{"diffoscope-json-version": 1, "source1": "/srv/reproducible-results/rbuild-debian/r-b-build.tCpyWZjh/b1/pseudo_1.9.0+git20230301+ec6151a2b057-1_armhf.changes", "source2": "/srv/reproducible-results/rbuild-debian/r-b-build.tCpyWZjh/b2/pseudo_1.9.0+git20230301+ec6151a2b057-1_armhf.changes", "unified_diff": null, "details": [{"source1": "Files", "source2": "Files", "unified_diff": "@@ -1,5 +1,5 @@\n \n- 10e4803ca5b5d7b3935f35c6b06e7235 254108 debug optional libpseudo-dbgsym_1.9.0+git20230301+ec6151a2b057-1_armhf.deb\n- bbc7f36a795bfcfc3a1e53d8296c6702 107044 utils optional libpseudo_1.9.0+git20230301+ec6151a2b057-1_armhf.deb\n+ ea768bee24f8ef3a4be09a8b9ab923c1 254044 debug optional libpseudo-dbgsym_1.9.0+git20230301+ec6151a2b057-1_armhf.deb\n+ d7c2e1995a2da63684107e41627ba2f9 107048 utils optional libpseudo_1.9.0+git20230301+ec6151a2b057-1_armhf.deb\n 7f97a0f31a21ac3706a98fed1c8ca746 249828 debug optional pseudo-dbgsym_1.9.0+git20230301+ec6151a2b057-1_armhf.deb\n 54e0bbd714368b6338c284e5d4717288 94576 utils optional pseudo_1.9.0+git20230301+ec6151a2b057-1_armhf.deb\n"}, {"source1": "libpseudo_1.9.0+git20230301+ec6151a2b057-1_armhf.deb", "source2": "libpseudo_1.9.0+git20230301+ec6151a2b057-1_armhf.deb", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n -rw-r--r-- 0 0 0 4 2023-08-14 08:02:10.000000 debian-binary\n -rw-r--r-- 0 0 0 1268 2023-08-14 08:02:10.000000 control.tar.xz\n--rw-r--r-- 0 0 0 105584 2023-08-14 08:02:10.000000 data.tar.xz\n+-rw-r--r-- 0 0 0 105588 2023-08-14 08:02:10.000000 data.tar.xz\n"}, {"source1": "control.tar.xz", "source2": "control.tar.xz", "unified_diff": null, "details": [{"source1": "control.tar", "source2": "control.tar", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "comments": ["Files differ"], "unified_diff": null}]}]}]}, {"source1": "data.tar.xz", "source2": "data.tar.xz", "unified_diff": null, "details": [{"source1": "data.tar", "source2": "data.tar", "unified_diff": null, "details": [{"source1": "./usr/lib/arm-linux-gnueabihf/pseudo/libpseudo.so", "source2": "./usr/lib/arm-linux-gnueabihf/pseudo/libpseudo.so", "comments": ["File has been modified after NT_GNU_BUILD_ID has been applied."], "unified_diff": null, "details": [{"source1": "readelf --wide --program-header {}", "source2": "readelf --wide --program-header {}", "unified_diff": "@@ -1,15 +1,15 @@\n \n Elf file type is DYN (Shared object file)\n Entry point 0x0\n There are 6 program headers, starting at offset 52\n \n Program Headers:\n Type Offset VirtAddr PhysAddr FileSiz MemSiz Flg Align\n- LOAD 0x000000 0x00000000 0x00000000 0x3d56c 0x3d56c R E 0x1000\n+ LOAD 0x000000 0x00000000 0x00000000 0x3d578 0x3d578 R E 0x1000\n LOAD 0x03dc30 0x0003ec30 0x0003ec30 0x013ac 0x06af0 RW 0x1000\n DYNAMIC 0x03df18 0x0003ef18 0x0003ef18 0x000e8 0x000e8 RW 0x4\n NOTE 0x0000f4 0x000000f4 0x000000f4 0x00024 0x00024 R 0x4\n GNU_STACK 0x000000 0x00000000 0x00000000 0x00000 0x00000 RW 0x10\n GNU_RELRO 0x03dc30 0x0003ec30 0x0003ec30 0x003d0 0x003d0 R 0x1\n \n Section to Segment mapping:\n"}, {"source1": "readelf --wide --sections {}", "source2": "readelf --wide --sections {}", "unified_diff": "@@ -11,16 +11,16 @@\n [ 6] .gnu.version_r VERNEED 0000385c 00385c 000060 00 A 4 2 4\n [ 7] .rel.dyn REL 000038bc 0038bc 001940 08 A 3 0 4\n [ 8] .rel.plt REL 000051fc 0051fc 0004a0 08 AI 3 19 4\n [ 9] .init PROGBITS 0000569c 00569c 00000c 00 AX 0 0 4\n [10] .plt PROGBITS 000056a8 0056a8 000748 04 AX 0 0 4\n [11] .text PROGBITS 00005df0 005df0 0288e8 00 AX 0 0 4\n [12] .fini PROGBITS 0002e6d8 02e6d8 000008 00 AX 0 0 4\n- [13] .rodata PROGBITS 0002e6e0 02e6e0 00ee88 00 A 0 0 4\n- [14] .eh_frame PROGBITS 0003d568 03d568 000004 00 A 0 0 4\n+ [13] .rodata PROGBITS 0002e6e0 02e6e0 00ee94 00 A 0 0 4\n+ [14] .eh_frame PROGBITS 0003d574 03d574 000004 00 A 0 0 4\n [15] .init_array INIT_ARRAY 0003ec30 03dc30 000008 04 WA 0 0 4\n [16] .fini_array FINI_ARRAY 0003ec38 03dc38 000004 04 WA 0 0 4\n [17] .data.rel.ro PROGBITS 0003ec3c 03dc3c 0002dc 00 WA 0 0 4\n [18] .dynamic DYNAMIC 0003ef18 03df18 0000e8 08 WA 4 0 4\n [19] .got PROGBITS 0003f000 03e000 00031c 04 WA 0 0 4\n [20] .data PROGBITS 0003f31c 03e31c 000cc0 00 WA 0 0 4\n [21] .bss NOBITS 0003ffe0 03efdc 005740 00 WA 0 0 8\n"}, {"source1": "readelf --wide --notes {}", "source2": "readelf --wide --notes {}", "unified_diff": "@@ -1,4 +1,4 @@\n \n Displaying notes found in: .note.gnu.build-id\n Owner Data size \tDescription\n- GNU 0x00000014\tNT_GNU_BUILD_ID (unique build ID bitstring)\t Build ID: ebd0096041b2c15d4461c7aaeaeb0c91c862ab5f\n+ GNU 0x00000014\tNT_GNU_BUILD_ID (unique build ID bitstring)\t Build ID: 4411d487a14b4a731d39e4a865f8ea9b5aad2cc7\n"}, {"source1": "strings --all --bytes=8 {}", "source2": "strings --all --bytes=8 {}", "unified_diff": "@@ -2363,14 +2363,15 @@\n wrapper called: utimes\n utimes - signals blocked, obtaining lock\n utimes failed to get lock, giving EBUSY.\n utimes calling real syscall.\n utimes ignored path, calling real syscall.\n utimes - yielded lock, restored signals\n wrapper completed: utimes returns %d (errno: %d)\n+GLIBC_2.17\n GLIBC_2.3\n exit status unknown\n LITTLE BOBBY TABLES\n critical\n NOT LIKE\n notequal\n severity\n"}, {"source1": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "source2": "objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}", "unified_diff": "@@ -2494,15 +2494,15 @@\n \tmovs\tr3, r0\n \tldrb\tr0, [r4, #23]\n \tmovs\tr2, r0\n \tlsls\tr0, r1, #10\n \tmovs\tr0, r0\n \tstr\tr1, [sp, #824]\t@ 0x338\n \tmovs\tr3, r0\n-\tstr\tr2, [r4, #0]\n+\tstr\tr6, [r5, #0]\n \tmovs\tr3, r0\n \tldrb\tr4, [r7, #20]\n \tmovs\tr2, r0\n \tldrb\tr2, [r0, #21]\n \tmovs\tr2, r0\n \tlsls\tr4, r1, #10\n \tmovs\tr0, r0\n@@ -2580,15 +2580,15 @@\n \tmovs\tr3, r0\n \tldrb\tr6, [r2, #11]\n \tmovs\tr2, r0\n \tldrb\tr4, [r0, #11]\n \tmovs\tr2, r0\n \tldrh\tr6, [r4, #56]\t@ 0x38\n \tmovs\tr3, r0\n-\tldrb\tr0, [r3, r5]\n+\tldrb\tr4, [r4, r5]\n \tmovs\tr3, r0\n \tlsls\tr4, r6, #9\n \tmovs\tr0, r0\n \tldrb\tr4, [r5, #10]\n \tmovs\tr2, r0\n \tldrb\tr4, [r2, #8]\n \tmovs\tr2, r0\n@@ -2702,15 +2702,15 @@\n \tmovs\tr0, r0\n \tlsls\tr0, r7, #11\n \tmovs\tr0, r0\n \tldrh\tr4, [r0, #38]\t@ 0x26\n \tmovs\tr3, r0\n \tldrb\tr2, [r6, #7]\n \tmovs\tr2, r0\n-\tldr\tr2, [pc, #608]\t@ (75f4 )\n+\tldr\tr2, [pc, #656]\t@ (7624 )\n \tmovs\tr3, r0\n client_connect():\n ./pseudo_client.c:1204\n \tstmdb\tsp!, {r4, r5, r6, r7, r8, r9, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n \tstr.w\tr0, [ip, #3944]\t@ 0xf68\n@@ -3004,15 +3004,15 @@\n \tb.n\t74f4 \n ./pseudo_client.c:1261\n \tblx\t5910 <__stack_chk_fail@plt>\n \tldrb\tr0, [r2, #17]\n \tmovs\tr3, r0\n \tlsls\tr4, r0, #10\n \tmovs\tr0, r0\n-\tldrh\tr0, [r3, r2]\n+\tldrh\tr4, [r4, r2]\n \tmovs\tr3, r0\n \tldrb\tr0, [r0, #17]\n \tmovs\tr3, r0\n \tldrb\tr2, [r2, #29]\n \tmovs\tr3, r0\n \tlsls\tr4, r1, #11\n \tmovs\tr0, r0\n@@ -3158,15 +3158,15 @@\n \tmovs\tr0, r0\n \tlsls\tr0, r1, #11\n \tmovs\tr0, r0\n \tldrh\tr0, [r1, #12]\n \tmovs\tr3, r0\n \tldrb\tr6, [r5, #0]\n \tmovs\tr2, r0\n-\tbxns\tfp\n+\tbx\tsp\n \tmovs\tr3, r0\n \n 000076d0 :\n pseudo_client_shutdown():\n ./pseudo_client.c:1421\n \tstmdb\tsp!, {r4, r5, r6, r7, r8, r9, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n@@ -5225,15 +5225,15 @@\n \tmovs\tr2, r0\n \tstrb\tr4, [r7, #14]\n \tmovs\tr2, r0\n \tstrb\tr0, [r3, #14]\n \tmovs\tr2, r0\n \tstrb\tr6, [r1, #14]\n \tmovs\tr2, r0\n-\tbx\tr7\n+\tbxns\tr8\n \tmovs\tr3, r0\n \tlsls\tr4, r2, #12\n \tmovs\tr0, r0\n \tstrh\tr2, [r6, #8]\n \tmovs\tr3, r0\n \tlsls\tr0, r4, #10\n \tmovs\tr0, r0\n@@ -5307,15 +5307,15 @@\n \tmovs\tr3, r0\n \tstrb\tr2, [r1, #2]\n \tmovs\tr3, r0\n \tlsls\tr0, r7, #10\n \tmovs\tr0, r0\n \tlsls\tr0, r6, #10\n \tmovs\tr0, r0\n-\tsubs\tr2, #220\t@ 0xdc\n+\tsubs\tr2, #232\t@ 0xe8\n \tmovs\tr3, r0\n \tldrb\tr6, [r6, #18]\n \tmovs\tr3, r0\n \tldrb\tr6, [r4, #18]\n \tmovs\tr3, r0\n \tldrb\tr4, [r2, #18]\n \tmovs\tr3, r0\n@@ -5323,15 +5323,15 @@\n \tmovs\tr3, r0\n \tldrb\tr0, [r4, #17]\n \tmovs\tr3, r0\n \tldr\tr4, [r3, #116]\t@ 0x74\n \tmovs\tr3, r0\n \tstrb\tr4, [r4, #0]\n \tmovs\tr2, r0\n-\tsubs\tr2, #2\n+\tsubs\tr2, #14\n \tmovs\tr3, r0\n \tstrb\tr4, [r3, #21]\n \tmovs\tr2, r0\n \tldrb\tr2, [r2, #15]\n \tmovs\tr3, r0\n \tlsls\tr0, r4, #11\n \tmovs\tr0, r0\n@@ -5353,15 +5353,15 @@\n \tmovs\tr2, r0\n \tldrb\tr6, [r7, #10]\n \tmovs\tr3, r0\n \tstrb\tr2, [r1, #0]\n \tmovs\tr2, r0\n \tldr\tr2, [r7, #104]\t@ 0x68\n \tmovs\tr2, r0\n-\tsubs\tr0, #152\t@ 0x98\n+\tsubs\tr0, #164\t@ 0xa4\n \tmovs\tr3, r0\n \tstrb\tr6, [r6, #15]\n \tmovs\tr2, r0\n \tstrb\tr2, [r3, #4]\n \tmovs\tr2, r0\n \tldr\tr2, [r6, #100]\t@ 0x64\n \tmovs\tr2, r0\n@@ -6514,15 +6514,15 @@\n \tmovs\tr2, r0\n \tldr\tr6, [r0, #40]\t@ 0x28\n \tmovs\tr2, r0\n \tstrb\tr2, [r1, #9]\n \tmovs\tr3, r0\n \tlsls\tr4, r3, #11\n \tmovs\tr0, r0\n-\tadds\tr0, #26\n+\tadds\tr0, #38\t@ 0x26\n \tmovs\tr3, r0\n \tldrb\tr2, [r0, r0]\n \tmovs\tr2, r0\n \tstr\tr0, [r1, #48]\t@ 0x30\n \tmovs\tr2, r0\n \tstr\tr4, [r3, #48]\t@ 0x30\n \tmovs\tr2, r0\n@@ -6530,19 +6530,19 @@\n \tmovs\tr3, r0\n \tstr\tr4, [r4, #52]\t@ 0x34\n \tmovs\tr2, r0\n \tstrb\tr6, [r7, #6]\n \tmovs\tr3, r0\n \tstr\tr6, [r5, #120]\t@ 0x78\n \tmovs\tr2, r0\n-\tsubs\tr3, #184\t@ 0xb8\n+\tsubs\tr3, #196\t@ 0xc4\n \tmovs\tr3, r0\n \tstr\tr0, [r4, #120]\t@ 0x78\n \tmovs\tr2, r0\n-\tadds\tr7, #52\t@ 0x34\n+\tadds\tr7, #64\t@ 0x40\n \tmovs\tr3, r0\n \tstr\tr2, [r6, #116]\t@ 0x74\n \tmovs\tr2, r0\n \tlsls\tr4, r7, #11\n \tmovs\tr0, r0\n \tstr\tr4, [r0, #68]\t@ 0x44\n \tmovs\tr3, r0\n@@ -8527,15 +8527,15 @@\n \tblx\t5ba8 <__errno_location@plt>\n ./ports/unix/guts/mktemp.c:23 (discriminator 1)\n \tmovs\tr3, #2\n \tstr\tr3, [r0, #0]\n ./ports/unix/guts/mktemp.c:24\n \tb.n\t9e34 \n \tnop\n-\tadds\tr0, #192\t@ 0xc0\n+\tadds\tr0, #204\t@ 0xcc\n \tmovs\tr3, r0\n \tstr\tr6, [r0, #76]\t@ 0x4c\n \tmovs\tr3, r0\n wrap_realpath():\n ./pseudo_wrapfuncs.c:11980\n \tpush\t{r4, r5, r6, r7, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n@@ -8616,15 +8616,15 @@\n \tmov\tr0, r7\n ./pseudo_wrapfuncs.c:11988\n \tadd\tsp, #12\n \tldmia.w\tsp!, {r4, r5, r6, r7, lr}\n ./ports/unix/guts/realpath.c:32\n \tb.w\t5900 \n \tnop\n-\tadds\tr0, #90\t@ 0x5a\n+\tadds\tr0, #102\t@ 0x66\n \tmovs\tr3, r0\n wrap_canonicalize_file_name():\n ./ports/linux/guts/canonicalize_file_name.c:12\n \tmovs\tr1, #0\n \tb.n\t9e4c \n pseudo_dechroot():\n ./pseudo_wrappers.c:268\n@@ -9091,15 +9091,15 @@\n \tblx\t5ba8 <__errno_location@plt>\n ./ports/unix/guts/fts_open.c:26 (discriminator 1)\n \tmovs\tr3, #12\n \tstr\tr3, [r0, #0]\n ./ports/unix/guts/fts_open.c:27\n \tb.n\ta228 \n \tnop\n-\tcmp\tr5, #76\t@ 0x4c\n+\tcmp\tr5, #88\t@ 0x58\n \tmovs\tr3, r0\n \tstr\tr0, [r0, #12]\n \tmovs\tr3, r0\n execl_to_v():\n ./ports/common/pseudo_wrappers.c:34\n \tstmdb\tsp!, {r3, r4, r5, r6, r7, r8, r9, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n@@ -12487,15 +12487,15 @@\n \tnop\n \tadds\tr5, #150\t@ 0x96\n \tmovs\tr3, r0\n \tlsls\tr4, r0, #10\n \tmovs\tr0, r0\n \tadds\tr5, #144\t@ 0x90\n \tmovs\tr3, r0\n-\tasrs\tr6, r5, #16\n+\tasrs\tr2, r7, #16\n \tmovs\tr3, r0\n \tldr\tr0, [pc, #176]\t@ (bc18 )\n \tmovs\tr3, r0\n \tsubs\tr0, #148\t@ 0x94\n \tmovs\tr3, r0\n \tlsls\tr4, r6, #9\n \tmovs\tr0, r0\n@@ -15161,15 +15161,15 @@\n \tmovs\tr0, r0\n \tmovs\tr3, #120\t@ 0x78\n \tmovs\tr3, r0\n \tlsls\tr0, r0, #10\n \tmovs\tr0, r0\n \tlsls\tr4, r0, #11\n \tmovs\tr0, r0\n-\tlsls\tr6, r5, #7\n+\tlsls\tr2, r7, #7\n \tmovs\tr3, r0\n \tadds\tr5, #156\t@ 0x9c\n \tmovs\tr2, r0\n \tadds\tr5, #188\t@ 0xbc\n \tmovs\tr3, r0\n \tmovs\tr6, #24\n \tmovs\tr3, r0\n@@ -16747,15 +16747,15 @@\n \tmovs\tr3, r0\n \tcmp\tr1, #84\t@ 0x54\n \tmovs\tr3, r0\n \tlsls\tr4, r0, #10\n \tmovs\tr0, r0\n \tasrs\tr2, r3, #25\n \tmovs\tr3, r0\n-\t\t\t@ instruction: 0xf4f20002\n+\t\t\t@ instruction: 0xf4fe0002\n \tadds\tr4, r6, r5\n \tmovs\tr3, r0\n wrap_mkostemps.part.0():\n ./pseudo_wrapfuncs.c:10357\n \tstmdb\tsp!, {r4, r5, r6, r7, r8, r9, sl, fp, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -16917,15 +16917,15 @@\n \tblx\t5910 <__stack_chk_fail@plt>\n \tasrs\tr0, r2, #23\n \tmovs\tr3, r0\n \tasrs\tr2, r1, #23\n \tmovs\tr3, r0\n \tlsls\tr4, r0, #10\n \tmovs\tr0, r0\n-\torn\tr0, sl, #8519680\t@ 0x820000\n+\torns\tr0, r6, #8519680\t@ 0x820000\n \tcmp\tr0, #98\t@ 0x62\n \tmovs\tr3, r0\n \tadds\tr0, r1, r3\n \tmovs\tr3, r0\n \tasrs\tr0, r1, #20\n \tmovs\tr3, r0\n \tlsls\tr4, r6, #9\n@@ -17115,15 +17115,15 @@\n \tblx\t5910 <__stack_chk_fail@plt>\n \tasrs\tr0, r3, #17\n \tmovs\tr3, r0\n \tlsls\tr4, r0, #10\n \tmovs\tr0, r0\n \tasrs\tr6, r1, #17\n \tmovs\tr3, r0\n-\t\t\t@ instruction: 0xf2f60002\n+\tssat\tr0, #3, r2\n \tmovs\tr6, #234\t@ 0xea\n \tmovs\tr3, r0\n \tmovs\tr6, #206\t@ 0xce\n \tmovs\tr3, r0\n \tasrs\tr2, r2, #14\n \tmovs\tr3, r0\n \tmovs\tr6, #76\t@ 0x4c\n@@ -20592,15 +20592,15 @@\n \tmovs\tr2, r0\n \tasrs\tr4, r6, #3\n \tmovs\tr2, r0\n \tasrs\tr0, r1, #4\n \tmovs\tr2, r0\n \tasrs\tr6, r5, #11\n \tmovs\tr2, r0\n-\tbls.n\tf584 \n+\tbls.n\tf59c \n \tmovs\tr2, r0\n \tlsrs\tr2, r7, #22\n \tmovs\tr3, r0\n \tasrs\tr0, r4, #8\n \tmovs\tr2, r0\n \tasrs\tr6, r7, #6\n \tmovs\tr2, r0\n@@ -20960,15 +20960,15 @@\n \tmovs\tr2, r0\n \tlsrs\tr2, r2, #24\n \tmovs\tr2, r0\n \tlsrs\tr6, r4, #24\n \tmovs\tr2, r0\n \tasrs\tr0, r2, #5\n \tmovs\tr2, r0\n-\tbvs.n\tf8a4 \n+\tbvs.n\tf8bc \n \tmovs\tr2, r0\n \tlsrs\tr0, r3, #11\n \tmovs\tr3, r0\n \tasrs\tr2, r7, #1\n \tmovs\tr2, r0\n \tasrs\tr0, r2, #32\n \tmovs\tr2, r0\n@@ -21909,15 +21909,15 @@\n \tmovs\tr2, r0\n \tlsls\tr2, r5, #26\n \tmovs\tr2, r0\n \tlsls\tr6, r7, #26\n \tmovs\tr2, r0\n \tlsrs\tr4, r4, #16\n \tmovs\tr2, r0\n-\tldmia\tr7, {r1, r7}\n+\tldmia\tr7, {r1, r2, r3, r7}\n \tmovs\tr2, r0\n \tldr\tr7, [pc, #216]\t@ (100d8 )\n \tmovs\tr2, r0\n \tldr\tr6, [pc, #848]\t@ (10354 )\n \tmovs\tr2, r0\n \tldr\tr7, [pc, #264]\t@ (10110 )\n \tmovs\tr2, r0\n@@ -22229,15 +22229,15 @@\n \tmovs\tr2, r0\n \tlsls\tr2, r7, #16\n \tmovs\tr2, r0\n \tlsls\tr6, r1, #17\n \tmovs\tr2, r0\n \tlsrs\tr0, r5, #10\n \tmovs\tr2, r0\n-\tldmia\tr5!, {r1, r4}\n+\tldmia\tr5!, {r1, r2, r3, r4}\n \tmovs\tr2, r0\n \tlsrs\tr6, r1, #8\n \tmovs\tr2, r0\n \tlsrs\tr4, r5, #6\n \tmovs\tr2, r0\n \tlsrs\tr2, r3, #8\n \tmovs\tr2, r0\n@@ -22549,15 +22549,15 @@\n \tmovs\tr2, r0\n \tlsls\tr2, r0, #7\n \tmovs\tr2, r0\n \tlsls\tr6, r2, #7\n \tmovs\tr2, r0\n \tlsrs\tr0, r5, #4\n \tmovs\tr2, r0\n-\tldmia\tr2!, {r1, r3, r4, r7}\n+\tldmia\tr2, {r1, r2, r5, r7}\n \tmovs\tr2, r0\n \tlsrs\tr6, r1, #2\n \tmovs\tr2, r0\n \tlsrs\tr4, r5, #32\n \tmovs\tr2, r0\n \tlsrs\tr2, r3, #2\n \tmovs\tr2, r0\n@@ -22865,15 +22865,15 @@\n \tmovs\tr2, r0\n \tlsls\tr4, r1, #28\n \tmovs\tr2, r0\n \tvhadd.u8\td16, d10, d1\n \tvhadd.u16\td16, d14, d1\n \tlsls\tr0, r6, #30\n \tmovs\tr2, r0\n-\tldmia\tr0!, {r1, r5}\n+\tldmia\tr0!, {r1, r2, r3, r5}\n \tmovs\tr2, r0\n \tlsls\tr6, r2, #28\n \tmovs\tr2, r0\n \tlsls\tr4, r6, #26\n \tmovs\tr2, r0\n \tlsls\tr2, r4, #28\n \tmovs\tr2, r0\n@@ -26473,15 +26473,15 @@\n \tldmia\tr6, {r2, r3, r6, r7}\n \tmovs\tr2, r0\n \tadd.w\tr0, r2, #1\n \tb.n\t11b40 <__fxstat@@Base+0xa4>\n \tmovs\tr1, r0\n \tb.n\t11b6c <__fxstat@@Base+0xd0>\n \tmovs\tr1, r0\n-\tadd\tr5, sp, #88\t@ 0x58\n+\tadd\tr5, sp, #136\t@ 0x88\n \tmovs\tr2, r0\n \tb.n\t124f0 <__fxstatat64@@Base+0x1f0>\n \tmovs\tr2, r0\n \t\t\t@ instruction: 0xf18c0001\n \tb.n\t12494 <__fxstatat64@@Base+0x194>\n \tmovs\tr2, r0\n \torrs.w\tr0, ip, #1\n@@ -26850,15 +26850,15 @@\n \tldmia\tr3!, {r2, r5, r7}\n \tmovs\tr2, r0\n \tvhadd.s16\td0, d14, d1\n \tb.n\t127f8 <__lxstat@@Base+0x1f0>\n \tmovs\tr1, r0\n \tb.n\t12824 <__lxstat@@Base+0x21c>\n \tmovs\tr1, r0\n-\tadd\tr1, sp, #952\t@ 0x3b8\n+\tadd\tr1, sp, #1000\t@ 0x3e8\n \tmovs\tr2, r0\n \tble.n\t125a8 <__fxstatat64@@Base+0x2a8>\n \tmovs\tr2, r0\n \tvext.8\td0, d6, d1, #0\n \tble.n\t12554 <__fxstatat64@@Base+0x254>\n \tmovs\tr2, r0\n \tcdp\t0, 10, cr0, cr0, cr1, {0}\n@@ -27218,15 +27218,15 @@\n \tmovs\tr2, r0\n \tldc\t0, cr0, [r2, #4]\n \tudf\t#48\t@ 0x30\n \tmovs\tr1, r0\n \tudf\t#68\t@ 0x44\n \tmovs\tr1, r0\n \tcdp\t0, 6, cr0, cr6, cr1, {0}\n-\tadd\tr7, pc, #24\t@ (adr r7, 128e0 <__lxstat64@@Base>)\n+\tadd\tr7, pc, #72\t@ (adr r7, 12910 <__lxstat64@@Base+0x30>)\n \tmovs\tr2, r0\n \tbge.n\t128b4 <__lxstat@@Base+0x2ac>\n \tmovs\tr2, r0\n \tldc\t0, cr0, [r8, #4]\n \tldc\t0, cr0, [r6, #-4]!