{"diffoscope-json-version": 1, "source1": "/srv/reproducible-results/rbuild-debian/r-b-build.zjZM36VK/b1/conky_1.18.3-1_amd64.changes", "source2": "/srv/reproducible-results/rbuild-debian/r-b-build.zjZM36VK/b2/conky_1.18.3-1_amd64.changes", "unified_diff": null, "details": [{"source1": "Files", "source2": "Files", "unified_diff": "@@ -1,8 +1,8 @@\n \n- 1d288181de76eefc13aafe611cb7f247 3584844 debug optional conky-all-dbgsym_1.18.3-1_amd64.deb\n- 215b4bd42ab6fe9d5e993e5948e4f9e0 705240 utils optional conky-all_1.18.3-1_amd64.deb\n+ 8971ad5dc8933da857c5132d8126a35a 3584028 debug optional conky-all-dbgsym_1.18.3-1_amd64.deb\n+ c8ab5145b15876b9e94aaa775dc9a8ea 705432 utils optional conky-all_1.18.3-1_amd64.deb\n 4657edde4db9ac6c83934f95324e9680 2270196 debug optional conky-cli-dbgsym_1.18.3-1_amd64.deb\n- 4c1c1b1974093ee3cc296c367a13cf9e 562484 utils optional conky-cli_1.18.3-1_amd64.deb\n+ a58bb8723260a2532eb8486af6a91ce7 562480 utils optional conky-cli_1.18.3-1_amd64.deb\n 1463ed5245f9ad5359af64771d3ba2ea 3024592 debug optional conky-std-dbgsym_1.18.3-1_amd64.deb\n- 346c2e49acf89efc3ae52e5fb7f3f0d5 626860 utils optional conky-std_1.18.3-1_amd64.deb\n+ 55537fa835d06b902af77916f9028429 626860 utils optional conky-std_1.18.3-1_amd64.deb\n 342a65935ece57e69d7c604fa738b546 19296 oldlibs optional conky_1.18.3-1_all.deb\n"}, {"source1": "conky-all_1.18.3-1_amd64.deb", "source2": "conky-all_1.18.3-1_amd64.deb", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n -rw-r--r-- 0 0 0 4 2023-03-07 07:06:03.000000 debian-binary\n--rw-r--r-- 0 0 0 1836 2023-03-07 07:06:03.000000 control.tar.xz\n--rw-r--r-- 0 0 0 703212 2023-03-07 07:06:03.000000 data.tar.xz\n+-rw-r--r-- 0 0 0 1840 2023-03-07 07:06:03.000000 control.tar.xz\n+-rw-r--r-- 0 0 0 703400 2023-03-07 07:06:03.000000 data.tar.xz\n"}, {"source1": "control.tar.xz", "source2": "control.tar.xz", "unified_diff": null, "details": [{"source1": "control.tar", "source2": "control.tar", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "comments": ["Files differ"], "unified_diff": null}]}]}]}, {"source1": "data.tar.xz", "source2": "data.tar.xz", "unified_diff": null, "details": [{"source1": "data.tar", "source2": "data.tar", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -32,14 +32,14 @@\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/icons/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/icons/hicolor/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/icons/hicolor/scalable/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/icons/hicolor/scalable/apps/\n -rw-r--r-- 0 root (0) root (0) 418226 2023-03-06 00:25:56.000000 ./usr/share/icons/hicolor/scalable/apps/conky-logomark-violet.svg\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/man/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/man/man1/\n--rw-r--r-- 0 root (0) root (0) 29916 2023-03-07 07:06:03.000000 ./usr/share/man/man1/conky.1.gz\n+-rw-r--r-- 0 root (0) root (0) 29914 2023-03-07 07:06:03.000000 ./usr/share/man/man1/conky.1.gz\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/vim/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/vim/addons/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/vim/addons/ftdetect/\n -rw-r--r-- 0 root (0) root (0) 162 2023-03-06 00:25:56.000000 ./usr/share/vim/addons/ftdetect/conkyrc.vim\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/vim/addons/syntax/\n -rw-r--r-- 0 root (0) root (0) 8155 2023-03-07 07:06:03.000000 ./usr/share/vim/addons/syntax/conkyrc.vim\n"}, {"source1": "./usr/lib/conky/libcairo.so", "source2": "./usr/lib/conky/libcairo.so", "comments": ["File has been modified after NT_GNU_BUILD_ID has been applied."], "unified_diff": null, "details": [{"source1": "readelf --wide --notes {}", "source2": "readelf --wide --notes {}", "unified_diff": "@@ -1,4 +1,4 @@\n \n Displaying notes found in: .note.gnu.build-id\n Owner Data size \tDescription\n- GNU 0x00000014\tNT_GNU_BUILD_ID (unique build ID bitstring)\t Build ID: 216142cde5fb073b33f17894de47cd6135dd4407\n+ GNU 0x00000014\tNT_GNU_BUILD_ID (unique build ID bitstring)\t Build ID: 014f70a7a3bb8cfdd3fa67464b739e1dd23538e6\n"}, {"source1": "strings --all --bytes=8 {}", "source2": "strings --all --bytes=8 {}", "comments": ["Ordering differences only"], "unified_diff": "@@ -399,18 +399,18 @@\n _cairo_scaled_font\n _cairo_font_options\n cairo_rectangle_list_t\n Drawable\n cairo_text_extents_t\n cairo_font_extents_t\n cairo_matrix_t\n-cairo_destroy_func_t\n cairo_user_data_key_t\n-cairo_read_func_t\n cairo_write_func_t\n+cairo_read_func_t\n+cairo_destroy_func_t\n CAIRO_ANTIALIAS_DEFAULT\n CAIRO_ANTIALIAS_NONE\n CAIRO_ANTIALIAS_GRAY\n CAIRO_ANTIALIAS_SUBPIXEL\n CAIRO_STATUS_SUCCESS\n CAIRO_STATUS_NO_MEMORY\n CAIRO_STATUS_INVALID_RESTORE\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "unified_diff": "@@ -11289,137 +11289,137 @@\n \tlea 0x85e6(%rip),%r14 \n ./build-all/lua/./build-all/lua/libcairo.c:9127\n \tpush %r13\n ./build-all/lua/./build-all/lua/libcairo.c:9136\n \tlea 0x9c94(%rip),%r13 \n ./build-all/lua/./build-all/lua/libcairo.c:9127\n \tpush %r12\n-./build-all/lua/./build-all/lua/libcairo.c:82\n+./build-all/lua/./build-all/lua/libcairo.c:66\n \tlea 0x715e(%rip),%r12 \n ./build-all/lua/./build-all/lua/libcairo.c:9127\n \tpush %rbp\n-./build-all/lua/./build-all/lua/libcairo.c:71\n-\tlea 0x717a(%rip),%rbp \n+./build-all/lua/./build-all/lua/libcairo.c:68\n+\tlea 0x7165(%rip),%rbp \n ./build-all/lua/./build-all/lua/libcairo.c:9127\n \tpush %rbx\n \tmov %rdi,%rbx\n \tsub $0x8,%rsp\n ./build-all/lua/./build-all/lua/libcairo.c:9128\n \tcall 7a50 \n ./build-all/lua/./build-all/lua/libcairo.c:66\n+\tmov %r12,%rsi\n \tmov %rbx,%rdi\n-\tlea 0x702d(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:67\n \tmov %rbx,%rdi\n-\tlea 0x70c9(%rip),%rsi \n+\tlea 0x8e3a(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:68\n+\tmov %rbp,%rsi\n \tmov %rbx,%rdi\n-\tlea 0x7130(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:69\n \tmov %rbx,%rdi\n-\tlea 0x70c9(%rip),%rsi \n+\tlea 0x708c(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:70\n \tmov %rbx,%rdi\n-\tlea 0x70d1(%rip),%rsi \n+\tlea 0x7008(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:71\n-\tmov %rbp,%rsi\n \tmov %rbx,%rdi\n+\tlea 0x70c1(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:72\n \tmov %rbx,%rdi\n-\tlea 0x7038(%rip),%rsi \n+\tlea 0x6fdb(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:73\n \tmov %rbx,%rdi\n-\tlea 0x8e10(%rip),%rsi \n+\tlea 0x7103(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:74\n \tmov %rbx,%rdi\n-\tlea 0x6ffc(%rip),%rsi \n+\tlea 0x7107(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:75\n \tmov %rbx,%rdi\n-\tlea 0x8d62(%rip),%rsi \n+\tlea 0x701d(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:76\n \tmov %rbx,%rdi\n-\tlea 0x705d(%rip),%rsi \n+\tlea 0x6fe2(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:77\n \tmov %rbx,%rdi\n-\tlea 0x6fae(%rip),%rsi \n+\tlea 0x708d(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:78\n \tmov %rbx,%rdi\n-\tlea 0x704d(%rip),%rsi \n+\tlea 0x6fd1(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:79\n \tmov %rbx,%rdi\n-\tlea 0x6fdd(%rip),%rsi \n+\tlea 0x6fd3(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:80\n \tmov %rbx,%rdi\n-\tlea 0x6faf(%rip),%rsi \n+\tlea 0x8d1b(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:81\n \tmov %rbx,%rdi\n-\tlea 0x6f84(%rip),%rsi \n+\tlea 0x8d3c(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:82\n-\tmov %r12,%rsi\n \tmov %rbx,%rdi\n+\tlea 0x70a1(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:83\n \tmov %rbx,%rdi\n-\tlea 0x8d4e(%rip),%rsi \n+\tlea 0x701e(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:84\n \tmov %rbx,%rdi\n-\tlea 0x8d0f(%rip),%rsi \n+\tlea 0x8d6f(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:85\n \tmov %rbx,%rdi\n-\tlea 0x7000(%rip),%rsi \n+\tlea 0x6faf(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:86\n \tmov %rbx,%rdi\n-\tlea 0x6f18(%rip),%rsi \n+\tlea 0x706c(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:87\n \tmov %rbx,%rdi\n-\tlea 0x6f7e(%rip),%rsi \n+\tlea 0x6fc3(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:88\n \tmov %rbx,%rdi\n-\tlea 0x6f82(%rip),%rsi \n+\tlea 0x6f96(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:89\n \tmov %rbx,%rdi\n-\tlea 0x6fd9(%rip),%rsi \n+\tlea 0x6f9e(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:90\n \tmov %rbx,%rdi\n-\tlea 0x7019(%rip),%rsi \n+\tlea 0x6eef(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:91\n \tmov %rbx,%rdi\n-\tlea 0x6f95(%rip),%rsi \n+\tlea 0x6ef2(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:92\n \tmov %rbx,%rdi\n-\tlea 0x7002(%rip),%rsi \n+\tlea 0x6f8f(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:93\n \tmov %rbx,%rdi\n-\tlea 0x7005(%rip),%rsi \n+\tlea 0x6f70(%rip),%rsi \n \tcall 8430 \n ./build-all/lua/./build-all/lua/libcairo.c:9130\n \txor %edx,%edx\n \tmov %rbx,%rdi\n \txor %esi,%esi\n \tcall 7ea0 \n ./build-all/lua/./build-all/lua/libcairo.c:9131\n"}, {"source1": "readelf --wide --decompress --hex-dump=.rodata {}", "source2": "readelf --wide --decompress --hex-dump=.rodata {}", "unified_diff": "@@ -14,19 +14,19 @@\n 0x000160b0 5f726563 74616e67 6c655f6c 6973745f _rectangle_list_\n 0x000160c0 74005f63 6169726f 00566973 75616c00 t._cairo.Visual.\n 0x000160d0 53637265 656e0044 72617761 626c6500 Screen.Drawable.\n 0x000160e0 44697370 6c617900 63616972 6f5f7465 Display.cairo_te\n 0x000160f0 78745f65 7874656e 74735f74 00636169 xt_extents_t.cai\n 0x00016100 726f5f66 6f6e745f 65787465 6e74735f ro_font_extents_\n 0x00016110 74006361 69726f5f 6d617472 69785f74 t.cairo_matrix_t\n- 0x00016120 00636169 726f5f64 65737472 6f795f66 .cairo_destroy_f\n- 0x00016130 756e635f 74006361 69726f5f 75736572 unc_t.cairo_user\n- 0x00016140 5f646174 615f6b65 795f7400 5069786d _data_key_t.Pixm\n- 0x00016150 61700063 6169726f 5f726561 645f6675 ap.cairo_read_fu\n- 0x00016160 6e635f74 00636169 726f5f77 72697465 nc_t.cairo_write\n+ 0x00016120 00636169 726f5f75 7365725f 64617461 .cairo_user_data\n+ 0x00016130 5f6b6579 5f740063 6169726f 5f777269 _key_t.cairo_wri\n+ 0x00016140 74655f66 756e635f 74006361 69726f5f te_func_t.cairo_\n+ 0x00016150 72656164 5f66756e 635f7400 5069786d read_func_t.Pixm\n+ 0x00016160 61700063 6169726f 5f646573 74726f79 ap.cairo_destroy\n 0x00016170 5f66756e 635f7400 43414952 4f5f414e _func_t.CAIRO_AN\n 0x00016180 5449414c 4941535f 44454641 554c5400 TIALIAS_DEFAULT.\n 0x00016190 43414952 4f5f414e 5449414c 4941535f CAIRO_ANTIALIAS_\n 0x000161a0 4e4f4e45 00434149 524f5f41 4e544941 NONE.CAIRO_ANTIA\n 0x000161b0 4c494153 5f475241 59004341 49524f5f LIAS_GRAY.CAIRO_\n 0x000161c0 414e5449 414c4941 535f5355 42504958 ANTIALIAS_SUBPIX\n 0x000161d0 454c0078 78007978 00787900 79790078 EL.xx.yx.xy.yy.x\n"}, {"source1": "readelf --wide --decompress --hex-dump=.gnu_debuglink {}", "source2": "readelf --wide --decompress --hex-dump=.gnu_debuglink {}", "comments": ["error from `readelf --wide --decompress --hex-dump=.gnu_debuglink {}`:", "readelf: Error: no .dynamic section in the dynamic segment"], "unified_diff": "@@ -1,7 +1,7 @@\n \n Hex dump of section '.gnu_debuglink':\n- 0x00000000 36313432 63646535 66623037 33623333 6142cde5fb073b33\n- 0x00000010 66313738 39346465 34376364 36313335 f17894de47cd6135\n- 0x00000020 64643434 30372e64 65627567 00000000 dd4407.debug....\n- 0x00000030 be072a83 ..*.\n+ 0x00000000 34663730 61376133 62623863 66646433 4f70a7a3bb8cfdd3\n+ 0x00000010 66613637 34363462 37333965 31646432 fa67464b739e1dd2\n+ 0x00000020 33353338 65362e64 65627567 00000000 3538e6.debug....\n+ 0x00000030 1397ec86 ....\n \n"}]}, {"source1": "./usr/lib/conky/libimlib2.so", "source2": "./usr/lib/conky/libimlib2.so", "comments": ["File has been modified after NT_GNU_BUILD_ID has been applied."], "unified_diff": null, "details": [{"source1": "readelf --wide --notes {}", "source2": "readelf --wide --notes {}", "unified_diff": "@@ -1,4 +1,4 @@\n \n Displaying notes found in: .note.gnu.build-id\n Owner Data size \tDescription\n- GNU 0x00000014\tNT_GNU_BUILD_ID (unique build ID bitstring)\t Build ID: 371cbe4cc78fb85c247a7f6411aaf402f604d7d5\n+ GNU 0x00000014\tNT_GNU_BUILD_ID (unique build ID bitstring)\t Build ID: c17523d6a8b7ed1327ce081321b0f3f7049b508f\n"}, {"source1": "strings --all --bytes=8 {}", "source2": "strings --all --bytes=8 {}", "comments": ["Ordering differences only"], "unified_diff": "@@ -358,16 +358,16 @@\n []A\\A]A^A_\n []A\\A]A^A_\n uint32_t\n Imlib_Progress_Function\n Imlib_Color\n Drawable\n Colormap\n-Imlib_Frame_Info\n Imlib_Border\n+Imlib_Frame_Info\n IMLIB_OP_COPY\n IMLIB_OP_ADD\n IMLIB_OP_SUBTRACT\n IMLIB_OP_RESHADE\n IMLIB_TEXT_TO_RIGHT\n IMLIB_TEXT_TO_LEFT\n IMLIB_TEXT_TO_DOWN\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "unified_diff": "@@ -9621,85 +9621,85 @@\n tolua_imlib2_open():\n ./build-all/lua/./build-all/lua/libimlib2.c:7763\n \tpush %r13\n ./build-all/lua/./build-all/lua/libimlib2.c:7777\n \tlea 0x7f56(%rip),%r13 \n ./build-all/lua/./build-all/lua/libimlib2.c:7763\n \tpush %r12\n-./build-all/lua/./build-all/lua/libimlib2.c:87\n-\tlea 0x5e5a(%rip),%r12 \n+./build-all/lua/./build-all/lua/libimlib2.c:85\n+\tlea 0x5e49(%rip),%r12 \n ./build-all/lua/./build-all/lua/libimlib2.c:7763\n \tpush %rbp\n-./build-all/lua/./build-all/lua/libimlib2.c:76\n+./build-all/lua/./build-all/lua/libimlib2.c:73\n \tlea 0x5dfe(%rip),%rbp \n ./build-all/lua/./build-all/lua/libimlib2.c:7763\n \tpush %rbx\n \tmov %rdi,%rbx\n \tsub $0x8,%rsp\n ./build-all/lua/./build-all/lua/libimlib2.c:7764\n \tcall 78f0 \n ./build-all/lua/./build-all/lua/libimlib2.c:73\n+\tmov %rbp,%rsi\n \tmov %rbx,%rdi\n-\tlea 0x5e14(%rip),%rsi \n \tcall 8230 \n ./build-all/lua/./build-all/lua/libimlib2.c:74\n \tmov %rbx,%rdi\n-\tlea 0x5db0(%rip),%rsi \n+\tlea 0x5df8(%rip),%rsi \n \tcall 8230 \n ./build-all/lua/./build-all/lua/libimlib2.c:75\n \tmov %rbx,%rdi\n-\tlea 0x5db1(%rip),%rsi \n+\tlea 0x5da5(%rip),%rsi \n \tcall 8230 \n ./build-all/lua/./build-all/lua/libimlib2.c:76\n-\tmov %rbp,%rsi\n \tmov %rbx,%rdi\n+\tlea 0x5deb(%rip),%rsi \n \tcall 8230 \n ./build-all/lua/./build-all/lua/libimlib2.c:77\n \tmov %rbx,%rdi\n-\tlea 