625 MB
/srv/reproducible-results/rbuild-debian/tmp.Kyad3WdpJG/b1/vulkan-validationlayers_1.1.97-2_amd64.changes vs.
/srv/reproducible-results/rbuild-debian/tmp.Kyad3WdpJG/b2/vulkan-validationlayers_1.1.97-2_amd64.changes
553 B
Files
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 ·14186aa57ebf3294b9281bfffa154506·35596172·debug·optional·vulkan-validationlayers-dbgsym_1.1.97-2_amd64.deb1 ·6301ba2dfce8ae38a10804d6f36228f6·35577972·debug·optional·vulkan-validationlayers-dbgsym_1.1.97-2_amd64.deb
2 ·05369cab74413223519726cacfca1831·177452·libdevel·optional·vulkan-validationlayers-dev_1.1.97-2_amd64.deb2 ·05369cab74413223519726cacfca1831·177452·libdevel·optional·vulkan-validationlayers-dev_1.1.97-2_amd64.deb
3 ·2400a3674be9b8c90465f048b0f5b79c·2569440·libs·optional·vulkan-validationlayers_1.1.97-2_amd64.deb3 ·ebe11d843d30866d0eb66b77abde1615·2562600·libs·optional·vulkan-validationlayers_1.1.97-2_amd64.deb
36.3 MB
vulkan-validationlayers_1.1.97-2_amd64.deb
452 B
file list
    
Offset 1, 3 lines modifiedOffset 1, 3 lines modified
1 -rw-r--r--···0········0········0········4·2019-01-19·08:14:16.000000·debian-binary1 -rw-r--r--···0········0········0········4·2019-01-19·08:14:16.000000·debian-binary
2 -rw-r--r--···0········0········0·····1068·2019-01-19·08:14:16.000000·control.tar.xz2 -rw-r--r--···0········0········0·····1072·2019-01-19·08:14:16.000000·control.tar.xz
3 -rw-r--r--···0········0········0··2568180·2019-01-19·08:14:16.000000·data.tar.xz3 -rw-r--r--···0········0········0··2561336·2019-01-19·08:14:16.000000·data.tar.xz
98.0 B
control.tar.xz
70.0 B
control.tar
48.0 B
./md5sums
30.0 B
./md5sums
Files differ
36.3 MB
data.tar.xz
36.3 MB
data.tar
6.6 KB
./usr/lib/x86_64-linux-gnu/libVkLayer_core_validation.so
430 B
readelf --wide --notes {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner·················Data·size»  Description2 ··Owner·················Data·size»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·827ba51adaa6486b3346a7dd6df54615a38cfb5a3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·72110a50dfaf78ca6c5d6f98d4d0ca6804871bf2
3.98 KB
strings --all --bytes=8 {}
    
Offset 15492, 15 lines modifiedOffset 15492, 15 lines modified
15492 VK_NV_framebuffer_mixed_samples15492 VK_NV_framebuffer_mixed_samples
15493 VK_NV_geometry_shader_passthrough15493 VK_NV_geometry_shader_passthrough
15494 VK_NV_representative_fragment_test15494 VK_NV_representative_fragment_test
15495 VK_NV_sample_mask_override_coverage15495 VK_NV_sample_mask_override_coverage
15496 VK_NV_shader_subgroup_partitioned15496 VK_NV_shader_subgroup_partitioned
15497 vector::_M_default_append15497 vector::_M_default_append
15498 vector::reserve15498 vector::reserve
15499 ea0a1cd3c110b038a57294a17b22a9bd15499 ae5fff44e8f1f35352d84c6457e2d61e
15500 UNASSIGNED-CoreValidation-DrawState-InvalidCommathe·pQueueFamilyPropertyCount·was·never·obtainedate-InvalidBuffeVUID-VkImageMemoryBarrier-newLayVUID-VkFramebufferCreateInfo-pAtVUID-VkMappedMemoryRange-size-00oryRange-offset-oryRange-size-01VUID-VkPresentInfoKHR-pImageIndiVUID-VkRectLayerKHR-offset-01261VUID-VkSubpassDescription2KHR-asate-InvalidRendependency2KHR-srcpendency2KHR-dstpendency-srcStagpendency-dstStagVUID-VkPipelineLayoutCreateInfo-pPushConstantRanVUID-vkCmdBindDescriptorSets-pDescriptorSets-003ate-DescriptorSe15500 UNASSIGNED-CoreValidation-DrawState-InvalidCommathe·pQueueFamilyPropertyCount·was·never·obtainedate-InvalidBuffeVUID-VkImageMemoryBarrier-newLayVUID-VkFramebufferCreateInfo-pAtVUID-VkMappedMemoryRange-size-00oryRange-offset-oryRange-size-01VUID-VkPresentInfoKHR-pImageIndiVUID-VkRectLayerKHR-offset-01261VUID-VkSubpassDescription2KHR-asate-InvalidRendependency2KHR-srcpendency2KHR-dstpendency-srcStagpendency-dstStagVUID-VkPipelineLayoutCreateInfo-pPushConstantRanVUID-vkCmdBindDescriptorSets-pDescriptorSets-003ate-DescriptorSe
15501 ate-QueueForwardVUID-vkCmdPipelineBarrier-pDepenneBarrier-srcQueueFamilyIndex-01VUID-vkDestroySurfaceKHR-surfaceVUID-vkGetPhysicalDeviceWaylandPresentationSupportKHR-queueFamilalDeviceXcbPresentationSupportKHR-queueFamilyIndalDeviceXlibPresentationSupportKHR-queueFamilyInalDeviceSurfaceSupportKHR-queueFamilyIndex-01269SrcObject·name·=VUID-VkDeviceQueueCreateInfo-queueFamilyIndex-00VUID-vkFreeMemoralidation-MemTraVUID-vkDestroySemaphore-semaphorVUID-vkDestroyEvVUID-vkDestroyQueryPool-queryPooVUID-vkDestroyPipeline-pipeline-VUID-vkDestroySampler-sampler-01VUID-vkDestroyDescriptorPool-descriptorPool-0030VUID-vkFreeCommandBuffers-pCommaVUID-vkDestroyCommandPool-commanVUID-vkResetCommandPool-commandPVUID-vkResetFences-pFences-01123VUID-vkDestroyFramebuffer-framebVUID-vkDestroyRenderPass-renderP15501 ate-QueueForwardVUID-vkCmdPipelineBarrier-pDepenneBarrier-srcQueueFamilyIndex-01VUID-vkDestroySurfaceKHR-surfaceVUID-vkGetPhysicalDeviceWaylandPresentationSupportKHR-queueFamilalDeviceXcbPresentationSupportKHR-queueFamilyIndalDeviceXlibPresentationSupportKHR-queueFamilyInalDeviceSurfaceSupportKHR-queueFamilyIndex-01269SrcObject·name·=VUID-VkDeviceQueueCreateInfo-queueFamilyIndex-00VUID-vkFreeMemoralidation-MemTraVUID-vkDestroySemaphore-semaphorVUID-vkDestroyEvVUID-vkDestroyQueryPool-queryPooVUID-vkDestroyPipeline-pipeline-VUID-vkDestroySampler-sampler-01VUID-vkDestroyDescriptorPool-descriptorPool-0030VUID-vkFreeCommandBuffers-pCommaVUID-vkDestroyCommandPool-commanVUID-vkResetCommandPool-commandPVUID-vkResetFences-pFences-01123VUID-vkDestroyFramebuffer-framebVUID-vkDestroyRenderPass-renderP
15502 VUID-vkMergeValidationCachesEXT-ate-InvalidPipelVUID-vkCreateGraphicsPipelines-fVUID-vkResetDescriptorPool-descrvkFreeDescriptorate-DoubleDestroVUID-vkFreeDescriptorSets-pDescrVUID-vkEndCommandBuffer-commandBandBuffer-commanVUID-vkCmdBindPipeline-commandBuVUID-vkCmdSetViewport-commandBufVUID-vkCmdSetScissor-commandBuffVUID-vkCmdSetExclusiveScissorNV-commandBuffer-cmVUID-vkCmdBindShadingRateImageNV-commandBuffer-cwportShadingRatePaletteNV-commanVUID-VkShadingRatePaletteNV-shadingRatePaletteEnVUID-vkCmdSetLineWidth-commandBuVUID-vkCmdSetDepthBias-commandBuVUID-vkCmdSetBlendConstants-commandBuffer-cmdpoothBounds-commandVUID-vkCmdSetStencilCompareMask-ncilWriteMask-commandBuffer-cmdpncilReference-coVUID-vkCmdBindIndexBuffer-bufferdexBuffer-commandexBuffer-offsetVUID-vkCmdBindVertexBuffers-commrtexBuffers-pBufrtexBuffers-pOffVUID-vkCmdDraw-NVUID-vkCmdDraw-rVUID-vkCmdDraw-commandBuffer-cmdVUID-vkCmdDrawIndexed-None-00462dexed-None-00461dexed-renderpassdexed-commandBufdirect-None-0048direct-renderpasdirect-commandBudirect-buffer-00dexedIndirect-NodexedIndirect-redexedIndirect-codexedIndirect-buVUID-vkCmdDispatch-commandBufferchIndirect-None-chIndirect-rendechIndirect-commandBuffer-cmdpoolchIndirect-buffeVUID-vkCmdUpdateBuffer-dstBufferBuffer-commandBuBuffer-renderpasVUID-vkCmdSetEvent-commandBuffernt-stageMask-021nt-stageMask-011VUID-vkCmdResetEvent-commandBuffvent-stageMask-0VUID-vkCmdEndQuery-commandBufferVUID-vkCmdResetQueryPool-renderpueryPool-commandVUID-vkCmdCopyQueryPoolResults-deryPoolResults-ceryPoolResults-rVUID-vkCmdPushConstants-commandBnstants-stageFlags-requiredbitmanstants-offset-0VUID-vkCmdWriteTimestamp-commandVUID-VkRenderPassCreateInfo-pNexdirectCountKHR-NdexedIndirectCountKHR-renderpassntKHR-commandBufntKHR-buffer-031ntKHR-countBuffeVUID-vkCmdDrawMeshTasksNV-None-0shTasksNV-rendershTasksNV-commanshTasksIndirectNV-commandBuffer-shTasksIndirectCountNV-None-0219ountNV-None-0218ountNV-renderpasountNV-commandBuountNV-buffer-02ountNV-countBuffate-InvalidQueryVUID-VkSubmitInfo-pWaitDstStageMVUID-vkQueueSubmit-pCommandBuffeck-InvalidAliasiVUID-vkCmdPushDescriptorSetKHR-cVUID-vkCmdBeginQuery-commandBuffVUID-vkCmdExecuteCommands-pCommaeCommands-commanate-InvalidSecondaryCommandBuffeate-InvalidQueueUNASSIGNED-vkCmdExecuteCommands-commandBuffer-0015502 VUID-vkMergeValidationCachesEXT-ate-InvalidPipelVUID-vkCreateGraphicsPipelines-fVUID-vkResetDescriptorPool-descrvkFreeDescriptorate-DoubleDestroVUID-vkFreeDescriptorSets-pDescrVUID-vkEndCommandBuffer-commandBandBuffer-commanVUID-vkCmdBindPipeline-commandBuVUID-vkCmdSetViewport-commandBufVUID-vkCmdSetScissor-commandBuffVUID-vkCmdSetExclusiveScissorNV-commandBuffer-cmVUID-vkCmdBindShadingRateImageNV-commandBuffer-cwportShadingRatePaletteNV-commanVUID-VkShadingRatePaletteNV-shadingRatePaletteEnVUID-vkCmdSetLineWidth-commandBuVUID-vkCmdSetDepthBias-commandBuVUID-vkCmdSetBlendConstants-commandBuffer-cmdpoothBounds-commandVUID-vkCmdSetStencilCompareMask-ncilWriteMask-commandBuffer-cmdpncilReference-coVUID-vkCmdBindIndexBuffer-bufferdexBuffer-commandexBuffer-offsetVUID-vkCmdBindVertexBuffers-commrtexBuffers-pBufrtexBuffers-pOffVUID-vkCmdDraw-NVUID-vkCmdDraw-rVUID-vkCmdDraw-commandBuffer-cmdVUID-vkCmdDrawIndexed-None-00462dexed-None-00461dexed-renderpassdexed-commandBufdirect-None-0048direct-renderpasdirect-commandBudirect-buffer-00dexedIndirect-NodexedIndirect-redexedIndirect-codexedIndirect-buVUID-vkCmdDispatch-commandBufferchIndirect-None-chIndirect-rendechIndirect-commandBuffer-cmdpoolchIndirect-buffeVUID-vkCmdUpdateBuffer-dstBufferBuffer-commandBuBuffer-renderpasVUID-vkCmdSetEvent-commandBuffernt-stageMask-021nt-stageMask-011VUID-vkCmdResetEvent-commandBuffvent-stageMask-0VUID-vkCmdEndQuery-commandBufferVUID-vkCmdResetQueryPool-renderpueryPool-commandVUID-vkCmdCopyQueryPoolResults-deryPoolResults-ceryPoolResults-rVUID-vkCmdPushConstants-commandBnstants-stageFlags-requiredbitmanstants-offset-0VUID-vkCmdWriteTimestamp-commandVUID-VkRenderPassCreateInfo-pNexdirectCountKHR-NdexedIndirectCountKHR-renderpassntKHR-commandBufntKHR-buffer-031ntKHR-countBuffeVUID-vkCmdDrawMeshTasksNV-None-0shTasksNV-rendershTasksNV-commanshTasksIndirectNV-commandBuffer-shTasksIndirectCountNV-None-0219ountNV-None-0218ountNV-renderpasountNV-commandBuountNV-buffer-02ountNV-countBuffate-InvalidQueryVUID-VkSubmitInfo-pWaitDstStageMVUID-vkQueueSubmit-pCommandBuffeck-InvalidAliasiVUID-vkCmdPushDescriptorSetKHR-cVUID-vkCmdBeginQuery-commandBuffVUID-vkCmdExecuteCommands-pCommaeCommands-commanate-InvalidSecondaryCommandBuffeate-InvalidQueueUNASSIGNED-vkCmdExecuteCommands-commandBuffer-00
15503 ?Unhandled·VkDescriptorType15503 ?Unhandled·VkDescriptorType
15504 VK_DESCRIPTOR_TYPE_SAMPLER15504 VK_DESCRIPTOR_TYPE_SAMPLER
15505 Buffer·(15505 Buffer·(
15506 )·with·usage·mask·0x15506 )·with·usage·mask·0x
1.3 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 100523, 16 lines modifiedOffset 100523, 16 lines modified
100523 ··0x00601a80·64007665·63746f72·3a3a5f4d·5f646566·d.vector::_M_def100523 ··0x00601a80·64007665·63746f72·3a3a5f4d·5f646566·d.vector::_M_def
100524 ··0x00601a90·61756c74·5f617070·656e6400·76656374·ault_append.vect100524 ··0x00601a90·61756c74·5f617070·656e6400·76656374·ault_append.vect
100525 ··0x00601aa0·6f723a3a·72657365·72766500·00000000·or::reserve.....100525 ··0x00601aa0·6f723a3a·72657365·72766500·00000000·or::reserve.....
100526 ··0x00601ab0·00000000·00000000·00000000·00000000·................100526 ··0x00601ab0·00000000·00000000·00000000·00000000·................
100527 ··0x00601ac0·01000000·02000000·04000000·08000000·................100527 ··0x00601ac0·01000000·02000000·04000000·08000000·................
100528 ··0x00601ad0·10000000·20000000·40000000·00000800·....·...@.......100528 ··0x00601ad0·10000000·20000000·40000000·00000800·....·...@.......
100529 ··0x00601ae0·00001000·00010000·80000000·00020000·................100529 ··0x00601ae0·00001000·00010000·80000000·00020000·................
100530 ··0x00601af0·65613061·31636433·63313130·62303338·ea0a1cd3c110b038 
100531 ··0x00601b00·61353732·39346131·37623232·61396264·a57294a17b22a9bd100530 ··0x00601af0·61653566·66663434·65386631·66333533·ae5fff44e8f1f353
 100531 ··0x00601b00·35326438·34633634·35376532·64363165·52d84c6457e2d61e
100532 ··0x00601b10·01010101·01010101·01010101·01010101·................100532 ··0x00601b10·01010101·01010101·01010101·01010101·................
100533 ··0x00601b20·554e4153·5349474e·45442d43·6f726556·UNASSIGNED-CoreV100533 ··0x00601b20·554e4153·5349474e·45442d43·6f726556·UNASSIGNED-CoreV
100534 ··0x00601b30·616c6964·6174696f·6e2d4472·61775374·alidation-DrawSt100534 ··0x00601b30·616c6964·6174696f·6e2d4472·61775374·alidation-DrawSt
100535 ··0x00601b40·6174652d·496e7661·6c696443·6f6d6d61·ate-InvalidComma100535 ··0x00601b40·6174652d·496e7661·6c696443·6f6d6d61·ate-InvalidComma
100536 ··0x00601b50·74686520·70517565·75654661·6d696c79·the·pQueueFamily100536 ··0x00601b50·74686520·70517565·75654661·6d696c79·the·pQueueFamily
100537 ··0x00601b60·50726f70·65727479·436f756e·74207761·PropertyCount·wa100537 ··0x00601b60·50726f70·65727479·436f756e·74207761·PropertyCount·wa
100538 ··0x00601b70·73206e65·76657220·6f627461·696e6564·s·never·obtained100538 ··0x00601b70·73206e65·76657220·6f627461·696e6564·s·never·obtained
811 B
error from `readelf --wide --decompress --hex-dump=.gnu_debuglink {}`: readelf: Error: no .dynamic section in the dynamic segment
    
Offset 1, 7 lines modifiedOffset 1, 7 lines modified
  
1 Hex·dump·of·section·'.gnu_debuglink':1 Hex·dump·of·section·'.gnu_debuglink':
2 ··0x00000000·37626135·31616461·61363438·36623333·7ba51adaa6486b33 
3 ··0x00000010·34366137·64643664·66353436·31356133·46a7dd6df54615a32 ··0x00000000·31313061·35306466·61663738·63613663·110a50dfaf78ca6c
 3 ··0x00000010·35643666·39386434·64306361·36383034·5d6f98d4d0ca6804
4 ··0x00000020·38636662·35612e64·65627567·00000000·8cfb5a.debug....4 ··0x00000020·38373162·66322e64·65627567·00000000·871bf2.debug....
5 ··0x00000030·ed2e7e03····························..~.5 ··0x00000030·fb0efa65····························...e
  
36.2 MB
./usr/lib/x86_64-linux-gnu/libVkLayer_thread_safety.so
1.31 KB
readelf --wide --program-header {}
    
Offset 2, 16 lines modifiedOffset 2, 16 lines modified
2 Elf·file·type·is·DYN·(Shared·object·file)2 Elf·file·type·is·DYN·(Shared·object·file)
3 Entry·point·0x864403 Entry·point·0x86440
4 There·are·9·program·headers,·starting·at·offset·644 There·are·9·program·headers,·starting·at·offset·64
  
5 Program·Headers:5 Program·Headers:
6 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align6 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align
7 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x085b18·0x085b18·R···0x10007 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x085b18·0x085b18·R···0x1000
8 ··LOAD···········0x086000·0x0000000000086000·0x0000000000086000·0x0c11f5·0x0c11f5·R·E·0x10008 ··LOAD···········0x086000·0x0000000000086000·0x0000000000086000·0x0c1205·0x0c1205·R·E·0x1000
9 ··LOAD···········0x148000·0x0000000000148000·0x0000000000148000·0x1b09d4·0x1b09d4·R···0x10009 ··LOAD···········0x148000·0x0000000000148000·0x0000000000148000·0x1b09d0·0x1b09d0·R···0x1000
10 ··LOAD···········0x2f8a78·0x00000000002f9a78·0x00000000002f9a78·0x02b808·0x02bde0·RW··0x100010 ··LOAD···········0x2f8a78·0x00000000002f9a78·0x00000000002f9a78·0x02b808·0x02bde0·RW··0x1000
11 ··DYNAMIC········0x323d50·0x0000000000324d50·0x0000000000324d50·0x000240·0x000240·RW··0x811 ··DYNAMIC········0x323d50·0x0000000000324d50·0x0000000000324d50·0x000240·0x000240·RW··0x8
12 ··NOTE···········0x000238·0x0000000000000238·0x0000000000000238·0x000024·0x000024·R···0x412 ··NOTE···········0x000238·0x0000000000000238·0x0000000000000238·0x000024·0x000024·R···0x4
13 ··GNU_EH_FRAME···0x2bf860·0x00000000002bf860·0x00000000002bf860·0x00971c·0x00971c·R···0x413 ··GNU_EH_FRAME···0x2bf860·0x00000000002bf860·0x00000000002bf860·0x00971c·0x00971c·R···0x4
14 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0x1014 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0x10
15 ··GNU_RELRO······0x2f8a78·0x00000000002f9a78·0x00000000002f9a78·0x02b588·0x02b588·R···0x115 ··GNU_RELRO······0x2f8a78·0x00000000002f9a78·0x00000000002f9a78·0x02b588·0x02b588·R···0x1
  
2.1 KB
readelf --wide --sections {}
    
Offset 10, 20 lines modifiedOffset 10, 20 lines modified
10 ··[·5]·.gnu.version······VERSYM··········0000000000003d8e·003d8e·00011e·02···A··3···0··210 ··[·5]·.gnu.version······VERSYM··········0000000000003d8e·003d8e·00011e·02···A··3···0··2
11 ··[·6]·.gnu.version_r····VERNEED·········0000000000003eb0·003eb0·000110·00···A··4···3··811 ··[·6]·.gnu.version_r····VERNEED·········0000000000003eb0·003eb0·000110·00···A··4···3··8
12 ··[·7]·.rela.dyn·········RELA············0000000000003fc0·003fc0·081558·18···A··3···0··812 ··[·7]·.rela.dyn·········RELA············0000000000003fc0·003fc0·081558·18···A··3···0··8
13 ··[·8]·.rela.plt·········RELA············0000000000085518·085518·000600·18··AI··3··23··813 ··[·8]·.rela.plt·········RELA············0000000000085518·085518·000600·18··AI··3··23··8
14 ··[·9]·.init·············PROGBITS········0000000000086000·086000·000017·00··AX··0···0··414 ··[·9]·.init·············PROGBITS········0000000000086000·086000·000017·00··AX··0···0··4
15 ··[10]·.plt··············PROGBITS········0000000000086020·086020·000410·10··AX··0···0·1615 ··[10]·.plt··············PROGBITS········0000000000086020·086020·000410·10··AX··0···0·16
16 ··[11]·.plt.got··········PROGBITS········0000000000086430·086430·000008·08··AX··0···0··816 ··[11]·.plt.got··········PROGBITS········0000000000086430·086430·000008·08··AX··0···0··8
17 ··[12]·.text·············PROGBITS········0000000000086440·086440·0c0dac·00··AX··0···0·1617 ··[12]·.text·············PROGBITS········0000000000086440·086440·0c0dbc·00··AX··0···0·16
18 ··[13]·.fini·············PROGBITS········00000000001471ec·1471ec·000009·00··AX··0···0··418 ··[13]·.fini·············PROGBITS········00000000001471fc·1471fc·000009·00··AX··0···0··4
19 ··[14]·.rodata···········PROGBITS········0000000000148000·148000·177860·00···A··0···0·3219 ··[14]·.rodata···········PROGBITS········0000000000148000·148000·177860·00···A··0···0·32
20 ··[15]·.eh_frame_hdr·····PROGBITS········00000000002bf860·2bf860·00971c·00···A··0···0··420 ··[15]·.eh_frame_hdr·····PROGBITS········00000000002bf860·2bf860·00971c·00···A··0···0··4
21 ··[16]·.eh_frame·········PROGBITS········00000000002c8f80·2c8f80·029b00·00···A··0···0··821 ··[16]·.eh_frame·········PROGBITS········00000000002c8f80·2c8f80·029b00·00···A··0···0··8
22 ··[17]·.gcc_except_table·PROGBITS········00000000002f2a80·2f2a80·005f54·00···A··0···0··422 ··[17]·.gcc_except_table·PROGBITS········00000000002f2a80·2f2a80·005f50·00···A··0···0··4
23 ··[18]·.init_array·······INIT_ARRAY······00000000002f9a78·2f8a78·000020·08··WA··0···0··823 ··[18]·.init_array·······INIT_ARRAY······00000000002f9a78·2f8a78·000020·08··WA··0···0··8
24 ··[19]·.fini_array·······FINI_ARRAY······00000000002f9a98·2f8a98·000008·08··WA··0···0··824 ··[19]·.fini_array·······FINI_ARRAY······00000000002f9a98·2f8a98·000008·08··WA··0···0··8
25 ··[20]·.data.rel.ro······PROGBITS········00000000002f9aa0·2f8aa0·02b2b0·00··WA··0···0·3225 ··[20]·.data.rel.ro······PROGBITS········00000000002f9aa0·2f8aa0·02b2b0·00··WA··0···0·32
26 ··[21]·.dynamic··········DYNAMIC·········0000000000324d50·323d50·000240·10··WA··4···0··826 ··[21]·.dynamic··········DYNAMIC·········0000000000324d50·323d50·000240·10··WA··4···0··8
27 ··[22]·.got··············PROGBITS········0000000000324f90·323f90·000068·08··WA··0···0··827 ··[22]·.got··············PROGBITS········0000000000324f90·323f90·000068·08··WA··0···0··8
28 ··[23]·.got.plt··········PROGBITS········0000000000325000·324000·000218·08··WA··0···0··828 ··[23]·.got.plt··········PROGBITS········0000000000325000·324000·000218·08··WA··0···0··8
29 ··[24]·.data·············PROGBITS········0000000000325220·324220·000060·00··WA··0···0·3229 ··[24]·.data·············PROGBITS········0000000000325220·324220·000060·00··WA··0···0·32
25.1 KB
readelf --wide --symbols {}
    
Offset 74, 73 lines modifiedOffset 74, 73 lines modified
74 ····70:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__vasprintf_chk@GLIBC_2.8·(15)74 ····70:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·__vasprintf_chk@GLIBC_2.8·(15)
75 ····71:·0000000000000000·····0·NOTYPE··WEAK···DEFAULT··UND·__gmon_start__75 ····71:·0000000000000000·····0·NOTYPE··WEAK···DEFAULT··UND·__gmon_start__
76 ····72:·0000000000000000·····0·NOTYPE··WEAK···DEFAULT··UND·_ITM_registerTMCloneTable76 ····72:·0000000000000000·····0·NOTYPE··WEAK···DEFAULT··UND·_ITM_registerTMCloneTable
77 ····73:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE6appendEPKc@GLIBCXX_3.4.21·(3)77 ····73:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE6appendEPKc@GLIBCXX_3.4.21·(3)
78 ····74:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·util_GetExtensionProperties78 ····74:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·util_GetExtensionProperties
79 ····75:·0000000000000000·····0·OBJECT··GLOBAL·DEFAULT··UND·_ZTVNSt7__cxx1115basic_stringbufIcSt11char_traitsIcESaIcEEE@GLIBCXX_3.4.21·(3)79 ····75:·0000000000000000·····0·OBJECT··GLOBAL·DEFAULT··UND·_ZTVNSt7__cxx1115basic_stringbufIcSt11char_traitsIcESaIcEEE@GLIBCXX_3.4.21·(3)
80 ····76:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·_ZNSt6localeC1Ev@GLIBCXX_3.4·(2)80 ····76:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·_ZNSt6localeC1Ev@GLIBCXX_3.4·(2)
81 ····77:·00000000001470e0···268·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableIjjSaIjENSt8__detail9_IdentityESt8equal_toIjESt4hashIjENS1_18_Mod_range_hashingENS1_20_Default_ranged_hashENS1_20_Prime_rehash_policyENS1_17_Hashtable_traitsILb0ELb1ELb1EEEE21_M_insert_unique_nodeEmmPNS1_10_Hash_nodeIjLb0EEEm81 ····77:·00000000001470f0···268·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableIjjSaIjENSt8__detail9_IdentityESt8equal_toIjESt4hashIjENS1_18_Mod_range_hashingENS1_20_Default_ranged_hashENS1_20_Prime_rehash_policyENS1_17_Hashtable_traitsILb0ELb1ELb1EEEE21_M_insert_unique_nodeEmmPNS1_10_Hash_nodeIjLb0EEEm
82 ····78:·00000000000fcdf0···294·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_SaIS5_ENSt8__detail9_IdentityESt8equal_toIS5_ESt4hashIS5_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb1ELb1ELb1EEEE9_M_rehashEmRKm82 ····78:·00000000000fce00···294·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_SaIS5_ENSt8__detail9_IdentityESt8equal_toIS5_ESt4hashIS5_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb1ELb1ELb1EEEE9_M_rehashEmRKm
83 ····79:·00000000000affc0···149·FUNC····WEAK···DEFAULT···12·_ZNSt13unordered_mapINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEjSt4hashIS5_ESt8equal_toIS5_ESaISt4pairIKS5_jEEED2Ev83 ····79:·00000000000affd0···149·FUNC····WEAK···DEFAULT···12·_ZNSt13unordered_mapINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEjSt4hashIS5_ESt8equal_toIS5_ESaISt4pairIKS5_jEEED2Ev
84 ····80:·00000000000fd9a0···294·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableImSt4pairIKmNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEESaIS8_ENSt8__detail10_Select1stESt8equal_toImESt4hashImENSA_18_Mod_range_hashingENSA_20_Default_ranged_hashENSA_20_Prime_rehash_policyENSA_17_Hashtable_traitsILb0ELb0ELb1EEEE9_M_rehashEmRS1_84 ····80:·00000000000fd9b0···294·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableImSt4pairIKmNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEESaIS8_ENSt8__detail10_Select1stESt8equal_toImESt4hashImENSA_18_Mod_range_hashingENSA_20_Default_ranged_hashENSA_20_Prime_rehash_policyENSA_17_Hashtable_traitsILb0ELb0ELb1EEEE9_M_rehashEmRS1_
85 ····81:·00000000000c3d80····23·FUNC····GLOBAL·DEFAULT···12·vkEnumerateDeviceLayerProperties85 ····81:·00000000000c3d90····23·FUNC····GLOBAL·DEFAULT···12·vkEnumerateDeviceLayerProperties
86 ····82:·00000000000ede00···119·FUNC····WEAK···DEFAULT···12·_ZNSt13unordered_mapImmSt4hashImESt8equal_toImESaISt4pairIKmmEEED1Ev86 ····82:·00000000000ede10···119·FUNC····WEAK···DEFAULT···12·_ZNSt13unordered_mapImmSt4hashImESt8equal_toImESaISt4pairIKmmEEED1Ev
87 ····83:·00000000000fc1a0··1413·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_SaIS5_ENSt8__detail9_IdentityESt8equal_toIS5_ESt4hashIS5_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb1ELb1ELb1EEEE9_M_assignIZNSI_aSERKSI_EUlPKNS7_10_Hash_nodeIS5_Lb1EEEE0_EEvSL_RKT_87 ····83:·00000000000fc1b0··1413·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_SaIS5_ENSt8__detail9_IdentityESt8equal_toIS5_ESt4hashIS5_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb1ELb1ELb1EEEE9_M_assignIZNSI_aSERKSI_EUlPKNS7_10_Hash_nodeIS5_Lb1EEEE0_EEvSL_RKT_
88 ····84:·00000000000b0060···165·FUNC····WEAK···DEFAULT···12·_ZNSt13unordered_mapINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_St4hashIS5_ESt8equal_toIS5_ESaISt4pairIKS5_S5_EEED2Ev88 ····84:·00000000000b0070···165·FUNC····WEAK···DEFAULT···12·_ZNSt13unordered_mapINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_St4hashIS5_ESt8equal_toIS5_ESaISt4pairIKS5_S5_EEED2Ev
89 ····85:·0000000000145820···415·FUNC····WEAK···DEFAULT···12·_ZNSt6vectorISt5tupleIJm16VulkanObjectTypePvmEESaIS3_EE12emplace_backIJRmS1_S2_iEEEvDpOT_89 ····85:·0000000000145830···415·FUNC····WEAK···DEFAULT···12·_ZNSt6vectorISt5tupleIJm16VulkanObjectTypePvmEESaIS3_EE12emplace_backIJRmS1_S2_iEEEvDpOT_
90 ····86:·00000000000b08d0···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA26_KcRA23_S9_Lb1EEEOT_OT0_90 ····86:·00000000000b08e0···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA26_KcRA23_S9_Lb1EEEOT_OT0_
91 ····87:·0000000000145b10···294·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableImSt4pairIKmmESaIS2_ENSt8__detail10_Select1stESt8equal_toImESt4hashImENS4_18_Mod_range_hashingENS4_20_Default_ranged_hashENS4_20_Prime_rehash_policyENS4_17_Hashtable_traitsILb0ELb0ELb1EEEE9_M_rehashEmRS1_91 ····87:·0000000000145b20···294·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableImSt4pairIKmmESaIS2_ENSt8__detail10_Select1stESt8equal_toImESt4hashImENS4_18_Mod_range_hashingENS4_20_Default_ranged_hashENS4_20_Prime_rehash_policyENS4_17_Hashtable_traitsILb0ELb0ELb1EEEE9_M_rehashEmRS1_
92 ····88:·00000000000f96e0···149·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_SaIS5_ENSt8__detail9_IdentityESt8equal_toIS5_ESt4hashIS5_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb1ELb1ELb1EEEED2Ev92 ····88:·00000000000f96f0···149·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_SaIS5_ENSt8__detail9_IdentityESt8equal_toIS5_ESt4hashIS5_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb1ELb1ELb1EEEED2Ev
93 ····89:·00000000000edf00···149·FUNC····WEAK···DEFAULT···12·_ZNSt13unordered_mapINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEPvSt4hashIS5_ESt8equal_toIS5_ESaISt4pairIKS5_S6_EEED2Ev93 ····89:·00000000000edf10···149·FUNC····WEAK···DEFAULT···12·_ZNSt13unordered_mapINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEPvSt4hashIS5_ESt8equal_toIS5_ESaISt4pairIKS5_S6_EEED2Ev
94 ····90:·00000000000b05d0···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA22_KcRA20_S9_Lb1EEEOT_OT0_94 ····90:·00000000000b05e0···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA22_KcRA20_S9_Lb1EEEOT_OT0_
95 ····91:·00000000000b14d0···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA24_KcRA33_S9_Lb1EEEOT_OT0_95 ····91:·00000000000b14e0···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA24_KcRA33_S9_Lb1EEEOT_OT0_
96 ····92:·00000000000b1ad0···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA27_KcRA24_S9_Lb1EEEOT_OT0_96 ····92:·00000000000b1ae0···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA27_KcRA24_S9_Lb1EEEOT_OT0_
97 ····93:·00000000000ee140····60·FUNC····WEAK···DEFAULT···12·_ZNSt7__cxx1115basic_stringbufIcSt11char_traitsIcESaIcEED2Ev97 ····93:·00000000000ee150····60·FUNC····WEAK···DEFAULT···12·_ZNSt7__cxx1115basic_stringbufIcSt11char_traitsIcESaIcEED2Ev
98 ····94:·0000000000146fb0···294·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableIjjSaIjENSt8__detail9_IdentityESt8equal_toIjESt4hashIjENS1_18_Mod_range_hashingENS1_20_Default_ranged_hashENS1_20_Prime_rehash_policyENS1_17_Hashtable_traitsILb0ELb1ELb1EEEE9_M_rehashEmRKm98 ····94:·0000000000146fc0···294·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableIjjSaIjENSt8__detail9_IdentityESt8equal_toIjESt4hashIjENS1_18_Mod_range_hashingENS1_20_Default_ranged_hashENS1_20_Prime_rehash_policyENS1_17_Hashtable_traitsILb0ELb1ELb1EEEE9_M_rehashEmRKm
99 ····95:·00000000000b1dd0···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA33_KcRA18_S9_Lb1EEEOT_OT0_99 ····95:·00000000000b1de0···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA33_KcRA18_S9_Lb1EEEOT_OT0_
100 ····96:·00000000000eddc0····17·FUNC····WEAK···DEFAULT···12·_ZNSt6vectorIPKcSaIS1_EED2Ev100 ····96:·00000000000eddd0····17·FUNC····WEAK···DEFAULT···12·_ZNSt6vectorIPKcSaIS1_EED2Ev
101 ····97:·00000000000b0110····50·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_ED1Ev101 ····97:·00000000000b0120····50·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_ED1Ev
102 ····98:·00000000000fbfb0···157·FUNC····WEAK···DEFAULT···12·_ZNKSt10_HashtableINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEESt4pairIKS5_PvESaIS9_ENSt8__detail10_Select1stESt8equal_toIS5_ESt4hashIS5_ENSB_18_Mod_range_hashingENSB_20_Default_ranged_hashENSB_20_Prime_rehash_policyENSB_17_Hashtable_traitsILb1ELb0ELb1EEEE4findERS7_102 ····98:·00000000000fbfc0···157·FUNC····WEAK···DEFAULT···12·_ZNKSt10_HashtableINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEESt4pairIKS5_PvESaIS9_ENSt8__detail10_Select1stESt8equal_toIS5_ESt4hashIS5_ENSB_18_Mod_range_hashingENSB_20_Default_ranged_hashENSB_20_Prime_rehash_policyENSB_17_Hashtable_traitsILb1ELb0ELb1EEEE4findERS7_
103 ····99:·00000000000ecfc0····82·FUNC····GLOBAL·DEFAULT···12·vkEnumerateDeviceExtensionProperties103 ····99:·00000000000ecfd0····82·FUNC····GLOBAL·DEFAULT···12·vkEnumerateDeviceExtensionProperties
104 ···100:·00000000000ee180····68·FUNC····WEAK···DEFAULT···12·_ZNSt7__cxx1115basic_stringbufIcSt11char_traitsIcESaIcEED0Ev104 ···100:·00000000000ee190····68·FUNC····WEAK···DEFAULT···12·_ZNSt7__cxx1115basic_stringbufIcSt11char_traitsIcESaIcEED0Ev
105 ···101:·00000000000ed020··1123·FUNC····GLOBAL·DEFAULT···12·_Z33vk_layerGetPhysicalDeviceProcAddrP12VkInstance_TPKc105 ···101:·00000000000ed030··1123·FUNC····GLOBAL·DEFAULT···12·_Z33vk_layerGetPhysicalDeviceProcAddrP12VkInstance_TPKc
106 ···102:·00000000000b23b0····90·FUNC····WEAK···DEFAULT···12·_ZNSt3setINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEESt4lessIS5_ESaIS5_EED1Ev106 ···102:·00000000000b23c0····90·FUNC····WEAK···DEFAULT···12·_ZNSt3setINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEESt4lessIS5_ESaIS5_EED1Ev
107 ···103:·00000000000b4290···331·FUNC····WEAK···DEFAULT···12·_ZNSt8_Rb_treeINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_St9_IdentityIS5_ESt4lessIS5_ESaIS5_EE29_M_get_insert_hint_unique_posESt23_Rb_tree_const_iteratorIS5_ERKS5_107 ···103:·00000000000b42a0···331·FUNC····WEAK···DEFAULT···12·_ZNSt8_Rb_treeINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_St9_IdentityIS5_ESt4lessIS5_ESaIS5_EE29_M_get_insert_hint_unique_posESt23_Rb_tree_const_iteratorIS5_ERKS5_
108 ···104:·00000000000b0a50···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA37_KcRA34_S9_Lb1EEEOT_OT0_108 ···104:·00000000000b0a60···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA37_KcRA34_S9_Lb1EEEOT_OT0_
109 ···105:·00000000000b0450···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA28_KcRA25_S9_Lb1EEEOT_OT0_109 ···105:·00000000000b0460···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA28_KcRA25_S9_Lb1EEEOT_OT0_
110 ···106:·00000000000affc0···149·FUNC····WEAK···DEFAULT···12·_ZNSt13unordered_mapINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEjSt4hashIS5_ESt8equal_toIS5_ESaISt4pairIKS5_jEEED1Ev110 ···106:·00000000000affd0···149·FUNC····WEAK···DEFAULT···12·_ZNSt13unordered_mapINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEjSt4hashIS5_ESt8equal_toIS5_ESaISt4pairIKS5_jEEED1Ev
111 ···107:·00000000000b1950···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA29_KcRA19_S9_Lb1EEEOT_OT0_111 ···107:·00000000000b1960···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA29_KcRA19_S9_Lb1EEEOT_OT0_
112 ···108:·00000000000b1350···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA33_KcRA27_S9_Lb1EEEOT_OT0_112 ···108:·00000000000b1360···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA33_KcRA27_S9_Lb1EEEOT_OT0_
113 ···109:·0000000000145c40···269·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableImSt4pairIKmmESaIS2_ENSt8__detail10_Select1stESt8equal_toImESt4hashImENS4_18_Mod_range_hashingENS4_20_Default_ranged_hashENS4_20_Prime_rehash_policyENS4_17_Hashtable_traitsILb0ELb0ELb1EEEE21_M_insert_unique_nodeEmmPNS4_10_Hash_nodeIS2_Lb0EEEm113 ···109:·0000000000145c50···269·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableImSt4pairIKmmESaIS2_ENSt8__detail10_Select1stESt8equal_toImESt4hashImENS4_18_Mod_range_hashingENS4_20_Default_ranged_hashENS4_20_Prime_rehash_policyENS4_17_Hashtable_traitsILb0ELb0ELb1EEEE21_M_insert_unique_nodeEmmPNS4_10_Hash_nodeIS2_Lb0EEEm
114 ···110:·00000000000b0bd0···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA23_KcRA26_S9_Lb1EEEOT_OT0_114 ···110:·00000000000b0be0···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA23_KcRA26_S9_Lb1EEEOT_OT0_
115 ···111:·00000000000fb680···121·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_SaIS5_ENSt8__detail9_IdentityESt8equal_toIS5_ESt4hashIS5_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb1ELb1ELb1EEEE5clearEv115 ···111:·00000000000fb690···121·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_SaIS5_ENSt8__detail9_IdentityESt8equal_toIS5_ESt4hashIS5_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb1ELb1ELb1EEEE5clearEv
116 ···112:·00000000000c3da0····39·FUNC····GLOBAL·DEFAULT···12·vkNegotiateLoaderLayerInterfaceVersion116 ···112:·00000000000c3db0····39·FUNC····GLOBAL·DEFAULT···12·vkNegotiateLoaderLayerInterfaceVersion
117 ···113:·00000000000ede00···119·FUNC····WEAK···DEFAULT···12·_ZNSt13unordered_mapImmSt4hashImESt8equal_toImESaISt4pairIKmmEEED2Ev117 ···113:·00000000000ede10···119·FUNC····WEAK···DEFAULT···12·_ZNSt13unordered_mapImmSt4hashImESt8equal_toImESaISt4pairIKmmEEED2Ev
118 ···114:·00000000000fc730···538·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_SaIS5_ENSt8__detail9_IdentityESt8equal_toIS5_ESt4hashIS5_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb1ELb1ELb1EEEEaSERKSI_118 ···114:·00000000000fc740···538·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_SaIS5_ENSt8__detail9_IdentityESt8equal_toIS5_ESt4hashIS5_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb1ELb1ELb1EEEEaSERKSI_
119 ···115:·00000000000b1650···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA23_KcRA33_S9_Lb1EEEOT_OT0_119 ···115:·00000000000b1660···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA23_KcRA33_S9_Lb1EEEOT_OT0_
120 ···116:·00000000000c3d00····82·FUNC····GLOBAL·DEFAULT···12·vkEnumerateInstanceExtensionProperties120 ···116:·00000000000c3d10····82·FUNC····GLOBAL·DEFAULT···12·vkEnumerateInstanceExtensionProperties
121 ···117:·00000000000b02d0···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA39_KcRA17_S9_Lb1EEEOT_OT0_121 ···117:·00000000000b02e0···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA39_KcRA17_S9_Lb1EEEOT_OT0_
122 ···118:·00000000000fdad0···287·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableImSt4pairIKmNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEESaIS8_ENSt8__detail10_Select1stESt8equal_toImESt4hashImENSA_18_Mod_range_hashingENSA_20_Default_ranged_hashENSA_20_Prime_rehash_policyENSA_17_Hashtable_traitsILb0ELb0ELb1EEEE21_M_insert_unique_nodeEmmPNSA_10_Hash_nodeIS8_Lb0EEEm122 ···118:·00000000000fdae0···287·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableImSt4pairIKmNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEESaIS8_ENSt8__detail10_Select1stESt8equal_toImESt4hashImENSA_18_Mod_range_hashingENSA_20_Default_ranged_hashENSA_20_Prime_rehash_policyENSA_17_Hashtable_traitsILb0ELb0ELb1EEEE21_M_insert_unique_nodeEmmPNSA_10_Hash_nodeIS8_Lb0EEEm
123 ···119:·00000000000b11d0···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA26_KcRA27_S9_Lb1EEEOT_OT0_123 ···119:·00000000000b11e0···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA26_KcRA27_S9_Lb1EEEOT_OT0_
124 ···120:·00000000000b20d0···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA34_KcRA18_S9_Lb1EEEOT_OT0_124 ···120:·00000000000b20e0···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA34_KcRA18_S9_Lb1EEEOT_OT0_
125 ···121:·00000000000b0060···165·FUNC····WEAK···DEFAULT···12·_ZNSt13unordered_mapINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_St4hashIS5_ESt8equal_toIS5_ESaISt4pairIKS5_S5_EEED1Ev125 ···121:·00000000000b0070···165·FUNC····WEAK···DEFAULT···12·_ZNSt13unordered_mapINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_St4hashIS5_ESt8equal_toIS5_ESaISt4pairIKS5_S5_EEED1Ev
126 ···122:·00000000000fcf20···287·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_SaIS5_ENSt8__detail9_IdentityESt8equal_toIS5_ESt4hashIS5_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb1ELb1ELb1EEEE21_M_insert_unique_nodeEmmPNS7_10_Hash_nodeIS5_Lb1EEEm126 ···122:·00000000000fcf30···287·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_SaIS5_ENSt8__detail9_IdentityESt8equal_toIS5_ESt4hashIS5_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb1ELb1ELb1EEEE21_M_insert_unique_nodeEmmPNS7_10_Hash_nodeIS5_Lb1EEEm
127 ···123:·00000000000b1f50···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA36_KcRA18_S9_Lb1EEEOT_OT0_127 ···123:·00000000000b1f60···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA36_KcRA18_S9_Lb1EEEOT_OT0_
128 ···124:·00000000000c3d60····23·FUNC····GLOBAL·DEFAULT···12·vkEnumerateInstanceLayerProperties128 ···124:·00000000000c3d70····23·FUNC····GLOBAL·DEFAULT···12·vkEnumerateInstanceLayerProperties
129 ···125:·00000000000fb700···849·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_SaIS5_ENSt8__detail9_IdentityESt8equal_toIS5_ESt4hashIS5_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb1ELb1ELb1EEEE9_M_assignIZNSI_C4ERKSI_EUlPKNS7_10_Hash_nodeIS5_Lb1EEEE_EEvSL_RKT_129 ···125:·00000000000fb710···849·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_SaIS5_ENSt8__detail9_IdentityESt8equal_toIS5_ESt4hashIS5_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb1ELb1ELb1EEEE9_M_assignIZNSI_C4ERKSI_EUlPKNS7_10_Hash_nodeIS5_Lb1EEEE_EEvSL_RKT_
130 ···126:·00000000000b0ed0···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA34_KcRA32_S9_Lb1EEEOT_OT0_130 ···126:·00000000000b0ee0···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA34_KcRA32_S9_Lb1EEEOT_OT0_
131 ···127:·00000000000b17d0···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA25_KcRA23_S9_Lb1EEEOT_OT0_131 ···127:·00000000000b17e0···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA25_KcRA23_S9_Lb1EEEOT_OT0_
132 ···128:·00000000000b0110····50·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_ED2Ev132 ···128:·00000000000b0120····50·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_ED2Ev
133 ···129:·00000000000b0750···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA21_KcRA20_S9_Lb1EEEOT_OT0_133 ···129:·00000000000b0760···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA21_KcRA20_S9_Lb1EEEOT_OT0_
134 ···130:·00000000000edf00···149·FUNC····WEAK···DEFAULT···12·_ZNSt13unordered_mapINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEPvSt4hashIS5_ESt8equal_toIS5_ESaISt4pairIKS5_S6_EEED1Ev134 ···130:·00000000000edf10···149·FUNC····WEAK···DEFAULT···12·_ZNSt13unordered_mapINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEPvSt4hashIS5_ESt8equal_toIS5_ESaISt4pairIKS5_S6_EEED1Ev
135 ···131:·00000000000f96e0···149·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_SaIS5_ENSt8__detail9_IdentityESt8equal_toIS5_ESt4hashIS5_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb1ELb1ELb1EEEED1Ev135 ···131:·00000000000f96f0···149·FUNC····WEAK···DEFAULT···12·_ZNSt10_HashtableINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_SaIS5_ENSt8__detail9_IdentityESt8equal_toIS5_ESt4hashIS5_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb1ELb1ELb1EEEED1Ev
136 ···132:·00000000000b4120···356·FUNC····WEAK···DEFAULT···12·_ZNSt8_Rb_treeINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_St9_IdentityIS5_ESt4lessIS5_ESaIS5_EE24_M_get_insert_unique_posERKS5_136 ···132:·00000000000b4130···356·FUNC····WEAK···DEFAULT···12·_ZNSt8_Rb_treeINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_St9_IdentityIS5_ESt4lessIS5_ESaIS5_EE24_M_get_insert_unique_posERKS5_
137 ···133:·00000000000ee140····60·FUNC····WEAK···DEFAULT···12·_ZNSt7__cxx1115basic_stringbufIcSt11char_traitsIcESaIcEED1Ev137 ···133:·00000000000ee150····60·FUNC····WEAK···DEFAULT···12·_ZNSt7__cxx1115basic_stringbufIcSt11char_traitsIcESaIcEED1Ev
138 ···134:·00000000000b23b0····90·FUNC····WEAK···DEFAULT···12·_ZNSt3setINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEESt4lessIS5_ESaIS5_EED2Ev138 ···134:·00000000000b23c0····90·FUNC····WEAK···DEFAULT···12·_ZNSt3setINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEESt4lessIS5_ESaIS5_EED2Ev
139 ···135:·00000000000c6070·····5·FUNC····GLOBAL·DEFAULT···12·vkGetDeviceProcAddr139 ···135:·00000000000c6080·····5·FUNC····GLOBAL·DEFAULT···12·vkGetDeviceProcAddr
140 ···136:·00000000000b1050···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA23_KcRA20_S9_Lb1EEEOT_OT0_140 ···136:·00000000000b1060···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA23_KcRA20_S9_Lb1EEEOT_OT0_
141 ···137:·00000000000c62c0·····5·FUNC····GLOBAL·DEFAULT···12·vkGetInstanceProcAddr141 ···137:·00000000000c62d0·····5·FUNC····GLOBAL·DEFAULT···12·vkGetInstanceProcAddr
142 ···138:·00000000000b0d50···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA25_KcRA28_S9_Lb1EEEOT_OT0_142 ···138:·00000000000b0d60···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA25_KcRA28_S9_Lb1EEEOT_OT0_
143 ···139:·00000000000b1c50···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA28_KcRA24_S9_Lb1EEEOT_OT0_143 ···139:·00000000000b1c60···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA28_KcRA24_S9_Lb1EEEOT_OT0_
144 ···140:·00000000000b0150···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA22_KcRA17_S9_Lb1EEEOT_OT0_144 ···140:·00000000000b0160···369·FUNC····WEAK···DEFAULT···12·_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA22_KcRA17_S9_Lb1EEEOT_OT0_
145 ···141:·00000000000b2340····97·FUNC····WEAK···DEFAULT···12·_ZNSt8_Rb_treeINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_St9_IdentityIS5_ESt4lessIS5_ESaIS5_EE8_M_eraseEPSt13_Rb_tree_nodeIS5_E145 ···141:·00000000000b2350····97·FUNC····WEAK···DEFAULT···12·_ZNSt8_Rb_treeINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_St9_IdentityIS5_ESt4lessIS5_ESaIS5_EE8_M_eraseEPSt13_Rb_tree_nodeIS5_E
146 ···142:·00000000000eddc0····17·FUNC····WEAK···DEFAULT···12·_ZNSt6vectorIPKcSaIS1_EED1Ev146 ···142:·00000000000eddd0····17·FUNC····WEAK···DEFAULT···12·_ZNSt6vectorIPKcSaIS1_EED1Ev
308 KB
readelf --wide --relocs {}
    
