 0000 bc02 0000 0000 0000 |....q...........| 0x04a0 7c06 0000 0000 0000 0000 0000 0000 0000 ||...............| 0x04b0 5503 0000 c204 0000 0000 0000 7706 0000 |U...........w...| 0x04c0 5a09 0000 4106 0000 af09 0000 0000 0000 |Z...A...........| 0x04d0 d608 0000 ec07 0000 7c08 0000 b408 0000 |........|.......| 0x04e0 4900 0000 2501 0000 6103 0000 0000 0000 |I...%...a.......| 0x04f0 0000 0000 0000 0000 0000 0000 2b05 0000 |............+...| 0x0500 3600 0000 0000 0000 dd09 0000 0000 0000 |6...............| 0x0510 610a 0000 0000 0000 3202 0000 ce08 0000 |a.......2.......| 0x0520 8706 0000 0000 0000 b608 0000 0000 0000 |................| 0x0530 3909 0000 0307 0000 9004 0000 a402 0000 |9...............| 0x0540 6b0a 0000 6403 0000 9204 0000 0000 0000 |k...d...........| 0x0550 9e04 0000 ce03 0000 0000 0000 7505 0000 |............u...| 0x0560 2009 0000 4907 0000 d806 0000 0000 0000 | ...I...........| 0x0570 0000 0000 9805 0000 5504 0000 6707 0000 |........U...g...| 0x0580 0000 0000 0000 0000 e209 0000 0000 0000 |................| 0x0590 ad07 0000 4600 0000 7007 0000 0000 0000 |....F...p.......| 0x05a0 0000 0000 6c05 0000 5208 0000 2508 0000 |....l...R...%...| 0x05b0 0000 0000 230a 0000 2703 0000 a305 0000 |....#...'.......| 0x05c0 0605 0000 fe09 0000 bb06 0000 3406 0000 |............4...| 0x05d0 0000 0000 0000 0000 dd08 0000 0000 0000 |................| 0x05e0 4604 0000 2209 0000 3402 0000 8c04 0000 |F..."...4.......| 0x05f0 a203 0000 0000 0000 5708 0000 0000 0000 |........W.......| 0x0600 0000 0000 0000 0000 3f07 0000 dc09 0000 |........?.......| 0x0610 4d00 0000 5803 0000 0000 0000 0000 0000 |M...X...........| 0x0620 0c09 0000 0000 0000 1208 0000 6008 0000 |............`...| 0x0630 b708 0000 6b04 0000 9a08 0000 0000 0000 |....k...........| 0x0640 0000 0000 bd05 0000 050a 0000 7304 0000 |............s...| 0x0650 df09 0000 ad05 0000 3a05 0000 0000 0000 |........:.......| 0x0660 3805 0000 4003 0000 e207 0000 1203 0000 |8...@...........| 0x0670 b809 0000 4406 0000 0000 0000 0000 0000 |....D...........| 0x0680 b009 0000 0000 0000 a503 0000 6800 0000 |............h...| 0x0690 0000 0000 0000 0000 9305 0000 2809 0000 |............(...| 0x06a0 5f09 0000 0000 0000 f102 0000 0000 0000 |_...............| 0x06b0 0000 0000 fe07 0000 9206 0000 4e03 0000 |............N...| 0x06c0 8a04 0000 130a 0000 0000 0000 3a0a 0000 |............:...| 0x06d0 7105 0000 1109 0000 ac06 0000 f801 0000 |q...............| 0x06e0 320a 0000 3c04 0000 0000 0000 0000 0000 |2...<...........| 0x06f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0700 4801 0000 0000 0000 b605 0000 3a00 0000 |H...........:...| 0x0710 fd00 0000 6709 0000 9a02 0000 de06 0000 |....g...........| 0x0720 0000 0000 a809 0000 3c02 0000 c106 0000 |........<.......| 0x0730 bc01 0000 a409 0000 b107 0000 b908 0000 |................| 0x0740 190a 0000 a207 0000 0000 0000 2502 0000 |............%...| 0x0750 f309 0000 4d06 0000 b304 0000 a603 0000 |....M...........| 0x0760 ee08 0000 ca02 0000 5307 0000 0000 0000 |........S.......| 0x0770 1f02 0000 da09 0000 9800 0000 4506 0000 |............E...| 0x0780 fa09 0000 f003 0000 2c08 0000 0000 0000 |........,.......| 0x0790 9c06 0000 0000 0000 0000 0000 6603 0000 |............f...| 0x07a0 f206 0000 ff09 0000 1104 0000 0000 0000 |................| 0x07b0 5204 0000 0000 0000 9107 0000 0000 0000 |R...............| 0x07c0 e204 0000 f106 0000 b900 0000 5d01 0000 |............]...| 0x07d0 c303 0000 5e09 0000 9405 0000 6009 0000 |....^.......`...| 0x07e0 140a 0000 0000 0000 f407 0000 0000 0000 |................| 0x07f0 0000 0000 0000 0000 2006 0000 0c06 0000 |........ .......| 0x0800 5b01 0000 1a08 0000 6706 0000 0401 0000 |[.......g.......| 0x0810 3308 0000 1e08 0000 e002 0000 0000 0000 |3...............| 0x0820 0000 0000 a806 0000 0000 0000 000a 0000 |................| 0x0830 d003 0000 f701 0000 3a07 0000 0000 0000 |........:.......| 0x0840 1d09 0000 9f06 0000 9209 0000 0000 0000 |................| 0x0850 d408 0000 330a 0000 1d07 0000 ff08 0000 |....3...........| 0x0860 4e08 0000 7c03 0000 9809 0000 de02 0000 |N...|...........| 0x0870 3703 0000 c206 0000 cd03 0000 0f0a 0000 |7...............| 0x0880 6004 0000 5e03 0000 070a 0000 8109 0000 |`...^...........| 0x0890 2806 0000 0000 0000 6204 0000 290a 0000 |(.......b...)...| 0x08a0 d205 0000 0000 0000 fc03 0000 5f0a 0000 |............_...| 0x08b0 e007 0000 0000 0000 7908 0000 9c08 0000 |........y.......| 0x08c0 540a 0000 9106 0000 0000 0000 5e05 0000 |T...........^...| 0x08d0 3304 0000 4e06 0000 0000 0000 6807 0000 |3...N.......h...| 0x08e0 9e09 0000 b609 0000 ed05 0000 0000 0000 |................| 0x08f0 a408 0000 0000 0000 6906 0000 0000 0000 |........i.......| 0x0900 0000 0000 0703 0000 0000 0000 0000 0000 |................| 0x0910 2f07 0000 8d07 0000 0000 0000 5909 0000 |/...........Y...| 0x0920 8208 0000 f907 0000 be07 0000 ba09 0000 |................| 0x0930 0000 0000 5604 0000 d203 0000 7502 0000 |....V.......u...| 0x0940 c801 0000 9009 0000 5d04 0000 5202 0000 |........]...R...| 0x0950 ee07 0000 2d0a 0000 200a 0000 ee00 0000 |....-... .......| 0x0960 0000 0000 3b09 0000 1901 0000 7609 0000 |....;.......v...| 0x0970 5c04 0000 0000 0000 4b03 0000 4307 0000 |\.......K...C...| 0x0980 0000 0000 1c0a 0000 1908 0000 7f04 0000 |................| 0x0990 b406 0000 4308 0000 8f08 0000 0000 0000 |....C...........| 0x09a0 6908 0000 0501 0000 fb08 0000 0000 0000 |i...............| 0x09b0 0000 0000 5608 0000 0000 0000 ab05 0000 |....V...........| 0x09c0 3e00 0000 0000 0000 840a 0000 0000 0000 |>...............| 0x09d0 1207 0000 ad03 0000 0000 0000 600a 0000 |............`...| 0x09e0 e306 0000 5901 0000 c307 0000 9109 0000 |....Y...........| 0x09f0 e700 0000 7008 0000 0000 0000 9d03 0000 |....p...........| 0x0a00 a208 0000 2400 0000 ea02 0000 0000 0000 |....$...........| 0x0a10 4806 0000 a500 0000 ba03 0000 4201 0000 |H...........B...| 0x0a20 0000 0000 1808 0000 6209 0000 360a 0000 |........b...6...| 0x0a30 0000 0000 7401 0000 0000 0000 b509 0000 |....t...........| 0x0a40 b903 0000 0000 0000 fd03 0000 0000 0000 |................| 0x0a50 3900 0000 a906 0000 4e01 0000 5a05 0000 |9.......N...Z...| 0x0a60 730a 0000 bc05 0000 0000 0000 b504 0000 |s...............| 0x0a70 1907 0000 da00 0000 7b07 0000 1007 0000 |........{.......| 0x0a80 460a 0000 2f0a 0000 0000 0000 6b08 0000 |F.../.......k...| 0x0a90 cd08 0000 1f0a 0000 ab07 0000 3704 0000 |............7...| 0x0aa0 2709 0000 0000 0000 b800 0000 0000 0000 |'...............| 0x0ab0 a808 0000 9005 0000 0000 0000 5009 0000 |............P...| 0x0ac0 8b09 0000 0000 0000 9807 0000 2d09 0000 |............-...| 0x0ad0 9d01 0000 0000 0000 e600 0000 4009 0000 |............@...| 0x0ae0 f108 0000 ab06 0000 570a 0000 0000 0000 |........W.......| 0x0af0 1501 0000 0000 0000 cf07 0000 b400 0000 |................| 0x0b00 9a05 0000 2f04 0000 0000 0000 0000 0000 |..../...........| 0x0b10 0000 0000 9406 0000 f704 0000 8307 0000 |................| 0x0b20 0000 0000 5b09 0000 0000 0000 9609 0000 |....[...........| 0x0b30 d900 0000 0000 0000 0000 0000 2c0a 0000 |............,...| 0x0b40 2505 0000 9202 0000 9501 0000 0000 0000 |%...............| 0x0b50 c209 0000 650a 0000 0000 0000 1e05 0000 |....e...........| 0x0b60 0000 0000 0000 0000 7405 0000 c908 0000 |........t.......| 0x0b70 7100 0000 a708 0000 0000 0000 300a 0000 |q...........0...| 0x0b80 e203 0000 2a04 0000 1a02 0000 af07 0000 |....*...........| 0x0b90 b300 0000 7507 0000 d303 0000 ef09 0000 |....u...........| 0x0ba0 0000 0000 0a08 0000 7708 0000 0000 0000 |........w.......| 0x0bb0 c208 0000 e906 0000 c509 0000 0000 0000 |................| 0x0bc0 a907 0000 0c0a 0000 0000 0000 4e00 0000 |............N...| 0x0bd0 b909 0000 9f00 0000 fe08 0000 ea08 0000 |................| 0x0be0 0000 0000 0000 0000 d500 0000 5c02 0000 |............\...| 0x0bf0 ac08 0000 fc05 0000 0000 0000 2e0a 0000 |................| 0x0c00 ba07 0000 0000 0000 7209 0000 f604 0000 |........r.......| 0x0c10 0000 0000 a107 0000 0000 0000 0000 0000 |................| 0x0c20 ca05 0000 f606 0000 8f00 0000 0000 0000 |................| 0x0c30 4f04 0000 0000 0000 0000 0000 0000 0000 |O...............| 0x0c40 ce01 0000 0000 0000 bf07 0000 0000 0000 |................| 0x0c50 0607 0000 0000 0000 e804 0000 ca08 0000 |................| 0x0c60 9308 0000 0000 0000 fd05 0000 7f08 0000 |................| 0x0c70 8101 0000 0000 0000 0000 0000 ce09 0000 |................| 0x0c80 3d09 0000 2308 0000 0000 0000 e601 0000 |=...#...........| 0x0c90 ec03 0000 6e08 0000 9702 0000 0000 0000 |....n...........| 0x0ca0 d409 0000 ea03 0000 6407 0000 8a09 0000 |........d.......| 0x0cb0 0000 0000 7700 0000 1003 0000 250a 0000 |....w.......%...| 0x0cc0 5d09 0000 0000 0000 3f00 0000 0000 0000 |].......?.......| 0x0cd0 aa04 0000 0000 0000 c006 0000 5c07 0000 |............\...| 0x0ce0 0000 0000 8b02 0000 0000 0000 7d02 0000 |............}...| 0x0cf0 0000 0000 0000 0000 0000 0000 b108 0000 |................| 0x0d00 1b01 0000 2b09 0000 0000 0000 b807 0000 |....+...........| 0x0d10 5a00 0000 0000 0000 6c07 0000 2906 0000 |Z.......l...)...| 0x0d20 3a08 0000 4909 0000 2606 0000 0000 0000 |:...I...&.......| 0x0d30 3003 0000 e200 0000 c703 0000 0000 0000 |0...............| 0x0d40 0000 0000 2705 0000 0000 0000 5606 0000 |....'.......V...| 0x0d50 5507 0000 5408 0000 e805 0000 0000 0000 |U...T...........| 0x0d60 3409 0000 cf05 0000 1a09 0000 0000 0000 |4...............| 0x0d70 e908 0000 0000 0000 a202 0000 7606 0000 |............v...| 0x0d80 0000 0000 0a07 0000 2a09 0000 7009 0000 |........*...p...| 0x0d90 cc01 0000 1809 0000 830a 0000 d709 0000 |................| 0x0da0 0000 0000 8508 0000 bb02 0000 0000 0000 |................| 0x0db0 0000 0000 7a07 0000 e609 0000 0000 0000 |....z...........| 0x0dc0 1004 0000 4709 0000 1e04 0000 080a 0000 |....G...........| 0x0dd0 0000 0000 0000 0000 b604 0000 8905 0000 |................| 0x0de0 5d02 0000 400a 0000 df01 0000 6007 0000 |]...@.......`...| 0x0df0 5206 0000 6409 0000 5c09 0000 e404 0000 |R...d...\.......| 0x0e00 ab01 0000 f804 0000 0000 0000 0000 0000 |................| 0x0e10 2a07 0000 0000 0000 6300 0000 7900 0000 |*.......c...y...| 0x0e20 0000 0000 2900 0000 5500 0000 0d08 0000 |....)...U.......| 0x0e30 de01 0000 5107 0000 df00 0000 cd06 0000 |....Q...........| 0x0e40 0000 0000 3e04 0000 fc07 0000 6609 0000 |....>.......f...| 0x0e50 a909 0000 f906 0000 2905 0000 3d0a 0000 |........)...=...| 0x0e60 0000 0000 ad09 0000 e705 0000 5a08 0000 |............Z...| 0x0e70 ea06 0000 0000 0000 ce07 0000 0000 0000 |................| 0x0e80 d301 0000 0000 0000 0000 0000 0403 0000 |................| 0x0e90 0000 0000 d406 0000 6b00 0000 4d09 0000 |........k...M...| 0x0ea0 da07 0000 c005 0000 5809 0000 0000 0000 |........X.......| 0x0eb0 0000 0000 0000 0000 8207 0000 ec08 0000 |................| 0x0ec0 2a03 0000 0000 0000 d103 0000 0000 0000 |*...............| 0x0ed0 0000 0000 7302 0000 5209 0000 8a06 0000 |....s...R.......| 0x0ee0 0000 0000 7108 0000 060a 0000 c408 0000 |....q...........| 0x0ef0 0000 0000 fa08 0000 b207 0000 0000 0000 |................| 0x0f00 370a 0000 0000 0000 d403 0000 6e05 0000 |7...........n...| 0x0f10 8206 0000 cc04 0000 a609 0000 8b07 0000 |................| 0x0f20 560a 0000 7e08 0000 2608 0000 ee05 0000 |V...~...&.......| 0x0f30 0000 0000 0000 0000 e107 0000 8700 0000 |................| 0x0f40 0000 0000 4607 0000 d302 0000 5c05 0000 |....F.......\...| 0x0f50 6c08 0000 f009 0000 0000 0000 0000 0000 |l...............| 0x0f60 5d03 0000 9208 0000 f602 0000 e709 0000 |]...............| 0x0f70 6202 0000 d305 0000 f903 0000 0000 0000 |b...............| 0x0f80 0000 0000 6f07 0000 dc07 0000 2605 0000 |....o.......&...| 0x0f90 0000 0000 9307 0000 7b06 0000 ed08 0000 |........{.......| 0x0fa0 1009 0000 a109 0000 0000 0000 e006 0000 |................| 0x0fb0 9608 0000 0000 0000 7002 0000 810a 0000 |........p.......| 0x0fc0 4609 0000 0000 0000 0000 0000 ca03 0000 |F...............| 0x0fd0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0fe0 0000 0000 0000 0000 a100 0000 ab04 0000 |................| 0x0ff0 eb03 0000 410a 0000 0000 0000 f707 0000 |....A...........| 23327 netstat 0.007254 RET pread 4096/0x1000 23327 netstat 0.007269 CALL mmap(0,0x10b000,PROT_NONE,MAP_PRIVATE|MAP_ANON|MAP_NOCORE,0xffffffff,0,0) 23327 netstat 0.007297 RET mmap 671977472/0x280d9000 23327 netstat 0.007311 CALL mmap(0x280d9000,0xef000,PROT_READ|PROT_EXEC,MAP_PRIVATE|MAP_FIXED|MAP_NOCORE,0x3,0,0) 23327 netstat 0.007354 RET mmap 671977472/0x280d9000 23327 netstat 0.007368 CALL mmap(0x281c8000,0x6000,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED,0x3,0xef000,0) 23327 netstat 0.007408 RET mmap 672956416/0x281c8000 23327 netstat 0.007621 CALL mmap(0x281ce000,0x16000,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED|MAP_ANON,0xffffffff,0,0) 23327 netstat 0.007657 RET mmap 672980992/0x281ce000 23327 netstat 0.007732 CALL close(0x3) 23327 netstat 0.007754 RET close 0 23327 netstat 0.007814 CALL mmap(0,0x358,PROT_READ|PROT_WRITE,MAP_ANON,0xffffffff,0,0) 23327 netstat 0.007836 RET mmap 673071104/0x281e4000 23327 netstat 0.007851 CALL munmap(0x281e4000,0x358) 23327 netstat 0.007889 RET munmap 0 23327 netstat 0.007910 CALL mmap(0,0x358,PROT_READ|PROT_WRITE,MAP_ANON,0xffffffff,0,0) 23327 netstat 0.007930 RET mmap 673071104/0x281e4000 23327 netstat 0.008025 CALL munmap(0x281e4000,0x358) 23327 netstat 0.008055 RET munmap 0 23327 netstat 0.008073 CALL mmap(0,0x2c0,PROT_READ|PROT_WRITE,MAP_ANON,0xffffffff,0,0) 23327 netstat 0.008093 RET mmap 673071104/0x281e4000 23327 netstat 0.008135 CALL munmap(0x281e4000,0x2c0) 23327 netstat 0.008158 RET munmap 0 23327 netstat 0.008174 CALL mmap(0,0x848,PROT_READ|PROT_WRITE,MAP_ANON,0xffffffff,0,0) 23327 netstat 0.008192 RET mmap 673071104/0x281e4000 23327 netstat 0.008273 CALL munmap(0x281e4000,0x848) 23327 netstat 0.008296 RET munmap 0 23327 netstat 0.008320 CALL mmap(0,0x278,PROT_READ|PROT_WRITE,MAP_ANON,0xffffffff,0,0) 23327 netstat 0.008338 RET mmap 673071104/0x281e4000 23327 netstat 0.008417 CALL munmap(0x281e4000,0x278) 23327 netstat 0.008439 RET munmap 0 23327 netstat 0.008498 CALL mmap(0,0x5428,PROT_READ|PROT_WRITE,MAP_ANON,0xffffffff,0,0) 23327 netstat 0.008519 RET mmap 673071104/0x281e4000 23327 netstat 0.009498 CALL munmap(0x281e4000,0x5428) 23327 netstat 0.009541 RET munmap 0 23327 netstat 0.009725 CALL sysarch(0xa,0xbfbfe260) 23327 netstat 0.009742 RET sysarch 0 23327 netstat 0.009784 CALL sigprocmask(SIG_BLOCK,0x2809ccc0,0xbfbfe23c) 23327 netstat 0.009801 RET sigprocmask 0 23327 netstat 0.009816 CALL sigprocmask(SIG_SETMASK,0x2809ccd0,0) 23327 netstat 0.009831 RET sigprocmask 0 23327 netstat 0.009901 CALL __sysctl(0xbfbfe214,0x2,0x806bbe0,0xbfbfe21c,0,0) 23327 netstat 0.009931 SCTL "kern.arandom" 23327 netstat 0.009954 RET __sysctl 0 23327 netstat 0.009969 CALL sigprocmask(SIG_BLOCK,0x2809ccc0,0xbfbfe20c) 23327 netstat 0.009983 RET sigprocmask 0 23327 netstat 0.009996 CALL sigprocmask(SIG_SETMASK,0x2809ccd0,0) 23327 netstat 0.010010 RET sigprocmask 0 23327 netstat 0.010148 CALL sigprocmask(SIG_BLOCK,0x2809ccc0,0xbfbfe20c) 23327 netstat 0.010162 RET sigprocmask 0 23327 netstat 0.010174 CALL sigprocmask(SIG_SETMASK,0x2809ccd0,0) 23327 netstat 0.010186 RET sigprocmask 0 23327 netstat 0.010198 CALL sigprocmask(SIG_BLOCK,0x2809ccc0,0xbfbfe20c) 23327 netstat 0.010210 RET sigprocmask 0 23327 netstat 0.010222 CALL sigprocmask(SIG_SETMASK,0x2809ccd0,0) 23327 netstat 0.010233 RET sigprocmask 0 23327 netstat 0.010246 CALL sigprocmask(SIG_BLOCK,0x2809ccc0,0xbfbfe20c) 23327 netstat 0.010257 RET sigprocmask 0 23327 netstat 0.010269 CALL sigprocmask(SIG_SETMASK,0x2809ccd0,0) 23327 netstat 0.010280 RET sigprocmask 0 23327 netstat 0.010311 CALL sigprocmask(SIG_BLOCK,0x2809ccc0,0xbfbfe20c) 23327 netstat 0.010324 RET sigprocmask 0 23327 netstat 0.010337 CALL sigprocmask(SIG_SETMASK,0x2809ccd0,0) 23327 netstat 0.010349 RET sigprocmask 0 23327 netstat 0.010568 CALL __sysctl(0xbfbfdab4,0x2,0x281d3780,0xbfbfdabc,0,0) 23327 netstat 0.010591 SCTL "hw.ncpu" 23327 netstat 0.010606 RET __sysctl 0 23327 netstat 0.010652 CALL __sysctl(0xbfbfd9d4,0x2,0xbfbfd96c,0xbfbfd9dc,0x281c11f4,0xc) 23327 netstat 0.010672 SCTL "sysctl.name2oid" 23327 netstat 0.010695 RET __sysctl 0 23327 netstat 0.010718 CALL __sysctl(0xbfbfd96c,0x2,0x281d3878,0xbfbfda18,0,0) 23327 netstat 0.010736 SCTL "hw.pagesizes" 23327 netstat 0.010749 RET __sysctl 0 23327 netstat 0.010769 CALL readlink(0x281bfef9,0xbfbfdac3,0x400) 23327 netstat 0.010784 NAMI "/etc/malloc.conf" 23327 netstat 0.010836 RET readlink -1 errno 2 No such file or directory 23327 netstat 0.010909 CALL issetugid 23327 netstat 0.010922 RET issetugid 1 23327 netstat 0.010972 CALL break(0x8100000) 23327 netstat 0.010993 RET break 0 23327 netstat 0.011099 CALL __sysctl(0xbfbfdd44,0x2,0xbfbfdd4c,0xbfbfdd50,0,0) 23327 netstat 0.011119 SCTL "kern.osreldate" 23327 netstat 0.011133 RET __sysctl 0 23327 netstat 0.011186 CALL mmap(0,0x100000,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANON,0xffffffff,0,0) 23327 netstat 0.011207 RET mmap 673071104/0x281e4000 23327 netstat 0.011220 CALL mmap(0x282e4000,0x1c000,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANON,0xffffffff,0,0) 23327 netstat 0.011236 RET mmap 674119680/0x282e4000 23327 netstat 0.011274 CALL munmap(0x281e4000,0x1c000) 23327 netstat 0.011299 RET munmap 0 23327 netstat 0.011374 CALL __sysctl(0xbfbfdec4,0x2,0x281d0a60,0xbfbfdecc,0,0) 23327 netstat 0.011394 SCTL "kern.bootfile" 23327 netstat 0.011426 RET __sysctl 0 23327 netstat 0.011500 CALL open(0x280bf857,O_RDONLY,0) 23327 netstat 0.011522 NAMI "/dev/mem" 23327 netstat 0.011582 RET open 3 23327 netstat 0.011604 CALL fstat(0x3,0xbfbfdf0c) 23327 netstat 0.011625 STRU struct stat {dev=83951360, ino=6, mode=crw-r----- , nlink=1, uid=0, gid=2, rdev=6, atime=1335980438.184583000, stime=1335980438.184583000, ctime=1335980438.184583000, birthtime=-1, size=0, blksize=4096, blocks=0, flags=0x0 } 23327 netstat 0.011638 RET fstat 0 23327 netstat 0.011681 CALL fcntl(0x3,F_SETFD,FD_CLOEXEC) 23327 netstat 0.011695 RET fcntl 0 23327 netstat 0.011707 CALL open(0x280bf89b,O_RDONLY,0x1) 23327 netstat 0.011724 NAMI "/dev/kmem" 23327 netstat 0.011762 RET open 4 23327 netstat 0.011775 CALL fcntl(0x4,F_SETFD,FD_CLOEXEC) 23327 netstat 0.011787 RET fcntl 0 23327 netstat 0.011807 CALL getgid 23327 netstat 0.011817 RET getgid 0 23327 netstat 0.011837 CALL setgid(0) 23327 netstat 0.011855 RET setgid 0 23327 netstat 0.011960 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.011983 RET kldsym 0 23327 netstat 0.012007 CALL getpid 23327 netstat 0.012018 RET getpid 23327/0x5b1f 23327 netstat 0.012063 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.017233 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.017301 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.022030 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.022100 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.026498 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.026540 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.026561 RET kldsym 0 23327 netstat 0.026591 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.028202 RET kldsym 0 23327 netstat 0.028267 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.028289 RET kldsym 0 23327 netstat 0.028611 CALL stat(0xbfbfc5a8,0xbfbfc544) 23327 netstat 0.028634 NAMI "/usr/share/nls/C/libc.cat" 23327 netstat 0.028692 RET stat -1 errno 2 No such file or directory 23327 netstat 0.028710 CALL stat(0xbfbfc5a8,0xbfbfc544) 23327 netstat 0.028724 NAMI "/usr/share/nls/libc/C" 23327 netstat 0.028760 RET stat -1 errno 2 No such file or directory 23327 netstat 0.028777 CALL stat(0xbfbfc5a8,0xbfbfc544) 23327 netstat 0.028791 NAMI "/usr/local/share/nls/C/libc.cat" 23327 netstat 0.028827 RET stat -1 errno 2 No such file or directory 23327 netstat 0.028844 CALL stat(0xbfbfc5a8,0xbfbfc544) 23327 netstat 0.028857 NAMI "/usr/local/share/nls/libc/C" 23327 netstat 0.028891 RET stat -1 errno 2 No such file or directory 23327 netstat 0.028987 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfd648) 23327 netstat 0.029009 RET kldsym 0 23327 netstat 0.029026 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfd648) 23327 netstat 0.029043 RET kldsym 0 23327 netstat 0.029058 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfd648) 23327 netstat 0.029074 RET kldsym 0 23327 netstat 0.029089 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfd648) 23327 netstat 0.029105 RET kldsym 0 23327 netstat 0.029130 CALL lseek(0x4,0xc08e6740,SEEK_SET,0) 23327 netstat 0.029145 RET lseek -1064409280/0xc08e6740 23327 netstat 0.029165 CALL read(0x4,0xbfbfdac8,0x4) 23327 netstat 0.029196 GIO fd 4 read 4 bytes 0x0000 0100 0000 |....| 23327 netstat 0.029209 RET read 4 23327 netstat 0.029247 CALL lseek(0x4,0xc092c330,SEEK_SET,0) 23327 netstat 0.029261 RET lseek -1064123600/0xc092c330 23327 netstat 0.029295 CALL read(0x4,0x28210088,0x4) 23327 netstat 0.029316 GIO fd 4 read 4 bytes 0x0000 8050 3100 |.P1.| 23327 netstat 0.029327 RET read 4 23327 netstat 0.029346 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.029362 RET kldsym 0 23327 netstat 0.029374 CALL getpid 23327 netstat 0.029384 RET getpid 23327/0x5b1f 23327 netstat 0.029401 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.035163 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.035237 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.040619 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.040685 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.045909 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.046287 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.046313 RET kldsym 0 23327 netstat 0.046332 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.047575 RET kldsym 0 23327 netstat 0.047611 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.047630 RET kldsym 0 23327 netstat 0.047648 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.053512 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.053585 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.058633 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.058702 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.064759 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.064868 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.064892 RET kldsym 0 23327 netstat 0.064905 CALL getpid 23327 netstat 0.064915 RET getpid 23327/0x5b1f 23327 netstat 0.064934 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.069690 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.069727 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.074805 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.074865 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.079536 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.079596 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.079649 RET kldsym 0 23327 netstat 0.079669 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.080877 RET kldsym 0 23327 netstat 0.080913 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.080933 RET kldsym 0 23327 netstat 0.080951 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.085241 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.085278 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.089934 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.089999 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.094483 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.094542 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.099523 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.099594 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.104826 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.104896 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.109321 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.109376 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.114492 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.114559 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.120143 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.120214 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.125008 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.125066 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.130236 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.130304 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.135080 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.135151 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.137064 RET kldsym 0 23327 netstat 0.137093 CALL getpid 23327 netstat 0.137105 RET getpid 23327/0x5b1f 23327 netstat 0.137129 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.142317 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.142385 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.147125 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.147188 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.151770 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.151825 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.151847 RET kldsym 0 23327 netstat 0.151866 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.153102 RET kldsym 0 23327 netstat 0.153140 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.153160 RET kldsym 0 23327 netstat 0.153178 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.157511 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.157550 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.162063 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.162101 