0x6f7f(%rip),%rsi \n+\tlea 0x5dd4(%rip),%rsi \n \tcall 8230 \n ./build-all/lua/./build-all/lua/libimlib2.c:78\n \tmov %rbx,%rdi\n-\tlea 0x5dde(%rip),%rsi \n+\tlea 0x5dac(%rip),%rsi \n \tcall 8230 \n ./build-all/lua/./build-all/lua/libimlib2.c:79\n \tmov %rbx,%rdi\n-\tlea 0x6f39(%rip),%rsi \n+\tlea 0x6f61(%rip),%rsi \n \tcall 8230 \n ./build-all/lua/./build-all/lua/libimlib2.c:80\n \tmov %rbx,%rdi\n-\tlea 0x5dc8(%rip),%rsi \n+\tlea 0x5db6(%rip),%rsi \n \tcall 8230 \n ./build-all/lua/./build-all/lua/libimlib2.c:81\n \tmov %rbx,%rdi\n-\tlea 0x5dc0(%rip),%rsi \n+\tlea 0x6f1b(%rip),%rsi \n \tcall 8230 \n ./build-all/lua/./build-all/lua/libimlib2.c:82\n \tmov %rbx,%rdi\n-\tlea 0x5d70(%rip),%rsi \n+\tlea 0x5da0(%rip),%rsi \n \tcall 8230 \n ./build-all/lua/./build-all/lua/libimlib2.c:83\n \tmov %rbx,%rdi\n-\tlea 0x5d7a(%rip),%rsi \n+\tlea 0x5d68(%rip),%rsi \n \tcall 8230 \n ./build-all/lua/./build-all/lua/libimlib2.c:84\n \tmov %rbx,%rdi\n-\tlea 0x5d59(%rip),%rsi \n+\tlea 0x5d2e(%rip),%rsi \n \tcall 8230 \n ./build-all/lua/./build-all/lua/libimlib2.c:85\n+\tmov %r12,%rsi\n \tmov %rbx,%rdi\n-\tlea 0x5d53(%rip),%rsi \n \tcall 8230 \n ./build-all/lua/./build-all/lua/libimlib2.c:86\n \tmov %rbx,%rdi\n-\tlea 0x5d09(%rip),%rsi \n+\tlea 0x5d7c(%rip),%rsi \n \tcall 8230 \n ./build-all/lua/./build-all/lua/libimlib2.c:87\n-\tmov %r12,%rsi\n \tmov %rbx,%rdi\n+\tlea 0x5cfe(%rip),%rsi \n \tcall 8230 \n ./build-all/lua/./build-all/lua/libimlib2.c:7766\n \txor %edx,%edx\n \txor %esi,%esi\n \tmov %rbx,%rdi\n \tcall 7c70 \n ./build-all/lua/./build-all/lua/libimlib2.c:7767\n@@ -9802,15 +9802,15 @@\n \tmov %rbp,%rsi\n \tmov %rbx,%rdi\n \tcall 76d0 \n ./build-all/lua/./build-all/lua/libimlib2.c:7785\n \tmov %rbp,%rsi\n \tmov %rbx,%rdi\n ./build-all/lua/./build-all/lua/libimlib2.c:8014\n-\tlea 0x5b94(%rip),%rbp \n+\tlea 0x5bb7(%rip),%rbp \n ./build-all/lua/./build-all/lua/libimlib2.c:7785\n \tcall 70b0 \n ./build-all/lua/./build-all/lua/libimlib2.c:7786\n \tmov %rbx,%rdi\n \tlea -0x5930(%rip),%rcx \n \tlea -0x58f7(%rip),%rdx \n \tlea 0x62d2(%rip),%rsi \n"}, {"source1": "readelf --wide --decompress --hex-dump=.rodata {}", "source2": "readelf --wide --decompress --hex-dump=.rodata {}", "unified_diff": "@@ -1,18 +1,18 @@\n \n Hex dump of section '.rodata':\n 0x00014000 75696e74 33325f74 00566973 75616c00 uint32_t.Visual.\n 0x00014010 496d6c69 625f5072 6f677265 73735f46 Imlib_Progress_F\n 0x00014020 756e6374 696f6e00 496d6c69 625f436f unction.Imlib_Co\n 0x00014030 6c6f7200 5069786d 61700044 72617761 lor.Pixmap.Drawa\n 0x00014040 626c6500 436f6c6f 726d6170 00446973 ble.Colormap.Dis\n- 0x00014050 706c6179 00496d6c 69625f46 72616d65 play.Imlib_Frame\n- 0x00014060 5f496e66 6f007569 6e74385f 74007369 _Info.uint8_t.si\n- 0x00014070 7a655f74 0058496d 61676500 496d6c69 ze_t.XImage.Imli\n- 0x00014080 625f426f 72646572 00494d4c 49425f4f b_Border.IMLIB_O\n+ 0x00014050 706c6179 0073697a 655f7400 75696e74 play.size_t.uint\n+ 0x00014060 385f7400 58496d61 67650049 6d6c6962 8_t.XImage.Imlib\n+ 0x00014070 5f426f72 64657200 496d6c69 625f4672 _Border.Imlib_Fr\n+ 0x00014080 616d655f 496e666f 00494d4c 49425f4f ame_Info.IMLIB_O\n 0x00014090 505f434f 50590049 4d4c4942 5f4f505f P_COPY.IMLIB_OP_\n 0x000140a0 41444400 494d4c49 425f4f50 5f535542 ADD.IMLIB_OP_SUB\n 0x000140b0 54524143 5400494d 4c49425f 4f505f52 TRACT.IMLIB_OP_R\n 0x000140c0 45534841 44450049 4d4c4942 5f544558 ESHADE.IMLIB_TEX\n 0x000140d0 545f544f 5f524947 48540049 4d4c4942 T_TO_RIGHT.IMLIB\n 0x000140e0 5f544558 545f544f 5f4c4546 5400494d _TEXT_TO_LEFT.IM\n 0x000140f0 4c49425f 54455854 5f544f5f 444f574e LIB_TEXT_TO_DOWN\n"}, {"source1": "readelf --wide --decompress --hex-dump=.gnu_debuglink {}", "source2": "readelf --wide --decompress --hex-dump=.gnu_debuglink {}", "comments": ["error from `readelf --wide --decompress --hex-dump=.gnu_debuglink {}`:", "readelf: Error: no .dynamic section in the dynamic segment"], "unified_diff": "@@ -1,7 +1,7 @@\n \n Hex dump of section '.gnu_debuglink':\n- 0x00000000 31636265 34636337 38666238 35633234 1cbe4cc78fb85c24\n- 0x00000010 37613766 36343131 61616634 30326636 7a7f6411aaf402f6\n- 0x00000020 30346437 64352e64 65627567 00000000 04d7d5.debug....\n- 0x00000030 ee04455d ..E]\n+ 0x00000000 37353233 64366138 62376564 31333237 7523d6a8b7ed1327\n+ 0x00000010 63653038 31333231 62306633 66373034 ce081321b0f3f704\n+ 0x00000020 39623530 38662e64 65627567 00000000 9b508f.debug....\n+ 0x00000030 bcda4c50 ..LP\n \n"}]}, {"source1": "./usr/lib/conky/librsvg.so", "source2": "./usr/lib/conky/librsvg.so", "comments": ["File has been modified after NT_GNU_BUILD_ID has been applied."], "unified_diff": null, "details": [{"source1": "readelf --wide --notes {}", "source2": "readelf --wide --notes {}", "unified_diff": "@@ -1,4 +1,4 @@\n \n Displaying notes found in: .note.gnu.build-id\n Owner Data size \tDescription\n- GNU 0x00000014\tNT_GNU_BUILD_ID (unique build ID bitstring)\t Build ID: 6d3b9195de3b12453043578da77db5bb36993c37\n+ GNU 0x00000014\tNT_GNU_BUILD_ID (unique build ID bitstring)\t Build ID: e1c59128049662ecab9bc2c660352ff9fce03989\n"}, {"source1": "strings --all --bytes=8 {}", "source2": "strings --all --bytes=8 {}", "comments": ["Ordering differences only"], "unified_diff": "@@ -165,17 +165,17 @@\n _RsvgHandle\n gboolean\n const gchar\n const guint8\n RsvgHandleFlags\n RsvgDimensionData\n RsvgRectangle\n-GCancellable\n gpointer\n GInputStream\n+GCancellable\n rsvg_handle_get_base_uri\n rsvg_handle_set_base_uri\n rsvg_handle_has_sub\n rsvg_handle_new_with_flags\n rsvg_handle_new_from_data\n rsvg_handle_new_from_file\n rsvg_handle_render_document\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "unified_diff": "@@ -2365,85 +2365,85 @@\n \tlea 0x4242(%rip),%r14 \n ./build-all/lua/./build-all/lua/librsvg.c:1255\n \tpush %r13\n ./build-all/lua/./build-all/lua/librsvg.c:1267\n \tlea 0x4240(%rip),%r13 \n ./build-all/lua/./build-all/lua/librsvg.c:1255\n \tpush %r12\n-./build-all/lua/./build-all/lua/librsvg.c:39\n+./build-all/lua/./build-all/lua/librsvg.c:49\n \tlea 0x41c7(%rip),%r12 \n ./build-all/lua/./build-all/lua/librsvg.c:1255\n \tpush %rbp\n-./build-all/lua/./build-all/lua/librsvg.c:38\n+./build-all/lua/./build-all/lua/librsvg.c:39\n \tlea 0x41d1(%rip),%rbp \n ./build-all/lua/./build-all/lua/librsvg.c:1255\n \tpush %rbx\n \tmov %rdi,%rbx\n \tsub $0x8,%rsp\n ./build-all/lua/./build-all/lua/librsvg.c:1256\n \tcall 3460 \n ./build-all/lua/./build-all/lua/librsvg.c:35\n \tmov %rbx,%rdi\n-\tlea 0x4198(%rip),%rsi \n+\tlea 0x4192(%rip),%rsi \n \tcall 3510 \n ./build-all/lua/./build-all/lua/librsvg.c:36\n \tmov %rbx,%rdi\n \tlea 0x415a(%rip),%rsi \n \tcall 3510 \n ./build-all/lua/./build-all/lua/librsvg.c:37\n \tmov %rbx,%rdi\n-\tlea 0x41aa(%rip),%rsi \n+\tlea 0x417a(%rip),%rsi \n \tcall 3510 \n ./build-all/lua/./build-all/lua/librsvg.c:38\n-\tmov %rbp,%rsi\n \tmov %rbx,%rdi\n+\tlea 0x419b(%rip),%rsi \n \tcall 3510 \n ./build-all/lua/./build-all/lua/librsvg.c:39\n-\tmov %r12,%rsi\n+\tmov %rbp,%rsi\n \tmov %rbx,%rdi\n \tcall 3510 \n ./build-all/lua/./build-all/lua/librsvg.c:40\n \tmov %rbx,%rdi\n-\tlea 0x414f(%rip),%rsi \n+\tlea 0x418a(%rip),%rsi \n \tcall 3510 \n ./build-all/lua/./build-all/lua/librsvg.c:41\n \tmov %rbx,%rdi\n-\tlea 0x417c(%rip),%rsi \n+\tlea 0x4135(%rip),%rsi \n \tcall 3510 \n ./build-all/lua/./build-all/lua/librsvg.c:42\n \tmov %rbx,%rdi\n-\tlea 0x412a(%rip),%rsi \n+\tlea 0x4179(%rip),%rsi \n \tcall 3510 \n ./build-all/lua/./build-all/lua/librsvg.c:43\n \tmov %rbx,%rdi\n-\tlea 0x416b(%rip),%rsi \n+\tlea 0x4177(%rip),%rsi \n \tcall 3510 \n ./build-all/lua/./build-all/lua/librsvg.c:44\n \tmov %rbx,%rdi\n-\tlea 0x4164(%rip),%rsi \n+\tlea 0x40fc(%rip),%rsi \n \tcall 3510 \n ./build-all/lua/./build-all/lua/librsvg.c:45\n \tmov %rbx,%rdi\n-\tlea 0x40f1(%rip),%rsi \n+\tlea 0x40cb(%rip),%rsi \n \tcall 3510 \n ./build-all/lua/./build-all/lua/librsvg.c:46\n \tmov %rbx,%rdi\n-\tlea 0x414f(%rip),%rsi \n+\tlea 0x4150(%rip),%rsi \n \tcall 3510 \n ./build-all/lua/./build-all/lua/librsvg.c:47\n \tmov %rbx,%rdi\n-\tlea 0x414d(%rip),%rsi \n+\tlea 0x40c0(%rip),%rsi \n \tcall 3510 \n ./build-all/lua/./build-all/lua/librsvg.c:48\n \tmov %rbx,%rdi\n-\tlea 0x40b5(%rip),%rsi \n+\tlea 0x413a(%rip),%rsi \n \tcall 3510 \n ./build-all/lua/./build-all/lua/librsvg.c:49\n+\tmov %r12,%rsi\n \tmov %rbx,%rdi\n-\tlea 0x4093(%rip),%rsi \n \tcall 3510 \n ./build-all/lua/./build-all/lua/librsvg.c:1258\n \txor %edx,%edx\n \txor %esi,%esi\n \tmov %rbx,%rdi\n \tcall 3260 \n ./build-all/lua/./build-all/lua/librsvg.c:1259\n"}, {"source1": "readelf --wide --decompress --hex-dump=.rodata {}", "source2": "readelf --wide --decompress --hex-dump=.rodata {}", "unified_diff": "@@ -2,19 +2,19 @@\n Hex dump of section '.rodata':\n 0x00009000 5f527376 6748616e 646c6500 47457272 _RsvgHandle.GErr\n 0x00009010 6f720067 626f6f6c 65616e00 636f6e73 or.gboolean.cons\n 0x00009020 74206763 68617200 636f6e73 74206775 t gchar.const gu\n 0x00009030 696e7438 00677369 7a650052 73766748 int8.gsize.RsvgH\n 0x00009040 616e646c 65466c61 67730052 73766744 andleFlags.RsvgD\n 0x00009050 696d656e 73696f6e 44617461 00527376 imensionData.Rsv\n- 0x00009060 67526563 74616e67 6c650047 46696c65 gRectangle.GFile\n- 0x00009070 00474361 6e63656c 6c61626c 65006764 .GCancellable.gd\n- 0x00009080 6f75626c 65006770 6f696e74 65720047 ouble.gpointer.G\n- 0x00009090 496e7075 74537472 65616d00 63616972 InputStream.cair\n- 0x000090a0 6f5f7400 77696474 68006865 69676874 o_t.width.height\n+ 0x00009060 67526563 74616e67 6c650067 706f696e gRectangle.gpoin\n+ 0x00009070 74657200 47496e70 75745374 7265616d ter.GInputStream\n+ 0x00009080 00474361 6e63656c 6c61626c 65004746 .GCancellable.GF\n+ 0x00009090 696c6500 63616972 6f5f7400 67646f75 ile.cairo_t.gdou\n+ 0x000090a0 626c6500 77696474 68006865 69676874 ble.width.height\n 0x000090b0 00656d00 63726561 74650064 65737472 .em.create.destr\n 0x000090c0 6f790072 7376675f 68616e64 6c655f67 oy.rsvg_handle_g\n 0x000090d0 65745f62 6173655f 75726900 72737667 et_base_uri.rsvg\n 0x000090e0 5f68616e 646c655f 7365745f 62617365 _handle_set_base\n 0x000090f0 5f757269 00727376 675f6861 6e646c65 _uri.rsvg_handle\n 0x00009100 5f686173 5f737562 00727376 675f6861 _has_sub.rsvg_ha\n 0x00009110 6e646c65 5f6e6577 5f776974 685f666c ndle_new_with_fl\n"}, {"source1": "readelf --wide --decompress --hex-dump=.gnu_debuglink {}", "source2": "readelf --wide --decompress --hex-dump=.gnu_debuglink {}", "comments": ["error from `readelf --wide --decompress --hex-dump=.gnu_debuglink {}`:", "readelf: Error: no .dynamic section in the dynamic segment"], "unified_diff": "@@ -1,7 +1,7 @@\n \n Hex dump of section '.gnu_debuglink':\n- 0x00000000 33623931 39356465 33623132 34353330 3b9195de3b124530\n- 0x00000010 34333537 38646137 37646235 62623336 43578da77db5bb36\n- 0x00000020 39393363 33372e64 65627567 00000000 993c37.debug....\n- 0x00000030 655b826f e[.o\n+ 0x00000000 63353931 32383034 39363632 65636162 c59128049662ecab\n+ 0x00000010 39626332 63363630 33353266 66396663 9bc2c660352ff9fc\n+ 0x00000020 65303339 38392e64 65627567 00000000 e03989.debug....\n+ 0x00000030 45589e95 EX..\n \n"}]}, {"source1": "./usr/share/man/man1/conky.1.gz", "source2": "./usr/share/man/man1/conky.1.gz", "unified_diff": null, "details": [{"source1": "conky.1", "source2": "conky.1", "unified_diff": "@@ -11,15 +11,15 @@\n .\\}\n .el \\{\\\n . ftr V CR\n . ftr VI CI\n . ftr VB CB\n . ftr VBI CBI\n .\\}\n-.TH \"conky\" \"1\" \"2025-02-13\" \"\" \"\"\n+.TH \"conky\" \"1\" \"2024-01-12\" \"\" \"\"\n .hy\n .SH NAME\n .PP\n conky - A system monitor for X\n .SH SYNOPSIS\n .PP\n \\f[B]conky\\f[R] [ \\f[I]options\\f[R] ]\n@@ -4054,15 +4054,15 @@\n If you do try running Conky in its own window, be sure to read up on the\n own_window_type settings and experiment.\n .SH SEE ALSO\n .PP\n \\f[I]https://github.com/brndnmtthws/conky\\f[R]\n .SH COPYING\n .PP\n-Copyright (c) 2005-2025 Brenden Matthews, Philip Kovacs, et.\n+Copyright (c) 2005-2024 Brenden Matthews, Philip Kovacs, et.\n al.\\ Any original torsmo code is licensed under the BSD license (see\n LICENSE.BSD for a copy).\n All code written since the fork of torsmo is licensed under the GPL (see\n LICENSE.GPL for a copy), except where noted differently (such as in\n portmon and audacious code which are LGPL, and prss which is an\n MIT-style license).\n .SH AUTHORS\n"}]}]}]}]}, {"source1": "conky-cli_1.18.3-1_amd64.deb", "source2": "conky-cli_1.18.3-1_amd64.deb", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n -rw-r--r-- 0 0 0 4 2023-03-07 07:06:03.000000 debian-binary\n -rw-r--r-- 0 0 0 1416 2023-03-07 07:06:03.000000 control.tar.xz\n--rw-r--r-- 0 0 0 560876 2023-03-07 07:06:03.000000 data.tar.xz\n+-rw-r--r-- 0 0 0 560872 2023-03-07 07:06:03.000000 data.tar.xz\n"}, {"source1": "control.tar.xz", "source2": "control.tar.xz", "unified_diff": null, "details": [{"source1": "control.tar", "source2": "control.tar", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "comments": ["Files differ"], "unified_diff": null}]}]}]}, {"source1": "data.tar.xz", "source2": "data.tar.xz", "unified_diff": null, "details": [{"source1": "data.tar", "source2": "data.tar", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -27,14 +27,14 @@\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/icons/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/icons/hicolor/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/icons/hicolor/scalable/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/icons/hicolor/scalable/apps/\n -rw-r--r-- 0 root (0) root (0) 418226 2023-03-06 00:25:56.000000 ./usr/share/icons/hicolor/scalable/apps/conky-logomark-violet.svg\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/man/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/man/man1/\n--rw-r--r-- 0 root (0) root (0) 29916 2023-03-07 07:06:03.000000 ./usr/share/man/man1/conky.1.gz\n+-rw-r--r-- 0 root (0) root (0) 29914 2023-03-07 07:06:03.000000 ./usr/share/man/man1/conky.1.gz\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/vim/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/vim/addons/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/vim/addons/ftdetect/\n -rw-r--r-- 0 root (0) root (0) 162 2023-03-06 00:25:56.000000 ./usr/share/vim/addons/ftdetect/conkyrc.vim\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/vim/addons/syntax/\n -rw-r--r-- 0 root (0) root (0) 8155 2023-03-07 07:06:03.000000 ./usr/share/vim/addons/syntax/conkyrc.vim\n"}, {"source1": "./usr/share/man/man1/conky.1.gz", "source2": "./usr/share/man/man1/conky.1.gz", "unified_diff": null, "details": [{"source1": "conky.1", "source2": "conky.1", "unified_diff": "@@ -11,15 +11,15 @@\n .