\n \tldcl\t0, cr0, [r4, #4]\n \tldcl\t0, cr0, [r8, #-4]\n@@ -27567,15 +27567,15 @@\n \tmovs\tr2, r0\n \t\t\t@ instruction: 0xebea0001\n \tblt.n\t12c24 <__openat64_2@@Base+0x8c>\n \tmovs\tr1, r0\n \tblt.n\t12c50 <__openat64_2@@Base+0xb8>\n \tmovs\tr1, r0\n \tstcl\t0, cr0, [lr], {1}\n-\tadd\tr4, pc, #184\t@ (adr r4, 12c38 <__openat64_2@@Base+0xa0>)\n+\tadd\tr4, pc, #232\t@ (adr r4, 12c68 <__openat64_2@@Base+0xd0>)\n \tmovs\tr2, r0\n \tbhi.n\t12bbc <__openat64_2@@Base+0x24>\n \tmovs\tr2, r0\n \t\t\t@ instruction: 0xebf80001\n \t\t\t@ instruction: 0xeb8e0001\n \tldc\t0, cr0, [r8], #-4\n \trsbs\tr0, sl, r1\n@@ -27895,15 +27895,15 @@\n \tmovs\tr2, r0\n \torns\tr0, r4, r1\n \tbhi.n\t12d3c <__openat64_2@@Base+0x1a4>\n \tmovs\tr1, r0\n \tbhi.n\t12d68 <__openat64_2@@Base+0x1d0>\n \tmovs\tr1, r0\n \t\t\t@ instruction: 0xeb300001\n-\tadd\tr1, pc, #464\t@ (adr r1, 12fdc <__openat_2@@Base+0x1c0>)\n+\tadd\tr1, pc, #512\t@ (adr r1, 1300c <__openat_2@@Base+0x1f0>)\n \tmovs\tr2, r0\n \teor.w\tr0, lr, r1\n \tbic.w\tr0, r4, r1\n \teors.w\tr0, lr, r1\n \tbic.w\tr0, r6, r1\n \n 00012e1c <__openat_2@@Base>:\n@@ -28219,15 +28219,15 @@\n \tmovs\tr2, r0\n \tstmdb\tip, {r0}\n \tbvs.n\t130b4 <__xmknod@@Base+0x18>\n \tmovs\tr1, r0\n \tbvs.n\t130e0 <__xmknod@@Base+0x44>\n \tmovs\tr1, r0\n \tstrd\tr0, r0, [r0, #4]\n-\tldr\tr6, [sp, #960]\t@ 0x3c0\n+\tldr\tr6, [sp, #1008]\t@ 0x3f0\n \tmovs\tr2, r0\n \tstmdb\tr0!, {r0}\n \tldmia.w\tr6!, {r0}\n \tldmdb\tr0!, {r0}\n \tldmia.w\tr8!, {r0}\n \n 0001309c <__xmknod@@Base>:\n@@ -28577,15 +28577,15 @@\n \tb.n\t13258 <__xmknod@@Base+0x1bc>\n \tmovs\tr1, r0\n \tbcc.n\t13450 <__xmknodat@@Base+0xd4>\n \tmovs\tr1, r0\n \tbcc.n\t1327c <__xmknod@@Base+0x1e0>\n \tmovs\tr1, r0\n \t\t\t@ instruction: 0xe8560001\n-\tldr\tr4, [sp, #328]\t@ 0x148\n+\tldr\tr4, [sp, #376]\t@ 0x178\n \tmovs\tr2, r0\n \tbeq.n\t133e4 <__xmknodat@@Base+0x68>\n \tmovs\tr2, r0\n \tb.n\t13274 <__xmknod@@Base+0x1d8>\n \tmovs\tr1, r0\n \tb.n\t131b4 <__xmknod@@Base+0x118>\n \tmovs\tr1, r0\n@@ -28952,15 +28952,15 @@\n \tmovs\tr1, r0\n \tbeq.n\t13564 <__xmknodat@@Base+0x1e8>\n \tmovs\tr1, r0\n \tbeq.n\t13590 <__xmknodat@@Base+0x214>\n \tmovs\tr1, r0\n \tb.n\t133a0 <__xmknodat@@Base+0x24>\n \tmovs\tr1, r0\n-\tldr\tr1, [sp, #400]\t@ 0x190\n+\tldr\tr1, [sp, #448]\t@ 0x1c0\n \tmovs\tr2, r0\n \tldmia\tr5!, {r1, r4, r6}\n \tmovs\tr2, r0\n \tb.n\t131f4 <__xmknod@@Base+0x158>\n \tmovs\tr1, r0\n \tb.n\t13124 <__xmknod@@Base+0x88>\n \tmovs\tr1, r0\n@@ -29326,15 +29326,15 @@\n \tmovs\tr1, r0\n \tldmia\tr5!, {r2, r3, r6, r7}\n \tmovs\tr1, r0\n \tldmia\tr5, {r5, r6, r7}\n \tmovs\tr1, r0\n \tb.n\t13350 <__xmknod@@Base+0x2b4>\n \tmovs\tr1, r0\n-\tstr\tr6, [sp, #656]\t@ 0x290\n+\tstr\tr6, [sp, #704]\t@ 0x2c0\n \tmovs\tr2, r0\n \tldmia\tr2!, {r4, r7}\n \tmovs\tr2, r0\n \tb.n\t131c0 <__xmknod@@Base+0x124>\n \tmovs\tr1, r0\n \tb.n\t14100 \n \tmovs\tr1, r0\n@@ -29685,15 +29685,15 @@\n \tmovs\tr1, r0\n \tldmia\tr2!, {r3, r4, r5, r6, r7}\n \tmovs\tr1, r0\n \tldmia\tr3, {r2, r3}\n \tmovs\tr1, r0\n \tb.n\t142d8 \n \tmovs\tr1, r0\n-\tstr\tr3, [sp, #832]\t@ 0x340\n+\tstr\tr3, [sp, #880]\t@ 0x370\n \tmovs\tr2, r0\n \tstmia\tr7!, {r2, r3, r4, r5, r7}\n \tmovs\tr2, r0\n \tb.n\t14140 \n \tmovs\tr1, r0\n \tb.n\t14070 \n \tmovs\tr1, r0\n@@ -30029,15 +30029,15 @@\n \t\t\t@ instruction: 0xf5920001\n \tldmia\tr0!, {r3, r6}\n \tmovs\tr1, r0\n \tldmia\tr0!, {r2, r3, r4, r6}\n \tmovs\tr1, r0\n \tb.n\t140b0 \n \tmovs\tr1, r0\n-\tstr\tr1, [sp, #128]\t@ 0x80\n+\tstr\tr1, [sp, #176]\t@ 0xb0\n \tmovs\tr2, r0\n \tstmia\tr5!, {r2, r4}\n \tmovs\tr2, r0\n \tsub.w\tr0, lr, #8454144\t@ 0x810000\n \tadc.w\tr0, r4, #8454144\t@ 0x810000\n \t\t\t@ instruction: 0xf5ee0001\n \t\t\t@ instruction: 0xf59a0001\n@@ -30371,15 +30371,15 @@\n \tmovs\tr1, r0\n \tstmia\tr5!, {r3, r4, r5, r7}\n \tmovs\tr1, r0\n \tstmia\tr5!, {r2, r3, r6, r7}\n \tmovs\tr1, r0\n \tsvc\t162\t@ 0xa2\n \tmovs\tr1, r0\n-\tldrh\tr0, [r2, #52]\t@ 0x34\n+\tldrh\tr4, [r3, #52]\t@ 0x34\n \tmovs\tr2, r0\n \tstmia\tr2!, {r1, r7}\n \tmovs\tr2, r0\n \tudf\t#230\t@ 0xe6\n \tmovs\tr1, r0\n \tudf\t#140\t@ 0x8c\n \tmovs\tr1, r0\n@@ -31639,15 +31639,15 @@\n \tmovs\tr1, r0\n \tpop\t{r1, r2, r3, r4}\n \tmovs\tr1, r0\n \tpop\t{r1, r4, r5}\n \tmovs\tr1, r0\n \tbge.n\t14af8 \n \tmovs\tr1, r0\n-\tstrh\tr6, [r6, #38]\t@ 0x26\n+\tstrh\tr2, [r0, #40]\t@ 0x28\n \tmovs\tr2, r0\n \tbls.n\t149e0 \n \tmovs\tr1, r0\n \tbls.n\t14b20 \n \tmovs\tr1, r0\n \tbls.n\t14a00 \n \tmovs\tr1, r0\n@@ -31988,15 +31988,15 @@\n \tmovs\tr1, r0\n \tcbnz\tr4, 14d46 \n \tmovs\tr1, r0\n \tcbnz\tr0, 14d50 \n \tmovs\tr1, r0\n \tbhi.n\t14cf8 \n \tmovs\tr1, r0\n-\tstrh\tr4, [r0, #20]\n+\tstrh\tr0, [r2, #20]\n \tmovs\tr2, r0\n \tcpsid\ti\n \tmovs\tr2, r0\n \tbhi.n\t14d78 \n \tmovs\tr1, r0\n \tbvc.n\t14cb8 \n \tmovs\tr1, r0\n@@ -32346,15 +32346,15 @@\n \tmovs\tr1, r0\n \t\t\t@ instruction: 0xb6f4\n \tmovs\tr1, r0\n \t\t\t@ instruction: 0xb708\n \tmovs\tr1, r0\n \tbvc.n\t15084 \n \tmovs\tr1, r0\n-\tldrb\tr4, [r1, #31]\n+\tldrb\tr0, [r3, #31]\n \tmovs\tr2, r0\n \tcbz\tr0, 15056 \n \tmovs\tr2, r0\n \tbvs.n\t14f00 \n \tmovs\tr1, r0\n \tbvs.n\t15040 \n \tmovs\tr1, r0\n@@ -32671,15 +32671,15 @@\n \tmovs\tr1, r0\n \tpush\t{r1, r3, r6}\n \tmovs\tr1, r0\n \tpush\t{r1, r2, r3, r4, r6}\n \tmovs\tr1, r0\n \tbpl.n\t15194 \n \tmovs\tr1, r0\n-\tldrb\tr2, [r4, #20]\n+\tldrb\tr6, [r5, #20]\n \tmovs\tr2, r0\n \tbpl.n\t15274 \n \tmovs\tr1, r0\n \tbmi.n\t151b4 \n \tmovs\tr1, r0\n \tbpl.n\t15294 \n \tmovs\tr1, r0\n@@ -34300,15 +34300,15 @@\n \tmovs\tr1, r0\n \tadd\tr0, sp, #272\t@ 0x110\n \tmovs\tr1, r0\n \tadd\tr0, sp, #352\t@ 0x160\n \tmovs\tr1, r0\n \tldmia\tr7!, {r1, r3}\n \tmovs\tr1, r0\n-\tstrb\tr4, [r3, #4]\n+\tstrb\tr0, [r5, #4]\n \tmovs\tr2, r0\n \tadd\tr5, pc, #64\t@ (adr r5, 15ec4 )\n \tmovs\tr2, r0\n \tldmia\tr6, {r1, r4, r6}\n \tmovs\tr1, r0\n \tldmia\tr5, {r4, r5, r6, r7}\n \tmovs\tr1, r0\n@@ -34649,15 +34649,15 @@\n \tmovs\tr1, r0\n \tadd\tr5, pc, #672\t@ (adr r5, 163b8 )\n \tmovs\tr1, r0\n \tadd\tr5, pc, #752\t@ (adr r5, 1640c )\n \tmovs\tr1, r0\n \tldmia\tr5!, {r1, r3, r4, r7}\n \tmovs\tr1, r0\n-\tldr\tr0, [r0, #104]\t@ 0x68\n+\tldr\tr4, [r1, #104]\t@ 0x68\n \tmovs\tr2, r0\n \tadd\tr2, pc, #464\t@ (adr r2, 162f8 )\n \tmovs\tr2, r0\n \tldmia\tr4, {r1, r3, r4, r6, r7}\n \tmovs\tr1, r0\n \tldmia\tr4, {r3, r4, r5, r6}\n \tmovs\tr1, r0\n@@ -35612,15 +35612,15 @@\n \tmovs\tr1, r0\n \tldr\tr6, [sp, #416]\t@ 0x1a0\n \tmovs\tr1, r0\n \tldr\tr6, [sp, #496]\t@ 0x1f0\n \tmovs\tr1, r0\n \tldmia\tr1, {r1, r3, r6}\n \tmovs\tr1, r0\n-\tstr\tr0, [r0, #116]\t@ 0x74\n+\tstr\tr4, [r1, #116]\t@ 0x74\n \tmovs\tr2, r0\n \tldr\tr3, [sp, #208]\t@ 0xd0\n \tmovs\tr2, r0\n \tldmia\tr0!, {r1, r3, r7}\n \tmovs\tr1, r0\n \tldmia\tr0!, {r3, r5}\n \tmovs\tr1, r0\n@@ -36562,15 +36562,15 @@\n \tmovs\tr1, r0\n \tstr\tr7, [sp, #416]\t@ 0x1a0\n \tmovs\tr1, r0\n \tstr\tr7, [sp, #496]\t@ 0x1f0\n \tmovs\tr1, r0\n \tstmia\tr5!, {r1, r4, r7}\n \tmovs\tr1, r0\n-\tstr\tr0, [r0, #4]\n+\tstr\tr4, [r1, #4]\n \tmovs\tr2, r0\n \tstr\tr4, [sp, #208]\t@ 0xd0\n \tmovs\tr2, r0\n \tstmia\tr4!, {r1, r3, r6, r7}\n \tmovs\tr1, r0\n \tstmia\tr4!, {r5, r6}\n \tmovs\tr1, r0\n@@ -36940,15 +36940,15 @@\n \tmovs\tr2, r0\n \tstmia\tr3!, {r1, r4, r5}\n \tmovs\tr1, r0\n \tstr\tr4, [sp, #672]\t@ 0x2a0\n \tmovs\tr1, r0\n \tstr\tr4, [sp, #752]\t@ 0x2f0\n \tmovs\tr1, r0\n-\tldrb\tr4, [r1, r6]\n+\tldrb\tr0, [r3, r6]\n \tmovs\tr2, r0\n \tstr\tr1, [sp, #496]\t@ 0x1f0\n \tmovs\tr2, r0\n \tstmia\tr3!, {r2, r3, r4, r5, r7}\n \tmovs\tr1, r0\n \tstr\tr1, [sp, #312]\t@ 0x138\n \tmovs\tr2, r0\n@@ -37321,15 +37321,15 @@\n \tmovs\tr2, r0\n \tstmia\tr1!, {r1, r3, r4, r5, r6}\n \tmovs\tr1, r0\n \tstr\tr1, [sp, #704]\t@ 0x2c0\n \tmovs\tr1, r0\n \tstr\tr1, [sp, #784]\t@ 0x310\n \tmovs\tr1, r0\n-\tldrh\tr4, [r2, r2]\n+\tldrh\tr0, [r4, r2]\n \tmovs\tr2, r0\n \tldrh\tr4, [r0, #52]\t@ 0x34\n \tmovs\tr2, r0\n \tstmia\tr2!, {r3}\n \tmovs\tr1, r0\n \tldrh\tr6, [r2, #50]\t@ 0x32\n \tmovs\tr2, r0\n@@ -38352,15 +38352,15 @@\n \tmovs\tr2, r0\n \tpop\t{r1, r2, pc}\n \tmovs\tr1, r0\n \tldrh\tr4, [r3, #14]\n \tmovs\tr1, r0\n \tldrh\tr0, [r6, #14]\n \tmovs\tr1, r0\n-\tstrh\tr0, [r0, r3]\n+\tstrh\tr4, [r1, r3]\n \tmovs\tr2, r0\n \tstrh\tr0, [r6, #52]\t@ 0x34\n \tmovs\tr2, r0\n \tpop\t{r2, r7, pc}\n \tmovs\tr1, r0\n \tstrh\tr2, [r0, #52]\t@ 0x34\n \tmovs\tr2, r0\n@@ -39079,15 +39079,15 @@\n \tmovs\tr2, r0\n \tcbnz\tr6, 182da \n \tmovs\tr1, r0\n \tstrh\tr0, [r0, #34]\t@ 0x22\n \tmovs\tr1, r0\n \tstrh\tr4, [r2, #34]\t@ 0x22\n \tmovs\tr1, r0\n-\tldr\tr5, [pc, #136]\t@ (18340 )\n+\tldr\tr5, [pc, #184]\t@ (18370 )\n \tmovs\tr2, r0\n \tstrh\tr0, [r2, #8]\n \tmovs\tr2, r0\n \trev\tr6, r6\n \tmovs\tr1, r0\n \tstrh\tr0, [r4, #6]\n \tmovs\tr2, r0\n@@ -41453,15 +41453,15 @@\n \tmovs\tr2, r0\n \tadd\tr7, sp, #448\t@ 0x1c0\n \tmovs\tr1, r0\n \tadd\tr7, sp, #504\t@ 0x1f8\n \tmovs\tr1, r0\n \tadd\tsp, #64\t@ 0x40\n \tmovs\tr1, r0\n-\tsubs\tr2, #246\t@ 0xf6\n+\tsubs\tr3, #2\n \tmovs\tr2, r0\n \tadd\tr7, sp, #504\t@ 0x1f8\n \tmovs\tr1, r0\n \tadd\tr7, sp, #592\t@ 0x250\n \tmovs\tr1, r0\n \tadd\tr7, sp, #144\t@ 0x90\n \tmovs\tr1, r0\n@@ -41778,15 +41778,15 @@\n \tmovs\tr2, r0\n \tadd\tr5, sp, #992\t@ 0x3e0\n \tmovs\tr1, r0\n \tadd\tr6, sp, #40\t@ 0x28\n \tmovs\tr1, r0\n \tadd\tr6, sp, #640\t@ 0x280\n \tmovs\tr1, r0\n-\tsubs\tr0, #138\t@ 0x8a\n+\tsubs\tr0, #150\t@ 0x96\n \tmovs\tr2, r0\n \tadd\tr6, sp, #40\t@ 0x28\n \tmovs\tr1, r0\n \tadd\tr6, sp, #128\t@ 0x80\n \tmovs\tr1, r0\n \tadd\tr5, sp, #704\t@ 0x2c0\n \tmovs\tr1, r0\n@@ -42444,15 +42444,15 @@\n \tmovs\tr2, r0\n \tadd\tr3, sp, #320\t@ 0x140\n \tmovs\tr1, r0\n \tadd\tr3, sp, #392\t@ 0x188\n \tmovs\tr1, r0\n \tadd\tr3, sp, #992\t@ 0x3e0\n \tmovs\tr1, r0\n-\tadds\tr3, #150\t@ 0x96\n+\tadds\tr3, #162\t@ 0xa2\n \tmovs\tr2, r0\n \tadd\tr3, sp, #384\t@ 0x180\n \tmovs\tr1, r0\n \tadd\tr3, sp, #472\t@ 0x1d8\n \tmovs\tr1, r0\n \tadd\tr3, sp, #24\n \tmovs\tr1, r0\n@@ -42774,15 +42774,15 @@\n \tmovs\tr2, r0\n \tadd\tr1, sp, #848\t@ 0x350\n \tmovs\tr1, r0\n \tadd\tr1, sp, #920\t@ 0x398\n \tmovs\tr1, r0\n \tadd\tr2, sp, #544\t@ 0x220\n \tmovs\tr1, r0\n-\tadds\tr1, #26\n+\tadds\tr1, #38\t@ 0x26\n \tmovs\tr2, r0\n \tadd\tr1, sp, #944\t@ 0x3b0\n \tmovs\tr1, r0\n \tadd\tr2, sp, #24\n \tmovs\tr1, r0\n \tadd\tr1, sp, #568\t@ 0x238\n \tmovs\tr1, r0\n@@ -43849,15 +43849,15 @@\n \tmovs\tr2, r0\n \tadd\tr5, pc, #616\t@ (adr r5, 1a8c4 )\n \tmovs\tr1, r0\n \tstr\tr0, [r5, #8]\n \tmovs\tr1, r0\n \tstr\tr4, [r7, #8]\n \tmovs\tr1, r0\n-\tcmp\tr1, #138\t@ 0x8a\n+\tcmp\tr1, #150\t@ 0x96\n \tmovs\tr2, r0\n \tldrb\tr2, [r7, r5]\n \tmovs\tr2, r0\n \tadd\tr6, pc, #72\t@ (adr r6, 1a6b8 )\n \tmovs\tr1, r0\n \tldrb\tr2, [r1, r5]\n \tmovs\tr2, r0\n@@ -44231,15 +44231,15 @@\n \tmovs\tr2, r0\n \tadd\tr3, pc, #696\t@ (adr r3, 1ac0c )\n \tmovs\tr1, r0\n \tldrb\tr0, [r2, r6]\n \tmovs\tr1, r0\n \tldrb\tr4, [r4, r6]\n \tmovs\tr1, r0\n-\tmovs\tr6, #116\t@ 0x74\n+\tmovs\tr6, #128\t@ 0x80\n \tmovs\tr2, r0\n \tldrh\tr4, [r4, r1]\n \tmovs\tr2, r0\n \tadd\tr4, pc, #224\t@ (adr r4, 1aa48 )\n \tmovs\tr1, r0\n \tldrh\tr6, [r6, r0]\n \tmovs\tr2, r0\n@@ -45241,15 +45241,15 @@\n \tmovs\tr1, r0\n \tstrb\tr2, [r5, r7]\n \tmovs\tr1, r0\n \tstrb\tr6, [r7, r7]\n \tmovs\tr1, r0\n \tadd\tr0, pc, #112\t@ (adr r0, 1b154 )\n \tmovs\tr1, r0\n-\tsubs\tr2, r0, #3\n+\tsubs\tr6, r1, #3\n \tmovs\tr2, r0\n \tstrh\tr0, [r6, r2]\n \tmovs\tr2, r0\n \tldr\tr7, [sp, #368]\t@ 0x170\n \tmovs\tr1, r0\n \tldr\tr7, [sp, #8]\n \tmovs\tr1, r0\n@@ -45598,15 +45598,15 @@\n \tmovs\tr1, r0\n \tstrh\tr2, [r7, r4]\n \tmovs\tr1, r0\n \tstrh\tr6, [r1, r5]\n \tmovs\tr1, r0\n \tldr\tr6, [sp, #544]\t@ 0x220\n \tmovs\tr1, r0\n-\tadds\tr2, r2, #0\n+\tadds\tr6, r3, #0\n \tmovs\tr2, r0\n \tstr\tr0, [r0, r0]\n \tmovs\tr2, r0\n \tldr\tr5, [sp, #784]\t@ 0x310\n \tmovs\tr1, r0\n \tldr\tr5, [sp, #392]\t@ 0x188\n \tmovs\tr1, r0\n@@ -49426,15 +49426,15 @@\n \tmovs\tr1, r0\n \tadds\tr6, #180\t@ 0xb4\n \tmovs\tr1, r0\n \tadds\tr6, #200\t@ 0xc8\n \tmovs\tr1, r0\n \tldrh\tr6, [r6, #52]\t@ 0x34\n \tmovs\tr1, r0\n-\tvaddl.u8\tq0, d12, d1\n+\tvaddl.u16\tq0, d8, d1\n \tadds\tr3, #120\t@ 0x78\n \tmovs\tr2, r0\n \tldrh\tr4, [r4, #46]\t@ 0x2e\n \tmovs\tr1, r0\n \tldrh\tr2, [r0, #44]\t@ 0x2c\n \tmovs\tr1, r0\n \tldrh\tr0, [r4, #48]\t@ 0x30\n@@ -50422,15 +50422,15 @@\n \tmovs\tr1, r0\n \tcmp\tr6, #252\t@ 0xfc\n \tmovs\tr1, r0\n \tcmp\tr7, #16\n \tmovs\tr1, r0\n \tldrh\tr2, [r0, #16]\n \tmovs\tr1, r0\n-\t\t\t@ instruction: 0xf7d20001\n+\t\t\t@ instruction: 0xf7de0001\n \tcmp\tr3, #196\t@ 0xc4\n \tmovs\tr2, r0\n \tldrh\tr2, [r0, #10]\n \tmovs\tr1, r0\n \tldrh\tr0, [r4, #6]\n \tmovs\tr1, r0\n \tldrh\tr2, [r7, #10]\n@@ -50778,15 +50778,15 @@\n \tmovs\tr1, r0\n \tcmp\tr4, #76\t@ 0x4c\n \tmovs\tr1, r0\n \tcmp\tr4, #96\t@ 0x60\n \tmovs\tr1, r0\n \tldrh\tr6, [r6, #2]\n \tmovs\tr1, r0\n-\t\t\t@ instruction: 0xf5220001\n+\t\t\t@ instruction: 0xf52e0001\n \tcmp\tr1, #14\n \tmovs\tr2, r0\n \tstrh\tr0, [r5, #60]\t@ 0x3c\n \tmovs\tr1, r0\n \tstrh\tr6, [r0, #58]\t@ 0x3a\n \tmovs\tr1, r0\n \tstrh\tr0, [r4, #62]\t@ 0x3e\n@@ -51442,15 +51442,15 @@\n \tmovs\tr1, r0\n \tmovs\tr7, #48\t@ 0x30\n \tmovs\tr1, r0\n \tmovs\tr7, #68\t@ 0x44\n \tmovs\tr1, r0\n \tstrh\tr2, [r2, #44]\t@ 0x2c\n \tmovs\tr1, r0\n-\tand.w\tr0, r6, #1\n+\tands.w\tr0, r2, #1\n \tmovs\tr3, #242\t@ 0xf2\n \tmovs\tr2, r0\n \tstrh\tr2, [r7, #36]\t@ 0x24\n \tmovs\tr1, r0\n \tstrh\tr0, [r2, #34]\t@ 0x22\n \tmovs\tr1, r0\n \tstrh\tr2, [r7, #38]\t@ 0x26\n@@ -52443,15 +52443,15 @@\n \tmovs\tr1, r0\n \tsubs\tr0, r0, #6\n \tmovs\tr1, r0\n \tsubs\tr4, r2, #6\n \tmovs\tr1, r0\n \tldrb\tr6, [r6, #30]\n \tmovs\tr1, r0\n-\t\t\t@ instruction: 0xe8580001\n+\tstrd\tr0, r0, [r4], #-4\n \tadds\tr6, r0, #1\n \tmovs\tr2, r0\n \tldrb\tr4, [r4, #27]\n \tmovs\tr1, r0\n \tldrb\tr2, [r7, #25]\n \tmovs\tr1, r0\n \tldrb\tr4, [r4, #28]\n@@ -52799,15 +52799,15 @@\n \tmovs\tr1, r0\n \tadds\tr0, r1, #3\n \tmovs\tr1, r0\n \tadds\tr4, r3, #3\n \tmovs\tr1, r0\n \tldrb\tr2, [r0, #25]\n \tmovs\tr1, r0\n-\tb.n\t1e54c \n+\tb.n\t1e564 \n \tmovs\tr1, r0\n \tadds\tr4, r1, r6\n \tmovs\tr2, r0\n \tldrb\tr2, [r5, #21]\n \tmovs\tr1, r0\n \tldrb\tr0, [r0, #20]\n \tmovs\tr1, r0\n@@ -53147,15 +53147,15 @@\n \tmovs\tr1, r0\n \tsubs\tr0, r3, r0\n \tmovs\tr1, r0\n \tsubs\tr4, r5, r0\n \tmovs\tr1, r0\n \tldrb\tr2, [r4, #19]\n \tmovs\tr1, r0\n-\tb.n\t1f28c \n+\tb.n\t1f2a4 \n \tmovs\tr1, r0\n \tasrs\tr2, r4, #27\n \tmovs\tr2, r0\n \tldrb\tr4, [r2, #16]\n \tmovs\tr1, r0\n \tldrb\tr2, [r5, #14]\n \tmovs\tr1, r0\n@@ -53512,15 +53512,15 @@\n \tmovs\tr1, r0\n \tasrs\tr2, r7, #29\n \tmovs\tr1, r0\n \tasrs\tr6, r1, #30\n \tmovs\tr1, r0\n \tldrb\tr0, [r5, #13]\n \tmovs\tr1, r0\n-\tb.n\t1f014 \n+\tb.n\t1f02c \n \tmovs\tr1, r0\n \tlsls\tr2, r0, #19\n \tmovs\tr2, r0\n \tldrb\tr4, [r5, #10]\n \tmovs\tr1, r0\n \tldrb\tr2, [r1, #9]\n \tmovs\tr1, r0\n@@ -53860,15 +53860,15 @@\n \tmovs\tr1, r0\n \tasrs\tr0, r7, #18\n \tmovs\tr1, r0\n \tasrs\tr4, r1, #19\n \tmovs\tr1, r0\n \tldrb\tr2, [r2, #7]\n \tmovs\tr1, r0\n-\tble.n\t1f134 \n+\tble.n\t1f14c \n \tmovs\tr1, r0\n \tlsls\tr0, r0, #8\n \tmovs\tr2, r0\n \tldrb\tr6, [r1, #4]\n \tmovs\tr1, r0\n \tldrb\tr4, [r5, #2]\n \tmovs\tr1, r0\n@@ -54641,15 +54641,15 @@\n \tmovs\tr1, r0\n \tlsrs\tr0, r6, #26\n \tmovs\tr1, r0\n \tlsrs\tr4, r0, #27\n \tmovs\tr1, r0\n \tstrb\tr2, [r0, #26]\n \tmovs\tr1, r0\n-\tbvc.n\t1f744 \n+\tbvc.n\t1f75c \n \tmovs\tr1, r0\n \tlsrs\tr2, r6, #13\n \tmovs\tr2, r0\n \tstrb\tr6, [r4, #22]\n \tmovs\tr1, r0\n \tstrb\tr4, [r7, #20]\n \tmovs\tr1, r0\n@@ -55390,15 +55390,15 @@\n \tmovs\tr1, r0\n \tlsrs\tr4, r0, #3\n \tmovs\tr1, r0\n \tlsrs\tr0, r3, #3\n \tmovs\tr1, r0\n \tstrb\tr6, [r0, #12]\n \tmovs\tr1, r0\n-\tbne.n\t1fd34 \n+\tbne.n\t1fd4c \n \tmovs\tr1, r0\n \tlsls\tr6, r1, #22\n \tmovs\tr2, r0\n \tstrb\tr4, [r0, #9]\n \tmovs\tr1, r0\n \tstrb\tr2, [r4, #7]\n \tmovs\tr1, r0\n@@ -55734,15 +55734,15 @@\n \tmovs\tr1, r0\n \tlsls\tr0, r5, #24\n \tmovs\tr1, r0\n \tlsls\tr4, r7, #24\n \tmovs\tr1, r0\n \tstrb\tr2, [r1, #6]\n \tmovs\tr1, r0\n-\tldmia\tr6, {r1, r2, r3, r4, r5, r6, r7}\n+\tldmia\tr7!, {r1, r3}\n \tmovs\tr1, r0\n \tlsls\tr2, r6, #11\n \tmovs\tr2, r0\n \tstrb\tr0, [r2, #3]\n \tmovs\tr1, r0\n \tstrb\tr6, [r5, #1]\n \tmovs\tr1, r0\n@@ -56085,15 +56085,15 @@\n \tmovs\tr1, r0\n \tlsls\tr6, r7, #13\n \tmovs\tr1, r0\n \tlsls\tr2, r2, #14\n \tmovs\tr1, r0\n \tstrb\tr4, [r1, #0]\n \tmovs\tr1, r0\n-\tldmia\tr4, {r2, r4, r6}\n+\tldmia\tr4!, {r5, r6}\n \tmovs\tr1, r0\n \tlsls\tr4, r0, #1\n \tmovs\tr2, r0\n \tldr\tr6, [r7, #112]\t@ 0x70\n \tmovs\tr1, r0\n \tldr\tr4, [r3, #108]\t@ 0x6c\n \tmovs\tr1, r0\n@@ -56726,15 +56726,15 @@\n \tstmdb\tip, {r0}\n \tldr\tr6, [r4, #68]\t@ 0x44\n \tmovs\tr1, r0\n \tcdp2\t0, 8, cr0, cr0, cr0, {0}\n \tcdp2\t0, 9, cr0, cr4, cr0, {0}\n \tldr\tr6, [r5, #80]\t@ 0x50\n \tmovs\tr1, r0\n-\tstmia\tr7!, {r1, r2, r4, r6}\n+\tstmia\tr7!, {r1, r5, r6}\n \tmovs\tr1, r0\n \tsmlsd\tr0, sl, r1, r0\n \tldr\tr0, [r6, #68]\t@ 0x44\n \tmovs\tr1, r0\n \tldr\tr6, [r1, #64]\t@ 0x40\n \tmovs\tr1, r0\n \tldr\tr0, [r5, #72]\t@ 0x48\n@@ -57072,15 +57072,15 @@\n \tmovs\tr1, r0\n \tldr\tr0, [r4, #44]\t@ 0x2c\n \tmovs\tr1, r0\n \t\t\t@ instruction: 0xfbd60000\n \tumlal\tr0, r0, sl, r0\n \tldr\tr4, [r6, #56]\t@ 0x38\n \tmovs\tr1, r0\n-\tstmia\tr4!, {r2, r3, r5, r7}\n+\tstmia\tr4!, {r3, r4, r5, r7}\n \tmovs\tr1, r0\n \tldrb.w\tr0, [ip, #1]\n \tldr\tr6, [r4, #44]\t@ 0x2c\n \tmovs\tr1, r0\n \tldr\tr4, [r0, #40]\t@ 0x28\n \tmovs\tr1, r0\n \tldr\tr2, [r4, #48]\t@ 0x30\n@@ -57435,15 +57435,15 @@\n \tmovs\tr1, r0\n \tldr\tr6, [r7, #16]\n \tmovs\tr1, r0\n \tvst4.8\t{d0-d3}, [r4], r0\n \tldrsb.w\tr0, [r8, r0]\n \tldr\tr2, [r0, #32]\n \tmovs\tr1, r0\n-\tstmia\tr1!, {r2, r3, r4, r6, r7}\n+\tstmia\tr1!, {r3, r5, r6, r7}\n \tmovs\tr1, r0\n \tb.n\t20a74 \n \tmovs\tr1, r0\n \tldr\tr2, [r7, #16]\n \tmovs\tr1, r0\n \tldr\tr0, [r3, #12]\n \tmovs\tr1, r0\n@@ -57796,16 +57796,16 @@\n \tmovs\tr1, r0\n \tstr\tr6, [r7, #116]\t@ 0x74\n \tmovs\tr1, r0\n \t\t\t@ instruction: 0xf6240000\n \t\t\t@ instruction: 0xf6380000\n \tldr\tr6, [r1, #4]\n \tmovs\tr1, r0\n-\tbkpt\t0x00fc\n-\tmovs\tr1, r0\n+\tit\teq\n+\tmoveq\tr1, r0\n \tb.n\t21790 \n \tmovs\tr1, r0\n \tstr\tr0, [r0, #120]\t@ 0x78\n \tmovs\tr1, r0\n \tstr\tr6, [r3, #112]\t@ 0x70\n \tmovs\tr1, r0\n \tstr\tr4, [r7, #120]\t@ 0x78\n@@ -60623,15 +60623,15 @@\n \tmovs\tr1, r0\n \tb.n\t2277c \n \tmovs\tr0, r0\n \tb.n\t227a8 \n \tmovs\tr0, r0\n \tldrb\tr6, [r0, r0]\n \tmovs\tr1, r0\n-\tadd\tr1, sp, #528\t@ 0x210\n+\tadd\tr1, sp, #576\t@ 0x240\n \tmovs\tr1, r0\n \tble.n\t22714 \n \tmovs\tr1, r0\n \tldrh\tr2, [r0, r5]\n \tmovs\tr1, r0\n \tldrh\tr0, [r5, r3]\n \tmovs\tr1, r0\n@@ -60968,15 +60968,15 @@\n \tmovs\tr1, r0\n \tble.n\t22878 \n \tmovs\tr0, r0\n \tble.n\t228a4 \n \tmovs\tr0, r0\n \tldrh\tr2, [r4, r0]\n \tmovs\tr1, r0\n-\tadd\tr6, pc, #688\t@ (adr r6, 22b8c )\n+\tadd\tr6, pc, #736\t@ (adr r6, 22bbc )\n \tmovs\tr1, r0\n \tldr\tr6, [r0, r6]\n \tmovs\tr1, r0\n \tldr\tr4, [r4, r4]\n \tmovs\tr1, r0\n \tldr\tr2, [r2, r6]\n \tmovs\tr1, r0\n@@ -61292,15 +61292,15 @@\n \tmovs\tr1, r0\n \tldrsb\tr4, [r7, r7]\n \tmovs\tr1, r0\n \tldr\tr6, [r1, r0]\n \tmovs\tr1, r0\n \tldr\tr4, [r4, r2]\n \tmovs\tr1, r0\n-\tadd\tr4, pc, #200\t@ (adr r4, 22c0c )\n+\tadd\tr4, pc, #248\t@ (adr r4, 22c3c )\n \tmovs\tr1, r0\n \tldr\tr0, [r2, r0]\n \tmovs\tr1, r0\n \tldr\tr6, [r4, r0]\n \tmovs\tr1, r0\n \tldrsb\tr6, [r6, r6]\n \tmovs\tr1, r0\n@@ -61633,15 +61633,15 @@\n \tmovs\tr1, r0\n \tbhi.n\t22da8 \n \tmovs\tr0, r0\n \tbls.n\t22dd4 \n \tmovs\tr0, r0\n \tldrsb\tr6, [r5, r5]\n \tmovs\tr1, r0\n-\tadd\tr1, pc, #816\t@ (adr r1, 230fc )\n+\tadd\tr1, pc, #864\t@ (adr r1, 2312c )\n \tmovs\tr1, r0\n \tbpl.n\t22d50 \n \tmovs\tr1, r0\n \tldrsb\tr6, [r5, r2]\n \tmovs\tr1, r0\n \tldrsb\tr4, [r1, r1]\n \tmovs\tr1, r0\n@@ -61978,15 +61978,15 @@\n \tmovs\tr0, r0\n \tbvs.n\t23120 \n \tmovs\tr0, r0\n \tbvs.n\t2314c \n \tmovs\tr0, r0\n \tstrb\tr2, [r7, r7]\n \tmovs\tr1, r0\n-\tldr\tr7, [sp, #216]\t@ 0xd8\n+\tldr\tr7, [sp, #264]\t@ 0x108\n \tmovs\tr1, r0\n \tbcc.n\t230c0 \n \tmovs\tr1, r0\n \tstrb\tr2, [r6, r4]\n \tmovs\tr1, r0\n \tstrb\tr0, [r2, r3]\n \tmovs\tr1, r0\n@@ -62325,15 +62325,15 @@\n \tmovs\tr1, r0\n \tbcc.n\t23274 \n \tmovs\tr0, r0\n \tbcc.n\t232a0 \n \tmovs\tr0, r0\n \tstrb\tr6, [r3, r2]\n \tmovs\tr1, r0\n-\tldr\tr4, [sp, #592]\t@ 0x250\n+\tldr\tr4, [sp, #640]\t@ 0x280\n \tmovs\tr1, r0\n \tbeq.n\t2321c \n \tmovs\tr1, r0\n \tstrh\tr2, [r2, r7]\n \tmovs\tr1, r0\n \tstrh\tr0, [r5, r5]\n \tmovs\tr1, r0\n@@ -62687,15 +62687,15 @@\n \tmovs\tr1, r0\n \tbne.n\t235fc \n \tmovs\tr0, r0\n \tbne.n\t23628 \n \tmovs\tr0, r0\n \tstrh\tr6, [r4, r4]\n \tmovs\tr1, r0\n-\tldr\tr1, [sp, #968]\t@ 0x3c8\n+\tldr\tr1, [sp, #1016]\t@ 0x3f8\n \tmovs\tr1, r0\n \tldmia\tr5!, {r2, r6, r7}\n \tmovs\tr1, r0\n \tstrh\tr6, [r7, r0]\n \tmovs\tr1, r0\n \tstr\tr4, [r3, r7]\n \tmovs\tr1, r0\n@@ -63065,15 +63065,15 @@\n \tmovs\tr1, r0\n \tldmia\tr6!, {r2, r3, r5}\n \tmovs\tr0, r0\n \tldmia\tr6, {r6}\n \tmovs\tr0, r0\n \tstr\tr6, [r4, r5]\n \tmovs\tr1, r0\n-\tstr\tr7, [sp, #16]\n+\tstr\tr7, [sp, #64]\t@ 0x40\n \tmovs\tr1, r0\n \tldmia\tr2, {r2, r4, r6, r7}\n \tmovs\tr1, r0\n \tstr\tr0, [r7, r1]\n \tmovs\tr1, r0\n \tstr\tr6, [r2, r0]\n \tmovs\tr1, r0\n@@ -63456,15 +63456,15 @@\n \tmovs\tr1, r0\n \tldmia\tr3!, {r1, r4, r5}\n \tmovs\tr0, r0\n \tldmia\tr3!, {r1, r2, r6}\n \tmovs\tr0, r0\n \tldr\tr7, [pc, #672]\t@ (23e5c )\n \tmovs\tr1, r0\n-\tstr\tr4, [sp, #24]\n+\tstr\tr4, [sp, #72]\t@ 0x48\n \tmovs\tr1, r0\n \tstmia\tr7!, {r2, r4, r6, r7}\n \tmovs\tr1, r0\n \tldr\tr6, [pc, #744]\t@ (23eb0 )\n \tmovs\tr1, r0\n \tldr\tr6, [pc, #320]\t@ (23d0c )\n \tmovs\tr1, r0\n@@ -63801,15 +63801,15 @@\n \tmovs\tr1, r0\n \tldmia\tr0!, {r2, r3, r5, r6}\n \tmovs\tr0, r0\n \tldmia\tr0!, {r7}\n \tmovs\tr0, r0\n \tldr\tr6, [pc, #24]\t@ (23e74 )\n \tmovs\tr1, r0\n-\tstr\tr1, [sp, #264]\t@ 0x108\n+\tstr\tr1, [sp, #312]\t@ 0x138\n \tmovs\tr1, r0\n \tstmia\tr5!, {r2, r4, r5}\n \tmovs\tr1, r0\n \tldr\tr5, [pc, #264]\t@ (23f70 )\n \tmovs\tr1, r0\n \tldr\tr4, [pc, #896]\t@ (241ec )\n \tmovs\tr1, r0\n@@ -64168,15 +64168,15 @@\n \tmovs\tr1, r0\n \tstmia\tr5!, {r5, r7}\n \tmovs\tr0, r0\n \tstmia\tr5!, {r2, r4, r5, r7}\n \tmovs\tr0, r0\n \tldr\tr4, [pc, #408]\t@ (242d0 )\n \tmovs\tr1, r0\n-\tldrh\tr0, [r7, #50]\t@ 0x32\n+\tldrh\tr4, [r0, #52]\t@ 0x34\n \tmovs\tr1, r0\n \tstmia\tr2!, {r2, r5, r6}\n \tmovs\tr1, r0\n \tldr\tr3, [pc, #600]\t@ (2439c )\n \tmovs\tr1, r0\n \tldr\tr3, [pc, #208]\t@ (24218 )\n \tmovs\tr1, r0\n@@ -64535,15 +64535,15 @@\n \tmovs\tr1, r0\n \tstmia\tr2!, {r2, r6, r7}\n \tmovs\tr0, r0\n \tstmia\tr2!, {r3, r4, r6, r7}\n \tmovs\tr0, r0\n \tldr\tr2, [pc, #792]\t@ (2472c )\n \tmovs\tr1, r0\n-\tldrh\tr4, [r3, #28]\n+\tldrh\tr0, [r5, #28]\n \tmovs\tr1, r0\n \tit\thi\n \tmovhi\tr1, r0\n \tldr\tr1, [pc, #968]\t@ (247e8 )\n \tmovs\tr1, r0\n \tldr\tr1, [pc, #544]\t@ (24644 )\n \tmovs\tr1, r0\n@@ -73757,15 +73757,15 @@\n \tmovs\tr1, r0\n \tldrb\tr4, [r4, #23]\n \tmovs\tr0, r0\n \tldrb\tr0, [r7, #23]\n \tmovs\tr0, r0\n \tmovs\tr0, #38\t@ 0x26\n \tmovs\tr1, r0\n-\tmov\tip, r7\n+\tmov\tr8, r9\n \tmovs\tr1, r0\n \tldrb\tr0, [r5, #10]\n \tmovs\tr1, r0\n \tsubs\tr0, r2, #5\n \tmovs\tr1, r0\n \tsubs\tr6, r5, #3\n \tmovs\tr1, r0\n@@ -74127,15 +74127,15 @@\n \tmovs\tr0, r0\n \tldrb\tr6, [r4, #12]\n \tmovs\tr0, r0\n \tldrb\tr2, [r7, #12]\n \tmovs\tr0, r0\n \tadds\tr4, r6, #6\n \tmovs\tr1, r0\n-\tmvns\tr6, r7\n+\tadd\tr2, r1\n \tmovs\tr1, r0\n \tldr\tr4, [r5, #4]\n \tmovs\tr1, r0\n \tstrh\tr4, [r1, #44]\t@ 0x2c\n \tmovs\tr0, r0\n \tstrh\tr2, [r5, #40]\t@ 0x28\n \tmovs\tr0, r0\n@@ -74481,15 +74481,15 @@\n \tmovs\tr0, r0\n \tldrb\tr0, [r4, #1]\n \tmovs\tr0, r0\n \tldrb\tr4, [r6, #1]\n \tmovs\tr0, r0\n \tsubs\tr6, r6, r4\n \tmovs\tr1, r0\n-\tasrs\tr0, r7\n+\tadcs\tr4, r0\n \tmovs\tr1, r0\n \tstr\tr6, [r4, #88]\t@ 0x58\n \tmovs\tr1, r0\n \tstrh\tr6, [r7, #30]\n \tmovs\tr0, r0\n \tstrh\tr4, [r2, #28]\n \tmovs\tr0, r0\n@@ -74828,15 +74828,15 @@\n \tmovs\tr1, r0\n \tstrb\tr0, [r7, #22]\n \tmovs\tr0, r0\n \tstrb\tr4, [r1, #23]\n \tmovs\tr0, r0\n \tadds\tr2, r7, r6\n \tmovs\tr1, r0\n-\tsubs\tr6, #144\t@ 0x90\n+\tsubs\tr6, #156\t@ 0x9c\n \tmovs\tr1, r0\n \tstrb\tr4, [r0, #10]\n \tmovs\tr1, r0\n \tadds\tr2, r7, r3\n \tmovs\tr1, r0\n \tadds\tr0, r3, r2\n \tmovs\tr1, r0\n@@ -75214,15 +75214,15 @@\n \tmovs\tr1, r0\n \tasrs\tr0, r1, #29\n \tmovs\tr1, r0\n \tstrb\tr2, [r5, #11]\n \tmovs\tr0, r0\n \tstrb\tr6, [r7, #11]\n \tmovs\tr0, r0\n-\tsubs\tr3, #206\t@ 0xce\n+\tsubs\tr3, #218\t@ 0xda\n \tmovs\tr1, r0\n \tldr\tr6, [r7, #120]\t@ 0x78\n \tmovs\tr1, r0\n \tasrs\tr2, r6, #30\n \tmovs\tr1, r0\n \tldr\tr4, [r1, #120]\t@ 0x78\n \tmovs\tr1, r0\n@@ -75566,15 +75566,15 @@\n \tmovs\tr1, r0\n \tstrb\tr4, [r2, #0]\n \tmovs\tr0, r0\n \tstrb\tr0, [r5, #0]\n \tmovs\tr0, r0\n \tasrs\tr2, r4, #25\n \tmovs\tr1, r0\n-\tsubs\tr0, #234\t@ 0xea\n+\tsubs\tr0, #246\t@ 0xf6\n \tmovs\tr1, r0\n \tldr\tr6, [r3, #76]\t@ 0x4c\n \tmovs\tr1, r0\n \tasrs\tr0, r4, #22\n \tmovs\tr1, r0\n \tasrs\tr6, r7, #20\n \tmovs\tr1, r0\n@@ -75921,15 +75921,15 @@\n \tmovs\tr1, r0\n \tldr\tr2, [r5, #84]\t@ 0x54\n \tmovs\tr0, r0\n \tldr\tr6, [r7, #84]\t@ 0x54\n \tmovs\tr0, r0\n \tasrs\tr4, r6, #19\n \tmovs\tr1, r0\n-\tadds\tr6, #64\t@ 0x40\n+\tadds\tr6, #76\t@ 0x4c\n \tmovs\tr1, r0\n \tldr\tr0, [r6, #32]\n \tmovs\tr1, r0\n \tasrs\tr2, r4, #16\n \tmovs\tr1, r0\n \tasrs\tr0, r7, #14\n \tmovs\tr1, r0\n@@ -78263,15 +78263,15 @@\n \tmovs\tr1, r0\n \tldrb\tr0, [r2, r0]\n \tmovs\tr0, r0\n \tldrb\tr4, [r4, r0]\n \tmovs\tr0, r0\n \tlsrs\tr2, r6, #12\n \tmovs\tr1, r0\n-\tmovs\tr4, #232\t@ 0xe8\n+\tmovs\tr4, #244\t@ 0xf4\n \tmovs\tr1, r0\n \tldr\tr4, [r3, r3]\n \tmovs\tr1, r0\n \tlsrs\tr2, r6, #9\n \tmovs\tr1, r0\n \tlsrs\tr0, r2, #8\n \tmovs\tr1, r0\n@@ -78620,15 +78620,15 @@\n \tmovs\tr1, r0\n \tldr\tr2, [r6, r5]\n \tmovs\tr0, r0\n \tldr\tr6, [r0, r6]\n \tmovs\tr0, r0\n \tlsrs\tr4, r2, #7\n \tmovs\tr1, r0\n-\tmovs\tr2, #74\t@ 0x4a\n+\tmovs\tr2, #86\t@ 0x56\n \tmovs\tr1, r0\n \tldrsb\tr0, [r7, r0]\n \tmovs\tr1, r0\n \tlsrs\tr0, r0, #4\n \tmovs\tr1, r0\n \tlsrs\tr6, r2, #2\n \tmovs\tr1, r0\n@@ -79577,23 +79577,23 @@\n \tmovs\tr1, r0\n \tsubs\tr5, #6\n \tmovs\tr1, r0\n \tlsls\tr6, r6, #20\n \tmovs\tr1, r0\n \tsubs\tr4, #210\t@ 0xd2\n \tmovs\tr1, r0\n-\tlsrs\tr2, r5, #11\n+\tlsrs\tr6, r6, #11\n \tmovs\tr1, r0\n \tstrh\tr0, [r1, r1]\n \tmovs\tr0, r0\n \tstrh\tr4, [r3, r1]\n \tmovs\tr0, r0\n \tlsls\tr6, r7, #22\n \tmovs\tr1, r0\n-\tsubs\tr6, r3, r4\n+\tsubs\tr2, r5, r4\n \tmovs\tr1, r0\n \tldr\tr7, [pc, #56]\t@ (2b4c8 )\n \tmovs\tr1, r0\n \tlsls\tr4, r6, #19\n \tmovs\tr1, r0\n \tlsls\tr2, r2, #18\n \tmovs\tr1, r0\n@@ -79940,15 +79940,15 @@\n \tmovs\tr1, r0\n \tldr\tr7, [pc, #584]\t@ (2b97c )\n \tmovs\tr0, r0\n \tldr\tr7, [pc, #664]\t@ (2b9d0 )\n \tmovs\tr0, r0\n \tlsls\tr0, r7, #16\n \tmovs\tr1, r0\n-\tadds\tr0, r5, r1\n+\tadds\tr4, r6, r1\n \tmovs\tr1, r0\n \tldr\tr4, [pc, #352]\t@ (2b8a4 )\n \tmovs\tr1, r0\n \tlsls\tr2, r5, #13\n \tmovs\tr1, r0\n \tlsls\tr0, r1, #12\n \tmovs\tr1, r0\n@@ -80287,15 +80287,15 @@\n \tmovs\tr1, r0\n \tldr\tr4, [pc, #944]\t@ (2bd78 )\n \tmovs\tr0, r0\n \tldr\tr5, [pc, #0]\t@ (2b9cc )\n \tmovs\tr0, r0\n \tlsls\tr2, r6, #10\n \tmovs\tr1, r0\n-\tasrs\tr4, r0, #23\n+\tasrs\tr0, r2, #23\n \tmovs\tr1, r0\n \tldr\tr1, [pc, #736]\t@ (2bcb8 )\n \tmovs\tr1, r0\n \tlsls\tr2, r7, #7\n \tmovs\tr1, r0\n \tlsls\tr0, r3, #6\n \tmovs\tr1, r0\n@@ -80634,15 +80634,15 @@\n \tmovs\tr1, r0\n \tldr\tr2, [pc, #352]\t@ (2bdbc )\n \tmovs\tr0, r0\n \tldr\tr2, [pc, #432]\t@ (2be10 )\n \tmovs\tr0, r0\n \tlsls\tr2, r0, #5\n \tmovs\tr1, r0\n-\tasrs\tr0, r6, #12\n+\tasrs\tr4, r7, #12\n \tmovs\tr1, r0\n \tbxns\tr4\n \tmovs\tr1, r0\n \tlsls\tr6, r0, #2\n \tmovs\tr1, r0\n \tmovs\tr4, r4\n \tmovs\tr1, r0\n@@ -80666,15 +80666,15 @@\n ./pseudo_tables.c:115\n \tldr\tr0, [pc, #8]\t@ (2bc98 )\n \tadd\tr0, pc\n ./pseudo_tables.c:117\n \tbx\tlr\n \tcmp\tr7, #178\t@ 0xb2\n \tmovs\tr1, r0\n-\tlsls\tr4, r5, #1\n+\tlsls\tr0, r7, #1\n \tmovs\tr1, r0\n \n 0002bc9c :\n pseudo_debug_type_id():\n ./pseudo_tables.c:120\n \tpush\t{r4, r5, r6, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n@@ -80722,15 +80722,15 @@\n \tadd\tr3, pc\n \tldrb\tr0, [r3, r0]\n \tbx\tlr\n ./pseudo_tables.c:135\n \tmovs\tr0, #0\n ./pseudo_tables.c:137\n \tbx\tlr\n-\tasrs\tr6, r4, #21\n+\tasrs\tr2, r6, #21\n \tmovs\tr1, r0\n \n 0002bcf0 :\n pseudo_debug_type_symbolic_id():\n ./pseudo_tables.c:140\n \tsub.w\tr3, r0, #68\t@ 0x44\n \tcmp\tr3, #53\t@ 0x35\n@@ -80745,15 +80745,15 @@\n \tit\teq\n \tmoveq.w\tr0, #4294967295\t@ 0xffffffff\n \tbx\tlr\n \tmov.w\tr0, #4294967295\t@ 0xffffffff\n ./pseudo_tables.c:147\n \tbx\tlr\n \tnop\n-\tasrs\tr6, r1, #21\n+\tasrs\tr2, r3, #21\n \tmovs\tr1, r0\n \n 0002bd18 :\n pseudo_debug_type_description():\n ./pseudo_tables.c:150\n \tcmp\tr0, #20\n \tbhi.n\t2bd28 \n@@ -80784,15 +80784,15 @@\n ./pseudo_tables.c:210\n \tldr\tr0, [pc, #8]\t@ (2bd4c )\n \tadd\tr0, pc\n ./pseudo_tables.c:212\n \tbx\tlr\n \tcmp\tr7, #2\n \tmovs\tr1, r0\n-\tvrev64.32\td0, d0\n+\tvaddl.u8\tq8, d4, d0\n \n 0002bd50 :\n pseudo_exit_status_id():\n ./pseudo_tables.c:215\n \tpush\t{r4, r5, r6, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -80843,15 +80843,15 @@\n ./pseudo_tables.c:230\n \tldr\tr0, [pc, #8]\t@ (2bdac )\n \tadd\tr0, pc\n ./pseudo_tables.c:232\n \tbx\tlr\n \tcmp\tr6, #162\t@ 0xa2\n \tmovs\tr1, r0\n-\tvhadd.u8\td16, d12, d0\n+\tvhadd.u16\td16, d8, d0\n \n 0002bdb0 :\n pseudo_msg_type_name():\n ./pseudo_tables.c:251\n \tcmp\tr0, #6\n \tbhi.n\t2bdc2 \n ./pseudo_tables.c:253\n@@ -80863,15 +80863,15 @@\n ./pseudo_tables.c:252\n \tldr\tr0, [pc, #8]\t@ (2bdcc )\n \tadd\tr0, pc\n ./pseudo_tables.c:254\n \tbx\tlr\n \tcmp\tr6, #130\t@ 0x82\n \tmovs\tr1, r0\n-\tvhadd.u\td0, d8, d0\n+\tvhadd.u8\td16, d4, d0\n \n 0002bdd0 :\n pseudo_msg_type_id():\n ./pseudo_tables.c:257\n \tpush\t{r4, r5, r6, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -80918,15 +80918,15 @@\n ./pseudo_tables.c:344\n \tldr\tr0, [pc, #8]\t@ (2be28 )\n \tadd\tr0, pc\n ./pseudo_tables.c:346\n \tbx\tlr\n \tcmp\tr6, #38\t@ 0x26\n \tmovs\tr1, r0\n-\tcdp2\t0, 13, cr0, cr12, cr0, {0}\n+\tcdp2\t0, 14, cr0, cr8, cr0, {0}\n \n 0002be2c :\n pseudo_op_id():\n ./pseudo_tables.c:349\n \tpush\t{r4, r5, r6, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -80976,15 +80976,15 @@\n \tldr.w\tr0, [r3, #512]\t@ 0x200\n \tbx\tlr\n ./pseudo_tables.c:364\n \tmovs\tr0, #0\n ./pseudo_tables.c:366\n \tbx\tlr\n \tnop\n-\tasrs\tr2, r2, #15\n+\tasrs\tr6, r3, #15\n \tmovs\tr1, r0\n \n 0002be8c :\n pseudo_query_field_name():\n ./pseudo_tables.c:400\n \tcmp\tr0, #21\n \tbhi.n\t2be9e \n@@ -80997,15 +80997,15 @@\n ./pseudo_tables.c:401\n \tldr\tr0, [pc, #8]\t@ (2bea8 )\n \tadd\tr0, pc\n ./pseudo_tables.c:403\n \tbx\tlr\n \tcmp\tr5, #166\t@ 0xa6\n \tmovs\tr1, r0\n-\tcdp2\t0, 5, cr0, cr12, cr0, {0}\n+\tcdp2\t0, 6, cr0, cr8, cr0, {0}\n \n 0002beac :\n pseudo_query_field_id():\n ./pseudo_tables.c:406\n \tpush\t{r4, r5, r6, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -81057,15 +81057,15 @@\n ./pseudo_tables.c:451\n \tldr\tr0, [pc, #8]\t@ (2bf0c )\n \tadd\tr0, pc\n ./pseudo_tables.c:453\n \tbx\tlr\n \tcmp\tr5, #66\t@ 0x42\n \tmovs\tr1, r0\n-\tldc2l\t0, cr0, [r8]\n+\tcdp2\t0, 0, cr0, cr4, cr0, {0}\n \n 0002bf10 :\n pseudo_query_type_id():\n ./pseudo_tables.c:456\n \tpush\t{r4, r5, r6, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -81112,15 +81112,15 @@\n ./pseudo_tables.c:471\n \tldr\tr0, [pc, #8]\t@ (2bf68 )\n \tadd\tr0, pc\n ./pseudo_tables.c:473\n \tbx\tlr\n \tcmp\tr4, #230\t@ 0xe6\n \tmovs\tr1, r0\n-\tstc2\t0, cr0, [r4]\n+\tldc2\t0, cr0, [r0]\n \n 0002bf6c :\n pseudo_res_name():\n ./pseudo_tables.c:490\n \tcmp\tr0, #4\n \tbhi.n\t2bf7e \n ./pseudo_tables.c:492\n@@ -81132,15 +81132,15 @@\n ./pseudo_tables.c:491\n \tldr\tr0, [pc, #8]\t@ (2bf88 )\n \tadd\tr0, pc\n ./pseudo_tables.c:493\n \tbx\tlr\n \tcmp\tr4, #198\t@ 0xc6\n \tmovs\tr1, r0\n-\tldc2l\t0, cr0, [ip, #-0]\n+\tstc2\t0, cr0, [r8]\n \n 0002bf8c :\n pseudo_res_id():\n ./pseudo_tables.c:496\n \tpush\t{r4, r5, r6, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -81187,15 +81187,15 @@\n ./pseudo_tables.c:527\n \tldr\tr0, [pc, #8]\t@ (2bfe4 )\n \tadd\tr0, pc\n ./pseudo_tables.c:529\n \tbx\tlr\n \tcmp\tr4, #106\t@ 0x6a\n \tmovs\tr1, r0\n-\tstc2\t0, cr0, [r0, #-0]\n+\tstc2\t0, cr0, [ip, #-0]\n \n 0002bfe8 :\n pseudo_sev_id():\n ./pseudo_tables.c:532\n \tpush\t{r4, r5, r6, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -81287,25 +81287,25 @@\n \tldr\tr3, [pc, #36]\t@ (2c09c )\n \tldr\tr2, [r5, r3]\n \tmov\tr4, r2\n \tb.n\t2c048 \n \tldr\tr3, [pc, #32]\t@ (2c0a0 )\n \tldr\tr0, [r5, r3]\n \tb.n\t2c05c \n-\tlsls\tr2, r3, #16\n+\tlsls\tr6, r4, #16\n \tmovs\tr1, r0\n \tcmp\tr7, #192\t@ 0xc0\n \tmovs\tr1, r0\n \tstrh\tr0, [r0, #52]\t@ 0x34\n \tmovs\tr1, r0\n-\tlsls\tr2, r1, #16\n+\tlsls\tr6, r2, #16\n \tmovs\tr1, r0\n \tstrh\tr6, [r5, #50]\t@ 0x32\n \tmovs\tr1, r0\n-\tlsls\tr0, r0, #16\n+\tlsls\tr4, r1, #16\n \tmovs\tr1, r0\n \tlsls\tr0, r0, #12\n \tmovs\tr0, r0\n \tlsls\tr4, r3, #10\n \tmovs\tr0, r0\n with_libpseudo():\n ./pseudo_util.c:358\n@@ -81447,19 +81447,19 @@\n \tmovs\tr1, r0\n \tcmp\tr7, #62\t@ 0x3e\n \tmovs\tr1, r0\n \tlsls\tr4, r0, #10\n \tmovs\tr0, r0\n \tstrh\tr0, [r7, #46]\t@ 0x2e\n \tmovs\tr1, r0\n-\tlsls\tr6, r6, #18\n+\tlsls\tr2, r0, #19\n \tmovs\tr1, r0\n-\tlsls\tr2, r7, #13\n+\tlsls\tr6, r0, #14\n \tmovs\tr1, r0\n-\tlsls\tr4, r0, #14\n+\tlsls\tr0, r2, #14\n \tmovs\tr1, r0\n \tcmp\tr6, #210\t@ 0xd2\n \tmovs\tr1, r0\n \tcmp\tr6, #184\t@ 0xb8\n \tmovs\tr1, r0\n \tcmp\tr7, #74\t@ 0x4a\n \t...\n@@ -81966,17 +81966,17 @@\n \tmovs\tr1, r0\n \tsubs\tr2, #74\t@ 0x4a\n \tmovs\tr1, r0\n \tsubs\tr2, #54\t@ 0x36\n \tmovs\tr1, r0\n \tsubs\tr1, #252\t@ 0xfc\n \tmovs\tr1, r0\n-\tmovs\tr4, r1\n+\tmovs\tr0, r3\n \tmovs\tr1, r0\n-\tvaddl.u8\tq8, d10, d0\n+\tvaddl.u16\tq8, d6, d0\n pseudo_flags_finalize():\n ./pseudo_util.c:436\n \tstmdb\tsp!, {r4, r5, r6, r7, r8, r9, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n \tstr.w\tr0, [ip, #4032]\t@ 0xfc0\n \tsub\tsp, #36\t@ 0x24\n@@ -82074,15 +82074,15 @@\n \tldr\tr3, [r3, r2]\n \tldr\tr0, [r3, #0]\n \tb.n\t2c500 \n \tcmp\tr2, #100\t@ 0x64\n \tmovs\tr1, r0\n \tlsls\tr4, r6, #9\n \tmovs\tr0, r0\n-\tvhadd.u16\td16, d0, d0\n+\tvhadd.u16\td16, d12, d0\n \n 0002c5b0 :\n pseudo_init_util():\n ./pseudo_util.c:215\n \tstmdb\tsp!, {r4, r5, r6, r7, r8, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -82245,19 +82245,19 @@\n \tmovs\tr1, r0\n \tlsls\tr0, r3, #10\n \tmovs\tr0, r0\n \tlsls\tr4, r6, #10\n \tmovs\tr0, r0\n \tsubs\tr0, #166\t@ 0xa6\n \tmovs\tr1, r0\n-\tcdp2\t0, 13, cr0, cr12, cr0, {0}\n-\tcdp2\t0, 11, cr0, cr14, cr0, {0}\n+\tcdp2\t0, 14, cr0, cr8, cr0, {0}\n+\tcdp2\t0, 12, cr0, cr10, cr0, {0}\n \tlsls\tr4, r1, #11\n \tmovs\tr0, r0\n-\tcdp2\t0, 8, cr0, cr14, cr0, {0}\n+\tcdp2\t0, 9, cr0, cr10, cr0, {0}\n \n 0002c6b8 :\n pseudo_get_value():\n ./pseudo_util.c:155\n \tstmdb\tsp!, {r4, r5, r6, r7, r8, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -82373,15 +82373,15 @@\n \tmovs\tr1, r0\n \tlsls\tr0, r3, #10\n \tmovs\tr0, r0\n \tadds\tr7, #154\t@ 0x9a\n \tmovs\tr1, r0\n \tlsls\tr4, r6, #10\n \tmovs\tr0, r0\n-\tldc2l\t0, cr0, [r2, #-0]\n+\tldc2l\t0, cr0, [lr, #-0]\n \n 0002c798 :\n pseudo_has_unload():\n ./pseudo_util.c:127\n \tpush\t{r3, r4, r5, r6, r7, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -82479,25 +82479,25 @@\n \tmov\tr0, r4\n ./pseudo_util.c:151\n \tpop\t{r3, r4, r5, r6, r7, pc}\n \tcmp\tr0, #80\t@ 0x50\n \tmovs\tr1, r0\n \tlsls\tr0, r3, #10\n \tmovs\tr0, r0\n-\tlsrs\tr4, r1, #20\n+\tlsrs\tr0, r3, #20\n \tmovs\tr1, r0\n \tadds\tr6, #240\t@ 0xf0\n \tmovs\tr1, r0\n \tadds\tr7, #10\n \tmovs\tr1, r0\n-\tlsrs\tr4, r5, #19\n+\tlsrs\tr0, r7, #19\n \tmovs\tr1, r0\n \tadds\tr6, #230\t@ 0xe6\n \tmovs\tr1, r0\n-\tlsrs\tr0, r0, #19\n+\tlsrs\tr4, r1, #19\n \tmovs\tr1, r0\n \tlsls\tr4, r6, #10\n \tmovs\tr0, r0\n without_libpseudo():\n ./pseudo_util.c:327\n \tstmdb\tsp!, {r4, r5, r6, r7, r8, r9, sl, fp, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n@@ -82640,15 +82640,15 @@\n \tmovs\tr1, r0\n \tlsls\tr4, r0, #10\n \tmovs\tr0, r0\n \tldrb\tr0, [r0, #25]\n \tmovs\tr1, r0\n \tmovs\tr7, #78\t@ 0x4e\n \tmovs\tr1, r0\n-\t\t\t@ instruction: 0xfbf00000\n+\t\t\t@ instruction: 0xfbfc0000\n \n 0002c94c :\n pseudo_evlog_dump():\n ./pseudo_util.c:510\n \tstmdb\tsp!, {r4, r5, r6, r7, r8, r9, sl, fp, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -82967,27 +82967,27 @@\n \tmovs\tr1, r0\n \tlsls\tr4, r0, #10\n \tmovs\tr0, r0\n \tldrb\tr0, [r4, #21]\n \tmovs\tr1, r0\n \tmovs\tr6, #102\t@ 0x66\n \tmovs\tr1, r0\n-\tsmlawb\tr0, lr, r0, r0\n+\tsmlsd\tr0, sl, r0, r0\n \tldrb\tr2, [r6, #17]\n \tmovs\tr1, r0\n-\tsmlabb\tr0, sl, r0, r0\n+\tsmlad\tr0, r6, r0, r0\n \tlsls\tr0, r7, #9\n \tmovs\tr0, r0\n-\tmla\tr0, lr, r0, r0\n-\t\t\t@ instruction: 0xfafe0000\n-\t\t\t@ instruction: 0xfaee0000\n+\tsmlabb\tr0, sl, r0, r0\n+\tmla\tr0, sl, r0, r0\n+\t\t\t@ instruction: 0xfafa0000\n \tldrb\tr4, [r3, #15]\n \tmovs\tr1, r0\n-\t\t\t@ instruction: 0xfa6c0000\n-\t\t\t@ instruction: 0xfa700000\n+\t\t\t@ instruction: 0xfa780000\n+\t\t\t@ instruction: 0xfa7c0000\n \tmovs\tr4, #160\t@ 0xa0\n \tmovs\tr1, r0\n \n 0002cbb4 :\n pseudo_evlog_internal():\n ./pseudo_util.c:563\n \tpush\t{r0, r1, r2, r3}\n@@ -83147,16 +83147,16 @@\n \tmovs\tr0, r0\n \tldrb\tr6, [r7, #10]\n \tmovs\tr1, r0\n \tldrb\tr4, [r3, #10]\n \tmovs\tr1, r0\n \tmovs\tr3, #182\t@ 0xb6\n \tmovs\tr1, r0\n-\tldrsb.w\tr0, [r6]\n-\tldrsh.w\tr0, [r4, r0]\n+\tvld1.8\t{d0[0]}, [r2], r0\n+\tvst4.8\t{d16-d19}, [r0], r0\n \n 0002ccc8 :\n pseudo_new_pid():\n ./pseudo_util.c:594\n \tpush\t{r4, r5, r6, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -83211,22 +83211,22 @@\n \tadd\tsp, #8\n \tldmia.w\tsp!, {r4, r5, r6, lr}\n ./pseudo_util.c:602 (discriminator 4)\n \tb.w\t5de0 \n \tnop\n \tldrb\tr6, [r5, #7]\n \tmovs\tr1, r0\n-\tvld4.8\t{d0-d3}, [r0], r0\n+\tvld4.8\t{d0-d3}, [ip], r0\n \tmovs\tr3, #0\n \tmovs\tr1, r0\n \tlsls\tr4, r6, #9\n \tmovs\tr0, r0\n \tlsls\tr0, r1, #12\n \tmovs\tr0, r0\n-\tldr??.w\tr0, [sl]\n+\tvst4.8\t{d0-d3}, [r6], r0\n \n 0002cd3c :\n pseudo_dropenv():\n ./pseudo_util.c:900\n \tpush\t{r4, r5, r6, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -83307,22 +83307,22 @@\n \tldr\tr3, [pc, #40]\t@ (2cddc )\n \tldr\tr3, [r4, r3]\n \tb.n\t2cd96 \n \tmovs\tr2, #174\t@ 0xae\n \tmovs\tr1, r0\n \tlsls\tr0, r3, #10\n \tmovs\tr0, r0\n-\tstr.w\tr0, [r8]\n+\tldr.w\tr0, [r4]\n \tlsls\tr0, r2, #12\n \tmovs\tr0, r0\n-\tstrh.w\tr0, [r2]\n-\tstrh.w\tr0, [r4]\n+\tstrh.w\tr0, [lr]\n+\tldrh.w\tr0, [r0]\n \tmovs\tr3, #24\n \tmovs\tr0, r0\n-\tldr??.w\tr0, [lr, r0]\n+\tstrb.w\tr0, [sl]\n \tlsls\tr4, r6, #10\n \tmovs\tr0, r0\n \tlsls\tr4, r2, #11\n \t...\n \n 0002cde0 :\n pseudo_dropenvp():\n@@ -83420,17 +83420,17 @@\n \tbne.n\t2ce56 \n ./pseudo_util.c:925\n \tldr\tr0, [pc, #16]\t@ (2ce90 )\n \tadd\tr0, pc\n \tblx\t5de4 \n ./pseudo_util.c:926\n \tb.n\t2ce68 \n-\tstr??.w\tr0, [ip, r0]\n-\tstrh.w\tr0, [r6, r0]\n-\t\t\t@ instruction: 0xf7d40000\n+\tldr??.w\tr0, [r8, r0]\n+\tldrh.w\tr0, [r2, r0]\n+\t\t\t@ instruction: 0xf7e00000\n \n 0002ce94 :\n pseudo_append_path():\n ./pseudo_util.c:1149\n \tcmp\tr2, #0\n \tbeq.n\t2cf20 \n ./pseudo_util.c:1146\n@@ -83514,15 +83514,15 @@\n ./pseudo_util.c:1169\n \tmovs\tr1, #0\n \tb.n\t2cf00 \n ./pseudo_util.c:1150\n \tb.w\t5900 \n \tsubs\tr4, r6, #3\n \tmovs\tr0, r0\n-\t\t\t@ instruction: 0xf7b20000\n+\t\t\t@ instruction: 0xf7be0000\n \n 0002cf2c :\n pseudo_path_max():\n ./pseudo_util.c:1366\n \tpush\t{r4, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -84092,31 +84092,31 @@\n \tmovs\tr0, r0\n \tmovs\tr0, #106\t@ 0x6a\n \tmovs\tr1, r0\n \tmovs\tr0, #80\t@ 0x50\n \tmovs\tr1, r0\n \tlsls\tr4, r6, #9\n \tmovs\tr0, r0\n-\t\t\t@ instruction: 0xf71c0000\n-\t\t\t@ instruction: 0xf7560000\n+\t\t\t@ instruction: 0xf7280000\n+\t\t\t@ instruction: 0xf7620000\n \tstrb\tr4, [r1, #27]\n \tmovs\tr1, r0\n \tlsls\tr0, r6, #9\n \tmovs\tr0, r0\n-\trsb\tr0, r6, #8388608\t@ 0x800000\n+\trsbs\tr0, r2, #8388608\t@ 0x800000\n \tsubs\tr4, r6, #3\n \tmovs\tr1, r0\n \tstrb\tr2, [r4, #18]\n \tmovs\tr1, r0\n-\t\t\t@ instruction: 0xf5880000\n-\t\t\t@ instruction: 0xf4e60000\n-\t\t\t@ instruction: 0xf3d60000\n-\tand.w\tr0, ip, #8388608\t@ 0x800000\n-\tbics.w\tr0, lr, #8388608\t@ 0x800000\n-\t\t\t@ instruction: 0xf4a20000\n+\t\t\t@ instruction: 0xf5940000\n+\t\t\t@ instruction: 0xf4f20000\n+\t\t\t@ instruction: 0xf3e20000\n+\tands.w\tr0, r8, #8388608\t@ 0x800000\n+\torr.w\tr0, sl, #8388608\t@ 0x800000\n+\t\t\t@ instruction: 0xf4ae0000\n \n 0002d398 :\n pseudo_fix_path():\n ./pseudo_util.c:800\n \tstmdb\tsp!, {r4, r5, r6, r7, r8, r9, sl, fp, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -84375,21 +84375,21 @@\n \tmovs\tr1, r0\n \tstrh\tr6, [r7, #28]\n \tmovs\tr1, r0\n \tstrb\tr4, [r5, #10]\n \tmovs\tr1, r0\n \tlsls\tr4, r6, #9\n \tmovs\tr0, r0\n-\t\t\t@ instruction: 0xf3e20000\n+\t\t\t@ instruction: 0xf3ee0000\n \tsubs\tr0, r3, r4\n \tmovs\tr1, r0\n \tasrs\tr0, r6, #18\n \tmovs\tr0, r0\n-\t\t\t@ instruction: 0xf3100000\n \t\t\t@ instruction: 0xf31c0000\n+\tssat16\tr0, #1, r8\n \n 0002d598 :\n pseudo_get_prefix():\n ./pseudo_util.c:1247\n \tstmdb\tsp!, {r4, r5, r6, r7, r8, r9, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -84652,22 +84652,22 @@\n ./pseudo_util.c:1298\n \tblx\t5910 <__stack_chk_fail@plt>\n \tnop\n \tsubs\tr4, r1, r1\n \tmovs\tr1, r0\n \tlsls\tr4, r0, #10\n \tmovs\tr0, r0\n-\tssat\tr0, #1, sl\n+\t\t\t@ instruction: 0xf3160000\n \tsubs\tr2, r4, r0\n \tmovs\tr1, r0\n-\torrs.w\tr0, ip, #0\n-\t\t\t@ instruction: 0xf2300000\n+\torn\tr0, r8, #0\n+\t\t\t@ instruction: 0xf23c0000\n+\t\t\t@ instruction: 0xf22e0000\n \t\t\t@ instruction: 0xf2220000\n-\t\t\t@ instruction: 0xf2160000\n-\trsb\tr0, r8, #0\n+\trsbs\tr0, r4, #0\n \tasrs\tr6, r4, #26\n \tmovs\tr0, r0\n \tasrs\tr0, r1, #26\n \tmovs\tr0, r0\n \tmovs\tr6, #84\t@ 0x54\n \t...\n \n@@ -84707,15 +84707,15 @@\n ./pseudo_util.c:1185\n \tldr\tr0, [pc, #12]\t@ (2d7dc )\n \tadd\tr0, pc\n \tblx\t5de4 \n ./pseudo_util.c:1186\n \tmovs\tr0, #1\n \tblx\t5b2c \n-\tsbcs.w\tr0, r0, #0\n+\tsbcs.w\tr0, ip, #0\n \n 0002d7e0 :\n pseudo_get_bindir():\n ./pseudo_util.c:1301\n \tpush\t{r3, r4, r5, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -84743,16 +84743,16 @@\n \tmov\tr1, r0\n \tmov\tr0, r5\n \tblx\t5c68 \n ./pseudo_util.c:1311\n \tmov\tr0, r4\n \tpop\t{r3, r4, r5, pc}\n \tnop\n-\t\t\t@ instruction: 0xf1940000\n-\t\t\t@ instruction: 0xf1920000\n+\tsub.w\tr0, r0, #0\n+\t\t\t@ instruction: 0xf19e0000\n \n 0002d824 :\n pseudo_bindir_path():\n ./pseudo_util.c:1197\n \tpush\t{r3, r4, r5, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -84786,15 +84786,15 @@\n \tldr\tr0, [pc, #12]\t@ (2d868 )\n \tadd\tr0, pc\n \tblx\t5de4 \n ./pseudo_util.c:1203\n \tmovs\tr0, #1\n \tblx\t5b2c \n \tnop\n-\t\t\t@ instruction: 0xf13e0000\n+\tadc.w\tr0, sl, #0\n \n 0002d86c :\n pseudo_get_libdir():\n ./pseudo_util.c:1314\n \tpush\t{r3, r4, r5, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -84847,17 +84847,17 @@\n ./pseudo_util.c:1320\n \tmov\tr1, r0\n \tmov\tr0, r5\n \tblx\t5c68 \n ./pseudo_util.c:1328\n \tb.n\t2d888 \n \tnop\n-\tsbc.w\tr0, r0, #0\n-\t\t\t@ instruction: 0xf12e0000\n-\t\t\t@ instruction: 0xf1340000\n+\tsbc.w\tr0, ip, #0\n+\t\t\t@ instruction: 0xf13a0000\n+\tadc.w\tr0, r0, #0\n \n 0002d8dc :\n pseudo_libdir_path():\n ./pseudo_util.c:1214\n \tpush\t{r3, r4, r5, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -84891,15 +84891,15 @@\n \tldr\tr0, [pc, #12]\t@ (2d920 )\n \tadd\tr0, pc\n \tblx\t5de4 \n ./pseudo_util.c:1220\n \tmovs\tr0, #1\n \tblx\t5b2c \n \tnop\n-\t\t\t@ instruction: 0xf0fa0000\n+\tadd.w\tr0, r6, #0\n \n 0002d924 :\n pseudo_get_localstatedir():\n ./pseudo_util.c:1341\n \tpush\t{r3, r4, r5, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -84929,15 +84929,15 @@\n \tblx\t5c68 \n ./pseudo_util.c:1351\n \tmov\tr0, r4\n \tpop\t{r3, r4, r5, pc}\n \tnop\n \tsubs\tr4, r0, #5\n \tmovs\tr0, r0\n-\tadd.w\tr0, sl, #0\n+\tadds.w\tr0, r6, #0\n \n 0002d968 :\n pseudo_localstatedir_path():\n ./pseudo_util.c:1231\n \tpush\t{r3, r4, r5, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -84971,15 +84971,15 @@\n \tldr\tr0, [pc, #12]\t@ (2d9ac )\n \tadd\tr0, pc\n \tblx\t5de4 \n ./pseudo_util.c:1237\n \tmovs\tr0, #1\n \tblx\t5b2c \n \tnop\n-\t\t\t@ instruction: 0xf0be0000\n+\t\t\t@ instruction: 0xf0ca0000\n pseudo_logfile():\n ./pseudo_util.c:1531\n \tstmdb\tsp!, {r4, r5, r6, r7, r8, r9, sl, fp, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n \tstr.w\tr0, [ip, #4032]\t@ 0xfc0\n \tldr.w\tr8, [pc, #540]\t@ 2dbe0 \n@@ -85296,28 +85296,28 @@\n ./pseudo_util.c:1597\n \tb.n\t2da96 \n \tnop\n \tasrs\tr4, r6, #24\n \tmovs\tr1, r0\n \tlsls\tr0, r1, #12\n \tmovs\tr0, r0\n-\t\t\t@ instruction: 0xf0d00000\n-\t\t\t@ instruction: 0xf0f60000\n+\t\t\t@ instruction: 0xf0dc0000\n+\tadd.w\tr0, r2, #0\n \tlsls\tr4, r7, #11\n \tmovs\tr0, r0\n-\t\t\t@ instruction: 0xf0f00000\n-\tvaddl.s32\tq8, d4, d0\n-\tvaddl.s32\tq0, d6, d0\n+\t\t\t@ instruction: 0xf0fc0000\n+\tvext.8\td16, d0, d0, #0\n+\tvext.8\td0, d2, d0, #0\n \tlsls\tr4, r6, #9\n \tmovs\tr0, r0\n-\tcdp\t0, 14, cr0, cr10, cr0, {0}\n+\tcdp\t0, 15, cr0, cr6, cr0, {0}\n \tadds\tr6, r0, #3\n \tmovs\tr0, r0\n-\tvhadd.s8\td0, d12, d0\n-\tands.w\tr0, lr, #0\n+\tvhadd.s16\td0, d8, d0\n+\tbic.w\tr0, sl, #0\n \n 0002dc14 :\n pseudo_setupenv():\n ./pseudo_util.c:954\n \tstmdb\tsp!, {r4, r5, r6, r7, r8, r9, sl, fp, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -85635,37 +85635,36 @@\n \tmovs\tr1, r0\n \tlsls\tr4, r6, #9\n \tmovs\tr0, r0\n \tmovs\tr2, #152\t@ 0x98\n \tmovs\tr1, r0\n \tlsls\tr0, r2, #12\n \tmovs\tr0, r0\n-\tvext.8\td16, d6, d0, #0\n+\tand.w\tr0, r2, #0\n \tlsls\tr4, r2, #11\n \tmovs\tr0, r0\n \tlsls\tr0, r3, #10\n \tmovs\tr0, r0\n-\tvext.8\td0, d10, d0, #0\n-\tldmdb\tr2!, {}\n-\tldmdb\tr4, {}\n-\tvhadd.s16\td0, d10, d0\n+\tvaddl.s8\tq8, d6, d0\n+\tldmdb\tlr!, {}\n+\tstmdb\tr0!, {}\n+\tvhadd.s32\td0, d6, d0\n \tasrs\tr4, r0, #14\n \tmovs\tr0, r0\n-\t\t\t@ instruction: 0xe8d40000\n+\tstrd\tr0, r0, [r0], #0\n \tlsls\tr4, r6, #10\n \tmovs\tr0, r0\n-\tvhadd.s8\td16, d14, d0\n-\tcdp\t0, 13, cr0, cr2, cr0, {0}\n-\tcdp\t0, 10, cr0, cr14, cr0, {0}\n-\tcdp\t0, 8, cr0, cr2, cr0, {0}\n-\t\t\t@ instruction: 0xe8220000\n-\t\t\t@ instruction: 0xe80a0000\n-\tb.n\t2de8c \n-\tmovs\tr0, r0\n-\tb.n\t2de78 \n+\tvhadd.s16\td16, d10, d0\n+\tcdp\t0, 13, cr0, cr14, cr0, {0}\n+\tcdp\t0, 11, cr0, cr10, cr0, {0}\n+\tcdp\t0, 8, cr0, cr14, cr0, {0}\n+\t\t\t@ instruction: 0xe82e0000\n+\t\t\t@ instruction: 0xe8160000\n+\t\t\t@ instruction: 0xe8040000\n+\tb.n\t2de90 \n \t...