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.166421 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.166514 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.171218 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.171286 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.175632 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.175670 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.175691 RET kldsym 0 23327 netstat 0.175705 CALL getpid 23327 netstat 0.175716 RET getpid 23327/0x5b1f 23327 netstat 0.175736 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.181242 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.181310 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.186686 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.186744 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.191268 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.191316 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.191337 RET kldsym 0 23327 netstat 0.191356 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.192625 RET kldsym 0 23327 netstat 0.192662 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.192681 RET kldsym 0 23327 netstat 0.192699 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.197396 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.197536 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.202075 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.202139 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.207348 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.207440 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.212121 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.212179 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.216629 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.216683 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.221353 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.221414 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.228476 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.228551 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.233100 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.233159 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.233182 RET kldsym 0 23327 netstat 0.233196 CALL getpid 23327 netstat 0.233208 RET getpid 23327/0x5b1f 23327 netstat 0.233228 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.237974 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.238014 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.242877 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.242914 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.247218 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.247253 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.247274 RET kldsym 0 23327 netstat 0.247293 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.248945 RET kldsym 0 23327 netstat 0.248999 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.249020 RET kldsym 0 23327 netstat 0.249039 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.254771 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.254846 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.259178 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.259218 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.265151 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.265248 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.265272 RET kldsym 0 23327 netstat 0.265286 CALL getpid 23327 netstat 0.265297 RET getpid 23327/0x5b1f 23327 netstat 0.265316 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.271202 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.271583 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.276627 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.276690 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.281719 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.281791 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.281814 RET kldsym 0 23327 netstat 0.281833 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.283115 RET kldsym 0 23327 netstat 0.283160 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.283181 RET kldsym 0 23327 netstat 0.283200 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.288647 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.288719 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.293523 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.293596 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.298034 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.298111 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.302522 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.302576 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.302599 RET kldsym 0 23327 netstat 0.302614 CALL getpid 23327 netstat 0.302625 RET getpid 23327/0x5b1f 23327 netstat 0.302646 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.307500 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.307557 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.312276 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.312316 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.316774 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.316812 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.316970 RET kldsym 0 23327 netstat 0.316991 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.318234 RET kldsym 0 23327 netstat 0.318272 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.318290 RET kldsym 0 23327 netstat 0.318307 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.322854 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.322916 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.327413 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.327499 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.331810 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.331866 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.336911 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.336980 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.342582 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.342654 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.346977 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.347014 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.347035 RET kldsym 0 23327 netstat 0.347048 CALL getpid 23327 netstat 0.347058 RET getpid 23327/0x5b1f 23327 netstat 0.347076 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.351822 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.351857 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.356716 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.356749 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.361538 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.361606 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.361629 RET kldsym 0 23327 netstat 0.361646 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.363681 RET kldsym 0 23327 netstat 0.363719 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.363737 RET kldsym 0 23327 netstat 0.363754 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.369353 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.369516 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.375187 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.375257 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.380044 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.380137 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.384803 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.384872 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.389567 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.389633 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.389657 RET kldsym 0 23327 netstat 0.389670 CALL getpid 23327 netstat 0.389680 RET getpid 23327/0x5b1f 23327 netstat 0.389699 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.394794 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.394859 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.400057 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.400116 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.405142 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.405213 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.405234 RET kldsym 0 23327 netstat 0.405252 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.406512 RET kldsym 0 23327 netstat 0.406556 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.406575 RET kldsym 0 23327 netstat 0.406592 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.411272 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.411338 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.416751 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.416821 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.421491 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.421569 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.426172 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.426230 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.430564 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.430601 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.434899 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.434966 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.439635 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.439683 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.439704 RET kldsym 0 23327 netstat 0.439717 CALL getpid 23327 netstat 0.439728 RET getpid 23327/0x5b1f 23327 netstat 0.439747 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.445223 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.445292 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.450657 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.450722 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.455038 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.455076 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.455097 RET kldsym 0 23327 netstat 0.455115 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.456320 RET kldsym 0 23327 netstat 0.456356 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.456376 RET kldsym 0 23327 netstat 0.456394 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.461521 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.461594 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.466836 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.466887 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.471219 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.471280 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.471302 RET kldsym 0 23327 netstat 0.471315 CALL getpid 23327 netstat 0.471325 RET getpid 23327/0x5b1f 23327 netstat 0.471343 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.476200 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.476255 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.481546 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.481612 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.485938 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.485976 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.485997 RET kldsym 0 23327 netstat 0.486038 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.487240 RET kldsym 0 23327 netstat 0.487277 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.487295 RET kldsym 0 23327 netstat 0.487312 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.491750 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.491794 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.496207 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.496259 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.501095 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.501187 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.501210 RET kldsym 0 23327 netstat 0.501222 CALL getpid 23327 netstat 0.501233 RET getpid 23327/0x5b1f 23327 netstat 0.501251 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.506558 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.506627 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.511511 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.511567 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.516232 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.516302 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.516325 RET kldsym 0 23327 netstat 0.516344 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.517582 RET kldsym 0 23327 netstat 0.517618 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.517637 RET kldsym 0 23327 netstat 0.517655 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.522898 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.522970 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.528384 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.528500 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.532831 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.532891 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.532915 RET kldsym 0 23327 netstat 0.532927 CALL getpid 23327 netstat 0.532971 RET getpid 23327/0x5b1f 23327 netstat 0.532990 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.537724 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.537763 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.542506 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.543486 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.548088 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.548145 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.548167 RET kldsym 0 23327 netstat 0.548186 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.549393 RET kldsym 0 23327 netstat 0.549432 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.549496 RET kldsym 0 23327 netstat 0.549519 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.553797 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.553850 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.558776 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.558843 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.563825 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.563890 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.563913 RET kldsym 0 23327 netstat 0.563926 CALL getpid 23327 netstat 0.563937 RET getpid 23327/0x5b1f 23327 netstat 0.563955 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.568923 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.568987 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.575418 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.575506 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.580201 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.580257 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.580279 RET kldsym 0 23327 netstat 0.580298 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.581545 RET kldsym 0 23327 netstat 0.581582 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.581602 RET kldsym 0 23327 netstat 0.581620 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.586424 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.586527 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.591104 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.591162 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.596409 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.596539 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.596562 RET kldsym 0 23327 netstat 0.596575 CALL getpid 23327 netstat 0.596587 RET getpid 23327/0x5b1f 23327 netstat 0.596605 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.601702 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.601773 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.606519 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.606557 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.610877 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.610916 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.610936 RET kldsym 0 23327 netstat 0.610954 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.612155 RET kldsym 0 23327 netstat 0.612192 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.612212 RET kldsym 0 23327 netstat 0.612230 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.616545 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.616583 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.621023 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.621079 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.625540 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.625613 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.625636 RET kldsym 0 23327 netstat 0.625649 CALL getpid 23327 netstat 0.625660 RET getpid 23327/0x5b1f 23327 netstat 0.625678 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.631019 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.631090 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.636614 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.636682 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.641145 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.641201 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.641223 RET kldsym 0 23327 netstat 0.641243 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.642480 RET kldsym 0 23327 netstat 0.642519 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.642540 RET kldsym 0 23327 netstat 0.642558 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.647293 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.647362 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.651720 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.651760 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.656428 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.656555 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.658436 RET kldsym 0 23327 netstat 0.658501 CALL getpid 23327 netstat 0.658514 RET getpid 23327/0x5b1f 23327 netstat 0.658539 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.663931 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.663975 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.670199 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.670276 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.674622 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.675490 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.675516 RET kldsym 0 23327 netstat 0.675535 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.676740 RET kldsym 0 23327 netstat 0.676776 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.676796 RET kldsym 0 23327 netstat 0.676814 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.681100 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.681710 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.686616 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.686697 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.691021 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.691106 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.695427 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.695506 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.695530 RET kldsym 0 23327 netstat 0.695544 CALL getpid 23327 netstat 0.695555 RET getpid 23327/0x5b1f 23327 netstat 0.695575 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.700268 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.700306 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.705154 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.705210 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.709913 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.709982 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.710006 RET kldsym 0 23327 netstat 0.710026 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.711273 RET kldsym 0 23327 netstat 0.711312 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.711333 RET kldsym 0 23327 netstat 0.711351 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.715663 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.715700 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.720027 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.720066 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.724540 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.724618 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.724642 RET kldsym 0 23327 netstat 0.724655 CALL getpid 23327 netstat 0.724667 RET getpid 23327/0x5b1f 23327 netstat 0.724686 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.729400 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.729477 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.734638 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.734694 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.739484 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.739553 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.739576 RET kldsym 0 23327 netstat 0.739690 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.740941 RET kldsym 0 23327 netstat 0.740978 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.740998 RET kldsym 0 23327 netstat 0.741015 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.745432 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.745506 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.750286 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.750350 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.755123 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.755210 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.757195 RET kldsym 0 23327 netstat 0.757222 CALL getpid 23327 netstat 0.757233 RET getpid 23327/0x5b1f 23327 netstat 0.757256 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.763586 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.763654 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.768558 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.768612 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.772919 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.772955 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.772975 RET kldsym 0 23327 netstat 0.772992 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.774194 RET kldsym 0 23327 netstat 0.774228 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.774247 RET kldsym 0 23327 netstat 0.774263 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.778814 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.778867 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.783307 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.783362 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.787836 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.787895 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.787916 RET kldsym 0 23327 netstat 0.787927 CALL getpid 23327 netstat 0.787993 RET getpid 23327/0x5b1f 23327 netstat 0.788012 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.793010 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.793078 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.798281 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.798329 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.803156 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.803221 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.803243 RET kldsym 0 23327 netstat 0.803262 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.804516 RET kldsym 0 23327 netstat 0.805628 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.805659 RET kldsym 0 23327 netstat 0.805677 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.809991 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.810028 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.814634 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.814701 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.819578 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.819654 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.821167 RET kldsym 0 23327 netstat 0.821195 CALL getpid 23327 netstat 0.821206 RET getpid 23327/0x5b1f 23327 netstat 0.821229 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.826255 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.826315 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.831066 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.831105 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.835413 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.835488 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.835508 RET kldsym 0 23327 netstat 0.835526 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.837109 RET kldsym 0 23327 netstat 0.837162 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.837182 RET kldsym 0 23327 netstat 0.837199 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.842007 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.842076 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.846412 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.846483 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.850805 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.850863 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.852372 RET kldsym 0 23327 netstat 0.852400 CALL getpid 23327 netstat 0.852412 RET getpid 23327/0x5b1f 23327 netstat 0.852470 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.858021 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.858094 