231 MB
/srv/reproducible-results/rbuild-debian/tmp.tCCZmGxI4A/b1/securefs_0.8.3+ds-1_armhf.changes vs.
/srv/reproducible-results/rbuild-debian/tmp.tCCZmGxI4A/b2/securefs_0.8.3+ds-1_armhf.changes
392 B
Files
    
Offset 1, 3 lines modifiedOffset 1, 3 lines modified
  
1 ·98a1533e2eafc8acd4f5f​e5e3211f2a5·​2625488·​debug·​optional·​securefs-​dbgsym_0.​8.​3+ds-​1_armhf.​deb1 ·76cf546208282fd25c1d2​1957b5fc272·​2629876·​debug·​optional·​securefs-​dbgsym_0.​8.​3+ds-​1_armhf.​deb
2 ·​b9ab9245ca8ec967dab43​a096b894419·​172992·​utils·​optional·​securefs_0.​8.​3+ds-​1_armhf.​deb2 ·​b685dc1cf1986ece00795​d2e1105ec70·​170908·​utils·​optional·​securefs_0.​8.​3+ds-​1_armhf.​deb
14.7 MB
securefs_0.8.3+ds-1_armhf.deb
367 B
file list
    
Offset 1, 3 lines modifiedOffset 1, 3 lines modified
1 -​rw-​r-​-​r-​-​···​0········​0········​0········​4·​2019-​02-​25·​06:​26:​07.​000000·​debian-​binary1 -​rw-​r-​-​r-​-​···​0········​0········​0········​4·​2019-​02-​25·​06:​26:​07.​000000·​debian-​binary
2 -​rw-​r-​-​r-​-​···​0········​0········​0······​864·​2019-​02-​25·​06:​26:​07.​000000·​control.​tar.​xz2 -​rw-​r-​-​r-​-​···​0········​0········​0······​864·​2019-​02-​25·​06:​26:​07.​000000·​control.​tar.​xz
3 -​rw-​r-​-​r-​-​···​0········​0········​0···​171936·​2019-​02-​25·​06:​26:​07.​000000·​data.​tar.​xz3 -​rw-​r-​-​r-​-​···​0········​0········​0···​169852·​2019-​02-​25·​06:​26:​07.​000000·​data.​tar.​xz
700 B
control.tar.xz
672 B
control.tar
602 B
./control
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
1 Package:​·​securefs1 Package:​·​securefs
2 Version:​·​0.​8.​3+ds-​12 Version:​·​0.​8.​3+ds-​1
3 Architecture:​·​armhf3 Architecture:​·​armhf
4 Maintainer:​·​Yanhao·​Mo·​<yanhaocs@gmail.​com>4 Maintainer:​·​Yanhao·​Mo·​<yanhaocs@gmail.​com>
5 Installed-​Size:​·5005 Installed-​Size:​·480
6 Depends:​·​libc6·​(>=·​2.​17)​,​·​libcrypto++6,​·​libfuse2·​(>=·​2.​8)​,​·​libgcc1·​(>=·​1:​3.​5)​,​·​libjsoncpp1·​(>=·​1.​7.​4)​,​·​libstdc++6·​(>=·​5.​2)​,​·​fuse6 Depends:​·​libc6·​(>=·​2.​17)​,​·​libcrypto++6,​·​libfuse2·​(>=·​2.​8)​,​·​libgcc1·​(>=·​1:​3.​5)​,​·​libjsoncpp1·​(>=·​1.​7.​4)​,​·​libstdc++6·​(>=·​5.​2)​,​·​fuse
7 Section:​·​utils7 Section:​·​utils
8 Priority:​·​optional8 Priority:​·​optional
9 Homepage:​·​https:​/​/​github.​com/​netheril96/​securefs9 Homepage:​·​https:​/​/​github.​com/​netheril96/​securefs
10 Description:​·​Filesystem·​in·​userspace·​with·​transparent·​authenticated·​encryption10 Description:​·​Filesystem·​in·​userspace·​with·​transparent·​authenticated·​encryption
11 ·​securefs·​mounts·​a·​regular·​directory·​onto·​a·​mount·​point.​·​The11 ·​securefs·​mounts·​a·​regular·​directory·​onto·​a·​mount·​point.​·​The
12 ·​mount·​point·​appears·​as·​a·​regular·​filesystem,​·​where·​one·​can12 ·​mount·​point·​appears·​as·​a·​regular·​filesystem,​·​where·​one·​can
48.0 B
./md5sums
30.0 B
./md5sums
Files differ
14.7 MB
data.tar.xz
14.7 MB
data.tar
1.29 KB
file list
    
Offset 1, 11 lines modifiedOffset 1, 11 lines modified
1 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​1 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​
2 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​2 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​
3 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​bin/​3 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​bin/​
4 -​rwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​···​493132·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​bin/​securefs4 -​rwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​···​472656·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​bin/​securefs
5 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​share/​5 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​share/​
6 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​share/​doc/​6 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​share/​doc/​
7 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​share/​doc/​securefs/​7 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​share/​doc/​securefs/​
8 -​rw-​r-​-​r-​-​···​0·​root·········​(0)​·​root·········​(0)​······​233·​2018-​12-​24·​03:​51:​50.​000000·​.​/​usr/​share/​doc/​securefs/​README.​Debian8 -​rw-​r-​-​r-​-​···​0·​root·········​(0)​·​root·········​(0)​······​233·​2018-​12-​24·​03:​51:​50.​000000·​.​/​usr/​share/​doc/​securefs/​README.​Debian
9 -​rw-​r-​-​r-​-​···​0·​root·········​(0)​·​root·········​(0)​······​272·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​share/​doc/​securefs/​changelog.​Debian.​gz9 -​rw-​r-​-​r-​-​···​0·​root·········​(0)​·​root·········​(0)​······​272·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​share/​doc/​securefs/​changelog.​Debian.​gz
10 -​rw-​r-​-​r-​-​···​0·​root·········​(0)​·​root·········​(0)​·····​5148·​2018-​12-​24·​03:​51:​50.​000000·​.​/​usr/​share/​doc/​securefs/​copyright10 -​rw-​r-​-​r-​-​···​0·​root·········​(0)​·​root·········​(0)​·····​5148·​2018-​12-​24·​03:​51:​50.​000000·​.​/​usr/​share/​doc/​securefs/​copyright
11 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​share/​man/​11 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​share/​man/​
14.7 MB
./usr/bin/securefs
1.04 KB
readelf --wide --file-header {}
    
Offset 4, 17 lines modifiedOffset 4, 17 lines modified
4 ··​Data:​······························​2's·​complement,​·​little·​endian4 ··​Data:​······························​2's·​complement,​·​little·​endian
5 ··​Version:​···························​1·​(current)​5 ··​Version:​···························​1·​(current)​
6 ··​OS/​ABI:​····························​UNIX·​-​·​GNU6 ··​OS/​ABI:​····························​UNIX·​-​·​GNU
7 ··​ABI·​Version:​·······················​07 ··​ABI·​Version:​·······················​0
8 ··​Type:​······························​DYN·​(Shared·​object·​file)​8 ··​Type:​······························​DYN·​(Shared·​object·​file)​
9 ··​Machine:​···························​ARM9 ··​Machine:​···························​ARM
10 ··​Version:​···························​0x110 ··​Version:​···························​0x1
11 ··​Entry·​point·​address:​···············​0x29a1911 ··​Entry·​point·​address:​···············​0x29a09
12 ··​Start·​of·​program·​headers:​··········​52·​(bytes·​into·​file)​12 ··​Start·​of·​program·​headers:​··········​52·​(bytes·​into·​file)​
13 ··​Start·​of·​section·​headers:​··········​491932·​(bytes·​into·​file)​13 ··​Start·​of·​section·​headers:​··········​471456·​(bytes·​into·​file)​
14 ··​Flags:​·····························​0x5000400,​·​Version5·​EABI,​·​hard-​float·​ABI14 ··​Flags:​·····························​0x5000400,​·​Version5·​EABI,​·​hard-​float·​ABI
15 ··​Size·​of·​this·​header:​···············​52·​(bytes)​15 ··​Size·​of·​this·​header:​···············​52·​(bytes)​
16 ··​Size·​of·​program·​headers:​···········​32·​(bytes)​16 ··​Size·​of·​program·​headers:​···········​32·​(bytes)​
17 ··​Number·​of·​program·​headers:​·········​1017 ··​Number·​of·​program·​headers:​·········​10
18 ··​Size·​of·​section·​headers:​···········​40·​(bytes)​18 ··​Size·​of·​section·​headers:​···········​40·​(bytes)​
19 ··​Number·​of·​section·​headers:​·········​3019 ··​Number·​of·​section·​headers:​·········​30
20 ··​Section·​header·​string·​table·​index:​·​2920 ··​Section·​header·​string·​table·​index:​·​29
1.83 KB
readelf --wide --program-header {}
    
Offset 1, 25 lines modifiedOffset 1, 25 lines modified
  
1 Elf·​file·​type·​is·​DYN·​(Shared·​object·​file)​1 Elf·​file·​type·​is·​DYN·​(Shared·​object·​file)​
2 Entry·​point·​0x29a192 Entry·​point·​0x29a09
3 There·​are·​10·​program·​headers,​·​starting·​at·​offset·​523 There·​are·​10·​program·​headers,​·​starting·​at·​offset·​52
  
4 Program·​Headers:​4 Program·​Headers:​
5 ··​Type···········​Offset···​VirtAddr···​PhysAddr···​FileSiz·​MemSiz··​Flg·​Align5 ··​Type···········​Offset···​VirtAddr···​PhysAddr···​FileSiz·​MemSiz··​Flg·​Align
6 ··​EXIDX··········​0x07468c·​0x0007468c·​0x0007468c·​0x014a0·​0x014a0·​R···​0x46 ··​EXIDX··········​0x06f2c8·​0x0006f2c8·​0x0006f2c8·​0x014b0·​0x014b0·​R···​0x4
7 ··​PHDR···········​0x000034·​0x00000034·​0x00000034·​0x00140·​0x00140·​R···​0x47 ··​PHDR···········​0x000034·​0x00000034·​0x00000034·​0x00140·​0x00140·​R···​0x4
8 ··​INTERP·········​0x000174·​0x00000174·​0x00000174·​0x00019·​0x00019·​R···​0x18 ··​INTERP·········​0x000174·​0x00000174·​0x00000174·​0x00019·​0x00019·​R···​0x1
9 ······​[Requesting·​program·​interpreter:​·​/​lib/​ld-​linux-​armhf.​so.​3]9 ······​[Requesting·​program·​interpreter:​·​/​lib/​ld-​linux-​armhf.​so.​3]
10 ··​LOAD···········​0x000000·​0x00000000·​0x00000000·​0x75b30·​0x75b30·​R·​E·​0x1000010 ··​LOAD···········​0x000000·​0x00000000·​0x00000000·​0x7077c·​0x7077c·​R·​E·​0x10000
11 ··​LOAD···········​0x075bd0·​0x00085bd0·​0x00085bd0·​0x02444·​0x024a4·​RW··​0x1000011 ··​LOAD···········​0x070bd0·​0x00080bd0·​0x00080bd0·​0x02444·​0x024a4·​RW··​0x10000
12 ··​DYNAMIC········​0x07782c·​0x0008782c·​0x0008782c·​0x00138·​0x00138·​RW··​0x412 ··​DYNAMIC········​0x07282c·​0x0008282c·​0x0008282c·​0x00138·​0x00138·​RW··​0x4
13 ··​NOTE···········​0x000190·​0x00000190·​0x00000190·​0x00044·​0x00044·​R···​0x413 ··​NOTE···········​0x000190·​0x00000190·​0x00000190·​0x00044·​0x00044·​R···​0x4
14 ··​TLS············​0x075bd0·​0x00085bd0·​0x00085bd0·​0x00000·​0x00638·​R···​0x814 ··​TLS············​0x070bd0·​0x00080bd0·​0x00080bd0·​0x00000·​0x00638·​R···​0x8
15 ··​GNU_STACK······​0x000000·​0x00000000·​0x00000000·​0x00000·​0x00000·​RW··​0x1015 ··​GNU_STACK······​0x000000·​0x00000000·​0x00000000·​0x00000·​0x00000·​RW··​0x10
16 ··​GNU_RELRO······​0x075bd0·​0x00085bd0·​0x00085bd0·​0x02430·​0x02430·​R···​0x116 ··​GNU_RELRO······​0x070bd0·​0x00080bd0·​0x00080bd0·​0x02430·​0x02430·​R···​0x1
  
17 ·​Section·​to·​Segment·​mapping:​17 ·​Section·​to·​Segment·​mapping:​
18 ··​Segment·​Sections.​.​.​18 ··​Segment·​Sections.​.​.​
19 ···​00·····​.​ARM.​exidx·19 ···​00·····​.​ARM.​exidx·
20 ···​01·····20 ···​01·····
21 ···​02·····​.​interp·21 ···​02·····​.​interp·
22 ···​03·····​.​interp·​.​note.​ABI-​tag·​.​note.​gnu.​build-​id·​.​gnu.​hash·​.​dynsym·​.​dynstr·​.​gnu.​version·​.​gnu.​version_r·​.​rel.​dyn·​.​rel.​plt·​.​init·​.​plt·​.​text·​.​fini·​.​rodata·​.​ARM.​extab·​.​ARM.​exidx·​.​eh_frame·22 ···​03·····​.​interp·​.​note.​ABI-​tag·​.​note.​gnu.​build-​id·​.​gnu.​hash·​.​dynsym·​.​dynstr·​.​gnu.​version·​.​gnu.​version_r·​.​rel.​dyn·​.​rel.​plt·​.​init·​.​plt·​.​text·​.​fini·​.​rodata·​.​ARM.​extab·​.​ARM.​exidx·​.​eh_frame·
4.17 KB
readelf --wide --sections {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
1 There·​are·​30·​section·​headers,​·​starting·​at·​offset·​0x7819c:​1 There·​are·​30·​section·​headers,​·​starting·​at·​offset·​0x731a0:​
  
2 Section·​Headers:​2 Section·​Headers:​
3 ··​[Nr]·​Name··············​Type············​Addr·····​Off····​Size···​ES·​Flg·​Lk·​Inf·​Al3 ··​[Nr]·​Name··············​Type············​Addr·····​Off····​Size···​ES·​Flg·​Lk·​Inf·​Al
4 ··​[·​0]···················​NULL············​00000000·​000000·​000000·​00······​0···​0··​04 ··​[·​0]···················​NULL············​00000000·​000000·​000000·​00······​0···​0··​0
5 ··​[·​1]·​.​interp···········​PROGBITS········​00000174·​000174·​000019·​00···​A··​0···​0··​15 ··​[·​1]·​.​interp···········​PROGBITS········​00000174·​000174·​000019·​00···​A··​0···​0··​1
6 ··​[·​2]·​.​note.​ABI-​tag·····​NOTE············​00000190·​000190·​000020·​00···​A··​0···​0··​46 ··​[·​2]·​.​note.​ABI-​tag·····​NOTE············​00000190·​000190·​000020·​00···​A··​0···​0··​4
7 ··​[·​3]·​.​note.​gnu.​build-​id·​NOTE············​000001b0·​0001b0·​000024·​00···​A··​0···​0··​47 ··​[·​3]·​.​note.​gnu.​build-​id·​NOTE············​000001b0·​0001b0·​000024·​00···​A··​0···​0··​4
Offset 11, 29 lines modifiedOffset 11, 29 lines modified
11 ··​[·​6]·​.​dynstr···········​STRTAB··········​00009ac0·​009ac0·​01a2e0·​00···​A··​0···​0··​111 ··​[·​6]·​.​dynstr···········​STRTAB··········​00009ac0·​009ac0·​01a2e0·​00···​A··​0···​0··​1
12 ··​[·​7]·​.​gnu.​version······​VERSYM··········​00023da0·​023da0·​000dcc·​02···​A··​5···​0··​212 ··​[·​7]·​.​gnu.​version······​VERSYM··········​00023da0·​023da0·​000dcc·​02···​A··​5···​0··​2
13 ··​[·​8]·​.​gnu.​version_r····​VERNEED·········​00024b6c·​024b6c·​0001c0·​00···​A··​6···​7··​413 ··​[·​8]·​.​gnu.​version_r····​VERNEED·········​00024b6c·​024b6c·​0001c0·​00···​A··​6···​7··​4
14 ··​[·​9]·​.​rel.​dyn··········​REL·············​00024d2c·​024d2c·​0039e8·​08···​A··​5···​0··​414 ··​[·​9]·​.​rel.​dyn··········​REL·············​00024d2c·​024d2c·​0039e8·​08···​A··​5···​0··​4
15 ··​[10]·​.​rel.​plt··········​REL·············​00028714·​028714·​000670·​08··​AI··​5··​24··​415 ··​[10]·​.​rel.​plt··········​REL·············​00028714·​028714·​000670·​08··​AI··​5··​24··​4
16 ··​[11]·​.​init·············​PROGBITS········​00028d84·​028d84·​00000c·​00··​AX··​0···​0··​416 ··​[11]·​.​init·············​PROGBITS········​00028d84·​028d84·​00000c·​00··​AX··​0···​0··​4
17 ··​[12]·​.​plt··············​PROGBITS········​00028d90·​028d90·​000a18·​04··​AX··​0···​0··​417 ··​[12]·​.​plt··············​PROGBITS········​00028d90·​028d90·​000a18·​04··​AX··​0···​0··​4
18 ··​[13]·​.​text·············​PROGBITS········​000297a8·​0297a8·​039bb0·​00··​AX··​0···​0··​818 ··​[13]·​.​text·············​PROGBITS········​000297a8·​0297a8·​0348d4·​00··​AX··​0···​0··​8
19 ··​[14]·​.​fini·············​PROGBITS········​00063358·​063358·​000008·​00··​AX··​0···​0··​419 ··​[14]·​.​fini·············​PROGBITS········​0005e07c·​05e07c·​000008·​00··​AX··​0···​0··​4
20 ··​[15]·​.​rodata···········​PROGBITS········​00063360·​063360·​00d1ec·​00···​A··​0···​0··​420 ··​[15]·​.​rodata···········​PROGBITS········​0005e084·​05e084·​00d1ec·​00···​A··​0···​0··​4
21 ··​[16]·​.​ARM.​extab········​PROGBITS········​0007054c·​07054c·​004140·​00···​A··​0···​0··​421 ··​[16]·​.​ARM.​extab········​PROGBITS········​0006b270·​06b270·​004057·​00···​A··​0···​0··​4
22 ··​[17]·​.​ARM.​exidx········​ARM_EXIDX·······​0007468c·​07468c·​0014a0·​00··​AL·​13···​0··​422 ··​[17]·​.​ARM.​exidx········​ARM_EXIDX·······​0006f2c8·​06f2c8·​0014b0·​00··​AL·​13···​0··​4
23 ··​[18]·​.​eh_frame·········​PROGBITS········​00075b2c·​075b2c·​000004·​00···​A··​0···​0··​423 ··​[18]·​.​eh_frame·········​PROGBITS········​00070778·​070778·​000004·​00···​A··​0···​0··​4
24 ··​[19]·​.​tbss·············​NOBITS··········​00085bd0·​075bd0·​000638·​00·​WAT··​0···​0··​824 ··​[19]·​.​tbss·············​NOBITS··········​00080bd0·​070bd0·​000638·​00·​WAT··​0···​0··​8
25 ··​[20]·​.​init_array·······​INIT_ARRAY······​00085bd0·​075bd0·​00000c·​04··​WA··​0···​0··​425 ··​[20]·​.​init_array·······​INIT_ARRAY······​00080bd0·​070bd0·​00000c·​04··​WA··​0···​0··​4
26 ··​[21]·​.​fini_array·······​FINI_ARRAY······​00085bdc·​075bdc·​000004·​04··​WA··​0···​0··​426 ··​[21]·​.​fini_array·······​FINI_ARRAY······​00080bdc·​070bdc·​000004·​04··​WA··​0···​0··​4
27 ··​[22]·​.​data.​rel.​ro······​PROGBITS········​00085be0·​075be0·​001c4c·​00··​WA··​0···​0··​427 ··​[22]·​.​data.​rel.​ro······​PROGBITS········​00080be0·​070be0·​001c4c·​00··​WA··​0···​0··​4
28 ··​[23]·​.​dynamic··········​DYNAMIC·········​0008782c·​07782c·​000138·​08··​WA··​6···​0··​428 ··​[23]·​.​dynamic··········​DYNAMIC·········​0008282c·​07282c·​000138·​08··​WA··​6···​0··​4
29 ··​[24]·​.​got··············​PROGBITS········​00087964·​077964·​000698·​04··​WA··​0···​0··​429 ··​[24]·​.​got··············​PROGBITS········​00082964·​072964·​000698·​04··​WA··​0···​0··​4
30 ··​[25]·​.​data·············​PROGBITS········​00088000·​078000·​000014·​00··​WA··​0···​0··​430 ··​[25]·​.​data·············​PROGBITS········​00083000·​073000·​000014·​00··​WA··​0···​0··​4
31 ··​[26]·​.​bss··············​NOBITS··········​00088014·​078014·​000060·​00··​WA··​0···​0··​431 ··​[26]·​.​bss··············​NOBITS··········​00083014·​073014·​000060·​00··​WA··​0···​0··​4
32 ··​[27]·​.​ARM.​attributes···​ARM_ATTRIBUTES··​00000000·​078014·​000037·​00······​0···​0··​132 ··​[27]·​.​ARM.​attributes···​ARM_ATTRIBUTES··​00000000·​073014·​000039·​00······​0···​0··​1
33 ··​[28]·​.​gnu_debuglink····​PROGBITS········​00000000·​07804c·​000034·​00······​0···​0··​433 ··​[28]·​.​gnu_debuglink····​PROGBITS········​00000000·​073050·​000034·​00······​0···​0··​4
34 ··​[29]·​.​shstrtab·········​STRTAB··········​00000000·​078080·​000119·​00······​0···​0··​134 ··​[29]·​.​shstrtab·········​STRTAB··········​00000000·​073084·​000119·​00······​0···​0··​1
35 Key·​to·​Flags:​35 Key·​to·​Flags:​
36 ··​W·​(write)​,​·​A·​(alloc)​,​·​X·​(execute)​,​·​M·​(merge)​,​·​S·​(strings)​,​·​I·​(info)​,​36 ··​W·​(write)​,​·​A·​(alloc)​,​·​X·​(execute)​,​·​M·​(merge)​,​·​S·​(strings)​,​·​I·​(info)​,​
37 ··​L·​(link·​order)​,​·​O·​(extra·​OS·​processing·​required)​,​·​G·​(group)​,​·​T·​(TLS)​,​37 ··​L·​(link·​order)​,​·​O·​(extra·​OS·​processing·​required)​,​·​G·​(group)​,​·​T·​(TLS)​,​
38 ··​C·​(compressed)​,​·​x·​(unknown)​,​·​o·​(OS·​specific)​,​·​E·​(exclude)​,​38 ··​C·​(compressed)​,​·​x·​(unknown)​,​·​o·​(OS·​specific)​,​·​E·​(exclude)​,​
39 ··​y·​(purecode)​,​·​p·​(processor·​specific)​39 ··​y·​(purecode)​,​·​p·​(processor·​specific)​
330 KB
readelf --wide --symbols {}
    
Offset 1, 13 lines modifiedOffset 1, 13 lines modified
  
1 Symbol·​table·​'.​dynsym'·​contains·​1766·​entries:​1 Symbol·​table·​'.​dynsym'·​contains·​1766·​entries:​
2 ···​Num:​····​Value··​Size·​Type····​Bind···​Vis······​Ndx·​Name2 ···​Num:​····​Value··​Size·​Type····​Bind···​Vis······​Ndx·​Name
3 ·····​0:​·​00000000·····​0·​NOTYPE··​LOCAL··​DEFAULT··​UND·3 ·····​0:​·​00000000·····​0·​NOTYPE··​LOCAL··​DEFAULT··​UND·
4 ·····​1:​·​00028d84·····​0·​SECTION·​LOCAL··​DEFAULT···​11·4 ·····​1:​·​00028d84·····​0·​SECTION·​LOCAL··​DEFAULT···​11·
5 ·····​2:​·​00085bd0·····​0·​SECTION·​LOCAL··​DEFAULT···​19·5 ·····​2:​·​00080bd0·····​0·​SECTION·​LOCAL··​DEFAULT···​19·
6 ·····​3:​·​00000000·····​0·​OBJECT··​GLOBAL·​DEFAULT··​UND·​stdin@GLIBC_2.​4·​(2)​6 ·····​3:​·​00000000·····​0·​OBJECT··​GLOBAL·​DEFAULT··​UND·​stdin@GLIBC_2.​4·​(2)​
7 ·····​4:​·​00000000·····​0·​OBJECT··​GLOBAL·​DEFAULT··​UND·​_ZTIi@CXXABI_1.​3·​(3)​7 ·····​4:​·​00000000·····​0·​OBJECT··​GLOBAL·​DEFAULT··​UND·​_ZTIi@CXXABI_1.​3·​(3)​
8 ·····​5:​·​00000000·····​0·​FUNC····​GLOBAL·​DEFAULT··​UND·​_ZNK8CryptoPP22Additi​veCipherTemplateINS_2​0AbstractPolicyHolder​INS_28AdditiveCipherA​bstractPolicyENS_14CT​R_ModePolicyEEEE15IsS​elfInvertingEv8 ·····​5:​·​00000000·····​0·​FUNC····​GLOBAL·​DEFAULT··​UND·​_ZNK8CryptoPP22Additi​veCipherTemplateINS_2​0AbstractPolicyHolder​INS_28AdditiveCipherA​bstractPolicyENS_14CT​R_ModePolicyEEEE15IsS​elfInvertingEv
9 ·····​6:​·​00000000·····​0·​FUNC····​GLOBAL·​DEFAULT··​UND·​_ZNSo3putEc@GLIBCXX_3​.​4·​(4)​9 ·····​6:​·​00000000·····​0·​FUNC····​GLOBAL·​DEFAULT··​UND·​_ZNSo3putEc@GLIBCXX_3​.​4·​(4)​
10 ·····​7:​·​00000000·····​0·​FUNC····​GLOBAL·​DEFAULT··​UND·​_ZThn4_N8CryptoPP32Au​thenticatedSymmetricC​ipherBase14TruncatedF​inalEPhj10 ·····​7:​·​00000000·····​0·​FUNC····​GLOBAL·​DEFAULT··​UND·​_ZThn4_N8CryptoPP32Au​thenticatedSymmetricC​ipherBase14TruncatedF​inalEPhj
11 ·····​8:​·​00000000·····​0·​FUNC····​GLOBAL·​DEFAULT··​UND·​_ZSt18uncaught_except​ionv@GLIBCXX_3.​4·​(4)​11 ·····​8:​·​00000000·····​0·​FUNC····​GLOBAL·​DEFAULT··​UND·​_ZSt18uncaught_except​ionv@GLIBCXX_3.​4·​(4)​
12 ·····​9:​·​00000000·····​0·​FUNC····​GLOBAL·​DEFAULT··​UND·​_ZN8CryptoPP21RandomN​umberGenerator34Gener​ateIntoBufferedTransf​ormationERNS_22Buffer​edTransformationERKNS​t7__cxx1112basic_stri​ngIcSt11char_traitsIc​ESaIcEEEy12 ·····​9:​·​00000000·····​0·​FUNC····​GLOBAL·​DEFAULT··​UND·​_ZN8CryptoPP21RandomN​umberGenerator34Gener​ateIntoBufferedTransf​ormationERNS_22Buffer​edTransformationERKNS​t7__cxx1112basic_stri​ngIcSt11char_traitsIc​ESaIcEEEy
Offset 331, 1439 lines modifiedOffset 331, 1439 lines modified
331 ···​327:​·​00000000·····​0·​OBJECT··​GLOBAL·​DEFAULT··​UND·​_ZTISt13runtime_error​@GLIBCXX_3.​4·​(4)​331 ···​327:​·​00000000·····​0·​OBJECT··​GLOBAL·​DEFAULT··​UND·​_ZTISt13runtime_error​@GLIBCXX_3.​4·​(4)​
332 ···​328:​·​00000000·····​0·​FUNC····​GLOBAL·​DEFAULT··​UND·​__printf_chk@GLIBC_2.​4·​(2)​332 ···​328:​·​00000000·····​0·​FUNC····​GLOBAL·​DEFAULT··​UND·​__printf_chk@GLIBC_2.​4·​(2)​
333 ···​329:​·​00000000·····​0·​OBJECT··​GLOBAL·​DEFAULT··​UND·​_ZTVNSt7__cxx1115basi​c_stringbufIcSt11char​_traitsIcESaIcEEE@GLI​BCXX_3.​4.​21·​(8)​333 ···​329:​·​00000000·····​0·​OBJECT··​GLOBAL·​DEFAULT··​UND·​_ZTVNSt7__cxx1115basi​c_stringbufIcSt11char​_traitsIcESaIcEEE@GLI​BCXX_3.​4.​21·​(8)​
334 ···​330:​·​00000000·····​0·​FUNC····​GLOBAL·​DEFAULT··​UND·​_ZThn4_NK8CryptoPP22A​dditiveCipherTemplate​INS_20AbstractPolicyH​olderINS_28AdditiveCi​pherAbstractPolicyENS​_14CTR_ModePolicyEEEE​16OptimalBlockSizeEv334 ···​330:​·​00000000·····​0·​FUNC····​GLOBAL·​DEFAULT··​UND·​_ZThn4_NK8CryptoPP22A​dditiveCipherTemplate​INS_20AbstractPolicyH​olderINS_28AdditiveCi​pherAbstractPolicyENS​_14CTR_ModePolicyEEEE​16OptimalBlockSizeEv
335 ···​331:​·​00000000·····​0·​FUNC····​GLOBAL·​DEFAULT··​UND·​_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE9_M_mutate​EjjPKcj@GLIBCXX_3.​4.​21·​(8)​335 ···​331:​·​00000000·····​0·​FUNC····​GLOBAL·​DEFAULT··​UND·​_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE9_M_mutate​EjjPKcj@GLIBCXX_3.​4.​21·​(8)​
336 ···​332:​·​00000000·····​0·​FUNC····​GLOBAL·​DEFAULT··​UND·​_ZNSt6localeC1Ev@GLIB​CXX_3.​4·​(4)​336 ···​332:​·​00000000·····​0·​FUNC····​GLOBAL·​DEFAULT··​UND·​_ZNSt6localeC1Ev@GLIB​CXX_3.​4·​(4)​
337 ···​333:​·​00000000·····​0·​FUNC····​GLOBAL·​DEFAULT··​UND·​_ZNSt8ios_base4InitD1​Ev@GLIBCXX_3.​4·​(4)​337 ···​333:​·​00000000·····​0·​FUNC····​GLOBAL·​DEFAULT··​UND·​_ZNSt8ios_base4InitD1​Ev@GLIBCXX_3.​4·​(4)​
338 ···​334:​·​00066ddc···​149·​OBJECT··​WEAK···​DEFAULT···​15·​_ZTSN8CryptoPP12Clona​bleImplINS_6SHA256ENS​_13AlgorithmImplINS_1​2IteratedHashIjNS_10E​numToTypeINS_9ByteOrd​erELi1EEELj64ENS_18Ha​shTransformationEEES1​_EEEE338 ···​334:​·​00061b00···​149·​OBJECT··​WEAK···​DEFAULT···​15·​_ZTSN8CryptoPP12Clona​bleImplINS_6SHA256ENS​_13AlgorithmImplINS_1​2IteratedHashIjNS_10E​numToTypeINS_9ByteOrd​erELi1EEELj64ENS_18Ha​shTransformationEEES1​_EEEE
339 ···​335:​·​000306f1···​292·​FUNC····​WEAK···​DEFAULT···​13·​_ZN5TCLAP7CmdLineD1Ev​339 ···​335:​·​0002fb11···​268·​FUNC····​WEAK···​DEFAULT···​13·​_ZN5TCLAP7CmdLineD1Ev​
340 ···​336:​·​00033d09····68·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK5TCLAP8ValueArgIj​E7shortIDERKNSt7__cxx​1112basic_stringIcSt1​1char_traitsIcESaIcEE​E340 ···​336:​·​00032ba1····52·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK5TCLAP8ValueArgIj​E7shortIDERKNSt7__cxx​1112basic_stringIcSt1​1char_traitsIcESaIcEE​E
341 ···​337:​·​000868a0···​336·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTVN8CryptoPP9GCM_Fi​nalINS_8RijndaelELNS_​16GCM_TablesOptionE0E​Lb0EEE341 ···​337:​·​000818a0···​336·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTVN8CryptoPP9GCM_Fi​nalINS_8RijndaelELNS_​16GCM_TablesOptionE0E​Lb0EEE
342 ···​338:​·​0002c119····40·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8CryptoPP14CTR_Mo​dePolicy21GetIteratio​nsToBufferEv342 ···​338:​·​0002bbb1····36·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8CryptoPP14CTR_Mo​dePolicy21GetIteratio​nsToBufferEv
343 ···​339:​·​000533ad····​36·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8securefs8interna​l10HMACStream4sizeEv343 ···​339:​·​0004f8ed····​32·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8securefs8interna​l10HMACStream4sizeEv
344 ···​340:​·​0004bc95····​26·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt12experimental8o​ptionalIN8securefs4li​te10FileSystemEED1Ev344 ···​340:​·​00048e3d····​22·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt12experimental8o​ptionalIN8securefs4li​te10FileSystemEED1Ev
345 ···​341:​·​0004b699···312·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs4lite7ope​ndirEPKcP14fuse_file_​info345 ···​341:​·​000488c1···284·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs4lite7ope​ndirEPKcP14fuse_file_​info
346 ···​342:​·​00030a1d····94·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt10_HashtableIN8s​ecurefs8PODArrayIhLj3​2EEESt4pairIKS2_iESaI​S5_ENSt8__detail10_Se​lect1stESt8equal_toIS​2_ENS0_7id_hashENS7_1​8_Mod_range_hashingEN​S7_20_Default_ranged_​hashENS7_20_Prime_reh​ash_policyENS7_17_Has​htable_traitsILb0ELb0​ELb1EEEED1Ev346 ···​342:​·​0002fdd9····72·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt10_HashtableIN8s​ecurefs8PODArrayIhLj3​2EEESt4pairIKS2_iESaI​S5_ENSt8__detail10_Se​lect1stESt8equal_toIS​2_ENS0_7id_hashENS7_1​8_Mod_range_hashingEN​S7_20_Default_ranged_​hashENS7_20_Prime_reh​ash_policyENS7_17_Has​htable_traitsILb0ELb0​ELb1EEEED1Ev
347 ···​343:​·​0004e055···412·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs10operati​ons5writeEPKcS2_jxP14​fuse_file_info347 ···​343:​·​0004acd5···380·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs10operati​ons5writeEPKcS2_jxP14​fuse_file_info
348 ···​344:​·​0003f1ad···​464·​FUNC····​WEAK···​DEFAULT···​13·​_ZThn4_N8CryptoPP36Ci​pherModeFinalTemplate​_CipherHolderINS_16Bl​ockCipherFinalILNS_9C​ipherDirE0ENS_8Rijnda​el3EncEEENS_20Concret​ePolicyHolderINS_5Emp​tyENS_22AdditiveCiphe​rTemplateINS_20Abstra​ctPolicyHolderINS_28A​dditiveCipherAbstract​PolicyENS_14CTR_ModeP​olicyEEEEESA_EEED0Ev348 ···​344:​·​0003d1c5···​436·​FUNC····​WEAK···​DEFAULT···​13·​_ZThn4_N8CryptoPP36Ci​pherModeFinalTemplate​_CipherHolderINS_16Bl​ockCipherFinalILNS_9C​ipherDirE0ENS_8Rijnda​el3EncEEENS_20Concret​ePolicyHolderINS_5Emp​tyENS_22AdditiveCiphe​rTemplateINS_20Abstra​ctPolicyHolderINS_28A​dditiveCipherAbstract​PolicyENS_14CTR_ModeP​olicyEEEEESA_EEED0Ev
349 ···​345:​·​00086b50·····​8·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTIN8CryptoPP23Algor​ithmParametersBaseE349 ···​345:​·​00081b50·····​8·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTIN8CryptoPP23Algor​ithmParametersBaseE
350 ···​346:​·​0005df11····​36·​FUNC····​WEAK···​DEFAULT···​13·​_ZN4utf89exceptionD1E​v350 ···​346:​·​0005932d····​32·​FUNC····​WEAK···​DEFAULT···​13·​_ZN4utf89exceptionD1E​v
351 ···​347:​·​0003c449····80·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs10FileStr​eam8setxattrEPKcPvji351 ···​347:​·​0003a8ed····72·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs10FileStr​eam8setxattrEPKcPvji
352 ···​348:​·​0002b8f9·····​2·​FUNC····​WEAK···​DEFAULT···​13·​_ZN8securefs14Version​CommandD1Ev352 ···​348:​·​0002b549·····​2·​FUNC····​WEAK···​DEFAULT···​13·​_ZN8securefs14Version​CommandD1Ev
353 ···​349:​·​0005aee9···​624·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs14BtreeDi​rectory22replace_with​_sub_entryEPNS_9Btree​NodeEii353 ···​349:​·​000566e9···​604·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs14BtreeDi​rectory22replace_with​_sub_entryEPNS_9Btree​NodeEii
354 ···​350:​·​00033715···​140·​FUNC····​WEAK···​DEFAULT···​13·​_ZN8CryptoPP21RandomN​umberGenerator18Incor​porateEntropyEPKhj354 ···​350:​·​00032625···​128·​FUNC····​WEAK···​DEFAULT···​13·​_ZN8CryptoPP21RandomN​umberGenerator18Incor​porateEntropyEPKhj
355 ···​351:​·​00087328····​28·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTVN8securefs21Verif​icationExceptionE355 ···​351:​·​00082328····​28·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTVN8securefs21Verif​icationExceptionE
356 ···​352:​·​000468ad····​36·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt10_HashtableIN8s​ecurefs8PODArrayIhLj3​2EEESt4pairIKS2_St10u​nique_ptrINS0_8FileBa​seESt14default_delete​IS6_EEESaISA_ENSt8__d​etail10_Select1stESt8​equal_toIS2_ENS0_7id_​hashENSC_18_Mod_range​_hashingENSC_20_Defau​lt_ranged_hashENSC_20​_Prime_rehash_policyE​NSC_17_Hashtable_trai​tsILb0ELb0ELb1EEEE4fi​ndERS4_356 ···​352:​·​0004411d····​32·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt10_HashtableIN8s​ecurefs8PODArrayIhLj3​2EEESt4pairIKS2_St10u​nique_ptrINS0_8FileBa​seESt14default_delete​IS6_EEESaISA_ENSt8__d​etail10_Select1stESt8​equal_toIS2_ENS0_7id_​hashENSC_18_Mod_range​_hashingENSC_20_Defau​lt_ranged_hashENSC_20​_Prime_rehash_policyE​NSC_17_Hashtable_trai​tsILb0ELb0ELb1EEEE4fi​ndERS4_
357 ···​353:​·​000874b0····​28·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTVN8securefs22Strea​mTooLongExceptionE357 ···​353:​·​000824b0····​28·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTVN8securefs22Strea​mTooLongExceptionE
358 ···​354:​·​0005eb51···400·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs4lite12en​crypt_pathB5cxx11ERNS​_7AES_SIVENS_14BasicS​tringRefIcEE358 ···​354:​·​00059e31···348·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs4lite12en​crypt_pathB5cxx11ERNS​_7AES_SIVENS_14BasicS​tringRefIcEE
359 ···​355:​·​000586f5···​160·​FUNC····​WEAK···​DEFAULT···​13·​_ZN8securefsplIcEENSt​7__cxx1112basic_strin​gIT_St11char_traitsIS​3_ESaIS3_EEEPKS3_NS_1​4BasicStringRefIS3_EE​359 ···​355:​·​0005440d···​128·​FUNC····​WEAK···​DEFAULT···​13·​_ZN8securefsplIcEENSt​7__cxx1112basic_strin​gIT_St11char_traitsIS​3_ESaIS3_EEEPKS3_NS_1​4BasicStringRefIS3_EE​
360 ···​356:​·​00029969·····​4·​FUNC····​GLOBAL·​DEFAULT···​13·​main360 ···​356:​·​00029969·····​4·​FUNC····​GLOBAL·​DEFAULT···​13·​main
361 ···​357:​·​0003de51·····6·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8CryptoPP25Simple​KeyingInterfaceImplIN​S_9HMAC_BaseENS_4HMAC​INS_6SHA256EEEE16Defa​ultKeyLengthEv361 ···​357:​·​0003c04d·····4·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8CryptoPP25Simple​KeyingInterfaceImplIN​S_9HMAC_BaseENS_4HMAC​INS_6SHA256EEEE16Defa​ultKeyLengthEv
362 ···​358:​·​0002b5d5·····6·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8CryptoPP8GCM_Bas​e11MinIVLengthEv362 ···​358:​·​0002b2c5·····4·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8CryptoPP8GCM_Bas​e11MinIVLengthEv
363 ···​359:​·​000502e5···640·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs10operati​ons7symlinkEPKcS2_363 ···​359:​·​0004cc6d···588·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs10operati​ons7symlinkEPKcS2_
364 ···​360:​·​00054c91·····​8·​FUNC····​WEAK···​DEFAULT···​13·​_ZThn24_N8securefs8in​ternal17AESGCMCryptSt​ream12flush_headerEv364 ···​360:​·​00050e71·····​8·​FUNC····​WEAK···​DEFAULT···​13·​_ZThn24_N8securefs8in​ternal17AESGCMCryptSt​ream12flush_headerEv
365 ···​361:​·​0002e901···​488·​FUNC····​WEAK···​DEFAULT···​13·​_ZThn4_N8CryptoPP9GCM​_FinalINS_8RijndaelEL​NS_16GCM_TablesOption​E0ELb0EED0Ev365 ···​361:​·​0002e061···​460·​FUNC····​WEAK···​DEFAULT···​13·​_ZThn4_N8CryptoPP9GCM​_FinalINS_8RijndaelEL​NS_16GCM_TablesOption​E0ELb0EED0Ev
366 ···​362:​·​00030bf1···108·​FUNC····​WEAK···​DEFAULT···​13·​_ZThn24_N8CryptoPP14C​TR_ModePolicyD0Ev366 ···​362:​·​0002ff5d····​92·​FUNC····​WEAK···​DEFAULT···​13·​_ZThn24_N8CryptoPP14C​TR_ModePolicyD0Ev
367 ···​363:​·​0003cd05···​468·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs7AES_SIV3​s2vEPKvjS2_jPv367 ···​363:​·​0003b0e5···​404·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs7AES_SIV3​s2vEPKvjS2_jPv
368 ···​364:​·​0003de31·····​6·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8CryptoPP17PKCS5_​PBKDF2_HMACINS_6SHA25​6EE19MaxDerivedKeyLen​gthEv368 ···​364:​·​0003c035·····​6·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8CryptoPP17PKCS5_​PBKDF2_HMACINS_6SHA25​6EE19MaxDerivedKeyLen​gthEv
369 ···​365:​·​00050565···110·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs8internal​6removeEPNS_10operati​ons17FileSystemContex​tERKNS_8PODArrayIhLj3​2EEEi369 ···​365:​·​0004ceb9····​74·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs8internal​6removeEPNS_10operati​ons17FileSystemContex​tERKNS_8PODArrayIhLj3​2EEEi
370 ···​366:​·​000335cd···​172·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8CryptoPP8GCM_Bas​e13AlgorithmNameB5cxx​11Ev370 ···​366:​·​00032501···​148·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8CryptoPP8GCM_Bas​e13AlgorithmNameB5cxx​11Ev
371 ···​367:​·​000426b9····​44·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs24Invalid​ArgumentExceptionD1Ev​371 ···​367:​·​00040291····​40·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs24Invalid​ArgumentExceptionD1Ev​
372 ···​368:​·​0005271d···222·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs16BlockBa​sedStream9zero_fillEy​y372 ···​368:​·​0004ed31···184·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs16BlockBa​sedStream9zero_fillEy​y
373 ···​369:​·​0002b629·····​2·​FUNC····​WEAK···​DEFAULT···​13·​_ZN5TCLAP9ValueLikeD1​Ev373 ···​369:​·​0002b2fd·····​2·​FUNC····​WEAK···​DEFAULT···​13·​_ZN5TCLAP9ValueLikeD1​Ev
374 ···​370:​·​0003e7c1···​436·​FUNC····​WEAK···​DEFAULT···​13·​_ZThn4_N8CryptoPP4HMA​CINS_6SHA256EED0Ev374 ···​370:​·​0003c879···​400·​FUNC····​WEAK···​DEFAULT···​13·​_ZThn4_N8CryptoPP4HMA​CINS_6SHA256EED0Ev
375 ···​371:​·​00058395·····​2·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt23_Sp_counted_pt​r_inplaceIN8securefs1​4UnixFileStreamESaIS1​_ELN9__gnu_cxx12_Lock​_policyE2EED2Ev375 ···​371:​·​00054149·····​2·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt23_Sp_counted_pt​r_inplaceIN8securefs1​4UnixFileStreamESaIS1​_ELN9__gnu_cxx12_Lock​_policyE2EED2Ev
376 ···​372:​·​0006b99f·····​1·​OBJECT··​GLOBAL·​DEFAULT···​15·​_ZN8securefs19PATH_SE​PARATOR_CHARE376 ···​372:​·​000666c3·····​1·​OBJECT··​GLOBAL·​DEFAULT···​15·​_ZN8securefs19PATH_SE​PARATOR_CHARE
377 ···​373:​·​0003c539···​128·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs9OSServic​e11get_defaultEv377 ···​373:​·​0003a9c5···​112·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs9OSServic​e11get_defaultEv
378 ···​374:​·​0002fd9d···​276·​FUNC····​WEAK···​DEFAULT···​13·​_ZThn8_N8CryptoPP8GCM​_BaseD1Ev378 ···​374:​·​0002f2d9···​252·​FUNC····​WEAK···​DEFAULT···​13·​_ZThn8_N8CryptoPP8GCM​_BaseD1Ev
379 ···​375:​·​0002b355·····​4·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8CryptoPP9Excepti​on4whatEv379 ···​375:​·​0002b111·····​4·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8CryptoPP9Excepti​on4whatEv
380 ···​376:​·​0002f809···​292·​FUNC····​WEAK···​DEFAULT···​13·​_ZN8securefs13CreateC​ommandD0Ev380 ···​376:​·​0002eddd···​264·​FUNC····​WEAK···​DEFAULT···​13·​_ZN8securefs13CreateC​ommandD0Ev
381 ···​377:​·​0006707c····​44·​OBJECT··​WEAK···​DEFAULT···​15·​_ZTSN8CryptoPP17PKCS5​_PBKDF2_HMACINS_6SHA2​56EEE381 ···​377:​·​00061da0····​44·​OBJECT··​WEAK···​DEFAULT···​15·​_ZTSN8CryptoPP17PKCS5​_PBKDF2_HMACINS_6SHA2​56EEE
382 ···​378:​·​0005f6b5···216·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs4lite10Fi​leSystem6renameENS_14​BasicStringRefIcEES3_​382 ···​378:​·​0005a859···188·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs4lite10Fi​leSystem6renameENS_14​BasicStringRefIcEES3_​
383 ···​379:​·​000860c4···​112·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTVN8securefs8intern​al17AESGCMCryptStream​E383 ···​379:​·​000810c4···​112·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTVN8securefs8intern​al17AESGCMCryptStream​E
384 ···​380:​·​000862a0····​32·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTIN8CryptoPP25Messa​geAuthenticationCodeE​384 ···​380:​·​000812a0····​32·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTIN8CryptoPP25Messa​geAuthenticationCodeE​
385 ···​381:​·​00085e44····​36·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTVN8securefs21Chang​ePasswordCommandE385 ···​381:​·​00080e44····​36·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTVN8securefs21Chang​ePasswordCommandE
386 ···​382:​·​00030951···106·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt10_HashtableINSt​7__cxx1112basic_strin​gIcSt11char_traitsIcE​SaIcEEESt4pairIKS5_St​8functionIFvvEEESaISB​_ENSt8__detail10_Sele​ct1stESt8equal_toIS5_​ESt4hashIS5_ENSD_18_M​od_range_hashingENSD_​20_Default_ranged_has​hENSD_20_Prime_rehash​_policyENSD_17_Hashta​ble_traitsILb1ELb0ELb​1EEEED2Ev386 ···​382:​·​0002fd39····​86·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt10_HashtableINSt​7__cxx1112basic_strin​gIcSt11char_traitsIcE​SaIcEEESt4pairIKS5_St​8functionIFvvEEESaISB​_ENSt8__detail10_Sele​ct1stESt8equal_toIS5_​ESt4hashIS5_ENSD_18_M​od_range_hashingENSD_​20_Default_ranged_has​hENSD_20_Prime_rehash​_policyENSD_17_Hashta​ble_traitsILb1ELb0ELb​1EEEED2Ev
387 ···​383:​·​00086364·····​8·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTIN5TCLAP3ArgE387 ···​383:​·​00081364·····​8·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTIN5TCLAP3ArgE
388 ···​384:​·​000505d5··​1088·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs10operati​ons6renameEPKcS2_388 ···​384:​·​0004cf05··​1040·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs10operati​ons6renameEPKcS2_
389 ···​385:​·​0003894d··​2500·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK5TCLAP9StdOutput1​0_longUsageERNS_16Cmd​LineInterfaceERSo389 ···​385:​·​00037249··​2316·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK5TCLAP9StdOutput1​0_longUsageERNS_16Cmd​LineInterfaceERSo
390 ···​386:​·​0005a47d··​2252·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs14BtreeDi​rectory18insert_and_b​alanceEPNS_9BtreeNode​ENS_8DirEntryEji390 ···​386:​·​00055d39··​2132·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs14BtreeDi​rectory18insert_and_b​alanceEPNS_9BtreeNode​ENS_8DirEntryEji
391 ···​387:​·​000427e1····72·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs35throwFi​leTypeInconsistencyEx​ceptionEv391 ···​387:​·​0004039d····64·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs35throwFi​leTypeInconsistencyEx​ceptionEv
392 ···​388:​·​0002b979·····6·​FUNC····​WEAK···​DEFAULT···​13·​_ZThn8_NK8CryptoPP9GC​M_FinalINS_8RijndaelE​LNS_16GCM_TablesOptio​nE0ELb0EE23IsForwardT​ransformationEv392 ···​388:​·​0002b5b5·····4·​FUNC····​WEAK···​DEFAULT···​13·​_ZThn8_NK8CryptoPP9GC​M_FinalINS_8RijndaelE​LNS_16GCM_TablesOptio​nE0ELb0EE23IsForwardT​ransformationEv
393 ···​389:​·​000495f9···​492·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs4lite7rea​ddirEPKcPvPFiS3_S2_PK​4statxExP14fuse_file_​info393 ···​389:​·​00046add···​436·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs4lite7rea​ddirEPKcPvPFiS3_S2_PK​4statxExP14fuse_file_​info
394 ···​390:​·​0002c33d····72·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8CryptoPP14Cipher​ModeBase17GetValidKey​LengthEj394 ···​390:​·​0002bd91····60·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8CryptoPP14Cipher​ModeBase17GetValidKey​LengthEj
395 ···​391:​·​0003450d···408·​FUNC····​WEAK···​DEFAULT···​13·​_ZN5TCLAP21CmdLinePar​seExceptionC1ERKNSt7_​_cxx1112basic_stringI​cSt11char_traitsIcESa​IcEEES8_395 ···​391:​·​000332e9···372·​FUNC····​WEAK···​DEFAULT···​13·​_ZN5TCLAP21CmdLinePar​seExceptionC1ERKNSt7_​_cxx1112basic_stringI​cSt11char_traitsIcESa​IcEEES8_
396 ···​392:​·​000629c1···408·​FUNC····​WEAK···​DEFAULT···​13·​_ZThn4_N8CryptoPP36Ci​pherModeFinalTemplate​_CipherHolderINS_16Bl​ockCipherFinalILNS_9C​ipherDirE0ENS_8Rijnda​el3EncEEENS_10ECB_One​WayEED1Ev396 ···​392:​·​0005d799···380·​FUNC····​WEAK···​DEFAULT···​13·​_ZThn4_N8CryptoPP36Ci​pherModeFinalTemplate​_CipherHolderINS_16Bl​ockCipherFinalILNS_9C​ipherDirE0ENS_8Rijnda​el3EncEEENS_10ECB_One​WayEED1Ev
397 ···​393:​·​0003681d···412·​FUNC····​WEAK···​DEFAULT···​13·​_ZN5TCLAP17UnlabeledV​alueArgINSt7__cxx1112​basic_stringIcSt11cha​r_traitsIcESaIcEEEEC1​ERKS6_S9_bS6_S9_bPNS_​7VisitorE397 ···​393:​·​0003534d···368·​FUNC····​WEAK···​DEFAULT···​13·​_ZN5TCLAP17UnlabeledV​alueArgINSt7__cxx1112​basic_stringIcSt11cha​r_traitsIcESaIcEEEEC1​ERKS6_S9_bS6_S9_bPNS_​7VisitorE
398 ···​394:​·​00037569···124·​FUNC····​WEAK···​DEFAULT···​13·​_ZN5TCLAP8ValueArgIjE​C1ERKNSt7__cxx1112bas​ic_stringIcSt11char_t​raitsIcESaIcEEES9_S9_​bjS9_PNS_7VisitorE398 ···​394:​·​00035fed····​96·​FUNC····​WEAK···​DEFAULT···​13·​_ZN5TCLAP8ValueArgIjE​C1ERKNSt7__cxx1112bas​ic_stringIcSt11char_t​raitsIcESaIcEEES9_S9_​bjS9_PNS_7VisitorE
399 ···​395:​·​000490d1···​300·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt4pairISt10shared​_ptrIN8securefs11Cryp​tStreamEES0_INS1_10He​aderBaseEEED2Ev399 ···​395:​·​0004663d···​300·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt4pairISt10shared​_ptrIN8securefs11Cryp​tStreamEES0_INS1_10He​aderBaseEEED2Ev
400 ···​396:​·​000862cc·····​8·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTIN8securefs11Comma​ndBaseE400 ···​396:​·​000812cc·····​8·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTIN8securefs11Comma​ndBaseE
401 ···​397:​·​0002c0f5····​36·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8CryptoPP14Cipher​ModeBase16DefaultKeyL​engthEv401 ···​397:​·​0002bb91····​32·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8CryptoPP14Cipher​ModeBase16DefaultKeyL​engthEv
402 ···​398:​·​00087494····​28·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTVN8securefs28Messa​geVerificationExcepti​onE402 ···​398:​·​00082494····​28·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTVN8securefs28Messa​geVerificationExcepti​onE
403 ···​399:​·​00070424····​43·​OBJECT··​GLOBAL·​DEFAULT···​15·​_ZTSN8securefs4lite24​CorruptedStreamExcept​ionE403 ···​399:​·​0006b148····​43·​OBJECT··​GLOBAL·​DEFAULT···​15·​_ZTSN8securefs4lite24​CorruptedStreamExcept​ionE
404 ···​400:​·​000533a5·····​8·​FUNC····​WEAK···​DEFAULT···​13·​_ZN8securefs11CryptSt​ream19adjust_logical_​sizeEy404 ···​400:​·​0004f8e5·····​8·​FUNC····​WEAK···​DEFAULT···​13·​_ZN8securefs11CryptSt​ream19adjust_logical_​sizeEy
405 ···​401:​·​000570d9···​116·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZNK8securefs9OSServi​ce4lockEv405 ···​401:​·​00053149···​104·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZNK8securefs9OSServi​ce4lockEv
406 ···​402:​·​00088074·····​0·​NOTYPE··​GLOBAL·​DEFAULT···​26·​__bss_end__406 ···​402:​·​00083074·····​0·​NOTYPE··​GLOBAL·​DEFAULT···​26·​__bss_end__
407 ···​403:​·​00086c30····​12·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTIN8CryptoPP20AutoS​eededRandomPoolE407 ···​403:​·​00081c30····​12·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTIN8CryptoPP20AutoS​eededRandomPoolE
408 ···​404:​·​00030829···​294·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt6vectorIS_IPN5TC​LAP3ArgESaIS2_EESaIS4​_EEC1ERKS6_408 ···​404:​·​0002fc31···​264·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt6vectorIS_IPN5TC​LAP3ArgESaIS2_EESaIS4​_EEC1ERKS6_
409 ···​405:​·​00086340····​12·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTIN5TCLAP22Specific​ationExceptionE409 ···​405:​·​00081340····​12·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTIN5TCLAP22Specific​ationExceptionE
410 ···​406:​·​0003df6d····92·​FUNC····​WEAK···​DEFAULT···​13·​_ZThn4_NK8CryptoPP9CM​AC_Base10DigestSizeEv​410 ···​406:​·​0003c109····64·​FUNC····​WEAK···​DEFAULT···​13·​_ZThn4_NK8CryptoPP9CM​AC_Base10DigestSizeEv​
411 ···​407:​·​0005cea9···​192·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt6vectorIjSaIjEE1​3_M_assign_auxIN9__gn​u_cxx17__normal_itera​torIPjS1_EEEEvT_S7_St​20forward_iterator_ta​g411 ···​407:​·​00058395···​160·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt6vectorIjSaIjEE1​3_M_assign_auxIN9__gn​u_cxx17__normal_itera​torIPjS1_EEEEvT_S7_St​20forward_iterator_ta​g
412 ···​408:​·​00043da5·····​6·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt16_Sp_counted_ba​seILN9__gnu_cxx12_Loc​k_policyE2EE10_M_dest​royEv412 ···​408:​·​00041889·····​6·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt16_Sp_counted_ba​seILN9__gnu_cxx12_Loc​k_policyE2EE10_M_dest​royEv
413 ···​409:​·​000865b8···​264·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTVN8CryptoPP20Abstr​actPolicyHolderINS_28​AdditiveCipherAbstrac​tPolicyENS_14CTR_Mode​PolicyEEE413 ···​409:​·​000815b8···​264·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTVN8CryptoPP20Abstr​actPolicyHolderINS_28​AdditiveCipherAbstrac​tPolicyENS_14CTR_Mode​PolicyEEE
414 ···​410:​·​000872cc····​12·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTIN8securefs7Symlin​kE414 ···​410:​·​000822cc····​12·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTIN8securefs7Symlin​kE
415 ···​411:​·​00032c91····42·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt6vectorIPKcSaIS1​_EE12emplace_backIJS1​_EEEvDpOT_415 ···​411:​·​00031c61····32·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt6vectorIPKcSaIS1​_EE12emplace_backIJS1​_EEEvDpOT_
416 ···​412:​·​000872f8····​12·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTIN8securefs21Verif​icationExceptionE416 ···​412:​·​000822f8····​12·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTIN8securefs21Verif​icationExceptionE
417 ···​413:​·​0002bc85····​26·​FUNC····​WEAK···​DEFAULT···​13·​_ZN5TCLAP8ValueArgINS​t7__cxx1112basic_stri​ngIcSt11char_traitsIc​ESaIcEEEE5resetEv417 ···​413:​·​0002b825····​20·​FUNC····​WEAK···​DEFAULT···​13·​_ZN5TCLAP8ValueArgINS​t7__cxx1112basic_stri​ngIcSt11char_traitsIc​ESaIcEEEE5resetEv
418 ···​414:​·​00060845····92·​FUNC····​WEAK···​DEFAULT···​13·​_ZN8securefs4lite22Li​teDirectoryTraverserD​2Ev418 ···​414:​·​0005b815····84·​FUNC····​WEAK···​DEFAULT···​13·​_ZN8securefs4lite22Li​teDirectoryTraverserD​2Ev
419 ···​415:​·​00047c6d··​2812·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs8FileBase​C1ESt10shared_ptrINS_​10FileStreamEES3_RKNS​_8PODArrayIhLj32EEES7​_bjjb419 ···​415:​·​00045361··​2732·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs8FileBase​C1ESt10shared_ptrINS_​10FileStreamEES3_RKNS​_8PODArrayIhLj32EEES7​_bjjb
420 ···​416:​·​0002f92d···​160·​FUNC····​WEAK···​DEFAULT···​13·​_ZN8securefs21ChangeP​asswordCommandD2Ev420 ···​416:​·​0002eee5···​144·​FUNC····​WEAK···​DEFAULT···​13·​_ZN8securefs21ChangeP​asswordCommandD2Ev
421 ···​417:​·​0006a358···​105·​OBJECT··​WEAK···​DEFAULT···​15·​_ZTSSt23_Sp_counted_p​tr_inplaceIN8securefs​8internal17AESGCMCryp​tStreamESaIS2_ELN9__g​nu_cxx12_Lock_policyE​2EE421 ···​417:​·​0006507c···​105·​OBJECT··​WEAK···​DEFAULT···​15·​_ZTSSt23_Sp_counted_p​tr_inplaceIN8securefs​8internal17AESGCMCryp​tStreamESaIS2_ELN9__g​nu_cxx12_Lock_policyE​2EE
422 ···​418:​·​00086268····​12·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTIN8CryptoPP15Inval​idArgumentE422 ···​418:​·​00081268····​12·​OBJECT··​WEAK···​DEFAULT···​22·​_ZTIN8CryptoPP15Inval​idArgumentE
423 ···​419:​·​0002c059····82·​FUNC····​WEAK···​DEFAULT···​13·​_ZN5TCLAP8MultiArgINS​t7__cxx1112basic_stri​ngIcSt11char_traitsIc​ESaIcEEEE5resetEv423 ···​419:​·​0002bb15····58·​FUNC····​WEAK···​DEFAULT···​13·​_ZN5TCLAP8MultiArgINS​t7__cxx1112basic_stri​ngIcSt11char_traitsIc​ESaIcEEEE5resetEv
424 ···​420:​·​0002f545···​128·​FUNC····​WEAK···​DEFAULT···​13·​_ZN5TCLAP8MultiArgINS​t7__cxx1112basic_stri​ngIcSt11char_traitsIc​ESaIcEEEED0Ev424 ···​420:​·​0002eb71···​104·​FUNC····​WEAK···​DEFAULT···​13·​_ZN5TCLAP8MultiArgINS​t7__cxx1112basic_stri​ngIcSt11char_traitsIc​ESaIcEEEED0Ev
425 ···​421:​·​0004384d··​1336·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs9FileTabl​e9create_asERKNS_8POD​ArrayIhLj32EEEi425 ···​421:​·​00041325··​1360·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs9FileTabl​e9create_asERKNS_8POD​ArrayIhLj32EEEi
426 ···​422:​·​00050149···412·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs10operati​ons5mkdirEPKcj426 ···​422:​·​0004caed···384·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs10operati​ons5mkdirEPKcj
427 ···​423:​·​00049f1d···500·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs4lite4rea​dEPKcPcjxP14fuse_file​_info427 ···​423:​·​00047331···460·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs4lite4rea​dEPKcPcjxP14fuse_file​_info
428 ···​424:​·​0002f35d····​44·​FUNC····​WEAK···​DEFAULT···​13·​_ZN5TCLAP17UnlabeledV​alueArgINSt7__cxx1112​basic_stringIcSt11cha​r_traitsIcESaIcEEEED0​Ev428 ···​424:​·​0002e9cd····​40·​FUNC····​WEAK···​DEFAULT···​13·​_ZN5TCLAP17UnlabeledV​alueArgINSt7__cxx1112​basic_stringIcSt11cha​r_traitsIcESaIcEEEED0​Ev
429 ···​425:​·​00043d89·····​2·​FUNC····​WEAK···​DEFAULT···​13·​_ZN8securefs8FileBase​8subflushEv429 ···​425:​·​00041879·····​2·​FUNC····​WEAK···​DEFAULT···​13·​_ZN8securefs8FileBase​8subflushEv
430 ···​426:​·​00043dfd····​36·​FUNC····​WEAK···​DEFAULT···​13·​_ZN8securefs11Regular​FileD1Ev430 ···​426:​·​000418d9····​32·​FUNC····​WEAK···​DEFAULT···​13·​_ZN8securefs11Regular​FileD1Ev
431 ···​427:​·​00087814····​12·​OBJECT··​GLOBAL·​DEFAULT···​22·​_ZTIN8securefs4lite24​CorruptedStreamExcept​ionE431 ···​427:​·​00082814····​12·​OBJECT··​GLOBAL·​DEFAULT···​22·​_ZTIN8securefs4lite24​CorruptedStreamExcept​ionE
432 ···​428:​·​000432c1··​1420·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs9FileTabl​e7open_asERKNS_8PODAr​rayIhLj32EEEi432 ···​428:​·​00040d91··​1428·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs9FileTabl​e7open_asERKNS_8PODAr​rayIhLj32EEEi
433 ···​429:​·​0002b3f5·····6·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8CryptoPP18HashTr​ansformation9BlockSiz​eEv433 ···​429:​·​0002b185·····4·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8CryptoPP18HashTr​ansformation9BlockSiz​eEv
434 ···​430:​·​0005295d···​128·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs16BlockBa​sedStream5writeEPKvyy​434 ···​430:​·​0004ef0d···​112·​FUNC····​GLOBAL·​DEFAULT···​13·​_ZN8securefs16BlockBa​sedStream5writeEPKvyy​
435 ···​431:​·​000306f1···​292·​FUNC····​WEAK···​DEFAULT···​13·​_ZN5TCLAP7CmdLineD2Ev​435 ···​431:​·​0002fb11···​268·​FUNC····​WEAK···​DEFAULT···​13·​_ZN5TCLAP7CmdLineD2Ev​
436 ···​432:​·​000637e8····​19·​OBJECT··​WEAK···​DEFAULT···​15·​_ZTSN5TCLAP9StdOutput​E436 ···​432:​·​0005e50c····​19·​OBJECT··​WEAK···​DEFAULT···​15·​_ZTSN5TCLAP9StdOutput​E
437 ···​433:​·​0002b655····​22·​FUNC····​WEAK···​DEFAULT···​13·​_ZN5TCLAP9SwitchArg5r​esetEv437 ···​433:​·​0002b321····​20·​FUNC····​WEAK···​DEFAULT···​13·​_ZN5TCLAP9SwitchArg5r​esetEv
438 ···​434:​·​0004bc95····​26·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt12experimental8o​ptionalIN8securefs4li​te10FileSystemEED2Ev438 ···​434:​·​00048e3d····​22·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt12experimental8o​ptionalIN8securefs4li​te10FileSystemEED2Ev
439 ···​435:​·​00060631·····6·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8securefs4lite24I​nvalidFilenameExcepti​on12error_numberEv439 ···​435:​·​0005b641·····4·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8securefs4lite24I​nvalidFilenameExcepti​on12error_numberEv
440 ···​436:​·​000638ac····​31·​OBJECT··​WEAK···​DEFAULT···​15·​_ZTSN8securefs17Commo​nCommandBaseE440 ···​436:​·​0005e5d0····​31·​OBJECT··​WEAK···​DEFAULT···​15·​_ZTSN8securefs17Commo​nCommandBaseE
441 ···​437:​·​00030a1d····94·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt10_HashtableIN8s​ecurefs8PODArrayIhLj3​2EEESt4pairIKS2_iESaI​S5_ENSt8__detail10_Se​lect1stESt8equal_toIS​2_ENS0_7id_hashENS7_1​8_Mod_range_hashingEN​S7_20_Default_ranged_​hashENS7_20_Prime_reh​ash_policyENS7_17_Has​htable_traitsILb0ELb0​ELb1EEEED2Ev441 ···​437:​·​0002fdd9····72·​FUNC····​WEAK···​DEFAULT···​13·​_ZNSt10_HashtableIN8s​ecurefs8PODArrayIhLj3​2EEESt4pairIKS2_iESaI​S5_ENSt8__detail10_Se​lect1stESt8equal_toIS​2_ENS0_7id_hashENS7_1​8_Mod_range_hashingEN​S7_20_Default_ranged_​hashENS7_20_Prime_reh​ash_policyENS7_17_Has​htable_traitsILb0ELb0​ELb1EEEED2Ev
442 ···​438:​·​0002c479····72·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8CryptoPP14Cipher​ModeBase16IsValidKeyL​engthEj442 ···​438:​·​0002be9d····52·​FUNC····​WEAK···​DEFAULT···​13·​_ZNK8CryptoPP14Cipher​ModeBase16IsValidKeyL​engthEj
443 ···​439:​·​0003f8b1···​460·​FUNC····​WEAK···​DEFAULT···​13·​_ZThn4_N8CryptoPP36Ci​pherModeFinalTemplate​_CipherHolderINS_16Bl​ockCipherFinalILNS_9C​ipherDirE0ENS_8Rijnda​el3EncEEENS_20Concret​ePolicyHolderINS_5Emp​tyENS_22AdditiveCiphe​rTemplateINS_20Abstra​ctPolicyHolderINS_28A​dditiveCipherAbstract​PolicyENS_14CTR_ModeP​olicyEEEEESA_EEED1Ev443 ···​439:​·​0003d869···​428·​FUNC····​WEAK···​DEFAULT···​13·​_ZThn4_N8CryptoPP36Ci​pherModeFinalTemplate​_CipherHolderINS_16Bl​ockCipherFinalILNS_9C​ipherDirE0ENS_8Rijnda​el3EncEEENS_20Concret​ePolicyHolderINS_5Emp​tyENS_22AdditiveCiphe​rTemplateINS_20Abstra​ctPolicyHolderINS_28A​dditiveCipherAbstract​PolicyENS_14CTR_ModeP​olicyEEEEESA_EEED1Ev
Max diff block lines reached; -1/337994 bytes (-0.00%) of diff not shown.
252 KB
readelf --wide --relocs {}
    