Offset 2, 1970 lines modifiedOffset 2, 1970 lines modified
2 Relocation·section·'.rela.dyn'·at·offset·0x3fc0·contains·22073·entries:2 Relocation·section·'.rela.dyn'·at·offset·0x3fc0·contains·22073·entries:
3 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend3 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend
4 00000000002f9a78··0000000000000008·R_X86_64_RELATIVE·························99ce04 00000000002f9a78··0000000000000008·R_X86_64_RELATIVE·························99ce0
5 00000000002f9a80··0000000000000008·R_X86_64_RELATIVE·························8edd05 00000000002f9a80··0000000000000008·R_X86_64_RELATIVE·························8edd0
6 00000000002f9a88··0000000000000008·R_X86_64_RELATIVE·························964d06 00000000002f9a88··0000000000000008·R_X86_64_RELATIVE·························964d0
7 00000000002f9a90··0000000000000008·R_X86_64_RELATIVE·························99c207 00000000002f9a90··0000000000000008·R_X86_64_RELATIVE·························99c20
Diff chunk too large, falling back to line-by-line diff (987 lines added, 987 lines removed)
8 00000000002f9a98··0000000000000008·R_X86_64_RELATIVE·························99ca08 00000000002f9a98··0000000000000008·R_X86_64_RELATIVE·························99ca0
9 00000000002f9ab0··0000000000000008·R_X86_64_RELATIVE·························b25509 00000000002f9ab0··0000000000000008·R_X86_64_RELATIVE·························b2560
10 00000000002f9ab8··0000000000000008·R_X86_64_RELATIVE·························b28c010 00000000002f9ab8··0000000000000008·R_X86_64_RELATIVE·························b28d0
11 00000000002f9ac0··0000000000000008·R_X86_64_RELATIVE·························aff9011 00000000002f9ac0··0000000000000008·R_X86_64_RELATIVE·························affa0
12 00000000002f9ac8··0000000000000008·R_X86_64_RELATIVE·························abc5012 00000000002f9ac8··0000000000000008·R_X86_64_RELATIVE·························abc60
13 00000000002f9ad0··0000000000000008·R_X86_64_RELATIVE·························abc8013 00000000002f9ad0··0000000000000008·R_X86_64_RELATIVE·························abc90
14 00000000002f9ad8··0000000000000008·R_X86_64_RELATIVE·························abc9014 00000000002f9ad8··0000000000000008·R_X86_64_RELATIVE·························abca0
15 00000000002f9ae0··0000000000000008·R_X86_64_RELATIVE·························abca015 00000000002f9ae0··0000000000000008·R_X86_64_RELATIVE·························abcb0
16 00000000002f9ae8··0000000000000008·R_X86_64_RELATIVE·························abcb016 00000000002f9ae8··0000000000000008·R_X86_64_RELATIVE·························abcc0
17 00000000002f9af0··0000000000000008·R_X86_64_RELATIVE·························abcc017 00000000002f9af0··0000000000000008·R_X86_64_RELATIVE·························abcd0
18 00000000002f9af8··0000000000000008·R_X86_64_RELATIVE·························abcd018 00000000002f9af8··0000000000000008·R_X86_64_RELATIVE·························abce0
19 00000000002f9b00··0000000000000008·R_X86_64_RELATIVE·························abce019 00000000002f9b00··0000000000000008·R_X86_64_RELATIVE·························abcf0
20 00000000002f9b08··0000000000000008·R_X86_64_RELATIVE·························abcf020 00000000002f9b08··0000000000000008·R_X86_64_RELATIVE·························abd00
21 00000000002f9b10··0000000000000008·R_X86_64_RELATIVE·························abd0021 00000000002f9b10··0000000000000008·R_X86_64_RELATIVE·························abd10
22 00000000002f9b18··0000000000000008·R_X86_64_RELATIVE·························abd1022 00000000002f9b18··0000000000000008·R_X86_64_RELATIVE·························abd20
23 00000000002f9b20··0000000000000008·R_X86_64_RELATIVE·························abd2023 00000000002f9b20··0000000000000008·R_X86_64_RELATIVE·························abd30
24 00000000002f9b28··0000000000000008·R_X86_64_RELATIVE·························abd3024 00000000002f9b28··0000000000000008·R_X86_64_RELATIVE·························abd40
25 00000000002f9b30··0000000000000008·R_X86_64_RELATIVE·························abd4025 00000000002f9b30··0000000000000008·R_X86_64_RELATIVE·························abd50
26 00000000002f9b38··0000000000000008·R_X86_64_RELATIVE·························abd5026 00000000002f9b38··0000000000000008·R_X86_64_RELATIVE·························abd60
27 00000000002f9b40··0000000000000008·R_X86_64_RELATIVE·························abd6027 00000000002f9b40··0000000000000008·R_X86_64_RELATIVE·························abd70
28 00000000002f9b48··0000000000000008·R_X86_64_RELATIVE·························abd7028 00000000002f9b48··0000000000000008·R_X86_64_RELATIVE·························abd80
29 00000000002f9b50··0000000000000008·R_X86_64_RELATIVE·························abd8029 00000000002f9b50··0000000000000008·R_X86_64_RELATIVE·························abd90
30 00000000002f9b58··0000000000000008·R_X86_64_RELATIVE·························abd9030 00000000002f9b58··0000000000000008·R_X86_64_RELATIVE·························abda0
31 00000000002f9b60··0000000000000008·R_X86_64_RELATIVE·························abda031 00000000002f9b60··0000000000000008·R_X86_64_RELATIVE·························abdb0
32 00000000002f9b68··0000000000000008·R_X86_64_RELATIVE·························abdb032 00000000002f9b68··0000000000000008·R_X86_64_RELATIVE·························abdc0
33 00000000002f9b70··0000000000000008·R_X86_64_RELATIVE·························abdc033 00000000002f9b70··0000000000000008·R_X86_64_RELATIVE·························abdd0
34 00000000002f9b78··0000000000000008·R_X86_64_RELATIVE·························abdd034 00000000002f9b78··0000000000000008·R_X86_64_RELATIVE·························abde0
35 00000000002f9b80··0000000000000008·R_X86_64_RELATIVE·························abde035 00000000002f9b80··0000000000000008·R_X86_64_RELATIVE·························abdf0
36 00000000002f9b88··0000000000000008·R_X86_64_RELATIVE·························abdf036 00000000002f9b88··0000000000000008·R_X86_64_RELATIVE·························abe00
37 00000000002f9b90··0000000000000008·R_X86_64_RELATIVE·························abe0037 00000000002f9b90··0000000000000008·R_X86_64_RELATIVE·························abe10
38 00000000002f9b98··0000000000000008·R_X86_64_RELATIVE·························abe1038 00000000002f9b98··0000000000000008·R_X86_64_RELATIVE·························abe20
39 00000000002f9ba0··0000000000000008·R_X86_64_RELATIVE·························abe2039 00000000002f9ba0··0000000000000008·R_X86_64_RELATIVE·························abe30
40 00000000002f9ba8··0000000000000008·R_X86_64_RELATIVE·························abe3040 00000000002f9ba8··0000000000000008·R_X86_64_RELATIVE·························abe40
41 00000000002f9bb0··0000000000000008·R_X86_64_RELATIVE·························abe4041 00000000002f9bb0··0000000000000008·R_X86_64_RELATIVE·························abe50
42 00000000002f9bb8··0000000000000008·R_X86_64_RELATIVE·························abe5042 00000000002f9bb8··0000000000000008·R_X86_64_RELATIVE·························abe60
43 00000000002f9bc0··0000000000000008·R_X86_64_RELATIVE·························abe6043 00000000002f9bc0··0000000000000008·R_X86_64_RELATIVE·························abe70
44 00000000002f9bc8··0000000000000008·R_X86_64_RELATIVE·························abe7044 00000000002f9bc8··0000000000000008·R_X86_64_RELATIVE·························abe80
45 00000000002f9bd0··0000000000000008·R_X86_64_RELATIVE·························abe8045 00000000002f9bd0··0000000000000008·R_X86_64_RELATIVE·························abe90
46 00000000002f9bd8··0000000000000008·R_X86_64_RELATIVE·························abe9046 00000000002f9bd8··0000000000000008·R_X86_64_RELATIVE·························abea0
47 00000000002f9be0··0000000000000008·R_X86_64_RELATIVE·························abea047 00000000002f9be0··0000000000000008·R_X86_64_RELATIVE·························abeb0
48 00000000002f9be8··0000000000000008·R_X86_64_RELATIVE·························abeb048 00000000002f9be8··0000000000000008·R_X86_64_RELATIVE·························abec0
49 00000000002f9bf0··0000000000000008·R_X86_64_RELATIVE·························abec049 00000000002f9bf0··0000000000000008·R_X86_64_RELATIVE·························abed0
50 00000000002f9bf8··0000000000000008·R_X86_64_RELATIVE·························abed050 00000000002f9bf8··0000000000000008·R_X86_64_RELATIVE·························abee0
51 00000000002f9c00··0000000000000008·R_X86_64_RELATIVE·························abee051 00000000002f9c00··0000000000000008·R_X86_64_RELATIVE·························abef0
52 00000000002f9c08··0000000000000008·R_X86_64_RELATIVE·························abef052 00000000002f9c08··0000000000000008·R_X86_64_RELATIVE·························abf00
53 00000000002f9c10··0000000000000008·R_X86_64_RELATIVE·························abf0053 00000000002f9c10··0000000000000008·R_X86_64_RELATIVE·························abf10
54 00000000002f9c18··0000000000000008·R_X86_64_RELATIVE·························abf1054 00000000002f9c18··0000000000000008·R_X86_64_RELATIVE·························abf20
55 00000000002f9c20··0000000000000008·R_X86_64_RELATIVE·························abf2055 00000000002f9c20··0000000000000008·R_X86_64_RELATIVE·························abf30
56 00000000002f9c28··0000000000000008·R_X86_64_RELATIVE·························abf3056 00000000002f9c28··0000000000000008·R_X86_64_RELATIVE·························abf40
57 00000000002f9c30··0000000000000008·R_X86_64_RELATIVE·························abf4057 00000000002f9c30··0000000000000008·R_X86_64_RELATIVE·························abf50
58 00000000002f9c38··0000000000000008·R_X86_64_RELATIVE·························abf5058 00000000002f9c38··0000000000000008·R_X86_64_RELATIVE·························abf60
59 00000000002f9c40··0000000000000008·R_X86_64_RELATIVE·························abf6059 00000000002f9c40··0000000000000008·R_X86_64_RELATIVE·························abf70
60 00000000002f9c48··0000000000000008·R_X86_64_RELATIVE·························abf7060 00000000002f9c48··0000000000000008·R_X86_64_RELATIVE·························abf80
61 00000000002f9c50··0000000000000008·R_X86_64_RELATIVE·························abf8061 00000000002f9c50··0000000000000008·R_X86_64_RELATIVE·························abf90
62 00000000002f9c58··0000000000000008·R_X86_64_RELATIVE·························abf9062 00000000002f9c58··0000000000000008·R_X86_64_RELATIVE·························abfa0
63 00000000002f9c60··0000000000000008·R_X86_64_RELATIVE·························abfa063 00000000002f9c60··0000000000000008·R_X86_64_RELATIVE·························abfb0
64 00000000002f9c68··0000000000000008·R_X86_64_RELATIVE·························abfb064 00000000002f9c68··0000000000000008·R_X86_64_RELATIVE·························abfc0
65 00000000002f9c70··0000000000000008·R_X86_64_RELATIVE·························abfc065 00000000002f9c70··0000000000000008·R_X86_64_RELATIVE·························abfd0
66 00000000002f9c78··0000000000000008·R_X86_64_RELATIVE·························abfd066 00000000002f9c78··0000000000000008·R_X86_64_RELATIVE·························abfe0
67 00000000002f9c80··0000000000000008·R_X86_64_RELATIVE·························abfe067 00000000002f9c80··0000000000000008·R_X86_64_RELATIVE·························abff0
68 00000000002f9c88··0000000000000008·R_X86_64_RELATIVE·························abff068 00000000002f9c88··0000000000000008·R_X86_64_RELATIVE·························ac000
69 00000000002f9c90··0000000000000008·R_X86_64_RELATIVE·························ac00069 00000000002f9c90··0000000000000008·R_X86_64_RELATIVE·························ac010
70 00000000002f9c98··0000000000000008·R_X86_64_RELATIVE·························ac01070 00000000002f9c98··0000000000000008·R_X86_64_RELATIVE·························ac020
71 00000000002f9ca0··0000000000000008·R_X86_64_RELATIVE·························ac02071 00000000002f9ca0··0000000000000008·R_X86_64_RELATIVE·························ac030
72 00000000002f9ca8··0000000000000008·R_X86_64_RELATIVE·························ac03072 00000000002f9ca8··0000000000000008·R_X86_64_RELATIVE·························ac040
73 00000000002f9cb0··0000000000000008·R_X86_64_RELATIVE·························ac04073 00000000002f9cb0··0000000000000008·R_X86_64_RELATIVE·························ac050
74 00000000002f9cb8··0000000000000008·R_X86_64_RELATIVE·························ac05074 00000000002f9cb8··0000000000000008·R_X86_64_RELATIVE·························ac060
75 00000000002f9cc0··0000000000000008·R_X86_64_RELATIVE·························ac06075 00000000002f9cc0··0000000000000008·R_X86_64_RELATIVE·························ac070
76 00000000002f9cc8··0000000000000008·R_X86_64_RELATIVE·························ac07076 00000000002f9cc8··0000000000000008·R_X86_64_RELATIVE·························ac080
77 00000000002f9cd0··0000000000000008·R_X86_64_RELATIVE·························ac08077 00000000002f9cd0··0000000000000008·R_X86_64_RELATIVE·························ac090
78 00000000002f9cd8··0000000000000008·R_X86_64_RELATIVE·························ac09078 00000000002f9cd8··0000000000000008·R_X86_64_RELATIVE·························ac0a0
79 00000000002f9ce0··0000000000000008·R_X86_64_RELATIVE·························ac0a079 00000000002f9ce0··0000000000000008·R_X86_64_RELATIVE·························ac0b0
80 00000000002f9ce8··0000000000000008·R_X86_64_RELATIVE·························ac0b080 00000000002f9ce8··0000000000000008·R_X86_64_RELATIVE·························ac0c0
81 00000000002f9cf0··0000000000000008·R_X86_64_RELATIVE·························ac0c081 00000000002f9cf0··0000000000000008·R_X86_64_RELATIVE·························ac0d0
82 00000000002f9cf8··0000000000000008·R_X86_64_RELATIVE·························ac0d082 00000000002f9cf8··0000000000000008·R_X86_64_RELATIVE·························ac0e0
83 00000000002f9d00··0000000000000008·R_X86_64_RELATIVE·························ac0e083 00000000002f9d00··0000000000000008·R_X86_64_RELATIVE·························ac0f0
84 00000000002f9d08··0000000000000008·R_X86_64_RELATIVE·························ac0f084 00000000002f9d08··0000000000000008·R_X86_64_RELATIVE·························ac100
85 00000000002f9d10··0000000000000008·R_X86_64_RELATIVE·························ac10085 00000000002f9d10··0000000000000008·R_X86_64_RELATIVE·························ac110
86 00000000002f9d18··0000000000000008·R_X86_64_RELATIVE·························ac11086 00000000002f9d18··0000000000000008·R_X86_64_RELATIVE·························ac120
87 00000000002f9d20··0000000000000008·R_X86_64_RELATIVE·························ac12087 00000000002f9d20··0000000000000008·R_X86_64_RELATIVE·························ac130
88 00000000002f9d28··0000000000000008·R_X86_64_RELATIVE·························ac13088 00000000002f9d28··0000000000000008·R_X86_64_RELATIVE·························ac140
89 00000000002f9d30··0000000000000008·R_X86_64_RELATIVE·························ac14089 00000000002f9d30··0000000000000008·R_X86_64_RELATIVE·························ac150
90 00000000002f9d38··0000000000000008·R_X86_64_RELATIVE·························ac15090 00000000002f9d38··0000000000000008·R_X86_64_RELATIVE·························ac160
91 00000000002f9d40··0000000000000008·R_X86_64_RELATIVE·························ac16091 00000000002f9d40··0000000000000008·R_X86_64_RELATIVE·························ac170
92 00000000002f9d48··0000000000000008·R_X86_64_RELATIVE·························ac17092 00000000002f9d48··0000000000000008·R_X86_64_RELATIVE·························ac180
93 00000000002f9d50··0000000000000008·R_X86_64_RELATIVE·························ac18093 00000000002f9d50··0000000000000008·R_X86_64_RELATIVE·························ac190
94 00000000002f9d58··0000000000000008·R_X86_64_RELATIVE·························ac19094 00000000002f9d58··0000000000000008·R_X86_64_RELATIVE·························ac1a0
95 00000000002f9d60··0000000000000008·R_X86_64_RELATIVE·························ac1a095 00000000002f9d60··0000000000000008·R_X86_64_RELATIVE·························ac1b0
96 00000000002f9d68··0000000000000008·R_X86_64_RELATIVE·························ac1b096 00000000002f9d68··0000000000000008·R_X86_64_RELATIVE·························ac1c0
97 00000000002f9d70··0000000000000008·R_X86_64_RELATIVE·························ac1c097 00000000002f9d70··0000000000000008·R_X86_64_RELATIVE·························ac1d0
98 00000000002f9d78··0000000000000008·R_X86_64_RELATIVE·························ac1d098 00000000002f9d78··0000000000000008·R_X86_64_RELATIVE·························ac1e0
99 00000000002f9d80··0000000000000008·R_X86_64_RELATIVE·························ac1e099 00000000002f9d80··0000000000000008·R_X86_64_RELATIVE·························ac1f0
100 00000000002f9d88··0000000000000008·R_X86_64_RELATIVE·························ac1f0100 00000000002f9d88··0000000000000008·R_X86_64_RELATIVE·························ac200
101 00000000002f9d90··0000000000000008·R_X86_64_RELATIVE·························ac200101 00000000002f9d90··0000000000000008·R_X86_64_RELATIVE·························ac210
102 00000000002f9d98··0000000000000008·R_X86_64_RELATIVE·························ac210102 00000000002f9d98··0000000000000008·R_X86_64_RELATIVE·························ac220
103 00000000002f9da0··0000000000000008·R_X86_64_RELATIVE·························ac220103 00000000002f9da0··0000000000000008·R_X86_64_RELATIVE·························ac230
104 00000000002f9da8··0000000000000008·R_X86_64_RELATIVE·························ac230104 00000000002f9da8··0000000000000008·R_X86_64_RELATIVE·························ac240
105 00000000002f9db0··0000000000000008·R_X86_64_RELATIVE·························ac240105 00000000002f9db0··0000000000000008·R_X86_64_RELATIVE·························ac250
106 00000000002f9db8··0000000000000008·R_X86_64_RELATIVE·························ac250106 00000000002f9db8··0000000000000008·R_X86_64_RELATIVE·························ac260
107 00000000002f9dc0··0000000000000008·R_X86_64_RELATIVE·························ac260107 00000000002f9dc0··0000000000000008·R_X86_64_RELATIVE·························ac270
108 00000000002f9dc8··0000000000000008·R_X86_64_RELATIVE·························ac270108 00000000002f9dc8··0000000000000008·R_X86_64_RELATIVE·························ac280
109 00000000002f9dd0··0000000000000008·R_X86_64_RELATIVE·························ac280109 00000000002f9dd0··0000000000000008·R_X86_64_RELATIVE·························ac290
110 00000000002f9dd8··0000000000000008·R_X86_64_RELATIVE·························ac290110 00000000002f9dd8··0000000000000008·R_X86_64_RELATIVE·························ac2a0
111 00000000002f9de0··0000000000000008·R_X86_64_RELATIVE·························ac2a0111 00000000002f9de0··0000000000000008·R_X86_64_RELATIVE·························ac2b0
112 00000000002f9de8··0000000000000008·R_X86_64_RELATIVE·························ac2b0112 00000000002f9de8··0000000000000008·R_X86_64_RELATIVE·························ac2c0
113 00000000002f9df0··0000000000000008·R_X86_64_RELATIVE·························ac2c0113 00000000002f9df0··0000000000000008·R_X86_64_RELATIVE·························ac2d0
114 00000000002f9df8··0000000000000008·R_X86_64_RELATIVE·························ac2d0114 00000000002f9df8··0000000000000008·R_X86_64_RELATIVE·························ac2e0
115 00000000002f9e00··0000000000000008·R_X86_64_RELATIVE·························ac2e0115 00000000002f9e00··0000000000000008·R_X86_64_RELATIVE·························ac2f0
116 00000000002f9e08··0000000000000008·R_X86_64_RELATIVE·························ac2f0116 00000000002f9e08··0000000000000008·R_X86_64_RELATIVE·························ac300
117 00000000002f9e10··0000000000000008·R_X86_64_RELATIVE·························ac300117 00000000002f9e10··0000000000000008·R_X86_64_RELATIVE·························ac310
118 00000000002f9e18··0000000000000008·R_X86_64_RELATIVE·························ac310118 00000000002f9e18··0000000000000008·R_X86_64_RELATIVE·························ac320
119 00000000002f9e20··0000000000000008·R_X86_64_RELATIVE·························ac320119 00000000002f9e20··0000000000000008·R_X86_64_RELATIVE·························ac330
120 00000000002f9e28··0000000000000008·R_X86_64_RELATIVE·························ac330120 00000000002f9e28··0000000000000008·R_X86_64_RELATIVE·························ac340
121 00000000002f9e30··0000000000000008·R_X86_64_RELATIVE·························ac340121 00000000002f9e30··0000000000000008·R_X86_64_RELATIVE·························ac350
122 00000000002f9e38··0000000000000008·R_X86_64_RELATIVE·························ac350122 00000000002f9e38··0000000000000008·R_X86_64_RELATIVE·························ac360
123 00000000002f9e40··0000000000000008·R_X86_64_RELATIVE·························ac360123 00000000002f9e40··0000000000000008·R_X86_64_RELATIVE·························ac370
124 00000000002f9e48··0000000000000008·R_X86_64_RELATIVE·························ac370124 00000000002f9e48··0000000000000008·R_X86_64_RELATIVE·························ac380
125 00000000002f9e50··0000000000000008·R_X86_64_RELATIVE·························ac380125 00000000002f9e50··0000000000000008·R_X86_64_RELATIVE·························ac390
126 00000000002f9e58··0000000000000008·R_X86_64_RELATIVE·························ac390126 00000000002f9e58··0000000000000008·R_X86_64_RELATIVE·························ac3a0
127 00000000002f9e60··0000000000000008·R_X86_64_RELATIVE·························ac3a0127 00000000002f9e60··0000000000000008·R_X86_64_RELATIVE·························ac3b0
Max diff block lines reached; 149287/315801 bytes (47.27%) of diff not shown.
999 B
readelf --wide --dynamic {}
    
Offset 5, 15 lines modifiedOffset 5, 15 lines modified
5 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libstdc++.so.6]5 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libstdc++.so.6]
6 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libm.so.6]6 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libm.so.6]
7 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libgcc_s.so.1]7 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libgcc_s.so.1]
8 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libc.so.6]8 ·0x0000000000000001·(NEEDED)·············Shared·library:·[libc.so.6]
9 ·0x000000000000000e·(SONAME)·············Library·soname:·[libVkLayer_thread_safety.so]9 ·0x000000000000000e·(SONAME)·············Library·soname:·[libVkLayer_thread_safety.so]
10 ·0x0000000000000010·(SYMBOLIC)···········0x010 ·0x0000000000000010·(SYMBOLIC)···········0x0
11 ·0x000000000000000c·(INIT)···············0x8600011 ·0x000000000000000c·(INIT)···············0x86000
12 ·0x000000000000000d·(FINI)···············0x1471ec12 ·0x000000000000000d·(FINI)···············0x1471fc
13 ·0x0000000000000019·(INIT_ARRAY)·········0x2f9a7813 ·0x0000000000000019·(INIT_ARRAY)·········0x2f9a78
14 ·0x000000000000001b·(INIT_ARRAYSZ)·······32·(bytes)14 ·0x000000000000001b·(INIT_ARRAYSZ)·······32·(bytes)
15 ·0x000000000000001a·(FINI_ARRAY)·········0x2f9a9815 ·0x000000000000001a·(FINI_ARRAY)·········0x2f9a98
16 ·0x000000000000001c·(FINI_ARRAYSZ)·······8·(bytes)16 ·0x000000000000001c·(FINI_ARRAYSZ)·······8·(bytes)
17 ·0x000000006ffffef5·(GNU_HASH)···········0x26017 ·0x000000006ffffef5·(GNU_HASH)···········0x260
18 ·0x0000000000000005·(STRTAB)·············0x11b818 ·0x0000000000000005·(STRTAB)·············0x11b8
19 ·0x0000000000000006·(SYMTAB)·············0x45019 ·0x0000000000000006·(SYMTAB)·············0x450
430 B
readelf --wide --notes {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner·················Data·size»  Description2 ··Owner·················Data·size»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·5b0faaec63d3771a5746ff320a180707584190c53 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·d99dc89653385c372e9398456155604149ae72c0
3.4 MB
readelf --wide --debug-dump=frames {}
    
Offset 29, 4900 lines modifiedOffset 29, 4900 lines modified
29 ··DW_CFA_nop29 ··DW_CFA_nop
30 ··DW_CFA_nop30 ··DW_CFA_nop
31 ··DW_CFA_nop31 ··DW_CFA_nop
32 ··DW_CFA_nop32 ··DW_CFA_nop
33 ··DW_CFA_nop33 ··DW_CFA_nop
34 ··DW_CFA_nop34 ··DW_CFA_nop
  
35 00000058·0000000000000010·0000005c·FDE·cie=00000000·pc=00000000000abc50..00000000000abc7135 00000058·0000000000000010·0000005c·FDE·cie=00000000·pc=00000000000abc60..00000000000abc81
36 ··DW_CFA_nop36 ··DW_CFA_nop
37 ··DW_CFA_nop37 ··DW_CFA_nop
38 ··DW_CFA_nop38 ··DW_CFA_nop
  
39 0000006c·0000000000000010·00000070·FDE·cie=00000000·pc=00000000000abc80..00000000000abc8339 0000006c·0000000000000010·00000070·FDE·cie=00000000·pc=00000000000abc90..00000000000abc93
40 ··DW_CFA_nop40 ··DW_CFA_nop
41 ··DW_CFA_nop41 ··DW_CFA_nop
42 ··DW_CFA_nop42 ··DW_CFA_nop
  
43 00000080·0000000000000010·00000084·FDE·cie=00000000·pc=00000000000abc90..00000000000abc9143 00000080·0000000000000010·00000084·FDE·cie=00000000·pc=00000000000abca0..00000000000abca1
44 ··DW_CFA_nop44 ··DW_CFA_nop
45 ··DW_CFA_nop45 ··DW_CFA_nop
46 ··DW_CFA_nop46 ··DW_CFA_nop
  
47 00000094·0000000000000010·00000098·FDE·cie=00000000·pc=00000000000abca0..00000000000abca147 00000094·0000000000000010·00000098·FDE·cie=00000000·pc=00000000000abcb0..00000000000abcb1
48 ··DW_CFA_nop48 ··DW_CFA_nop
49 ··DW_CFA_nop49 ··DW_CFA_nop
50 ··DW_CFA_nop50 ··DW_CFA_nop
  
51 000000a8·0000000000000010·000000ac·FDE·cie=00000000·pc=00000000000abcb0..00000000000abcb351 000000a8·0000000000000010·000000ac·FDE·cie=00000000·pc=00000000000abcc0..00000000000abcc3
52 ··DW_CFA_nop52 ··DW_CFA_nop
53 ··DW_CFA_nop53 ··DW_CFA_nop
54 ··DW_CFA_nop54 ··DW_CFA_nop
  
55 000000bc·0000000000000010·000000c0·FDE·cie=00000000·pc=00000000000abcc0..00000000000abcc155 000000bc·0000000000000010·000000c0·FDE·cie=00000000·pc=00000000000abcd0..00000000000abcd1
56 ··DW_CFA_nop56 ··DW_CFA_nop
57 ··DW_CFA_nop57 ··DW_CFA_nop
58 ··DW_CFA_nop58 ··DW_CFA_nop
  
59 000000d0·0000000000000010·000000d4·FDE·cie=00000000·pc=00000000000abcd0..00000000000abcd159 000000d0·0000000000000010·000000d4·FDE·cie=00000000·pc=00000000000abce0..00000000000abce1
60 ··DW_CFA_nop60 ··DW_CFA_nop
61 ··DW_CFA_nop61 ··DW_CFA_nop
62 ··DW_CFA_nop62 ··DW_CFA_nop
  
63 000000e4·0000000000000010·000000e8·FDE·cie=00000000·pc=00000000000abce0..00000000000abce363 000000e4·0000000000000010·000000e8·FDE·cie=00000000·pc=00000000000abcf0..00000000000abcf3
64 ··DW_CFA_nop64 ··DW_CFA_nop
65 ··DW_CFA_nop65 ··DW_CFA_nop
66 ··DW_CFA_nop66 ··DW_CFA_nop
  
67 000000f8·0000000000000010·000000fc·FDE·cie=00000000·pc=00000000000abcf0..00000000000abcf167 000000f8·0000000000000010·000000fc·FDE·cie=00000000·pc=00000000000abd00..00000000000abd01
68 ··DW_CFA_nop68 ··DW_CFA_nop
69 ··DW_CFA_nop69 ··DW_CFA_nop
70 ··DW_CFA_nop70 ··DW_CFA_nop
  
71 0000010c·0000000000000010·00000110·FDE·cie=00000000·pc=00000000000abd00..00000000000abd0171 0000010c·0000000000000010·00000110·FDE·cie=00000000·pc=00000000000abd10..00000000000abd11
72 ··DW_CFA_nop72 ··DW_CFA_nop
73 ··DW_CFA_nop73 ··DW_CFA_nop
74 ··DW_CFA_nop74 ··DW_CFA_nop
  
75 00000120·0000000000000010·00000124·FDE·cie=00000000·pc=00000000000abd10..00000000000abd1375 00000120·0000000000000010·00000124·FDE·cie=00000000·pc=00000000000abd20..00000000000abd23
76 ··DW_CFA_nop76 ··DW_CFA_nop
77 ··DW_CFA_nop77 ··DW_CFA_nop
78 ··DW_CFA_nop78 ··DW_CFA_nop
  
79 00000134·0000000000000010·00000138·FDE·cie=00000000·pc=00000000000abd20..00000000000abd2179 00000134·0000000000000010·00000138·FDE·cie=00000000·pc=00000000000abd30..00000000000abd31
80 ··DW_CFA_nop80 ··DW_CFA_nop
81 ··DW_CFA_nop81 ··DW_CFA_nop
82 ··DW_CFA_nop82 ··DW_CFA_nop
  
83 00000148·0000000000000010·0000014c·FDE·cie=00000000·pc=00000000000abd30..00000000000abd3183 00000148·0000000000000010·0000014c·FDE·cie=00000000·pc=00000000000abd40..00000000000abd41
84 ··DW_CFA_nop84 ··DW_CFA_nop
85 ··DW_CFA_nop85 ··DW_CFA_nop
86 ··DW_CFA_nop86 ··DW_CFA_nop
  
87 0000015c·0000000000000010·00000160·FDE·cie=00000000·pc=00000000000abd40..00000000000abd4387 0000015c·0000000000000010·00000160·FDE·cie=00000000·pc=00000000000abd50..00000000000abd53
88 ··DW_CFA_nop88 ··DW_CFA_nop
89 ··DW_CFA_nop89 ··DW_CFA_nop
90 ··DW_CFA_nop90 ··DW_CFA_nop
  
91 00000170·0000000000000010·00000174·FDE·cie=00000000·pc=00000000000abd50..00000000000abd5191 00000170·0000000000000010·00000174·FDE·cie=00000000·pc=00000000000abd60..00000000000abd61
92 ··DW_CFA_nop92 ··DW_CFA_nop
93 ··DW_CFA_nop93 ··DW_CFA_nop
94 ··DW_CFA_nop94 ··DW_CFA_nop
  
95 00000184·0000000000000010·00000188·FDE·cie=00000000·pc=00000000000abd60..00000000000abd6195 00000184·0000000000000010·00000188·FDE·cie=00000000·pc=00000000000abd70..00000000000abd71
96 ··DW_CFA_nop96 ··DW_CFA_nop
97 ··DW_CFA_nop97 ··DW_CFA_nop
98 ··DW_CFA_nop98 ··DW_CFA_nop
  
99 00000198·0000000000000010·0000019c·FDE·cie=00000000·pc=00000000000abd70..00000000000abd7399 00000198·0000000000000010·0000019c·FDE·cie=00000000·pc=00000000000abd80..00000000000abd83
100 ··DW_CFA_nop100 ··DW_CFA_nop
101 ··DW_CFA_nop101 ··DW_CFA_nop
102 ··DW_CFA_nop102 ··DW_CFA_nop
  
103 000001ac·0000000000000010·000001b0·FDE·cie=00000000·pc=00000000000abd80..00000000000abd81103 000001ac·0000000000000010·000001b0·FDE·cie=00000000·pc=00000000000abd90..00000000000abd91
104 ··DW_CFA_nop104 ··DW_CFA_nop
105 ··DW_CFA_nop105 ··DW_CFA_nop
106 ··DW_CFA_nop106 ··DW_CFA_nop
  
107 000001c0·0000000000000010·000001c4·FDE·cie=00000000·pc=00000000000abd90..00000000000abd91107 000001c0·0000000000000010·000001c4·FDE·cie=00000000·pc=00000000000abda0..00000000000abda1
108 ··DW_CFA_nop108 ··DW_CFA_nop
109 ··DW_CFA_nop109 ··DW_CFA_nop
110 ··DW_CFA_nop110 ··DW_CFA_nop
  
111 000001d4·0000000000000010·000001d8·FDE·cie=00000000·pc=00000000000abda0..00000000000abda3111 000001d4·0000000000000010·000001d8·FDE·cie=00000000·pc=00000000000abdb0..00000000000abdb3
112 ··DW_CFA_nop112 ··DW_CFA_nop
113 ··DW_CFA_nop113 ··DW_CFA_nop
114 ··DW_CFA_nop114 ··DW_CFA_nop
  
115 000001e8·0000000000000010·000001ec·FDE·cie=00000000·pc=00000000000abdb0..00000000000abdb1115 000001e8·0000000000000010·000001ec·FDE·cie=00000000·pc=00000000000abdc0..00000000000abdc1
116 ··DW_CFA_nop116 ··DW_CFA_nop
117 ··DW_CFA_nop117 ··DW_CFA_nop
118 ··DW_CFA_nop118 ··DW_CFA_nop
  
119 000001fc·0000000000000010·00000200·FDE·cie=00000000·pc=00000000000abdc0..00000000000abdc1119 000001fc·0000000000000010·00000200·FDE·cie=00000000·pc=00000000000abdd0..00000000000abdd1
120 ··DW_CFA_nop120 ··DW_CFA_nop
121 ··DW_CFA_nop121 ··DW_CFA_nop
122 ··DW_CFA_nop122 ··DW_CFA_nop
  
123 00000210·0000000000000010·00000214·FDE·cie=00000000·pc=00000000000abdd0..00000000000abdd3123 00000210·0000000000000010·00000214·FDE·cie=00000000·pc=00000000000abde0..00000000000abde3
124 ··DW_CFA_nop124 ··DW_CFA_nop
125 ··DW_CFA_nop125 ··DW_CFA_nop
126 ··DW_CFA_nop126 ··DW_CFA_nop
  
127 00000224·0000000000000010·00000228·FDE·cie=00000000·pc=00000000000abde0..00000000000abde1127 00000224·0000000000000010·00000228·FDE·cie=00000000·pc=00000000000abdf0..00000000000abdf1
128 ··DW_CFA_nop128 ··DW_CFA_nop
129 ··DW_CFA_nop129 ··DW_CFA_nop
130 ··DW_CFA_nop130 ··DW_CFA_nop
  
Max diff block lines reached; 3562394/3568124 bytes (99.84%) of diff not shown.
4.18 KB
strings --all --bytes=8 {}
Ordering differences only
    
Offset 224, 94 lines modifiedOffset 224, 94 lines modified
224 []A\A]A^224 []A\A]A^
225 []A\A]A^225 []A\A]A^
226 [A\A]A^A_]226 [A\A]A^A_]
227 AWAVAUATSH227 AWAVAUATSH
228 [A\A]A^A_]228 [A\A]A^A_]
229 AWAVAUATSH229 AWAVAUATSH
230 [A\A]A^A_]230 [A\A]A^A_]
231 8[]A\A]A^A_ 
232 AWAVAUATI 
233 8[]A\A]A^A_ 
234 AVAUATSH231 AVAUATSH
235 [A\A]A^A_]232 [A\A]A^A_]
236 AWAVAUATUH233 AWAVAUATUH
237 8[]A\A]A^A_234 8[]A\A]A^A_
238 8[]A\A]A^A_235 AVAUATSH
239 [A\A]A^A_]236 [A\A]A^A_]
240 AVAUATSH237 AVAUATSH
241 [A\A]A^A_]238 [A\A]A^A_]
 239 AWAVAUATUH
 240 8[]A\A]A^A_
242 AVAUATSH241 AVAUATSH
243 [A\A]A^A_]242 [A\A]A^A_]
244 AWAVAUATUH243 AWAVAUATUH
245 8[]A\A]A^A_244 8[]A\A]A^A_
246 AWAVAUATI245 AWAVAUATI
247 8[]A\A]A^A_246 8[]A\A]A^A_
248 AWAVAUATI247 AWAVAUATI
249 8[]A\A]A^A_248 8[]A\A]A^A_
250 AWAVAUATA249 AWAVAUATA
251 [A\A]A^A_]250 [A\A]A^A_]
252 AVAUATSH 
253 [A\A]A^A_] 
254 AWAVAUATUH 
255 8[]A\A]A^A_ 
256 AVAUATSH 
257 [A\A]A^A_] 
258 AWAVAUATSH251 AWAVAUATSH
259 [A\A]A^A_]252 [A\A]A^A_]
260 AWAVAUATUSH253 AWAVAUATUSH
261 8[]A\A]A^A_254 8[]A\A]A^A_
 255 []A\A]A^A_
 256 H[]A\A]A^A_
262 AVAUATSH257 AVAUATSH
263 [A\A]A^A_]258 [A\A]A^A_]
264 AWAVAUATI259 AWAVAUATI
265 [A\A]A^A_]260 [A\A]A^A_]
266 AWAVAUATUH 
267 8[]A\A]A^A_ 
268 AVAUATSH261 AVAUATSH
269 [A\A]A^A_]262 [A\A]A^A_]
270 AWAVAUATUH263 AWAVAUATUH
271 8[]A\A]A^A_264 8[]A\A]A^A_
272 ([]A\A]A^A_265 8[]A\A]A^A_
273 ([]A\A]A^A_ 
274 AVAUATSH 
275 [A\A]A^A_] 
276 []A\A]A^A_266 []A\A]A^A_
277 H[]A\A]A^A_267 H[]A\A]A^A_
278 AVAUATSH268 AVAUATSH
279 [A\A]A^A_]269 [A\A]A^A_]
280 AWAVAUATUH270 AWAVAUATUH
281 8[]A\A]A^A_271 8[]A\A]A^A_
282 AVAUATSH272 []A\A]A^A_
 273 H[]A\A]A^A_
 274 8[]A\A]A^A_
283 [A\A]A^A_]275 [A\A]A^A_]
284 AWAVAUATI276 AVAUATSH
285 [A\A]A^A_]277 [A\A]A^A_]
286 AVAUATSH278 AVAUATSH
287 [A\A]A^A_]279 [A\A]A^A_]
288 AWAVAUATUH280 AWAVAUATUH
289 8[]A\A]A^A_281 8[]A\A]A^A_
290 []A\A]A^A_ 
291 H[]A\A]A^A_ 
292 AVAUATSH282 AVAUATSH
293 [A\A]A^A_]283 [A\A]A^A_]
294 AVAUATSH284 AVAUATSH
295 [A\A]A^A_]285 [A\A]A^A_]
296 AWAVAUATUH286 AWAVAUATUH
297 8[]A\A]A^A_287 8[]A\A]A^A_
 288 AWAVAUATI
 289 [A\A]A^A_]
 290 AWAVAUATUH
298 8[]A\A]A^A_291 8[]A\A]A^A_
299 AWAVAUATSH292 AWAVAUATSH
300 [A\A]A^A_]293 [A\A]A^A_]
301 AWAVAUATUSH294 AWAVAUATUSH
302 8[]A\A]A^A_295 8[]A\A]A^A_
303 []A\A]A^A_ 
304 []A\A]A^A_ 
305 H[]A\A]A^A_ 
306 H[]A\A]A^A_ 
307 AVAUATSH296 AVAUATSH
308 [A\A]A^A_]297 [A\A]A^A_]
309 AWAVAUATUH298 AWAVAUATUH
310 8[]A\A]A^A_299 8[]A\A]A^A_
 300 8[]A\A]A^A_
 301 ([]A\A]A^A_
 302 ([]A\A]A^A_
 303 AVAUATSH
 304 [A\A]A^A_]
 305 AVAUATSH
 306 [A\A]A^A_]
 307 []A\A]A^A_
 308 AWAVAUATI
 309 8[]A\A]A^A_
 310 H[]A\A]A^A_
311 [A\A]A^A_]311 [A\A]A^A_]
312 AWAVAUATI312 AWAVAUATI
313 [A\A]A^A_]313 [A\A]A^A_]
314 8[]A\A]A^A_314 8[]A\A]A^A_
315 AWAVAUATI315 AWAVAUATI
316 8[]A\A]A^A_316 8[]A\A]A^A_
317 AWAVAUATI317 AWAVAUATI
Offset 404, 24 lines modifiedOffset 404, 24 lines modified
404 [A\A]A^A_]404 [A\A]A^A_]
405 AWAVAUATSH405 AWAVAUATSH
406 [A\A]A^A_]406 [A\A]A^A_]
407 AWAVAUATSH407 AWAVAUATSH
408 [A\A]A^A_]408 [A\A]A^A_]
409 AWAVAUATSH409 AWAVAUATSH
410 [A\A]A^A_]410 [A\A]A^A_]
 411 AWAVAUATUSH
 412 8[]A\A]A^A_
411 AWAVAUATSH413 AWAVAUATSH
412 [A\A]A^A_]414 [A\A]A^A_]
413 AWAVAUATSH415 AWAVAUATSH
Max diff block lines reached; 2600/4204 bytes (61.85%) of diff not shown.
2.39 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.plt {}
    
Offset 1, 15 lines modifiedOffset 1, 15 lines modified
  
  
  
1 Disassembly·of·section·.plt:1 Disassembly·of·section·.plt:
  
2 0000000000086020·<operator·new[](unsigned·long)@plt-0x10>:2 0000000000086020·<operator·new[](unsigned·long)@plt-0x10>:
3 »       pushq··0x29efe2(%rip)········#·325008·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1ddf28>3 »       pushq··0x29efe2(%rip)········#·325008·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1ddf18>
4 »       jmpq···*0x29efe4(%rip)········#·325010·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1ddf30>4 »       jmpq···*0x29efe4(%rip)········#·325010·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1ddf20>
5 »       nopl···0x0(%rax)5 »       nopl···0x0(%rax)
  
6 0000000000086030·<operator·new[](unsigned·long)@plt>:6 0000000000086030·<operator·new[](unsigned·long)@plt>:
7 »       jmpq···*0x29efe2(%rip)········7 »       jmpq···*0x29efe2(%rip)········
8 »       pushq··$0x08 »       pushq··$0x0
9 »       jmpq···86020·<operator·new[](unsigned·long)@plt-0x10>9 »       jmpq···86020·<operator·new[](unsigned·long)@plt-0x10>
  
30.9 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 1, 13 lines modifiedOffset 1, 13 lines modified
  
  
  
1 Disassembly·of·section·.text:1 Disassembly·of·section·.text:
  
2 0000000000086440·<std::unordered_map<std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>,·unsigned·int,·std::hash<std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>·>,·std::equal_to<std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>·>,·std::allocator<std::pair<std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>·const,·unsigned·int>·>·>::~unordered_map()@@Base-0x29b80>:2 0000000000086440·<std::unordered_map<std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>,·unsigned·int,·std::hash<std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>·>,·std::equal_to<std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>·>,·std::allocator<std::pair<std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>·const,·unsigned·int>·>·>::~unordered_map()@@Base-0x29b90>:
3 /usr/include/c++/8/bits/hashtable.h:20913 /usr/include/c++/8/bits/hashtable.h:2091
4 »       mov····%rax,%rdi4 »       mov····%rax,%rdi
5 »       callq··860f0·<__cxa_begin_catch@plt>5 »       callq··860f0·<__cxa_begin_catch@plt>
6 /usr/include/c++/8/bits/hashtable_policy.h:4866 /usr/include/c++/8/bits/hashtable_policy.h:486
7 »       mov····%r13,0x28(%rbx)7 »       mov····%r13,0x28(%rbx)
8 /usr/include/c++/8/bits/hashtable.h:20968 /usr/include/c++/8/bits/hashtable.h:2096
9 »       callq··86320·<__cxa_rethrow@plt>9 »       callq··86320·<__cxa_rethrow@plt>
Offset 124, 52 lines modifiedOffset 124, 52 lines modified
124 /usr/include/c++/8/ext/new_allocator.h:125124 /usr/include/c++/8/ext/new_allocator.h:125
125 »       callq··86230·<operator·delete(void*)@plt>125 »       callq··86230·<operator·delete(void*)@plt>
126 /usr/include/c++/8/ext/new_allocator.h:86126 /usr/include/c++/8/ext/new_allocator.h:86
127 »       jmp····86523·<__cxa_finalize@plt+0xf3>127 »       jmp····86523·<__cxa_finalize@plt+0xf3>
128 ./build/layers/./layers/vk_layer_logging.h:342128 ./build/layers/./layers/vk_layer_logging.h:342
129 »       callq··86310·<__cxa_throw_bad_array_new_length@plt>129 »       callq··86310·<__cxa_throw_bad_array_new_length@plt>
130 /usr/include/c++/8/sstream:65130 /usr/include/c++/8/sstream:65
131 »       mov····0x29ea62(%rip),%rax········#·324ff0·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1ddf10>131 »       mov····0x29ea62(%rip),%rax········#·324ff0·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1ddf00>
132 /usr/include/c++/8/bits/basic_string.h:211132 /usr/include/c++/8/bits/basic_string.h:211
133 »       mov····-0x210(%rbp),%rdi133 »       mov····-0x210(%rbp),%rdi
134 /usr/include/c++/8/sstream:65134 /usr/include/c++/8/sstream:65
135 »       add····$0x10,%rax135 »       add····$0x10,%rax
136 »       mov····%rax,-0x258(%rbp)136 »       mov····%rax,-0x258(%rbp)
137 /usr/include/c++/8/bits/basic_string.h:220137 /usr/include/c++/8/bits/basic_string.h:220
138 »       lea····0x60(%r12),%rax138 »       lea····0x60(%r12),%rax
139 »       cmp····%rax,%rdi139 »       cmp····%rax,%rdi
140 »       je·····865af·<__cxa_finalize@plt+0x17f>140 »       je·····865af·<__cxa_finalize@plt+0x17f>
141 /usr/include/c++/8/ext/new_allocator.h:125141 /usr/include/c++/8/ext/new_allocator.h:125
142 »       callq··86230·<operator·delete(void*)@plt>142 »       callq··86230·<operator·delete(void*)@plt>
143 /usr/include/c++/8/streambuf:205143 /usr/include/c++/8/streambuf:205
144 »       mov····0x29e9fa(%rip),%rax········#·324fb0·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1dded0>144 »       mov····0x29e9fa(%rip),%rax········#·324fb0·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1ddec0>
145 »       lea····0x40(%r12),%rdi145 »       lea····0x40(%r12),%rdi
146 »       add····$0x10,%rax146 »       add····$0x10,%rax
147 »       mov····%rax,-0x258(%rbp)147 »       mov····%rax,-0x258(%rbp)
148 »       callq··86300·<std::locale::~locale()@plt>148 »       callq··86300·<std::locale::~locale()@plt>
149 /usr/include/c++/8/ostream:93149 /usr/include/c++/8/ostream:93
150 »       mov····%r14,-0x260(%rbp)150 »       mov····%r14,-0x260(%rbp)
151 »       mov····-0x18(%r14),%rax151 »       mov····-0x18(%r14),%rax
152 »       mov····%r15,-0x260(%rbp,%rax,1)152 »       mov····%r15,-0x260(%rbp,%rax,1)
153 /usr/include/c++/8/bits/basic_ios.h:282153 /usr/include/c++/8/bits/basic_ios.h:282
154 »       mov····0x29e9ab(%rip),%rax········#·324f90·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1ddeb0>154 »       mov····0x29e9ab(%rip),%rax········#·324f90·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1ddea0>
155 »       lea····0x70(%r12),%rdi155 »       lea····0x70(%r12),%rdi
156 »       add····$0x10,%rax156 »       add····$0x10,%rax
157 »       mov····%rax,-0x1f0(%rbp)157 »       mov····%rax,-0x1f0(%rbp)
158 »       callq··860d0·<std::ios_base::~ios_base()@plt>158 »       callq··860d0·<std::ios_base::~ios_base()@plt>
159 »       jmpq···8652b·<__cxa_finalize@plt+0xfb>159 »       jmpq···8652b·<__cxa_finalize@plt+0xfb>
160 »       nop160 »       nop
161 »       nop161 »       nop
162 »       mov····%rax,%rbx162 »       mov····%rax,%rbx
163 /usr/include/c++/8/bits/stl_tree.h:641163 /usr/include/c++/8/bits/stl_tree.h:641
164 »       callq··86370·<__cxa_end_catch@plt>164 »       callq··86370·<__cxa_end_catch@plt>
165 /usr/include/c++/8/bits/stl_tree.h:965165 /usr/include/c++/8/bits/stl_tree.h:965
166 »       mov····0x10(%r14),%rsi166 »       mov····0x10(%r14),%rsi
167 »       mov····%r14,%rdi167 »       mov····%r14,%rdi
168 »       callq··b2340·<std::_Rb_tree<std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>,·std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>,·std::_Identity<std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>·>,·std::less<std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>·>,·std::allocator<std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>·>·>::_M_erase(std::_Rb_tree_node<std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>·>*)@@Base>168 »       callq··b2350·<std::_Rb_tree<std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>,·std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>,·std::_Identity<std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>·>,·std::less<std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>·>,·std::allocator<std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>·>·>::_M_erase(std::_Rb_tree_node<std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>·>*)@@Base>
169 /usr/include/c++/8/ext/new_allocator.h:86169 /usr/include/c++/8/ext/new_allocator.h:86
170 »       mov····%rbx,%rdi170 »       mov····%rbx,%rdi
171 »       callq··863b0·<_Unwind_Resume@plt>171 »       callq··863b0·<_Unwind_Resume@plt>
172 /usr/include/c++/8/bits/stl_tree.h:641172 /usr/include/c++/8/bits/stl_tree.h:641
173 »       mov····%rax,%rdi173 »       mov····%rax,%rdi
174 »       callq··860f0·<__cxa_begin_catch@plt>174 »       callq··860f0·<__cxa_begin_catch@plt>
175 /usr/include/c++/8/ext/new_allocator.h:125175 /usr/include/c++/8/ext/new_allocator.h:125
Offset 882, 26 lines modifiedOffset 882, 26 lines modified
882 »       mov····%r12,%rdi882 »       mov····%r12,%rdi
883 »       callq··863b0·<_Unwind_Resume@plt>883 »       callq··863b0·<_Unwind_Resume@plt>
884 /usr/include/c++/8/bits/hashtable.h:2091884 /usr/include/c++/8/bits/hashtable.h:2091
885 »       mov····%rax,%rdi885 »       mov····%rax,%rdi
886 »       callq··860f0·<__cxa_begin_catch@plt>886 »       callq··860f0·<__cxa_begin_catch@plt>
887 /usr/include/c++/8/bits/hashtable_policy.h:486887 /usr/include/c++/8/bits/hashtable_policy.h:486
888 »       mov····0x18(%rsp),%rax888 »       mov····0x18(%rsp),%rax
889 »       mov····%rax,0x29e516(%rip)········#·325348·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1de268>889 »       mov····%rax,0x29e516(%rip)········#·325348·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1de258>
890 /usr/include/c++/8/bits/hashtable.h:2096890 /usr/include/c++/8/bits/hashtable.h:2096
891 »       callq··86320·<__cxa_rethrow@plt>891 »       callq··86320·<__cxa_rethrow@plt>
892 »       mov····%rax,%rbp892 »       mov····%rax,%rbp
893 /usr/include/c++/8/bits/hashtable.h:2091893 /usr/include/c++/8/bits/hashtable.h:2091
894 »       callq··86370·<__cxa_end_catch@plt>894 »       callq··86370·<__cxa_end_catch@plt>
895 /usr/include/c++/8/bits/hashtable.h:1746895 /usr/include/c++/8/bits/hashtable.h:1746
896 »       mov····%rbp,%rdi896 »       mov····%rbp,%rdi
897 »       callq··860f0·<__cxa_begin_catch@plt>897 »       callq··860f0·<__cxa_begin_catch@plt>
898 /usr/include/c++/8/ext/new_allocator.h:140898 /usr/include/c++/8/ext/new_allocator.h:140
899 »       mov····%r14,%rdi899 »       mov····%r14,%rdi
900 »       callq··b0110·<std::pair<std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>·const,·std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>·>::~pair()@@Base>900 »       callq··b0120·<std::pair<std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>·const,·std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>·>::~pair()@@Base>
901 /usr/include/c++/8/ext/new_allocator.h:125901 /usr/include/c++/8/ext/new_allocator.h:125
902 »       mov····%r12,%rdi902 »       mov····%r12,%rdi
903 »       callq··86230·<operator·delete(void*)@plt>903 »       callq··86230·<operator·delete(void*)@plt>
904 /usr/include/c++/8/bits/hashtable.h:1749904 /usr/include/c++/8/bits/hashtable.h:1749
905 »       callq··86320·<__cxa_rethrow@plt>905 »       callq··86320·<__cxa_rethrow@plt>
906 /usr/include/c++/8/bits/basic_string.h:211906 /usr/include/c++/8/bits/basic_string.h:211
907 »       mov····0xfc0(%rsp),%rdi907 »       mov····0xfc0(%rsp),%rdi
Offset 1013, 42 lines modifiedOffset 1013, 42 lines modified
1013 /usr/include/c++/8/ext/new_allocator.h:861013 /usr/include/c++/8/ext/new_allocator.h:86
1014 »       mov····%rbp,%rdi1014 »       mov····%rbp,%rdi
1015 »       callq··863b0·<_Unwind_Resume@plt>1015 »       callq··863b0·<_Unwind_Resume@plt>
1016 »       mov····%rax,%r121016 »       mov····%rax,%r12
1017 /usr/include/c++/8/bits/hashtable_policy.h:20871017 /usr/include/c++/8/bits/hashtable_policy.h:2087
1018 »       callq··86370·<__cxa_end_catch@plt>1018 »       callq··86370·<__cxa_end_catch@plt>
1019 /usr/include/c++/8/bits/hashtable.h:20501019 /usr/include/c++/8/bits/hashtable.h:2050
1020 »       mov····0x29e37b(%rip),%rbp········#·325330·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1de250>1020 »       mov····0x29e37b(%rip),%rbp········#·325330·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1de240>
1021 /usr/include/c++/8/bits/hashtable_policy.h:21091021 /usr/include/c++/8/bits/hashtable_policy.h:2109
1022 »       test···%rbp,%rbp1022 »       test···%rbp,%rbp
1023 »       jne····87078·<__cxa_finalize@plt+0xc48>1023 »       jne····87078·<__cxa_finalize@plt+0xc48>
1024 /usr/include/c++/8/bits/hashtable.h:20511024 /usr/include/c++/8/bits/hashtable.h:2051
1025 »       mov····0x29e363(%rip),%rax········#·325328·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1de248>1025 »       mov····0x29e363(%rip),%rax········#·325328·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1de238>
1026 »       mov····0x29e354(%rip),%rdi········#·325320·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1de240>1026 »       mov····0x29e354(%rip),%rdi········#·325320·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1de230>
1027 »       xor····%esi,%esi1027 »       xor····%esi,%esi
1028 »       lea····0x0(,%rax,8),%rdx1028 »       lea····0x0(,%rax,8),%rdx
1029 »       callq··86140·<memset@plt>1029 »       callq··86140·<memset@plt>
1030 /usr/include/c++/8/bits/hashtable.h:3801030 /usr/include/c++/8/bits/hashtable.h:380
1031 »       mov····0x29e33e(%rip),%rdi········#·325320·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1de240>1031 »       mov····0x29e33e(%rip),%rdi········#·325320·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1de230>
1032 /usr/include/c++/8/bits/hashtable.h:3721032 /usr/include/c++/8/bits/hashtable.h:372
1033 »       lea····0x29e367(%rip),%rax········#·325350·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1de270>1033 »       lea····0x29e367(%rip),%rax········#·325350·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1de260>
1034 /usr/include/c++/8/bits/hashtable.h:20521034 /usr/include/c++/8/bits/hashtable.h:2052
1035 »       movq···$0x0,0x29e344(%rip)········#·325338·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1de258>1035 »       movq···$0x0,0x29e344(%rip)········#·325338·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1de248>
1036 /usr/include/c++/8/bits/hashtable.h:20531036 /usr/include/c++/8/bits/hashtable.h:2053
1037 »       movq···$0x0,0x29e331(%rip)········#·325330·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1de250>1037 »       movq···$0x0,0x29e331(%rip)········#·325330·<std::_Hashtable<unsigned·int,·unsigned·int,·std::allocator<unsigned·int>,·std::__detail::_Identity,·std::equal_to<unsigned·int>,·std::hash<unsigned·int>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·std::__detail::_Prime_rehash_policy,·std::__detail::_Hashtable_traits<false,·true,·true>·>::_M_insert_unique_node(unsigned·long,·unsigned·long,·std::__detail::_Hash_node<unsigned·int,·false>*,·unsigned·long)@@Base+0x1de240>
1038 /usr/include/c++/8/bits/hashtable.h:3721038 /usr/include/c++/8/bits/hashtable.h:372
1039 »       cmp····%rax,%rdi1039 »       cmp····%rax,%rdi
1040 »       je·····87009·<__cxa_finalize@plt+0xbd9>1040 »       je·····87009·<__cxa_finalize@plt+0xbd9>
1041 /usr/include/c++/8/ext/new_allocator.h:1251041 /usr/include/c++/8/ext/new_allocator.h:125
1042 »       callq··86230·<operator·delete(void*)@plt>1042 »       callq··86230·<operator·delete(void*)@plt>
1043 ./build/layers/./build/vk_dispatch_table_helper.h:3131043 ./build/layers/./build/vk_dispatch_table_helper.h:313
1044 »       lea····0x1e00(%rbx),%rbp1044 »       lea····0x1e00(%rbx),%rbp
1045 »       sub····$0x40,%rbp1045 »       sub····$0x40,%rbp
Max diff block lines reached; 32350815/32368044 bytes (99.95%) of diff not shown.
343 B
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.fini {}
    