\\}\n .el \\{\\\n . ftr V CR\n . ftr VI CI\n . ftr VB CB\n . ftr VBI CBI\n .\\}\n-.TH \"conky\" \"1\" \"2025-02-13\" \"\" \"\"\n+.TH \"conky\" \"1\" \"2024-01-12\" \"\" \"\"\n .hy\n .SH NAME\n .PP\n conky - A system monitor for X\n .SH SYNOPSIS\n .PP\n \\f[B]conky\\f[R] [ \\f[I]options\\f[R] ]\n@@ -4054,15 +4054,15 @@\n If you do try running Conky in its own window, be sure to read up on the\n own_window_type settings and experiment.\n .SH SEE ALSO\n .PP\n \\f[I]https://github.com/brndnmtthws/conky\\f[R]\n .SH COPYING\n .PP\n-Copyright (c) 2005-2025 Brenden Matthews, Philip Kovacs, et.\n+Copyright (c) 2005-2024 Brenden Matthews, Philip Kovacs, et.\n al.\\ Any original torsmo code is licensed under the BSD license (see\n LICENSE.BSD for a copy).\n All code written since the fork of torsmo is licensed under the GPL (see\n LICENSE.GPL for a copy), except where noted differently (such as in\n portmon and audacious code which are LGPL, and prss which is an\n MIT-style license).\n .SH AUTHORS\n"}]}]}]}]}, {"source1": "conky-std_1.18.3-1_amd64.deb", "source2": "conky-std_1.18.3-1_amd64.deb", "unified_diff": null, "details": [{"source1": "control.tar.xz", "source2": "control.tar.xz", "unified_diff": null, "details": [{"source1": "control.tar", "source2": "control.tar", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "comments": ["Files differ"], "unified_diff": null}]}]}]}, {"source1": "data.tar.xz", "source2": "data.tar.xz", "unified_diff": null, "details": [{"source1": "data.tar", "source2": "data.tar", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -27,14 +27,14 @@\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/icons/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/icons/hicolor/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/icons/hicolor/scalable/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/icons/hicolor/scalable/apps/\n -rw-r--r-- 0 root (0) root (0) 418226 2023-03-06 00:25:56.000000 ./usr/share/icons/hicolor/scalable/apps/conky-logomark-violet.svg\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/man/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/man/man1/\n--rw-r--r-- 0 root (0) root (0) 29916 2023-03-07 07:06:03.000000 ./usr/share/man/man1/conky.1.gz\n+-rw-r--r-- 0 root (0) root (0) 29914 2023-03-07 07:06:03.000000 ./usr/share/man/man1/conky.1.gz\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/vim/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/vim/addons/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/vim/addons/ftdetect/\n -rw-r--r-- 0 root (0) root (0) 162 2023-03-06 00:25:56.000000 ./usr/share/vim/addons/ftdetect/conkyrc.vim\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/vim/addons/syntax/\n -rw-r--r-- 0 root (0) root (0) 8155 2023-03-07 07:06:03.000000 ./usr/share/vim/addons/syntax/conkyrc.vim\n"}, {"source1": "./usr/share/man/man1/conky.1.gz", "source2": "./usr/share/man/man1/conky.1.gz", "unified_diff": null, "details": [{"source1": "conky.1", "source2": "conky.1", "unified_diff": "@@ -11,15 +11,15 @@\n .\\}\n .el \\{\\\n . ftr V CR\n . ftr VI CI\n . ftr VB CB\n . ftr VBI CBI\n .\\}\n-.TH \"conky\" \"1\" \"2025-02-13\" \"\" \"\"\n+.TH \"conky\" \"1\" \"2024-01-12\" \"\" \"\"\n .hy\n .SH NAME\n .PP\n conky - A system monitor for X\n .SH SYNOPSIS\n .PP\n \\f[B]conky\\f[R] [ \\f[I]options\\f[R] ]\n@@ -4054,15 +4054,15 @@\n If you do try running Conky in its own window, be sure to read up on the\n own_window_type settings and experiment.\n .SH SEE ALSO\n .PP\n \\f[I]https://github.com/brndnmtthws/conky\\f[R]\n .SH COPYING\n .PP\n-Copyright (c) 2005-2025 Brenden Matthews, Philip Kovacs, et.\n+Copyright (c) 2005-2024 Brenden Matthews, Philip Kovacs, et.\n al.\\ Any original torsmo code is licensed under the BSD license (see\n LICENSE.BSD for a copy).\n All code written since the fork of torsmo is licensed under the GPL (see\n LICENSE.GPL for a copy), except where noted differently (such as in\n portmon and audacious code which are LGPL, and prss which is an\n MIT-style license).\n .SH AUTHORS\n"}]}]}]}]}, {"source1": "conky-all-dbgsym_1.18.3-1_amd64.deb", "source2": "conky-all-dbgsym_1.18.3-1_amd64.deb", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n -rw-r--r-- 0 0 0 4 2023-03-07 07:06:03.000000 debian-binary\n -rw-r--r-- 0 0 0 824 2023-03-07 07:06:03.000000 control.tar.xz\n--rw-r--r-- 0 0 0 3583828 2023-03-07 07:06:03.000000 data.tar.xz\n+-rw-r--r-- 0 0 0 3583012 2023-03-07 07:06:03.000000 data.tar.xz\n"}, {"source1": "control.tar.xz", "source2": "control.tar.xz", "unified_diff": null, "details": [{"source1": "control.tar", "source2": "control.tar", "unified_diff": null, "details": [{"source1": "./control", "source2": "./control", "unified_diff": "@@ -7,8 +7,8 @@\n Installed-Size: 3815\n Depends: conky-all (= 1.18.3-1)\n Breaks: conky-std-dbg (<< 1.11.6-1~), conky-cli-dbg (<< 1.11.6-1~), conky-all-dbg (<< 1.11.6-1~)\n Replaces: conky-std-dbg (<< 1.11.6-1~), conky-cli-dbg (<< 1.11.6-1~), conky-all-dbg (<< 1.11.6-1~)\n Section: debug\n Priority: optional\n Description: debug symbols for conky-all\n-Build-Ids: 03bb9f06d029aae68b9e18a8e8b52f4cd01522cd 216142cde5fb073b33f17894de47cd6135dd4407 371cbe4cc78fb85c247a7f6411aaf402f604d7d5 4058106c4c756e738399792f672b2691b9739616 6d3b9195de3b12453043578da77db5bb36993c37\n+Build-Ids: 014f70a7a3bb8cfdd3fa67464b739e1dd23538e6 03bb9f06d029aae68b9e18a8e8b52f4cd01522cd 4058106c4c756e738399792f672b2691b9739616 c17523d6a8b7ed1327ce081321b0f3f7049b508f e1c59128049662ecab9bc2c660352ff9fce03989\n"}, {"source1": "./md5sums", "source2": "./md5sums", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "comments": ["Files differ"], "unified_diff": null}, {"source1": "line order", "source2": "line order", "unified_diff": "@@ -1,6 +1,6 @@\n+usr/lib/debug/.build-id/01/4f70a7a3bb8cfdd3fa67464b739e1dd23538e6.debug\n usr/lib/debug/.build-id/03/bb9f06d029aae68b9e18a8e8b52f4cd01522cd.debug\n-usr/lib/debug/.build-id/21/6142cde5fb073b33f17894de47cd6135dd4407.debug\n-usr/lib/debug/.build-id/37/1cbe4cc78fb85c247a7f6411aaf402f604d7d5.debug\n usr/lib/debug/.build-id/40/58106c4c756e738399792f672b2691b9739616.debug\n-usr/lib/debug/.build-id/6d/3b9195de3b12453043578da77db5bb36993c37.debug\n+usr/lib/debug/.build-id/c1/7523d6a8b7ed1327ce081321b0f3f7049b508f.debug\n+usr/lib/debug/.build-id/e1/c59128049662ecab9bc2c660352ff9fce03989.debug\n usr/lib/debug/.dwz/x86_64-linux-gnu/conky-all.debug\n"}]}]}]}, {"source1": "data.tar.xz", "source2": "data.tar.xz", "unified_diff": null, "details": [{"source1": "data.tar", "source2": "data.tar", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,21 +1,21 @@\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/lib/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/lib/debug/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/lib/debug/.build-id/\n+drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/lib/debug/.build-id/01/\n+-rw-r--r-- 0 root (0) root (0) 126296 2023-03-07 07:06:03.000000 ./usr/lib/debug/.build-id/01/4f70a7a3bb8cfdd3fa67464b739e1dd23538e6.debug\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/lib/debug/.build-id/03/\n -rw-r--r-- 0 root (0) root (0) 36984 2023-03-07 07:06:03.000000 ./usr/lib/debug/.build-id/03/bb9f06d029aae68b9e18a8e8b52f4cd01522cd.debug\n-drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/lib/debug/.build-id/21/\n--rw-r--r-- 0 root (0) root (0) 126296 2023-03-07 07:06:03.000000 ./usr/lib/debug/.build-id/21/6142cde5fb073b33f17894de47cd6135dd4407.debug\n-drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/lib/debug/.build-id/37/\n--rw-r--r-- 0 root (0) root (0) 110872 2023-03-07 07:06:03.000000 ./usr/lib/debug/.build-id/37/1cbe4cc78fb85c247a7f6411aaf402f604d7d5.debug\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/lib/debug/.build-id/40/\n -rw-r--r-- 0 root (0) root (0) 3555224 2023-03-07 07:06:03.000000 ./usr/lib/debug/.build-id/40/58106c4c756e738399792f672b2691b9739616.debug\n-drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/lib/debug/.build-id/6d/\n--rw-r--r-- 0 root (0) root (0) 50272 2023-03-07 07:06:03.000000 ./usr/lib/debug/.build-id/6d/3b9195de3b12453043578da77db5bb36993c37.debug\n+drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/lib/debug/.build-id/c1/\n+-rw-r--r-- 0 root (0) root (0) 110872 2023-03-07 07:06:03.000000 ./usr/lib/debug/.build-id/c1/7523d6a8b7ed1327ce081321b0f3f7049b508f.debug\n+drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/lib/debug/.build-id/e1/\n+-rw-r--r-- 0 root (0) root (0) 50256 2023-03-07 07:06:03.000000 ./usr/lib/debug/.build-id/e1/c59128049662ecab9bc2c660352ff9fce03989.debug\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/lib/debug/.dwz/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/lib/debug/.dwz/x86_64-linux-gnu/\n -rw-r--r-- 0 root (0) root (0) 6400 2023-03-07 07:06:03.000000 ./usr/lib/debug/.dwz/x86_64-linux-gnu/conky-all.debug\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/\n drwxr-xr-x 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/doc/\n lrwxrwxrwx 0 root (0) root (0) 0 2023-03-07 07:06:03.000000 ./usr/share/doc/conky-all-dbgsym -> conky-all\n"}, {"source1": "./usr/lib/debug/.build-id/21/6142cde5fb073b33f17894de47cd6135dd4407.debug", "source2": "./usr/lib/debug/.build-id/01/4f70a7a3bb8cfdd3fa67464b739e1dd23538e6.debug", "comments": ["File has been modified after NT_GNU_BUILD_ID has been applied.", "Files 5% similar despite different names"], "unified_diff": null, "details": [{"source1": "readelf --wide --sections {}", "source2": "readelf --wide --sections {}", "unified_diff": "@@ -25,15 +25,15 @@\n [20] .got NOBITS 000000000001e530 000310 000ad0 08 WA 0 0 8\n [21] .data NOBITS 000000000001f000 000310 000008 00 WA 0 0 8\n [22] .bss NOBITS 000000000001f008 000310 000008 00 WA 0 0 1\n [23] .comment PROGBITS 0000000000000000 00025c 00001f 01 MS 0 0 1\n [24] .debug_aranges PROGBITS 0000000000000000 000280 000078 00 C 0 0 8\n [25] .debug_info PROGBITS 0000000000000000 0002f8 00bf19 00 C 0 0 8\n [26] .debug_abbrev PROGBITS 0000000000000000 00c218 0004d1 00 C 0 0 8\n- [27] .debug_line PROGBITS 0000000000000000 00c6f0 001e7b 00 C 0 0 8\n+ [27] .debug_line PROGBITS 0000000000000000 00c6f0 001e79 00 C 0 0 8\n [28] .debug_str PROGBITS 0000000000000000 00e570 000e00 01 MSC 0 0 8\n [29] .debug_line_str PROGBITS 0000000000000000 00f370 000105 01 MSC 0 0 8\n [30] .debug_loclists PROGBITS 0000000000000000 00f478 0042da 00 C 0 0 8\n [31] .debug_rnglists PROGBITS 0000000000000000 013758 000f29 00 C 0 0 8\n [32] .gnu_debugaltlink PROGBITS 0000000000000000 014681 000049 00 0 0 1\n [33] .symtab SYMTAB 0000000000000000 0146d0 004680 18 34 373 8\n [34] .strtab STRTAB 0000000000000000 018d50 00559c 00 0 0 1\n"}, {"source1": "readelf --wide --notes {}", "source2": "readelf --wide --notes {}", "unified_diff": "@@ -1,4 +1,4 @@\n \n Displaying notes found in: .note.gnu.build-id\n Owner Data size \tDescription\n- GNU 0x00000014\tNT_GNU_BUILD_ID (unique build ID bitstring)\t Build ID: 216142cde5fb073b33f17894de47cd6135dd4407\n+ GNU 0x00000014\tNT_GNU_BUILD_ID (unique build ID bitstring)\t Build ID: 014f70a7a3bb8cfdd3fa67464b739e1dd23538e6\n"}, {"source1": "readelf --wide --debug-dump=rawline {}", "source2": "readelf --wide --debug-dump=rawline {}", "unified_diff": "@@ -14832,51 +14832,51 @@\n [0x000051c5] Set column to 3\n [0x000051c7] Advance Line by 9 to 9136\n [0x000051c9] Special opcode 33: advance Address by 2 to 0xefa4 and Line by 0 to 9136\n [0x000051ca] Set column to 1\n [0x000051cc] Advance Line by -9 to 9127\n [0x000051ce] Special opcode 103: advance Address by 7 to 0xefab and Line by 0 to 9127\n [0x000051cf] Set column to 2\n- [0x000051d1] Advance Line by -9045 to 82\n- [0x000051d5] Special opcode 33: advance Address by 2 to 0xefad and Line by 0 to 82\n+ [0x000051d1] Advance Line by -9061 to 66\n+ [0x000051d5] Special opcode 33: advance Address by 2 to 0xefad and Line by 0 to 66\n [0x000051d6] Set column to 1\n- [0x000051d8] Advance Line by 9045 to 9127\n+ [0x000051d8] Advance Line by 9061 to 9127\n [0x000051dc] Special opcode 103: advance Address by 7 to 0xefb4 and Line by 0 to 9127\n [0x000051dd] Set column to 2\n- [0x000051df] Advance Line by -9056 to 71\n- [0x000051e3] Special opcode 19: advance Address by 1 to 0xefb5 and Line by 0 to 71\n+ [0x000051df] Advance Line by -9059 to 68\n+ [0x000051e3] Special opcode 19: advance Address by 1 to 0xefb5 and Line by 0 to 68\n [0x000051e4] Set column to 1\n- [0x000051e6] Advance Line by 9056 to 9127\n+ [0x000051e6] Advance Line by 9059 to 9127\n [0x000051ea] Special opcode 103: advance Address by 7 to 0xefbc and Line by 0 to 9127\n [0x000051eb] Set column to 2\n [0x000051ed] Special opcode 118: advance Address by 8 to 0xefc4 and Line by 1 to 9128\n [0x000051ee] Set is_stmt to 1\n [0x000051ef] Special opcode 76: advance Address by 5 to 0xefc9 and Line by 1 to 9129\n [0x000051f0] Set column to 13\n [0x000051f2] Advance Line by -9065 to 64\n [0x000051f6] Copy (view 1)\n [0x000051f7] Set column to 2\n [0x000051f9] Special opcode 7: advance Address by 0 to 0xefc9 and Line by 2 to 66 (view 2)\n- [0x000051fa] Special opcode 216: advance Address by 15 to 0xefd8 and Line by 1 to 67\n- [0x000051fb] Special opcode 216: advance Address by 15 to 0xefe7 and Line by 1 to 68\n- [0x000051fc] Special opcode 216: advance Address by 15 to 0xeff6 and Line by 1 to 69\n- [0x000051fd] Special opcode 216: advance Address by 15 to 0xf005 and Line by 1 to 70\n- [0x000051fe] Special opcode 216: advance Address by 15 to 0xf014 and Line by 1 to 71\n- [0x000051ff] Special opcode 160: advance Address by 11 to 0xf01f and Line by 1 to 72\n- [0x00005200] Special opcode 216: advance Address by 15 to 0xf02e and Line by 1 to 