Offset 1, 2065 lines modifiedOffset 1, 2065 lines modified
  
1 Relocation·​section·​'.​rel.​dyn'·​at·​offset·​0x24d2c·​contains·​1853·​entries:​1 Relocation·​section·​'.​rel.​dyn'·​at·​offset·​0x24d2c·​contains·​1853·​entries:​
2 ·​Offset·····​Info····​Type················​Sym.​·​Value··​Symbol's·​Name2 ·​Offset·····​Info····​Type················​Sym.​·​Value··​Symbol's·​Name
3 00085bd0··​00000017·​R_ARM_RELATIVE········3 00080bd0··​00000017·​R_ARM_RELATIVE········
4 00085bd4··​00000017·​R_ARM_RELATIVE········4 00080bd4··​00000017·​R_ARM_RELATIVE········
5 00085bd8··​00000017·​R_ARM_RELATIVE········5 00080bd8··​00000017·​R_ARM_RELATIVE········
6 00085bdc··​00000017·​R_ARM_RELATIVE········6 00080bdc··​00000017·​R_ARM_RELATIVE········
7 00085be4··​00000017·​R_ARM_RELATIVE········7 00080be4··​00000017·​R_ARM_RELATIVE········
8 00085be8··​00000017·​R_ARM_RELATIVE········8 00080be8··​00000017·​R_ARM_RELATIVE········
9 00085bec··​00000017·​R_ARM_RELATIVE········9 00080bec··​00000017·​R_ARM_RELATIVE········
10 00085bf0··​00000017·​R_ARM_RELATIVE········10 00080bf0··​00000017·​R_ARM_RELATIVE········
11 00085bf8··​00000017·​R_ARM_RELATIVE········11 00080bf8··​00000017·​R_ARM_RELATIVE········
12 00085bfc··​00000017·​R_ARM_RELATIVE········12 00080bfc··​00000017·​R_ARM_RELATIVE········
13 00085c00··​00000017·​R_ARM_RELATIVE········13 00080c00··​00000017·​R_ARM_RELATIVE········
14 00085c04··​00000017·​R_ARM_RELATIVE········14 00080c04··​00000017·​R_ARM_RELATIVE········
15 00085c0c··​00000017·​R_ARM_RELATIVE········15 00080c0c··​00000017·​R_ARM_RELATIVE········
16 00085c10··​00000017·​R_ARM_RELATIVE········16 00080c10··​00000017·​R_ARM_RELATIVE········
17 00085c14··​00000017·​R_ARM_RELATIVE········17 00080c14··​00000017·​R_ARM_RELATIVE········
18 00085c18··​00000017·​R_ARM_RELATIVE········18 00080c18··​00000017·​R_ARM_RELATIVE········
19 00085c20··​00000017·​R_ARM_RELATIVE········19 00080c20··​00000017·​R_ARM_RELATIVE········
20 00085c24··​00000017·​R_ARM_RELATIVE········20 00080c24··​00000017·​R_ARM_RELATIVE········
21 00085c28··​00000017·​R_ARM_RELATIVE········21 00080c28··​00000017·​R_ARM_RELATIVE········
22 00085c2c··​00000017·​R_ARM_RELATIVE········22 00080c2c··​00000017·​R_ARM_RELATIVE········
23 00085c34··​00000017·​R_ARM_RELATIVE········23 00080c34··​00000017·​R_ARM_RELATIVE········
24 00085c38··​00000017·​R_ARM_RELATIVE········24 00080c38··​00000017·​R_ARM_RELATIVE········
25 00085c3c··​00000017·​R_ARM_RELATIVE········25 00080c3c··​00000017·​R_ARM_RELATIVE········
26 00085c40··​00000017·​R_ARM_RELATIVE········26 00080c40··​00000017·​R_ARM_RELATIVE········
27 00085c48··​00000017·​R_ARM_RELATIVE········27 00080c48··​00000017·​R_ARM_RELATIVE········
28 00085c4c··​00000017·​R_ARM_RELATIVE········28 00080c4c··​00000017·​R_ARM_RELATIVE········
29 00085c50··​00000017·​R_ARM_RELATIVE········29 00080c50··​00000017·​R_ARM_RELATIVE········
30 00085c54··​00000017·​R_ARM_RELATIVE········30 00080c54··​00000017·​R_ARM_RELATIVE········
31 00085c5c··​00000017·​R_ARM_RELATIVE········31 00080c5c··​00000017·​R_ARM_RELATIVE········
32 00085c60··​00000017·​R_ARM_RELATIVE········32 00080c60··​00000017·​R_ARM_RELATIVE········
33 00085c64··​00000017·​R_ARM_RELATIVE········33 00080c64··​00000017·​R_ARM_RELATIVE········
34 00085c68··​00000017·​R_ARM_RELATIVE········34 00080c68··​00000017·​R_ARM_RELATIVE········
35 00085c70··​00000017·​R_ARM_RELATIVE········35 00080c70··​00000017·​R_ARM_RELATIVE········
36 00085c74··​00000017·​R_ARM_RELATIVE········36 00080c74··​00000017·​R_ARM_RELATIVE········
37 00085c78··​00000017·​R_ARM_RELATIVE········37 00080c78··​00000017·​R_ARM_RELATIVE········
38 00085c80··​00000017·​R_ARM_RELATIVE········38 00080c80··​00000017·​R_ARM_RELATIVE········
39 00085c84··​00000017·​R_ARM_RELATIVE········39 00080c84··​00000017·​R_ARM_RELATIVE········
40 00085c88··​00000017·​R_ARM_RELATIVE········40 00080c88··​00000017·​R_ARM_RELATIVE········
41 00085c8c··​00000017·​R_ARM_RELATIVE········41 00080c8c··​00000017·​R_ARM_RELATIVE········
42 00085c90··​00000017·​R_ARM_RELATIVE········42 00080c90··​00000017·​R_ARM_RELATIVE········
43 00085c94··​00000017·​R_ARM_RELATIVE········43 00080c94··​00000017·​R_ARM_RELATIVE········
44 00085c98··​00000017·​R_ARM_RELATIVE········44 00080c98··​00000017·​R_ARM_RELATIVE········
45 00085c9c··​00000017·​R_ARM_RELATIVE········45 00080c9c··​00000017·​R_ARM_RELATIVE········
46 00085ca0··​00000017·​R_ARM_RELATIVE········46 00080ca0··​00000017·​R_ARM_RELATIVE········
47 00085ca4··​00000017·​R_ARM_RELATIVE········47 00080ca4··​00000017·​R_ARM_RELATIVE········
48 00085ca8··​00000017·​R_ARM_RELATIVE········48 00080ca8··​00000017·​R_ARM_RELATIVE········
49 00085cac··​00000017·​R_ARM_RELATIVE········49 00080cac··​00000017·​R_ARM_RELATIVE········
50 00085cb0··​00000017·​R_ARM_RELATIVE········50 00080cb0··​00000017·​R_ARM_RELATIVE········
51 00085cb4··​00000017·​R_ARM_RELATIVE········51 00080cb4··​00000017·​R_ARM_RELATIVE········
52 00085cb8··​00000017·​R_ARM_RELATIVE········52 00080cb8··​00000017·​R_ARM_RELATIVE········
53 00085cc0··​00000017·​R_ARM_RELATIVE········53 00080cc0··​00000017·​R_ARM_RELATIVE········
54 00085cc4··​00000017·​R_ARM_RELATIVE········54 00080cc4··​00000017·​R_ARM_RELATIVE········
55 00085cc8··​00000017·​R_ARM_RELATIVE········55 00080cc8··​00000017·​R_ARM_RELATIVE········
56 00085ccc··​00000017·​R_ARM_RELATIVE········56 00080ccc··​00000017·​R_ARM_RELATIVE········
57 00085cd4··​00000017·​R_ARM_RELATIVE········57 00080cd4··​00000017·​R_ARM_RELATIVE········
58 00085cd8··​00000017·​R_ARM_RELATIVE········58 00080cd8··​00000017·​R_ARM_RELATIVE········
59 00085cdc··​00000017·​R_ARM_RELATIVE········59 00080cdc··​00000017·​R_ARM_RELATIVE········
60 00085ce0··​00000017·​R_ARM_RELATIVE········60 00080ce0··​00000017·​R_ARM_RELATIVE········
61 00085ce8··​00000017·​R_ARM_RELATIVE········61 00080ce8··​00000017·​R_ARM_RELATIVE········
62 00085cec··​00000017·​R_ARM_RELATIVE········62 00080cec··​00000017·​R_ARM_RELATIVE········
63 00085cf0··​00000017·​R_ARM_RELATIVE········63 00080cf0··​00000017·​R_ARM_RELATIVE········
64 00085cf4··​00000017·​R_ARM_RELATIVE········64 00080cf4··​00000017·​R_ARM_RELATIVE········
65 00085cfc··​00000017·​R_ARM_RELATIVE········65 00080cfc··​00000017·​R_ARM_RELATIVE········
66 00085d00··​00000017·​R_ARM_RELATIVE········66 00080d00··​00000017·​R_ARM_RELATIVE········
67 00085d04··​00000017·​R_ARM_RELATIVE········67 00080d04··​00000017·​R_ARM_RELATIVE········
68 00085d08··​00000017·​R_ARM_RELATIVE········68 00080d08··​00000017·​R_ARM_RELATIVE········
69 00085d0c··​00000017·​R_ARM_RELATIVE········69 00080d0c··​00000017·​R_ARM_RELATIVE········
70 00085d10··​00000017·​R_ARM_RELATIVE········70 00080d10··​00000017·​R_ARM_RELATIVE········
71 00085d18··​00000017·​R_ARM_RELATIVE········71 00080d18··​00000017·​R_ARM_RELATIVE········
72 00085d1c··​00000017·​R_ARM_RELATIVE········72 00080d1c··​00000017·​R_ARM_RELATIVE········
73 00085d20··​00000017·​R_ARM_RELATIVE········73 00080d20··​00000017·​R_ARM_RELATIVE········
74 00085d24··​00000017·​R_ARM_RELATIVE········74 00080d24··​00000017·​R_ARM_RELATIVE········
75 00085d28··​00000017·​R_ARM_RELATIVE········75 00080d28··​00000017·​R_ARM_RELATIVE········
76 00085d2c··​00000017·​R_ARM_RELATIVE········76 00080d2c··​00000017·​R_ARM_RELATIVE········
77 00085d30··​00000017·​R_ARM_RELATIVE········77 00080d30··​00000017·​R_ARM_RELATIVE········
78 00085d34··​00000017·​R_ARM_RELATIVE········78 00080d34··​00000017·​R_ARM_RELATIVE········
79 00085d38··​00000017·​R_ARM_RELATIVE········79 00080d38··​00000017·​R_ARM_RELATIVE········
80 00085d3c··​00000017·​R_ARM_RELATIVE········80 00080d3c··​00000017·​R_ARM_RELATIVE········
81 00085d40··​00000017·​R_ARM_RELATIVE········81 00080d40··​00000017·​R_ARM_RELATIVE········
82 00085d44··​00000017·​R_ARM_RELATIVE········82 00080d44··​00000017·​R_ARM_RELATIVE········
83 00085d48··​00000017·​R_ARM_RELATIVE········83 00080d48··​00000017·​R_ARM_RELATIVE········
84 00085d4c··​00000017·​R_ARM_RELATIVE········84 00080d4c··​00000017·​R_ARM_RELATIVE········
85 00085d50··​00000017·​R_ARM_RELATIVE········85 00080d50··​00000017·​R_ARM_RELATIVE········
86 00085d54··​00000017·​R_ARM_RELATIVE········86 00080d54··​00000017·​R_ARM_RELATIVE········
87 00085d58··​00000017·​R_ARM_RELATIVE········87 00080d58··​00000017·​R_ARM_RELATIVE········
88 00085d5c··​00000017·​R_ARM_RELATIVE········88 00080d5c··​00000017·​R_ARM_RELATIVE········
89 00085d64··​00000017·​R_ARM_RELATIVE········89 00080d64··​00000017·​R_ARM_RELATIVE········
90 00085d68··​00000017·​R_ARM_RELATIVE········90 00080d68··​00000017·​R_ARM_RELATIVE········
91 00085d6c··​00000017·​R_ARM_RELATIVE········91 00080d6c··​00000017·​R_ARM_RELATIVE········
92 00085d70··​00000017·​R_ARM_RELATIVE········92 00080d70··​00000017·​R_ARM_RELATIVE········
93 00085d74··​00000017·​R_ARM_RELATIVE········93 00080d74··​00000017·​R_ARM_RELATIVE········
94 00085d78··​00000017·​R_ARM_RELATIVE········94 00080d78··​00000017·​R_ARM_RELATIVE········
95 00085d7c··​00000017·​R_ARM_RELATIVE········95 00080d7c··​00000017·​R_ARM_RELATIVE········
96 00085d80··​00000017·​R_ARM_RELATIVE········96 00080d80··​00000017·​R_ARM_RELATIVE········
97 00085d84··​00000017·​R_ARM_RELATIVE········97 00080d84··​00000017·​R_ARM_RELATIVE········
98 00085d88··​00000017·​R_ARM_RELATIVE········98 00080d88··​00000017·​R_ARM_RELATIVE········
99 00085d8c··​00000017·​R_ARM_RELATIVE········99 00080d8c··​00000017·​R_ARM_RELATIVE········
100 00085d90··​00000017·​R_ARM_RELATIVE········100 00080d90··​00000017·​R_ARM_RELATIVE········
101 00085d94··​00000017·​R_ARM_RELATIVE········101 00080d94··​00000017·​R_ARM_RELATIVE········
102 00085d98··​00000017·​R_ARM_RELATIVE········102 00080d98··​00000017·​R_ARM_RELATIVE········
103 00085d9c··​00000017·​R_ARM_RELATIVE········103 00080d9c··​00000017·​R_ARM_RELATIVE········
104 00085da4··​00000017·​R_ARM_RELATIVE········104 00080da4··​00000017·​R_ARM_RELATIVE········
105 00085da8··​00000017·​R_ARM_RELATIVE········105 00080da8··​00000017·​R_ARM_RELATIVE········
106 00085dac··​00000017·​R_ARM_RELATIVE········106 00080dac··​00000017·​R_ARM_RELATIVE········
107 00085db0··​00000017·​R_ARM_RELATIVE········107 00080db0··​00000017·​R_ARM_RELATIVE········
108 00085db4··​00000017·​R_ARM_RELATIVE········108 00080db4··​00000017·​R_ARM_RELATIVE········
109 00085db8··​00000017·​R_ARM_RELATIVE········109 00080db8··​00000017·​R_ARM_RELATIVE········
110 00085dbc··​00000017·​R_ARM_RELATIVE········110 00080dbc··​00000017·​R_ARM_RELATIVE········
111 00085dc0··​00000017·​R_ARM_RELATIVE········111 00080dc0··​00000017·​R_ARM_RELATIVE········
112 00085dc4··​00000017·​R_ARM_RELATIVE········112 00080dc4··​00000017·​R_ARM_RELATIVE········
113 00085dc8··​00000017·​R_ARM_RELATIVE········113 00080dc8··​00000017·​R_ARM_RELATIVE········
114 00085dcc··​00000017·​R_ARM_RELATIVE········114 00080dcc··​00000017·​R_ARM_RELATIVE········
115 00085dd0··​00000017·​R_ARM_RELATIVE········115 00080dd0··​00000017·​R_ARM_RELATIVE········
116 00085dd4··​00000017·​R_ARM_RELATIVE········116 00080dd4··​00000017·​R_ARM_RELATIVE········
117 00085dd8··​00000017·​R_ARM_RELATIVE········117 00080dd8··​00000017·​R_ARM_RELATIVE········
118 00085ddc··​00000017·​R_ARM_RELATIVE········118 00080ddc··​00000017·​R_ARM_RELATIVE········
119 00085de4··​00000017·​R_ARM_RELATIVE········119 00080de4··​00000017·​R_ARM_RELATIVE········
120 00085de8··​00000017·​R_ARM_RELATIVE········120 00080de8··​00000017·​R_ARM_RELATIVE········
121 00085dec··​00000017·​R_ARM_RELATIVE········121 00080dec··​00000017·​R_ARM_RELATIVE········
122 00085df0··​00000017·​R_ARM_RELATIVE········122 00080df0··​00000017·​R_ARM_RELATIVE········
123 00085df4··​00000017·​R_ARM_RELATIVE········123 00080df4··​00000017·​R_ARM_RELATIVE········
124 00085df8··​00000017·​R_ARM_RELATIVE········124 00080df8··​00000017·​R_ARM_RELATIVE········
125 00085dfc··​00000017·​R_ARM_RELATIVE········125 00080dfc··​00000017·​R_ARM_RELATIVE········
126 00085e00··​00000017·​R_ARM_RELATIVE········126 00080e00··​00000017·​R_ARM_RELATIVE········
Max diff block lines reached; 37688/258153 bytes (14.60%) of diff not shown.
2.08 KB
readelf --wide --dynamic {}
    
Offset 1, 32 lines modifiedOffset 1, 32 lines modified
  
1 Dynamic·​section·​at·​offset·​0x7782c·​contains·​35·​entries:​1 Dynamic·​section·​at·​offset·​0x7282c·​contains·​35·​entries:​
2 ··​Tag········​Type·························​Name/​Value2 ··​Tag········​Type·························​Name/​Value
3 ·​0x00000001·​(NEEDED)​·····················​Shared·​library:​·​[libfuse.​so.​2]3 ·​0x00000001·​(NEEDED)​·····················​Shared·​library:​·​[libfuse.​so.​2]
4 ·​0x00000001·​(NEEDED)​·····················​Shared·​library:​·​[libdl.​so.​2]4 ·​0x00000001·​(NEEDED)​·····················​Shared·​library:​·​[libdl.​so.​2]
5 ·​0x00000001·​(NEEDED)​·····················​Shared·​library:​·​[libcrypto++.​so.​6]5 ·​0x00000001·​(NEEDED)​·····················​Shared·​library:​·​[libcrypto++.​so.​6]
6 ·​0x00000001·​(NEEDED)​·····················​Shared·​library:​·​[libjsoncpp.​so.​1]6 ·​0x00000001·​(NEEDED)​·····················​Shared·​library:​·​[libjsoncpp.​so.​1]
7 ·​0x00000001·​(NEEDED)​·····················​Shared·​library:​·​[libstdc++.​so.​6]7 ·​0x00000001·​(NEEDED)​·····················​Shared·​library:​·​[libstdc++.​so.​6]
8 ·​0x00000001·​(NEEDED)​·····················​Shared·​library:​·​[libgcc_s.​so.​1]8 ·​0x00000001·​(NEEDED)​·····················​Shared·​library:​·​[libgcc_s.​so.​1]
9 ·​0x00000001·​(NEEDED)​·····················​Shared·​library:​·​[libpthread.​so.​0]9 ·​0x00000001·​(NEEDED)​·····················​Shared·​library:​·​[libpthread.​so.​0]
10 ·​0x00000001·​(NEEDED)​·····················​Shared·​library:​·​[libc.​so.​6]10 ·​0x00000001·​(NEEDED)​·····················​Shared·​library:​·​[libc.​so.​6]
11 ·​0x00000001·​(NEEDED)​·····················​Shared·​library:​·​[ld-​linux-​armhf.​so.​3]11 ·​0x00000001·​(NEEDED)​·····················​Shared·​library:​·​[ld-​linux-​armhf.​so.​3]
12 ·​0x0000000c·​(INIT)​·······················​0x28d8412 ·​0x0000000c·​(INIT)​·······················​0x28d84
13 ·​0x0000000d·​(FINI)​·······················​0x6335813 ·​0x0000000d·​(FINI)​·······················​0x5e07c
14 ·​0x00000019·​(INIT_ARRAY)​·················​0x85bd014 ·​0x00000019·​(INIT_ARRAY)​·················​0x80bd0
15 ·​0x0000001b·​(INIT_ARRAYSZ)​···············​12·​(bytes)​15 ·​0x0000001b·​(INIT_ARRAYSZ)​···············​12·​(bytes)​
16 ·​0x0000001a·​(FINI_ARRAY)​·················​0x85bdc16 ·​0x0000001a·​(FINI_ARRAY)​·················​0x80bdc
17 ·​0x0000001c·​(FINI_ARRAYSZ)​···············​4·​(bytes)​17 ·​0x0000001c·​(FINI_ARRAYSZ)​···············​4·​(bytes)​
18 ·​0x6ffffef5·​(GNU_HASH)​···················​0x1d418 ·​0x6ffffef5·​(GNU_HASH)​···················​0x1d4
19 ·​0x00000005·​(STRTAB)​·····················​0x9ac019 ·​0x00000005·​(STRTAB)​·····················​0x9ac0
20 ·​0x00000006·​(SYMTAB)​·····················​0x2c6020 ·​0x00000006·​(SYMTAB)​·····················​0x2c60
21 ·​0x0000000a·​(STRSZ)​······················​107232·​(bytes)​21 ·​0x0000000a·​(STRSZ)​······················​107232·​(bytes)​
22 ·​0x0000000b·​(SYMENT)​·····················​16·​(bytes)​22 ·​0x0000000b·​(SYMENT)​·····················​16·​(bytes)​
23 ·​0x00000015·​(DEBUG)​······················​0x023 ·​0x00000015·​(DEBUG)​······················​0x0
24 ·​0x00000003·​(PLTGOT)​·····················​0x8796424 ·​0x00000003·​(PLTGOT)​·····················​0x82964
25 ·​0x00000002·​(PLTRELSZ)​···················​1648·​(bytes)​25 ·​0x00000002·​(PLTRELSZ)​···················​1648·​(bytes)​
26 ·​0x00000014·​(PLTREL)​·····················​REL26 ·​0x00000014·​(PLTREL)​·····················​REL
27 ·​0x00000017·​(JMPREL)​·····················​0x2871427 ·​0x00000017·​(JMPREL)​·····················​0x28714
28 ·​0x00000011·​(REL)​························​0x24d2c28 ·​0x00000011·​(REL)​························​0x24d2c
29 ·​0x00000012·​(RELSZ)​······················​14824·​(bytes)​29 ·​0x00000012·​(RELSZ)​······················​14824·​(bytes)​
30 ·​0x00000013·​(RELENT)​·····················​8·​(bytes)​30 ·​0x00000013·​(RELENT)​·····················​8·​(bytes)​
31 ·​0x0000001e·​(FLAGS)​······················​BIND_NOW31 ·​0x0000001e·​(FLAGS)​······················​BIND_NOW
615 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·​notes·​found·​in:​·​.​note.​ABI-​tag1 Displaying·​notes·​found·​in:​·​.​note.​ABI-​tag
2 ··​Owner·················​Data·​size»   ​Description2 ··​Owner·················​Data·​size»   ​Description
3 ··​GNU··················​0x00000010»     ​NT_GNU_ABI_TAG·​(ABI·​version·​tag)​»       ​····​OS:​·​Linux,​·​ABI:​·​3.​2.​03 ··​GNU··················​0x00000010»     ​NT_GNU_ABI_TAG·​(ABI·​version·​tag)​»       ​····​OS:​·​Linux,​·​ABI:​·​3.​2.​0
  
4 Displaying·​notes·​found·​in:​·​.​note.​gnu.​build-​id4 Displaying·​notes·​found·​in:​·​.​note.​gnu.​build-​id
5 ··​Owner·················​Data·​size»   ​Description5 ··​Owner·················​Data·​size»   ​Description
6 ··​GNU··················​0x00000014»     ​NT_GNU_BUILD_ID·​(unique·​build·​ID·​bitstring)​»       ​····​Build·​ID:​·68e343c5e50603a2428c8​34e66185c1121d014a76 ··​GNU··················​0x00000014»     ​NT_GNU_BUILD_ID·​(unique·​build·​ID·​bitstring)​»       ​····​Build·​ID:​·7c7f3588fe4465a1b61ef​aa9d2deb594fc4b8bb8
391 B
objdump --line-numbers --disassemble --demangle --reloc --section=.init {}
    
Offset 1, 9 lines modifiedOffset 1, 9 lines modified
  
  
  
1 Disassembly·​of·​section·​.​init:​1 Disassembly·​of·​section·​.​init:​
  
2 00028d84·​<.​init>:​2 00028d84·​<.​init>:​
3 ···​28d84:​»       ​e92d4008·»       ​push»   ​{r3,​·​lr}3 ···​28d84:​»       ​e92d4008·»       ​push»   ​{r3,​·​lr}
4 ···​28d88:​»       ​eb000334·»       ​bl»     ​29a60·​<_start@@Base+0x48>4 ···​28d88:​»       ​eb000330·»       ​bl»     ​29a50·​<_start@@Base+0x48>
5 ···​28d8c:​»       ​e8bd8008·»       ​pop»    ​{r3,​·​pc}5 ···​28d8c:​»       ​e8bd8008·»       ​pop»    ​{r3,​·​pc}
53.3 KB
objdump --line-numbers --disassemble --demangle --reloc --section=.plt {}
    
Offset 4, 1061 lines modifiedOffset 4, 1061 lines modified
4 Disassembly·​of·​section·​.​plt:​4 Disassembly·​of·​section·​.​plt:​
  
5 00028d90·​<std:​:​ostream:​:​put(char)​@plt-​0x14>:​5 00028d90·​<std:​:​ostream:​:​put(char)​@plt-​0x14>:​
6 ···​28d90:​»       ​e52de004·»       ​push»   ​{lr}»   ​»       ​;​·​(str·​lr,​·​[sp,​·​#-​4]!)​6 ···​28d90:​»       ​e52de004·»       ​push»   ​{lr}»   ​»       ​;​·​(str·​lr,​·​[sp,​·​#-​4]!)​
7 ···​28d94:​»       ​e59fe004·»       ​ldr»    ​lr,​·​[pc,​·​#4]»    ​;​·​28da0·​<std:​:​ostream:​:​put(char)​@plt-​0x4>7 ···​28d94:​»       ​e59fe004·»       ​ldr»    ​lr,​·​[pc,​·​#4]»    ​;​·​28da0·​<std:​:​ostream:​:​put(char)​@plt-​0x4>
8 ···​28d98:​»       ​e08fe00e·»       ​add»    ​lr,​·​pc,​·​lr8 ···​28d98:​»       ​e08fe00e·»       ​add»    ​lr,​·​pc,​·​lr
9 ···​28d9c:​»       ​e5bef008·»       ​ldr»    ​pc,​·​[lr,​·​#8]!9 ···​28d9c:​»       ​e5bef008·»       ​ldr»    ​pc,​·​[lr,​·​#8]!
10 ···​28da0:​»       ​0005ebc4·»       ​andeq»  ​lr,​·​r5,​·​r4,​·​asr·​#2310 ···​28da0:​»       ​00059bc4·»       ​andeq»  ​r9,​·​r5,​·​r4,​·​asr·​#23
  
11 00028da4·​<std:​:​ostream:​:​put(char)​@plt>:​11 00028da4·​<std:​:​ostream:​:​put(char)​@plt>:​
12 ···​28da4:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​1212 ···​28da4:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
13 ···​28da8:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e00013 ···​28da8:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
14 ···​28dac:​»       ​e5bcfbc4·»       ​ldr»    ​pc,​·​[ip,​·​#3012]!»​;​·​0xbc414 ···​28dac:​»       ​e5bcfbc4·»       ​ldr»    ​pc,​·​[ip,​·​#3012]!»​;​·​0xbc4
  
15 00028db0·​<std:​:​uncaught_exception()​@plt>:​15 00028db0·​<std:​:​uncaught_exception()​@plt>:​
16 ···​28db0:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​1216 ···​28db0:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
17 ···​28db4:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e00017 ···​28db4:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
18 ···​28db8:​»       ​e5bcfbbc·»       ​ldr»    ​pc,​·​[ip,​·​#3004]!»​;​·​0xbbc18 ···​28db8:​»       ​e5bcfbbc·»       ​ldr»    ​pc,​·​[ip,​·​#3004]!»​;​·​0xbbc
  
19 00028dbc·​<operator·​new(unsigned·​int)​@plt>:​19 00028dbc·​<operator·​new(unsigned·​int)​@plt>:​
20 ···​28dbc:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​1220 ···​28dbc:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
21 ···​28dc0:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e00021 ···​28dc0:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
22 ···​28dc4:​»       ​e5bcfbb4·»       ​ldr»    ​pc,​·​[ip,​·​#2996]!»​;​·​0xbb422 ···​28dc4:​»       ​e5bcfbb4·»       ​ldr»    ​pc,​·​[ip,​·​#2996]!»​;​·​0xbb4
  
23 00028dc8·​<pthread_mutex_lock@p​lt>:​23 00028dc8·​<pthread_mutex_lock@p​lt>:​
24 ···​28dc8:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​1224 ···​28dc8:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
25 ···​28dcc:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e00025 ···​28dcc:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
26 ···​28dd0:​»       ​e5bcfbac·»       ​ldr»    ​pc,​·​[ip,​·​#2988]!»​;​·​0xbac26 ···​28dd0:​»       ​e5bcfbac·»       ​ldr»    ​pc,​·​[ip,​·​#2988]!»​;​·​0xbac
  
27 00028dd4·​<std:​:​__detail:​:​_List_node_base:​:​_M_hook(std:​:​__detail:​:​_List_node_base*)​@plt>:​27 00028dd4·​<std:​:​__detail:​:​_List_node_base:​:​_M_hook(std:​:​__detail:​:​_List_node_base*)​@plt>:​
28 ···​28dd4:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​1228 ···​28dd4:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
29 ···​28dd8:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e00029 ···​28dd8:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
30 ···​28ddc:​»       ​e5bcfba4·»       ​ldr»    ​pc,​·​[ip,​·​#2980]!»​;​·​0xba430 ···​28ddc:​»       ​e5bcfba4·»       ​ldr»    ​pc,​·​[ip,​·​#2980]!»​;​·​0xba4
  
31 00028de0·​<CryptoPP:​:​HashTransformation:​:​TruncatedVerify(unsig​ned·​char·​const*,​·​unsigned·​int)​@plt>:​31 00028de0·​<CryptoPP:​:​HashTransformation:​:​TruncatedVerify(unsig​ned·​char·​const*,​·​unsigned·​int)​@plt>:​
32 ···​28de0:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​1232 ···​28de0:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
33 ···​28de4:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e00033 ···​28de4:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
34 ···​28de8:​»       ​e5bcfb9c·»       ​ldr»    ​pc,​·​[ip,​·​#2972]!»​;​·​0xb9c34 ···​28de8:​»       ​e5bcfb9c·»       ​ldr»    ​pc,​·​[ip,​·​#2972]!»​;​·​0xb9c
  
35 00028dec·​<__aeabi_uldivmod@plt​>:​35 00028dec·​<__aeabi_uldivmod@plt​>:​
36 ···​28dec:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​1236 ···​28dec:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
37 ···​28df0:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e00037 ···​28df0:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
38 ···​28df4:​»       ​e5bcfb94·»       ​ldr»    ​pc,​·​[ip,​·​#2964]!»​;​·​0xb9438 ···​28df4:​»       ​e5bcfb94·»       ​ldr»    ​pc,​·​[ip,​·​#2964]!»​;​·​0xb94
  
39 00028df8·​<fsync@plt>:​39 00028df8·​<fsync@plt>:​
40 ···​28df8:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​1240 ···​28df8:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
41 ···​28dfc:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e00041 ···​28dfc:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
42 ···​28e00:​»       ​e5bcfb8c·»       ​ldr»    ​pc,​·​[ip,​·​#2956]!»​;​·​0xb8c42 ···​28e00:​»       ​e5bcfb8c·»       ​ldr»    ​pc,​·​[ip,​·​#2956]!»​;​·​0xb8c
  
43 00028e04·​<std:​:​__cxx11:​:​basic_stringbuf<char,​·​std:​:​char_traits<char>,​·​std:​:​allocator<char>·​>:​:​_M_sync(char*,​·​unsigned·​int,​·​unsigned·​int)​@plt>:​43 00028e04·​<std:​:​__cxx11:​:​basic_stringbuf<char,​·​std:​:​char_traits<char>,​·​std:​:​allocator<char>·​>:​:​_M_sync(char*,​·​unsigned·​int,​·​unsigned·​int)​@plt>:​
44 ···​28e04:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​1244 ···​28e04:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
45 ···​28e08:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e00045 ···​28e08:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
46 ···​28e0c:​»       ​e5bcfb84·»       ​ldr»    ​pc,​·​[ip,​·​#2948]!»​;​·​0xb8446 ···​28e0c:​»       ​e5bcfb84·»       ​ldr»    ​pc,​·​[ip,​·​#2948]!»​;​·​0xb84
  
47 00028e10·​<std:​:​out_of_range:​:​out_of_range(char·​const*)​@plt>:​47 00028e10·​<std:​:​out_of_range:​:​out_of_range(char·​const*)​@plt>:​
48 ···​28e10:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​1248 ···​28e10:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
49 ···​28e14:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e00049 ···​28e14:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
50 ···​28e18:​»       ​e5bcfb7c·»       ​ldr»    ​pc,​·​[ip,​·​#2940]!»​;​·​0xb7c50 ···​28e18:​»       ​e5bcfb7c·»       ​ldr»    ​pc,​·​[ip,​·​#2940]!»​;​·​0xb7c
  
51 00028e1c·​<CryptoPP:​:​AdditiveCipherTemplat​e<CryptoPP:​:​AbstractPolicyHolder<​CryptoPP:​:​AdditiveCipherAbstrac​tPolicy,​·​CryptoPP:​:​CTR_ModePolicy>·​>:​:​Resynchronize(unsigne​d·​char·​const*,​·​int)​@plt>:​51 00028e1c·​<CryptoPP:​:​AdditiveCipherTemplat​e<CryptoPP:​:​AbstractPolicyHolder<​CryptoPP:​:​AdditiveCipherAbstrac​tPolicy,​·​CryptoPP:​:​CTR_ModePolicy>·​>:​:​Resynchronize(unsigne​d·​char·​const*,​·​int)​@plt>:​
52 ···​28e1c:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​1252 ···​28e1c:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
53 ···​28e20:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e00053 ···​28e20:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
54 ···​28e24:​»       ​e5bcfb74·»       ​ldr»    ​pc,​·​[ip,​·​#2932]!»​;​·​0xb7454 ···​28e24:​»       ​e5bcfb74·»       ​ldr»    ​pc,​·​[ip,​·​#2932]!»​;​·​0xb74
  
55 00028e28·​<Json:​:​Reader:​:​parse(char·​const*,​·​char·​const*,​·​Json:​:​Value&,​·​bool)​@plt>:​55 00028e28·​<Json:​:​Reader:​:​parse(char·​const*,​·​char·​const*,​·​Json:​:​Value&,​·​bool)​@plt>:​
56 ···​28e28:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​1256 ···​28e28:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
57 ···​28e2c:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e00057 ···​28e2c:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
58 ···​28e30:​»       ​e5bcfb6c·»       ​ldr»    ​pc,​·​[ip,​·​#2924]!»​;​·​0xb6c58 ···​28e30:​»       ​e5bcfb6c·»       ​ldr»    ​pc,​·​[ip,​·​#2924]!»​;​·​0xb6c
  
59 00028e34·​<__memcpy_chk@plt>:​59 00028e34·​<__memcpy_chk@plt>:​
60 ···​28e34:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​1260 ···​28e34:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
61 ···​28e38:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e00061 ···​28e38:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
62 ···​28e3c:​»       ​e5bcfb64·»       ​ldr»    ​pc,​·​[ip,​·​#2916]!»​;​·​0xb6462 ···​28e3c:​»       ​e5bcfb64·»       ​ldr»    ​pc,​·​[ip,​·​#2916]!»​;​·​0xb64
  
63 00028e40·​<ftruncate64@plt>:​63 00028e40·​<ftruncate64@plt>:​
64 ···​28e40:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​1264 ···​28e40:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
65 ···​28e44:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e00065 ···​28e44:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
66 ···​28e48:​»       ​e5bcfb5c·»       ​ldr»    ​pc,​·​[ip,​·​#2908]!»​;​·​0xb5c66 ···​28e48:​»       ​e5bcfb5c·»       ​ldr»    ​pc,​·​[ip,​·​#2908]!»​;​·​0xb5c
  
67 00028e4c·​<__aeabi_atexit@plt>:​67 00028e4c·​<__aeabi_atexit@plt>:​
68 ···​28e4c:​»       ​46c04778·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0x46c0477868 ···​28e4c:​»       ​46c04778·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0x46c04778
69 ···​28e50:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​1269 ···​28e50:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
70 ···​28e54:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e00070 ···​28e54:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
71 ···​28e58:​»       ​e5bcfb50·»       ​ldr»    ​pc,​·​[ip,​·​#2896]!»​;​·​0xb5071 ···​28e58:​»       ​e5bcfb50·»       ​ldr»    ​pc,​·​[ip,​·​#2896]!»​;​·​0xb50
  
72 00028e5c·​<readlinkat@plt>:​72 00028e5c·​<readlinkat@plt>:​
73 ···​28e5c:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​1273 ···​28e5c:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
74 ···​28e60:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e00074 ···​28e60:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
75 ···​28e64:​»       ​e5bcfb48·»       ​ldr»    ​pc,​·​[ip,​·​#2888]!»​;​·​0xb4875 ···​28e64:​»       ​e5bcfb48·»       ​ldr»    ​pc,​·​[ip,​·​#2888]!»​;​·​0xb48
  
76 00028e68·​<Json:​:​Value:​:​operator=(Json:​:​Value)​@plt>:​76 00028e68·​<Json:​:​Value:​:​operator=(Json:​:​Value)​@plt>:​
77 ···​28e68:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​1277 ···​28e68:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
78 ···​28e6c:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e00078 ···​28e6c:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
79 ···​28e70:​»       ​e5bcfb40·»       ​ldr»    ​pc,​·​[ip,​·​#2880]!»​;​·​0xb4079 ···​28e70:​»       ​e5bcfb40·»       ​ldr»    ​pc,​·​[ip,​·​#2880]!»​;​·​0xb40
  
80 00028e74·​<CryptoPP:​:​TimerBase:​:​StartTimer()​@plt>:​80 00028e74·​<CryptoPP:​:​TimerBase:​:​StartTimer()​@plt>:​
81 ···​28e74:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​1281 ···​28e74:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
82 ···​28e78:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e00082 ···​28e78:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
83 ···​28e7c:​»       ​e5bcfb38·»       ​ldr»    ​pc,​·​[ip,​·​#2872]!»​;​·​0xb3883 ···​28e7c:​»       ​e5bcfb38·»       ​ldr»    ​pc,​·​[ip,​·​#2872]!»​;​·​0xb38
  
84 00028e80·​<fchmodat@plt>:​84 00028e80·​<fchmodat@plt>:​
85 ···​28e80:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​1285 ···​28e80:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
86 ···​28e84:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e00086 ···​28e84:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
87 ···​28e88:​»       ​e5bcfb30·»       ​ldr»    ​pc,​·​[ip,​·​#2864]!»​;​·​0xb3087 ···​28e88:​»       ​e5bcfb30·»       ​ldr»    ​pc,​·​[ip,​·​#2864]!»​;​·​0xb30
  
88 00028e8c·​<std:​:​terminate()​@plt>:​88 00028e8c·​<std:​:​terminate()​@plt>:​
89 ···​28e8c:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​1289 ···​28e8c:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
90 ···​28e90:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e00090 ···​28e90:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
91 ···​28e94:​»       ​e5bcfb28·»       ​ldr»    ​pc,​·​[ip,​·​#2856]!»​;​·​0xb2891 ···​28e94:​»       ​e5bcfb28·»       ​ldr»    ​pc,​·​[ip,​·​#2856]!»​;​·​0xb28
  
92 00028e98·​<std:​:​__cxx11:​:​basic_string<char,​·​std:​:​char_traits<char>,​·​std:​:​allocator<char>·​>:​:​compare(char·​const*)​·​const@plt>:​92 00028e98·​<std:​:​__cxx11:​:​basic_string<char,​·​std:​:​char_traits<char>,​·​std:​:​allocator<char>·​>:​:​compare(char·​const*)​·​const@plt>:​
93 ···​28e98:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​1293 ···​28e98:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
94 ···​28e9c:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e00094 ···​28e9c:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
95 ···​28ea0:​»       ​e5bcfb20·»       ​ldr»    ​pc,​·​[ip,​·​#2848]!»​;​·​0xb2095 ···​28ea0:​»       ​e5bcfb20·»       ​ldr»    ​pc,​·​[ip,​·​#2848]!»​;​·​0xb20
  
96 00028ea4·​<free@plt>:​96 00028ea4·​<free@plt>:​
97 ···​28ea4:​»       ​46c04778·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0x46c0477897 ···​28ea4:​»       ​46c04778·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0x46c04778
98 ···​28ea8:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​1298 ···​28ea8:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
99 ···​28eac:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e00099 ···​28eac:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
100 ···​28eb0:​»       ​e5bcfb14·»       ​ldr»    ​pc,​·​[ip,​·​#2836]!»​;​·​0xb14100 ···​28eb0:​»       ​e5bcfb14·»       ​ldr»    ​pc,​·​[ip,​·​#2836]!»​;​·​0xb14
  
101 00028eb4·​<std:​:​ios_base:​:​ios_base()​@plt>:​101 00028eb4·​<std:​:​ios_base:​:​ios_base()​@plt>:​
102 ···​28eb4:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12102 ···​28eb4:​»       ​e28fc600·»       ​add»    ​ip,​·​pc,​·​#0,​·​12
103 ···​28eb8:​»       ​e28cca5e·»       ​add»    ​ip,​·​ip,​·​#385024»​;​·​0x5e000103 ···​28eb8:​»       ​e28cca59·»       ​add»    ​ip,​·​ip,​·​#364544»​;​·​0x59000
104 ···​28ebc:​»       ​e5bcfb0c·»       ​ldr»    ​pc,​·​[ip,​·​#2828]!»​;​·​0xb0c104 ···​28ebc:​»       ​e5bcfb0c·»       ​ldr»    ​pc,​·​[ip,​·​#2828]!»​;​·​0xb0c
  
105 00028ec0·​<posix_memalign@plt>:​105 00028ec0·​<posix_memalign@plt>:​
Max diff block lines reached; 48009/54434 bytes (88.20%) of diff not shown.
13.4 MB
objdump --line-numbers --disassemble --demangle --reloc --section=.text {}
    