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.865007 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.865080 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.870015 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.870082 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.870105 RET kldsym 0 23327 netstat 0.870123 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.871327 RET kldsym 0 23327 netstat 0.871364 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.871384 RET kldsym 0 23327 netstat 0.871401 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.876606 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.876678 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.880989 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.881027 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.885346 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.885405 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.886951 RET kldsym 0 23327 netstat 0.886979 CALL getpid 23327 netstat 0.886990 RET getpid 23327/0x5b1f 23327 netstat 0.887013 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.891870 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.891926 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.897372 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.897478 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.903028 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.903102 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.903125 RET kldsym 0 23327 netstat 0.903144 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.904380 RET kldsym 0 23327 netstat 0.904418 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.904473 RET kldsym 0 23327 netstat 0.904495 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.908790 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.908827 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.913140 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.913176 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.917528 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.917586 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.919091 RET kldsym 0 23327 netstat 0.919119 CALL getpid 23327 netstat 0.919131 RET getpid 23327/0x5b1f 23327 netstat 0.919154 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.924258 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.924324 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.929397 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.929490 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.933793 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.933829 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.933850 RET kldsym 0 23327 netstat 0.933867 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.935101 RET kldsym 0 23327 netstat 0.935136 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.935156 RET kldsym 0 23327 netstat 0.935173 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.939629 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.940484 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.944815 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.944851 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.949994 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.950116 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.954412 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.954485 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.959105 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.959168 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.964315 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.964381 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 0.964403 RET kldsym 0 23327 netstat 0.964417 CALL getpid 23327 netstat 0.964428 RET getpid 23327/0x5b1f 23327 netstat 0.964486 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.969714 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.969782 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.974988 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.975054 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.979802 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.979870 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.979893 RET kldsym 0 23327 netstat 0.979912 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.981119 RET kldsym 0 23327 netstat 0.981156 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.981177 RET kldsym 0 23327 netstat 0.981194 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.985532 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.985570 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.989894 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.989931 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.994489 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.994572 CALL getpid 23327 netstat 0.994587 RET getpid 23327/0x5b1f 23327 netstat 0.994607 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 0.999323 RET kldsym -1 errno 2 No such file or directory 23327 netstat 0.999363 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 1.004309 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.004371 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 1.008719 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.008782 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 1.008804 RET kldsym 0 23327 netstat 1.008822 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 1.010517 RET kldsym 0 23327 netstat 1.010582 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 1.010604 RET kldsym 0 23327 netstat 1.010622 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 1.015172 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.015218 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 1.020371 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.020482 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 1.024937 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.025065 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.029384 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.029424 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.034619 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.034690 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.039473 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.039541 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.043917 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.043962 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.048296 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.048335 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.053022 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.053094 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.057725 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.057792 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.063421 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.064488 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.068810 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.068849 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.073469 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.073512 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.078108 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.078170 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.082675 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.082718 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.087046 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.087088 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.091754 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.091823 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.096163 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.096205 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.100548 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.100585 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.105318 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.105387 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.110085 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.110146 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.114914 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.114975 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.119311 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.119353 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.123692 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.123729 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.128180 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.128219 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.132686 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.132743 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.137181 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.137222 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.141573 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.141612 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.145933 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.145971 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.150296 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.150335 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.154847 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.154903 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfdb38) 23327 netstat 1.159531 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.159584 CALL getpid 23327 netstat 1.159620 RET getpid 23327/0x5b1f 23327 netstat 1.159650 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 1.164532 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.164575 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 1.170332 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.170406 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 1.174759 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.174799 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 1.174821 RET kldsym 0 23327 netstat 1.174840 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 1.176413 RET kldsym 0 23327 netstat 1.176511 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 1.176533 RET kldsym 0 23327 netstat 1.176552 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 1.181414 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.181528 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 1.185847 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.185887 CALL kldsym(0,KLDSYM_LOOKUP,0xbfbfcad8) 23327 netstat 1.190227 RET kldsym -1 errno 2 No such file or directory 23327 netstat 1.190531 CALL __sysctl(0xbfbfe6c4,0x2,0xbfbfe65c,0xbfbfe6cc,0x806618a,0xd) 23327 netstat 1.190568 SCTL "sysctl.name2oid" 23327 netstat 1.190596 RET __sysctl 0 23327 netstat 1.190611 CALL __sysctl(0xbfbfe65c,0x2,0x807c920,0xbfbfe7a4,0,0) 23327 netstat 1.190630 SCTL "net.my_fibnum" 23327 netstat 1.191110 RET __sysctl 0 23327 netstat 1.191136 CALL __sysctl(0xbfbfe6c4,0x2,0xbfbfe65c,0xbfbfe6cc,0x8066198,0x8) 23327 netstat 1.191159 SCTL "sysctl.name2oid" 23327 netstat 1.191181 RET __sysctl 0 23327 netstat 1.191195 CALL __sysctl(0xbfbfe65c,0x2,0xbfbfe7a0,0xbfbfe7a4,0,0) 23327 netstat 1.191213 SCTL "net.fibs" 23327 netstat 1.191228 RET __sysctl 0 23327 netstat 1.191311 CALL clock_gettime(0x5,0x807c924) 23327 netstat 1.191329 RET clock_gettime 0 23327 netstat 1.191365 CALL fstat(0x1,0xbfbfe590) 23327 netstat 1.191489 STRU struct stat {dev=83951360, ino=99, mode=crw--w---- , nlink=1, uid=1000, gid=4, rdev=99, atime=1338544458, stime=1338544458, ctime=1338544458, birthtime=-1, size=0, blksize=4096, blocks=0, flags=0x0 } 23327 netstat 1.191503 RET fstat 0 23327 netstat 1.191548 CALL ioctl(0x1,TIOCGETA,0xbfbfe5c0) 23327 netstat 1.191572 RET ioctl 0 23327 netstat 1.191623 CALL write(0x1,0x2821d000,0xf) 23327 netstat 1.191659 GIO fd 1 wrote 15 bytes "Routing tables " 23327 netstat 1.191672 RET write 15/0xf 23327 netstat 1.193282 CALL lseek(0x4,0xc092f168,SEEK_SET,0) 23327 netstat 1.193328 RET lseek -1064111768/0xc092f168 23327 netstat 1.193341 CALL read(0x4,0x28211200,0x9c0) 23327 netstat 1.193383 GIO fd 4 read 2496 bytes 0x0000 0000 edc3 0000 0000 e066 13c1 31fb 89c0 |.........f..1...| 0x0010 0000 0301 0000 0000 0000 0000 0400 0000 |................| 0x0020 a0db 8ec0 0000 0000 0000 0000 0000 0000 |................| 0x0030 0000 0000 0100 0000 0100 0000 0100 0000 |................| 0x0040 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0050 0000 0000 0000 0000 0c00 0800 8c00 0800 |................| 0x0060 4c00 0800 cc00 0800 2c00 0800 ac00 0800 |L.......,.......| 0x0070 6c00 0800 ec00 0800 1c00 0800 9c00 0800 |l...............| 0x0080 5c00 0800 dc00 0800 3c00 0800 bc00 0800 |\.......<.......| 0x0090 7c00 0800 fc00 0800 0200 0800 8200 0800 ||...............| 0x00a0 4200 0800 c200 0800 2200 0800 a200 0800 |B.......".......| 0x00b0 6200 0800 e200 0800 1200 0800 9200 0800 |b...............| 0x00c0 5200 0800 d200 0800 3200 0800 b200 0800 |R.......2.......| 0x00d0 7200 0800 f200 0800 0a00 0800 8a00 0800 |r...............| 0x00e0 4a00 0800 ca00 0800 2a00 0800 aa00 0800 |J.......*.......| 0x00f0 6a00 0800 ea00 0800 1a00 0800 9a00 0800 |j...............| 0x0100 5a00 0800 da00 0800 3a00 0800 ba00 0800 |Z.......:.......| 0x0110 7a00 0800 fa00 0800 0600 0800 8600 0800 |z...............| 0x0120 4600 0800 c600 0800 2600 0800 a600 0800 |F.......&.......| 0x0130 6600 0800 e600 0800 1600 0800 9600 0800 |f...............| 0x0140 5600 0800 d600 0800 3600 0800 b600 0800 |V.......6.......| 0x0150 7600 0800 f600 0800 0e00 0800 8e00 0800 |v...............| 0x0160 4e00 0800 ce00 0800 2e00 0800 ae00 0800 |N...............| 0x0170 6e00 0800 ee00 0800 1e00 0800 9e00 0800 |n...............| 0x0180 5e00 0800 de00 0800 3e00 0800 be00 0800 |^.......>.......| 0x0190 7e00 0800 fe00 0800 0100 0800 8100 0800 |~...............| 0x01a0 4100 0800 c100 0800 2100 0800 a100 0800 |A.......!.......| 0x01b0 6100 0800 e100 0800 1100 0800 9100 0800 |a...............| 0x01c0 5100 0800 d100 0800 3100 0800 b100 0800 |Q.......1.......| 0x01d0 7100 0800 f100 0800 0900 0800 8900 0800 |q...............| 0x01e0 4900 0800 c900 0800 2900 0800 a900 0800 |I.......).......| 0x01f0 6900 0800 e900 0800 1900 0800 9900 0800 |i...............| 0x0200 5900 0800 d900 0800 3900 0800 b900 0800 |Y.......9.......| 0x0210 7900 0800 f900 0800 0500 0800 8500 0800 |y...............| 0x0220 4500 0800 c500 0800 2500 0800 a500 0800 |E.......%.......| 0x0230 6500 0800 e500 0800 1500 0800 9500 0800 |e...............| 0x0240 5500 0800 d500 0800 3500 0800 b500 0800 |U.......5.......| 0x0250 7500 0800 f500 0800 0d00 0800 8d00 0800 |u...............| 0x0260 4d00 0800 cd00 0800 2d00 0800 ad00 0800 |M.......-.......| 0x0270 6d00 0800 ed00 0800 1d00 0800 9d00 0800 |m...............| 0x0280 5d00 0800 dd00 0800 3d00 0800 bd00 0800 |].......=.......| 0x0290 7d00 0800 fd00 0800 1300 0900 1301 0900 |}...............| 0x02a0 9300 0900 9301 0900 5300 0900 5301 0900 |........S...S...| 0x02b0 d300 0900 d301 0900 3300 0900 3301 0900 |........3...3...| 0x02c0 b300 0900 b301 0900 7300 0900 7301 0900 |........s...s...| 0x02d0 f300 0900 f301 0900 0b00 0900 0b01 0900 |................| 0x02e0 8b00 0900 8b01 0900 4b00 0900 4b01 0900 |........K...K...| 0x02f0 cb00 0900 cb01 0900 2b00 0900 2b01 0900 |........+...+...| 0x0300 ab00 0900 ab01 0900 6b00 0900 6b01 0900 |........k...k...| 0x0310 eb00 0900 eb01 0900 1b00 0900 1b01 0900 |................| 0x0320 9b00 0900 9b01 0900 5b00 0900 5b01 0900 |........[...[...| 0x0330 db00 0900 db01 0900 3b00 0900 3b01 0900 |........;...;...| 0x0340 bb00 0900 bb01 0900 7b00 0900 7b01 0900 |........{...{...| 0x0350 fb00 0900 fb01 0900 0700 0900 0701 0900 |................| 0x0360 8700 0900 8701 0900 4700 0900 4701 0900 |........G...G...| 0x0370 c700 0900 c701 0900 2700 0900 2701 0900 |........'...'...| 0x0380 a700 0900 a701 0900 6700 0900 6701 0900 |........g...g...| 0x0390 e700 0900 e701 0900 1700 0900 1701 0900 |................| 0x03a0 9700 0900 9701 0900 5700 0900 5701 0900 |........W...W...| 0x03b0 d700 0900 d701 0900 3700 0900 3701 0900 |........7...7...| 0x03c0 b700 0900 b701 0900 7700 0900 7701 0900 |........w...w...| 0x03d0 f700 0900 f701 0900 0f00 0900 0f01 0900 |................| 0x03e0 8f00 0900 8f01 0900 4f00 0900 4f01 0900 |........O...O...| 0x03f0 cf00 0900 cf01 0900 2f00 0900 2f01 0900 |......../.../...| 0x0400 af00 0900 af01 0900 6f00 0900 6f01 0900 |........o...o...| 0x0410 ef00 0900 ef01 0900 1f00 0900 1f01 0900 |................| 0x0420 9f00 0900 9f01 0900 5f00 0900 5f01 0900 |........_..._...| 0x0430 df00 0900 df01 0900 3f00 0900 3f01 0900 |........?...?...| 0x0440 bf00 0900 bf01 0900 7f00 0900 7f01 0900 |................| 0x0450 ff00 0900 ff01 0900 0000 0700 4000 0700 |............@...| 0x0460 2000 0700 6000 0700 1000 0700 5000 0700 | ...`.......P...| 0x0470 3000 0700 7000 0700 0800 0700 4800 0700 |0...p.......H...| 0x0480 2800 0700 6800 0700 1800 0700 5800 0700 |(...h.......X...| 0x0490 3800 0700 7800 0700 0400 0700 4400 0700 |8...x.......D...| 0x04a0 2400 0700 6400 0700 1400 0700 5400 0700 |$...d.......T...| 0x04b0 3400 0700 7400 0700 0300 0800 8300 0800 |4...t...........| 0x04c0 4300 0800 c300 0800 2300 0800 a300 0800 |C.......#.......| 0x04d0 6300 0800 e300 0800 0000 0500 1000 0500 |c...............| 0x04e0 0800 0500 1800 0500 0400 0500 1400 0500 |................| 0x04f0 0c00 0500 1c00 0500 0200 0500 1200 0500 |................| 0x0500 0a00 0500 1a00 0500 0600 0500 1600 0500 |................| 0x0510 0e00 0500 1e00 0500 0100 0500 1100 0500 |................| 0x0520 0900 0500 1900 0500 0500 0500 1500 0500 |................| 0x0530 0d00 0500 1d00 0500 0300 0500 1300 0500 |................| 0x0540 0b00 0500 1b00 0500 0700 0500 1700 0500 |................| 0x0550 0000 0000 0000 0000 0001 0203 0404 0505 |................| 0x0560 0606 0606 0707 0707 0808 0808 0808 0808 |................| 0x0570 0909 0909 0909 0909 0a0a 0a0a 0a0a 0a0a |................| 0x0580 0a0a 0a0a 0a0a 0a0a 0b0b 0b0b 0b0b 0b0b |................| 0x0590 0b0b 0b0b 0b0b 0b0b 0c0c 0c0c 0c0c 0c0c |................| 0x05a0 0c0c 0c0c 0c0c 0c0c 0c0c 0c0c 0c0c 0c0c |................| 0x05b0 0c0c 0c0c 0c0c 0c0c 0d0d 0d0d 0d0d 0d0d |................| 0x05c0 0d0d 0d0d 0d0d 0d0d 0d0d 0d0d 0d0d 0d0d |................| 0x05d0 0d0d 0d0d 0d0d 0d0d 0e0e 0e0e 0e0e 0e0e |................| 0x05e0 0e0e 0e0e 0e0e 0e0e 0e0e 0e0e 0e0e 0e0e |................| 0x05f0 0e0e 0e0e 0e0e 0e0e 0e0e 0e0e 0e0e 0e0e |................| 0x0600 0e0e 0e0e 0e0e 0e0e 0e0e 0e0e 0e0e 0e0e |................| 0x0610 0e0e 0e0e 0e0e 0e0e 0f0f 0f0f 0f0f 0f0f |................| 0x0620 0f0f 0f0f 0f0f 0f0f 0f0f 0f0f 0f0f 0f0f |................| 0x0630 0f0f 0f0f 0f0f 0f0f 0f0f 0f0f 0f0f 0f0f |................| 0x0640 0f0f 0f0f 0f0f 0f0f 0f0f 0f0f 0f0f 0f0f |................| 0x0650 0f0f 0f0f 0f0f 0f0f 0000 1011 1212 1313 |................| 0x0660 1414 1414 1515 1515 1616 1616 1616 1616 |................| 0x0670 1717 1717 1717 1717 1818 1818 1818 1818 |................| 0x0680 1818 1818 1818 1818 1919 1919 1919 1919 |................| 0x0690 1919 1919 1919 1919 1a1a 1a1a 1a1a 1a1a |................| 0x06a0 1a1a 1a1a 1a1a 1a1a 1a1a 1a1a 1a1a 1a1a |................| 0x06b0 1a1a 1a1a 1a1a 1a1a 1b1b 1b1b 1b1b 1b1b |................| 0x06c0 1b1b 1b1b 1b1b 1b1b 1b1b 1b1b 1b1b 1b1b |................| 0x06d0 1b1b 1b1b 1b1b 1b1b 1c1c 1c1c 1c1c 1c1c |................| 0x06e0 1c1c 1c1c 1c1c 1c1c 1c1c 1c1c 1c1c 1c1c |................| 0x06f0 1c1c 1c1c 1c1c 1c1c 1c1c 1c1c 1c1c 1c1c |................| 0x0700 1c1c 1c1c 1c1c 1c1c 1c1c 1c1c 1c1c 1c1c |................| 0x0710 1c1c 1c1c 1c1c 1c1c 1d1d 1d1d 1d1d 1d1d |................| 0x0720 1d1d 1d1d 1d1d 1d1d 1d1d 1d1d 1d1d 1d1d |................| 0x0730 1d1d 1d1d 1d1d 1d1d 1d1d 1d1d 1d1d 1d1d |................| 0x0740 1d1d 1d1d 1d1d 1d1d 1d1d 1d1d 1d1d 1d1d |................| 0x0750 1d1d 1d1d 1d1d 1d1d 0001 0203 0405 0607 |................| 0x0760 0808 0909 0a0a 0b0b 0c0c 0c0c 0d0d 0d0d |................| 0x0770 0e0e 0e0e 0f0f 0f0f 1010 1010 1010 1010 |................| 0x0780 1111 1111 1111 1111 1212 1212 1212 1212 |................| 0x0790 1313 1313 1313 1313 1414 1414 1414 1414 |................| 0x07a0 1414 1414 1414 1414 1515 1515 1515 1515 |................| 0x07b0 1515 1515 1515 1515 1616 1616 1616 1616 |................| 0x07c0 1616 1616 1616 1616 1717 1717 1717 1717 |................| 0x07d0 1717 1717 1717 1717 1818 1818 1818 1818 |................| 0x07e0 1818 1818 1818 1818 1818 1818 1818 1818 |................| 0x07f0 1818 1818 1818 1818 1919 1919 1919 1919 |................| 0x0800 1919 1919 1919 1919 1919 1919 1919 1919 |................| 0x0810 1919 1919 1919 1919 1a1a 1a1a 1a1a 1a1a |................| 0x0820 1a1a 1a1a 1a1a 1a1a 1a1a 1a1a 1a1a 1a1a |................| 0x0830 1a1a 1a1a 1a1a 1a1a 1b1b 1b1b 1b1b 1b1b |................| 0x0840 1b1b 1b1b 1b1b 1b1b 1b1b 1b1b 1b1b 1b1b |................| 0x0850 1b1b 1b1b 1b1b 1b1c 0000 0000 0100 0000 |................| 0x0860 0200 0000 0300 0000 0400 0000 0500 0000 |................| 0x0870 0600 0000 0700 0000 0800 0000 0a00 0000 |................| 0x0880 0c00 0000 0e00 0000 1000 0000 1400 0000 |................| 0x0890 1800 0000 1c00 0000 2000 0000 2800 0000 |........ ...(...| 0x08a0 3000 0000 3800 0000 4000 0000 5000 0000 |0...8...@...P...| 0x08b0 6000 0000 7000 0000 8000 0000 a000 0000 |`...p...........| 0x08c0 c000 0000 e000 0000 0000 0000 0000 0000 |................| 0x08d0 0000 0000 0000 0000 0000 0000 0100 0000 |................| 0x08e0 0200 0000 0300 0000 0400 0000 0600 0000 |................| 0x08f0 0800 0000 0c00 0000 1000 0000 1800 0000 |................| 0x0900 2000 0000 3000 0000 4000 0000 6000 0000 | ...0...@...`...| 0x0910 8000 0000 c000 0000 0001 0000 8001 0000 |................| 0x0920 0002 0000 0003 0000 0004 0000 0006 0000 |................| 0x0930 0008 0000 000c 0000 0010 0000 0018 0000 |................| 0x0940 0020 0000 0030 0000 0040 0000 0060 0000 |. ...0...@...`..| 0x0950 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0960 5005 0000 0100 0000 5705 0000 0101 0000 |P.......W.......| 0x0970 5305 0000 1100 0000 5b05 0000 0110 0000 |S.......[.......| 0x0980 5105 0000 0500 0000 5905 0000 0104 0000 |Q.......Y.......| 0x0990 5505 0000 4100 0000 5d05 0000 0140 0000 |U...A...]....@..| 0x09a0 5005 0000 0300 0000 5805 0000 0102 0000 |P.......X.......| 0x09b0 5405 0000 2100 0000 5c05 0000 0120 0000 |T...!...\.... ..| 23327 netstat 1.193505 RET read 2496/0x9c0 23327 netstat 1.193524 CALL lseek(0x4,0xc3ed0000,SEEK_SET,0) 23327 netstat 1.193537 RET lseek -1007878144/0xc3ed0000 23327 netstat 1.193549 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.193571 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.193583 RET read 4 23327 netstat 1.193595 CALL lseek(0x4,0xc3ed0004,SEEK_SET,0) 23327 netstat 1.193607 RET lseek -1007878140/0xc3ed0004 23327 netstat 1.193618 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.193636 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.193647 RET read 4 23327 netstat 1.193659 CALL lseek(0x4,0xc3ed0008,SEEK_SET,0) 23327 netstat 1.193671 RET lseek -1007878136/0xc3ed0008 23327 netstat 1.193682 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.193699 GIO fd 4 read 4 bytes 0x0000 00d5 efc3 |....| 23327 netstat 1.193728 RET read 4 23327 netstat 1.193741 CALL lseek(0x4,0xc3efd500,SEEK_SET,0) 23327 netstat 1.193753 RET lseek -1007692544/0xc3efd500 23327 netstat 1.193766 CALL read(0x4,0xbfbfe704,0x80) 23327 netstat 1.193785 GIO fd 4 read 128 bytes 0x0000 4cd5 efc3 0000 0000 0000 0000 505d 68c0 |L...........P]h.| 0x0010 0000 0000 50cb 64c0 0000 0000 7061 68c0 |....P.d.....pah.| 0x0020 c0d1 64c0 0000 0000 b0c5 64c0 90c4 64c0 |..d.......d...d.| 0x0030 c058 68c0 0000 0000 8868 53c4 dfff 0006 |.Xh......hS.....| 0x0040 4088 eac3 0000 0000 8c1a 5ec4 1018 fdc3 |@.........^.....| 0x0050 4cd5 efc3 2000 8006 0400 0000 1870 53c4 |L... ........pS.| 0x0060 0066 5ec4 0000 0000 a47a 53c4 dfff 0006 |.f^......zS.....| 0x0070 5088 eac3 0000 0000 0000 0000 0000 0000 |P...............| 23327 netstat 1.193797 RET read 128/0x80 23327 netstat 1.193891 CALL write(0x1,0x2821d000,0x1) 23327 netstat 1.193926 GIO fd 1 wrote 1 byte " " 23327 netstat 1.193939 RET write 1 23327 netstat 1.195348 CALL write(0x1,0x2821d000,0xa) 23327 netstat 1.195410 GIO fd 1 wrote 10 bytes "Internet: " 23327 netstat 1.195425 RET write 10/0xa 23327 netstat 1.197135 CALL write(0x1,0x2821d000,0x4b) 23327 netstat 1.197189 GIO fd 1 wrote 75 bytes "Destination Gateway Flags Refs Use Netif Ex\ pire " 23327 netstat 1.197203 RET write 75/0x4b 23327 netstat 1.198812 CALL lseek(0x4,0xc3efd54c,SEEK_SET,0) 23327 netstat 1.198857 RET lseek -1007692468/0xc3efd54c 23327 netstat 1.198871 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.198899 GIO fd 4 read 24 bytes 0x0000 1018 fdc3 4cd5 efc3 2000 8006 0400 0000 |....L... .......| 0x0010 1870 53c4 0066 5ec4 |.pS..f^.| 23327 netstat 1.198912 RET read 24/0x18 23327 netstat 1.198926 CALL lseek(0x4,0xc4537018,SEEK_SET,0) 23327 netstat 1.198939 RET lseek -1001164776/0xc4537018 23327 netstat 1.198951 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.198970 GIO fd 4 read 24 bytes 0x0000 0000 0000 4cd5 efc3 2100 4004 0400 0000 |....L...!.@.....| 0x0010 f060 5ec4 a072 53c4 |.`^..rS.