Offset 1, 9 lines modifiedOffset 1, 9 lines modified
  
  
  
1 Disassembly·of·section·.fini:1 Disassembly·of·section·.fini:
  
2 00000000001471ec·<.fini>:2 00000000001471fc·<.fini>:
3 »       sub····$0x8,%rsp3 »       sub····$0x8,%rsp
4 »       add····$0x8,%rsp4 »       add····$0x8,%rsp
5 »       retq···5 »       retq···
5.22 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 95964, 46 lines modifiedOffset 95964, 46 lines modified
95964 ··0x002bed90·44656275·67557469·6c734d65·7373656e·DebugUtilsMessen95964 ··0x002bed90·44656275·67557469·6c734d65·7373656e·DebugUtilsMessen
95965 ··0x002beda0·67657200·44657374·726f7965·64206361·ger.Destroyed·ca95965 ··0x002beda0·67657200·44657374·726f7965·64206361·ger.Destroyed·ca
95966 ··0x002bedb0·6c6c6261·636b0a00·44656275·67526570·llback..DebugRep95966 ··0x002bedb0·6c6c6261·636b0a00·44656275·67526570·llback..DebugRep
95967 ··0x002bedc0·6f727400·41646465·64206361·6c6c6261·ort.Added·callba95967 ··0x002bedc0·6f727400·41646465·64206361·6c6c6261·ort.Added·callba
95968 ··0x002bedd0·636b0056·6b436f6d·6d616e64·42756666·ck.VkCommandBuff95968 ··0x002bedd0·636b0056·6b436f6d·6d616e64·42756666·ck.VkCommandBuff
95969 ··0x002bede0·65720056·6b446576·69636500·566b496e·er.VkDevice.VkIn95969 ··0x002bede0·65720056·6b446576·69636500·566b496e·er.VkDevice.VkIn
95970 ··0x002bedf0·7374616e·63650056·6b517565·75650056·stance.VkQueue.V95970 ··0x002bedf0·7374616e·63650056·6b517565·75650056·stance.VkQueue.V
95971 ··0x002bee00·6b436f6d·6d616e64·506f6f6c·00566b50·kCommandPool.VkP95971 ··0x002bee00·6b436f6d·6d616e64·506f6f6c·00566b49·kCommandPool.VkI
 95972 ··0x002bee10·6d616765·00566b42·75666665·72566965·mage.VkBufferVie
 95973 ··0x002bee20·7700566b·44657363·72697074·6f725570·w.VkDescriptorUp
 95974 ··0x002bee30·64617465·54656d70·6c617465·00566b44·dateTemplate.VkD
 95975 ··0x002bee40·65736372·6970746f·72536574·4c61796f·escriptorSetLayo
 95976 ··0x002bee50·75740056·6b536861·6465724d·6f64756c·ut.VkShaderModul
 95977 ··0x002bee60·6500566b·46656e63·6500566b·44697370·e.VkFence.VkDisp
 95978 ··0x002bee70·6c61794d·6f64654b·48520056·6b53656d·layModeKHR.VkSem
 95979 ··0x002bee80·6170686f·72650056·6b52656e·64657250·aphore.VkRenderP
 95980 ··0x002bee90·61737300·566b5361·6d706c65·72596362·ass.VkSamplerYcb
 95981 ··0x002beea0·6372436f·6e766572·73696f6e·00566b4f·crConversion.VkO
 95982 ··0x002beeb0·626a6563·74546162·6c654e56·5800566b·bjectTableNVX.Vk
95972 ··0x002bee10·6970656c·696e6543·61636865·00566b49·ipelineCache.VkI95983 ··0x002beec0·50697065·6c696e65·43616368·6500566b·PipelineCache.Vk
95973 ··0x002bee20·6d616765·00566b53·77617063·6861696e·mage.VkSwapchain 
95974 ··0x002bee30·4b485200·566b4465·62756755·74696c73·KHR.VkDebugUtils 
95975 ··0x002bee40·4d657373·656e6765·72455854·00566b56·MessengerEXT.VkV95984 ··0x002beed0·44657363·72697074·6f725365·7400566b·DescriptorSet.Vk
 95985 ··0x002beee0·44656275·67557469·6c734d65·7373656e·DebugUtilsMessen
 95986 ··0x002beef0·67657245·58540056·6b427566·66657200·gerEXT.VkBuffer.
 95987 ··0x002bef00·566b5375·72666163·654b4852·00566b56·VkSurfaceKHR.VkV
95976 ··0x002bee50·616c6964·6174696f·6e436163·68654558·alidationCacheEX95988 ··0x002bef10·616c6964·6174696f·6e436163·68654558·alidationCacheEX
 95989 ··0x002bef20·5400566b·4576656e·7400566b·51756572·T.VkEvent.VkQuer
 95990 ··0x002bef30·79506f6f·6c00566b·53616d70·6c657200·yPool.VkSampler.
 95991 ··0x002bef40·566b496d·61676556·69657700·566b4465·VkImageView.VkDe
 95992 ··0x002bef50·62756752·65706f72·7443616c·6c626163·bugReportCallbac
95977 ··0x002bee60·5400566b·50697065·6c696e65·00566b46·T.VkPipeline.VkF 
95978 ··0x002bee70·72616d65·62756666·65720056·6b46656e·ramebuffer.VkFen 
95979 ··0x002bee80·63650056·6b446562·75675265·706f7274·ce.VkDebugReport 
95980 ··0x002bee90·43616c6c·6261636b·45585400·566b5069·CallbackEXT.VkPi 
95981 ··0x002beea0·70656c69·6e654c61·796f7574·00566b44·pelineLayout.VkD 
95982 ··0x002beeb0·6973706c·61794b48·5200566b·496d6167·isplayKHR.VkImag 
95983 ··0x002beec0·65566965·7700566b·496e6469·72656374·eView.VkIndirect95993 ··0x002bef60·6b455854·00566b49·6e646972·65637443·kEXT.VkIndirectC
95984 ··0x002beed0·436f6d6d·616e6473·4c61796f·75744e56·CommandsLayoutNV95994 ··0x002bef70·6f6d6d61·6e64734c·61796f75·744e5658·ommandsLayoutNVX
 95995 ··0x002bef80·00566b41·6363656c·65726174·696f6e53·.VkAccelerationS
 95996 ··0x002bef90·74727563·74757265·4e560056·6b446973·tructureNV.VkDis
 95997 ··0x002befa0·706c6179·4b485200·566b4672·616d6562·playKHR.VkFrameb
 95998 ··0x002befb0·75666665·7200566b·44657363·72697074·uffer.VkDescript
 95999 ··0x002befc0·6f72506f·6f6c0056·6b506970·656c696e·orPool.VkPipelin
 96000 ··0x002befd0·654c6179·6f757400·566b5069·70656c69·eLayout.VkPipeli
95985 ··0x002beee0·5800566b·44657669·63654d65·6d6f7279·X.VkDeviceMemory96001 ··0x002befe0·6e650056·6b446576·6963654d·656d6f72·ne.VkDeviceMemor
 96002 ··0x002beff0·7900566b·53776170·63686169·6e4b4852·y.VkSwapchainKHR
95986 ··0x002beef0·00566b53·68616465·724d6f64·756c6500·.VkShaderModule. 
95987 ··0x002bef00·566b4465·73637269·70746f72·55706461·VkDescriptorUpda 
95988 ··0x002bef10·74655465·6d706c61·74650056·6b537572·teTemplate.VkSur 
95989 ··0x002bef20·66616365·4b485200·566b5361·6d706c65·faceKHR.VkSample 
95990 ··0x002bef30·72596362·6372436f·6e766572·73696f6e·rYcbcrConversion 
95991 ··0x002bef40·00566b52·656e6465·72506173·7300566b·.VkRenderPass.Vk 
95992 ··0x002bef50·53616d70·6c657200·566b4576·656e7400·Sampler.VkEvent. 
95993 ··0x002bef60·566b4465·73637269·70746f72·53657400·VkDescriptorSet. 
95994 ··0x002bef70·566b4275·66666572·00566b51·75657279·VkBuffer.VkQuery 
95995 ··0x002bef80·506f6f6c·00566b42·75666665·72566965·Pool.VkBufferVie 
95996 ··0x002bef90·7700566b·44657363·72697074·6f72506f·w.VkDescriptorPo 
95997 ··0x002befa0·6f6c0056·6b446973·706c6179·4d6f6465·ol.VkDisplayMode 
95998 ··0x002befb0·4b485200·566b4163·63656c65·72617469·KHR.VkAccelerati 
95999 ··0x002befc0·6f6e5374·72756374·7572654e·5600566b·onStructureNV.Vk 
96000 ··0x002befd0·53656d61·70686f72·6500566b·44657363·Semaphore.VkDesc 
96001 ··0x002befe0·72697074·6f725365·744c6179·6f757400·riptorSetLayout. 
96002 ··0x002beff0·566b4f62·6a656374·5461626c·654e5658·VkObjectTableNVX 
96003 ··0x002bf000·00000000·00000000·00000000·00000000·................96003 ··0x002bf000·00000000·00000000·00000000·00000000·................
96004 ··0x002bf010·00000000·00000000·00000000·00000000·................96004 ··0x002bf010·00000000·00000000·00000000·00000000·................
96005 ··0x002bf020·564b5f45·58545f64·65627567·5f726570·VK_EXT_debug_rep96005 ··0x002bf020·564b5f45·58545f64·65627567·5f726570·VK_EXT_debug_rep
96006 ··0x002bf030·6f727400·00000000·00000000·00000000·ort.............96006 ··0x002bf030·6f727400·00000000·00000000·00000000·ort.............
96007 ··0x002bf040·00000000·00000000·00000000·00000000·................96007 ··0x002bf040·00000000·00000000·00000000·00000000·................
96008 ··0x002bf050·00000000·00000000·00000000·00000000·................96008 ··0x002bf050·00000000·00000000·00000000·00000000·................
96009 ··0x002bf060·00000000·00000000·00000000·00000000·................96009 ··0x002bf060·00000000·00000000·00000000·00000000·................
293 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 2, 43 lines modifiedOffset 2, 43 lines modified
2 Hex·dump·of·section·'.eh_frame_hdr':2 Hex·dump·of·section·'.eh_frame_hdr':
3 ··0x002bf860·011b033b·1c970000·e2120000·c067dcff·...;.........g..3 ··0x002bf860·011b033b·1c970000·e2120000·c067dcff·...;.........g..
4 ··0x002bf870·38970000·d06bdcff·60970000·e06bdcff·8....k..`....k..4 ··0x002bf870·38970000·d06bdcff·60970000·e06bdcff·8....k..`....k..
5 ··0x002bf880·0cef0000·bb6cdcff·90ef0000·a06ddcff·.....l.......m..5 ··0x002bf880·0cef0000·bb6cdcff·90ef0000·a06ddcff·.....l.......m..
6 ··0x002bf890·fcfa0000·d26ddcff·a4fb0000·bc79dcff·.....m.......y..6 ··0x002bf890·fcfa0000·d26ddcff·a4fb0000·bc79dcff·.....m.......y..
7 ··0x002bf8a0·c4fe0000·0c7adcff·44ff0000·2a7adcff·.....z..D...*z..7 ··0x002bf8a0·c4fe0000·0c7adcff·44ff0000·2a7adcff·.....z..D...*z..
8 ··0x002bf8b0·5c000100·7a7adcff·b4000100·987adcff·\...zz.......z..8 ··0x002bf8b0·5c000100·7a7adcff·b4000100·987adcff·\...zz.......z..
9 ··0x002bf8c0·58070100·ce7adcff·b0070100·ec7adcff·X....z.......z..9 ··0x002bf8c0·10080100·e87adcff·a4080100·067bdcff·.....z.......{..
10 ··0x002bf8d0·340e0100·0a7bdcff·500f0100·5a7bdcff·4....{..P...Z{..10 ··0x002bf8d0·c0090100·567bdcff·180a0100·747bdcff·....V{......t{..
11 ··0x002bf8e0·b80f0100·787bdcff·98110100·967bdcff·....x{.......{..11 ··0x002bf8e0·6c0b0100·c47bdcff·d40b0100·e27bdcff·l....{.......{..
12 ··0x002bf8f0·00120100·cc7bdcff·58120100·ea7bdcff·.....{..X....{..12 ··0x002bf8f0·f00c0100·327cdcff·580d0100·507cdcff·....2|..X...P|..
 13 ··0x002bf900·cc0f0100·6e7cdcff·34100100·8c7cdcff·....n|..4....|..
13 ··0x002bf900·ac120100·1e7cdcff·c8130100·6e7cdcff·.....|......n|..14 ··0x002bf910·9c100100·aa7cdcff·ec100100·de7cdcff·.....|.......|..
14 ··0x002bf910·20140100·8c7cdcff·a4160100·dc7cdcff··....|.......|.. 
15 ··0x002bf920·0c170100·fa7cdcff·80190100·187ddcff·.....|.......}.. 
16 ··0x002bf930·e8190100·367ddcff·501a0100·547ddcff·....6}..P...T}..15 ··0x002bf920·04120100·2e7ddcff·6c120100·4c7ddcff·.....}..l...L}..
17 ··0x002bf940·a01a0100·887ddcff·bc1b0100·d87ddcff·.....}.......}..16 ··0x002bf930·e0140100·827ddcff·fc150100·d27ddcff·.....}.......}..
18 ··0x002bf950·241c0100·f67ddcff·401d0100·467edcff·$....}..@...F~..17 ··0x002bf940·54160100·f07ddcff·a4160100·1e7edcff·T....}.......~..
 18 ··0x002bf950·fc160100·3c7edcff·18180100·8c7edcff·....<~.......~..
19 ··0x002bf960·981d0100·647edcff·f4200100·b47edcff·....d~...·...~..19 ··0x002bf960·80180100·aa7edcff·281a0100·c87edcff·.....~..(....~..
20 ··0x002bf970·4c210100·d27edcff·b4210100·f07edcff·L!...~...!...~..20 ··0x002bf970·801a0100·e67edcff·601d0100·1c7fdcff·.....~..`.......
21 ··0x002bf980·d0220100·407fdcff·28230100·5e7fdcff·."..@...(#..^...21 ··0x002bf980·b81d0100·3a7fdcff·c41f0100·587fdcff·....:.......X...
22 ··0x002bf990·38240100·8c7fdcff·a0240100·aa7fdcff·8$.......$......22 ··0x002bf990·30200100·8e7fdcff·4c210100·de7fdcff·0·......L!......
 23 ··0x002bf9a0·b4210100·fc7fdcff·c4240100·7a80dcff·.!.......$..z...
23 ··0x002bf9a0·0c290100·fa7fdcff·74290100·1880dcff·.)......t)......24 ··0x002bf9b0·9c290100·9880dcff·042a0100·ce80dcff·.).......*......
 25 ··0x002bf9c0·5c2a0100·ec80dcff·b02a0100·2081dcff·\*.......*..·...
24 ··0x002bf9b0·002c0100·3480dcff·bc2d0100·8480dcff·.,..4....-......26 ··0x002bf9d0·582c0100·3e81dcff·782d0100·5c81dcff·X,..>...x-..\...
25 ··0x002bf9c0·142e0100·a280dcff·78320100·f080dcff·........x2......27 ··0x002bf9e0·942e0100·ac81dcff·ec2e0100·ca81dcff·................
 28 ··0x002bf9f0·d0300100·1a82dcff·38310100·3882dcff·.0......81..8...
26 ··0x002bf9d0·94330100·4081dcff·fc330100·5e81dcff·.3..@....3..^... 
27 ··0x002bf9e0·18350100·ae81dcff·70350100·cc81dcff·.5......p5...... 
28 ··0x002bf9f0·c0350100·fa81dcff·18360100·1882dcff·.5.......6...... 
29 ··0x002bfa00·34370100·6882dcff·9c370100·8682dcff·47..h....7...... 
30 ··0x002bfa10·44390100·a482dcff·643a0100·c282dcff·D9......d:...... 
31 ··0x002bfa20·703c0100·e082dcff·dc3c0100·1683dcff·p<.......<......29 ··0x002bfa00·54320100·8882dcff·ac320100·a682dcff·T2.......2......
32 ··0x002bfa30·a8400100·6683dcff·00410100·8483dcff·.@..f....A......30 ··0x002bfa10·c8330100·f682dcff·30340100·1483dcff·.3......04......
 31 ··0x002bfa20·40350100·4283dcff·a8350100·6083dcff·@5..B....5..`...
 32 ··0x002bfa30·643a0100·b083dcff·bc3a0100·ce83dcff·d:.......:......
 33 ··0x002bfa40·243b0100·ec83dcff·403c0100·3c84dcff·$;......@<..<...
 34 ··0x002bfa50·a83c0100·5a84dcff·883f0100·7884dcff·.<..Z....?..x...
33 ··0x002bfa40·e4420100·d483dcff·4c430100·f283dcff·.B......LC......35 ··0x002bfa60·14420100·9484dcff·d0430100·e484dcff·.B.......C......
34 ··0x002bfa50·2c460100·1084dcff·44470100·6084dcff·,F......DG..`...36 ··0x002bfa70·28440100·0285dcff·bc450100·5285dcff·(D.......E..R...
35 ··0x002bfa60·ac470100·7e84dcff·844c0100·b484dcff·.G..~....L...... 
36 ··0x002bfa70·f04c0100·3285dcff·0c4e0100·8285dcff·.L..2....N...... 
37 ··0x002bfa80·744e0100·a085dcff·1c500100·be85dcff·tN.......P......37 ··0x002bfa80·14460100·7085dcff·08500100·8e85dcff·.F..p....P......
38 ··0x002bfa90·74500100·dc85dcff·ec510100·fa85dcff·tP.......Q......38 ··0x002bfa90·74500100·dc85dcff·ec510100·fa85dcff·tP.......Q......
39 ··0x002bfaa0·08530100·2e86dcff·0c580100·5c86dcff·.S.......X..\...39 ··0x002bfaa0·08530100·2e86dcff·0c580100·5c86dcff·.S.......X..\...
40 ··0x002bfab0·b4580100·9686dcff·e4590100·b486dcff·.X.......Y......40 ··0x002bfab0·b4580100·9686dcff·e4590100·b486dcff·.X.......Y......
41 ··0x002bfac0·745a0100·d286dcff·f85c0100·f086dcff·tZ.......\......41 ··0x002bfac0·745a0100·d286dcff·f85c0100·f086dcff·tZ.......\......
42 ··0x002bfad0·b45e0100·0e87dcff·5c5f0100·2c87dcff·.^......\_..,...42 ··0x002bfad0·b45e0100·0e87dcff·5c5f0100·2c87dcff·.^......\_..,...
43 ··0x002bfae0·04600100·4a87dcff·68630100·6887dcff·.`..J...hc..h...43 ··0x002bfae0·04600100·4a87dcff·68630100·6887dcff·.`..J...hc..h...
44 ··0x002bfaf0·d4630100·8687dcff·78700100·5d88dcff·.c......xp..]...44 ··0x002bfaf0·d4630100·8687dcff·78700100·5d88dcff·.c......xp..]...
Offset 216, 2206 lines modifiedOffset 216, 2206 lines modified
216 ··0x002c05b0·54010100·00e4ddff·a8010100·10e4ddff·T...............216 ··0x002c05b0·54010100·00e4ddff·a8010100·10e4ddff·T...............
217 ··0x002c05c0·bc010100·20e4ddff·d0010100·30e4ddff·....·.......0...217 ··0x002c05c0·bc010100·20e4ddff·d0010100·30e4ddff·....·.......0...
218 ··0x002c05d0·e4010100·40e4ddff·f8010100·50e4ddff·....@.......P...218 ··0x002c05d0·e4010100·40e4ddff·f8010100·50e4ddff·....@.......P...
219 ··0x002c05e0·0c030100·60e4ddff·60030100·70e4ddff·....`...`...p...219 ··0x002c05e0·0c030100·60e4ddff·60030100·70e4ddff·....`...`...p...
220 ··0x002c05f0·ac030100·80e4ddff·c0030100·90e4ddff·................220 ··0x002c05f0·ac030100·80e4ddff·c0030100·90e4ddff·................
221 ··0x002c0600·d4030100·a0e4ddff·28040100·b0e4ddff·........(.......221 ··0x002c0600·d4030100·a0e4ddff·28040100·b0e4ddff·........(.......
222 ··0x002c0610·3c040100·c0e4ddff·50040100·d0e4ddff·<.......P.......222 ··0x002c0610·3c040100·c0e4ddff·50040100·d0e4ddff·<.......P.......
223 ··0x002c0620·64050100·00e5ddff·c4050100·30e5ddff·d...........0...223 ··0x002c0620·64050100·00e5ddff·cc050100·30e5ddff·d...........0...
 224 ··0x002c0630·2c060100·60e5ddff·54060100·90e5ddff·,...`...T.......
224 ··0x002c0630·ec050100·a0e5ddff·24060100·d0e5ddff·........$.......225 ··0x002c0640·bc060100·c0e5ddff·e4060100·f0e5ddff·................
225 ··0x002c0640·8c060100·00e6ddff·b4060100·30e6ddff·............0... 
226 ··0x002c0650·dc060100·c0e8ddff·70070100·10eaddff·........p....... 
227 ··0x002c0660·c8080100·40eaddff·30090100·70eaddff·....@...0...p... 
228 ··0x002c0670·90090100·a0eaddff·b8090100·d0eaddff·................ 
229 ··0x002c0680·200a0100·00ebddff·480a0100·30ebddff··.......H...0... 
230 ··0x002c0690·680b0100·60ebddff·900b0100·90ebddff·h...`........... 
231 ··0x002c06a0·b80b0100·e0ebddff·240c0100·10ecddff·........$....... 
232 ··0x002c06b0·4c0c0100·40ecddff·b40c0100·70ecddff·L...@.......p... 
233 ··0x002c06c0·dc0c0100·a0ecddff·040d0100·d0ecddff·................ 
234 ··0x002c06d0·6c0d0100·00edddff·940d0100·30edddff·l...........0... 
235 ··0x002c06e0·bc0d0100·60edddff·e40d0100·f0eeddff·....`...........226 ··0x002c0650·cc070100·60eaddff·28080100·f0ecddff·....`...(.......
236 ··0x002c06f0·0c0f0100·60f3ddff·680f0100·f0f5ddff·....`...h.......227 ··0x002c0660·7c090100·60f1ddff·d8090100·b0f2ddff·|...`...........
237 ··0x002c0700·d0100100·20f6ddff·30110100·50f6ddff·....·...0...P...228 ··0x002c0670·280b0100·20f7ddff·840b0100·b0f9ddff·(...·...........
238 ··0x002c0710·58110100·a0f7ddff·b0110100·30faddff·X...........0... 
239 ··0x002c0720·18120100·80fbddff·70120100·c0feddff·........p.......229 ··0x002c0680·ac0c0100·20feddff·080d0100·b000deff·....·...........
 230 ··0x002c0690·700e0100·e000deff·980e0100·3001deff·p...........0...
 231 ··0x002c06a0·040f0100·6001deff·640f0100·9001deff·....`...d.......
240 ··0x002c0730·84130100·3003deff·e0130100·8004deff·....0...........232 ··0x002c06b0·8c0f0100·e002deff·e40f0100·7004deff·............p...
 233 ··0x002c06c0·4c100100·0006deff·b4100100·3009deff·L...........0...
 234 ··0x002c06d0·c4110100·900ddeff·1c120100·1010deff·................
 235 ··0x002c06e0·84130100·d010deff·cc130100·0011deff·................
 236 ··0x002c06f0·34140100·3011deff·5c140100·4014deff·4...0...\...@...
241 ··0x002c0740·70140100·b004deff·98140100·e004deff·p...............237 ··0x002c0700·b8150100·b018deff·14160100·001adeff·................
242 ··0x002c0750·c0140100·1005deff·28150100·4005deff·........(...@... 
243 ··0x002c0760·50150100·7005deff·78150100·a005deff·P...p...x....... 
244 ··0x002c0770·60160100·100adeff·bc160100·a00cdeff·`...............238 ··0x002c0710·6c160100·401cdeff·bc160100·901ddeff·l...@...........
245 ··0x002c0780·24180100·d00cdeff·4c180100·200ddeff·$.......L...·... 
246 ··0x002c0790·b8180100·500ddeff·18190100·800ddeff·....P........... 
247 ··0x002c07a0·40190100·d00edeff·98190100·6010deff·@...........`... 
248 ··0x002c07b0·001a0100·f011deff·681a0100·2015deff·........h...·... 
249 ··0x002c07c0·781b0100·9019deff·d41b0100·201cdeff·x...........·... 
250 ··0x002c07d0·fc1c0100·9020deff·581d0100·e021deff·.....·..X....!.. 
251 ··0x002c07e0·201f0100·3022deff·5c1f0100·4022deff··...0"..\...@"..239 ··0x002c0720·d4170100·0022deff·30180100·9024deff·....."..0....$..
252 ··0x002c07f0·701f0100·5022deff·841f0100·6022deff·p...P"......`".. 
253 ··0x002c0800·981f0100·9022deff·c01f0100·c022deff·....."......."..240 ··0x002c0730·98190100·c024deff·c0190100·f024deff·.....$.......$..
254 ··0x002c0810·28200100·d022deff·3c200100·e022deff·(·..."..<·...".. 
255 ··0x002c0820·50200100·f022deff·64200100·2023deff·P·..."..d·..·#.. 
256 ··0x002c0830·8c200100·5023deff·b4200100·b027deff·.·..P#...·...'..241 ··0x002c0740·e8190100·4026deff·401a0100·9027deff·....@&..@....'..
 242 ··0x002c0750·981b0100·c027deff·f81b0100·f027deff·.....'.......'..
 243 ··0x002c0760·201c0100·6028deff·581c0100·9028deff··...`(..X....(..
 244 ··0x002c0770·c01c0100·c028deff·e81c0100·f028deff·.....(.......(..
 245 ··0x002c0780·101d0100·802bdeff·781d0100·d02cdeff·.....+..x....,..
 246 ··0x002c0790·d01e0100·902ddeff·181f0100·d02ddeff·.....-.......-..
 247 ··0x002c07a0·841f0100·302fdeff·dc1f0100·2032deff·....0/......·2..
257 ··0x002c0840·0c210100·f028deff·64210100·802adeff·.!...(..d!...*..248 ··0x002c07b0·08210100·9036deff·64210100·2039deff·.!...6..d!..·9..
258 ··0x002c0850·8c220100·f02edeff·e8220100·4030deff·."......."..@0..249 ··0x002c07c0·cc220100·c03adeff·18230100·f03adeff·."...:...#...:..
259 ··0x002c0860·00240100·8032deff·50240100·1035deff·.$...2..P$...5.. 
260 ··0x002c0870·b8250100·4035deff·e0250100·7035deff·.%..@5...%..p5..250 ··0x002c07d0·80230100·203bdeff·e0230100·503bdeff·.#..·;...#..P;..
261 ··0x002c0880·08260100·a035deff·70260100·d035deff·.&...5..p&...5..251 ··0x002c07e0·48240100·803bdeff·70240100·5042deff·H$...;..p$..PB..
 252 ··0x002c07f0·dc250100·8042deff·04260100·b042deff·.%...B...&...B..
 253 ··0x002c0800·2c260100·c042deff·80260100·f042deff·,&...B...&...B..
262 ··0x002c0890·98260100·0036deff·c0260100·3036deff·.&...6...&..06..254 ··0x002c0810·a8260100·2043deff·d0260100·3043deff·.&..·C...&..0C..
 255 ··0x002c0820·1c270100·4043deff·30270100·5043deff·.'..@C..0'..PC..
263 ··0x002c08a0·20270100·6036deff·48270100·a036deff··'..`6..H'...6..256 ··0x002c0830·44270100·6043deff·98270100·7043deff·D'..`C...'..pC..
264 ··0x002c08b0·b4270100·d036deff·dc270100·1037deff·.'...6...'...7..257 ··0x002c0840·ac270100·8043deff·c0270100·9043deff·.'...C...'...C..
265 ··0x002c08c0·c8280100·803bdeff·24290100·103edeff·.(...;..$)...>..258 ··0x002c0850·d4280100·c043deff·34290100·f043deff·.(...C..4)...C..
 259 ··0x002c0860·5c290100·4045deff·b4290100·d047deff·\)..@E...)...G..
266 ··0x002c08d0·8c2a0100·403edeff·b42a0100·703edeff·.*..@>...*..p>..260 ··0x002c0870·1c2a0100·2049deff·742a0100·604cdeff·.*..·I..t*..`L..
267 ··0x002c08e0·dc2a0100·b03edeff·042b0100·f03edeff·.*...>...+...>.. 
268 ··0x002c08f0·6c2b0100·9040deff·182c0100·c040deff·l+...@...,...@..261 ··0x002c0880·c82b0100·904cdeff·f02b0100·c04cdeff·.+...L...+...L..
269 ··0x002c0900·402c0100·f040deff·682c0100·3041deff·@,...@..h,..0A..262 ··0x002c0890·182c0100·104edeff·a82c0100·404edeff·.,...N...,..@N..
270 ··0x002c0910·902c0100·7041deff·782d0100·e045deff·.,..pA..x-...E..263 ··0x002c08a0·102d0100·704edeff·382d0100·c04fdeff·.-..pN..8-...O..
271 ··0x002c0920·d42d0100·3047deff·642f0100·6047deff·.-..0G..d/..`G..264 ··0x002c08b0·502e0100·3054deff·ac2e0100·8055deff·P...0T.......U..
272 ··0x002c0930·8c2f0100·a047deff·b42f0100·d047deff·./...G.../...G..265 ··0x002c08c0·3c2f0100·b055deff·a42f0100·e055deff·</...U.../...U..
Max diff block lines reached; 282667/299566 bytes (94.36%) of diff not shown.
1.05 MB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 2, 1259 lines modifiedOffset 2, 1259 lines modified
2 Hex·dump·of·section·'.eh_frame':2 Hex·dump·of·section·'.eh_frame':
3 ··0x002c8f80·14000000·00000000·017a5200·01781001·.........zR..x..3 ··0x002c8f80·14000000·00000000·017a5200·01781001·.........zR..x..
4 ··0x002c8f90·1b0c0708·90010000·24000000·1c000000·........$.......4 ··0x002c8f90·1b0c0708·90010000·24000000·1c000000·........$.......
5 ··0x002c8fa0·80d0dbff·10040000·000e1046·0e184a0f·...........F..J.5 ··0x002c8fa0·80d0dbff·10040000·000e1046·0e184a0f·...........F..J.
6 ··0x002c8fb0·0b770880·003f1a3b·2a332422·00000000·.w...?.;*3$"....6 ··0x002c8fb0·0b770880·003f1a3b·2a332422·00000000·.w...?.;*3$"....
7 ··0x002c8fc0·14000000·44000000·68d4dbff·08000000·....D...h.......7 ··0x002c8fc0·14000000·44000000·68d4dbff·08000000·....D...h.......
8 ··0x002c8fd0·00000000·00000000·10000000·5c000000·............\...8 ··0x002c8fd0·00000000·00000000·10000000·5c000000·............\...
9 ··0x002c8fe0·702cdeff·21000000·00000000·10000000·p,..!...........9 ··0x002c8fe0·802cdeff·21000000·00000000·10000000·.,..!...........
10 ··0x002c8ff0·70000000·8c2cdeff·03000000·00000000·p....,..........10 ··0x002c8ff0·70000000·9c2cdeff·03000000·00000000·p....,..........
11 ··0x002c9000·10000000·84000000·882cdeff·01000000·.........,......11 ··0x002c9000·10000000·84000000·982cdeff·01000000·.........,......
12 ··0x002c9010·00000000·10000000·98000000·842cdeff·.............,..12 ··0x002c9010·00000000·10000000·98000000·942cdeff·.............,..
13 ··0x002c9020·01000000·00000000·10000000·ac000000·................13 ··0x002c9020·01000000·00000000·10000000·ac000000·................
14 ··0x002c9030·802cdeff·03000000·00000000·10000000·.,..............14 ··0x002c9030·902cdeff·03000000·00000000·10000000·.,..............
15 ··0x002c9040·c0000000·7c2cdeff·01000000·00000000·....|,..........15 ··0x002c9040·c0000000·8c2cdeff·01000000·00000000·.....,..........
16 ··0x002c9050·10000000·d4000000·782cdeff·01000000·........x,......16 ··0x002c9050·10000000·d4000000·882cdeff·01000000·.........,......
17 ··0x002c9060·00000000·10000000·e8000000·742cdeff·............t,..17 ··0x002c9060·00000000·10000000·e8000000·842cdeff·.............,..
18 ··0x002c9070·03000000·00000000·10000000·fc000000·................18 ··0x002c9070·03000000·00000000·10000000·fc000000·................
19 ··0x002c9080·702cdeff·01000000·00000000·10000000·p,..............19 ··0x002c9080·802cdeff·01000000·00000000·10000000·.,..............
20 ··0x002c9090·10010000·6c2cdeff·01000000·00000000·....l,..........20 ··0x002c9090·10010000·7c2cdeff·01000000·00000000·....|,..........
21 ··0x002c90a0·10000000·24010000·682cdeff·03000000·....$...h,......21 ··0x002c90a0·10000000·24010000·782cdeff·03000000·....$...x,......
22 ··0x002c90b0·00000000·10000000·38010000·642cdeff·........8...d,..22 ··0x002c90b0·00000000·10000000·38010000·742cdeff·........8...t,..
23 ··0x002c90c0·01000000·00000000·10000000·4c010000·............L...23 ··0x002c90c0·01000000·00000000·10000000·4c010000·............L...
24 ··0x002c90d0·602cdeff·01000000·00000000·10000000·`,..............24 ··0x002c90d0·702cdeff·01000000·00000000·10000000·p,..............
25 ··0x002c90e0·60010000·5c2cdeff·03000000·00000000·`...\,..........25 ··0x002c90e0·60010000·6c2cdeff·03000000·00000000·`...l,..........
26 ··0x002c90f0·10000000·74010000·582cdeff·01000000·....t...X,......26 ··0x002c90f0·10000000·74010000·682cdeff·01000000·....t...h,......
27 ··0x002c9100·00000000·10000000·88010000·542cdeff·............T,..27 ··0x002c9100·00000000·10000000·88010000·642cdeff·............d,..
28 ··0x002c9110·01000000·00000000·10000000·9c010000·................28 ··0x002c9110·01000000·00000000·10000000·9c010000·................
29 ··0x002c9120·502cdeff·03000000·00000000·10000000·P,..............29 ··0x002c9120·602cdeff·03000000·00000000·10000000·`,..............
30 ··0x002c9130·b0010000·4c2cdeff·01000000·00000000·....L,..........30 ··0x002c9130·b0010000·5c2cdeff·01000000·00000000·....\,..........
31 ··0x002c9140·10000000·c4010000·482cdeff·01000000·........H,......31 ··0x002c9140·10000000·c4010000·582cdeff·01000000·........X,......
32 ··0x002c9150·00000000·10000000·d8010000·442cdeff·............D,..32 ··0x002c9150·00000000·10000000·d8010000·542cdeff·............T,..
33 ··0x002c9160·03000000·00000000·10000000·ec010000·................33 ··0x002c9160·03000000·00000000·10000000·ec010000·................
34 ··0x002c9170·402cdeff·01000000·00000000·10000000·@,..............34 ··0x002c9170·502cdeff·01000000·00000000·10000000·P,..............
35 ··0x002c9180·00020000·3c2cdeff·01000000·00000000·....<,..........35 ··0x002c9180·00020000·4c2cdeff·01000000·00000000·....L,..........
36 ··0x002c9190·10000000·14020000·382cdeff·03000000·........8,......36 ··0x002c9190·10000000·14020000·482cdeff·03000000·........H,......
37 ··0x002c91a0·00000000·10000000·28020000·342cdeff·........(...4,..37 ··0x002c91a0·00000000·10000000·28020000·442cdeff·........(...D,..
38 ··0x002c91b0·01000000·00000000·10000000·3c020000·............<...38 ··0x002c91b0·01000000·00000000·10000000·3c020000·............<...
39 ··0x002c91c0·302cdeff·01000000·00000000·10000000·0,..............39 ··0x002c91c0·402cdeff·01000000·00000000·10000000·@,..............
40 ··0x002c91d0·50020000·2c2cdeff·03000000·00000000·P...,,..........40 ··0x002c91d0·50020000·3c2cdeff·03000000·00000000·P...<,..........
41 ··0x002c91e0·10000000·64020000·282cdeff·01000000·....d...(,......41 ··0x002c91e0·10000000·64020000·382cdeff·01000000·....d...8,......
42 ··0x002c91f0·00000000·10000000·78020000·242cdeff·........x...$,..42 ··0x002c91f0·00000000·10000000·78020000·342cdeff·........x...4,..
43 ··0x002c9200·01000000·00000000·10000000·8c020000·................43 ··0x002c9200·01000000·00000000·10000000·8c020000·................
44 ··0x002c9210·202cdeff·03000000·00000000·10000000··,..............44 ··0x002c9210·302cdeff·03000000·00000000·10000000·0,..............
45 ··0x002c9220·a0020000·1c2cdeff·01000000·00000000·.....,..........45 ··0x002c9220·a0020000·2c2cdeff·01000000·00000000·....,,..........
46 ··0x002c9230·10000000·b4020000·182cdeff·01000000·.........,......46 ··0x002c9230·10000000·b4020000·282cdeff·01000000·........(,......
47 ··0x002c9240·00000000·10000000·c8020000·142cdeff·.............,..47 ··0x002c9240·00000000·10000000·c8020000·242cdeff·............$,..
48 ··0x002c9250·03000000·00000000·10000000·dc020000·................48 ··0x002c9250·03000000·00000000·10000000·dc020000·................
49 ··0x002c9260·102cdeff·01000000·00000000·10000000·.,..............49 ··0x002c9260·202cdeff·01000000·00000000·10000000··,..............
50 ··0x002c9270·f0020000·0c2cdeff·01000000·00000000·.....,..........50 ··0x002c9270·f0020000·1c2cdeff·01000000·00000000·.....,..........
51 ··0x002c9280·10000000·04030000·082cdeff·03000000·.........,......51 ··0x002c9280·10000000·04030000·182cdeff·03000000·.........,......
52 ··0x002c9290·00000000·10000000·18030000·042cdeff·.............,..52 ··0x002c9290·00000000·10000000·18030000·142cdeff·.............,..
53 ··0x002c92a0·01000000·00000000·10000000·2c030000·............,...53 ··0x002c92a0·01000000·00000000·10000000·2c030000·............,...
54 ··0x002c92b0·002cdeff·01000000·00000000·10000000·.,..............54 ··0x002c92b0·102cdeff·01000000·00000000·10000000·.,..............
55 ··0x002c92c0·40030000·fc2bdeff·03000000·00000000·@....+..........55 ··0x002c92c0·40030000·0c2cdeff·03000000·00000000·@....,..........
56 ··0x002c92d0·10000000·54030000·f82bdeff·01000000·....T....+......56 ··0x002c92d0·10000000·54030000·082cdeff·01000000·....T....,......
57 ··0x002c92e0·00000000·10000000·68030000·f42bdeff·........h....+..57 ··0x002c92e0·00000000·10000000·68030000·042cdeff·........h....,..
58 ··0x002c92f0·01000000·00000000·10000000·7c030000·............|...58 ··0x002c92f0·01000000·00000000·10000000·7c030000·............|...
59 ··0x002c9300·f02bdeff·03000000·00000000·10000000·.+..............59 ··0x002c9300·002cdeff·03000000·00000000·10000000·.,..............
60 ··0x002c9310·90030000·ec2bdeff·01000000·00000000·.....+..........60 ··0x002c9310·90030000·fc2bdeff·01000000·00000000·.....+..........
61 ··0x002c9320·10000000·a4030000·e82bdeff·01000000·.........+......61 ··0x002c9320·10000000·a4030000·f82bdeff·01000000·.........+......
62 ··0x002c9330·00000000·10000000·b8030000·e42bdeff·.............+..62 ··0x002c9330·00000000·10000000·b8030000·f42bdeff·.............+..
63 ··0x002c9340·03000000·00000000·10000000·cc030000·................63 ··0x002c9340·03000000·00000000·10000000·cc030000·................
64 ··0x002c9350·e02bdeff·01000000·00000000·10000000·.+..............64 ··0x002c9350·f02bdeff·01000000·00000000·10000000·.+..............
65 ··0x002c9360·e0030000·dc2bdeff·01000000·00000000·.....+..........65 ··0x002c9360·e0030000·ec2bdeff·01000000·00000000·.....+..........
66 ··0x002c9370·10000000·f4030000·d82bdeff·03000000·.........+......66 ··0x002c9370·10000000·f4030000·e82bdeff·03000000·.........+......
67 ··0x002c9380·00000000·10000000·08040000·d42bdeff·.............+..67 ··0x002c9380·00000000·10000000·08040000·e42bdeff·.............+..
68 ··0x002c9390·01000000·00000000·10000000·1c040000·................68 ··0x002c9390·01000000·00000000·10000000·1c040000·................
69 ··0x002c93a0·d02bdeff·01000000·00000000·10000000·.+..............69 ··0x002c93a0·e02bdeff·01000000·00000000·10000000·.+..............
70 ··0x002c93b0·30040000·cc2bdeff·03000000·00000000·0....+..........70 ··0x002c93b0·30040000·dc2bdeff·03000000·00000000·0....+..........
71 ··0x002c93c0·10000000·44040000·c82bdeff·01000000·....D....+......71 ··0x002c93c0·10000000·44040000·d82bdeff·01000000·....D....+......
72 ··0x002c93d0·00000000·10000000·58040000·c42bdeff·........X....+..72 ··0x002c93d0·00000000·10000000·58040000·d42bdeff·........X....+..
73 ··0x002c93e0·01000000·00000000·10000000·6c040000·............l...73 ··0x002c93e0·01000000·00000000·10000000·6c040000·............l...
74 ··0x002c93f0·c02bdeff·03000000·00000000·10000000·.+..............74 ··0x002c93f0·d02bdeff·03000000·00000000·10000000·.+..............
75 ··0x002c9400·80040000·bc2bdeff·01000000·00000000·.....+..........75 ··0x002c9400·80040000·cc2bdeff·01000000·00000000·.....+..........
76 ··0x002c9410·10000000·94040000·b82bdeff·01000000·.........+......76 ··0x002c9410·10000000·94040000·c82bdeff·01000000·.........+......
77 ··0x002c9420·00000000·10000000·a8040000·b42bdeff·.............+..77 ··0x002c9420·00000000·10000000·a8040000·c42bdeff·.............+..
78 ··0x002c9430·03000000·00000000·10000000·bc040000·................78 ··0x002c9430·03000000·00000000·10000000·bc040000·................
79 ··0x002c9440·b02bdeff·01000000·00000000·10000000·.+..............79 ··0x002c9440·c02bdeff·01000000·00000000·10000000·.+..............
80 ··0x002c9450·d0040000·ac2bdeff·01000000·00000000·.....+..........80 ··0x002c9450·d0040000·bc2bdeff·01000000·00000000·.....+..........
81 ··0x002c9460·10000000·e4040000·a82bdeff·03000000·.........+......81 ··0x002c9460·10000000·e4040000·b82bdeff·03000000·.........+......
82 ··0x002c9470·00000000·10000000·f8040000·a42bdeff·.............+..82 ··0x002c9470·00000000·10000000·f8040000·b42bdeff·.............+..
83 ··0x002c9480·01000000·00000000·10000000·0c050000·................83 ··0x002c9480·01000000·00000000·10000000·0c050000·................
84 ··0x002c9490·a02bdeff·01000000·00000000·10000000·.+..............84 ··0x002c9490·b02bdeff·01000000·00000000·10000000·.+..............
85 ··0x002c94a0·20050000·9c2bdeff·03000000·00000000··....+..........85 ··0x002c94a0·20050000·ac2bdeff·03000000·00000000··....+..........
86 ··0x002c94b0·10000000·34050000·982bdeff·01000000·....4....+......86 ··0x002c94b0·10000000·34050000·a82bdeff·01000000·....4....+......
87 ··0x002c94c0·00000000·10000000·48050000·942bdeff·........H....+..87 ··0x002c94c0·00000000·10000000·48050000·a42bdeff·........H....+..
88 ··0x002c94d0·01000000·00000000·10000000·5c050000·............\...88 ··0x002c94d0·01000000·00000000·10000000·5c050000·............\...
89 ··0x002c94e0·902bdeff·03000000·00000000·10000000·.+..............89 ··0x002c94e0·a02bdeff·03000000·00000000·10000000·.+..............
90 ··0x002c94f0·70050000·8c2bdeff·01000000·00000000·p....+..........90 ··0x002c94f0·70050000·9c2bdeff·01000000·00000000·p....+..........
91 ··0x002c9500·10000000·84050000·882bdeff·01000000·.........+......91 ··0x002c9500·10000000·84050000·982bdeff·01000000·.........+......
92 ··0x002c9510·00000000·10000000·98050000·842bdeff·.............+..92 ··0x002c9510·00000000·10000000·98050000·942bdeff·.............+..
93 ··0x002c9520·03000000·00000000·10000000·ac050000·................93 ··0x002c9520·03000000·00000000·10000000·ac050000·................
94 ··0x002c9530·802bdeff·01000000·00000000·10000000·.+..............94 ··0x002c9530·902bdeff·01000000·00000000·10000000·.+..............
95 ··0x002c9540·c0050000·7c2bdeff·01000000·00000000·....|+..........95 ··0x002c9540·c0050000·8c2bdeff·01000000·00000000·.....+..........
96 ··0x002c9550·10000000·d4050000·782bdeff·03000000·........x+......96 ··0x002c9550·10000000·d4050000·882bdeff·03000000·.........+......
97 ··0x002c9560·00000000·10000000·e8050000·742bdeff·............t+..97 ··0x002c9560·00000000·10000000·e8050000·842bdeff·.............+..
98 ··0x002c9570·01000000·00000000·10000000·fc050000·................98 ··0x002c9570·01000000·00000000·10000000·fc050000·................
99 ··0x002c9580·702bdeff·01000000·00000000·10000000·p+..............99 ··0x002c9580·802bdeff·01000000·00000000·10000000·.+..............
100 ··0x002c9590·10060000·6c2bdeff·03000000·00000000·....l+..........100 ··0x002c9590·10060000·7c2bdeff·03000000·00000000·....|+..........
101 ··0x002c95a0·10000000·24060000·682bdeff·01000000·....$...h+......101 ··0x002c95a0·10000000·24060000·782bdeff·01000000·....$...x+......
102 ··0x002c95b0·00000000·10000000·38060000·642bdeff·........8...d+..102 ··0x002c95b0·00000000·10000000·38060000·742bdeff·........8...t+..
103 ··0x002c95c0·01000000·00000000·10000000·4c060000·............L...103 ··0x002c95c0·01000000·00000000·10000000·4c060000·............L...
104 ··0x002c95d0·602bdeff·03000000·00000000·10000000·`+..............104 ··0x002c95d0·702bdeff·03000000·00000000·10000000·p+..............
105 ··0x002c95e0·60060000·5c2bdeff·01000000·00000000·`...\+..........105 ··0x002c95e0·60060000·6c2bdeff·01000000·00000000·`...l+..........
106 ··0x002c95f0·10000000·74060000·582bdeff·01000000·....t...X+......106 ··0x002c95f0·10000000·74060000·682bdeff·01000000·....t...h+......
107 ··0x002c9600·00000000·10000000·88060000·542bdeff·............T+..107 ··0x002c9600·00000000·10000000·88060000·642bdeff·............d+..
108 ··0x002c9610·03000000·00000000·10000000·9c060000·................108 ··0x002c9610·03000000·00000000·10000000·9c060000·................
109 ··0x002c9620·502bdeff·01000000·00000000·10000000·P+..............109 ··0x002c9620·602bdeff·01000000·00000000·10000000·`+..............
110 ··0x002c9630·b0060000·4c2bdeff·01000000·00000000·....L+..........110 ··0x002c9630·b0060000·5c2bdeff·01000000·00000000·....\+..........
111 ··0x002c9640·10000000·c4060000·482bdeff·03000000·........H+......111 ··0x002c9640·10000000·c4060000·582bdeff·03000000·........X+......
112 ··0x002c9650·00000000·10000000·d8060000·442bdeff·............D+..112 ··0x002c9650·00000000·10000000·d8060000·542bdeff·............T+..
113 ··0x002c9660·01000000·00000000·10000000·ec060000·................113 ··0x002c9660·01000000·00000000·10000000·ec060000·................
114 ··0x002c9670·402bdeff·01000000·00000000·10000000·@+..............114 ··0x002c9670·502bdeff·01000000·00000000·10000000·P+..............
115 ··0x002c9680·00070000·3c2bdeff·03000000·00000000·....<+..........115 ··0x002c9680·00070000·4c2bdeff·03000000·00000000·....L+..........
116 ··0x002c9690·10000000·14070000·382bdeff·01000000·........8+......116 ··0x002c9690·10000000·14070000·482bdeff·01000000·........H+......
117 ··0x002c96a0·00000000·10000000·28070000·342bdeff·........(...4+..117 ··0x002c96a0·00000000·10000000·28070000·442bdeff·........(...D+..
118 ··0x002c96b0·01000000·00000000·10000000·3c070000·............<...118 ··0x002c96b0·01000000·00000000·10000000·3c070000·............<...
119 ··0x002c96c0·302bdeff·03000000·00000000·10000000·0+..............119 ··0x002c96c0·402bdeff·03000000·00000000·10000000·@+..............
120 ··0x002c96d0·50070000·2c2bdeff·01000000·00000000·P...,+..........120 ··0x002c96d0·50070000·3c2bdeff·01000000·00000000·P...<+..........
121 ··0x002c96e0·10000000·64070000·282bdeff·01000000·....d...(+......121 ··0x002c96e0·10000000·64070000·382bdeff·01000000·....d...8+......
122 ··0x002c96f0·00000000·10000000·78070000·242bdeff·........x...$+..122 ··0x002c96f0·00000000·10000000·78070000·342bdeff·........x...4+..
123 ··0x002c9700·03000000·00000000·10000000·8c070000·................123 ··0x002c9700·03000000·00000000·10000000·8c070000·................
124 ··0x002c9710·202bdeff·01000000·00000000·10000000··+..............124 ··0x002c9710·302bdeff·01000000·00000000·10000000·0+..............
125 ··0x002c9720·a0070000·1c2bdeff·01000000·00000000·.....+..........125 ··0x002c9720·a0070000·2c2bdeff·01000000·00000000·....,+..........
126 ··0x002c9730·10000000·b4070000·182bdeff·03000000·.........+......126 ··0x002c9730·10000000·b4070000·282bdeff·03000000·........(+......
127 ··0x002c9740·00000000·10000000·c8070000·142bdeff·.............+..127 ··0x002c9740·00000000·10000000·c8070000·242bdeff·............$+..
128 ··0x002c9750·01000000·00000000·10000000·dc070000·................128 ··0x002c9750·01000000·00000000·10000000·dc070000·................
Max diff block lines reached; 1080239/1095772 bytes (98.58%) of diff not shown.
184 KB
readelf --wide --decompress --hex-dump=.gcc_except_table {}
    