Offset 6, 58 lines modifiedOffset 6, 60 lines modified
6 000297a8·​<main@@Base-​0x1c0>:​6 000297a8·​<main@@Base-​0x1c0>:​
7 /​usr/​include/​c++/​8/​bits/​stl_pair.​h:​3417 /​usr/​include/​c++/​8/​bits/​stl_pair.​h:​341
8 ···​297a8:​»       ​4615b570·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0x4615b5708 ···​297a8:​»       ​4615b570·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0x4615b570
9 ···​297ac:​»       ​4604b084·»       ​strmi»  ​fp,​·​[r4],​·​-​r4,​·​lsl·​#19 ···​297ac:​»       ​4604b084·»       ​strmi»  ​fp,​·​[r4],​·​-​r4,​·​lsl·​#1
10 /​usr/​include/​c++/​8/​bits/​std_function.​h:​25210 /​usr/​include/​c++/​8/​bits/​std_function.​h:​252
11 ···​297b0:​»       ​f0012600·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xf001260011 ···​297b0:​»       ​f0012600·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xf0012600
12 /​usr/​include/​c++/​8/​bits/​stl_pair.​h:​34212 /​usr/​include/​c++/​8/​bits/​stl_pair.​h:​342
13 ···​297b4:​»       ​e895fb8d·»       ​ldm»    ​r5,​·​{r0,​·​r2,​·​r3,​·​r7,​·​r8,​·​r9,​·​fp,​·​ip,​·​sp,​·​lr,​·​pc}13 ···​297b4:​»       ​e895fa91·»       ​ldm»    ​r5,​·​{r0,​·​r4,​·​r7,​·​r9,​·​fp,​·​ip,​·​sp,​·​lr,​·​pc}
14 /​usr/​include/​c++/​8/​bits/​move.​h:​7414 /​usr/​include/​c++/​8/​bits/​move.​h:​74
15 ···​297b8:​»       ​466d000f·»       ​strbtmi»​r0,​·[sp],​·-​pc15 ···​297b8:​»       ​6226000f·»       ​eorvs»  ​r0,​·r6,​·#15
16 /​usr/​include/​c++/​8/​bits/​std_function.​h:​25216 /​usr/​include/​c++/​8/​bits/​std_function.​h:​252
17 ···​297bc:​»       ​e8856226·»       ​stm»    ​r5,​·​{r1,​·​r2,​·​r5,​·​r9,​·​sp,​·​lr}17 ···​297bc:​»       ​e885466d·»       ​stm»    ​r5,​·​{r0,​·​r2,​·​r3,​·​r5,​·​r6,​·​r9,​·​sl,​·​lr}
18 ···​297c0:​»       ​2010000f·»       ​andscs» ​r0,​·​r0,​·​pc18 ···​297c0:​»       ​2010000f·»       ​andscs» ​r0,​·​r0,​·​pc
19 /​usr/​include/​c++/​8/​bits/​std_function.​h:​24919 /​usr/​include/​c++/​8/​bits/​std_function.​h:​249
20 ···​297c4:​»       ​eafaf7ff·»       ​b»      ​ffee77c8·​<__bss_end__@@Base+0x​ffe5f754>20 ···​297c4:​»       ​eafaf7ff·»       ​b»      ​ffee77c8·​<__bss_end__@@Base+0x​ffe64754>
21 ···​297c8:​»       ​e8954606·»       ​ldm»    ​r5,​·​{r1,​·​r2,​·​r9,​·​sl,​·​lr}21 ···​297c8:​»       ​e8954606·»       ​ldm»    ​r5,​·​{r1,​·​r2,​·​r9,​·​sl,​·​lr}
22 ···​297cc:​»       ​61a6000f·»       ​»       ​»       ​;​·​<UNDEFINED>·instruction:​·​0x61a6000f22 ···​297cc:​»       ​4d0d000f·»       ​stcmi»  ​0,​·​cr0,​·[sp,​·​#-​60]»    ​;​·​0xffffffc4
23 /​usr/​include/​c++/​8/​bits/​std_function.​h:​67523 /​usr/​include/​c++/​8/​bits/​std_function.​h:​675
24 ···​297d0:​»       ​e8864d0c·»       ​stm»    ​r6,​·​{r2,​·r3,​·​r8,​·sl,​·​fp,​·lr}24 ···​297d0:​»       ​000fe886·»       ​andeq»  ​lr,​·pc,​·​r6,​·​lsl·#17
25 ···​297d4:​»       ​4620000f·»       ​strtmi» ​r0,​·​[r0],​·​-​pc25 /​usr/​include/​c++/​8/​bits/​stl_pair.​h:​342
26 /​usr/​include/​c++/​8/​bits/​std_function.​h:​67626 ···​297d4:​»       ​4b0c4620·»       ​blmi»   ​33b05c·​<__bss_end__@@Base+0x​2b7fe8>
27 ···​297d8:​»       ​447d4b0b·»       ​ldrbtmi»​r4,​·​[sp],​·​#-​2827»   ​;​·​0xfffff4f5 
28 ···​297dc:​»       ​e9c4447b·»       ​stmib»  ​r4,​·​{r0,​·​r1,​·​r3,​·​r4,​·​r5,​·​r6,​·​sl,​·​lr}^ 
29 /​usr/​include/​c++/​8/​bits/​std_function.​h:​67527 /​usr/​include/​c++/​8/​bits/​std_function.​h:​675
 28 ···​297d8:​»       ​447b447d·»       ​ldrbtmi»​r4,​·​[fp],​·​#-​1149»   ​;​·​0xfffffb83
 29 /​usr/​include/​c++/​8/​bits/​std_function.​h:​249
 30 ···​297dc:​»       ​e9c461a6·»       ​stmib»  ​r4,​·​{r1,​·​r2,​·​r5,​·​r7,​·​r8,​·​sp,​·​lr}^
 31 /​usr/​include/​c++/​8/​bits/​std_function.​h:​676
30 ···​297e0:​»       ​b0043508·»       ​andlt»  ​r3,​·​r4,​·​r8,​·​lsl·​#1032 ···​297e0:​»       ​b0043508·»       ​andlt»  ​r3,​·​r4,​·​r8,​·​lsl·​#10
31 /​usr/​include/​c++/​8/​bits/​stl_pair.​h:​34233 /​usr/​include/​c++/​8/​bits/​stl_pair.​h:​342
32 ···​297e4:​»       ​6a23bd70·»       ​bvs»    ​918dac·​<__bss_end__@@Base+0x​890d38>34 ···​297e4:​»       ​6a23bd70·»       ​bvs»    ​918dac·​<__bss_end__@@Base+0x​895d38>
33 /​usr/​include/​c++/​8/​bits/​std_function.​h:​25635 /​usr/​include/​c++/​8/​bits/​std_function.​h:​256
34 ···​297e8:​»       ​f104b123·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xf104b12336 ···​297e8:​»       ​f104b123·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xf104b123
35 /​usr/​include/​c++/​8/​bits/​stl_pair.​h:​34237 /​usr/​include/​c++/​8/​bits/​stl_pair.​h:​342
36 ···​297ec:​»       ​22030118·»       ​andcs»  ​r0,​·​r3,​·​#24,​·​238 ···​297ec:​»       ​22030118·»       ​andcs»  ​r0,​·​r3,​·​#24,​·​2
37 /​usr/​include/​c++/​8/​bits/​std_function.​h:​25739 /​usr/​include/​c++/​8/​bits/​std_function.​h:​257
38 ···​297f0:​»       ​47984608·»       ​ldrmi»  ​r4,​·​[r8,​·​r8,​·​lsl·​#12]40 ···​297f0:​»       ​47984608·»       ​ldrmi»  ​r4,​·​[r8,​·​r8,​·​lsl·​#12]
39 /​usr/​include/​c++/​8/​bits/​basic_string.​h:​21141 /​usr/​include/​c++/​8/​bits/​basic_string.​h:​211
40 ···​297f4:​»       ​0b08f854·»       ​bleq»   ​26794c·​<__bss_end__@@Base+0x​1df8d8>42 ···​297f4:​»       ​0b08f854·»       ​bleq»   ​26794c·​<__bss_end__@@Base+0x​1e48d8>
41 /​usr/​include/​c++/​8/​bits/​basic_string.​h:​22043 /​usr/​include/​c++/​8/​bits/​basic_string.​h:​220
42 ···​297f8:​»       ​d00142a0·»       ​andle»  ​r4,​·​r1,​·​r0,​·​lsr·​#544 ···​297f8:​»       ​d00142a0·»       ​andle»  ​r4,​·​r1,​·​r0,​·​lsr·​#5
43 /​usr/​include/​c++/​8/​ext/​new_allocator.​h:​12545 /​usr/​include/​c++/​8/​ext/​new_allocator.​h:​125
44 ···​297fc:​»       ​ed3cf7ff·»       ​ldc»    ​7,​·​cr15,​·​[ip,​·​#-​1020]!» ​;​·​0xfffffc0446 ···​297fc:​»       ​ed3cf7ff·»       ​ldc»    ​7,​·​cr15,​·​[ip,​·​#-​1020]!» ​;​·​0xfffffc04
45 /​usr/​include/​c++/​8/​ext/​new_allocator.​h:​8647 /​usr/​include/​c++/​8/​ext/​new_allocator.​h:​86
46 ···​29800:​»       ​ed8ef7ff·»       ​stc»    ​7,​·​cr15,​·​[lr,​·​#1020]» ​;​·​0x3fc48 ···​29800:​»       ​ed8ef7ff·»       ​stc»    ​7,​·​cr15,​·​[lr,​·​#1020]» ​;​·​0x3fc
47 ···​29804:​»       ​0000260f·»       ​andeq»  ​r2,​·​r0,​·pc,​·lsl·#1249 ···​29804:​»       ​0000217d·»       ​andeq»  ​r2,​·​r0,​·sp,​·ror·r1
48 ···​29808:​»       ​00002785·»       ​andeq»  ​r2,​·r0,​·​r5,​·lsl·​#1550 ···​29808:​»       ​0000229f·»       ​muleq»  ​r0,​·pc,​·​r2»     ​;​·<UNPREDICTABLE>
49 /​usr/​include/​cryptopp/​secblock.​h:​19551 /​usr/​include/​cryptopp/​secblock.​h:​195
50 ···​2980c:​»       ​fab1b538·»       ​blx»    ​fec96cf4·​<__bss_end__@@Base+0x​fec0ec80>52 ···​2980c:​»       ​fab1b538·»       ​blx»    ​fec96cf4·​<__bss_end__@@Base+0x​fec13c80>
51 /​usr/​include/​cryptopp/​secblock.​h:​19753 /​usr/​include/​cryptopp/​secblock.​h:​197
52 ···​29810:​»       ​1c02f381·»       ​stcne»  ​3,​·​cr15,​·​[r2],​·​{129}»  ​;​·​0x8154 ···​29810:​»       ​1c02f381·»       ​stcne»  ​3,​·​cr15,​·​[r2],​·​{129}»  ​;​·​0x81
53 ···​29814:​»       ​1353ea4f·»       ​cmpne»  ​r3,​·​#323584»​;​·​0x4f00055 ···​29814:​»       ​1353ea4f·»       ​cmpne»  ​r3,​·​#323584»​;​·​0x4f000
54 ···​29818:​»       ​2201bf18·»       ​andcs»  ​fp,​·​r1,​·​#24,​·​30»     ​;​·​0x6056 ···​29818:​»       ​2201bf18·»       ​andcs»  ​fp,​·​r1,​·​#24,​·​30»     ​;​·​0x60
55 ···​2981c:​»       ​d101429a·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xd101429a57 ···​2981c:​»       ​d101429a·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xd101429a
56 ···​29820:​»       ​f8f8f013·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·0xf8f8f01358 ···​29820:​»       ​faf6f011·»       ​blx»    ​ffde586c·​<__bss_end__@@Base+0x​ffd627f8>
57 /​usr/​include/​cryptopp/​misc.​h:​107259 /​usr/​include/​cryptopp/​misc.​h:​1072
58 ···​29824:​»       ​460b1844·»       ​strmi»  ​r1,​·​[fp],​·​-​r4,​·​asr·​#1660 ···​29824:​»       ​460b1844·»       ​strmi»  ​r1,​·​[fp],​·​-​r4,​·​asr·​#16
59 /​usr/​include/​cryptopp/​misc.​h:​107461 /​usr/​include/​cryptopp/​misc.​h:​1074
60 ···​29828:​»       ​f1132200·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xf113220062 ···​29828:​»       ​f1132200·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xf1132200
61 /​usr/​include/​cryptopp/​misc.​h:​107363 /​usr/​include/​cryptopp/​misc.​h:​1073
62 ···​2982c:​»       ​d30233ff·»       ​movwle» ​r3,​·​#9215»  ​;​·​0x23ff64 ···​2982c:​»       ​d30233ff·»       ​movwle» ​r3,​·​#9215»  ​;​·​0x23ff
63 ···​29830:​»       ​55621a5d·»       ​strbpl» ​r1,​·​[r2,​·​#-​2653]!» ​;​·​0xfffff5a365 ···​29830:​»       ​55621a5d·»       ​strbpl» ​r1,​·​[r2,​·​#-​2653]!» ​;​·​0xfffff5a3
Offset 65, 63 lines modifiedOffset 67, 63 lines modified
65 ···​29834:​»       ​e8bde7f9·»       ​pop»    ​{r0,​·​r3,​·​r4,​·​r5,​·​r6,​·​r7,​·​r8,​·​r9,​·​sl,​·​sp,​·​lr,​·​pc}67 ···​29834:​»       ​e8bde7f9·»       ​pop»    ​{r0,​·​r3,​·​r4,​·​r5,​·​r6,​·​r7,​·​r8,​·​r9,​·​sl,​·​sp,​·​lr,​·​pc}
66 /​usr/​include/​cryptopp/​secblock.​h:​20668 /​usr/​include/​cryptopp/​secblock.​h:​206
67 ···​29838:​»       ​f7ff4038·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xf7ff403869 ···​29838:​»       ​f7ff4038·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xf7ff4038
68 /​usr/​include/​cryptopp/​secblock.​h:​20570 /​usr/​include/​cryptopp/​secblock.​h:​205
69 ···​2983c:​»       ​b538bcf9·»       ​ldrlt»  ​fp,​·​[r8,​·​#-​3321]!» ​;​·​0xfffff30771 ···​2983c:​»       ​b538bcf9·»       ​ldrlt»  ​fp,​·​[r8,​·​#-​3321]!» ​;​·​0xfffff307
70 /​usr/​include/​cryptopp/​secblock.​h:​19772 /​usr/​include/​cryptopp/​secblock.​h:​197
71 ···​29840:​»       ​f381fab1·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xf381fab173 ···​29840:​»       ​f381fab1·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xf381fab1
72 ···​29844:​»       ​ea4f1c02·»       ​b»      ​13f0854·​<__bss_end__@@Base+0x​13687e0>74 ···​29844:​»       ​ea4f1c02·»       ​b»      ​13f0854·​<__bss_end__@@Base+0x​136d7e0>
73 ···​29848:​»       ​bf181353·»       ​svclt»  ​0x0018135375 ···​29848:​»       ​bf181353·»       ​svclt»  ​0x00181353
74 ···​2984c:​»       ​429a2201·»       ​addsmi» ​r2,​·​sl,​·​#268435456»     ​;​·​0x1000000076 ···​2984c:​»       ​429a2201·»       ​addsmi» ​r2,​·​sl,​·​#268435456»     ​;​·​0x10000000
75 ···​29850:​»       ​f01dd101·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xf01dd10177 ···​29850:​»       ​f01ad101·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xf01ad101
76 ···​29854:​»       ​1844f9cd·»       ​stmdane»​r4,​·​{r0,​·​r2,​·​r3,​·​r6,​·​r7,​·​r8,​·​fp,​·​ip,​·​sp,​·​lr,​·​pc}^78 ···​29854:​»       ​1844fddb·»       ​stmdane»​r4,​·​{r0,​·​r1,​·​r3,​·​r4,​·​r6,​·​r7,​·​r8,​·​sl,​·​fp,​·​ip,​·​sp,​·​lr,​·​pc}^
77 /​usr/​include/​cryptopp/​misc.​h:​107279 /​usr/​include/​cryptopp/​misc.​h:​1072
78 ···​29858:​»       ​2200460b·»       ​andcs»  ​r4,​·​r0,​·​#11534336»      ​;​·​0xb0000080 ···​29858:​»       ​2200460b·»       ​andcs»  ​r4,​·​r0,​·​#11534336»      ​;​·​0xb00000
79 /​usr/​include/​cryptopp/​misc.​h:​107381 /​usr/​include/​cryptopp/​misc.​h:​1073
80 ···​2985c:​»       ​33fff113·»       ​mvnscc» ​pc,​·​#-​1073741820»     ​;​·​0xc000000482 ···​2985c:​»       ​33fff113·»       ​mvnscc» ​pc,​·​#-​1073741820»     ​;​·​0xc0000004
81 ···​29860:​»       ​1a5dd302·»       ​bne»    ​179e470·​<__bss_end__@@Base+0x​17163fc>83 ···​29860:​»       ​1a5dd302·»       ​bne»    ​179e470·​<__bss_end__@@Base+0x​171b3fc>
82 /​usr/​include/​cryptopp/​misc.​h:​107484 /​usr/​include/​cryptopp/​misc.​h:​1074
83 ···​29864:​»       ​e7f95562·»       ​ldrb»   ​r5,​·​[r9,​·​r2,​·​ror·​#10]!85 ···​29864:​»       ​e7f95562·»       ​ldrb»   ​r5,​·​[r9,​·​r2,​·​ror·​#10]!
84 /​usr/​include/​cryptopp/​secblock.​h:​20686 /​usr/​include/​cryptopp/​secblock.​h:​206
85 ···​29868:​»       ​4038e8bd·»       ​ldrhtmi»​lr,​·​[r8],​·​-​sp87 ···​29868:​»       ​4038e8bd·»       ​ldrhtmi»​lr,​·​[r8],​·​-​sp
86 /​usr/​include/​cryptopp/​secblock.​h:​20588 /​usr/​include/​cryptopp/​secblock.​h:​205
87 ···​2986c:​»       ​bce0f7ff·»       ​stcllt» ​7,​·​cr15,​·​[r0],​·​#1020»  ​;​·​0x3fc89 ···​2986c:​»       ​bce0f7ff·»       ​stcllt» ​7,​·​cr15,​·​[r0],​·​#1020»  ​;​·​0x3fc
88 operator()​()​:​90 operator()​()​:​
89 .​/​obj-​arm-​linux-​gnueabihf/​.​/​sources/​lite_operations.​cpp:​25891 .​/​obj-​arm-​linux-​gnueabihf/​.​/​sources/​lite_operations.​cpp:​258
90 ···​29870:​»       ​6804b538·»       ​stmdavs»​r4,​·​{r3,​·​r4,​·​r5,​·​r8,​·​sl,​·​ip,​·​sp,​·​pc}92 ···​29870:​»       ​6804b538·»       ​stmdavs»​r4,​·​{r3,​·​r4,​·​r5,​·​r8,​·​sl,​·​ip,​·​sp,​·​pc}
91 ···​29874:​»       ​f8d44d08·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xf8d44d0893 ···​29874:​»       ​f8d44d08·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xf8d44d08
92 /​usr/​include/​c++/​8/​bits/​shared_ptr_base.​h:​101994 /​usr/​include/​c++/​8/​bits/​shared_ptr_base.​h:​1019
93 ···​29878:​»       ​447d0340·»       ​ldrbtmi»​r0,​·​[sp],​·​#-​832»    ​;​·​0xfffffcc095 ···​29878:​»       ​447d0340·»       ​ldrbtmi»​r0,​·​[sp],​·​#-​832»    ​;​·​0xfffffcc0
94 .​/​obj-​arm-​linux-​gnueabihf/​.​/​sources/​lite_fs.​h:​6996 .​/​obj-​arm-​linux-​gnueabihf/​.​/​sources/​lite_fs.​h:​69
95 ···​2987c:​»       ​6c9b6803·»       ​ldcvs»  ​8,​·​cr6,​·​[fp],​·​{3}97 ···​2987c:​»       ​6c9b6803·»       ​ldcvs»  ​8,​·​cr6,​·​[fp],​·​{3}
96 ···​29880:​»       ​4b064798·»       ​blmi»   ​1bb6e8·​<__bss_end__@@Base+0x​133674>98 ···​29880:​»       ​4b064798·»       ​blmi»   ​1bb6e8·​<__bss_end__@@Base+0x​138674>
97 __gthread_mutex_unloc​k()​:​99 __gthread_mutex_unloc​k()​:​
98 /​usr/​include/​arm-​linux-​gnueabihf/​c++/​8/​bits/​gthr-​default.​h:​777100 /​usr/​include/​arm-​linux-​gnueabihf/​c++/​8/​bits/​gthr-​default.​h:​777
99 ···​29884:​»       ​b12b58eb·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xb12b58eb101 ···​29884:​»       ​b12b58eb·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xb12b58eb
100 /​usr/​include/​arm-​linux-​gnueabihf/​c++/​8/​bits/​gthr-​default.​h:​778102 /​usr/​include/​arm-​linux-​gnueabihf/​c++/​8/​bits/​gthr-​default.​h:​778
101 ···​29888:​»       ​7052f504·»       ​subsvc» ​pc,​·​r2,​·​r4,​·​lsl·​#10103 ···​29888:​»       ​7052f504·»       ​subsvc» ​pc,​·​r2,​·​r4,​·​lsl·​#10
102 operator()​()​:​104 operator()​()​:​
103 .​/​obj-​arm-​linux-​gnueabihf/​.​/​sources/​lite_operations.​cpp:​258105 .​/​obj-​arm-​linux-​gnueabihf/​.​/​sources/​lite_operations.​cpp:​258
104 ···​2988c:​»       ​4038e8bd·»       ​ldrhtmi»​lr,​·​[r8],​·​-​sp106 ···​2988c:​»       ​4038e8bd·»       ​ldrhtmi»​lr,​·​[r8],​·​-​sp
105 __gthread_mutex_unloc​k()​:​107 __gthread_mutex_unloc​k()​:​
106 /​usr/​include/​arm-​linux-​gnueabihf/​c++/​8/​bits/​gthr-​default.​h:​778108 /​usr/​include/​arm-​linux-​gnueabihf/​c++/​8/​bits/​gthr-​default.​h:​778
107 ···​29890:​»       ​bf6af7ff·»       ​svclt»  ​0x006af7ff109 ···​29890:​»       ​bf6af7ff·»       ​svclt»  ​0x006af7ff
108 operator()​()​:​110 operator()​()​:​
109 .​/​obj-​arm-​linux-​gnueabihf/​.​/​sources/​lite_operations.​cpp:​258111 .​/​obj-​arm-​linux-​gnueabihf/​.​/​sources/​lite_operations.​cpp:​258
110 ···​29894:​»       ​bf00bd38·»       ​svclt»  ​0x0000bd38112 ···​29894:​»       ​bf00bd38·»       ​svclt»  ​0x0000bd38
111 ···​29898:​»       ​0005e0e6·»       ​andeq»  ​lr,​·​r5,​·​r6,​·​ror·​#1113 ···​29898:​»       ​000590e6·»       ​andeq»  ​r9,​·​r5,​·​r6,​·​ror·​#1
112 ···​2989c:​»       ​000004dc·»       ​ldrdeq» ​r0,​·​[r0],​·​-​ip114 ···​2989c:​»       ​000004dc·»       ​ldrdeq» ​r0,​·​[r0],​·​-​ip
113 /​usr/​include/​cryptopp/​secblock.​h:​195115 /​usr/​include/​cryptopp/​secblock.​h:​195
114 ···​298a0:​»       ​fab1b538·»       ​blx»    ​fec96d88·​<__bss_end__@@Base+0x​fec0ed14>116 ···​298a0:​»       ​fab1b538·»       ​blx»    ​fec96d88·​<__bss_end__@@Base+0x​fec13d14>
115 /​usr/​include/​cryptopp/​secblock.​h:​197117 /​usr/​include/​cryptopp/​secblock.​h:​197
116 ···​298a4:​»       ​1c02f381·»       ​stcne»  ​3,​·​cr15,​·​[r2],​·​{129}»  ​;​·​0x81118 ···​298a4:​»       ​1c02f381·»       ​stcne»  ​3,​·​cr15,​·​[r2],​·​{129}»  ​;​·​0x81
117 ···​298a8:​»       ​1353ea4f·»       ​cmpne»  ​r3,​·​#323584»​;​·​0x4f000119 ···​298a8:​»       ​1353ea4f·»       ​cmpne»  ​r3,​·​#323584»​;​·​0x4f000
118 ···​298ac:​»       ​2201bf18·»       ​andcs»  ​fp,​·​r1,​·​#24,​·​30»     ​;​·​0x60120 ···​298ac:​»       ​2201bf18·»       ​andcs»  ​fp,​·​r1,​·​#24,​·​30»     ​;​·​0x60
119 ···​298b0:​»       ​d101429a·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xd101429a121 ···​298b0:​»       ​d101429a·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xd101429a
120 ···​298b4:​»       ​f9e6f028·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xf9e6f028122 ···​298b4:​»       ​fdaef024·»       ​stc2»   ​0,​·​cr15,​·​[lr,​·​#144]!» ​;​·​0x90
121 /​usr/​include/​cryptopp/​misc.​h:​1072123 /​usr/​include/​cryptopp/​misc.​h:​1072
122 ···​298b8:​»       ​460b1844·»       ​strmi»  ​r1,​·​[fp],​·​-​r4,​·​asr·​#16124 ···​298b8:​»       ​460b1844·»       ​strmi»  ​r1,​·​[fp],​·​-​r4,​·​asr·​#16
123 /​usr/​include/​cryptopp/​misc.​h:​1074125 /​usr/​include/​cryptopp/​misc.​h:​1074
124 ···​298bc:​»       ​f1132200·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xf1132200126 ···​298bc:​»       ​f1132200·»       ​»       ​»       ​;​·​<UNDEFINED>·​instruction:​·​0xf1132200
125 /​usr/​include/​cryptopp/​misc.​h:​1073127 /​usr/​include/​cryptopp/​misc.​h:​1073
126 ···​298c0:​»       ​d30233ff·»       ​movwle» ​r3,​·​#9215»  ​;​·​0x23ff128 ···​298c0:​»       ​d30233ff·»       ​movwle» ​r3,​·​#9215»  ​;​·​0x23ff
127 ···​298c4:​»       ​55621a5d·»       ​strbpl» ​r1,​·​[r2,​·​#-​2653]!» ​;​·​0xfffff5a3129 ···​298c4:​»       ​55621a5d·»       ​strbpl» ​r1,​·​[r2,​·​#-​2653]!» ​;​·​0xfffff5a3
Offset 129, 38 lines modifiedOffset 131, 38 lines modified
Max diff block lines reached; 14021274/14028770 bytes (99.95%) of diff not shown.
379 B
objdump --line-numbers --disassemble --demangle --reloc --section=.fini {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
  
  
1 Disassembly·​of·​section·​.​fini:​1 Disassembly·​of·​section·​.​fini:​
  
2 00063358·​<.​fini>:​2 0005e07c·​<.​fini>:​
3 ···63358:​»       ​e92d4008·»       ​push»   ​{r3,​·​lr}3 ···5e07c:​»       ​e92d4008·»       ​push»   ​{r3,​·​lr}
4 ···6335c:​»       ​e8bd8008·»       ​pop»    ​{r3,​·​pc}4 ···5e080:​»       ​e8bd8008·»       ​pop»    ​{r3,​·​pc}
440 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 1, 3362 lines modifiedOffset 1, 3362 lines modified
  
1 Hex·​dump·​of·​section·​'.​rodata':​1 Hex·​dump·​of·​section·​'.​rodata':​
2 ··​0x00063360·​01000200·​53743131·​5f4d7574·​65785f62·​.​.​.​.​St11_Mutex_b2 ··​0x0005e084·​01000200·​53743131·​5f4d7574·​65785f62·​.​.​.​.​St11_Mutex_b
3 ··​0x00063370·​61736549·​4c4e395f·​5f676e75·​5f637878·​aseILN9__gnu_cxx3 ··​0x0005e094·​61736549·​4c4e395f·​5f676e75·​5f637878·​aseILN9__gnu_cxx
4 ··​0x00063380·​31325f4c·​6f636b5f·​706f6c69·​63794532·​12_Lock_policyE24 ··​0x0005e0a4·​31325f4c·​6f636b5f·​706f6c69·​63794532·​12_Lock_policyE2
5 ··​0x00063390·​45450000·​53743139·​5f53705f·​6d616b65·​EE.​.​St19_Sp_make5 ··​0x0005e0b4·​45450000·​53743139·​5f53705f·​6d616b65·​EE.​.​St19_Sp_make
6 ··​0x000633a0·​5f736861·​7265645f·​74616700·​4e537431·​_shared_tag.​NSt16 ··​0x0005e0c4·​5f736861·​7265645f·​74616700·​4e537431·​_shared_tag.​NSt1
7 ··​0x000633b0·​32657870·​6572696d·​656e7461·​6c313962·​2experimental19b7 ··​0x0005e0d4·​32657870·​6572696d·​656e7461·​6c313962·​2experimental19b
8 ··​0x000633c0·​61645f6f·​7074696f·​6e616c5f·​61636365·​ad_optional_acce8 ··​0x0005e0e4·​61645f6f·​7074696f·​6e616c5f·​61636365·​ad_optional_acce
9 ··​0x000633d0·​73734500·​53743136·​5f53705f·​636f756e·​ssE.​St16_Sp_coun9 ··​0x0005e0f4·​73734500·​53743136·​5f53705f·​636f756e·​ssE.​St16_Sp_coun
10 ··​0x000633e0·​7465645f·​62617365·​494c4e39·​5f5f676e·​ted_baseILN9__gn10 ··​0x0005e104·​7465645f·​62617365·​494c4e39·​5f5f676e·​ted_baseILN9__gn
11 ··​0x000633f0·​755f6378·​7831325f·​4c6f636b·​5f706f6c·​u_cxx12_Lock_pol11 ··​0x0005e114·​755f6378·​7831325f·​4c6f636b·​5f706f6c·​u_cxx12_Lock_pol
12 ··​0x00063400·​69637945·​32454500·​4e384372·​7970746f·​icyE2EE.​N8Crypto12 ··​0x0005e124·​69637945·​32454500·​4e384372·​7970746f·​icyE2EE.​N8Crypto
13 ··​0x00063410·​50503945·​78636570·​74696f6e·​45000000·​PP9ExceptionE.​.​.​13 ··​0x0005e134·​50503945·​78636570·​74696f6e·​45000000·​PP9ExceptionE.​.​.​
14 ··​0x00063420·​4e384372·​7970746f·​50503135·​496e7661·​N8CryptoPP15Inva14 ··​0x0005e144·​4e384372·​7970746f·​50503135·​496e7661·​N8CryptoPP15Inva
15 ··​0x00063430·​6c696441·​7267756d·​656e7445·​00000000·​lidArgumentE.​.​.​.​15 ··​0x0005e154·​6c696441·​7267756d·​656e7445·​00000000·​lidArgumentE.​.​.​.​
16 ··​0x00063440·​4e384372·​7970746f·​50503134·​4e6f7449·​N8CryptoPP14NotI16 ··​0x0005e164·​4e384372·​7970746f·​50503134·​4e6f7449·​N8CryptoPP14NotI
17 ··​0x00063450·​6d706c65·​6d656e74·​65644500·​4e384372·​mplementedE.​N8Cr17 ··​0x0005e174·​6d706c65·​6d656e74·​65644500·​4e384372·​mplementedE.​N8Cr
18 ··​0x00063460·​7970746f·​50503135·​53796d6d·​65747269·​yptoPP15Symmetri18 ··​0x0005e184·​7970746f·​50503135·​53796d6d·​65747269·​yptoPP15Symmetri
19 ··​0x00063470·​63436970·​68657245·​00000000·​4e384372·​cCipherE.​.​.​.​N8Cr19 ··​0x0005e194·​63436970·​68657245·​00000000·​4e384372·​cCipherE.​.​.​.​N8Cr
20 ··​0x00063480·​7970746f·​50503235·​4d657373·​61676541·​yptoPP25MessageA20 ··​0x0005e1a4·​7970746f·​50503235·​4d657373·​61676541·​yptoPP25MessageA
21 ··​0x00063490·​75746865·​6e746963·​6174696f·​6e436f64·​uthenticationCod21 ··​0x0005e1b4·​75746865·​6e746963·​6174696f·​6e436f64·​uthenticationCod
22 ··​0x000634a0·​65450000·​4e387365·​63757265·​66733234·​eE.​.​N8securefs2422 ··​0x0005e1c4·​65450000·​4e387365·​63757265·​66733234·​eE.​.​N8securefs24
23 ··​0x000634b0·​556e7265·​61636861·​626c6543·​6f646545·​UnreachableCodeE23 ··​0x0005e1d4·​556e7265·​61636861·​626c6543·​6f646545·​UnreachableCodeE
24 ··​0x000634c0·​78636570·​74696f6e·​45000000·​4e387365·​xceptionE.​.​.​N8se24 ··​0x0005e1e4·​78636570·​74696f6e·​45000000·​4e387365·​xceptionE.​.​.​N8se
25 ··​0x000634d0·​63757265·​66733131·​436f6d6d·​616e6442·​curefs11CommandB25 ··​0x0005e1f4·​63757265·​66733131·​436f6d6d·​616e6442·​curefs11CommandB
26 ··​0x000634e0·​61736545·​00000000·​4e384372·​7970746f·​aseE.​.​.​.​N8Crypto26 ··​0x0005e204·​61736545·​00000000·​4e384372·​7970746f·​aseE.​.​.​.​N8Crypto
27 ··​0x000634f0·​50503134·​43697068·​65724d6f·​64654261·​PP14CipherModeBa27 ··​0x0005e214·​50503134·​43697068·​65724d6f·​64654261·​PP14CipherModeBa
28 ··​0x00063500·​73654500·​4e384372·​7970746f·​50503230·​seE.​N8CryptoPP2028 ··​0x0005e224·​73654500·​4e384372·​7970746f·​50503230·​seE.​N8CryptoPP20
29 ··​0x00063510·​41627374·​72616374·​506f6c69·​6379486f·​AbstractPolicyHo29 ··​0x0005e234·​41627374·​72616374·​506f6c69·​6379486f·​AbstractPolicyHo
30 ··​0x00063520·​6c646572·​494e535f·​32384164·​64697469·​lderINS_28Additi30 ··​0x0005e244·​6c646572·​494e535f·​32384164·​64697469·​lderINS_28Additi
31 ··​0x00063530·​76654369·​70686572·​41627374·​72616374·​veCipherAbstract31 ··​0x0005e254·​76654369·​70686572·​41627374·​72616374·​veCipherAbstract
32 ··​0x00063540·​506f6c69·​6379454e·​535f3134·​4354525f·​PolicyENS_14CTR_32 ··​0x0005e264·​506f6c69·​6379454e·​535f3134·​4354525f·​PolicyENS_14CTR_
33 ··​0x00063550·​4d6f6465·​506f6c69·​63794545·​45000000·​ModePolicyEEE.​.​.​33 ··​0x0005e274·​4d6f6465·​506f6c69·​63794545·​45000000·​ModePolicyEEE.​.​.​
34 ··​0x00063560·​4e384372·​7970746f·​50503132·​436c6f6e·​N8CryptoPP12Clon34 ··​0x0005e284·​4e384372·​7970746f·​50503132·​436c6f6e·​N8CryptoPP12Clon
35 ··​0x00063570·​61626c65·​496d706c·​494e535f·​3136426c·​ableImplINS_16Bl35 ··​0x0005e294·​61626c65·​496d706c·​494e535f·​3136426c·​ableImplINS_16Bl
36 ··​0x00063580·​6f636b43·​69706865·​7246696e·​616c494c·​ockCipherFinalIL36 ··​0x0005e2a4·​6f636b43·​69706865·​7246696e·​616c494c·​ockCipherFinalIL
37 ··​0x00063590·​4e535f39·​43697068·​65724469·​72453045·​NS_9CipherDirE0E37 ··​0x0005e2b4·​4e535f39·​43697068·​65724469·​72453045·​NS_9CipherDirE0E
38 ··​0x000635a0·​4e535f38·​52696a6e·​6461656c·​33456e63·​NS_8Rijndael3Enc38 ··​0x0005e2c4·​4e535f38·​52696a6e·​6461656c·​33456e63·​NS_8Rijndael3Enc
39 ··​0x000635b0·​45454553·​345f4545·​00000000·​4e384372·​EEES4_EE.​.​.​.​N8Cr39 ··​0x0005e2d4·​45454553·​345f4545·​00000000·​4e384372·​EEES4_EE.​.​.​.​N8Cr
40 ··​0x000635c0·​7970746f·​50503136·​426c6f63·​6b436970·​yptoPP16BlockCip40 ··​0x0005e2e4·​7970746f·​50503136·​426c6f63·​6b436970·​yptoPP16BlockCip
41 ··​0x000635d0·​68657246·​696e616c·​494c4e53·​5f394369·​herFinalILNS_9Ci41 ··​0x0005e2f4·​68657246·​696e616c·​494c4e53·​5f394369·​herFinalILNS_9Ci
42 ··​0x000635e0·​70686572·​44697245·​30454e53·​5f385269·​pherDirE0ENS_8Ri42 ··​0x0005e304·​70686572·​44697245·​30454e53·​5f385269·​pherDirE0ENS_8Ri
43 ··​0x000635f0·​6a6e6461·​656c3345·​6e634545·​45000000·​jndael3EncEEE.​.​.​43 ··​0x0005e314·​6a6e6461·​656c3345·​6e634545·​45000000·​jndael3EncEEE.​.​.​
44 ··​0x00063600·​4e384372·​7970746f·​50503947·​434d5f46·​N8CryptoPP9GCM_F44 ··​0x0005e324·​4e384372·​7970746f·​50503947·​434d5f46·​N8CryptoPP9GCM_F
45 ··​0x00063610·​696e616c·​494e535f·​3852696a·​6e646165·​inalINS_8Rijndae45 ··​0x0005e334·​696e616c·​494e535f·​3852696a·​6e646165·​inalINS_8Rijndae
46 ··​0x00063620·​6c454c4e·​535f3136·​47434d5f·​5461626c·​lELNS_16GCM_Tabl46 ··​0x0005e344·​6c454c4e·​535f3136·​47434d5f·​5461626c·​lELNS_16GCM_Tabl
47 ··​0x00063630·​65734f70·​74696f6e·​4530454c·​62314545·​esOptionE0ELb1EE47 ··​0x0005e354·​65734f70·​74696f6e·​4530454c·​62314545·​esOptionE0ELb1EE
48 ··​0x00063640·​45000000·​4e384372·​7970746f·​50503947·​E.​.​.​N8CryptoPP9G48 ··​0x0005e364·​45000000·​4e384372·​7970746f·​50503947·​E.​.​.​N8CryptoPP9G
49 ··​0x00063650·​434d5f46·​696e616c·​494e535f·​3852696a·​CM_FinalINS_8Rij49 ··​0x0005e374·​434d5f46·​696e616c·​494e535f·​3852696a·​CM_FinalINS_8Rij
50 ··​0x00063660·​6e646165·​6c454c4e·​535f3136·​47434d5f·​ndaelELNS_16GCM_50 ··​0x0005e384·​6e646165·​6c454c4e·​535f3136·​47434d5f·​ndaelELNS_16GCM_
51 ··​0x00063670·​5461626c·​65734f70·​74696f6e·​4530454c·​TablesOptionE0EL51 ··​0x0005e394·​5461626c·​65734f70·​74696f6e·​4530454c·​TablesOptionE0EL
52 ··​0x00063680·​62304545·​45000000·​4e355443·​4c415031·​b0EEE.​.​.​N5TCLAP152 ··​0x0005e3a4·​62304545·​45000000·​4e355443·​4c415031·​b0EEE.​.​.​N5TCLAP1
53 ··​0x00063690·​32417267·​45786365·​7074696f·​6e450000·​2ArgExceptionE.​.​53 ··​0x0005e3b4·​32417267·​45786365·​7074696f·​6e450000·​2ArgExceptionE.​.​
54 ··​0x000636a0·​4e355443·​4c415031·​37417267·​50617273·​N5TCLAP17ArgPars54 ··​0x0005e3c4·​4e355443·​4c415031·​37417267·​50617273·​N5TCLAP17ArgPars
55 ··​0x000636b0·​65457863·​65707469·​6f6e4500·​4e355443·​eExceptionE.​N5TC55 ··​0x0005e3d4·​65457863·​65707469·​6f6e4500·​4e355443·​eExceptionE.​N5TC
56 ··​0x000636c0·​4c415032·​31436d64·​4c696e65·​50617273·​LAP21CmdLinePars56 ··​0x0005e3e4·​4c415032·​31436d64·​4c696e65·​50617273·​LAP21CmdLinePars
57 ··​0x000636d0·​65457863·​65707469·​6f6e4500·​4e355443·​eExceptionE.​N5TC57 ··​0x0005e3f4·​65457863·​65707469·​6f6e4500·​4e355443·​eExceptionE.​N5TC
58 ··​0x000636e0·​4c415032·​32537065·​63696669·​63617469·​LAP22Specificati58 ··​0x0005e404·​4c415032·​32537065·​63696669·​63617469·​LAP22Specificati
59 ··​0x000636f0·​6f6e4578·​63657074·​696f6e45·​00000000·​onExceptionE.​.​.​.​59 ··​0x0005e414·​6f6e4578·​63657074·​696f6e45·​00000000·​onExceptionE.​.​.​.​
60 ··​0x00063700·​4e355443·​4c415037·​56697369·​746f7245·​N5TCLAP7VisitorE60 ··​0x0005e424·​4e355443·​4c415037·​56697369·​746f7245·​N5TCLAP7VisitorE
61 ··​0x00063710·​00000000·​4e355443·​4c415031·​36436d64·​.​.​.​.​N5TCLAP16Cmd61 ··​0x0005e434·​00000000·​4e355443·​4c415031·​36436d64·​.​.​.​.​N5TCLAP16Cmd
62 ··​0x00063720·​4c696e65·​496e7465·​72666163·​65450000·​LineInterfaceE.​.​62 ··​0x0005e444·​4c696e65·​496e7465·​72666163·​65450000·​LineInterfaceE.​.​
63 ··​0x00063730·​4e355443·​4c415039·​56616c75·​654c696b·​N5TCLAP9ValueLik63 ··​0x0005e454·​4e355443·​4c415039·​56616c75·​654c696b·​N5TCLAP9ValueLik
64 ··​0x00063740·​65450000·​4e355443·​4c415033·​41726745·​eE.​.​N5TCLAP3ArgE64 ··​0x0005e464·​65450000·​4e355443·​4c415033·​41726745·​eE.​.​N5TCLAP3ArgE
65 ··​0x00063750·​00000000·​4e355443·​4c415039·​53776974·​.​.​.​.​N5TCLAP9Swit65 ··​0x0005e474·​00000000·​4e355443·​4c415039·​53776974·​.​.​.​.​N5TCLAP9Swit
66 ··​0x00063760·​63684172·​67450000·​4e355443·​4c415031·​chArgE.​.​N5TCLAP166 ··​0x0005e484·​63684172·​67450000·​4e355443·​4c415031·​chArgE.​.​N5TCLAP1
67 ··​0x00063770·​33436d64·​4c696e65·​4f757470·​75744500·​3CmdLineOutputE.​67 ··​0x0005e494·​33436d64·​4c696e65·​4f757470·​75744500·​3CmdLineOutputE.​
68 ··​0x00063780·​4e355443·​4c415031·​3148656c·​70566973·​N5TCLAP11HelpVis68 ··​0x0005e4a4·​4e355443·​4c415031·​3148656c·​70566973·​N5TCLAP11HelpVis
69 ··​0x00063790·​69746f72·​45000000·​4e355443·​4c415031·​itorE.​.​.​N5TCLAP169 ··​0x0005e4b4·​69746f72·​45000000·​4e355443·​4c415031·​itorE.​.​.​N5TCLAP1
70 ··​0x000637a0·​33457869·​74457863·​65707469·​6f6e4500·​3ExitExceptionE.​70 ··​0x0005e4c4·​33457869·​74457863·​65707469·​6f6e4500·​3ExitExceptionE.​
71 ··​0x000637b0·​4e355443·​4c415031·​34566572·​73696f6e·​N5TCLAP14Version71 ··​0x0005e4d4·​4e355443·​4c415031·​34566572·​73696f6e·​N5TCLAP14Version
72 ··​0x000637c0·​56697369·​746f7245·​00000000·​4e355443·​VisitorE.​.​.​.​N5TC72 ··​0x0005e4e4·​56697369·​746f7245·​00000000·​4e355443·​VisitorE.​.​.​.​N5TC
73 ··​0x000637d0·​4c415031·​3749676e·​6f726552·​65737456·​LAP17IgnoreRestV73 ··​0x0005e4f4·​4c415031·​3749676e·​6f726552·​65737456·​LAP17IgnoreRestV
74 ··​0x000637e0·​69736974·​6f724500·​4e355443·​4c415039·​isitorE.​N5TCLAP974 ··​0x0005e504·​69736974·​6f724500·​4e355443·​4c415039·​isitorE.​N5TCLAP9
75 ··​0x000637f0·​5374644f·​75747075·​74450000·​4e355443·​StdOutputE.​.​N5TC75 ··​0x0005e514·​5374644f·​75747075·​74450000·​4e355443·​StdOutputE.​.​N5TC
76 ··​0x00063800·​4c415037·​436d644c·​696e6545·​00000000·​LAP7CmdLineE.​.​.​.​76 ··​0x0005e524·​4c415037·​436d644c·​696e6545·​00000000·​LAP7CmdLineE.​.​.​.​
77 ··​0x00063810·​4e355443·​4c415038·​56616c75·​65417267·​N5TCLAP8ValueArg77 ··​0x0005e534·​4e355443·​4c415038·​56616c75·​65417267·​N5TCLAP8ValueArg
78 ··​0x00063820·​494e5374·​375f5f63·​78783131·​31326261·​INSt7__cxx1112ba78 ··​0x0005e544·​494e5374·​375f5f63·​78783131·​31326261·​INSt7__cxx1112ba
79 ··​0x00063830·​7369635f·​73747269·​6e674963·​53743131·​sic_stringIcSt1179 ··​0x0005e554·​7369635f·​73747269·​6e674963·​53743131·​sic_stringIcSt11
80 ··​0x00063840·​63686172·​5f747261·​69747349·​63455361·​char_traitsIcESa80 ··​0x0005e564·​63686172·​5f747261·​69747349·​63455361·​char_traitsIcESa
81 ··​0x00063850·​49634545·​45454500·​4e355443·​4c415031·​IcEEEEE.​N5TCLAP181 ··​0x0005e574·​49634545·​45454500·​4e355443·​4c415031·​IcEEEEE.​N5TCLAP1
82 ··​0x00063860·​37556e6c·​6162656c·​65645661·​6c756541·​7UnlabeledValueA82 ··​0x0005e584·​37556e6c·​6162656c·​65645661·​6c756541·​7UnlabeledValueA
83 ··​0x00063870·​7267494e·​5374375f·​5f637878·​31313132·​rgINSt7__cxx111283 ··​0x0005e594·​7267494e·​5374375f·​5f637878·​31313132·​rgINSt7__cxx1112
84 ··​0x00063880·​62617369·​635f7374·​72696e67·​49635374·​basic_stringIcSt84 ··​0x0005e5a4·​62617369·​635f7374·​72696e67·​49635374·​basic_stringIcSt
85 ··​0x00063890·​31316368·​61725f74·​72616974·​73496345·​11char_traitsIcE85 ··​0x0005e5b4·​31316368·​61725f74·​72616974·​73496345·​11char_traitsIcE
86 ··​0x000638a0·​53614963·​45454545·​45000000·​4e387365·​SaIcEEEEE.​.​.​N8se86 ··​0x0005e5c4·​53614963·​45454545·​45000000·​4e387365·​SaIcEEEEE.​.​.​N8se
87 ··​0x000638b0·​63757265·​66733137·​436f6d6d·​6f6e436f·​curefs17CommonCo87 ··​0x0005e5d4·​63757265·​66733137·​436f6d6d·​6f6e436f·​curefs17CommonCo
88 ··​0x000638c0·​6d6d616e·​64426173·​65450000·​4e355443·​mmandBaseE.​.​N5TC88 ··​0x0005e5e4·​6d6d616e·​64426173·​65450000·​4e355443·​mmandBaseE.​.​N5TC
89 ··​0x000638d0·​4c415038·​56616c75·​65417267·​496a4545·​LAP8ValueArgIjEE89 ··​0x0005e5f4·​4c415038·​56616c75·​65417267·​496a4545·​LAP8ValueArgIjEE
90 ··​0x000638e0·​00000000·​4e387365·​63757265·​66733133·​.​.​.​.​N8securefs1390 ··​0x0005e604·​00000000·​4e387365·​63757265·​66733133·​.​.​.​.​N8securefs13
91 ··​0x000638f0·​43726561·​7465436f·​6d6d616e·​64450000·​CreateCommandE.​.​91 ··​0x0005e614·​43726561·​7465436f·​6d6d616e·​64450000·​CreateCommandE.​.​
92 ··​0x00063900·​4e387365·​63757265·​66733231·​4368616e·​N8securefs21Chan92 ··​0x0005e624·​4e387365·​63757265·​66733231·​4368616e·​N8securefs21Chan
93 ··​0x00063910·​67655061·​7373776f·​7264436f·​6d6d616e·​gePasswordComman93 ··​0x0005e634·​67655061·​7373776f·​7264436f·​6d6d616e·​gePasswordComman
94 ··​0x00063920·​64450000·​4e355443·​4c415038·​4d756c74·​dE.​.​N5TCLAP8Mult94 ··​0x0005e644·​64450000·​4e355443·​4c415038·​4d756c74·​dE.​.​N5TCLAP8Mult
95 ··​0x00063930·​69417267·​494e5374·​375f5f63·​78783131·​iArgINSt7__cxx1195 ··​0x0005e654·​69417267·​494e5374·​375f5f63·​78783131·​iArgINSt7__cxx11
96 ··​0x00063940·​31326261·​7369635f·​73747269·​6e674963·​12basic_stringIc96 ··​0x0005e664·​31326261·​7369635f·​73747269·​6e674963·​12basic_stringIc
97 ··​0x00063950·​53743131·​63686172·​5f747261·​69747349·​St11char_traitsI97 ··​0x0005e674·​53743131·​63686172·​5f747261·​69747349·​St11char_traitsI
98 ··​0x00063960·​63455361·​49634545·​45454500·​4e387365·​cESaIcEEEEE.​N8se98 ··​0x0005e684·​63455361·​49634545·​45454500·​4e387365·​cESaIcEEEEE.​N8se
99 ··​0x00063970·​63757265·​66733132·​4d6f756e·​74436f6d·​curefs12MountCom99 ··​0x0005e694·​63757265·​66733132·​4d6f756e·​74436f6d·​curefs12MountCom
100 ··​0x00063980·​6d616e64·​45000000·​4e387365·​63757265·​mandE.​.​.​N8secure100 ··​0x0005e6a4·​6d616e64·​45000000·​4e387365·​63757265·​mandE.​.​.​N8secure
101 ··​0x00063990·​66733130·​46697843·​6f6d6d61·​6e644500·​fs10FixCommandE.​101 ··​0x0005e6b4·​66733130·​46697843·​6f6d6d61·​6e644500·​fs10FixCommandE.​
102 ··​0x000639a0·​4e387365·​63757265·​66733134·​56657273·​N8securefs14Vers102 ··​0x0005e6c4·​4e387365·​63757265·​66733134·​56657273·​N8securefs14Vers
103 ··​0x000639b0·​696f6e43·​6f6d6d61·​6e644500·​4e387365·​ionCommandE.​N8se103 ··​0x0005e6d4·​696f6e43·​6f6d6d61·​6e644500·​4e387365·​ionCommandE.​N8se
104 ··​0x000639c0·​63757265·​66733131·​496e666f·​436f6d6d·​curefs11InfoComm104 ··​0x0005e6e4·​63757265·​66733131·​496e666f·​436f6d6d·​curefs11InfoComm
105 ··​0x000639d0·​616e6445·​00000000·​53743233·​5f53705f·​andE.​.​.​.​St23_Sp_105 ··​0x0005e6f4·​616e6445·​00000000·​53743233·​5f53705f·​andE.​.​.​.​St23_Sp_
106 ··​0x000639e0·​636f756e·​7465645f·​7074725f·​696e706c·​counted_ptr_inpl106 ··​0x0005e704·​636f756e·​7465645f·​7074725f·​696e706c·​counted_ptr_inpl
107 ··​0x000639f0·​61636549·​4e387365·​63757265·​6673394f·​aceIN8securefs9O107 ··​0x0005e714·​61636549·​4e387365·​63757265·​6673394f·​aceIN8securefs9O
108 ··​0x00063a00·​53536572·​76696365·​45536149·​53315f45·​SServiceESaIS1_E108 ··​0x0005e724·​53536572·​76696365·​45536149·​53315f45·​SServiceESaIS1_E
109 ··​0x00063a10·​4c4e395f·​5f676e75·​5f637878·​31325f4c·​LN9__gnu_cxx12_L109 ··​0x0005e734·​4c4e395f·​5f676e75·​5f637878·​31325f4c·​LN9__gnu_cxx12_L
110 ··​0x00063a20·​6f636b5f·​706f6c69·​63794532·​45450000·​ock_policyE2EE.​.​110 ··​0x0005e744·​6f636b5f·​706f6c69·​63794532·​45450000·​ock_policyE2EE.​.​
111 ··​0x00063a30·​00000000·​00000000·​76697274·​75616c20·​.​.​.​.​.​.​.​.​virtual·111 ··​0x0005e754·​00000000·​00000000·​76697274·​75616c20·​.​.​.​.​.​.​.​.​virtual·
112 ··​0x00063a40·​766f6964·​20437279·​70746f50·​503a3a41·​void·​CryptoPP:​:​A112 ··​0x0005e764·​766f6964·​20437279·​70746f50·​503a3a41·​void·​CryptoPP:​:​A
113 ··​0x00063a50·​75746865·​6e746963·​61746564·​53796d6d·​uthenticatedSymm113 ··​0x0005e774·​75746865·​6e746963·​61746564·​53796d6d·​uthenticatedSymm
114 ··​0x00063a60·​65747269·​63436970·​68657242·​6173653a·​etricCipherBase:​114 ··​0x0005e784·​65747269·​63436970·​68657242·​6173653a·​etricCipherBase:​
115 ··​0x00063a70·​3a556e63·​6865636b·​65645365·​744b6579·​:​UncheckedSetKey115 ··​0x0005e794·​3a556e63·​6865636b·​65645365·​744b6579·​:​UncheckedSetKey
116 ··​0x00063a80·​28636f6e·​73742062·​7974652a·​2c20756e·​(const·​byte*,​·​un116 ··​0x0005e7a4·​28636f6e·​73742062·​7974652a·​2c20756e·​(const·​byte*,​·​un
117 ··​0x00063a90·​7369676e·​65642069·​6e742c20·​636f6e73·​signed·​int,​·​cons117 ··​0x0005e7b4·​7369676e·​65642069·​6e742c20·​636f6e73·​signed·​int,​·​cons
118 ··​0x00063aa0·​74204372·​7970746f·​50503a3a·​4e616d65·​t·​CryptoPP:​:​Name118 ··​0x0005e7c4·​74204372·​7970746f·​50503a3a·​4e616d65·​t·​CryptoPP:​:​Name
119 ··​0x00063ab0·​56616c75·​65506169·​72732629·​00000000·​ValuePairs&)​.​.​.​.​119 ··​0x0005e7d4·​56616c75·​65506169·​72732629·​00000000·​ValuePairs&)​.​.​.​.​
120 ··​0x00063ac0·​756e7369·​676e6564·​20696e74·​20437279·​unsigned·​int·​Cry120 ··​0x0005e7e4·​756e7369·​676e6564·​20696e74·​20437279·​unsigned·​int·​Cry
121 ··​0x00063ad0·​70746f50·​503a3a43·​69706865·​724d6f64·​ptoPP:​:​CipherMod121 ··​0x0005e7f4·​70746f50·​503a3a43·​69706865·​724d6f64·​ptoPP:​:​CipherMod
122 ··​0x00063ae0·​65426173·​653a3a42·​6c6f636b·​53697a65·​eBase:​:​BlockSize122 ··​0x0005e804·​65426173·​653a3a42·​6c6f636b·​53697a65·​eBase:​:​BlockSize
123 ··​0x00063af0·​28292063·​6f6e7374·​00000000·​766f6964·​()​·​const.​.​.​.​void123 ··​0x0005e814·​28292063·​6f6e7374·​00000000·​766f6964·​()​·​const.​.​.​.​void
124 ··​0x00063b00·​20437279·​70746f50·​503a3a41·​6c6c6f63··​CryptoPP:​:​Alloc124 ··​0x0005e824·​20437279·​70746f50·​503a3a41·​6c6c6f63··​CryptoPP:​:​Alloc
125 ··​0x00063b10·​61746f72·​57697468·​436c6561·​6e75703c·​atorWithCleanup<125 ··​0x0005e834·​61746f72·​57697468·​436c6561·​6e75703c·​atorWithCleanup<
126 ··​0x00063b20·​542c2054·​5f416c69·​676e3136·​3e3a3a64·​T,​·​T_Align16>:​:​d126 ··​0x0005e844·​542c2054·​5f416c69·​676e3136·​3e3a3a64·​T,​·​T_Align16>:​:​d
Max diff block lines reached; 0/450156 bytes (0.00%) of diff not shown.
136 KB
readelf --wide --decompress --hex-dump=.ARM.extab {}
    