| 23327 netstat 1.198981 RET read 24/0x18 23327 netstat 1.198994 CALL lseek(0x4,0xc45e60f0,SEEK_SET,0) 23327 netstat 1.199007 RET lseek -1000447760/0xc45e60f0 23327 netstat 1.199019 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.199038 GIO fd 4 read 24 bytes 0x0000 0000 0000 1870 53c4 2200 2004 0400 0000 |.....pS.". .....| 0x0010 381a 5ec4 707e 53c4 |8.^.p~S.| 23327 netstat 1.199050 RET read 24/0x18 23327 netstat 1.199063 CALL lseek(0x4,0xc45e1a38,SEEK_SET,0) 23327 netstat 1.199099 RET lseek -1000465864/0xc45e1a38 23327 netstat 1.199111 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.199130 GIO fd 4 read 24 bytes 0x0000 0000 0000 f060 5ec4 2300 1004 0400 0000 |.....`^.#.......| 0x0010 8868 53c4 201a 5ec4 |.hS. .^.| 23327 netstat 1.199142 RET read 24/0x18 23327 netstat 1.199155 CALL lseek(0x4,0xc4536888,SEEK_SET,0) 23327 netstat 1.199167 RET lseek -1001166712/0xc4536888 23327 netstat 1.199179 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.199197 GIO fd 4 read 24 bytes 0x0000 0000 0000 381a 5ec4 2400 0804 0400 0000 |....8.^.$.......| 0x0010 34d5 efc3 8470 53c4 |4....pS.| 23327 netstat 1.199209 RET read 24/0x18 23327 netstat 1.199222 CALL lseek(0x4,0xc3efd534,SEEK_SET,0) 23327 netstat 1.199234 RET lseek -1007692492/0xc3efd534 23327 netstat 1.199474 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.199502 GIO fd 4 read 24 bytes 0x0000 0000 0000 8868 53c4 dfff 0006 4088 eac3 |.....hS.....@...| 0x0010 0000 0000 8c1a 5ec4 |......^.| 23327 netstat 1.199516 RET read 24/0x18 23327 netstat 1.199533 CALL lseek(0x4,0xc45e1a8c,SEEK_SET,0) 23327 netstat 1.199546 RET lseek -1000465780/0xc45e1a8c 23327 netstat 1.199558 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.199577 GIO fd 4 read 24 bytes 0x0000 1018 fdc3 34d5 efc3 ffff 0004 40b7 f8c3 |....4.......@...| 0x0010 4088 eac3 0000 0000 |@.......| 23327 netstat 1.199589 RET read 24/0x18 23327 netstat 1.199602 CALL lseek(0x4,0xc45e1a8c,SEEK_SET,0) 23327 netstat 1.199614 RET lseek -1000465780/0xc45e1a8c 23327 netstat 1.199626 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.199645 GIO fd 4 read 88 bytes 0x0000 1018 fdc3 34d5 efc3 ffff 0004 40b7 f8c3 |....4.......@...| 0x0010 4088 eac3 0000 0000 0000 0000 0000 0000 |@...............| 0x0020 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0030 50b7 f8c3 0308 0000 0000 0000 009c f4c3 |P...............| 0x0040 00c1 5ac4 dc05 0000 0000 0000 c040 0200 |..Z..........@..| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.199657 RET read 88/0x58 23327 netstat 1.199688 CALL lseek(0x4,0xc3f8b740,SEEK_SET,0) 23327 netstat 1.199701 RET lseek -1007110336/0xc3f8b740 23327 netstat 1.199713 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.199732 GIO fd 4 read 16 bytes 0x0000 1002 0000 0000 0000 0000 0000 0000 0000 |................| 23327 netstat 1.199744 RET read 16/0x10 23327 netstat 1.199766 CALL lseek(0x4,0xc3ea8840,SEEK_SET,0) 23327 netstat 1.199779 RET lseek -1008039872/0xc3ea8840 23327 netstat 1.199791 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.199830 GIO fd 4 read 16 bytes "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" 23327 netstat 1.199843 RET read 16/0x10 23327 netstat 1.199872 CALL lseek(0x4,0xc3f8b750,SEEK_SET,0) 23327 netstat 1.199885 RET lseek -1007110320/0xc3f8b750 23327 netstat 1.199898 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.199916 GIO fd 4 read 16 bytes 0x0000 1002 0000 3ee7 a06d 0000 0000 0000 0000 |....>..m........| 23327 netstat 1.199928 RET read 16/0x10 23327 netstat 1.200005 CALL lseek(0x4,0xc3f49c00,SEEK_SET,0) 23327 netstat 1.200019 RET lseek -1007379456/0xc3f49c00 23327 netstat 1.200032 CALL read(0x4,0x806d780,0x28c) 23327 netstat 1.200056 GIO fd 4 read 652 bytes 0x0000 40aa 69c7 0000 0000 0000 0000 0000 0000 |@.i.............| 0x0010 0cd8 f4c3 6e67 3000 0000 0000 0000 0000 |....ng0.........| 0x0020 0000 0000 ca9d 87c0 0000 0000 0100 0000 |................| 0x0030 001e b7c4 60c1 5ac4 0000 0000 0000 0000 |....`.Z.........| 0x0040 402c 7cc5 0800 0000 0000 0000 9188 0000 |@,|.............| 0x0050 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0060 3500 0000 0000 0050 dc05 0000 0000 0000 |5......P........| 0x0070 00fa 0000 2fbe 6f00 0000 0000 ba0e 6900 |..../.o.......i.| 0x0080 0000 0000 0000 0000 a621 5b6e 03cf 8722 |.........![n..."| 0x0090 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x00a0 0000 0000 9206 2200 6fae c74f a832 0300 |......".o..O.2..| 0x00b0 801b 6cc4 801b 6cc4 0000 0000 0023 66c0 |..l...l......#f.| 0x00c0 0000 0000 a020 66c0 d016 66c0 0000 0000 |..... f...f.....| 0x00d0 0000 0000 0000 0000 e0cb 63c0 b0c8 63c0 |..........c...c.| 0x00e0 0000 0000 0000 0000 001e b7c4 0000 0000 |................| 0x00f0 4000 0000 0000 0000 0000 0000 0000 0000 |@...............| 0x0100 3200 0000 0000 0000 149c f4c3 0000 0301 |2...............| 0x0110 0000 0000 0000 0000 0400 0000 0000 0000 |................| 0x0120 0000 0000 0000 0000 3200 0000 0000 0000 |........2.......| 0x0130 0100 0000 0000 0000 009c f4c3 0000 0000 |................| 0x0140 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0150 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0160 0000 0000 0000 0000 649d f4c3 0000 0000 |........d.......| 0x0170 0000 0000 e0fa 04c9 0000 0000 0000 0000 |................| 0x0180 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0190 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01a0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0200 0000 0000 0200 0000 e0e6 89c0 0000 2304 |..............#.| 0x0210 0000 0000 0000 0000 0100 0000 0000 0000 |................| 0x0220 0000 0000 10b2 63c0 009c f4c3 d4e6 89c0 |......c.........| 0x0230 0000 0301 0000 0000 0000 0000 0400 0000 |................| 0x0240 0000 0000 0000 0000 c036 00c5 c436 00c5 |.........6...6..| 0x0250 0000 0000 0000 0000 3500 0000 8058 fdc7 |........5....X..| 0x0260 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0270 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0280 0000 0000 0000 0000 0000 0000 |............| 23327 netstat 1.200072 RET read 652/0x28c 23327 netstat 1.200106 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.200143 GIO fd 1 wrote 68 bytes "default 62.231.160.109 UGS 0 147648 ng0 " 23327 netstat 1.200157 RET write 68/0x44 23327 netstat 1.201837 CALL lseek(0x4,0xc4537084,SEEK_SET,0) 23327 netstat 1.201885 RET lseek -1001164668/0xc4537084 23327 netstat 1.201899 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.201927 GIO fd 4 read 24 bytes 0x0000 0000 0000 8868 53c4 2a00 2004 0500 0000 |.....hS.*. .....| 0x0010 6c70 53c4 5c61 5ec4 |lpS.\a^.| 23327 netstat 1.201940 RET read 24/0x18 23327 netstat 1.201955 CALL lseek(0x4,0xc453706c,SEEK_SET,0) 23327 netstat 1.201967 RET lseek -1001164692/0xc453706c 23327 netstat 1.202002 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.202022 GIO fd 4 read 24 bytes 0x0000 0000 0000 8470 53c4 ffff 0004 c0c1 f3c3 |.....pS.........| 0x0010 0000 0000 0000 0000 |........| 23327 netstat 1.202034 RET read 24/0x18 23327 netstat 1.202048 CALL lseek(0x4,0xc453706c,SEEK_SET,0) 23327 netstat 1.202061 RET lseek -1001164692/0xc453706c 23327 netstat 1.202074 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.202093 GIO fd 4 read 88 bytes 0x0000 0000 0000 8470 53c4 ffff 0004 c0c1 f3c3 |.....pS.........| 0x0010 0000 0000 0000 0000 0000 0000 8868 53c4 |.............hS.| 0x0020 2a00 2004 0500 0000 6c70 53c4 5c61 5ec4 |*. .....lpS.\a^.| 0x0030 d0c1 f3c3 0708 0000 0000 0000 001c d0c3 |................| 0x0040 00a3 14c4 dc05 0000 0000 0000 0000 0000 |................| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.202107 RET read 88/0x58 23327 netstat 1.202121 CALL lseek(0x4,0xc3f3c1c0,SEEK_SET,0) 23327 netstat 1.202134 RET lseek -1007435328/0xc3f3c1c0 23327 netstat 1.202146 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.202165 GIO fd 4 read 16 bytes 0x0000 1002 0000 0a05 ff07 0000 0000 0000 0000 |................| 23327 netstat 1.202177 RET read 16/0x10 23327 netstat 1.202217 CALL lseek(0x4,0xc3f3c1d0,SEEK_SET,0) 23327 netstat 1.202231 RET lseek -1007435312/0xc3f3c1d0 23327 netstat 1.202243 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.202263 GIO fd 4 read 16 bytes 0x0000 1002 0000 59bd ac81 0000 0000 0000 0000 |....Y...........| 23327 netstat 1.202275 RET read 16/0x10 23327 netstat 1.202333 CALL lseek(0x4,0xc3d01c00,SEEK_SET,0) 23327 netstat 1.202347 RET lseek -1009771520/0xc3d01c00 23327 netstat 1.202360 CALL read(0x4,0x806d780,0x28c) 23327 netstat 1.202384 GIO fd 4 read 652 bytes 0x0000 0080 cac3 402c d0c3 0000 0000 00a4 d1c3 |....@,..........| 0x0010 0c08 d0c3 7672 3100 0000 0000 0000 0000 |....vr1.........| 0x0020 0000 0000 303b c4c3 0100 0000 0100 0000 |....0;..........| 0x0030 00e1 cfc3 60a3 14c4 0000 0000 0000 0000 |....`...........| 0x0040 4043 d1c3 0200 0000 0000 0000 0388 0000 |@C..............| 0x0050 0828 0800 0828 0800 0000 0000 0000 0000 |.(...(..........| 0x0060 0600 0612 0200 0050 dc05 0000 0000 0000 |.......P........| 0x0070 00e1 f505 c278 811b 0000 0000 04fe 8c23 |.....x.........#| 0x0080 0600 0000 0000 0000 228e 0bc6 2dfa a3e6 |........"...-...| 0x0090 c817 1900 0c00 0000 0000 0000 0000 0000 |................| 0x00a0 0000 0000 0100 0000 b77b c34f 2b6a 0a00 |.........{.O+j..| 0x00b0 00c2 f3c3 00c3 f3c3 0000 0000 e01f 64c0 |..............d.| 0x00c0 901c 64c0 00d2 4fc0 a0cc 4fc0 0000 0000 |..d...O...O.....| 0x00d0 60d1 4fc0 f014 64c0 e0cb 63c0 b0c8 63c0 |`.O...d...c...c.| 0x00e0 0000 0000 0000 0000 00e1 cfc3 0000 0000 |................| 0x00f0 4000 0000 0000 0000 0000 0000 0000 0000 |@...............| 0x0100 7f00 0000 f521 0000 141c d0c3 0000 0301 |.....!..........| 0x0110 0000 0000 0000 0000 0400 0000 0000 0000 |................| 0x0120 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0130 0100 0000 0000 0000 001c d0c3 0000 0000 |................| 0x0140 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0150 0000 0000 0000 0000 00c9 85c0 0000 0000 |................| 0x0160 0000 0000 0000 0000 641d d0c3 0000 0000 |........d.......| 0x0170 0000 0000 a0b5 d4c3 0000 0000 0000 0000 |................| 0x0180 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0190 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01a0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0200 0000 0000 0200 0000 e0e6 89c0 0000 2304 |..............#.| 0x0210 0000 0000 0000 0000 0100 0000 0000 0000 |................| 0x0220 0000 0000 10b2 63c0 001c d0c3 d4e6 89c0 |......c.........| 0x0230 0000 0301 0000 0000 0000 0000 0400 0000 |................| 0x0240 0000 0000 0000 0000 c028 d0c3 c428 d0c3 |.........(...(..| 0x0250 0000 0000 0000 0000 0600 0000 0000 0000 |................| 0x0260 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0270 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0280 0000 0000 0000 0000 0000 0000 |............| 23327 netstat 1.202417 RET read 652/0x28c 23327 netstat 1.202567 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.202608 GIO fd 1 wrote 68 bytes "10.5.255.7 89.189.172.129 UGHS 0 0 vr1 " 23327 netstat 1.202623 RET write 68/0x44 23327 netstat 1.204211 CALL lseek(0x4,0xc45e615c,SEEK_SET,0) 23327 netstat 1.204258 RET lseek -1000447652/0xc45e615c 23327 netstat 1.204273 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.204301 GIO fd 4 read 24 bytes 0x0000 0000 0000 8470 53c4 2b00 1004 0500 0000 |.....pS.+.......| 0x0010 4461 5ec4 3462 5ec4 |Da^.4b^.| 23327 netstat 1.204315 RET read 24/0x18 23327 netstat 1.204330 CALL lseek(0x4,0xc45e6144,SEEK_SET,0) 23327 netstat 1.204343 RET lseek -1000447676/0xc45e6144 23327 netstat 1.204356 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.204376 GIO fd 4 read 24 bytes 0x0000 0000 0000 5c61 5ec4 cfff 0005 a0c8 d4c3 |....\a^.........| 0x0010 f001 fdc3 0000 0000 |........| 23327 netstat 1.204389 RET read 24/0x18 23327 netstat 1.204403 CALL lseek(0x4,0xc45e6144,SEEK_SET,0) 23327 netstat 1.204416 RET lseek -1000447676/0xc45e6144 23327 netstat 1.204429 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.204489 GIO fd 4 read 88 bytes 0x0000 0000 0000 5c61 5ec4 cfff 0005 a0c8 d4c3 |....\a^.........| 0x0010 f001 fdc3 0000 0000 0000 0000 8470 53c4 |.............pS.| 0x0020 2b00 1004 0500 0000 4461 5ec4 3462 5ec4 |+.......Da^.4b^.| 0x0030 b0c8 d4c3 0308 0000 0000 0000 00d8 f4c3 |................| 0x0040 00a5 14c4 dc05 0000 0000 0000 0000 0000 |................| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.204504 RET read 88/0x58 23327 netstat 1.204522 CALL lseek(0x4,0xc3d4c8a0,SEEK_SET,0) 23327 netstat 1.204536 RET lseek -1009465184/0xc3d4c8a0 23327 netstat 1.204549 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.204568 GIO fd 4 read 16 bytes 0x0000 1002 0000 0a2d 0000 0000 0000 0000 0000 |.....-..........| 23327 netstat 1.204581 RET read 16/0x10 23327 netstat 1.204596 CALL lseek(0x4,0xc3fd01f0,SEEK_SET,0) 23327 netstat 1.204610 RET lseek -1006829072/0xc3fd01f0 23327 netstat 1.204623 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.204641 GIO fd 4 read 16 bytes 0x0000 06ff ffff ffff 0000 0000 0000 0000 0000 |................| 23327 netstat 1.204835 RET read 16/0x10 23327 netstat 1.204952 CALL lseek(0x4,0xc3d4c8b0,SEEK_SET,0) 23327 netstat 1.204970 RET lseek -1009465168/0xc3d4c8b0 23327 netstat 1.204984 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.205030 GIO fd 4 read 16 bytes 0x0000 1002 0000 c0a8 fe19 0000 0000 0000 0000 |................| 23327 netstat 1.205043 RET read 16/0x10 23327 netstat 1.205087 CALL lseek(0x4,0xc3f4d800,SEEK_SET,0) 23327 netstat 1.205102 RET lseek -1007364096/0xc3f4d800 23327 netstat 1.205115 CALL read(0x4,0x806d780,0x28c) 23327 netstat 1.205139 GIO fd 4 read 652 bytes 0x0000 8088 f6c3 0000 0000 0000 0000 009c f4c3 |................| 0x0010 0cbc f0c3 6769 6630 0000 0000 0000 0000 |....gif0........| 0x0020 0000 0000 fceb 89c0 0000 0000 0100 0000 |................| 0x0030 00ac 14c4 60a5 14c4 0000 0000 0000 0000 |....`...........| 0x0040 00fc f3c3 0700 0000 0000 0000 11c0 0000 |................| 0x0050 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0060 f000 0000 0000 0050 dc05 0000 0000 0000 |.......P........| 0x0070 0000 0000 f402 0000 0000 0000 2201 0000 |............"...| 0x0080 0000 0000 0000 0000 7f94 0500 924c 0000 |.............L..| 0x0090 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x00a0 0000 0000 0700 0000 9d71 a14f 7695 0900 |.........q.Ov...| 0x00b0 20c4 f3c3 20c4 f3c3 0000 0000 902e 64c0 | ... .........d.| 0x00c0 0000 0000 b038 64c0 3032 64c0 0000 0000 |.....8d.02d.....| 0x00d0 0000 0000 0000 0000 e0cb 63c0 b0c8 63c0 |..........c...c.| 0x00e0 0000 0000 0000 0000 00ac 14c4 0000 0000 |................| 0x00f0 4000 0000 0000 0000 0000 0000 0000 0000 |@...............| 0x0100 3200 0000 0000 0000 14d8 f4c3 0000 0301 |2...............| 0x0110 0000 0000 0000 0000 0400 0000 0000 0000 |................| 0x0120 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0130 0000 0000 0000 0000 00d8 f4c3 0000 0000 |................| 0x0140 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0150 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0160 0000 0000 0000 0000 64d9 f4c3 0000 0000 |........d.......| 0x0170 0000 0000 f0fb efc3 0000 0000 0000 0000 |................| 0x0180 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0190 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01a0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0200 0000 0000 0200 0000 e0e6 89c0 0000 2304 |..............#.| 0x0210 0000 0000 0000 0000 0100 0000 0000 0000 |................| 0x0220 0000 0000 10b2 63c0 00d8 f4c3 d4e6 89c0 |......c.........| 0x0230 0000 0301 0000 0000 0000 0000 0400 0000 |................| 0x0240 0000 0000 a4cb 8ec0 10fc efc3 34fc efc3 |............4...| 0x0250 0000 0000 0000 0000 f000 0000 0000 0000 |................| 0x0260 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0270 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0280 0000 0000 0000 0000 0000 0000 |............| 23327 netstat 1.205156 RET read 652/0x28c 23327 netstat 1.205176 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.205214 GIO fd 1 wrote 68 bytes "10.45.0.0/16 192.168.254.25 UGS 0 0 gif0 " 23327 netstat 1.205228 RET write 68/0x44 23327 netstat 1.206916 CALL lseek(0x4,0xc45e6234,SEEK_SET,0) 23327 netstat 1.206964 RET lseek -1000447436/0xc45e6234 23327 netstat 1.206979 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.207008 GIO fd 4 read 24 bytes 0x0000 0000 0000 5c61 5ec4 3700 0104 0600 0000 |....\a^.7.......| 0x0010 c861 53c4 1c62 5ec4 |.aS..b^.| 23327 netstat 1.207022 RET read 24/0x18 23327 netstat 1.207037 CALL lseek(0x4,0xc45361c8,SEEK_SET,0) 23327 netstat 1.207050 RET lseek -1001168440/0xc45361c8 23327 netstat 1.207064 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.207083 GIO fd 4 read 24 bytes 0x0000 e0f8 efc3 3462 5ec4 3f00 0104 0700 0000 |....4b^.?.......| 0x0010 7068 53c4 b061 53c4 |phS..aS.| 23327 netstat 1.207096 RET read 24/0x18 23327 netstat 1.207110 CALL lseek(0x4,0xc4536870,SEEK_SET,0) 23327 netstat 1.207124 RET lseek -1001166736/0xc4536870 23327 netstat 1.207216 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.207236 GIO fd 4 read 24 bytes 0x0000 e0f8 efc3 c861 53c4 c7ff 0005 8084 f6c3 |.....aS.........| 0x0010 b009 fdc3 0000 0000 |........| 23327 netstat 1.207248 RET read 24/0x18 23327 netstat 1.207261 CALL lseek(0x4,0xc4536870,SEEK_SET,0) 23327 netstat 1.207272 RET lseek -1001166736/0xc4536870 23327 netstat 1.207284 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.207302 GIO fd 4 read 88 bytes 0x0000 e0f8 efc3 c861 53c4 c7ff 0005 8084 f6c3 |.....aS.........| 0x0010 b009 fdc3 0000 0000 0000 0000 381a 5ec4 |............8.^.| 0x0020 2400 0804 0400 0000 34d5 efc3 8470 53c4 |$.......4....pS.| 0x0030 9084 f6c3 0100 0000 0000 0000 0008 d0c3 |................| 0x0040 00a2 14c4 dc05 0000 0000 0000 812f 3e01 |............./>.| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.207314 RET read 88/0x58 23327 netstat 1.207327 CALL lseek(0x4,0xc3f68480,SEEK_SET,0) 23327 netstat 1.207338 RET lseek -1007254400/0xc3f68480 23327 netstat 1.207350 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.207368 GIO fd 4 read 16 bytes 0x0000 1002 0000 0a3a 0000 0000 0000 0000 0000 |.....:..........| 23327 netstat 1.207379 RET read 16/0x10 23327 netstat 1.207391 CALL lseek(0x4,0xc3fd09b0,SEEK_SET,0) 23327 netstat 1.207403 RET lseek -1006827088/0xc3fd09b0 23327 netstat 1.207414 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.207471 GIO fd 4 read 16 bytes 0x0000 07ff ffff ffff ff00 0000 0000 0000 0000 |................| 23327 netstat 1.207484 RET read 16/0x10 23327 netstat 1.207534 CALL lseek(0x4,0xc3f68490,SEEK_SET,0) 23327 netstat 1.207547 RET lseek -1007254384/0xc3f68490 23327 netstat 1.207559 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.207578 GIO fd 4 read 16 bytes 0x0000 3612 0100 0600 0000 0000 0000 0000 0000 |6...............| 23327 netstat 1.207589 RET read 16/0x10 23327 netstat 1.207601 CALL lseek(0x4,0xc3f68490,SEEK_SET,0) 23327 netstat 1.207612 RET lseek -1007254384/0xc3f68490 23327 netstat 1.207624 CALL read(0x4,0x806da20,0x36) 23327 netstat 1.207641 GIO fd 4 read 54 bytes 0x0000 3612 0100 0600 0000 0000 0000 0000 0000 |6...............| 0x0010 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0020 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0030 0000 0000 0000 |......| 23327 netstat 1.207653 RET read 54/0x36 23327 netstat 1.207690 CALL lseek(0x4,0xc3d00800,SEEK_SET,0) 23327 netstat 1.207702 RET lseek -1009776640/0xc3d00800 23327 netstat 1.207714 CALL read(0x4,0x806d780,0x28c) 23327 netstat 1.207784 GIO fd 4 read 652 bytes 0x0000 00a0 cac3 3022 d0c3 0000 0000 001c d0c3 |....0"..........| 0x0010 4ce5 92c0 7672 3000 0000 0000 0000 0000 |L...vr0.........| 0x0020 0000 0000 303b c4c3 0000 0000 0100 0000 |....0;..........| 0x0030 004d cfc3 60a2 14c4 0000 0000 0000 0000 |.M..`...........| 0x0040 80be d0c3 0100 0000 0000 0000 0388 0000 |................| 0x0050 0828 0800 0828 0800 0000 0000 0000 0000 |.(...(..........| 0x0060 0600 0612 0200 0050 dc05 0000 0000 0000 |.......P........| 0x0070 00e1 f505 6042 1405 0000 0000 17a7 1404 |....`B..........| 0x0080 0000 0000 0000 0000 e9d5 652d 537d d895 |..........e-S}..| 0x0090 ae25 2501 0000 0000 0000 0000 0000 0000 |.%%.............| 0x00a0 0000 0000 0100 0000 2878 c34f 0cb8 0700 |........(x.O....| 0x00b0 e0c1 f3c3 a0c0 f3c3 0000 0000 e01f 64c0 |..............d.| 0x00c0 901c 64c0 00d2 4fc0 a0cc 4fc0 0000 0000 |..d...O...O.....| 0x00d0 60d1 4fc0 f014 64c0 e0cb 63c0 b0c8 63c0 |`.O...d...c...c.| 0x00e0 0000 0000 0000 0000 004d cfc3 0000 0000 |.........M......| 0x00f0 4000 0000 0000 0000 0000 0000 0000 0000 |@...............| 0x0100 7f00 0000 2500 0000 1408 d0c3 0000 0301 |....%...........| 0x0110 0000 0000 0000 0000 0400 0000 0000 0000 |................| 0x0120 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0130 0100 0000 0000 0000 0008 d0c3 0000 0000 |................| 0x0140 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0150 0000 0000 0000 0000 00c9 85c0 0000 0000 |................| 0x0160 0000 0000 0000 0000 6409 d0c3 0000 0000 |........d.......| 0x0170 0000 0000 20b7 d4c3 0000 0000 0000 0000 |.... ...........| 0x0180 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0190 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01a0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0200 0000 0000 0200 0000 e0e6 89c0 0000 2304 |..............#.| 0x0210 0000 0000 0000 0000 0100 0000 0000 0000 |................| 0x0220 0000 0000 10b2 63c0 0008 d0c3 d4e6 89c0 |......c.........| 0x0230 0000 0301 0000 0000 0000 0000 0400 0000 |................| 0x0240 0000 0000 0000 0000 e001 d1c3 e401 d1c3 |................| 0x0250 0000 0000 0000 0000 0600 0000 0000 0000 |................| 0x0260 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0270 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0280 0000 0000 0000 0000 0000 0000 |............| 23327 netstat 1.207800 RET read 652/0x28c 23327 netstat 1.207819 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.207853 GIO fd 1 wrote 68 bytes "10.58.0.0/24 link#1 U 0 20852609 vr0 " 23327 netstat 1.207866 RET write 68/0x44 23327 netstat 1.209516 CALL lseek(0x4,0xc45361b0,SEEK_SET,0) 23327 netstat 1.209563 RET lseek -1001168464/0xc45361b0 23327 netstat 1.209576 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.209602 GIO fd 4 read 24 bytes 0x0000 0000 0000 c861 53c4 ffff 0004 00fe 58c4 |.....aS.......X.| 0x0010 0000 0000 0000 0000 |........| 23327 netstat 1.209614 RET read 24/0x18 23327 netstat 1.209627 CALL lseek(0x4,0xc45361b0,SEEK_SET,0) 23327 netstat 1.209639 RET lseek -1001168464/0xc45361b0 23327 netstat 1.209651 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.209670 GIO fd 4 read 88 bytes 0x0000 0000 0000 c861 53c4 ffff 0004 00fe 58c4 |.....aS.......X.| 0x0010 0000 0000 0000 0000 e0f8 efc3 3462 5ec4 |............4b^.| 0x0020 3f00 0104 0700 0000 7068 53c4 b061 53c4 |?.......phS..aS.| 0x0030 10fe 58c4 0508 0000 0000 0000 00bc f0c3 |..X.............| 0x0040 0052 f4c3 0040 0000 0000 0000 0000 0000 |.R...@..........| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.209682 RET read 88/0x58 23327 netstat 1.209695 CALL lseek(0x4,0xc458fe00,SEEK_SET,0) 23327 netstat 1.209707 RET lseek -1000800768/0xc458fe00 23327 netstat 1.209719 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.209737 GIO fd 4 read 16 bytes 0x0000 1002 0000 0a3a 0001 0000 0000 0000 0000 |.....:..........| 23327 netstat 1.209748 RET read 16/0x10 23327 netstat 1.209786 CALL lseek(0x4,0xc458fe10,SEEK_SET,0) 23327 netstat 1.209824 RET lseek -1000800752/0xc458fe10 23327 netstat 1.209836 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.209855 GIO fd 4 read 16 bytes 0x0000 3612 0100 0600 0000 0000 0000 0000 0000 |6...............| 23327 netstat 1.210056 RET read 16/0x10 23327 netstat 1.210080 CALL lseek(0x4,0xc458fe10,SEEK_SET,0) 23327 netstat 1.210109 RET lseek -1000800752/0xc458fe10 23327 netstat 1.210122 CALL read(0x4,0x806da20,0x36) 23327 netstat 1.210143 GIO fd 4 read 54 bytes 0x0000 3612 0100 0600 0000 0000 0000 0000 0000 |6...............| 0x0010 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0020 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0030 0000 0000 0000 |......| 23327 netstat 1.210156 RET read 54/0x36 23327 netstat 1.210199 CALL lseek(0x4,0xc3f0bc00,SEEK_SET,0) 23327 netstat 1.210212 RET lseek -1007633408/0xc3f0bc00 23327 netstat 1.210225 CALL read(0x4,0x806d780,0x28c) 23327 netstat 1.210249 GIO fd 4 read 652 bytes 0x0000 0000 0000 0000 0000 0000 0000 00d8 f4c3 |................| 0x0010 0c78 d4c3 6c6f 3000 0000 0000 0000 0000 |.x..lo0.........| 0x0020 0000 0000 0967 87c0 0000 0000 0100 0000 |.....g..........| 0x0030 0078 f0c3 6052 f4c3 0000 0000 0000 0000 |.x..`R..........| 0x0040 8086 eac3 0600 0000 0000 0000 0980 0000 |................| 0x0050 0300 0000 0300 0000 0000 0000 0000 0000 |................| 0x0060 1800 0000 0000 0050 0040 0000 0000 0000 |.......P.@......| 0x0070 0000 0000 e78f 1100 0000 0000 e78f 1100 |................| 0x0080 0000 0000 0000 0000 4a32 4507 4a32 4507 |........J2E.J2E.| 0x0090 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x00a0 4700 0000 0100 0000 9d71 a14f a20f 0400 |G........q.O....| 0x00b0 c0cc d4c3 c0cc d4c3 0000 0000 503d 64c0 |............P=d.| 0x00c0 0000 0000 0000 0000 403a 64c0 0000 0000 |........@:d.....| 0x00d0 0000 0000 0000 0000 e0cb 63c0 b0c8 63c0 |..........c...c.| 0x00e0 0000 0000 0000 0000 0078 f0c3 0000 0000 |.........x......| 0x00f0 4000 0000 0000 0000 0000 0000 0000 0000 |@...............