Offset 113, 85 lines modifiedOffset 113, 85 lines modified
113 ··0x002f3160·f2130500·00a014c9·03000001·00000000·................113 ··0x002f3160·f2130500·00a014c9·03000001·00000000·................
114 ··0x002f3170·00000000·ff9b1901·101a05cc·0101dc01·................114 ··0x002f3170·00000000·ff9b1901·101a05cc·0101dc01·................
115 ··0x002f3180·05e10100·ec010500·00010000·00000000·................115 ··0x002f3180·05e10100·ec010500·00010000·00000000·................
116 ··0x002f3190·ff9b1d01·143d0500·004f05e8·0101f801·.....=...O......116 ··0x002f3190·ff9b1d01·143d0500·004f05e8·0101f801·.....=...O......
117 ··0x002f31a0·05fd0100·88020500·00010000·00000000·................117 ··0x002f31a0·05fd0100·88020500·00010000·00000000·................
118 ··0x002f31b0·ffff011b·4d050000·dd012cf9·0300d002·....M.....,.....118 ··0x002f31b0·ffff011b·4d050000·dd012cf9·0300d002·....M.....,.....
119 ··0x002f31c0·4af90300·cb0305f4·0300a704·050000ff·J...............119 ··0x002f31c0·4af90300·cb0305f4·0300a704·050000ff·J...............
120 ··0x002f31d0·ff011446·0500005b·268c0200·8702058c·...F...[&.......120 ··0x002f31d0·ff010e42·05000057·3be20100·fd010500·...B...W;.......
121 ··0x002f31e0·0200a702·050000ff·ff0124e9·01c401d8·..........$..... 
122 ··0x002f31f0·0800e403·05d00800·cb0405d8·08008705·................ 
123 ··0x002f3200·05c80800·f60605d8·0800c308·050000ff·................ 
124 ··0x002f3210·ff01042f·050000ff·ff01106c·26b60200·.../.......l&... 
125 ··0x002f3220·a2020500·00b10205·b60200ff·ff010419·................ 
126 ··0x002f3230·05000000·ff9b1901·101a05cc·0101dc01·................ 
127 ··0x002f3240·05e10100·ec010500·00010000·00000000·................ 
128 ··0x002f3250·ff9b1d01·143d0500·004f05e8·0101f801·.....=...O...... 
129 ··0x002f3260·05fd0100·88020500·00010000·00000000·................ 
130 ··0x002f3270·ffff0124·e901c401·d80800e4·0305d008·...$............121 ··0x002f31e0·00ffff01·24e901c4·01d80800·e40305d0·....$...........
131 ··0x002f3280·00cb0405·d8080087·0505c808·00f60605·................122 ··0x002f31f0·0800cb04·05d80800·870505c8·0800f606·................
132 ··0x002f3290·d80800c3·08050000·ffff0104·2f050000·............/...123 ··0x002f3200·05d80800·c3080500·00ffff01·042f0500·............./..
133 ··0x002f32a0·ffff0110·6c26b602·00a20205·0000b102·....l&..........124 ··0x002f3210·00ffff01·106c26b6·0200a202·050000b1·.....l&.........
134 ··0x002f32b0·05b60200·ffff0104·19050000·ffff011b·................125 ··0x002f3220·0205b602·00ffff01·04190500·00000000·................
135 ··0x002f32c0·4d050000·dd012cf9·0300d002·4af90300·M.....,.....J... 
136 ··0x002f32d0·cb0305f4·0300a704·050000ff·ff011446·...............F 
137 ··0x002f32e0·0500005b·268c0200·8702058c·0200a702·...[&........... 
138 ··0x002f32f0·05000000·ff9b1901·101a05cc·0101dc01·................ 
139 ··0x002f3300·05e10100·ec010500·00010000·00000000·................ 
140 ··0x002f3310·ff9b1d01·143d0500·004f05e8·0101f801·.....=...O...... 
141 ··0x002f3320·05fd0100·88020500·00010000·00000000·................ 
142 ··0x002f3330·ffff012d·51050000·bd0105aa·0600a102·...-Q........... 
143 ··0x002f3340·50aa0600·a20305b4·0600ff03·05aa0600·P............... 
144 ··0x002f3350·b50405af·0600e205·2daa0600·e7060500·........-....... 
145 ··0x002f3360·00ffff01·14460500·005b268c·02008702·.....F...[&..... 
146 ··0x002f3370·058c0200·a7020500·00ffff01·1b4d0500·.............M.. 
147 ··0x002f3380·00dd012c·f90300d0·024af903·00cb0305·...,.....J...... 
148 ··0x002f3390·f40300a7·04050000·ffff0114·46050000·............F... 
149 ··0x002f33a0·5b268c02·00870205·8c0200a7·02050000·[&.............. 
150 ··0x002f33b0·ff9b1901·101a05cc·0101dc01·05e10100·................126 ··0x002f3230·ff9b1901·101a05cc·0101dc01·05e10100·................
151 ··0x002f33c0·ec010500·00010000·00000000·ff9b1d01·................127 ··0x002f3240·ec010500·00010000·00000000·ff9b1d01·................
152 ··0x002f33d0·143d0500·004f05e8·0101f801·05fd0100·.=...O..........128 ··0x002f3250·143d0500·004f05e8·0101f801·05fd0100·.=...O..........
153 ··0x002f33e0·88020500·00010000·00000000·ffff012d·...............-129 ··0x002f3260·88020500·00010000·00000000·ffff0124·...............$
 130 ··0x002f3270·e901c401·d80800e4·0305d008·00cb0405·................
 131 ··0x002f3280·d8080087·0505c808·00f60605·d80800c3·................
 132 ··0x002f3290·08050000·ffff0104·2f050000·ffff0110·......../.......
 133 ··0x002f32a0·6c26b602·00a20205·0000b102·05b60200·l&..............
 134 ··0x002f32b0·ffff0104·19050000·ffff011b·4d050000·............M...
 135 ··0x002f32c0·dd012cf9·0300d002·4af90300·cb0305f4·..,.....J.......
 136 ··0x002f32d0·0300a704·050000ff·ff010e42·05000057·...........B...W
 137 ··0x002f32e0·3be20100·fd010500·00000000·ff9b1901·;...............
 138 ··0x002f32f0·101a05cc·0101dc01·05e10100·ec010500·................
 139 ··0x002f3300·00010000·00000000·ff9b1d01·143d0500·.............=..
 140 ··0x002f3310·004f05e8·0101f801·05fd0100·88020500·.O..............
 141 ··0x002f3320·00010000·00000000·ffff012d·51050000·...........-Q...
154 ··0x002f33f0·51050000·bd0105aa·0600a102·50aa0600·Q...........P...142 ··0x002f3330·bd0105aa·0600a102·50aa0600·a20305b4·........P.......
155 ··0x002f3400·a20305b4·0600ff03·05aa0600·b50405af·................143 ··0x002f3340·0600ff03·05aa0600·b50405af·0600e205·................
 144 ··0x002f3350·2daa0600·e7060500·00ffff01·14460500·-............F..
 145 ··0x002f3360·005b268c·02008702·058c0200·a7020500·.[&.............
 146 ··0x002f3370·00ffff01·1b4d0500·00dd012c·f90300d0·.....M.....,....
 147 ··0x002f3380·024af903·00cb0305·f40300a7·04050000·.J..............
 148 ··0x002f3390·ffff0114·46050000·5b268c02·00870205·....F...[&......
 149 ··0x002f33a0·8c0200a7·02050000·ff9b1901·101a05cc·................
 150 ··0x002f33b0·0101dc01·05e10100·ec010500·00010000·................
 151 ··0x002f33c0·00000000·ff9b1d01·143d0500·004f05e8·.........=...O..
 152 ··0x002f33d0·0101f801·05fd0100·88020500·00010000·................
 153 ··0x002f33e0·00000000·ffff012d·51050000·bd0105aa·.......-Q.......
 154 ··0x002f33f0·0600a102·50aa0600·a20305b4·0600ff03·....P...........
 155 ··0x002f3400·05aa0600·b50405af·0600e205·2daa0600·............-...
 156 ··0x002f3410·e7060500·00ffff01·14460500·005b268c·.........F...[&.
156 ··0x002f3410·0600e205·2daa0600·e7060500·00ffff01·....-...........157 ··0x002f3420·02008702·058c0200·a7020500·00ffff01·................
157 ··0x002f3420·1b4d0500·00dd012c·f90300d0·024af903·.M.....,.....J..158 ··0x002f3430·1b4d0500·00dd012c·f90300d0·024af903·.M.....,.....J..
158 ··0x002f3430·00cb0305·f40300a7·04050000·ffff0114·................159 ··0x002f3440·00cb0305·f40300a7·04050000·ffff0114·................
159 ··0x002f3440·46050000·5b268c02·00870205·8c0200a7·F...[&..........160 ··0x002f3450·46050000·5b268c02·00870205·8c0200a7·F...[&..........
160 ··0x002f3450·02050000·ffff0121·31050000·850126f8·.......!1.....&. 
161 ··0x002f3460·0400e602·26800500·dd040580·0500e404·....&........... 
162 ··0x002f3470·050000f3·0405f804·00ffff01·04190500·................ 
163 ··0x002f3480·00ffff01·14270500·007b26c6·0200b202·.....'...{&..... 
164 ··0x002f3490·050000c1·0205c602·00ffff01·04190500·................ 
165 ··0x002f34a0·00000000·ff9b1901·101a05cc·0101dc01·................161 ··0x002f3460·02050000·ff9b1901·101a05cc·0101dc01·................
166 ··0x002f34b0·05e10100·ec010500·00010000·00000000·................162 ··0x002f3470·05e10100·ec010500·00010000·00000000·................
167 ··0x002f34c0·ff9b1d01·143d0500·004f05e8·0101f801·.....=...O......163 ··0x002f3480·ff9b1d01·143d0500·004f05e8·0101f801·.....=...O......
168 ··0x002f34d0·05fd0100·88020500·00010000·00000000·................164 ··0x002f3490·05fd0100·88020500·00010000·00000000·................
169 ··0x002f34e0·ffff012d·51050000·bd0105aa·0600a102·...-Q...........165 ··0x002f34a0·ffff0128·34050000·f901c401·e80800f4·...(4...........
 166 ··0x002f34b0·0305e008·00db0405·e8080097·0505d808·................
 167 ··0x002f34c0·00860705·e80800d3·08050000·ffff0104·................
 168 ··0x002f34d0·2f050000·ffff0114·2b050000·7f26fa04·/.......+....&..
 169 ··0x002f34e0·00860405·0000f504·05fa0400·ffff0104·................
170 ··0x002f34f0·50aa0600·a20305b4·0600ff03·05aa0600·P............... 
171 ··0x002f3500·b50405af·0600e205·2daa0600·e7060500·........-....... 
172 ··0x002f3510·00ffff01·0e420500·00573be2·0100fd01·.....B...W;..... 
173 ··0x002f3520·050000ff·ff011b4d·050000dd·012cf903·.......M.....,.. 
174 ··0x002f3530·00d0024a·f90300cb·0305f403·00a70405·...J............ 
175 ··0x002f3540·0000ffff·010e4205·0000573b·e20100fd·......B...W;.... 
176 ··0x002f3550·01050000·ff9b1901·101a05cc·0101dc01·................170 ··0x002f34f0·19050000·ff9b1901·101a05cc·0101dc01·................
177 ··0x002f3560·05e10100·ec010500·00010000·00000000·................171 ··0x002f3500·05e10100·ec010500·00010000·00000000·................
178 ··0x002f3570·ff9b1d01·143d0500·004f05e8·0101f801·.....=...O......172 ··0x002f3510·ff9b1d01·143d0500·004f05e8·0101f801·.....=...O......
179 ··0x002f3580·05fd0100·88020500·00010000·00000000·................173 ··0x002f3520·05fd0100·88020500·00010000·00000000·................
 174 ··0x002f3530·ffff0128·34050000·f901c401·e80800f4·...(4...........
 175 ··0x002f3540·0305e008·00db0405·e8080097·0505d808·................
 176 ··0x002f3550·00860705·e80800d3·08050000·ffff0104·................
 177 ··0x002f3560·2f050000·ffff0114·27050000·7b26c602·/.......'...{&..
 178 ··0x002f3570·00b20205·0000c102·05c60200·ffff0104·................
180 ··0x002f3590·ffff011b·4d050000·dd012cf9·0300d002·....M.....,.....179 ··0x002f3580·19050000·ffff011b·4d050000·dd012cf9·........M.....,.
181 ··0x002f35a0·4af90300·cb0305f4·0300a704·050000ff·J...............180 ··0x002f3590·0300d002·4af90300·cb0305f4·0300a704·....J...........
182 ··0x002f35b0·ff011446·0500005b·268c0200·8702058c·...F...[&....... 
183 ··0x002f35c0·0200a702·050000ff·ff012d51·050000bd·..........-Q.... 
184 ··0x002f35d0·0105aa06·00a10250·aa0600a2·0305b406·.......P........ 
185 ··0x002f35e0·00ff0305·aa0600b5·0405af06·00e2052d·...............- 
186 ··0x002f35f0·aa0600e7·06050000·ffff0114·46050000·............F... 
187 ··0x002f3600·5b268c02·00870205·8c0200a7·02050000·[&.............. 
188 ··0x002f3610·ffff0115·2d050000·a8012686·0300f202·....-.....&..... 
189 ··0x002f3620·050000fc·02058603·00ffff01·04190500·................ 
190 ··0x002f3630·00000000·ff9b1901·101a05cc·0101dc01·................181 ··0x002f35a0·05000000·ff9b1901·101a05cc·0101dc01·................
 182 ··0x002f35b0·05e10100·ec010500·00010000·00000000·................
 183 ··0x002f35c0·ff9b1d01·143d0500·004f05e8·0101f801·.....=...O......
 184 ··0x002f35d0·05fd0100·88020500·00010000·00000000·................
 185 ··0x002f35e0·ffff0128·34050000·f901c401·e80800f4·...(4...........
 186 ··0x002f35f0·0305e008·00db0405·e8080097·0505d808·................
 187 ··0x002f3600·00860705·e80800d3·08050000·ffff0104·................
 188 ··0x002f3610·2f050000·ffff0114·2b050000·7f26fa04·/.......+....&..
 189 ··0x002f3620·00860405·0000f504·05fa0400·ffff0104·................
 190 ··0x002f3630·19050000·ff9b1901·101a05cc·0101dc01·................
191 ··0x002f3640·05e10100·ec010500·00010000·00000000·................191 ··0x002f3640·05e10100·ec010500·00010000·00000000·................
192 ··0x002f3650·ff9b1d01·143d0500·004f05e8·0101f801·.....=...O......192 ··0x002f3650·ff9b1d01·143d0500·004f05e8·0101f801·.....=...O......
193 ··0x002f3660·05fd0100·88020500·00010000·00000000·................193 ··0x002f3660·05fd0100·88020500·00010000·00000000·................
194 ··0x002f3670·ffff0128·34050000·f901c401·e80800f4·...(4...........194 ··0x002f3670·ffff0128·34050000·f901c401·e80800f4·...(4...........
195 ··0x002f3680·0305e008·00db0405·e8080097·0505d808·................195 ··0x002f3680·0305e008·00db0405·e8080097·0505d808·................
196 ··0x002f3690·00860705·e80800d3·08050000·ffff0104·................196 ··0x002f3690·00860705·e80800d3·08050000·ffff0104·................
Max diff block lines reached; 177700/188174 bytes (94.43%) of diff not shown.
126 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 989 lines modifiedOffset 1, 989 lines modified
  
1 Hex·dump·of·section·'.data.rel.ro':1 Hex·dump·of·section·'.data.rel.ro':
Diff chunk too large, falling back to line-by-line diff (496 lines added, 496 lines removed)
2 ··0x002f9aa0·00000000·00000000·00000000·00000000·................2 ··0x002f9aa0·00000000·00000000·00000000·00000000·................
3 ··0x002f9ab0·50250b00·00000000·c0280b00·00000000·P%.......(......3 ··0x002f9ab0·60250b00·00000000·d0280b00·00000000·`%.......(......
4 ··0x002f9ac0·90ff0a00·00000000·50bc0a00·00000000·........P.......4 ··0x002f9ac0·a0ff0a00·00000000·60bc0a00·00000000·........`.......
5 ··0x002f9ad0·80bc0a00·00000000·90bc0a00·00000000·................5 ··0x002f9ad0·90bc0a00·00000000·a0bc0a00·00000000·................
6 ··0x002f9ae0·a0bc0a00·00000000·b0bc0a00·00000000·................6 ··0x002f9ae0·b0bc0a00·00000000·c0bc0a00·00000000·................
7 ··0x002f9af0·c0bc0a00·00000000·d0bc0a00·00000000·................7 ··0x002f9af0·d0bc0a00·00000000·e0bc0a00·00000000·................
8 ··0x002f9b00·e0bc0a00·00000000·f0bc0a00·00000000·................8 ··0x002f9b00·f0bc0a00·00000000·00bd0a00·00000000·................
9 ··0x002f9b10·00bd0a00·00000000·10bd0a00·00000000·................9 ··0x002f9b10·10bd0a00·00000000·20bd0a00·00000000·........·.......
10 ··0x002f9b20·20bd0a00·00000000·30bd0a00·00000000··.......0.......10 ··0x002f9b20·30bd0a00·00000000·40bd0a00·00000000·0.......@.......
11 ··0x002f9b30·40bd0a00·00000000·50bd0a00·00000000·@.......P.......11 ··0x002f9b30·50bd0a00·00000000·60bd0a00·00000000·P.......`.......
12 ··0x002f9b40·60bd0a00·00000000·70bd0a00·00000000·`.......p.......12 ··0x002f9b40·70bd0a00·00000000·80bd0a00·00000000·p...............
13 ··0x002f9b50·80bd0a00·00000000·90bd0a00·00000000·................13 ··0x002f9b50·90bd0a00·00000000·a0bd0a00·00000000·................
14 ··0x002f9b60·a0bd0a00·00000000·b0bd0a00·00000000·................14 ··0x002f9b60·b0bd0a00·00000000·c0bd0a00·00000000·................
15 ··0x002f9b70·c0bd0a00·00000000·d0bd0a00·00000000·................15 ··0x002f9b70·d0bd0a00·00000000·e0bd0a00·00000000·................
16 ··0x002f9b80·e0bd0a00·00000000·f0bd0a00·00000000·................16 ··0x002f9b80·f0bd0a00·00000000·00be0a00·00000000·................
17 ··0x002f9b90·00be0a00·00000000·10be0a00·00000000·................17 ··0x002f9b90·10be0a00·00000000·20be0a00·00000000·........·.......
18 ··0x002f9ba0·20be0a00·00000000·30be0a00·00000000··.......0.......18 ··0x002f9ba0·30be0a00·00000000·40be0a00·00000000·0.......@.......
19 ··0x002f9bb0·40be0a00·00000000·50be0a00·00000000·@.......P.......19 ··0x002f9bb0·50be0a00·00000000·60be0a00·00000000·P.......`.......
20 ··0x002f9bc0·60be0a00·00000000·70be0a00·00000000·`.......p.......20 ··0x002f9bc0·70be0a00·00000000·80be0a00·00000000·p...............
21 ··0x002f9bd0·80be0a00·00000000·90be0a00·00000000·................21 ··0x002f9bd0·90be0a00·00000000·a0be0a00·00000000·................
22 ··0x002f9be0·a0be0a00·00000000·b0be0a00·00000000·................22 ··0x002f9be0·b0be0a00·00000000·c0be0a00·00000000·................
23 ··0x002f9bf0·c0be0a00·00000000·d0be0a00·00000000·................23 ··0x002f9bf0·d0be0a00·00000000·e0be0a00·00000000·................
24 ··0x002f9c00·e0be0a00·00000000·f0be0a00·00000000·................24 ··0x002f9c00·f0be0a00·00000000·00bf0a00·00000000·................
25 ··0x002f9c10·00bf0a00·00000000·10bf0a00·00000000·................25 ··0x002f9c10·10bf0a00·00000000·20bf0a00·00000000·........·.......
26 ··0x002f9c20·20bf0a00·00000000·30bf0a00·00000000··.......0.......26 ··0x002f9c20·30bf0a00·00000000·40bf0a00·00000000·0.......@.......
27 ··0x002f9c30·40bf0a00·00000000·50bf0a00·00000000·@.......P.......27 ··0x002f9c30·50bf0a00·00000000·60bf0a00·00000000·P.......`.......
28 ··0x002f9c40·60bf0a00·00000000·70bf0a00·00000000·`.......p.......28 ··0x002f9c40·70bf0a00·00000000·80bf0a00·00000000·p...............
29 ··0x002f9c50·80bf0a00·00000000·90bf0a00·00000000·................29 ··0x002f9c50·90bf0a00·00000000·a0bf0a00·00000000·................
30 ··0x002f9c60·a0bf0a00·00000000·b0bf0a00·00000000·................30 ··0x002f9c60·b0bf0a00·00000000·c0bf0a00·00000000·................
31 ··0x002f9c70·c0bf0a00·00000000·d0bf0a00·00000000·................31 ··0x002f9c70·d0bf0a00·00000000·e0bf0a00·00000000·................
32 ··0x002f9c80·e0bf0a00·00000000·f0bf0a00·00000000·................32 ··0x002f9c80·f0bf0a00·00000000·00c00a00·00000000·................
33 ··0x002f9c90·00c00a00·00000000·10c00a00·00000000·................33 ··0x002f9c90·10c00a00·00000000·20c00a00·00000000·........·.......
34 ··0x002f9ca0·20c00a00·00000000·30c00a00·00000000··.......0.......34 ··0x002f9ca0·30c00a00·00000000·40c00a00·00000000·0.......@.......
35 ··0x002f9cb0·40c00a00·00000000·50c00a00·00000000·@.......P.......35 ··0x002f9cb0·50c00a00·00000000·60c00a00·00000000·P.......`.......
36 ··0x002f9cc0·60c00a00·00000000·70c00a00·00000000·`.......p.......36 ··0x002f9cc0·70c00a00·00000000·80c00a00·00000000·p...............
37 ··0x002f9cd0·80c00a00·00000000·90c00a00·00000000·................37 ··0x002f9cd0·90c00a00·00000000·a0c00a00·00000000·................
38 ··0x002f9ce0·a0c00a00·00000000·b0c00a00·00000000·................38 ··0x002f9ce0·b0c00a00·00000000·c0c00a00·00000000·................
39 ··0x002f9cf0·c0c00a00·00000000·d0c00a00·00000000·................39 ··0x002f9cf0·d0c00a00·00000000·e0c00a00·00000000·................
40 ··0x002f9d00·e0c00a00·00000000·f0c00a00·00000000·................40 ··0x002f9d00·f0c00a00·00000000·00c10a00·00000000·................
41 ··0x002f9d10·00c10a00·00000000·10c10a00·00000000·................41 ··0x002f9d10·10c10a00·00000000·20c10a00·00000000·........·.......
42 ··0x002f9d20·20c10a00·00000000·30c10a00·00000000··.......0.......42 ··0x002f9d20·30c10a00·00000000·40c10a00·00000000·0.......@.......
43 ··0x002f9d30·40c10a00·00000000·50c10a00·00000000·@.......P.......43 ··0x002f9d30·50c10a00·00000000·60c10a00·00000000·P.......`.......
44 ··0x002f9d40·60c10a00·00000000·70c10a00·00000000·`.......p.......44 ··0x002f9d40·70c10a00·00000000·80c10a00·00000000·p...............
45 ··0x002f9d50·80c10a00·00000000·90c10a00·00000000·................45 ··0x002f9d50·90c10a00·00000000·a0c10a00·00000000·................
46 ··0x002f9d60·a0c10a00·00000000·b0c10a00·00000000·................46 ··0x002f9d60·b0c10a00·00000000·c0c10a00·00000000·................
47 ··0x002f9d70·c0c10a00·00000000·d0c10a00·00000000·................47 ··0x002f9d70·d0c10a00·00000000·e0c10a00·00000000·................
48 ··0x002f9d80·e0c10a00·00000000·f0c10a00·00000000·................48 ··0x002f9d80·f0c10a00·00000000·00c20a00·00000000·................
49 ··0x002f9d90·00c20a00·00000000·10c20a00·00000000·................49 ··0x002f9d90·10c20a00·00000000·20c20a00·00000000·........·.......
50 ··0x002f9da0·20c20a00·00000000·30c20a00·00000000··.......0.......50 ··0x002f9da0·30c20a00·00000000·40c20a00·00000000·0.......@.......
51 ··0x002f9db0·40c20a00·00000000·50c20a00·00000000·@.......P.......51 ··0x002f9db0·50c20a00·00000000·60c20a00·00000000·P.......`.......
52 ··0x002f9dc0·60c20a00·00000000·70c20a00·00000000·`.......p.......52 ··0x002f9dc0·70c20a00·00000000·80c20a00·00000000·p...............
53 ··0x002f9dd0·80c20a00·00000000·90c20a00·00000000·................53 ··0x002f9dd0·90c20a00·00000000·a0c20a00·00000000·................
54 ··0x002f9de0·a0c20a00·00000000·b0c20a00·00000000·................54 ··0x002f9de0·b0c20a00·00000000·c0c20a00·00000000·................
55 ··0x002f9df0·c0c20a00·00000000·d0c20a00·00000000·................55 ··0x002f9df0·d0c20a00·00000000·e0c20a00·00000000·................
56 ··0x002f9e00·e0c20a00·00000000·f0c20a00·00000000·................56 ··0x002f9e00·f0c20a00·00000000·00c30a00·00000000·................
57 ··0x002f9e10·00c30a00·00000000·10c30a00·00000000·................57 ··0x002f9e10·10c30a00·00000000·20c30a00·00000000·........·.......
58 ··0x002f9e20·20c30a00·00000000·30c30a00·00000000··.......0.......58 ··0x002f9e20·30c30a00·00000000·40c30a00·00000000·0.......@.......
59 ··0x002f9e30·40c30a00·00000000·50c30a00·00000000·@.......P.......59 ··0x002f9e30·50c30a00·00000000·60c30a00·00000000·P.......`.......
60 ··0x002f9e40·60c30a00·00000000·70c30a00·00000000·`.......p.......60 ··0x002f9e40·70c30a00·00000000·80c30a00·00000000·p...............
61 ··0x002f9e50·80c30a00·00000000·90c30a00·00000000·................61 ··0x002f9e50·90c30a00·00000000·a0c30a00·00000000·................
62 ··0x002f9e60·a0c30a00·00000000·b0c30a00·00000000·................62 ··0x002f9e60·b0c30a00·00000000·c0c30a00·00000000·................
63 ··0x002f9e70·c0c30a00·00000000·d0c30a00·00000000·................63 ··0x002f9e70·d0c30a00·00000000·e0c30a00·00000000·................
64 ··0x002f9e80·e0c30a00·00000000·f0c30a00·00000000·................64 ··0x002f9e80·f0c30a00·00000000·00c40a00·00000000·................
65 ··0x002f9e90·00c40a00·00000000·10c40a00·00000000·................65 ··0x002f9e90·10c40a00·00000000·20c40a00·00000000·........·.......
66 ··0x002f9ea0·20c40a00·00000000·30c40a00·00000000··.......0.......66 ··0x002f9ea0·30c40a00·00000000·40c40a00·00000000·0.......@.......
67 ··0x002f9eb0·40c40a00·00000000·50c40a00·00000000·@.......P.......67 ··0x002f9eb0·50c40a00·00000000·60c40a00·00000000·P.......`.......
68 ··0x002f9ec0·60c40a00·00000000·70c40a00·00000000·`.......p.......68 ··0x002f9ec0·70c40a00·00000000·80c40a00·00000000·p...............
69 ··0x002f9ed0·80c40a00·00000000·90c40a00·00000000·................69 ··0x002f9ed0·90c40a00·00000000·a0c40a00·00000000·................
70 ··0x002f9ee0·a0c40a00·00000000·b0c40a00·00000000·................70 ··0x002f9ee0·b0c40a00·00000000·c0c40a00·00000000·................
71 ··0x002f9ef0·c0c40a00·00000000·d0c40a00·00000000·................71 ··0x002f9ef0·d0c40a00·00000000·e0c40a00·00000000·................
72 ··0x002f9f00·e0c40a00·00000000·f0c40a00·00000000·................72 ··0x002f9f00·f0c40a00·00000000·00c50a00·00000000·................
73 ··0x002f9f10·00c50a00·00000000·10c50a00·00000000·................73 ··0x002f9f10·10c50a00·00000000·20c50a00·00000000·........·.......
74 ··0x002f9f20·20c50a00·00000000·30c50a00·00000000··.......0.......74 ··0x002f9f20·30c50a00·00000000·40c50a00·00000000·0.......@.......
75 ··0x002f9f30·40c50a00·00000000·50c50a00·00000000·@.......P.......75 ··0x002f9f30·50c50a00·00000000·60c50a00·00000000·P.......`.......
76 ··0x002f9f40·60c50a00·00000000·70c50a00·00000000·`.......p.......76 ··0x002f9f40·70c50a00·00000000·80c50a00·00000000·p...............
77 ··0x002f9f50·80c50a00·00000000·90c50a00·00000000·................77 ··0x002f9f50·90c50a00·00000000·a0c50a00·00000000·................
78 ··0x002f9f60·a0c50a00·00000000·b0c50a00·00000000·................78 ··0x002f9f60·b0c50a00·00000000·c0c50a00·00000000·................
79 ··0x002f9f70·c0c50a00·00000000·d0c50a00·00000000·................79 ··0x002f9f70·d0c50a00·00000000·e0c50a00·00000000·................
80 ··0x002f9f80·e0c50a00·00000000·f0c50a00·00000000·................80 ··0x002f9f80·f0c50a00·00000000·00c60a00·00000000·................
81 ··0x002f9f90·00c60a00·00000000·10c60a00·00000000·................81 ··0x002f9f90·10c60a00·00000000·20c60a00·00000000·........·.......
82 ··0x002f9fa0·20c60a00·00000000·30c60a00·00000000··.......0.......82 ··0x002f9fa0·30c60a00·00000000·40c60a00·00000000·0.......@.......
83 ··0x002f9fb0·40c60a00·00000000·50c60a00·00000000·@.......P.......83 ··0x002f9fb0·50c60a00·00000000·60c60a00·00000000·P.......`.......
84 ··0x002f9fc0·60c60a00·00000000·70c60a00·00000000·`.......p.......84 ··0x002f9fc0·70c60a00·00000000·80c60a00·00000000·p...............
85 ··0x002f9fd0·80c60a00·00000000·90c60a00·00000000·................85 ··0x002f9fd0·90c60a00·00000000·a0c60a00·00000000·................
86 ··0x002f9fe0·a0c60a00·00000000·b0c60a00·00000000·................86 ··0x002f9fe0·b0c60a00·00000000·c0c60a00·00000000·................
87 ··0x002f9ff0·c0c60a00·00000000·d0c60a00·00000000·................87 ··0x002f9ff0·d0c60a00·00000000·e0c60a00·00000000·................
88 ··0x002fa000·e0c60a00·00000000·f0c60a00·00000000·................88 ··0x002fa000·f0c60a00·00000000·00c70a00·00000000·................
89 ··0x002fa010·00c70a00·00000000·10c70a00·00000000·................89 ··0x002fa010·10c70a00·00000000·20c70a00·00000000·........·.......
90 ··0x002fa020·20c70a00·00000000·30c70a00·00000000··.......0.......90 ··0x002fa020·30c70a00·00000000·40c70a00·00000000·0.......@.......
91 ··0x002fa030·40c70a00·00000000·50c70a00·00000000·@.......P.......91 ··0x002fa030·50c70a00·00000000·60c70a00·00000000·P.......`.......
92 ··0x002fa040·60c70a00·00000000·70c70a00·00000000·`.......p.......92 ··0x002fa040·70c70a00·00000000·80c70a00·00000000·p...............
93 ··0x002fa050·80c70a00·00000000·90c70a00·00000000·................93 ··0x002fa050·90c70a00·00000000·a0c70a00·00000000·................
94 ··0x002fa060·a0c70a00·00000000·b0c70a00·00000000·................94 ··0x002fa060·b0c70a00·00000000·c0c70a00·00000000·................
95 ··0x002fa070·c0c70a00·00000000·d0c70a00·00000000·................95 ··0x002fa070·d0c70a00·00000000·e0c70a00·00000000·................
96 ··0x002fa080·e0c70a00·00000000·f0c70a00·00000000·................96 ··0x002fa080·f0c70a00·00000000·00c80a00·00000000·................
97 ··0x002fa090·00c80a00·00000000·10c80a00·00000000·................97 ··0x002fa090·10c80a00·00000000·20c80a00·00000000·........·.......
98 ··0x002fa0a0·20c80a00·00000000·30c80a00·00000000··.......0.......98 ··0x002fa0a0·30c80a00·00000000·40c80a00·00000000·0.......@.......
99 ··0x002fa0b0·40c80a00·00000000·50c80a00·00000000·@.......P.......99 ··0x002fa0b0·50c80a00·00000000·60c80a00·00000000·P.......`.......
100 ··0x002fa0c0·60c80a00·00000000·70c80a00·00000000·`.......p.......100 ··0x002fa0c0·70c80a00·00000000·80c80a00·00000000·p...............
101 ··0x002fa0d0·80c80a00·00000000·90c80a00·00000000·................101 ··0x002fa0d0·90c80a00·00000000·a0c80a00·00000000·................
102 ··0x002fa0e0·a0c80a00·00000000·b0c80a00·00000000·................102 ··0x002fa0e0·b0c80a00·00000000·c0c80a00·00000000·................
103 ··0x002fa0f0·c0c80a00·00000000·d0c80a00·00000000·................103 ··0x002fa0f0·d0c80a00·00000000·e0c80a00·00000000·................
104 ··0x002fa100·e0c80a00·00000000·f0c80a00·00000000·................104 ··0x002fa100·f0c80a00·00000000·00c90a00·00000000·................
105 ··0x002fa110·00c90a00·00000000·10c90a00·00000000·................105 ··0x002fa110·10c90a00·00000000·20c90a00·00000000·........·.......
106 ··0x002fa120·20c90a00·00000000·30c90a00·00000000··.......0.......106 ··0x002fa120·30c90a00·00000000·40c90a00·00000000·0.......@.......
107 ··0x002fa130·40c90a00·00000000·50c90a00·00000000·@.......P.......107 ··0x002fa130·50c90a00·00000000·60c90a00·00000000·P.......`.......
108 ··0x002fa140·60c90a00·00000000·70c90a00·00000000·`.......p.......108 ··0x002fa140·70c90a00·00000000·80c90a00·00000000·p...............
109 ··0x002fa150·80c90a00·00000000·90c90a00·00000000·................109 ··0x002fa150·90c90a00·00000000·a0c90a00·00000000·................
110 ··0x002fa160·a0c90a00·00000000·b0c90a00·00000000·................110 ··0x002fa160·b0c90a00·00000000·c0c90a00·00000000·................
111 ··0x002fa170·c0c90a00·00000000·d0c90a00·00000000·................111 ··0x002fa170·d0c90a00·00000000·e0c90a00·00000000·................
112 ··0x002fa180·e0c90a00·00000000·f0c90a00·00000000·................112 ··0x002fa180·f0c90a00·00000000·00ca0a00·00000000·................
113 ··0x002fa190·00ca0a00·00000000·10ca0a00·00000000·................113 ··0x002fa190·10ca0a00·00000000·20ca0a00·00000000·........·.......
114 ··0x002fa1a0·20ca0a00·00000000·30ca0a00·00000000··.......0.......114 ··0x002fa1a0·30ca0a00·00000000·40ca0a00·00000000·0.......@.......
115 ··0x002fa1b0·40ca0a00·00000000·50ca0a00·00000000·@.......P.......115 ··0x002fa1b0·50ca0a00·00000000·60ca0a00·00000000·P.......`.......
116 ··0x002fa1c0·60ca0a00·00000000·70ca0a00·00000000·`.......p.......116 ··0x002fa1c0·70ca0a00·00000000·80ca0a00·00000000·p...............
117 ··0x002fa1d0·80ca0a00·00000000·90ca0a00·00000000·................117 ··0x002fa1d0·90ca0a00·00000000·a0ca0a00·00000000·................
118 ··0x002fa1e0·a0ca0a00·00000000·b0ca0a00·00000000·................118 ··0x002fa1e0·b0ca0a00·00000000·c0ca0a00·00000000·................
119 ··0x002fa1f0·c0ca0a00·00000000·d0ca0a00·00000000·................119 ··0x002fa1f0·d0ca0a00·00000000·e0ca0a00·00000000·................
120 ··0x002fa200·e0ca0a00·00000000·f0ca0a00·00000000·................120 ··0x002fa200·f0ca0a00·00000000·00cb0a00·00000000·................
121 ··0x002fa210·00cb0a00·00000000·10cb0a00·00000000·................121 ··0x002fa210·10cb0a00·00000000·20cb0a00·00000000·........·.......
122 ··0x002fa220·20cb0a00·00000000·30cb0a00·00000000··.......0.......122 ··0x002fa220·30cb0a00·00000000·40cb0a00·00000000·0.......@.......
123 ··0x002fa230·40cb0a00·00000000·50cb0a00·00000000·@.......P.......123 ··0x002fa230·50cb0a00·00000000·60cb0a00·00000000·P.......`.......
124 ··0x002fa240·60cb0a00·00000000·70cb0a00·00000000·`.......p.......124 ··0x002fa240·70cb0a00·00000000·80cb0a00·00000000·p...............
125 ··0x002fa250·80cb0a00·00000000·90cb0a00·00000000·................125 ··0x002fa250·90cb0a00·00000000·a0cb0a00·00000000·................
Max diff block lines reached; 62578/129235 bytes (48.42%) of diff not shown.
738 B
readelf --wide --decompress --hex-dump=.got {}
    
Offset 1, 10 lines modifiedOffset 1, 10 lines modified
  
1 Hex·dump·of·section·'.got':1 Hex·dump·of·section·'.got':
2 ··0x00324f90·00000000·00000000·00000000·00000000·................2 ··0x00324f90·00000000·00000000·00000000·00000000·................
3 ··0x00324fa0·70600c00·00000000·00000000·00000000·p`..............3 ··0x00324fa0·80600c00·00000000·00000000·00000000·.`..............
4 ··0x00324fb0·00000000·00000000·00000000·00000000·................4 ··0x00324fb0·00000000·00000000·00000000·00000000·................
5 ··0x00324fc0·c0620c00·00000000·00000000·00000000·.b..............5 ··0x00324fc0·d0620c00·00000000·00000000·00000000·.b..............
6 ··0x00324fd0·00000000·00000000·00000000·00000000·................6 ··0x00324fd0·00000000·00000000·00000000·00000000·................
7 ··0x00324fe0·00000000·00000000·00000000·00000000·................7 ··0x00324fe0·00000000·00000000·00000000·00000000·................
8 ··0x00324ff0·00000000·00000000···················........8 ··0x00324ff0·00000000·00000000···················........
  
811 B
error from `readelf --wide --decompress --hex-dump=.gnu_debuglink {}`: readelf: Error: no .dynamic section in the dynamic segment
    
Offset 1, 7 lines modifiedOffset 1, 7 lines modified
  
1 Hex·dump·of·section·'.gnu_debuglink':1 Hex·dump·of·section·'.gnu_debuglink':
2 ··0x00000000·30666161·65633633·64333737·31613537·0faaec63d3771a57 
3 ··0x00000010·34366666·33323061·31383037·30373538·46ff320a180707582 ··0x00000000·39646338·39363533·33383563·33373265·9dc89653385c372e
 3 ··0x00000010·39333938·34353631·35353630·34313439·9398456155604149
4 ··0x00000020·34313930·63352e64·65627567·00000000·4190c5.debug....4 ··0x00000020·61653732·63302e64·65627567·00000000·ae72c0.debug....
5 ··0x00000030·52bf08f4····························R...5 ··0x00000030·ddad8d9b····························....
  
589 MB
vulkan-validationlayers-dbgsym_1.1.97-2_amd64.deb
452 B
file list
    
Offset 1, 3 lines modifiedOffset 1, 3 lines modified
1 -rw-r--r--···0········0········0········4·2019-01-19·08:14:16.000000·debian-binary1 -rw-r--r--···0········0········0········4·2019-01-19·08:14:16.000000·debian-binary
2 -rw-r--r--···0········0········0······816·2019-01-19·08:14:16.000000·control.tar.xz2 -rw-r--r--···0········0········0······820·2019-01-19·08:14:16.000000·control.tar.xz
3 -rw-r--r--···0········0········0·35595164·2019-01-19·08:14:16.000000·data.tar.xz3 -rw-r--r--···0········0········0·35576960·2019-01-19·08:14:16.000000·data.tar.xz
1.65 KB
control.tar.xz
1.62 KB
control.tar
967 B
./control
    
Offset 1, 13 lines modifiedOffset 1, 13 lines modified
1 Package:·vulkan-validationlayers-dbgsym1 Package:·vulkan-validationlayers-dbgsym
2 Source:·vulkan-validationlayers2 Source:·vulkan-validationlayers
3 Version:·1.1.97-23 Version:·1.1.97-2
4 Auto-Built-Package:·debug-symbols4 Auto-Built-Package:·debug-symbols
5 Architecture:·amd645 Architecture:·amd64
6 Maintainer:·Debian·X·Strike·Force·<debian-x@lists.debian.org>6 Maintainer:·Debian·X·Strike·Force·<debian-x@lists.debian.org>
7 Installed-Size:·412347 Installed-Size:·41233
8 Depends:·vulkan-validationlayers·(=·1.1.97-2)8 Depends:·vulkan-validationlayers·(=·1.1.97-2)
9 Section:·debug9 Section:·debug
10 Priority:·optional10 Priority:·optional
11 Multi-Arch:·same11 Multi-Arch:·same
12 Description:·debug·symbols·for·vulkan-validationlayers12 Description:·debug·symbols·for·vulkan-validationlayers
13 Build-Ids:·5b0faaec63d3771a5746ff320a180707584190c5·7cb4a30a534b5634777b659c5605bc320b7de354·827ba51adaa6486b3346a7dd6df54615a38cfb5a·9488650eeb23d6579bc79aeb1b60eb862a3e2eda·9d561c14a82b3efae70dd9f88f05c415fd790063·b018a563a16708dcadb38060e82ee5747d8be41d13 Build-Ids:·72110a50dfaf78ca6c5d6f98d4d0ca6804871bf2·7cb4a30a534b5634777b659c5605bc320b7de354·9488650eeb23d6579bc79aeb1b60eb862a3e2eda·9d561c14a82b3efae70dd9f88f05c415fd790063·b018a563a16708dcadb38060e82ee5747d8be41d·d99dc89653385c372e9398456155604149ae72c0
668 B
./md5sums
30.0 B
./md5sums
Files differ
620 B
line order
    
Offset 1, 6 lines modifiedOffset 1, 6 lines modified
1 usr/lib/debug/.build-id/5b/0faaec63d3771a5746ff320a180707584190c5.debug1 usr/lib/debug/.build-id/72/110a50dfaf78ca6c5d6f98d4d0ca6804871bf2.debug
2 usr/lib/debug/.build-id/7c/b4a30a534b5634777b659c5605bc320b7de354.debug2 usr/lib/debug/.build-id/7c/b4a30a534b5634777b659c5605bc320b7de354.debug
3 usr/lib/debug/.build-id/82/7ba51adaa6486b3346a7dd6df54615a38cfb5a.debug 
4 usr/lib/debug/.build-id/94/88650eeb23d6579bc79aeb1b60eb862a3e2eda.debug3 usr/lib/debug/.build-id/94/88650eeb23d6579bc79aeb1b60eb862a3e2eda.debug
5 usr/lib/debug/.build-id/9d/561c14a82b3efae70dd9f88f05c415fd790063.debug4 usr/lib/debug/.build-id/9d/561c14a82b3efae70dd9f88f05c415fd790063.debug
6 usr/lib/debug/.build-id/b0/18a563a16708dcadb38060e82ee5747d8be41d.debug5 usr/lib/debug/.build-id/b0/18a563a16708dcadb38060e82ee5747d8be41d.debug
 6 usr/lib/debug/.build-id/d9/9dc89653385c372e9398456155604149ae72c0.debug
589 MB
data.tar.xz
589 MB
data.tar
3.03 KB
file list
    
Offset 1, 20 lines modifiedOffset 1, 20 lines modified
1 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./1 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./
2 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/2 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/
3 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/lib/3 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/lib/
4 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/lib/debug/4 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/lib/debug/
5 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/5 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/
6 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/5b/6 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/72/
7 -rw-r--r--···0·root·········(0)·root·········(0)··6088320·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/5b/0faaec63d3771a5746ff320a180707584190c5.debug7 -rw-r--r--···0·root·········(0)·root·········(0)·10822632·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/72/110a50dfaf78ca6c5d6f98d4d0ca6804871bf2.debug
8 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/7c/8 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/7c/
9 -rw-r--r--···0·root·········(0)·root·········(0)·11934248·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/7c/b4a30a534b5634777b659c5605bc320b7de354.debug9 -rw-r--r--···0·root·········(0)·root·········(0)·11934248·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/7c/b4a30a534b5634777b659c5605bc320b7de354.debug
10 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/82/ 
11 -rw-r--r--···0·root·········(0)·root·········(0)·10822624·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/82/7ba51adaa6486b3346a7dd6df54615a38cfb5a.debug 
12 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/94/10 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/94/
13 -rw-r--r--···0·root·········(0)·root·········(0)···568904·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/94/88650eeb23d6579bc79aeb1b60eb862a3e2eda.debug11 -rw-r--r--···0·root·········(0)·root·········(0)···568904·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/94/88650eeb23d6579bc79aeb1b60eb862a3e2eda.debug
14 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/9d/12 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/9d/
15 -rw-r--r--···0·root·········(0)·root·········(0)··4899416·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/9d/561c14a82b3efae70dd9f88f05c415fd790063.debug13 -rw-r--r--···0·root·········(0)·root·········(0)··4899416·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/9d/561c14a82b3efae70dd9f88f05c415fd790063.debug
16 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/b0/14 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/b0/
17 -rw-r--r--···0·root·········(0)·root·········(0)··7892672·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/b0/18a563a16708dcadb38060e82ee5747d8be41d.debug15 -rw-r--r--···0·root·········(0)·root·········(0)··7892672·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/b0/18a563a16708dcadb38060e82ee5747d8be41d.debug
 16 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/d9/
 17 -rw-r--r--···0·root·········(0)·root·········(0)··6087280·2019-01-19·08:14:16.000000·./usr/lib/debug/.build-id/d9/9dc89653385c372e9398456155604149ae72c0.debug
18 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/share/18 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/share/
19 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/share/doc/19 drwxr-xr-x···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/share/doc/
20 lrwxrwxrwx···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/share/doc/vulkan-validationlayers-dbgsym·->·vulkan-validationlayers20 lrwxrwxrwx···0·root·········(0)·root·········(0)········0·2019-01-19·08:14:16.000000·./usr/share/doc/vulkan-validationlayers-dbgsym·->·vulkan-validationlayers
589 MB
./usr/lib/debug/.build-id/5b/0faaec63d3771a5746ff320a180707584190c5.debug vs.
./usr/lib/debug/.build-id/d9/9dc89653385c372e9398456155604149ae72c0.debug
Files 5% similar despite different names
886 B
readelf --wide --file-header {}
    
Offset 6, 15 lines modifiedOffset 6, 15 lines modified
6 ··OS/ABI:····························UNIX·-·GNU6 ··OS/ABI:····························UNIX·-·GNU
7 ··ABI·Version:·······················07 ··ABI·Version:·······················0
8 ··Type:······························DYN·(Shared·object·file)8 ··Type:······························DYN·(Shared·object·file)
9 ··Machine:···························Advanced·Micro·Devices·X86-649 ··Machine:···························Advanced·Micro·Devices·X86-64
10 ··Version:···························0x110 ··Version:···························0x1
11 ··Entry·point·address:···············0x8644011 ··Entry·point·address:···············0x86440
12 ··Start·of·program·headers:··········64·(bytes·into·file)12 ··Start·of·program·headers:··········64·(bytes·into·file)
13 ··Start·of·section·headers:··········6085952·(bytes·into·file)13 ··Start·of·section·headers:··········6084912·(bytes·into·file)
14 ··Flags:·····························0x014 ··Flags:·····························0x0
15 ··Size·of·this·header:···············64·(bytes)15 ··Size·of·this·header:···············64·(bytes)
16 ··Size·of·program·headers:···········56·(bytes)16 ··Size·of·program·headers:···········56·(bytes)
17 ··Number·of·program·headers:·········917 ··Number·of·program·headers:·········9
18 ··Size·of·section·headers:···········64·(bytes)18 ··Size·of·section·headers:···········64·(bytes)
19 ··Number·of·section·headers:·········3719 ··Number·of·section·headers:·········37
20 ··Section·header·string·table·index:·3620 ··Section·header·string·table·index:·36
1.31 KB
readelf --wide --program-header {}
    
Offset 2, 16 lines modifiedOffset 2, 16 lines modified
2 Elf·file·type·is·DYN·(Shared·object·file)2 Elf·file·type·is·DYN·(Shared·object·file)
3 Entry·point·0x864403 Entry·point·0x86440
4 There·are·9·program·headers,·starting·at·offset·644 There·are·9·program·headers,·starting·at·offset·64
  