Offset 1, 1047 lines modifiedOffset 1, 1033 lines modified
  
1 Hex·​dump·​of·​section·​'.​ARM.​extab':​1 Hex·​dump·​of·​section·​'.​ARM.​extab':​
2 ··​0x0007054c·​08b10181·​b0b00084·​00000000·7090fb7f·​.​.​.​.​.​.​.​.​.​.​.​.​p.​.​.​2 ··​0x0006b270·​08b10181·​b0b00084·​00000000·4ce3fb7f·​.​.​.​.​.​.​.​.​.​.​.​.​L.​.​.​
3 ··​0x0007055c·​af16b200·​ffff01f1·​013c0400·​004810a0·​.​.​.​.​.​.​.​.​.​<.​.​.​H.​.​3 ··​0x0006b280·​af16b200·​ffff01f0·​01300400·​003c10a6·​.​.​.​.​.​.​.​.​.​0.​.​.​<.​.​
4 ··​0x0007056c·​0c005c04·​980c008c·0104920c·00d8010e·​.​.​\.​.​.​.​.​.​.​.​.​.​.​.​.​4 ··​0x0006b290·​0b005004·​9e0b0072·​04980b00·​ba010e96·​.​.​P.​.​.​.​r.​.​.​.​.​.​.​.​
5 ··​0x0007057c·900c00ea·01048c0c·00fc0110·900c0090·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​5 ··​0x0006b2a0·0b00cc01·​04920b00·​de010e96·0b00f001·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
6 ··​0x0007058c·02048e0c·00a20210·900c00b6·0204a20c·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​6 ··​0x0006b2b0·04940b00·​82020e96·0b009402·04a80b00·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
7 ··​0x0007059c·00e4021a·​900c0082·​0304a40c·00940314·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​7 ··​0x0006b2c0·​b8021a96·0b00d602·04aa0b00·​e8021296·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
8 ··​0x000705ac·900c00ac·​0304a60c·00b40304·​a80c00d6·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​8 ··​0x0006b2d0·​0b00fe02·04ac0b00·​860304ae·0b00a603·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
9 ··​0x000705bc·0338900c·00d60404·​c20b0088·​0504c40b·.​8.​.​.​.​.​.​.​.​.​.​.​.​.​.​9 ··​0x0006b2e0·30960b00·​940404c8·0a00c004·04ca0a00·0.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
10 ··​0x000705cc·00da0504·​fc0b0092·​0652840c·00ea0614·​.​.​.​.​.​.​.​.​.​R.​.​.​.​.​.​10 ··​0x0006b2f0·​8c050482·0b00be05·​4a8a0b00·​8e06128c·​.​.​.​.​.​.​.​.​J.​.​.​.​.​.​.​
11 ··​0x000705dc·860c0082·​0704880c·008a0704·​ae0b00a8·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​11 ··​0x0006b300·​0b00a406·048e0b00·ac0604b4·0a00ca06·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
12 ··​0x000705ec·0712860c·00be0704·​8a0c00c6·​0704880b·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​12 ··​0x0006b310·108c0b00·​de060490·0b00e606·048e0a00·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
13 ··​0x000705fc·00e00710·​860c00f4·0704a20b·00fc0704·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​13 ··​0x0006b320·​8007108c·0b009407·04a80a00·​9c0704aa·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
14 ··​0x0007060c·​a40b0096·​080e860c·00a80804·​a60b00be·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​14 ··​0x0006b330·0a00b607·0e8c0b00·​c80704ac·0a00de07·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
15 ··​0x0007061c·080e860c·00d00804·​940c00e0·080e860c·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​15 ··​0x0006b340·0e8c0b00·​f007049a·0b008008·0e8c0b00·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
16 ··​0x0007062c·00f20804·​960c00c8·​092c900c·00f80904·​.​.​.​.​.​.​.​.​.​,​.​.​.​.​.​.​16 ··​0x0006b350·​9208049c·0b00d408·26960b00·fe0804dc·​.​.​.​.​.​.​.​.​&.​.​.​.​.​.​.​
17 ··​0x0007063c·​d60a00a2·​0a04840c·00c80a04·​900c00ce·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​17 ··​0x0006b360·0900a809·048a0b00·ce090496·0b00d409·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
18 ··​0x0007064c·0a04fa0a·00f60a04·​00000000·708ffb7f·​.​.​.​.​.​.​.​.​.​.​.​.​p.​.​.​18 ··​0x0006b370·04800a00·fc090400·​00000000·4ce2fb7f·​.​.​.​.​.​.​.​.​.​.​.​.​L.​.​.​
19 ··​0x0007065c·​b0af1c00·​ffff0115·5424fc01·​007c04e6·​.​.​.​.​.​.​.​.​T$.​.​.​|.​.​19 ··​0x0006b380·​bf841b00·​ffff0114·302ac601·​005e04b0·​.​.​.​.​.​.​.​.​0*.​.​.​^.​.​
20 ··​0x0007066c·​01009601·02d80100·​f8010400·00000000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​20 ··​0x0006b390·​01007602·a20100c2·01040000·2ce2fb7f·​.​.​v.​.​.​.​.​.​.​.​.​,​.​.​.​
21 ··​0x0007067c·​4c8ffb7f·​08deb201·​b0b0b0af·​ffff01a1·L.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​21 ··​0x0006b3a0·​08dcb201·​b0b0b0af·​ffff01a1·01485ca6·.​.​.​.​.​.​.​.​.​.​.​.​.​H\.​
22 ··​0x0007068c·​01685ecc·​0f00d601·04e60f00·ec0168e4·​.​h^.​.​.​.​.​.​.​.​.​.​.​h.​22 ··​0x0006b3b0·​0e00b001·​04c00e00·c40164be·0e00e002·​.​.​.​.​.​.​.​.​.​.​d.​.​.​.​.​
23 ··​0x0007069c·0f00a603·16a41000·c40324de·0f00f003·​.​.​.​.​.​.​.​.​.​.​$.​.​.​.​.​23 ··​0x0006b3c0·14fe0e00·fc0222b8·0e00a603·18920e00·​.​.​.​.​.​.​".​.​.​.​.​.​.​.​.​
24 ··​0x000706ac·16b80f00·8e0414c2·0f00be04·ca01e20f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​24 ··​0x0006b3d0·c603169c·0e00fa03·d001bc0e·00da0504·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
25 ··​0x000706bc·00940604·​dc0f00a4·​0604ce0f·00f6067a·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​z25 ··​0x0006b3e0·​b60e00ea·0504a80e·​00b8066a·ba0e00e0·​.​.​.​.​.​.​.​.​.​.​.​j.​.​.​.​
26 ··​0x000706cc·e00f00b6·0804a210·00ec0804·​e80f00c2·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​26 ··​0x0006b3f0·0704fc0e·00900804·​c20e00de·0804940e·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
27 ··​0x000706dc·​0904ba0f·​00fa0942·c40f00dc·​0b08e40f·​.​.​.​.​.​.​.​B.​.​.​.​.​.​.​.​27 ··​0x0006b400·00920938·​9e0e00d4·0a08be0e·​00aa0b04·​.​.​.​8.​.​.​.​.​.​.​.​.​.​.​.​
28 ··​0x000706ec·00c80c04·e00f00fe·0c04c40f·00aa0d04·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​28 ··​0x0006b410·ba0e00da·0b049e0e·00860c04·be0e008c·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
29 ··​0x000706fc·e40f00b0·​0d04a610·00b80d04·e40f00c6·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​29 ··​0x0006b420·0c04800f·​00940c04·be0e00a2·0c04ba0e·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
30 ··​0x0007070c·​0d04e00f·00cc0d04·f40d00da·​0d04e40f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​30 ··​0x0006b430·​00a80c04·d00c00b6·0c04be0e·​00c60c04·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
31 ··​0x0007071c·​00ea0d04·b60f00f0·​0d04980f·​00940f04·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​31 ··​0x0006b440·900e00cc·0c04f20d·​00ee0d04·​00000000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
32 ··​0x0007072c·​00000000·988efb7f·​b0af2a00·​ff909001·.​.​.​.​.​.​.​.​.​.​*.​.​.​.​.​32 ··​0x0006b450·78e1fb7f·​b0af2a00·​ff908c01·01751c04·x.​.​.​.​.​*.​.​.​.​.​.​u.​.​
33 ··​0x0007073c·​01773004·c0050744·04ae0507·4e04a206·​.​w0.​.​.​.​D.​.​.​.​N.​.​.​33 ··​0x0006b460·8205072e·04f00407·​3804e405·074a04b4·​.​.​.​.​.​.​.​.​8.​.​.​.​J.​.​
34 ··​0x0007074c·076204f2·04076c04·d8050780·0104c605·​.​b.​.​.​.​l.​.​.​.​.​.​.​.​.​34 ··​0x0006b470·​04075404·​9a050766·04880507·7004bc05·​.​.​T.​.​.​.​f.​.​.​.​p.​.​.​
35 ··​0x0007075c·​078a0104·fa0507b8·​01048006·​07d40104·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​35 ··​0x0006b480·​079c0104·c20507b4·​0104ca05·​07dc0104·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
36 ··​0x0007076c·88060782·​02040000·8c020486·​06009a02·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​36 ··​0x0006b490·0000e601·​04c80500·f40104d6·​04008002·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
37 ··​0x0007077c·​04940500·a60204a8·​0600c002·​04de0500·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​37 ··​0x0006b4a0·​04ea0500·980204a0·​0500b603·​02b20407·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
38 ··​0x0007078c·e20302f0·​0407ec03·​02c00407·a80404f8·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​38 ··​0x0006b4b0·c0030282·​0407ea03·​04ba0507·f40304ec·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
39 ··​0x0007079c·​0507b204·​04aa0607·ec040400·​00c20704·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​39 ··​0x0006b4c0·​0507ae04·​04000082·0704d007·​008c0704·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
40 ··​0x000707ac·900800cc·​07048008·​00030002·7d017d00·​.​.​.​.​.​.​.​.​.​.​.​.​}.​}.​40 ··​0x0006b4d0·c0070003·​00027d01·7d007d00·​e87a0100·​.​.​.​.​.​.​}.​}.​}.​.​z.​.​
41 ··​0x000707bc·7d000000·04780100·28780100·94760100·}.​.​.​.​x.​.​(x.​.​.​v.​.​41 ··​0x0006b4e0·0c7b0100·78790100·e0e0fb7f·b0ac0d00·​.​{.​.​xy.​.​.​.​.​.​.​.​.​.​
42 ··​0x000707cc·​fc8dfb7f·b0ac0d00·ffff011e·38040000·​.​.​.​.​.​.​.​.​.​.​.​.​8.​.​.​42 ··​0x0006b4f0·​ffff011e·32040000·5604be01·005e2acc·​.​.​.​.​2.​.​.​V.​.​.​.​^*.​
43 ··​0x000707dc·5c04d001·​00642cde·​0100be01·​020000c6·\.​.​.​.​d,​.​.​.​.​.​.​.​.​.​43 ··​0x0006b500·0100ac01·​020000b4·​0102be01·​00c80104·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
44 ··​0x000707ec·​0102d001·00da0104·00000000·d08dfb7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​44 ··​0x0006b510·​00000000·b4e0fb7f·b0ac0d00·ff901d01·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
45 ··​0x000707fc·b0ac0d00·ff901d01·144004f0·​01014a04·​.​.​.​.​.​.​.​.​.​@.​.​.​.​J.​45 ··​0x0006b520·143a04e4·01014404·c801034e·​04e60103·​.​:​.​.​.​.​D.​.​.​.​N.​.​.​.​
46 ··​0x0007080c·d4010354·​04f20103·ec010c00·​007f0000·​.​.​.​T.​.​.​.​.​.​.​.​.​.​.​.​46 ··​0x0006b530·e0010c00·​007f0000·7d000000·​00000000·​.​.​.​.​.​.​.​.​}.​.​.​.​.​.​.​
47 ··​0x0007081c·7d000000·00000000·a48dfb7f·ab08b100·}.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​47 ··​0x0006b540·88e0fb7f·ab08b100·ffff0100·7ce0fb7f·.​.​.​.​.​.​.​.​.​.​.​.​|.​.​.​
48 ··​0x0007082c·​ffff0100·988dfb7f·​ab08b100·​ffff0100·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​48 ··​0x0006b550·​ab08b100·​ffff0100·70e0fb7f·​ab08b100·​.​.​.​.​.​.​.​.​p.​.​.​.​.​.​.​
49 ··​0x0007083c·8c8dfb7f·​ab08b100·​ffff0100·​808dfb7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​49 ··​0x0006b560·​ffff0100·64e0fb7f·​ab08b100·​ffff0100·​.​.​.​.​d.​.​.​.​.​.​.​.​.​.​.​
50 ··​0x0007084c·​ab08b100·​ffff0100·748dfb7f·ab08b100·.​.​.​.​.​.​.​.​t.​.​.​.​.​.​.​50 ··​0x0006b570·​58e0fb7f·​ab08b100·​ffff0100·4ce0fb7f·X.​.​.​.​.​.​.​.​.​.​.​L.​.​.​
51 ··​0x0007085c·​ffff0100·688dfb7f·​ab08b100·​ffff0100·​.​.​.​.​h.​.​.​.​.​.​.​.​.​.​.​51 ··​0x0006b580·​ab08b100·​ffff0100·40e0fb7f·​ab08b100·​.​.​.​.​.​.​.​.​@.​.​.​.​.​.​.​
52 ··​0x0007086c·5c8dfb7f·​ab08b100·​ffff0100·​508dfb7f·\.​.​.​.​.​.​.​.​.​.​.​P.​.​.​52 ··​0x0006b590·​ffff0100·34e0fb7f·​ab08b100·​ffff0100·.​.​.​.​4.​.​.​.​.​.​.​.​.​.​.​
53 ··​0x0007087c·​ab08b100·​ffff0100·448dfb7f·ab08b100·.​.​.​.​.​.​.​.​D.​.​.​.​.​.​.​53 ··​0x0006b5a0·​28e0fb7f·​ab08b100·​ffff0100·1ce0fb7f·(.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
54 ··​0x0007088c·​ffff0100·388dfb7f·​ab08b100·​ffff0100·​.​.​.​.​8.​.​.​.​.​.​.​.​.​.​.​54 ··​0x0006b5b0·​ab08b100·​ffff0100·10e0fb7f·​ab08b100·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
55 ··​0x0007089c·2c8dfb7f·​ab08b100·​ffff0100·​208dfb7f·,​.​.​.​.​.​.​.​.​.​.​.​·.​.​.​55 ··​0x0006b5c0·​ffff0100·04e0fb7f·​ab08b100·​ffff0100·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
56 ··​0x000708ac·​ab08b100·​ffff0100·148dfb7f·​ab08b100·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​56 ··​0x0006b5d0·​f8dffb7f·​ab08b100·​ffff0100·ecdffb7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
57 ··​0x000708bc·​ffff0100·088dfb7f·​ab08b100·​ffff0100·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​57 ··​0x0006b5e0·​ab08b100·​ffff0100·e0dffb7f·​ab08b100·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
58 ··​0x000708cc·fc8cfb7f·​ab08b100·​ffff0100·​f08cfb7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​58 ··​0x0006b5f0·​ffff0100·d4dffb7f·​ab08b100·​ffff0100·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
59 ··​0x000708dc·​ab08b100·​ffff0100·e48cfb7f·​ab08b100·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​59 ··​0x0006b600·​c8dffb7f·​ab08b100·​ffff0100·bcdffb7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
60 ··​0x000708ec·​ffff0100·d88cfb7f·​ab08b100·​ffff0100·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​60 ··​0x0006b610·​ab08b100·​ffff0100·b0dffb7f·​ab08b100·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
61 ··​0x000708fc·cc8cfb7f·​ab08b100·​ffff0100·​c08cfb7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​61 ··​0x0006b620·​ffff0100·a4dffb7f·​ab08b100·​ffff0100·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
62 ··​0x0007090c·​ab08b100·​ffff0100·​b48cfb7f·b0b0aa00·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​62 ··​0x0006b630·98dffb7f·​a908b100·​ffff0108·20042800·​.​.​.​.​.​.​.​.​.​.​.​.​·.​(.​
63 ··​0x0007091c·ffff0108·2c043a00·40040000·a08cfb7f·​.​.​.​.​,​.​:​.​@.​.​.​.​.​.​.​63 ··​0x0006b640·2e040000·84dffb7f·b0aa0d00·ffff0112·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
64 ··​0x0007092c·b0aa0d00·ffff0114·280eaa01·003c04a8·​.​.​.​.​.​.​.​.​(.​.​.​.​<.​.​64 ··​0x0006b650·200e9e01·0034049c·01004804·7a007626··​.​.​.​.​4.​.​.​.​H.​z.​v&
65 ··​0x0007093c·​01005204·86010082·01260000·808cfb7f·​.​.​R.​.​.​.​.​.​&.​.​.​.​.​.​65 ··​0x0006b660·​00000000·64dffb7f·b0aa0d00·ffff0112·​.​.​.​.​d.​.​.​.​.​.​.​.​.​.​.​
66 ··​0x0007094c·b0aa0d00·ffff0114·280eaa01·003c04a8·​.​.​.​.​.​.​.​.​(.​.​.​.​<.​.​66 ··​0x0006b670·200e9e01·0034049c·01004804·7a007626··​.​.​.​.​4.​.​.​.​H.​z.​v&
67 ··​0x0007095c·​01005204·86010082·01260000·608cfb7f·​.​.​R.​.​.​.​.​.​&.​.​`.​.​.​67 ··​0x0006b680·​00000000·44dffb7f·b0b0a800·ff900d01·​.​.​.​.​D.​.​.​.​.​.​.​.​.​.​.​
68 ··​0x0007096c·​b0b0a800·ff900d01·​040e0416·01010000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​68 ··​0x0006b690·040c0414·01010000·​00000000·2cdffb7f·​.​.​.​.​.​.​.​.​.​.​.​.​,​.​.​.​
69 ··​0x0007097c·00000000·488cfb7f·b0ab0400·ffff0104·​.​.​.​.​H.​.​.​.​.​.​.​.​.​.​.​69 ··​0x0006b6a0·b0ab0400·ffff0104·1a240000·1cdffb7f·​.​.​.​.​.​.​.​.​.​$.​.​.​.​.​.​
70 ··​0x0007098c·26240000·388cfb7f·b0ad0a00·ffff0113·&$.​.​8.​.​.​.​.​.​.​.​.​.​.​70 ··​0x0006b6b0·b0ad0a00·ffff0113·1e040000·4e04d601·.​.​.​.​.​.​.​.​.​.​.​.​N.​.​.​
71 ··​0x0007099c·2c040000·5e04f001·​006850da·0100ec01·,​.​.​.​^.​.​.​.​hP.​.​.​.​.​71 ··​0x0006b6c0·005844c0·0100d201·​04000000·fcdefb7f·.​XD.​.​.​.​.​.​.​.​.​.​.​.​.​
72 ··​0x000709ac·04000000·188cfb7f·b0b0ac00·ffff0112·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​72 ··​0x0006b6d0·ad08b100·ffff0110·2a045c00·3e047c00·​.​.​.​.​.​.​.​.​*.​\.​>.​|.​
73 ··​0x000709bc·36047800·4e049801·00640482·01007e04·6.​x.​N.​.​.​.​d.​.​.​.​~.​73 ··​0x0006b6e0·52046600·62040000·e0defb7f·a908b100·R.​f.​b.​.​.​.​.​.​.​.​.​.​.​
74 ··​0x000709cc·00000000·f88bfb7f·​a908b100·​ffff0100·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​74 ··​0x0006b6f0·ffff0100·d4defb7f·​a908b100·​ffff0100·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
75 ··​0x000709dc·ec8bfb7f·​a908b100·​ffff0100·e08bfb7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​75 ··​0x0006b700·​c8defb7f·​af08b100·​ffff0100·bcdefb7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
76 ··​0x000709ec·af08b100·​ffff0100·d48bfb7f·​b0b0aa00·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​76 ··​0x0006b710·b0b0aa00·​ffff0100·b0defb7f·ab08b100·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
77 ··​0x000709fc·​ffff0100·c88bfb7f·ab08b100·​ffff0100·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​77 ··​0x0006b720·​ffff0100·a4defb7f·​b0b0aa00·​ffff0100·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
78 ··​0x00070a0c·bc8bfb7f·​b0b0aa00·​ffff0100·b08bfb7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​78 ··​0x0006b730·98defb7f·ab08b100·​ffff0100·8cdefb7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
79 ··​0x00070a1c·​ab08b100·​ffff0100·a48bfb7f·af08b100·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​79 ··​0x0006b740·​af08b100·​ffff0100·80defb7f·b0b0a800·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
80 ··​0x00070a2c·​ffff0100·988bfb7f·​b0b0a800·​ffff0100·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​80 ··​0x0006b750·​ffff0100·74defb7f·ab08b100·​ffff0100·​.​.​.​.​t.​.​.​.​.​.​.​.​.​.​.​
81 ··​0x00070a3c·8c8bfb7f·​ab08b100·​ffff0100·808bfb7f·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​81 ··​0x0006b760·68defb7f·​ab08b100·​ffff0100·5cdefb7f·h.​.​.​.​.​.​.​.​.​.​.​\.​.​.​
82 ··​0x00070a4c·​ab08b100·​ffff0100·748bfb7f·​ab08b100·​.​.​.​.​.​.​.​.​t.​.​.​.​.​.​.​82 ··​0x0006b770·​ab08b100·​ffff0100·50defb7f·​ab08b100·​.​.​.​.​.​.​.​.​P.​.​.​.​.​.​.​
83 ··​0x00070a5c·​ffff0100·688bfb7f·​ab08b100·​ffff0100·​.​.​.​.​h.​.​.​.​.​.​.​.​.​.​.​83 ··​0x0006b780·​ffff0100·44defb7f·​ab08b100·​ffff0100·​.​.​.​.​D.​.​.​.​.​.​.​.​.​.​.​
84 ··​0x00070a6c·5c8bfb7f·​ab08b100·​ffff0100·508bfb7f·\.​.​.​.​.​.​.​.​.​.​.​P.​.​.​84 ··​0x0006b790·38defb7f·​ab08b100·​ffff0100·2cdefb7f·8.​.​.​.​.​.​.​.​.​.​.​,​.​.​.​
85 ··​0x00070a7c·​ab08b100·​ffff0100·448bfb7f·b0ac0900·​.​.​.​.​.​.​.​.​D.​.​.​.​.​.​.​85 ··​0x0006b7a0·b0ac0900·​ffff0113·3a040000·4a04a001·​.​.​.​.​.​.​.​.​:​.​.​.​J.​.​.​
86 ··​0x00070a8c·ffff0113·42040000·5404b401·​005e04a6·​.​.​.​.​B.​.​.​T.​.​.​.​^.​.​86 ··​0x0006b7b0·00540492·01008801·18000000·​0cdefb7f·​.​T.​.​.​.​.​.​.​.​.​.​.​.​.​.​
87 ··​0x00070a9c·01009c01·18000000·​248bfb7f·b0b0ac00·​.​.​.​.​.​.​.​.​$.​.​.​.​.​.​.​87 ··​0x0006b7c0·b0b0ac00·ffff0108·​26365c00·66040000·​.​.​.​.​.​.​.​.​&6\.​f.​.​.​
88 ··​0x00070aac·​ffff0108·2e427000·7a040000·​108bfb7f·​.​.​.​.​.​Bp.​z.​.​.​.​.​.​.​88 ··​0x0006b7d0·​f8ddfb7f·b0b0aa00·ffff010c·​14040000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
89 ··​0x00070abc·b0b0aa00·ffff010c·1a040000·24043200·​.​.​.​.​.​.​.​.​.​.​.​.​$.​2.​89 ··​0x0006b7e0·1e042600·30040000·e0ddfb7f·b0af0200·​.​.​&.​0.​.​.​.​.​.​.​.​.​.​.​
90 ··​0x00070acc·3c040000·f88afb7f·b0af0200·ff902501·<.​.​.​.​.​.​.​.​.​.​.​.​.​%.​90 ··​0x0006b7f0·ff902501·1a360400·00820156·dc0101d8·.​.​%.​.​6.​.​.​.​.​V.​.​.​.​
91 ··​0x00070adc·​1a4c0400·0098015e·fa0101f6·​01040000·​.​L.​.​.​.​.​^.​.​.​.​.​.​.​.​91 ··​0x0006b800·01040000·e60104f6·01008402·​04000001·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
92 ··​0x00070aec·84020494·​0200a202·04000001·00000000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​92 ··​0x0006b810·00000000·​00000000·b0ddfb7f·b0b0aa00·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
93 ··​0x00070afc·00000000·c88afb7f·​b0b0aa00·​ffff0100·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​93 ··​0x0006b820·ffff0100·a4ddfb7f·​b0b0aa00·​ffff0100·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
94 ··​0x00070b0c·bc8afb7f·​b0b0aa00·​ffff0100·b08afb7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​94 ··​0x0006b830·98ddfb7f·​b0b0aa00·​ffff0100·8cddfb7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
95 ··​0x00070b1c·​b0b0aa00·​ffff0100·a48afb7f·​b0b0aa00·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​95 ··​0x0006b840·​b0b0aa00·​ffff0100·80ddfb7f·​b0b0aa00·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
96 ··​0x00070b2c·​ffff0100·988afb7f·​b0b0aa00·​ffff0100·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​96 ··​0x0006b850·​ffff0100·74ddfb7f·​b0b0aa00·​ffff0100·​.​.​.​.​t.​.​.​.​.​.​.​.​.​.​.​
97 ··​0x00070b3c·8c8afb7f·ab08b100·​ffff0100·808afb7f·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​97 ··​0x0006b860·68ddfb7f·​b0b0aa00·​ffff0100·5cddfb7f·h.​.​.​.​.​.​.​.​.​.​.​\.​.​.​
98 ··​0x00070b4c·​ab08b100·ffff0100·748afb7f·b0aa0900·​.​.​.​.​.​.​.​.​t.​.​.​.​.​.​.​98 ··​0x0006b870·b0aa0900·​ff901501·08260e5a·01440464·​.​.​.​.​.​.​.​.​.​&.​Z.​D.​d
99 ··​0x00070b5c·​ff901501·08320e66·​01500470·03010000·​.​.​.​.​.​2.​f.​P.​p.​.​.​.​99 ··​0x0006b880·​03010000·7d000000·​00000000·3cddfb7f·​.​.​.​.​}.​.​.​.​.​.​.​<.​.​.​
100 ··​0x00070b6c·7d000000·00000000·548afb7f·b0a80100·}.​.​.​.​.​.​.​T.​.​.​.​.​.​.​100 ··​0x0006b890·b0a80100·ff900d01·04121830·01010000·.​.​.​.​.​.​.​.​.​.​.​0.​.​.​.​
101 ··​0x00070b7c·ff900d01·04141832·01010000·00000000·​.​.​.​.​.​.​.​2.​.​.​.​.​.​.​.​101 ··​0x0006b8a0·00000000·24ddfb7f·af3f1a00·ffff0143·​.​.​.​.​$.​.​.​.​?.​.​.​.​.​C
102 ··​0x00070b8c·3c8afb7f·af3f1a00·ffff0144·2604a406·<.​.​.​.​?.​.​.​.​.​D&.​.​.​102 ··​0x0006b8b0·1604c805·002c04a8·05005404·c6050066·.​.​.​.​.​,​.​.​.​.​T.​.​.​.​f
103 ··​0x00070b9c·​003a0484·06006404·a2060078·04820600·​.​:​.​.​.​.​d.​.​.​.​x.​.​.​.​103 ··​0x0006b8c0·​04a60500·7e048805·​008c0104·cc050094·​.​.​.​.​~.​.​.​.​.​.​.​.​.​.​.​
104 ··​0x00070bac·​920104e4·0500a001·​04a80600·a8010486·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​104 ··​0x0006b8d0·0104aa05·009e0118·​ca0500ca·010eb205·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
105 ··​0x00070bbc·0600b201·​1aa60600·ea01108e·​06009002·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​105 ··​0x0006b8e0·00ee01f8·01aa0500·b40404c4·​0500a205·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
106 ··​0x00070bcc·98028606·008c0504·a00600fe·05040000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​106 ··​0x0006b8f0·04000000·d4dcfb7f·b0af0200·ff901d01·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
107 ··​0x00070bdc·ec89fb7f·b0af0200·ff902101·​165a0400·​.​.​.​.​.​.​.​.​.​.​!.​.​Z.​.​107 ··​0x0006b900·15400400·0072f602·e80301f4·​03048604·​.​@.​.​.​r.​.​.​.​.​.​.​.​.​.​
108 ··​0x00070bec·​008e01f8·​02860401·960404a8·0400ac04·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​108 ··​0x0006b910·​008a0404·​00000100·00000000·acdcfb7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
109 ··​0x00070bfc·​04000001·00000000·00000000·c089fb7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​109 ··​0x0006b920·b0af0400·ff902101·15480400·00b00104·​.​.​.​.​.​.​!.​.​H.​.​.​.​.​.​
110 ··​0x00070c0c·​b0af0400·ff902101·155a0400·​00cc0104·​.​.​.​.​.​.​!.​.​Z.​.​.​.​.​.​110 ··​0x0006b930·​b80503d0·0504ec05·00f00504·​00000100·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
111 ··​0x00070c1c·8606039e·​0604bc06·00c00604·00000100·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​111 ··​0x0006b940·007d0000·​00000000·80dcfb7f·b0ad0400·​.​}.​.​.​.​.​.​.​.​.​.​.​.​.​.​
112 ··​0x00070c2c·007d0000·00000000·9489fb7f·b0ae0300·​.​}.​.​.​.​.​.​.​.​.​.​.​.​.​.​112 ··​0x0006b950·ffff010a·6e049e01·00940118·00000000·​.​.​.​.​n.​.​.​.​.​.​.​.​.​.​.​
113 ··​0x00070c3c·ffff010b·800104c2·0100b801·18000000·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​113 ··​0x0006b960·68dcfb7f·af3f0800·ff905501·494e3c00·h.​.​.​.​?.​.​.​.​U.​IN<.​
114 ··​0x00070c4c·7c89fb7f·af3f0800·ff905501·4a684000·|.​.​.​.​?.​.​.​.​U.​Jh@.​114 ··​0x0006b970·00a20132·ec0600dc·0104f806·008e021e·.​.​.​2.​.​.​.​.​.​.​.​.​.​.​.​
115 ··​0x00070c5c·00c00138·84080082·​02049008·00b60220·​.​.​.​8.​.​.​.​.​.​.​.​.​.​.​·115 ··​0x0006b980·a40700bc·0204b607·​00e40204·be0700f8·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
116 ··​0x00070c6c·bc0800ee·​0204ce08·009e0304·d60800b2·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​116 ··​0x0006b990·0242b607·​00c0037a·c60700f8·04180000·​.​B.​.​.​.​.​z.​.​.​.​.​.​.​.​
117 ··​0x00070c7c·033ece08·​00f80384·​01de0800·ca051e00·​.​>.​.​.​.​.​.​.​.​.​.​.​.​.​.​117 ··​0x0006b9a0·a4051086·​0701c405·​04900703·8e061c00·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
118 ··​0x00070c8c·​00f80510·9e080196·​0604a808·​03840742·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​B118 ··​0x0006b9b0·​00f40604·00000100·​007d0000·​00000000·​.​.​.​.​.​.​.​.​.​}.​.​.​.​.​.​
119 ··​0x00070c9c·​00008c08·​04000001·00007d00·00000000·​.​.​.​.​.​.​.​.​.​.​}.​.​.​.​.​119 ··​0x0006b9c0·​08dcfb7f·b0ad0600·ffff0108·303e7400·​.​.​.​.​.​.​.​.​.​.​.​.​0>t.​
120 ··​0x00070cac·1c89fb7f·​b0ac0500·ffff010a·​3a468601·.​.​.​.​.​.​.​.​.​.​.​.​:​F.​.​120 ··​0x0006b9d0·7c040000·f4dbfb7f·​b0af0c00·​ff904501·|.​.​.​.​.​.​.​.​.​.​.​.​.​E.​
121 ··​0x00070cbc·008e0104·​00000000·​0489fb7f·b0af0c00·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​121 ··​0x0006b9e0·3a581cf8·​0400e201·​04f80400·840204d2·:​X.​.​.​.​.​.​.​.​.​.​.​.​.​.​
122 ··​0x00070ccc·ff904501·3a7016c2·0500f201·​04c20500·​.​.​E.​:​p.​.​.​.​.​.​.​.​.​.​122 ··​0x0006b9f0·05019a02·​02aa0501·​b40204f8·​0400d602·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
123 ··​0x00070cdc·94020496·0601ae02·​02ee0501·ca0204c2·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​123 ··​0x0006ba00·04820501·fe040400·​008a0504·8e0501a6·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
124 ··​0x00070cec·​0500e602·​04b60501·be0504cc·​0501c805·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​124 ··​0x0006ba10·​0504d405·​00ce0504·da050001·​00000000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
125 ··​0x00070cfc·​040000e4·0504e805·00920604·98060001·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​125 ··​0x0006ba20·​00000000·a4dbfb7f·b0ad2600·ff903901·​.​.​.​.​.​.​.​.​.​.​&.​.​.​9.​
126 ··​0x00070d0c·00000000·​00000000·b488fb7f·​b0ad2600·.​.​.​.​.​.​.​.​.​.​.​.​.​.​&.​126 ··​0x0006ba30·301a0400·​002210ba·03003e04·​be03005a·0.​.​.​.​".​.​.​.​>.​.​.​.​Z
Max diff block lines reached; 0/139010 bytes (0.00%) of diff not shown.
43.4 KB
readelf --wide --decompress --hex-dump=.ARM.exidx {}
    
Offset 1, 333 lines modifiedOffset 1, 334 lines modified
  
1 Hex·​dump·​of·​section·​'.​ARM.​exidx':​1 Hex·​dump·​of·​section·​'.​ARM.​exidx':​
2 ··​0x0007468c·1c51fb7f·c0caff7f·7851fb7f·​01000000·​.​Q.​.​.​.​.​.​xQ.​.​.​.​.​.​2 ··​0x0006f2c8·e0a4fb7f·8ccbff7f·3ca5fb7f·​01000000·​.​.​.​.​.​.​.​.​<.​.​.​.​.​.​.​
3 ··​0x0007469c·e054fb7f·​b0af0480·dc55fb7f·​b0b0a880·​.​T.​.​.​.​.​.​.​U.​.​.​.​.​.​3 ··​0x0006f2d8·8ca8fb7f·​b0af0480·58a9fb7f·​b0b0a880·​.​.​.​.​.​.​.​.​X.​.​.​.​.​.​.​
4 ··​0x000746ac·f855fb7f·​b0ab0280·9456fb7f·​b0ab0680·.​U.​.​.​.​.​.​.​V.​.​.​.​.​.​4 ··​0x0006f2e8·70a9fb7f·​b0ab0280·eca9fb7f·​b0ab0680·p.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
5 ··​0x000746bc·f456fb7f·98beff7f·a45dfb7f·90bfff7f·.​V.​.​.​.​.​.​.​].​.​.​.​.​.​5 ··​0x0006f2f8·34aafb7f·80bfff7f·70b0fb7f·78c0ff7f·4.​.​.​.​.​.​.​p.​.​.​x.​.​.​
6 ··​0x000746cc·a45efb7f·​b0ab0280·285ffb7f·a4bfff7f·.​^.​.​.​.​.​.​(_.​.​.​.​.​.​6 ··​0x0006f308·38b1fb7f·​b0ab0280·9cb1fb7f·88c0ff7f·8.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
7 ··​0x000746dc·f467fb7f·​a908b180·2468fb7f·48c0ff7f·​.​g.​.​.​.​.​.​$h.​.​H.​.​.​7 ··​0x0006f318·c0b9fb7f·​a908b180·e4b9fb7f·2cc1ff7f·​.​.​.​.​.​.​.​.​.​.​.​.​,​.​.​.​
8 ··​0x000746ec·686cfb7f·​01000000·646cfb7f·​b0b0a880·hl.​.​.​.​.​.​dl.​.​.​.​.​.​8 ··​0x0006f328·e8bdfb7f·​01000000·e4bdfb7f·​b0b0a880·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
9 ··​0x000746fc·786cfb7f·​01000000·bc6cfb7f·​b0b0aa80·xl.​.​.​.​.​.​.​l.​.​.​.​.​.​9 ··​0x0006f338·f0bdfb7f·​01000000·1cbefb7f·​b0b0aa80·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
10 ··​0x0007470c·dc6cfb7f·​01000000·f06cfb7f·​b0b0aa80·.​l.​.​.​.​.​.​.​l.​.​.​.​.​.​10 ··​0x0006f348·30befb7f·​01000000·3cbefb7f·​b0b0aa80·0.​.​.​.​.​.​.​<.​.​.​.​.​.​.​
11 ··​0x0007471c·106dfb7f·​b0b0ac80·786dfb7f·​01000000·.​m.​.​.​.​.​.​xm.​.​.​.​.​.​11 ··​0x0006f358·50befb7f·​b0b0ac80·90befb7f·​01000000·P.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
12 ··​0x0007472c·0c6efb7f·​b0a80180·406efb7f·​01000000·​.​n.​.​.​.​.​.​@n.​.​.​.​.​.​12 ··​0x0006f368·f4befb7f·​b0a80180·1cbffb7f·​01000000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
13 ··​0x0007473c·c46ffb7f·​b0b0aa80·f06ffb7f·​01000000·.​o.​.​.​.​.​.​.​o.​.​.​.​.​.​13 ··​0x0006f378·2cc0fb7f·​b0b0aa80·4cc0fb7f·​01000000·,​.​.​.​.​.​.​.​L.​.​.​.​.​.​.​
14 ··​0x0007474c·cc72fb7f·​b0ab0480·1c73fb7f·​01000000·​.​r.​.​.​.​.​.​.​s.​.​.​.​.​.​14 ··​0x0006f388·84c2fb7f·​b0aa0380·bcc2fb7f·​01000000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
15 ··​0x0007475c·3074fb7f·​a908b180·9874fb7f·​01000000·0t.​.​.​.​.​.​.​t.​.​.​.​.​.​15 ··​0x0006f398·a8c3fb7f·​a908b180·00c4fb7f·​01000000·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
16 ··​0x0007476c·3475fb7f·​b0b0aa80·5c75fb7f·​01000000·4u.​.​.​.​.​.​\u.​.​.​.​.​.​16 ··​0x0006f3a8·90c4fb7f·​b0b0aa80·a8c4fb7f·​01000000·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
17 ··​0x0007477c·​8c75fb7f·ccbdff7f·e475fb7f·​b0ac0180·​.​u.​.​.​.​.​.​.​u.​.​.​.​.​.​17 ··​0x0006f3b8·d8c4fb7f·b4beff7f·28c5fb7f·​b0ac0180·​.​.​.​.​.​.​.​.​(.​.​.​.​.​.​.​
18 ··​0x0007478c·6076fb7f·​b0b0ac80·b076fb7f·​01000000·`v.​.​.​.​.​.​.​v.​.​.​.​.​.​18 ··​0x0006f3c8·90c5fb7f·​b0b0ac80·d0c5fb7f·​01000000·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
19 ··​0x0007479c·4877fb7f·​a908b180·b478fb7f·01000000·Hw.​.​.​.​.​.​.​x.​.​.​.​.​.​19 ··​0x0006f3d8·58c6fb7f·​ab08b180·9cc6fb7f·b0b0aa80·X.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
20 ··​0x000747ac·bc79fb7f·b0b0a880·507afb7f·​01000000·​.​y.​.​.​.​.​.​Pz.​.​.​.​.​.​20 ··​0x0006f3e8·e0c6fb7f·a908b180·24c7fb7f·​01000000·​.​.​.​.​.​.​.​.​$.​.​.​.​.​.​.​
21 ··​0x000747bc·507afb7f·a908b180·​747afb7f·​04c0ff7f·Pz.​.​.​.​.​.​tz.​.​.​.​.​.​21 ··​0x0006f3f8·00c8fb7f·b0b0a880·​7cc8fb7f·​01000000·.​.​.​.​.​.​.​.​|.​.​.​.​.​.​.​
22 ··​0x000747cc·​707bfb7f·01000000·b07bfb7f·b0b0aa80·p{.​.​.​.​.​.​.​{.​.​.​.​.​.​22 ··​0x0006f408·​7cc8fb7f·a908b180·90c8fb7f·d4c0ff7f·|.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
23 ··​0x000747dc·007cfb7f·b0b0ae80·947cfb7f·​b0b0aa80·.​|.​.​.​.​.​.​.​|.​.​.​.​.​.​23 ··​0x0006f418·78c9fb7f·01000000·acc9fb7f·​b0b0aa80·x.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
24 ··​0x000747ec·d47cfb7f·08c0ff7f·e07dfb7f·​b0b0aa80·​.​|.​.​.​.​.​.​.​}.​.​.​.​.​.​24 ··​0x0006f428·e8c9fb7f·b0b0ae80·6ccafb7f·​b0b0aa80·​.​.​.​.​.​.​.​.​l.​.​.​.​.​.​.​
25 ··​0x000747fc·287efb7f·01000000·507ffb7f·​b0b0ac80·(~.​.​.​.​.​.​P.​.​.​.​.​.​.​25 ··​0x0006f438·98cafb7f·d8c0ff7f·98cbfb7f·​b0b0aa80·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
26 ··​0x0007480c·1880fb7f·b0b0aa80·c081fb7f·01000000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​26 ··​0x0006f448·d0cbfb7f·01000000·d8ccfb7f·b0b0ac80·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
27 ··​0x0007481c·3887fb7f·04c0ff7f·1489fb7f·​08c0ff7f·8.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​27 ··​0x0006f458·70cdfb7f·b0b0aa80·e8cefb7f·​01000000·p.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
28 ··​0x0007482c·f08afb7f·0cc0ff7f·c48cfb7f·10c0ff7f·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​28 ··​0x0006f468·24d4fb7f·d4c0ff7f·e0d5fb7f·d8c0ff7f·$.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
29 ··​0x0007483c·​a08efb7f·14c0ff7f·7c90fb7f·18c0ff7f·​.​.​.​.​.​.​.​.​|.​.​.​.​.​.​.​29 ··​0x0006f478·​a0d7fb7f·dcc0ff7f·50d9fb7f·e0c0ff7f·​.​.​.​.​.​.​.​.​P.​.​.​.​.​.​.​
30 ··​0x0007484c·5092fb7f·1cc0ff7f·2893fb7f·20c0ff7f·P.​.​.​.​.​.​.​(.​.​.​·.​.​.​30 ··​0x0006f488·0cdbfb7f·e4c0ff7f·ccdcfb7f·e8c0ff7f·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
31 ··​0x0007485c·fc93fb7f·24c0ff7f·d094fb7f·28c0ff7f·.​.​.​.​$.​.​.​.​.​.​.​(.​.​.​31 ··​0x0006f498·7cdefb7f·ecc0ff7f·48dffb7f·f0c0ff7f·|.​.​.​.​.​.​.​H.​.​.​.​.​.​.​
32 ··​0x0007486c·a095fb7f·2cc0ff7f·8097fb7f·30c0ff7f·​.​.​.​.​,​.​.​.​.​.​.​.​0.​.​.​32 ··​0x0006f4a8·04e0fb7f·f4c0ff7f·c8e0fb7f·f8c0ff7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
33 ··​0x0007487c·6099fb7f·34c0ff7f·3c9bfb7f·38c0ff7f·`.​.​.​4.​.​.​<.​.​.​8.​.​.​33 ··​0x0006f4b8·7ce1fb7f·fcc0ff7f·40e3fb7f·00c1ff7f·|.​.​.​.​.​.​.​@.​.​.​.​.​.​.​
34 ··​0x0007488c·​0c9cfb7f·3cc0ff7f·dc9cfb7f·40c0ff7f·​.​.​.​.​<.​.​.​.​.​.​.​@.​.​.​34 ··​0x0006f4c8·​08e5fb7f·04c1ff7f·c0e6fb7f·08c1ff7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
35 ··​0x0007489c·ac9dfb7f·44c0ff7f·749efb7f·48c0ff7f·​.​.​.​.​D.​.​.​t.​.​.​H.​.​.​35 ··​0x0006f4d8·84e7fb7f·0cc1ff7f·38e8fb7f·10c1ff7f·​.​.​.​.​.​.​.​.​8.​.​.​.​.​.​.​
36 ··​0x000748ac·54a0fb7f·4cc0ff7f·34a2fb7f·50c0ff7f·T.​.​.​L.​.​.​4.​.​.​P.​.​.​36 ··​0x0006f4e8·f4e8fb7f·14c1ff7f·a0e9fb7f·18c1ff7f·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
37 ··​0x000748bc·10a4fb7f·01000000·78a4fb7f·4cc0ff7f·.​.​.​.​.​.​.​.​x.​.​.​L.​.​.​37 ··​0x0006f4f8·68ebfb7f·1cc1ff7f·2cedfb7f·20c1ff7f·h.​.​.​.​.​.​.​,​.​.​.​·.​.​.​
38 ··​0x000748cc·bca4fb7f·58c0ff7f·78a5fb7f·70c0ff7f·​.​.​.​.​X.​.​.​x.​.​.​p.​.​.​38 ··​0x0006f508·e4eefb7f·01000000·2ceffb7f·1cc1ff7f·​.​.​.​.​.​.​.​.​,​.​.​.​.​.​.​.​
39 ··​0x000748dc·34a6fb7f·01000000·b4a6fb7f·80c0ff7f·4.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​39 ··​0x0006f518·60effb7f·28c1ff7f·10f0fb7f·40c1ff7f·`.​.​.​(.​.​.​.​.​.​.​@.​.​.​
40 ··​0x000748ec·​cca6fb7f·90c0ff7f·60a7fb7f·98c0ff7f·​.​.​.​.​.​.​.​.​`.​.​.​.​.​.​.​40 ··​0x0006f528·​c0f0fb7f·01000000·3cf1fb7f·50c1ff7f·​.​.​.​.​.​.​.​.​<.​.​.​P.​.​.​
41 ··​0x000748fc·​54a8fb7f·b0c0ff7f·f0a8fb7f·01000000·​T.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​41 ··​0x0006f538·​54f1fb7f·60c1ff7f·c8f1fb7f·68c1ff7f·​T.​.​.​`.​.​.​.​.​.​.​h.​.​.​
42 ··​0x0007490c·ecaafb7f·c0c0ff7f·50abfb7f·c4c0ff7f·​.​.​.​.​.​.​.​.​P.​.​.​.​.​.​.​42 ··​0x0006f548·a0f2fb7f·80c1ff7f·20f3fb7f·01000000·​.​.​.​.​.​.​.​.​·.​.​.​.​.​.​.​
43 ··​0x0007491c·b0abfb7f·01000000·a0acfb7f·c0c0ff7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​43 ··​0x0006f558·00f5fb7f·8cc1ff7f·58f5fb7f·90c1ff7f·​.​.​.​.​.​.​.​.​X.​.​.​.​.​.​.​
44 ··​0x0007492c·f8adfb7f·​01000000·2caefb7f·bcc0ff7f·​.​.​.​.​.​.​.​.​,​.​.​.​.​.​.​.​44 ··​0x0006f568·a8f5fb7f·​01000000·68f6fb7f·8cc1ff7f·​.​.​.​.​.​.​.​.​h.​.​.​.​.​.​.​
45 ··​0x0007493c·ccaefb7f·c0c0ff7f·e8affb7f·c4c0ff7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​45 ··​0x0006f578·98f7fb7f·01000000·c8f7fb7f·88c1ff7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
46 ··​0x0007494c·80b0fb7f·c8c0ff7f·98b1fb7f·ccc0ff7f·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​46 ··​0x0006f588·54f8fb7f·8cc1ff7f·54f9fb7f·90c1ff7f·T.​.​.​.​.​.​.​T.​.​.​.​.​.​.​
47 ··​0x0007495c·f8b2fb7f·01000000·04b3fb7f·c8c0ff7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​47 ··​0x0006f598·dcf9fb7f·94c1ff7f·d4fafb7f·98c1ff7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
48 ··​0x0007496c·24b3fb7f·ccc0ff7f·28b4fb7f·d0c0ff7f·$.​.​.​.​.​.​.​(.​.​.​.​.​.​.​48 ··​0x0006f5a8·08fcfb7f·01000000·14fcfb7f·94c1ff7f·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
49 ··​0x0007497c·​34b5fb7f·d4c0ff7f·40b6fb7f·d8c0ff7f·4.​.​.​.​.​.​.​@.​.​.​.​.​.​.​49 ··​0x0006f5b8·​30fcfb7f·98c1ff7f·18fdfb7f·9cc1ff7f·0.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
50 ··​0x0007498c·4cb7fb7f·dcc0ff7f·5cb8fb7f·e0c0ff7f·L.​.​.​.​.​.​.​\.​.​.​.​.​.​.​50 ··​0x0006f5c8·0cfefb7f·a0c1ff7f·fcfefb7f·a4c1ff7f·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
51 ··​0x0007499c·6cb9fb7f·01000000·94bafb7f·dcc0ff7f·l.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​51 ··​0x0006f5d8·ecfffb7f·a8c1ff7f·e800fc7f·acc1ff7f·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
52 ··​0x000749ac·54bbfb7f·b0ab0280·c8bbfb7f·ecc0ff7f·T.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​52 ··​0x0006f5e8·e001fc7f·01000000·d402fc7f·a8c1ff7f·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
53 ··​0x000749bc·44bcfb7f·01000000·b4bcfb7f·f0c0ff7f·D.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​53 ··​0x0006f5f8·8003fc7f·b0ab0280·e403fc7f·b8c1ff7f·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
54 ··​0x000749cc·ecbcfb7f·​01000000·54befb7f·f8c0ff7f·.​.​.​.​.​.​.​.​T.​.​.​.​.​.​.​54 ··​0x0006f608·4c04fc7f·​01000000·a004fc7f·bcc1ff7f·L.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
55 ··​0x000749dc·74bffb7f·20c1ff7f·d8bffb7f·01000000·t.​.​.​·.​.​.​.​.​.​.​.​.​.​.​55 ··​0x0006f618·cc04fc7f·01000000·1006fc7f·c4c1ff7f·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
56 ··​0x000749ec·90c0fb7f·1cc1ff7f·e4c0fb7f·20c1ff7f·​.​.​.​.​.​.​.​.​.​.​.​.​·.​.​.​56 ··​0x0006f628·1007fc7f·ecc1ff7f·6007fc7f·01000000·​.​.​.​.​.​.​.​.​`.​.​.​.​.​.​.​
57 ··​0x000749fc·38c1fb7f·24c1ff7f·8cc1fb7f·28c1ff7f·8.​.​.​$.​.​.​.​.​.​.​(.​.​.​57 ··​0x0006f638·e807fc7f·e8c1ff7f·2c08fc7f·ecc1ff7f·.​.​.​.​.​.​.​.​,​.​.​.​.​.​.​.​
58 ··​0x00074a0c·e4c1fb7f·2cc1ff7f·48c2fb7f·30c1ff7f·.​.​.​.​,​.​.​.​H.​.​.​0.​.​.​58 ··​0x0006f648·7808fc7f·f0c1ff7f·bc08fc7f·f4c1ff7f·x.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
59 ··​0x00074a1c·acc2fb7f·34c1ff7f·30c3fb7f·4cc1ff7f·​.​.​.​.​4.​.​.​0.​.​.​L.​.​.​59 ··​0x0006f658·0409fc7f·f8c1ff7f·5809fc7f·fcc1ff7f·​.​.​.​.​.​.​.​.​X.​.​.​.​.​.​.​
60 ··​0x00074a2c·64c3fb7f·​01000000·f8c4fb7f·54c1ff7f·d.​.​.​.​.​.​.​.​.​.​.​T.​.​.​60 ··​0x0006f668·a409fc7f·​00c2ff7f·1c0afc7f·18c2ff7f·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
61 ··​0x00074a3c·a4c8fb7f·9cc1ff7f·cccafb7f·b0af0280·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​61 ··​0x0006f678·500afc7f·01000000·a00bfc7f·20c2ff7f·P.​.​.​.​.​.​.​.​.​.​.​·.​.​.​
62 ··​0x00074a4c·e4ccfb7f·b0ab0280·6ccdfb7f·​b0b0a880·​.​.​.​.​.​.​.​.​l.​.​.​.​.​.​.​62 ··​0x0006f688·f00efc7f·68c2ff7f·f810fc7f·​b0af0280·​.​.​.​.​h.​.​.​.​.​.​.​.​.​.​.​
63 ··​0x00074a5c·94cdfb7f·a8c1ff7f·d0d0fb7f·ccc1ff7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​63 ··​0x0006f698·d012fc7f·b0ab0280·3c13fc7f·b0b0a880·​.​.​.​.​.​.​.​.​<.​.​.​.​.​.​.​
64 ··​0x00074a6c·a0d1fb7f·ab08b180·​58d2fb7f·b0aa0180·.​.​.​.​.​.​.​.​X.​.​.​.​.​.​.​64 ··​0x0006f6a8·6413fc7f·70c2ff7f·​5016fc7f·94c2ff7f·d.​.​.​p.​.​.​P.​.​.​.​.​.​.​
65 ··​0x00074a7c·dcd2fb7f·ccc1ff7f·54d7fb7f·​b0af0280·​.​.​.​.​.​.​.​.​T.​.​.​.​.​.​.​65 ··​0x0006f6b8·fc16fc7f·ab08b180·8417fc7f·​b0aa0180·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
66 ··​0x00074a8c·14d8fb7f·1cc2ff7f·a8d8fb7f·​b0af0280·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​66 ··​0x0006f6c8·f817fc7f·94c2ff7f·d81bfc7f·​b0af0280·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
67 ··​0x00074a9c·88dafb7f·24c2ff7f·a8ddfb7f·​b0af0480·.​.​.​.​$.​.​.​.​.​.​.​.​.​.​.​67 ··​0x0006f6d8·7c1cfc7f·e4c2ff7f·fc1cfc7f·​b0af0280·|.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
68 ··​0x00074aac·28dffb7f·64c2ff7f·14e1fb7f·​b0af0280·(.​.​.​d.​.​.​.​.​.​.​.​.​.​.​68 ··​0x0006f6e8·b41efc7f·e8c2ff7f·9421fc7f·​b0af0480·.​.​.​.​.​.​.​.​.​!.​.​.​.​.​.​
69 ··​0x00074abc·d4e1fb7f·01000000·f8e1fb7f·90c2ff7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​69 ··​0x0006f6f8·e022fc7f·28c3ff7f·b424fc7f·b0af0280·​.​".​.​(.​.​.​.​$.​.​.​.​.​.​
70 ··​0x00074acc·a8e9fb7f·b0ab0280·44eafb7f·20c3ff7f·.​.​.​.​.​.​.​.​D.​.​.​·.​.​.​70 ··​0x0006f708·5825fc7f·01000000·7025fc7f·54c3ff7f·X%.​.​.​.​.​.​p%.​.​T.​.​.​
71 ··​0x00074adc·f0eafb7f·38c3ff7f·94ebfb7f·b0b0b080·​.​.​.​.​8.​.​.​.​.​.​.​.​.​.​.​71 ··​0x0006f718·b82cfc7f·b0ab0280·342dfc7f·e4c3ff7f·​.​,​.​.​.​.​.​.​4-​.​.​.​.​.​.​
72 ··​0x00074aec·9cebfb7f·48c3ff7f·20ecfb7f·58c3ff7f·​.​.​.​.​H.​.​.​·.​.​.​X.​.​.​72 ··​0x0006f728·d82dfc7f·fcc3ff7f·642efc7f·b0b0b080·​.​-​.​.​.​.​.​.​d.​.​.​.​.​.​.​
73 ··​0x00074afc·a4ecfb7f·68c3ff7f·68edfb7f·7cc3ff7f·.​.​.​.​h.​.​.​h.​.​.​|.​.​.​73 ··​0x0006f738·6c2efc7f·0cc4ff7f·e42efc7f·1cc4ff7f·l.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
74 ··​0x00074b0c·14eefb7f·94c3ff7f·20effb7f·b4c3ff7f·.​.​.​.​.​.​.​.​·​.​.​.​.​.​.​.​74 ··​0x0006f748·5c2ffc7f·2cc4ff7f·1030fc7f·40c4ff7f·\/​.​.​,​.​.​.​.​0.​.​@.​.​.​
75 ··​0x00074b1c·74f1fb7f·04c4ff7f·e4f1fb7f·b0a90280·t.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​75 ··​0x0006f758·ac30fc7f·58c4ff7f·9c31fc7f·78c4ff7f·.​0.​.​X.​.​.​.​1.​.​x.​.​.​
76 ··​0x00074b2c·64f2fb7f·0cc4ff7f·10f3fb7f·24c4ff7f·d.​.​.​.​.​.​.​.​.​.​.​$.​.​.​76 ··​0x0006f768·cc33fc7f·c8c4ff7f·3034fc7f·b0a90280·.​3.​.​.​.​.​.​04.​.​.​.​.​.​
77 ··​0x00074b3c·bcf5fb7f·90c4ff7f·​2cf6fb7f·b0a90280·​.​.​.​.​.​.​.​.​,​.​.​.​.​.​.​.​77 ··​0x0006f778·9034fc7f·d0c4ff7f·​2c35fc7f·e8c4ff7f·​.​4.​.​.​.​.​.​,​5.​.​.​.​.​.​
78 ··​0x00074b4c·acf6fb7f·98c4ff7f·70f7fb7f·​b0aa0780·​.​.​.​.​.​.​.​.​p.​.​.​.​.​.​.​78 ··​0x0006f788·b837fc7f·54c5ff7f·1c38fc7f·​b0a90280·​.​7.​.​T.​.​.​.​8.​.​.​.​.​.​
79 ··​0x00074b5c·ecf7fb7f·acc4ff7f·a8f9fb7f·ecc4ff7f·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​79 ··​0x0006f798·7c38fc7f·5cc5ff7f·2839fc7f·b0aa0780·|8.​.​\.​.​.​(9.​.​.​.​.​.​
80 ··​0x00074b6c·38fbfb7f·20c5ff7f·54fcfb7f·54c5ff7f·8.​.​.​·.​.​.​T.​.​.​T.​.​.​80 ··​0x0006f7a8·9839fc7f·70c5ff7f·383bfc7f·b0c5ff7f·.​9.​.​p.​.​.​8;​.​.​.​.​.​.​
81 ··​0x00074b7c·40fdfb7f·70c5ff7f·7cfefb7f·98c5ff7f·@.​.​.​p.​.​.​|.​.​.​.​.​.​.​81 ··​0x0006f7b8·a43cfc7f·e0c5ff7f·ac3dfc7f·14c6ff7f·.​<.​.​.​.​.​.​.​=.​.​.​.​.​.​
82 ··​0x00074b8c·b8fffb7f·b0aa0180·1c00fc7f·d0c5ff7f·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​82 ··​0x0006f7c8·743efc7f·30c6ff7f·8c3ffc7f·58c6ff7f·t>.​.​0.​.​.​.​?.​.​X.​.​.​
83 ··​0x00074b9c·7401fc7f·f8c5ff7f·8806fc7f·70c6ff7f·t.​.​.​.​.​.​.​.​.​.​.​p.​.​.​83 ··​0x0006f7d8·ac40fc7f·b0aa0180·0441fc7f·8cc6ff7f·.​@.​.​.​.​.​.​.​A.​.​.​.​.​.​
84 ··​0x00074bac·3808fc7f·​b0b0b080·3808fc7f·84c6ff7f·8.​.​.​.​.​.​.​8.​.​.​.​.​.​.​84 ··​0x0006f7e8·4c42fc7f·​b4c6ff7f·0447fc7f·2cc7ff7f·LB.​.​.​.​.​.​.​G.​.​,​.​.​.​
85 ··​0x00074bbc·​9c0afc7f·​b0ad0880·8c0bfc7f·90c6ff7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​85 ··​0x0006f7f8·​9c48fc7f·​b0b0b080·9c48fc7f·40c7ff7f·​.​H.​.​.​.​.​.​.​H.​.​@.​.​.​
86 ··​0x00074bcc·e80ffc7f·10c7ff7f·bc11fc7f·3cc7ff7f·​.​.​.​.​.​.​.​.​.​.​.​.​<.​.​.​86 ··​0x0006f808·b04afc7f·b0ad0880·804bfc7f·4cc7ff7f·​.​J.​.​.​.​.​.​.​K.​.​L.​.​.​
87 ··​0x00074bdc·e812fc7f·50c7ff7f·2414fc7f·b0b0a880·​.​.​.​.​P.​.​.​$.​.​.​.​.​.​.​87 ··​0x0006f818·984ffc7f·ccc7ff7f·4c51fc7f·f8c7ff7f·​.​O.​.​.​.​.​.​LQ.​.​.​.​.​.​
88 ··​0x00074bec·8814fc7f·64c7ff7f·​641bfc7f·40c8ff7f·.​.​.​.​d.​.​.​d.​.​.​@.​.​.​88 ··​0x0006f828·4c52fc7f·0cc8ff7f·​6053fc7f·b0b0a880·LR.​.​.​.​.​.​`S.​.​.​.​.​.​
89 ··​0x00074bfc·201cfc7f·5cc8ff7f·b41dfc7f·8cc8ff7f··​.​.​.​\.​.​.​.​.​.​.​.​.​.​.​89 ··​0x0006f838·b853fc7f·20c8ff7f·645afc7f·fcc8ff7f·.​S.​.​·.​.​.​dZ.​.​.​.​.​.​
90 ··​0x00074c0c·d420fc7f·f8c8ff7f·5429fc7f·10caff7f·​.​·.​.​.​.​.​.​T)​.​.​.​.​.​.​90 ··​0x0006f848·045bfc7f·18c9ff7f·6c5cfc7f·48c9ff7f·​.​[.​.​.​.​.​.​l\.​.​H.​.​.​
91 ··​0x00074c1c·c829fc7f·20caff7f·e02bfc7f·64caff7f·.​)​.​.​·.​.​.​.​+.​.​d.​.​.​91 ··​0x0006f858·605ffc7f·b4c9ff7f·8c67fc7f·c8caff7f·`_.​.​.​.​.​.​.​g.​.​.​.​.​.​
92 ··​0x00074c2c·f430fc7f·1ccbff7f·​d834fc7f·7ccbff7f·​.​0.​.​.​.​.​.​.​4.​.​|.​.​.​92 ··​0x0006f868·e467fc7f·d8caff7f·​d469fc7f·18cbff7f·​.​g.​.​.​.​.​.​.​i.​.​.​.​.​.​
93 ··​0x00074c3c·0836fc7f·9ccbff7f·fc36fc7f·bccbff7f·​.​6.​.​.​.​.​.​.​6.​.​.​.​.​.​93 ··​0x0006f878·b86efc7f·cccbff7f·4072fc7f·28ccff7f·​.​n.​.​.​.​.​.​@r.​.​(.​.​.​
94 ··​0x00074c4c·0038fc7f·dccbff7f·083afc7f·fccbff7f·.​8.​.​.​.​.​.​.​:​.​.​.​.​.​.​94 ··​0x0006f888·5073fc7f·48ccff7f·2474fc7f·64ccff7f·Ps.​.​H.​.​.​$t.​.​d.​.​.​
95 ··​0x00074c5c·303bfc7f·1cccff7f·e83cfc7f·3cccff7f·0;​.​.​.​.​.​.​.​<.​.​<.​.​.​95 ··​0x0006f898·1075fc7f·80ccff7f·f476fc7f·a0ccff7f·.​u.​.​.​.​.​.​.​v.​.​.​.​.​.​
96 ··​0x00074c6c·a446fc7f·ab08b180·2c47fc7f·1ccdff7f·​.​F.​.​.​.​.​.​,​G.​.​.​.​.​.​96 ··​0x0006f8a8·fc77fc7f·bcccff7f·9879fc7f·dcccff7f·​.​w.​.​.​.​.​.​.​y.​.​.​.​.​.​
97 ··​0x00074c7c·d848fc7f·34cdff7f·504afc7f·01000000·​.​H.​.​4.​.​.​PJ.​.​.​.​.​.​97 ··​0x0006f8b8·9c82fc7f·ab08b180·0c83fc7f·bccdff7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
98 ··​0x00074c8c·​a84afc7f·4ccdff7f·504bfc7f·68cdff7f·​.​J.​.​L.​.​.​PK.​.​h.​.​.​98 ··​0x0006f8c8·​9084fc7f·d4cdff7f·d885fc7f·01000000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
99 ··​0x00074c9c·404cfc7f·88cdff7f·804ffc7f·​01000000·@L.​.​.​.​.​.​.​O.​.​.​.​.​.​99 ··​0x0006f8d8·2486fc7f·eccdff7f·b886fc7f·​08ceff7f·$.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
100 ··​0x00074cac·d84ffc7f·c4cdff7f·​8050fc7f·e0cdff7f·​.​O.​.​.​.​.​.​.​P.​.​.​.​.​.​100 ··​0x0006f8e8·8887fc7f·28ceff7f·​848afc7f·01000000·​.​.​.​.​(.​.​.​.​.​.​.​.​.​.​.​
101 ··​0x00074cbc·7051fc7f·b0ae0180·2052fc7f·f8cdff7f·pQ.​.​.​.​.​.​·​R.​.​.​.​.​.​101 ··​0x0006f8f8·d08afc7f·64ceff7f·648bfc7f·80ceff7f·.​.​.​.​d.​.​.​d.​.​.​.​.​.​.​
102 ··​0x00074ccc·445afc7f·​bcceff7f·4c61fc7f·68cfff7f·DZ.​.​.​.​.​.​La.​.​h.​.​.​102 ··​0x0006f908·348cfc7f·​b0ad0280·c88cfc7f·98ceff7f·4.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
103 ··​0x00074cdc·4863fc7f·a908b180·ac63fc7f·b4cfff7f·Hc.​.​.​.​.​.​.​c.​.​.​.​.​.​103 ··​0x0006f918·7c94fc7f·5ccfff7f·1c9bfc7f·04d0ff7f·|.​.​.​\.​.​.​.​.​.​.​.​.​.​.​
104 ··​0x00074cec·​f866fc7f·30d0ff7f·786afc7f·98d0ff7f·​.​f.​.​0.​.​.​xj.​.​.​.​.​.​104 ··​0x0006f928·​fc9cfc7f·a908b180·409dfc7f·50d0ff7f·​.​.​.​.​.​.​.​.​@.​.​.​P.​.​.​
105 ··​0x00074cfc·886cfc7f·ecd0ff7f·d46ffc7f·68d1ff7f·.​l.​.​.​.​.​.​.​o.​.​h.​.​.​105 ··​0x0006f938·60a0fc7f·ccd0ff7f·aca3fc7f·34d1ff7f·`.​.​.​.​.​.​.​.​.​.​.​4.​.​.​
106 ··​0x00074d0c·0472fc7f·​88d1ff7f·6474fc7f·ecd1ff7f·​.​r.​.​.​.​.​.​dt.​.​.​.​.​.​106 ··​0x0006f948·a0a5fc7f·​88d1ff7f·c0a8fc7f·04d2ff7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
107 ··​0x00074d1c·dc76fc7f·38d2ff7f·2477fc7f·44d2ff7f·​.​v.​.​8.​.​.​$w.​.​D.​.​.​107 ··​0x0006f958·b8aafc7f·24d2ff7f·f0acfc7f·88d2ff7f·​.​.​.​.​$.​.​.​.​.​.​.​.​.​.​.​
108 ··​0x00074d2c·6c77fc7f·50d2ff7f·b477fc7f·5cd2ff7f·lw.​.​P.​.​.​.​w.​.​\.​.​.​108 ··​0x0006f968·3caffc7f·d4d2ff7f·7caffc7f·e0d2ff7f·<.​.​.​.​.​.​.​|.​.​.​.​.​.​.​
109 ··​0x00074d3c·fc77fc7f·68d2ff7f·7478fc7f·74d2ff7f·​.​w.​.​h.​.​.​tx.​.​t.​.​.​109 ··​0x0006f978·bcaffc7f·ecd2ff7f·fcaffc7f·f8d2ff7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
110 ··​0x00074d4c·8079fc7f·94d2ff7f·bc79fc7f·acd2ff7f·.​y.​.​.​.​.​.​.​y.​.​.​.​.​.​110 ··​0x0006f988·3cb0fc7f·04d3ff7f·a4b0fc7f·10d3ff7f·<.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
111 ··​0x00074d5c·e079fc7f·bcd2ff7f·047afc7f·ccd2ff7f·​.​y.​.​.​.​.​.​.​z.​.​.​.​.​.​111 ··​0x0006f998·90b1fc7f·30d3ff7f·c8b1fc7f·48d3ff7f·​.​.​.​.​0.​.​.​.​.​.​.​H.​.​.​
112 ··​0x00074d6c·2c7cfc7f·01000000·687dfc7f·f4d2ff7f·,​|.​.​.​.​.​.​h}.​.​.​.​.​.​112 ··​0x0006f9a8·e8b1fc7f·58d3ff7f·08b2fc7f·68d3ff7f·.​.​.​.​X.​.​.​.​.​.​.​h.​.​.​
113 ··​0x00074d7c·887ffc7f·f8d2ff7f·5481fc7f·b0af0880·​.​.​.​.​.​.​.​.​T.​.​.​.​.​.​.​113 ··​0x0006f9b8·fcb3fc7f·01000000·10b5fc7f·90d3ff7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
114 ··​0x00074d8c·f481fc7f·b0af0a80·b482fc7f·04d3ff7f·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​114 ··​0x0006f9c8·1cb7fc7f·94d3ff7f·a8b8fc7f·b0ae0780·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
115 ··​0x00074d9c·5483fc7f·​b0ab0880·​b483fc7f·10d3ff7f·T.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​115 ··​0x0006f9d8·24b9fc7f·​b0af0a80·​bcb9fc7f·a0d3ff7f·$.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
116 ··​0x00074dac·7086fc7f·3cd3ff7f·3489fc7f·68d3ff7f·p.​.​.​<.​.​.​4.​.​.​h.​.​.​116 ··​0x0006f9e8·30bafc7f·b0ab0880·74bafc7f·a8d3ff7f·0.​.​.​.​.​.​.​t.​.​.​.​.​.​.​
117 ··​0x00074dbc·688cfc7f·2f840b80·dc8cfc7f·a908b180·h.​.​.​/​.​.​.​.​.​.​.​.​.​.​.​117 ··​0x0006f9f8·f0bcfc7f·d4d3ff7f·74bffc7f·00d4ff7f·.​.​.​.​.​.​.​.​t.​.​.​.​.​.​.​
118 ··​0x00074dcc·088dfc7f·84d3ff7f·5490fc7f·01000000·.​.​.​.​.​.​.​.​T.​.​.​.​.​.​.​118 ··​0x0006fa08·5cc2fc7f·2f840b80·c0c2fc7f·a908b180·\.​.​.​/​.​.​.​.​.​.​.​.​.​.​.​
119 ··​0x00074ddc·3891fc7f·b0b0aa80·9892fc7f·b0b0a880·8.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​119 ··​0x0006fa18·dcc2fc7f·1cd4ff7f·10c6fc7f·01000000·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
120 ··​0x00074dec·c493fc7f·01000000·5895fc7f·a0d3ff7f·​.​.​.​.​.​.​.​.​X.​.​.​.​.​.​.​120 ··​0x0006fa28·a4c6fc7f·b0b0aa80·94c7fc7f·b0b0a880·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
121 ··​0x00074dfc·8096fc7f·a4d3ff7f·7c97fc7f·a8d3ff7f·​.​.​.​.​.​.​.​.​|.​.​.​.​.​.​.​121 ··​0x0006fa38·b0c8fc7f·01000000·2ccafc7f·38d4ff7f·​.​.​.​.​.​.​.​.​,​.​.​.​8.​.​.​
122 ··​0x00074e0c·a898fc7f·acd3ff7f·ac99fc7f·b0d3ff7f·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​122 ··​0x0006fa48·34cbfc7f·3cd4ff7f·1cccfc7f·40d4ff7f·4.​.​.​<.​.​.​.​.​.​.​@.​.​.​
123 ··​0x00074e1c·589bfc7f·b4d3ff7f·d89cfc7f·b8d3ff7f·X.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​123 ··​0x0006fa58·2ccdfc7f·44d4ff7f·18cefc7f·48d4ff7f·,​.​.​.​D.​.​.​.​.​.​.​H.​.​.​
124 ··​0x00074e2c·809efc7f·bcd3ff7f·fc9ffc7f·01000000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​124 ··​0x0006fa68·a0cffc7f·4cd4ff7f·08d1fc7f·50d4ff7f·​.​.​.​.​L.​.​.​.​.​.​.​P.​.​.​
125 ··​0x00074e3c·70a3fc7f·b8d3ff7f·38a5fc7f·bcd3ff7f·p.​.​.​.​.​.​.​8.​.​.​.​.​.​.​125 ··​0x0006fa78·88d2fc7f·54d4ff7f·ecd3fc7f·01000000·.​.​.​.​T.​.​.​.​.​.​.​.​.​.​.​
126 ··​0x00074e4c·00a7fc7f·c0d3ff7f·cca8fc7f·c4d3ff7f·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​126 ··​0x0006fa88·3cd7fc7f·50d4ff7f·e8d8fc7f·54d4ff7f·<.​.​.​P.​.​.​.​.​.​.​T.​.​.​
Max diff block lines reached; 0/44346 bytes (0.00%) of diff not shown.
266 B
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·​dump·​of·​section·​'.​eh_frame':​1 Hex·​dump·​of·​section·​'.​eh_frame':​
2 ··​0x00075b2c·​00000000····························​.​.​.​.​2 ··​0x00070778·​00000000····························​.​.​.​.​
  