| 0x0100 3200 0000 0000 0000 14bc f0c3 0000 0301 |2...............| 0x0110 0000 0000 0000 0000 0400 0000 0000 0000 |................| 0x0120 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0130 0000 0000 0000 0000 00bc f0c3 0000 0000 |................| 0x0140 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0150 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0160 0000 0000 0000 0000 64bd f0c3 0000 0000 |........d.......| 0x0170 0000 0000 e0f2 efc3 0000 0000 0000 0000 |................| 0x0180 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0190 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01a0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0200 0000 0000 0200 0000 e0e6 89c0 0000 2304 |..............#.| 0x0210 0000 0000 0000 0000 0100 0000 0000 0000 |................| 0x0220 0000 0000 10b2 63c0 00bc f0c3 d4e6 89c0 |......c.........| 0x0230 0000 0301 0000 0000 0000 0000 0400 0000 |................| 0x0240 0000 0000 84cd 8ec0 00f3 efc3 c4f2 efc3 |................| 0x0250 0000 0000 0000 0000 1800 0000 0000 0000 |................| 0x0260 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0270 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0280 0000 0000 0000 0000 0000 0000 |............| 23327 netstat 1.210264 RET read 652/0x28c 23327 netstat 1.210284 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.210320 GIO fd 1 wrote 68 bytes "10.58.0.1 link#1 UHS 0 0 lo0 " 23327 netstat 1.210334 RET write 68/0x44 23327 netstat 1.212006 CALL lseek(0x4,0xc45e621c,SEEK_SET,0) 23327 netstat 1.212051 RET lseek -1000447460/0xc45e621c 23327 netstat 1.212066 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.212093 GIO fd 4 read 24 bytes 0x0000 0000 0000 3462 5ec4 c7ff 0005 40c2 f3c3 |....4b^.....@...| 0x0010 b009 fdc3 0000 0000 |........| 23327 netstat 1.212106 RET read 24/0x18 23327 netstat 1.212142 CALL lseek(0x4,0xc45e621c,SEEK_SET,0) 23327 netstat 1.212156 RET lseek -1000447460/0xc45e621c 23327 netstat 1.212168 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.212188 GIO fd 4 read 88 bytes 0x0000 0000 0000 3462 5ec4 c7ff 0005 40c2 f3c3 |....4b^.....@...| 0x0010 b009 fdc3 0000 0000 0000 0000 5c61 5ec4 |............\a^.| 0x0020 3700 0104 0600 0000 c861 53c4 1c62 5ec4 |7........aS..b^.| 0x0030 50c2 f3c3 0308 0000 0000 0000 0008 d0c3 |P...............| 0x0040 00a2 14c4 dc05 0000 0000 0000 1441 0000 |.............A..| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.212201 RET read 88/0x58 23327 netstat 1.212215 CALL lseek(0x4,0xc3f3c240,SEEK_SET,0) 23327 netstat 1.212227 RET lseek -1007435200/0xc3f3c240 23327 netstat 1.212239 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.212257 GIO fd 4 read 16 bytes 0x0000 1002 0000 0a3a 0100 0000 0000 0000 0000 |.....:..........| 23327 netstat 1.212269 RET read 16/0x10 23327 netstat 1.212283 CALL lseek(0x4,0xc3fd09b0,SEEK_SET,0) 23327 netstat 1.212295 RET lseek -1006827088/0xc3fd09b0 23327 netstat 1.212307 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.212325 GIO fd 4 read 16 bytes 0x0000 07ff ffff ffff ff00 0000 0000 0000 0000 |................| 23327 netstat 1.212337 RET read 16/0x10 23327 netstat 1.212382 CALL lseek(0x4,0xc3f3c250,SEEK_SET,0) 23327 netstat 1.212396 RET lseek -1007435184/0xc3f3c250 23327 netstat 1.212408 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.212427 GIO fd 4 read 16 bytes 0x0000 1002 0000 0a3a 0002 0000 0000 0000 0000 |.....:..........| 23327 netstat 1.212482 RET read 16/0x10 23327 netstat 1.212529 CALL lseek(0x4,0xc3d00800,SEEK_SET,0) 23327 netstat 1.212543 RET lseek -1009776640/0xc3d00800 23327 netstat 1.212555 CALL read(0x4,0x806d780,0x28c) 23327 netstat 1.212578 GIO fd 4 read 652 bytes 0x0000 00a0 cac3 3022 d0c3 0000 0000 001c d0c3 |....0"..........| 0x0010 4ce5 92c0 7672 3000 0000 0000 0000 0000 |L...vr0.........| 0x0020 0000 0000 303b c4c3 0000 0000 0100 0000 |....0;..........| 0x0030 004d cfc3 60a2 14c4 0000 0000 0000 0000 |.M..`...........| 0x0040 80be d0c3 0100 0000 0000 0000 0388 0000 |................| 0x0050 0828 0800 0828 0800 0000 0000 0000 0000 |.(...(..........| 0x0060 0600 0612 0200 0050 dc05 0000 0000 0000 |.......P........| 0x0070 00e1 f505 6142 1405 0000 0000 19a7 1404 |....aB..........| 0x0080 0000 0000 0000 0000 4dd6 652d fb7e d895 |........M.e-.~..| 0x0090 ae25 2501 0000 0000 0000 0000 0000 0000 |.%%.............| 0x00a0 0000 0000 0100 0000 2878 c34f 0cb8 0700 |........(x.O....| 0x00b0 e0c1 f3c3 a0c0 f3c3 0000 0000 e01f 64c0 |..............d.| 0x00c0 901c 64c0 00d2 4fc0 a0cc 4fc0 0000 0000 |..d...O...O.....| 0x00d0 60d1 4fc0 f014 64c0 e0cb 63c0 b0c8 63c0 |`.O...d...c...c.| 0x00e0 0000 0000 0000 0000 004d cfc3 0000 0000 |.........M......| 0x00f0 4000 0000 0000 0000 0000 0000 0000 0000 |@...............| 0x0100 7f00 0000 2500 0000 1408 d0c3 0000 0301 |....%...........| 0x0110 0000 0000 0000 0000 0400 0000 0000 0000 |................| 0x0120 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0130 0100 0000 0000 0000 0008 d0c3 0000 0000 |................| 0x0140 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0150 0000 0000 0000 0000 00c9 85c0 0000 0000 |................| 0x0160 0000 0000 0000 0000 6409 d0c3 0000 0000 |........d.......| 0x0170 0000 0000 20b7 d4c3 0000 0000 0000 0000 |.... ...........| 0x0180 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0190 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01a0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0200 0000 0000 0200 0000 e0e6 89c0 0000 2304 |..............#.| 0x0210 0000 0000 0000 0000 0100 0000 0000 0000 |................| 0x0220 0000 0000 10b2 63c0 0008 d0c3 d4e6 89c0 |......c.........| 0x0230 0000 0301 0000 0000 0000 0000 0400 0000 |................| 0x0240 0000 0000 0000 0000 e001 d1c3 e401 d1c3 |................| 0x0250 0000 0000 0000 0000 0600 0000 0000 0000 |................| 0x0260 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0270 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0280 0000 0000 0000 0000 0000 0000 |............| 23327 netstat 1.212611 RET read 652/0x28c 23327 netstat 1.212631 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.212666 GIO fd 1 wrote 68 bytes "10.58.1.0/24 10.58.0.2 UGS 0 16660 vr0 " 23327 netstat 1.212680 RET write 68/0x44 23327 netstat 1.214267 CALL lseek(0x4,0xc45e1a20,SEEK_SET,0) 23327 netstat 1.214314 RET lseek -1000465888/0xc45e1a20 23327 netstat 1.214329 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.214357 GIO fd 4 read 24 bytes 0x0000 0000 0000 381a 5ec4 ccff 0005 a0ca f3c3 |....8.^.........| 0x0010 b0b9 f3c3 0000 0000 |........| 23327 netstat 1.214371 RET read 24/0x18 23327 netstat 1.214384 CALL lseek(0x4,0xc45e1a20,SEEK_SET,0) 23327 netstat 1.214397 RET lseek -1000465888/0xc45e1a20 23327 netstat 1.214410 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.214430 GIO fd 4 read 88 bytes 0x0000 0000 0000 381a 5ec4 ccff 0005 a0ca f3c3 |....8.^.........| 0x0010 b0b9 f3c3 0000 0000 0000 0000 f060 5ec4 |.............`^.| 0x0020 2300 1004 0400 0000 8868 53c4 201a 5ec4 |#........hS. .^.| 0x0030 b0ca f3c3 0308 0000 0000 0000 009c f4c3 |................| 0x0040 00c1 5ac4 dc05 0000 0000 0000 0000 0000 |..Z.............| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.214482 RET read 88/0x58 23327 netstat 1.214500 CALL lseek(0x4,0xc3f3caa0,SEEK_SET,0) 23327 netstat 1.214514 RET lseek -1007433056/0xc3f3caa0 23327 netstat 1.214527 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.214547 GIO fd 4 read 16 bytes 0x0000 1002 0000 1fdc a000 0000 0000 0000 0000 |................| 23327 netstat 1.214559 RET read 16/0x10 23327 netstat 1.214573 CALL lseek(0x4,0xc3f3b9b0,SEEK_SET,0) 23327 netstat 1.214586 RET lseek -1007437392/0xc3f3b9b0 23327 netstat 1.214599 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.214617 GIO fd 4 read 16 bytes 0x0000 07ff ffff ffff e000 0000 0000 0000 0000 |................| 23327 netstat 1.214630 RET read 16/0x10 23327 netstat 1.214863 CALL lseek(0x4,0xc3f3cab0,SEEK_SET,0) 23327 netstat 1.214885 RET lseek -1007433040/0xc3f3cab0 23327 netstat 1.214899 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.214921 GIO fd 4 read 16 bytes 0x0000 1002 0000 3ee7 a06d 0000 0000 0000 0000 |....>..m........| 23327 netstat 1.214934 RET read 16/0x10 23327 netstat 1.214977 CALL lseek(0x4,0xc3f49c00,SEEK_SET,0) 23327 netstat 1.215013 RET lseek -1007379456/0xc3f49c00 23327 netstat 1.215026 CALL read(0x4,0x806d780,0x28c) 23327 netstat 1.215050 GIO fd 4 read 652 bytes 0x0000 40aa 69c7 0000 0000 0000 0000 0000 0000 |@.i.............| 0x0010 0cd8 f4c3 6e67 3000 0000 0000 0000 0000 |....ng0.........| 0x0020 0000 0000 ca9d 87c0 0000 0000 0100 0000 |................| 0x0030 001e b7c4 60c1 5ac4 0000 0000 0000 0000 |....`.Z.........| 0x0040 402c 7cc5 0800 0000 0000 0000 9188 0000 |@,|.............| 0x0050 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0060 3500 0000 0000 0050 dc05 0000 0000 0000 |5......P........| 0x0070 00fa 0000 32be 6f00 0000 0000 c00e 6900 |....2.o.......i.| 0x0080 0000 0000 0000 0000 8a22 5b6e 6bd3 8722 |........."[nk.."| 0x0090 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x00a0 0000 0000 9206 2200 6fae c74f a832 0300 |......".o..O.2..| 0x00b0 801b 6cc4 801b 6cc4 0000 0000 0023 66c0 |..l...l......#f.| 0x00c0 0000 0000 a020 66c0 d016 66c0 0000 0000 |..... f...f.....| 0x00d0 0000 0000 0000 0000 e0cb 63c0 b0c8 63c0 |..........c...c.| 0x00e0 0000 0000 0000 0000 001e b7c4 0000 0000 |................| 0x00f0 4000 0000 0000 0000 0000 0000 0000 0000 |@...............| 0x0100 3200 0000 0000 0000 149c f4c3 0000 0301 |2...............| 0x0110 0000 0000 0000 0000 0400 0000 0000 0000 |................| 0x0120 0000 0000 0000 0000 3200 0000 0000 0000 |........2.......| 0x0130 0100 0000 0000 0000 009c f4c3 0000 0000 |................| 0x0140 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0150 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0160 0000 0000 0000 0000 649d f4c3 0000 0000 |........d.......| 0x0170 0000 0000 e0fa 04c9 0000 0000 0000 0000 |................| 0x0180 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0190 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01a0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0200 0000 0000 0200 0000 e0e6 89c0 0000 2304 |..............#.| 0x0210 0000 0000 0000 0000 0100 0000 0000 0000 |................| 0x0220 0000 0000 10b2 63c0 009c f4c3 d4e6 89c0 |......c.........| 0x0230 0000 0301 0000 0000 0000 0000 0400 0000 |................| 0x0240 0000 0000 0000 0000 c036 00c5 c436 00c5 |.........6...6..| 0x0250 0000 0000 0000 0000 3500 0000 8058 fdc7 |........5....X..| 0x0260 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0270 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0280 0000 0000 0000 0000 0000 0000 |............| 23327 netstat 1.215066 RET read 652/0x28c 23327 netstat 1.215086 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.215122 GIO fd 1 wrote 68 bytes "31.220.160.0/19 62.231.160.109 UGS 0 0 ng0 " 23327 netstat 1.215137 RET write 68/0x44 23327 netstat 1.216799 CALL lseek(0x4,0xc4537e70,SEEK_SET,0) 23327 netstat 1.216846 RET lseek -1001161104/0xc4537e70 23327 netstat 1.216861 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.216888 GIO fd 4 read 24 bytes 0x0000 2018 fdc3 f060 5ec4 3700 0104 0600 0000 | ....`^.7.......| 0x0010 5064 5ec4 d860 5ec4 |Pd^..`^.| 23327 netstat 1.216902 RET read 24/0x18 23327 netstat 1.216916 CALL lseek(0x4,0xc45e6450,SEEK_SET,0) 23327 netstat 1.216930 RET lseek -1000446896/0xc45e6450 23327 netstat 1.216942 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.216961 GIO fd 4 read 24 bytes 0x0000 0000 0000 707e 53c4 3900 4004 0700 0000 |....p~S.9.@.....| 0x0010 3864 5ec4 587e 53c4 |8d^.X~S.| 23327 netstat 1.216974 RET read 24/0x18 23327 netstat 1.216987 CALL lseek(0x4,0xc45e6438,SEEK_SET,0) 23327 netstat 1.217000 RET lseek -1000446920/0xc45e6438 23327 netstat 1.217012 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.217030 GIO fd 4 read 24 bytes 0x0000 2018 fdc3 5064 5ec4 ccff 0005 e0c5 d4c3 | ...Pd^.........| 0x0010 b0b9 f3c3 0000 0000 |........| 23327 netstat 1.217068 RET read 24/0x18 23327 netstat 1.217083 CALL lseek(0x4,0xc45e6438,SEEK_SET,0) 23327 netstat 1.217097 RET lseek -1000446920/0xc45e6438 23327 netstat 1.217110 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.217130 GIO fd 4 read 88 bytes 0x0000 2018 fdc3 5064 5ec4 ccff 0005 e0c5 d4c3 | ...Pd^.........| 0x0010 b0b9 f3c3 0000 0000 0000 0000 707e 53c4 |............p~S.| 0x0020 3900 4004 0700 0000 3864 5ec4 587e 53c4 |9.@.....8d^.X~S.| 0x0030 f0c5 d4c3 0308 0000 0000 0000 009c f4c3 |................| 0x0040 00c1 5ac4 dc05 0000 0000 0000 ae04 0000 |..Z.............| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.217144 RET read 88/0x58 23327 netstat 1.217159 CALL lseek(0x4,0xc3d4c5e0,SEEK_SET,0) 23327 netstat 1.217172 RET lseek -1009465888/0xc3d4c5e0 23327 netstat 1.217185 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.217204 GIO fd 4 read 16 bytes 0x0000 1002 0000 3ee7 a000 0000 0000 0000 0000 |....>...........| 23327 netstat 1.217216 RET read 16/0x10 23327 netstat 1.217231 CALL lseek(0x4,0xc3f3b9b0,SEEK_SET,0) 23327 netstat 1.217244 RET lseek -1007437392/0xc3f3b9b0 23327 netstat 1.217257 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.217276 GIO fd 4 read 16 bytes 0x0000 07ff ffff ffff e000 0000 0000 0000 0000 |................| 23327 netstat 1.217288 RET read 16/0x10 23327 netstat 1.217337 CALL lseek(0x4,0xc3d4c5f0,SEEK_SET,0) 23327 netstat 1.217351 RET lseek -1009465872/0xc3d4c5f0 23327 netstat 1.217364 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.217384 GIO fd 4 read 16 bytes 0x0000 1002 0000 3ee7 a06d 0000 0000 0000 0000 |....>..m........| 23327 netstat 1.217397 RET read 16/0x10 23327 netstat 1.217487 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.217525 GIO fd 1 wrote 68 bytes "62.231.160.0/19 62.231.160.109 UGS 0 1198 ng0 " 23327 netstat 1.217539 RET write 68/0x44 23327 netstat 1.219153 CALL lseek(0x4,0xc4537e58,SEEK_SET,0) 23327 netstat 1.219201 RET lseek -1001161128/0xc4537e58 23327 netstat 1.219215 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.219244 GIO fd 4 read 24 bytes 0x0000 0000 0000 5064 5ec4 ffff 0004 00b5 6dc4 |....Pd^.......m.| 0x0010 0000 0000 0000 0000 |........| 23327 netstat 1.219258 RET read 24/0x18 23327 netstat 1.219272 CALL lseek(0x4,0xc4537e58,SEEK_SET,0) 23327 netstat 1.219286 RET lseek -1001161128/0xc4537e58 23327 netstat 1.219299 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.219342 GIO fd 4 read 88 bytes 0x0000 0000 0000 5064 5ec4 ffff 0004 00b5 6dc4 |....Pd^.......m.| 0x0010 0000 0000 0000 0000 2018 fdc3 f060 5ec4 |........ ....`^.| 0x0020 3700 0104 0600 0000 5064 5ec4 d860 5ec4 |7.......Pd^..`^.| 0x0030 10b5 6dc4 0500 0000 0000 0000 009c f4c3 |..m.............| 0x0040 00c1 5ac4 dc05 0000 0000 0000 0900 0000 |..Z.............| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.219356 RET read 88/0x58 23327 netstat 1.219371 CALL lseek(0x4,0xc46db500,SEEK_SET,0) 23327 netstat 1.219385 RET lseek -999443200/0xc46db500 23327 netstat 1.219398 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.219418 GIO fd 4 read 16 bytes 0x0000 1002 0000 3ee7 a06d 0000 0000 0000 0000 |....>..m........| 23327 netstat 1.219431 RET read 16/0x10 23327 netstat 1.219513 CALL lseek(0x4,0xc46db510,SEEK_SET,0) 23327 netstat 1.219529 RET lseek -999443184/0xc46db510 23327 netstat 1.219542 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.219563 GIO fd 4 read 16 bytes 0x0000 3612 0800 3500 0000 0000 0000 0000 0000 |6...5...........| 23327 netstat 1.219576 RET read 16/0x10 23327 netstat 1.219590 CALL lseek(0x4,0xc46db510,SEEK_SET,0) 23327 netstat 1.219603 RET lseek -999443184/0xc46db510 23327 netstat 1.219616 CALL read(0x4,0x806da20,0x36) 23327 netstat 1.219636 GIO fd 4 read 54 bytes 0x0000 3612 0800 3500 0000 0000 0000 0000 0000 |6...5...........| 0x0010 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0020 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0030 0000 0000 0000 |......| 23327 netstat 1.219649 RET read 54/0x36 23327 netstat 1.219694 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.219728 GIO fd 1 wrote 68 bytes "62.231.160.109 link#8 UH 0 9 ng0 " 23327 netstat 1.219743 RET write 68/0x44 23327 netstat 1.221915 CALL lseek(0x4,0xc45e60d8,SEEK_SET,0) 23327 netstat 1.221936 RET lseek -1000447784/0xc45e60d8 23327 netstat 1.221950 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.221978 GIO fd 4 read 24 bytes 0x0000 0000 0000 707e 53c4 ffff 0004 e0c3 f3c3 |....p~S.........| 0x0010 0000 0000 0000 0000 |........| 23327 netstat 1.221992 RET read 24/0x18 23327 netstat 1.222006 CALL lseek(0x4,0xc45e60d8,SEEK_SET,0) 23327 netstat 1.222020 RET lseek -1000447784/0xc45e60d8 23327 netstat 1.222033 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.222054 GIO fd 4 read 88 bytes 0x0000 0000 0000 707e 53c4 ffff 0004 e0c3 f3c3 |....p~S.........| 0x0010 0000 0000 0000 0000 0000 0000 1870 53c4 |.............pS.| 0x0020 2200 2004 0400 0000 381a 5ec4 707e 53c4 |". .....8.^.p~S.| 0x0030 f0c3 f3c3 0708 0000 0000 0000 00d8 f4c3 |................| 0x0040 00a5 14c4 dc05 0000 0000 0000 2201 0000 |............"...| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.222068 RET read 88/0x58 23327 netstat 1.222138 CALL lseek(0x4,0xc3f3c3e0,SEEK_SET,0) 23327 netstat 1.222152 RET lseek -1007434784/0xc3f3c3e0 23327 netstat 1.222164 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.222182 GIO fd 4 read 16 bytes 0x0000 1002 0000 3ee7 a102 0000 0000 0000 0000 |....>...........| 23327 netstat 1.222194 RET read 16/0x10 23327 netstat 1.222232 CALL lseek(0x4,0xc3f3c3f0,SEEK_SET,0) 23327 netstat 1.222245 RET lseek -1007434768/0xc3f3c3f0 23327 netstat 1.222257 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.222274 GIO fd 4 read 16 bytes 0x0000 1002 0000 c0a8 fe19 0000 0000 0000 0000 |................| 23327 netstat 1.222286 RET read 16/0x10 23327 netstat 1.222328 CALL lseek(0x4,0xc3f4d800,SEEK_SET,0) 23327 netstat 1.222341 RET lseek -1007364096/0xc3f4d800 23327 netstat 1.222352 CALL read(0x4,0x806d780,0x28c) 23327 netstat 1.222375 GIO fd 4 read 652 bytes 0x0000 8088 f6c3 0000 0000 0000 0000 009c f4c3 |................| 0x0010 0cbc f0c3 6769 6630 0000 0000 0000 0000 |....gif0........| 0x0020 0000 0000 fceb 89c0 0000 0000 0100 0000 |................| 0x0030 00ac 14c4 60a5 14c4 0000 0000 0000 0000 |....`...........| 0x0040 00fc f3c3 0700 0000 0000 0000 11c0 0000 |................| 0x0050 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0060 f000 0000 0000 0050 dc05 0000 0000 0000 |.......P........| 0x0070 0000 0000 f402 0000 0000 0000 2201 0000 |............"...| 0x0080 0000 0000 0000 0000 7f94 0500 924c 0000 |.............L..| 0x0090 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x00a0 0000 0000 0700 0000 9d71 a14f 7695 0900 |.........q.Ov...| 0x00b0 20c4 f3c3 20c4 f3c3 0000 0000 902e 64c0 | ... .........d.| 0x00c0 0000 0000 b038 64c0 3032 64c0 0000 0000 |.....8d.02d.....| 0x00d0 0000 0000 0000 0000 e0cb 63c0 b0c8 63c0 |..........c...c.| 0x00e0 0000 0000 0000 0000 00ac 14c4 0000 0000 |................| 0x00f0 4000 0000 0000 0000 0000 0000 0000 0000 |@...............| 0x0100 3200 0000 0000 0000 14d8 f4c3 0000 0301 |2...............| 0x0110 0000 0000 0000 0000 0400 0000 0000 0000 |................| 0x0120 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0130 0000 0000 0000 0000 00d8 f4c3 0000 0000 |................| 0x0140 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0150 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0160 0000 0000 0000 0000 64d9 f4c3 0000 0000 |........d.......| 0x0170 0000 0000 f0fb efc3 0000 0000 0000 0000 |................| 0x0180 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0190 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01a0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0200 0000 0000 0200 0000 e0e6 89c0 0000 2304 |..............#.| 0x0210 0000 0000 0000 0000 0100 0000 0000 0000 |................| 0x0220 0000 0000 10b2 63c0 00d8 f4c3 d4e6 89c0 |......c.........| 0x0230 0000 0301 0000 0000 0000 0000 0400 0000 |................| 0x0240 0000 0000 a4cb 8ec0 10fc efc3 34fc efc3 |............4...| 0x0250 0000 0000 0000 0000 f000 0000 0000 0000 |................| 0x0260 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0270 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0280 0000 0000 0000 0000 0000 0000 |............| 23327 netstat 1.222389 RET read 652/0x28c 23327 netstat 1.222408 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.222482 GIO fd 1 wrote 68 bytes "62.231.161.2 192.168.254.25 UGHS 0 290 gif0 " 23327 netstat 1.222496 RET write 68/0x44 23327 netstat 1.224083 CALL lseek(0x4,0xc45372a0,SEEK_SET,0) 23327 netstat 1.224127 RET lseek -1001164128/0xc45372a0 23327 netstat 1.224141 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.224166 GIO fd 4 read 24 bytes 0x0000 0000 0000 1870 53c4 2200 2004 0400 0000 |.....pS.". .....| 0x0010 0c73 53c4 0070 53c4 |.sS..pS.| 23327 netstat 1.224234 RET read 24/0x18 23327 netstat 1.224249 CALL lseek(0x4,0xc453730c,SEEK_SET,0) 23327 netstat 1.224261 RET lseek -1001164020/0xc453730c 23327 netstat 1.224273 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.224292 GIO fd 4 read 24 bytes 0x0000 0000 0000 a072 53c4 2400 0804 0400 0000 |.....rS.$.......| 0x0010 f070 53c4 6019 5ec4 |.pS.`.^.| 23327 netstat 1.224303 RET read 24/0x18 23327 netstat 1.224316 CALL lseek(0x4,0xc45370f0,SEEK_SET,0) 23327 netstat 1.224328 RET lseek -1001164560/0xc45370f0 23327 netstat 1.224339 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.224357 GIO fd 4 read 24 bytes 0x0000 0000 0000 0c73 53c4 2600 0204 0400 0000 |.....sS.&.......| 0x0010 c871 53c4 d870 53c4 |.qS..pS.| 23327 netstat 1.224368 RET read 24/0x18 23327 netstat 1.224381 CALL lseek(0x4,0xc45371c8,SEEK_SET,0) 23327 netstat 1.224392 RET lseek -1001164344/0xc45371c8 23327 netstat 1.224404 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.224422 GIO fd 4 read 24 bytes 0x0000 0000 0000 f070 53c4 2700 0104 0400 0000 |.....pS.'.......| 0x0010 d866 5ec4 f472 53c4 |.f^..rS.| 23327 netstat 1.224474 RET read 24/0x18 23327 netstat 1.224491 CALL lseek(0x4,0xc45e66d8,SEEK_SET,0) 23327 netstat 1.224504 RET lseek -1000446248/0xc45e66d8 23327 netstat 1.224516 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.224534 GIO fd 4 read 24 bytes 0x0000 0000 0000 c871 53c4 2b00 1004 0500 0000 |.....qS.+.......| 0x0010 b071 53c4 c066 5ec4 |.qS..f^.| 23327 netstat 1.224546 RET read 24/0x18 23327 netstat 1.224558 CALL lseek(0x4,0xc45371b0,SEEK_SET,0) 23327 netstat 1.224570 RET lseek -1001164368/0xc45371b0 23327 netstat 1.224581 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.224599 GIO fd 4 read 24 bytes 0x0000 0000 0000 d866 5ec4 caff 0005 00cc d4c3 |.....f^.........| 0x0010 f0f1 f3c3 0000 0000 |........| 23327 netstat 1.224610 RET read 24/0x18 23327 netstat 1.224623 CALL lseek(0x4,0xc45371b0,SEEK_SET,0) 23327 netstat 1.224820 RET lseek -1001164368/0xc45371b0 23327 netstat 1.224843 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.224866 GIO fd 4 read 88 bytes 0x0000 0000 0000 d866 5ec4 caff 0005 00cc d4c3 |.....f^.........| 0x0010 f0f1 f3c3 0000 0000 0000 0000 f070 53c4 |.............pS.| 0x0020 2700 0104 0400 0000 d866 5ec4 f472 53c4 |'........f^..rS.| 0x0030 10cc d4c3 0308 0000 0000 0000 001c d0c3 |................| 0x0040 00a3 14c4 dc05 0000 0000 0000 f601 0000 |................| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.224879 RET read 88/0x58 23327 netstat 1.224893 CALL lseek(0x4,0xc3d4cc00,SEEK_SET,0) 23327 netstat 1.224926 RET lseek -1009464320/0xc3d4cc00 23327 netstat 1.224939 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.224958 GIO fd 4 read 16 bytes 0x0000 1002 0000 5040 a000 0000 0000 0000 0000 |....P@..........| 23327 netstat 1.224970 RET read 16/0x10 23327 netstat 1.224984 CALL lseek(0x4,0xc3f3f1f0,SEEK_SET,0) 23327 netstat 1.224997 RET lseek -1007422992/0xc3f3f1f0 23327 netstat 1.225009 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.225027 GIO fd 4 read 16 bytes 0x0000 07ff ffff ffff f800 0000 0000 0000 0000 |................| 23327 netstat 1.225039 RET read 16/0x10 23327 netstat 1.225087 CALL lseek(0x4,0xc3d4cc10,SEEK_SET,0) 23327 netstat 1.225101 RET lseek -1009464304/0xc3d4cc10 23327 netstat 1.225113 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.225132 GIO fd 4 read 16 bytes 0x0000 1002 0000 59bd ac81 0000 0000 0000 0000 |....Y...........| 23327 netstat 1.225144 RET read 16/0x10 23327 netstat 1.225185 CALL lseek(0x4,0xc3d01c00,SEEK_SET,0) 23327 netstat 1.225199 RET lseek -1009771520/0xc3d01c00 23327 netstat 1.225211 CALL read(0x4,0x806d780,0x28c) 23327 netstat 1.225234 GIO fd 4 read 652 bytes 0x0000 0080 cac3 402c d0c3 0000 0000 00a4 d1c3 |....@,..........| 0x0010 0c08 d0c3 7672 3100 0000 0000 0000 0000 |....vr1.........| 0x0020 0000 0000 303b c4c3 0100 0000 0100 0000 |....0;..........| 0x0030 00e1 cfc3 60a3 14c4 0000 0000 0000 0000 |....`...........| 0x0040 4043 d1c3 0200 0000 0000 0000 0388 0000 |@C..............| 0x0050 0828 0800 0828 0800 0000 0000 0000 0000 |.(...(..........| 0x0060 0600 0612 0200 0050 dc05 0000 0000 0000 |.......P........| 0x0070 00e1 f505 c478 811b 0000 0000 06fe 8c23 |.....x.........#| 0x0080 0600 0000 0000 0000 d88e 0bc6 99fa a3e6 |................| 0x0090 c817 1900 0c00 0000 0000 0000 0000 0000 |................| 0x00a0 0000 0000 0100 0000 b77b c34f 2b6a 0a00 |.........{.O+j..| 0x00b0 00c2 f3c3 00c3 f3c3 0000 0000 e01f 64c0 |..............d.