73\n- [0x00005201] Special opcode 216: advance Address by 15 to 0xf03d and Line by 1 to 74\n- [0x00005202] Special opcode 216: advance Address by 15 to 0xf04c and Line by 1 to 75\n- [0x00005203] Special opcode 216: advance Address by 15 to 0xf05b and Line by 1 to 76\n- [0x00005204] Special opcode 216: advance Address by 15 to 0xf06a and Line by 1 to 77\n- [0x00005205] Special opcode 216: advance Address by 15 to 0xf079 and Line by 1 to 78\n- [0x00005206] Special opcode 216: advance Address by 15 to 0xf088 and Line by 1 to 79\n- [0x00005207] Special opcode 216: advance Address by 15 to 0xf097 and Line by 1 to 80\n- [0x00005208] Special opcode 216: advance Address by 15 to 0xf0a6 and Line by 1 to 81\n- [0x00005209] Special opcode 216: advance Address by 15 to 0xf0b5 and Line by 1 to 82\n- [0x0000520a] Special opcode 160: advance Address by 11 to 0xf0c0 and Line by 1 to 83\n+ [0x000051fa] Special opcode 160: advance Address by 11 to 0xefd4 and Line by 1 to 67\n+ [0x000051fb] Special opcode 216: advance Address by 15 to 0xefe3 and Line by 1 to 68\n+ [0x000051fc] Special opcode 160: advance Address by 11 to 0xefee and Line by 1 to 69\n+ [0x000051fd] Special opcode 216: advance Address by 15 to 0xeffd and Line by 1 to 70\n+ [0x000051fe] Special opcode 216: advance Address by 15 to 0xf00c and Line by 1 to 71\n+ [0x000051ff] Special opcode 216: advance Address by 15 to 0xf01b and Line by 1 to 72\n+ [0x00005200] Special opcode 216: advance Address by 15 to 0xf02a and Line by 1 to 73\n+ [0x00005201] Special opcode 216: advance Address by 15 to 0xf039 and Line by 1 to 74\n+ [0x00005202] Special opcode 216: advance Address by 15 to 0xf048 and Line by 1 to 75\n+ [0x00005203] Special opcode 216: advance Address by 15 to 0xf057 and Line by 1 to 76\n+ [0x00005204] Special opcode 216: advance Address by 15 to 0xf066 and Line by 1 to 77\n+ [0x00005205] Special opcode 216: advance Address by 15 to 0xf075 and Line by 1 to 78\n+ [0x00005206] Special opcode 216: advance Address by 15 to 0xf084 and Line by 1 to 79\n+ [0x00005207] Special opcode 216: advance Address by 15 to 0xf093 and Line by 1 to 80\n+ [0x00005208] Special opcode 216: advance Address by 15 to 0xf0a2 and Line by 1 to 81\n+ [0x00005209] Special opcode 216: advance Address by 15 to 0xf0b1 and Line by 1 to 82\n+ [0x0000520a] Special opcode 216: advance Address by 15 to 0xf0c0 and Line by 1 to 83\n [0x0000520b] Special opcode 216: advance Address by 15 to 0xf0cf and Line by 1 to 84\n [0x0000520c] Special opcode 216: advance Address by 15 to 0xf0de and Line by 1 to 85\n [0x0000520d] Special opcode 216: advance Address by 15 to 0xf0ed and Line by 1 to 86\n [0x0000520e] Special opcode 216: advance Address by 15 to 0xf0fc and Line by 1 to 87\n [0x0000520f] Special opcode 216: advance Address by 15 to 0xf10b and Line by 1 to 88\n [0x00005210] Special opcode 216: advance Address by 15 to 0xf11a and Line by 1 to 89\n [0x00005211] Special opcode 216: advance Address by 15 to 0xf129 and Line by 1 to 90\n"}, {"source1": "readelf --wide --debug-dump=info {}", "source2": "readelf --wide --debug-dump=info {}", "unified_diff": "@@ -5793,319 +5793,319 @@\n <221b> DW_AT_call_column : (data1) 2\n <221c> DW_AT_sibling : (ref_udata) <0x25b7>\n <3><221e>: Abbrev Number: 77 (DW_TAG_formal_parameter)\n <221f> DW_AT_abstract_origin: (ref_udata) <0x16fd4>\n <2222> DW_AT_location : (sec_offset) 0x4d (location list)\n <2226> DW_AT_GNU_locviews: (sec_offset) 0x4b\n <3><222a>: Abbrev Number: 16 (DW_TAG_call_site)\n- <222b> DW_AT_call_return_pc: (addr) 0xefd8\n+ <222b> DW_AT_call_return_pc: (addr) 0xefd4\n <2233> DW_AT_call_origin : (ref_udata) <0xbb2>\n- <2235> DW_AT_sibling : (ref_udata) <0x224b>\n+ <2235> DW_AT_sibling : (ref_udata) <0x2244>\n <4><2237>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <2238> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <223a> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><223d>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <223e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2240> DW_AT_call_value : (exprloc) 9 byte block: 3 0 60 1 0 0 0 0 0 \t(DW_OP_addr: 16000)\n- <4><224a>: Abbrev Number: 0\n- <3><224b>: Abbrev Number: 16 (DW_TAG_call_site)\n- <224c> DW_AT_call_return_pc: (addr) 0xefe7\n- <2254> DW_AT_call_origin : (ref_udata) <0xbb2>\n- <2256> DW_AT_sibling : (ref_udata) <0x226c>\n- <4><2258>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <2259> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <225b> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><225e>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <225f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2261> DW_AT_call_value : (exprloc) 9 byte block: 3 ab 60 1 0 0 0 0 0 \t(DW_OP_addr: 160ab)\n- <4><226b>: Abbrev Number: 0\n- <3><226c>: Abbrev Number: 16 (DW_TAG_call_site)\n- <226d> DW_AT_call_return_pc: (addr) 0xeff6\n- <2275> DW_AT_call_origin : (ref_udata) <0xbb2>\n- <2277> DW_AT_sibling : (ref_udata) <0x228d>\n- <4><2279>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <227a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <227c> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><227f>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <2280> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2282> DW_AT_call_value : (exprloc) 9 byte block: 3 21 61 1 0 0 0 0 0 \t(DW_OP_addr: 16121)\n- <4><228c>: Abbrev Number: 0\n- <3><228d>: Abbrev Number: 16 (DW_TAG_call_site)\n- <228e> DW_AT_call_return_pc: (addr) 0xf005\n- <2296> DW_AT_call_origin : (ref_udata) <0xbb2>\n- <2298> DW_AT_sibling : (ref_udata) <0x22ae>\n- <4><229a>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <229b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <229d> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><22a0>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <22a1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <22a3> DW_AT_call_value : (exprloc) 9 byte block: 3 c9 60 1 0 0 0 0 0 \t(DW_OP_addr: 160c9)\n- <4><22ad>: Abbrev Number: 0\n- <3><22ae>: Abbrev Number: 16 (DW_TAG_call_site)\n- <22af> DW_AT_call_return_pc: (addr) 0xf014\n- <22b7> DW_AT_call_origin : (ref_udata) <0xbb2>\n- <22b9> DW_AT_sibling : (ref_udata) <0x22cf>\n- <4><22bb>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <22bc> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <22be> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><22c1>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <22c2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <22c4> DW_AT_call_value : (exprloc) 9 byte block: 3 e0 60 1 0 0 0 0 0 \t(DW_OP_addr: 160e0)\n- <4><22ce>: Abbrev Number: 0\n- <3><22cf>: Abbrev Number: 16 (DW_TAG_call_site)\n- <22d0> DW_AT_call_return_pc: (addr) 0xf01f\n- <22d8> DW_AT_call_origin : (ref_udata) <0xbb2>\n- <22da> DW_AT_sibling : (ref_udata) <0x22e9>\n- <4><22dc>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <22dd> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <22df> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><22e2>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <22e3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <22e5> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><22e8>: Abbrev Number: 0\n- <3><22e9>: Abbrev Number: 16 (DW_TAG_call_site)\n- <22ea> DW_AT_call_return_pc: (addr) 0xf02e\n- <22f2> DW_AT_call_origin : (ref_udata) <0xbb2>\n- <22f4> DW_AT_sibling : (ref_udata) <0x230a>\n- <4><22f6>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <22f7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <22f9> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><22fc>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <22fd> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <22ff> DW_AT_call_value : (exprloc) 9 byte block: 3 61 60 1 0 0 0 0 0 \t(DW_OP_addr: 16061)\n- <4><2309>: Abbrev Number: 0\n- <3><230a>: Abbrev Number: 16 (DW_TAG_call_site)\n- <230b> DW_AT_call_return_pc: (addr) 0xf03d\n- <2313> DW_AT_call_origin : (ref_udata) <0xbb2>\n- <2315> DW_AT_sibling : (ref_udata) <0x232b>\n- <4><2317>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <2318> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <231a> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><231d>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <231e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2320> DW_AT_call_value : (exprloc) 9 byte block: 3 48 7e 1 0 0 0 0 0 \t(DW_OP_addr: 17e48)\n- <4><232a>: Abbrev Number: 0\n- <3><232b>: Abbrev Number: 16 (DW_TAG_call_site)\n- <232c> DW_AT_call_return_pc: (addr) 0xf04c\n- <2334> DW_AT_call_origin : (ref_udata) <0xbb2>\n- <2336> DW_AT_sibling : (ref_udata) <0x234c>\n- <4><2338>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <2339> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <233b> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><233e>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <233f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2341> DW_AT_call_value : (exprloc) 9 byte block: 3 43 60 1 0 0 0 0 0 \t(DW_OP_addr: 16043)\n- <4><234b>: Abbrev Number: 0\n- <3><234c>: Abbrev Number: 16 (DW_TAG_call_site)\n- <234d> DW_AT_call_return_pc: (addr) 0xf05b\n- <2355> DW_AT_call_origin : (ref_udata) <0xbb2>\n- <2357> DW_AT_sibling : (ref_udata) <0x236d>\n- <4><2359>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <235a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <235c> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><235f>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <2360> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2362> DW_AT_call_value : (exprloc) 9 byte block: 3 b8 7d 1 0 0 0 0 0 \t(DW_OP_addr: 17db8)\n- <4><236c>: Abbrev Number: 0\n- <3><236d>: Abbrev Number: 16 (DW_TAG_call_site)\n- <236e> DW_AT_call_return_pc: (addr) 0xf06a\n- <2376> DW_AT_call_origin : (ref_udata) <0xbb2>\n- <2378> DW_AT_sibling : (ref_udata) <0x238e>\n- <4><237a>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <237b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <237d> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><2380>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <2381> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2383> DW_AT_call_value : (exprloc) 9 byte block: 3 c2 60 1 0 0 0 0 0 \t(DW_OP_addr: 160c2)\n- <4><238d>: Abbrev Number: 0\n- <3><238e>: Abbrev Number: 16 (DW_TAG_call_site)\n- <238f> DW_AT_call_return_pc: (addr) 0xf079\n- <2397> DW_AT_call_origin : (ref_udata) <0xbb2>\n- <2399> DW_AT_sibling : (ref_udata) <0x23af>\n- <4><239b>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <239c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <239e> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><23a1>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <23a2> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <23a4> DW_AT_call_value : (exprloc) 9 byte block: 3 22 60 1 0 0 0 0 0 \t(DW_OP_addr: 16022)\n- <4><23ae>: Abbrev Number: 0\n- <3><23af>: Abbrev Number: 16 (DW_TAG_call_site)\n- <23b0> DW_AT_call_return_pc: (addr) 0xf088\n- <23b8> DW_AT_call_origin : (ref_udata) <0xbb2>\n- <23ba> DW_AT_sibling : (ref_udata) <0x23d0>\n- <4><23bc>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <23bd> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <23bf> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><23c2>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <23c3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <23c5> DW_AT_call_value : (exprloc) 9 byte block: 3 d0 60 1 0 0 0 0 0 \t(DW_OP_addr: 160d0)\n- <4><23cf>: Abbrev Number: 0\n- <3><23d0>: Abbrev Number: 16 (DW_TAG_call_site)\n- <23d1> DW_AT_call_return_pc: (addr) 0xf097\n- <23d9> DW_AT_call_origin : (ref_udata) <0xbb2>\n- <23db> DW_AT_sibling : (ref_udata) <0x23f1>\n- <4><23dd>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <23de> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <23e0> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><23e3>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <23e4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <23e6> DW_AT_call_value : (exprloc) 9 byte block: 3 6f 60 1 0 0 0 0 0 \t(DW_OP_addr: 1606f)\n- <4><23f0>: Abbrev Number: 0\n- <3><23f1>: Abbrev Number: 16 (DW_TAG_call_site)\n- <23f2> DW_AT_call_return_pc: (addr) 0xf0a6\n- <23fa> DW_AT_call_origin : (ref_udata) <0xbb2>\n- <23fc> DW_AT_sibling : (ref_udata) <0x2412>\n- <4><23fe>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <23ff> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2401> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><2404>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <2405> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2407> DW_AT_call_value : (exprloc) 9 byte block: 3 50 60 1 0 0 0 0 0 \t(DW_OP_addr: 16050)\n- <4><2411>: Abbrev Number: 0\n- <3><2412>: Abbrev Number: 16 (DW_TAG_call_site)\n- <2413> DW_AT_call_return_pc: (addr) 0xf0b5\n- <241b> DW_AT_call_origin : (ref_udata) <0xbb2>\n- <241d> DW_AT_sibling : (ref_udata) <0x2433>\n- <4><241f>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <2420> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2422> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><2425>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <2426> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2428> DW_AT_call_value : (exprloc) 9 byte block: 3 34 60 1 0 0 0 0 0 \t(DW_OP_addr: 16034)\n- <4><2432>: Abbrev Number: 0\n- <3><2433>: Abbrev Number: 16 (DW_TAG_call_site)\n- <2434> DW_AT_call_return_pc: (addr) 0xf0c0\n- <243c> DW_AT_call_origin : (ref_udata) <0xbb2>\n- <243e> DW_AT_sibling : (ref_udata) <0x244d>\n- <4><2440>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <2441> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <2443> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><2446>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n- <2447> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2449> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <2240> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <4><2243>: Abbrev Number: 0\n+ <3><2244>: Abbrev Number: 16 (DW_TAG_call_site)\n+ <2245> DW_AT_call_return_pc: (addr) 0xefe3\n+ <224d> DW_AT_call_origin : (ref_udata) <0xbb2>\n+ <224f> DW_AT_sibling : (ref_udata) <0x2265>\n+ <4><2251>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <2252> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2254> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><2257>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <2258> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <225a> DW_AT_call_value : (exprloc) 9 byte block: 3 18 7e 1 0 0 0 0 0 \t(DW_OP_addr: 17e18)\n+ <4><2264>: Abbrev Number: 0\n+ <3><2265>: Abbrev Number: 16 (DW_TAG_call_site)\n+ <2266> DW_AT_call_return_pc: (addr) 0xefee\n+ <226e> DW_AT_call_origin : (ref_udata) <0xbb2>\n+ <2270> DW_AT_sibling : (ref_udata) <0x227f>\n+ <4><2272>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <2273> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2275> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><2278>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <2279> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <227b> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><227e>: Abbrev Number: 0\n+ <3><227f>: Abbrev Number: 16 (DW_TAG_call_site)\n+ <2280> DW_AT_call_return_pc: (addr) 0xeffd\n+ <2288> DW_AT_call_origin : (ref_udata) <0xbb2>\n+ <228a> DW_AT_sibling : (ref_udata) <0x22a0>\n+ <4><228c>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <228d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <228f> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><2292>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <2293> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2295> DW_AT_call_value : (exprloc) 9 byte block: 3 84 60 1 0 0 0 0 0 \t(DW_OP_addr: 16084)\n+ <4><229f>: Abbrev Number: 0\n+ <3><22a0>: Abbrev Number: 16 (DW_TAG_call_site)\n+ <22a1> DW_AT_call_return_pc: (addr) 0xf00c\n+ <22a9> DW_AT_call_origin : (ref_udata) <0xbb2>\n+ <22ab> DW_AT_sibling : (ref_udata) <0x22c1>\n+ <4><22ad>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <22ae> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <22b0> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><22b3>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <22b4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <22b6> DW_AT_call_value : (exprloc) 9 byte block: 3 f 60 1 0 0 0 0 0 \t(DW_OP_addr: 1600f)\n+ <4><22c0>: Abbrev Number: 0\n+ <3><22c1>: Abbrev Number: 16 (DW_TAG_call_site)\n+ <22c2> DW_AT_call_return_pc: (addr) 0xf01b\n+ <22ca> DW_AT_call_origin : (ref_udata) <0xbb2>\n+ <22cc> DW_AT_sibling : (ref_udata) <0x22e2>\n+ <4><22ce>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <22cf> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <22d1> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><22d4>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <22d5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <22d7> DW_AT_call_value : (exprloc) 9 byte block: 3 d7 60 1 0 0 0 0 0 \t(DW_OP_addr: 160d7)\n+ <4><22e1>: Abbrev Number: 0\n+ <3><22e2>: Abbrev Number: 16 (DW_TAG_call_site)\n+ <22e3> DW_AT_call_return_pc: (addr) 0xf02a\n+ <22eb> DW_AT_call_origin : (ref_udata) <0xbb2>\n+ <22ed> DW_AT_sibling : (ref_udata) <0x2303>\n+ <4><22ef>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <22f0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <22f2> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><22f5>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <22f6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <22f8> DW_AT_call_value : (exprloc) 9 byte block: 3 0 60 1 0 0 0 0 0 \t(DW_OP_addr: 16000)\n+ <4><2302>: Abbrev Number: 0\n+ <3><2303>: Abbrev Number: 16 (DW_TAG_call_site)\n+ <2304> DW_AT_call_return_pc: (addr) 0xf039\n+ <230c> DW_AT_call_origin : (ref_udata) <0xbb2>\n+ <230e> DW_AT_sibling : (ref_udata) <0x2324>\n+ <4><2310>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <2311> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2313> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><2316>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <2317> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2319> DW_AT_call_value : (exprloc) 9 byte block: 3 37 61 1 0 0 0 0 0 \t(DW_OP_addr: 16137)\n+ <4><2323>: Abbrev Number: 0\n+ <3><2324>: Abbrev Number: 16 (DW_TAG_call_site)\n+ <2325> DW_AT_call_return_pc: (addr) 0xf048\n+ <232d> DW_AT_call_origin : (ref_udata) <0xbb2>\n+ <232f> DW_AT_sibling : (ref_udata) <0x2345>\n+ <4><2331>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <2332> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2334> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><2337>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <2338> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <233a> DW_AT_call_value : (exprloc) 9 byte block: 3 4a 61 1 0 0 0 0 0 \t(DW_OP_addr: 1614a)\n+ <4><2344>: Abbrev Number: 0\n+ <3><2345>: Abbrev Number: 16 (DW_TAG_call_site)\n+ <2346> DW_AT_call_return_pc: (addr) 0xf057\n+ <234e> DW_AT_call_origin : (ref_udata) <0xbb2>\n+ <2350> DW_AT_sibling : (ref_udata) <0x2366>\n+ <4><2352>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <2353> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2355> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><2358>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <2359> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <235b> DW_AT_call_value : (exprloc) 9 byte block: 3 6f 60 1 0 0 0 0 0 \t(DW_OP_addr: 1606f)\n+ <4><2365>: Abbrev Number: 0\n+ <3><2366>: Abbrev Number: 16 (DW_TAG_call_site)\n+ <2367> DW_AT_call_return_pc: (addr) 0xf066\n+ <236f> DW_AT_call_origin : (ref_udata) <0xbb2>\n+ <2371> DW_AT_sibling : (ref_udata) <0x2387>\n+ <4><2373>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <2374> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2376> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><2379>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <237a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <237c> DW_AT_call_value : (exprloc) 9 byte block: 3 43 60 1 0 0 0 0 0 \t(DW_OP_addr: 16043)\n+ <4><2386>: Abbrev Number: 0\n+ <3><2387>: Abbrev Number: 16 (DW_TAG_call_site)\n+ <2388> DW_AT_call_return_pc: (addr) 0xf075\n+ <2390> DW_AT_call_origin : (ref_udata) <0xbb2>\n+ <2392> DW_AT_sibling : (ref_udata) <0x23a8>\n+ <4><2394>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <2395> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <2397> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><239a>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <239b> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <239d> DW_AT_call_value : (exprloc) 9 byte block: 3 fd 60 1 0 0 0 0 0 \t(DW_OP_addr: 160fd)\n+ <4><23a7>: Abbrev Number: 0\n+ <3><23a8>: Abbrev Number: 16 (DW_TAG_call_site)\n+ <23a9> DW_AT_call_return_pc: (addr) 0xf084\n+ <23b1> DW_AT_call_origin : (ref_udata) <0xbb2>\n+ <23b3> DW_AT_sibling : (ref_udata) <0x23c9>\n+ <4><23b5>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <23b6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <23b8> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><23bb>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <23bc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <23be> DW_AT_call_value : (exprloc) 9 byte block: 3 50 60 1 0 0 0 0 0 \t(DW_OP_addr: 16050)\n+ <4><23c8>: Abbrev Number: 0\n+ <3><23c9>: Abbrev Number: 16 (DW_TAG_call_site)\n+ <23ca> DW_AT_call_return_pc: (addr) 0xf093\n+ <23d2> DW_AT_call_origin : (ref_udata) <0xbb2>\n+ <23d4> DW_AT_sibling : (ref_udata) <0x23ea>\n+ <4><23d6>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <23d7> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <23d9> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><23dc>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <23dd> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <23df> DW_AT_call_value : (exprloc) 9 byte block: 3 61 60 1 0 0 0 0 0 \t(DW_OP_addr: 16061)\n+ <4><23e9>: Abbrev Number: 0\n+ <3><23ea>: Abbrev Number: 16 (DW_TAG_call_site)\n+ <23eb> DW_AT_call_return_pc: (addr) 0xf0a2\n+ <23f3> DW_AT_call_origin : (ref_udata) <0xbb2>\n+ <23f5> DW_AT_sibling : (ref_udata) <0x240b>\n+ <4><23f7>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <23f8> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <23fa> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><23fd>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <23fe> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2400> DW_AT_call_value : (exprloc) 9 byte block: 3 b8 7d 1 0 0 0 0 0 \t(DW_OP_addr: 17db8)\n+ <4><240a>: Abbrev Number: 0\n+ <3><240b>: Abbrev Number: 16 (DW_TAG_call_site)\n+ <240c> DW_AT_call_return_pc: (addr) 0xf0b1\n+ <2414> DW_AT_call_origin : (ref_udata) <0xbb2>\n+ <2416> DW_AT_sibling : (ref_udata) <0x242c>\n+ <4><2418>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <2419> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <241b> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><241e>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <241f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2421> DW_AT_call_value : (exprloc) 9 byte block: 3 e8 7d 1 0 0 0 0 0 \t(DW_OP_addr: 17de8)\n+ <4><242b>: Abbrev Number: 0\n+ <3><242c>: Abbrev Number: 16 (DW_TAG_call_site)\n+ <242d> DW_AT_call_return_pc: (addr) 0xf0c0\n+ <2435> DW_AT_call_origin : (ref_udata) <0xbb2>\n+ <2437> DW_AT_sibling : (ref_udata) <0x244d>\n+ <4><2439>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <243a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <243c> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><243f>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n+ <2440> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <2442> DW_AT_call_value : (exprloc) 9 byte block: 3 5c 61 1 0 0 0 0 0 \t(DW_OP_addr: 1615c)\n <4><244c>: Abbrev Number: 0\n <3><244d>: Abbrev Number: 16 (DW_TAG_call_site)\n <244e> DW_AT_call_return_pc: (addr) 0xf0cf\n <2456> DW_AT_call_origin : (ref_udata) <0xbb2>\n <2458> DW_AT_sibling : (ref_udata) <0x246e>\n <4><245a>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <245b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <245d> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><2460>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <2461> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2463> DW_AT_call_value : (exprloc) 9 byte block: 3 18 7e 1 0 0 0 0 0 \t(DW_OP_addr: 17e18)\n+ <2463> DW_AT_call_value : (exprloc) 9 byte block: 3 e8 60 1 0 0 0 0 0 \t(DW_OP_addr: 160e8)\n <4><246d>: Abbrev Number: 0\n <3><246e>: Abbrev Number: 16 (DW_TAG_call_site)\n <246f> DW_AT_call_return_pc: (addr) 0xf0de\n <2477> DW_AT_call_origin : (ref_udata) <0xbb2>\n <2479> DW_AT_sibling : (ref_udata) <0x248f>\n <4><247b>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <247c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <247e> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><2481>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <2482> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2484> DW_AT_call_value : (exprloc) 9 byte block: 3 e8 7d 1 0 0 0 0 0 \t(DW_OP_addr: 17de8)\n+ <2484> DW_AT_call_value : (exprloc) 9 byte block: 3 48 7e 1 0 0 0 0 0 \t(DW_OP_addr: 17e48)\n <4><248e>: Abbrev Number: 0\n <3><248f>: Abbrev Number: 16 (DW_TAG_call_site)\n <2490> DW_AT_call_return_pc: (addr) 0xf0ed\n <2498> DW_AT_call_origin : (ref_udata) <0xbb2>\n <249a> DW_AT_sibling : (ref_udata) <0x24b0>\n <4><249c>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <249d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <249f> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><24a2>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <24a3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <24a5> DW_AT_call_value : (exprloc) 9 byte block: 3 e8 60 1 0 0 0 0 0 \t(DW_OP_addr: 160e8)\n+ <24a5> DW_AT_call_value : (exprloc) 9 byte block: 3 97 60 1 0 0 0 0 0 \t(DW_OP_addr: 16097)\n <4><24af>: Abbrev Number: 0\n <3><24b0>: Abbrev Number: 16 (DW_TAG_call_site)\n <24b1> DW_AT_call_return_pc: (addr) 0xf0fc\n <24b9> DW_AT_call_origin : (ref_udata) <0xbb2>\n <24bb> DW_AT_sibling : (ref_udata) <0x24d1>\n <4><24bd>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <24be> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <24c0> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><24c3>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <24c4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <24c6> DW_AT_call_value : (exprloc) 9 byte block: 3 f 60 1 0 0 0 0 0 \t(DW_OP_addr: 1600f)\n+ <24c6> DW_AT_call_value : (exprloc) 9 byte block: 3 63 61 1 0 0 0 0 0 \t(DW_OP_addr: 16163)\n <4><24d0>: Abbrev Number: 0\n <3><24d1>: Abbrev Number: 16 (DW_TAG_call_site)\n <24d2> DW_AT_call_return_pc: (addr) 0xf10b\n <24da> DW_AT_call_origin : (ref_udata) <0xbb2>\n <24dc> DW_AT_sibling : (ref_udata) <0x24f2>\n <4><24de>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <24df> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <24e1> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><24e4>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <24e5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <24e7> DW_AT_call_value : (exprloc) 9 byte block: 3 84 60 1 0 0 0 0 0 \t(DW_OP_addr: 16084)\n+ <24e7> DW_AT_call_value : (exprloc) 9 byte block: 3 c9 60 1 0 0 0 0 0 \t(DW_OP_addr: 160c9)\n <4><24f1>: Abbrev Number: 0\n <3><24f2>: Abbrev Number: 16 (DW_TAG_call_site)\n <24f3> DW_AT_call_return_pc: (addr) 0xf11a\n <24fb> DW_AT_call_origin : (ref_udata) <0xbb2>\n <24fd> DW_AT_sibling : (ref_udata) <0x2513>\n <4><24ff>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <2500> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <2502> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><2505>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <2506> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2508> DW_AT_call_value : (exprloc) 9 byte block: 3 97 60 1 0 0 0 0 0 \t(DW_OP_addr: 16097)\n+ <2508> DW_AT_call_value : (exprloc) 9 byte block: 3 ab 60 1 0 0 0 0 0 \t(DW_OP_addr: 160ab)\n <4><2512>: Abbrev Number: 0\n <3><2513>: Abbrev Number: 16 (DW_TAG_call_site)\n <2514> DW_AT_call_return_pc: (addr) 0xf129\n <251c> DW_AT_call_origin : (ref_udata) <0xbb2>\n <251e> DW_AT_sibling : (ref_udata) <0x2534>\n <4><2520>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <2521> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <2523> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><2526>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <2527> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2529> DW_AT_call_value : (exprloc) 9 byte block: 3 fd 60 1 0 0 0 0 0 \t(DW_OP_addr: 160fd)\n+ <2529> DW_AT_call_value : (exprloc) 9 byte block: 3 c2 60 1 0 0 0 0 0 \t(DW_OP_addr: 160c2)\n <4><2533>: Abbrev Number: 0\n <3><2534>: Abbrev Number: 16 (DW_TAG_call_site)\n <2535> DW_AT_call_return_pc: (addr) 0xf138\n <253d> DW_AT_call_origin : (ref_udata) <0xbb2>\n <253f> DW_AT_sibling : (ref_udata) <0x2555>\n <4><2541>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <2542> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <2544> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><2547>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <2548> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <254a> DW_AT_call_value : (exprloc) 9 byte block: 3 4c 61 1 0 0 0 0 0 \t(DW_OP_addr: 1614c)\n+ <254a> DW_AT_call_value : (exprloc) 9 byte block: 3 22 60 1 0 0 0 0 0 \t(DW_OP_addr: 16022)\n <4><2554>: Abbrev Number: 0\n <3><2555>: Abbrev Number: 16 (DW_TAG_call_site)\n <2556> DW_AT_call_return_pc: (addr) 0xf147\n <255e> DW_AT_call_origin : (ref_udata) <0xbb2>\n <2560> DW_AT_sibling : (ref_udata) <0x2576>\n <4><2562>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <2563> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <2565> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><2568>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <2569> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <256b> DW_AT_call_value : (exprloc) 9 byte block: 3 d7 60 1 0 0 0 0 0 \t(DW_OP_addr: 160d7)\n+ <256b> DW_AT_call_value : (exprloc) 9 byte block: 3 34 60 1 0 0 0 0 0 \t(DW_OP_addr: 16034)\n <4><2575>: Abbrev Number: 0\n <3><2576>: Abbrev Number: 16 (DW_TAG_call_site)\n <2577> DW_AT_call_return_pc: (addr) 0xf156\n <257f> DW_AT_call_origin : (ref_udata) <0xbb2>\n <2581> DW_AT_sibling : (ref_udata) <0x2597>\n <4><2583>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <2584> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <2586> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><2589>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <258a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <258c> DW_AT_call_value : (exprloc) 9 byte block: 3 53 61 1 0 0 0 0 0 \t(DW_OP_addr: 16153)\n+ <258c> DW_AT_call_value : (exprloc) 9 byte block: 3 e0 60 1 0 0 0 0 0 \t(DW_OP_addr: 160e0)\n <4><2596>: Abbrev Number: 0\n <3><2597>: Abbrev Number: 87 (DW_TAG_call_site)\n <2598> DW_AT_call_return_pc: (addr) 0xf165\n <25a0> DW_AT_call_origin : (ref_udata) <0xbb2>\n <4><25a2>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <25a3> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <25a5> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><25a8>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <25a9> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <25ab> DW_AT_call_value : (exprloc) 9 byte block: 3 65 61 1 0 0 0 0 0 \t(DW_OP_addr: 16165)\n+ <25ab> DW_AT_call_value : (exprloc) 9 byte block: 3 d0 60 1 0 0 0 0 0 \t(DW_OP_addr: 160d0)\n <4><25b5>: Abbrev Number: 0\n <3><25b6>: Abbrev Number: 0\n <2><25b7>: Abbrev Number: 16 (DW_TAG_call_site)\n <25b8> DW_AT_call_return_pc: (addr) 0xefc9\n <25c0> DW_AT_call_origin : (ref_udata) <0x2172>\n <25c2> DW_AT_sibling : (ref_udata) <0x25cb>\n <3><25c4>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n@@ -6387,15 +6387,15 @@\n <2914> DW_AT_call_origin : (ref_udata) <0x2146>\n <2916> DW_AT_sibling : (ref_udata) <0x292c>\n <3><2918>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <2919> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <291b> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <3><291e>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <291f> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <2921> DW_AT_call_value : (exprloc) 9 byte block: 3 36 61 1 0 0 0 0 0 \t(DW_OP_addr: 16136)\n+ <2921> DW_AT_call_value : (exprloc) 9 byte block: 3 21 61 1 0 0 0 0 0 \t(DW_OP_addr: 16121)\n <3><292b>: Abbrev Number: 0\n <2><292c>: Abbrev Number: 16 (DW_TAG_call_site)\n <292d> DW_AT_call_return_pc: (addr) 0xf326\n <2935> DW_AT_call_origin : (ref_udata) <0x20e9>\n <2937> DW_AT_sibling : (ref_udata) <0x2967>\n <3><2939>: Abbrev Number: 71 (DW_TAG_call_site_parameter)\n <293a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n"}, {"source1": "strings --all --bytes=8 {}", "source2": "strings --all --bytes=8 {}", "unified_diff": "@@ -1,26 +1,27 @@\n GCC: (Debian 12.2.0-14) 12.2.0\n-L/l,3ym@\n-,Y`qCKwwu\n-Tz=9<08T2s`w.\n-7XctQl[x\n-C\tMQZK.m\n-JXAznJh-8\n-q\";bXvLJ\n-4<0y4*#\t\n-TU]kwpuQA\n-%`MSEQa]\n-m4zUW4\"3\n-OhG4Io!]o\n-%L\\iaV_a\n-h5O\tju\t._\n-\" i%>-Eq.,c\n+rc\to6h\t\tM\n+@\to&&=^/\n+{\"A<}AU(n\n+r Gs\\/,/\n+mZ0{MYk4\n+*U-MHwP]\n+UM-GZA.1\n+j*JjfxK\"\n+h5q;n1Gp\n+OpL>S-/f\n+YK >`z'j'\n |~I+Q3FG~l\n {B,;(%o@\n 7]\\O]y77\n+[I|>A`+'a\n+BQKL=B(jg\\(\n+jlQi%rjG\n+`6snV?`$\n+5xDPMv[!\n f1t'rvq~\n ;%b*U?5r\n 5f4QeM3Z\n e}U/AzWE\n ]m0M^}i5\n v2Y;!p''\n (i DW_AT_call_column : (data1) 2\n <1714> DW_AT_sibling : (ref_udata) <0x1902>\n <3><1716>: Abbrev Number: 65 (DW_TAG_formal_parameter)\n <1717> DW_AT_abstract_origin: (ref_udata) <0x11fd8>\n <171a> DW_AT_location : (sec_offset) 0x4d (location list)\n <171e> DW_AT_GNU_locviews: (sec_offset) 0x4b\n <3><1722>: Abbrev Number: 62 (DW_TAG_call_site)\n- <1723> DW_AT_call_return_pc: (addr) 0xe246\n+ <1723> DW_AT_call_return_pc: (addr) 0xe242\n <172b> DW_AT_call_origin : (ref_udata) <0x6e8>\n- <172d> DW_AT_sibling : (ref_udata) <0x1743>\n+ <172d> DW_AT_sibling : (ref_udata) <0x173c>\n <4><172f>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n <1730> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <1732> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><1735>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n <1736> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1738> DW_AT_call_value : (exprloc) 9 byte block: 3 55 40 1 0 0 0 0 0 \t(DW_OP_addr: 14055)\n- <4><1742>: Abbrev Number: 0\n- <3><1743>: Abbrev Number: 62 (DW_TAG_call_site)\n- <1744> DW_AT_call_return_pc: (addr) 0xe255\n- <174c> DW_AT_call_origin : (ref_udata) <0x6e8>\n- <174e> DW_AT_sibling : (ref_udata) <0x1764>\n- <4><1750>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n- <1751> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1753> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><1756>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n- <1757> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1759> DW_AT_call_value : (exprloc) 9 byte block: 3 0 40 1 0 0 0 0 0 \t(DW_OP_addr: 14000)\n- <4><1763>: Abbrev Number: 0\n- <3><1764>: Abbrev Number: 62 (DW_TAG_call_site)\n- <1765> DW_AT_call_return_pc: (addr) 0xe264\n- <176d> DW_AT_call_origin : (ref_udata) <0x6e8>\n- <176f> DW_AT_sibling : (ref_udata) <0x1785>\n- <4><1771>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n- <1772> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1774> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><1777>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n- <1778> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <177a> DW_AT_call_value : (exprloc) 9 byte block: 3 10 40 1 0 0 0 0 0 \t(DW_OP_addr: 14010)\n- <4><1784>: Abbrev Number: 0\n- <3><1785>: Abbrev Number: 62 (DW_TAG_call_site)\n- <1786> DW_AT_call_return_pc: (addr) 0xe26f\n- <178e> DW_AT_call_origin : (ref_udata) <0x6e8>\n- <1790> DW_AT_sibling : (ref_udata) <0x179f>\n- <4><1792>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n- <1793> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <1795> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><1798>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n- <1799> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <179b> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <1738> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><173b>: Abbrev Number: 0\n+ <3><173c>: Abbrev Number: 62 (DW_TAG_call_site)\n+ <173d> DW_AT_call_return_pc: (addr) 0xe251\n+ <1745> DW_AT_call_origin : (ref_udata) <0x6e8>\n+ <1747> DW_AT_sibling : (ref_udata) <0x175d>\n+ <4><1749>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n+ <174a> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <174c> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><174f>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n+ <1750> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1752> DW_AT_call_value : (exprloc) 9 byte block: 3 44 40 1 0 0 0 0 0 \t(DW_OP_addr: 14044)\n+ <4><175c>: Abbrev Number: 0\n+ <3><175d>: Abbrev Number: 62 (DW_TAG_call_site)\n+ <175e> DW_AT_call_return_pc: (addr) 0xe260\n+ <1766> DW_AT_call_origin : (ref_udata) <0x6e8>\n+ <1768> DW_AT_sibling : (ref_udata) <0x177e>\n+ <4><176a>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n+ <176b> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <176d> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><1770>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n+ <1771> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1773> DW_AT_call_value : (exprloc) 9 byte block: 3 0 40 1 0 0 0 0 0 \t(DW_OP_addr: 14000)\n+ <4><177d>: Abbrev Number: 0\n+ <3><177e>: Abbrev Number: 62 (DW_TAG_call_site)\n+ <177f> DW_AT_call_return_pc: (addr) 0xe26f\n+ <1787> DW_AT_call_origin : (ref_udata) <0x6e8>\n+ <1789> DW_AT_sibling : (ref_udata) <0x179f>\n+ <4><178b>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n+ <178c> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <178e> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><1791>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n+ <1792> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <1794> DW_AT_call_value : (exprloc) 9 byte block: 3 55 40 1 0 0 0 0 0 \t(DW_OP_addr: 14055)\n <4><179e>: Abbrev Number: 0\n <3><179f>: Abbrev Number: 62 (DW_TAG_call_site)\n <17a0> DW_AT_call_return_pc: (addr) 0xe27e\n <17a8> DW_AT_call_origin : (ref_udata) <0x6e8>\n <17aa> DW_AT_sibling : (ref_udata) <0x17c0>\n <4><17ac>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n <17ad> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <17af> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><17b2>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n <17b3> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <17b5> DW_AT_call_value : (exprloc) 9 byte block: 3 f8 51 1 0 0 0 0 0 \t(DW_OP_addr: 151f8)\n+ <17b5> DW_AT_call_value : (exprloc) 9 byte block: 3 4d 40 1 0 0 0 0 0 \t(DW_OP_addr: 1404d)\n <4><17bf>: Abbrev Number: 0\n <3><17c0>: Abbrev Number: 62 (DW_TAG_call_site)\n <17c1> DW_AT_call_return_pc: (addr) 0xe28d\n <17c9> DW_AT_call_origin : (ref_udata) <0x6e8>\n <17cb> DW_AT_sibling : (ref_udata) <0x17e1>\n <4><17cd>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n <17ce> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <17d0> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><17d3>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n <17d4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <17d6> DW_AT_call_value : (exprloc) 9 byte block: 3 66 40 1 0 0 0 0 0 \t(DW_OP_addr: 14066)\n+ <17d6> DW_AT_call_value : (exprloc) 9 byte block: 3 34 40 1 0 0 0 0 0 \t(DW_OP_addr: 14034)\n <4><17e0>: Abbrev Number: 0\n <3><17e1>: Abbrev Number: 62 (DW_TAG_call_site)\n <17e2> DW_AT_call_return_pc: (addr) 0xe29c\n <17ea> DW_AT_call_origin : (ref_udata) <0x6e8>\n <17ec> DW_AT_sibling : (ref_udata) <0x1802>\n <4><17ee>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n <17ef> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <17f1> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><17f4>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n <17f5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <17f7> DW_AT_call_value : (exprloc) 9 byte block: 3 d0 51 1 0 0 0 0 0 \t(DW_OP_addr: 151d0)\n+ <17f7> DW_AT_call_value : (exprloc) 9 byte block: 3 f8 51 1 0 0 0 0 0 \t(DW_OP_addr: 151f8)\n <4><1801>: Abbrev Number: 0\n <3><1802>: Abbrev Number: 62 (DW_TAG_call_site)\n <1803> DW_AT_call_return_pc: (addr) 0xe2ab\n <180b> DW_AT_call_origin : (ref_udata) <0x6e8>\n <180d> DW_AT_sibling : (ref_udata) <0x1823>\n <4><180f>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n <1810> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <1812> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><1815>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n <1816> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1818> DW_AT_call_value : (exprloc) 9 byte block: 3 6e 40 1 0 0 0 0 0 \t(DW_OP_addr: 1406e)\n+ <1818> DW_AT_call_value : (exprloc) 9 byte block: 3 5c 40 1 0 0 0 0 0 \t(DW_OP_addr: 1405c)\n <4><1822>: Abbrev Number: 0\n <3><1823>: Abbrev Number: 62 (DW_TAG_call_site)\n <1824> DW_AT_call_return_pc: (addr) 0xe2ba\n <182c> DW_AT_call_origin : (ref_udata) <0x6e8>\n <182e> DW_AT_sibling : (ref_udata) <0x1844>\n <4><1830>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n <1831> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <1833> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><1836>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n <1837> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <1839> DW_AT_call_value : (exprloc) 9 byte block: 3 75 40 1 0 0 0 0 0 \t(DW_OP_addr: 14075)\n+ <1839> DW_AT_call_value : (exprloc) 9 byte block: 3 d0 51 1 0 0 0 0 0 \t(DW_OP_addr: 151d0)\n <4><1843>: Abbrev Number: 0\n <3><1844>: Abbrev Number: 62 (DW_TAG_call_site)\n <1845> DW_AT_call_return_pc: (addr) 0xe2c9\n <184d> DW_AT_call_origin : (ref_udata) <0x6e8>\n <184f> DW_AT_sibling : (ref_udata) <0x1865>\n <4><1851>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n <1852> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <1854> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><1857>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n <1858> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <185a> DW_AT_call_value : (exprloc) 9 byte block: 3 34 40 1 0 0 0 0 0 \t(DW_OP_addr: 14034)\n+ <185a> DW_AT_call_value : (exprloc) 9 byte block: 3 64 40 1 0 0 0 0 0 \t(DW_OP_addr: 14064)\n <4><1864>: Abbrev Number: 0\n <3><1865>: Abbrev Number: 62 (DW_TAG_call_site)\n <1866> DW_AT_call_return_pc: (addr) 0xe2d8\n <186e> DW_AT_call_origin : (ref_udata) <0x6e8>\n <1870> DW_AT_sibling : (ref_udata) <0x1886>\n <4><1872>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n <1873> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <1875> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><1878>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n <1879> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <187b> DW_AT_call_value : (exprloc) 9 byte block: 3 4d 40 1 0 0 0 0 0 \t(DW_OP_addr: 1404d)\n+ <187b> DW_AT_call_value : (exprloc) 9 byte block: 3 3b 40 1 0 0 0 0 0 \t(DW_OP_addr: 1403b)\n <4><1885>: Abbrev Number: 0\n <3><1886>: Abbrev Number: 62 (DW_TAG_call_site)\n <1887> DW_AT_call_return_pc: (addr) 0xe2e7\n <188f> DW_AT_call_origin : (ref_udata) <0x6e8>\n <1891> DW_AT_sibling : (ref_udata) <0x18a7>\n <4><1893>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n <1894> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <1896> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><1899>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n <189a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <189c> DW_AT_call_value : (exprloc) 9 byte block: 3 3b 40 1 0 0 0 0 0 \t(DW_OP_addr: 1403b)\n+ <189c> DW_AT_call_value : (exprloc) 9 byte block: 3 10 40 1 0 0 0 0 0 \t(DW_OP_addr: 14010)\n <4><18a6>: Abbrev Number: 0\n <3><18a7>: Abbrev Number: 62 (DW_TAG_call_site)\n- <18a8> DW_AT_call_return_pc: (addr) 0xe2f6\n+ <18a8> DW_AT_call_return_pc: (addr) 0xe2f2\n <18b0> DW_AT_call_origin : (ref_udata) <0x6e8>\n- <18b2> DW_AT_sibling : (ref_udata) <0x18c8>\n+ <18b2> DW_AT_sibling : (ref_udata) <0x18c1>\n <4><18b4>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n <18b5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <18b7> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><18ba>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n <18bb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <18bd> DW_AT_call_value : (exprloc) 9 byte block: 3 44 40 1 0 0 0 0 0 \t(DW_OP_addr: 14044)\n- <4><18c7>: Abbrev Number: 0\n- <3><18c8>: Abbrev Number: 62 (DW_TAG_call_site)\n- <18c9> DW_AT_call_return_pc: (addr) 0xe305\n- <18d1> DW_AT_call_origin : (ref_udata) <0x6e8>\n- <18d3> DW_AT_sibling : (ref_udata) <0x18e9>\n- <4><18d5>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n- <18d6> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <18d8> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><18db>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n- <18dc> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <18de> DW_AT_call_value : (exprloc) 9 byte block: 3 9 40 1 0 0 0 0 0 \t(DW_OP_addr: 14009)\n- <4><18e8>: Abbrev Number: 0\n- <3><18e9>: Abbrev Number: 57 (DW_TAG_call_site)\n- <18ea> DW_AT_call_return_pc: (addr) 0xe310\n- <18f2> DW_AT_call_origin : (ref_udata) <0x6e8>\n- <4><18f4>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n- <18f5> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <18f7> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><18fa>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n- <18fb> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <18fd> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <18bd> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n+ <4><18c0>: Abbrev Number: 0\n+ <3><18c1>: Abbrev Number: 62 (DW_TAG_call_site)\n+ <18c2> DW_AT_call_return_pc: (addr) 0xe301\n+ <18ca> DW_AT_call_origin : (ref_udata) <0x6e8>\n+ <18cc> DW_AT_sibling : (ref_udata) <0x18e2>\n+ <4><18ce>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n+ <18cf> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <18d1> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><18d4>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n+ <18d5> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <18d7> DW_AT_call_value : (exprloc) 9 byte block: 3 78 40 1 0 0 0 0 0 \t(DW_OP_addr: 14078)\n+ <4><18e1>: Abbrev Number: 0\n+ <3><18e2>: Abbrev Number: 57 (DW_TAG_call_site)\n+ <18e3> DW_AT_call_return_pc: (addr) 0xe310\n+ <18eb> DW_AT_call_origin : (ref_udata) <0x6e8>\n+ <4><18ed>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n+ <18ee> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <18f0> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><18f3>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n+ <18f4> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <18f6> DW_AT_call_value : (exprloc) 9 byte block: 3 9 40 1 0 0 0 0 0 \t(DW_OP_addr: 14009)\n <4><1900>: Abbrev Number: 0\n <3><1901>: Abbrev Number: 0\n <2><1902>: Abbrev Number: 62 (DW_TAG_call_site)\n <1903> DW_AT_call_return_pc: (addr) 0xe237\n <190b> DW_AT_call_origin : (ref_udata) <0x1684>\n <190d> DW_AT_sibling : (ref_udata) <0x1916>\n <3><190f>: Abbrev Number: 74 (DW_TAG_call_site_parameter)\n"}, {"source1": "strings --all --bytes=8 {}", "source2": "strings --all --bytes=8 {}", "unified_diff": "@@ -1,21 +1,18 @@\n GCC: (Debian 12.2.0-14) 12.2.0\n-;30uT8JI\n-F'T^\"\n-FP*T+tgf\n-\\PwZwj{c2b\n-d(|HzV@A\n-~ F2+U@]\n-ehE\\Bd%O\n+F'=XqD1R\\|7\n+2^Kn+:{Rf\n+o0}ah11T\n+5$t<\"!-^\n+SWpd't0>\n+8,XKc;5T\n+4t!xu(= \n+<8oM)p^;\n+TqxW[[6hm\n+/Pu$B=#95\n $v7={d\\(0{W\n tG_;I0'9F\n M#qm:2i$\n KJX56t,pC\n IWoKa1[x\n np,t$oNs\n OAOJ?G-EK\n"}]}, {"source1": "./usr/lib/debug/.build-id/6d/3b9195de3b12453043578da77db5bb36993c37.debug", "source2": "./usr/lib/debug/.build-id/e1/c59128049662ecab9bc2c660352ff9fce03989.debug", "comments": ["File has been modified after NT_GNU_BUILD_ID has been applied.", "Files 10% similar despite different names"], "unified_diff": null, "details": [{"source1": "readelf --wide --file-header {}", "source2": "readelf --wide --file-header {}", "unified_diff": "@@ -6,15 +6,15 @@\n OS/ABI: UNIX - System V\n ABI Version: 0\n Type: DYN (Shared object file)\n Machine: Advanced Micro Devices X86-64\n Version: 0x1\n Entry point address: 0x0\n Start of program headers: 64 (bytes into file)\n- Start of section headers: 47968 (bytes into file)\n+ Start of section headers: 47952 (bytes into file)\n Flags: 0x0\n Size of this header: 64 (bytes)\n Size of program headers: 56 (bytes)\n Number of program headers: 9\n Size of section headers: 64 (bytes)\n Number of section headers: 36\n Section header string table index: 35\n"}, {"source1": "readelf --wide --sections {}", "source2": "readelf --wide --sections {}", "unified_diff": "@@ -1,8 +1,8 @@\n-There are 36 section headers, starting at offset 0xbb60:\n+There are 36 section headers, starting at offset 0xbb50:\n \n Section Headers:\n [Nr] Name Type Address Off Size ES Flg Lk Inf Al\n [ 0] NULL 0000000000000000 000000 000000 00 0 0 0\n [ 1] .note.gnu.build-id NOTE 0000000000000238 000238 000024 00 A 0 0 4\n [ 2] .gnu.hash NOBITS 0000000000000260 00025c 000298 00 A 3 0 8\n [ 3] .dynsym NOBITS 00000000000004f8 00025c 000e28 18 A 4 1 8\n@@ -23,23 +23,23 @@\n [18] .fini_array NOBITS 000000000000ca20 000a18 000008 08 WA 0 0 8\n [19] .dynamic NOBITS 000000000000ca28 000a18 000230 10 WA 4 0 8\n [20] .got NOBITS 000000000000cc58 000a18 0003a8 08 WA 0 0 8\n [21] .data NOBITS 000000000000d000 000a18 000008 00 WA 0 0 8\n [22] .bss NOBITS 000000000000d008 000a18 000008 00 WA 0 0 1\n [23] .comment PROGBITS 0000000000000000 00025c 00001f 01 MS 0 0 1\n [24] .debug_aranges PROGBITS 0000000000000000 000280 000076 00 C 0 0 8\n- [25] .debug_info PROGBITS 0000000000000000 0002f8 004c43 00 C 0 0 8\n- [26] .debug_abbrev PROGBITS 0000000000000000 004f40 0004cb 00 C 0 0 8\n- [27] .debug_line PROGBITS 0000000000000000 005410 0014ca 00 C 0 0 8\n- [28] .debug_str PROGBITS 0000000000000000 0068e0 000296 01 MSC 0 0 8\n- [29] .debug_line_str PROGBITS 0000000000000000 006b78 00015a 01 MSC 0 0 8\n- [30] .debug_loclists PROGBITS 0000000000000000 006cd8 001dd6 00 C 0 0 8\n- [31] .debug_rnglists PROGBITS 0000000000000000 008ab0 0002dd 00 C 0 0 8\n- [32] .gnu_debugaltlink PROGBITS 0000000000000000 008d8d 000049 00 0 0 1\n- [33] .symtab SYMTAB 0000000000000000 008dd8 0016e0 18 34 94 8\n- [34] .strtab STRTAB 0000000000000000 00a4b8 00153d 00 0 0 1\n- [35] .shstrtab STRTAB 0000000000000000 00b9f5 00016a 00 0 0 1\n+ [25] .debug_info PROGBITS 0000000000000000 0002f8 004c3e 00 C 0 0 8\n+ [26] .debug_abbrev PROGBITS 0000000000000000 004f38 0004cb 00 C 0 0 8\n+ [27] .debug_line PROGBITS 0000000000000000 005408 0014c8 00 C 0 0 8\n+ [28] .debug_str PROGBITS 0000000000000000 0068d0 000296 01 MSC 0 0 8\n+ [29] .debug_line_str PROGBITS 0000000000000000 006b68 00015a 01 MSC 0 0 8\n+ [30] .debug_loclists PROGBITS 0000000000000000 006cc8 001dd6 00 C 0 0 8\n+ [31] .debug_rnglists PROGBITS 0000000000000000 008aa0 0002dd 00 C 0 0 8\n+ [32] .gnu_debugaltlink PROGBITS 0000000000000000 008d7d 000049 00 0 0 1\n+ [33] .symtab SYMTAB 0000000000000000 008dc8 0016e0 18 34 94 8\n+ [34] .strtab STRTAB 0000000000000000 00a4a8 00153d 00 0 0 1\n+ [35] .shstrtab STRTAB 0000000000000000 00b9e5 00016a 00 0 0 1\n Key to Flags:\n W (write), A (alloc), X (execute), M (merge), S (strings), I (info),\n L (link order), O (extra OS processing required), G (group), T (TLS),\n C (compressed), x (unknown), o (OS specific), E (exclude),\n D (mbind), l (large), p (processor specific)\n"}, {"source1": "readelf --wide --notes {}", "source2": "readelf --wide --notes {}", "unified_diff": "@@ -1,4 +1,4 @@\n \n Displaying notes found in: .note.gnu.build-id\n Owner Data size \tDescription\n- GNU 0x00000014\tNT_GNU_BUILD_ID (unique build ID bitstring)\t Build ID: 6d3b9195de3b12453043578da77db5bb36993c37\n+ GNU 0x00000014\tNT_GNU_BUILD_ID (unique build ID bitstring)\t Build ID: e1c59128049662ecab9bc2c660352ff9fce03989\n"}, {"source1": "readelf --wide --debug-dump=rawline {}", "source2": "readelf --wide --debug-dump=rawline {}", "unified_diff": "@@ -2765,50 +2765,50 @@\n [0x00000fc1] Set column to 4\n [0x00000fc3] Advance Line by 12 to 1267\n [0x00000fc5] Special opcode 33: advance Address by 2 to 0x4e74 and Line by 0 to 1267\n [0x00000fc6] Set column to 1\n [0x00000fc8] Advance Line by -12 to 1255\n [0x00000fca] Special opcode 103: advance Address by 7 to 0x4e7b and Line by 0 to 1255\n [0x00000fcb] Set column to 2\n- [0x00000fcd] Advance Line by -1216 to 39\n- [0x00000fd0] Special opcode 33: advance Address by 2 to 0x4e7d and Line by 0 to 39\n+ [0x00000fcd] Advance Line by -1206 to 49\n+ [0x00000fd0] Special opcode 33: advance Address by 2 to 0x4e7d and Line by 0 to 49\n [0x00000fd1] Set column to 1\n- [0x00000fd3] Advance Line by 1216 to 1255\n+ [0x00000fd3] Advance Line by 1206 to 1255\n [0x00000fd6] Special opcode 103: advance Address by 7 to 0x4e84 and Line by 0 to 1255\n [0x00000fd7] Set column to 2\n- [0x00000fd9] Advance Line by -1217 to 38\n- [0x00000fdc] Special opcode 19: advance Address by 1 to 0x4e85 and Line by 0 to 38\n+ [0x00000fd9] Advance Line by -1216 to 39\n+ [0x00000fdc] Special opcode 19: advance Address by 1 to 0x4e85 and Line by 0 to 39\n [0x00000fdd] Set column to 1\n- [0x00000fdf] Advance Line by 1217 to 1255\n+ [0x00000fdf] Advance Line by 1216 to 1255\n [0x00000fe2] Special opcode 103: advance Address by 7 to 0x4e8c and Line by 0 to 1255\n [0x00000fe3] Set column to 2\n [0x00000fe5] Special opcode 118: advance Address by 8 to 0x4e94 and Line by 1 to 1256\n [0x00000fe6] Set is_stmt to 1\n [0x00000fe7] Special opcode 76: advance Address by 5 to 0x4e99 and Line by 1 to 1257\n [0x00000fe8] Set column to 13\n [0x00000fea] Advance Line by -1224 to 33\n [0x00000fed] Copy (view 1)\n [0x00000fee] Set column to 2\n [0x00000ff0] Special opcode 7: advance Address by 0 to 0x4e99 and Line by 2 to 35 (view 2)\n [0x00000ff1] Special opcode 216: advance Address by 15 to 0x4ea8 and Line by 1 to 36\n [0x00000ff2] Special opcode 216: advance Address by 15 to 0x4eb7 and Line by 1 to 37\n [0x00000ff3] Special opcode 216: advance Address by 15 to 0x4ec6 and Line by 1 to 38\n- [0x00000ff4] Special opcode 160: advance Address by 11 to 0x4ed1 and Line by 1 to 39\n- [0x00000ff5] Special opcode 160: advance Address by 11 to 0x4edc and Line by 1 to 40\n- [0x00000ff6] Special opcode 216: advance Address by 15 to 0x4eeb and Line by 1 to 41\n- [0x00000ff7] Special opcode 216: advance Address by 15 to 0x4efa and Line by 1 to 42\n- [0x00000ff8] Special opcode 216: advance Address by 15 to 0x4f09 and Line by 1 to 43\n- [0x00000ff9] Special opcode 216: advance Address by 15 to 0x4f18 and Line by 1 to 44\n- [0x00000ffa] Special opcode 216: advance Address by 15 to 0x4f27 and Line by 1 to 45\n- [0x00000ffb] Special opcode 216: advance Address by 15 to 0x4f36 and Line by 1 to 46\n- [0x00000ffc] Special opcode 216: advance Address by 15 to 0x4f45 and Line by 1 to 47\n- [0x00000ffd] Special opcode 216: advance Address by 15 to 0x4f54 and Line by 1 to 48\n- [0x00000ffe] Special opcode 216: advance Address by 15 to 0x4f63 and Line by 1 to 49\n+ [0x00000ff4] Special opcode 216: advance Address by 15 to 0x4ed5 and Line by 1 to 39\n+ [0x00000ff5] Special opcode 160: advance Address by 11 to 0x4ee0 and Line by 1 to 40\n+ [0x00000ff6] Special opcode 216: advance Address by 15 to 0x4eef and Line by 1 to 41\n+ [0x00000ff7] Special opcode 216: advance Address by 15 to 0x4efe and Line by 1 to 42\n+ [0x00000ff8] Special opcode 216: advance Address by 15 to 0x4f0d and Line by 1 to 43\n+ [0x00000ff9] Special opcode 216: advance Address by 15 to 0x4f1c and Line by 1 to 44\n+ [0x00000ffa] Special opcode 216: advance Address by 15 to 0x4f2b and Line by 1 to 45\n+ [0x00000ffb] Special opcode 216: advance Address by 15 to 0x4f3a and Line by 1 to 46\n+ [0x00000ffc] Special opcode 216: advance Address by 15 to 0x4f49 and Line by 1 to 47\n+ [0x00000ffd] Special opcode 216: advance Address by 15 to 0x4f58 and Line by 1 to 48\n+ [0x00000ffe] Special opcode 216: advance Address by 15 to 0x4f67 and Line by 1 to 49\n [0x00000fff] Set is_stmt to 0\n- [0x00001000] Special opcode 215: advance Address by 15 to 0x4f72 and Line by 0 to 49\n+ [0x00001000] Special opcode 159: advance Address by 11 to 0x4f72 and Line by 0 to 49\n [0x00001001] Set is_stmt to 1\n [0x00001002] Advance