288 B
readelf --wide --decompress --hex-dump=.init_array {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·​dump·​of·​section·​'.​init_array':​1 Hex·​dump·​of·​section·​'.​init_array':​
2 ··​0x00085bd0·259b0200·​6d990200·059a0200··········%.​.​.​m.​.​.​.​.​.​.​2 ··​0x00080bd0·159b0200·​6d990200·f5990200··········.​.​.​.​m.​.​.​.​.​.​.​
  
272 B
readelf --wide --decompress --hex-dump=.fini_array {}
    
Offset 1, 4 lines modifiedOffset 1, 4 lines modified
  
1 Hex·​dump·​of·​section·​'.​fini_array':​1 Hex·​dump·​of·​section·​'.​fini_array':​
2 ··​0x00085bdc·e59a0200····························​.​.​.​.​2 ··​0x00080bdc·d59a0200····························​.​.​.​.​
  
59.4 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 456 lines modifiedOffset 1, 456 lines modified
  
1 Hex·​dump·​of·​section·​'.​data.​rel.​ro':​1 Hex·​dump·​of·​section·​'.​data.​rel.​ro':​
2 ··​0x00085be0·​00000000·​5c620800·fdbb0200·95c60200·​.​.​.​.​\b.​.​.​.​.​.​.​.​.​.​2 ··​0x00080be0·​00000000·​5c120800·a1b70200·81c00200·​.​.​.​.​\.​.​.​.​.​.​.​.​.​.​.​
3 ··​0x00085bf0·55b30200·​00000000·​68620800·25c60200·U.​.​.​.​.​.​.​hb.​.​%.​.​.​3 ··​0x00080bf0·11b10200·​00000000·​68120800·19c00200·.​.​.​.​.​.​.​.​h.​.​.​.​.​.​.​
4 ··​0x00085c00·15c70200·55b30200·​00000000·​74620800·​.​.​.​.​U.​.​.​.​.​.​.​tb.​.​4 ··​0x00080c00·f1c00200·11b10200·​00000000·​74120800·​.​.​.​.​.​.​.​.​.​.​.​.​t.​.​.​
5 ··​0x00085c10·5dc60200·d5c60200·55b30200·​00000000·].​.​.​.​.​.​.​U.​.​.​.​.​.​.​5 ··​0x00080c10·4dc00200·b9c00200·11b10200·​00000000·M.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
6 ··​0x00085c20·​1c630800·35bc0200·f5cd0200·c1c40200·​.​c.​.​5.​.​.​.​.​.​.​.​.​.​.​6 ··​0x00080c20·​1c130800·d5b70200·3dc70200·d1be0200·​.​.​.​.​.​.​.​.​=.​.​.​.​.​.​.​
7 ··​0x00085c30·​00000000·​28630800·05cd0200·a5ce0200·​.​.​.​.​(c.​.​.​.​.​.​.​.​.​.​7 ··​0x00080c30·​00000000·​28130800·4dc60200·e5c70200·​.​.​.​.​(.​.​.​M.​.​.​.​.​.​.​
8 ··​0x00085c40·c1c40200·​00000000·​34630800·a5cd0200·​.​.​.​.​.​.​.​.​4c.​.​.​.​.​.​8 ··​0x00080c40·d1be0200·​00000000·​34130800·edc60200·​.​.​.​.​.​.​.​.​4.​.​.​.​.​.​.​
9 ··​0x00085c50·fdce0200·c1c40200·​00000000·​40630800·.​.​.​.​.​.​.​.​.​.​.​.​@c.​.​9 ··​0x00080c50·39c80200·d1be0200·​00000000·​40130800·9.​.​.​.​.​.​.​.​.​.​.​@.​.​.​
10 ··​0x00085c60·55cd0200·4dce0200·c1c40200·​00000000·U.​.​.​M.​.​.​.​.​.​.​.​.​.​.​10 ··​0x00080c60·9dc60200·91c70200·d1be0200·​00000000·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
11 ··​0x00085c70·​5c630800·29b60200·19bb0200·​00000000·​\c.​.​)​.​.​.​.​.​.​.​.​.​.​.​11 ··​0x00080c70·​5c130800·fdb20200·e9b60200·​00000000·​\.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
12 ··​0x00085c80·​6c630800·4df20200·71f20200·a1bc0200·​lc.​.​M.​.​.​q.​.​.​.​.​.​.​12 ··​0x00080c80·​6c130800·c9e80200·e9e80200·39b80200·​l.​.​.​.​.​.​.​.​.​.​.​9.​.​.​
13 ··​0x00085c90·​55950300·cdec0200·2db60200·21390300·U.​.​.​.​.​.​.​-​.​.​.​!9.​.​13 ··​0x00080c90·​597d0300·ede30200·01b30200·05280300·Y}.​.​.​.​.​.​.​.​.​.​.​(.​.​
14 ··​0x00085ca0·​49430300·353a0300·453e0300·59560300·IC.​.​5:​.​.​E>.​.​YV.​.​14 ··​0x00080ca0·​41310300·fd280300·ad2c0300·b9420300·A1.​.​.​(.​.​.​,​.​.​.​B.​.​
15 ··​0x00085cb0·35b60200·3db60200·55b60200·​00000000·5.​.​.​=.​.​.​U.​.​.​.​.​.​.​15 ··​0x00080cb0·09b30200·0db30200·21b30200·​00000000·.​.​.​.​.​.​.​.​!.​.​.​.​.​.​.​
16 ··​0x00085cc0·​80630800·09b90200·49bb0200·c5bb0200·​.​c.​.​.​.​.​.​I.​.​.​.​.​.​.​16 ··​0x00080cc0·​80130800·59b50200·0db70200·71b70200·​.​.​.​.​Y.​.​.​.​.​.​.​q.​.​.​
17 ··​0x00085cd0·​00000000·​94630800·05b90200·39bb0200·​.​.​.​.​.​c.​.​.​.​.​.​9.​.​.​17 ··​0x00080cd0·​00000000·​94130800·55b50200·01b70200·​.​.​.​.​.​.​.​.​U.​.​.​.​.​.​.​
18 ··​0x00085ce0·8dbb0200·​00000000·​a0630800·01b90200·.​.​.​.​.​.​.​.​.​c.​.​.​.​.​.​18 ··​0x00080ce0·41b70200·​00000000·​a0130800·51b50200·A.​.​.​.​.​.​.​.​.​.​.​Q.​.​.​
19 ··​0x00085cf0·29bb0200·6db60200·​00000000·​ac630800·)​.​.​.​m.​.​.​.​.​.​.​.​c.​.​19 ··​0x00080cf0·f5b60200·35b30200·​00000000·​ac130800·.​.​.​.​5.​.​.​.​.​.​.​.​.​.​.​
20 ··​0x00085d00·fdb80200·69bb0200·11930300·39c20200·.​.​.​.​i.​.​.​.​.​.​.​9.​.​.​20 ··​0x00080d00·4db50200·25b70200·557b0300·a1bc0200·M.​.​.​%.​.​.​U{.​.​.​.​.​.​
21 ··​0x00085d10·​b55b0300·​00000000·​b8630800·f1060300·​.​[.​.​.​.​.​.​.​c.​.​.​.​.​.​21 ··​0x00080d10·​b1470300·​00000000·​b8130800·11fb0200·​.​G.​.​.​.​.​.​.​.​.​.​.​.​.​.​
22 ··​0x00085d20·​15080300·85b60200·014a0300·a1220300·​.​.​.​.​.​.​.​.​.​J.​.​.​".​.​22 ··​0x00080d20·​1dfc0200·4db30200·5d370300·55130300·​.​.​.​.​M.​.​.​]7.​.​U.​.​.​
23 ··​0x00085d30·915d0300·c55e0300·8db60200·95b60200·.​].​.​.​^.​.​.​.​.​.​.​.​.​.​23 ··​0x00080d30·6d490300·754a0300·55b30200·5db30200·mI.​.​uJ.​.​U.​.​.​].​.​.​
24 ··​0x00085d40·c9b60200·d1b60200·d9b60200·e1b60200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​24 ··​0x00080d40·81b30200·85b30200·89b30200·8db30200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
25 ··​0x00085d50·e9b60200·f1b60200·f9b60200·01b70200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​25 ··​0x00080d50·91b30200·99b30200·9db30200·a5b30200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
26 ··​0x00085d60·​00000000·​c4630800·d1f20200·25f30200·​.​.​.​.​.​c.​.​.​.​.​.​%.​.​.​26 ··​0x00080d60·​00000000·​c4130800·45e90200·99e90200·​.​.​.​.​.​.​.​.​E.​.​.​.​.​.​.​
27 ··​0x00085d70·a1bc0200·91b00300·cdec0200·2db60200·.​.​.​.​.​.​.​.​.​.​.​.​-​.​.​.​27 ··​0x00080d70·39b80200·71960300·ede30200·01b30200·9.​.​.​q.​.​.​.​.​.​.​.​.​.​.​
28 ··​0x00085d80·21390300·​49430300·4d3d0300·b5410300·!9.​.​IC.​.​M=.​.​.​A.​.​28 ··​0x00080d80·05280300·​41310300·d52b0300·e12f0300·.​(.​.​A1.​.​.​+.​.​.​/​.​.​
29 ··​0x00085d90·59560300·35b60200·3db60200·85bc0200·YV.​.​5.​.​.​=.​.​.​.​.​.​.​29 ··​0x00080d90·b9420300·09b30200·0db30200·25b80200·.​B.​.​.​.​.​.​.​.​.​.​%.​.​.​
30 ··​0x00085da0·​00000000·​d0630800·39f30200·5df30200·​.​.​.​.​.​c.​.​9.​.​.​].​.​.​30 ··​0x00080da0·​00000000·​d0130800·ade90200·cde90200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
31 ··​0x00085db0·0dc20200·​25b00300·​c5420300·2db60200·​.​.​.​.​%.​.​.​.​B.​.​-​.​.​.​31 ··​0x00080db0·85bc0200·​25960300·​c9300300·01b30200·​.​.​.​.​%.​.​.​.​0.​.​.​.​.​.​
32 ··​0x00085dc0·21390300·​49430300·​6d380300·913d0300·!9.​.​IC.​.​m8.​.​.​=.​.​32 ··​0x00080dc0·05280300·​41310300·​61270300·092c0300·.​(.​.​A1.​.​a'.​.​.​,​.​.​
33 ··​0x00085dd0·59560300·35b60200·3db60200·85bc0200·YV.​.​5.​.​.​=.​.​.​.​.​.​.​33 ··​0x00080dd0·b9420300·09b30200·0db30200·25b80200·.​B.​.​.​.​.​.​.​.​.​.​%.​.​.​
34 ··​0x00085de0·​00000000·​e8630800·9df20200·25f70200·​.​.​.​.​.​c.​.​.​.​.​.​%.​.​.​34 ··​0x00080de0·​00000000·​e8130800·11e90200·11ed0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
35 ··​0x00085df0·a1bc0200·85b90300·cdec0200·2db60200·.​.​.​.​.​.​.​.​.​.​.​.​-​.​.​.​35 ··​0x00080df0·39b80200·e99e0300·ede30200·01b30200·9.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
36 ··​0x00085e00·21390300·​49430300·093d0300·71410300·!9.​.​IC.​.​.​=.​.​qA.​.​36 ··​0x00080e00·05280300·​41310300·a12b0300·ad2f0300·.​(.​.​A1.​.​.​+.​.​.​/​.​.​
37 ··​0x00085e10·59560300·35b60200·3db60200·4db90200·YV.​.​5.​.​.​=.​.​.​M.​.​.​37 ··​0x00080e10·b9420300·09b30200·0db30200·99b50200·.​B.​.​.​.​.​.​.​.​.​.​.​.​.​.​
38 ··​0x00085e20·​00000000·​f4630800·cdf90200·09f80200·​.​.​.​.​.​c.​.​.​.​.​.​.​.​.​.​38 ··​0x00080e20·​00000000·​f4130800·75ef0200·dded0200·​.​.​.​.​.​.​.​.​u.​.​.​.​.​.​.​
39 ··​0x00085e30·35b70200·41b70200·49b70200·8d870300·5.​.​.​A.​.​.​I.​.​.​.​.​.​.​39 ··​0x00080e30·cdb30200·d9b30200·ddb30200·a5700300·.​.​.​.​.​.​.​.​.​.​.​.​.​p.​.​
40 ··​0x00085e40·591d0300·​00000000·​00640800·2df90200·Y.​.​.​.​.​.​.​.​d.​.​-​.​.​.​40 ··​0x00080e40·c10e0300·​00000000·​00140800·e5ee0200·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
41 ··​0x00085e50·61f70200·55b70200·61b70200·69b70200·a.​.​.​U.​.​.​a.​.​.​i.​.​.​41 ··​0x00080e50·49ed0200·e9b30200·f5b30200·f9b30200·I.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
42 ··​0x00085e60·5d860300·​d5290300·​00000000·​0c640800·].​.​.​.​)​.​.​.​.​.​.​.​d.​.​42 ··​0x00080e60·956f0300·​d9190300·​00000000·​0c140800·.​o.​.​.​.​.​.​.​.​.​.​.​.​.​.​
43 ··​0x00085e70·cdf40200·45f50200·a1bc0200·79c10300·​.​.​.​.​E.​.​.​.​.​.​.​y.​.​.​43 ··​0x00080e70·11eb0200·71eb0200·39b80200·51a60300·​.​.​.​.​q.​.​.​9.​.​.​Q.​.​.​
44 ··​0x00085e80·cdec0200·11b90200·21390300·​49430300·​.​.​.​.​.​.​.​.​!9.​.​IC.​.​44 ··​0x00080e80·ede30200·61b50200·05280300·​41310300·​.​.​.​.​a.​.​.​.​(.​.​A1.​.​
45 ··​0x00085e90·913c0300·f9400300·59560300·3db90200·.​<.​.​.​@.​.​YV.​.​=.​.​.​45 ··​0x00080e90·352b0300·412f0300·b9420300·89b50200·5+.​.​A/​.​.​.​B.​.​.​.​.​.​
46 ··​0x00085ea0·3db60200·59c00200·​00000000·​18640800·=.​.​.​Y.​.​.​.​.​.​.​.​d.​.​46 ··​0x00080ea0·0db30200·15bb0200·​00000000·​18140800·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
47 ··​0x00085eb0·c5f50200·edfa0200·75b70200·81b70200·​.​.​.​.​.​.​.​.​u.​.​.​.​.​.​.​47 ··​0x00080eb0·d9eb0200·75f00200·05b40200·11b40200·​.​.​.​.​u.​.​.​.​.​.​.​.​.​.​.​
48 ··​0x00085ec0·89b70200·4d840300·bd2c0300·​00000000·​.​.​.​.​M.​.​.​.​,​.​.​.​.​.​.​48 ··​0x00080ec0·15b40200·a96d0300·811c0300·​00000000·​.​.​.​.​.​m.​.​.​.​.​.​.​.​.​.​
49 ··​0x00085ed0·​24640800·65f40200·f9f30200·95b70200·​$d.​.​e.​.​.​.​.​.​.​.​.​.​.​49 ··​0x00080ed0·​24140800·b9ea0200·59ea0200·21b40200·​$.​.​.​.​.​.​.​Y.​.​.​!.​.​.​
50 ··​0x00085ee0·a1b70200·a9b70200·41830300·11a70300·.​.​.​.​.​.​.​.​A.​.​.​.​.​.​.​50 ··​0x00080ee0·2db40200·31b40200·b56c0300·958d0300·-​.​.​.​1.​.​.​.​l.​.​.​.​.​.​
51 ··​0x00085ef0·​00000000·​30640800·f9b80200·59bb0200·​.​.​.​.​0d.​.​.​.​.​.​Y.​.​.​51 ··​0x00080ef0·​00000000·​30140800·49b50200·19b70200·​.​.​.​.​0.​.​.​I.​.​.​.​.​.​.​
52 ··​0x00085f00·b9b70200·c5b70200·cdb70200·b5b70200·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​52 ··​0x00080f00·41b40200·4db40200·51b40200·3db40200·A.​.​.​M.​.​.​Q.​.​.​=.​.​.​
53 ··​0x00085f10·09bd0200·​00000000·​3c640800·89f30200·​.​.​.​.​.​.​.​.​<d.​.​.​.​.​.​53 ··​0x00080f10·91b80200·​00000000·​3c140800·f5e90200·​.​.​.​.​.​.​.​.​<.​.​.​.​.​.​.​
54 ··​0x00085f20·bdf30200·d9b70200·e5b70200·edb70200·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​54 ··​0x00080f20·25ea0200·5db40200·69b40200·6db40200·%.​.​.​].​.​.​i.​.​.​m.​.​.​
55 ··​0x00085f30·45820300·​2d0f0300·​00000000·​48640800·E.​.​.​-​.​.​.​.​.​.​.​Hd.​.​55 ··​0x00080f30·d96b0300·​21020300·​00000000·​48140800·.​k.​.​!.​.​.​.​.​.​.​H.​.​.​
56 ··​0x00085f40·0db90200·79bb0200·d1bc0200·89bb0200·.​.​.​.​y.​.​.​.​.​.​.​.​.​.​.​56 ··​0x00080f40·5db50200·31b70200·59b80200·3db70200·].​.​.​1.​.​.​Y.​.​.​=.​.​.​
57 ··​0x00085f50·d9bc0200·​00000000·​446b0800·b1e10300·.​.​.​.​.​.​.​.​Dk.​.​.​.​.​.​57 ··​0x00080f50·61b80200·​00000000·​441b0800·e9c20300·a.​.​.​.​.​.​.​D.​.​.​.​.​.​.​
58 ··​0x00085f60·e9e10300·55b30200·​00000000·​746c0800·​.​.​.​.​U.​.​.​.​.​.​.​tl.​.​58 ··​0x00080f60·1dc30300·11b10200·​00000000·​741c0800·​.​.​.​.​.​.​.​.​.​.​.​.​t.​.​.​
59 ··​0x00085f70·​31de0300·​39de0300·19100400·​00000000·1.​.​.​9.​.​.​.​.​.​.​.​.​.​.​59 ··​0x00080f70·​35c00300·​3dc00300·39ee0300·​00000000·5.​.​.​=.​.​.​9.​.​.​.​.​.​.​
60 ··​0x00085f80·​4c720800·9d2a0400·c12a0400·a5240400·​Lr.​.​.​*.​.​.​*.​.​.​$.​.​60 ··​0x00080f80·​4c220800·05060400·25060400·c5000400·​L".​.​.​.​.​.​%.​.​.​.​.​.​.​
61 ··​0x00085f90·ed2a0400·ddb40200·​00000000·​90720800·.​*.​.​.​.​.​.​.​.​.​.​.​r.​.​61 ··​0x00080f90·4d060400·15b20200·​00000000·​90220800·M.​.​.​.​.​.​.​.​.​.​.​.​".​.​
62 ··​0x00085fa0·19260400·35260400·a5240400·15250400·​.​&.​.​5&.​.​.​$.​.​.​%.​.​62 ··​0x00080fa0·09020400·21020400·c5000400·29010400·​.​.​.​.​!.​.​.​.​.​.​.​)​.​.​.​
63 ··​0x00085fb0·e9290400·​00000000·​a8720800·59260400·.​)​.​.​.​.​.​.​.​r.​.​Y&.​.​63 ··​0x00080fb0·69050400·​00000000·​a8220800·41020400·i.​.​.​.​.​.​.​.​".​.​A.​.​.​
64 ··​0x00085fc0·a5260400·a5240400·​55250400·ed290400·.​&.​.​.​$.​.​U%.​.​.​)​.​.​64 ··​0x00080fc0·7d020400·c5000400·​5d010400·6d050400·}.​.​.​.​.​.​.​].​.​.​m.​.​.​
65 ··​0x00085fd0·​00000000·​9c720800·b9260400·e5260400·​.​.​.​.​.​r.​.​.​&.​.​.​&.​.​65 ··​0x00080fd0·​00000000·​9c220800·91020400·b9020400·​.​.​.​.​.​".​.​.​.​.​.​.​.​.​.​
66 ··​0x00085fe0·a5240400·f9290400·f1290400·​00000000·​.​$.​.​.​)​.​.​.​)​.​.​.​.​.​.​66 ··​0x00080fe0·c5000400·75050400·71050400·​00000000·​.​.​.​.​u.​.​.​q.​.​.​.​.​.​.​
67 ··​0x00085ff0·​c0720800·893d0400·fd3d0400·213e0400·​.​r.​.​.​=.​.​.​=.​.​!>.​.​67 ··​0x00080ff0·​c0220800·79180400·d9180400·f9180400·​.​".​.​y.​.​.​.​.​.​.​.​.​.​.​
68 ··​0x00086000·8d3d0400·​00000000·​cc720800·893d0400·.​=.​.​.​.​.​.​.​r.​.​.​=.​.​68 ··​0x00081000·7d180400·​00000000·​cc220800·79180400·}.​.​.​.​.​.​.​.​".​.​y.​.​.​
69 ··​0x00086010·ad3d0400·d13d0400·953d0400·​00000000·​.​=.​.​.​=.​.​.​=.​.​.​.​.​.​69 ··​0x00081010·91180400·b1180400·81180400·​00000000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
70 ··​0x00086020·​e0720800·093f0400·c53f0400·f5620400·​.​r.​.​.​?.​.​.​?.​.​.​b.​.​70 ··​0x00081020·​e0220800·d1190400·811a0400·c13b0400·​.​".​.​.​.​.​.​.​.​.​.​.​;​.​.​
71 ··​0x00086030·1d510400·e95d0400·​00000000·​ec720800·​.​Q.​.​.​].​.​.​.​.​.​.​r.​.​71 ··​0x00081030·f12a0400·fd360400·​00000000·​ec220800·​.​*.​.​.​6.​.​.​.​.​.​.​".​.​
72 ··​0x00086040·4d3e0400·85400400·215a0400·454d0400·M>.​.​.​@.​.​!Z.​.​EM.​.​72 ··​0x00081040·21190400·351b0400·6d330400·51270400·!.​.​.​5.​.​.​m3.​.​Q'.​.​
73 ··​0x00086050·a9560400·​00000000·​a8730800·893d0400·.​V.​.​.​.​.​.​.​s.​.​.​=.​.​73 ··​0x00081050·29300400·​00000000·​a8230800·79180400·)​0.​.​.​.​.​.​.​#.​.​y.​.​.​
74 ··​0x00086060·316d0400·81730400·dd8e0400·​00000000·1m.​.​.​s.​.​.​.​.​.​.​.​.​.​74 ··​0x00081060·05450400·6d4b0400·9d640400·​00000000·.​E.​.​mK.​.​.​d.​.​.​.​.​.​
75 ··​0x00086070·​b0730800·256d0400·19790400·cd790400·​.​s.​.​%m.​.​.​y.​.​.​y.​.​75 ··​0x00081070·​b0230800·f9440400·55500400·f5500400·​.​#.​.​.​D.​.​UP.​.​.​P.​.​
76 ··​0x00086080·9d3d0400·e58e0400·89890400·​398d0400·​.​=.​.​.​.​.​.​.​.​.​.​9.​.​.​76 ··​0x00081080·85180400·a1640400·05600400·​39630400·​.​.​.​.​.​d.​.​.​`.​.​9c.​.​
77 ··​0x00086090·e9890400·69bd0200·​00000000·​18740800·.​.​.​.​i.​.​.​.​.​.​.​.​t.​.​77 ··​0x00081090·51600400·e9b80200·​00000000·​18240800·Q`.​.​.​.​.​.​.​.​.​.​.​$.​.​
78 ··​0x000860a0·a14b0500·654d0500·d1330500·e9330500·​.​K.​.​eM.​.​.​3.​.​.​3.​.​78 ··​0x000810a0·990d0500·310f0500·0df90400·25f90400·​.​.​.​.​1.​.​.​.​.​.​.​%.​.​.​
79 ··​0x000860b0·ad330500·b1480500·29340500·49340500·​.​3.​.​.​H.​.​)​4.​.​I4.​.​79 ··​0x000810b0·edf80400·f10a0500·4df90400·69f90400·​.​.​.​.​.​.​.​.​M.​.​.​i.​.​.​
80 ··​0x000860c0·b5c90300·​00000000·​24740800·394e0500·​.​.​.​.​.​.​.​.​$t.​.​9N.​.​80 ··​0x000810c0·c9ad0300·​00000000·​24240800·f10f0500·​.​.​.​.​.​.​.​.​$$.​.​.​.​.​.​
81 ··​0x000860d0·35610500·9d230500·5d290500·d58e0400·5a.​.​.​#.​.​])​.​.​.​.​.​.​81 ··​0x000810d0·61220500·59ea0400·0def0400·95640400·​a".​.​Y.​.​.​.​.​.​.​.​d.​.​
82 ··​0x000860e0·6d4c0500·dd290500·ad380500·9d330500·mL.​.​.​)​.​.​.​8.​.​.​3.​.​82 ··​0x000810e0·510e0500·7def0400·01fd0400·ddf80400·Q.​.​.​}.​.​.​.​.​.​.​.​.​.​.​
83 ··​0x000860f0·491f0500·251d0500·51340500·39390500·I.​.​.​%.​.​.​Q4.​.​99.​.​83 ··​0x000810f0·7de60400·ade40400·71f90400·75fd0400·}.​.​.​.​.​.​.​q.​.​.​u.​.​.​
84 ··​0x00086100·89440500·a9410500·​d9340500·bd3c0500·.​D.​.​.​A.​.​.​4.​.​.​<.​.​84 ··​0x00081100·69070500·d1040500·​d9f90400·71000500·i.​.​.​.​.​.​.​.​.​.​.​q.​.​.​
85 ··​0x00086110·894c0500·​e8ffffff·​24740800·59530500·.​L.​.​.​.​.​.​$t.​.​YS.​.​85 ··​0x00081110·690e0500·​e8ffffff·​24240800·fd140500·i.​.​.​.​.​.​.​$$.​.​.​.​.​.​
86 ··​0x00086120·b55b0500·​e5340500·853e0500·​cd3a0500·​.​[.​.​.​4.​.​.​>.​.​.​:​.​.​86 ··​0x00081120·091d0500·​e1f90400·f5010500·​c5fe0400·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
87 ··​0x00086130·914c0500·​00000000·​44740800·f5340500·.​L.​.​.​.​.​.​Dt.​.​.​4.​.​87 ··​0x00081130·710e0500·​00000000·​44240800·edf90400·q.​.​.​.​.​.​.​D$.​.​.​.​.​.​
88 ··​0x00086140·​59350500·994c0500·7d350500·​f9340500·Y5.​.​.​L.​.​}5.​.​.​4.​.​88 ··​0x00081140·​51fa0400·790e0500·6dfa0400·​f1f90400·Q.​.​.​y.​.​.​m.​.​.​.​.​.​.​
89 ··​0x00086150·​00000000·​50740800·f1340500·69350500·​.​.​.​.​Pt.​.​.​4.​.​i5.​.​89 ··​0x00081150·​00000000·​50240800·e9f90400·5dfa0400·​.​.​.​.​P$.​.​.​.​.​.​].​.​.​
90 ··​0x00086160·61660500·79350500·​29350500·​00000000·af.​.​y5.​.​)​5.​.​.​.​.​.​90 ··​0x00081160·71270500·69fa0400·​21fa0400·​00000000·q'.​.​i.​.​.​!.​.​.​.​.​.​.​
91 ··​0x00086170·​8c750800·89840500·b5840500·198d0500·​.​u.​.​.​.​.​.​.​.​.​.​.​.​.​.​91 ··​0x00081170·​8c250800·25420500·4d420500·4d490500·​.​%.​.​%B.​.​MB.​.​MI.​.​
92 ··​0x00086180·81840500·​00000000·​98750800·91830500·​.​.​.​.​.​.​.​.​.​u.​.​.​.​.​.​92 ··​0x00081180·​1d420500·​00000000·​98250800·45410500·​.​B.​.​.​.​.​.​.​%.​.​EA.​.​
93 ··​0x00086190·99830500·e9840500·​00000000·​a4750800·.​.​.​.​.​.​.​.​.​.​.​.​.​u.​.​93 ··​0x00081190·4d410500·7d420500·​00000000·​a4250800·MA.​.​}B.​.​.​.​.​.​.​%.​.​
94 ··​0x000861a0·95830500·a9830500·25840500·b9830500·.​.​.​.​.​.​.​.​%.​.​.​.​.​.​.​94 ··​0x000811a0·49410500·59410500·c9410500·65410500·IA.​.​YA.​.​.​A.​.​eA.​.​
95 ··​0x000861b0·45840500·​00000000·​34760800·85b80500·E.​.​.​.​.​.​.​4v.​.​.​.​.​.​95 ··​0x000811b0·e5410500·​00000000·​34260800·996f0500·.​A.​.​.​.​.​.​4&.​.​.​o.​.​
96 ··​0x000861c0·b5990500·199a0500·9d3d0400·41a10500·​.​.​.​.​.​.​.​.​.​=.​.​A.​.​.​96 ··​0x000811c0·e1530500·35540500·85180400·795a0500·​.​S.​.​5T.​.​.​.​.​.​yZ.​.​
97 ··​0x000861d0·89a30500·49ad0500·45c00500·09b60500·.​.​.​.​I.​.​.​E.​.​.​.​.​.​.​97 ··​0x000811d0·755c0500·8d650500·5d760500·756d0500·u\.​.​.​e.​.​]v.​.​um.​.​
98 ··​0x000861e0·​00000000·​4c760800·35df0500·cddf0500·​.​.​.​.​Lv.​.​5.​.​.​.​.​.​.​98 ··​0x000811e0·​00000000·​4c260800·4d930500·d5930500·​.​.​.​.​L&.​.​M.​.​.​.​.​.​.​
99 ··​0x000861f0·edde0500·​00000000·​58760800·59df0500·​.​.​.​.​.​.​.​.​Xv.​.​Y.​.​.​99 ··​0x000811f0·09930500·​00000000·​58260800·6d930500·​.​.​.​.​.​.​.​.​X&.​.​m.​.​.​
100 ··​0x00086200·​f9df0500·f9de0500·​00000000·​64760800·​.​.​.​.​.​.​.​.​.​.​.​.​dv.​.​100 ··​0x00081200·​fd930500·15930500·​00000000·​64260800·​.​.​.​.​.​.​.​.​.​.​.​.​d&.​.​
101 ··​0x00086210·7ddf0500·​25e00500·05df0500·​00000000·}.​.​.​%.​.​.​.​.​.​.​.​.​.​.​101 ··​0x00081210·8d930500·​25940500·21930500·​00000000·.​.​.​.​%.​.​.​!.​.​.​.​.​.​.​
102 ··​0x00086220·​84760800·45080600·a1080600·​41060600·​.​v.​.​E.​.​.​.​.​.​.​A.​.​.​102 ··​0x00081220·​84260800·15b80500·69b80500·​4db60500·​.​&.​.​.​.​.​.​i.​.​.​M.​.​.​
103 ··​0x00086230·39060600·​08000000·64330600·​08000000·9.​.​.​.​.​.​.​d3.​.​.​.​.​.​103 ··​0x00081230·45b60500·​08000000·88e00500·​08000000·E.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
104 ··​0x00086240·94330600·​08000000·ac330600·​00000000·​.​3.​.​.​.​.​.​.​3.​.​.​.​.​.​104 ··​0x00081240·b8e00500·​08000000·d0e00500·​00000000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
105 ··​0x00086250·​08000000·d4330600·​34620800·​08000000·​.​.​.​.​.​3.​.​4b.​.​.​.​.​.​105 ··​0x00081250·​08000000·f8e00500·​34120800·​08000000·​.​.​.​.​.​.​.​.​4.​.​.​.​.​.​.​
106 ··​0x00086260·08340600·​00000000·​08000000·20340600·.​4.​.​.​.​.​.​.​.​.​.​·​4.​.​106 ··​0x00081260·2ce10500·​00000000·​08000000·44e10500·,​.​.​.​.​.​.​.​.​.​.​.​D.​.​.​
107 ··​0x00086270·​5c620800·​08000000·40340600·​5c620800·​\b.​.​.​.​.​.​@4.​.​\b.​.​107 ··​0x00081270·​5c120800·​08000000·64e10500·​5c120800·​\.​.​.​.​.​.​.​d.​.​.​\.​.​.​
108 ··​0x00086280·​08000000·5c340600·​00000000·​02000000·​.​.​.​.​\4.​.​.​.​.​.​.​.​.​.​108 ··​0x00081280·​08000000·80e10500·​00000000·​02000000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
109 ··​0x00086290·​00000000·​02000000·​00000000·​02040000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​109 ··​0x00081290·​00000000·​02000000·​00000000·​02040000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
110 ··​0x000862a0·​08000000·7c340600·​00000000·​02000000·​.​.​.​.​|4.​.​.​.​.​.​.​.​.​.​110 ··​0x000812a0·​08000000·a0e10500·​00000000·​02000000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
111 ··​0x000862b0·​00000000·​02000000·​00000000·​02040000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​111 ··​0x000812b0·​00000000·​02000000·​00000000·​02040000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
112 ··​0x000862c0·​08000000·a4340600·​b4720800·​08000000·​.​.​.​.​.​4.​.​.​r.​.​.​.​.​.​112 ··​0x000812c0·​08000000·c8e10500·​b4220800·​08000000·​.​.​.​.​.​.​.​.​.​".​.​.​.​.​.​
113 ··​0x000862d0·cc340600·​08000000·e8340600·​80620800·​.​4.​.​.​.​.​.​.​4.​.​.​b.​.​113 ··​0x000812d0·f0e10500·​08000000·0ce20500·​80120800·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
114 ··​0x000862e0·​08000000·04350600·​00000000·​08000000·​.​.​.​.​.​5.​.​.​.​.​.​.​.​.​.​114 ··​0x000812e0·​08000000·28e20500·​00000000·​08000000·​.​.​.​.​(.​.​.​.​.​.​.​.​.​.​.​
115 ··​0x000862f0·60350600·​00000000·​08000000·bc350600·`5.​.​.​.​.​.​.​.​.​.​.​5.​.​115 ··​0x000812f0·84e20500·​00000000·​08000000·e0e20500·.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
116 ··​0x00086300·​ec620800·​08000000·00360600·​00000000·​.​b.​.​.​.​.​.​.​6.​.​.​.​.​.​116 ··​0x00081300·​ec120800·​08000000·24e30500·​00000000·​.​.​.​.​.​.​.​.​$.​.​.​.​.​.​.​
117 ··​0x00086310·​08000000·44360600·​00000000·​08000000·​.​.​.​.​D6.​.​.​.​.​.​.​.​.​.​117 ··​0x00081310·​08000000·68e30500·​00000000·​08000000·​.​.​.​.​h.​.​.​.​.​.​.​.​.​.​.​
118 ··​0x00086320·88360600·​00000000·​08000000·a0360600·​.​6.​.​.​.​.​.​.​.​.​.​.​6.​.​118 ··​0x00081320·ace30500·​00000000·​08000000·c4e30500·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
119 ··​0x00086330·​1c630800·​08000000·bc360600·​1c630800·​.​c.​.​.​.​.​.​.​6.​.​.​c.​.​119 ··​0x00081330·​1c130800·​08000000·e0e30500·​1c130800·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
120 ··​0x00086340·​08000000·dc360600·​1c630800·​08000000·​.​.​.​.​.​6.​.​.​c.​.​.​.​.​.​120 ··​0x00081340·​08000000·00e40500·​1c130800·​08000000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
121 ··​0x00086350·00370600·​08000000·14370600·​08000000·.​7.​.​.​.​.​.​.​7.​.​.​.​.​.​121 ··​0x00081350·24e40500·​08000000·38e40500·​08000000·$.​.​.​.​.​.​.​8.​.​.​.​.​.​.​
122 ··​0x00086360·30370600·​08000000·44370600·​08000000·07.​.​.​.​.​.​D7.​.​.​.​.​.​122 ··​0x00081360·54e40500·​08000000·68e40500·​08000000·T.​.​.​.​.​.​.​h.​.​.​.​.​.​.​
123 ··​0x00086370·54370600·​64630800·​08000000·68370600·T7.​.​dc.​.​.​.​.​.​h7.​.​123 ··​0x00081370·78e40500·​64130800·​08000000·8ce40500·x.​.​.​d.​.​.​.​.​.​.​.​.​.​.​
124 ··​0x00086380·​08000000·80370600·​4c630800·​08000000·​.​.​.​.​.​7.​.​Lc.​.​.​.​.​.​124 ··​0x00081380·​08000000·a4e40500·​4c130800·​08000000·​.​.​.​.​.​.​.​.​L.​.​.​.​.​.​.​
125 ··​0x00086390·98370600·​08000000·b0370600·​4c630800·​.​7.​.​.​.​.​.​.​7.​.​Lc.​.​125 ··​0x00081390·bce40500·​08000000·d4e40500·​4c130800·​.​.​.​.​.​.​.​.​.​.​.​.​L.​.​.​
126 ··​0x000863a0·​08000000·cc370600·​4c630800·​08000000·​.​.​.​.​.​7.​.​Lc.​.​.​.​.​.​126 ··​0x000813a0·​08000000·f0e40500·​4c130800·​08000000·​.​.​.​.​.​.​.​.​L.​.​.​.​.​.​.​
Max diff block lines reached; 0/60755 bytes (0.00%) of diff not shown.
14.1 KB
readelf --wide --decompress --hex-dump=.got {}
    