5 Program·Headers:5 Program·Headers:
6 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align6 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align
7 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x00025c·0x085b18·R···0x10007 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x00025c·0x085b18·R···0x1000
8 ··LOAD···········0x001000·0x0000000000086000·0x0000000000086000·0x000000·0x0c11f5·R·E·0x10008 ··LOAD···········0x001000·0x0000000000086000·0x0000000000086000·0x000000·0x0c1205·R·E·0x1000
9 ··LOAD···········0x001000·0x0000000000148000·0x0000000000148000·0x000000·0x1b09d4·R···0x10009 ··LOAD···········0x001000·0x0000000000148000·0x0000000000148000·0x000000·0x1b09d0·R···0x1000
10 ··LOAD···········0x000a78·0x00000000002f9a78·0x00000000002f9a78·0x000000·0x02bde0·RW··0x100010 ··LOAD···········0x000a78·0x00000000002f9a78·0x00000000002f9a78·0x000000·0x02bde0·RW··0x1000
11 ··DYNAMIC········0x000a78·0x0000000000324d50·0x0000000000324d50·0x000000·0x000240·RW··0x811 ··DYNAMIC········0x000a78·0x0000000000324d50·0x0000000000324d50·0x000000·0x000240·RW··0x8
12 ··NOTE···········0x000238·0x0000000000000238·0x0000000000000238·0x000024·0x000024·R···0x412 ··NOTE···········0x000238·0x0000000000000238·0x0000000000000238·0x000024·0x000024·R···0x4
13 ··GNU_EH_FRAME···0x001000·0x00000000002bf860·0x00000000002bf860·0x000000·0x00971c·R···0x413 ··GNU_EH_FRAME···0x001000·0x00000000002bf860·0x00000000002bf860·0x000000·0x00971c·R···0x4
14 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0x1014 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0x10
15 ··GNU_RELRO······0x000a78·0x00000000002f9a78·0x00000000002f9a78·0x000000·0x02b588·R···0x115 ··GNU_RELRO······0x000a78·0x00000000002f9a78·0x00000000002f9a78·0x000000·0x02b588·R···0x1
  
4.88 KB
readelf --wide --sections {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
1 There·are·37·section·headers,·starting·at·offset·0x5cdd40:1 There·are·37·section·headers,·starting·at·offset·0x5cd930:
  
2 Section·Headers:2 Section·Headers:
3 ··[Nr]·Name··············Type············Address··········Off····Size···ES·Flg·Lk·Inf·Al3 ··[Nr]·Name··············Type············Address··········Off····Size···ES·Flg·Lk·Inf·Al
4 ··[·0]···················NULL············0000000000000000·000000·000000·00······0···0··04 ··[·0]···················NULL············0000000000000000·000000·000000·00······0···0··0
5 ··[·1]·.note.gnu.build-id·NOTE············0000000000000238·000238·000024·00···A··0···0··45 ··[·1]·.note.gnu.build-id·NOTE············0000000000000238·000238·000024·00···A··0···0··4
6 ··[·2]·.gnu.hash·········NOBITS··········0000000000000260·00025c·0001ec·00···A··3···0··86 ··[·2]·.gnu.hash·········NOBITS··········0000000000000260·00025c·0001ec·00···A··3···0··8
7 ··[·3]·.dynsym···········NOBITS··········0000000000000450·00025c·000d68·18···A··4···1··87 ··[·3]·.dynsym···········NOBITS··········0000000000000450·00025c·000d68·18···A··4···1··8
Offset 10, 37 lines modifiedOffset 10, 37 lines modified
10 ··[·5]·.gnu.version······NOBITS··········0000000000003d8e·00025c·00011e·02···A··3···0··210 ··[·5]·.gnu.version······NOBITS··········0000000000003d8e·00025c·00011e·02···A··3···0··2
11 ··[·6]·.gnu.version_r····NOBITS··········0000000000003eb0·00025c·000110·00···A··4···3··811 ··[·6]·.gnu.version_r····NOBITS··········0000000000003eb0·00025c·000110·00···A··4···3··8
12 ··[·7]·.rela.dyn·········NOBITS··········0000000000003fc0·00025c·081558·18···A··3···0··812 ··[·7]·.rela.dyn·········NOBITS··········0000000000003fc0·00025c·081558·18···A··3···0··8
13 ··[·8]·.rela.plt·········NOBITS··········0000000000085518·00025c·000600·18···A··3··23··813 ··[·8]·.rela.plt·········NOBITS··········0000000000085518·00025c·000600·18···A··3··23··8
14 ··[·9]·.init·············NOBITS··········0000000000086000·001000·000017·00··AX··0···0··414 ··[·9]·.init·············NOBITS··········0000000000086000·001000·000017·00··AX··0···0··4
15 ··[10]·.plt··············NOBITS··········0000000000086020·001000·000410·10··AX··0···0·1615 ··[10]·.plt··············NOBITS··········0000000000086020·001000·000410·10··AX··0···0·16
16 ··[11]·.plt.got··········NOBITS··········0000000000086430·001000·000008·08··AX··0···0··816 ··[11]·.plt.got··········NOBITS··········0000000000086430·001000·000008·08··AX··0···0··8
17 ··[12]·.text·············NOBITS··········0000000000086440·001000·0c0dac·00··AX··0···0·1617 ··[12]·.text·············NOBITS··········0000000000086440·001000·0c0dbc·00··AX··0···0·16
18 ··[13]·.fini·············NOBITS··········00000000001471ec·001000·000009·00··AX··0···0··418 ··[13]·.fini·············NOBITS··········00000000001471fc·001000·000009·00··AX··0···0··4
19 ··[14]·.rodata···········NOBITS··········0000000000148000·001000·177860·00···A··0···0·3219 ··[14]·.rodata···········NOBITS··········0000000000148000·001000·177860·00···A··0···0·32
20 ··[15]·.eh_frame_hdr·····NOBITS··········00000000002bf860·001000·00971c·00···A··0···0··420 ··[15]·.eh_frame_hdr·····NOBITS··········00000000002bf860·001000·00971c·00···A··0···0··4
21 ··[16]·.eh_frame·········NOBITS··········00000000002c8f80·001000·029b00·00···A··0···0··821 ··[16]·.eh_frame·········NOBITS··········00000000002c8f80·001000·029b00·00···A··0···0··8
22 ··[17]·.gcc_except_table·NOBITS··········00000000002f2a80·001000·005f54·00···A··0···0··422 ··[17]·.gcc_except_table·NOBITS··········00000000002f2a80·001000·005f50·00···A··0···0··4
23 ··[18]·.init_array·······NOBITS··········00000000002f9a78·000a78·000020·08··WA··0···0··823 ··[18]·.init_array·······NOBITS··········00000000002f9a78·000a78·000020·08··WA··0···0··8
24 ··[19]·.fini_array·······NOBITS··········00000000002f9a98·000a78·000008·08··WA··0···0··824 ··[19]·.fini_array·······NOBITS··········00000000002f9a98·000a78·000008·08··WA··0···0··8
25 ··[20]·.data.rel.ro······NOBITS··········00000000002f9aa0·000a78·02b2b0·00··WA··0···0·3225 ··[20]·.data.rel.ro······NOBITS··········00000000002f9aa0·000a78·02b2b0·00··WA··0···0·32
26 ··[21]·.dynamic··········NOBITS··········0000000000324d50·000a78·000240·10··WA··4···0··826 ··[21]·.dynamic··········NOBITS··········0000000000324d50·000a78·000240·10··WA··4···0··8
27 ··[22]·.got··············NOBITS··········0000000000324f90·000a78·000068·08··WA··0···0··827 ··[22]·.got··············NOBITS··········0000000000324f90·000a78·000068·08··WA··0···0··8
28 ··[23]·.got.plt··········NOBITS··········0000000000325000·000a78·000218·08··WA··0···0··828 ··[23]·.got.plt··········NOBITS··········0000000000325000·000a78·000218·08··WA··0···0··8
29 ··[24]·.data·············NOBITS··········0000000000325220·000a78·000060·00··WA··0···0·3229 ··[24]·.data·············NOBITS··········0000000000325220·000a78·000060·00··WA··0···0·32
30 ··[25]·.bss··············NOBITS··········0000000000325280·000a78·0005d8·00··WA··0···0·3230 ··[25]·.bss··············NOBITS··········0000000000325280·000a78·0005d8·00··WA··0···0·32
31 ··[26]·.comment··········PROGBITS········0000000000000000·00025c·00001c·01··MS··0···0··131 ··[26]·.comment··········PROGBITS········0000000000000000·00025c·00001c·01··MS··0···0··1
32 ··[27]·.debug_aranges····PROGBITS········0000000000000000·000278·000e0c·00···C··0···0··832 ··[27]·.debug_aranges····PROGBITS········0000000000000000·000278·000e0a·00···C··0···0··8
33 ··[28]·.debug_info·······PROGBITS········0000000000000000·001088·3191b5·00···C··0···0··833 ··[28]·.debug_info·······PROGBITS········0000000000000000·001088·318c99·00···C··0···0··8
34 ··[29]·.debug_abbrev·····PROGBITS········0000000000000000·31a240·0012ae·00···C··0···0··834 ··[29]·.debug_abbrev·····PROGBITS········0000000000000000·319d28·0012ae·00···C··0···0··8
35 ··[30]·.debug_line·······PROGBITS········0000000000000000·31b4f0·0309ca·00···C··0···0··835 ··[30]·.debug_line·······PROGBITS········0000000000000000·31afd8·030951·00···C··0···0··8
36 ··[31]·.debug_str········PROGBITS········0000000000000000·34bec0·081cfe·01·MSC··0···0··836 ··[31]·.debug_str········PROGBITS········0000000000000000·34b930·081cb1·01·MSC··0···0··8
37 ··[32]·.debug_loc········PROGBITS········0000000000000000·3cdbc0·12c4d5·00···C··0···0··837 ··[32]·.debug_loc········PROGBITS········0000000000000000·3cd5e8·12c696·00···C··0···0··8
38 ··[33]·.debug_ranges·····PROGBITS········0000000000000000·4fa098·0209c3·00···C··0···0··838 ··[33]·.debug_ranges·····PROGBITS········0000000000000000·4f9c80·0209cc·00···C··0···0··8
39 ··[34]·.symtab···········SYMTAB··········0000000000000000·51aa60·0261a8·18·····35·6361··839 ··[34]·.symtab···········SYMTAB··········0000000000000000·51a650·0261a8·18·····35·6361··8
40 ··[35]·.strtab···········STRTAB··········0000000000000000·540c08·08cfca·00······0···0··140 ··[35]·.strtab···········STRTAB··········0000000000000000·5407f8·08cfca·00······0···0··1
41 ··[36]·.shstrtab·········STRTAB··········0000000000000000·5cdbd2·000169·00······0···0··141 ··[36]·.shstrtab·········STRTAB··········0000000000000000·5cd7c2·000169·00······0···0··1
42 Key·to·Flags:42 Key·to·Flags:
43 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),43 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),
44 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),44 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),
45 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),45 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),
46 ··l·(large),·p·(processor·specific)46 ··l·(large),·p·(processor·specific)
1.68 MB
readelf --wide --symbols {}
    
Offset 10, 15 lines modifiedOffset 10, 15 lines modified
10 ·····6:·0000000000003eb0·····0·SECTION·LOCAL··DEFAULT····6·10 ·····6:·0000000000003eb0·····0·SECTION·LOCAL··DEFAULT····6·
11 ·····7:·0000000000003fc0·····0·SECTION·LOCAL··DEFAULT····7·11 ·····7:·0000000000003fc0·····0·SECTION·LOCAL··DEFAULT····7·
12 ·····8:·0000000000085518·····0·SECTION·LOCAL··DEFAULT····8·12 ·····8:·0000000000085518·····0·SECTION·LOCAL··DEFAULT····8·
13 ·····9:·0000000000086000·····0·SECTION·LOCAL··DEFAULT····9·13 ·····9:·0000000000086000·····0·SECTION·LOCAL··DEFAULT····9·
14 ····10:·0000000000086020·····0·SECTION·LOCAL··DEFAULT···10·14 ····10:·0000000000086020·····0·SECTION·LOCAL··DEFAULT···10·
15 ····11:·0000000000086430·····0·SECTION·LOCAL··DEFAULT···11·15 ····11:·0000000000086430·····0·SECTION·LOCAL··DEFAULT···11·
16 ····12:·0000000000086440·····0·SECTION·LOCAL··DEFAULT···12·16 ····12:·0000000000086440·····0·SECTION·LOCAL··DEFAULT···12·
17 ····13:·00000000001471ec·····0·SECTION·LOCAL··DEFAULT···13·17 ····13:·00000000001471fc·····0·SECTION·LOCAL··DEFAULT···13·
18 ····14:·0000000000148000·····0·SECTION·LOCAL··DEFAULT···14·18 ····14:·0000000000148000·····0·SECTION·LOCAL··DEFAULT···14·
19 ····15:·00000000002bf860·····0·SECTION·LOCAL··DEFAULT···15·19 ····15:·00000000002bf860·····0·SECTION·LOCAL··DEFAULT···15·
20 ····16:·00000000002c8f80·····0·SECTION·LOCAL··DEFAULT···16·20 ····16:·00000000002c8f80·····0·SECTION·LOCAL··DEFAULT···16·
21 ····17:·00000000002f2a80·····0·SECTION·LOCAL··DEFAULT···17·21 ····17:·00000000002f2a80·····0·SECTION·LOCAL··DEFAULT···17·
22 ····18:·00000000002f9a78·····0·SECTION·LOCAL··DEFAULT···18·22 ····18:·00000000002f9a78·····0·SECTION·LOCAL··DEFAULT···18·
23 ····19:·00000000002f9a98·····0·SECTION·LOCAL··DEFAULT···19·23 ····19:·00000000002f9a98·····0·SECTION·LOCAL··DEFAULT···19·
24 ····20:·00000000002f9aa0·····0·SECTION·LOCAL··DEFAULT···20·24 ····20:·00000000002f9aa0·····0·SECTION·LOCAL··DEFAULT···20·
Offset 36, 67 lines modifiedOffset 36, 67 lines modified
36 ····32:·0000000000000000·····0·SECTION·LOCAL··DEFAULT···32·36 ····32:·0000000000000000·····0·SECTION·LOCAL··DEFAULT···32·
37 ····33:·0000000000000000·····0·SECTION·LOCAL··DEFAULT···33·37 ····33:·0000000000000000·····0·SECTION·LOCAL··DEFAULT···33·
38 ····34:·0000000000000000·····0·FILE····LOCAL··DEFAULT··ABS·thread_safety.cpp38 ····34:·0000000000000000·····0·FILE····LOCAL··DEFAULT··ABS·thread_safety.cpp
39 ····35:·0000000000099cf0····44·FUNC····LOCAL··DEFAULT···12·_ZNSt11unique_lockISt5mutexE6unlockEv.isra.2939 ····35:·0000000000099cf0····44·FUNC····LOCAL··DEFAULT···12·_ZNSt11unique_lockISt5mutexE6unlockEv.isra.29
40 ····36:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEjELb1EEEEE19_M_allocate_bucketsEm.isra.98240 ····36:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEjELb1EEEEE19_M_allocate_bucketsEm.isra.982
41 ····37:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKPvP18_debug_report_dataELb0EEEEE19_M_allocate_bucketsEm.isra.151041 ····37:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKPvP18_debug_report_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1510
42 ····38:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP17VkCommandBuffer_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.150342 ····38:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP17VkCommandBuffer_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1503
43 ····39:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP18VkObjectTableNVX_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.149843 ····39:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP16VkSwapchainKHR_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1498
44 ····40:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP23VkDescriptorSetLayout_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.149044 ····40:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP16VkDeviceMemory_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1490
45 ····41:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP13VkSemaphore_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.148245 ····41:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP12VkPipeline_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1482
46 ····42:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP27VkAccelerationStructureNV_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.147446 ····42:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP18VkPipelineLayout_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1474
47 ····43:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP18VkDisplayModeKHR_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.146647 ····43:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP15VkCommandPool_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1466
48 ····44:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP18VkDescriptorPool_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.145848 ····44:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP18VkDescriptorPool_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1458
49 ····45:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP14VkBufferView_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.145049 ····45:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP15VkFramebuffer_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1450
50 ····46:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP13VkQueryPool_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.144250 ····46:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP14VkDisplayKHR_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1442
 51 ····47:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP27VkAccelerationStructureNV_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1437
 52 ····48:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP29VkIndirectCommandsLayoutNVX_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1429
 53 ····49:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP26VkDebugReportCallbackEXT_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1421
51 ····47:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP10VkBuffer_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.143454 ····50:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP13VkImageView_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1413
52 ····48:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP17VkDescriptorSet_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1426 
53 ····49:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP9VkEvent_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1418 
54 ····50:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP11VkSampler_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.141055 ····51:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP11VkSampler_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1405
 56 ····52:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP13VkQueryPool_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1397
55 ····51:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP14VkRenderPass_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.140257 ····53:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP9VkEvent_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1389
56 ····52:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP26VkSamplerYcbcrConversion_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.139458 ····54:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP22VkValidationCacheEXT_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1381
57 ····53:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP14VkSurfaceKHR_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.138659 ····55:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP14VkSurfaceKHR_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1373
58 ····54:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP28VkDescriptorUpdateTemplate_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1378 
59 ····55:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP15VkCommandPool_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1370 
60 ····56:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP16VkShaderModule_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1362 
61 ····57:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP16VkDeviceMemory_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1354 
62 ····58:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP29VkIndirectCommandsLayoutNVX_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1346 
63 ····59:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP13VkImageView_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1338 
64 ····60:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP14VkDisplayKHR_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1330 
65 ····61:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP18VkPipelineLayout_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1325 
66 ····62:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP26VkDebugReportCallbackEXT_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1317 
67 ····63:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP9VkFence_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1309 
68 ····64:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP15VkFramebuffer_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.130160 ····56:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP10VkBuffer_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1365
69 ····65:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP12VkPipeline_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1293 
70 ····66:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP22VkValidationCacheEXT_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1285 
71 ····67:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP26VkDebugUtilsMessengerEXT_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.127761 ····57:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP26VkDebugUtilsMessengerEXT_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1357
72 ····68:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP16VkSwapchainKHR_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1269 
73 ····69:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP9VkImage_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.126162 ····58:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP17VkDescriptorSet_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1349
74 ····70:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP17VkPipelineCache_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.125363 ····59:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP17VkPipelineCache_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1341
 64 ····60:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP18VkObjectTableNVX_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1333
 65 ····61:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP26VkSamplerYcbcrConversion_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1325
 66 ····62:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP14VkRenderPass_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1317
 67 ····63:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP13VkSemaphore_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1309
 68 ····64:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP18VkDisplayModeKHR_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1301
 69 ····65:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP9VkFence_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1293
 70 ····66:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP16VkShaderModule_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1285
 71 ····67:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP23VkDescriptorSetLayout_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1277
 72 ····68:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP28VkDescriptorUpdateTemplate_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1269
 73 ····69:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP14VkBufferView_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1261
 74 ····70:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP9VkImage_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1253
75 ····71:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP9VkQueue_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.124575 ····71:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP9VkQueue_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1245
76 ····72:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP12VkInstance_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.124076 ····72:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP12VkInstance_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1240
77 ····73:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP10VkDevice_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.123277 ····73:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP10VkDevice_T15object_use_dataELb0EEEEE19_M_allocate_bucketsEm.isra.1232
78 ····74:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP17VkCommandBuffer_TP15VkCommandPool_TELb0EEEEE19_M_allocate_bucketsEm.isra.120678 ····74:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP17VkCommandBuffer_TP15VkCommandPool_TELb0EEEEE19_M_allocate_bucketsEm.isra.1206
79 ····75:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES8_ELb1EEEEE19_M_allocate_bucketsEm.isra.98379 ····75:·0000000000099d20····52·FUNC····LOCAL··DEFAULT···12·_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES8_ELb1EEEEE19_M_allocate_bucketsEm.isra.983
80 ····76:·00000000000af990····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP9VkQueue_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE12_M_find_nodeEmRS3_m.isra.158280 ····76:·00000000000af9a0····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP9VkQueue_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE12_M_find_nodeEmRS3_m.isra.1582
81 ····77:·00000000000af9f0····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP17VkPipelineCache_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE12_M_find_nodeEmRS3_m.isra.1586 
82 ····78:·00000000000afa50····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP9VkImage_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7[·...·truncated·by·diffoscope;·len:·67,·SHA:·73041231cf0083dbec60638c205ed06a071ebc3345b11fecbcce1cd76b7ea903·...·]81 ····77:·00000000000afa00····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP9VkImage_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7[·...·truncated·by·diffoscope;·len:·67,·SHA:·157c047ff444924917da80c8b2120684e2b10ccc0621cd897c22b2cf60cede89·...·]
83 ····79:·00000000000afab0····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP16VkSwapchainKHR_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE12_M_find_nodeEmRS3_m.isra.1594 
84 ····80:·00000000000afb10····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP22VkValidationCacheEXT_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE12_M_find_nodeEmRS3_m.isra.1602 
85 ····81:·00000000000afb70····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP9VkFence_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS[·...·truncated·by·diffoscope;·len:·68,·SHA:·4e0c1d0c984039ad03eddff421fe3bdaf0a3a4549d9fcf137052b830e03907a5·...·]82 ····78:·00000000000afa60····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP9VkFence_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS[·...·truncated·by·diffoscope;·len:·68,·SHA:·7ecc35c6a8310fd0acd6646d50fcb81bfda4ba540b3934351a0b372ac58bf71b·...·]
 83 ····79:·00000000000afac0····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP13VkSemaphore_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE12_M_find_nodeEmRS3_m.isra.1614
 84 ····80:·00000000000afb20····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP18VkObjectTableNVX_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE12_M_find_nodeEmRS3_m.isra.1626
 85 ····81:·00000000000afb80····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP17VkPipelineCache_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE12_M_find_nodeEmRS3_m.isra.1630
86 ····82:·00000000000afbd0····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP16VkDeviceMemory_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hasht[·...·truncated·by·diffoscope;·len:·58,·SHA:·b5ca6b8e79ad152f3731b643b309f585a590965af8ad3de2230716819b781184·...·]86 ····82:·00000000000afbe0····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP17VkDescriptorSet_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hash[·...·truncated·by·diffoscope;·len:·59,·SHA:·66ba86670311f6ee2cd80df8534eb02c1ef59f937e876137d05cdbb861134d2e·...·]
87 ····83:·00000000000afc30····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP15VkCommandPool_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashta[·...·truncated·by·diffoscope;·len:·57,·SHA:·fd67f18b04e678626bd678faf47513ed5528ccdad06092b422f3d68f6cb19145·...·]87 ····83:·00000000000afc40····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP10VkBuffer_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_t[·...·truncated·by·diffoscope;·len:·52,·SHA:·1bf0fa0fe4707877edeaad307b76fedcb9f10f699f701e8c5eb418bd4e98ed47·...·]
88 ····84:·00000000000afc90····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP14VkSurfaceKHR_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtab[·...·truncated·by·diffoscope;·len:·56,·SHA:·5c47efcbfc7558a2e536e034d62f8d1a092cb65d422642b574f9a6ce5b397598·...·]88 ····84:·00000000000afca0····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP14VkSurfaceKHR_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtab[·...·truncated·by·diffoscope;·len:·56,·SHA:·ff6d744113274ee0bc652e6b1013e947d111bb4dc3e79cdf25dd66db487614d9·...·]
 89 ····85:·00000000000afd00····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP22VkValidationCacheEXT_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE12_M_find_nodeEmRS3_m.isra.1650
89 ····85:·00000000000afcf0····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP9VkEvent_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7[·...·truncated·by·diffoscope;·len:·67,·SHA:·b061d65c81ef4e567b10ee0d739f42788400bcbf2687167167971b808cafc50a·...·]90 ····86:·00000000000afd60····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP9VkEvent_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7[·...·truncated·by·diffoscope;·len:·67,·SHA:·ef1175474b3533305be5194ca42462d1f44bc8c5cc2fc3f63ff8998cab709316·...·]
90 ····86:·00000000000afd50····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP17VkDescriptorSet_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE12_M_find_nodeEmRS3_m.isra.1674 
91 ····87:·00000000000afdb0····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP10VkBuffer_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE12_M_find_nodeEmRS3_m.isra.1678 
92 ····88:·00000000000afe10····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP18VkDescriptorPool_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE12_M_find_nodeEmRS3_m.isra.169091 ····87:·00000000000afdc0····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP18VkDescriptorPool_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE12_M_find_nodeEmRS3_m.isra.1690
 92 ····88:·00000000000afe20····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP15VkCommandPool_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE12_M_find_nodeEmRS3_m.isra.1694
93 ····89:·00000000000afe70····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP13VkSemaphore_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtabl[·...·truncated·by·diffoscope;·len:·55,·SHA:·7cb156604ebdc080dbab9cab472f3dc4fdefb500c0495ce48d57853ca2739215·...·]93 ····89:·00000000000afe80····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP16VkDeviceMemory_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hasht[·...·truncated·by·diffoscope;·len:·58,·SHA:·15c7c49c76efcf4a0de81c7d1880d451237fab8a205248ebdda80698ec302c81·...·]
94 ····90:·00000000000afed0····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP18VkObjectTableNVX_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE12_M_find_nodeEmRS3_m.isra.171094 ····90:·00000000000afee0····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP16VkSwapchainKHR_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE12_M_find_nodeEmRS3_m.isra.1710
95 ····91:·00000000000aff30····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP17VkCommandBuffer_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE12_M_find_nodeEmRS3_m.isra.171495 ····91:·00000000000aff40····84·FUNC····LOCAL··DEFAULT···12·_ZNKSt10_HashtableIP17VkCommandBuffer_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE12_M_find_nodeEmRS3_m.isra.1714
96 ····92:·0000000000099d60···297·FUNC····LOCAL··DEFAULT···12·_ZNSt10_HashtableIP27VkAccelerationStructureNV_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE8_M_eraseESt17integral_constantIbLb1EERS3_.constprop.175196 ····92:·0000000000099d60···297·FUNC····LOCAL··DEFAULT···12·_ZNSt10_HashtableIP27VkAccelerationStructureNV_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE8_M_eraseESt17integral_constantIbLb1EERS3_.constprop.1751
97 ····93:·0000000000099e90···297·FUNC····LOCAL··DEFAULT···12·_ZNSt10_HashtableIP22VkValidationCacheEXT_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE8_M_eraseESt17integral_constantIbLb1EERS3_.constprop.175397 ····93:·0000000000099e90···297·FUNC····LOCAL··DEFAULT···12·_ZNSt10_HashtableIP22VkValidationCacheEXT_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE8_M_eraseESt17integral_constantIbLb1EERS3_.constprop.1753
98 ····94:·0000000000099fc0···297·FUNC····LOCAL··DEFAULT···12·_ZNSt10_HashtableIP18VkObjectTableNVX_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE8_M_eraseESt17integral_constantIbLb1EERS3_.constprop.175798 ····94:·0000000000099fc0···297·FUNC····LOCAL··DEFAULT···12·_ZNSt10_HashtableIP18VkObjectTableNVX_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE8_M_eraseESt17integral_constantIbLb1EERS3_.constprop.1757
99 ····95:·000000000009a0f0···297·FUNC····LOCAL··DEFAULT···12·_ZNSt10_HashtableIP14VkDisplayKHR_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE8_M_eraseESt17integral_constantIbLb1EERS3_.constprop.176599 ····95:·000000000009a0f0···297·FUNC····LOCAL··DEFAULT···12·_ZNSt10_HashtableIP14VkDisplayKHR_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE8_M_eraseESt17integral_constantIbLb1EERS3_.constprop.1765
100 ····96:·000000000009a220···297·FUNC····LOCAL··DEFAULT···12·_ZNSt10_HashtableIP14VkSurfaceKHR_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE8_M_eraseESt17integral_constantIbLb1EERS3_.constprop.1767100 ····96:·000000000009a220···297·FUNC····LOCAL··DEFAULT···12·_ZNSt10_HashtableIP14VkSurfaceKHR_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE8_M_eraseESt17integral_constantIbLb1EERS3_.constprop.1767
101 ····97:·000000000009a350···297·FUNC····LOCAL··DEFAULT···12·_ZNSt10_HashtableIP28VkDescriptorUpdateTemplate_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE8_M_eraseESt17integral_constantIbLb1EERS3_.constprop.1769101 ····97:·000000000009a350···297·FUNC····LOCAL··DEFAULT···12·_ZNSt10_HashtableIP28VkDescriptorUpdateTemplate_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE8_M_eraseESt17integral_constantIbLb1EERS3_.constprop.1769
102 ····98:·000000000009a480···297·FUNC····LOCAL··DEFAULT···12·_ZNSt10_HashtableIP14VkRenderPass_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE8_M_eraseESt17integral_constantIbLb1EERS3_.constprop.1773102 ····98:·000000000009a480···297·FUNC····LOCAL··DEFAULT···12·_ZNSt10_HashtableIP14VkRenderPass_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE8_M_eraseESt17integral_constantIbLb1EERS3_.constprop.1773
Offset 136, 231 lines modifiedOffset 136, 231 lines modified
136 ···132:·00000000003252e0····48·OBJECT··LOCAL··DEFAULT···25·_ZL23kInstanceExtensionNames136 ···132:·00000000003252e0····48·OBJECT··LOCAL··DEFAULT···25·_ZL23kInstanceExtensionNames
137 ···133:·00000000003252a0····48·OBJECT··LOCAL··DEFAULT···25·_ZL21kDeviceExtensionNames137 ···133:·00000000003252a0····48·OBJECT··LOCAL··DEFAULT···25·_ZL21kDeviceExtensionNames
138 ···134:·0000000000086632··3049·FUNC····LOCAL··DEFAULT···12·_Z41__static_initialization_and_destruction_0ii.constprop.1739.cold.1840138 ···134:·0000000000086632··3049·FUNC····LOCAL··DEFAULT···12·_Z41__static_initialization_and_destruction_0ii.constprop.1739.cold.1840
139 ···135:·000000000008721c····79·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety26PreCallRecordDestroyDeviceEP10VkDevice_TPK21VkAllocationCallbacks.cold.1841139 ···135:·000000000008721c····79·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety26PreCallRecordDestroyDeviceEP10VkDevice_TPK21VkAllocationCallbacks.cold.1841
140 ···136:·000000000008726c····30·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety27PostCallRecordDestroyDeviceEP10VkDevice_TPK21VkAllocationCallbacks.cold.1842140 ···136:·000000000008726c····30·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety27PostCallRecordDestroyDeviceEP10VkDevice_TPK21VkAllocationCallbacks.cold.1842
141 ···137:·000000000008728a····79·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety28PreCallRecordDestroyInstanceEP12VkInstance_TPK21VkAllocationCallbacks.cold.1843141 ···137:·000000000008728a····79·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety28PreCallRecordDestroyInstanceEP12VkInstance_TPK21VkAllocationCallbacks.cold.1843
142 ···138:·00000000000872da····30·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety29PostCallRecordDestroyInstanceEP12VkInstance_TPK21VkAllocationCallbacks.cold.1844142 ···138:·00000000000872da····30·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety29PostCallRecordDestroyInstanceEP12VkInstance_TPK21VkAllocationCallbacks.cold.1844
143 ···139:·00000000000872f8····54·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety33PostCallRecordMergePipelineCachesEP10VkDevice_TP17VkPipelineCache_TjPKS3_.cold.1845 
144 ···140:·000000000008732e····30·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety34PostCallRecordDestroyPipelineCacheEP10VkDevice_TP17VkPipelineCache_TPK21VkAllocationCallbacks.cold.1846 
145 ···141:·000000000008734c····30·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety31PostCallRecordSetHdrMetadataEXTEP10VkDevice_TjPKP16VkSwapchainKHR_TPK16VkHdrMetadataEXT.cold.1847 
146 ···142:·000000000008736a····79·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety42PreCallRecordDestroyDebugUtilsMessengerEXTEP12VkInstance_TP26VkDebugUtilsMessengerEXT_TPK21VkAllocationCallbacks.cold.1848 
147 ···143:·00000000000873ba····30·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety43PostCallRecordDestroyDebugUtilsMessengerEXTEP12VkInstance_TP26VkDebugUtilsMessengerEXT_TPK21VkAllocationCallbacks.cold.1849 
148 ···144:·00000000000873d8····30·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety39PostCallRecordGetValidationCacheDataEXTEP10VkDevice_TP22VkValidationCacheEXT_TPmPv.cold.1850 
149 ···145:·00000000000873f6····54·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety38PostCallRecordMergeValidationCachesEXTEP10VkDevice_TP22VkValidationCacheEXT_TjPKS3_.cold.1851 
150 ···146:·000000000008742c····30·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety39PostCallRecordDestroyValidationCacheEXTEP10VkDevice_TP22VkValidationCacheEXT_TPK21VkAllocationCallbacks.cold.1852 
151 ···147:·000000000008744a····52·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety37PreCallRecordMergeValidationCachesEXTEP10VkDevice_TP22VkValidationCacheEXT_TjPKS3_.cold.1853 
152 ···148:·000000000008747e····79·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety28PreCallRecordDestroyPipelineEP10VkDevice_TP12VkPipeline_TPK21VkAllocationCallbacks.cold.1854 
153 ···149:·00000000000874ce····30·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety29PostCallRecordDestroyPipelineEP10VkDevice_TP12VkPipeline_TPK21VkAllocationCallbacks.cold.1855 
154 ···150:·00000000000874ec····79·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety31PreCallRecordDestroyFramebufferEP10VkDevice_TP15VkFramebuffer_TPK21VkAllocationCallbacks.cold.1856143 ···139:·00000000000872f8····79·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety30PreCallRecordDestroyBufferViewEP10VkDevice_TP14VkBufferView_TPK21VkAllocationCallbacks.cold.1845
155 ···151:·000000000008753c····30·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety32PostCallRecordDestroyFramebufferEP10VkDevice_TP15VkFramebuffer_TPK21VkAllocationCallbacks.cold.1857144 ···140:·0000000000087348····30·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety31PostCallRecordDestroyBufferViewEP10VkDevice_TP14VkBufferView_TPK21VkAllocationCallbacks.cold.1846
 145 ···141:·0000000000087366····79·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety44PreCallRecordDestroyDescriptorUpdateTemplateEP10VkDevice_TP28VkDescriptorUpdateTemplate_TPK21VkAllocationCallbacks.cold.1847
 146 ···142:·00000000000873b6····30·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety45PostCallRecordDestroyDescriptorUpdateTemplateEP10VkDevice_TP28VkDescriptorUpdateTemplate_TPK21VkAllocationCallbacks.cold.1848
 147 ···143:·00000000000873d4····79·FUNC····LOCAL··DEFAULT···12·_ZN12ThreadSafety39PreCallRecordDestroyDescriptorSetLayoutEP10VkDevice_TP23VkDescriptorSetLayout_TPK21VkAllocationCallbacks.cold.1849
Max diff block lines reached; 1712747/1764365 bytes (97.07%) of diff not shown.
430 B
readelf --wide --notes {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner·················Data·size»  Description2 ··Owner·················Data·size»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·5b0faaec63d3771a5746ff320a180707584190c53 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·d99dc89653385c372e9398456155604149ae72c0
69.0 MB
readelf --wide --debug-dump=rawline {}
    
Offset 1, 11 lines modifiedOffset 1, 11 lines modified
1 Raw·dump·of·debug·contents·of·section·.debug_line:1 Raw·dump·of·debug·contents·of·section·.debug_line:
  
2 ··Offset:······················0x02 ··Offset:······················0x0
3 ··Length:······················3008023 ··Length:······················300807
4 ··DWARF·Version:···············24 ··DWARF·Version:···············2
5 ··Prologue·Length:·············27165 ··Prologue·Length:·············2716
6 ··Minimum·Instruction·Length:··16 ··Minimum·Instruction·Length:··1
7 ··Initial·value·of·'is_stmt':··17 ··Initial·value·of·'is_stmt':··1
8 ··Line·Base:···················-58 ··Line·Base:···················-5
9 ··Line·Range:··················149 ··Line·Range:··················14
10 ··Opcode·Base:·················1310 ··Opcode·Base:·················13
Offset 190, 10480 lines modifiedOffset 190, 10480 lines modified
190 ··144»    12»  0» 0»string.h190 ··144»    12»  0» 0»string.h
191 ··145»    8»   0»  0» vk_safe_struct.h191 ··145»    8»   0»  0» vk_safe_struct.h
192 ··146»    12»  0» 0»pthread.h192 ··146»    12»  0» 0»pthread.h
193 ··147»    3»   0»  0» error_constants.h193 ··147»    3»   0»  0» error_constants.h
  
194 ·Line·Number·Statements:194 ·Line·Number·Statements:
195 ··[0x00000aa6]··Set·column·to·22195 ··[0x00000aa6]··Set·column·to·22
196 ··[0x00000aa8]··Extended·opcode·2:·set·Address·to·0xabc50196 ··[0x00000aa8]··Extended·opcode·2:·set·Address·to·0xabc60
197 ··[0x00000ab3]··Advance·Line·by·2243·to·2244197 ··[0x00000ab3]··Advance·Line·by·2243·to·2244
198 ··[0x00000ab6]··Copy198 ··[0x00000ab6]··Copy
199 ··[0x00000ab7]··Set·column·to·39199 ··[0x00000ab7]··Set·column·to·39
200 ··[0x00000ab9]··Copy·(view·1)200 ··[0x00000ab9]··Copy·(view·1)
201 ··[0x00000aba]··Set·File·Name·to·entry·2·in·the·File·Name·Table201 ··[0x00000aba]··Set·File·Name·to·entry·2·in·the·File·Name·Table
202 ··[0x00000abc]··Set·column·to·5202 ··[0x00000abc]··Set·column·to·5
203 ··[0x00000abe]··Advance·Line·by·-2126·to·118203 ··[0x00000abe]··Advance·Line·by·-2126·to·118
204 ··[0x00000ac1]··Copy·(view·2)204 ··[0x00000ac1]··Copy·(view·2)
205 ··[0x00000ac2]··Set·column·to·7205 ··[0x00000ac2]··Set·column·to·7
206 ··[0x00000ac4]··Special·opcode·8:·advance·Address·by·0·to·0xabc50·and·Line·by·3·to·121·(view·3)206 ··[0x00000ac4]··Special·opcode·8:·advance·Address·by·0·to·0xabc60·and·Line·by·3·to·121·(view·3)
207 ··[0x00000ac5]··Set·File·Name·to·entry·3·in·the·File·Name·Table207 ··[0x00000ac5]··Set·File·Name·to·entry·3·in·the·File·Name·Table
208 ··[0x00000ac7]··Set·column·to·1208 ··[0x00000ac7]··Set·column·to·1
209 ··[0x00000ac9]··Advance·Line·by·654·to·775209 ··[0x00000ac9]··Advance·Line·by·654·to·775
210 ··[0x00000acc]··Copy·(view·4)210 ··[0x00000acc]··Copy·(view·4)
211 ··[0x00000acd]··Set·column·to·3211 ··[0x00000acd]··Set·column·to·3
212 ··[0x00000acf]··Special·opcode·7:·advance·Address·by·0·to·0xabc50·and·Line·by·2·to·777·(view·5)212 ··[0x00000acf]··Special·opcode·7:·advance·Address·by·0·to·0xabc60·and·Line·by·2·to·777·(view·5)
213 ··[0x00000ad0]··Set·column·to·1213 ··[0x00000ad0]··Set·column·to·1
214 ··[0x00000ad2]··Advance·Line·by·-530·to·247214 ··[0x00000ad2]··Advance·Line·by·-530·to·247
215 ··[0x00000ad5]··Copy·(view·6)215 ··[0x00000ad5]··Copy·(view·6)
216 ··[0x00000ad6]··Set·column·to·3216 ··[0x00000ad6]··Set·column·to·3
217 ··[0x00000ad8]··Special·opcode·7:·advance·Address·by·0·to·0xabc50·and·Line·by·2·to·249·(view·7)217 ··[0x00000ad8]··Special·opcode·7:·advance·Address·by·0·to·0xabc60·and·Line·by·2·to·249·(view·7)
218 ··[0x00000ad9]··Special·opcode·7:·advance·Address·by·0·to·0xabc50·and·Line·by·2·to·251·(view·8)218 ··[0x00000ad9]··Special·opcode·7:·advance·Address·by·0·to·0xabc60·and·Line·by·2·to·251·(view·8)
219 ··[0x00000ada]··Set·is_stmt·to·0219 ··[0x00000ada]··Set·is_stmt·to·0
220 ··[0x00000adb]··Advance·Line·by·526·to·777220 ··[0x00000adb]··Advance·Line·by·526·to·777
221 ··[0x00000ade]··Copy·(view·9)221 ··[0x00000ade]··Copy·(view·9)
222 ··[0x00000adf]··Set·column·to·5222 ··[0x00000adf]··Set·column·to·5
223 ··[0x00000ae1]··Set·is_stmt·to·1223 ··[0x00000ae1]··Set·is_stmt·to·1
224 ··[0x00000ae2]··Special·opcode·146:·advance·Address·by·10·to·0xabc5a·and·Line·by·1·to·778224 ··[0x00000ae2]··Special·opcode·146:·advance·Address·by·10·to·0xabc6a·and·Line·by·1·to·778
225 ··[0x00000ae3]··Set·File·Name·to·entry·2·in·the·File·Name·Table225 ··[0x00000ae3]··Set·File·Name·to·entry·2·in·the·File·Name·Table
226 ··[0x00000ae5]··Set·column·to·29226 ··[0x00000ae5]··Set·column·to·29
227 ··[0x00000ae7]··Set·is_stmt·to·0227 ··[0x00000ae7]··Set·is_stmt·to·0
228 ··[0x00000ae8]··Advance·Line·by·-657·to·121228 ··[0x00000ae8]··Advance·Line·by·-657·to·121
229 ··[0x00000aeb]··Copy·(view·1)229 ··[0x00000aeb]··Copy·(view·1)
230 ··[0x00000aec]··Set·File·Name·to·entry·3·in·the·File·Name·Table230 ··[0x00000aec]··Set·File·Name·to·entry·3·in·the·File·Name·Table
231 ··[0x00000aee]··Set·column·to·43231 ··[0x00000aee]··Set·column·to·43
232 ··[0x00000af0]··Advance·Line·by·657·to·778232 ··[0x00000af0]··Advance·Line·by·657·to·778
233 ··[0x00000af3]··Special·opcode·103:·advance·Address·by·7·to·0xabc61·and·Line·by·0·to·778233 ··[0x00000af3]··Special·opcode·103:·advance·Address·by·7·to·0xabc71·and·Line·by·0·to·778
234 ··[0x00000af4]··Special·opcode·215:·advance·Address·by·15·to·0xabc70·and·Line·by·0·to·778234 ··[0x00000af4]··Special·opcode·215:·advance·Address·by·15·to·0xabc80·and·Line·by·0·to·778
235 ··[0x00000af5]··Set·File·Name·to·entry·1·in·the·File·Name·Table235 ··[0x00000af5]··Set·File·Name·to·entry·1·in·the·File·Name·Table
236 ··[0x00000af7]··Set·column·to·73236 ··[0x00000af7]··Set·column·to·73
237 ··[0x00000af9]··Advance·Line·by·1466·to·2244237 ··[0x00000af9]··Advance·Line·by·1466·to·2244
238 ··[0x00000afc]··Copy·(view·1)238 ··[0x00000afc]··Copy·(view·1)
239 ··[0x00000afd]··Advance·PC·by·1·to·0xabc71239 ··[0x00000afd]··Advance·PC·by·1·to·0xabc81
240 ··[0x00000aff]··Extended·opcode·1:·End·of·Sequence240 ··[0x00000aff]··Extended·opcode·1:·End·of·Sequence
  
241 ··[0x00000b02]··Set·column·to·22241 ··[0x00000b02]··Set·column·to·22
242 ··[0x00000b04]··Extended·opcode·2:·set·Address·to·0xabc80242 ··[0x00000b04]··Extended·opcode·2:·set·Address·to·0xabc90
243 ··[0x00000b0f]··Advance·Line·by·2307·to·2308243 ··[0x00000b0f]··Advance·Line·by·2307·to·2308
244 ··[0x00000b12]··Copy244 ··[0x00000b12]··Copy
245 ··[0x00000b13]··Set·column·to·160245 ··[0x00000b13]··Set·column·to·160
246 ··[0x00000b16]··Copy·(view·1)246 ··[0x00000b16]··Copy·(view·1)
247 ··[0x00000b17]··Set·column·to·174247 ··[0x00000b17]··Set·column·to·174
248 ··[0x00000b1a]··Set·is_stmt·to·0248 ··[0x00000b1a]··Set·is_stmt·to·0
249 ··[0x00000b1b]··Copy·(view·2)249 ··[0x00000b1b]··Copy·(view·2)
250 ··[0x00000b1c]··Advance·PC·by·3·to·0xabc83250 ··[0x00000b1c]··Advance·PC·by·3·to·0xabc93
251 ··[0x00000b1e]··Extended·opcode·1:·End·of·Sequence251 ··[0x00000b1e]··Extended·opcode·1:·End·of·Sequence
  
252 ··[0x00000b21]··Set·column·to·22252 ··[0x00000b21]··Set·column·to·22
253 ··[0x00000b23]··Extended·opcode·2:·set·Address·to·0xabc90253 ··[0x00000b23]··Extended·opcode·2:·set·Address·to·0xabca0
254 ··[0x00000b2e]··Advance·Line·by·2308·to·2309254 ··[0x00000b2e]··Advance·Line·by·2308·to·2309
255 ··[0x00000b31]··Copy255 ··[0x00000b31]··Copy
256 ··[0x00000b32]··Set·column·to·156256 ··[0x00000b32]··Set·column·to·156
257 ··[0x00000b35]··Set·is_stmt·to·0257 ··[0x00000b35]··Set·is_stmt·to·0
258 ··[0x00000b36]··Copy·(view·1)258 ··[0x00000b36]··Copy·(view·1)
259 ··[0x00000b37]··Advance·PC·by·1·to·0xabc91259 ··[0x00000b37]··Advance·PC·by·1·to·0xabca1
260 ··[0x00000b39]··Extended·opcode·1:·End·of·Sequence260 ··[0x00000b39]··Extended·opcode·1:·End·of·Sequence
  
261 ··[0x00000b3c]··Set·column·to·22261 ··[0x00000b3c]··Set·column·to·22
262 ··[0x00000b3e]··Extended·opcode·2:·set·Address·to·0xabca0262 ··[0x00000b3e]··Extended·opcode·2:·set·Address·to·0xabcb0
263 ··[0x00000b49]··Advance·Line·by·2309·to·2310263 ··[0x00000b49]··Advance·Line·by·2309·to·2310
264 ··[0x00000b4c]··Copy264 ··[0x00000b4c]··Copy
265 ··[0x00000b4d]··Set·column·to·157265 ··[0x00000b4d]··Set·column·to·157
266 ··[0x00000b50]··Set·is_stmt·to·0266 ··[0x00000b50]··Set·is_stmt·to·0
267 ··[0x00000b51]··Copy·(view·1)267 ··[0x00000b51]··Copy·(view·1)
268 ··[0x00000b52]··Advance·PC·by·1·to·0xabca1268 ··[0x00000b52]··Advance·PC·by·1·to·0xabcb1
269 ··[0x00000b54]··Extended·opcode·1:·End·of·Sequence269 ··[0x00000b54]··Extended·opcode·1:·End·of·Sequence
  
270 ··[0x00000b57]··Set·column·to·22270 ··[0x00000b57]··Set·column·to·22
271 ··[0x00000b59]··Extended·opcode·2:·set·Address·to·0xabcb0271 ··[0x00000b59]··Extended·opcode·2:·set·Address·to·0xabcc0
272 ··[0x00000b64]··Advance·Line·by·2310·to·2311272 ··[0x00000b64]··Advance·Line·by·2310·to·2311
273 ··[0x00000b67]··Copy273 ··[0x00000b67]··Copy
274 ··[0x00000b68]··Set·column·to·118274 ··[0x00000b68]··Set·column·to·118
275 ··[0x00000b6a]··Copy·(view·1)275 ··[0x00000b6a]··Copy·(view·1)
276 ··[0x00000b6b]··Set·column·to·132276 ··[0x00000b6b]··Set·column·to·132
277 ··[0x00000b6e]··Set·is_stmt·to·0277 ··[0x00000b6e]··Set·is_stmt·to·0
278 ··[0x00000b6f]··Copy·(view·2)278 ··[0x00000b6f]··Copy·(view·2)
279 ··[0x00000b70]··Advance·PC·by·3·to·0xabcb3279 ··[0x00000b70]··Advance·PC·by·3·to·0xabcc3
280 ··[0x00000b72]··Extended·opcode·1:·End·of·Sequence280 ··[0x00000b72]··Extended·opcode·1:·End·of·Sequence
  
281 ··[0x00000b75]··Set·column·to·22281 ··[0x00000b75]··Set·column·to·22
282 ··[0x00000b77]··Extended·opcode·2:·set·Address·to·0xabcc0282 ··[0x00000b77]··Extended·opcode·2:·set·Address·to·0xabcd0
283 ··[0x00000b82]··Advance·Line·by·2311·to·2312283 ··[0x00000b82]··Advance·Line·by·2311·to·2312
284 ··[0x00000b85]··Copy284 ··[0x00000b85]··Copy
285 ··[0x00000b86]··Set·column·to·114285 ··[0x00000b86]··Set·column·to·114
286 ··[0x00000b88]··Set·is_stmt·to·0286 ··[0x00000b88]··Set·is_stmt·to·0
287 ··[0x00000b89]··Copy·(view·1)287 ··[0x00000b89]··Copy·(view·1)
288 ··[0x00000b8a]··Advance·PC·by·1·to·0xabcc1288 ··[0x00000b8a]··Advance·PC·by·1·to·0xabcd1
289 ··[0x00000b8c]··Extended·opcode·1:·End·of·Sequence289 ··[0x00000b8c]··Extended·opcode·1:·End·of·Sequence
  
290 ··[0x00000b8f]··Set·column·to·22290 ··[0x00000b8f]··Set·column·to·22
291 ··[0x00000b91]··Extended·opcode·2:·set·Address·to·0xabcd0291 ··[0x00000b91]··Extended·opcode·2:·set·Address·to·0xabce0
292 ··[0x00000b9c]··Advance·Line·by·2312·to·2313292 ··[0x00000b9c]··Advance·Line·by·2312·to·2313
293 ··[0x00000b9f]··Copy293 ··[0x00000b9f]··Copy
294 ··[0x00000ba0]··Set·column·to·115294 ··[0x00000ba0]··Set·column·to·115
295 ··[0x00000ba2]··Set·is_stmt·to·0295 ··[0x00000ba2]··Set·is_stmt·to·0
296 ··[0x00000ba3]··Copy·(view·1)296 ··[0x00000ba3]··Copy·(view·1)
297 ··[0x00000ba4]··Advance·PC·by·1·to·0xabcd1297 ··[0x00000ba4]··Advance·PC·by·1·to·0xabce1
Max diff block lines reached; 72329606/72336109 bytes (99.99%) of diff not shown.
277 MB
readelf --wide --debug-dump=info {}
    
Offset 1, 474 lines modifiedOffset 1, 474 lines modified
1 Contents·of·the·.debug_info·section:1 Contents·of·the·.debug_info·section:
  