| 0x00c0 901c 64c0 00d2 4fc0 a0cc 4fc0 0000 0000 |..d...O...O.....| 0x00d0 60d1 4fc0 f014 64c0 e0cb 63c0 b0c8 63c0 |`.O...d...c...c.| 0x00e0 0000 0000 0000 0000 00e1 cfc3 0000 0000 |................| 0x00f0 4000 0000 0000 0000 0000 0000 0000 0000 |@...............| 0x0100 7f00 0000 f521 0000 141c d0c3 0000 0301 |.....!..........| 0x0110 0000 0000 0000 0000 0400 0000 0000 0000 |................| 0x0120 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0130 0100 0000 0000 0000 001c d0c3 0000 0000 |................| 0x0140 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0150 0000 0000 0000 0000 00c9 85c0 0000 0000 |................| 0x0160 0000 0000 0000 0000 641d d0c3 0000 0000 |........d.......| 0x0170 0000 0000 a0b5 d4c3 0000 0000 0000 0000 |................| 0x0180 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0190 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01a0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0200 0000 0000 0200 0000 e0e6 89c0 0000 2304 |..............#.| 0x0210 0000 0000 0000 0000 0100 0000 0000 0000 |................| 0x0220 0000 0000 10b2 63c0 001c d0c3 d4e6 89c0 |......c.........| 0x0230 0000 0301 0000 0000 0000 0000 0400 0000 |................| 0x0240 0000 0000 0000 0000 c028 d0c3 c428 d0c3 |.........(...(..| 0x0250 0000 0000 0000 0000 0600 0000 0000 0000 |................| 0x0260 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0270 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0280 0000 0000 0000 0000 0000 0000 |............| 23327 netstat 1.225250 RET read 652/0x28c 23327 netstat 1.225269 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.225305 GIO fd 1 wrote 68 bytes "80.64.160.0/21 89.189.172.129 UGS 0 502 vr1 " 23327 netstat 1.225318 RET write 68/0x44 23327 netstat 1.227030 CALL lseek(0x4,0xc45e66c0,SEEK_SET,0) 23327 netstat 1.227078 RET lseek -1000446272/0xc45e66c0 23327 netstat 1.227092 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.227119 GIO fd 4 read 24 bytes 0x0000 0000 0000 d866 5ec4 cbff 0005 0016 6cc4 |.....f^.......l.| 0x0010 700b fdc3 0000 0000 |p.......| 23327 netstat 1.227132 RET read 24/0x18 23327 netstat 1.227145 CALL lseek(0x4,0xc45e66c0,SEEK_SET,0) 23327 netstat 1.227158 RET lseek -1000446272/0xc45e66c0 23327 netstat 1.227170 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.227189 GIO fd 4 read 88 bytes 0x0000 0000 0000 d866 5ec4 cbff 0005 0016 6cc4 |.....f^.......l.| 0x0010 700b fdc3 0000 0000 0000 0000 c871 53c4 |p............qS.| 0x0020 2b00 1004 0500 0000 b071 53c4 c066 5ec4 |+........qS..f^.| 0x0030 1016 6cc4 0308 0000 0000 0000 009c f4c3 |..l.............| 0x0040 00c1 5ac4 dc05 0000 0000 0000 2700 0000 |..Z.........'...| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.227202 RET read 88/0x58 23327 netstat 1.227215 CALL lseek(0x4,0xc46c1600,SEEK_SET,0) 23327 netstat 1.227228 RET lseek -999549440/0xc46c1600 23327 netstat 1.227240 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.227258 GIO fd 4 read 16 bytes 0x0000 1002 0000 5053 c000 0000 0000 0000 0000 |....PS..........| 23327 netstat 1.227269 RET read 16/0x10 23327 netstat 1.227283 CALL lseek(0x4,0xc3fd0b70,SEEK_SET,0) 23327 netstat 1.227296 RET lseek -1006826640/0xc3fd0b70 23327 netstat 1.227308 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.227326 GIO fd 4 read 16 bytes 0x0000 07ff ffff ffff f000 0000 0000 0000 0000 |................| 23327 netstat 1.227338 RET read 16/0x10 23327 netstat 1.227383 CALL lseek(0x4,0xc46c1610,SEEK_SET,0) 23327 netstat 1.227397 RET lseek -999549424/0xc46c1610 23327 netstat 1.227409 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.227428 GIO fd 4 read 16 bytes 0x0000 1002 0000 3ee7 a06d 0000 0000 0000 0000 |....>..m........| 23327 netstat 1.227481 RET read 16/0x10 23327 netstat 1.227528 CALL lseek(0x4,0xc3f49c00,SEEK_SET,0) 23327 netstat 1.227542 RET lseek -1007379456/0xc3f49c00 23327 netstat 1.227554 CALL read(0x4,0x806d780,0x28c) 23327 netstat 1.227578 GIO fd 4 read 652 bytes 0x0000 40aa 69c7 0000 0000 0000 0000 0000 0000 |@.i.............| 0x0010 0cd8 f4c3 6e67 3000 0000 0000 0000 0000 |....ng0.........| 0x0020 0000 0000 ca9d 87c0 0000 0000 0100 0000 |................| 0x0030 001e b7c4 60c1 5ac4 0000 0000 0000 0000 |....`.Z.........| 0x0040 402c 7cc5 0800 0000 0000 0000 9188 0000 |@,|.............| 0x0050 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0060 3500 0000 0000 0050 dc05 0000 0000 0000 |5......P........| 0x0070 00fa 0000 34be 6f00 0000 0000 c50e 6900 |....4.o.......i.| 0x0080 0000 0000 0000 0000 2223 5b6e 17d7 8722 |........"#[n..."| 0x0090 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x00a0 0000 0000 9206 2200 6fae c74f a832 0300 |......".o..O.2..| 0x00b0 801b 6cc4 801b 6cc4 0000 0000 0023 66c0 |..l...l......#f.| 0x00c0 0000 0000 a020 66c0 d016 66c0 0000 0000 |..... f...f.....| 0x00d0 0000 0000 0000 0000 e0cb 63c0 b0c8 63c0 |..........c...c.| 0x00e0 0000 0000 0000 0000 001e b7c4 0000 0000 |................| 0x00f0 4000 0000 0000 0000 0000 0000 0000 0000 |@...............| 0x0100 3200 0000 0000 0000 149c f4c3 0000 0301 |2...............| 0x0110 0000 0000 0000 0000 0400 0000 0000 0000 |................| 0x0120 0000 0000 0000 0000 3200 0000 0000 0000 |........2.......| 0x0130 0100 0000 0000 0000 009c f4c3 0000 0000 |................| 0x0140 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0150 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0160 0000 0000 0000 0000 649d f4c3 0000 0000 |........d.......| 0x0170 0000 0000 e0fa 04c9 0000 0000 0000 0000 |................| 0x0180 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0190 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01a0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0200 0000 0000 0200 0000 e0e6 89c0 0000 2304 |..............#.| 0x0210 0000 0000 0000 0000 0100 0000 0000 0000 |................| 0x0220 0000 0000 10b2 63c0 009c f4c3 d4e6 89c0 |......c.........| 0x0230 0000 0301 0000 0000 0000 0000 0400 0000 |................| 0x0240 0000 0000 0000 0000 c036 00c5 c436 00c5 |.........6...6..| 0x0250 0000 0000 0000 0000 3500 0000 8058 fdc7 |........5....X..| 0x0260 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0270 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0280 0000 0000 0000 0000 0000 0000 |............| 23327 netstat 1.227619 RET read 652/0x28c 23327 netstat 1.227640 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.227675 GIO fd 1 wrote 68 bytes "80.83.192.0/20 62.231.160.109 UGS 0 39 ng0 " 23327 netstat 1.227689 RET write 68/0x44 23327 netstat 1.229260 CALL lseek(0x4,0xc45372f4,SEEK_SET,0) 23327 netstat 1.229306 RET lseek -1001164044/0xc45372f4 23327 netstat 1.229320 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.229348 GIO fd 4 read 24 bytes 0x0000 0000 0000 c871 53c4 c7ff 0005 80cc d4c3 |.....qS.........| 0x0010 b009 fdc3 0000 0000 |........| 23327 netstat 1.229361 RET read 24/0x18 23327 netstat 1.229375 CALL lseek(0x4,0xc45372f4,SEEK_SET,0) 23327 netstat 1.229389 RET lseek -1001164044/0xc45372f4 23327 netstat 1.229401 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.229421 GIO fd 4 read 88 bytes 0x0000 0000 0000 c871 53c4 c7ff 0005 80cc d4c3 |.....qS.........| 0x0010 b009 fdc3 0000 0000 0000 0000 a072 53c4 |.............rS.| 0x0020 2400 0804 0400 0000 f070 53c4 6019 5ec4 |$........pS.`.^.| 0x0030 90cc d4c3 0308 0000 0000 0000 001c d0c3 |................| 0x0040 00a3 14c4 dc05 0000 0000 0000 0000 0000 |................| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.229479 RET read 88/0x58 23327 netstat 1.229498 CALL lseek(0x4,0xc3d4cc80,SEEK_SET,0) 23327 netstat 1.229512 RET lseek -1009464192/0xc3d4cc80 23327 netstat 1.229525 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.229545 GIO fd 4 read 16 bytes 0x0000 1002 0000 5101 cb00 0000 0000 0000 0000 |....Q...........| 23327 netstat 1.229558 RET read 16/0x10 23327 netstat 1.229572 CALL lseek(0x4,0xc3fd09b0,SEEK_SET,0) 23327 netstat 1.229585 RET lseek -1006827088/0xc3fd09b0 23327 netstat 1.229597 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.229616 GIO fd 4 read 16 bytes 0x0000 07ff ffff ffff ff00 0000 0000 0000 0000 |................| 23327 netstat 1.229628 RET read 16/0x10 23327 netstat 1.229695 CALL lseek(0x4,0xc3d4cc90,SEEK_SET,0) 23327 netstat 1.229710 RET lseek -1009464176/0xc3d4cc90 23327 netstat 1.229722 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.229742 GIO fd 4 read 16 bytes 0x0000 1002 0000 59bd ac81 0000 0000 0000 0000 |....Y...........| 23327 netstat 1.229942 RET read 16/0x10 23327 netstat 1.229998 CALL lseek(0x4,0xc3d01c00,SEEK_SET,0) 23327 netstat 1.230013 RET lseek -1009771520/0xc3d01c00 23327 netstat 1.230026 CALL read(0x4,0x806d780,0x28c) 23327 netstat 1.230053 GIO fd 4 read 652 bytes 0x0000 0080 cac3 402c d0c3 0000 0000 00a4 d1c3 |....@,..........| 0x0010 0c08 d0c3 7672 3100 0000 0000 0000 0000 |....vr1.........| 0x0020 0000 0000 303b c4c3 0100 0000 0100 0000 |....0;..........| 0x0030 00e1 cfc3 60a3 14c4 0000 0000 0000 0000 |....`...........| 0x0040 4043 d1c3 0200 0000 0000 0000 0388 0000 |@C..............| 0x0050 0828 0800 0828 0800 0000 0000 0000 0000 |.(...(..........| 0x0060 0600 0612 0200 0050 dc05 0000 0000 0000 |.......P........| 0x0070 00e1 f505 c478 811b 0000 0000 06fe 8c23 |.....x.........#| 0x0080 0600 0000 0000 0000 d88e 0bc6 99fa a3e6 |................| 0x0090 c817 1900 0c00 0000 0000 0000 0000 0000 |................| 0x00a0 0000 0000 0100 0000 b77b c34f 2b6a 0a00 |.........{.O+j..| 0x00b0 00c2 f3c3 00c3 f3c3 0000 0000 e01f 64c0 |..............d.| 0x00c0 901c 64c0 00d2 4fc0 a0cc 4fc0 0000 0000 |..d...O...O.....| 0x00d0 60d1 4fc0 f014 64c0 e0cb 63c0 b0c8 63c0 |`.O...d...c...c.| 0x00e0 0000 0000 0000 0000 00e1 cfc3 0000 0000 |................| 0x00f0 4000 0000 0000 0000 0000 0000 0000 0000 |@...............| 0x0100 7f00 0000 f521 0000 141c d0c3 0000 0301 |.....!..........| 0x0110 0000 0000 0000 0000 0400 0000 0000 0000 |................| 0x0120 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0130 0100 0000 0000 0000 001c d0c3 0000 0000 |................| 0x0140 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0150 0000 0000 0000 0000 00c9 85c0 0000 0000 |................| 0x0160 0000 0000 0000 0000 641d d0c3 0000 0000 |........d.......| 0x0170 0000 0000 a0b5 d4c3 0000 0000 0000 0000 |................| 0x0180 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0190 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01a0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0200 0000 0000 0200 0000 e0e6 89c0 0000 2304 |..............#.| 0x0210 0000 0000 0000 0000 0100 0000 0000 0000 |................| 0x0220 0000 0000 10b2 63c0 001c d0c3 d4e6 89c0 |......c.........| 0x0230 0000 0301 0000 0000 0000 0000 0400 0000 |................| 0x0240 0000 0000 0000 0000 c028 d0c3 c428 d0c3 |.........(...(..| 0x0250 0000 0000 0000 0000 0600 0000 0000 0000 |................| 0x0260 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0270 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0280 0000 0000 0000 0000 0000 0000 |............| 23327 netstat 1.230068 RET read 652/0x28c 23327 netstat 1.230088 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.230125 GIO fd 1 wrote 68 bytes "81.1.203.0/24 89.189.172.129 UGS 0 0 vr1 " 23327 netstat 1.230138 RET write 68/0x44 23327 netstat 1.231802 CALL lseek(0x4,0xc45370d8,SEEK_SET,0) 23327 netstat 1.231850 RET lseek -1001164584/0xc45370d8 23327 netstat 1.231865 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.231893 GIO fd 4 read 24 bytes 0x0000 0000 0000 f070 53c4 ffff 0004 20c1 f3c3 |.....pS..... ...| 0x0010 0000 0000 0000 0000 |........| 23327 netstat 1.231906 RET read 24/0x18 23327 netstat 1.231920 CALL lseek(0x4,0xc45370d8,SEEK_SET,0) 23327 netstat 1.231934 RET lseek -1001164584/0xc45370d8 23327 netstat 1.231946 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.231966 GIO fd 4 read 88 bytes 0x0000 0000 0000 f070 53c4 ffff 0004 20c1 f3c3 |.....pS..... ...| 0x0010 0000 0000 0000 0000 0000 0000 0c73 53c4 |.............sS.| 0x0020 2600 0204 0400 0000 c871 53c4 d870 53c4 |&........qS..pS.| 0x0030 30c1 f3c3 0708 0000 0000 0000 001c d0c3 |0...............| 0x0040 00a3 14c4 dc05 0000 0000 0000 0000 0000 |................| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.232006 RET read 88/0x58 23327 netstat 1.232021 CALL lseek(0x4,0xc3f3c120,SEEK_SET,0) 23327 netstat 1.232036 RET lseek -1007435488/0xc3f3c120 23327 netstat 1.232049 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.232069 GIO fd 4 read 16 bytes 0x0000 1002 0000 52c8 1986 0000 0000 0000 0000 |....R...........| 23327 netstat 1.232082 RET read 16/0x10 23327 netstat 1.232122 CALL lseek(0x4,0xc3f3c130,SEEK_SET,0) 23327 netstat 1.232137 RET lseek -1007435472/0xc3f3c130 23327 netstat 1.232150 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.232169 GIO fd 4 read 16 bytes 0x0000 1002 0000 59bd ac81 0000 0000 0000 0000 |....Y...........| 23327 netstat 1.232182 RET read 16/0x10 23327 netstat 1.232230 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.232266 GIO fd 1 wrote 68 bytes "82.200.25.134 89.189.172.129 UGHS 0 0 vr1 " 23327 netstat 1.232281 RET write 68/0x44 23327 netstat 1.234617 CALL lseek(0x4,0xc45e1960,SEEK_SET,0) 23327 netstat 1.234669 RET lseek -1000466080/0xc45e1960 23327 netstat 1.234684 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.234714 GIO fd 4 read 24 bytes 0x0000 e0fa efc3 0c73 53c4 3400 0804 0600 0000 |.....sS.4.......| 0x0010 8872 53c4 107b 53c4 |.rS..{S.| 23327 netstat 1.234728 RET read 24/0x18 23327 netstat 1.234743 CALL lseek(0x4,0xc4537288,SEEK_SET,0) 23327 netstat 1.234757 RET lseek -1001164152/0xc4537288 23327 netstat 1.234770 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.234789 GIO fd 4 read 24 bytes 0x0000 e0fa efc3 6019 5ec4 cbff 0005 20cd d4c3 |....`.^..... ...| 0x0010 700b fdc3 0000 0000 |p.......| 23327 netstat 1.234802 RET read 24/0x18 23327 netstat 1.234816 CALL lseek(0x4,0xc4537288,SEEK_SET,0) 23327 netstat 1.234830 RET lseek -1001164152/0xc4537288 23327 netstat 1.234843 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.234863 GIO fd 4 read 88 bytes 0x0000 e0fa efc3 6019 5ec4 cbff 0005 20cd d4c3 |....`.^..... ...| 0x0010 700b fdc3 0000 0000 0000 0000 1870 53c4 |p............pS.| 0x0020 2200 2004 0400 0000 0c73 53c4 0070 53c4 |". ......sS..pS.| 0x0030 30cd d4c3 0308 0000 0000 0000 001c d0c3 |0...............| 0x0040 00a3 14c4 dc05 0000 0000 0000 a5b2 0e00 |................| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.234877 RET read 88/0x58 23327 netstat 1.234891 CALL lseek(0x4,0xc3d4cd20,SEEK_SET,0) 23327 netstat 1.234904 RET lseek -1009464032/0xc3d4cd20 23327 netstat 1.234939 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.234960 GIO fd 4 read 16 bytes 0x0000 1002 0000 59bd a000 0000 0000 0000 0000 |....Y...........| 23327 netstat 1.234973 RET read 16/0x10 23327 netstat 1.234988 CALL lseek(0x4,0xc3fd0b70,SEEK_SET,0) 23327 netstat 1.235002 RET lseek -1006826640/0xc3fd0b70 23327 netstat 1.235015 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.235034 GIO fd 4 read 16 bytes 0x0000 07ff ffff ffff f000 0000 0000 0000 0000 |................| 23327 netstat 1.235046 RET read 16/0x10 23327 netstat 1.235096 CALL lseek(0x4,0xc3d4cd30,SEEK_SET,0) 23327 netstat 1.235286 RET lseek -1009464016/0xc3d4cd30 23327 netstat 1.235309 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.235332 GIO fd 4 read 16 bytes 0x0000 1002 0000 59bd ac81 0000 0000 0000 0000 |....Y...........| 23327 netstat 1.235346 RET read 16/0x10 23327 netstat 1.235398 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.235501 GIO fd 1 wrote 68 bytes "89.189.160.0/20 89.189.172.129 UGS 0 963237 vr1 " 23327 netstat 1.235518 RET write 68/0x44 23327 netstat 1.237158 CALL lseek(0x4,0xc4537b10,SEEK_SET,0) 23327 netstat 1.237205 RET lseek -1001161968/0xc4537b10 23327 netstat 1.237220 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.237248 GIO fd 4 read 24 bytes 0x0000 e011 fdc3 6019 5ec4 3b00 1004 0700 0000 |....`.^.;.......| 0x0010 4819 5ec4 f87a 53c4 |H.^..zS.| 23327 netstat 1.237263 RET read 24/0x18 23327 netstat 1.237277 CALL lseek(0x4,0xc45e1948,SEEK_SET,0) 23327 netstat 1.237291 RET lseek -1000466104/0xc45e1948 23327 netstat 1.237304 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.237324 GIO fd 4 read 24 bytes 0x0000 e011 fdc3 107b 53c4 c4ff 0005 80a7 3ec8 |.....{S.......>.| 0x0010 3007 fdc3 0000 0000 |0.......| 23327 netstat 1.237337 RET read 24/0x18 23327 netstat 1.237351 CALL lseek(0x4,0xc45e1948,SEEK_SET,0) 23327 netstat 1.237365 RET lseek -1000466104/0xc45e1948 23327 netstat 1.237378 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.237397 GIO fd 4 read 88 bytes 0x0000 e011 fdc3 107b 53c4 c4ff 0005 80a7 3ec8 |.....{S.......>.| 0x0010 3007 fdc3 0000 0000 e0fa efc3 0c73 53c4 |0............sS.| 0x0020 3400 0804 0600 0000 8872 53c4 107b 53c4 |4........rS..{S.| 0x0030 90a7 3ec8 0100 0000 0000 0000 001c d0c3 |..>.............| 0x0040 00a3 14c4 dc05 0000 0000 0000 ecfa 0400 |................| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.237411 RET read 88/0x58 23327 netstat 1.237546 CALL lseek(0x4,0xc83ea780,SEEK_SET,0) 23327 netstat 1.237561 RET lseek -935417984/0xc83ea780 23327 netstat 1.237573 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.237592 GIO fd 4 read 16 bytes 0x0000 1002 0000 59bd ac80 0000 0000 0000 0000 |....Y...........| 23327 netstat 1.237604 RET read 16/0x10 23327 netstat 1.237617 CALL lseek(0x4,0xc3fd0730,SEEK_SET,0) 23327 netstat 1.237629 RET lseek -1006827728/0xc3fd0730 23327 netstat 1.237640 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.237658 GIO fd 4 read 16 bytes 0x0000 08ff ffff ffff ffe0 0000 0000 0000 0000 |................| 23327 netstat 1.237669 RET read 16/0x10 23327 netstat 1.237716 CALL lseek(0x4,0xc83ea790,SEEK_SET,0) 23327 netstat 1.237729 RET lseek -935417968/0xc83ea790 23327 netstat 1.237741 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.237759 GIO fd 4 read 16 bytes 0x0000 3612 0200 0600 0000 0000 0000 0000 0000 |6...............| 23327 netstat 1.237771 RET read 16/0x10 23327 netstat 1.237783 CALL lseek(0x4,0xc83ea790,SEEK_SET,0) 23327 netstat 1.237795 RET lseek -935417968/0xc83ea790 23327 netstat 1.237806 CALL read(0x4,0x806da20,0x36) 23327 netstat 1.237823 GIO fd 4 read 54 bytes 0x0000 3612 0200 0600 0000 0000 0000 0000 0000 |6...............| 0x0010 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0020 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0030 0000 0000 0000 |......| 23327 netstat 1.237835 RET read 54/0x36 23327 netstat 1.237876 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.237910 GIO fd 1 wrote 68 bytes "89.189.172.128/27 link#2 U 0 326380 vr1 " 23327 netstat 1.237923 RET write 68/0x44 23327 netstat 1.239922 CALL lseek(0x4,0xc4537af8,SEEK_SET,0) 23327 netstat 1.239972 RET lseek -1001161992/0xc4537af8 23327 netstat 1.239985 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.240013 GIO fd 4 read 24 bytes 0x0000 0000 0000 107b 53c4 ffff 0004 0076 9bc4 |.....{S......v..| 0x0010 0000 0000 0000 0000 |........| 23327 netstat 1.240025 RET read 24/0x18 23327 netstat 1.240038 CALL lseek(0x4,0xc4537af8,SEEK_SET,0) 23327 netstat 1.240050 RET lseek -1001161992/0xc4537af8 23327 netstat 1.240061 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.240081 GIO fd 4 read 88 bytes 0x0000 0000 0000 107b 53c4 ffff 0004 0076 9bc4 |.....{S......v..| 0x0010 0000 0000 0000 0000 e011 fdc3 6019 5ec4 |............`.^.| 0x0020 3b00 1004 0700 0000 4819 5ec4 f87a 53c4 |;.......H.^..zS.| 0x0030 1076 9bc4 0508 0000 0000 0000 00bc f0c3 |.v..............| 0x0040 0052 f4c3 0040 0000 0000 0000 0000 0000 |.R...@..........| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.240148 RET read 88/0x58 23327 netstat 1.240163 CALL lseek(0x4,0xc49b7600,SEEK_SET,0) 23327 netstat 1.240176 RET lseek -996444672/0xc49b7600 23327 netstat 1.240187 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.240206 GIO fd 4 read 16 bytes 0x0000 1002 0000 59bd ac92 0000 0000 0000 0000 |....Y...........| 23327 netstat 1.240217 RET read 16/0x10 23327 netstat 1.240256 CALL lseek(0x4,0xc49b7610,SEEK_SET,0) 23327 netstat 1.240269 RET lseek -996444656/0xc49b7610 23327 netstat 1.240281 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.240300 GIO fd 4 read 16 bytes 0x0000 3612 0200 0600 0000 0000 0000 0000 0000 |6...............| 23327 netstat 1.240311 RET read 16/0x10 23327 netstat 1.240323 CALL lseek(0x4,0xc49b7610,SEEK_SET,0) 23327 netstat 1.240335 RET lseek -996444656/0xc49b7610 23327 netstat 1.240346 CALL read(0x4,0x806da20,0x36) 23327 netstat 1.240364 GIO fd 4 read 54 bytes 0x0000 3612 0200 0600 0000 0000 0000 0000 0000 |6...............| 0x0010 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0020 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0030 0000 0000 0000 |......| 23327 netstat 1.240376 RET read 54/0x36 23327 netstat 1.240643 CALL lseek(0x4,0xc3f0bc00,SEEK_SET,0) 23327 netstat 1.240666 RET lseek -1007633408/0xc3f0bc00 23327 netstat 1.240678 CALL read(0x4,0x806d780,0x28c) 23327 netstat 1.240706 GIO fd 4 read 652 bytes 0x0000 0000 0000 0000 0000 0000 0000 00d8 f4c3 |................| 0x0010 0c78 d4c3 6c6f 3000 0000 0000 0000 0000 |.x..lo0.........| 0x0020 0000 0000 0967 87c0 0000 0000 0100 0000 |.....g..........| 0x0030 0078 f0c3 6052 f4c3 0000 0000 0000 0000 |.x..`R..........| 0x0040 8086 eac3 0600 0000 0000 0000 0980 0000 |................| 0x0050 0300 0000 0300 0000 0000 0000 0000 0000 |................| 0x0060 1800 0000 0000 0050 0040 0000 0000 0000 |.......P.@......| 0x0070 0000 0000 e78f 1100 0000 0000 e78f 1100 |................| 0x0080 0000 0000 0000 0000 4a32 4507 4a32 4507 |........J2E.J2E.| 0x0090 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x00a0 4700 0000 0100 0000 9d71 a14f a20f 0400 |G........q.O....| 0x00b0 c0cc d4c3 c0cc d4c3 0000 0000 503d 64c0 |............P=d.| 0x00c0 0000 0000 0000 0000 403a 64c0 0000 0000 |........@:d.....| 0x00d0 0000 0000 0000 0000 e0cb 63c0 b0c8 63c0 |..........c...c.| 0x00e0 0000 0000 0000 0000 0078 f0c3 0000 0000 |.........x......| 0x00f0 4000 0000 0000 0000 0000 0000 0000 0000 |@...............| 0x0100 3200 0000 0000 0000 14bc f0c3 0000 0301 |2...............| 0x0110 0000 0000 0000 0000 0400 0000 0000 0000 |................| 0x0120 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0130 0000 0000 0000 0000 00bc f0c3 0000 0000 |................| 0x0140 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0150 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0160 0000 0000 0000 0000 64bd f0c3 0000 0000 |........d.......| 0x0170 0000 0000 e0f2 efc3 0000 0000 0000 0000 |................| 0x0180 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0190 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01a0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0200 0000 0000 0200 0000 e0e6 89c0 0000 2304 |..............#.| 0x0210 0000 0000 0000 0000 0100 0000 0000 0000 |................| 0x0220 0000 0000 10b2 63c0 00bc f0c3 d4e6 89c0 |......c.........| 0x0230 0000 0301 0000 0000 0000 0000 0400 0000 |................| 0x0240 0000 0000 84cd 8ec0 00f3 efc3 c4f2 efc3 |................| 0x0250 0000 0000 0000 0000 1800 0000 0000 0000 |................| 0x0260 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0270 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0280 0000 0000 0000 0000 0000 0000 |............| 23327 netstat 1.240721 RET read 652/0x28c 23327 netstat 1.240741 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.240798 GIO fd 1 wrote 68 bytes "89.189.172.146 link#2 UHS 0 0 lo0 " 23327 netstat 1.240812 RET write 68/0x44 23327 netstat 1.242611 CALL lseek(0x4,0xc4537000,SEEK_SET,0) 23327 netstat 1.242659 RET lseek -1001164800/0xc4537000 23327 netstat 1.242673 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.242700 GIO fd 4 read 24 bytes 0x0000 0000 0000 a072 53c4 ffff 0004 803a 00c4 |.....rS......:..| 0x0010 0000 0000 0000 0000 |........| 23327 netstat 1.242714 RET read 24/0x18 23327 netstat 1.242727 CALL lseek(0x4,0xc4537000,SEEK_SET,0) 23327 netstat 1.242740 RET lseek -1001164800/0xc4537000 23327 netstat 1.242752 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.242772 GIO fd 4 read 88 bytes 0x0000 0000 0000 a072 53c4 ffff 0004 803a 00c4 |.....rS......:..| 0x0010 0000 0000 0000 0000 0000 0000 4cd5 efc3 |............L...| 0x0020 2100 4004 0400 0000 f060 5ec4 a072 53c4 |!.@......`^..rS.| 0x0030 903a 00c4 0500 2000 0000 0000 00bc f0c3 |.:.... .........| 0x0040 0052 f4c3 0040 0000 0000 0000 f5b4 0b00 |.R...@..........| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.242784 RET read 88/0x58 23327 netstat 1.242798 CALL lseek(0x4,0xc4003a80,SEEK_SET,0) 23327 netstat 1.242811 RET lseek -1006617984/0xc4003a80 23327 netstat 1.242823 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.242841 GIO fd 4 read 16 bytes 0x0000 1002 0000 7f00 0001 0000 0000 0000 0000 |................| 23327 netstat 1.242853 RET read 16/0x10 23327 netstat 1.242893 CALL lseek(0x4,0xc4003a90,SEEK_SET,0) 23327 netstat 1.242906 RET lseek -1006617968/0xc4003a90 23327 netstat 1.242919 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.242938 GIO fd 4 read 16 bytes 0x0000 3612 0600 1800 0000 0000 0000 0000 0000 |6...............| 23327 netstat 1.242950 RET read 16/0x10 23327 netstat 1.242963 CALL lseek(0x4,0xc4003a90,SEEK_SET,0) 23327 netstat 1.242975 RET lseek -1006617968/0xc4003a90 23327 netstat 1.242987 CALL read(0x4,0x806da20,0x36) 23327 netstat 1.243005 GIO fd 4 read 54 bytes 0x0000 3612 0600 1800 0000 0000 0000 0000 0000 |6...............