Offset 1, 110 lines modifiedOffset 1, 110 lines modified
  
1 Hex·​dump·​of·​section·​'.​got':​1 Hex·​dump·​of·​section·​'.​got':​
2 ·​NOTE:​·​This·​section·​has·​relocations·​against·​it,​·​but·​these·​have·​NOT·​been·​applied·​to·​this·​dump.​2 ·​NOTE:​·​This·​section·​has·​relocations·​against·​it,​·​but·​these·​have·​NOT·​been·​applied·​to·​this·​dump.​
3 ··​0x00087964·​2c780800·​00000000·​00000000·​908d0200·​,​x.​.​.​.​.​.​.​.​.​.​.​.​.​.​3 ··​0x00082964·​2c280800·​00000000·​00000000·​908d0200·​,​(.​.​.​.​.​.​.​.​.​.​.​.​.​.​
4 ··​0x00087974·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​4 ··​0x00082974·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
5 ··​0x00087984·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​5 ··​0x00082984·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
6 ··​0x00087994·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​6 ··​0x00082994·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
7 ··​0x000879a4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​7 ··​0x000829a4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
8 ··​0x000879b4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​8 ··​0x000829b4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
9 ··​0x000879c4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​9 ··​0x000829c4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
10 ··​0x000879d4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​10 ··​0x000829d4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
11 ··​0x000879e4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​11 ··​0x000829e4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
12 ··​0x000879f4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​12 ··​0x000829f4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
13 ··​0x00087a04·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​13 ··​0x00082a04·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
14 ··​0x00087a14·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​14 ··​0x00082a14·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
15 ··​0x00087a24·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​15 ··​0x00082a24·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
16 ··​0x00087a34·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​16 ··​0x00082a34·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
17 ··​0x00087a44·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​17 ··​0x00082a44·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
18 ··​0x00087a54·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​18 ··​0x00082a54·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
19 ··​0x00087a64·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​19 ··​0x00082a64·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
20 ··​0x00087a74·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​20 ··​0x00082a74·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
21 ··​0x00087a84·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​21 ··​0x00082a84·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
22 ··​0x00087a94·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​22 ··​0x00082a94·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
23 ··​0x00087aa4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​23 ··​0x00082aa4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
24 ··​0x00087ab4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​24 ··​0x00082ab4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
25 ··​0x00087ac4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​25 ··​0x00082ac4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
26 ··​0x00087ad4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​26 ··​0x00082ad4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
27 ··​0x00087ae4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​27 ··​0x00082ae4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
28 ··​0x00087af4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​28 ··​0x00082af4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
29 ··​0x00087b04·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​29 ··​0x00082b04·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
30 ··​0x00087b14·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​30 ··​0x00082b14·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
31 ··​0x00087b24·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​31 ··​0x00082b24·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
32 ··​0x00087b34·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​32 ··​0x00082b34·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
33 ··​0x00087b44·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​33 ··​0x00082b44·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
34 ··​0x00087b54·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​34 ··​0x00082b54·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
35 ··​0x00087b64·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​35 ··​0x00082b64·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
36 ··​0x00087b74·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​36 ··​0x00082b74·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
37 ··​0x00087b84·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​37 ··​0x00082b84·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
38 ··​0x00087b94·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​38 ··​0x00082b94·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
39 ··​0x00087ba4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​39 ··​0x00082ba4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
40 ··​0x00087bb4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​40 ··​0x00082bb4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
41 ··​0x00087bc4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​41 ··​0x00082bc4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
42 ··​0x00087bd4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​42 ··​0x00082bd4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
43 ··​0x00087be4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​43 ··​0x00082be4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
44 ··​0x00087bf4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​44 ··​0x00082bf4·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
45 ··​0x00087c04·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​45 ··​0x00082c04·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
46 ··​0x00087c14·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​46 ··​0x00082c14·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
47 ··​0x00087c24·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​47 ··​0x00082c24·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
48 ··​0x00087c34·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​48 ··​0x00082c34·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
49 ··​0x00087c44·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​49 ··​0x00082c44·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
50 ··​0x00087c54·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​50 ··​0x00082c54·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
51 ··​0x00087c64·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​51 ··​0x00082c64·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
52 ··​0x00087c74·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​52 ··​0x00082c74·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
53 ··​0x00087c84·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​53 ··​0x00082c84·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
54 ··​0x00087c94·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​54 ··​0x00082c94·​908d0200·​908d0200·​908d0200·​908d0200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
55 ··​0x00087ca4·​908d0200·​04650800·​b4720800·​00000000·​.​.​.​.​.​e.​.​.​r.​.​.​.​.​.​55 ··​0x00082ca4·​908d0200·​04150800·​b4220800·​00000000·​.​.​.​.​.​.​.​.​.​".​.​.​.​.​.​
56 ··​0x00087cb4·​00000000·​0c760800·458f0400·​a85e0800·​.​.​.​.​.​v.​.​E.​.​.​.​^.​.​56 ··​0x00082cb4·​00000000·​0c260800·f5640400·​a80e0800·​.​.​.​.​.​&.​.​.​d.​.​.​.​.​.​
57 ··​0x00087cc4·​bc5c0800·​08800800·​b8760800·​74720800·​.​\.​.​.​.​.​.​.​v.​.​tr.​.​57 ··​0x00082cc4·​bc0c0800·​08300800·​b8260800·​74220800·​.​.​.​.​.​0.​.​.​&.​.​t".​.​
58 ··​0x00087cd4·​70800800·b5700500·​f0760800·​38800800·​p.​.​.​.​p.​.​.​v.​.​8.​.​.​58 ··​0x00082cd4·​70300800·29310500·​f0260800·​38300800·​p0.​.​)​1.​.​.​&.​.​80.​.​
59 ··​0x00087ce4·​00000000·​f05e0800·​985f0800·​305c0800·​.​.​.​.​.​^.​.​.​_.​.​0\.​.​59 ··​0x00082ce4·​00000000·​f00e0800·​980f0800·​300c0800·​.​.​.​.​.​.​.​.​.​.​.​.​0.​.​.​
60 ··​0x00087cf4·​145d0800·​f85c0800·89b70200·a1b90200·​.​].​.​.​\.​.​.​.​.​.​.​.​.​.​60 ··​0x00082cf4·​140d0800·​f80c0800·15b40200·c9b50200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
61 ··​0x00087d04·​88710800·​31800800·​e0730800·​94740800·​.​q.​.​1.​.​.​.​s.​.​.​t.​.​61 ··​0x00082d04·​88210800·​31300800·​e0230800·​94240800·​.​!.​.​10.​.​.​#.​.​.​$.​.​
62 ··​0x00087d14·​1c5c0800·​f4610800·853d0400·fdde0300·​.​\.​.​.​a.​.​.​=.​.​.​.​.​.​62 ··​0x00082d14·​1c0c0800·​f4110800·75180400·b9c00300·​.​.​.​.​.​.​.​.​u.​.​.​.​.​.​.​
63 ··​0x00087d24·​c0660800·​00000000·49b70200·fd240600·​.​f.​.​.​.​.​.​I.​.​.​.​$.​.​63 ··​0x00082d24·​c0160800·​00000000·ddb30200·11d30500·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
64 ··​0x00087d34·​31de0300·​00000000·​00000000·​7c5f0800·1.​.​.​.​.​.​.​.​.​.​.​|_.​.​64 ··​0x00082d34·​35c00300·​00000000·​00000000·​7c0f0800·5.​.​.​.​.​.​.​.​.​.​.​|.​.​.​
65 ··​0x00087d44·edb70200·a53d0400·​68620800·d58e0400·.​.​.​.​.​=.​.​hb.​.​.​.​.​.​65 ··​0x00082d44·6db40200·89180400·​68120800·95640400·m.​.​.​.​.​.​.​h.​.​.​.​d.​.​
66 ··​0x00087d54·​385f0800·​69990200·​00000000·​e0610800·​8_.​.​i.​.​.​.​.​.​.​.​a.​.​66 ··​0x00082d54·​380f0800·​69990200·​00000000·​e0110800·​8.​.​.​i.​.​.​.​.​.​.​.​.​.​.​
67 ··​0x00087d64·05cd0200·​58760800·35df0500·​cc740800·.​.​.​.​Xv.​.​5.​.​.​.​t.​.​67 ··​0x00082d64·4dc60200·​58260800·4d930500·​cc240800·M.​.​.​X&.​.​M.​.​.​.​$.​.​
68 ··​0x00087d74·e58e0400·95be0200·2d370500·7ddf0500·​.​.​.​.​.​.​.​.​-​7.​.​}.​.​.​68 ··​0x00082d74·a1640400·e9b90200·d1fb0400·8d930500·​.​d.​.​.​.​.​.​.​.​.​.​.​.​.​.​
69 ··​0x00087d84·​00000000·​00000000·​00000000·​78700800·​.​.​.​.​.​.​.​.​.​.​.​.​xp.​.​69 ··​0x00082d84·​00000000·​00000000·​00000000·​78200800·​.​.​.​.​.​.​.​.​.​.​.​.​x·.​.​
70 ··​0x00087d94·​00000000·​e05d0800·​6c5c0800·​ec730800·​.​.​.​.​.​].​.​l\.​.​.​s.​.​70 ··​0x00082d94·​00000000·​e00d0800·​6c0c0800·​ec230800·​.​.​.​.​.​.​.​.​l.​.​.​.​#.​.​
71 ··​0x00087da4·8db30200·​446b0800·​04600800·​28630800·.​.​.​.​Dk.​.​.​`.​.​(c.​.​71 ··​0x00082da4·3db10200·​441b0800·​04100800·​28130800·=.​.​.​D.​.​.​.​.​.​.​(.​.​.​
72 ··​0x00087db4·69bd0200·​34610800·​01ba0200·​cc5e0800·i.​.​.​4a.​.​.​.​.​.​.​^.​.​72 ··​0x00082db4·e9b80200·​34110800·​01b60200·​cc0e0800·.​.​.​.​4.​.​.​.​.​.​.​.​.​.​.​
73 ··​0x00087dc4·​68640800·​b0750800·​145f0800·​0c740800·​hd.​.​.​u.​.​.​_.​.​.​t.​.​73 ··​0x00082dc4·​68140800·​b0250800·​140f0800·​0c240800·​h.​.​.​.​%.​.​.​.​.​.​.​$.​.​
74 ··​0x00087dd4·​08620800·​98610800·d1b60200·​685e0800·​.​b.​.​.​a.​.​.​.​.​.​h^.​.​74 ··​0x00082dd4·​08120800·​98110800·85b30200·​680e0800·​.​.​.​.​.​.​.​.​.​.​.​.​h.​.​.​
75 ··​0x00087de4·bd000400·​20650800·b1b90200·b1e10300·​.​.​.​.​·e.​.​.​.​.​.​.​.​.​.​75 ··​0x00082de4·e9df0300·​20150800·d1b50200·e9c20300·​.​.​.​.​·.​.​.​.​.​.​.​.​.​.​.​
76 ··​0x00087df4·79de0300·25b60200·dd360500·59b30200·y.​.​.​%.​.​.​.​6.​.​Y.​.​.​76 ··​0x00082df4·65c00300·f9b20200·89fb0400·15b10200·e.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
77 ··​0x00087e04·​445e0800·​f46d0800·​00000000·​00000000·​D^.​.​.​m.​.​.​.​.​.​.​.​.​.​77 ··​0x00082e04·​440e0800·​f41d0800·​00000000·​00000000·​D.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
78 ··​0x00087e14·​685f0800·​00000000·​60730800·​605d0800·​h_.​.​.​.​.​.​`s.​.​`].​.​78 ··​0x00082e14·​680f0800·​00000000·​60230800·​600d0800·​h.​.​.​.​.​.​.​`#.​.​`.​.​.​
79 ··​0x00087e24·​7c5c0800·19260400·​50710800·​b8650800·​|\.​.​.​&.​.​Pq.​.​.​e.​.​79 ··​0x00082e24·​7c0c0800·09020400·​50210800·​b8150800·​|.​.​.​.​.​.​.​P!.​.​.​.​.​.​
80 ··​0x00087e34·​b4610800·​00000000·​806c0800·​00000000·​.​a.​.​.​.​.​.​.​l.​.​.​.​.​.​80 ··​0x00082e34·​b4110800·​00000000·​801c0800·​00000000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
81 ··​0x00087e44·​74620800·​1c600800·​545f0800·​7c730800·​tb.​.​.​`.​.​T_.​.​|s.​.​81 ··​0x00082e44·​74120800·​1c100800·​540f0800·​7c230800·​t.​.​.​.​.​.​.​T.​.​.​|#.​.​
82 ··​0x00087e54·​00000000·​e05b0800·​1c630800·d9b60200·​.​.​.​.​.​[.​.​.​c.​.​.​.​.​.​82 ··​0x00082e54·​00000000·​e00b0800·​1c130800·89b30200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
83 ··​0x00087e64·9d2a0400·f58e0400·c9b60200·25c60200·​.​*.​.​.​.​.​.​.​.​.​.​%.​.​.​83 ··​0x00082e64·05060400·ad640400·81b30200·19c00200·​.​.​.​.​.​d.​.​.​.​.​.​.​.​.​.​
84 ··​0x00087e74·​78740800·​34800800·​205e0800·​6c610800·​xt.​.​4.​.​.​·^.​.​la.​.​84 ··​0x00082e74·​78240800·​34300800·​200e0800·​6c110800·​x$.​.​40.​.​·.​.​.​l.​.​.​
85 ··​0x00087e84·​64760800·​00000000·​98600800·​d05c0800·​dv.​.​.​.​.​.​.​`.​.​.​\.​.​85 ··​0x00082e84·​64260800·​00000000·​98100800·​d00c0800·​d&.​.​.​.​.​.​.​.​.​.​.​.​.​.​
86 ··​0x00087e94·​58720800·​32800800·cd8e0400·​00000000·​Xr.​.​2.​.​.​.​.​.​.​.​.​.​.​86 ··​0x00082e94·​58220800·​32300800·8d640400·​00000000·​X".​.​20.​.​.​d.​.​.​.​.​.​
87 ··​0x00087ea4·​28730800·​a1370300·​5c740800·​3c620800·​(s.​.​.​7.​.​\t.​.​<b.​.​87 ··​0x00082ea4·​28230800·​a5260300·​5c240800·​3c120800·​(#.​.​.​&.​.​\$.​.​<.​.​.​
88 ··​0x00087eb4·b9b90200·​00000000·05b40200·a9b90200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​88 ··​0x00082eb4·d5b50200·​00000000·8db10200·cdb50200·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
89 ··​0x00087ec4·​0c770800·​0c800800·​54640800·c1b30200·​.​w.​.​.​.​.​.​Td.​.​.​.​.​.​89 ··​0x00082ec4·​0c270800·​0c300800·​54140800·5db10200·​.​'.​.​.​0.​.​T.​.​.​].​.​.​
90 ··​0x00087ed4·​4c760800·​e45c0800·​00000000·​34630800·​Lv.​.​.​\.​.​.​.​.​.​4c.​.​90 ··​0x00082ed4·​4c260800·​e40c0800·​00000000·​34130800·​L&.​.​.​.​.​.​.​.​.​.​4.​.​.​
91 ··​0x00087ee4·​44620800·a5cd0200·​00000000·​04730800·​Db.​.​.​.​.​.​.​.​.​.​.​s.​.​91 ··​0x00082ee4·​44120800·edc60200·​00000000·​04230800·​D.​.​.​.​.​.​.​.​.​.​.​.​#.​.​
92 ··​0x00087ef4·​18760800·55cd0200·​8c630800·​a0680800·​.​v.​.​U.​.​.​.​c.​.​.​h.​.​92 ··​0x00082ef4·​18260800·9dc60200·​8c130800·​a0180800·​.​&.​.​.​.​.​.​.​.​.​.​.​.​.​.​
93 ··​0x00087f04·f1b60200·​44730800·​1c620800·39390500·​.​.​.​.​Ds.​.​.​b.​.​99.​.​93 ··​0x00082f04·99b30200·​44230800·​1c120800·75fd0400·​.​.​.​.​D#.​.​.​.​.​.​u.​.​.​
94 ··​0x00087f14·​40630800·15330600·​f8730800·​f0690800·​@c.​.​.​3.​.​.​s.​.​.​i.​.​94 ··​0x00082f14·​40130800·39e00500·​f8230800·​f0190800·​@.​.​.​9.​.​.​.​#.​.​.​.​.​.​
95 ··​0x00087f24·​f1b90200·​00000000·​306a0800·​4c720800·​.​.​.​.​.​.​.​.​0j.​.​Lr.​.​95 ··​0x00082f24·​f9b50200·​00000000·​301a0800·​4c220800·​.​.​.​.​.​.​.​.​0.​.​.​L".​.​
96 ··​0x00087f34·​f45b0800·cd1c0300·​00000000·​00000000·​.​[.​.​.​.​.​.​.​.​.​.​.​.​.​.​96 ··​0x00082f34·​f40b0800·450e0300·​00000000·​00000000·​.​.​.​.​E.​.​.​.​.​.​.​.​.​.​.​
97 ··​0x00087f44·a9b70200·​c4600800·4d380500·303a0600·.​.​.​.​.​`.​.​M8.​.​0:​.​.​97 ··​0x00082f44·31b40200·​c4100800·b1fc0400·54e70500·1.​.​.​.​.​.​.​.​.​.​.​T.​.​.​
98 ··​0x00087f54·​ac6e0800·​445c0800·bd370500·​38600800·​.​n.​.​D\.​.​.​7.​.​8`.​.​98 ··​0x00082f54·​ac1e0800·​440c0800·41fc0400·​38100800·​.​.​.​.​D.​.​.​A.​.​.​8.​.​.​
99 ··​0x00087f64·​e4700800·​00000000·89440500·5dc60200·​.​p.​.​.​.​.​.​.​D.​.​].​.​.​99 ··​0x00082f64·​e4200800·​00000000·69070500·4dc00200·​.​·.​.​.​.​.​.​i.​.​.​M.​.​.​
100 ··​0x00087f74·​84610800·​70760800·​00000000·59df0500·​.​a.​.​pv.​.​.​.​.​.​Y.​.​.​100 ··​0x00082f74·​84110800·​70260800·​00000000·6d930500·​.​.​.​.​p&.​.​.​.​.​.​m.​.​.​
101 ··​0x00087f84·​00000000·9fb90600·​b0740800·​00000000·​.​.​.​.​.​.​.​.​.​t.​.​.​.​.​.​101 ··​0x00082f84·​00000000·c3660600·​b0240800·​00000000·​.​.​.​.​.​f.​.​.​$.​.​.​.​.​.​
102 ··​0x00087f94·95bc0400·55330600·​585c0800·​90720800·.​.​.​.​U3.​.​X\.​.​.​r.​.​102 ··​0x00082f94·3d8e0400·79e00500·​580c0800·​90220800·=.​.​.​y.​.​.​X.​.​.​.​".​.​
103 ··​0x00087fa4·​ec5f0800·​a05d0800·a1080600·​085c0800·​.​_.​.​.​].​.​.​.​.​.​.​\.​.​103 ··​0x00082fa4·​ec0f0800·​a00d0800·69b80500·​080c0800·​.​.​.​.​.​.​.​.​i.​.​.​.​.​.​.​
104 ··​0x00087fb4·​986c0800·69b70200·​10730800·​50610800·​.​l.​.​i.​.​.​.​s.​.​Pa.​.​104 ··​0x00082fb4·​981c0800·f9b30200·​10230800·​50110800·​.​.​.​.​.​.​.​.​.​#.​.​P.​.​.​
105 ··​0x00087fc4·​00000000·e1b60200·​00000000·​00000000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​105 ··​0x00082fc4·​00000000·8db30200·​00000000·​00000000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
106 ··​0x00087fd4·​00000000·​00000000·​00000000·​00000000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​106 ··​0x00082fd4·​00000000·​00000000·​00000000·​00000000·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
107 ··​0x00087fe4·​50670800·2dc10500·​00000000·​00000000·​Pg.​.​-​.​.​.​.​.​.​.​.​.​.​.​107 ··​0x00082fe4·​50170800·1d770500·​00000000·​00000000·​P.​.​.​.​w.​.​.​.​.​.​.​.​.​.​
108 ··​0x00087ff4·​00000000·​0c700800···················​.​.​.​.​.​p.​.​108 ··​0x00082ff4·​00000000·​0c200800···················​.​.​.​.​.​·.​.​
  
388 B
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 5 lines modifiedOffset 1, 5 lines modified
  
1 Hex·​dump·​of·​section·​'.​data':​1 Hex·​dump·​of·​section·​'.​data':​
2 ··​0x00088000·​00000000·​04800800·​20000000·30a10600·​.​.​.​.​.​.​.​.​·​.​.​.​0.​.​.​2 ··​0x00083000·​00000000·​04300800·​20000000·544e0600·​.​.​.​.​.​0.​.​·​.​.​.​TN.​.​
3 ··​0x00088010·c4670600····························​.​g.​.​3 ··​0x00083010·e8140600····························​.​.​.​.​
  
627 B
readelf --wide --decompress --hex-dump=.ARM.attributes {}
    
Offset 1, 7 lines modifiedOffset 1, 7 lines modified
  
1 Hex·​dump·​of·​section·​'.​ARM.​attributes':​1 Hex·​dump·​of·​section·​'.​ARM.​attributes':​
2 ··​0x00000000·​41360000·​00616561·​62690001·​2c000000·​A6.​.​.​aeabi.​.​,​.​.​.​2 ··​0x00000000·​41380000·​00616561·​62690001·​2e000000·​A8.​.​.​aeabi.​.​.​.​.​.​
3 ··​0x00000010·​05382d41·​00060e07·​41080109·​020a0412·​.​8-​A.​.​.​.​A.​.​.​.​.​.​.​3 ··​0x00000010·​05372d41·​00060a07·​41080109·​020a0412·​.​7-​A.​.​.​.​A.​.​.​.​.​.​.​
4 ··​0x00000020·​04130114·​01150117·​03180119·​011a021c·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​4 ··​0x00000020·​04130114·​01150117·​03180119·​011a021c·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
5 ··​0x00000030·​0122012a·​014403·····················​.​".​*.​D.​5 ··​0x00000030·​0122012a·​012c0244·03················​.​".​*.​,​.​D.​
  
812 B
stderr from `readelf --wide --decompress --hex-dump=.gnu_debuglink {}`: readelf: Error: no .dynamic section in the dynamic segment
    
Offset 1, 7 lines modifiedOffset 1, 7 lines modified
  
1 Hex·​dump·​of·​section·​'.​gnu_debuglink':​1 Hex·​dump·​of·​section·​'.​gnu_debuglink':​
2 ··​0x00000000·65333433·63356535·​30363033·​61323432·e343c5e50603a2422 ··​0x00000000·37663335·38386665·​34343635·​61316236·7f3588fe4465a1b6
3 ··​0x00000010·​38633833·​34653636·​31383563·​31313231·8c834e66185c11213 ··​0x00000010·​31656661·61396432·64656235·​39346663·1efaa9d2deb594fc
4 ··​0x00000020·64303134·​61372e64·​65627567·​00000000·d014a7.​debug.​.​.​.​4 ··​0x00000020·34623862·​62382e64·​65627567·​00000000·4b8bb8.​debug.​.​.​.​
5 ··​0x00000030·0eb0d76f····························.​.​.​o5 ··​0x00000030·42010eba····························B.​.​.​
  
216 MB
securefs-dbgsym_0.8.3+ds-1_armhf.deb
367 B
file list
    
Offset 1, 3 lines modifiedOffset 1, 3 lines modified
1 -​rw-​r-​-​r-​-​···​0········​0········​0········​4·​2019-​02-​25·​06:​26:​07.​000000·​debian-​binary1 -​rw-​r-​-​r-​-​···​0········​0········​0········​4·​2019-​02-​25·​06:​26:​07.​000000·​debian-​binary
2 -​rw-​r-​-​r-​-​···​0········​0········​0······​520·​2019-​02-​25·​06:​26:​07.​000000·​control.​tar.​xz2 -​rw-​r-​-​r-​-​···​0········​0········​0······​520·​2019-​02-​25·​06:​26:​07.​000000·​control.​tar.​xz
3 -​rw-​r-​-​r-​-​···​0········​0········​0··​2624776·​2019-​02-​25·​06:​26:​07.​000000·​data.​tar.​xz3 -​rw-​r-​-​r-​-​···​0········​0········​0··​2629164·​2019-​02-​25·​06:​26:​07.​000000·​data.​tar.​xz
738 B
control.tar.xz
710 B
control.tar
462 B
./control
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
1 Package:​·​securefs-​dbgsym1 Package:​·​securefs-​dbgsym
2 Source:​·​securefs2 Source:​·​securefs
3 Version:​·​0.​8.​3+ds-​13 Version:​·​0.​8.​3+ds-​1
4 Auto-​Built-​Package:​·​debug-​symbols4 Auto-​Built-​Package:​·​debug-​symbols
5 Architecture:​·​armhf5 Architecture:​·​armhf
6 Maintainer:​·​Yanhao·​Mo·​<yanhaocs@gmail.​com>6 Maintainer:​·​Yanhao·​Mo·​<yanhaocs@gmail.​com>
7 Installed-​Size:​·​27677 Installed-​Size:​·​2772
8 Depends:​·​securefs·​(=·​0.​8.​3+ds-​1)​8 Depends:​·​securefs·​(=·​0.​8.​3+ds-​1)​
9 Section:​·​debug9 Section:​·​debug
10 Priority:​·​optional10 Priority:​·​optional
11 Description:​·​debug·​symbols·​for·​securefs11 Description:​·​debug·​symbols·​for·​securefs
12 Build-​Ids:​·68e343c5e50603a2428c8​34e66185c1121d014a712 Build-​Ids:​·7c7f3588fe4465a1b61ef​aa9d2deb594fc4b8bb8
226 B
./md5sums
30.0 B
./md5sums
Files differ
178 B
line order
    
Offset 1, 1 lines modifiedOffset 1, 1 lines modified
1 usr/​lib/​debug/​.​build-​id/​68/​e343c5e50603a2428c834​e66185c1121d014a7.​debug1 usr/​lib/​debug/​.​build-​id/​7c/​7f3588fe4465a1b61efaa​9d2deb594fc4b8bb8.​debug
216 MB
data.tar.xz
216 MB
data.tar
1.38 KB
file list
    
Offset 1, 10 lines modifiedOffset 1, 10 lines modified
1 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​1 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​
2 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​2 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​
3 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​lib/​3 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​lib/​
4 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​lib/​debug/​4 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​lib/​debug/​
5 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​lib/​debug/​.​build-​id/​5 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​lib/​debug/​.​build-​id/​
6 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​lib/​debug/​.​build-​id/​68/​6 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​lib/​debug/​.​build-​id/​7c/​
7 -​rw-​r-​-​r-​-​···​0·​root·········​(0)​·​root·········​(0)​··​2822660·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​lib/​debug/​.​build-​id/​68/​e343c5e50603a2428c834​e66185c1121d014a7.​debug7 -​rw-​r-​-​r-​-​···​0·​root·········​(0)​·​root·········​(0)​··​2828252·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​lib/​debug/​.​build-​id/​7c/​7f3588fe4465a1b61efaa​9d2deb594fc4b8bb8.​debug
8 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​share/​8 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​share/​
9 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​share/​doc/​9 drwxr-​xr-​x···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​share/​doc/​
10 lrwxrwxrwx···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​share/​doc/​securefs-​dbgsym·​-​>·​securefs10 lrwxrwxrwx···​0·​root·········​(0)​·​root·········​(0)​········​0·​2019-​02-​25·​06:​26:​07.​000000·​.​/​usr/​share/​doc/​securefs-​dbgsym·​-​>·​securefs
216 MB
./usr/lib/debug/.build-id/68/e343c5e50603a2428c834e66185c1121d014a7.debug vs.
./usr/lib/debug/.build-id/7c/7f3588fe4465a1b61efaa9d2deb594fc4b8bb8.debug
Files similar despite different names (score: 39, lower is more similar)
1.04 KB
readelf --wide --file-header {}
    
Offset 4, 17 lines modifiedOffset 4, 17 lines modified
4 ··​Data:​······························​2's·​complement,​·​little·​endian4 ··​Data:​······························​2's·​complement,​·​little·​endian
5 ··​Version:​···························​1·​(current)​5 ··​Version:​···························​1·​(current)​
6 ··​OS/​ABI:​····························​UNIX·​-​·​GNU6 ··​OS/​ABI:​····························​UNIX·​-​·​GNU
7 ··​ABI·​Version:​·······················​07 ··​ABI·​Version:​·······················​0
8 ··​Type:​······························​DYN·​(Shared·​object·​file)​8 ··​Type:​······························​DYN·​(Shared·​object·​file)​
9 ··​Machine:​···························​ARM9 ··​Machine:​···························​ARM
10 ··​Version:​···························​0x110 ··​Version:​···························​0x1
11 ··​Entry·​point·​address:​···············​0x29a1911 ··​Entry·​point·​address:​···············​0x29a09
12 ··​Start·​of·​program·​headers:​··········​52·​(bytes·​into·​file)​12 ··​Start·​of·​program·​headers:​··········​52·​(bytes·​into·​file)​
13 ··​Start·​of·​section·​headers:​··········​2821060·​(bytes·​into·​file)​13 ··​Start·​of·​section·​headers:​··········​2826652·​(bytes·​into·​file)​
14 ··​Flags:​·····························​0x5000400,​·​Version5·​EABI,​·​hard-​float·​ABI14 ··​Flags:​·····························​0x5000400,​·​Version5·​EABI,​·​hard-​float·​ABI
15 ··​Size·​of·​this·​header:​···············​52·​(bytes)​15 ··​Size·​of·​this·​header:​···············​52·​(bytes)​
16 ··​Size·​of·​program·​headers:​···········​32·​(bytes)​16 ··​Size·​of·​program·​headers:​···········​32·​(bytes)​
17 ··​Number·​of·​program·​headers:​·········​1017 ··​Number·​of·​program·​headers:​·········​10
18 ··​Size·​of·​section·​headers:​···········​40·​(bytes)​18 ··​Size·​of·​section·​headers:​···········​40·​(bytes)​
19 ··​Number·​of·​section·​headers:​·········​4019 ··​Number·​of·​section·​headers:​·········​40
20 ··​Section·​header·​string·​table·​index:​·​3920 ··​Section·​header·​string·​table·​index:​·​39
1.8 KB
readelf --wide --program-header {}
    
Offset 1, 25 lines modifiedOffset 1, 25 lines modified
  
1 Elf·​file·​type·​is·​DYN·​(Shared·​object·​file)​1 Elf·​file·​type·​is·​DYN·​(Shared·​object·​file)​
2 Entry·​point·​0x29a192 Entry·​point·​0x29a09
3 There·​are·​10·​program·​headers,​·​starting·​at·​offset·​523 There·​are·​10·​program·​headers,​·​starting·​at·​offset·​52
  
4 Program·​Headers:​4 Program·​Headers:​
5 ··​Type···········​Offset···​VirtAddr···​PhysAddr···​FileSiz·​MemSiz··​Flg·​Align5 ··​Type···········​Offset···​VirtAddr···​PhysAddr···​FileSiz·​MemSiz··​Flg·​Align
6 ··​EXIDX··········​0x0001d4·​0x0007468c·​0x0007468c·​0x00000·​0x014a0·​R···​0x46 ··​EXIDX··········​0x0001d4·​0x0006f2c8·​0x0006f2c8·​0x00000·​0x014b0·​R···​0x4
7 ··​PHDR···········​0x000034·​0x00000034·​0x00000034·​0x00140·​0x00140·​R···​0x47 ··​PHDR···········​0x000034·​0x00000034·​0x00000034·​0x00140·​0x00140·​R···​0x4
8 ··​INTERP·········​0x000174·​0x00000174·​0x00000174·​0x00000·​0x00019·​R···​0x18 ··​INTERP·········​0x000174·​0x00000174·​0x00000174·​0x00000·​0x00019·​R···​0x1
9 ······​[Requesting·​program·​interpreter:​·​]9 ······​[Requesting·​program·​interpreter:​·​]
10 ··​LOAD···········​0x000000·​0x00000000·​0x00000000·​0x001d4·​0x75b30·​R·​E·​0x1000010 ··​LOAD···········​0x000000·​0x00000000·​0x00000000·​0x001d4·​0x7077c·​R·​E·​0x10000
11 ··​LOAD···········​0x005bd0·​0x00085bd0·​0x00085bd0·​0x00000·​0x024a4·​RW··​0x1000011 ··​LOAD···········​0x000bd0·​0x00080bd0·​0x00080bd0·​0x00000·​0x024a4·​RW··​0x10000
12 ··​DYNAMIC········​0x005bd0·​0x0008782c·​0x0008782c·​0x00000·​0x00138·​RW··​0x412 ··​DYNAMIC········​0x000bd0·​0x0008282c·​0x0008282c·​0x00000·​0x00138·​RW··​0x4
13 ··​NOTE···········​0x000190·​0x00000190·​0x00000190·​0x00044·​0x00044·​R···​0x413 ··​NOTE···········​0x000190·​0x00000190·​0x00000190·​0x00044·​0x00044·​R···​0x4
14 ··​TLS············​0x005bd0·​0x00085bd0·​0x00085bd0·​0x00000·​0x00638·​R···​0x814 ··​TLS············​0x000bd0·​0x00080bd0·​0x00080bd0·​0x00000·​0x00638·​R···​0x8
15 ··​GNU_STACK······​0x000000·​0x00000000·​0x00000000·​0x00000·​0x00000·​RW··​0x1015 ··​GNU_STACK······​0x000000·​0x00000000·​0x00000000·​0x00000·​0x00000·​RW··​0x10
16 ··​GNU_RELRO······​0x005bd0·​0x00085bd0·​0x00085bd0·​0x00000·​0x02430·​R···​0x116 ··​GNU_RELRO······​0x000bd0·​0x00080bd0·​0x00080bd0·​0x00000·​0x02430·​R···​0x1
  
17 ·​Section·​to·​Segment·​mapping:​17 ·​Section·​to·​Segment·​mapping:​
18 ··​Segment·​Sections.​.​.​18 ··​Segment·​Sections.​.​.​
19 ···​00·····​.​ARM.​exidx·19 ···​00·····​.​ARM.​exidx·
20 ···​01·····20 ···​01·····
21 ···​02·····​.​interp·21 ···​02·····​.​interp·
22 ···​03·····​.​interp·​.​note.​ABI-​tag·​.​note.​gnu.​build-​id·​.​gnu.​hash·​.​dynsym·​.​dynstr·​.​gnu.​version·​.​gnu.​version_r·​.​rel.​dyn·​.​rel.​plt·​.​init·​.​plt·​.​text·​.​fini·​.​rodata·​.​ARM.​extab·​.​ARM.​exidx·​.​eh_frame·22 ···​03·····​.​interp·​.​note.​ABI-​tag·​.​note.​gnu.​build-​id·​.​gnu.​hash·​.​dynsym·​.​dynstr·​.​gnu.​version·​.​gnu.​version_r·​.​rel.​dyn·​.​rel.​plt·​.​init·​.​plt·​.​text·​.​fini·​.​rodata·​.​ARM.​extab·​.​ARM.​exidx·​.​eh_frame·
5.69 KB
readelf --wide --sections {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
1 There·​are·​40·​section·​headers,​·​starting·​at·​offset·​0x2b0bc4:​1 There·​are·​40·​section·​headers,​·​starting·​at·​offset·​0x2b219c:​
  
2 Section·​Headers:​2 Section·​Headers:​
3 ··​[Nr]·​Name··············​Type············​Addr·····​Off····​Size···​ES·​Flg·​Lk·​Inf·​Al3 ··​[Nr]·​Name··············​Type············​Addr·····​Off····​Size···​ES·​Flg·​Lk·​Inf·​Al
4 ··​[·​0]···················​NULL············​00000000·​000000·​000000·​00······​0···​0··​04 ··​[·​0]···················​NULL············​00000000·​000000·​000000·​00······​0···​0··​0
5 ··​[·​1]·​.​interp···········​NOBITS··········​00000174·​000174·​000019·​00···​A··​0···​0··​15 ··​[·​1]·​.​interp···········​NOBITS··········​00000174·​000174·​000019·​00···​A··​0···​0··​1
6 ··​[·​2]·​.​note.​ABI-​tag·····​NOTE············​00000190·​000190·​000020·​00···​A··​0···​0··​46 ··​[·​2]·​.​note.​ABI-​tag·····​NOTE············​00000190·​000190·​000020·​00···​A··​0···​0··​4
7 ··​[·​3]·​.​note.​gnu.​build-​id·​NOTE············​000001b0·​0001b0·​000024·​00···​A··​0···​0··​47 ··​[·​3]·​.​note.​gnu.​build-​id·​NOTE············​000001b0·​0001b0·​000024·​00···​A··​0···​0··​4
Offset 11, 39 lines modifiedOffset 11, 39 lines modified
11 ··​[·​6]·​.​dynstr···········​NOBITS··········​00009ac0·​0001d4·​01a2e0·​00···​A··​0···​0··​111 ··​[·​6]·​.​dynstr···········​NOBITS··········​00009ac0·​0001d4·​01a2e0·​00···​A··​0···​0··​1
12 ··​[·​7]·​.​gnu.​version······​NOBITS··········​00023da0·​0001d4·​000dcc·​02···​A··​5···​0··​212 ··​[·​7]·​.​gnu.​version······​NOBITS··········​00023da0·​0001d4·​000dcc·​02···​A··​5···​0··​2
13 ··​[·​8]·​.​gnu.​version_r····​NOBITS··········​00024b6c·​0001d4·​0001c0·​00···​A··​6···​7··​413 ··​[·​8]·​.​gnu.​version_r····​NOBITS··········​00024b6c·​0001d4·​0001c0·​00···​A··​6···​7··​4
14 ··​[·​9]·​.​rel.​dyn··········​NOBITS··········​00024d2c·​0001d4·​0039e8·​08···​A··​5···​0··​414 ··​[·​9]·​.​rel.​dyn··········​NOBITS··········​00024d2c·​0001d4·​0039e8·​08···​A··​5···​0··​4
15 ··​[10]·​.​rel.​plt··········​NOBITS··········​00028714·​0001d4·​000670·​08···​A··​5··​24··​415 ··​[10]·​.​rel.​plt··········​NOBITS··········​00028714·​0001d4·​000670·​08···​A··​5··​24··​4
16 ··​[11]·​.​init·············​NOBITS··········​00028d84·​0001d4·​00000c·​00··​AX··​0···​0··​416 ··​[11]·​.​init·············​NOBITS··········​00028d84·​0001d4·​00000c·​00··​AX··​0···​0··​4
17 ··​[12]·​.​plt··············​NOBITS··········​00028d90·​0001d4·​000a18·​04··​AX··​0···​0··​417 ··​[12]·​.​plt··············​NOBITS··········​00028d90·​0001d4·​000a18·​04··​AX··​0···​0··​4
18 ··​[13]·​.​text·············​NOBITS··········​000297a8·​0001d4·​039bb0·​00··​AX··​0···​0··​818 ··​[13]·​.​text·············​NOBITS··········​000297a8·​0001d4·​0348d4·​00··​AX··​0···​0··​8
19 ··​[14]·​.​fini·············​NOBITS··········​00063358·​0001d4·​000008·​00··​AX··​0···​0··​419 ··​[14]·​.​fini·············​NOBITS··········​0005e07c·​0001d4·​000008·​00··​AX··​0···​0··​4
20 ··​[15]·​.​rodata···········​NOBITS··········​00063360·​0001d4·​00d1ec·​00···​A··​0···​0··​420 ··​[15]·​.​rodata···········​NOBITS··········​0005e084·​0001d4·​00d1ec·​00···​A··​0···​0··​4
21 ··​[16]·​.​ARM.​extab········​NOBITS··········​0007054c·​0001d4·​004140·​00···​A··​0···​0··​421 ··​[16]·​.​ARM.​extab········​NOBITS··········​0006b270·​0001d4·​004057·​00···​A··​0···​0··​4
22 ··​[17]·​.​ARM.​exidx········​NOBITS··········​0007468c·​0001d4·​0014a0·​00··​AL·​13···​0··​422 ··​[17]·​.​ARM.​exidx········​NOBITS··········​0006f2c8·​0001d4·​0014b0·​00··​AL·​13···​0··​4
23 ··​[18]·​.​eh_frame·········​NOBITS··········​00075b2c·​0001d4·​000004·​00···​A··​0···​0··​423 ··​[18]·​.​eh_frame·········​NOBITS··········​00070778·​0001d4·​000004·​00···​A··​0···​0··​4
24 ··​[19]·​.​tbss·············​NOBITS··········​00085bd0·​005bd0·​000638·​00·​WAT··​0···​0··​824 ··​[19]·​.​tbss·············​NOBITS··········​00080bd0·​000bd0·​000638·​00·​WAT··​0···​0··​8
25 ··​[20]·​.​init_array·······​NOBITS··········​00085bd0·​005bd0·​00000c·​04··​WA··​0···​0··​425 ··​[20]·​.​init_array·······​NOBITS··········​00080bd0·​000bd0·​00000c·​04··​WA··​0···​0··​4
26 ··​[21]·​.​fini_array·······​NOBITS··········​00085bdc·​005bd0·​000004·​04··​WA··​0···​0··​426 ··​[21]·​.​fini_array·······​NOBITS··········​00080bdc·​000bd0·​000004·​04··​WA··​0···​0··​4
27 ··​[22]·​.​data.​rel.​ro······​NOBITS··········​00085be0·​005bd0·​001c4c·​00··​WA··​0···​0··​427 ··​[22]·​.​data.​rel.​ro······​NOBITS··········​00080be0·​000bd0·​001c4c·​00··​WA··​0···​0··​4
28 ··​[23]·​.​dynamic··········​NOBITS··········​0008782c·​005bd0·​000138·​08··​WA··​6···​0··​428 ··​[23]·​.​dynamic··········​NOBITS··········​0008282c·​000bd0·​000138·​08··​WA··​6···​0··​4
29 ··​[24]·​.​got··············​NOBITS··········​00087964·​005bd0·​000698·​04··​WA··​0···​0··​429 ··​[24]·​.​got··············​NOBITS··········​00082964·​000bd0·​000698·​04··​WA··​0···​0··​4
30 ··​[25]·​.​data·············​NOBITS··········​00088000·​005bd0·​000014·​00··​WA··​0···​0··​430 ··​[25]·​.​data·············​NOBITS··········​00083000·​000bd0·​000014·​00··​WA··​0···​0··​4
31 ··​[26]·​.​bss··············​NOBITS··········​00088014·​005bd0·​000060·​00··​WA··​0···​0··​431 ··​[26]·​.​bss··············​NOBITS··········​00083014·​000bd0·​000060·​00··​WA··​0···​0··​4
32 ··​[27]·​.​comment··········​PROGBITS········​00000000·​0001d4·​00001c·​01··​MS··​0···​0··​132 ··​[27]·​.​comment··········​PROGBITS········​00000000·​0001d4·​00001c·​01··​MS··​0···​0··​1
33 ··​[28]·​.​ARM.​attributes···​ARM_ATTRIBUTES··​00000000·​0001f0·​000037·​00······​0···​0··​133 ··​[28]·​.​ARM.​attributes···​ARM_ATTRIBUTES··​00000000·​0001f0·​000039·​00······​0···​0··​1
34 ··​[29]·​.​debug_aranges····​PROGBITS········​00000000·​000228·​000c9b·​00···​C··​0···​0··​434 ··​[29]·​.​debug_aranges····​PROGBITS········​00000000·​00022c·​000c71·​00···​C··​0···​0··​4
35 ··​[30]·​.​debug_info·······​PROGBITS········​00000000·​000ec4·​1ba9fc·​00···​C··​0···​0··​435 ··​[30]·​.​debug_info·······​PROGBITS········​00000000·​000ea0·​1bce9c·​00···​C··​0···​0··​4
36 ··​[31]·​.​debug_abbrev·····​PROGBITS········​00000000·​1bb8c0·​00536f·​00···​C··​0···​0··​436 ··​[31]·​.​debug_abbrev·····​PROGBITS········​00000000·​1bdd3c·​00534c·​00···​C··​0···​0··​4
37 ··​[32]·​.​debug_line·······​PROGBITS········​00000000·​1c0c30·​027aef·​00···​C··​0···​0··​437 ··​[32]·​.​debug_line·······​PROGBITS········​00000000·​1c3088·​027a56·​00···​C··​0···​0··​4
38 ··​[33]·​.​debug_frame······​PROGBITS········​00000000·​1e8720·​003655·​00···​C··​0···​0··​438 ··​[33]·​.​debug_frame······​PROGBITS········​00000000·​1eaae0·​00318b·​00···​C··​0···​0··​4
39 ··​[34]·​.​debug_str········​PROGBITS········​00000000·​1ebd78·​02d182·​01·​MSC··​0···​0··​439 ··​[34]·​.​debug_str········​PROGBITS········​00000000·​1edc6c·​02d17f·​01·​MSC··​0···​0··​4
40 ··​[35]·​.​debug_loc········​PROGBITS········​00000000·​218efc·​054086·​00···​C··​0···​0··​440 ··​[35]·​.​debug_loc········​PROGBITS········​00000000·​21adec·​0539b5·​00···​C··​0···​0··​4
41 ··​[36]·​.​debug_ranges·····​PROGBITS········​00000000·​26cf84·​00f0ec·​00···​C··​0···​0··​441 ··​[36]·​.​debug_ranges·····​PROGBITS········​00000000·​26e7a4·​00eea4·​00···​C··​0···​0··​4
42 ··​[37]·​.​symtab···········​SYMTAB··········​00000000·​27c070·​014470·​10·····​38·​3428··​442 ··​[37]·​.​symtab···········​SYMTAB··········​00000000·​27d648·​014470·​10·····​38·​3428··​4
43 ··​[38]·​.​strtab···········​STRTAB··········​00000000·​2904e0·​02055a·​00······​0···​0··​143 ··​[38]·​.​strtab···········​STRTAB··········​00000000·​291ab8·​02055a·​00······​0···​0··​1
44 ··​[39]·​.​shstrtab·········​STRTAB··········​00000000·​2b0a3a·​000189·​00······​0···​0··​144 ··​[39]·​.​shstrtab·········​STRTAB··········​00000000·​2b2012·​000189·​00······​0···​0··​1
45 Key·​to·​Flags:​45 Key·​to·​Flags:​
46 ··​W·​(write)​,​·​A·​(alloc)​,​·​X·​(execute)​,​·​M·​(merge)​,​·​S·​(strings)​,​·​I·​(info)​,​46 ··​W·​(write)​,​·​A·​(alloc)​,​·​X·​(execute)​,​·​M·​(merge)​,​·​S·​(strings)​,​·​I·​(info)​,​
47 ··​L·​(link·​order)​,​·​O·​(extra·​OS·​processing·​required)​,​·​G·​(group)​,​·​T·​(TLS)​,​47 ··​L·​(link·​order)​,​·​O·​(extra·​OS·​processing·​required)​,​·​G·​(group)​,​·​T·​(TLS)​,​
48 ··​C·​(compressed)​,​·​x·​(unknown)​,​·​o·​(OS·​specific)​,​·​E·​(exclude)​,​48 ··​C·​(compressed)​,​·​x·​(unknown)​,​·​o·​(OS·​specific)​,​·​E·​(exclude)​,​
49 ··​y·​(purecode)​,​·​p·​(processor·​specific)​49 ··​y·​(purecode)​,​·​p·​(processor·​specific)​
775 KB
readelf --wide --symbols {}
    
Offset 11, 3379 lines modifiedOffset 11, 3379 lines modified
11 ·····​7:​·​00023da0·····​0·​SECTION·​LOCAL··​DEFAULT····​7·11 ·····​7:​·​00023da0·····​0·​SECTION·​LOCAL··​DEFAULT····​7·
12 ·····​8:​·​00024b6c·····​0·​SECTION·​LOCAL··​DEFAULT····​8·12 ·····​8:​·​00024b6c·····​0·​SECTION·​LOCAL··​DEFAULT····​8·
13 ·····​9:​·​00024d2c·····​0·​SECTION·​LOCAL··​DEFAULT····​9·13 ·····​9:​·​00024d2c·····​0·​SECTION·​LOCAL··​DEFAULT····​9·
14 ····​10:​·​00028714·····​0·​SECTION·​LOCAL··​DEFAULT···​10·14 ····​10:​·​00028714·····​0·​SECTION·​LOCAL··​DEFAULT···​10·
15 ····​11:​·​00028d84·····​0·​SECTION·​LOCAL··​DEFAULT···​11·15 ····​11:​·​00028d84·····​0·​SECTION·​LOCAL··​DEFAULT···​11·
16 ····​12:​·​00028d90·····​0·​SECTION·​LOCAL··​DEFAULT···​12·16 ····​12:​·​00028d90·····​0·​SECTION·​LOCAL··​DEFAULT···​12·
17 ····​13:​·​000297a8·····​0·​SECTION·​LOCAL··​DEFAULT···​13·17 ····​13:​·​000297a8·····​0·​SECTION·​LOCAL··​DEFAULT···​13·
18 ····​14:​·​00063358·····​0·​SECTION·​LOCAL··​DEFAULT···​14·18 ····​14:​·​0005e07c·····​0·​SECTION·​LOCAL··​DEFAULT···​14·
19 ····​15:​·​00063360·····​0·​SECTION·​LOCAL··​DEFAULT···​15·19 ····​15:​·​0005e084·····​0·​SECTION·​LOCAL··​DEFAULT···​15·
20 ····​16:​·​0007054c·····​0·​SECTION·​LOCAL··​DEFAULT···​16·20 ····​16:​·​0006b270·····​0·​SECTION·​LOCAL··​DEFAULT···​16·
21 ····​17:​·​0007468c·····​0·​SECTION·​LOCAL··​DEFAULT···​17·21 ····​17:​·​0006f2c8·····​0·​SECTION·​LOCAL··​DEFAULT···​17·
22 ····​18:​·​00075b2c·····​0·​SECTION·​LOCAL··​DEFAULT···​18·22 ····​18:​·​00070778·····​0·​SECTION·​LOCAL··​DEFAULT···​18·
23 ····​19:​·​00085bd0·····​0·​SECTION·​LOCAL··​DEFAULT···​19·23 ····​19:​·​00080bd0·····​0·​SECTION·​LOCAL··​DEFAULT···​19·
24 ····​20:​·​00085bd0·····​0·​SECTION·​LOCAL··​DEFAULT···​20·24 ····​20:​·​00080bd0·····​0·​SECTION·​LOCAL··​DEFAULT···​20·
25 ····​21:​·​00085bdc·····​0·​SECTION·​LOCAL··​DEFAULT···​21·25 ····​21:​·​00080bdc·····​0·​SECTION·​LOCAL··​DEFAULT···​21·
26 ····​22:​·​00085be0·····​0·​SECTION·​LOCAL··​DEFAULT···​22·26 ····​22:​·​00080be0·····​0·​SECTION·​LOCAL··​DEFAULT···​22·
27 ····​23:​·​0008782c·····​0·​SECTION·​LOCAL··​DEFAULT···​23·27 ····​23:​·​0008282c·····​0·​SECTION·​LOCAL··​DEFAULT···​23·
28 ····​24:​·​00087964·····​0·​SECTION·​LOCAL··​DEFAULT···​24·28 ····​24:​·​00082964·····​0·​SECTION·​LOCAL··​DEFAULT···​24·
29 ····​25:​·​00088000·····​0·​SECTION·​LOCAL··​DEFAULT···​25·29 ····​25:​·​00083000·····​0·​SECTION·​LOCAL··​DEFAULT···​25·
30 ····​26:​·​00088014·····​0·​SECTION·​LOCAL··​DEFAULT···​26·30 ····​26:​·​00083014·····​0·​SECTION·​LOCAL··​DEFAULT···​26·
31 ····​27:​·​00000000·····​0·​SECTION·​LOCAL··​DEFAULT···​27·31 ····​27:​·​00000000·····​0·​SECTION·​LOCAL··​DEFAULT···​27·
32 ····​28:​·​00000000·····​0·​SECTION·​LOCAL··​DEFAULT···​28·32 ····​28:​·​00000000·····​0·​SECTION·​LOCAL··​DEFAULT···​28·
33 ····​29:​·​00000000·····​0·​SECTION·​LOCAL··​DEFAULT···​29·33 ····​29:​·​00000000·····​0·​SECTION·​LOCAL··​DEFAULT···​29·
34 ····​30:​·​00000000·····​0·​SECTION·​LOCAL··​DEFAULT···​30·34 ····​30:​·​00000000·····​0·​SECTION·​LOCAL··​DEFAULT···​30·
35 ····​31:​·​00000000·····​0·​SECTION·​LOCAL··​DEFAULT···​31·35 ····​31:​·​00000000·····​0·​SECTION·​LOCAL··​DEFAULT···​31·
36 ····​32:​·​00000000·····​0·​SECTION·​LOCAL··​DEFAULT···​32·36 ····​32:​·​00000000·····​0·​SECTION·​LOCAL··​DEFAULT···​32·
37 ····​33:​·​00000000·····​0·​SECTION·​LOCAL··​DEFAULT···​33·37 ····​33:​·​00000000·····​0·​SECTION·​LOCAL··​DEFAULT···​33·
38 ····​34:​·​00000000·····​0·​SECTION·​LOCAL··​DEFAULT···​34·38 ····​34:​·​00000000·····​0·​SECTION·​LOCAL··​DEFAULT···​34·
39 ····​35:​·​00000000·····​0·​SECTION·​LOCAL··​DEFAULT···​35·39 ····​35:​·​00000000·····​0·​SECTION·​LOCAL··​DEFAULT···​35·
40 ····​36:​·​00000000·····​0·​SECTION·​LOCAL··​DEFAULT···​36·40 ····​36:​·​00000000·····​0·​SECTION·​LOCAL··​DEFAULT···​36·
41 ····​37:​·​00000000·····​0·​FILE····​LOCAL··​DEFAULT··​ABS·​/​usr/​lib/​gcc/​arm-​linux-​gnueabihf/​8/​.​.​/​.​.​/​.​.​/​arm-​linux-​gnueabihf/​Scrt1.​o41 ····​37:​·​00000000·····​0·​FILE····​LOCAL··​DEFAULT··​ABS·​/​usr/​lib/​gcc/​arm-​linux-​gnueabihf/​8/​.​.​/​.​.​/​.​.​/​arm-​linux-​gnueabihf/​Scrt1.​o
42 ····​38:​·​00000190·····​0·​NOTYPE··​LOCAL··​DEFAULT····​2·​$d42 ····​38:​·​00000190·····​0·​NOTYPE··​LOCAL··​DEFAULT····​2·​$d
43 ····​39:​·​00029a18·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t43 ····​39:​·​00029a08·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
44 ····​40:​·​00029a50·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$d44 ····​40:​·​00029a40·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$d
45 ····​41:​·​0007469c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d45 ····​41:​·​0006f2d8·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
46 ····​42:​·​00063360·····​0·​NOTYPE··​LOCAL··​DEFAULT···​15·​$d46 ····​42:​·​0005e084·····​0·​NOTYPE··​LOCAL··​DEFAULT···​15·​$d
47 ····​43:​·​00088000·····​0·​NOTYPE··​LOCAL··​DEFAULT···​25·​$d47 ····​43:​·​00083000·····​0·​NOTYPE··​LOCAL··​DEFAULT···​25·​$d
48 ····​44:​·​00000000·····​0·​FILE····​LOCAL··​DEFAULT··​ABS·​/​usr/​lib/​gcc/​arm-​linux-​gnueabihf/​8/​.​.​/​.​.​/​.​.​/​arm-​linux-​gnueabihf/​crti.​o48 ····​44:​·​00000000·····​0·​FILE····​LOCAL··​DEFAULT··​ABS·​/​usr/​lib/​gcc/​arm-​linux-​gnueabihf/​8/​.​.​/​.​.​/​.​.​/​arm-​linux-​gnueabihf/​crti.​o
49 ····​45:​·​00029a60·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$a49 ····​45:​·​00029a50·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$a
50 ····​46:​·​00029a60·····​0·​FUNC····​LOCAL··​DEFAULT···​13·​call_weak_fn50 ····​46:​·​00029a50·····​0·​FUNC····​LOCAL··​DEFAULT···​13·​call_weak_fn
51 ····​47:​·​00029a7c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$d51 ····​47:​·​00029a6c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$d
52 ····​48:​·​00028d84·····​0·​NOTYPE··​LOCAL··​DEFAULT···​11·​$a52 ····​48:​·​00028d84·····​0·​NOTYPE··​LOCAL··​DEFAULT···​11·​$a
53 ····​49:​·​00063358·····​0·​NOTYPE··​LOCAL··​DEFAULT···​14·​$a53 ····​49:​·​0005e07c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​14·​$a
54 ····​50:​·​00000000·····​0·​FILE····​LOCAL··​DEFAULT··​ABS·​/​usr/​lib/​gcc/​arm-​linux-​gnueabihf/​8/​.​.​/​.​.​/​.​.​/​arm-​linux-​gnueabihf/​crtn.​o54 ····​50:​·​00000000·····​0·​FILE····​LOCAL··​DEFAULT··​ABS·​/​usr/​lib/​gcc/​arm-​linux-​gnueabihf/​8/​.​.​/​.​.​/​.​.​/​arm-​linux-​gnueabihf/​crtn.​o
55 ····​51:​·​00028d8c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​11·​$a55 ····​51:​·​00028d8c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​11·​$a
56 ····​52:​·​0006335c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​14·​$a56 ····​52:​·​0005e080·····​0·​NOTYPE··​LOCAL··​DEFAULT···​14·​$a
57 ····​53:​·​00000000·····​0·​FILE····​LOCAL··​DEFAULT··​ABS·​commands.​cpp57 ····​53:​·​00000000·····​0·​FILE····​LOCAL··​DEFAULT··​ABS·​commands.​cpp
58 ····​54:​·​0002b354·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t58 ····​54:​·​0002b110·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
59 ····​55:​·​000746ec·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d59 ····​55:​·​0006f328·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
60 ····​56:​·​0002b358·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t60 ····​56:​·​0002b114·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
61 ····​57:​·​000746f4·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d61 ····​57:​·​0006f330·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
62 ····​58:​·​0002b374·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t62 ····​58:​·​0002b128·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
63 ····​59:​·​000746fc·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d63 ····​59:​·​0006f338·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
64 ····​60:​·​0002b37c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t64 ····​60:​·​0002b130·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
65 ····​61:​·​00074704·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d65 ····​61:​·​0006f340·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
66 ····​62:​·​0002b384·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t66 ····​62:​·​0002b138·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
67 ····​63:​·​00074704·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d67 ····​63:​·​0006f340·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
68 ····​64:​·​0002b38c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t68 ····​64:​·​0002b13c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
69 ····​65:​·​00074704·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d69 ····​65:​·​0006f340·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
70 ····​66:​·​0002b394·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t70 ····​66:​·​0002b140·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
71 ····​67:​·​00074704·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d71 ····​67:​·​0006f340·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
72 ····​68:​·​0002b39c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t72 ····​68:​·​0002b144·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
73 ····​69:​·​00074704·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d73 ····​69:​·​0006f340·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
74 ····​70:​·​0002b3a4·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t74 ····​70:​·​0002b14c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
75 ····​71:​·​00074704·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d75 ····​71:​·​0006f340·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
76 ····​72:​·​0002b3ac·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t76 ····​72:​·​0002b150·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
77 ····​73:​·​00074704·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d77 ····​73:​·​0006f340·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
78 ····​74:​·​0002b3b4·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t78 ····​74:​·​0002b154·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
79 ····​75:​·​00074704·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d79 ····​75:​·​0006f340·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
80 ····​76:​·​0002b3c0·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t80 ····​76:​·​0002b15c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
81 ····​77:​·​00074704·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d81 ····​77:​·​0006f340·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
82 ····​78:​·​0002b3e8·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t82 ····​78:​·​0002b178·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
83 ····​79:​·​0007470c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d83 ····​79:​·​0006f348·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
84 ····​80:​·​0002b3f4·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t84 ····​80:​·​0002b184·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
85 ····​81:​·​00074714·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d85 ····​81:​·​0006f350·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
86 ····​82:​·​0002b3fc·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t86 ····​82:​·​0002b188·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
87 ····​83:​·​00074714·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d87 ····​83:​·​0006f350·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
88 ····​84:​·​0002b404·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t88 ····​84:​·​0002b18c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
89 ····​85:​·​00074714·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d89 ····​85:​·​0006f350·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
90 ····​86:​·​0002b42c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t90 ····​86:​·​0002b1a8·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
91 ····​87:​·​0007471c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d91 ····​87:​·​0006f358·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
92 ····​88:​·​0002b464·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t92 ····​88:​·​0002b1cc·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
93 ····​89:​·​00074724·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d93 ····​89:​·​0006f360·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
94 ····​90:​·​0002b49c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t94 ····​90:​·​0002b1f0·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
95 ····​91:​·​00074724·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d95 ····​91:​·​0006f360·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
96 ····​92:​·​0002b4a4·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t96 ····​92:​·​0002b1f4·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
97 ····​93:​·​0007472c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d97 ····​93:​·​0006f368·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
98 ····​94:​·​0002b4ac·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t98 ····​94:​·​0002b1f8·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
99 ····​95:​·​0007472c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d99 ····​95:​·​0006f368·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
100 ····​96:​·​0002b4b4·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t100 ····​96:​·​0002b1fc·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
101 ····​97:​·​0007472c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d101 ····​97:​·​0006f368·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
102 ····​98:​·​0002b4c0·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t102 ····​98:​·​0002b204·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
103 ····​99:​·​0007472c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d103 ····​99:​·​0006f368·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
104 ···​100:​·​0002b4c8·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t104 ···​100:​·​0002b208·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
105 ···​101:​·​0007472c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d105 ···​101:​·​0006f368·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
106 ···​102:​·​0002b4d0·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t106 ···​102:​·​0002b20c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
107 ···​103:​·​0007472c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d107 ···​103:​·​0006f368·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
108 ···​104:​·​0002b4d4·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t108 ···​104:​·​0002b210·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
109 ···​105:​·​0007472c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d109 ···​105:​·​0006f368·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
110 ···​106:​·​0002b4dc·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t110 ···​106:​·​0002b214·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
111 ···​107:​·​0007472c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d111 ···​107:​·​0006f368·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
112 ···​108:​·​0002b4e4·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t112 ···​108:​·​0002b218·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
113 ···​109:​·​0007472c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d113 ···​109:​·​0006f368·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
114 ···​110:​·​0002b4ec·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t114 ···​110:​·​0002b220·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
115 ···​111:​·​0007472c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d115 ···​111:​·​0006f368·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
116 ···​112:​·​0002b504·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t116 ···​112:​·​0002b238·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
117 ···​113:​·​0007472c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d117 ···​113:​·​0006f368·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
118 ···​114:​·​0002b514·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t118 ···​114:​·​0002b240·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
119 ···​115:​·​0007472c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d119 ···​115:​·​0006f368·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
120 ···​116:​·​0002b51c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t120 ···​116:​·​0002b244·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
121 ···​117:​·​0007472c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d121 ···​117:​·​0006f368·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
122 ···​118:​·​0002b538·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t122 ···​118:​·​0002b25c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
123 ···​119:​·​0007472c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d123 ···​119:​·​0006f368·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
124 ···​120:​·​0002b574·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t124 ···​120:​·​0002b28c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
125 ···​121:​·​00074734·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d125 ···​121:​·​0006f370·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
126 ···​122:​·​0002b584·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t126 ···​122:​·​0002b294·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
127 ···​123:​·​0007473c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d127 ···​123:​·​0006f378·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
128 ···​124:​·​0002b594·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t128 ···​124:​·​0002b29c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
129 ···​125:​·​0007473c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d129 ···​125:​·​0006f378·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
130 ···​126:​·​0002b5a4·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t130 ···​126:​·​0002b2a4·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
131 ···​127:​·​0007473c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d131 ···​127:​·​0006f378·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
132 ···​128:​·​0002b5c4·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t132 ···​128:​·​0002b2bc·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
133 ···​129:​·​0007473c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d133 ···​129:​·​0006f378·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
134 ···​130:​·​0002b5cc·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t134 ···​130:​·​0002b2c0·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
135 ···​131:​·​0007473c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d135 ···​131:​·​0006f378·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
136 ···​132:​·​0002b5d4·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t136 ···​132:​·​0002b2c4·····​0·​NOTYPE··​LOCAL··​DEFAULT···​13·​$t
137 ···​133:​·​0007473c·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d137 ···​133:​·​0006f378·····​0·​NOTYPE··​LOCAL··​DEFAULT···​17·​$d
Max diff block lines reached; 679636/793990 bytes (85.60%) of diff not shown.
615 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·​notes·​found·​in:​·​.​note.​ABI-​tag1 Displaying·​notes·​found·​in:​·​.​note.​ABI-​tag
2 ··​Owner·················​Data·​size»   ​Description2 ··​Owner·················​Data·​size»   ​Description
3 ··​GNU··················​0x00000010»     ​NT_GNU_ABI_TAG·​(ABI·​version·​tag)​»       ​····​OS:​·​Linux,​·​ABI:​·​3.​2.​03 ··​GNU··················​0x00000010»     ​NT_GNU_ABI_TAG·​(ABI·​version·​tag)​»       ​····​OS:​·​Linux,​·​ABI:​·​3.​2.​0
  
4 Displaying·​notes·​found·​in:​·​.​note.​gnu.​build-​id4 Displaying·​notes·​found·​in:​·​.​note.​gnu.​build-​id
5 ··​Owner·················​Data·​size»   ​Description5 ··​Owner·················​Data·​size»   ​Description
6 ··​GNU··················​0x00000014»     ​NT_GNU_BUILD_ID·​(unique·​build·​ID·​bitstring)​»       ​····​Build·​ID:​·68e343c5e50603a2428c8​34e66185c1121d014a76 ··​GNU··················​0x00000014»     ​NT_GNU_BUILD_ID·​(unique·​build·​ID·​bitstring)​»       ​····​Build·​ID:​·7c7f3588fe4465a1b61ef​aa9d2deb594fc4b8bb8
29.9 MB
readelf --wide --debug-dump=rawline {}
    
Offset 131, 15 lines modifiedOffset 131, 15 lines modified
131 ··​[0x000005b1]··​Copy·​(view·​2)​131 ··​[0x000005b1]··​Copy·​(view·​2)​
132 ··​[0x000005b2]··​Special·​opcode·​33:​·​advance·​Address·​by·​4·​to·​0x2996c·​and·​Line·​by·​0·​to·​27132 ··​[0x000005b2]··​Special·​opcode·​33:​·​advance·​Address·​by·​4·​to·​0x2996c·​and·​Line·​by·​0·​to·​27
133 ··​[0x000005b3]··​Advance·​PC·​by·​0·​to·​0x2996c133 ··​[0x000005b3]··​Advance·​PC·​by·​0·​to·​0x2996c
134 ··​[0x000005b5]··​Extended·​opcode·​1:​·​End·​of·​Sequence134 ··​[0x000005b5]··​Extended·​opcode·​1:​·​End·​of·​Sequence
  
  
135 ··​Offset:​······················​0x5b8135 ··​Offset:​······················​0x5b8
136 ··​Length:​······················​175215136 ··​Length:​······················​176021
137 ··​DWARF·​Version:​···············​2137 ··​DWARF·​Version:​···············​2
138 ··​Prologue·​Length:​·············​3375138 ··​Prologue·​Length:​·············​3375
139 ··​Minimum·​Instruction·​Length:​··​2139 ··​Minimum·​Instruction·​Length:​··​2
140 ··​Initial·​value·​of·​'is_stmt':​··​1140 ··​Initial·​value·​of·​'is_stmt':​··​1
141 ··​Line·​Base:​···················​-​5141 ··​Line·​Base:​···················​-​5
142 ··​Line·​Range:​··················​14142 ··​Line·​Range:​··················​14
143 ··​Opcode·​Base:​·················​13143 ··​Opcode·​Base:​·················​13
Offset 376, 13538 lines modifiedOffset 376, 13542 lines modified
376 ··​196»    ​4»      ​0»      ​0»      ​MultiSwitchArg.​h376 ··​196»    ​4»      ​0»      ​0»      ​MultiSwitchArg.​h
377 ··​197»    ​5»      ​0»      ​0»      ​stdlib.​h377 ··​197»    ​5»      ​0»      ​0»      ​stdlib.​h
378 ··​198»    ​13»     ​0»      ​0»      ​assert.​h378 ··​198»    ​13»     ​0»      ​0»      ​assert.​h
379 ··​199»    ​13»     ​0»      ​0»      ​dlfcn.​h379 ··​199»    ​13»     ​0»      ​0»      ​dlfcn.​h
  