2 ··Compilation·Unit·@·offset·0x0:2 ··Compilation·Unit·@·offset·0x0:
3 ···Length:········0x273e29·(32-bit)3 ···Length:········0x273e18·(32-bit)
4 ···Version:·······44 ···Version:·······4
5 ···Abbrev·Offset:·0x05 ···Abbrev·Offset:·0x0
6 ···Pointer·Size:··86 ···Pointer·Size:··8
7 ·<0><b>:·Abbrev·Number:·252·(DW_TAG_compile_unit)7 ·<0><b>:·Abbrev·Number:·252·(DW_TAG_compile_unit)
8 ····<d>···DW_AT_producer····:·(indirect·string,·offset:·0x12f954):·GNU·C++11·8.3.0·-mtune=generic·-march=x86-64·-g·-O2·-O3·-std=gnu++11·-fstack-protector-strong·-fno-rtti·-fPIC·-fno-strict-aliasing·-fno-builtin-memcmp·-fvisibility=hidden8 ····<d>···DW_AT_producer····:·(indirect·string,·offset:·0x12f3b5):·GNU·C++11·8.3.0·-mtune=generic·-march=x86-64·-g·-O2·-O3·-std=gnu++11·-fstack-protector-strong·-fno-rtti·-fPIC·-fno-strict-aliasing·-fno-builtin-memcmp·-fvisibility=hidden
9 ····<11>···DW_AT_language····:·4»   (C++)9 ····<11>···DW_AT_language····:·4»   (C++)
10 ····<12>···DW_AT_name········:·(indirect·string,·offset:·0x131509):·./build/layers/thread_safety.cpp10 ····<12>···DW_AT_name········:·(indirect·string,·offset:·0x130f6a):·./build/layers/thread_safety.cpp
11 ····<16>···DW_AT_comp_dir····:·(indirect·string,·offset:·0x1ac772):·./build/layers11 ····<16>···DW_AT_comp_dir····:·(indirect·string,·offset:·0x1ac085):·./build/layers
12 ····<1a>···DW_AT_ranges······:·0x4a2d012 ····<1a>···DW_AT_ranges······:·0x4a2d0
13 ····<1e>···DW_AT_low_pc······:·0x013 ····<1e>···DW_AT_low_pc······:·0x0
14 ····<26>···DW_AT_stmt_list···:·0x014 ····<26>···DW_AT_stmt_list···:·0x0
15 ·<1><2a>:·Abbrev·Number:·159·(DW_TAG_base_type)15 ·<1><2a>:·Abbrev·Number:·159·(DW_TAG_base_type)
16 ····<2c>···DW_AT_byte_size···:·416 ····<2c>···DW_AT_byte_size···:·4
17 ····<2d>···DW_AT_encoding····:·4»   (float)17 ····<2d>···DW_AT_encoding····:·4»   (float)
18 ····<2e>···DW_AT_name········:·(indirect·string,·offset:·0x1da838):·float18 ····<2e>···DW_AT_name········:·(indirect·string,·offset:·0x1da1e7):·float
19 ·<1><32>:·Abbrev·Number:·253·(DW_TAG_namespace)19 ·<1><32>:·Abbrev·Number:·253·(DW_TAG_namespace)
20 ····<34>···DW_AT_name········:·std20 ····<34>···DW_AT_name········:·std
21 ····<38>···DW_AT_decl_file···:·8821 ····<38>···DW_AT_decl_file···:·88
22 ····<39>···DW_AT_decl_line···:·022 ····<39>···DW_AT_decl_line···:·0
23 ····<3a>···DW_AT_sibling·····:·<0xb87f5>23 ····<3a>···DW_AT_sibling·····:·<0xb87f5>
24 ·<2><3e>:·Abbrev·Number:·254·(DW_TAG_namespace)24 ·<2><3e>:·Abbrev·Number:·254·(DW_TAG_namespace)
25 ····<40>···DW_AT_name········:·(indirect·string,·offset:·0x67e27):·__cxx1125 ····<40>···DW_AT_name········:·(indirect·string,·offset:·0x679e4):·__cxx11
26 ····<44>···DW_AT_decl_file···:·5126 ····<44>···DW_AT_decl_file···:·51
27 ····<45>···DW_AT_decl_line···:·26027 ····<45>···DW_AT_decl_line···:·260
28 ····<47>···DW_AT_decl_column·:·6528 ····<47>···DW_AT_decl_column·:·65
29 ····<48>···DW_AT_export_symbols:·129 ····<48>···DW_AT_export_symbols:·1
30 ····<48>···DW_AT_sibling·····:·<0x1dc6>30 ····<48>···DW_AT_sibling·····:·<0x1dc6>
31 ·<3><4c>:·Abbrev·Number:·66·(DW_TAG_class_type)31 ·<3><4c>:·Abbrev·Number:·66·(DW_TAG_class_type)
32 ····<4d>···DW_AT_name········:·(indirect·string,·offset:·0x1de320):·basic_string<char,·std::char_traits<char>,·std::allocator<char>·>32 ····<4d>···DW_AT_name········:·(indirect·string,·offset:·0x1ddd40):·basic_string<char,·std::char_traits<char>,·std::allocator<char>·>
33 ····<51>···DW_AT_byte_size···:·3233 ····<51>···DW_AT_byte_size···:·32
34 ····<52>···DW_AT_decl_file···:·1134 ····<52>···DW_AT_decl_file···:·11
35 ····<53>···DW_AT_decl_line···:·7735 ····<53>···DW_AT_decl_line···:·77
36 ····<54>···DW_AT_decl_column·:·1136 ····<54>···DW_AT_decl_column·:·11
37 ····<55>···DW_AT_sibling·····:·<0x1c48>37 ····<55>···DW_AT_sibling·····:·<0x1c48>
38 ·<4><59>:·Abbrev·Number:·60·(DW_TAG_structure_type)38 ·<4><59>:·Abbrev·Number:·60·(DW_TAG_structure_type)
39 ····<5a>···DW_AT_name········:·(indirect·string,·offset:·0x2655bd):·_Alloc_hider39 ····<5a>···DW_AT_name········:·(indirect·string,·offset:·0x2653a2):·_Alloc_hider
40 ····<5e>···DW_AT_byte_size···:·840 ····<5e>···DW_AT_byte_size···:·8
41 ····<5f>···DW_AT_decl_file···:·1141 ····<5f>···DW_AT_decl_file···:·11
42 ····<60>···DW_AT_decl_line···:·13942 ····<60>···DW_AT_decl_line···:·139
43 ····<61>···DW_AT_decl_column·:·1443 ····<61>···DW_AT_decl_column·:·14
44 ····<62>···DW_AT_sibling·····:·<0xdb>44 ····<62>···DW_AT_sibling·····:·<0xdb>
45 ·<5><66>:·Abbrev·Number:·61·(DW_TAG_inheritance)45 ·<5><66>:·Abbrev·Number:·61·(DW_TAG_inheritance)
46 ····<67>···DW_AT_type········:·<0x36e0>46 ····<67>···DW_AT_type········:·<0x36e0>
47 ····<6b>···DW_AT_data_member_location:·047 ····<6b>···DW_AT_data_member_location:·0
48 ·<5><6c>:·Abbrev·Number:·77·(DW_TAG_subprogram)48 ·<5><6c>:·Abbrev·Number:·77·(DW_TAG_subprogram)
49 ····<6d>···DW_AT_external····:·149 ····<6d>···DW_AT_external····:·1
50 ····<6d>···DW_AT_name········:·(indirect·string,·offset:·0x2655bd):·_Alloc_hider50 ····<6d>···DW_AT_name········:·(indirect·string,·offset:·0x2653a2):·_Alloc_hider
51 ····<71>···DW_AT_decl_file···:·1151 ····<71>···DW_AT_decl_file···:·11
52 ····<72>···DW_AT_decl_line···:·14552 ····<72>···DW_AT_decl_line···:·145
53 ····<73>···DW_AT_decl_column·:·253 ····<73>···DW_AT_decl_column·:·2
54 ····<74>···DW_AT_linkage_name:·(indirect·string,·offset:·0x2790c):·_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE12_Alloc_hiderC4EPcRKS3_54 ····<74>···DW_AT_linkage_name:·(indirect·string,·offset:·0x276a0):·_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE12_Alloc_hiderC4EPcRKS3_
55 ····<78>···DW_AT_declaration·:·155 ····<78>···DW_AT_declaration·:·1
56 ····<78>···DW_AT_object_pointer:·<0x80>56 ····<78>···DW_AT_object_pointer:·<0x80>
57 ····<7c>···DW_AT_sibling·····:·<0x90>57 ····<7c>···DW_AT_sibling·····:·<0x90>
58 ·<6><80>:·Abbrev·Number:·3·(DW_TAG_formal_parameter)58 ·<6><80>:·Abbrev·Number:·3·(DW_TAG_formal_parameter)
59 ····<81>···DW_AT_type········:·<0xcaa8c>59 ····<81>···DW_AT_type········:·<0xcaa8c>
60 ····<85>···DW_AT_artificial··:·160 ····<85>···DW_AT_artificial··:·1
61 ·<6><85>:·Abbrev·Number:·2·(DW_TAG_formal_parameter)61 ·<6><85>:·Abbrev·Number:·2·(DW_TAG_formal_parameter)
62 ····<86>···DW_AT_type········:·<0xdb>62 ····<86>···DW_AT_type········:·<0xdb>
63 ·<6><8a>:·Abbrev·Number:·2·(DW_TAG_formal_parameter)63 ·<6><8a>:·Abbrev·Number:·2·(DW_TAG_formal_parameter)
64 ····<8b>···DW_AT_type········:·<0xc9e4b>64 ····<8b>···DW_AT_type········:·<0xc9e4b>
65 ·<6><8f>:·Abbrev·Number:·065 ·<6><8f>:·Abbrev·Number:·0
66 ·<5><90>:·Abbrev·Number:·77·(DW_TAG_subprogram)66 ·<5><90>:·Abbrev·Number:·77·(DW_TAG_subprogram)
67 ····<91>···DW_AT_external····:·167 ····<91>···DW_AT_external····:·1
68 ····<91>···DW_AT_name········:·(indirect·string,·offset:·0x2655bd):·_Alloc_hider68 ····<91>···DW_AT_name········:·(indirect·string,·offset:·0x2653a2):·_Alloc_hider
69 ····<95>···DW_AT_decl_file···:·1169 ····<95>···DW_AT_decl_file···:·11
70 ····<96>···DW_AT_decl_line···:·14870 ····<96>···DW_AT_decl_line···:·148
71 ····<97>···DW_AT_decl_column·:·271 ····<97>···DW_AT_decl_column·:·2
72 ····<98>···DW_AT_linkage_name:·(indirect·string,·offset:·0x10c317):·_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE12_Alloc_hiderC4EPcOS3_72 ····<98>···DW_AT_linkage_name:·(indirect·string,·offset:·0x10bb25):·_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE12_Alloc_hiderC4EPcOS3_
73 ····<9c>···DW_AT_declaration·:·173 ····<9c>···DW_AT_declaration·:·1
74 ····<9c>···DW_AT_object_pointer:·<0xa4>74 ····<9c>···DW_AT_object_pointer:·<0xa4>
75 ····<a0>···DW_AT_sibling·····:·<0xb4>75 ····<a0>···DW_AT_sibling·····:·<0xb4>
76 ·<6><a4>:·Abbrev·Number:·3·(DW_TAG_formal_parameter)76 ·<6><a4>:·Abbrev·Number:·3·(DW_TAG_formal_parameter)
77 ····<a5>···DW_AT_type········:·<0xcaa8c>77 ····<a5>···DW_AT_type········:·<0xcaa8c>
78 ····<a9>···DW_AT_artificial··:·178 ····<a9>···DW_AT_artificial··:·1
79 ·<6><a9>:·Abbrev·Number:·2·(DW_TAG_formal_parameter)79 ·<6><a9>:·Abbrev·Number:·2·(DW_TAG_formal_parameter)
80 ····<aa>···DW_AT_type········:·<0xdb>80 ····<aa>···DW_AT_type········:·<0xdb>
81 ·<6><ae>:·Abbrev·Number:·2·(DW_TAG_formal_parameter)81 ·<6><ae>:·Abbrev·Number:·2·(DW_TAG_formal_parameter)
82 ····<af>···DW_AT_type········:·<0xcaa97>82 ····<af>···DW_AT_type········:·<0xcaa97>
83 ·<6><b3>:·Abbrev·Number:·083 ·<6><b3>:·Abbrev·Number:·0
84 ·<5><b4>:·Abbrev·Number:·62·(DW_TAG_member)84 ·<5><b4>:·Abbrev·Number:·62·(DW_TAG_member)
85 ····<b5>···DW_AT_name········:·(indirect·string,·offset:·0x2652d2):·_M_p85 ····<b5>···DW_AT_name········:·(indirect·string,·offset:·0x2650b7):·_M_p
86 ····<b9>···DW_AT_decl_file···:·1186 ····<b9>···DW_AT_decl_file···:·11
87 ····<ba>···DW_AT_decl_line···:·15287 ····<ba>···DW_AT_decl_line···:·152
88 ····<bb>···DW_AT_decl_column·:·1088 ····<bb>···DW_AT_decl_column·:·10
89 ····<bc>···DW_AT_type········:·<0xdb>89 ····<bc>···DW_AT_type········:·<0xdb>
90 ····<c0>···DW_AT_data_member_location:·090 ····<c0>···DW_AT_data_member_location:·0
91 ·<5><c1>:·Abbrev·Number:·173·(DW_TAG_subprogram)91 ·<5><c1>:·Abbrev·Number:·173·(DW_TAG_subprogram)
92 ····<c3>···DW_AT_external····:·192 ····<c3>···DW_AT_external····:·1
93 ····<c3>···DW_AT_name········:·(indirect·string,·offset:·0x2655bc):·~_Alloc_hider93 ····<c3>···DW_AT_name········:·(indirect·string,·offset:·0x2653a1):·~_Alloc_hider
94 ····<c7>···DW_AT_linkage_name:·(indirect·string,·offset:·0x25aadf):·_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE12_Alloc_hiderD4Ev94 ····<c7>···DW_AT_linkage_name:·(indirect·string,·offset:·0x25a79c):·_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE12_Alloc_hiderD4Ev
95 ····<cb>···DW_AT_artificial··:·195 ····<cb>···DW_AT_artificial··:·1
96 ····<cb>···DW_AT_declaration·:·196 ····<cb>···DW_AT_declaration·:·1
97 ····<cb>···DW_AT_object_pointer:·<0xcf>97 ····<cb>···DW_AT_object_pointer:·<0xcf>
98 ·<6><cf>:·Abbrev·Number:·3·(DW_TAG_formal_parameter)98 ·<6><cf>:·Abbrev·Number:·3·(DW_TAG_formal_parameter)
99 ····<d0>···DW_AT_type········:·<0xcaa8c>99 ····<d0>···DW_AT_type········:·<0xcaa8c>
100 ····<d4>···DW_AT_artificial··:·1100 ····<d4>···DW_AT_artificial··:·1
101 ·<6><d4>:·Abbrev·Number:·3·(DW_TAG_formal_parameter)101 ·<6><d4>:·Abbrev·Number:·3·(DW_TAG_formal_parameter)
102 ····<d5>···DW_AT_type········:·<0xc8f81>102 ····<d5>···DW_AT_type········:·<0xc8f81>
103 ····<d9>···DW_AT_artificial··:·1103 ····<d9>···DW_AT_artificial··:·1
104 ·<6><d9>:·Abbrev·Number:·0104 ·<6><d9>:·Abbrev·Number:·0
105 ·<5><da>:·Abbrev·Number:·0105 ·<5><da>:·Abbrev·Number:·0
106 ·<4><db>:·Abbrev·Number:·29·(DW_TAG_typedef)106 ·<4><db>:·Abbrev·Number:·29·(DW_TAG_typedef)
107 ····<dc>···DW_AT_name········:·(indirect·string,·offset:·0x395221):·pointer107 ····<dc>···DW_AT_name········:·(indirect·string,·offset:·0x395231):·pointer
108 ····<e0>···DW_AT_decl_file···:·11108 ····<e0>···DW_AT_decl_file···:·11
109 ····<e1>···DW_AT_decl_line···:·92109 ····<e1>···DW_AT_decl_line···:·92
110 ····<e2>···DW_AT_decl_column·:·48110 ····<e2>···DW_AT_decl_column·:·48
111 ····<e3>···DW_AT_type········:·<0xb8b29>111 ····<e3>···DW_AT_type········:·<0xb8b29>
112 ····<e7>···DW_AT_accessibility:·1»      (public)112 ····<e7>···DW_AT_accessibility:·1»      (public)
113 ·<4><e8>:·Abbrev·Number:·222·(DW_TAG_enumeration_type)113 ·<4><e8>:·Abbrev·Number:·222·(DW_TAG_enumeration_type)
114 ····<ea>···DW_AT_encoding····:·7»   (unsigned)114 ····<ea>···DW_AT_encoding····:·7»   (unsigned)
115 ····<eb>···DW_AT_byte_size···:·4115 ····<eb>···DW_AT_byte_size···:·4
116 ····<ec>···DW_AT_type········:·<0xc8f4f>116 ····<ec>···DW_AT_type········:·<0xc8f4f>
117 ····<f0>···DW_AT_decl_file···:·11117 ····<f0>···DW_AT_decl_file···:·11
118 ····<f1>···DW_AT_decl_line···:·158118 ····<f1>···DW_AT_decl_line···:·158
119 ····<f2>···DW_AT_decl_column·:·12119 ····<f2>···DW_AT_decl_column·:·12
120 ····<f3>···DW_AT_sibling·····:·<0xfe>120 ····<f3>···DW_AT_sibling·····:·<0xfe>
121 ·<5><f7>:·Abbrev·Number:·35·(DW_TAG_enumerator)121 ·<5><f7>:·Abbrev·Number:·35·(DW_TAG_enumerator)
122 ····<f8>···DW_AT_name········:·(indirect·string,·offset:·0x19425):·_S_local_capacity122 ····<f8>···DW_AT_name········:·(indirect·string,·offset:·0x19116):·_S_local_capacity
123 ····<fc>···DW_AT_const_value·:·15123 ····<fc>···DW_AT_const_value·:·15
124 ·<5><fd>:·Abbrev·Number:·0124 ·<5><fd>:·Abbrev·Number:·0
125 ·<4><fe>:·Abbrev·Number:·191·(DW_TAG_union_type)125 ·<4><fe>:·Abbrev·Number:·191·(DW_TAG_union_type)
126 ····<100>···DW_AT_byte_size···:·16126 ····<100>···DW_AT_byte_size···:·16
Max diff block lines reached; 290362790/290370626 bytes (100.00%) of diff not shown.
157 KB
readelf --wide --debug-dump=aranges {}
    
Offset 3, 2361 lines modifiedOffset 3, 2361 lines modified
3 ··Length:···················194203 ··Length:···················19420
4 ··Version:··················24 ··Version:··················2
5 ··Offset·into·.debug_info:··0x05 ··Offset·into·.debug_info:··0x0
6 ··Pointer·Size:·············86 ··Pointer·Size:·············8
7 ··Segment·Size:·············07 ··Segment·Size:·············0
  
8 ····Address············Length8 ····Address············Length
9 ····0000000000099cf0·0000000000011f5e·9 ····0000000000099cf0·0000000000011f6e·
10 ····0000000000086440·0000000000001ba6·10 ····0000000000086440·0000000000001ba6·
11 ····00000000000abc50·0000000000000021·11 ····00000000000abc60·0000000000000021·
12 ····00000000000abc80·0000000000000003·12 ····00000000000abc90·0000000000000003·
13 ····00000000000abc90·0000000000000001· 
14 ····00000000000abca0·0000000000000001·13 ····00000000000abca0·0000000000000001·
15 ····00000000000abcb0·0000000000000003·14 ····00000000000abcb0·0000000000000001·
16 ····00000000000abcc0·0000000000000001·15 ····00000000000abcc0·0000000000000003·
17 ····00000000000abcd0·0000000000000001·16 ····00000000000abcd0·0000000000000001·
18 ····00000000000abce0·0000000000000003·17 ····00000000000abce0·0000000000000001·
19 ····00000000000abcf0·0000000000000001·18 ····00000000000abcf0·0000000000000003·
20 ····00000000000abd00·0000000000000001·19 ····00000000000abd00·0000000000000001·
21 ····00000000000abd10·0000000000000003·20 ····00000000000abd10·0000000000000001·
22 ····00000000000abd20·0000000000000001·21 ····00000000000abd20·0000000000000003·
23 ····00000000000abd30·0000000000000001·22 ····00000000000abd30·0000000000000001·
24 ····00000000000abd40·0000000000000003·23 ····00000000000abd40·0000000000000001·
25 ····00000000000abd50·0000000000000001·24 ····00000000000abd50·0000000000000003·
26 ····00000000000abd60·0000000000000001·25 ····00000000000abd60·0000000000000001·
27 ····00000000000abd70·0000000000000003·26 ····00000000000abd70·0000000000000001·
28 ····00000000000abd80·0000000000000001·27 ····00000000000abd80·0000000000000003·
29 ····00000000000abd90·0000000000000001·28 ····00000000000abd90·0000000000000001·
30 ····00000000000abda0·0000000000000003·29 ····00000000000abda0·0000000000000001·
31 ····00000000000abdb0·0000000000000001·30 ····00000000000abdb0·0000000000000003·
32 ····00000000000abdc0·0000000000000001·31 ····00000000000abdc0·0000000000000001·
33 ····00000000000abdd0·0000000000000003·32 ····00000000000abdd0·0000000000000001·
34 ····00000000000abde0·0000000000000001·33 ····00000000000abde0·0000000000000003·
35 ····00000000000abdf0·0000000000000001·34 ····00000000000abdf0·0000000000000001·
36 ····00000000000abe00·0000000000000003·35 ····00000000000abe00·0000000000000001·
37 ····00000000000abe10·0000000000000001·36 ····00000000000abe10·0000000000000003·
38 ····00000000000abe20·0000000000000001·37 ····00000000000abe20·0000000000000001·
39 ····00000000000abe30·0000000000000003·38 ····00000000000abe30·0000000000000001·
40 ····00000000000abe40·0000000000000001·39 ····00000000000abe40·0000000000000003·
41 ····00000000000abe50·0000000000000001·40 ····00000000000abe50·0000000000000001·
42 ····00000000000abe60·0000000000000003·41 ····00000000000abe60·0000000000000001·
43 ····00000000000abe70·0000000000000001·42 ····00000000000abe70·0000000000000003·
44 ····00000000000abe80·0000000000000001·43 ····00000000000abe80·0000000000000001·
45 ····00000000000abe90·0000000000000003·44 ····00000000000abe90·0000000000000001·
46 ····00000000000abea0·0000000000000001·45 ····00000000000abea0·0000000000000003·
47 ····00000000000abeb0·0000000000000001·46 ····00000000000abeb0·0000000000000001·
48 ····00000000000abec0·0000000000000003·47 ····00000000000abec0·0000000000000001·
49 ····00000000000abed0·0000000000000001·48 ····00000000000abed0·0000000000000003·
50 ····00000000000abee0·0000000000000001·49 ····00000000000abee0·0000000000000001·
51 ····00000000000abef0·0000000000000003·50 ····00000000000abef0·0000000000000001·
52 ····00000000000abf00·0000000000000001·51 ····00000000000abf00·0000000000000003·
53 ····00000000000abf10·0000000000000001·52 ····00000000000abf10·0000000000000001·
54 ····00000000000abf20·0000000000000003·53 ····00000000000abf20·0000000000000001·
55 ····00000000000abf30·0000000000000001·54 ····00000000000abf30·0000000000000003·
56 ····00000000000abf40·0000000000000001·55 ····00000000000abf40·0000000000000001·
57 ····00000000000abf50·0000000000000003·56 ····00000000000abf50·0000000000000001·
58 ····00000000000abf60·0000000000000001·57 ····00000000000abf60·0000000000000003·
59 ····00000000000abf70·0000000000000001·58 ····00000000000abf70·0000000000000001·
60 ····00000000000abf80·0000000000000003·59 ····00000000000abf80·0000000000000001·
61 ····00000000000abf90·0000000000000001·60 ····00000000000abf90·0000000000000003·
62 ····00000000000abfa0·0000000000000001·61 ····00000000000abfa0·0000000000000001·
63 ····00000000000abfb0·0000000000000003·62 ····00000000000abfb0·0000000000000001·
64 ····00000000000abfc0·0000000000000001·63 ····00000000000abfc0·0000000000000003·
65 ····00000000000abfd0·0000000000000001·64 ····00000000000abfd0·0000000000000001·
66 ····00000000000abfe0·0000000000000003·65 ····00000000000abfe0·0000000000000001·
67 ····00000000000abff0·0000000000000001·66 ····00000000000abff0·0000000000000003·
68 ····00000000000ac000·0000000000000001·67 ····00000000000ac000·0000000000000001·
69 ····00000000000ac010·0000000000000003·68 ····00000000000ac010·0000000000000001·
70 ····00000000000ac020·0000000000000001·69 ····00000000000ac020·0000000000000003·
71 ····00000000000ac030·0000000000000001·70 ····00000000000ac030·0000000000000001·
72 ····00000000000ac040·0000000000000003·71 ····00000000000ac040·0000000000000001·
73 ····00000000000ac050·0000000000000001·72 ····00000000000ac050·0000000000000003·
74 ····00000000000ac060·0000000000000001·73 ····00000000000ac060·0000000000000001·
75 ····00000000000ac070·0000000000000003·74 ····00000000000ac070·0000000000000001·
76 ····00000000000ac080·0000000000000001·75 ····00000000000ac080·0000000000000003·
77 ····00000000000ac090·0000000000000001·76 ····00000000000ac090·0000000000000001·
78 ····00000000000ac0a0·0000000000000003·77 ····00000000000ac0a0·0000000000000001·
79 ····00000000000ac0b0·0000000000000001·78 ····00000000000ac0b0·0000000000000003·
80 ····00000000000ac0c0·0000000000000001·79 ····00000000000ac0c0·0000000000000001·
81 ····00000000000ac0d0·0000000000000003·80 ····00000000000ac0d0·0000000000000001·
82 ····00000000000ac0e0·0000000000000001·81 ····00000000000ac0e0·0000000000000003·
83 ····00000000000ac0f0·0000000000000001·82 ····00000000000ac0f0·0000000000000001·
84 ····00000000000ac100·0000000000000003·83 ····00000000000ac100·0000000000000001·
85 ····00000000000ac110·0000000000000001·84 ····00000000000ac110·0000000000000003·
86 ····00000000000ac120·0000000000000001·85 ····00000000000ac120·0000000000000001·
87 ····00000000000ac130·0000000000000003·86 ····00000000000ac130·0000000000000001·
88 ····00000000000ac140·0000000000000001·87 ····00000000000ac140·0000000000000003·
89 ····00000000000ac150·0000000000000001·88 ····00000000000ac150·0000000000000001·
90 ····00000000000ac160·0000000000000003·89 ····00000000000ac160·0000000000000001·
91 ····00000000000ac170·0000000000000001·90 ····00000000000ac170·0000000000000003·
92 ····00000000000ac180·0000000000000001·91 ····00000000000ac180·0000000000000001·
93 ····00000000000ac190·0000000000000003·92 ····00000000000ac190·0000000000000001·
94 ····00000000000ac1a0·0000000000000001·93 ····00000000000ac1a0·0000000000000003·
95 ····00000000000ac1b0·0000000000000001·94 ····00000000000ac1b0·0000000000000001·
96 ····00000000000ac1c0·0000000000000003·95 ····00000000000ac1c0·0000000000000001·
97 ····00000000000ac1d0·0000000000000001·96 ····00000000000ac1d0·0000000000000003·
98 ····00000000000ac1e0·0000000000000001·97 ····00000000000ac1e0·0000000000000001·
99 ····00000000000ac1f0·0000000000000003·98 ····00000000000ac1f0·0000000000000001·
100 ····00000000000ac200·0000000000000001·99 ····00000000000ac200·0000000000000003·
101 ····00000000000ac210·0000000000000001·100 ····00000000000ac210·0000000000000001·
102 ····00000000000ac220·0000000000000003·101 ····00000000000ac220·0000000000000001·
103 ····00000000000ac230·0000000000000001·102 ····00000000000ac230·0000000000000003·
104 ····00000000000ac240·0000000000000001·103 ····00000000000ac240·0000000000000001·
105 ····00000000000ac250·0000000000000003·104 ····00000000000ac250·0000000000000001·
106 ····00000000000ac260·0000000000000001·105 ····00000000000ac260·0000000000000003·
107 ····00000000000ac270·0000000000000001·106 ····00000000000ac270·0000000000000001·
108 ····00000000000ac280·0000000000000003·107 ····00000000000ac280·0000000000000001·
109 ····00000000000ac290·0000000000000001·108 ····00000000000ac290·0000000000000003·
110 ····00000000000ac2a0·0000000000000001·109 ····00000000000ac2a0·0000000000000001·
111 ····00000000000ac2b0·0000000000000003·110 ····00000000000ac2b0·0000000000000001·
112 ····00000000000ac2c0·0000000000000001·111 ····00000000000ac2c0·0000000000000003·
113 ····00000000000ac2d0·0000000000000001·112 ····00000000000ac2d0·0000000000000001·
114 ····00000000000ac2e0·0000000000000003·113 ····00000000000ac2e0·0000000000000001·
115 ····00000000000ac2f0·0000000000000001·114 ····00000000000ac2f0·0000000000000003·
116 ····00000000000ac300·0000000000000001·115 ····00000000000ac300·0000000000000001·
117 ····00000000000ac310·0000000000000003·116 ····00000000000ac310·0000000000000001·
118 ····00000000000ac320·0000000000000001·117 ····00000000000ac320·0000000000000003·
119 ····00000000000ac330·0000000000000001·118 ····00000000000ac330·0000000000000001·
120 ····00000000000ac340·0000000000000003·119 ····00000000000ac340·0000000000000001·
121 ····00000000000ac350·0000000000000001·120 ····00000000000ac350·0000000000000003·
122 ····00000000000ac360·0000000000000001·121 ····00000000000ac360·0000000000000001·
123 ····00000000000ac370·0000000000000003·122 ····00000000000ac370·0000000000000001·
124 ····00000000000ac380·0000000000000001·123 ····00000000000ac380·0000000000000003·
125 ····00000000000ac390·0000000000000001·124 ····00000000000ac390·0000000000000001·
126 ····00000000000ac3a0·0000000000000003·125 ····00000000000ac3a0·0000000000000001·
127 ····00000000000ac3b0·0000000000000001·126 ····00000000000ac3b0·0000000000000003·
128 ····00000000000ac3c0·0000000000000001·127 ····00000000000ac3c0·0000000000000001·
Max diff block lines reached; 152315/160691 bytes (94.79%) of diff not shown.
231 MB
readelf --wide --debug-dump=loc {}
error from `readelf --wide --debug-dump=loc {}`: readelf: Warning: Hole and overlap detection requires adjacent view lists and loclists. readelf: Warning: Hole and overlap detection requires adjacent view lists and loclists.
    
Offset 4, 56415 lines modifiedOffset 4, 56415 lines modified
  
4 ····00000000·v000000000000000·v000000000000000·location·view·pair4 ····00000000·v000000000000000·v000000000000000·location·view·pair
5 ····00000002·v000000000000000·v000000000000000·location·view·pair5 ····00000002·v000000000000000·v000000000000000·location·view·pair
6 ····00000004·v000000000000000·v000000000000000·location·view·pair6 ····00000004·v000000000000000·v000000000000000·location·view·pair
7 ····00000006·v000000000000000·v000000000000000·location·view·pair7 ····00000006·v000000000000000·v000000000000000·location·view·pair
  
8 ····00000008·v000000000000000·v000000000000000·views·at·00000000·for:8 ····00000008·v000000000000000·v000000000000000·views·at·00000000·for:
9 ·············00000000000b0060·00000000000b0072·(DW_OP_reg5·(rdi))9 ·············00000000000b0070·00000000000b0082·(DW_OP_reg5·(rdi))
10 ····0000001b·v000000000000000·v000000000000000·views·at·00000002·for:10 ····0000001b·v000000000000000·v000000000000000·views·at·00000002·for:
11 ·············00000000000b0072·00000000000b00ca·(DW_OP_reg3·(rbx))11 ·············00000000000b0082·00000000000b00da·(DW_OP_reg3·(rbx))
12 ····0000002e·v000000000000000·v000000000000000·views·at·00000004·for:12 ····0000002e·v000000000000000·v000000000000000·views·at·00000004·for:
13 ·············00000000000b00ca·00000000000b00f1·(DW_OP_breg3·(rbx):·-48;·DW_OP_stack_value)13 ·············00000000000b00da·00000000000b0101·(DW_OP_breg3·(rbx):·-48;·DW_OP_stack_value)
14 ····00000043·v000000000000000·v000000000000000·views·at·00000006·for:14 ····00000043·v000000000000000·v000000000000000·views·at·00000006·for:
15 ·············00000000000b00f1·00000000000b0105·(DW_OP_GNU_entry_value:·(DW_OP_reg5·(rdi));·DW_OP_stack_value)15 ·············00000000000b0101·00000000000b0115·(DW_OP_GNU_entry_value:·(DW_OP_reg5·(rdi));·DW_OP_stack_value)
16 ····00000059·<End·of·list>16 ····00000059·<End·of·list>
  
17 ····00000069·v000000000000001·v000000000000000·location·view·pair17 ····00000069·v000000000000001·v000000000000000·location·view·pair
18 ····0000006b·v000000000000000·v000000000000000·location·view·pair18 ····0000006b·v000000000000000·v000000000000000·location·view·pair
19 ····0000006d·v000000000000000·v000000000000000·location·view·pair19 ····0000006d·v000000000000000·v000000000000000·location·view·pair
20 ····0000006f·v000000000000000·v000000000000000·location·view·pair20 ····0000006f·v000000000000000·v000000000000000·location·view·pair
  
21 ····00000071·v000000000000001·v000000000000000·views·at·00000069·for:21 ····00000071·v000000000000001·v000000000000000·views·at·00000069·for:
22 ·············00000000000b0060·00000000000b0072·(DW_OP_reg5·(rdi))22 ·············00000000000b0070·00000000000b0082·(DW_OP_reg5·(rdi))
23 ····00000084·v000000000000000·v000000000000000·views·at·0000006b·for:23 ····00000084·v000000000000000·v000000000000000·views·at·0000006b·for:
24 ·············00000000000b0072·00000000000b00ca·(DW_OP_reg3·(rbx))24 ·············00000000000b0082·00000000000b00da·(DW_OP_reg3·(rbx))
25 ····00000097·v000000000000000·v000000000000000·views·at·0000006d·for:25 ····00000097·v000000000000000·v000000000000000·views·at·0000006d·for:
26 ·············00000000000b00ca·00000000000b00f1·(DW_OP_breg3·(rbx):·-48;·DW_OP_stack_value)26 ·············00000000000b00da·00000000000b0101·(DW_OP_breg3·(rbx):·-48;·DW_OP_stack_value)
27 ····000000ac·v000000000000000·v000000000000000·views·at·0000006f·for:27 ····000000ac·v000000000000000·v000000000000000·views·at·0000006f·for:
28 ·············00000000000b00f1·00000000000b0105·(DW_OP_GNU_entry_value:·(DW_OP_reg5·(rdi));·DW_OP_stack_value)28 ·············00000000000b0101·00000000000b0115·(DW_OP_GNU_entry_value:·(DW_OP_reg5·(rdi));·DW_OP_stack_value)
29 ····000000c2·<End·of·list>29 ····000000c2·<End·of·list>
  
30 ····000000d2·v000000000000002·v000000000000000·location·view·pair30 ····000000d2·v000000000000002·v000000000000000·location·view·pair
31 ····000000d4·v000000000000000·v000000000000000·location·view·pair31 ····000000d4·v000000000000000·v000000000000000·location·view·pair
32 ····000000d6·v000000000000000·v000000000000000·location·view·pair32 ····000000d6·v000000000000000·v000000000000000·location·view·pair
  
33 ····000000d8·v000000000000002·v000000000000000·views·at·000000d2·for:33 ····000000d8·v000000000000002·v000000000000000·views·at·000000d2·for:
34 ·············00000000000b0060·00000000000b0072·(DW_OP_reg5·(rdi))34 ·············00000000000b0070·00000000000b0082·(DW_OP_reg5·(rdi))
35 ····000000eb·v000000000000000·v000000000000000·views·at·000000d4·for:35 ····000000eb·v000000000000000·v000000000000000·views·at·000000d4·for:
36 ·············00000000000b0072·00000000000b00ca·(DW_OP_reg3·(rbx))36 ·············00000000000b0082·00000000000b00da·(DW_OP_reg3·(rbx))
37 ····000000fe·v000000000000000·v000000000000000·views·at·000000d6·for:37 ····000000fe·v000000000000000·v000000000000000·views·at·000000d6·for:
38 ·············00000000000b00ca·00000000000b00eb·(DW_OP_breg3·(rbx):·-48;·DW_OP_stack_value)38 ·············00000000000b00da·00000000000b00fb·(DW_OP_breg3·(rbx):·-48;·DW_OP_stack_value)
39 ····00000113·<End·of·list>39 ····00000113·<End·of·list>
  
40 ····00000123·v000000000000000·v000000000000000·location·view·pair40 ····00000123·v000000000000000·v000000000000000·location·view·pair
41 ····00000125·v000000000000000·v000000000000000·location·view·pair41 ····00000125·v000000000000000·v000000000000000·location·view·pair
42 ····00000127·v000000000000000·v000000000000000·location·view·pair42 ····00000127·v000000000000000·v000000000000000·location·view·pair
43 ····00000129·v000000000000000·v000000000000000·location·view·pair43 ····00000129·v000000000000000·v000000000000000·location·view·pair
  
44 ····0000012b·v000000000000000·v000000000000000·views·at·00000123·for:44 ····0000012b·v000000000000000·v000000000000000·views·at·00000123·for:
45 ·············00000000000b0068·00000000000b0072·(DW_OP_reg6·(rbp))45 ·············00000000000b0078·00000000000b0082·(DW_OP_reg6·(rbp))
46 ····0000013e·v000000000000000·v000000000000000·views·at·00000125·for:46 ····0000013e·v000000000000000·v000000000000000·views·at·00000125·for:
47 ·············00000000000b0072·00000000000b008d·(DW_OP_reg12·(r12))47 ·············00000000000b0082·00000000000b009d·(DW_OP_reg12·(r12))
48 ····00000151·v000000000000000·v000000000000000·views·at·00000127·for:48 ····00000151·v000000000000000·v000000000000000·views·at·00000127·for:
49 ·············00000000000b008d·00000000000b0099·(DW_OP_reg6·(rbp))49 ·············00000000000b009d·00000000000b00a9·(DW_OP_reg6·(rbp))
50 ····00000164·v000000000000000·v000000000000000·views·at·00000129·for:50 ····00000164·v000000000000000·v000000000000000·views·at·00000129·for:
51 ·············00000000000b0099·00000000000b00bd·(DW_OP_reg12·(r12))51 ·············00000000000b00a9·00000000000b00cd·(DW_OP_reg12·(r12))
52 ····00000177·<End·of·list>52 ····00000177·<End·of·list>
  
53 ····00000187·v000000000000000·v000000000000000·location·view·pair53 ····00000187·v000000000000000·v000000000000000·location·view·pair
  
54 ····00000189·v000000000000000·v000000000000000·views·at·00000187·for:54 ····00000189·v000000000000000·v000000000000000·views·at·00000187·for:
55 ·············00000000000b0072·00000000000b00bd·(DW_OP_reg6·(rbp))55 ·············00000000000b0082·00000000000b00cd·(DW_OP_reg6·(rbp))
56 ····0000019c·<End·of·list>56 ····0000019c·<End·of·list>
  
57 ····000001ac·v000000000000000·v000000000000000·location·view·pair57 ····000001ac·v000000000000000·v000000000000000·location·view·pair
58 ····000001ae·v000000000000000·v000000000000000·location·view·pair58 ····000001ae·v000000000000000·v000000000000000·location·view·pair
  
59 ····000001b0·v000000000000000·v000000000000000·views·at·000001ac·for:59 ····000001b0·v000000000000000·v000000000000000·views·at·000001ac·for:
60 ·············00000000000b0072·00000000000b008d·(DW_OP_reg6·(rbp))60 ·············00000000000b0082·00000000000b009d·(DW_OP_reg6·(rbp))
61 ····000001c3·v000000000000000·v000000000000000·views·at·000001ae·for:61 ····000001c3·v000000000000000·v000000000000000·views·at·000001ae·for:
62 ·············00000000000b0099·00000000000b00bd·(DW_OP_reg6·(rbp))62 ·············00000000000b00a9·00000000000b00cd·(DW_OP_reg6·(rbp))
63 ····000001d6·<End·of·list>63 ····000001d6·<End·of·list>
  
64 ····000001e6·v000000000000000·v000000000000000·location·view·pair64 ····000001e6·v000000000000000·v000000000000000·location·view·pair
65 ····000001e8·v000000000000001·v000000000000000·location·view·pair65 ····000001e8·v000000000000001·v000000000000000·location·view·pair
  
66 ····000001ea·v000000000000000·v000000000000000·views·at·000001e6·for:66 ····000001ea·v000000000000000·v000000000000000·views·at·000001e6·for:
67 ·············00000000000b0072·00000000000b008d·(DW_OP_reg6·(rbp))67 ·············00000000000b0082·00000000000b009d·(DW_OP_reg6·(rbp))
68 ····000001fd·v000000000000001·v000000000000000·views·at·000001e8·for:68 ····000001fd·v000000000000001·v000000000000000·views·at·000001e8·for:
69 ·············00000000000b0099·00000000000b00bd·(DW_OP_reg6·(rbp))69 ·············00000000000b00a9·00000000000b00cd·(DW_OP_reg6·(rbp))
70 ····00000210·<End·of·list>70 ····00000210·<End·of·list>
  
71 ····00000220·v000000000000000·v000000000000004·location·view·pair71 ····00000220·v000000000000000·v000000000000004·location·view·pair
72 ····00000222·v000000000000001·v000000000000004·location·view·pair72 ····00000222·v000000000000001·v000000000000004·location·view·pair
  
73 ····00000224·v000000000000000·v000000000000004·views·at·00000220·for:73 ····00000224·v000000000000000·v000000000000004·views·at·00000220·for:
74 ·············00000000000b0072·00000000000b007d·(DW_OP_breg6·(rbp):·8;·DW_OP_stack_value)74 ·············00000000000b0082·00000000000b008d·(DW_OP_breg6·(rbp):·8;·DW_OP_stack_value)
75 ····00000239·v000000000000001·v000000000000004·views·at·00000222·for:75 ····00000239·v000000000000001·v000000000000004·views·at·00000222·for:
76 ·············00000000000b0099·00000000000b00b0·(DW_OP_breg6·(rbp):·8;·DW_OP_stack_value)76 ·············00000000000b00a9·00000000000b00c0·(DW_OP_breg6·(rbp):·8;·DW_OP_stack_value)
77 ····0000024e·<End·of·list>77 ····0000024e·<End·of·list>
  
78 ····0000025e·v000000000000000·v000000000000004·location·view·pair78 ····0000025e·v000000000000000·v000000000000004·location·view·pair
79 ····00000260·v000000000000002·v000000000000004·location·view·pair79 ····00000260·v000000000000002·v000000000000004·location·view·pair
  
80 ····00000262·v000000000000000·v000000000000004·views·at·0000025e·for:80 ····00000262·v000000000000000·v000000000000004·views·at·0000025e·for:
81 ·············00000000000b0072·00000000000b007d·(DW_OP_breg6·(rbp):·8;·DW_OP_stack_value)81 ·············00000000000b0082·00000000000b008d·(DW_OP_breg6·(rbp):·8;·DW_OP_stack_value)
82 ····00000277·v000000000000002·v000000000000004·views·at·00000260·for:82 ····00000277·v000000000000002·v000000000000004·views·at·00000260·for:
83 ·············00000000000b0099·00000000000b00b0·(DW_OP_breg6·(rbp):·8;·DW_OP_stack_value)83 ·············00000000000b00a9·00000000000b00c0·(DW_OP_breg6·(rbp):·8;·DW_OP_stack_value)
84 ····0000028c·<End·of·list>84 ····0000028c·<End·of·list>
  
85 ····0000029c·v000000000000000·v000000000000004·location·view·pair85 ····0000029c·v000000000000000·v000000000000004·location·view·pair
86 ····0000029e·v000000000000003·v000000000000004·location·view·pair86 ····0000029e·v000000000000003·v000000000000004·location·view·pair
  
87 ····000002a0·v000000000000000·v000000000000004·views·at·0000029c·for:87 ····000002a0·v000000000000000·v000000000000004·views·at·0000029c·for:
88 ·············00000000000b0072·00000000000b007d·(DW_OP_breg6·(rbp):·8;·DW_OP_stack_value)88 ·············00000000000b0082·00000000000b008d·(DW_OP_breg6·(rbp):·8;·DW_OP_stack_value)
89 ····000002b5·v000000000000003·v000000000000004·views·at·0000029e·for:89 ····000002b5·v000000000000003·v000000000000004·views·at·0000029e·for:
90 ·············00000000000b0099·00000000000b00b0·(DW_OP_breg6·(rbp):·8;·DW_OP_stack_value)90 ·············00000000000b00a9·00000000000b00c0·(DW_OP_breg6·(rbp):·8;·DW_OP_stack_value)
91 ····000002ca·<End·of·list>91 ····000002ca·<End·of·list>
  
92 ····000002da·v000000000000000·v000000000000004·location·view·pair92 ····000002da·v000000000000000·v000000000000004·location·view·pair
93 ····000002dc·v000000000000004·v000000000000004·location·view·pair93 ····000002dc·v000000000000004·v000000000000004·location·view·pair
  
94 ····000002de·v000000000000000·v000000000000004·views·at·000002da·for:94 ····000002de·v000000000000000·v000000000000004·views·at·000002da·for:
95 ·············00000000000b0072·00000000000b007d·(DW_OP_breg6·(rbp):·8;·DW_OP_stack_value)95 ·············00000000000b0082·00000000000b008d·(DW_OP_breg6·(rbp):·8;·DW_OP_stack_value)
96 ····000002f3·v000000000000004·v000000000000004·views·at·000002dc·for:96 ····000002f3·v000000000000004·v000000000000004·views·at·000002dc·for:
97 ·············00000000000b00a3·00000000000b00b0·(DW_OP_breg6·(rbp):·8;·DW_OP_stack_value)97 ·············00000000000b00b3·00000000000b00c0·(DW_OP_breg6·(rbp):·8;·DW_OP_stack_value)
98 ····00000308·<End·of·list>98 ····00000308·<End·of·list>
  
99 ····00000318·v000000000000000·v000000000000000·location·view·pair99 ····00000318·v000000000000000·v000000000000000·location·view·pair
100 ····0000031a·v000000000000006·v000000000000000·location·view·pair100 ····0000031a·v000000000000006·v000000000000000·location·view·pair
  
101 ····0000031c·v000000000000000·v000000000000000·views·at·00000318·for:101 ····0000031c·v000000000000000·v000000000000000·views·at·00000318·for:
102 ·············00000000000b0072·00000000000b007d·(DW_OP_breg6·(rbp):·8;·DW_OP_stack_value)102 ·············00000000000b0082·00000000000b008d·(DW_OP_breg6·(rbp):·8;·DW_OP_stack_value)
103 ····00000331·v000000000000006·v000000000000000·views·at·0000031a·for:103 ····00000331·v000000000000006·v000000000000000·views·at·0000031a·for:
104 ·············00000000000b00a3·00000000000b00b0·(DW_OP_breg6·(rbp):·8;·DW_OP_stack_value)104 ·············00000000000b00b3·00000000000b00c0·(DW_OP_breg6·(rbp):·8;·DW_OP_stack_value)
105 ····00000346·<End·of·list>105 ····00000346·<End·of·list>
  
Max diff block lines reached; 242235125/242244552 bytes (100.00%) of diff not shown.
157 KB
readelf --wide --debug-dump=ranges {}
    
Offset 3, 2361 lines modifiedOffset 3, 2361 lines modified
3 ··Length:···················194203 ··Length:···················19420
4 ··Version:··················24 ··Version:··················2
5 ··Offset·into·.debug_info:··0x05 ··Offset·into·.debug_info:··0x0
6 ··Pointer·Size:·············86 ··Pointer·Size:·············8
7 ··Segment·Size:·············07 ··Segment·Size:·············0
  
8 ····Address············Length8 ····Address············Length
9 ····0000000000099cf0·0000000000011f5e·9 ····0000000000099cf0·0000000000011f6e·
10 ····0000000000086440·0000000000001ba6·10 ····0000000000086440·0000000000001ba6·
11 ····00000000000abc50·0000000000000021·11 ····00000000000abc60·0000000000000021·
12 ····00000000000abc80·0000000000000003·12 ····00000000000abc90·0000000000000003·
13 ····00000000000abc90·0000000000000001· 
14 ····00000000000abca0·0000000000000001·13 ····00000000000abca0·0000000000000001·
15 ····00000000000abcb0·0000000000000003·14 ····00000000000abcb0·0000000000000001·
16 ····00000000000abcc0·0000000000000001·15 ····00000000000abcc0·0000000000000003·
17 ····00000000000abcd0·0000000000000001·16 ····00000000000abcd0·0000000000000001·
18 ····00000000000abce0·0000000000000003·17 ····00000000000abce0·0000000000000001·
19 ····00000000000abcf0·0000000000000001·18 ····00000000000abcf0·0000000000000003·
20 ····00000000000abd00·0000000000000001·19 ····00000000000abd00·0000000000000001·
21 ····00000000000abd10·0000000000000003·20 ····00000000000abd10·0000000000000001·
22 ····00000000000abd20·0000000000000001·21 ····00000000000abd20·0000000000000003·
23 ····00000000000abd30·0000000000000001·22 ····00000000000abd30·0000000000000001·
24 ····00000000000abd40·0000000000000003·23 ····00000000000abd40·0000000000000001·
25 ····00000000000abd50·0000000000000001·24 ····00000000000abd50·0000000000000003·
26 ····00000000000abd60·0000000000000001·25 ····00000000000abd60·0000000000000001·
27 ····00000000000abd70·0000000000000003·26 ····00000000000abd70·0000000000000001·
28 ····00000000000abd80·0000000000000001·27 ····00000000000abd80·0000000000000003·
29 ····00000000000abd90·0000000000000001·28 ····00000000000abd90·0000000000000001·
30 ····00000000000abda0·0000000000000003·29 ····00000000000abda0·0000000000000001·
31 ····00000000000abdb0·0000000000000001·30 ····00000000000abdb0·0000000000000003·
32 ····00000000000abdc0·0000000000000001·31 ····00000000000abdc0·0000000000000001·
33 ····00000000000abdd0·0000000000000003·32 ····00000000000abdd0·0000000000000001·
34 ····00000000000abde0·0000000000000001·33 ····00000000000abde0·0000000000000003·
35 ····00000000000abdf0·0000000000000001·34 ····00000000000abdf0·0000000000000001·
36 ····00000000000abe00·0000000000000003·35 ····00000000000abe00·0000000000000001·
37 ····00000000000abe10·0000000000000001·36 ····00000000000abe10·0000000000000003·
38 ····00000000000abe20·0000000000000001·37 ····00000000000abe20·0000000000000001·
39 ····00000000000abe30·0000000000000003·38 ····00000000000abe30·0000000000000001·
40 ····00000000000abe40·0000000000000001·39 ····00000000000abe40·0000000000000003·
41 ····00000000000abe50·0000000000000001·40 ····00000000000abe50·0000000000000001·
42 ····00000000000abe60·0000000000000003·41 ····00000000000abe60·0000000000000001·
43 ····00000000000abe70·0000000000000001·42 ····00000000000abe70·0000000000000003·
44 ····00000000000abe80·0000000000000001·43 ····00000000000abe80·0000000000000001·
45 ····00000000000abe90·0000000000000003·44 ····00000000000abe90·0000000000000001·
46 ····00000000000abea0·0000000000000001·45 ····00000000000abea0·0000000000000003·
47 ····00000000000abeb0·0000000000000001·46 ····00000000000abeb0·0000000000000001·
48 ····00000000000abec0·0000000000000003·47 ····00000000000abec0·0000000000000001·
49 ····00000000000abed0·0000000000000001·48 ····00000000000abed0·0000000000000003·
50 ····00000000000abee0·0000000000000001·49 ····00000000000abee0·0000000000000001·
51 ····00000000000abef0·0000000000000003·50 ····00000000000abef0·0000000000000001·
52 ····00000000000abf00·0000000000000001·51 ····00000000000abf00·0000000000000003·
53 ····00000000000abf10·0000000000000001·52 ····00000000000abf10·0000000000000001·
54 ····00000000000abf20·0000000000000003·53 ····00000000000abf20·0000000000000001·
55 ····00000000000abf30·0000000000000001·54 ····00000000000abf30·0000000000000003·
56 ····00000000000abf40·0000000000000001·55 ····00000000000abf40·0000000000000001·
57 ····00000000000abf50·0000000000000003·56 ····00000000000abf50·0000000000000001·
58 ····00000000000abf60·0000000000000001·57 ····00000000000abf60·0000000000000003·
59 ····00000000000abf70·0000000000000001·58 ····00000000000abf70·0000000000000001·
60 ····00000000000abf80·0000000000000003·59 ····00000000000abf80·0000000000000001·
61 ····00000000000abf90·0000000000000001·60 ····00000000000abf90·0000000000000003·
62 ····00000000000abfa0·0000000000000001·61 ····00000000000abfa0·0000000000000001·
63 ····00000000000abfb0·0000000000000003·62 ····00000000000abfb0·0000000000000001·
64 ····00000000000abfc0·0000000000000001·63 ····00000000000abfc0·0000000000000003·
65 ····00000000000abfd0·0000000000000001·64 ····00000000000abfd0·0000000000000001·
66 ····00000000000abfe0·0000000000000003·65 ····00000000000abfe0·0000000000000001·
67 ····00000000000abff0·0000000000000001·66 ····00000000000abff0·0000000000000003·
68 ····00000000000ac000·0000000000000001·67 ····00000000000ac000·0000000000000001·
69 ····00000000000ac010·0000000000000003·68 ····00000000000ac010·0000000000000001·
70 ····00000000000ac020·0000000000000001·69 ····00000000000ac020·0000000000000003·
71 ····00000000000ac030·0000000000000001·70 ····00000000000ac030·0000000000000001·
72 ····00000000000ac040·0000000000000003·71 ····00000000000ac040·0000000000000001·
73 ····00000000000ac050·0000000000000001·72 ····00000000000ac050·0000000000000003·
74 ····00000000000ac060·0000000000000001·73 ····00000000000ac060·0000000000000001·
75 ····00000000000ac070·0000000000000003·74 ····00000000000ac070·0000000000000001·
76 ····00000000000ac080·0000000000000001·75 ····00000000000ac080·0000000000000003·
77 ····00000000000ac090·0000000000000001·76 ····00000000000ac090·0000000000000001·
78 ····00000000000ac0a0·0000000000000003·77 ····00000000000ac0a0·0000000000000001·
79 ····00000000000ac0b0·0000000000000001·78 ····00000000000ac0b0·0000000000000003·
80 ····00000000000ac0c0·0000000000000001·79 ····00000000000ac0c0·0000000000000001·
81 ····00000000000ac0d0·0000000000000003·80 ····00000000000ac0d0·0000000000000001·
82 ····00000000000ac0e0·0000000000000001·81 ····00000000000ac0e0·0000000000000003·
83 ····00000000000ac0f0·0000000000000001·82 ····00000000000ac0f0·0000000000000001·
84 ····00000000000ac100·0000000000000003·83 ····00000000000ac100·0000000000000001·
85 ····00000000000ac110·0000000000000001·84 ····00000000000ac110·0000000000000003·
86 ····00000000000ac120·0000000000000001·85 ····00000000000ac120·0000000000000001·
87 ····00000000000ac130·0000000000000003·86 ····00000000000ac130·0000000000000001·
88 ····00000000000ac140·0000000000000001·87 ····00000000000ac140·0000000000000003·
89 ····00000000000ac150·0000000000000001·88 ····00000000000ac150·0000000000000001·
90 ····00000000000ac160·0000000000000003·89 ····00000000000ac160·0000000000000001·
91 ····00000000000ac170·0000000000000001·90 ····00000000000ac170·0000000000000003·
92 ····00000000000ac180·0000000000000001·91 ····00000000000ac180·0000000000000001·
93 ····00000000000ac190·0000000000000003·92 ····00000000000ac190·0000000000000001·
94 ····00000000000ac1a0·0000000000000001·93 ····00000000000ac1a0·0000000000000003·
95 ····00000000000ac1b0·0000000000000001·94 ····00000000000ac1b0·0000000000000001·
96 ····00000000000ac1c0·0000000000000003·95 ····00000000000ac1c0·0000000000000001·
97 ····00000000000ac1d0·0000000000000001·96 ····00000000000ac1d0·0000000000000003·
98 ····00000000000ac1e0·0000000000000001·97 ····00000000000ac1e0·0000000000000001·
99 ····00000000000ac1f0·0000000000000003·98 ····00000000000ac1f0·0000000000000001·
100 ····00000000000ac200·0000000000000001·99 ····00000000000ac200·0000000000000003·
101 ····00000000000ac210·0000000000000001·100 ····00000000000ac210·0000000000000001·
102 ····00000000000ac220·0000000000000003·101 ····00000000000ac220·0000000000000001·
103 ····00000000000ac230·0000000000000001·102 ····00000000000ac230·0000000000000003·
104 ····00000000000ac240·0000000000000001·103 ····00000000000ac240·0000000000000001·
105 ····00000000000ac250·0000000000000003·104 ····00000000000ac250·0000000000000001·
106 ····00000000000ac260·0000000000000001·105 ····00000000000ac260·0000000000000003·
107 ····00000000000ac270·0000000000000001·106 ····00000000000ac270·0000000000000001·
108 ····00000000000ac280·0000000000000003·107 ····00000000000ac280·0000000000000001·
109 ····00000000000ac290·0000000000000001·108 ····00000000000ac290·0000000000000003·
110 ····00000000000ac2a0·0000000000000001·109 ····00000000000ac2a0·0000000000000001·
111 ····00000000000ac2b0·0000000000000003·110 ····00000000000ac2b0·0000000000000001·
112 ····00000000000ac2c0·0000000000000001·111 ····00000000000ac2c0·0000000000000003·
113 ····00000000000ac2d0·0000000000000001·112 ····00000000000ac2d0·0000000000000001·
114 ····00000000000ac2e0·0000000000000003·113 ····00000000000ac2e0·0000000000000001·
115 ····00000000000ac2f0·0000000000000001·114 ····00000000000ac2f0·0000000000000003·
116 ····00000000000ac300·0000000000000001·115 ····00000000000ac300·0000000000000001·
117 ····00000000000ac310·0000000000000003·116 ····00000000000ac310·0000000000000001·
118 ····00000000000ac320·0000000000000001·117 ····00000000000ac320·0000000000000003·
119 ····00000000000ac330·0000000000000001·118 ····00000000000ac330·0000000000000001·
120 ····00000000000ac340·0000000000000003·119 ····00000000000ac340·0000000000000001·
121 ····00000000000ac350·0000000000000001·120 ····00000000000ac350·0000000000000003·
122 ····00000000000ac360·0000000000000001·121 ····00000000000ac360·0000000000000001·
123 ····00000000000ac370·0000000000000003·122 ····00000000000ac370·0000000000000001·
124 ····00000000000ac380·0000000000000001·123 ····00000000000ac380·0000000000000003·
125 ····00000000000ac390·0000000000000001·124 ····00000000000ac390·0000000000000001·
126 ····00000000000ac3a0·0000000000000003·125 ····00000000000ac3a0·0000000000000001·
127 ····00000000000ac3b0·0000000000000001·126 ····00000000000ac3b0·0000000000000003·
128 ····00000000000ac3c0·0000000000000001·127 ····00000000000ac3c0·0000000000000001·
Max diff block lines reached; 152315/160691 bytes (94.79%) of diff not shown.
62.6 KB
strings --all --bytes=8 {}
    