\n \n 0002dea0 :\n pseudo_setupenvp():\n ./pseudo_util.c:1036\n \tstmdb\tsp!, {r4, r5, r6, r7, r8, r9, sl, fp, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n@@ -86091,43 +86090,43 @@\n \tadd\tr0, pc\n \tblx\t5de4 \n \tb.n\t2e11c \n \tasrs\tr4, r0, #5\n \tmovs\tr1, r0\n \tlsls\tr4, r6, #9\n \tmovs\tr0, r0\n-\tb.n\t2e090 \n+\tb.n\t2e0a8 \n \tmovs\tr0, r0\n-\tldc\t0, cr0, [sl]\n+\tstcl\t0, cr0, [r6]\n \tsubs\tr2, r4, #6\n \tmovs\tr1, r0\n-\tb.n\t2df40 \n+\tb.n\t2df58 \n \tmovs\tr0, r0\n-\tstc\t0, cr0, [ip, #-0]\n+\tldc\t0, cr0, [r8, #-0]\n \tsubs\tr4, r7, #3\n \tmovs\tr1, r0\n-\tldc\t0, cr0, [r2, #-0]\n-\tldc\t0, cr0, [sl], {-0}\n+\tldc\t0, cr0, [lr, #-0]\n+\tstc\t0, cr0, [r6], #-0\n \tasrs\tr0, r6, #32\n \tmovs\tr0, r0\n-\tmar\tacc0, r0, r0\n-\t\t\t@ instruction: 0xebe00000\n-\tsbc.w\tr0, r8, r0\n-\tb.n\t2db84 \n-\tmovs\tr0, r0\n+\tmar\tacc0, r0, ip\n+\t\t\t@ instruction: 0xebec0000\n+\tsbcs.w\tr0, r4, r0\n \tb.n\t2db9c \n \tmovs\tr0, r0\n-\t\t\t@ instruction: 0xeb280000\n-\tb.n\t2db78 \n+\tb.n\t2dbb4 \n+\tmovs\tr0, r0\n+\t\t\t@ instruction: 0xeb340000\n+\tb.n\t2db90 \n \tmovs\tr0, r0\n-\t\t\t@ instruction: 0xeb940000\n-\tb.n\t2dba0 \n+\tsub.w\tr0, r0, r0\n+\tb.n\t2dbb8 \n \tmovs\tr0, r0\n-\tadd.w\tr0, r2, r0\n-\tb.n\t2db3c \n+\tadd.w\tr0, lr, r0\n+\tb.n\t2db54 \n \t...\n \n 0002e1dc :\n pseudo_sys_path_max():\n ./pseudo_util.c:1387\n \tpush\t{r4, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n@@ -86448,23 +86447,23 @@\n \tblx\t5910 <__stack_chk_fail@plt>\n \tlsls\tr4, r0, #10\n \tmovs\tr0, r0\n \tlsrs\tr0, r2, #21\n \tmovs\tr1, r0\n \tlsrs\tr2, r1, #21\n \tmovs\tr1, r0\n-\torn\tr0, r6, r0\n-\teors.w\tr0, r4, r0\n+\torns\tr0, r2, r0\n+\t\t\t@ instruction: 0xeaa00000\n \tlsls\tr4, r6, #9\n \tmovs\tr0, r0\n \tlsrs\tr4, r6, #17\n \tmovs\tr1, r0\n-\tstrd\tr0, r0, [r6]\n-\tstmdb\tr2!, {}\n-\tldrd\tr0, r0, [r0, #-0]\n+\tldrd\tr0, r0, [r2]\n+\tstmdb\tlr!, {}\n+\tldrd\tr0, r0, [ip, #-0]\n \n 0002e440 :\n pseudo_debug_logfile():\n ./pseudo_util.c:1639\n \tpush\t{r4, r5, r6, lr}\n \tmov.w\tip, #4096\t@ 0x1000\n \tsub.w\tip, sp, ip\n@@ -86504,18 +86503,18 @@\n ./pseudo_util.c:1647\n \tmovs\tr0, #0\n ./pseudo_util.c:1646\n \tldr\tr3, [r6, r3]\n \tstr\tr4, [r3, #0]\n ./pseudo_util.c:1650\n \tpop\t{r4, r5, r6, pc}\n-\tldrd\tr0, r0, [r2, #-0]!\n+\tldrd\tr0, r0, [lr, #-0]!\n \tlsrs\tr4, r3, #14\n \tmovs\tr1, r0\n-\tstrd\tr0, r0, [r8, #-0]!\n+\tldrd\tr0, r0, [r4, #-0]!\n \tlsls\tr4, r7, #11\n \t...\n \n 0002e494 :\n pseudo_evlog_logfile():\n ./pseudo_util.c:1653\n \tpush\t{r4, r5, r6, lr}\n@@ -86553,15 +86552,15 @@\n \tmovs\tr0, #0\n ./pseudo_util.c:1659\n \tldr\tr2, [r6, r2]\n \tstr\tr3, [r2, #0]\n ./pseudo_util.c:1663\n \tpop\t{r4, r5, r6, pc}\n \tnop\n-\tstrd\tr0, r0, [sl, #-0]\n+\tldrd\tr0, r0, [r6, #-0]\n \tlsrs\tr0, r1, #13\n \tmovs\tr1, r0\n \tlsls\tr0, r7, #9\n \t...\n \n 0002e4dc :\n pseudo_stat32_from64():\n@@ -86840,24 +86839,24 @@\n \tb.n\t2e59e \n ./pseudo_util.c:1734\n \tblx\t5910 <__stack_chk_fail@plt>\n \tlsrs\tr2, r6, #9\n \tmovs\tr1, r0\n \tlsls\tr4, r0, #10\n \tmovs\tr0, r0\n-\tb.n\t2e660 \n+\tb.n\t2e678 \n \tmovs\tr0, r0\n-\t\t\t@ instruction: 0xe85c0000\n-\t\t\t@ instruction: 0xe8540000\n-\t\t\t@ instruction: 0xe8540000\n+\tstrd\tr0, r0, [r8], #-0\n+\tstrd\tr0, r0, [r0], #-0\n+\tstrd\tr0, r0, [r0], #-0\n \tlsrs\tr0, r4, #6\n \tmovs\tr1, r0\n \tlsrs\tr2, r0, #9\n \tmovs\tr0, r0\n-\tb.n\t2e5cc \n+\tb.n\t2e5e4 \n \tmovs\tr0, r0\n \tstrh\tr0, [r0, #46]\t@ 0x2e\n \tmovs\tr0, r0\n atexit():\n \tldr\tr3, [pc, #8]\t@ (2e6c4 )\n \tmovs\tr1, #0\n \tadd\tr3, pc\n"}, {"source1": "readelf --wide --decompress --hex-dump=.rodata {}", "source2": "readelf --wide --decompress --hex-dump=.rodata {}", "unified_diff": "@@ -3421,358 +3421,358 @@\n 0x0003bc80 7363616c 6c2e0a00 7574696d 6573202d scall...utimes -\n 0x0003bc90 20796965 6c646564 206c6f63 6b2c2072 yielded lock, r\n 0x0003bca0 6573746f 72656420 7369676e 616c730a estored signals.\n 0x0003bcb0 00000000 77726170 70657220 636f6d70 ....wrapper comp\n 0x0003bcc0 6c657465 643a2075 74696d65 73207265 leted: utimes re\n 0x0003bcd0 7475726e 73202564 20286572 726e6f3a turns %d (errno:\n 0x0003bce0 20256429 0a000000 474c4942 435f322e %d)....GLIBC_2.\n- 0x0003bcf0 33000000 65786974 20737461 74757320 3...exit status \n- 0x0003bd00 756e6b6e 6f776e00 4c495454 4c452042 unknown.LITTLE B\n- 0x0003bd10 4f424259 20544142 4c455300 6e6f6e65 OBBY TABLES.none\n- 0x0003bd20 00000000 64656275 67000000 696e666f ....debug...info\n- 0x0003bd30 00000000 7761726e 00000000 63726974 ....warn....crit\n- 0x0003bd40 6963616c 00000000 73756363 65656400 ical....succeed.\n- 0x0003bd50 6661696c 00000000 61626f72 74000000 fail....abort...\n- 0x0003bd60 3d000000 3c000000 26000000 213d0000 =...<...&...!=..\n- 0x0003bd70 4e4f5420 4c494b45 00000000 65786163 NOT LIKE....exac\n- 0x0003bd80 74000000 6c657373 00000000 67726561 t...less....grea\n- 0x0003bd90 74657200 62697461 6e640000 6e6f7465 ter.bitand..note\n- 0x0003bda0 7175616c 00000000 6c696b65 00000000 qual....like....\n- 0x0003bdb0 6e6f746c 696b6500 73716c70 61740000 notlike.sqlpat..\n- 0x0003bdc0 636c6965 6e740000 64657600 66747970 client..dev.ftyp\n- 0x0003bdd0 65000000 696e6f64 65000000 6d6f6465 e...inode...mode\n- 0x0003bde0 00000000 6f726465 72000000 7065726d ....order...perm\n- 0x0003bdf0 00000000 70726f67 72616d00 72657375 ....program.resu\n- 0x0003be00 6c740000 73657665 72697479 00000000 lt..severity....\n- 0x0003be10 7374616d 70000000 74616700 74657874 stamp...tag.text\n- 0x0003be20 00000000 74797065 00000000 65786563 ....type....exec\n- 0x0003be30 00000000 6d61792d 756e6c69 6e6b0000 ....may-unlink..\n- 0x0003be40 6469642d 756e6c69 6e6b0000 63616e63 did-unlink..canc\n- 0x0003be50 656c2d75 6e6c696e 6b000000 6765742d el-unlink...get-\n- 0x0003be60 78617474 72000000 6c697374 2d786174 xattr...list-xat\n- 0x0003be70 74720000 72656d6f 76652d78 61747472 tr..remove-xattr\n- 0x0003be80 00000000 7365742d 78617474 72000000 ....set-xattr...\n- 0x0003be90 63726561 74652d78 61747472 00000000 create-xattr....\n- 0x0003bea0 7265706c 6163652d 78617474 72000000 replace-xattr...\n- 0x0003beb0 70696e67 00000000 61636b00 6e616b00 ping....ack.nak.\n- 0x0003bec0 66617374 6f700000 756e7370 65636966 fastop..unspecif\n- 0x0003bed0 69656420 6572726f 72000000 666f726b ied error...fork\n- 0x0003bee0 20666169 6c656400 70617468 20616c6c failed.path all\n- 0x0003bef0 6f636174 696f6e20 6661696c 75726520 ocation failure \n- 0x0003bf00 666f7220 6c6f636b 2066696c 65000000 for lock file...\n- 0x0003bf10 6c6f636b 20616c72 65616479 2068656c lock already hel\n- 0x0003bf20 64206279 20616e6f 74686572 2070726f d by another pro\n- 0x0003bf30 63657373 00000000 636f756c 64206e6f cess....could no\n- 0x0003bf40 74206372 65617465 2f6c6f63 6b206c6f t create/lock lo\n- 0x0003bf50 636b6669 6c650000 6368696c 64207072 ckfile..child pr\n- 0x0003bf60 6f636573 73207469 6d656420 6f757400 ocess timed out.\n- 0x0003bf70 77616974 70696428 2920666f 72206368 waitpid() for ch\n- 0x0003bf80 696c6420 70726f63 65737320 6661696c ild process fail\n- 0x0003bf90 65642075 6e657870 65637465 646c7900 ed unexpectedly.\n- 0x0003bfa0 636f756c 646e2774 20637265 61746520 couldn't create \n- 0x0003bfb0 736f636b 65740000 636f756c 646e2774 socket..couldn't\n- 0x0003bfc0 206d6f76 6520736f 636b6574 20746f20 move socket to \n- 0x0003bfd0 73616665 2066696c 65206465 73637269 safe file descri\n- 0x0003bfe0 70746f72 00000000 70617468 20616c6c ptor....path all\n- 0x0003bff0 6f636174 696f6e20 6661696c 75726520 ocation failure \n- 0x0003c000 666f7220 73657276 65722073 6f636b65 for server socke\n- 0x0003c010 74000000 636f756c 646e2774 20756e6c t...couldn't unl\n- 0x0003c020 696e6b20 65786973 74696e67 20736572 ink existing ser\n- 0x0003c030 76657220 736f636b 65740000 636f756c ver socket..coul\n- 0x0003c040 646e2774 2062696e 64207365 72766572 dn't bind server\n- 0x0003c050 20736f63 6b657400 636f756c 646e2774 socket.couldn't\n- 0x0003c060 206c6973 74656e20 6f6e2073 65727665 listen on serve\n- 0x0003c070 7220736f 636b6574 00000000 73657276 r socket....serv\n- 0x0003c080 6572206c 6f6f7020 68616420 6e6f2076 er loop had no v\n- 0x0003c090 616c6964 206c6973 74656e20 66640000 alid listen fd..\n- 0x0003c0a0 73657276 65722063 6f756c64 6e277420 server couldn't \n- 0x0003c0b0 67657420 6f757420 6f662070 73657564 get out of pseud\n- 0x0003c0c0 6f20656e 7669726f 6e6d656e 74000000 o environment...\n- 0x0003c0d0 636f756c 646e2774 20676574 2076616c couldn't get val\n- 0x0003c0e0 69642070 73657564 6f207072 65666978 id pseudo prefix\n- 0x0003c0f0 00000000 696e7661 6c696420 73657276 ....invalid serv\n- 0x0003c100 65722063 6f6d6d61 6e642061 7267756d er command argum\n- 0x0003c110 656e7473 00000000 65706f6c 6c5f6372 ents....epoll_cr\n- 0x0003c120 65617465 28292066 61696c65 64000000 eate() failed...\n- 0x0003c130 65706f6c 6c5f6374 6c282920 6661696c epoll_ctl() fail\n- 0x0003c140 65640000 67656e65 72616c00 666f726b ed..general.fork\n- 0x0003c150 5f666169 6c656400 6c6f636b 5f706174 _failed.lock_pat\n- 0x0003c160 68000000 6c6f636b 5f68656c 64000000 h...lock_held...\n- 0x0003c170 6c6f636b 5f666169 6c656400 74696d65 lock_failed.time\n- 0x0003c180 6f757400 77616974 70696400 736f636b out.waitpid.sock\n- 0x0003c190 65745f63 72656174 65000000 736f636b et_create...sock\n- 0x0003c1a0 65745f66 64000000 736f636b 65745f70 et_fd...socket_p\n- 0x0003c1b0 61746800 736f636b 65745f75 6e6c696e ath.socket_unlin\n- 0x0003c1c0 6b000000 736f636b 65745f62 696e6400 k...socket_bind.\n- 0x0003c1d0 736f636b 65745f6c 69737465 6e000000 socket_listen...\n- 0x0003c1e0 6c697374 656e5f66 64000000 70736575 listen_fd...pseu\n- 0x0003c1f0 646f5f6c 6f616465 64000000 70736575 do_loaded...pseu\n- 0x0003c200 646f5f70 72656669 78000000 70736575 do_prefix...pseu\n- 0x0003c210 646f5f69 6e766f63 6174696f 6e000000 do_invocation...\n- 0x0003c220 65706f6c 6c5f6372 65617465 00000000 epoll_create....\n- 0x0003c230 65706f6c 6c5f6374 6c000000 636f6e73 epoll_ctl...cons\n- 0x0003c240 69737465 6e637920 63686563 6b730000 istency checks..\n- 0x0003c250 66696c65 20637265 6174696f 6e2f6465 file creation/de\n- 0x0003c260 6c657469 6f6e0000 6f706572 6174696f letion..operatio\n- 0x0003c270 6e730000 73686f77 2070726f 63657373 ns..show process\n- 0x0003c280 20494473 00000000 636c6965 6e742073 IDs....client s\n- 0x0003c290 69646520 73746172 7475702f 73687574 ide startup/shut\n- 0x0003c2a0 646f776e 00000000 73657276 65722073 down....server s\n- 0x0003c2b0 69646520 73746172 7475702f 73687574 ide startup/shut\n- 0x0003c2c0 646f776e 00000000 64617461 62617365 down....database\n- 0x0003c2d0 20696e74 65726163 74696f6e 73000000 interactions...\n- 0x0003c2e0 78617474 72206461 74616261 73650000 xattr database..\n- 0x0003c2f0 70726f66 696c696e 67000000 73797374 profiling...syst\n- 0x0003c300 656d2063 616c6c73 00000000 656e7669 em calls....envi\n- 0x0003c310 726f6e6d 656e7420 6d616e69 70756c61 ronment manipula\n- 0x0003c320 74696f6e 00000000 6368726f 6f742066 tion....chroot f\n- 0x0003c330 756e6374 696f6e61 6c697479 00000000 unctionality....\n- 0x0003c340 70617468 20636f6d 70757461 74696f6e path computation\n- 0x0003c350 73000000 53514c20 71756572 7920696e s...SQL query in\n- 0x0003c360 666f726d 6174696f 6e000000 77726170 formation...wrap\n- 0x0003c370 70657220 66756e63 74696f6e 616c6974 per functionalit\n- 0x0003c380 79000000 636c6965 6e742f73 65727665 y...client/serve\n- 0x0003c390 7220696e 74657261 6374696f 6e730000 r interactions..\n- 0x0003c3a0 696e766f 63617469 6f6e2061 6e64206c invocation and l\n- 0x0003c3b0 61756e63 68696e67 00000000 70657266 aunching....perf\n- 0x0003c3c0 6f726d61 6e636520 73746174 69737469 ormance statisti\n- 0x0003c3d0 63730000 65787472 61206465 7461696c cs..extra detail\n- 0x0003c3e0 00000000 65787465 6e646564 20617474 ....extended att\n- 0x0003c3f0 72696275 74657300 636f6e73 69737465 ributes.consiste\n- 0x0003c400 6e637900 66696c65 00000000 73657276 ncy.file....serv\n- 0x0003c410 65720000 64620000 78617474 72646200 er..db..xattrdb.\n- 0x0003c420 70726f66 696c6500 656e7600 73716c00 profile.env.sql.\n- 0x0003c430 77726170 70657200 69706300 696e766f wrapper.ipc.invo\n- 0x0003c440 6b650000 62656e63 686d6172 6b000000 ke..benchmark...\n- 0x0003c450 76657262 6f736500 72656763 6f6d7000 verbose.regcomp.\n- 0x0003c460 72656765 78656300 285e7c3d 7c20295b regexec.(^|=| )[\n- 0x0003c470 5e205d2a 6c696270 73657564 6f5b5e20 ^ ]*libpseudo[^ \n- 0x0003c480 5d2a5c2e 736f2824 7c202900 6c696270 ]*\\.so($| ).libp\n- 0x0003c490 73657564 6f2e736f 00000000 25732573 seudo.so....%s%s\n- 0x0003c4a0 25730000 7761726e 696e673a 20666169 %s..warning: fai\n- 0x0003c4b0 6c656420 746f2073 61766520 6e657720 led to save new \n- 0x0003c4c0 76616c75 65202825 73292066 6f72206b value (%s) for k\n- 0x0003c4d0 65792025 730a0000 556e6b6e 6f776e20 ey %s...Unknown \n- 0x0003c4e0 76617269 61626c65 2025732e 0a000000 variable %s.....\n- 0x0003c4f0 50534555 444f5f44 45425547 00000000 PSEUDO_DEBUG....\n- 0x0003c500 50534555 444f5f45 564c4f47 00000000 PSEUDO_EVLOG....\n- 0x0003c510 466f756e 64207761 7920746f 6f206d61 Found way too ma\n- 0x0003c520 6e79206c 69627073 6575646f 2e736f20 ny libpseudo.so \n- 0x0003c530 696e2065 6e766972 6f6e6d65 6e742c20 in environment, \n- 0x0003c540 67697669 6e672075 702e0a00 25592d25 giving up...%Y-%\n- 0x0003c550 4d2d2544 2025483a 254d3a25 53000000 M-%D %H:%M:%S...\n- 0x0003c560 6576656e 74206c6f 6720666f 72207069 event log for pi\n- 0x0003c570 64202564 205b2564 20656e74 72696573 d %d [%d entries\n- 0x0003c580 5d0a0000 20206669 72737420 656e7472 ]... first entr\n- 0x0003c590 79202573 0a000000 20206c61 73742065 y %s.... last e\n- 0x0003c5a0 6e747279 2025730a 00000000 25483a25 ntry %s.....%H:%\n- 0x0003c5b0 4d3a2553 00000000 25732e25 3033643a M:%S....%s.%03d:\n- 0x0003c5c0 20000000 6e6f2074 696d6573 74616d70 ...no timestamp\n- 0x0003c5d0 3a200000 66617461 6c3a2063 616e2774 : ..fatal: can't\n- 0x0003c5e0 20616c6c 6f636174 65206576 656e7420 allocate event \n- 0x0003c5f0 6c6f6720 73746f72 6167652e 0a000000 log storage.....\n- 0x0003c600 2e2e2e0a 00000000 25643a20 00000000 ........%d: ....\n- 0x0003c610 6e657720 7069643a 20256420 5b25735d new pid: %d [%s]\n- 0x0003c620 0a000000 4c445f50 52454c4f 41440000 ....LD_PRELOAD..\n- 0x0003c630 66617461 6c3a2063 616e2774 20616c6c fatal: can't all\n- 0x0003c640 6f636174 65206e65 77202573 20766172 ocate new %s var\n- 0x0003c650 6961626c 652e0a00 66617461 6c3a2063 iable...fatal: c\n- 0x0003c660 616e2774 20616c6c 6f636174 65206e65 an't allocate ne\n- 0x0003c670 7720656e 7669726f 6e6d656e 742e0a00 w environment...\n- 0x0003c680 4c445f50 52454c4f 41443d00 66617461 LD_PRELOAD=.fata\n- 0x0003c690 6c3a2063 616e2774 20616c6c 6f636174 l: can't allocat\n- 0x0003c6a0 65206e65 7720656e 7669726f 6e6d656e e new environmen\n- 0x0003c6b0 74207661 72696162 6c652e0a 00000000 t variable......\n- 0x0003c6c0 2f257300 70736575 646f5f61 7070656e /%s.pseudo_appen\n- 0x0003c6d0 645f656c 656d656e 74733a20 696e7661 d_elements: inva\n- 0x0003c6e0 6c696420 61726775 6d656e74 732e0000 lid arguments...