380 ·​Line·​Number·​Statements:​380 ·​Line·​Number·​Statements:​
381 ··​[0x000012f1]··​Set·​column·​to·​14381 ··​[0x000012f1]··​Set·​column·​to·​14
382 ··​[0x000012f3]··​Extended·​opcode·​2:​·​set·​Address·​to·​0x2b354382 ··​[0x000012f3]··​Extended·​opcode·​2:​·​set·​Address·​to·​0x2b110
383 ··​[0x000012fa]··​Advance·​Line·​by·​165·​to·​166383 ··​[0x000012fa]··​Advance·​Line·​by·​165·​to·​166
384 ··​[0x000012fd]··​Copy384 ··​[0x000012fd]··​Copy
385 ··​[0x000012fe]··​Set·​column·​to·​36385 ··​[0x000012fe]··​Set·​column·​to·​36
386 ··​[0x00001300]··​Copy·​(view·​1)​386 ··​[0x00001300]··​Copy·​(view·​1)​
387 ··​[0x00001301]··​Set·​File·​Name·​to·​entry·​2·​in·​the·​File·​Name·​Table387 ··​[0x00001301]··​Set·​File·​Name·​to·​entry·​2·​in·​the·​File·​Name·​Table
388 ··​[0x00001303]··​Set·​column·​to·​7388 ··​[0x00001303]··​Set·​column·​to·​7
389 ··​[0x00001305]··​Advance·​Line·​by·​2124·​to·​2290389 ··​[0x00001305]··​Advance·​Line·​by·​2124·​to·​2290
390 ··​[0x00001308]··​Copy·​(view·​2)​390 ··​[0x00001308]··​Copy·​(view·​2)​
391 ··​[0x00001309]··​Set·​is_stmt·​to·​0391 ··​[0x00001309]··​Set·​is_stmt·​to·​0
392 ··​[0x0000130a]··​Copy·​(view·​3)​392 ··​[0x0000130a]··​Copy·​(view·​3)​
393 ··​[0x0000130b]··​Set·​File·​Name·​to·​entry·​1·​in·​the·​File·​Name·​Table393 ··​[0x0000130b]··​Set·​File·​Name·​to·​entry·​1·​in·​the·​File·​Name·​Table
394 ··​[0x0000130d]··​Set·​column·​to·​60394 ··​[0x0000130d]··​Set·​column·​to·​60
395 ··​[0x0000130f]··​Advance·​Line·​by·​-​2124·​to·​166395 ··​[0x0000130f]··​Advance·​Line·​by·​-​2124·​to·​166
396 ··​[0x00001312]··​Copy·​(view·​4)​396 ··​[0x00001312]··​Copy·​(view·​4)​
397 ··​[0x00001313]··​Special·​opcode·​19:​·​advance·​Address·​by·​2·​to·​0x2b356·​and·​Line·​by·​0·​to·​166397 ··​[0x00001313]··​Special·​opcode·​19:​·​advance·​Address·​by·​2·​to·​0x2b112·​and·​Line·​by·​0·​to·​166
398 ··​[0x00001314]··​Advance·​PC·​by·​2·​to·​0x2b358398 ··​[0x00001314]··​Advance·​PC·​by·​2·​to·​0x2b114
399 ··​[0x00001316]··​Extended·​opcode·​1:​·​End·​of·​Sequence399 ··​[0x00001316]··​Extended·​opcode·​1:​·​End·​of·​Sequence
  
400 ··​[0x00001319]··​Set·​column·​to·​15400 ··​[0x00001319]··​Set·​column·​to·​15
401 ··​[0x0000131b]··​Extended·​opcode·​2:​·​set·​Address·​to·​0x2b358401 ··​[0x0000131b]··​Extended·​opcode·​2:​·​set·​Address·​to·​0x2b114
402 ··​[0x00001322]··​Advance·​Line·​by·​544·​to·​545402 ··​[0x00001322]··​Advance·​Line·​by·​544·​to·​545
403 ··​[0x00001325]··​Copy403 ··​[0x00001325]··​Copy
404 ··​[0x00001326]··​Set·​column·​to·​4404 ··​[0x00001326]··​Set·​column·​to·​4
405 ··​[0x00001328]··​Special·​opcode·​6:​·​advance·​Address·​by·​0·​to·​0x2b358·​and·​Line·​by·​1·​to·​546·​(view·​1)​405 ··​[0x00001328]··​Special·​opcode·​6:​·​advance·​Address·​by·​0·​to·​0x2b114·​and·​Line·​by·​1·​to·​546·​(view·​1)​
406 ··​[0x00001329]··​Set·​column·​to·​51406 ··​[0x00001329]··​Set·​column·​to·​51
407 ··​[0x0000132b]··​Set·​is_stmt·​to·​0407 ··​[0x0000132b]··​Set·​is_stmt·​to·​0
408 ··​[0x0000132c]··​Copy·​(view·​2)​408 ··​[0x0000132c]··​Copy·​(view·​2)​
409 ··​[0x0000132d]··​Set·​column·​to·​15409 ··​[0x0000132d]··​Set·​column·​to·​15
410 ··​[0x0000132f]··​Special·​opcode·​18:​·​advance·​Address·​by·​2·​to·​0x2b35a·​and·​Line·​by·​-​1·​to·​545410 ··​[0x0000132f]··​Special·​opcode·​18:​·​advance·​Address·​by·​2·​to·​0x2b116·​and·​Line·​by·​-​1·​to·​545
411 ··​[0x00001330]··​Special·​opcode·33:​·​advance·​Address·​by·4·​to·​0x2b35e·​and·​Line·​by·​0·​to·​545411 ··​[0x00001330]··​Special·​opcode·19:​·​advance·​Address·​by·2·​to·​0x2b118·​and·​Line·​by·​0·​to·​545
412 ··​[0x00001331]··​Set·​column·​to·​41412 ··​[0x00001331]··​Set·​column·​to·​41
413 ··​[0x00001333]··​Special·​opcode·​20:​·​advance·​Address·​by·​2·​to·​0x2b360·​and·​Line·​by·​1·​to·​546413 ··​[0x00001333]··​Special·​opcode·​20:​·​advance·​Address·​by·​2·​to·​0x2b11a·​and·​Line·​by·​1·​to·​546
414 ··​[0x00001334]··​Set·​column·​to·​53414 ··​[0x00001334]··​Set·​column·​to·​53
415 ··​[0x00001336]··​Special·​opcode·​33:​·​advance·​Address·​by·​4·​to·​0x2b364·​and·​Line·​by·​0·​to·​546415 ··​[0x00001336]··​Special·​opcode·​33:​·​advance·​Address·​by·​4·​to·​0x2b11e·​and·​Line·​by·​0·​to·​546
416 ··​[0x00001337]··​Special·​opcode·103:​·​advance·​Address·​by·​14·​to·​0x2b372·​and·​Line·​by·​0·​to·​546416 ··​[0x00001337]··​Special·​opcode·75:​·​advance·​Address·​by·​10·​to·​0x2b128·​and·​Line·​by·​0·​to·​546
417 ··​[0x00001338]··​Advance·​PC·​by·​0·​to·​0x2b372417 ··​[0x00001338]··​Advance·​PC·​by·​0·​to·​0x2b128
418 ··​[0x0000133a]··​Extended·​opcode·​1:​·​End·​of·​Sequence418 ··​[0x0000133a]··​Extended·​opcode·​1:​·​End·​of·​Sequence
  
419 ··​[0x0000133d]··​Set·​column·​to·​23419 ··​[0x0000133d]··​Set·​column·​to·​23
420 ··​[0x0000133f]··​Extended·​opcode·​2:​·​set·​Address·​to·​0x2b374420 ··​[0x0000133f]··​Extended·​opcode·​2:​·​set·​Address·​to·​0x2b128
421 ··​[0x00001346]··​Advance·​Line·​by·​640·​to·​641421 ··​[0x00001346]··​Advance·​Line·​by·​640·​to·​641
422 ··​[0x00001349]··​Copy422 ··​[0x00001349]··​Copy
423 ··​[0x0000134a]··​Set·​column·​to·​44423 ··​[0x0000134a]··​Set·​column·​to·​44
424 ··​[0x0000134c]··​Copy·​(view·​1)​424 ··​[0x0000134c]··​Copy·​(view·​1)​
425 ··​[0x0000134d]··​Set·​column·​to·​58425 ··​[0x0000134d]··​Set·​column·​to·​58
426 ··​[0x0000134f]··​Set·​is_stmt·​to·​0426 ··​[0x0000134f]··​Set·​is_stmt·​to·​0
427 ··​[0x00001350]··​Copy·​(view·​2)​427 ··​[0x00001350]··​Copy·​(view·​2)​
428 ··​[0x00001351]··​Set·​column·​to·​57428 ··​[0x00001351]··​Set·​column·​to·​57
429 ··​[0x00001353]··​Special·​opcode·​19:​·​advance·​Address·​by·​2·​to·​0x2b376·​and·​Line·​by·​0·​to·​641429 ··​[0x00001353]··​Special·​opcode·​19:​·​advance·​Address·​by·​2·​to·​0x2b12a·​and·​Line·​by·​0·​to·​641
430 ··​[0x00001354]··​Special·​opcode·​33:​·​advance·​Address·​by·​4·​to·​0x2b37a·​and·​Line·​by·​0·​to·​641430 ··​[0x00001354]··​Special·​opcode·​33:​·​advance·​Address·​by·​4·​to·​0x2b12e·​and·​Line·​by·​0·​to·​641
431 ··​[0x00001355]··​Advance·​PC·​by·​0·​to·​0x2b37a431 ··​[0x00001355]··​Advance·​PC·​by·​0·​to·​0x2b12e
432 ··​[0x00001357]··​Extended·​opcode·​1:​·​End·​of·​Sequence432 ··​[0x00001357]··​Extended·​opcode·​1:​·​End·​of·​Sequence
  
433 ··​[0x0000135a]··​Set·​column·​to·​23433 ··​[0x0000135a]··​Set·​column·​to·​23
434 ··​[0x0000135c]··​Extended·​opcode·​2:​·​set·​Address·​to·​0x2b37c434 ··​[0x0000135c]··​Extended·​opcode·​2:​·​set·​Address·​to·​0x2b130
435 ··​[0x00001363]··​Advance·​Line·​by·​645·​to·​646435 ··​[0x00001363]··​Advance·​Line·​by·​645·​to·​646
436 ··​[0x00001366]··​Copy436 ··​[0x00001366]··​Copy
437 ··​[0x00001367]··​Set·​column·​to·​44437 ··​[0x00001367]··​Set·​column·​to·​44
438 ··​[0x00001369]··​Copy·​(view·​1)​438 ··​[0x00001369]··​Copy·​(view·​1)​
439 ··​[0x0000136a]··​Set·​column·​to·​58439 ··​[0x0000136a]··​Set·​column·​to·​58
440 ··​[0x0000136c]··​Set·​is_stmt·​to·​0440 ··​[0x0000136c]··​Set·​is_stmt·​to·​0
441 ··​[0x0000136d]··​Copy·​(view·​2)​441 ··​[0x0000136d]··​Copy·​(view·​2)​
442 ··​[0x0000136e]··​Set·​column·​to·​57442 ··​[0x0000136e]··​Set·​column·​to·​57
443 ··​[0x00001370]··​Special·​opcode·​19:​·​advance·​Address·​by·​2·​to·​0x2b37e·​and·​Line·​by·​0·​to·​646443 ··​[0x00001370]··​Special·​opcode·​19:​·​advance·​Address·​by·​2·​to·​0x2b132·​and·​Line·​by·​0·​to·​646
444 ··​[0x00001371]··​Special·​opcode·​33:​·​advance·​Address·​by·​4·​to·​0x2b382·​and·​Line·​by·​0·​to·​646444 ··​[0x00001371]··​Special·​opcode·​33:​·​advance·​Address·​by·​4·​to·​0x2b136·​and·​Line·​by·​0·​to·​646
445 ··​[0x00001372]··​Advance·​PC·​by·​0·​to·​0x2b382445 ··​[0x00001372]··​Advance·​PC·​by·​0·​to·​0x2b136
446 ··​[0x00001374]··​Extended·​opcode·​1:​·​End·​of·​Sequence446 ··​[0x00001374]··​Extended·​opcode·​1:​·​End·​of·​Sequence
  
447 ··​[0x00001377]··​Set·​column·​to·​15447 ··​[0x00001377]··​Set·​column·​to·​15
448 ··​[0x00001379]··​Extended·​opcode·​2:​·​set·​Address·​to·​0x2b384448 ··​[0x00001379]··​Extended·​opcode·​2:​·​set·​Address·​to·​0x2b138
449 ··​[0x00001380]··​Advance·​Line·​by·​771·​to·​772449 ··​[0x00001380]··​Advance·​Line·​by·​771·​to·​772
450 ··​[0x00001383]··​Copy450 ··​[0x00001383]··​Copy
451 ··​[0x00001384]··​Set·​column·​to·​38451 ··​[0x00001384]··​Set·​column·​to·​38
452 ··​[0x00001386]··​Copy·​(view·​1)​452 ··​[0x00001386]··​Copy·​(view·​1)​
453 ··​[0x00001387]··​Set·​column·​to·​50453 ··​[0x00001387]··​Set·​column·​to·​50
454 ··​[0x00001389]··​Set·​is_stmt·​to·​0454 ··​[0x00001389]··​Set·​is_stmt·​to·​0
455 ··​[0x0000138a]··​Copy·​(view·​2)​455 ··​[0x0000138a]··​Copy·​(view·​2)​
456 ··​[0x0000138b]··​Special·​opcode·33:​·​advance·​Address·​by·4·​to·​0x2b388·​and·​Line·​by·​0·​to·​772456 ··​[0x0000138b]··​Special·​opcode·19:​·​advance·​Address·​by·2·​to·​0x2b13a·​and·​Line·​by·​0·​to·​772
457 ··​[0x0000138c]··​Advance·​PC·​by·​2·​to·​0x2b38a457 ··​[0x0000138c]··​Advance·​PC·​by·​2·​to·​0x2b13c
458 ··​[0x0000138e]··​Extended·​opcode·​1:​·​End·​of·​Sequence458 ··​[0x0000138e]··​Extended·​opcode·​1:​·​End·​of·​Sequence
  
459 ··​[0x00001391]··​Set·​column·​to·​23459 ··​[0x00001391]··​Set·​column·​to·​23
460 ··​[0x00001393]··​Extended·​opcode·​2:​·​set·​Address·​to·​0x2b38c460 ··​[0x00001393]··​Extended·​opcode·​2:​·​set·​Address·​to·​0x2b13c
461 ··​[0x0000139a]··​Advance·​Line·​by·​781·​to·​782461 ··​[0x0000139a]··​Advance·​Line·​by·​781·​to·​782
462 ··​[0x0000139d]··​Copy462 ··​[0x0000139d]··​Copy
463 ··​[0x0000139e]··​Set·​column·​to·​62463 ··​[0x0000139e]··​Set·​column·​to·​62
464 ··​[0x000013a0]··​Copy·​(view·​1)​464 ··​[0x000013a0]··​Copy·​(view·​1)​
465 ··​[0x000013a1]··​Set·​column·​to·​71465 ··​[0x000013a1]··​Set·​column·​to·​71
466 ··​[0x000013a3]··​Set·​is_stmt·​to·​0466 ··​[0x000013a3]··​Set·​is_stmt·​to·​0
467 ··​[0x000013a4]··​Copy·​(view·​2)​467 ··​[0x000013a4]··​Copy·​(view·​2)​
468 ··​[0x000013a5]··​Special·​opcode·33:​·​advance·​Address·​by·4·​to·​0x2b390·​and·​Line·​by·​0·​to·​782468 ··​[0x000013a5]··​Special·​opcode·19:​·​advance·​Address·​by·2·​to·​0x2b13e·​and·​Line·​by·​0·​to·​782
469 ··​[0x000013a6]··​Advance·​PC·​by·​2·​to·​0x2b392469 ··​[0x000013a6]··​Advance·​PC·​by·​2·​to·​0x2b140
470 ··​[0x000013a8]··​Extended·​opcode·​1:​·​End·​of·​Sequence470 ··​[0x000013a8]··​Extended·​opcode·​1:​·​End·​of·​Sequence
  
471 ··​[0x000013ab]··​Set·​column·​to·​23471 ··​[0x000013ab]··​Set·​column·​to·​23
472 ··​[0x000013ad]··​Extended·​opcode·​2:​·​set·​Address·​to·​0x2b394472 ··​[0x000013ad]··​Extended·​opcode·​2:​·​set·​Address·​to·​0x2b140
473 ··​[0x000013b4]··​Advance·​Line·​by·​829·​to·​830473 ··​[0x000013b4]··​Advance·​Line·​by·​829·​to·​830
474 ··​[0x000013b7]··​Copy474 ··​[0x000013b7]··​Copy
475 ··​[0x000013b8]··​Set·​column·​to·​51475 ··​[0x000013b8]··​Set·​column·​to·​51
476 ··​[0x000013ba]··​Copy·​(view·​1)​476 ··​[0x000013ba]··​Copy·​(view·​1)​
477 ··​[0x000013bb]··​Set·​column·​to·​60477 ··​[0x000013bb]··​Set·​column·​to·​60
478 ··​[0x000013bd]··​Set·​is_stmt·​to·​0478 ··​[0x000013bd]··​Set·​is_stmt·​to·​0
479 ··​[0x000013be]··​Copy·​(view·​2)​479 ··​[0x000013be]··​Copy·​(view·​2)​
Max diff block lines reached; 31326153/31333541 bytes (99.98%) of diff not shown.
152 MB
readelf --wide --debug-dump=info {}
    
Offset 2, 35 lines modifiedOffset 2, 35 lines modified
  
2 ··​Compilation·​Unit·​@·​offset·​0x0:​2 ··​Compilation·​Unit·​@·​offset·​0x0:​
3 ···​Length:​········​0x5c9a·​(32-​bit)​3 ···​Length:​········​0x5c9a·​(32-​bit)​
4 ···​Version:​·······​44 ···​Version:​·······​4
5 ···​Abbrev·​Offset:​·​0x05 ···​Abbrev·​Offset:​·​0x0
6 ···​Pointer·​Size:​··​46 ···​Pointer·​Size:​··​4
7 ·​<0><b>:​·​Abbrev·​Number:​·​90·​(DW_TAG_compile_unit)​7 ·​<0><b>:​·​Abbrev·​Number:​·​90·​(DW_TAG_compile_unit)​
8 ····​<c>···​DW_AT_producer····​:​·​(indirect·​string,​·​offset:​·​0x6383)​:​·​GNU·​C++11·​8.​3.​0·​-​mfloat-​abi=hard·​-​mfpu=vfpv3-​d16·​-​mthumb·​-​mtls-​dialect=gnu·​-​mtune=cortex-​a57·​-​march=armv8-​a+crc+simd·​-​g·​-​O2·​-​std=gnu++11·​-​fstack-​protector-​strong8 ····​<c>···​DW_AT_producer····​:​·​(indirect·​string,​·​offset:​·​0x411)​:​·​GNU·​C++11·​8.​3.​0·​-​mfloat-​abi=hard·​-​mfpu=vfpv3-​d16·​-​mthumb·​-​mtls-​dialect=gnu·​-​mtune=cortex-​a7·​-​march=armv7ve+vfpv3-​d16·​-​g·​-​O2·​-​std=gnu++11·​-​fstack-​protector-​strong
9 ····​<10>···​DW_AT_language····​:​·​4»      ​(C++)​9 ····​<10>···​DW_AT_language····​:​·​4»      ​(C++)​
10 ····​<11>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0x2081)​:​·​.​/​main.​cpp10 ····​<11>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0x2123)​:​·​.​/​main.​cpp
11 ····​<15>···​DW_AT_comp_dir····​:​·​(indirect·​string,​·​offset:​·​0x339d)​:​·​.​/​obj-​arm-​linux-​gnueabihf11 ····​<15>···​DW_AT_comp_dir····​:​·​(indirect·​string,​·​offset:​·​0x343f)​:​·​.​/​obj-​arm-​linux-​gnueabihf
12 ····​<19>···​DW_AT_ranges······​:​·​0x012 ····​<19>···​DW_AT_ranges······​:​·​0x0
13 ····​<1d>···​DW_AT_low_pc······​:​·​0x013 ····​<1d>···​DW_AT_low_pc······​:​·​0x0
14 ····​<21>···​DW_AT_stmt_list···​:​·​0x014 ····​<21>···​DW_AT_stmt_list···​:​·​0x0
15 ·​<1><25>:​·​Abbrev·​Number:​·​91·​(DW_TAG_namespace)​15 ·​<1><25>:​·​Abbrev·​Number:​·​91·​(DW_TAG_namespace)​
16 ····​<26>···​DW_AT_name········​:​·​std16 ····​<26>···​DW_AT_name········​:​·​std
17 ····​<2a>···​DW_AT_decl_file···​:​·​7617 ····​<2a>···​DW_AT_decl_file···​:​·​76
18 ····​<2b>···​DW_AT_decl_line···​:​·​018 ····​<2b>···​DW_AT_decl_line···​:​·​0
19 ····​<2c>···​DW_AT_sibling·····​:​·​<0x3051>19 ····​<2c>···​DW_AT_sibling·····​:​·​<0x3051>
20 ·​<2><30>:​·​Abbrev·​Number:​·​92·​(DW_TAG_namespace)​20 ·​<2><30>:​·​Abbrev·​Number:​·​92·​(DW_TAG_namespace)​
21 ····​<31>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0xcbe)​:​·​__cxx1121 ····​<31>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0xd60)​:​·​__cxx11
22 ····​<35>···​DW_AT_decl_file···​:​·​922 ····​<35>···​DW_AT_decl_file···​:​·​9
23 ····​<36>···​DW_AT_decl_line···​:​·​26023 ····​<36>···​DW_AT_decl_line···​:​·​260
24 ····​<38>···​DW_AT_decl_column·​:​·​6524 ····​<38>···​DW_AT_decl_column·​:​·​65
25 ····​<39>···​DW_AT_export_symbols:​·​125 ····​<39>···​DW_AT_export_symbols:​·​1
26 ····​<39>···​DW_AT_sibling·····​:​·​<0x1abb>26 ····​<39>···​DW_AT_sibling·····​:​·​<0x1abb>
27 ·​<3><3d>:​·​Abbrev·​Number:​·​44·​(DW_TAG_class_type)​27 ·​<3><3d>:​·​Abbrev·​Number:​·​44·​(DW_TAG_class_type)​
28 ····​<3e>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0x1eb2)​:​·​basic_string<char,​·​std:​:​char_traits<char>,​·​std:​:​allocator<char>·​>28 ····​<3e>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0x1f54)​:​·​basic_string<char,​·​std:​:​char_traits<char>,​·​std:​:​allocator<char>·​>
29 ····​<42>···​DW_AT_byte_size···​:​·​2429 ····​<42>···​DW_AT_byte_size···​:​·​24
30 ····​<43>···​DW_AT_decl_file···​:​·​230 ····​<43>···​DW_AT_decl_file···​:​·​2
31 ····​<44>···​DW_AT_decl_line···​:​·​7731 ····​<44>···​DW_AT_decl_line···​:​·​77
32 ····​<45>···​DW_AT_decl_column·​:​·​1132 ····​<45>···​DW_AT_decl_column·​:​·​11
33 ····​<46>···​DW_AT_sibling·····​:​·​<0x1aa4>33 ····​<46>···​DW_AT_sibling·····​:​·​<0x1aa4>
34 ·​<4><4a>:​·​Abbrev·​Number:​·​14·​(DW_TAG_structure_typ​e)​34 ·​<4><4a>:​·​Abbrev·​Number:​·​14·​(DW_TAG_structure_typ​e)​
35 ····​<4b>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0xbbe4c)​:​·​_Alloc_hider35 ····​<4b>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0xbbe4c)​:​·​_Alloc_hider
Offset 44, 15 lines modifiedOffset 44, 15 lines modified
44 ····​<5c>···​DW_AT_data_member_loc​ation:​·​044 ····​<5c>···​DW_AT_data_member_loc​ation:​·​0
45 ·​<5><5d>:​·​Abbrev·​Number:​·​23·​(DW_TAG_subprogram)​45 ·​<5><5d>:​·​Abbrev·​Number:​·​23·​(DW_TAG_subprogram)​
46 ····​<5e>···​DW_AT_external····​:​·​146 ····​<5e>···​DW_AT_external····​:​·​1
47 ····​<5e>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0xbbe4c)​:​·​_Alloc_hider47 ····​<5e>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0xbbe4c)​:​·​_Alloc_hider
48 ····​<62>···​DW_AT_decl_file···​:​·​248 ····​<62>···​DW_AT_decl_file···​:​·​2
49 ····​<63>···​DW_AT_decl_line···​:​·​14549 ····​<63>···​DW_AT_decl_line···​:​·​145
50 ····​<64>···​DW_AT_decl_column·​:​·​250 ····​<64>···​DW_AT_decl_column·​:​·​2
51 ····​<65>···​DW_AT_linkage_name:​·​(indirect·​string,​·​offset:​·​0x21bd)​:​·​_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE12_Alloc_h​iderC4EPcRKS3_51 ····​<65>···​DW_AT_linkage_name:​·​(indirect·​string,​·​offset:​·​0x225f)​:​·​_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE12_Alloc_h​iderC4EPcRKS3_
52 ····​<69>···​DW_AT_type········​:​·​<0x538d>52 ····​<69>···​DW_AT_type········​:​·​<0x538d>
53 ····​<6d>···​DW_AT_declaration·​:​·​153 ····​<6d>···​DW_AT_declaration·​:​·​1
54 ····​<6d>···​DW_AT_object_pointer:​·​<0x75>54 ····​<6d>···​DW_AT_object_pointer:​·​<0x75>
55 ····​<71>···​DW_AT_sibling·····​:​·​<0x85>55 ····​<71>···​DW_AT_sibling·····​:​·​<0x85>
56 ·​<6><75>:​·​Abbrev·​Number:​·​2·​(DW_TAG_formal_parame​ter)​56 ·​<6><75>:​·​Abbrev·​Number:​·​2·​(DW_TAG_formal_parame​ter)​
57 ····​<76>···​DW_AT_type········​:​·​<0x538d>57 ····​<76>···​DW_AT_type········​:​·​<0x538d>
58 ····​<7a>···​DW_AT_artificial··​:​·​158 ····​<7a>···​DW_AT_artificial··​:​·​1
Offset 63, 188 lines modifiedOffset 63, 188 lines modified
63 ·​<6><84>:​·​Abbrev·​Number:​·​063 ·​<6><84>:​·​Abbrev·​Number:​·​0
64 ·​<5><85>:​·​Abbrev·​Number:​·​23·​(DW_TAG_subprogram)​64 ·​<5><85>:​·​Abbrev·​Number:​·​23·​(DW_TAG_subprogram)​
65 ····​<86>···​DW_AT_external····​:​·​165 ····​<86>···​DW_AT_external····​:​·​1
66 ····​<86>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0xbbe4c)​:​·​_Alloc_hider66 ····​<86>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0xbbe4c)​:​·​_Alloc_hider
67 ····​<8a>···​DW_AT_decl_file···​:​·​267 ····​<8a>···​DW_AT_decl_file···​:​·​2
68 ····​<8b>···​DW_AT_decl_line···​:​·​14868 ····​<8b>···​DW_AT_decl_line···​:​·​148
69 ····​<8c>···​DW_AT_decl_column·​:​·​269 ····​<8c>···​DW_AT_decl_column·​:​·​2
70 ····​<8d>···​DW_AT_linkage_name:​·​(indirect·​string,​·​offset:​·​0x5938)​:​·​_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE12_Alloc_h​iderC4EPcOS3_70 ····​<8d>···​DW_AT_linkage_name:​·​(indirect·​string,​·​offset:​·​0x59da)​:​·​_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE12_Alloc_h​iderC4EPcOS3_
71 ····​<91>···​DW_AT_type········​:​·​<0x538d>71 ····​<91>···​DW_AT_type········​:​·​<0x538d>
72 ····​<95>···​DW_AT_declaration·​:​·​172 ····​<95>···​DW_AT_declaration·​:​·​1
73 ····​<95>···​DW_AT_object_pointer:​·​<0x9d>73 ····​<95>···​DW_AT_object_pointer:​·​<0x9d>
74 ····​<99>···​DW_AT_sibling·····​:​·​<0xad>74 ····​<99>···​DW_AT_sibling·····​:​·​<0xad>
75 ·​<6><9d>:​·​Abbrev·​Number:​·​2·​(DW_TAG_formal_parame​ter)​75 ·​<6><9d>:​·​Abbrev·​Number:​·​2·​(DW_TAG_formal_parame​ter)​
76 ····​<9e>···​DW_AT_type········​:​·​<0x538d>76 ····​<9e>···​DW_AT_type········​:​·​<0x538d>
77 ····​<a2>···​DW_AT_artificial··​:​·​177 ····​<a2>···​DW_AT_artificial··​:​·​1
78 ·​<6><a2>:​·​Abbrev·​Number:​·​1·​(DW_TAG_formal_parame​ter)​78 ·​<6><a2>:​·​Abbrev·​Number:​·​1·​(DW_TAG_formal_parame​ter)​
79 ····​<a3>···​DW_AT_type········​:​·​<0xbb>79 ····​<a3>···​DW_AT_type········​:​·​<0xbb>
80 ·​<6><a7>:​·​Abbrev·​Number:​·​1·​(DW_TAG_formal_parame​ter)​80 ·​<6><a7>:​·​Abbrev·​Number:​·​1·​(DW_TAG_formal_parame​ter)​
81 ····​<a8>···​DW_AT_type········​:​·​<0x5393>81 ····​<a8>···​DW_AT_type········​:​·​<0x5393>
82 ·​<6><ac>:​·​Abbrev·​Number:​·​082 ·​<6><ac>:​·​Abbrev·​Number:​·​0
83 ·​<5><ad>:​·​Abbrev·​Number:​·​7·​(DW_TAG_member)​83 ·​<5><ad>:​·​Abbrev·​Number:​·​7·​(DW_TAG_member)​
84 ····​<ae>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0x178a)​:​·​_M_p84 ····​<ae>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0x182c)​:​·​_M_p
85 ····​<b2>···​DW_AT_decl_file···​:​·​285 ····​<b2>···​DW_AT_decl_file···​:​·​2
86 ····​<b3>···​DW_AT_decl_line···​:​·​15286 ····​<b3>···​DW_AT_decl_line···​:​·​152
87 ····​<b4>···​DW_AT_decl_column·​:​·​1087 ····​<b4>···​DW_AT_decl_column·​:​·​10
88 ····​<b5>···​DW_AT_type········​:​·​<0xbb>88 ····​<b5>···​DW_AT_type········​:​·​<0xbb>
89 ····​<b9>···​DW_AT_data_member_loc​ation:​·​089 ····​<b9>···​DW_AT_data_member_loc​ation:​·​0
90 ·​<5><ba>:​·​Abbrev·​Number:​·​090 ·​<5><ba>:​·​Abbrev·​Number:​·​0
91 ·​<4><bb>:​·​Abbrev·​Number:​·​17·​(DW_TAG_typedef)​91 ·​<4><bb>:​·​Abbrev·​Number:​·​17·​(DW_TAG_typedef)​
92 ····​<bc>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0x4bdd6)​:​·​pointer92 ····​<bc>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0x4be28)​:​·​pointer
93 ····​<c0>···​DW_AT_decl_file···​:​·​293 ····​<c0>···​DW_AT_decl_file···​:​·​2
94 ····​<c1>···​DW_AT_decl_line···​:​·​9294 ····​<c1>···​DW_AT_decl_line···​:​·​92
95 ····​<c2>···​DW_AT_decl_column·​:​·​4895 ····​<c2>···​DW_AT_decl_column·​:​·​48
96 ····​<c3>···​DW_AT_type········​:​·​<0x3382>96 ····​<c3>···​DW_AT_type········​:​·​<0x3382>
97 ····​<c7>···​DW_AT_accessibility:​·​1»      ​(public)​97 ····​<c7>···​DW_AT_accessibility:​·​1»      ​(public)​
98 ·​<4><c8>:​·​Abbrev·​Number:​·​71·​(DW_TAG_union_type)​98 ·​<4><c8>:​·​Abbrev·​Number:​·​71·​(DW_TAG_union_type)​
99 ····​<c9>···​DW_AT_byte_size···​:​·​1699 ····​<c9>···​DW_AT_byte_size···​:​·​16
100 ····​<ca>···​DW_AT_decl_file···​:​·​2100 ····​<ca>···​DW_AT_decl_file···​:​·​2
101 ····​<cb>···​DW_AT_decl_line···​:​·​161101 ····​<cb>···​DW_AT_decl_line···​:​·​161
102 ····​<cc>···​DW_AT_decl_column·​:​·​7102 ····​<cc>···​DW_AT_decl_column·​:​·​7
103 ····​<cd>···​DW_AT_sibling·····​:​·​<0xea>103 ····​<cd>···​DW_AT_sibling·····​:​·​<0xea>
104 ·​<5><d1>:​·​Abbrev·​Number:​·​53·​(DW_TAG_member)​104 ·​<5><d1>:​·​Abbrev·​Number:​·​53·​(DW_TAG_member)​
105 ····​<d2>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0x2ae5)​:​·​_M_local_buf105 ····​<d2>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0x2b87)​:​·​_M_local_buf
106 ····​<d6>···​DW_AT_decl_file···​:​·​2106 ····​<d6>···​DW_AT_decl_file···​:​·​2
107 ····​<d7>···​DW_AT_decl_line···​:​·​162107 ····​<d7>···​DW_AT_decl_line···​:​·​162
108 ····​<d8>···​DW_AT_decl_column·​:​·​53108 ····​<d8>···​DW_AT_decl_column·​:​·​53
109 ····​<d9>···​DW_AT_type········​:​·​<0x5399>109 ····​<d9>···​DW_AT_type········​:​·​<0x5399>
110 ·​<5><dd>:​·​Abbrev·​Number:​·​53·​(DW_TAG_member)​110 ·​<5><dd>:​·​Abbrev·​Number:​·​53·​(DW_TAG_member)​
111 ····​<de>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0x6a0)​:​·​_M_allocated_capacity​111 ····​<de>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0x742)​:​·​_M_allocated_capacity​
112 ····​<e2>···​DW_AT_decl_file···​:​·​2112 ····​<e2>···​DW_AT_decl_file···​:​·​2
113 ····​<e3>···​DW_AT_decl_line···​:​·​163113 ····​<e3>···​DW_AT_decl_line···​:​·​163
114 ····​<e4>···​DW_AT_decl_column·​:​·​19114 ····​<e4>···​DW_AT_decl_column·​:​·​19
115 ····​<e5>···​DW_AT_type········​:​·​<0xea>115 ····​<e5>···​DW_AT_type········​:​·​<0xea>
116 ·​<5><e9>:​·​Abbrev·​Number:​·​0116 ·​<5><e9>:​·​Abbrev·​Number:​·​0
117 ·​<4><ea>:​·​Abbrev·​Number:​·​17·​(DW_TAG_typedef)​117 ·​<4><ea>:​·​Abbrev·​Number:​·​17·​(DW_TAG_typedef)​
118 ····​<eb>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0x58704)​:​·​size_type118 ····​<eb>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0x58756)​:​·​size_type
119 ····​<ef>···​DW_AT_decl_file···​:​·​2119 ····​<ef>···​DW_AT_decl_file···​:​·​2
120 ····​<f0>···​DW_AT_decl_line···​:​·​88120 ····​<f0>···​DW_AT_decl_line···​:​·​88
121 ····​<f1>···​DW_AT_decl_column·​:​·​50121 ····​<f1>···​DW_AT_decl_column·​:​·​50
122 ····​<f2>···​DW_AT_type········​:​·​<0x339a>122 ····​<f2>···​DW_AT_type········​:​·​<0x339a>
123 ····​<f6>···​DW_AT_accessibility:​·​1»      ​(public)​123 ····​<f6>···​DW_AT_accessibility:​·​1»      ​(public)​
124 ·​<4><f7>:​·​Abbrev·​Number:​·​6·​(DW_TAG_const_type)​124 ·​<4><f7>:​·​Abbrev·​Number:​·​6·​(DW_TAG_const_type)​
125 ····​<f8>···​DW_AT_type········​:​·​<0xea>125 ····​<f8>···​DW_AT_type········​:​·​<0xea>
126 ·​<4><fc>:​·​Abbrev·​Number:​·​93·​(DW_TAG_member)​126 ·​<4><fc>:​·​Abbrev·​Number:​·​93·​(DW_TAG_member)​
127 ····​<fd>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0x2014)​:​·​npos127 ····​<fd>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0x20b6)​:​·​npos
128 ····​<101>···​DW_AT_decl_file···​:​·​2128 ····​<101>···​DW_AT_decl_file···​:​·​2
129 ····​<102>···​DW_AT_decl_line···​:​·​101129 ····​<102>···​DW_AT_decl_line···​:​·​101
130 ····​<103>···​DW_AT_decl_column·​:​·​30130 ····​<103>···​DW_AT_decl_column·​:​·​30
131 ····​<104>···​DW_AT_type········​:​·​<0xf7>131 ····​<104>···​DW_AT_type········​:​·​<0xf7>
132 ····​<108>···​DW_AT_external····​:​·​1132 ····​<108>···​DW_AT_external····​:​·​1
133 ····​<108>···​DW_AT_accessibility:​·​1»      ​(public)​133 ····​<108>···​DW_AT_accessibility:​·​1»      ​(public)​
134 ····​<109>···​DW_AT_declaration·​:​·​1134 ····​<109>···​DW_AT_declaration·​:​·​1
135 ····​<109>···​DW_AT_const_value·​:​·​0xffffffff135 ····​<109>···​DW_AT_const_value·​:​·​0xffffffff
136 ·​<4><10d>:​·​Abbrev·​Number:​·​7·​(DW_TAG_member)​136 ·​<4><10d>:​·​Abbrev·​Number:​·​7·​(DW_TAG_member)​
137 ····​<10e>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0x40a7)​:​·​_M_dataplus137 ····​<10e>···​DW_AT_name········​:​·​(indirect·​string,​·​offset:​·​0x4149)​:​·​_M_dataplus
Max diff block lines reached; 159782225/159789559 bytes (100.00%) of diff not shown.
1.08 MB
readelf --wide --debug-dump=abbrev {}
    
Offset 1218, 33 lines modifiedOffset 1218, 33 lines modified
1218 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​01218 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​0
1219 ···​14······​DW_TAG_subprogram····​[has·​children]1219 ···​14······​DW_TAG_subprogram····​[has·​children]
1220 ····​DW_AT_specification·​DW_FORM_ref41220 ····​DW_AT_specification·​DW_FORM_ref4
1221 ····​DW_AT_object_pointer·​DW_FORM_ref41221 ····​DW_AT_object_pointer·​DW_FORM_ref4
1222 ····​DW_AT_inline·······​DW_FORM_data11222 ····​DW_AT_inline·······​DW_FORM_data1
1223 ····​DW_AT_sibling······​DW_FORM_ref41223 ····​DW_AT_sibling······​DW_FORM_ref4
1224 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​01224 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​0
1225 ···​15······​DW_TAG_reference_type​····​[no·​children]1225 ···​15······​DW_TAG_inlined_subrou​tine····​[has·​children]
1226 ····​DW_AT_byte_size····​DW_FORM_data1 
1227 ····​DW_AT_type·········​DW_FORM_ref4 
1228 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​0 
1229 ···​16······​DW_TAG_GNU_call_site····​[no·​children] 
1230 ····​DW_AT_low_pc·······​DW_FORM_addr 
1231 ····​DW_AT_abstract_origin​·​DW_FORM_ref4 
1232 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​0 
1233 ···​17······​DW_TAG_inlined_subrou​tine····​[has·​children] 
1234 ····​DW_AT_abstract_origin​·​DW_FORM_ref41226 ····​DW_AT_abstract_origin​·​DW_FORM_ref4
1235 ····​DW_AT_entry_pc·····​DW_FORM_addr1227 ····​DW_AT_entry_pc·····​DW_FORM_addr
1236 ····​DW_AT_GNU_entry_view·​DW_FORM_data21228 ····​DW_AT_GNU_entry_view·​DW_FORM_data2
1237 ····​DW_AT_low_pc·······​DW_FORM_addr1229 ····​DW_AT_low_pc·······​DW_FORM_addr
1238 ····​DW_AT_high_pc······​DW_FORM_data41230 ····​DW_AT_high_pc······​DW_FORM_data4
1239 ····​DW_AT_call_file····​DW_FORM_data11231 ····​DW_AT_call_file····​DW_FORM_data1
1240 ····​DW_AT_call_line····​DW_FORM_data11232 ····​DW_AT_call_line····​DW_FORM_data1
1241 ····​DW_AT_call_column··​DW_FORM_data11233 ····​DW_AT_call_column··​DW_FORM_data1
1242 ····​DW_AT_sibling······​DW_FORM_ref41234 ····​DW_AT_sibling······​DW_FORM_ref4
1243 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​01235 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​0
 1236 ···​16······​DW_TAG_reference_type​····​[no·​children]
 1237 ····​DW_AT_byte_size····​DW_FORM_data1
 1238 ····​DW_AT_type·········​DW_FORM_ref4
 1239 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​0
 1240 ···​17······​DW_TAG_GNU_call_site····​[no·​children]
 1241 ····​DW_AT_low_pc·······​DW_FORM_addr
 1242 ····​DW_AT_abstract_origin​·​DW_FORM_ref4
 1243 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​0
1244 ···​18······​DW_TAG_pointer_type····​[no·​children]1244 ···​18······​DW_TAG_pointer_type····​[no·​children]
1245 ····​DW_AT_byte_size····​DW_FORM_data11245 ····​DW_AT_byte_size····​DW_FORM_data1
1246 ····​DW_AT_type·········​DW_FORM_ref41246 ····​DW_AT_type·········​DW_FORM_ref4
1247 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​01247 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​0
1248 ···​19······​DW_TAG_inlined_subrou​tine····​[has·​children]1248 ···​19······​DW_TAG_inlined_subrou​tine····​[has·​children]
1249 ····​DW_AT_abstract_origin​·​DW_FORM_ref41249 ····​DW_AT_abstract_origin​·​DW_FORM_ref4
1250 ····​DW_AT_entry_pc·····​DW_FORM_addr1250 ····​DW_AT_entry_pc·····​DW_FORM_addr
Offset 1291, 43 lines modifiedOffset 1291, 43 lines modified
1291 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​01291 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​0
1292 ···​25······​DW_TAG_subprogram····​[has·​children]1292 ···​25······​DW_TAG_subprogram····​[has·​children]
1293 ····​DW_AT_abstract_origin​·​DW_FORM_ref41293 ····​DW_AT_abstract_origin​·​DW_FORM_ref4
1294 ····​DW_AT_linkage_name·​DW_FORM_strp1294 ····​DW_AT_linkage_name·​DW_FORM_strp
1295 ····​DW_AT_object_pointer·​DW_FORM_ref41295 ····​DW_AT_object_pointer·​DW_FORM_ref4
1296 ····​DW_AT_sibling······​DW_FORM_ref41296 ····​DW_AT_sibling······​DW_FORM_ref4
1297 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​01297 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​0
1298 ···​26······​DW_TAG_inlined_subrou​tine····​[has·​children]1298 ···​26······​DW_TAG_subprogram····​[has·​children]
1299 ····​DW_AT_abstract_origin​·​DW_FORM_ref4 
1300 ····​DW_AT_entry_pc·····​DW_FORM_addr 
1301 ····​DW_AT_GNU_entry_view·​DW_FORM_data2 
1302 ····​DW_AT_ranges·······​DW_FORM_sec_offset 
1303 ····​DW_AT_call_file····​DW_FORM_data1 
1304 ····​DW_AT_call_line····​DW_FORM_data1 
1305 ····​DW_AT_call_column··​DW_FORM_data1 
1306 ····​DW_AT_sibling······​DW_FORM_ref4 
1307 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​0 
1308 ···​27······​DW_TAG_subprogram····​[has·​children] 
1309 ····​DW_AT_external·····​DW_FORM_flag_present1299 ····​DW_AT_external·····​DW_FORM_flag_present
1310 ····​DW_AT_name·········​DW_FORM_strp1300 ····​DW_AT_name·········​DW_FORM_strp
1311 ····​DW_AT_decl_file····​DW_FORM_data11301 ····​DW_AT_decl_file····​DW_FORM_data1
1312 ····​DW_AT_decl_line····​DW_FORM_data21302 ····​DW_AT_decl_line····​DW_FORM_data2
1313 ····​DW_AT_decl_column··​DW_FORM_data11303 ····​DW_AT_decl_column··​DW_FORM_data1
1314 ····​DW_AT_linkage_name·​DW_FORM_strp1304 ····​DW_AT_linkage_name·​DW_FORM_strp
1315 ····​DW_AT_accessibility·​DW_FORM_data11305 ····​DW_AT_accessibility·​DW_FORM_data1
1316 ····​DW_AT_declaration··​DW_FORM_flag_present1306 ····​DW_AT_declaration··​DW_FORM_flag_present
1317 ····​DW_AT_object_pointer·​DW_FORM_ref41307 ····​DW_AT_object_pointer·​DW_FORM_ref4
1318 ····​DW_AT_sibling······​DW_FORM_ref41308 ····​DW_AT_sibling······​DW_FORM_ref4
1319 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​01309 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​0
1320 ···​28······​DW_TAG_formal_paramet​er····​[no·​children]1310 ···​27······​DW_TAG_formal_paramet​er····​[no·​children]
1321 ····​DW_AT_name·········​DW_FORM_strp1311 ····​DW_AT_name·········​DW_FORM_strp
1322 ····​DW_AT_decl_file····​DW_FORM_data11312 ····​DW_AT_decl_file····​DW_FORM_data1
1323 ····​DW_AT_decl_line····​DW_FORM_data21313 ····​DW_AT_decl_line····​DW_FORM_data2
1324 ····​DW_AT_decl_column··​DW_FORM_data11314 ····​DW_AT_decl_column··​DW_FORM_data1
1325 ····​DW_AT_type·········​DW_FORM_ref41315 ····​DW_AT_type·········​DW_FORM_ref4
1326 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​01316 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​0
 1317 ···​28······​DW_TAG_inlined_subrou​tine····​[has·​children]
 1318 ····​DW_AT_abstract_origin​·​DW_FORM_ref4
 1319 ····​DW_AT_entry_pc·····​DW_FORM_addr
 1320 ····​DW_AT_GNU_entry_view·​DW_FORM_data2
 1321 ····​DW_AT_ranges·······​DW_FORM_sec_offset
 1322 ····​DW_AT_call_file····​DW_FORM_data1
 1323 ····​DW_AT_call_line····​DW_FORM_data1
 1324 ····​DW_AT_call_column··​DW_FORM_data1
 1325 ····​DW_AT_sibling······​DW_FORM_ref4
 1326 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​0
1327 ···​29······​DW_TAG_inlined_subrou​tine····​[has·​children]1327 ···​29······​DW_TAG_inlined_subrou​tine····​[has·​children]
1328 ····​DW_AT_abstract_origin​·​DW_FORM_ref41328 ····​DW_AT_abstract_origin​·​DW_FORM_ref4
1329 ····​DW_AT_entry_pc·····​DW_FORM_addr1329 ····​DW_AT_entry_pc·····​DW_FORM_addr
1330 ····​DW_AT_GNU_entry_view·​DW_FORM_data21330 ····​DW_AT_GNU_entry_view·​DW_FORM_data2
1331 ····​DW_AT_ranges·······​DW_FORM_sec_offset1331 ····​DW_AT_ranges·······​DW_FORM_sec_offset
1332 ····​DW_AT_call_file····​DW_FORM_data11332 ····​DW_AT_call_file····​DW_FORM_data1
1333 ····​DW_AT_call_line····​DW_FORM_data21333 ····​DW_AT_call_line····​DW_FORM_data2
Offset 1433, 25 lines modifiedOffset 1433, 25 lines modified
1433 ····​DW_AT_name·········​DW_FORM_strp1433 ····​DW_AT_name·········​DW_FORM_strp
1434 ····​DW_AT_byte_size····​DW_FORM_data11434 ····​DW_AT_byte_size····​DW_FORM_data1
1435 ····​DW_AT_decl_file····​DW_FORM_data11435 ····​DW_AT_decl_file····​DW_FORM_data1
1436 ····​DW_AT_decl_line····​DW_FORM_data21436 ····​DW_AT_decl_line····​DW_FORM_data2
1437 ····​DW_AT_decl_column··​DW_FORM_data11437 ····​DW_AT_decl_column··​DW_FORM_data1
1438 ····​DW_AT_sibling······​DW_FORM_ref41438 ····​DW_AT_sibling······​DW_FORM_ref4
1439 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​01439 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​0
1440 ···​43······​DW_TAG_typedef····​[no·​children]1440 ···​43······​DW_TAG_lexical_block····​[has·​children]
 1441 ····​DW_AT_ranges·······​DW_FORM_sec_offset
 1442 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​0
 1443 ···​44······​DW_TAG_typedef····​[no·​children]
1441 ····​DW_AT_name·········​DW_FORM_strp1444 ····​DW_AT_name·········​DW_FORM_strp
1442 ····​DW_AT_decl_file····​DW_FORM_data11445 ····​DW_AT_decl_file····​DW_FORM_data1
1443 ····​DW_AT_decl_line····​DW_FORM_data21446 ····​DW_AT_decl_line····​DW_FORM_data2
1444 ····​DW_AT_decl_column··​DW_FORM_data11447 ····​DW_AT_decl_column··​DW_FORM_data1
1445 ····​DW_AT_type·········​DW_FORM_ref41448 ····​DW_AT_type·········​DW_FORM_ref4
1446 ····​DW_AT_accessibility·​DW_FORM_data11449 ····​DW_AT_accessibility·​DW_FORM_data1
1447 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​01450 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​0
1448 ···​44······​DW_TAG_lexical_block····​[has·​children] 
1449 ····​DW_AT_ranges·······​DW_FORM_sec_offset 
1450 ····​DW_AT·​value:​·​0·····​DW_FORM·​value:​·​0 
1451 ···​45······​DW_TAG_subprogram····​[has·​children]1451 ···​45······​DW_TAG_subprogram····​[has·​children]
1452 ····​DW_AT_external·····​DW_FORM_flag_present1452 ····​DW_AT_external·····​DW_FORM_flag_present
1453 ····​DW_AT_name·········​DW_FORM_strp1453 ····​DW_AT_name·········​DW_FORM_strp
1454 ····​DW_AT_decl_file····​DW_FORM_data11454 ····​DW_AT_decl_file····​DW_FORM_data1
1455 ····​DW_AT_decl_line····​DW_FORM_data11455 ····​DW_AT_decl_line····​DW_FORM_data1
1456 ····​DW_AT_decl_column··​DW_FORM_data11456 ····​DW_AT_decl_column··​DW_FORM_data1
1457 ····​DW_AT_linkage_name·​DW_FORM_strp1457 ····​DW_AT_linkage_name·​DW_FORM_strp
Offset 1616, 26 lines modifiedOffset 1616, 26 lines modified
1616 ····​DW_AT_linkage_name·​DW_FORM_strp1616 ····​DW_AT_linkage_name·​DW_FORM_strp
1617 ····​DW_AT_type·········​DW_FORM_ref41617 ····​DW_AT_type·········​DW_FORM_ref4
Max diff block lines reached; 1125524/1130915 bytes (99.52%) of diff not shown.
62.2 KB
readelf --wide --debug-dump=aranges {}
    
Offset 12, 1388 lines modifiedOffset 12, 1388 lines modified
12 ··​Length:​···················​275612 ··​Length:​···················​2756
13 ··​Version:​··················​213 ··​Version:​··················​2
14 ··​Offset·​into·​.​debug_info:​··​0x5c9e14 ··​Offset·​into·​.​debug_info:​··​0x5c9e
15 ··​Pointer·​Size:​·············​415 ··​Pointer·​Size:​·············​4
16 ··​Segment·​Size:​·············​016 ··​Segment·​Size:​·············​0
  
17 ····​Address····​Length17 ····​Address····​Length
18 ····​00029b28·​0000182c·18 ····​00029b18·​000015f8·
19 ····​0002b354·​00000004·19 ····​0002b110·​00000004·
20 ····​0002b358·​0000001a·20 ····​0002b114·​00000014·
21 ····​0002b374·​00000006·21 ····​0002b128·​00000006·
22 ····​0002b37c·​00000006·22 ····​0002b130·​00000006·
23 ····​0002b384·​00000006·23 ····​0002b138·​00000004·
24 ····​0002b38c·​00000006·24 ····​0002b13c·​00000004·
25 ····​0002b394·​00000006·25 ····​0002b140·​00000004·
 26 ····​0002b144·​00000006·
 27 ····​0002b14c·​00000004·
 28 ····​0002b150·​00000004·
 29 ····​0002b154·​00000006·
 30 ····​0002b15c·​0000001c·
 31 ····​0002b178·​0000000a·
 32 ····​0002b184·​00000004·
 33 ····​0002b188·​00000004·
 34 ····​0002b18c·​0000001c·
 35 ····​0002b1a8·​00000024·
 36 ····​0002b1cc·​00000024·
 37 ····​0002b1f0·​00000004·
 38 ····​0002b1f4·​00000004·
 39 ····​0002b1f8·​00000004·
 40 ····​0002b1fc·​00000006·
 41 ····​0002b204·​00000004·
 42 ····​0002b208·​00000004·
 43 ····​0002b20c·​00000002·
 44 ····​0002b210·​00000004·
 45 ····​0002b214·​00000004·
 46 ····​0002b218·​00000006·
 47 ····​0002b220·​0000000a·
 48 ····​0002b238·​00000004·
 49 ····​0002b240·​00000004·
 50 ····​0002b244·​0000000a·
 51 ····​0002b25c·​00000016·
 52 ····​0002b28c·​00000004·
 53 ····​0002b294·​00000004·
 54 ····​0002b29c·​00000004·
 55 ····​0002b2a4·​0000000c·
 56 ····​0002b2bc·​00000004·
 57 ····​0002b2c0·​00000004·
 58 ····​0002b2c4·​00000004·
 59 ····​0002b2c8·​00000006·
 60 ····​0002b2d0·​00000004·
 61 ····​0002b2d8·​0000000a·
 62 ····​0002b2e4·​00000008·
 63 ····​0002b2ec·​00000004·
 64 ····​0002b2f0·​00000004·
 65 ····​0002b2f4·​00000004·
 66 ····​0002b2f8·​00000004·
 67 ····​0002b2fc·​00000002·
 68 ····​0002b300·​00000006·
 69 ····​0002b308·​00000004·
 70 ····​0002b30c·​00000006·
 71 ····​0002b314·​0000000c·
 72 ····​0002b320·​00000014·
 73 ····​0002b334·​00000018·
 74 ····​0002b34c·​00000006·
 75 ····​0002b354·​00000006·
 76 ····​0002b35c·​00000024·
 77 ····​0002b380·​00000004·
 78 ····​0002b384·​00000004·
 79 ····​0002b388·​00000004·
 80 ····​0002b38c·​00000004·
 81 ····​0002b390·​00000006·
 82 ····​0002b398·​00000004·
26 ····​0002b39c·​00000006·83 ····​0002b39c·​00000006·
27 ····​0002b3a4·​00000006·84 ····​0002b3a4·​00000026·
28 ····​0002b3ac·​00000006·85 ····​0002b3cc·​0000000c·
29 ····​0002b3b4·​0000000a·86 ····​0002b3d8·​00000004·
30 ····​0002b3c0·​00000028·87 ····​0002b3dc·​0000000c·
31 ····​0002b3e8·​0000000c·88 ····​0002b3e8·​0000000c·
32 ····​0002b3f4·​00000006·89 ····​0002b3f4·​00000004·
33 ····​0002b3fc·​00000006·90 ····​0002b3f8·​0000000c·
34 ····​0002b404·​00000028·91 ····​0002b404·​0000000c·
35 ····​0002b42c·​00000036·92 ····​0002b410·​00000004·
36 ····​0002b464·​00000036·93 ····​0002b414·​0000000c·
37 ····​0002b49c·​00000006·94 ····​0002b420·​0000000c·
38 ····​0002b4a4·​00000006·95 ····​0002b42c·​00000004·
39 ····​0002b4ac·​00000006·96 ····​0002b430·​0000000c·
40 ····​0002b4b4·​0000000a·97 ····​0002b43c·​00000002·
41 ····​0002b4c0·​00000006·98 ····​0002b440·​0000000c·
42 ····​0002b4c8·​00000006·99 ····​0002b44c·​00000004·
43 ····​0002b4d0·​00000002·100 ····​0002b450·​0000000c·
44 ····​0002b4d4·​00000006·101 ····​0002b45c·​0000000c·
45 ····​0002b4dc·​00000006·102 ····​0002b468·​00000004·
46 ····​0002b4e4·​00000006·103 ····​0002b46c·​0000000c·
47 ····​0002b4ec·​0000000c·104 ····​0002b478·​00000024·
48 ····​0002b504·​00000006·105 ····​0002b49c·​00000028·
49 ····​0002b514·​00000006·106 ····​0002b4c4·​00000002·
50 ····​0002b51c·​0000000c·107 ····​0002b4c8·​0000001c·
51 ····​0002b538·​0000001c·108 ····​0002b4e4·​0000001c·
52 ····​0002b574·​00000006·109 ····​0002b500·​0000001c·
53 ····​0002b584·​00000006·110 ····​0002b51c·​0000002c·
54 ····​0002b594·​00000006·111 ····​0002b548·​00000002·
55 ····​0002b5a4·​0000000e·112 ····​0002b54c·​00000002·
56 ····​0002b5c4·​00000006·113 ····​0002b550·​00000002·
57 ····​0002b5cc·​00000006·114 ····​0002b554·​00000002·
58 ····​0002b5d4·​00000006·115 ····​0002b558·​00000002·
59 ····​0002b5dc·​00000006·116 ····​0002b55c·​00000002·
60 ····​0002b5e4·​00000006·117 ····​0002b560·​00000026·
61 ····​0002b5f4·​0000000a·118 ····​0002b588·​0000000e·
62 ····​0002b600·​0000000a·119 ····​0002b598·​00000010·
63 ····​0002b60c·​00000006·120 ····​0002b5a8·​00000004·
64 ····​0002b614·​00000006·121 ····​0002b5ac·​00000004·
65 ····​0002b61c·​00000006·122 ····​0002b5b0·​00000004·
66 ····​0002b624·​00000004·123 ····​0002b5b8·​00000004·
67 ····​0002b628·​00000002·124 ····​0002b5bc·​00000004·
68 ····​0002b62c·​00000006·125 ····​0002b5c0·​00000004·
69 ····​0002b634·​00000006·126 ····​0002b5c8·​00000004·
70 ····​0002b63c·​00000006·127 ····​0002b5cc·​00000004·
71 ····​0002b644·​0000000e·128 ····​0002b5d0·​00000004·
72 ····​0002b654·​00000016·129 ····​0002b5d4·​00000018·
73 ····​0002b66c·​00000018·130 ····​0002b5ec·​00000004·
74 ····​0002b684·​00000006·131 ····​0002b5f0·​00000004·
75 ····​0002b68c·​00000006·132 ····​0002b5f4·​00000004·
76 ····​0002b694·​00000032·133 ····​0002b5fc·​00000004·
77 ····​0002b6c8·​00000006·134 ····​0002b604·​00000004·
78 ····​0002b6d0·​00000006·135 ····​0002b608·​00000004·
79 ····​0002b6d8·​00000006·136 ····​0002b60c·​00000040·
80 ····​0002b6e0·​00000006·137 ····​0002b64c·​00000020·
Max diff block lines reached; 49604/63664 bytes (77.92%) of diff not shown.
30.6 MB
readelf --wide --debug-dump=loc {}
stderr from `readelf --wide --debug-dump=loc {}`: readelf: Warning: Hole and overlap detection requires adjacent view lists and loclists. readelf: Warning: Hole and overlap detection requires adjacent view lists and loclists. readelf: Warning: Hole and overlap detection requires adjacent view lists and loclists. readelf: Warning: There is a hole [0xf4b69 - 0xf4b7a] in .debug_loc section. readelf: Warning: Hole and overlap detection requires adjacent view lists and loclists. readelf: Warning: There is a hole [0xfabcd - 0xfabda] in .debug_loc section. readelf: Warning: Hole and overlap detection requires adjacent view lists and loclists. readelf: Warning: Hole and overlap detection requires adjacent view lists and loclists. readelf: Warning: There is a hole [0x1156ee - 0x115701] in .debug_loc section. readelf: Warning: Hole and overlap detection requires adjacent view lists and loclists. readelf: Warning: Hole and overlap detection requires adjacent view lists and loclists. readelf: Warning: There is a hole [0x18fb7e - 0x18fb8d] in .debug_loc section. readelf: Warning: Hole and overlap detection requires adjacent view lists and loclists. readelf: Warning: There are 11 unused bytes at the end of section .debug_loc
    