Offset 1, 1371 lines modifiedOffset 1, 1394 lines modified
Diff chunk too large, falling back to line-by-line diff (814 lines added, 770 lines removed)
1 GCC:·(Debian·8.3.0-6)·8.3.01 GCC:·(Debian·8.3.0-6)·8.3.0
2 U*91\!'"2 BNMk~M'Pc
3 ,If??Pe=3 ~~·r#T6A
4 a3)],;9]"74 h]{aM,X-
5 q[p-*6z7%5 Ay+?|wQ=
6 ;(qtS6lAr6 f.j»    S;QY
7 \5»     F1:Ee7 &YeY15cA
8 r&a_e($lb8 %6{'79?j
9 U)]aY?yE9 H)F=.(,}
10 _D%&9+\%10 J'y'ttUw
11 YYX_;+gCg11 83^~>?k»
12 K>!L5'48;12 {!77»   IHB
13 8*qRooJlw13 K;H]X>v_
14 wS9{»   [^z14 8E9oGT48F
15 GT»     j»    KqHZ[[r6O15 !N;oIN{l
16 z$i;`?#416 hZ3h-e'&
17 fuJPiXf@17 az@{+oz0
18 /KPe8='C18 hZ}hMd'&
19 a9>dux]{19 q$]4L|}=
20 D_CsnOQ920 elr»    bFA+
21 JZkDt^)F21 x2h3U],Ax<
22 ;uF{[8k_VR9F,G8X22 FS2X"UO$"o
23 &;"r]vIZYsm23 qoH\KGrQ
24 1<:;h8,[!24 BqI»    ilOk
25 >@RC#d]%25 i'S~#k4W
26 Weo~>Fqk26 Zpg%R&w:
27 s0&-lrnFr27 WnyroOK^~_
28 9T{3RohQ/S28 j'»     W-$+S
29 [P19skr:29 h/Al#KIU
30 U*CHCiC?930 .O4t^h9W
31 ?s:[:%dy31 /gvA?j-H
32 AKUu:%dym·32 (MT_bTw,
33 ku#d+JwKD33 M40;^a[>>k
34 S$Vd|5'rm34 :FM40;.k
35 %e9.e2+Q235 /C+Wf5Qb
36 wV"erxB:36 W!/TJfV;4
37 <Tlf+jT29o37 6<RT_`Tw,
38 lih>3&S}38 XTOy25N|K
39 q~:K<2*-39 PV3,i)M\C
40 '}0P%}D^5'}|40 b-p8fLT!
41 c+GkoF;[41 =r?Oy>EY
42 )uck»   nJ-42 8Yoc#rXs(n
43 xvo;K^8X43 G+3)sYX»
44 yTI=2JV944 %p<5qbrm,
45 oB/P_W~f45 )aAfw3Q,
46 7&DbtWS]46 |%Vcr%@\
47 U]Y,wAre!F47 NCrQa5&G
48 w,·NB!qx48 Pt$@K2H5
49 /k\:KCl=49 &@2Ea5&oC
50 nT$Io!hZ50 t%B8)$d|$
51 rUg_B?`351 Y»      JF*\U$oB
52 7H""!»  "2eO+VP52 #yk_c$GN
53 O"fo`#[io53 BBJ$GtVErlgU$
54 0c>G>]2gf54 #53%[Dgw
55 B8Cw!<r]55 FlOx24fwZDA
56 ,_pI\q6"56 &6}Z·lf5
57 !]0V"6)oQ57 }k[aE8.&
58 w))@k56['58 Yi\Y,dF&q
59 eL`nBc'B*+d59 &O#·Zf3.h
60 r_P~>$Y060 T@lc!_<&f5_
61 +<>}JAZ{61 4~!)[53X
62 BNB;Z»  zm=62 KKo'R]fP]pSH
63 gO·q(.%$>63 O6v*Z[Sh
64 ~a43y@$A64 r`jy6qp·-
65 )6FHKF+w65 O[:(YITd
66 KxdeE+YX66 r]wjXXIrR
67 -{H[/J]y^67 »       uq/+2gm
68 Gki*GOS968 23333333333333
69 »       -{g$c^<G69 u6cDO7YE
70 q8nFhdwK70 T'!u»   (kxS'
71 mJsE$/ZM71 W:U<x@aH:R
72 ew$yeg_k72 6z@nU$(f
73 ;)vq<m\E73 A`yU<w8=
74 ai~*BUDr74 mtMLYOk_S
75 CQ<J&KicK75 `-cy.HKz
76 Vi~*BU=Kx76 A`:jB-Iu
77 VhFmD3rH77 QioM,igv
78 6l~E.V/"(78 tMdyiHk{
79 k$y?>n,y?>n"E79 ^?;[?241
80 mGK1^n;F80 .(?MVPny
81 $N_$;c(F81 w$.E><=p
82 tCjx/~pj82 tYIt"qV:J
83 w8W7`/F]83 <7·N·88g`
84 R42)zy(h"E84 2$K8TKxn@<
85 08{ir>UlAA85 _2gHU4p?
86 Vw`iN,h,86 #9envet_Q
87 l.dc;)X9»       »       [87 SR3MT~g{
88 Jx96Z·TV-88 <N"8DI(,Zrzn
89 aLU$KLC$&89 zFN/9{D:b
90 UQ/yTomb90 FpYT+kNG
91 Y1bBU1oe91 G-rJ+>37D
92 -2{4|r9U92 #s-+zDZ_i
93 jbn!Z_f093 vVGgGYeO
94 7)41vl<».`94 XjIVGgGY
95 f=fFAM(W95 [37G2wN9
96 4c3z2!-096 4sO!=9GZ
97 CV$W}3lHR97 2_V2ZEx2r
98 Be·1|'ze98 b/5X\o$u
99 9PKJocYE99 J4ZdA4.f
100 @oV·ps{L100 5\q-7[DP>6
101 :Q_H{KW'Z101 4m}+p4Z,P
102 ?]:_·MFb102 HoSi/G#~
103 bi>VGgG[103 /ukn!h>\M
104 anMsBjFX104 ZVN_"SN_"
105 ]#)CQ5@^105 =ty#]t~*>
106 7ry]RfeF106 pQpq^&Z\E
107 EeEfo++2107 w<a_5xql
108 YbQw·CKf108 `wy8eW» v
109 ub'}hqKfZ109 gbw3·i><
110 ue'}DeKf?g110 s`wKHlg9K
111 q<cqLf'}YuK111 6JKvS5f9
112 u(lDkv6"112 ·^4XA|i0
113 M»      4UWbtr113 &#>I-·S/l
114 WW(yS|o6r114 wp:y,OhRR
115 '_M.F?|B115 t<Jlv2H)
116 3%'=R(YP116 :nV(-·4['
117 ,=Ffj_7}117 )zS1N)fV
118 oU3p<.:<118 o06S<~Z@l
119 ce31N^=.119 /@U%4])$
120 Cb2'&qd$120 isCHb\Jl
121 nX#sMCn?*yWj\121 <dq><&/m
122 'Frdxv<w122 S,7j,TsC<
123 6JKvS5fI123 ,SsC<$Y)k
124 6JKvS5f)124 tQZ+=o)*
125 &z`wAHrC125 qs/u-&]X
126 i*4(=·t#126 mV1:U=|s
Max diff block lines reached; 47168/64063 bytes (73.63%) of diff not shown.
1.33 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 23, 189 lines modifiedOffset 23, 189 lines modified
  
23 000000000008728a·<ThreadSafety::PreCallRecordDestroyInstance(VkInstance_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1843]>:23 000000000008728a·<ThreadSafety::PreCallRecordDestroyInstance(VkInstance_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1843]>:
24 »       ...24 »       ...
  
25 00000000000872da·<ThreadSafety::PostCallRecordDestroyInstance(VkInstance_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1844]>:25 00000000000872da·<ThreadSafety::PostCallRecordDestroyInstance(VkInstance_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1844]>:
26 »       ...26 »       ...
  
27 00000000000872f8·<ThreadSafety::PostCallRecordMergePipelineCaches(VkDevice_T*,·VkPipelineCache_T*,·unsigned·int,·VkPipelineCache_T*·const*)·[clone·.cold.1845]>:27 00000000000872f8·<ThreadSafety::PreCallRecordDestroyBufferView(VkDevice_T*,·VkBufferView_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1845]>:
28 »       ...28 »       ...
  
29 000000000008732e·<ThreadSafety::PostCallRecordDestroyPipelineCache(VkDevice_T*,·VkPipelineCache_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1846]>:29 0000000000087348·<ThreadSafety::PostCallRecordDestroyBufferView(VkDevice_T*,·VkBufferView_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1846]>:
30 »       ...30 »       ...
  
31 000000000008734c·<ThreadSafety::PostCallRecordSetHdrMetadataEXT(VkDevice_T*,·unsigned·int,·VkSwapchainKHR_T*·const*,·VkHdrMetadataEXT·const*)·[clone·.cold.1847]>:31 0000000000087366·<ThreadSafety::PreCallRecordDestroyDescriptorUpdateTemplate(VkDevice_T*,·VkDescriptorUpdateTemplate_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1847]>:
32 »       ...32 »       ...
  
33 000000000008736a·<ThreadSafety::PreCallRecordDestroyDebugUtilsMessengerEXT(VkInstance_T*,·VkDebugUtilsMessengerEXT_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1848]>:33 00000000000873b6·<ThreadSafety::PostCallRecordDestroyDescriptorUpdateTemplate(VkDevice_T*,·VkDescriptorUpdateTemplate_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1848]>:
34 »       ...34 »       ...
  
35 00000000000873ba·<ThreadSafety::PostCallRecordDestroyDebugUtilsMessengerEXT(VkInstance_T*,·VkDebugUtilsMessengerEXT_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1849]>:35 00000000000873d4·<ThreadSafety::PreCallRecordDestroyDescriptorSetLayout(VkDevice_T*,·VkDescriptorSetLayout_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1849]>:
36 »       ...36 »       ...
  
37 00000000000873d8·<ThreadSafety::PostCallRecordGetValidationCacheDataEXT(VkDevice_T*,·VkValidationCacheEXT_T*,·unsigned·long*,·void*)·[clone·.cold.1850]>:37 0000000000087424·<ThreadSafety::PostCallRecordDestroyDescriptorSetLayout(VkDevice_T*,·VkDescriptorSetLayout_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1850]>:
38 »       ...38 »       ...
  
39 00000000000873f6·<ThreadSafety::PostCallRecordMergeValidationCachesEXT(VkDevice_T*,·VkValidationCacheEXT_T*,·unsigned·int,·VkValidationCacheEXT_T*·const*)·[clone·.cold.1851]>:39 0000000000087442·<ThreadSafety::PreCallRecordDestroyShaderModule(VkDevice_T*,·VkShaderModule_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1851]>:
40 »       ...40 »       ...
  
41 000000000008742c·<ThreadSafety::PostCallRecordDestroyValidationCacheEXT(VkDevice_T*,·VkValidationCacheEXT_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1852]>:41 0000000000087492·<ThreadSafety::PostCallRecordDestroyShaderModule(VkDevice_T*,·VkShaderModule_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1852]>:
42 »       ...42 »       ...
  
43 000000000008744a·<ThreadSafety::PreCallRecordMergeValidationCachesEXT(VkDevice_T*,·VkValidationCacheEXT_T*,·unsigned·int,·VkValidationCacheEXT_T*·const*)·[clone·.cold.1853]>:43 00000000000874b0·<ThreadSafety::PostCallRecordGetFenceStatus(VkDevice_T*,·VkFence_T*)·[clone·.cold.1853]>:
44 »       ...44 »       ...
  
45 000000000008747e·<ThreadSafety::PreCallRecordDestroyPipeline(VkDevice_T*,·VkPipeline_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1854]>:45 00000000000874ce·<ThreadSafety::PostCallRecordWaitForFences(VkDevice_T*,·unsigned·int,·VkFence_T*·const*,·unsigned·int,·unsigned·long)·[clone·.cold.1854]>:
46 »       ...46 »       ...
  
47 00000000000874ce·<ThreadSafety::PostCallRecordDestroyPipeline(VkDevice_T*,·VkPipeline_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1855]>:47 00000000000874ec·<ThreadSafety::PostCallRecordResetFences(VkDevice_T*,·unsigned·int,·VkFence_T*·const*)·[clone·.cold.1855]>:
48 »       ...48 »       ...
  
49 00000000000874ec·<ThreadSafety::PreCallRecordDestroyFramebuffer(VkDevice_T*,·VkFramebuffer_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1856]>:49 000000000008750a·<ThreadSafety::PreCallRecordWaitForFences(VkDevice_T*,·unsigned·int,·VkFence_T*·const*,·unsigned·int,·unsigned·long)·[clone·.cold.1856]>:
50 »       ...50 »       ...
  
51 000000000008753c·<ThreadSafety::PostCallRecordDestroyFramebuffer(VkDevice_T*,·VkFramebuffer_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1857]>:51 000000000008753e·<ThreadSafety::PreCallRecordGetDisplayPlaneCapabilitiesKHR(VkPhysicalDevice_T*,·VkDisplayModeKHR_T*,·unsigned·int,·VkDisplayPlaneCapabilitiesKHR*)·[clone·.cold.1857]>:
52 »       ...52 »       ...
  
53 000000000008755a·<ThreadSafety::PostCallRecordGetFenceStatus(VkDevice_T*,·VkFence_T*)·[clone·.cold.1858]>:53 000000000008758e·<ThreadSafety::PostCallRecordGetDisplayPlaneCapabilitiesKHR(VkPhysicalDevice_T*,·VkDisplayModeKHR_T*,·unsigned·int,·VkDisplayPlaneCapabilitiesKHR*)·[clone·.cold.1858]>:
54 »       ...54 »       ...
  
55 0000000000087578·<ThreadSafety::PostCallRecordWaitForFences(VkDevice_T*,·unsigned·int,·VkFence_T*·const*,·unsigned·int,·unsigned·long)·[clone·.cold.1859]>:55 00000000000875ac·<ThreadSafety::PostCallRecordQueueSubmit(VkQueue_T*,·unsigned·int,·VkSubmitInfo·const*,·VkFence_T*)·[clone·.cold.1859]>:
56 »       ...56 »       ...
  
57 0000000000087596·<ThreadSafety::PostCallRecordResetFences(VkDevice_T*,·unsigned·int,·VkFence_T*·const*)·[clone·.cold.1860]>:57 00000000000875e2·<ThreadSafety::PreCallRecordDestroyRenderPass(VkDevice_T*,·VkRenderPass_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1860]>:
58 »       ...58 »       ...
  
59 00000000000875b4·<ThreadSafety::PreCallRecordWaitForFences(VkDevice_T*,·unsigned·int,·VkFence_T*·const*,·unsigned·int,·unsigned·long)·[clone·.cold.1861]>:59 0000000000087632·<ThreadSafety::PostCallRecordDestroyRenderPass(VkDevice_T*,·VkRenderPass_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1861]>:
60 »       ...60 »       ...
  
61 00000000000875e8·<ThreadSafety::PreCallRecordDestroyDebugReportCallbackEXT(VkInstance_T*,·VkDebugReportCallbackEXT_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1862]>:61 0000000000087650·<ThreadSafety::PreCallRecordGetRenderAreaGranularity(VkDevice_T*,·VkRenderPass_T*,·VkExtent2D*)·[clone·.cold.1862]>:
62 »       ...62 »       ...
  
63 0000000000087638·<ThreadSafety::PostCallRecordDestroyDebugReportCallbackEXT(VkInstance_T*,·VkDebugReportCallbackEXT_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1863]>:63 000000000008767e·<ThreadSafety::PostCallRecordGetRenderAreaGranularity(VkDevice_T*,·VkRenderPass_T*,·VkExtent2D*)·[clone·.cold.1863]>:
64 »       ...64 »       ...
  
65 0000000000087656·<ThreadSafety::PreCallRecordDestroyPipelineLayout(VkDevice_T*,·VkPipelineLayout_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1864]>:65 000000000008769c·<ThreadSafety::PreCallRecordDestroySamplerYcbcrConversion(VkDevice_T*,·VkSamplerYcbcrConversion_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1864]>:
66 »       ...66 »       ...
  
67 00000000000876a6·<ThreadSafety::PostCallRecordDestroyPipelineLayout(VkDevice_T*,·VkPipelineLayout_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1865]>:67 00000000000876ec·<ThreadSafety::PostCallRecordDestroySamplerYcbcrConversion(VkDevice_T*,·VkSamplerYcbcrConversion_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1865]>:
68 »       ...68 »       ...
  
69 00000000000876c4·<ThreadSafety::PreCallRecordCreateDisplayModeKHR(VkPhysicalDevice_T*,·VkDisplayKHR_T*,·VkDisplayModeCreateInfoKHR·const*,·VkAllocationCallbacks·const*,·VkDisplayModeKHR_T**)·[clone·.cold.1866]>:69 000000000008770a·<ThreadSafety::PostCallRecordRegisterObjectsNVX(VkDevice_T*,·VkObjectTableNVX_T*,·unsigned·int,·VkObjectTableEntryNVX·const*·const*,·unsigned·int·const*)·[clone·.cold.1866]>:
70 »       ...70 »       ...
  
71 0000000000087714·<ThreadSafety::PostCallRecordCreateDisplayModeKHR(VkPhysicalDevice_T*,·VkDisplayKHR_T*,·VkDisplayModeCreateInfoKHR·const*,·VkAllocationCallbacks·const*,·VkDisplayModeKHR_T**)·[clone·.cold.1867]>:71 0000000000087728·<ThreadSafety::PostCallRecordDestroyObjectTableNVX(VkDevice_T*,·VkObjectTableNVX_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1867]>:
72 »       ...72 »       ...
  
73 0000000000087732·<ThreadSafety::PostCallRecordGetDisplayPlaneSupportedDisplaysKHR(VkPhysicalDevice_T*,·unsigned·int,·unsigned·int*,·VkDisplayKHR_T**)·[clone·.cold.1868]>:73 0000000000087746·<ThreadSafety::PostCallRecordMergePipelineCaches(VkDevice_T*,·VkPipelineCache_T*,·unsigned·int,·VkPipelineCache_T*·const*)·[clone·.cold.1868]>:
74 »       ...74 »       ...
  
75 0000000000087750·<ThreadSafety::PreCallRecordDestroyImageView(VkDevice_T*,·VkImageView_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1869]>:75 000000000008777c·<ThreadSafety::PostCallRecordDestroyPipelineCache(VkDevice_T*,·VkPipelineCache_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1869]>:
76 »       ...76 »       ...
  
77 00000000000877a0·<ThreadSafety::PostCallRecordDestroyImageView(VkDevice_T*,·VkImageView_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1870]>:77 000000000008779a·<ThreadSafety::PostCallRecordUpdateDescriptorSetWithTemplate(VkDevice_T*,·VkDescriptorSet_T*,·VkDescriptorUpdateTemplate_T*,·void·const*)·[clone·.cold.1870]>:
78 »       ...78 »       ...
  
79 00000000000877be·<ThreadSafety::PreCallRecordDestroyIndirectCommandsLayoutNVX(VkDevice_T*,·VkIndirectCommandsLayoutNVX_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1871]>:79 00000000000877b8·<ThreadSafety::PostCallRecordUpdateDescriptorSets(VkDevice_T*,·unsigned·int,·VkWriteDescriptorSet·const*,·unsigned·int,·VkCopyDescriptorSet·const*)·[clone·.cold.1871]>:
80 »       ...80 »       ...
  
81 00000000000877ec·<ThreadSafety::PostCallRecordDestroyIndirectCommandsLayoutNVX(VkDevice_T*,·VkIndirectCommandsLayoutNVX_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1872]>:81 00000000000877ee·<ThreadSafety::PreCallRecordDestroyDebugUtilsMessengerEXT(VkInstance_T*,·VkDebugUtilsMessengerEXT_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1872]>:
82 »       ...82 »       ...
  
83 000000000008780a·<ThreadSafety::PreCallRecordDestroyShaderModule(VkDevice_T*,·VkShaderModule_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1873]>:83 000000000008783e·<ThreadSafety::PostCallRecordDestroyDebugUtilsMessengerEXT(VkInstance_T*,·VkDebugUtilsMessengerEXT_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1873]>:
84 »       ...84 »       ...
  
85 000000000008785a·<ThreadSafety::PostCallRecordDestroyShaderModule(VkDevice_T*,·VkShaderModule_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1874]>:85 000000000008785c·<ThreadSafety::PostCallRecordQueueBindSparse(VkQueue_T*,·unsigned·int,·VkBindSparseInfo·const*,·VkFence_T*)·[clone·.cold.1874]>:
86 »       ...86 »       ...
  
87 0000000000087878·<ThreadSafety::PostCallRecordAllocateCommandBuffers(VkDevice_T*,·VkCommandBufferAllocateInfo·const*,·VkCommandBuffer_T**)·[clone·.cold.1875]>:87 00000000000878da·<ThreadSafety::PostCallRecordGetValidationCacheDataEXT(VkDevice_T*,·VkValidationCacheEXT_T*,·unsigned·long*,·void*)·[clone·.cold.1875]>:
88 »       ...88 »       ...
  
89 0000000000087894·<ThreadSafety::PreCallRecordDestroyDescriptorUpdateTemplate(VkDevice_T*,·VkDescriptorUpdateTemplate_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1876]>:89 00000000000878f8·<ThreadSafety::PostCallRecordMergeValidationCachesEXT(VkDevice_T*,·VkValidationCacheEXT_T*,·unsigned·int,·VkValidationCacheEXT_T*·const*)·[clone·.cold.1876]>:
90 »       ...90 »       ...
  
91 00000000000878e4·<ThreadSafety::PostCallRecordDestroyDescriptorUpdateTemplate(VkDevice_T*,·VkDescriptorUpdateTemplate_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1877]>:91 000000000008792e·<ThreadSafety::PostCallRecordDestroyValidationCacheEXT(VkDevice_T*,·VkValidationCacheEXT_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1877]>:
92 »       ...92 »       ...
  
93 0000000000087902·<ThreadSafety::PostCallRecordCreateSharedSwapchainsKHR(VkDevice_T*,·unsigned·int,·VkSwapchainCreateInfoKHR·const*,·VkAllocationCallbacks·const*,·VkSwapchainKHR_T**)·[clone·.cold.1878]>:93 000000000008794c·<ThreadSafety::PreCallRecordMergeValidationCachesEXT(VkDevice_T*,·VkValidationCacheEXT_T*,·unsigned·int,·VkValidationCacheEXT_T*·const*)·[clone·.cold.1878]>:
94 »       ...94 »       ...
  
95 0000000000087950·<ThreadSafety::PreCallRecordDestroySamplerYcbcrConversion(VkDevice_T*,·VkSamplerYcbcrConversion_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1879]>:95 0000000000087980·<ThreadSafety::PostCallRecordDestroyEvent(VkDevice_T*,·VkEvent_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1879]>:
96 »       ...96 »       ...
  
97 00000000000879a0·<ThreadSafety::PostCallRecordDestroySamplerYcbcrConversion(VkDevice_T*,·VkSamplerYcbcrConversion_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1880]>:97 000000000008799e·<ThreadSafety::PostCallRecordSetEvent(VkDevice_T*,·VkEvent_T*)·[clone·.cold.1880]>:
98 »       ...98 »       ...
  
99 00000000000879be·<ThreadSafety::PreCallRecordDestroyRenderPass(VkDevice_T*,·VkRenderPass_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1881]>:99 00000000000879bc·<ThreadSafety::PreCallRecordDestroyQueryPool(VkDevice_T*,·VkQueryPool_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1881]>:
100 »       ...100 »       ...
  
101 0000000000087a0e·<ThreadSafety::PostCallRecordDestroyRenderPass(VkDevice_T*,·VkRenderPass_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1882]>:101 0000000000087a0c·<ThreadSafety::PostCallRecordDestroyQueryPool(VkDevice_T*,·VkQueryPool_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1882]>:
102 »       ...102 »       ...
  
103 0000000000087a2c·<ThreadSafety::PreCallRecordGetRenderAreaGranularity(VkDevice_T*,·VkRenderPass_T*,·VkExtent2D*)·[clone·.cold.1883]>:103 0000000000087a2a·<ThreadSafety::PreCallRecordDestroySampler(VkDevice_T*,·VkSampler_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1883]>:
104 »       ...104 »       ...
  
105 0000000000087a5a·<ThreadSafety::PostCallRecordGetRenderAreaGranularity(VkDevice_T*,·VkRenderPass_T*,·VkExtent2D*)·[clone·.cold.1884]>:105 0000000000087a7a·<ThreadSafety::PostCallRecordDestroySampler(VkDevice_T*,·VkSampler_T*,·VkAllocationCallbacks·const*)·[clone·.cold.1884]>:
106 »       ...106 »       ...
  
Max diff block lines reached; 1379575/1393108 bytes (99.03%) of diff not shown.
301 B
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.fini {}
    
Offset 1, 7 lines modifiedOffset 1, 7 lines modified
  
  
  
1 Disassembly·of·section·.fini:1 Disassembly·of·section·.fini:
  
2 00000000001471ec·<_fini>:2 00000000001471fc·<_fini>:
3 »       ...3 »       ...
8.69 MB
readelf --wide --decompress --string-dump=.debug_str {}
    
Offset 4, 29790 lines modifiedOffset 4, 29790 lines modified
4 ··[····78]··PostCallRecordCmdFillBuffer4 ··[····78]··PostCallRecordCmdFillBuffer
5 ··[····94]··_ZNSt5tupleIJRKP15VkFramebuffer_TEEC4ERKS4_5 ··[····94]··_ZNSt5tupleIJRKP15VkFramebuffer_TEEC4ERKS4_
6 ··[····c0]··_ZN12ThreadSafety16StartWriteObjectEP12VkPipeline_T6 ··[····c0]··_ZN12ThreadSafety16StartWriteObjectEP12VkPipeline_T
7 ··[····f4]··VK_SURFACE_TRANSFORM_HORIZONTAL_MIRROR_ROTATE_90_BIT_KHR7 ··[····f4]··VK_SURFACE_TRANSFORM_HORIZONTAL_MIRROR_ROTATE_90_BIT_KHR
8 ··[···12d]··__next_bkt8 ··[···12d]··__next_bkt
9 ··[···138]··_ZNSt13unordered_mapIP14VkRenderPass_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE2atERS8_9 ··[···138]··_ZNSt13unordered_mapIP14VkRenderPass_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE2atERS8_
Diff chunk too large, falling back to line-by-line diff (29776 lines added, 29776 lines removed)
10 ··[···1a9]··_ZNKSt6vectorIP26VkDebugReportCallbackEXT_TSaIS1_EEixEm10 ··[···1a9]··_ZNKSt6vectorIP26VkDebugReportCallbackEXT_TSaIS1_EEixEm
11 ··[···1e1]··_ZNSt13unordered_mapIP18VkPipelineLayout_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEEC4ESt16initializer_listIS9_EmRKS4_RKS6_RKSA_11 ··[···1e1]··_ZNSt4pairIKP15VkFramebuffer_T15object_use_dataE4swapERS4_
12 ··[···27a]··_ZNSt10_Head_baseILm0ERKP14VkBufferView_TLb0EE7_M_headERKS4_12 ··[···21c]··_ZNSt13unordered_mapIP18VkPipelineLayout_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEEC4ESt16initializer_listIS9_EmRKS4_RKS6_RKSA_
13 ··[···2b7]··_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP12VkInstance_T15object_use_dataELb0EEEEEC4ERKSA_13 ··[···2b5]··_ZNSt10_Head_baseILm0ERKP14VkBufferView_TLb0EE7_M_headERKS4_
14 ··[···326]··_ZNSt10_HashtableIP17VkPipelineCache_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEEaSEO[·...·truncated·by·diffoscope;·len:·2,·SHA:·1b127c358de26517e699cc4ec5ff86fc45fd6c8e0ad49d1f2783b38c20b92c6c·...·]_14 ··[···2f2]··_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP12VkInstance_T15object_use_dataELb0EEEEEC4ERKSA_
15 ··[···424]··_ZNSt13unordered_mapIP29VkIndirectCommandsLayoutNVX_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE6insertENSt8__detail20_Node_const_iteratorIS9_Lb0ELb0EEERKS9_15 ··[···361]··_ZNSt10_HashtableIP17VkPipelineCache_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEEaSEO[·...·truncated·by·diffoscope;·len:·2,·SHA:·1b127c358de26517e699cc4ec5ff86fc45fd6c8e0ad49d1f2783b38c20b92c6c·...·]_
16 ··[···4d9]··_ZNSt8__detail15_Hashtable_baseIP14VkDisplayKHR_TSt4pairIKS2_15object_use_dataENS_10_Select1stESt8equal_toIS2_ESt4hashIS2_ENS_18_Mod_range_hashingENS_20_Default_ranged_hashENS_17_Hashtable_traitsILb0ELb0ELb1EEEEC4ERKS7_RKSB_RKSC_RKSD_RKS9_16 ··[···45f]··_ZNSt13unordered_mapIP29VkIndirectCommandsLayoutNVX_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE6insertENSt8__detail20_Node_const_iteratorIS9_Lb0ELb0EEERKS9_
17 ··[···5c9]··_ZNKSt4hashIP26VkSamplerYcbcrConversion_TEclES1_17 ··[···514]··_ZNSt8__detail15_Hashtable_baseIP14VkDisplayKHR_TSt4pairIKS2_15object_use_dataENS_10_Select1stESt8equal_toIS2_ESt4hashIS2_ENS_18_Mod_range_hashingENS_20_Default_ranged_hashENS_17_Hashtable_traitsILb0ELb0ELb1EEEEC4ERKS7_RKSB_RKSC_RKSD_RKS9_
18 ··[···5fa]··_ZN9__gnu_cxx16__aligned_bufferIP17VkDescriptorSet_TEC4EDn18 ··[···604]··_ZNKSt4hashIP26VkSamplerYcbcrConversion_TEclES1_
19 ··[···635]··_ZN12ThreadSafety39PreCallRecordGetCalibratedTimestampsEXTEP10VkDevice_TjPK28VkCalibratedTimestampInfoEXTPmS5_19 ··[···635]··_ZN9__gnu_cxx16__aligned_bufferIP17VkDescriptorSet_TEC4EDn
20 ··[···6a4]··VK_STRUCTURE_TYPE_CHECKPOINT_DATA_NV20 ··[···670]··_ZN12ThreadSafety39PreCallRecordGetCalibratedTimestampsEXTEP10VkDevice_TjPK28VkCalibratedTimestampInfoEXTPmS5_
21 ··[···6c9]··_ZN16ValidationObject36PreCallRecordFlushMappedMemoryRangesEP10VkDevice_TjPK19VkMappedMemoryRange21 ··[···6df]··VK_STRUCTURE_TYPE_CHECKPOINT_DATA_NV
22 ··[···72b]··_Hashtable_base<long·unsigned·int,·std::pair<long·unsigned·int·const,·std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>·>,·std::__detail::_Select1st,·std::equal_to<long·unsigned·int>,·std::hash<long·unsigned·int>,·std::__[·...·truncated·by·diffoscope;·len:·119,·SHA:·4a021f5c61c0045a38a55aa12134f1296f7e5c25ebf27dac0e83109d7548c889·...·]22 ··[···704]··_ZN16ValidationObject36PreCallRecordFlushMappedMemoryRangesEP10VkDevice_TjPK19VkMappedMemoryRange
23 ··[···89e]··_ZNSt16allocator_traitsISaINSt8__detail10_Hash_nodeISt4pairIKP14VkBufferView_T15object_use_dataELb0EEEEE9constructIS7_JRKSt21piecewise_construct_tSt5tupleIJRS5_EESF_IJEEEEEvRS9_PT_DpOT0_23 ··[···766]··_Hashtable_base<long·unsigned·int,·std::pair<long·unsigned·int·const,·std::__cxx11::basic_string<char,·std::char_traits<char>,·std::allocator<char>·>·>,·std::__detail::_Select1st,·std::equal_to<long·unsigned·int>,·std::hash<long·unsigned·int>,·std::_[·...·truncated·by·diffoscope;·len:·120,·SHA:·d5cc6b126569e7668b571844f819cbca8daf637a2455da5d432aeec02569d9fe·...·]
24 ··[···959]··_ZNSt10_HashtableIP14VkBufferView_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE21_M_de[·...·truncated·by·diffoscope;·len:·42,·SHA:·4c68950ca70904fa4a11be11277c9d9fa862970b0386faa6a1d8dd3af495dd89·...·]24 ··[···8d9]··_ZNSt16allocator_traitsISaINSt8__detail10_Hash_nodeISt4pairIKP14VkBufferView_T15object_use_dataELb0EEEEE9constructIS7_JRKSt21piecewise_construct_tSt5tupleIJRS5_EESF_IJEEEEEvRS9_PT_DpOT0_
25 ··[···a7e]··_ZNKSt8__detail14_Node_iteratorISt4pairIKP14VkDisplayKHR_T15object_use_dataELb0ELb0EEdeEv25 ··[···994]··_ZNSt10_HashtableIP14VkBufferView_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE21_M_de[·...·truncated·by·diffoscope;·len:·42,·SHA:·4c68950ca70904fa4a11be11277c9d9fa862970b0386faa6a1d8dd3af495dd89·...·]
26 ··[···ad8]··_ZNKSt10_HashtableIP26VkDebugUtilsMessengerEXT_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb[·...·truncated·by·diffoscope;·len:·18,·SHA:·2275bbb39c030672d8c446c818067441bcb14987369acb6e3486317a8eeb8e32·...·]Ev26 ··[···ab9]··_ZNKSt8__detail14_Node_iteratorISt4pairIKP14VkDisplayKHR_T15object_use_dataELb0ELb0EEdeEv
27 ··[···be8]··_ZN16ValidationObject59PreCallValidateGetPhysicalDeviceExternalSemaphorePropertiesEP18VkPhysicalDevice_TPK37VkPhysicalDeviceExternalSemaphoreInfoP29VkExternalSemaphoreProperties27 ··[···b13]··_ZNKSt10_HashtableIP26VkDebugUtilsMessengerEXT_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb[·...·truncated·by·diffoscope;·len:·20,·SHA:·a705577236286e8b4ac0565e0bfc52c1d308ae2cfe702d5b77b52e19a90822e6·...·]
28 ··[···c9a]··_Tuple_impl<void*>28 ··[···c23]··_ZN16ValidationObject59PreCallValidateGetPhysicalDeviceExternalSemaphorePropertiesEP18VkPhysicalDevice_TPK37VkPhysicalDeviceExternalSemaphoreInfoP29VkExternalSemaphoreProperties
29 ··[···cad]··_ZNSt8__detail15_Hashtable_baseIP16VkDeviceMemory_TSt4pairIKS2_15object_use_dataENS_10_Select1stESt8equal_toIS2_ESt4hashIS2_ENS_18_Mod_range_hashingENS_20_Default_ranged_hashENS_17_Hashtable_traitsILb0ELb0ELb1EEEEC4Ev29 ··[···cd5]··_Tuple_impl<void*>
30 ··[···d87]··_ZNSt13unordered_mapINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_St4hashIS5_ESt8equal_toIS5_ESaISt4pairIKS5_S5_EEE6rehashEm30 ··[···ce8]··_ZNSt8__detail15_Hashtable_baseIP16VkDeviceMemory_TSt4pairIKS2_15object_use_dataENS_10_Select1stESt8equal_toIS2_ESt4hashIS2_ENS_18_Mod_range_hashingENS_20_Default_ranged_hashENS_17_Hashtable_traitsILb0ELb0ELb1EEEEC4Ev
31 ··[···e0e]··_ZNKSt13unordered_mapIP18VkDisplayModeKHR_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE11bucket_sizeEm31 ··[···dc2]··_ZNSt13unordered_mapINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_St4hashIS5_ESt8equal_toIS5_ESaISt4pairIKS5_S5_EEE6rehashEm
32 ··[···e8b]··_ZNSt10_HashtableIP9VkEvent_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE8_M_eraseEmPNS[·...·truncated·by·diffoscope;·len:·47,·SHA:·c21a0ce08fc5dc2bcdb1a975351b6022aab8037501b040738fefe3f18b56b98f·...·]32 ··[···e49]··_ZNKSt13unordered_mapIP18VkDisplayModeKHR_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE11bucket_sizeEm
33 ··[···fb6]··PreCallRecordCmdBeginRenderPass2KHR33 ··[···ec6]··_ZNSt10_HashtableIP9VkEvent_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE8_M_eraseEmPN[·...·truncated·by·diffoscope;·len:·48,·SHA:·1b2791ff74b5d20e62e7959fcbb2f9f1caba5bd36893ccef71969322c85d6dfc·...·]
34 ··[···fda]··_ZNSt10_HashtableIP12VkInstance_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE5eraseERS3[·...·truncated·by·diffoscope;·len:·1,·SHA:·d2e2adf7177b7a8afddbc12d1634cf23ea1a71020f6a1308070a16400fb68fde·...·]34 ··[···ff1]··PreCallRecordCmdBeginRenderPass2KHR
35 ··[··10d7]··_ZNSaISt4pairIKP15VkCommandPool_T15object_use_dataEED4Ev35 ··[··1015]··_ZNSt10_HashtableIP12VkInstance_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE5eraseERS3[·...·truncated·by·diffoscope;·len:·1,·SHA:·d2e2adf7177b7a8afddbc12d1634cf23ea1a71020f6a1308070a16400fb68fde·...·]
36 ··[··1110]··_ZSt3getILm0EJRKP16VkShaderModule_TEERNSt13tuple_elementIXT_ESt5tupleIJDpT0_EEE4typeERS8_36 ··[··1112]··_ZNSaISt4pairIKP15VkCommandPool_T15object_use_dataEED4Ev
37 ··[··116a]··_ZNKSt13unordered_mapIP22VkValidationCacheEXT_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE15max_load_factorEv37 ··[··114b]··_ZSt3getILm0EJRKP16VkShaderModule_TEERNSt13tuple_elementIXT_ESt5tupleIJDpT0_EEE4typeERS8_
38 ··[··11ef]··_ZNSt10_HashtableIP9VkImage_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE5clearEv38 ··[··11a5]··_ZNKSt13unordered_mapIP22VkValidationCacheEXT_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE15max_load_factorEv
39 ··[··12e5]··VkXYColorEXT39 ··[··122a]··_ZNSt10_HashtableIP9VkImage_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE5clearEv
40 ··[··12f2]··_Hash_code_base<VkSurfaceKHR_T*,·std::pair<VkSurfaceKHR_T*·const,·object_use_data>,·std::__detail::_Select1st,·std::hash<VkSurfaceKHR_T*>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·false>40 ··[··1320]··VkXYColorEXT
41 ··[··13cc]··_ZNSt8__detail15_Hashtable_baseIP9VkImage_TSt4pairIKS2_15object_use_dataENS_10_Select1stESt8equal_toIS2_ESt4hashIS2_ENS_18_Mod_range_hashingENS_20_Default_ranged_hashENS_17_Hashtable_traitsILb0ELb0ELb1EEEE5_M_eqEv41 ··[··132d]··_Hash_code_base<VkSurfaceKHR_T*,·std::pair<VkSurfaceKHR_T*·const,·object_use_data>,·std::__detail::_Select1st,·std::hash<VkSurfaceKHR_T*>,·std::__detail::_Mod_range_hashing,·std::__detail::_Default_ranged_hash,·false>
42 ··[··14a2]··_ZNSt10_HashtableIP13VkImageView_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE5eraseERS[·...·truncated·by·diffoscope;·len:·2,·SHA:·aa1e3c55ba668a5302b701bc512a0a763e118e5007250c4a3611635415b0a6ca·...·]42 ··[··1407]··_ZNSt8__detail15_Hashtable_baseIP9VkImage_TSt4pairIKS2_15object_use_dataENS_10_Select1stESt8equal_toIS2_ESt4hashIS2_ENS_18_Mod_range_hashingENS_20_Default_ranged_hashENS_17_Hashtable_traitsILb0ELb0ELb1EEEE5_M_eqEv
43 ··[··15a0]··extensionName43 ··[··14dd]··_ZNSt10_HashtableIP13VkImageView_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE5eraseER[·...·truncated·by·diffoscope;·len:·3,·SHA:·bcc436ca7ddd89a868651c4f488c85f0864f5d895d4ec68f8b609e2e2e02f0c4·...·]
44 ··[··15ae]··_ZNSt13unordered_mapIP12VkInstance_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE6insertENSt8__detail20_Node_const_iteratorIS9_Lb0ELb0EEERKS9_44 ··[··15db]··extensionName
45 ··[··1652]··_ZNSt8__detail13_Equal_helperIP18VkPipelineLayout_TSt4pairIKS2_15object_use_dataENS_10_Select1stESt8equal_toIS2_EmLb0EE9_S_equalsERKS9_RKS7_RS4_mPNS_10_Hash_nodeIS6_Lb0EEE45 ··[··15e9]··_ZNSt13unordered_mapIP12VkInstance_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE6insertENSt8__detail20_Node_const_iteratorIS9_Lb0ELb0EEERKS9_
46 ··[··16fe]··_ZNKSt13unordered_mapIP22VkValidationCacheEXT_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE4sizeEv46 ··[··168d]··_ZNSt8__detail13_Equal_helperIP18VkPipelineLayout_TSt4pairIKS2_15object_use_dataENS_10_Select1stESt8equal_toIS2_EmLb0EE9_S_equalsERKS9_RKS7_RS4_mPNS_10_Hash_nodeIS6_Lb0EEE
47 ··[··1777]··_ZNSt16allocator_traitsISaINSt8__detail10_Hash_nodeISt4pairIKP10VkBuffer_T15object_use_dataELb0EEEEE8allocateERS9_m47 ··[··1739]··_ZNKSt13unordered_mapIP22VkValidationCacheEXT_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE4sizeEv
48 ··[··17eb]··c_VkCommandBuffer48 ··[··17b2]··_ZNSt16allocator_traitsISaINSt8__detail10_Hash_nodeISt4pairIKP10VkBuffer_T15object_use_dataELb0EEEEE8allocateERS9_m
49 ··[··17fd]··__ireturn_type49 ··[··1826]··c_VkCommandBuffer
50 ··[··180c]··_ZNSt13unordered_mapIP16VkSwapchainKHR_TSt6vectorIP9VkImage_TSaIS4_EESt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S6_EEEC4Ev50 ··[··1838]··__ireturn_type
51 ··[··1887]··_ZSt9nextafterff51 ··[··1847]··_ZNSt13unordered_mapIP16VkSwapchainKHR_TSt6vectorIP9VkImage_TSaIS4_EESt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S6_EEEC4Ev
52 ··[··1898]··pointer_traits<std::__detail::_Hash_node<std::pair<VkDeviceMemory_T*·const,·object_use_data>,·false>*>52 ··[··18c2]··_ZSt9nextafterff
53 ··[··18ff]··_ZN12ThreadSafety37PostCallRecordCreateWaylandSurfaceKHREP12VkInstance_TPK29VkWaylandSurfaceCreateInfoKHRPK21VkAllocationCallbacksPP14VkSurfaceKHR_T53 ··[··18d3]··pointer_traits<std::__detail::_Hash_node<std::pair<VkDeviceMemory_T*·const,·object_use_data>,·false>*>
54 ··[··1994]··_ZNSt10_HashtableImSt4pairIKmSt10unique_ptrI14TEMPLATE_STATESt14default_deleteIS3_EEESaIS7_ENSt8__detail10_Select1stESt8equal_toImESt4hashImENS9_18_Mod_range_hashingENS9_20_Default_ranged_hashENS9_20_Prime_rehash_policyENS9_17_Hashtable_traitsILb0ELb0[·...·truncated·by·diffoscope;·len:·55,·SHA:·a0511d87398c5e6409d5a235cd0cdcb88d7e6d252835ac947b2dc8aa57149b8b·...·]54 ··[··193a]··_ZN12ThreadSafety37PostCallRecordCreateWaylandSurfaceKHREP12VkInstance_TPK29VkWaylandSurfaceCreateInfoKHRPK21VkAllocationCallbacksPP14VkSurfaceKHR_T
55 ··[··1ac7]··_ZSt11__addressofINSt8__detail10_Hash_nodeISt4pairIKP13VkSemaphore_T15object_use_dataELb0EEEEPT_RS9_55 ··[··19cf]··_ZNSt10_HashtableImSt4pairIKmSt10unique_ptrI14TEMPLATE_STATESt14default_deleteIS3_EEESaIS7_ENSt8__detail10_Select1stESt8equal_toImESt4hashImENS9_18_Mod_range_hashingENS9_20_Default_ranged_hashENS9_20_Prime_rehash_policyENS9_17_Hashtable_traitsILb0ELb[·...·truncated·by·diffoscope;·len:·56,·SHA:·78ffd48e40ce86035a82d598a878a8d29acb91b1cdb992d78f96ac68ecbfa16e·...·]
56 ··[··1b2c]··_ZNSt8__detail13_Equal_helperIP17VkPipelineCache_TSt4pairIKS2_15object_use_dataENS_10_Select1stESt8equal_toIS2_EmLb0EE9_S_equalsERKS9_RKS7_RS4_mPNS_10_Hash_nodeIS6_Lb0EEE56 ··[··1b02]··_ZSt11__addressofINSt8__detail10_Hash_nodeISt4pairIKP13VkSemaphore_T15object_use_dataELb0EEEEPT_RS9_
57 ··[··1bd7]··_ZNSt8__detail21_Hashtable_ebo_helperILi1ESt4hashIP22VkValidationCacheEXT_TELb1EE7_S_cgetERKS5_57 ··[··1b67]··_ZNSt8__detail13_Equal_helperIP17VkPipelineCache_TSt4pairIKS2_15object_use_dataENS_10_Select1stESt8equal_toIS2_EmLb0EE9_S_equalsERKS9_RKS7_RS4_mPNS_10_Hash_nodeIS6_Lb0EEE
58 ··[··1c37]··_ZNSt13unordered_mapIP23VkDescriptorSetLayout_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEED2Ev58 ··[··1c12]··_ZNSt8__detail21_Hashtable_ebo_helperILi1ESt4hashIP22VkValidationCacheEXT_TELb1EE7_S_cgetERKS5_
59 ··[··1cad]··VK_FORMAT_G10X6B10X6G10X6R10X6_422_UNORM_4PACK1659 ··[··1c72]··_ZNSt13unordered_mapIP23VkDescriptorSetLayout_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEED2Ev
60 ··[··1cde]··_ZN9__gnu_cxx13new_allocatorI17_LoggingLabelDataEC4Ev60 ··[··1ce8]··VK_FORMAT_G10X6B10X6G10X6R10X6_422_UNORM_4PACK16
61 ··[··1d14]··_ZNSt10_HashtableIP17VkDescriptorSet_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE4swapE[·...·truncated·by·diffoscope;·len:·4,·SHA:·c361e485d5938f151c5749feee285203e5929aa1b8e9fd2709793bd61505ee68·...·]61 ··[··1d19]··_ZN9__gnu_cxx13new_allocatorI17_LoggingLabelDataEC4Ev
62 ··[··1e15]··new_allocator<std::pair<VkDeviceMemory_T*·const,·object_use_data>·>62 ··[··1d4f]··_ZNSt10_HashtableIP17VkDescriptorSet_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE4swa[·...·truncated·by·diffoscope;·len:·6,·SHA:·b319c2d5f0a9db2bb98c92ba273d1a367cae133e5ab22da207bb887c4dcd1271·...·]
63 ··[··1e59]··viewportCount63 ··[··1e50]··new_allocator<std::pair<VkDeviceMemory_T*·const,·object_use_data>·>
64 ··[··1e67]··_ZNSt10_HashtableIP27VkAccelerationStructureNV_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb[·...·truncated·by·diffoscope;·len:·13,·SHA:·f36977904277504844517d1ccfae0200141589601e17082651f45df235dcd6fd·...·]64 ··[··1e94]··viewportCount
65 ··[··1f70]··_ZNKSt6vectorIN16DeviceExtensions9DeviceReqESaIS1_EE6rbeginEv65 ··[··1ea2]··_ZNSt10_HashtableIP27VkAccelerationStructureNV_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0EL[·...·truncated·by·diffoscope;·len:·14,·SHA:·fa184b91b01da4ee2d046759bc14e69003bda36b1f25465c92aa18f8efd5d848·...·]
66 ··[··1fae]··_ZN16ValidationObject33PreCallValidateTrimCommandPoolKHREP10VkDevice_TP15VkCommandPool_Tj66 ··[··1fab]··_ZNKSt6vectorIN16DeviceExtensions9DeviceReqESaIS1_EE6rbeginEv
67 ··[··2008]··_ZNKSt8__detail20_Node_const_iteratorISt4pairIKP26VkDebugReportCallbackEXT_T15object_use_dataELb0ELb0EEdeEv67 ··[··1fe9]··_ZN16ValidationObject33PreCallValidateTrimCommandPoolKHREP10VkDevice_TP15VkCommandPool_Tj
68 ··[··2074]··_ZNKSt13unordered_mapIP9VkQueue_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE5emptyEv68 ··[··2043]··_ZNKSt8__detail20_Node_const_iteratorISt4pairIKP26VkDebugReportCallbackEXT_T15object_use_dataELb0ELb0EEdeEv
69 ··[··20e0]··_ZN16ValidationObject40PreCallValidateCreateSharedSwapchainsKHREP10VkDevice_TjPK24VkSwapchainCreateInfoKHRPK21VkAllocationCallbacksPP16VkSwapchainKHR_T69 ··[··20af]··_ZNKSt13unordered_mapIP9VkQueue_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE5emptyEv
70 ··[··2178]··_ZNSt13unordered_mapIP9VkEvent_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEEixERS8_70 ··[··211b]··_ZN16ValidationObject40PreCallValidateCreateSharedSwapchainsKHREP10VkDevice_TjPK24VkSwapchainCreateInfoKHRPK21VkAllocationCallbacksPP16VkSwapchainKHR_T
71 ··[··21e2]··_ZNKSt13unordered_mapIP17VkDescriptorSet_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE5countERS8_71 ··[··21b3]··_ZNSt13unordered_mapIP9VkEvent_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEEixERS8_
72 ··[··225a]··PostCallRecordCmdDispatchBaseKHR72 ··[··221d]··_ZNKSt13unordered_mapIP17VkDescriptorSet_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE5countERS8_
73 ··[··227b]··remove_reference<std::tuple<VkFence_T*·const&>·>73 ··[··2295]··PostCallRecordCmdDispatchBaseKHR
74 ··[··22ac]··_ZNKSt8__detail14_Node_iteratorISt4pairIKP12VkInstance_T15object_use_dataELb0ELb0EEdeEv74 ··[··22b6]··remove_reference<std::tuple<VkFence_T*·const&>·>
75 ··[··2304]··_ZSt7forwardIRKSt4pairIKP16VkShaderModule_T15object_use_dataEEOT_RNSt16remove_referenceIS8_E4typeE75 ··[··22e7]··_ZNKSt8__detail14_Node_iteratorISt4pairIKP12VkInstance_T15object_use_dataELb0ELb0EEdeEv
76 ··[··2367]··minDepth76 ··[··233f]··_ZSt7forwardIRKSt4pairIKP16VkShaderModule_T15object_use_dataEEOT_RNSt16remove_referenceIS8_E4typeE
77 ··[··2370]··_ZNSt16initializer_listIN16DeviceExtensions9DeviceReqEEC4EPKS1_m77 ··[··23a2]··minDepth
78 ··[··23b1]··_ZNSt10_HashtableImSt4pairIKmNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEESaIS8_ENSt8__detail10_Select1stESt8equal_toImESt4hashImENSA_18_Mod_range_hashingENSA_20_Default_ranged_hashENSA_20_Prime_rehash_policyENSA_17_Hashtable_traitsILb0ELb0ELb[·...·truncated·by·diffoscope;·len:·23,·SHA:·be1836ad8c47b3d846709f73ac2acc48b768464b1466eddddc1f00361b728eaa·...·]78 ··[··23ab]··_ZNSt16initializer_listIN16DeviceExtensions9DeviceReqEEC4EPKS1_m
79 ··[··24c4]··PFN_vkDestroyPipeline79 ··[··23ec]··_ZNSt10_HashtableImSt4pairIKmNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEESaIS8_ENSt8__detail10_Select1stESt8equal_toImESt4hashImENSA_18_Mod_range_hashingENSA_20_Default_ranged_hashENSA_20_Prime_rehash_policyENSA_17_Hashtable_traitsILb0ELb0EL[·...·truncated·by·diffoscope;·len:·24,·SHA:·2e56e7ea625dc24e288682276c0019a31ed6e550847d7709c5d5dead4fe3f4dc·...·]
80 ··[··24da]··_ZN9__gnu_cxx13new_allocatorISt4pairIKP13VkSemaphore_T15object_use_dataEE8allocateEmPKv80 ··[··24ff]··PFN_vkDestroyPipeline
81 ··[··2532]··_ZNSt8__detail13_Equal_helperIP29VkIndirectCommandsLayoutNVX_TSt4pairIKS2_15object_use_dataENS_10_Select1stESt8equal_toIS2_EmLb0EE9_S_equalsERKS9_RKS7_RS4_mPNS_10_Hash_nodeIS6_Lb0EEE81 ··[··2515]··_ZN9__gnu_cxx13new_allocatorISt4pairIKP13VkSemaphore_T15object_use_dataEE8allocateEmPKv
82 ··[··25e9]··_ZNSaINSt8__detail10_Hash_nodeISt4pairIKP13VkImageView_T15object_use_dataELb0EEEEC4ERKS8_82 ··[··256d]··_ZNSt8__detail13_Equal_helperIP29VkIndirectCommandsLayoutNVX_TSt4pairIKS2_15object_use_dataENS_10_Select1stESt8equal_toIS2_EmLb0EE9_S_equalsERKS9_RKS7_RS4_mPNS_10_Hash_nodeIS6_Lb0EEE
83 ··[··2643]··_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA29_KcRA26_S9_Lb1EEEOT_OT0_83 ··[··2624]··_ZNSaINSt8__detail10_Hash_nodeISt4pairIKP13VkImageView_T15object_use_dataELb0EEEEC4ERKS8_
84 ··[··26a7]··_ZNSaISt4pairIKP26VkSamplerYcbcrConversion_T15object_use_dataEEC4Ev84 ··[··267e]··_ZNSt4pairIKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEES5_EC1IRA29_KcRA26_S9_Lb1EEEOT_OT0_
85 ··[··26eb]··finalLayout85 ··[··26e2]··_ZNSaISt4pairIKP26VkSamplerYcbcrConversion_T15object_use_dataEEC4Ev
86 ··[··26f7]··PostCallRecordGetDeviceGroupPresentCapabilitiesKHR86 ··[··2726]··finalLayout
87 ··[··272a]··remove_reference<VkBufferView_T*·const&>87 ··[··2732]··PostCallRecordGetDeviceGroupPresentCapabilitiesKHR
88 ··[··2753]··_ZNKSt16initializer_listINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEE4sizeEv88 ··[··2765]··remove_reference<VkBufferView_T*·const&>
89 ··[··27a9]··_ZNSt6vectorIP26VkDebugUtilsMessengerEXT_TSaIS1_EE6rbeginEv89 ··[··278e]··_ZNKSt16initializer_listINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEE4sizeEv
90 ··[··27e5]··_ZN9__gnu_cxx13new_allocatorINSt8__detail10_Hash_nodeISt4pairIKP17VkCommandBuffer_TSt6vectorI17_LoggingLabelDataSaIS8_EEELb0EEEEC4ERKSD_90 ··[··27e4]··_ZNSt6vectorIP26VkDebugUtilsMessengerEXT_TSaIS1_EE6rbeginEv
91 ··[··286e]··_ZNSt5tupleIJRKP28VkDescriptorUpdateTemplate_TEEC4ERKS4_91 ··[··2820]··_ZN9__gnu_cxx13new_allocatorINSt8__detail10_Hash_nodeISt4pairIKP17VkCommandBuffer_TSt6vectorI17_LoggingLabelDataSaIS8_EEELb0EEEEC4ERKSD_
92 ··[··28a7]··_ZNSt12_Vector_baseIP26VkDebugUtilsMessengerEXT_TSaIS1_EEC4EmRKS2_92 ··[··28a9]··_ZNSt5tupleIJRKP28VkDescriptorUpdateTemplate_TEEC4ERKS4_
93 ··[··28ea]··_Hash_node<std::pair<VkDescriptorSetLayout_T*·const,·object_use_data>,·false>93 ··[··28e2]··_ZNSt12_Vector_baseIP26VkDebugUtilsMessengerEXT_TSaIS1_EEC4EmRKS2_
94 ··[··2938]··_ZN16ValidationObject38PostCallRecordGetQueueCheckpointDataNVEP9VkQueue_TPjP18VkCheckpointDataNV94 ··[··2925]··_Hash_node<std::pair<VkDescriptorSetLayout_T*·const,·object_use_data>,·false>
95 ··[··2999]··_ZN9__gnu_cxx13new_allocatorISt4pairIKP17VkPipelineCache_T15object_use_dataEE10deallocateEPS6_m95 ··[··2973]··_ZN16ValidationObject38PostCallRecordGetQueueCheckpointDataNVEP9VkQueue_TPjP18VkCheckpointDataNV
96 ··[··29f9]··_ZN12ThreadSafety29PreCallRecordCmdEndRenderPassEP17VkCommandBuffer_T96 ··[··29d4]··_ZN9__gnu_cxx13new_allocatorISt4pairIKP17VkPipelineCache_T15object_use_dataEE10deallocateEPS6_m
97 ··[··2a3f]··_ZNSt6vectorIP26VkDebugUtilsMessengerEXT_TSaIS1_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS1_S3_EEmRKS1_97 ··[··2a34]··_ZN12ThreadSafety29PreCallRecordCmdEndRenderPassEP17VkCommandBuffer_T
98 ··[··2ab1]··_ZNKSt13unordered_mapIP16VkSwapchainKHR_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE4sizeEv98 ··[··2a7a]··_ZNSt6vectorIP26VkDebugUtilsMessengerEXT_TSaIS1_EE14_M_fill_insertEN9__gnu_cxx17__normal_iteratorIPS1_S3_EEmRKS1_
99 ··[··2b24]··vk_mvk_macos_surface99 ··[··2aec]··_ZNKSt13unordered_mapIP16VkSwapchainKHR_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE4sizeEv
100 ··[··2b39]··_ZNKSt13unordered_mapIP28VkDescriptorUpdateTemplate_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE6bucketERS8_100 ··[··2b5f]··vk_mvk_macos_surface
101 ··[··2bbd]··_SC_PII_OSI_M101 ··[··2b74]··_ZNKSt13unordered_mapIP28VkDescriptorUpdateTemplate_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE6bucketERS8_
102 ··[··2bcb]··_ZN9__gnu_cxx13new_allocatorISt4pairIKP18VkPipelineLayout_T15object_use_dataEE8allocateEmPKv102 ··[··2bf8]··_SC_PII_OSI_M
103 ··[··2c28]··_ZNK9__gnu_cxx13new_allocatorISt4pairIKP17VkCommandBuffer_T15object_use_dataEE7addressERKS6_103 ··[··2c06]··_ZN9__gnu_cxx13new_allocatorISt4pairIKP18VkPipelineLayout_T15object_use_dataEE8allocateEmPKv
104 ··[··2c85]··_ZNSt13unordered_mapIP13VkImageView_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE6insertENSt8__detail20_Node_const_iteratorIS9_Lb0ELb0EEEOS9_104 ··[··2c63]··_ZNK9__gnu_cxx13new_allocatorISt4pairIKP17VkCommandBuffer_T15object_use_dataEE7addressERKS6_
105 ··[··2d29]··_ZNSt10_Head_baseILm0ERKP9VkEvent_TLb0EEC2ES3_105 ··[··2cc0]··_ZNSt13unordered_mapIP13VkImageView_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE6insertENSt8__detail20_Node_const_iteratorIS9_Lb0ELb0EEEOS9_
106 ··[··2d58]··_ZN16ValidationObject48PreCallRecordGetPhysicalDeviceSurfaceFormats2KHREP18VkPhysicalDevice_TPK31VkPhysicalDeviceSurfaceInfo2KHRPjP19VkSurfaceFormat2KHR106 ··[··2d64]··_ZNSt10_Head_baseILm0ERKP9VkEvent_TLb0EEC2ES3_
107 ··[··2df1]··_ZNSt10_HashtableIP13VkQueryPool_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE19_M_allo[·...·truncated·by·diffoscope;·len:·14,·SHA:·43f4dbe8e2d12fcbd12122c8ad1da8a024f6893d66e1bf08e2d8bc14414adaf4·...·]107 ··[··2d93]··_ZN16ValidationObject48PreCallRecordGetPhysicalDeviceSurfaceFormats2KHREP18VkPhysicalDevice_TPK31VkPhysicalDeviceSurfaceInfo2KHRPjP19VkSurfaceFormat2KHR
108 ··[··2efb]··_ZNSt11_Tuple_implILm0EJRKP17VkDescriptorSet_TEE7_M_swapERS4_108 ··[··2e2c]··_ZNSt10_HashtableIP13VkQueryPool_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE19_M_allo[·...·truncated·by·diffoscope;·len:·14,·SHA:·43f4dbe8e2d12fcbd12122c8ad1da8a024f6893d66e1bf08e2d8bc14414adaf4·...·]
109 ··[··2f39]··_M_buckets109 ··[··2f36]··_ZNSt11_Tuple_implILm0EJRKP17VkDescriptorSet_TEE7_M_swapERS4_
110 ··[··2f44]··_ZNSt13unordered_mapIP13VkSemaphore_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE6insertERKS9_110 ··[··2f74]··_M_buckets
111 ··[··2fb9]··_ZNSt8__detail15_Hash_code_baseIP14VkRenderPass_TSt4pairIKS2_15object_use_dataENS_10_Select1stESt4hashIS2_ENS_18_Mod_range_hashingENS_20_Default_ranged_hashELb0EE5_M_h1Ev111 ··[··2f7f]··_ZNSt13unordered_mapIP13VkSemaphore_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE6insertERKS9_
112 ··[··3064]··_ZNKSt10_HashtableIP12VkPipeline_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE19_M_fi[·...·truncated·by·diffoscope;·len:·21,·SHA:·ec7978e5ae57ae3d33bed5dd88ada7664d065ca8418239e05e150a155128768b·...·]112 ··[··2ff4]··_ZNSt8__detail15_Hash_code_baseIP14VkRenderPass_TSt4pairIKS2_15object_use_dataENS_10_Select1stESt4hashIS2_ENS_18_Mod_range_hashingENS_20_Default_ranged_hashELb0EE5_M_h1Ev
113 ··[··3173]··VK_LOGIC_OP_RANGE_SIZE113 ··[··309f]··_ZNSaISt4pairIKP26VkSamplerYcbcrConversion_T15object_use_dataEEC4ERKS5_
114 ··[··318a]··planeIndex114 ··[··30e7]··VK_LOGIC_OP_RANGE_SIZE
115 ··[··3195]··_ZNSt10_HashtableIP18VkPipelineLayout_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEEaSE[·...·truncated·by·diffoscope;·len:·5,·SHA:·427239c3345056f7b63927502d1b2b2cbbdb81ee82bbff7d347ef9523a83f59c·...·]115 ··[··30fe]··planeIndex
116 ··[··3295]··_ZN9__gnu_cxx13new_allocatorINSt8__detail10_Hash_nodeISt4pairIKPvP18_debug_report_dataELb0EEEE9constructIS8_JRKSt21piecewise_construct_tSt5tupleIJOS4_EESF_IJEEEEEvPT_DpOT0_116 ··[··3109]··_ZNSt10_HashtableIP18VkPipelineLayout_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEEaSE[·...·truncated·by·diffoscope;·len:·4,·SHA:·0cbd69e0dcd37f94ceca77d8ae48f2d42d17b696452f0f355ef52d9733107189·...·]_
117 ··[··3342]··_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP14VkDisplayKHR_T15object_use_dataELb0EEEEEC4ERKSA_117 ··[··3209]··_ZN9__gnu_cxx13new_allocatorINSt8__detail10_Hash_nodeISt4pairIKPvP18_debug_report_dataELb0EEEE9constructIS8_JRKSt21piecewise_construct_tSt5tupleIJOS4_EESF_IJEEEEEvPT_DpOT0_
118 ··[··33b3]··_ZNSt13unordered_mapIP18VkPipelineLayout_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE15max_load_factorEf118 ··[··32b6]··_ZNSt8__detail16_Hashtable_allocISaINS_10_Hash_nodeISt4pairIKP14VkDisplayKHR_T15object_use_dataELb0EEEEEC4ERKSA_
119 ··[··3433]··_ZNKSt10_HashtableIP29VkIndirectCommandsLayoutNVX_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb[·...·truncated·by·diffoscope;·len:·26,·SHA:·fc232ac3389b1dc5393ab1698cd42bfb8f160303b83f0ca87de00ed6d8648cbb·...·]119 ··[··3327]··_ZNSt13unordered_mapIP18VkPipelineLayout_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEE15max_load_factorEf
120 ··[··3548]··_ZNSt13unordered_mapIP26VkDebugUtilsMessengerEXT_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEEC4ESt16initializer_listIS9_EmRKS4_RKSA_120 ··[··33a7]··_ZNKSt10_HashtableIP29VkIndirectCommandsLayoutNVX_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb[·...·truncated·by·diffoscope;·len:·26,·SHA:·fc232ac3389b1dc5393ab1698cd42bfb8f160303b83f0ca87de00ed6d8648cbb·...·]
121 ··[··35e4]··_ZNSaIcED2Ev121 ··[··34bc]··_ZNSt13unordered_mapIP26VkDebugUtilsMessengerEXT_T15object_use_dataSt4hashIS1_ESt8equal_toIS1_ESaISt4pairIKS1_S2_EEEC4ESt16initializer_listIS9_EmRKS4_RKSA_
122 ··[··35f1]··_ZNSt10_HashtableIP9VkQueue_TSt4pairIKS1_St6vectorI17_LoggingLabelDataSaIS5_EEESaIS8_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENSA_18_Mod_range_hashingENSA_20_Default_ranged_hashENSA_20_Prime_rehash_policyENSA_17_Hashtable_traitsILb0ELb0EL[·...·truncated·by·diffoscope;·len:·14,·SHA:·b3ad40e6027d9fa18d82f1e4b1c0d5bda3af1489d460fffd034c3ac4abc6f484·...·]122 ··[··3558]··_ZNSaIcED2Ev
123 ··[··36fb]··_ZNKSt10_HashtableIP9VkEvent_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE5emptyEv123 ··[··3565]··_ZNSt10_HashtableIP9VkQueue_TSt4pairIKS1_St6vectorI17_LoggingLabelDataSaIS5_EEESaIS8_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENSA_18_Mod_range_hashingENSA_20_Default_ranged_hashENSA_20_Prime_rehash_policyENSA_17_Hashtable_traitsILb0ELb0E[·...·truncated·by·diffoscope;·len:·15,·SHA:·c10d96a1178a47779f5a177a59b937057d6ce65420ef606bfbd73180e74778cd·...·]
124 ··[··37f2]··reverse_iterator<__gnu_cxx::__normal_iterator<const·VkQueueFamilyProperties*,·std::vector<VkQueueFamilyProperties,·std::allocator<VkQueueFamilyProperties>·>·>·>124 ··[··366f]··_ZNKSt10_HashtableIP9VkEvent_TSt4pairIKS1_15object_use_dataESaIS5_ENSt8__detail10_Select1stESt8equal_toIS1_ESt4hashIS1_ENS7_18_Mod_range_hashingENS7_20_Default_ranged_hashENS7_20_Prime_rehash_policyENS7_17_Hashtable_traitsILb0ELb0ELb1EEEE5emptyEv
125 ··[··3893]··_ZNSt4pairIKP10VkDevice_T15object_use_dataEC4IJRS2_EJLm0EEJEJEEERSt5tupleIJDpT_EERS7_IJDpT1_EESt12_Index_tupleIJXspT0_EEESG_IJXspT2_EEE125 ··[··3766]··reverse_iterator<__gnu_cxx::__normal_iterator<const·VkQueueFamilyProperties*,·std::vector<VkQueueFamilyProperties,·std::allocator<VkQueueFamilyProperties>·>·>·>
126 ··[··391b]··_ZNSt8__detail21_Hashtable_ebo_helperILi0ESaINS_10_Hash_nodeISt4pairIKP18VkDescriptorPool_T15object_use_dataELb0EEEELb1EE6_S_getERSA_126 ··[··3807]··_ZNSt4pairIKP10VkDevice_T15object_use_dataEC4IJRS2_EJLm0EEJEJEEERSt5tupleIJDpT_EERS7_IJDpT1_EESt12_Index_tupleIJXspT0_EEESG_IJXspT2_EEE
127 ··[··39a1]··_ZSt7forwardIRSt4pairIKP23VkDescriptorSetLayout_T15object_use_dataEEOT_RNSt16remove_referenceIS7_E4typeE127 ··[··388f]··_ZNSt8__detail21_Hashtable_ebo_helperILi0ESaINS_10_Hash_nodeISt4pairIKP18VkDescriptorPool_T15object_use_dataELb0EEEELb1EE6_S_getERSA_
128 ··[··3a0a]··_ZNSt4pairIKP14VkDisplayKHR_T15object_use_dataEaSERKSt20__nonesuch_no_braces128 ··[··3915]··_ZSt7forwardIRSt4pairIKP23VkDescriptorSetLayout_T15object_use_dataEEOT_RNSt16remove_referenceIS7_E4typeE
129 ··[··3a57]··_ZNSt9basic_iosIcSt11char_traitsIcEEC2Ev129 ··[··397e]··_ZNSt4pairIKP14VkDisplayKHR_T15object_use_dataEaSERKSt20__nonesuch_no_braces
Max diff block lines reached; 1191229/9108963 bytes (13.08%) of diff not shown.
127 KB
readelf --wide --decompress --hex-dump=.strtab {}
    