\n- 0x0003c6f0 70616573 3a206e65 77706174 68202573 paes: newpath %s\n- 0x0003c700 2c20656c 656d656e 74206c69 7374203c , element list <\n- 0x0003c710 252e2a73 3e0a0000 656c656d 656e7420 %.*s>...element \n- 0x0003c720 746f2061 64643a20 27252e2a 73270a00 to add: '%.*s'..\n- 0x0003c730 70736575 646f5f61 7070656e 645f656c pseudo_append_el\n- 0x0003c740 656d656e 743a2069 6e76616c 69642061 ement: invalid a\n- 0x0003c750 7267732e 0a000000 7061653a 20272573 rgs.....pae: '%s\n- 0x0003c760 272c202b 2027252e 2a73272c 2069735f ', + '%.*s', is_\n- 0x0003c770 64697220 25640a00 70736575 646f5f61 dir %d..pseudo_a\n- 0x0003c780 7070656e 645f656c 656d656e 743a2070 ppend_element: p\n- 0x0003c790 61746820 746f6f20 6c6f6e67 20287761 ath too long (wa\n- 0x0003c7a0 6e746564 20256c75 20627974 6573292e nted %lu bytes).\n- 0x0003c7b0 0a000000 6c696e6b 20726563 75727369 ....link recursi\n- 0x0003c7c0 6f6e2074 6f6f2064 6565702c 206e6f74 on too deep, not\n- 0x0003c7d0 20657870 616e6469 6e672070 61746820 expanding path \n- 0x0003c7e0 27257327 2e0a0000 75682d6f 68212020 '%s'....uh-oh! \n- 0x0003c7f0 27257327 20736565 6d732074 6f206265 '%s' seems to be\n- 0x0003c800 20612073 796d6c69 6e6b2c20 62757420 a symlink, but \n- 0x0003c810 49206361 6e277420 72656164 2069742e I can't read it.\n- 0x0003c820 20204967 6e6f7269 6e672e0a 00000000 Ignoring......\n- 0x0003c830 70616573 3a206170 70656e64 5f656c65 paes: append_ele\n- 0x0003c840 6d656e74 20676176 65207573 20272573 ment gave us '%s\n- 0x0003c850 272c2063 75727265 6e742027 2573270a ', current '%s'.\n- 0x0003c860 00000000 63616e27 74206669 7820656d ....can't fix em\n- 0x0003c870 70747920 70617468 2e0a0000 616c6c6f pty path....allo\n- 0x0003c880 63617469 6f6e2066 61696c65 64207365 cation failed se\n- 0x0003c890 656b696e 67206d65 6d6f7279 20666f72 eking memory for\n- 0x0003c8a0 20706174 68202825 73292e0a 00000000 path (%s)......\n- 0x0003c8b0 2573202b 20257320 3d3e203c 25733e0a %s + %s => <%s>.\n- 0x0003c8c0 00000000 50534555 444f5f50 52454649 ....PSEUDO_PREFI\n- 0x0003c8d0 58000000 43616e27 74206578 70616e64 X...Can't expand\n- 0x0003c8e0 20706174 68202725 7327202d 2d206578 path '%s' -- ex\n- 0x0003c8f0 70616e73 696f6e20 65786365 65647320 pansion exceeds \n- 0x0003c900 25642e0a 00000000 2f62696e 00000000 %d....../bin....\n- 0x0003c910 5761726e 696e673a 20505345 55444f5f Warning: PSEUDO_\n- 0x0003c920 50524546 49582075 6e736574 2c206465 PREFIX unset, de\n- 0x0003c930 6661756c 74696e67 20746f20 25732e0a faulting to %s..\n- 0x0003c940 00000000 596f7520 6d757374 20736574 ....You must set\n- 0x0003c950 20746865 20505345 55444f5f 50524546 the PSEUDO_PREF\n- 0x0003c960 49582065 6e766972 6f6e6d65 6e742076 IX environment v\n- 0x0003c970 61726961 626c6520 746f2072 756e2070 ariable to run p\n- 0x0003c980 73657564 6f2e0a00 50534555 444f5f42 seudo...PSEUDO_B\n- 0x0003c990 494e4449 52000000 62696e00 596f7520 INDIR...bin.You \n- 0x0003c9a0 6d757374 20736574 20746865 20505345 must set the PSE\n- 0x0003c9b0 55444f5f 42494e44 49522065 6e766972 UDO_BINDIR envir\n- 0x0003c9c0 6f6e6d65 6e742076 61726961 626c6520 onment variable \n- 0x0003c9d0 746f2072 756e2070 73657564 6f2e0a00 to run pseudo...\n- 0x0003c9e0 50534555 444f5f4c 49424449 52000000 PSEUDO_LIBDIR...\n- 0x0003c9f0 6c69622f 61726d2d 6c696e75 782d676e lib/arm-linux-gn\n- 0x0003ca00 75656162 6968662f 70736575 646f0000 ueabihf/pseudo..\n- 0x0003ca10 596f7520 6d757374 20736574 20746865 You must set the\n- 0x0003ca20 20505345 55444f5f 4c494244 49522065 PSEUDO_LIBDIR e\n- 0x0003ca30 6e766972 6f6e6d65 6e742076 61726961 nvironment varia\n- 0x0003ca40 626c6520 746f2072 756e2070 73657564 ble to run pseud\n- 0x0003ca50 6f2e0a00 7661722f 70736575 646f0000 o...var/pseudo..\n- 0x0003ca60 596f7520 6d757374 20736574 20746865 You must set the\n- 0x0003ca70 20505345 55444f5f 4c4f4341 4c535441 PSEUDO_LOCALSTA\n- 0x0003ca80 54454449 5220656e 7669726f 6e6d656e TEDIR environmen\n- 0x0003ca90 74207661 72696162 6c652074 6f207275 t variable to ru\n- 0x0003caa0 6e207073 6575646f 2e0a0000 6e6f2073 n pseudo....no s\n- 0x0003cab0 70656369 616c206c 6f672066 696c6520 pecial log file \n- 0x0003cac0 72657175 65737465 642c2075 73696e67 requested, using\n- 0x0003cad0 20737464 6572722e 0a000000 63616e27 stderr.....can'\n- 0x0003cae0 74206765 74207061 74682066 6f722070 t get path for p\n- 0x0003caf0 72656669 782f2573 0a000000 666f756e refix/%s....foun\n- 0x0003cb00 64207365 636f6e64 20252564 20696e20 d second %%d in \n- 0x0003cb10 50534555 444f5f44 45425547 5f46494c PSEUDO_DEBUG_FIL\n- 0x0003cb20 452c2069 676e6f72 696e672e 0a000000 E, ignoring.....\n- 0x0003cb30 666f756e 64207365 636f6e64 20252573 found second %%s\n- 0x0003cb40 20696e20 50534555 444f5f44 45425547 in PSEUDO_DEBUG\n- 0x0003cb50 5f46494c 452c2069 676e6f72 696e672e _FILE, ignoring.\n- 0x0003cb60 0a000000 666f756e 6420756e 6b6e6f77 ....found unknow\n- 0x0003cb70 6e20666f 726d6174 20636861 72616374 n format charact\n- 0x0003cb80 65722027 25632720 696e2050 53455544 er '%c' in PSEUD\n- 0x0003cb90 4f5f4445 4255475f 46494c45 2c206967 O_DEBUG_FILE, ig\n- 0x0003cba0 6e6f7269 6e672e0a 00000000 666f756e noring......foun\n- 0x0003cbb0 6420756e 6b6e6f77 6e20666f 726d6174 d unknown format\n- 0x0003cbc0 20636861 72616374 65722027 5c782530 character '\\x%0\n- 0x0003cbd0 32782720 696e2050 53455544 4f5f4445 2x' in PSEUDO_DE\n- 0x0003cbe0 4255475f 46494c45 2c206967 6e6f7269 BUG_FILE, ignori\n- 0x0003cbf0 6e672e0a 00000000 63616e27 7420616c ng......can't al\n- 0x0003cc00 6c6f6361 74652073 70616365 20666f72 locate space for\n- 0x0003cc10 20646562 75672066 696c6520 6e616d65 debug file name\n- 0x0003cc20 2e0a0000 68656c70 3a206361 6e277420 ....help: can't \n- 0x0003cc30 6f70656e 206c6f67 2066696c 65202573 open log file %s\n- 0x0003cc40 3a202573 0a000000 73657474 696e6720 : %s....setting \n- 0x0003cc50 75702070 73657564 6f20656e 7669726f up pseudo enviro\n- 0x0003cc60 6e6d656e 742e0a00 70736575 646f5f65 nment...pseudo_e\n- 0x0003cc70 6e763a20 2573203d 3e202573 0a000000 nv: %s => %s....\n- 0x0003cc80 4c445f4c 49425241 52595f50 41544800 LD_LIBRARY_PATH.\n- 0x0003cc90 25733a25 733a2573 36340000 73657474 %s:%s:%s64..sett\n- 0x0003cca0 696e6720 75702065 6e767020 656e7669 ing up envp envi\n- 0x0003ccb0 726f6e6d 656e742e 0a000000 4c445f4c ronment.....LD_L\n- 0x0003ccc0 49425241 52595f50 4154483d 00000000 IBRARY_PATH=....\n- 0x0003ccd0 4c445f4c 49425241 52595f50 4154483d LD_LIBRARY_PATH=\n- 0x0003cce0 25733a25 73363400 4c445f50 52454c4f %s:%s64.LD_PRELO\n- 0x0003ccf0 41443d25 73000000 66617461 6c3a2063 AD=%s...fatal: c\n- 0x0003cd00 616e2774 20616c6c 6f636174 65206e65 an't allocate ne\n- 0x0003cd10 77207661 72696162 6c652e0a 00000000 w variable......\n- 0x0003cd20 25733d25 73000000 70736575 646f5f65 %s=%s...pseudo_e\n- 0x0003cd30 74635f66 696c653a 206e6565 64732061 tc_file: needs a\n- 0x0003cd40 7267756d 656e742c 20757375 616c6c79 rgument, usually\n- 0x0003cd50 20706173 7377642f 67726f75 700a0000 passwd/group...\n- 0x0003cd60 70736575 646f5f65 74635f66 696c653a pseudo_etc_file:\n- 0x0003cd70 206e6f20 73656172 63682064 6972732e no search dirs.\n- 0x0003cd80 0a000000 25732f65 74632f25 73000000 ....%s/etc/%s...\n- 0x0003cd90 70736575 646f5f65 74635f66 696c653a pseudo_etc_file:\n- 0x0003cda0 20757369 6e672027 25732720 666f7220 using '%s' for \n- 0x0003cdb0 27257327 2e0a0000 6469646e 27742066 '%s'....didn't f\n- 0x0003cdc0 696e6420 3c25733e 0a000000 50534555 ind <%s>....PSEU\n- 0x0003cdd0 444f5f44 45425547 5f46494c 45000000 DO_DEBUG_FILE...\n- 0x0003cde0 64656275 675f6c6f 6766696c 653a2066 debug_logfile: f\n- 0x0003cdf0 64202564 0a000000 50534555 444f5f45 d %d....PSEUDO_E\n- 0x0003ce00 564c4f47 5f46494c 45000000 25732061 VLOG_FILE...%s a\n- 0x0003ce10 74202570 205b2564 20627974 6525735d t %p [%d byte%s]\n- 0x0003ce20 3a0a0000 25303278 20000000 30782530 :...%02x ...0x%0\n- 0x0003ce30 36782025 2d35302e 35307320 27252e31 6x %-50.50s '%.1\n- 0x0003ce40 3673270a 00000000 312e392e 30000000 6s'.....1.9.0...\n- 0x0003ce50 01007073 6575646f 2e736f63 6b657400 ..pseudo.socket.\n- 0x0003ce60 00000000 00000000 00000000 00000000 ................\n+ 0x0003bcf0 31370000 474c4942 435f322e 33000000 17..GLIBC_2.3...\n+ 0x0003bd00 65786974 20737461 74757320 756e6b6e exit status unkn\n+ 0x0003bd10 6f776e00 4c495454 4c452042 4f424259 own.LITTLE BOBBY\n+ 0x0003bd20 20544142 4c455300 6e6f6e65 00000000 TABLES.none....\n+ 0x0003bd30 64656275 67000000 696e666f 00000000 debug...info....\n+ 0x0003bd40 7761726e 00000000 63726974 6963616c warn....critical\n+ 0x0003bd50 00000000 73756363 65656400 6661696c ....succeed.fail\n+ 0x0003bd60 00000000 61626f72 74000000 3d000000 ....abort...=...\n+ 0x0003bd70 3c000000 26000000 213d0000 4e4f5420 <...&...!=..NOT \n+ 0x0003bd80 4c494b45 00000000 65786163 74000000 LIKE....exact...\n+ 0x0003bd90 6c657373 00000000 67726561 74657200 less....greater.\n+ 0x0003bda0 62697461 6e640000 6e6f7465 7175616c bitand..notequal\n+ 0x0003bdb0 00000000 6c696b65 00000000 6e6f746c ....like....notl\n+ 0x0003bdc0 696b6500 73716c70 61740000 636c6965 ike.sqlpat..clie\n+ 0x0003bdd0 6e740000 64657600 66747970 65000000 nt..dev.ftype...\n+ 0x0003bde0 696e6f64 65000000 6d6f6465 00000000 inode...mode....\n+ 0x0003bdf0 6f726465 72000000 7065726d 00000000 order...perm....\n+ 0x0003be00 70726f67 72616d00 72657375 6c740000 program.result..\n+ 0x0003be10 73657665 72697479 00000000 7374616d severity....stam\n+ 0x0003be20 70000000 74616700 74657874 00000000 p...tag.text....\n+ 0x0003be30 74797065 00000000 65786563 00000000 type....exec....\n+ 0x0003be40 6d61792d 756e6c69 6e6b0000 6469642d may-unlink..did-\n+ 0x0003be50 756e6c69 6e6b0000 63616e63 656c2d75 unlink..cancel-u\n+ 0x0003be60 6e6c696e 6b000000 6765742d 78617474 nlink...get-xatt\n+ 0x0003be70 72000000 6c697374 2d786174 74720000 r...list-xattr..\n+ 0x0003be80 72656d6f 76652d78 61747472 00000000 remove-xattr....\n+ 0x0003be90 7365742d 78617474 72000000 63726561 set-xattr...crea\n+ 0x0003bea0 74652d78 61747472 00000000 7265706c te-xattr....repl\n+ 0x0003beb0 6163652d 78617474 72000000 70696e67 ace-xattr...ping\n+ 0x0003bec0 00000000 61636b00 6e616b00 66617374 ....ack.nak.fast\n+ 0x0003bed0 6f700000 756e7370 65636966 69656420 op..unspecified \n+ 0x0003bee0 6572726f 72000000 666f726b 20666169 error...fork fai\n+ 0x0003bef0 6c656400 70617468 20616c6c 6f636174 led.path allocat\n+ 0x0003bf00 696f6e20 6661696c 75726520 666f7220 ion failure for \n+ 0x0003bf10 6c6f636b 2066696c 65000000 6c6f636b lock file...lock\n+ 0x0003bf20 20616c72 65616479 2068656c 64206279 already held by\n+ 0x0003bf30 20616e6f 74686572 2070726f 63657373 another process\n+ 0x0003bf40 00000000 636f756c 64206e6f 74206372 ....could not cr\n+ 0x0003bf50 65617465 2f6c6f63 6b206c6f 636b6669 eate/lock lockfi\n+ 0x0003bf60 6c650000 6368696c 64207072 6f636573 le..child proces\n+ 0x0003bf70 73207469 6d656420 6f757400 77616974 s timed out.wait\n+ 0x0003bf80 70696428 2920666f 72206368 696c6420 pid() for child \n+ 0x0003bf90 70726f63 65737320 6661696c 65642075 process failed u\n+ 0x0003bfa0 6e657870 65637465 646c7900 636f756c nexpectedly.coul\n+ 0x0003bfb0 646e2774 20637265 61746520 736f636b dn't create sock\n+ 0x0003bfc0 65740000 636f756c 646e2774 206d6f76 et..couldn't mov\n+ 0x0003bfd0 6520736f 636b6574 20746f20 73616665 e socket to safe\n+ 0x0003bfe0 2066696c 65206465 73637269 70746f72 file descriptor\n+ 0x0003bff0 00000000 70617468 20616c6c 6f636174 ....path allocat\n+ 0x0003c000 696f6e20 6661696c 75726520 666f7220 ion failure for \n+ 0x0003c010 73657276 65722073 6f636b65 74000000 server socket...\n+ 0x0003c020 636f756c 646e2774 20756e6c 696e6b20 couldn't unlink \n+ 0x0003c030 65786973 74696e67 20736572 76657220 existing server \n+ 0x0003c040 736f636b 65740000 636f756c 646e2774 socket..couldn't\n+ 0x0003c050 2062696e 64207365 72766572 20736f63 bind server soc\n+ 0x0003c060 6b657400 636f756c 646e2774 206c6973 ket.couldn't lis\n+ 0x0003c070 74656e20 6f6e2073 65727665 7220736f ten on server so\n+ 0x0003c080 636b6574 00000000 73657276 6572206c cket....server l\n+ 0x0003c090 6f6f7020 68616420 6e6f2076 616c6964 oop had no valid\n+ 0x0003c0a0 206c6973 74656e20 66640000 73657276 listen fd..serv\n+ 0x0003c0b0 65722063 6f756c64 6e277420 67657420 er couldn't get \n+ 0x0003c0c0 6f757420 6f662070 73657564 6f20656e out of pseudo en\n+ 0x0003c0d0 7669726f 6e6d656e 74000000 636f756c vironment...coul\n+ 0x0003c0e0 646e2774 20676574 2076616c 69642070 dn't get valid p\n+ 0x0003c0f0 73657564 6f207072 65666978 00000000 seudo prefix....\n+ 0x0003c100 696e7661 6c696420 73657276 65722063 invalid server c\n+ 0x0003c110 6f6d6d61 6e642061 7267756d 656e7473 ommand arguments\n+ 0x0003c120 00000000 65706f6c 6c5f6372 65617465 ....epoll_create\n+ 0x0003c130 28292066 61696c65 64000000 65706f6c () failed...epol\n+ 0x0003c140 6c5f6374 6c282920 6661696c 65640000 l_ctl() failed..\n+ 0x0003c150 67656e65 72616c00 666f726b 5f666169 general.fork_fai\n+ 0x0003c160 6c656400 6c6f636b 5f706174 68000000 led.lock_path...\n+ 0x0003c170 6c6f636b 5f68656c 64000000 6c6f636b lock_held...lock\n+ 0x0003c180 5f666169 6c656400 74696d65 6f757400 _failed.timeout.\n+ 0x0003c190 77616974 70696400 736f636b 65745f63 waitpid.socket_c\n+ 0x0003c1a0 72656174 65000000 736f636b 65745f66 reate...socket_f\n+ 0x0003c1b0 64000000 736f636b 65745f70 61746800 d...socket_path.\n+ 0x0003c1c0 736f636b 65745f75 6e6c696e 6b000000 socket_unlink...\n+ 0x0003c1d0 736f636b 65745f62 696e6400 736f636b socket_bind.sock\n+ 0x0003c1e0 65745f6c 69737465 6e000000 6c697374 et_listen...list\n+ 0x0003c1f0 656e5f66 64000000 70736575 646f5f6c en_fd...pseudo_l\n+ 0x0003c200 6f616465 64000000 70736575 646f5f70 oaded...pseudo_p\n+ 0x0003c210 72656669 78000000 70736575 646f5f69 refix...pseudo_i\n+ 0x0003c220 6e766f63 6174696f 6e000000 65706f6c nvocation...epol\n+ 0x0003c230 6c5f6372 65617465 00000000 65706f6c l_create....epol\n+ 0x0003c240 6c5f6374 6c000000 636f6e73 69737465 l_ctl...consiste\n+ 0x0003c250 6e637920 63686563 6b730000 66696c65 ncy checks..file\n+ 0x0003c260 20637265 6174696f 6e2f6465 6c657469 creation/deleti\n+ 0x0003c270 6f6e0000 6f706572 6174696f 6e730000 on..operations..\n+ 0x0003c280 73686f77 2070726f 63657373 20494473 show process IDs\n+ 0x0003c290 00000000 636c6965 6e742073 69646520 ....client side \n+ 0x0003c2a0 73746172 7475702f 73687574 646f776e startup/shutdown\n+ 0x0003c2b0 00000000 73657276 65722073 69646520 ....server side \n+ 0x0003c2c0 73746172 7475702f 73687574 646f776e startup/shutdown\n+ 0x0003c2d0 00000000 64617461 62617365 20696e74 ....database int\n+ 0x0003c2e0 65726163 74696f6e 73000000 78617474 eractions...xatt\n+ 0x0003c2f0 72206461 74616261 73650000 70726f66 r database..prof\n+ 0x0003c300 696c696e 67000000 73797374 656d2063 iling...system c\n+ 0x0003c310 616c6c73 00000000 656e7669 726f6e6d alls....environm\n+ 0x0003c320 656e7420 6d616e69 70756c61 74696f6e ent manipulation\n+ 0x0003c330 00000000 6368726f 6f742066 756e6374 ....chroot funct\n+ 0x0003c340 696f6e61 6c697479 00000000 70617468 ionality....path\n+ 0x0003c350 20636f6d 70757461 74696f6e 73000000 computations...\n+ 0x0003c360 53514c20 71756572 7920696e 666f726d SQL query inform\n+ 0x0003c370 6174696f 6e000000 77726170 70657220 ation...wrapper \n+ 0x0003c380 66756e63 74696f6e 616c6974 79000000 functionality...\n+ 0x0003c390 636c6965 6e742f73 65727665 7220696e client/server in\n+ 0x0003c3a0 74657261 6374696f 6e730000 696e766f teractions..invo\n+ 0x0003c3b0 63617469 6f6e2061 6e64206c 61756e63 cation and launc\n+ 0x0003c3c0 68696e67 00000000 70657266 6f726d61 hing....performa\n+ 0x0003c3d0 6e636520 73746174 69737469 63730000 nce statistics..