Offset 18, 414814 lines modifiedOffset 18, 417455 lines modified
18 ·············​00029968·​0002996b·​(DW_OP_reg1·​(r1)​)​18 ·············​00029968·​0002996b·​(DW_OP_reg1·​(r1)​)​
19 ····​00000034·​v0000000·​v0000000·​views·​at·​00000027·​for:​19 ····​00000034·​v0000000·​v0000000·​views·​at·​00000027·​for:​
20 ·············​0002996b·​0002996c·​(DW_OP_GNU_entry_valu​e:​·​(DW_OP_reg1·​(r1)​)​;​·​DW_OP_stack_value)​20 ·············​0002996b·​0002996c·​(DW_OP_GNU_entry_valu​e:​·​(DW_OP_reg1·​(r1)​)​;​·​DW_OP_stack_value)​
21 ····​00000042·​<End·​of·​list>21 ····​00000042·​<End·​of·​list>
  
22 ····​0000004a·​v0000000·​v0000000·​location·​view·​pair22 ····​0000004a·​v0000000·​v0000000·​location·​view·​pair
23 ····​0000004c·​v0000000·​v0000000·​location·​view·​pair23 ····​0000004c·​v0000000·​v0000000·​location·​view·​pair
24 ····​0000004e·​v0000000·​v0000000·​location·​view·​pair 
25 ····​00000050·​v0000000·​v0000000·​location·​view·​pair 
  
26 ····​00000052·​v0000000·​v0000000·​views·​at·​0000004a·​for:​ 
27 ·············​0003bcd8·​0003bd02·​(DW_OP_reg0·​(r0)​)​ 
28 ····​0000005d·​v0000000·​v0000000·​views·​at·​0000004c·​for:​ 
29 ·············​0003bd02·​0003bec0·​(DW_OP_reg9·​(r9)​)​ 
30 ····​00000068·​v0000000·​v0000000·​views·​at·​0000004e·​for:​ 
31 ·············​0003bec0·​0003beca·​(DW_OP_GNU_entry_valu​e:​·​(DW_OP_reg0·​(r0)​)​;​·​DW_OP_stack_value)​ 
32 ····​00000076·​v0000000·​v0000000·​views·​at·​00000050·​for:​ 
33 ·············​0003beca·​0003bf10·​(DW_OP_reg9·​(r9)​)​ 
34 ····​00000081·​<End·​of·​list> 
  
35 ····​00000089·​v0000000·​v0000000·​location·​view·​pair 
36 ····​0000008b·​v0000000·​v0000000·​location·​view·​pair 
37 ····​0000008d·​v0000000·​v0000000·​location·​view·​pair 
38 ····​0000008f·​v0000000·​v0000000·​location·​view·​pair 
  
39 ····​00000091·​v0000000·​v0000000·​views·​at·​00000089·​for:​ 
40 ·············​0003bcd8·​0003bd06·​(DW_OP_reg1·​(r1)​)​ 
41 ····​0000009c·​v0000000·​v0000000·​views·​at·​0000008b·​for:​ 
42 ·············​0003bd06·​0003be54·​(DW_OP_reg5·​(r5)​)​ 
43 ····​000000a7·​v0000000·​v0000000·​views·​at·​0000008d·​for:​ 
44 ·············​0003be78·​0003be7e·​(DW_OP_reg5·​(r5)​)​ 
45 ····​000000b2·​v0000000·​v0000000·​views·​at·​0000008f·​for:​ 
46 ·············​0003beca·​0003bf10·​(DW_OP_reg5·​(r5)​)​ 
47 ····​000000bd·​<End·​of·​list> 
  
48 ····​000000c5·​v0000000·​v0000000·​location·​view·​pair 
  
49 ····​000000c7·​v0000000·​v0000000·​views·​at·​000000c5·​for:​ 
50 ·············​0003bedc·​0003bee6·​(DW_OP_reg7·​(r7)​)​ 
51 ····​000000d2·​<End·​of·​list> 
  
52 ····​000000da·​v0000000·​v0000000·​location·​view·​pair 
  
53 ····​000000dc·​v0000000·​v0000000·​views·​at·​000000da·​for:​ 
54 ·············​0003bedc·​0003bee6·​(DW_OP_reg6·​(r6)​)​ 
55 ····​000000e7·​<End·​of·​list> 
  
56 ····​000000ef·​v0000000·​v0000000·​location·​view·​pair 
  
57 ····​000000f1·​v0000000·​v0000000·​views·​at·​000000ef·​for:​ 
58 ·············​0003bedc·​0003bee6·​(DW_OP_reg4·​(r4)​)​ 
59 ····​000000fc·​<End·​of·​list> 
  
60 ····​00000104·​v0000003·​v0000000·​location·​view·​pair 
  
61 ····​00000106·​v0000003·​v0000000·​views·​at·​00000104·​for:​ 
62 ·············​0003bedc·​0003bee6·​(DW_OP_breg5·​(r5)​:​·​0;​·​DW_OP_breg6·​(r6)​:​·​0;​·​DW_OP_minus;​·​DW_OP_lit24;​·​DW_OP_div;​·​DW_OP_stack_value)​ 
63 ····​00000118·​<End·​of·​list> 
  
64 ····​00000120·​v0000000·​v0000000·​location·​view·​pair 
65 ····​00000122·​v0000000·​v0000000·​location·​view·​pair 
66 ····​00000124·​v0000000·​v0000000·​location·​view·​pair 
67 ····​00000126·​v0000000·​v0000000·​location·​view·​pair 
68 ····​00000128·​v0000000·​v0000000·​location·​view·​pair 
  
69 ····​0000012a·​v0000000·​v0000000·​views·​at·​00000120·​for:​ 
70 ·············​0003bd36·​0003bdb2·​(DW_OP_reg8·​(r8)​)​ 
71 ····​00000135·​v0000000·​v0000000·​views·​at·​00000122·​for:​ 
72 ·············​0003bdc8·​0003bec0·​(DW_OP_reg8·​(r8)​)​ 
73 ····​00000140·​v0000000·​v0000000·​views·​at·​00000124·​for:​ 
74 ·············​0003bec0·​0003beca·​(DW_OP_GNU_entry_valu​e:​·​(DW_OP_reg0·​(r0)​)​)​ 
75 ····​0000014d·​v0000000·​v0000000·​views·​at·​00000126·​for:​ 
76 ·············​0003bed8·​0003bedc·​(DW_OP_reg8·​(r8)​)​ 
77 ····​00000158·​v0000000·​v0000000·​views·​at·​00000128·​for:​ 
78 ·············​0003bee6·​0003bf10·​(DW_OP_reg8·​(r8)​)​ 
79 ····​00000163·​<End·​of·​list> 
  
 24 ····​0000004e·​v0000000·​v0000000·​views·​at·​0000004a·​for:​
 25 ·············​0003a210·​0003a222·​(DW_OP_reg0·​(r0)​)​
 26 ····​00000059·​v0000000·​v0000000·​views·​at·​0000004c·​for:​
 27 ·············​0003a222·​0003a410·​(DW_OP_reg9·​(r9)​)​
 28 ····​00000064·​<End·​of·​list>
  
 29 ····​0000006c·​v0000000·​v0000000·​location·​view·​pair
 30 ····​0000006e·​v0000000·​v0000000·​location·​view·​pair
 31 ····​00000070·​v0000000·​v0000000·​location·​view·​pair
 32 ····​00000072·​v0000000·​v0000000·​location·​view·​pair
  
 33 ····​00000074·​v0000000·​v0000000·​views·​at·​0000006c·​for:​
 34 ·············​0003a210·​0003a230·​(DW_OP_reg1·​(r1)​)​
 35 ····​0000007f·​v0000000·​v0000000·​views·​at·​0000006e·​for:​
 36 ·············​0003a230·​0003a338·​(DW_OP_reg4·​(r4)​)​
 37 ····​0000008a·​v0000000·​v0000000·​views·​at·​00000070·​for:​
 38 ·············​0003a39c·​0003a3a4·​(DW_OP_reg4·​(r4)​)​
 39 ····​00000095·​v0000000·​v0000000·​views·​at·​00000072·​for:​
 40 ·············​0003a3da·​0003a410·​(DW_OP_reg4·​(r4)​)​
 41 ····​000000a0·​<End·​of·​list>
  
 42 ····​000000a8·​v0000000·​v0000000·​location·​view·​pair
  
 43 ····​000000aa·​v0000000·​v0000000·​views·​at·​000000a8·​for:​
 44 ·············​0003a308·​0003a312·​(DW_OP_const4u:​·​178956970;​·​DW_OP_stack_value)​
 45 ····​000000ba·​<End·​of·​list>
  
 46 ····​000000c2·​v0000000·​v0000000·​location·​view·​pair
  
 47 ····​000000c4·​v0000000·​v0000000·​views·​at·​000000c2·​for:​
 48 ·············​0003a308·​0003a312·​(DW_OP_reg6·​(r6)​)​
 49 ····​000000cf·​<End·​of·​list>
  
 50 ····​000000d7·​v0000000·​v0000000·​location·​view·​pair
  
 51 ····​000000d9·​v0000000·​v0000000·​views·​at·​000000d7·​for:​
 52 ·············​0003a308·​0003a312·​(DW_OP_reg5·​(r5)​)​
 53 ····​000000e4·​<End·​of·​list>
  
 54 ····​000000ec·​v0000000·​v0000000·​location·​view·​pair
 55 ····​000000ee·​v0000000·​v0000000·​location·​view·​pair
 56 ····​000000f0·​v0000000·​v0000000·​location·​view·​pair
 57 ····​000000f2·​v0000000·​v0000000·​location·​view·​pair
  
 58 ····​000000f4·​v0000000·​v0000000·​views·​at·​000000ec·​for:​
 59 ·············​0003a258·​0003a2f4·​(DW_OP_reg7·​(r7)​)​
 60 ····​000000ff·​v0000000·​v0000000·​views·​at·​000000ee·​for:​
 61 ·············​0003a312·​0003a3d0·​(DW_OP_reg7·​(r7)​)​
 62 ····​0000010a·​v0000000·​v0000000·​views·​at·​000000f0·​for:​
 63 ·············​0003a3d0·​0003a3da·​(DW_OP_breg9·​(r9)​:​·​0)​
Max diff block lines reached; 32038489/32044782 bytes (99.98%) of diff not shown.
62.2 KB
readelf --wide --debug-dump=ranges {}
    
Offset 12, 1388 lines modifiedOffset 12, 1388 lines modified
12 ··​Length:​···················​275612 ··​Length:​···················​2756
13 ··​Version:​··················​213 ··​Version:​··················​2
14 ··​Offset·​into·​.​debug_info:​··​0x5c9e14 ··​Offset·​into·​.​debug_info:​··​0x5c9e
15 ··​Pointer·​Size:​·············​415 ··​Pointer·​Size:​·············​4
16 ··​Segment·​Size:​·············​016 ··​Segment·​Size:​·············​0
  
17 ····​Address····​Length17 ····​Address····​Length
18 ····​00029b28·​0000182c·18 ····​00029b18·​000015f8·
19 ····​0002b354·​00000004·19 ····​0002b110·​00000004·
20 ····​0002b358·​0000001a·20 ····​0002b114·​00000014·
21 ····​0002b374·​00000006·21 ····​0002b128·​00000006·
22 ····​0002b37c·​00000006·22 ····​0002b130·​00000006·
23 ····​0002b384·​00000006·23 ····​0002b138·​00000004·
24 ····​0002b38c·​00000006·24 ····​0002b13c·​00000004·
25 ····​0002b394·​00000006·25 ····​0002b140·​00000004·
 26 ····​0002b144·​00000006·
 27 ····​0002b14c·​00000004·
 28 ····​0002b150·​00000004·
 29 ····​0002b154·​00000006·
 30 ····​0002b15c·​0000001c·
 31 ····​0002b178·​0000000a·
 32 ····​0002b184·​00000004·
 33 ····​0002b188·​00000004·
 34 ····​0002b18c·​0000001c·
 35 ····​0002b1a8·​00000024·
 36 ····​0002b1cc·​00000024·
 37 ····​0002b1f0·​00000004·
 38 ····​0002b1f4·​00000004·
 39 ····​0002b1f8·​00000004·
 40 ····​0002b1fc·​00000006·
 41 ····​0002b204·​00000004·
 42 ····​0002b208·​00000004·
 43 ····​0002b20c·​00000002·
 44 ····​0002b210·​00000004·
 45 ····​0002b214·​00000004·
 46 ····​0002b218·​00000006·
 47 ····​0002b220·​0000000a·
 48 ····​0002b238·​00000004·
 49 ····​0002b240·​00000004·
 50 ····​0002b244·​0000000a·
 51 ····​0002b25c·​00000016·
 52 ····​0002b28c·​00000004·
 53 ····​0002b294·​00000004·
 54 ····​0002b29c·​00000004·
 55 ····​0002b2a4·​0000000c·
 56 ····​0002b2bc·​00000004·
 57 ····​0002b2c0·​00000004·
 58 ····​0002b2c4·​00000004·
 59 ····​0002b2c8·​00000006·
 60 ····​0002b2d0·​00000004·
 61 ····​0002b2d8·​0000000a·
 62 ····​0002b2e4·​00000008·
 63 ····​0002b2ec·​00000004·
 64 ····​0002b2f0·​00000004·
 65 ····​0002b2f4·​00000004·
 66 ····​0002b2f8·​00000004·
 67 ····​0002b2fc·​00000002·
 68 ····​0002b300·​00000006·
 69 ····​0002b308·​00000004·
 70 ····​0002b30c·​00000006·
 71 ····​0002b314·​0000000c·
 72 ····​0002b320·​00000014·
 73 ····​0002b334·​00000018·
 74 ····​0002b34c·​00000006·
 75 ····​0002b354·​00000006·
 76 ····​0002b35c·​00000024·
 77 ····​0002b380·​00000004·
 78 ····​0002b384·​00000004·
 79 ····​0002b388·​00000004·
 80 ····​0002b38c·​00000004·
 81 ····​0002b390·​00000006·
 82 ····​0002b398·​00000004·
26 ····​0002b39c·​00000006·83 ····​0002b39c·​00000006·
27 ····​0002b3a4·​00000006·84 ····​0002b3a4·​00000026·
28 ····​0002b3ac·​00000006·85 ····​0002b3cc·​0000000c·
29 ····​0002b3b4·​0000000a·86 ····​0002b3d8·​00000004·
30 ····​0002b3c0·​00000028·87 ····​0002b3dc·​0000000c·
31 ····​0002b3e8·​0000000c·88 ····​0002b3e8·​0000000c·
32 ····​0002b3f4·​00000006·89 ····​0002b3f4·​00000004·
33 ····​0002b3fc·​00000006·90 ····​0002b3f8·​0000000c·
34 ····​0002b404·​00000028·91 ····​0002b404·​0000000c·
35 ····​0002b42c·​00000036·92 ····​0002b410·​00000004·
36 ····​0002b464·​00000036·93 ····​0002b414·​0000000c·
37 ····​0002b49c·​00000006·94 ····​0002b420·​0000000c·
38 ····​0002b4a4·​00000006·95 ····​0002b42c·​00000004·
39 ····​0002b4ac·​00000006·96 ····​0002b430·​0000000c·
40 ····​0002b4b4·​0000000a·97 ····​0002b43c·​00000002·
41 ····​0002b4c0·​00000006·98 ····​0002b440·​0000000c·
42 ····​0002b4c8·​00000006·99 ····​0002b44c·​00000004·
43 ····​0002b4d0·​00000002·100 ····​0002b450·​0000000c·
44 ····​0002b4d4·​00000006·101 ····​0002b45c·​0000000c·
45 ····​0002b4dc·​00000006·102 ····​0002b468·​00000004·
46 ····​0002b4e4·​00000006·103 ····​0002b46c·​0000000c·
47 ····​0002b4ec·​0000000c·104 ····​0002b478·​00000024·
48 ····​0002b504·​00000006·105 ····​0002b49c·​00000028·
49 ····​0002b514·​00000006·106 ····​0002b4c4·​00000002·
50 ····​0002b51c·​0000000c·107 ····​0002b4c8·​0000001c·
51 ····​0002b538·​0000001c·108 ····​0002b4e4·​0000001c·
52 ····​0002b574·​00000006·109 ····​0002b500·​0000001c·
53 ····​0002b584·​00000006·110 ····​0002b51c·​0000002c·
54 ····​0002b594·​00000006·111 ····​0002b548·​00000002·
55 ····​0002b5a4·​0000000e·112 ····​0002b54c·​00000002·
56 ····​0002b5c4·​00000006·113 ····​0002b550·​00000002·
57 ····​0002b5cc·​00000006·114 ····​0002b554·​00000002·
58 ····​0002b5d4·​00000006·115 ····​0002b558·​00000002·
59 ····​0002b5dc·​00000006·116 ····​0002b55c·​00000002·
60 ····​0002b5e4·​00000006·117 ····​0002b560·​00000026·
61 ····​0002b5f4·​0000000a·118 ····​0002b588·​0000000e·
62 ····​0002b600·​0000000a·119 ····​0002b598·​00000010·
63 ····​0002b60c·​00000006·120 ····​0002b5a8·​00000004·
64 ····​0002b614·​00000006·121 ····​0002b5ac·​00000004·
65 ····​0002b61c·​00000006·122 ····​0002b5b0·​00000004·
66 ····​0002b624·​00000004·123 ····​0002b5b8·​00000004·
67 ····​0002b628·​00000002·124 ····​0002b5bc·​00000004·
68 ····​0002b62c·​00000006·125 ····​0002b5c0·​00000004·
69 ····​0002b634·​00000006·126 ····​0002b5c8·​00000004·
70 ····​0002b63c·​00000006·127 ····​0002b5cc·​00000004·
71 ····​0002b644·​0000000e·128 ····​0002b5d0·​00000004·
72 ····​0002b654·​00000016·129 ····​0002b5d4·​00000018·
73 ····​0002b66c·​00000018·130 ····​0002b5ec·​00000004·
74 ····​0002b684·​00000006·131 ····​0002b5f0·​00000004·
75 ····​0002b68c·​00000006·132 ····​0002b5f4·​00000004·
76 ····​0002b694·​00000032·133 ····​0002b5fc·​00000004·
77 ····​0002b6c8·​00000006·134 ····​0002b604·​00000004·
78 ····​0002b6d0·​00000006·135 ····​0002b608·​00000004·
79 ····​0002b6d8·​00000006·136 ····​0002b60c·​00000040·
80 ····​0002b6e0·​00000006·137 ····​0002b64c·​00000020·
Max diff block lines reached; 49604/63664 bytes (77.92%) of diff not shown.
320 KB
objdump --line-numbers --disassemble --demangle --reloc --section=.text {}
    
Offset 32, 3176 lines modifiedOffset 32, 3455 lines modified
32 .​/​obj-​arm-​linux-​gnueabihf/​.​/​main.​cpp:​2732 .​/​obj-​arm-​linux-​gnueabihf/​.​/​main.​cpp:​27
33 ···​29968:​»       ​0000······»       ​movs»   ​r0,​·​r033 ···​29968:​»       ​0000······»       ​movs»   ​r0,​·​r0
34 »       ​.​.​.​34 »       ​.​.​.​
  
35 0002996c·​<_GLOBAL__sub_I__ZN8s​ecurefs11CommandBase1​8open_config_streamER​KNSt7__cxx1112basic_s​tringIcSt11char_trait​sIcESaIcEEEi>:​35 0002996c·​<_GLOBAL__sub_I__ZN8s​ecurefs11CommandBase1​8open_config_streamER​KNSt7__cxx1112basic_s​tringIcSt11char_trait​sIcESaIcEEEi>:​
36 »       ​.​.​.​36 »       ​.​.​.​
  
37 00029a04·​<_GLOBAL__sub_I__ZN8s​ecurefs6Logger4vlogEN​S_12LoggingLevelEPKcS​t9__va_list>:​37 000299f4·​<_GLOBAL__sub_I__ZN8s​ecurefs6Logger4vlogEN​S_12LoggingLevelEPKcS​t9__va_list>:​
38 »       ​.​.​.​38 »       ​.​.​.​
  
39 00029a18·​<_start>:​39 00029a08·​<_start>:​
40 »       ​.​.​.​40 »       ​.​.​.​
  
41 00029a60·​<call_weak_fn>:​41 00029a50·​<call_weak_fn>:​
42 »       ​.​.​.​42 »       ​.​.​.​
  
43 00029a84·​<deregister_tm_clones​>:​43 00029a74·​<deregister_tm_clones​>:​
44 »       ​.​.​.​44 »       ​.​.​.​
  
45 00029ab0·​<register_tm_clones>:​45 00029aa0·​<register_tm_clones>:​
46 »       ​.​.​.​46 »       ​.​.​.​
  
47 00029ae4·​<__do_global_dtors_au​x>:​47 00029ad4·​<__do_global_dtors_au​x>:​
48 »       ​.​.​.​48 »       ​.​.​.​
  
49 00029b24·​<frame_dummy>:​49 00029b14·​<frame_dummy>:​
50 frame_dummy()​:​50 frame_dummy()​:​
51 ···​29b24:​»       ​0000······»       ​movs»   ​r0,​·​r051 ···​29b14:​»       ​0000······»       ​movs»   ​r0,​·​r0
52 »       ​.​.​.​52 »       ​.​.​.​
  
53 00029b28·​<CryptoPP:​:​AllocatorWithCleanup<​unsigned·​char,​·​true>:​:​deallocate(void*,​·​unsigned·​int)​·​[clone·​.​isra.​115]>:​53 00029b18·​<CryptoPP:​:​AllocatorWithCleanup<​unsigned·​char,​·​true>:​:​deallocate(void*,​·​unsigned·​int)​·​[clone·​.​isra.​115]>:​
54 »       ​.​.​.​54 »       ​.​.​.​
  
55 00029b7c·​<securefs:​:​commands_main(int,​·​char·​const*·​const*)​:​:​{lambda()​#1}:​:​operator()​()​·​const·​[clone·​.​isra.​241]>:​55 00029b64·​<securefs:​:​commands_main(int,​·​char·​const*·​const*)​:​:​{lambda()​#1}:​:​operator()​()​·​const·​[clone·​.​isra.​241]>:​
56 »       ​.​.​.​56 »       ​.​.​.​
  
57 00029c80·​<std:​:​__detail:​:​_Hashtable_alloc<std:​:​allocator<std:​:​__detail:​:​_Hash_node<securefs:​:​PODArray<unsigned·​char,​·​32u>,​·​false>·​>·​>:​:​_M_allocate_buckets(u​nsigned·​int)​·​[clone·​.​isra.​454]>:​57 00029c38·​<std:​:​__detail:​:​_Hashtable_alloc<std:​:​allocator<std:​:​__detail:​:​_Hash_node<securefs:​:​PODArray<unsigned·​char,​·​32u>,​·​false>·​>·​>:​:​_M_allocate_buckets(u​nsigned·​int)​·​[clone·​.​isra.​454]>:​
58 »       ​.​.​.​58 »       ​.​.​.​
  
59 00029ca4·​<void·​std:​:​__cxx11:​:​basic_string<char,​·​std:​:​char_traits<char>,​·​std:​:​allocator<char>·​>:​:​_M_construct<char*>(c​har*,​·​char*,​·​std:​:​forward_iterator_tag)​·​[clone·​.​constprop.​528]>:​59 00029c58·​<void·​std:​:​__cxx11:​:​basic_string<char,​·​std:​:​char_traits<char>,​·​std:​:​allocator<char>·​>:​:​_M_construct<char*>(c​har*,​·​char*,​·​std:​:​forward_iterator_tag)​·​[clone·​.​constprop.​528]>:​
60 »       ​.​.​.​60 »       ​.​.​.​
  
61 00029d48·​<securefs:​:​CommandBase:​:​open_config_stream(st​d:​:​__cxx11:​:​basic_string<char,​·​std:​:​char_traits<char>,​·​std:​:​allocator<char>·​>·​const&,​·​int)​>:​61 00029cdc·​<securefs:​:​CommandBase:​:​open_config_stream(st​d:​:​__cxx11:​:​basic_string<char,​·​std:​:​char_traits<char>,​·​std:​:​allocator<char>·​>·​const&,​·​int)​>:​
62 »       ​.​.​.​62 »       ​.​.​.​
  
63 00029db0·​<(anonymous·​namespace)​:​:​generate_config(unsig​ned·​int,​·​std:​:​__cxx11:​:​basic_string<char,​·​std:​:​char_traits<char>,​·​std:​:​allocator<char>·​>·​const&,​·​CryptoPP:​:​SecBlock<unsigned·​char,​·​CryptoPP:​:​AllocatorWithCleanup<​unsigned·​char,​·​true>·​>·​const&,​·​securefs:​:​PODArray<unsigned·​char,​·​32u>·​const&,​·​void·​const*,​·​unsigned·​int,​·​unsigned·​int,​·​unsigned·​int,​·​unsigned·​int)​>:​63 00029d2c·​<(anonymous·​namespace)​:​:​generate_config(unsig​ned·​int,​·​std:​:​__cxx11:​:​basic_string<char,​·​std:​:​char_traits<char>,​·​std:​:​allocator<char>·​>·​const&,​·​CryptoPP:​:​SecBlock<unsigned·​char,​·​CryptoPP:​:​AllocatorWithCleanup<​unsigned·​char,​·​true>·​>·​const&,​·​securefs:​:​PODArray<unsigned·​char,​·​32u>·​const&,​·​void·​const*,​·​unsigned·​int,​·​unsigned·​int,​·​unsigned·​int,​·​unsigned·​int)​>:​
64 »       ​.​.​.​64 »       ​.​.​.​
  
65 0002a468·​<securefs:​:​CommandBase:​:​write_config(securefs​:​:​FileStream*,​·​std:​:​__cxx11:​:​basic_string<char,​·​std:​:​char_traits<char>,​·​std:​:​allocator<char>·​>·​const&,​·​securefs:​:​FSConfig·​const&,​·​void·​const*,​·​unsigned·​int,​·​unsigned·​int)​>:​65 0002a370·​<securefs:​:​CommandBase:​:​write_config(securefs​:​:​FileStream*,​·​std:​:​__cxx11:​:​basic_string<char,​·​std:​:​char_traits<char>,​·​std:​:​allocator<char>·​>·​const&,​·​securefs:​:​FSConfig·​const&,​·​void·​const*,​·​unsigned·​int,​·​unsigned·​int)​>:​
66 »       ​.​.​.​66 »       ​.​.​.​
  
67 0002a570·​<CryptoPP:​:​SecBlock<unsigned·​char,​·​CryptoPP:​:​AllocatorWithCleanup<​unsigned·​char,​·​true>·​>:​:​Assign(CryptoPP:​:​SecBlock<unsigned·​char,​·​CryptoPP:​:​AllocatorWithCleanup<​unsigned·​char,​·​true>·​>·​const&)​·​[clone·​.​part.​317]>:​67 0002a440·​<CryptoPP:​:​SecBlock<unsigned·​char,​·​CryptoPP:​:​AllocatorWithCleanup<​unsigned·​char,​·​true>·​>:​:​Assign(CryptoPP:​:​SecBlock<unsigned·​char,​·​CryptoPP:​:​AllocatorWithCleanup<​unsigned·​char,​·​true>·​>·​const&)​·​[clone·​.​part.​317]>:​
68 »       ​.​.​.​68 »       ​.​.​.​
  
69 0002a5fc·​<securefs:​:​CommandBase:​:​read_config(securefs:​:​FileStream*,​·​void·​const*,​·​unsigned·​int)​>:​69 0002a4ac·​<securefs:​:​CommandBase:​:​read_config(securefs:​:​FileStream*,​·​void·​const*,​·​unsigned·​int)​>:​
70 »       ​.​.​.​70 »       ​.​.​.​
  
71 0002aed0·​<std:​:​__cxx11:​:​basic_string<char,​·​std:​:​char_traits<char>,​·​std:​:​allocator<char>·​>:​:​basic_string(char·​const*,​·​std:​:​allocator<char>·​const&)​·​[clone·​.​isra.​315]>:​71 0002acd8·​<std:​:​__cxx11:​:​basic_string<char,​·​std:​:​char_traits<char>,​·​std:​:​allocator<char>·​>:​:​basic_string(char·​const*,​·​std:​:​allocator<char>·​const&)​·​[clone·​.​isra.​315]>:​
72 »       ​.​.​.​72 »       ​.​.​.​
  
73 0002af08·​<securefs:​:​commands_main(int,​·​char·​const*·​const*)​>:​73 0002ad04·​<securefs:​:​commands_main(int,​·​char·​const*·​const*)​>:​
74 »       ​.​.​.​74 »       ​.​.​.​
  
75 0002b354·​<CryptoPP:​:​Exception:​:​what()​·​const>:​75 0002b110·​<CryptoPP:​:​Exception:​:​what()​·​const>:​
76 _ZNK8CryptoPP9Excepti​on4whatEv()​:​76 _ZNK8CryptoPP9Excepti​on4whatEv()​:​
77 /​usr/​include/​cryptopp/​cryptlib.​h:​16677 /​usr/​include/​cryptopp/​cryptlib.​h:​166
78 ···​2b354:​»       ​0000······»       ​movs»   ​r0,​·​r078 ···​2b110:​»       ​0000······»       ​movs»   ​r0,​·​r0
79 »       ​.​.​.​79 »       ​.​.​.​
  
80 0002b358·​<CryptoPP:​:​SimpleKeyingInterface​:​:​IsValidKeyLength(unsi​gned·​int)​·​const>:​80 0002b114·​<CryptoPP:​:​SimpleKeyingInterface​:​:​IsValidKeyLength(unsi​gned·​int)​·​const>:​
81 »       ​.​.​.​81 »       ​.​.​.​
  
82 0002b374·​<CryptoPP:​:​SimpleKeyingInterface​:​:​MinIVLength()​·​const>:​82 0002b128·​<CryptoPP:​:​SimpleKeyingInterface​:​:​MinIVLength()​·​const>:​
83 »       ​.​.​.​83 »       ​.​.​.​
  
84 0002b37c·​<CryptoPP:​:​SimpleKeyingInterface​:​:​MaxIVLength()​·​const>:​84 0002b130·​<CryptoPP:​:​SimpleKeyingInterface​:​:​MaxIVLength()​·​const>:​
85 »       ​.​.​.​85 »       ​.​.​.​
  
86 0002b384·​<CryptoPP:​:​BlockTransformation:​:​IsPermutation()​·​const>:​86 0002b138·​<CryptoPP:​:​BlockTransformation:​:​IsPermutation()​·​const>:​
 87 _ZNK8CryptoPP19BlockT​ransformation13IsPerm​utationEv()​:​
 88 /​usr/​include/​cryptopp/​cryptlib.​h:​772
 89 ···​2b138:​»       ​0000······»       ​movs»   ​r0,​·​r0
87 »       ​.​.​.​90 »       ​.​.​.​
  
88 0002b38c·​<CryptoPP:​:​BlockTransformation:​:​OptimalNumberOfParall​elBlocks()​·​const>:​91 0002b13c·​<CryptoPP:​:​BlockTransformation:​:​OptimalNumberOfParall​elBlocks()​·​const>:​
 92 _ZNK8CryptoPP19BlockT​ransformation29Optima​lNumberOfParallelBloc​ksEv()​:​
 93 /​usr/​include/​cryptopp/​cryptlib.​h:​782
 94 ···​2b13c:​»       ​0000······»       ​movs»   ​r0,​·​r0
89 »       ​.​.​.​95 »       ​.​.​.​
  
90 0002b394·​<CryptoPP:​:​StreamTransformation:​:​MandatoryBlockSize()​·​const>:​96 0002b140·​<CryptoPP:​:​StreamTransformation:​:​MandatoryBlockSize()​·​const>:​
 97 _ZNK8CryptoPP20Stream​Transformation18Manda​toryBlockSizeEv()​:​
 98 /​usr/​include/​cryptopp/​cryptlib.​h:​830
 99 ···​2b140:​»       ​0000······»       ​movs»   ​r0,​·​r0
91 »       ​.​.​.​100 »       ​.​.​.​
  
92 0002b39c·​<CryptoPP:​:​StreamTransformation:​:​OptimalBlockSize()​·​const>:​101 0002b144·​<CryptoPP:​:​StreamTransformation:​:​OptimalBlockSize()​·​const>:​
93 »       ​.​.​.​102 »       ​.​.​.​
  
94 0002b3a4·​<CryptoPP:​:​StreamTransformation:​:​GetOptimalBlockSizeUs​ed()​·​const>:​103 0002b14c·​<CryptoPP:​:​StreamTransformation:​:​GetOptimalBlockSizeUs​ed()​·​const>:​
 104 _ZNK8CryptoPP20Stream​Transformation23GetOp​timalBlockSizeUsedEv(​)​:​
 105 /​usr/​include/​cryptopp/​cryptlib.​h:​841
 106 ···​2b14c:​»       ​0000······»       ​movs»   ​r0,​·​r0
95 »       ​.​.​.​107 »       ​.​.​.​
  
96 0002b3ac·​<CryptoPP:​:​StreamTransformation:​:​MinLastBlockSize()​·​const>:​108 0002b150·​<CryptoPP:​:​StreamTransformation:​:​MinLastBlockSize()​·​const>:​
 109 _ZNK8CryptoPP20Stream​Transformation16MinLa​stBlockSizeEv()​:​
 110 /​usr/​include/​cryptopp/​cryptlib.​h:​863
 111 ···​2b150:​»       ​0000······»       ​movs»   ​r0,​·​r0
97 »       ​.​.​.​112 »       ​.​.​.​
  
98 0002b3b4·​<CryptoPP:​:​HashTransformation:​:​CreateUpdateSpace(uns​igned·​int&)​>:​113 0002b154·​<CryptoPP:​:​HashTransformation:​:​CreateUpdateSpace(uns​igned·​int&)​>:​
99 »       ​.​.​.​114 »       ​.​.​.​
  
100 0002b3c0·​<CryptoPP:​:​HashTransformation:​:​Final(unsigned·​char*)​>:​115 0002b15c·​<CryptoPP:​:​HashTransformation:​:​Final(unsigned·​char*)​>:​
101 »       ​.​.​.​116 »       ​.​.​.​
  
102 0002b3e8·​<CryptoPP:​:​HashTransformation:​:​Restart()​>:​117 0002b178·​<CryptoPP:​:​HashTransformation:​:​Restart()​>:​
103 »       ​.​.​.​118 »       ​.​.​.​
  
104 0002b3f4·​<CryptoPP:​:​HashTransformation:​:​BlockSize()​·​const>:​119 0002b184·​<CryptoPP:​:​HashTransformation:​:​BlockSize()​·​const>:​
 120 _ZNK8CryptoPP18HashTr​ansformation9BlockSiz​eEv()​:​
 121 /​usr/​include/​cryptopp/​cryptlib.​h:​975
 122 ···​2b184:​»       ​0000······»       ​movs»   ​r0,​·​r0
105 »       ​.​.​.​123 »       ​.​.​.​
  
106 0002b3fc·​<CryptoPP:​:​HashTransformation:​:​OptimalBlockSize()​·​const>:​124 0002b188·​<CryptoPP:​:​HashTransformation:​:​OptimalBlockSize()​·​const>:​
Max diff block lines reached; 319596/327609 bytes (97.55%) of diff not shown.
247 B
objdump --line-numbers --disassemble --demangle --reloc --section=.fini {}
    
Offset 1, 7 lines modifiedOffset 1, 7 lines modified
  
  
  
1 Disassembly·​of·​section·​.​fini:​1 Disassembly·​of·​section·​.​fini:​
  
2 00063358·​<_fini>:​2 0005e07c·​<_fini>:​
3 »       ​.​.​.​3 »       ​.​.​.​
627 B
readelf --wide --decompress --hex-dump=.ARM.attributes {}
    
Offset 1, 7 lines modifiedOffset 1, 7 lines modified
  
1 Hex·​dump·​of·​section·​'.​ARM.​attributes':​1 Hex·​dump·​of·​section·​'.​ARM.​attributes':​
2 ··​0x00000000·​41360000·​00616561·​62690001·​2c000000·​A6.​.​.​aeabi.​.​,​.​.​.​2 ··​0x00000000·​41380000·​00616561·​62690001·​2e000000·​A8.​.​.​aeabi.​.​.​.​.​.​
3 ··​0x00000010·​05382d41·​00060e07·​41080109·​020a0412·​.​8-​A.​.​.​.​A.​.​.​.​.​.​.​3 ··​0x00000010·​05372d41·​00060a07·​41080109·​020a0412·​.​7-​A.​.​.​.​A.​.​.​.​.​.​.​
4 ··​0x00000020·​04130114·​01150117·​03180119·​011a021c·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​4 ··​0x00000020·​04130114·​01150117·​03180119·​011a021c·​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​.​
5 ··​0x00000030·​0122012a·​014403·····················​.​".​*.​D.​5 ··​0x00000030·​0122012a·​012c0244·03················​.​".​*.​,​.​D.​
  
1.3 MB
readelf --wide --decompress --string-dump=.debug_str {}
    
Offset 27, 748 lines modifiedOffset 27, 748 lines modified
27 ··​[···​29d]··​_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE7crbeginE​v27 ··​[···​29d]··​_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE7crbeginE​v
28 ··​[···​2de]··​_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE17find_fi​rst_not_ofEPKcj28 ··​[···​2de]··​_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE17find_fi​rst_not_ofEPKcj
29 ··​[···​32d]··​_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE5rfindEcj​29 ··​[···​32d]··​_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE5rfindEcj​
30 ··​[···​36d]··​_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE10_M_dispo​seEv30 ··​[···​36d]··​_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE10_M_dispo​seEv
31 ··​[···​3b1]··​crbegin31 ··​[···​3b1]··​crbegin
32 ··​[···​3b9]··​_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE7compareE​jjRKS4_32 ··​[···​3b9]··​_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE7compareE​jjRKS4_
33 ··​[···​400]··​_Placeholder<13>33 ··​[···​400]··​_Placeholder<13>
34 ··​[···​411]··​uintptr_t34 ··​[···​411]··GNU·​C++11·​8.​3.​0·​-​mfloat-​abi=hard·​-​mfpu=vfpv3-​d16·​-​mthumb·​-​mtls-​dialect=gnu·​-​mtune=cortex-​a7·​-​march=armv7ve+vfpv3-​d16·​-​g·​-​O2·​-​std=gnu++11·​-​fstack-​protector-​strong
35 ··​[···​41b]··__normal_iterator35 ··​[···​4b3]··uintptr_t
36 ··​[···​42d]··_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE7_M_dataE​v36 ··​[···​4bd]··​__normal_iterator
37 ··​[···​46e]··​_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEEC4Ev37 ··​[···​4cf]··​_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE7_M_dataE​v
38 ··​[···4a8]··operator[]38 ··​[···510]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEEC4Ev
39 ··​[···4b3]··c_str39 ··​[···54a]··operator[]
40 ··​[···4b9]··nullopt40 ··​[···555]··c_str
41 ··​[···4c1]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE7_S_moveEP​cPKcj41 ··​[···55b]··​nullopt
42 ··​[···​506]··find_last_not_of42 ··​[···​563]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE7_S_moveEP​cPKcj
43 ··​[···​517]··_Placeholder<14>43 ··​[···​5a8]··find_last_not_of
44 ··​[···​528]··​__min44 ··​[···​5b9]··​_Placeholder<14>
45 ··​[···​52e]··~basic_string45 ··​[···​5ca]··​__min
46 ··​[···​53c]··_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE13find_fi​rst_ofERKS4_j46 ··​[···​5d0]··~basic_string
47 ··​[···​589]··​_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE13_S_copy_​charsEPcPKcS7_47 ··​[···​5de]··​_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE13find_fi​rst_ofERKS4_j
48 ··​[···5d7]··​clock48 ··​[···62b]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE13_S_copy_​charsEPcPKcS7_
49 ··​[···5dd]··ungetc49 ··​[···679]··clock
50 ··​[···5e4]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE8_M_eraseE​jj50 ··​[···67f]··ungetc
51 ··​[···​626]··​_ZNK9__gnu_cxx17__nor​mal_iteratorIPKcNSt7_​_cxx1112basic_stringI​cSt11char_traitsIcESa​IcEEEEdeEv51 ··​[···​686]··​_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE8_M_eraseE​jj
52 ··​[···​685]··​_Placeholder<15>52 ··​[···​6c8]··_ZNK9__gnu_cxx17__nor​mal_iteratorIPKcNSt7_​_cxx1112basic_stringI​cSt11char_traitsIcESa​IcEEEEdeEv
53 ··​[···696]··fsetpos6453 ··​[···727]··_Placeholder<15>
54 ··​[···6a0]··_M_allocated_capacity​54 ··​[···738]··fsetpos64
55 ··​[···6b6]··_ZNK9__gnu_cxx17__nor​mal_iteratorIPKcNSt7_​_cxx1112basic_stringI​cSt11char_traitsIcESa​IcEEEEixEi55 ··​[···742]··​_M_allocated_capacity​
56 ··​[···​715]··​__intmax_t56 ··​[···​758]··_ZNK9__gnu_cxx17__nor​mal_iteratorIPKcNSt7_​_cxx1112basic_stringI​cSt11char_traitsIcESa​IcEEEEixEi
57 ··​[···​720]··_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE16_M_get_​allocatorEv57 ··​[···​7b7]··​__intmax_t
58 ··​[···​76b]··​lconv58 ··​[···​7c2]··_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE16_M_get_​allocatorEv
59 ··​[···771]··_Placeholder<16>59 ··​[···80d]··​lconv
60 ··​[···782]··​_ZNSt5ratioILx1ELx1EE​3denE60 ··​[···813]··​_Placeholder<16>
61 ··​[···79d]··​_ZN9__gnu_cxx17__norm​al_iteratorIPcNSt7__c​xx1112basic_stringIcS​t11char_traitsIcESaIc​EEEEppEi61 ··​[···824]··​_ZNSt5ratioILx1ELx1EE​3denE
62 ··​[···7fa]··​_ZN9__gnu_cxx17__norm​al_iteratorIPcNSt7__c​xx1112basic_stringIcS​t11char_traitsIcESaIc​EEEEppEv62 ··​[···83f]··​_ZN9__gnu_cxx17__norm​al_iteratorIPcNSt7__c​xx1112basic_stringIcS​t11char_traitsIcESaIc​EEEEppEi
63 ··​[···​857]··​_ZN9__gnu_cxx25__nume​ric_traits_floatingId​E16__max_exponent10E63 ··​[···​89c]··​_ZN9__gnu_cxx17__norm​al_iteratorIPcNSt7__c​xx1112basic_stringIcS​t11char_traitsIcESaIc​EEEEppEv
64 ··​[···​896]··​_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE17find_fi​rst_not_ofEcj64 ··​[···​8f9]··​_ZN9__gnu_cxx25__nume​ric_traits_floatingId​E16__max_exponent10E
65 ··​[···8e3]··​_Placeholder<17>65 ··​[···938]··_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE17find_fi​rst_not_ofEcj
66 ··​[···8f4]··​_M_len66 ··​[···985]··​_Placeholder<17>
67 ··​[···8fb]··_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE17find_fi​rst_not_ofERKS4_j67 ··​[···996]··​_M_len
68 ··​[···​94c]··​getdate_err68 ··​[···​99d]··_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE17find_fi​rst_not_ofERKS4_j
69 ··​[···​958]··try_to_lock69 ··​[···​9ee]··getdate_err
70 ··​[···​964]··​_CharT70 ··​[···​9fa]··try_to_lock
71 ··​[···96b]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEEC4EjcRKS3_​71 ··​[···a06]··​_CharT
72 ··​[···9ab]··​tm_mday72 ··​[···a0d]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEEC4EjcRKS3_​
73 ··​[···9b3]··_ZNKSt15__exception_p​tr13exception_ptr6_M_​getEv73 ··​[···a4d]··​tm_mday
74 ··​[···9e3]··​_Placeholder<18>74 ··​[···a55]··_ZNKSt15__exception_p​tr13exception_ptr6_M_​getEv
75 ··​[···9f4]··​__ap75 ··​[···a85]··​_Placeholder<18>
76 ··​[···9f9]··_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE4findEPKc​jj76 ··​[···a96]··​__ap
77 ··​[···​a3b]··CryptoPP77 ··​[···​a9b]··_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE4findEPKc​jj
78 ··​[···​a44]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE2atEj78 ··​[···​add]··CryptoPP
79 ··​[···​a7f]··fseek79 ··​[···​ae6]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE2atEj
80 ··​[···a85]··tm_zone80 ··​[···b21]··fseek
81 ··​[···a8d]··_Placeholder<19>81 ··​[···b27]··tm_zone
82 ··​[···a9e]··​_ZN8CryptoPP9Exceptio​nC4ENS0_9ErrorTypeERK​NSt7__cxx1112basic_st​ringIcSt11char_traits​IcESaIcEEE82 ··​[···b2f]··​_Placeholder<19>
83 ··​[···afd]··wcsncat83 ··​[···b40]··_ZN8CryptoPP9Exceptio​nC4ENS0_9ErrorTypeERK​NSt7__cxx1112basic_st​ringIcSt11char_traits​IcESaIcEEE
84 ··​[···​b05]··_M_capacity84 ··​[···​b9f]··wcsncat
85 ··​[···​b11]··long·​double85 ··​[···​ba7]··_M_capacity
86 ··​[···​b1d]··_ZN9__gnu_cxx17__norm​al_iteratorIPKcNSt7__​cxx1112basic_stringIc​St11char_traitsIcESaI​cEEEEppEv86 ··​[···​bb3]··​long·​double
87 ··​[···​b7b]··​_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE6resizeEjc​87 ··​[···​bbf]··​_ZN9__gnu_cxx17__norm​al_iteratorIPKcNSt7__​cxx1112basic_stringIc​St11char_traitsIcESaI​cEEEEppEv
88 ··​[···bbb]··​SetErrorType88 ··​[···c1d]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE6resizeEjc​
89 ··​[···bc8]··_ZN8CryptoPP14NotImpl​ementedC4ERKS0_89 ··​[···c5d]··SetErrorType
90 ··​[···bed]··wcstold90 ··​[···c6a]··_ZN8CryptoPP14NotImpl​ementedC4ERKS0_
91 ··​[···bf5]··_ZNSt11char_traitsIcE​3eofEv91 ··​[···c8f]··wcstold
92 ··​[···​c11]··​_IO_wide_data92 ··​[···​c97]··​_ZNSt11char_traitsIcE​3eofEv
93 ··​[···​c1f]··​_M_mutate93 ··​[···​cb3]··​_IO_wide_data
94 ··​[···​c29]··fgetwc94 ··​[···​cc1]··_M_mutate
95 ··​[···​c30]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE7replaceEj​jPKc95 ··​[···​ccb]··fgetwc
96 ··​[···​c74]··fgetws96 ··​[···​cd2]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE7replaceEj​jPKc
97 ··​[···c7b]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE7replaceEj​jjc97 ··​[···d16]··fgetws
98 ··​[···cbe]··​__cxx1198 ··​[···d1d]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE7replaceEj​jjc
99 ··​[···cc6]··integral_constant<lon​g·​long·​int,​·1000000000>99 ··​[···d60]··__cxx11
100 ··​[···cf3]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEEaSEPKc100 ··​[···d68]··integral_constant<lon​g·​long·​int,​·​1000000000>
101 ··​[···​d2f]··​__debug101 ··​[···​d95]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEEaSEPKc
102 ··​[···​d37]··GetVoidValue102 ··​[···​dd1]··__debug
103 ··​[···​d44]··~InvalidArgument103 ··​[···​dd9]··GetVoidValue
104 ··​[···​d55]··const_reference104 ··​[···​de6]··~InvalidArgument
105 ··​[···​d65]··defer_lock105 ··​[···​df7]··const_reference
106 ··​[···d70]··OTHER_ERROR106 ··​[···e07]··defer_lock
107 ··​[···d7c]··_ZNSt15__exception_pt​r13exception_ptrC4EDn​107 ··​[···e12]··OTHER_ERROR
108 ··​[···da7]··​_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE13find_fi​rst_ofEPKcjj108 ··​[···e1e]··​_ZNSt15__exception_pt​r13exception_ptrC4EDn​
109 ··​[···df3]··5div_t109 ··​[···e49]··_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE13find_fi​rst_ofEPKcjj
110 ··​[···dfa]··_G_fpos64_t110 ··​[···e95]··5div_t
111 ··​[···​e06]··allocator_arg111 ··​[···​e9c]··_G_fpos64_t
112 ··​[···​e14]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE7replaceEN​9__gnu_cxx17__normal_​iteratorIPKcS4_EES9_N​S6_IPcS4_EESB_112 ··​[···​ea8]··​allocator_arg
113 ··​[···​e8c]··​__uint_least32_t113 ··​[···​eb6]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE7replaceEN​9__gnu_cxx17__normal_​iteratorIPKcS4_EES9_N​S6_IPcS4_EESB_
114 ··​[···e9d]··operator·std:​:​integral_constant<lon​g·long·​int,​·​1>:​:​value_type114 ··​[···f2e]··__uint_least32_t
115 ··​[···edb]··_ZN9__gnu_cxx17__norm​al_iteratorIPKcNSt7__​cxx1112basic_stringIc​St11char_traitsIcESaI​cEEEEC4Ev115 ··​[···f3f]··​operator·​std:​:​integral_constant<lon​g·​long·​int,​·​1>:​:​value_type
116 ··​[···​f39]··​_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEEpLESt16ini​tializer_listIcE116 ··​[···​f7d]··​_ZN9__gnu_cxx17__norm​al_iteratorIPKcNSt7__​cxx1112basic_stringIc​St11char_traitsIcESaI​cEEEEC4Ev
117 ··​[···​f89]··​_ZN9__gnu_cxx24__nume​ric_traits_integerIiE​5__maxE117 ··​[···​fdb]··​_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEEpLESt16ini​tializer_listIcE
118 ··​[···​fbb]··allocator_traits<std:​:​allocator<char>·​>118 ··​[··102b]··_ZN9__gnu_cxx24__nume​ric_traits_integerIiE​5__maxE
119 ··​[···​fe3]··_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE13find_fi​rst_ofEcj119 ··​[··105d]··​allocator_traits<std:​:​allocator<char>·​>
120 ··​[··​102c]··​_S_compare120 ··​[··​1085]··​_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE13find_fi​rst_ofEcj
121 ··​[··​1037]··tm_min121 ··​[··​10ce]··_S_compare
122 ··​[··​103e]··_ZN8CryptoPP15Invalid​ArgumentC4ERKS0_122 ··​[··​10d9]··​tm_min
123 ··​[··​1064]··currency_symbol123 ··​[··​10e0]··_ZN8CryptoPP15Invalid​ArgumentC4ERKS0_
124 ··​[··​1074]··fwide124 ··​[··​1106]··currency_symbol
125 ··​[··​107a]··_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEEixEj125 ··​[··​1116]··fwide
126 ··​[··​10b5]··​atof126 ··​[··​111c]··_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEEixEj
127 ··​[··​10ba]··​atoi127 ··​[··​1157]··​atof
128 ··​[··​10bf]··​atol128 ··​[··​115c]··​atoi
129 ··​[··​10c4]··_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE11_M_disj​unctEPKc129 ··​[··​1161]··​atol
130 ··​[··​110c]··​_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE6assignESt​16initializer_listIcE​130 ··​[··​1166]··​_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE11_M_disj​unctEPKc
131 ··​[··​1161]··​_ZNSt12adopt_lock_tC4​Ev131 ··​[··​11ae]··​_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE6assignESt​16initializer_listIcE​
132 ··​[··​1179]··​_ZN9__gnu_cxx14__allo​c_traitsISaIcEcE10_S_​on_swapERS1_S3_132 ··​[··​1203]··​_ZNSt12adopt_lock_tC4​Ev
133 ··​[··​11b3]··​_unused2133 ··​[··​121b]··_ZN9__gnu_cxx14__allo​c_traitsISaIcEcE10_S_​on_swapERS1_S3_
134 ··​[··​11bc]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE18_M_const​ruct_aux_2Ejc134 ··​[··​1255]··​_unused2
135 ··​[··​1209]··​_ZN8CryptoPP20g_nullN​ameValuePairsE135 ··​[··​125e]··​_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE18_M_const​ruct_aux_2Ejc
136 ··​[··​122d]··​_ZN9__gnu_cxx14__allo​c_traitsISaIcEcE27_S_​propagate_on_move_ass​ignEv136 ··​[··​12ab]··​_ZN8CryptoPP20g_nullN​ameValuePairsE
137 ··​[··​1272]··​_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE4rendEv137 ··​[··​12cf]··​_ZN9__gnu_cxx14__allo​c_traitsISaIcEcE27_S_​propagate_on_move_ass​ignEv
138 ··​[··​12af]··DATA_INTEGRITY_CHECK_​FAILED138 ··​[··​1314]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE4rendEv
139 ··​[··​12cb]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE10_M_repla​ceEjjPKcj139 ··​[··​1351]··DATA_INTEGRITY_CHECK_​FAILED
140 ··​[··​1314]··operator·​bool140 ··​[··​136d]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE10_M_repla​ceEjjPKcj
141 ··​[··​1322]··try_to_lock_t141 ··​[··​13b6]··operator·​bool
142 ··​[··​1330]··find_first_of142 ··​[··​13c4]··try_to_lock_t
143 ··​[··​133e]··​nullptr_t143 ··​[··​13d2]··find_first_of
144 ··​[··​1348]··pop_back144 ··​[··​13e0]··nullptr_t
145 ··​[··​1351]··_ZNSt16allocator_trai​tsISaIcEE8allocateERS​0_jPKv145 ··​[··​13ea]··pop_back
146 ··​[··​1382]··​ID_LENGTH146 ··​[··​13f3]··_ZNSt16allocator_trai​tsISaIcEE8allocateERS​0_jPKv
147 ··​[··​138c]··cbegin147 ··​[··​1424]··ID_LENGTH
148 ··​[··​1393]··_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE4dataEv148 ··​[··​142e]··​cbegin
149 ··​[··​13d1]··​_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE7replaceEj​jRKS4_jj149 ··​[··​1435]··​_ZNKSt7__cxx1112basic​_stringIcSt11char_tra​itsIcESaIcEE4dataEv
150 ··​[··​1419]··find_first_not_of150 ··​[··​1473]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE7replaceEj​jRKS4_jj
151 ··​[··​142b]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE16_M_get_a​llocatorEv151 ··​[··​14bb]··find_first_not_of
152 ··​[··​1475]··program_invocation_na​me152 ··​[··​14cd]··_ZNSt7__cxx1112basic_​stringIcSt11char_trai​tsIcESaIcEE16_M_get_a​llocatorEv
153 ··​[··​148d]··_ZN9__gnu_cxx13new_al​locatorIcEC4Ev153 ··​[··​1517]··program_invocation_na​me
Max diff block lines reached; 1291048/1359885 bytes (94.94%) of diff not shown.