Offset 29, 289 lines modifiedOffset 29, 289 lines modified
29 ··0x000001a0·6563745f·7573655f·64617461·454c6230·ect_use_dataELb029 ··0x000001a0·6563745f·7573655f·64617461·454c6230·ect_use_dataELb0
30 ··0x000001b0·45454545·4531395f·4d5f616c·6c6f6361·EEEEE19_M_alloca30 ··0x000001b0·45454545·4531395f·4d5f616c·6c6f6361·EEEEE19_M_alloca
31 ··0x000001c0·74655f62·75636b65·7473456d·2e697372·te_bucketsEm.isr31 ··0x000001c0·74655f62·75636b65·7473456d·2e697372·te_bucketsEm.isr
32 ··0x000001d0·612e3135·3033005f·5a4e5374·385f5f64·a.1503._ZNSt8__d32 ··0x000001d0·612e3135·3033005f·5a4e5374·385f5f64·a.1503._ZNSt8__d
33 ··0x000001e0·65746169·6c31365f·48617368·7461626c·etail16_Hashtabl33 ··0x000001e0·65746169·6c31365f·48617368·7461626c·etail16_Hashtabl
34 ··0x000001f0·655f616c·6c6f6349·5361494e·535f3130·e_allocISaINS_1034 ··0x000001f0·655f616c·6c6f6349·5361494e·535f3130·e_allocISaINS_10
35 ··0x00000200·5f486173·685f6e6f·64654953·74347061·_Hash_nodeISt4pa35 ··0x00000200·5f486173·685f6e6f·64654953·74347061·_Hash_nodeISt4pa
36 ··0x00000210·6972494b·50313856·6b4f626a·65637454·irIKP18VkObjectT 
37 ··0x00000220·61626c65·4e56585f·5431356f·626a6563·ableNVX_T15objec 
38 ··0x00000230·745f7573·655f6461·7461454c·62304545·t_use_dataELb0EE 
39 ··0x00000240·45454531·395f4d5f·616c6c6f·63617465·EEE19_M_allocate 
40 ··0x00000250·5f627563·6b657473·456d2e69·7372612e·_bucketsEm.isra. 
41 ··0x00000260·31343938·005f5a4e·5374385f·5f646574·1498._ZNSt8__det 
42 ··0x00000270·61696c31·365f4861·73687461·626c655f·ail16_Hashtable_ 
43 ··0x00000280·616c6c6f·63495361·494e535f·31305f48·allocISaINS_10_H 
44 ··0x00000290·6173685f·6e6f6465·49537434·70616972·ash_nodeISt4pair 
45 ··0x000002a0·494b5032·33566b44·65736372·6970746f·IKP23VkDescripto 
46 ··0x000002b0·72536574·4c61796f·75745f54·31356f62·rSetLayout_T15ob 
47 ··0x000002c0·6a656374·5f757365·5f646174·61454c62·ject_use_dataELb 
48 ··0x000002d0·30454545·45453139·5f4d5f61·6c6c6f63·0EEEEE19_M_alloc 
49 ··0x000002e0·6174655f·6275636b·65747345·6d2e6973·ate_bucketsEm.is 
50 ··0x000002f0·72612e31·34393000·5f5a4e53·74385f5f·ra.1490._ZNSt8__ 
51 ··0x00000300·64657461·696c3136·5f486173·68746162·detail16_Hashtab 
52 ··0x00000310·6c655f61·6c6c6f63·49536149·4e535f31·le_allocISaINS_1 
53 ··0x00000320·305f4861·73685f6e·6f646549·53743470·0_Hash_nodeISt4p 
54 ··0x00000330·61697249·4b503133·566b5365·6d617068·airIKP13VkSemaph36 ··0x00000210·6972494b·50313656·6b537761·70636861·irIKP16VkSwapcha
 37 ··0x00000220·696e4b48·525f5431·356f626a·6563745f·inKHR_T15object_
55 ··0x00000340·6f72655f·5431356f·626a6563·745f7573·ore_T15object_us 
56 ··0x00000350·655f6461·7461454c·62304545·45454531·e_dataELb0EEEEE1 
57 ··0x00000360·395f4d5f·616c6c6f·63617465·5f627563·9_M_allocate_buc 
58 ··0x00000370·6b657473·456d2e69·7372612e·31343832·ketsEm.isra.1482 
59 ··0x00000380·005f5a4e·5374385f·5f646574·61696c31·._ZNSt8__detail1 
60 ··0x00000390·365f4861·73687461·626c655f·616c6c6f·6_Hashtable_allo 
61 ··0x000003a0·63495361·494e535f·31305f48·6173685f·cISaINS_10_Hash_ 
62 ··0x000003b0·6e6f6465·49537434·70616972·494b5032·nodeISt4pairIKP2 
63 ··0x000003c0·37566b41·6363656c·65726174·696f6e53·7VkAccelerationS 
64 ··0x000003d0·74727563·74757265·4e565f54·31356f62·tructureNV_T15ob 
65 ··0x000003e0·6a656374·5f757365·5f646174·61454c62·ject_use_dataELb 
66 ··0x000003f0·30454545·45453139·5f4d5f61·6c6c6f63·0EEEEE19_M_alloc 
67 ··0x00000400·6174655f·6275636b·65747345·6d2e6973·ate_bucketsEm.is 
68 ··0x00000410·72612e31·34373400·5f5a4e53·74385f5f·ra.1474._ZNSt8__ 
69 ··0x00000420·64657461·696c3136·5f486173·68746162·detail16_Hashtab 
70 ··0x00000430·6c655f61·6c6c6f63·49536149·4e535f31·le_allocISaINS_1 
71 ··0x00000440·305f4861·73685f6e·6f646549·53743470·0_Hash_nodeISt4p 
72 ··0x00000450·61697249·4b503138·566b4469·73706c61·airIKP18VkDispla 
73 ··0x00000460·794d6f64·654b4852·5f543135·6f626a65·yModeKHR_T15obje 
74 ··0x00000470·63745f75·73655f64·61746145·4c623045·ct_use_dataELb0E 
75 ··0x00000480·45454545·31395f4d·5f616c6c·6f636174·EEEE19_M_allocat 
76 ··0x00000490·655f6275·636b6574·73456d2e·69737261·e_bucketsEm.isra 
77 ··0x000004a0·2e313436·36005f5a·4e537438·5f5f6465·.1466._ZNSt8__de 
78 ··0x000004b0·7461696c·31365f48·61736874·61626c65·tail16_Hashtable 
79 ··0x000004c0·5f616c6c·6f634953·61494e53·5f31305f·_allocISaINS_10_ 
80 ··0x000004d0·48617368·5f6e6f64·65495374·34706169·Hash_nodeISt4pai 
81 ··0x000004e0·72494b50·3138566b·44657363·72697074·rIKP18VkDescript 
82 ··0x000004f0·6f72506f·6f6c5f54·31356f62·6a656374·orPool_T15object 
83 ··0x00000500·5f757365·5f646174·61454c62·30454545·_use_dataELb0EEE38 ··0x00000230·7573655f·64617461·454c6230·45454545·use_dataELb0EEEE
84 ··0x00000510·45453139·5f4d5f61·6c6c6f63·6174655f·EE19_M_allocate_39 ··0x00000240·4531395f·4d5f616c·6c6f6361·74655f62·E19_M_allocate_b
85 ··0x00000520·6275636b·65747345·6d2e6973·72612e31·bucketsEm.isra.140 ··0x00000250·75636b65·7473456d·2e697372·612e3134·ucketsEm.isra.14
86 ··0x00000530·34353800·5f5a4e53·74385f5f·64657461·458._ZNSt8__deta41 ··0x00000260·3938005f·5a4e5374·385f5f64·65746169·98._ZNSt8__detai
87 ··0x00000540·696c3136·5f486173·68746162·6c655f61·il16_Hashtable_a42 ··0x00000270·6c31365f·48617368·7461626c·655f616c·l16_Hashtable_al
88 ··0x00000550·6c6c6f63·49536149·4e535f31·305f4861·llocISaINS_10_Ha43 ··0x00000280·6c6f6349·5361494e·535f3130·5f486173·locISaINS_10_Has
89 ··0x00000560·73685f6e·6f646549·53743470·61697249·sh_nodeISt4pairI44 ··0x00000290·685f6e6f·64654953·74347061·6972494b·h_nodeISt4pairIK
 45 ··0x000002a0·50313656·6b446576·6963654d·656d6f72·P16VkDeviceMemor
90 ··0x00000570·4b503134·566b4275·66666572·56696577·KP14VkBufferView 
91 ··0x00000580·5f543135·6f626a65·63745f75·73655f64·_T15object_use_d 
92 ··0x00000590·61746145·4c623045·45454545·31395f4d·ataELb0EEEEE19_M 
93 ··0x000005a0·5f616c6c·6f636174·655f6275·636b6574·_allocate_bucket 
94 ··0x000005b0·73456d2e·69737261·2e313435·30005f5a·sEm.isra.1450._Z 
95 ··0x000005c0·4e537438·5f5f6465·7461696c·31365f48·NSt8__detail16_H 
96 ··0x000005d0·61736874·61626c65·5f616c6c·6f634953·ashtable_allocIS 
97 ··0x000005e0·61494e53·5f31305f·48617368·5f6e6f64·aINS_10_Hash_nod 
98 ··0x000005f0·65495374·34706169·72494b50·3133566b·eISt4pairIKP13Vk 
99 ··0x00000600·51756572·79506f6f·6c5f5431·356f626a·QueryPool_T15obj 
100 ··0x00000610·6563745f·7573655f·64617461·454c6230·ect_use_dataELb0 
101 ··0x00000620·45454545·4531395f·4d5f616c·6c6f6361·EEEEE19_M_alloca 
102 ··0x00000630·74655f62·75636b65·7473456d·2e697372·te_bucketsEm.isr 
103 ··0x00000640·612e3134·3432005f·5a4e5374·385f5f64·a.1442._ZNSt8__d 
104 ··0x00000650·65746169·6c31365f·48617368·7461626c·etail16_Hashtabl 
105 ··0x00000660·655f616c·6c6f6349·5361494e·535f3130·e_allocISaINS_10 
106 ··0x00000670·5f486173·685f6e6f·64654953·74347061·_Hash_nodeISt4pa 
107 ··0x00000680·6972494b·50313056·6b427566·6665725f·irIKP10VkBuffer_ 
108 ··0x00000690·5431356f·626a6563·745f7573·655f6461·T15object_use_da 
109 ··0x000006a0·7461454c·62304545·45454531·395f4d5f·taELb0EEEEE19_M_ 
110 ··0x000006b0·616c6c6f·63617465·5f627563·6b657473·allocate_buckets 
111 ··0x000006c0·456d2e69·7372612e·31343334·005f5a4e·Em.isra.1434._ZN 
112 ··0x000006d0·5374385f·5f646574·61696c31·365f4861·St8__detail16_Ha 
113 ··0x000006e0·73687461·626c655f·616c6c6f·63495361·shtable_allocISa 
114 ··0x000006f0·494e535f·31305f48·6173685f·6e6f6465·INS_10_Hash_node 
115 ··0x00000700·49537434·70616972·494b5031·37566b44·ISt4pairIKP17VkD 
116 ··0x00000710·65736372·6970746f·72536574·5f543135·escriptorSet_T15 
117 ··0x00000720·6f626a65·63745f75·73655f64·61746145·object_use_dataE 
118 ··0x00000730·4c623045·45454545·31395f4d·5f616c6c·Lb0EEEEE19_M_all 
119 ··0x00000740·6f636174·655f6275·636b6574·73456d2e·ocate_bucketsEm. 
120 ··0x00000750·69737261·2e313432·36005f5a·4e537438·isra.1426._ZNSt8 
121 ··0x00000760·5f5f6465·7461696c·31365f48·61736874·__detail16_Hasht 
122 ··0x00000770·61626c65·5f616c6c·6f634953·61494e53·able_allocISaINS 
123 ··0x00000780·5f31305f·48617368·5f6e6f64·65495374·_10_Hash_nodeISt 
124 ··0x00000790·34706169·72494b50·39566b45·76656e74·4pairIKP9VkEvent 
125 ··0x000007a0·5f543135·6f626a65·63745f75·73655f64·_T15object_use_d 
126 ··0x000007b0·61746145·4c623045·45454545·31395f4d·ataELb0EEEEE19_M 
127 ··0x000007c0·5f616c6c·6f636174·655f6275·636b6574·_allocate_bucket 
128 ··0x000007d0·73456d2e·69737261·2e313431·38005f5a·sEm.isra.1418._Z 
129 ··0x000007e0·4e537438·5f5f6465·7461696c·31365f48·NSt8__detail16_H 
130 ··0x000007f0·61736874·61626c65·5f616c6c·6f634953·ashtable_allocIS 
131 ··0x00000800·61494e53·5f31305f·48617368·5f6e6f64·aINS_10_Hash_nod 
132 ··0x00000810·65495374·34706169·72494b50·3131566b·eISt4pairIKP11Vk 
133 ··0x00000820·53616d70·6c65725f·5431356f·626a6563·Sampler_T15objec 
134 ··0x00000830·745f7573·655f6461·7461454c·62304545·t_use_dataELb0EE 
135 ··0x00000840·45454531·395f4d5f·616c6c6f·63617465·EEE19_M_allocate 
136 ··0x00000850·5f627563·6b657473·456d2e69·7372612e·_bucketsEm.isra. 
137 ··0x00000860·31343130·005f5a4e·5374385f·5f646574·1410._ZNSt8__det 
138 ··0x00000870·61696c31·365f4861·73687461·626c655f·ail16_Hashtable_ 
139 ··0x00000880·616c6c6f·63495361·494e535f·31305f48·allocISaINS_10_H 
140 ··0x00000890·6173685f·6e6f6465·49537434·70616972·ash_nodeISt4pair 
141 ··0x000008a0·494b5031·34566b52·656e6465·72506173·IKP14VkRenderPas 
142 ··0x000008b0·735f5431·356f626a·6563745f·7573655f·s_T15object_use_46 ··0x000002b0·795f5431·356f626a·6563745f·7573655f·y_T15object_use_
143 ··0x000008c0·64617461·454c6230·45454545·4531395f·dataELb0EEEEE19_47 ··0x000002c0·64617461·454c6230·45454545·4531395f·dataELb0EEEEE19_
144 ··0x000008d0·4d5f616c·6c6f6361·74655f62·75636b65·M_allocate_bucke48 ··0x000002d0·4d5f616c·6c6f6361·74655f62·75636b65·M_allocate_bucke
145 ··0x000008e0·7473456d·2e697372·612e3134·3032005f·tsEm.isra.1402._49 ··0x000002e0·7473456d·2e697372·612e3134·3930005f·tsEm.isra.1490._
146 ··0x000008f0·5a4e5374·385f5f64·65746169·6c31365f·ZNSt8__detail16_50 ··0x000002f0·5a4e5374·385f5f64·65746169·6c31365f·ZNSt8__detail16_
147 ··0x00000900·48617368·7461626c·655f616c·6c6f6349·Hashtable_allocI51 ··0x00000300·48617368·7461626c·655f616c·6c6f6349·Hashtable_allocI
148 ··0x00000910·5361494e·535f3130·5f486173·685f6e6f·SaINS_10_Hash_no52 ··0x00000310·5361494e·535f3130·5f486173·685f6e6f·SaINS_10_Hash_no
149 ··0x00000920·64654953·74347061·6972494b·50323656·deISt4pairIKP26V53 ··0x00000320·64654953·74347061·6972494b·50313256·deISt4pairIKP12V
 54 ··0x00000330·6b506970·656c696e·655f5431·356f626a·kPipeline_T15obj
150 ··0x00000930·6b53616d·706c6572·59636263·72436f6e·kSamplerYcbcrCon 
151 ··0x00000940·76657273·696f6e5f·5431356f·626a6563·version_T15objec 
152 ··0x00000950·745f7573·655f6461·7461454c·62304545·t_use_dataELb0EE 
Max diff block lines reached; 109796/129516 bytes (84.77%) of diff not shown.
7.44 KB
./usr/lib/debug/.build-id/82/7ba51adaa6486b3346a7dd6df54615a38cfb5a.debug vs.
./usr/lib/debug/.build-id/72/110a50dfaf78ca6c5d6f98d4d0ca6804871bf2.debug
Files 1% similar despite different names
889 B
readelf --wide --file-header {}
    
Offset 6, 15 lines modifiedOffset 6, 15 lines modified
6 ··OS/ABI:····························UNIX·-·GNU6 ··OS/ABI:····························UNIX·-·GNU
7 ··ABI·Version:·······················07 ··ABI·Version:·······················0
8 ··Type:······························DYN·(Shared·object·file)8 ··Type:······························DYN·(Shared·object·file)
9 ··Machine:···························Advanced·Micro·Devices·X86-649 ··Machine:···························Advanced·Micro·Devices·X86-64
10 ··Version:···························0x110 ··Version:···························0x1
11 ··Entry·point·address:···············0x11091011 ··Entry·point·address:···············0x110910
12 ··Start·of·program·headers:··········64·(bytes·into·file)12 ··Start·of·program·headers:··········64·(bytes·into·file)
13 ··Start·of·section·headers:··········10820256·(bytes·into·file)13 ··Start·of·section·headers:··········10820264·(bytes·into·file)
14 ··Flags:·····························0x014 ··Flags:·····························0x0
15 ··Size·of·this·header:···············64·(bytes)15 ··Size·of·this·header:···············64·(bytes)
16 ··Size·of·program·headers:···········56·(bytes)16 ··Size·of·program·headers:···········56·(bytes)
17 ··Number·of·program·headers:·········917 ··Number·of·program·headers:·········9
18 ··Size·of·section·headers:···········64·(bytes)18 ··Size·of·section·headers:···········64·(bytes)
19 ··Number·of·section·headers:·········3719 ··Number·of·section·headers:·········37
20 ··Section·header·string·table·index:·3620 ··Section·header·string·table·index:·36
3.12 KB
readelf --wide --sections {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
1 There·are·37·section·headers,·starting·at·offset·0xa51aa0:1 There·are·37·section·headers,·starting·at·offset·0xa51aa8:
  
2 Section·Headers:2 Section·Headers:
3 ··[Nr]·Name··············Type············Address··········Off····Size···ES·Flg·Lk·Inf·Al3 ··[Nr]·Name··············Type············Address··········Off····Size···ES·Flg·Lk·Inf·Al
4 ··[·0]···················NULL············0000000000000000·000000·000000·00······0···0··04 ··[·0]···················NULL············0000000000000000·000000·000000·00······0···0··0
5 ··[·1]·.note.gnu.build-id·NOTE············0000000000000238·000238·000024·00···A··0···0··45 ··[·1]·.note.gnu.build-id·NOTE············0000000000000238·000238·000024·00···A··0···0··4
6 ··[·2]·.gnu.hash·········NOBITS··········0000000000000260·00025c·0003f4·00···A··3···0··86 ··[·2]·.gnu.hash·········NOBITS··········0000000000000260·00025c·0003f4·00···A··3···0··8
7 ··[·3]·.dynsym···········NOBITS··········0000000000000658·00025c·001a88·18···A··4···1··87 ··[·3]·.dynsym···········NOBITS··········0000000000000658·00025c·001a88·18···A··4···1··8
Offset 26, 21 lines modifiedOffset 26, 21 lines modified
26 ··[21]·.dynamic··········NOBITS··········0000000000708b58·0007a0·000240·10··WA··4···0··826 ··[21]·.dynamic··········NOBITS··········0000000000708b58·0007a0·000240·10··WA··4···0··8
27 ··[22]·.got··············NOBITS··········0000000000708d98·0007a0·000258·08··WA··0···0··827 ··[22]·.got··············NOBITS··········0000000000708d98·0007a0·000258·08··WA··0···0··8
28 ··[23]·.got.plt··········NOBITS··········0000000000709000·0007a0·000480·08··WA··0···0··828 ··[23]·.got.plt··········NOBITS··········0000000000709000·0007a0·000480·08··WA··0···0··8
29 ··[24]·.data·············NOBITS··········0000000000709480·0007a0·000250·00··WA··0···0·3229 ··[24]·.data·············NOBITS··········0000000000709480·0007a0·000250·00··WA··0···0·32
30 ··[25]·.bss··············NOBITS··········00000000007096e0·0007a0·000ca8·00··WA··0···0·3230 ··[25]·.bss··············NOBITS··········00000000007096e0·0007a0·000ca8·00··WA··0···0·32
31 ··[26]·.comment··········PROGBITS········0000000000000000·00025c·00001c·01··MS··0···0··131 ··[26]·.comment··········PROGBITS········0000000000000000·00025c·00001c·01··MS··0···0··1
32 ··[27]·.debug_aranges····PROGBITS········0000000000000000·000278·0008c9·00···C··0···0··832 ··[27]·.debug_aranges····PROGBITS········0000000000000000·000278·0008c9·00···C··0···0··8
33 ··[28]·.debug_info·······PROGBITS········0000000000000000·000b48·54fb18·00···C··0···0··833 ··[28]·.debug_info·······PROGBITS········0000000000000000·000b48·54fb1b·00···C··0···0··8
34 ··[29]·.debug_abbrev·····PROGBITS········0000000000000000·550660·001f93·00···C··0···0··834 ··[29]·.debug_abbrev·····PROGBITS········0000000000000000·550668·001f93·00···C··0···0··8
35 ··[30]·.debug_line·······PROGBITS········0000000000000000·5525f8·061c1a·00···C··0···0··835 ··[30]·.debug_line·······PROGBITS········0000000000000000·552600·061c1a·00···C··0···0··8
36 ··[31]·.debug_str········PROGBITS········0000000000000000·5b4218·10fe8d·01·MSC··0···0··836 ··[31]·.debug_str········PROGBITS········0000000000000000·5b4220·10fe8d·01·MSC··0···0··8
37 ··[32]·.debug_loc········PROGBITS········0000000000000000·6c40a8·23ca66·00···C··0···0··837 ··[32]·.debug_loc········PROGBITS········0000000000000000·6c40b0·23ca66·00···C··0···0··8
38 ··[33]·.debug_ranges·····PROGBITS········0000000000000000·900b10·036409·00···C··0···0··838 ··[33]·.debug_ranges·····PROGBITS········0000000000000000·900b18·036409·00···C··0···0··8
39 ··[34]·.symtab···········SYMTAB··········0000000000000000·936f20·03ab18·18·····35·9735··839 ··[34]·.symtab···········SYMTAB··········0000000000000000·936f28·03ab18·18·····35·9735··8
40 ··[35]·.strtab···········STRTAB··········0000000000000000·971a38·0dfefe·00······0···0··140 ··[35]·.strtab···········STRTAB··········0000000000000000·971a40·0dfefe·00······0···0··1
41 ··[36]·.shstrtab·········STRTAB··········0000000000000000·a51936·000169·00······0···0··141 ··[36]·.shstrtab·········STRTAB··········0000000000000000·a5193e·000169·00······0···0··1
42 Key·to·Flags:42 Key·to·Flags:
43 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),43 ··W·(write),·A·(alloc),·X·(execute),·M·(merge),·S·(strings),·I·(info),
44 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),44 ··L·(link·order),·O·(extra·OS·processing·required),·G·(group),·T·(TLS),
45 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),45 ··C·(compressed),·x·(unknown),·o·(OS·specific),·E·(exclude),
46 ··l·(large),·p·(processor·specific)46 ··l·(large),·p·(processor·specific)
430 B
readelf --wide --notes {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner·················Data·size»  Description2 ··Owner·················Data·size»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·827ba51adaa6486b3346a7dd6df54615a38cfb5a3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·72110a50dfaf78ca6c5d6f98d4d0ca6804871bf2
2.43 KB
readelf --wide --debug-dump=info {}
    
Offset 2857290, 15 lines modifiedOffset 2857290, 15 lines modified
2857290 ····<768047>···DW_AT_declaration·:·12857290 ····<768047>···DW_AT_declaration·:·1
2857291 ····<768047>···DW_AT_linkage_name:·(indirect·string,·offset:·0x32fb8a):·_Z23ValidateComputePipelinePN15core_validation10layer_dataEP14PIPELINE_STATE2857291 ····<768047>···DW_AT_linkage_name:·(indirect·string,·offset:·0x32fb8a):·_Z23ValidateComputePipelinePN15core_validation10layer_dataEP14PIPELINE_STATE
2857292 ····<76804b>···DW_AT_name········:·(indirect·string,·offset:·0x37c2db):·ValidateComputePipeline2857292 ····<76804b>···DW_AT_name········:·(indirect·string,·offset:·0x37c2db):·ValidateComputePipeline
2857293 ····<76804f>···DW_AT_decl_file···:·422857293 ····<76804f>···DW_AT_decl_file···:·42
2857294 ····<768050>···DW_AT_decl_line···:·2072857294 ····<768050>···DW_AT_decl_line···:·207
2857295 ····<768051>···DW_AT_decl_column·:·62857295 ····<768051>···DW_AT_decl_column·:·6
2857296 ·<1><768052>:·Abbrev·Number:·235·(DW_TAG_dwarf_procedure)2857296 ·<1><768052>:·Abbrev·Number:·235·(DW_TAG_dwarf_procedure)
2857297 ····<768054>···DW_AT_location····:·43·byte·block:·9e·29·65·61·30·61·31·63·64·33·63·31·31·30·62·30·33·38·61·35·37·32·39·34·61·31·37·62·32·32·61·39·62·64·39·37·66·65·34·66·33·62·0·»       (DW_OP_implicit_value·41·byte·block:·65·61·30·61·31·63·64·33·63·31·31·30·62·30·33·38·61·35·37·32·39·34·61·31·37·62·32·32·61·39·62·64·3[·...·truncated·by·diffoscope;·len:·22,·SHA:·d23c65ac488b4f13ffaa219b15238a77d21d172f924cc1a8363685188d4dbb1e·...·]·0·)2857297 ····<768054>···DW_AT_location····:·43·byte·block:·9e·29·61·65·35·66·66·66·34·34·65·38·66·31·66·33·35·33·35·32·64·38·34·63·36·34·35·37·65·32·64·36·31·65·39·62·65·32·36·62·35·37·0·»       (DW_OP_implicit_value·41·byte·block:·61·65·35·66·66·66·34·34·65·38·66·31·66·33·35·33·35·32·64·38·34·63·36·34·35·37·65·32·64·36·31·65·3[·...·truncated·by·diffoscope;·len:·22,·SHA:·660dafca135a11df329694be7c23ef5cf8121697116d7aee16fe43b89eb0802e·...·]·0·)
2857298 ·<1><768080>:·Abbrev·Number:·161·(DW_TAG_subprogram)2857298 ·<1><768080>:·Abbrev·Number:·161·(DW_TAG_subprogram)
2857299 ····<768082>···DW_AT_external····:·12857299 ····<768082>···DW_AT_external····:·1
2857300 ····<768082>···DW_AT_declaration·:·12857300 ····<768082>···DW_AT_declaration·:·1
2857301 ····<768082>···DW_AT_linkage_name:·(indirect·string,·offset:·0x6157b0):·_Z30PreCallValidateCreateImageViewPN15core_validation10layer_dataEPK21VkImageViewCreateInfo2857301 ····<768082>···DW_AT_linkage_name:·(indirect·string,·offset:·0x6157b0):·_Z30PreCallValidateCreateImageViewPN15core_validation10layer_dataEPK21VkImageViewCreateInfo
2857302 ····<768086>···DW_AT_name········:·(indirect·string,·offset:·0x5b3e6e):·PreCallValidateCreateImageView2857302 ····<768086>···DW_AT_name········:·(indirect·string,·offset:·0x5b3e6e):·PreCallValidateCreateImageView
2857303 ····<76808a>···DW_AT_decl_file···:·1782857303 ····<76808a>···DW_AT_decl_file···:·178
2857304 ····<76808b>···DW_AT_decl_line···:·2372857304 ····<76808b>···DW_AT_decl_line···:·237
Offset 4194297, 8 lines modifiedOffset 4194297, 8 lines modified
4194297 ·<6><a7feea>:·Abbrev·Number:·7·(DW_TAG_GNU_call_site_parameter)4194297 ·<6><a7feea>:·Abbrev·Number:·7·(DW_TAG_GNU_call_site_parameter)
4194298 ····<a7feeb>···DW_AT_location····:·1·byte·block:·55·»   (DW_OP_reg5·(rdi))4194298 ····<a7feeb>···DW_AT_location····:·1·byte·block:·55·»   (DW_OP_reg5·(rdi))
4194299 ····<a7feed>···DW_AT_GNU_call_site_value:·2·byte·block:·73·10·»      (DW_OP_breg3·(rbx):·16)4194299 ····<a7feed>···DW_AT_GNU_call_site_value:·2·byte·block:·73·10·»      (DW_OP_breg3·(rbx):·16)
4194300 ·<6><a7fef0>:·Abbrev·Number:·7·(DW_TAG_GNU_call_site_parameter)4194300 ·<6><a7fef0>:·Abbrev·Number:·7·(DW_TAG_GNU_call_site_parameter)
4194301 ····<a7fef1>···DW_AT_location····:·1·byte·block:·54·»   (DW_OP_reg4·(rsi))4194301 ····<a7fef1>···DW_AT_location····:·1·byte·block:·54·»   (DW_OP_reg4·(rsi))
4194302 ····<a7fef3>···DW_AT_GNU_call_site_value:·9·byte·block:·3·eb·57·60·0·0·0·0·0·»      (DW_OP_addr:·6057eb)4194302 ····<a7fef3>···DW_AT_GNU_call_site_value:·9·byte·block:·3·eb·57·60·0·0·0·0·0·»      (DW_OP_addr:·6057eb)
4194303 ·<6><a7fefd>:·Abbrev·Number:·7·(DW_TAG_GNU_call_site_parameter)4194303 ·<6><a7fefd>:·Abbrev·Number:·7·(DW_TAG_GNU_call_site_parameter)
4194304 [·Too·much·input·for·diff·(SHA256:·3b5ce6cb28165ec97fbcbcb51f4dabc2cdeb1636f9c1e7fc0fab7251b847a63d)·]4194304 [·Too·much·input·for·diff·(SHA256:·1c6d00a75343acc5f29b40545ce483a7e71f4526ee25942e240429b435efc25a)·]
431 B
strings --all --bytes=8 {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
1 ZGCC:·(Debian·8.3.0-6)·8.3.01 GCC:·(Debian·8.3.0-6)·8.3.0
2 s[TWH2oK2 s[TWH2oK
3 JOh}U%6P3 JOh}U%6P
4 gmy1hVIh1»      4 gmy1hVIh1»      
5 *»      s%%Y7~5 *»      s%%Y7~
6 &,bUVUI·6 &,bUVUI·
7 f,Q»    &cqN7 f,Q»    &cqN
8 mZ7»    y2g6·8 mZ7»    y2g6·
Offset 780, 16 lines modifiedOffset 780, 18 lines modified
780 [lCAbp[)xs780 [lCAbp[)xs
781 Lr_=/»  >D781 Lr_=/»  >D
782 |"A'2LVf782 |"A'2LVf
783 <X|1v6:3783 <X|1v6:3
784 xH-!uZN$]784 xH-!uZN$]
785 h,fcllFc785 h,fcllFc
786 3qZds!l^9*786 3qZds!l^9*
787 @q_#\IrA 
788 ^i@#";X2787 Z`e]b,O)
 788 AC·e]<h» \
 789 uJges{VRv
 790 pSyw0W2</
789 vKXQk\&}791 vKXQk\&}
790 C<'1~I10792 C<'1~I10
791 "e68Myt»793 "e68Myt»
792 Dgk=|/^»794 Dgk=|/^»
793 WscWJbA*·795 WscWJbA*·
794 VWQ'taAJ796 VWQ'taAJ
795 PW@Y+}e#797 PW@Y+}e#