\n+ 0x0003c3e0 65787472 61206465 7461696c 00000000 extra detail....\n+ 0x0003c3f0 65787465 6e646564 20617474 72696275 extended attribu\n+ 0x0003c400 74657300 636f6e73 69737465 6e637900 tes.consistency.\n+ 0x0003c410 66696c65 00000000 73657276 65720000 file....server..\n+ 0x0003c420 64620000 78617474 72646200 70726f66 db..xattrdb.prof\n+ 0x0003c430 696c6500 656e7600 73716c00 77726170 ile.env.sql.wrap\n+ 0x0003c440 70657200 69706300 696e766f 6b650000 per.ipc.invoke..\n+ 0x0003c450 62656e63 686d6172 6b000000 76657262 benchmark...verb\n+ 0x0003c460 6f736500 72656763 6f6d7000 72656765 ose.regcomp.rege\n+ 0x0003c470 78656300 285e7c3d 7c20295b 5e205d2a xec.(^|=| )[^ ]*\n+ 0x0003c480 6c696270 73657564 6f5b5e20 5d2a5c2e libpseudo[^ ]*\\.\n+ 0x0003c490 736f2824 7c202900 6c696270 73657564 so($| ).libpseud\n+ 0x0003c4a0 6f2e736f 00000000 25732573 25730000 o.so....%s%s%s..\n+ 0x0003c4b0 7761726e 696e673a 20666169 6c656420 warning: failed \n+ 0x0003c4c0 746f2073 61766520 6e657720 76616c75 to save new valu\n+ 0x0003c4d0 65202825 73292066 6f72206b 65792025 e (%s) for key %\n+ 0x0003c4e0 730a0000 556e6b6e 6f776e20 76617269 s...Unknown vari\n+ 0x0003c4f0 61626c65 2025732e 0a000000 50534555 able %s.....PSEU\n+ 0x0003c500 444f5f44 45425547 00000000 50534555 DO_DEBUG....PSEU\n+ 0x0003c510 444f5f45 564c4f47 00000000 466f756e DO_EVLOG....Foun\n+ 0x0003c520 64207761 7920746f 6f206d61 6e79206c d way too many l\n+ 0x0003c530 69627073 6575646f 2e736f20 696e2065 ibpseudo.so in e\n+ 0x0003c540 6e766972 6f6e6d65 6e742c20 67697669 nvironment, givi\n+ 0x0003c550 6e672075 702e0a00 25592d25 4d2d2544 ng up...%Y-%M-%D\n+ 0x0003c560 2025483a 254d3a25 53000000 6576656e %H:%M:%S...even\n+ 0x0003c570 74206c6f 6720666f 72207069 64202564 t log for pid %d\n+ 0x0003c580 205b2564 20656e74 72696573 5d0a0000 [%d entries]...\n+ 0x0003c590 20206669 72737420 656e7472 79202573 first entry %s\n+ 0x0003c5a0 0a000000 20206c61 73742065 6e747279 .... last entry\n+ 0x0003c5b0 2025730a 00000000 25483a25 4d3a2553 %s.....%H:%M:%S\n+ 0x0003c5c0 00000000 25732e25 3033643a 20000000 ....%s.%03d: ...\n+ 0x0003c5d0 6e6f2074 696d6573 74616d70 3a200000 no timestamp: ..\n+ 0x0003c5e0 66617461 6c3a2063 616e2774 20616c6c fatal: can't all\n+ 0x0003c5f0 6f636174 65206576 656e7420 6c6f6720 ocate event log \n+ 0x0003c600 73746f72 6167652e 0a000000 2e2e2e0a storage.........\n+ 0x0003c610 00000000 25643a20 00000000 6e657720 ....%d: ....new \n+ 0x0003c620 7069643a 20256420 5b25735d 0a000000 pid: %d [%s]....\n+ 0x0003c630 4c445f50 52454c4f 41440000 66617461 LD_PRELOAD..fata\n+ 0x0003c640 6c3a2063 616e2774 20616c6c 6f636174 l: can't allocat\n+ 0x0003c650 65206e65 77202573 20766172 6961626c e new %s variabl\n+ 0x0003c660 652e0a00 66617461 6c3a2063 616e2774 e...fatal: can't\n+ 0x0003c670 20616c6c 6f636174 65206e65 7720656e allocate new en\n+ 0x0003c680 7669726f 6e6d656e 742e0a00 4c445f50 vironment...LD_P\n+ 0x0003c690 52454c4f 41443d00 66617461 6c3a2063 RELOAD=.fatal: c\n+ 0x0003c6a0 616e2774 20616c6c 6f636174 65206e65 an't allocate ne\n+ 0x0003c6b0 7720656e 7669726f 6e6d656e 74207661 w environment va\n+ 0x0003c6c0 72696162 6c652e0a 00000000 2f257300 riable....../%s.\n+ 0x0003c6d0 70736575 646f5f61 7070656e 645f656c pseudo_append_el\n+ 0x0003c6e0 656d656e 74733a20 696e7661 6c696420 ements: invalid \n+ 0x0003c6f0 61726775 6d656e74 732e0000 70616573 arguments...paes\n+ 0x0003c700 3a206e65 77706174 68202573 2c20656c : newpath %s, el\n+ 0x0003c710 656d656e 74206c69 7374203c 252e2a73 ement list <%.*s\n+ 0x0003c720 3e0a0000 656c656d 656e7420 746f2061 >...element to a\n+ 0x0003c730 64643a20 27252e2a 73270a00 70736575 dd: '%.*s'..pseu\n+ 0x0003c740 646f5f61 7070656e 645f656c 656d656e do_append_elemen\n+ 0x0003c750 743a2069 6e76616c 69642061 7267732e t: invalid args.\n+ 0x0003c760 0a000000 7061653a 20272573 272c202b ....pae: '%s', +\n+ 0x0003c770 2027252e 2a73272c 2069735f 64697220 '%.*s', is_dir \n+ 0x0003c780 25640a00 70736575 646f5f61 7070656e %d..pseudo_appen\n+ 0x0003c790 645f656c 656d656e 743a2070 61746820 d_element: path \n+ 0x0003c7a0 746f6f20 6c6f6e67 20287761 6e746564 too long (wanted\n+ 0x0003c7b0 20256c75 20627974 6573292e 0a000000 %lu bytes).....\n+ 0x0003c7c0 6c696e6b 20726563 75727369 6f6e2074 link recursion t\n+ 0x0003c7d0 6f6f2064 6565702c 206e6f74 20657870 oo deep, not exp\n+ 0x0003c7e0 616e6469 6e672070 61746820 27257327 anding path '%s'\n+ 0x0003c7f0 2e0a0000 75682d6f 68212020 27257327 ....uh-oh! '%s'\n+ 0x0003c800 20736565 6d732074 6f206265 20612073 seems to be a s\n+ 0x0003c810 796d6c69 6e6b2c20 62757420 49206361 ymlink, but I ca\n+ 0x0003c820 6e277420 72656164 2069742e 20204967 n't read it. Ig\n+ 0x0003c830 6e6f7269 6e672e0a 00000000 70616573 noring......paes\n+ 0x0003c840 3a206170 70656e64 5f656c65 6d656e74 : append_element\n+ 0x0003c850 20676176 65207573 20272573 272c2063 gave us '%s', c\n+ 0x0003c860 75727265 6e742027 2573270a 00000000 urrent '%s'.....\n+ 0x0003c870 63616e27 74206669 7820656d 70747920 can't fix empty \n+ 0x0003c880 70617468 2e0a0000 616c6c6f 63617469 path....allocati\n+ 0x0003c890 6f6e2066 61696c65 64207365 656b696e on failed seekin\n+ 0x0003c8a0 67206d65 6d6f7279 20666f72 20706174 g memory for pat\n+ 0x0003c8b0 68202825 73292e0a 00000000 2573202b h (%s)......%s +\n+ 0x0003c8c0 20257320 3d3e203c 25733e0a 00000000 %s => <%s>.....\n+ 0x0003c8d0 50534555 444f5f50 52454649 58000000 PSEUDO_PREFIX...\n+ 0x0003c8e0 43616e27 74206578 70616e64 20706174 Can't expand pat\n+ 0x0003c8f0 68202725 7327202d 2d206578 70616e73 h '%s' -- expans\n+ 0x0003c900 696f6e20 65786365 65647320 25642e0a ion exceeds %d..\n+ 0x0003c910 00000000 2f62696e 00000000 5761726e ..../bin....Warn\n+ 0x0003c920 696e673a 20505345 55444f5f 50524546 ing: PSEUDO_PREF\n+ 0x0003c930 49582075 6e736574 2c206465 6661756c IX unset, defaul\n+ 0x0003c940 74696e67 20746f20 25732e0a 00000000 ting to %s......\n+ 0x0003c950 596f7520 6d757374 20736574 20746865 You must set the\n+ 0x0003c960 20505345 55444f5f 50524546 49582065 PSEUDO_PREFIX e\n+ 0x0003c970 6e766972 6f6e6d65 6e742076 61726961 nvironment varia\n+ 0x0003c980 626c6520 746f2072 756e2070 73657564 ble to run pseud\n+ 0x0003c990 6f2e0a00 50534555 444f5f42 494e4449 o...PSEUDO_BINDI\n+ 0x0003c9a0 52000000 62696e00 596f7520 6d757374 R...bin.You must\n+ 0x0003c9b0 20736574 20746865 20505345 55444f5f set the PSEUDO_\n+ 0x0003c9c0 42494e44 49522065 6e766972 6f6e6d65 BINDIR environme\n+ 0x0003c9d0 6e742076 61726961 626c6520 746f2072 nt variable to r\n+ 0x0003c9e0 756e2070 73657564 6f2e0a00 50534555 un pseudo...PSEU\n+ 0x0003c9f0 444f5f4c 49424449 52000000 6c69622f DO_LIBDIR...lib/\n+ 0x0003ca00 61726d2d 6c696e75 782d676e 75656162 arm-linux-gnueab\n+ 0x0003ca10 6968662f 70736575 646f0000 596f7520 ihf/pseudo..You \n+ 0x0003ca20 6d757374 20736574 20746865 20505345 must set the PSE\n+ 0x0003ca30 55444f5f 4c494244 49522065 6e766972 UDO_LIBDIR envir\n+ 0x0003ca40 6f6e6d65 6e742076 61726961 626c6520 onment variable \n+ 0x0003ca50 746f2072 756e2070 73657564 6f2e0a00 to run pseudo...\n+ 0x0003ca60 7661722f 70736575 646f0000 596f7520 var/pseudo..You \n+ 0x0003ca70 6d757374 20736574 20746865 20505345 must set the PSE\n+ 0x0003ca80 55444f5f 4c4f4341 4c535441 54454449 UDO_LOCALSTATEDI\n+ 0x0003ca90 5220656e 7669726f 6e6d656e 74207661 R environment va\n+ 0x0003caa0 72696162 6c652074 6f207275 6e207073 riable to run ps\n+ 0x0003cab0 6575646f 2e0a0000 6e6f2073 70656369 eudo....no speci\n+ 0x0003cac0 616c206c 6f672066 696c6520 72657175 al log file requ\n+ 0x0003cad0 65737465 642c2075 73696e67 20737464 ested, using std\n+ 0x0003cae0 6572722e 0a000000 63616e27 74206765 err.....can't ge\n+ 0x0003caf0 74207061 74682066 6f722070 72656669 t path for prefi\n+ 0x0003cb00 782f2573 0a000000 666f756e 64207365 x/%s....found se\n+ 0x0003cb10 636f6e64 20252564 20696e20 50534555 cond %%d in PSEU\n+ 0x0003cb20 444f5f44 45425547 5f46494c 452c2069 DO_DEBUG_FILE, i\n+ 0x0003cb30 676e6f72 696e672e 0a000000 666f756e gnoring.....foun\n+ 0x0003cb40 64207365 636f6e64 20252573 20696e20 d second %%s in \n+ 0x0003cb50 50534555 444f5f44 45425547 5f46494c PSEUDO_DEBUG_FIL\n+ 0x0003cb60 452c2069 676e6f72 696e672e 0a000000 E, ignoring.....\n+ 0x0003cb70 666f756e 6420756e 6b6e6f77 6e20666f found unknown fo\n+ 0x0003cb80 726d6174 20636861 72616374 65722027 rmat character '\n+ 0x0003cb90 25632720 696e2050 53455544 4f5f4445 %c' in PSEUDO_DE\n+ 0x0003cba0 4255475f 46494c45 2c206967 6e6f7269 BUG_FILE, ignori\n+ 0x0003cbb0 6e672e0a 00000000 666f756e 6420756e ng......found un\n+ 0x0003cbc0 6b6e6f77 6e20666f 726d6174 20636861 known format cha\n+ 0x0003cbd0 72616374 65722027 5c782530 32782720 racter '\\x%02x' \n+ 0x0003cbe0 696e2050 53455544 4f5f4445 4255475f in PSEUDO_DEBUG_\n+ 0x0003cbf0 46494c45 2c206967 6e6f7269 6e672e0a FILE, ignoring..\n+ 0x0003cc00 00000000 63616e27 7420616c 6c6f6361 ....can't alloca\n+ 0x0003cc10 74652073 70616365 20666f72 20646562 te space for deb\n+ 0x0003cc20 75672066 696c6520 6e616d65 2e0a0000 ug file name....\n+ 0x0003cc30 68656c70 3a206361 6e277420 6f70656e help: can't open\n+ 0x0003cc40 206c6f67 2066696c 65202573 3a202573 log file %s: %s\n+ 0x0003cc50 0a000000 73657474 696e6720 75702070 ....setting up p\n+ 0x0003cc60 73657564 6f20656e 7669726f 6e6d656e seudo environmen\n+ 0x0003cc70 742e0a00 70736575 646f5f65 6e763a20 t...pseudo_env: \n+ 0x0003cc80 2573203d 3e202573 0a000000 4c445f4c %s => %s....LD_L\n+ 0x0003cc90 49425241 52595f50 41544800 25733a25 IBRARY_PATH.%s:%\n+ 0x0003cca0 733a2573 36340000 73657474 696e6720 s:%s64..setting \n+ 0x0003ccb0 75702065 6e767020 656e7669 726f6e6d up envp environm\n+ 0x0003ccc0 656e742e 0a000000 4c445f4c 49425241 ent.....LD_LIBRA\n+ 0x0003ccd0 52595f50 4154483d 00000000 4c445f4c RY_PATH=....LD_L\n+ 0x0003cce0 49425241 52595f50 4154483d 25733a25 IBRARY_PATH=%s:%\n+ 0x0003ccf0 73363400 4c445f50 52454c4f 41443d25 s64.LD_PRELOAD=%\n+ 0x0003cd00 73000000 66617461 6c3a2063 616e2774 s...fatal: can't\n+ 0x0003cd10 20616c6c 6f636174 65206e65 77207661 allocate new va\n+ 0x0003cd20 72696162 6c652e0a 00000000 25733d25 riable......%s=%\n+ 0x0003cd30 73000000 70736575 646f5f65 74635f66 s...pseudo_etc_f\n+ 0x0003cd40 696c653a 206e6565 64732061 7267756d ile: needs argum\n+ 0x0003cd50 656e742c 20757375 616c6c79 20706173 ent, usually pas\n+ 0x0003cd60 7377642f 67726f75 700a0000 70736575 swd/group...pseu\n+ 0x0003cd70 646f5f65 74635f66 696c653a 206e6f20 do_etc_file: no \n+ 0x0003cd80 73656172 63682064 6972732e 0a000000 search dirs.....\n+ 0x0003cd90 25732f65 74632f25 73000000 70736575 %s/etc/%s...pseu\n+ 0x0003cda0 646f5f65 74635f66 696c653a 20757369 do_etc_file: usi\n+ 0x0003cdb0 6e672027 25732720 666f7220 27257327 ng '%s' for '%s'\n+ 0x0003cdc0 2e0a0000 6469646e 27742066 696e6420 ....didn't find \n+ 0x0003cdd0 3c25733e 0a000000 50534555 444f5f44 <%s>....PSEUDO_D\n+ 0x0003cde0 45425547 5f46494c 45000000 64656275 EBUG_FILE...debu\n+ 0x0003cdf0 675f6c6f 6766696c 653a2066 64202564 g_logfile: fd %d\n+ 0x0003ce00 0a000000 50534555 444f5f45 564c4f47 ....PSEUDO_EVLOG\n+ 0x0003ce10 5f46494c 45000000 25732061 74202570 _FILE...%s at %p\n+ 0x0003ce20 205b2564 20627974 6525735d 3a0a0000 [%d byte%s]:...\n+ 0x0003ce30 25303278 20000000 30782530 36782025 %02x ...0x%06x %\n+ 0x0003ce40 2d35302e 35307320 27252e31 3673270a -50.50s '%.16s'.\n+ 0x0003ce50 00000000 312e392e 30000000 01007073 ....1.9.0.....ps\n+ 0x0003ce60 6575646f 2e736f63 6b657400 00000000 eudo.socket.....\n 0x0003ce70 00000000 00000000 00000000 00000000 ................\n 0x0003ce80 00000000 00000000 00000000 00000000 ................\n 0x0003ce90 00000000 00000000 00000000 00000000 ................\n 0x0003cea0 00000000 00000000 00000000 00000000 ................\n 0x0003ceb0 00000000 00000000 00000000 00000000 ................\n- 0x0003cec0 77726170 5f6d6b74 656d7000 77726170 wrap_mktemp.wrap\n- 0x0003ced0 5f726561 6c706174 68000000 77726170 _realpath...wrap\n- 0x0003cee0 5f667473 5f6f7065 6e000000 77726170 _fts_open...wrap\n- 0x0003cef0 5f6d6b64 74656d70 00000000 77726170 _mkdtemp....wrap\n- 0x0003cf00 5f6c696e 6b617400 77726170 5f62696e _linkat.wrap_bin\n- 0x0003cf10 64000000 77726170 5f6d6b6f 7374656d d...wrap_mkostem\n- 0x0003cf20 70730000 77726170 5f6d6b6f 7374656d ps..wrap_mkostem\n- 0x0003cf30 70363400 72656164 6c696e6b 00000000 p64.readlink....\n- 0x0003cf40 72656164 6c696e6b 61740000 6f70656e readlinkat..open\n- 0x0003cf50 00000000 6f70656e 36340000 6f70656e ....open64..open\n- 0x0003cf60 61740000 6f70656e 61743634 00000000 at..openat64....\n- 0x0003cf70 5f5f6678 73746174 61740000 5f5f6678 __fxstatat..__fx\n- 0x0003cf80 73746174 61743634 00000000 5f5f6c78 statat64....__lx\n- 0x0003cf90 73746174 00000000 5f5f6c78 73746174 stat....__lxstat\n- 0x0003cfa0 36340000 5f5f6f70 656e6174 36345f32 64..__openat64_2\n- 0x0003cfb0 00000000 5f5f6f70 656e6174 5f320000 ....__openat_2..\n- 0x0003cfc0 5f5f786d 6b6e6f64 00000000 5f5f786d __xmknod....__xm\n- 0x0003cfd0 6b6e6f64 61740000 5f5f7873 74617400 knodat..__xstat.\n- 0x0003cfe0 5f5f7873 74617436 34000000 61636365 __xstat64...acce\n- 0x0003cff0 73730000 61636374 00000000 63686469 ss..acct....chdi\n- 0x0003d000 72000000 63686d6f 64000000 63686f77 r...chmod...chow\n- 0x0003d010 6e000000 6368726f 6f740000 63726561 n...chroot..crea\n- 0x0003d020 74000000 63726561 74363400 65616363 t...creat64.eacc\n- 0x0003d030 65737300 65756964 61636365 73730000 ess.euidaccess..\n- 0x0003d040 66616363 65737361 74000000 66616363 faccessat...facc\n- 0x0003d050 65737361 74320000 6663686d 6f646174 essat2..fchmodat\n- 0x0003d060 00000000 6663686f 776e6174 00000000 ....fchownat....\n- 0x0003d070 666f7065 6e000000 666f7065 6e363400 fopen...fopen64.\n- 0x0003d080 6672656f 70656e00 6672656f 70656e36 freopen.freopen6\n- 0x0003d090 34000000 66737461 74617400 66737461 4...fstatat.fsta\n- 0x0003d0a0 74617436 34000000 66747700 66747736 tat64...ftw.ftw6\n- 0x0003d0b0 34000000 67657478 61747472 00000000 4...getxattr....\n- 0x0003d0c0 6c63686d 6f640000 6c63686f 776e0000 lchmod..lchown..\n- 0x0003d0d0 6c676574 78617474 72000000 6c697374 lgetxattr...list\n- 0x0003d0e0 78617474 72000000 6c6c6973 74786174 xattr...llistxat\n- 0x0003d0f0 74720000 6c72656d 6f766578 61747472 tr..lremovexattr\n- 0x0003d100 00000000 6c737461 74000000 6c737461 ....lstat...lsta\n- 0x0003d110 74363400 6c736574 78617474 72000000 t64.lsetxattr...\n- 0x0003d120 6c757469 6d657300 6d6b6469 72000000 lutimes.mkdir...\n- 0x0003d130 6d6b6469 72617400 6d6b6669 666f0000 mkdirat.mkfifo..\n- 0x0003d140 6d6b6669 666f6174 00000000 6d6b6e6f mkfifoat....mkno\n- 0x0003d150 64000000 6d6b6e6f 64617400 6e667477 d...mknodat.nftw\n- 0x0003d160 00000000 6e667477 36340000 6f70656e ....nftw64..open\n- 0x0003d170 64697200 70617468 636f6e66 00000000 dir.pathconf....\n- 0x0003d180 72656d6f 76650000 72656d6f 76657861 remove..removexa\n- 0x0003d190 74747200 72656e61 6d650000 72656e61 ttr.rename..rena\n- 0x0003d1a0 6d656174 00000000 72656e61 6d656174 meat....renameat\n- 0x0003d1b0 32000000 726d6469 72000000 7363616e 2...rmdir...scan\n- 0x0003d1c0 64697200 7363616e 64697236 34000000 dir.scandir64...\n- 0x0003d1d0 73657478 61747472 00000000 73746174 setxattr....stat\n- 0x0003d1e0 00000000 73746174 36340000 73746174 ....stat64..stat\n- 0x0003d1f0 76667300 73746174 78000000 73796d6c vfs.statx...syml\n- 0x0003d200 696e6b00 73796d6c 696e6b61 74000000 ink.symlinkat...\n- 0x0003d210 7472756e 63617465 00000000 7472756e truncate....trun\n- 0x0003d220 63617465 36340000 756e6c69 6e6b0000 cate64..unlink..