| 0x0010 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0020 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0030 0000 0000 0000 |......| 23327 netstat 1.243018 RET read 54/0x36 23327 netstat 1.243062 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.243096 GIO fd 1 wrote 68 bytes "127.0.0.1 link#6 UH 0 767221 lo0 " 23327 netstat 1.243110 RET write 68/0x44 23327 netstat 1.244743 CALL lseek(0x4,0xc45e6600,SEEK_SET,0) 23327 netstat 1.244788 RET lseek -1000446464/0xc45e6600 23327 netstat 1.244802 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.244829 GIO fd 4 read 24 bytes 0x0000 0000 0000 4cd5 efc3 2100 4004 0400 0000 |....L...!.@.....| 0x0010 4467 5ec4 a47a 53c4 |Dg^..zS.| 23327 netstat 1.244842 RET read 24/0x18 23327 netstat 1.244856 CALL lseek(0x4,0xc45e6744,SEEK_SET,0) 23327 netstat 1.244868 RET lseek -1000446140/0xc45e6744 23327 netstat 1.244880 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.244899 GIO fd 4 read 24 bytes 0x0000 0018 fdc3 0066 5ec4 3800 8004 0700 0000 |.....f^.8.......| 0x0010 2c67 5ec4 e865 5ec4 |,g^..e^.| 23327 netstat 1.244912 RET read 24/0x18 23327 netstat 1.244925 CALL lseek(0x4,0xc45e672c,SEEK_SET,0) 23327 netstat 1.244937 RET lseek -1000446164/0xc45e672c 23327 netstat 1.244949 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.244966 GIO fd 4 read 24 bytes 0x0000 0018 fdc3 4467 5ec4 ccff 0005 40cd f3c3 |....Dg^.....@...| 0x0010 b0b9 f3c3 0000 0000 |........| 23327 netstat 1.244978 RET read 24/0x18 23327 netstat 1.244991 CALL lseek(0x4,0xc45e672c,SEEK_SET,0) 23327 netstat 1.245003 RET lseek -1000446164/0xc45e672c 23327 netstat 1.245015 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.245034 GIO fd 4 read 88 bytes 0x0000 0018 fdc3 4467 5ec4 ccff 0005 40cd f3c3 |....Dg^.....@...| 0x0010 b0b9 f3c3 0000 0000 0018 fdc3 0066 5ec4 |.............f^.| 0x0020 3800 8004 0700 0000 2c67 5ec4 e865 5ec4 |8.......,g^..e^.| 0x0030 50cd f3c3 0308 0000 0000 0000 009c f4c3 |P...............| 0x0040 00c1 5ac4 dc05 0000 0000 0000 0c00 0000 |..Z.............| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.245046 RET read 88/0x58 23327 netstat 1.245060 CALL lseek(0x4,0xc3f3cd40,SEEK_SET,0) 23327 netstat 1.245072 RET lseek -1007432384/0xc3f3cd40 23327 netstat 1.245084 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.245102 GIO fd 4 read 16 bytes 0x0000 1002 0000 bc7b 2000 0000 0000 0000 0000 |.....{ .........| 23327 netstat 1.245114 RET read 16/0x10 23327 netstat 1.245128 CALL lseek(0x4,0xc3f3b9b0,SEEK_SET,0) 23327 netstat 1.245140 RET lseek -1007437392/0xc3f3b9b0 23327 netstat 1.245339 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.245366 GIO fd 4 read 16 bytes 0x0000 07ff ffff ffff e000 0000 0000 0000 0000 |................| 23327 netstat 1.245379 RET read 16/0x10 23327 netstat 1.245427 CALL lseek(0x4,0xc3f3cd50,SEEK_SET,0) 23327 netstat 1.245492 RET lseek -1007432368/0xc3f3cd50 23327 netstat 1.245535 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.245557 GIO fd 4 read 16 bytes 0x0000 1002 0000 3ee7 a06d 0000 0000 0000 0000 |....>..m........| 23327 netstat 1.245571 RET read 16/0x10 23327 netstat 1.245615 CALL lseek(0x4,0xc3f49c00,SEEK_SET,0) 23327 netstat 1.245629 RET lseek -1007379456/0xc3f49c00 23327 netstat 1.245642 CALL read(0x4,0x806d780,0x28c) 23327 netstat 1.245666 GIO fd 4 read 652 bytes 0x0000 40aa 69c7 0000 0000 0000 0000 0000 0000 |@.i.............| 0x0010 0cd8 f4c3 6e67 3000 0000 0000 0000 0000 |....ng0.........| 0x0020 0000 0000 ca9d 87c0 0000 0000 0100 0000 |................| 0x0030 001e b7c4 60c1 5ac4 0000 0000 0000 0000 |....`.Z.........| 0x0040 402c 7cc5 0800 0000 0000 0000 9188 0000 |@,|.............| 0x0050 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0060 3500 0000 0000 0050 dc05 0000 0000 0000 |5......P........| 0x0070 00fa 0000 38be 6f00 0000 0000 cc0e 6900 |....8.o.......i.| 0x0080 0000 0000 0000 0000 5224 5b6e 3bdc 8722 |........R$[n;.."| 0x0090 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x00a0 0000 0000 9206 2200 6fae c74f a832 0300 |......".o..O.2..| 0x00b0 801b 6cc4 801b 6cc4 0000 0000 0023 66c0 |..l...l......#f.| 0x00c0 0000 0000 a020 66c0 d016 66c0 0000 0000 |..... f...f.....| 0x00d0 0000 0000 0000 0000 e0cb 63c0 b0c8 63c0 |..........c...c.| 0x00e0 0000 0000 0000 0000 001e b7c4 0000 0000 |................| 0x00f0 4000 0000 0000 0000 0000 0000 0000 0000 |@...............| 0x0100 3200 0000 0000 0000 149c f4c3 0000 0301 |2...............| 0x0110 0000 0000 0000 0000 0400 0000 0000 0000 |................| 0x0120 0000 0000 0000 0000 3200 0000 0000 0000 |........2.......| 0x0130 0100 0000 0000 0000 009c f4c3 0000 0000 |................| 0x0140 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0150 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0160 0000 0000 0000 0000 649d f4c3 0000 0000 |........d.......| 0x0170 0000 0000 e0fa 04c9 0000 0000 0000 0000 |................| 0x0180 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0190 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01a0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0200 0000 0000 0200 0000 e0e6 89c0 0000 2304 |..............#.| 0x0210 0000 0000 0000 0000 0100 0000 0000 0000 |................| 0x0220 0000 0000 10b2 63c0 009c f4c3 d4e6 89c0 |......c.........| 0x0230 0000 0301 0000 0000 0000 0000 0400 0000 |................| 0x0240 0000 0000 0000 0000 c036 00c5 c436 00c5 |.........6...6..| 0x0250 0000 0000 0000 0000 3500 0000 8058 fdc7 |........5....X..| 0x0260 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0270 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0280 0000 0000 0000 0000 0000 0000 |............| 23327 netstat 1.245682 RET read 652/0x28c 23327 netstat 1.245702 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.245737 GIO fd 1 wrote 68 bytes "188.123.32.0/19 62.231.160.109 UGS 0 12 ng0 " 23327 netstat 1.245751 RET write 68/0x44 23327 netstat 1.247373 CALL lseek(0x4,0xc45e65e8,SEEK_SET,0) 23327 netstat 1.247419 RET lseek -1000446488/0xc45e65e8 23327 netstat 1.247474 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.247502 GIO fd 4 read 24 bytes 0x0000 0000 0000 4467 5ec4 ffff 0004 0086 acc5 |....Dg^.........| 0x0010 0000 0000 0000 0000 |........| 23327 netstat 1.247516 RET read 24/0x18 23327 netstat 1.247531 CALL lseek(0x4,0xc45e65e8,SEEK_SET,0) 23327 netstat 1.247544 RET lseek -1000446488/0xc45e65e8 23327 netstat 1.247557 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.247577 GIO fd 4 read 88 bytes 0x0000 0000 0000 4467 5ec4 ffff 0004 0086 acc5 |....Dg^.........| 0x0010 0000 0000 0000 0000 0000 0000 4cd5 efc3 |............L...| 0x0020 2100 4004 0400 0000 4467 5ec4 a47a 53c4 |!.@.....Dg^..zS.| 0x0030 1086 acc5 0508 0000 0000 0000 00bc f0c3 |................| 0x0040 0052 f4c3 0040 0000 0000 0000 0000 0000 |.R...@..........| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.247590 RET read 88/0x58 23327 netstat 1.247626 CALL lseek(0x4,0xc5ac8600,SEEK_SET,0) 23327 netstat 1.247640 RET lseek -978549248/0xc5ac8600 23327 netstat 1.247652 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.247671 GIO fd 4 read 16 bytes 0x0000 1002 0000 bc7b 20f0 0000 0000 0000 0000 |.....{ .........| 23327 netstat 1.247684 RET read 16/0x10 23327 netstat 1.247723 CALL lseek(0x4,0xc5ac8610,SEEK_SET,0) 23327 netstat 1.247736 RET lseek -978549232/0xc5ac8610 23327 netstat 1.247749 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.247768 GIO fd 4 read 16 bytes 0x0000 3612 0800 3500 0000 0000 0000 0000 0000 |6...5...........| 23327 netstat 1.247780 RET read 16/0x10 23327 netstat 1.247793 CALL lseek(0x4,0xc5ac8610,SEEK_SET,0) 23327 netstat 1.247806 RET lseek -978549232/0xc5ac8610 23327 netstat 1.247819 CALL read(0x4,0x806da20,0x36) 23327 netstat 1.247838 GIO fd 4 read 54 bytes 0x0000 3612 0800 3500 0000 0000 0000 0000 0000 |6...5...........| 0x0010 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0020 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0030 0000 0000 0000 |......| 23327 netstat 1.247850 RET read 54/0x36 23327 netstat 1.247889 CALL lseek(0x4,0xc3f0bc00,SEEK_SET,0) 23327 netstat 1.247903 RET lseek -1007633408/0xc3f0bc00 23327 netstat 1.247916 CALL read(0x4,0x806d780,0x28c) 23327 netstat 1.247940 GIO fd 4 read 652 bytes 0x0000 0000 0000 0000 0000 0000 0000 00d8 f4c3 |................| 0x0010 0c78 d4c3 6c6f 3000 0000 0000 0000 0000 |.x..lo0.........| 0x0020 0000 0000 0967 87c0 0000 0000 0100 0000 |.....g..........| 0x0030 0078 f0c3 6052 f4c3 0000 0000 0000 0000 |.x..`R..........| 0x0040 8086 eac3 0600 0000 0000 0000 0980 0000 |................| 0x0050 0300 0000 0300 0000 0000 0000 0000 0000 |................| 0x0060 1800 0000 0000 0050 0040 0000 0000 0000 |.......P.@......| 0x0070 0000 0000 e78f 1100 0000 0000 e78f 1100 |................| 0x0080 0000 0000 0000 0000 4a32 4507 4a32 4507 |........J2E.J2E.| 0x0090 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x00a0 4700 0000 0100 0000 9d71 a14f a20f 0400 |G........q.O....| 0x00b0 c0cc d4c3 c0cc d4c3 0000 0000 503d 64c0 |............P=d.| 0x00c0 0000 0000 0000 0000 403a 64c0 0000 0000 |........@:d.....| 0x00d0 0000 0000 0000 0000 e0cb 63c0 b0c8 63c0 |..........c...c.| 0x00e0 0000 0000 0000 0000 0078 f0c3 0000 0000 |.........x......| 0x00f0 4000 0000 0000 0000 0000 0000 0000 0000 |@...............| 0x0100 3200 0000 0000 0000 14bc f0c3 0000 0301 |2...............| 0x0110 0000 0000 0000 0000 0400 0000 0000 0000 |................| 0x0120 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0130 0000 0000 0000 0000 00bc f0c3 0000 0000 |................| 0x0140 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0150 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0160 0000 0000 0000 0000 64bd f0c3 0000 0000 |........d.......| 0x0170 0000 0000 e0f2 efc3 0000 0000 0000 0000 |................| 0x0180 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0190 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01a0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0200 0000 0000 0200 0000 e0e6 89c0 0000 2304 |..............#.| 0x0210 0000 0000 0000 0000 0100 0000 0000 0000 |................| 0x0220 0000 0000 10b2 63c0 00bc f0c3 d4e6 89c0 |......c.........| 0x0230 0000 0301 0000 0000 0000 0000 0400 0000 |................| 0x0240 0000 0000 84cd 8ec0 00f3 efc3 c4f2 efc3 |................| 0x0250 0000 0000 0000 0000 1800 0000 0000 0000 |................| 0x0260 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0270 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0280 0000 0000 0000 0000 0000 0000 |............| 23327 netstat 1.247955 RET read 652/0x28c 23327 netstat 1.247975 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.248010 GIO fd 1 wrote 68 bytes "188.123.32.240 link#8 UHS 0 0 lo0 " 23327 netstat 1.248041 RET write 68/0x44 23327 netstat 1.249773 CALL lseek(0x4,0xc4537aa4,SEEK_SET,0) 23327 netstat 1.249822 RET lseek -1001162076/0xc4537aa4 23327 netstat 1.249837 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.249866 GIO fd 4 read 24 bytes 0x0000 0000 0000 0066 5ec4 2200 2004 0400 0000 |.....f^.". .....| 0x0010 c861 5ec4 64d5 efc3 |.a^.d...| 23327 netstat 1.249881 RET read 24/0x18 23327 netstat 1.249895 CALL lseek(0x4,0xc45e61c8,SEEK_SET,0) 23327 netstat 1.249910 RET lseek -1000447544/0xc45e61c8 23327 netstat 1.249923 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.249943 GIO fd 4 read 24 bytes 0x0000 0000 0000 a47a 53c4 2300 1004 0400 0000 |.....zS.#.......| 0x0010 3472 53c4 c06c 5ec4 |4rS..l^.| 23327 netstat 1.249956 RET read 24/0x18 23327 netstat 1.249970 CALL lseek(0x4,0xc4537234,SEEK_SET,0) 23327 netstat 1.249983 RET lseek -1001164236/0xc4537234 23327 netstat 1.249996 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.250016 GIO fd 4 read 24 bytes 0x0000 0000 0000 c861 5ec4 2700 0104 0400 0000 |.....a^.'.......| 0x0010 e473 53c4 5c71 53c4 |.sS.\qS.| 23327 netstat 1.250029 RET read 24/0x18 23327 netstat 1.250044 CALL lseek(0x4,0xc45373e4,SEEK_SET,0) 23327 netstat 1.250057 RET lseek -1001163804/0xc45373e4 23327 netstat 1.250070 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.250089 GIO fd 4 read 24 bytes 0x0000 0000 0000 3472 53c4 3e00 0204 0700 0000 |....4rS.>.......| 0x0010 8c7a 53c4 cc73 53c4 |.zS..sS.| 23327 netstat 1.250102 RET read 24/0x18 23327 netstat 1.250116 CALL lseek(0x4,0xc4537a8c,SEEK_SET,0) 23327 netstat 1.250129 RET lseek -1001162100/0xc4537a8c 23327 netstat 1.250142 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.250161 GIO fd 4 read 24 bytes 0x0000 0000 0000 e473 53c4 ffff 0004 80f4 58c4 |.....sS.......X.| 0x0010 0000 0000 0000 0000 |........| 23327 netstat 1.250174 RET read 24/0x18 23327 netstat 1.250188 CALL lseek(0x4,0xc4537a8c,SEEK_SET,0) 23327 netstat 1.250201 RET lseek -1001162100/0xc4537a8c 23327 netstat 1.250214 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.250234 GIO fd 4 read 88 bytes 0x0000 0000 0000 e473 53c4 ffff 0004 80f4 58c4 |.....sS.......X.| 0x0010 0000 0000 0000 0000 0000 0000 0066 5ec4 |.............f^.| 0x0020 2200 2004 0400 0000 c861 5ec4 64d5 efc3 |". ......a^.d...| 0x0030 90f4 58c4 0500 0000 0000 0000 00d8 f4c3 |..X.............| 0x0040 00a5 14c4 dc05 0000 0000 0000 0000 0000 |................| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.250247 RET read 88/0x58 23327 netstat 1.250283 CALL lseek(0x4,0xc458f480,SEEK_SET,0) 23327 netstat 1.250297 RET lseek -1000803200/0xc458f480 23327 netstat 1.250310 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.250329 GIO fd 4 read 16 bytes 0x0000 1002 0000 c0a8 fe19 0000 0000 0000 0000 |................| 23327 netstat 1.250570 RET read 16/0x10 23327 netstat 1.250623 CALL lseek(0x4,0xc458f490,SEEK_SET,0) 23327 netstat 1.250639 RET lseek -1000803184/0xc458f490 23327 netstat 1.250653 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.250676 GIO fd 4 read 16 bytes 0x0000 3612 0700 f000 0000 0000 0000 0000 0000 |6...............| 23327 netstat 1.250689 RET read 16/0x10 23327 netstat 1.250703 CALL lseek(0x4,0xc458f490,SEEK_SET,0) 23327 netstat 1.250716 RET lseek -1000803184/0xc458f490 23327 netstat 1.250729 CALL read(0x4,0x806da20,0x36) 23327 netstat 1.250749 GIO fd 4 read 54 bytes 0x0000 3612 0700 f000 0000 0000 0000 0000 0000 |6...............| 0x0010 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0020 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0030 0000 0000 0000 |......| 23327 netstat 1.250762 RET read 54/0x36 23327 netstat 1.250803 CALL lseek(0x4,0xc3f4d800,SEEK_SET,0) 23327 netstat 1.250817 RET lseek -1007364096/0xc3f4d800 23327 netstat 1.250830 CALL read(0x4,0x806d780,0x28c) 23327 netstat 1.250855 GIO fd 4 read 652 bytes 0x0000 8088 f6c3 0000 0000 0000 0000 009c f4c3 |................| 0x0010 0cbc f0c3 6769 6630 0000 0000 0000 0000 |....gif0........| 0x0020 0000 0000 fceb 89c0 0000 0000 0100 0000 |................| 0x0030 00ac 14c4 60a5 14c4 0000 0000 0000 0000 |....`...........| 0x0040 00fc f3c3 0700 0000 0000 0000 11c0 0000 |................| 0x0050 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0060 f000 0000 0000 0050 dc05 0000 0000 0000 |.......P........| 0x0070 0000 0000 f402 0000 0000 0000 2201 0000 |............"...| 0x0080 0000 0000 0000 0000 7f94 0500 924c 0000 |.............L..| 0x0090 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x00a0 0000 0000 0700 0000 9d71 a14f 7695 0900 |.........q.Ov...| 0x00b0 20c4 f3c3 20c4 f3c3 0000 0000 902e 64c0 | ... .........d.| 0x00c0 0000 0000 b038 64c0 3032 64c0 0000 0000 |.....8d.02d.....| 0x00d0 0000 0000 0000 0000 e0cb 63c0 b0c8 63c0 |..........c...c.| 0x00e0 0000 0000 0000 0000 00ac 14c4 0000 0000 |................| 0x00f0 4000 0000 0000 0000 0000 0000 0000 0000 |@...............| 0x0100 3200 0000 0000 0000 14d8 f4c3 0000 0301 |2...............| 0x0110 0000 0000 0000 0000 0400 0000 0000 0000 |................| 0x0120 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0130 0000 0000 0000 0000 00d8 f4c3 0000 0000 |................| 0x0140 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0150 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0160 0000 0000 0000 0000 64d9 f4c3 0000 0000 |........d.......| 0x0170 0000 0000 f0fb efc3 0000 0000 0000 0000 |................| 0x0180 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0190 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01a0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0200 0000 0000 0200 0000 e0e6 89c0 0000 2304 |..............#.| 0x0210 0000 0000 0000 0000 0100 0000 0000 0000 |................| 0x0220 0000 0000 10b2 63c0 00d8 f4c3 d4e6 89c0 |......c.........| 0x0230 0000 0301 0000 0000 0000 0000 0400 0000 |................| 0x0240 0000 0000 a4cb 8ec0 10fc efc3 34fc efc3 |............4...| 0x0250 0000 0000 0000 0000 f000 0000 0000 0000 |................| 0x0260 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0270 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0280 0000 0000 0000 0000 0000 0000 |............| 23327 netstat 1.250871 RET read 652/0x28c 23327 netstat 1.250892 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.250928 GIO fd 1 wrote 68 bytes "192.168.254.25 link#7 UH 0 0 gif0 " 23327 netstat 1.250998 RET write 68/0x44 23327 netstat 1.252691 CALL lseek(0x4,0xc45373cc,SEEK_SET,0) 23327 netstat 1.252737 RET lseek -1001163828/0xc45373cc 23327 netstat 1.252750 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.252777 GIO fd 4 read 24 bytes 0x0000 0000 0000 e473 53c4 ffff 0004 8036 5ec4 |.....sS......6^.| 0x0010 0000 0000 0000 0000 |........| 23327 netstat 1.252790 RET read 24/0x18 23327 netstat 1.252802 CALL lseek(0x4,0xc45373cc,SEEK_SET,0) 23327 netstat 1.252814 RET lseek -1001163828/0xc45373cc 23327 netstat 1.252826 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.252845 GIO fd 4 read 88 bytes 0x0000 0000 0000 e473 53c4 ffff 0004 8036 5ec4 |.....sS......6^.| 0x0010 0000 0000 0000 0000 0000 0000 3472 53c4 |............4rS.| 0x0020 3e00 0204 0700 0000 8c7a 53c4 cc73 53c4 |>........zS..sS.| 0x0030 9036 5ec4 0508 0000 0000 0000 00bc f0c3 |.6^.............| 0x0040 0052 f4c3 0040 0000 0000 0000 0000 0000 |.R...@..........| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.252857 RET read 88/0x58 23327 netstat 1.252869 CALL lseek(0x4,0xc45e3680,SEEK_SET,0) 23327 netstat 1.252881 RET lseek -1000458624/0xc45e3680 23327 netstat 1.252893 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.252910 GIO fd 4 read 16 bytes 0x0000 1002 0000 c0a8 fe1a 0000 0000 0000 0000 |................| 23327 netstat 1.252921 RET read 16/0x10 23327 netstat 1.252959 CALL lseek(0x4,0xc45e3690,SEEK_SET,0) 23327 netstat 1.252972 RET lseek -1000458608/0xc45e3690 23327 netstat 1.252984 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.253002 GIO fd 4 read 16 bytes 0x0000 3612 0700 f000 0000 0000 0000 0000 0000 |6...............| 23327 netstat 1.253013 RET read 16/0x10 23327 netstat 1.253025 CALL lseek(0x4,0xc45e3690,SEEK_SET,0) 23327 netstat 1.253036 RET lseek -1000458608/0xc45e3690 23327 netstat 1.253047 CALL read(0x4,0x806da20,0x36) 23327 netstat 1.253065 GIO fd 4 read 54 bytes 0x0000 3612 0700 f000 0000 0000 0000 0000 0000 |6...............| 0x0010 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0020 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0030 0000 0000 0000 |......| 23327 netstat 1.253076 RET read 54/0x36 23327 netstat 1.253115 CALL lseek(0x4,0xc3f0bc00,SEEK_SET,0) 23327 netstat 1.253128 RET lseek -1007633408/0xc3f0bc00 23327 netstat 1.253140 CALL read(0x4,0x806d780,0x28c) 23327 netstat 1.253162 GIO fd 4 read 652 bytes 0x0000 0000 0000 0000 0000 0000 0000 00d8 f4c3 |................| 0x0010 0c78 d4c3 6c6f 3000 0000 0000 0000 0000 |.x..lo0.........| 0x0020 0000 0000 0967 87c0 0000 0000 0100 0000 |.....g..........| 0x0030 0078 f0c3 6052 f4c3 0000 0000 0000 0000 |.x..`R..........| 0x0040 8086 eac3 0600 0000 0000 0000 0980 0000 |................| 0x0050 0300 0000 0300 0000 0000 0000 0000 0000 |................| 0x0060 1800 0000 0000 0050 0040 0000 0000 0000 |.......P.@......| 0x0070 0000 0000 e78f 1100 0000 0000 e78f 1100 |................| 0x0080 0000 0000 0000 0000 4a32 4507 4a32 4507 |........J2E.J2E.| 0x0090 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x00a0 4700 0000 0100 0000 9d71 a14f a20f 0400 |G........q.O....| 0x00b0 c0cc d4c3 c0cc d4c3 0000 0000 503d 64c0 |............P=d.| 0x00c0 0000 0000 0000 0000 403a 64c0 0000 0000 |........@:d.....| 0x00d0 0000 0000 0000 0000 e0cb 63c0 b0c8 63c0 |..........c...c.| 0x00e0 0000 0000 0000 0000 0078 f0c3 0000 0000 |.........x......| 0x00f0 4000 0000 0000 0000 0000 0000 0000 0000 |@...............| 0x0100 3200 0000 0000 0000 14bc f0c3 0000 0301 |2...............| 0x0110 0000 0000 0000 0000 0400 0000 0000 0000 |................| 0x0120 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0130 0000 0000 0000 0000 00bc f0c3 0000 0000 |................| 0x0140 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0150 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0160 0000 0000 0000 0000 64bd f0c3 0000 0000 |........d.......| 0x0170 0000 0000 e0f2 efc3 0000 0000 0000 0000 |................| 0x0180 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0190 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01a0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0200 0000 0000 0200 0000 e0e6 89c0 0000 2304 |..............#.| 0x0210 0000 0000 0000 0000 0100 0000 0000 0000 |................| 0x0220 0000 0000 10b2 63c0 00bc f0c3 d4e6 89c0 |......c.........| 0x0230 0000 0301 0000 0000 0000 0000 0400 0000 |................| 0x0240 0000 0000 84cd 8ec0 00f3 efc3 c4f2 efc3 |................| 0x0250 0000 0000 0000 0000 1800 0000 0000 0000 |................| 0x0260 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0270 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0280 0000 0000 0000 0000 0000 0000 |............| 23327 netstat 1.253232 RET read 652/0x28c 23327 netstat 1.253252 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.253287 GIO fd 1 wrote 68 bytes "192.168.254.26 link#7 UHS 0 0 lo0 " 23327 netstat 1.253300 RET write 68/0x44 23327 netstat 1.254917 CALL lseek(0x4,0xc453715c,SEEK_SET,0) 23327 netstat 1.254963 RET lseek -1001164452/0xc453715c 23327 netstat 1.254977 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.255003 GIO fd 4 read 24 bytes 0x0000 f016 fdc3 3472 53c4 3600 0204 0600 0000 |....4rS.6.......| 0x0010 1c72 53c4 4471 53c4 |.rS.DqS.| 23327 netstat 1.255015 RET read 24/0x18 23327 netstat 1.255028 CALL lseek(0x4,0xc453721c,SEEK_SET,0) 23327 netstat 1.255040 RET lseek -1001164260/0xc453721c 23327 netstat 1.255052 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.255070 GIO fd 4 read 24 bytes 0x0000 f016 fdc3 5c71 53c4 c9ff 0005 20c3 f3c3 |....\qS..... ...| 0x0010 f00b fdc3 0000 0000 |........| 23327 netstat 1.255081 RET read 24/0x18 23327 netstat 1.255093 CALL lseek(0x4,0xc453721c,SEEK_SET,0) 23327 netstat 1.255105 RET lseek -1001164260/0xc453721c 23327 netstat 1.255116 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.255135 GIO fd 4 read 88 bytes 0x0000 f016 fdc3 5c71 53c4 c9ff 0005 20c3 f3c3 |....\qS..... ...| 0x0010 f00b fdc3 0000 0000 0000 0000 c861 5ec4 |.............a^.| 0x0020 2700 0104 0400 0000 e473 53c4 5c71 53c4 |'........sS.\qS.| 0x0030 30c3 f3c3 0308 0000 0000 0000 001c d0c3 |0...............| 0x0040 00a3 14c4 dc05 0000 0000 0000 0d00 0000 |................| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.255147 RET read 88/0x58 23327 netstat 1.255160 CALL lseek(0x4,0xc3f3c320,SEEK_SET,0) 23327 netstat 1.255171 RET lseek -1007434976/0xc3f3c320 23327 netstat 1.255183 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.255201 GIO fd 4 read 16 bytes 0x0000 1002 0000 c1ee 8000 0000 0000 0000 0000 |................| 23327 netstat 1.255237 RET read 16/0x10 23327 netstat 1.255251 CALL lseek(0x4,0xc3fd0bf0,SEEK_SET,0) 23327 netstat 1.255264 RET lseek -1006826512/0xc3fd0bf0 23327 netstat 1.255276 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.255294 GIO fd 4 read 16 bytes 0x0000 07ff ffff ffff fc00 0000 0000 0000 0000 |................| 23327 netstat 1.255306 RET read 16/0x10 23327 netstat 1.255352 CALL lseek(0x4,0xc3f3c330,SEEK_SET,0) 23327 netstat 1.255366 RET lseek -1007434960/0xc3f3c330 23327 netstat 1.255378 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.255396 GIO fd 4 read 16 bytes 0x0000 1002 0000 59bd ac81 0000 0000 0000 0000 |....Y...........| 23327 netstat 1.255409 RET read 16/0x10 23327 netstat 1.255684 CALL lseek(0x4,0xc3d01c00,SEEK_SET,0) 23327 netstat 1.255708 RET lseek -1009771520/0xc3d01c00 23327 netstat 1.255725 CALL read(0x4,0x806d780,0x28c) 23327 netstat 1.255753 GIO fd 4 read 652 bytes 0x0000 0080 cac3 402c d0c3 0000 0000 00a4 d1c3 |....@,..........| 0x0010 0c08 d0c3 7672 3100 0000 0000 0000 0000 |....vr1.........| 0x0020 0000 0000 303b c4c3 0100 0000 0100 0000 |....0;..........| 0x0030 00e1 cfc3 60a3 14c4 0000 0000 0000 0000 |....`...........| 0x0040 4043 d1c3 0200 0000 0000 0000 0388 0000 |@C..............| 0x0050 0828 0800 0828 0800 0000 0000 0000 0000 |.(...(..........| 0x0060 0600 0612 0200 0050 dc05 0000 0000 0000 |.......P........| 0x0070 00e1 f505 c778 811b 0000 0000 08fe 8c23 |.....x.........#| 0x0080 0600 0000 0000 0000 928f 0bc6 6100 a4e6 |............a...| 0x0090 c817 1900 0c00 0000 0000 0000 0000 0000 |................| 0x00a0 0000 0000 0100 0000 b77b c34f 2b6a 0a00 |.........{.O+j..| 0x00b0 00c2 f3c3 00c3 f3c3 0000 0000 e01f 64c0 |..............d.| 0x00c0 901c 64c0 00d2 4fc0 a0cc 4fc0 0000 0000 |..d...O...O.....| 0x00d0 60d1 4fc0 f014 64c0 e0cb 63c0 b0c8 63c0 |`.O...d...c...c.