Line by 1209 to 1258\n [0x00001005] Copy (view 1)\n [0x00001006] Special opcode 174: advance Address by 12 to 0x4f7e and Line by 1 to 1259\n [0x00001007] Set column to 3\n [0x00001009] Special opcode 146: advance Address by 10 to 0x4f88 and Line by 1 to 1260\n [0x0000100a] Advance PC by constant 17 to 0x4f99\n"}, {"source1": "readelf --wide --debug-dump=info {}", "source2": "readelf --wide --debug-dump=info {}", "unified_diff": "@@ -1362,15 +1362,15 @@\n <8cb> DW_AT_call_origin : (ref_udata) <0x4b0>\n <8cd> DW_AT_sibling : (ref_udata) <0x8e3>\n <4><8cf>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n <8d0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <8d2> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><8d5>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n <8d6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <8d8> DW_AT_call_value : (exprloc) 9 byte block: 3 3b 90 0 0 0 0 0 0 \t(DW_OP_addr: 903b)\n+ <8d8> DW_AT_call_value : (exprloc) 9 byte block: 3 35 90 0 0 0 0 0 0 \t(DW_OP_addr: 9035)\n <4><8e2>: Abbrev Number: 0\n <3><8e3>: Abbrev Number: 74 (DW_TAG_call_site)\n <8e4> DW_AT_call_return_pc: (addr) 0x4eb7\n <8ec> DW_AT_call_origin : (ref_udata) <0x4b0>\n <8ee> DW_AT_sibling : (ref_udata) <0x904>\n <4><8f0>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n <8f1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n@@ -1384,146 +1384,146 @@\n <90d> DW_AT_call_origin : (ref_udata) <0x4b0>\n <90f> DW_AT_sibling : (ref_udata) <0x925>\n <4><911>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n <912> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <914> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><917>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n <918> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <91a> DW_AT_call_value : (exprloc) 9 byte block: 3 6b 90 0 0 0 0 0 0 \t(DW_OP_addr: 906b)\n+ <91a> DW_AT_call_value : (exprloc) 9 byte block: 3 3b 90 0 0 0 0 0 0 \t(DW_OP_addr: 903b)\n <4><924>: Abbrev Number: 0\n <3><925>: Abbrev Number: 74 (DW_TAG_call_site)\n- <926> DW_AT_call_return_pc: (addr) 0x4ed1\n+ <926> DW_AT_call_return_pc: (addr) 0x4ed5\n <92e> DW_AT_call_origin : (ref_udata) <0x4b0>\n- <930> DW_AT_sibling : (ref_udata) <0x93f>\n+ <930> DW_AT_sibling : (ref_udata) <0x946>\n <4><932>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n <933> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n <935> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n <4><938>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n <939> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <93b> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n- <4><93e>: Abbrev Number: 0\n- <3><93f>: Abbrev Number: 74 (DW_TAG_call_site)\n- <940> DW_AT_call_return_pc: (addr) 0x4edc\n- <948> DW_AT_call_origin : (ref_udata) <0x4b0>\n- <94a> DW_AT_sibling : (ref_udata) <0x959>\n- <4><94c>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n- <94d> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <94f> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><952>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n- <953> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <955> DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n- <4><958>: Abbrev Number: 0\n- <3><959>: Abbrev Number: 74 (DW_TAG_call_site)\n- <95a> DW_AT_call_return_pc: (addr) 0x4eeb\n- <962> DW_AT_call_origin : (ref_udata) <0x4b0>\n- <964> DW_AT_sibling : (ref_udata) <0x97a>\n- <4><966>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n- <967> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <969> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><96c>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n- <96d> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <96f> DW_AT_call_value : (exprloc) 9 byte block: 3 35 90 0 0 0 0 0 0 \t(DW_OP_addr: 9035)\n- <4><979>: Abbrev Number: 0\n- <3><97a>: Abbrev Number: 74 (DW_TAG_call_site)\n- <97b> DW_AT_call_return_pc: (addr) 0x4efa\n- <983> DW_AT_call_origin : (ref_udata) <0x4b0>\n- <985> DW_AT_sibling : (ref_udata) <0x99b>\n- <4><987>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n- <988> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <98a> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><98d>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n- <98e> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <990> DW_AT_call_value : (exprloc) 9 byte block: 3 71 90 0 0 0 0 0 0 \t(DW_OP_addr: 9071)\n- <4><99a>: Abbrev Number: 0\n- <3><99b>: Abbrev Number: 74 (DW_TAG_call_site)\n- <99c> DW_AT_call_return_pc: (addr) 0x4f09\n- <9a4> DW_AT_call_origin : (ref_udata) <0x4b0>\n- <9a6> DW_AT_sibling : (ref_udata) <0x9bc>\n- <4><9a8>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n- <9a9> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9ab> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><9ae>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n- <9af> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9b1> DW_AT_call_value : (exprloc) 9 byte block: 3 2e 90 0 0 0 0 0 0 \t(DW_OP_addr: 902e)\n- <4><9bb>: Abbrev Number: 0\n- <3><9bc>: Abbrev Number: 74 (DW_TAG_call_site)\n- <9bd> DW_AT_call_return_pc: (addr) 0x4f18\n- <9c5> DW_AT_call_origin : (ref_udata) <0x4b0>\n- <9c7> DW_AT_sibling : (ref_udata) <0x9dd>\n- <4><9c9>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n- <9ca> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9cc> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><9cf>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n- <9d0> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9d2> DW_AT_call_value : (exprloc) 9 byte block: 3 7e 90 0 0 0 0 0 0 \t(DW_OP_addr: 907e)\n- <4><9dc>: Abbrev Number: 0\n- <3><9dd>: Abbrev Number: 74 (DW_TAG_call_site)\n- <9de> DW_AT_call_return_pc: (addr) 0x4f27\n- <9e6> DW_AT_call_origin : (ref_udata) <0x4b0>\n- <9e8> DW_AT_sibling : (ref_udata) <0x9fe>\n- <4><9ea>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n- <9eb> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- <9ed> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4><9f0>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n- <9f1> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- <9f3> DW_AT_call_value : (exprloc) 9 byte block: 3 86 90 0 0 0 0 0 0 \t(DW_OP_addr: 9086)\n- <4><9fd>: Abbrev Number: 0\n- <3><9fe>: Abbrev Number: 74 (DW_TAG_call_site)\n- <9ff> DW_AT_call_return_pc: (addr) 0x4f36\n- DW_AT_call_origin : (ref_udata) <0x4b0>\n- DW_AT_sibling : (ref_udata) <0xa1f>\n- <4>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 22 90 0 0 0 0 0 0 \t(DW_OP_addr: 9022)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 74 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x4f45\n- DW_AT_call_origin : (ref_udata) <0x4b0>\n- DW_AT_sibling : (ref_udata) <0xa40>\n- <4>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 8f 90 0 0 0 0 0 0 \t(DW_OP_addr: 908f)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 74 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x4f54\n- DW_AT_call_origin : (ref_udata) <0x4b0>\n- DW_AT_sibling : (ref_udata) <0xa61>\n- <4>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 9c 90 0 0 0 0 0 0 \t(DW_OP_addr: 909c)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 74 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x4f63\n- DW_AT_call_origin : (ref_udata) <0x4b0>\n- DW_AT_sibling : (ref_udata) <0xa82>\n- <4>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 13 90 0 0 0 0 0 0 \t(DW_OP_addr: 9013)\n- <4>: Abbrev Number: 0\n- <3>: Abbrev Number: 68 (DW_TAG_call_site)\n- DW_AT_call_return_pc: (addr) 0x4f72\n- DW_AT_call_origin : (ref_udata) <0x4b0>\n- <4>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n- DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n- <4>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n- DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n- DW_AT_call_value : (exprloc) 9 byte block: 3 0 90 0 0 0 0 0 0 \t(DW_OP_addr: 9000)\n+ <93b> DW_AT_call_value : (exprloc) 9 byte block: 3 6b 90 0 0 0 0 0 0 \t(DW_OP_addr: 906b)\n+ <4><945>: Abbrev Number: 0\n+ <3><946>: Abbrev Number: 74 (DW_TAG_call_site)\n+ <947> DW_AT_call_return_pc: (addr) 0x4ee0\n+ <94f> DW_AT_call_origin : (ref_udata) <0x4b0>\n+ <951> DW_AT_sibling : (ref_udata) <0x960>\n+ <4><953>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n+ <954> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <956> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><959>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n+ <95a> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <95c> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (rbp): 0)\n+ <4><95f>: Abbrev Number: 0\n+ <3><960>: Abbrev Number: 74 (DW_TAG_call_site)\n+ <961> DW_AT_call_return_pc: (addr) 0x4eef\n+ <969> DW_AT_call_origin : (ref_udata) <0x4b0>\n+ <96b> DW_AT_sibling : (ref_udata) <0x981>\n+ <4><96d>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n+ <96e> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <970> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><973>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n+ <974> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <976> DW_AT_call_value : (exprloc) 9 byte block: 3 74 90 0 0 0 0 0 0 \t(DW_OP_addr: 9074)\n+ <4><980>: Abbrev Number: 0\n+ <3><981>: Abbrev Number: 74 (DW_TAG_call_site)\n+ <982> DW_AT_call_return_pc: (addr) 0x4efe\n+ <98a> DW_AT_call_origin : (ref_udata) <0x4b0>\n+ <98c> DW_AT_sibling : (ref_udata) <0x9a2>\n+ <4><98e>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n+ <98f> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <991> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><994>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n+ <995> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <997> DW_AT_call_value : (exprloc) 9 byte block: 3 2e 90 0 0 0 0 0 0 \t(DW_OP_addr: 902e)\n+ <4><9a1>: Abbrev Number: 0\n+ <3><9a2>: Abbrev Number: 74 (DW_TAG_call_site)\n+ <9a3> DW_AT_call_return_pc: (addr) 0x4f0d\n+ <9ab> DW_AT_call_origin : (ref_udata) <0x4b0>\n+ <9ad> DW_AT_sibling : (ref_udata) <0x9c3>\n+ <4><9af>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n+ <9b0> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9b2> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><9b5>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n+ <9b6> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9b8> DW_AT_call_value : (exprloc) 9 byte block: 3 81 90 0 0 0 0 0 0 \t(DW_OP_addr: 9081)\n+ <4><9c2>: Abbrev Number: 0\n+ <3><9c3>: Abbrev Number: 74 (DW_TAG_call_site)\n+ <9c4> DW_AT_call_return_pc: (addr) 0x4f1c\n+ <9cc> DW_AT_call_origin : (ref_udata) <0x4b0>\n+ <9ce> DW_AT_sibling : (ref_udata) <0x9e4>\n+ <4><9d0>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n+ <9d1> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9d3> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><9d6>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n+ <9d7> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9d9> DW_AT_call_value : (exprloc) 9 byte block: 3 8e 90 0 0 0 0 0 0 \t(DW_OP_addr: 908e)\n+ <4><9e3>: Abbrev Number: 0\n+ <3><9e4>: Abbrev Number: 74 (DW_TAG_call_site)\n+ <9e5> DW_AT_call_return_pc: (addr) 0x4f2b\n+ <9ed> DW_AT_call_origin : (ref_udata) <0x4b0>\n+ <9ef> DW_AT_sibling : (ref_udata) <0xa05>\n+ <4><9f1>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n+ <9f2> DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ <9f4> DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4><9f7>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n+ <9f8> DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ <9fa> DW_AT_call_value : (exprloc) 9 byte block: 3 22 90 0 0 0 0 0 0 \t(DW_OP_addr: 9022)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 74 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x4f3a\n+ DW_AT_call_origin : (ref_udata) <0x4b0>\n+ DW_AT_sibling : (ref_udata) <0xa26>\n+ <4>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 0 90 0 0 0 0 0 0 \t(DW_OP_addr: 9000)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 74 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x4f49\n+ DW_AT_call_origin : (ref_udata) <0x4b0>\n+ DW_AT_sibling : (ref_udata) <0xa47>\n+ <4>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 94 90 0 0 0 0 0 0 \t(DW_OP_addr: 9094)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 74 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x4f58\n+ DW_AT_call_origin : (ref_udata) <0x4b0>\n+ DW_AT_sibling : (ref_udata) <0xa68>\n+ <4>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 13 90 0 0 0 0 0 0 \t(DW_OP_addr: 9013)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 74 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x4f67\n+ DW_AT_call_origin : (ref_udata) <0x4b0>\n+ DW_AT_sibling : (ref_udata) <0xa89>\n+ <4>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 9 byte block: 3 9c 90 0 0 0 0 0 0 \t(DW_OP_addr: 909c)\n+ <4>: Abbrev Number: 0\n+ <3>: Abbrev Number: 68 (DW_TAG_call_site)\n+ DW_AT_call_return_pc: (addr) 0x4f72\n+ DW_AT_call_origin : (ref_udata) <0x4b0>\n+ <4>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 55 \t(DW_OP_reg5 (rdi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 73 0 \t(DW_OP_breg3 (rbx): 0)\n+ <4>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n+ DW_AT_location : (exprloc) 1 byte block: 54 \t(DW_OP_reg4 (rsi))\n+ DW_AT_call_value : (exprloc) 2 byte block: 7c 0 \t(DW_OP_breg12 (r12): 0)\n <4>: Abbrev Number: 0\n <3>: Abbrev Number: 0\n <2>: Abbrev Number: 74 (DW_TAG_call_site)\n DW_AT_call_return_pc: (addr) 0x4e99\n DW_AT_call_origin : (ref_udata) <0x7d0>\n DW_AT_sibling : (ref_udata) <0xab6>\n <3>: Abbrev Number: 75 (DW_TAG_call_site_parameter)\n"}, {"source1": "strings --all --bytes=8 {}", "source2": "strings --all --bytes=8 {}", "unified_diff": "@@ -1,13 +1,12 @@\n-<7GCC: (Debian 12.2.0-14) 12.2.0\n-7f{eiP2wg0\n-J27e |?^&V{\n-CtBQ5UQ*\n+GCC: (Debian 12.2.0-14) 12.2.0\n+9ry~9[]-5\n+ {ys:sM7\n+C[YMnX>~\n vo.9W927<\n-Ewi+8,Wo\n ?f%-+-r#\n Fez:sv\t2\n vQFTK1x[2\n 5/usr/lib/debug/.dwz/x86_64-linux-gnu/conky-all.debug\n crtstuff.c\n deregister_tm_clones\n __do_global_dtors_aux\n"}]}]}]}]}]}