| 0x00e0 0000 0000 0000 0000 00e1 cfc3 0000 0000 |................| 0x00f0 4000 0000 0000 0000 0000 0000 0000 0000 |@...............| 0x0100 7f00 0000 f521 0000 141c d0c3 0000 0301 |.....!..........| 0x0110 0000 0000 0000 0000 0400 0000 0000 0000 |................| 0x0120 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0130 0100 0000 0000 0000 001c d0c3 0000 0000 |................| 0x0140 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0150 0000 0000 0000 0000 00c9 85c0 0000 0000 |................| 0x0160 0000 0000 0000 0000 641d d0c3 0000 0000 |........d.......| 0x0170 0000 0000 a0b5 d4c3 0000 0000 0000 0000 |................| 0x0180 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0190 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01a0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0200 0000 0000 0200 0000 e0e6 89c0 0000 2304 |..............#.| 0x0210 0000 0000 0000 0000 0100 0000 0000 0000 |................| 0x0220 0000 0000 10b2 63c0 001c d0c3 d4e6 89c0 |......c.........| 0x0230 0000 0301 0000 0000 0000 0000 0400 0000 |................| 0x0240 0000 0000 0000 0000 c028 d0c3 c428 d0c3 |.........(...(..| 0x0250 0000 0000 0000 0000 0600 0000 0000 0000 |................| 0x0260 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0270 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0280 0000 0000 0000 0000 0000 0000 |............| 23327 netstat 1.255769 RET read 652/0x28c 23327 netstat 1.255791 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.255827 GIO fd 1 wrote 68 bytes "193.238.128.0/22 89.189.172.129 UGS 0 13 vr1 " 23327 netstat 1.255840 RET write 68/0x44 23327 netstat 1.257917 CALL lseek(0x4,0xc4537144,SEEK_SET,0) 23327 netstat 1.257968 RET lseek -1001164476/0xc4537144 23327 netstat 1.257982 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.258033 GIO fd 4 read 24 bytes 0x0000 0000 0000 5c71 53c4 bfff 0005 a0c1 f3c3 |....\qS.........| 0x0010 f006 fdc3 0000 0000 |........| 23327 netstat 1.258046 RET read 24/0x18 23327 netstat 1.258060 CALL lseek(0x4,0xc4537144,SEEK_SET,0) 23327 netstat 1.258073 RET lseek -1001164476/0xc4537144 23327 netstat 1.258085 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.258104 GIO fd 4 read 88 bytes 0x0000 0000 0000 5c71 53c4 bfff 0005 a0c1 f3c3 |....\qS.........| 0x0010 f006 fdc3 0000 0000 f016 fdc3 3472 53c4 |............4rS.| 0x0020 3600 0204 0600 0000 1c72 53c4 4471 53c4 |6........rS.DqS.| 0x0030 b0c1 f3c3 0308 0000 0000 0000 001c d0c3 |................| 0x0040 00a3 14c4 dc05 0000 0000 0000 0000 0000 |................| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.258117 RET read 88/0x58 23327 netstat 1.258131 CALL lseek(0x4,0xc3f3c1a0,SEEK_SET,0) 23327 netstat 1.258144 RET lseek -1007435360/0xc3f3c1a0 23327 netstat 1.258156 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.258175 GIO fd 4 read 16 bytes 0x0000 1002 0000 c1ee 83c8 0000 0000 0000 0000 |................| 23327 netstat 1.258187 RET read 16/0x10 23327 netstat 1.258201 CALL lseek(0x4,0xc3fd06f0,SEEK_SET,0) 23327 netstat 1.258213 RET lseek -1006827792/0xc3fd06f0 23327 netstat 1.258225 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.258243 GIO fd 4 read 16 bytes 0x0000 08ff ffff ffff ffff 0000 0000 0000 0000 |................| 23327 netstat 1.258255 RET read 16/0x10 23327 netstat 1.258301 CALL lseek(0x4,0xc3f3c1b0,SEEK_SET,0) 23327 netstat 1.258316 RET lseek -1007435344/0xc3f3c1b0 23327 netstat 1.258328 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.258346 GIO fd 4 read 16 bytes 0x0000 1002 0000 59bd ac81 0000 0000 0000 0000 |....Y...........| 23327 netstat 1.258358 RET read 16/0x10 23327 netstat 1.258405 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.258480 GIO fd 1 wrote 68 bytes "193.238.131.200/32 89.189.172.129 UGS 0 0 vr1 " 23327 netstat 1.258495 RET write 68/0x44 23327 netstat 1.260072 CALL lseek(0x4,0xc45e6cc0,SEEK_SET,0) 23327 netstat 1.260118 RET lseek -1000444736/0xc45e6cc0 23327 netstat 1.260132 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.260158 GIO fd 4 read 24 bytes 0x0000 0000 0000 c861 5ec4 2700 0104 0400 0000 |.....a^.'.......| 0x0010 a86c 5ec4 b061 5ec4 |.l^..a^.| 23327 netstat 1.260171 RET read 24/0x18 23327 netstat 1.260185 CALL lseek(0x4,0xc45e6ca8,SEEK_SET,0) 23327 netstat 1.260223 RET lseek -1000444760/0xc45e6ca8 23327 netstat 1.260236 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.260256 GIO fd 4 read 24 bytes 0x0000 0000 0000 c06c 5ec4 ccff 0005 a0c9 f3c3 |.....l^.........| 0x0010 b0b9 f3c3 0000 0000 |........| 23327 netstat 1.260268 RET read 24/0x18 23327 netstat 1.260282 CALL lseek(0x4,0xc45e6ca8,SEEK_SET,0) 23327 netstat 1.260295 RET lseek -1000444760/0xc45e6ca8 23327 netstat 1.260307 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.260326 GIO fd 4 read 88 bytes 0x0000 0000 0000 c06c 5ec4 ccff 0005 a0c9 f3c3 |.....l^.........| 0x0010 b0b9 f3c3 0000 0000 0000 0000 c861 5ec4 |.............a^.| 0x0020 2700 0104 0400 0000 a86c 5ec4 b061 5ec4 |'........l^..a^.| 0x0030 b0c9 f3c3 0308 0000 0000 0000 009c f4c3 |................| 0x0040 00c1 5ac4 dc05 0000 0000 0000 0100 0000 |..Z.............| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.260339 RET read 88/0x58 23327 netstat 1.260354 CALL lseek(0x4,0xc3f3c9a0,SEEK_SET,0) 23327 netstat 1.260366 RET lseek -1007433312/0xc3f3c9a0 23327 netstat 1.260379 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.260397 GIO fd 4 read 16 bytes 0x0000 1002 0000 d424 e000 0000 0000 0000 0000 |.....$..........| 23327 netstat 1.260410 RET read 16/0x10 23327 netstat 1.260424 CALL lseek(0x4,0xc3f3b9b0,SEEK_SET,0) 23327 netstat 1.260476 RET lseek -1007437392/0xc3f3b9b0 23327 netstat 1.260494 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.260514 GIO fd 4 read 16 bytes 0x0000 07ff ffff ffff e000 0000 0000 0000 0000 |................| 23327 netstat 1.260527 RET read 16/0x10 23327 netstat 1.260762 CALL lseek(0x4,0xc3f3c9b0,SEEK_SET,0) 23327 netstat 1.260784 RET lseek -1007433296/0xc3f3c9b0 23327 netstat 1.260798 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.260821 GIO fd 4 read 16 bytes 0x0000 1002 0000 3ee7 a06d 0000 0000 0000 0000 |....>..m........| 23327 netstat 1.260834 RET read 16/0x10 23327 netstat 1.260879 CALL lseek(0x4,0xc3f49c00,SEEK_SET,0) 23327 netstat 1.260894 RET lseek -1007379456/0xc3f49c00 23327 netstat 1.260906 CALL read(0x4,0x806d780,0x28c) 23327 netstat 1.260930 GIO fd 4 read 652 bytes 0x0000 40aa 69c7 0000 0000 0000 0000 0000 0000 |@.i.............| 0x0010 0cd8 f4c3 6e67 3000 0000 0000 0000 0000 |....ng0.........| 0x0020 0000 0000 ca9d 87c0 0000 0000 0100 0000 |................| 0x0030 001e b7c4 60c1 5ac4 0000 0000 0000 0000 |....`.Z.........| 0x0040 402c 7cc5 0800 0000 0000 0000 9188 0000 |@,|.............| 0x0050 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0060 3500 0000 0000 0050 dc05 0000 0000 0000 |5......P........| 0x0070 00fa 0000 3bbe 6f00 0000 0000 d20e 6900 |....;.o.......i.| 0x0080 0000 0000 0000 0000 3625 5b6e a3e0 8722 |........6%[n..."| 0x0090 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x00a0 0000 0000 9206 2200 6fae c74f a832 0300 |......".o..O.2..| 0x00b0 801b 6cc4 801b 6cc4 0000 0000 0023 66c0 |..l...l......#f.| 0x00c0 0000 0000 a020 66c0 d016 66c0 0000 0000 |..... f...f.....| 0x00d0 0000 0000 0000 0000 e0cb 63c0 b0c8 63c0 |..........c...c.| 0x00e0 0000 0000 0000 0000 001e b7c4 0000 0000 |................| 0x00f0 4000 0000 0000 0000 0000 0000 0000 0000 |@...............| 0x0100 3200 0000 0000 0000 149c f4c3 0000 0301 |2...............| 0x0110 0000 0000 0000 0000 0400 0000 0000 0000 |................| 0x0120 0000 0000 0000 0000 3200 0000 0000 0000 |........2.......| 0x0130 0100 0000 0000 0000 009c f4c3 0000 0000 |................| 0x0140 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0150 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0160 0000 0000 0000 0000 649d f4c3 0000 0000 |........d.......| 0x0170 0000 0000 e0fa 04c9 0000 0000 0000 0000 |................| 0x0180 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0190 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01a0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0200 0000 0000 0200 0000 e0e6 89c0 0000 2304 |..............#.| 0x0210 0000 0000 0000 0000 0100 0000 0000 0000 |................| 0x0220 0000 0000 10b2 63c0 009c f4c3 d4e6 89c0 |......c.........| 0x0230 0000 0301 0000 0000 0000 0000 0400 0000 |................| 0x0240 0000 0000 0000 0000 c036 00c5 c436 00c5 |.........6...6..| 0x0250 0000 0000 0000 0000 3500 0000 8058 fdc7 |........5....X..| 0x0260 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0270 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0280 0000 0000 0000 0000 0000 0000 |............| 23327 netstat 1.260962 RET read 652/0x28c 23327 netstat 1.260983 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.261020 GIO fd 1 wrote 68 bytes "212.36.224.0/19 62.231.160.109 UGS 0 1 ng0 " 23327 netstat 1.261034 RET write 68/0x44 23327 netstat 1.263596 CALL lseek(0x4,0xc45e61b0,SEEK_SET,0) 23327 netstat 1.263648 RET lseek -1000447568/0xc45e61b0 23327 netstat 1.263662 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.263690 GIO fd 4 read 24 bytes 0x0000 0000 0000 c06c 5ec4 ccff 0005 40c5 f3c3 |.....l^.....@...| 0x0010 b0b9 f3c3 0000 0000 |........| 23327 netstat 1.263703 RET read 24/0x18 23327 netstat 1.263717 CALL lseek(0x4,0xc45e61b0,SEEK_SET,0) 23327 netstat 1.263731 RET lseek -1000447568/0xc45e61b0 23327 netstat 1.263743 CALL read(0x4,0x807c940,0x58) 23327 netstat 1.263763 GIO fd 4 read 88 bytes 0x0000 0000 0000 c06c 5ec4 ccff 0005 40c5 f3c3 |.....l^.....@...| 0x0010 b0b9 f3c3 0000 0000 0000 0000 a47a 53c4 |.............zS.| 0x0020 2300 1004 0400 0000 3472 53c4 c06c 5ec4 |#.......4rS..l^.| 0x0030 50c5 f3c3 0308 0000 0000 0000 001c d0c3 |P...............| 0x0040 00a3 14c4 dc05 0000 0000 0000 611c 0000 |............a...| 0x0050 0100 0000 0000 0000 |........| 23327 netstat 1.263777 RET read 88/0x58 23327 netstat 1.263791 CALL lseek(0x4,0xc3f3c540,SEEK_SET,0) 23327 netstat 1.263804 RET lseek -1007434432/0xc3f3c540 23327 netstat 1.263816 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.263835 GIO fd 4 read 16 bytes 0x0000 1002 0000 d5b8 4000 0000 0000 0000 0000 |......@.........| 23327 netstat 1.263847 RET read 16/0x10 23327 netstat 1.263862 CALL lseek(0x4,0xc3f3b9b0,SEEK_SET,0) 23327 netstat 1.263874 RET lseek -1007437392/0xc3f3b9b0 23327 netstat 1.263887 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.263906 GIO fd 4 read 16 bytes 0x0000 07ff ffff ffff e000 0000 0000 0000 0000 |................| 23327 netstat 1.263918 RET read 16/0x10 23327 netstat 1.263964 CALL lseek(0x4,0xc3f3c550,SEEK_SET,0) 23327 netstat 1.263978 RET lseek -1007434416/0xc3f3c550 23327 netstat 1.264017 CALL read(0x4,0x806da20,0x10) 23327 netstat 1.264037 GIO fd 4 read 16 bytes 0x0000 1002 0000 59bd ac81 0000 0000 0000 0000 |....Y...........| 23327 netstat 1.264051 RET read 16/0x10 23327 netstat 1.264094 CALL lseek(0x4,0xc3d01c00,SEEK_SET,0) 23327 netstat 1.264109 RET lseek -1009771520/0xc3d01c00 23327 netstat 1.264122 CALL read(0x4,0x806d780,0x28c) 23327 netstat 1.264147 GIO fd 4 read 652 bytes 0x0000 0080 cac3 402c d0c3 0000 0000 00a4 d1c3 |....@,..........| 0x0010 0c08 d0c3 7672 3100 0000 0000 0000 0000 |....vr1.........| 0x0020 0000 0000 303b c4c3 0100 0000 0100 0000 |....0;..........| 0x0030 00e1 cfc3 60a3 14c4 0000 0000 0000 0000 |....`...........| 0x0040 4043 d1c3 0200 0000 0000 0000 0388 0000 |@C..............| 0x0050 0828 0800 0828 0800 0000 0000 0000 0000 |.(...(..........| 0x0060 0600 0612 0200 0050 dc05 0000 0000 0000 |.......P........| 0x0070 00e1 f505 c878 811b 0000 0000 0cfe 8c23 |.....x.........#| 0x0080 0600 0000 0000 0000 d48f 0bc6 0918 a4e6 |................| 0x0090 c817 1900 0c00 0000 0000 0000 0000 0000 |................| 0x00a0 0000 0000 0100 0000 b77b c34f 2b6a 0a00 |.........{.O+j..| 0x00b0 00c2 f3c3 00c3 f3c3 0000 0000 e01f 64c0 |..............d.| 0x00c0 901c 64c0 00d2 4fc0 a0cc 4fc0 0000 0000 |..d...O...O.....| 0x00d0 60d1 4fc0 f014 64c0 e0cb 63c0 b0c8 63c0 |`.O...d...c...c.| 0x00e0 0000 0000 0000 0000 00e1 cfc3 0000 0000 |................| 0x00f0 4000 0000 0000 0000 0000 0000 0000 0000 |@...............| 0x0100 7f00 0000 f521 0000 141c d0c3 0000 0301 |.....!..........| 0x0110 0000 0000 0000 0000 0400 0000 0000 0000 |................| 0x0120 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0130 0100 0000 0000 0000 001c d0c3 0000 0000 |................| 0x0140 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0150 0000 0000 0000 0000 00c9 85c0 0000 0000 |................| 0x0160 0000 0000 0000 0000 641d d0c3 0000 0000 |........d.......| 0x0170 0000 0000 a0b5 d4c3 0000 0000 0000 0000 |................| 0x0180 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0190 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01a0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01c0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01d0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01e0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x01f0 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0200 0000 0000 0200 0000 e0e6 89c0 0000 2304 |..............#.| 0x0210 0000 0000 0000 0000 0100 0000 0000 0000 |................| 0x0220 0000 0000 10b2 63c0 001c d0c3 d4e6 89c0 |......c.........| 0x0230 0000 0301 0000 0000 0000 0000 0400 0000 |................| 0x0240 0000 0000 0000 0000 c028 d0c3 c428 d0c3 |.........(...(..| 0x0250 0000 0000 0000 0000 0600 0000 0000 0000 |................| 0x0260 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0270 0000 0000 0000 0000 0000 0000 0000 0000 |................| 0x0280 0000 0000 0000 0000 0000 0000 |............| 23327 netstat 1.264163 RET read 652/0x28c 23327 netstat 1.264183 CALL write(0x1,0x2821d000,0x44) 23327 netstat 1.264219 GIO fd 1 wrote 68 bytes "213.184.64.0/19 89.189.172.129 UGS 0 7265 vr1 " 23327 netstat 1.264233 RET write 68/0x44 23327 netstat 1.265985 CALL lseek(0x4,0xc3efd564,SEEK_SET,0) 23327 netstat 1.266034 RET lseek -1007692444/0xc3efd564 23327 netstat 1.266049 CALL read(0x4,0x807c908,0x18) 23327 netstat 1.266078 GIO fd 4 read 24 bytes 0x0000 0000 0000 a47a 53c4 dfff 0006 5088 eac3 |.....zS.....P...| 0x0010 0000 0000 0000 0000 |........| 23327 netstat 1.266092 RET read 24/0x18 23327 netstat 1.266108 CALL lseek(0x4,0xc3ed000c,SEEK_SET,0) 23327 netstat 1.266121 RET lseek -1007878132/0xc3ed000c 23327 netstat 1.266134 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.266154 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.266167 RET read 4 23327 netstat 1.266181 CALL lseek(0x4,0xc3ed0010,SEEK_SET,0) 23327 netstat 1.266216 RET lseek -1007878128/0xc3ed0010 23327 netstat 1.266230 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.266250 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.266263 RET read 4 23327 netstat 1.266277 CALL lseek(0x4,0xc3ed0014,SEEK_SET,0) 23327 netstat 1.266291 RET lseek -1007878124/0xc3ed0014 23327 netstat 1.266304 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.266323 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.266336 RET read 4 23327 netstat 1.266349 CALL lseek(0x4,0xc3ed0018,SEEK_SET,0) 23327 netstat 1.266362 RET lseek -1007878120/0xc3ed0018 23327 netstat 1.266375 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.266394 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.266407 RET read 4 23327 netstat 1.266421 CALL lseek(0x4,0xc3ed001c,SEEK_SET,0) 23327 netstat 1.266472 RET lseek -1007878116/0xc3ed001c 23327 netstat 1.266490 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.266510 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.266523 RET read 4 23327 netstat 1.266721 CALL lseek(0x4,0xc3ed0020,SEEK_SET,0) 23327 netstat 1.266743 RET lseek -1007878112/0xc3ed0020 23327 netstat 1.266761 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.266784 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.266797 RET read 4 23327 netstat 1.266811 CALL lseek(0x4,0xc3ed0024,SEEK_SET,0) 23327 netstat 1.266825 RET lseek -1007878108/0xc3ed0024 23327 netstat 1.266838 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.266857 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.266870 RET read 4 23327 netstat 1.266884 CALL lseek(0x4,0xc3ed0028,SEEK_SET,0) 23327 netstat 1.266897 RET lseek -1007878104/0xc3ed0028 23327 netstat 1.266910 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.266929 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.266942 RET read 4 23327 netstat 1.266955 CALL lseek(0x4,0xc3ed002c,SEEK_SET,0) 23327 netstat 1.267047 RET lseek -1007878100/0xc3ed002c 23327 netstat 1.267060 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.267078 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.267090 RET read 4 23327 netstat 1.267102 CALL lseek(0x4,0xc3ed0030,SEEK_SET,0) 23327 netstat 1.267114 RET lseek -1007878096/0xc3ed0030 23327 netstat 1.267125 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.267143 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.267154 RET read 4 23327 netstat 1.267166 CALL lseek(0x4,0xc3ed0034,SEEK_SET,0) 23327 netstat 1.267178 RET lseek -1007878092/0xc3ed0034 23327 netstat 1.267189 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.267206 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.267217 RET read 4 23327 netstat 1.267229 CALL lseek(0x4,0xc3ed0038,SEEK_SET,0) 23327 netstat 1.267241 RET lseek -1007878088/0xc3ed0038 23327 netstat 1.267252 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.267269 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.267280 RET read 4 23327 netstat 1.267292 CALL lseek(0x4,0xc3ed003c,SEEK_SET,0) 23327 netstat 1.267304 RET lseek -1007878084/0xc3ed003c 23327 netstat 1.267315 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.267332 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.267343 RET read 4 23327 netstat 1.267355 CALL lseek(0x4,0xc3ed0040,SEEK_SET,0) 23327 netstat 1.267367 RET lseek -1007878080/0xc3ed0040 23327 netstat 1.267378 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.267395 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.267406 RET read 4 23327 netstat 1.267418 CALL lseek(0x4,0xc3ed0044,SEEK_SET,0) 23327 netstat 1.267429 RET lseek -1007878076/0xc3ed0044 23327 netstat 1.267484 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.267502 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.267514 RET read 4 23327 netstat 1.267526 CALL lseek(0x4,0xc3ed0048,SEEK_SET,0) 23327 netstat 1.267584 RET lseek -1007878072/0xc3ed0048 23327 netstat 1.267597 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.267615 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.267626 RET read 4 23327 netstat 1.267638 CALL lseek(0x4,0xc3ed004c,SEEK_SET,0) 23327 netstat 1.267650 RET lseek -1007878068/0xc3ed004c 23327 netstat 1.267661 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.267679 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.267690 RET read 4 23327 netstat 1.267702 CALL lseek(0x4,0xc3ed0050,SEEK_SET,0) 23327 netstat 1.267714 RET lseek -1007878064/0xc3ed0050 23327 netstat 1.267725 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.267743 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.267754 RET read 4 23327 netstat 1.267766 CALL lseek(0x4,0xc3ed0054,SEEK_SET,0) 23327 netstat 1.267778 RET lseek -1007878060/0xc3ed0054 23327 netstat 1.267789 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.267806 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.267817 RET read 4 23327 netstat 1.267829 CALL lseek(0x4,0xc3ed0058,SEEK_SET,0) 23327 netstat 1.267841 RET lseek -1007878056/0xc3ed0058 23327 netstat 1.267852 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.267869 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.267880 RET read 4 23327 netstat 1.267892 CALL lseek(0x4,0xc3ed005c,SEEK_SET,0) 23327 netstat 1.267904 RET lseek -1007878052/0xc3ed005c 23327 netstat 1.267915 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.267932 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.267943 RET read 4 23327 netstat 1.267956 CALL lseek(0x4,0xc3ed0060,SEEK_SET,0) 23327 netstat 1.267967 RET lseek -1007878048/0xc3ed0060 23327 netstat 1.267979 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.267996 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.268007 RET read 4 23327 netstat 1.268019 CALL lseek(0x4,0xc3ed0064,SEEK_SET,0) 23327 netstat 1.268045 RET lseek -1007878044/0xc3ed0064 23327 netstat 1.268057 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.268076 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.268087 RET read 4 23327 netstat 1.268100 CALL lseek(0x4,0xc3ed0068,SEEK_SET,0) 23327 netstat 1.268112 RET lseek -1007878040/0xc3ed0068 23327 netstat 1.268124 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.268142 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.268154 RET read 4 23327 netstat 1.268166 CALL lseek(0x4,0xc3ed006c,SEEK_SET,0) 23327 netstat 1.268178 RET lseek -1007878036/0xc3ed006c 23327 netstat 1.268190 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.268208 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.268219 RET read 4 23327 netstat 1.268232 CALL lseek(0x4,0xc3ed0070,SEEK_SET,0) 23327 netstat 1.268244 RET lseek -1007878032/0xc3ed0070 23327 netstat 1.268256 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.268274 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.268285 RET read 4 23327 netstat 1.268298 CALL lseek(0x4,0xc3ed0074,SEEK_SET,0) 23327 netstat 1.268310 RET lseek -1007878028/0xc3ed0074 23327 netstat 1.268322 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.268339 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.268351 RET read 4 23327 netstat 1.268364 CALL lseek(0x4,0xc3ed0078,SEEK_SET,0) 23327 netstat 1.268376 RET lseek -1007878024/0xc3ed0078 23327 netstat 1.268388 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.268405 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.268417 RET read 4 23327 netstat 1.268429 CALL lseek(0x4,0xc3ed007c,SEEK_SET,0) 23327 netstat 1.268474 RET lseek -1007878020/0xc3ed007c 23327 netstat 1.268490 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.268508 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.268520 RET read 4 23327 netstat 1.268533 CALL lseek(0x4,0xc3ed0080,SEEK_SET,0) 23327 netstat 1.268557 RET lseek -1007878016/0xc3ed0080 23327 netstat 1.268569 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.268587 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.268599 RET read 4 23327 netstat 1.268611 CALL lseek(0x4,0xc3ed0084,SEEK_SET,0) 23327 netstat 1.268623 RET lseek -1007878012/0xc3ed0084 23327 netstat 1.268635 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.268653 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.268665 RET read 4 23327 netstat 1.268678 CALL lseek(0x4,0xc3ed0088,SEEK_SET,0) 23327 netstat 1.268690 RET lseek -1007878008/0xc3ed0088 23327 netstat 1.268702 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.268719 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.268731 RET read 4 23327 netstat 1.268743 CALL lseek(0x4,0xc3ed008c,SEEK_SET,0) 23327 netstat 1.268755 RET lseek -1007878004/0xc3ed008c 23327 netstat 1.268767 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.268785 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.268797 RET read 4 23327 netstat 1.268809 CALL lseek(0x4,0xc3ed0090,SEEK_SET,0) 23327 netstat 1.268821 RET lseek -1007878000/0xc3ed0090 23327 netstat 1.268833 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.268851 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.268863 RET read 4 23327 netstat 1.268876 CALL lseek(0x4,0xc3ed0094,SEEK_SET,0) 23327 netstat 1.268888 RET lseek -1007877996/0xc3ed0094 23327 netstat 1.268900 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.268917 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.268929 RET read 4 23327 netstat 1.268941 CALL lseek(0x4,0xc3ed0098,SEEK_SET,0) 23327 netstat 1.268954 RET lseek -1007877992/0xc3ed0098 23327 netstat 1.268965 CALL read(0x4,0xbfbfe7a8,0x4) 23327 netstat 1.268983 GIO fd 4 read 4 bytes "\0\0\0\0" 23327 netstat 1.268995 RET read 4 23327 netstat 1.269073 CALL sigprocmask(SIG_BLOCK,0x2809ccc0,0xbfbfe6fc) 23327 netstat 1.269103 RET sigprocmask 0 23327 netstat 1.269118 CALL sigprocmask(SIG_SETMASK,0x2809ccd0,0) 23327 netstat 1.269132 RET sigprocmask 0 23327 netstat 1.269154 CALL sigprocmask(SIG_BLOCK,0x2809ccc0,0xbfbfe6cc) 23327 netstat 1.269168 RET sigprocmask 0 23327 netstat 1.269181 CALL sigprocmask(SIG_SETMASK,0x2809ccd0,0) 23327 netstat 1.269193 RET sigprocmask 0 23327 netstat 1.269215 CALL sigprocmask(SIG_BLOCK,0x2809ccc0,0xbfbfe6cc) 23327 netstat 1.269228 RET sigprocmask 0 23327 netstat 1.269241 CALL sigprocmask(SIG_SETMASK,0x2809ccd0,0) 23327 netstat 1.269253 RET sigprocmask 0 23327 netstat 1.269275 CALL sigprocmask(SIG_BLOCK,0x2809ccc0,0xbfbfe6cc) 23327 netstat 1.269288 RET sigprocmask 0 23327 netstat 1.269301 CALL sigprocmask(SIG_SETMASK,0x2809ccd0,0) 23327 netstat 1.269314 RET sigprocmask 0 23327 netstat 1.269334 CALL sigprocmask(SIG_BLOCK,0x2809ccc0,0xbfbfe6cc) 23327 netstat 1.269348 RET sigprocmask 0 23327 netstat 1.269361 CALL sigprocmask(SIG_SETMASK,0x2809ccd0,0) 23327 netstat 1.269373 RET sigprocmask 0 23327 netstat 1.269388 CALL sigprocmask(SIG_BLOCK,0x2809ccc0,0xbfbfe6cc) 23327 netstat 1.269401 RET sigprocmask 0 23327 netstat 1.269414 CALL sigprocmask(SIG_SETMASK,0x2809ccd0,0) 23327 netstat 1.269426 RET sigprocmask 0 23327 netstat 1.269512 CALL exit(0)