\n- 0x0003d230 756e6c69 6e6b6174 00000000 7574696d unlinkat....utim\n- 0x0003d240 65000000 7574696d 65730000 006e666f e...utimes...nfo\n- 0x0003d250 50637664 44527965 72707377 696b6256 PcvdDRyerpswikbV\n- 0x0003d260 78000000 00000000 00000000 00000000 x...............\n+ 0x0003cec0 00000000 00000000 00000000 77726170 ............wrap\n+ 0x0003ced0 5f6d6b74 656d7000 77726170 5f726561 _mktemp.wrap_rea\n+ 0x0003cee0 6c706174 68000000 77726170 5f667473 lpath...wrap_fts\n+ 0x0003cef0 5f6f7065 6e000000 77726170 5f6d6b64 _open...wrap_mkd\n+ 0x0003cf00 74656d70 00000000 77726170 5f6c696e temp....wrap_lin\n+ 0x0003cf10 6b617400 77726170 5f62696e 64000000 kat.wrap_bind...\n+ 0x0003cf20 77726170 5f6d6b6f 7374656d 70730000 wrap_mkostemps..\n+ 0x0003cf30 77726170 5f6d6b6f 7374656d 70363400 wrap_mkostemp64.\n+ 0x0003cf40 72656164 6c696e6b 00000000 72656164 readlink....read\n+ 0x0003cf50 6c696e6b 61740000 6f70656e 00000000 linkat..open....\n+ 0x0003cf60 6f70656e 36340000 6f70656e 61740000 open64..openat..\n+ 0x0003cf70 6f70656e 61743634 00000000 5f5f6678 openat64....__fx\n+ 0x0003cf80 73746174 61740000 5f5f6678 73746174 statat..__fxstat\n+ 0x0003cf90 61743634 00000000 5f5f6c78 73746174 at64....__lxstat\n+ 0x0003cfa0 00000000 5f5f6c78 73746174 36340000 ....__lxstat64..\n+ 0x0003cfb0 5f5f6f70 656e6174 36345f32 00000000 __openat64_2....\n+ 0x0003cfc0 5f5f6f70 656e6174 5f320000 5f5f786d __openat_2..__xm\n+ 0x0003cfd0 6b6e6f64 00000000 5f5f786d 6b6e6f64 knod....__xmknod\n+ 0x0003cfe0 61740000 5f5f7873 74617400 5f5f7873 at..__xstat.__xs\n+ 0x0003cff0 74617436 34000000 61636365 73730000 tat64...access..\n+ 0x0003d000 61636374 00000000 63686469 72000000 acct....chdir...\n+ 0x0003d010 63686d6f 64000000 63686f77 6e000000 chmod...chown...\n+ 0x0003d020 6368726f 6f740000 63726561 74000000 chroot..creat...\n+ 0x0003d030 63726561 74363400 65616363 65737300 creat64.eaccess.\n+ 0x0003d040 65756964 61636365 73730000 66616363 euidaccess..facc\n+ 0x0003d050 65737361 74000000 66616363 65737361 essat...faccessa\n+ 0x0003d060 74320000 6663686d 6f646174 00000000 t2..fchmodat....\n+ 0x0003d070 6663686f 776e6174 00000000 666f7065 fchownat....fope\n+ 0x0003d080 6e000000 666f7065 6e363400 6672656f n...fopen64.freo\n+ 0x0003d090 70656e00 6672656f 70656e36 34000000 pen.freopen64...\n+ 0x0003d0a0 66737461 74617400 66737461 74617436 fstatat.fstatat6\n+ 0x0003d0b0 34000000 66747700 66747736 34000000 4...ftw.ftw64...\n+ 0x0003d0c0 67657478 61747472 00000000 6c63686d getxattr....lchm\n+ 0x0003d0d0 6f640000 6c63686f 776e0000 6c676574 od..lchown..lget\n+ 0x0003d0e0 78617474 72000000 6c697374 78617474 xattr...listxatt\n+ 0x0003d0f0 72000000 6c6c6973 74786174 74720000 r...llistxattr..\n+ 0x0003d100 6c72656d 6f766578 61747472 00000000 lremovexattr....\n+ 0x0003d110 6c737461 74000000 6c737461 74363400 lstat...lstat64.\n+ 0x0003d120 6c736574 78617474 72000000 6c757469 lsetxattr...luti\n+ 0x0003d130 6d657300 6d6b6469 72000000 6d6b6469 mes.mkdir...mkdi\n+ 0x0003d140 72617400 6d6b6669 666f0000 6d6b6669 rat.mkfifo..mkfi\n+ 0x0003d150 666f6174 00000000 6d6b6e6f 64000000 foat....mknod...\n+ 0x0003d160 6d6b6e6f 64617400 6e667477 00000000 mknodat.nftw....\n+ 0x0003d170 6e667477 36340000 6f70656e 64697200 nftw64..opendir.\n+ 0x0003d180 70617468 636f6e66 00000000 72656d6f pathconf....remo\n+ 0x0003d190 76650000 72656d6f 76657861 74747200 ve..removexattr.\n+ 0x0003d1a0 72656e61 6d650000 72656e61 6d656174 rename..renameat\n+ 0x0003d1b0 00000000 72656e61 6d656174 32000000 ....renameat2...\n+ 0x0003d1c0 726d6469 72000000 7363616e 64697200 rmdir...scandir.\n+ 0x0003d1d0 7363616e 64697236 34000000 73657478 scandir64...setx\n+ 0x0003d1e0 61747472 00000000 73746174 00000000 attr....stat....\n+ 0x0003d1f0 73746174 36340000 73746174 76667300 stat64..statvfs.\n+ 0x0003d200 73746174 78000000 73796d6c 696e6b00 statx...symlink.\n+ 0x0003d210 73796d6c 696e6b61 74000000 7472756e symlinkat...trun\n+ 0x0003d220 63617465 00000000 7472756e 63617465 cate....truncate\n+ 0x0003d230 36340000 756e6c69 6e6b0000 756e6c69 64..unlink..unli\n+ 0x0003d240 6e6b6174 00000000 7574696d 65000000 nkat....utime...\n+ 0x0003d250 7574696d 65730000 006e666f 50637664 utimes...nfoPcvd\n+ 0x0003d260 44527965 72707377 696b6256 78000000 DRyerpswikbVx...\n 0x0003d270 00000000 00000000 00000000 00000000 ................\n 0x0003d280 00000000 00000000 00000000 00000000 ................\n 0x0003d290 00000000 00000000 00000000 00000000 ................\n 0x0003d2a0 00000000 00000000 00000000 00000000 ................\n 0x0003d2b0 00000000 00000000 00000000 00000000 ................\n 0x0003d2c0 00000000 00000000 00000000 00000000 ................\n 0x0003d2d0 00000000 00000000 00000000 00000000 ................\n@@ -3781,40 +3781,41 @@\n 0x0003d300 00000000 00000000 00000000 00000000 ................\n 0x0003d310 00000000 00000000 00000000 00000000 ................\n 0x0003d320 00000000 00000000 00000000 00000000 ................\n 0x0003d330 00000000 00000000 00000000 00000000 ................\n 0x0003d340 00000000 00000000 00000000 00000000 ................\n 0x0003d350 00000000 00000000 00000000 00000000 ................\n 0x0003d360 00000000 00000000 00000000 00000000 ................\n- 0x0003d370 00000000 08000000 00000000 00000000 ................\n- 0x0003d380 00000000 00000000 00000000 00000000 ................\n+ 0x0003d370 00000000 00000000 00000000 00000000 ................\n+ 0x0003d380 08000000 00000000 00000000 00000000 ................\n 0x0003d390 00000000 00000000 00000000 00000000 ................\n- 0x0003d3a0 00000000 04000000 00000000 09000000 ................\n- 0x0003d3b0 00000000 00000000 00000000 13000000 ................\n- 0x0003d3c0 00000000 00000000 00000000 00000000 ................\n+ 0x0003d3a0 00000000 00000000 00000000 00000000 ................\n+ 0x0003d3b0 04000000 00000000 09000000 00000000 ................\n+ 0x0003d3c0 00000000 00000000 13000000 00000000 ................\n 0x0003d3d0 00000000 00000000 00000000 00000000 ................\n- 0x0003d3e0 00000000 00000000 00000000 12000000 ................\n- 0x0003d3f0 05000000 07000000 0b000000 02000000 ................\n- 0x0003d400 00000000 00000000 10000000 00000000 ................\n- 0x0003d410 11000000 00000000 00000000 01000000 ................\n- 0x0003d420 03000000 0d000000 00000000 0c000000 ................\n- 0x0003d430 0e000000 00000000 00000000 06000000 ................\n- 0x0003d440 0f000000 14000000 0a000000 00000000 ................\n- 0x0003d450 00000000 00000000 00000000 00000000 ................\n+ 0x0003d3e0 00000000 00000000 00000000 00000000 ................\n+ 0x0003d3f0 00000000 00000000 12000000 05000000 ................\n+ 0x0003d400 07000000 0b000000 02000000 00000000 ................\n+ 0x0003d410 00000000 10000000 00000000 11000000 ................\n+ 0x0003d420 00000000 00000000 01000000 03000000 ................\n+ 0x0003d430 0d000000 00000000 0c000000 0e000000 ................\n+ 0x0003d440 00000000 00000000 06000000 0f000000 ................\n+ 0x0003d450 14000000 0a000000 00000000 00000000 ................\n 0x0003d460 00000000 00000000 00000000 00000000 ................\n- 0x0003d470 00000000 01000000 00000000 00000000 ................\n+ 0x0003d470 00000000 00000000 00000000 00000000 ................\n 0x0003d480 01000000 00000000 00000000 01000000 ................\n- 0x0003d490 00000000 00000000 00000000 01000000 ................\n- 0x0003d4a0 00000000 00000000 01000000 01000000 ................\n- 0x0003d4b0 01000000 00000000 01000000 01000000 ................\n- 0x0003d4c0 00000000 00000000 50534555 444f5f55 ........PSEUDO_U\n- 0x0003d4d0 4e4c4f41 44000000 3e000000 41000000 NLOAD...>...A...\n- 0x0003d4e0 0c000000 41000000 11000000 41000000 ....A.......A...\n- 0x0003d4f0 27000000 41000000 36000000 41000000 '...A...6...A...\n- 0x0003d500 03000000 41000000 06000000 41000000 ....A.......A...\n- 0x0003d510 15000000 41000000 0f000000 41000000 ....A.......A...\n- 0x0003d520 0e000000 41000000 26000000 41000000 ....A...&...A...\n- 0x0003d530 13000000 41000000 29000000 41000000 ....A...)...A...\n- 0x0003d540 02000000 41000000 19000000 41000000 ....A.......A...\n- 0x0003d550 0a000000 41000000 0b000000 41000000 ....A.......A...\n- 0x0003d560 00000000 00000000 ........\n+ 0x0003d490 00000000 00000000 01000000 00000000 ................\n+ 0x0003d4a0 00000000 00000000 01000000 00000000 ................\n+ 0x0003d4b0 00000000 01000000 01000000 01000000 ................\n+ 0x0003d4c0 00000000 01000000 01000000 00000000 ................\n+ 0x0003d4d0 00000000 50534555 444f5f55 4e4c4f41 ....PSEUDO_UNLOA\n+ 0x0003d4e0 44000000 3e000000 41000000 0c000000 D...>...A.......\n+ 0x0003d4f0 41000000 11000000 41000000 27000000 A.......A...'...\n+ 0x0003d500 41000000 36000000 41000000 03000000 A...6...A.......\n+ 0x0003d510 41000000 06000000 41000000 15000000 A.......A.......\n+ 0x0003d520 41000000 0f000000 41000000 0e000000 A.......A.......\n+ 0x0003d530 41000000 26000000 41000000 13000000 A...&...A.......\n+ 0x0003d540 41000000 29000000 41000000 02000000 A...)...A.......\n+ 0x0003d550 41000000 19000000 41000000 0a000000 A.......A.......\n+ 0x0003d560 41000000 0b000000 41000000 00000000 A.......A.......\n+ 0x0003d570 00000000 ....\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.eh_frame {}", "source2": "readelf --wide --decompress --hex-dump=.eh_frame {}", "unified_diff": "@@ -1,4 +1,4 @@\n \n Hex dump of section '.eh_frame':\n- 0x0003d568 00000000 ....\n+ 0x0003d574 00000000 ....\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.data.rel.ro {}", "source2": "readelf --wide --decompress --hex-dump=.data.rel.ro {}", "unified_diff": "@@ -1,49 +1,49 @@\n \n Hex dump of section '.data.rel.ro':\n- 0x0003ec3c 1cbd0300 f8c30300 04c40300 c4be0300 ................\n- 0x0003ec4c 88c10300 c0bd0300 0cc40300 14c40300 ................\n- 0x0003ec5c 18c40300 20c40300 880f0300 28c40300 .... .......(...\n- 0x0003ec6c 5c260300 9c050300 2cc40300 30c40300 \\&......,...0...\n- 0x0003ec7c 38c40300 3cc40300 44c40300 50c40300 8...<...D...P...\n- 0x0003ec8c a8be0300 00000000 00000000 3cc20300 ............<...\n- 0x0003ec9c 50c20300 68c20300 74c20300 88c20300 P...h...t.......\n- 0x0003ecac a8c20300 c8c20300 e0c20300 f0c20300 ................\n- 0x0003ecbc fcc20300 0cc30300 28c30300 40c30300 ........(...@...\n- 0x0003eccc 54c30300 6cc30300 84c30300 a0c30300 T...l...........\n- 0x0003ecdc bcc30300 d4c30300 e4c30300 00000000 ................\n- 0x0003ecec 1cbd0300 44c10300 4cc10300 58c10300 ....D...L...X...\n- 0x0003ecfc 64c10300 70c10300 7cc10300 84c10300 d...p...|.......\n- 0x0003ed0c 8cc10300 9cc10300 a8c10300 b4c10300 ................\n- 0x0003ed1c c4c10300 d0c10300 e0c10300 ecc10300 ................\n- 0x0003ed2c fcc10300 0cc20300 20c20300 30c20300 ........ ...0...\n- 0x0003ed3c bcf00200 00000000 f4bc0300 c8be0300 ................\n- 0x0003ed4c dcbe0300 e8be0300 10bf0300 38bf0300 ............8...\n- 0x0003ed5c 58bf0300 70bf0300 a0bf0300 b8bf0300 X...p...........\n- 0x0003ed6c e8bf0300 14c00300 3cc00300 58c00300 ........<...X...\n- 0x0003ed7c 7cc00300 a0c00300 d0c00300 f4c00300 |...............\n- 0x0003ed8c 18c10300 30c10300 f4bc0300 00000000 ....0...........\n- 0x0003ed9c 1cbd0300 b0be0300 bcc20300 c4be0300 ................\n- 0x0003edac b8be0300 bcbe0300 c0be0300 00000000 ................\n- 0x0003edbc 1cbd0300 28230300 1c240300 3c250300 ....(#...$..<%..\n+ 0x0003ec3c 28bd0300 04c40300 10c40300 d0be0300 (...............\n+ 0x0003ec4c 94c10300 ccbd0300 18c40300 20c40300 ............ ...\n+ 0x0003ec5c 24c40300 2cc40300 880f0300 34c40300 $...,.......4...\n+ 0x0003ec6c 5c260300 9c050300 38c40300 3cc40300 \\&......8...<...\n+ 0x0003ec7c 44c40300 48c40300 50c40300 5cc40300 D...H...P...\\...\n+ 0x0003ec8c b4be0300 00000000 00000000 48c20300 ............H...\n+ 0x0003ec9c 5cc20300 74c20300 80c20300 94c20300 \\...t...........\n+ 0x0003ecac b4c20300 d4c20300 ecc20300 fcc20300 ................\n+ 0x0003ecbc 08c30300 18c30300 34c30300 4cc30300 ........4...L...\n+ 0x0003eccc 60c30300 78c30300 90c30300 acc30300 `...x...........\n+ 0x0003ecdc c8c30300 e0c30300 f0c30300 00000000 ................\n+ 0x0003ecec 28bd0300 50c10300 58c10300 64c10300 (...P...X...d...\n+ 0x0003ecfc 70c10300 7cc10300 88c10300 90c10300 p...|...........\n+ 0x0003ed0c 98c10300 a8c10300 b4c10300 c0c10300 ................\n+ 0x0003ed1c d0c10300 dcc10300 ecc10300 f8c10300 ................\n+ 0x0003ed2c 08c20300 18c20300 2cc20300 3cc20300 ........,...<...\n+ 0x0003ed3c bcf00200 00000000 00bd0300 d4be0300 ................\n+ 0x0003ed4c e8be0300 f4be0300 1cbf0300 44bf0300 ............D...\n+ 0x0003ed5c 64bf0300 7cbf0300 acbf0300 c4bf0300 d...|...........\n+ 0x0003ed6c f4bf0300 20c00300 48c00300 64c00300 .... ...H...d...\n+ 0x0003ed7c 88c00300 acc00300 dcc00300 00c10300 ................\n+ 0x0003ed8c 24c10300 3cc10300 00bd0300 00000000 $...<...........\n+ 0x0003ed9c 28bd0300 bcbe0300 c8c20300 d0be0300 (...............\n+ 0x0003edac c4be0300 c8be0300 ccbe0300 00000000 ................\n+ 0x0003edbc 28bd0300 28230300 1c240300 3c250300 (...(#...$..<%..\n 0x0003edcc 5c260300 54270300 a42b0300 f02d0300 \\&..T'...+...-..\n 0x0003eddc a8370300 fc390300 48480300 cc060300 .7...9..HH......\n 0x0003edec 40700300 dc750300 244e0300 e4860300 @p...u..$N......\n- 0x0003edfc 00100300 44be0300 20ab0300 2cbe0300 ....D... ...,...\n- 0x0003ee0c 34be0300 40be0300 4cbe0300 5cbe0300 4...@...L...\\...\n- 0x0003ee1c 68be0300 74be0300 84be0300 90be0300 h...t...........\n- 0x0003ee2c a0be0300 602a0300 00000000 1cbd0300 ....`*..........\n- 0x0003ee3c ec320300 c0bd0300 c8bd0300 9cc00300 .2..............\n- 0x0003ee4c ccbd0300 a4520300 9c540300 d4bd0300 .....R...T......\n- 0x0003ee5c dcbd0300 c4be0300 e4bd0300 9c050300 ................\n- 0x0003ee6c ecbd0300 f4bd0300 fcbd0300 04be0300 ................\n- 0x0003ee7c 10be0300 18be0300 1cbe0300 24be0300 ............$...\n- 0x0003ee8c a0530300 00000000 1cbd0300 7cbd0300 .S..........|...\n- 0x0003ee9c 84bd0300 8cbd0300 94bd0300 9cbd0300 ................\n- 0x0003eeac a8bd0300 b0bd0300 b8bd0300 00000000 ................\n- 0x0003eebc 08bd0300 60bd0300 64bd0300 90000300 ....`...d.......\n- 0x0003eecc 68bd0300 6cbd0300 74bd0300 70bd0300 h...l...t...p...\n- 0x0003eedc 74bd0300 00000000 1cbd0300 48bd0300 t...........H...\n- 0x0003eeec 50bd0300 d4be0300 58bd0300 00000000 P.......X.......\n- 0x0003eefc 1cbd0300 24bd0300 2cbd0300 34bd0300 ....$...,...4...\n- 0x0003ef0c d4be0300 3cbd0300 00000000 ....<.......\n+ 0x0003edfc 00100300 50be0300 20ab0300 38be0300 ....P... ...8...\n+ 0x0003ee0c 40be0300 4cbe0300 58be0300 68be0300 @...L...X...h...\n+ 0x0003ee1c 74be0300 80be0300 90be0300 9cbe0300 t...............\n+ 0x0003ee2c acbe0300 602a0300 00000000 28bd0300 ....`*......(...\n+ 0x0003ee3c ec320300 ccbd0300 d4bd0300 a8c00300 .2..............\n+ 0x0003ee4c d8bd0300 a4520300 9c540300 e0bd0300 .....R...T......\n+ 0x0003ee5c e8bd0300 d0be0300 f0bd0300 9c050300 ................\n+ 0x0003ee6c f8bd0300 00be0300 08be0300 10be0300 ................\n+ 0x0003ee7c 1cbe0300 24be0300 28be0300 30be0300 ....$...(...0...\n+ 0x0003ee8c a0530300 00000000 28bd0300 88bd0300 .S......(.......\n+ 0x0003ee9c 90bd0300 98bd0300 a0bd0300 a8bd0300 ................\n+ 0x0003eeac b4bd0300 bcbd0300 c4bd0300 00000000 ................\n+ 0x0003eebc 14bd0300 6cbd0300 70bd0300 90000300 ....l...p.......\n+ 0x0003eecc 74bd0300 78bd0300 80bd0300 7cbd0300 t...x.......|...\n+ 0x0003eedc 80bd0300 00000000 28bd0300 54bd0300 ........(...T...\n+ 0x0003eeec 5cbd0300 e0be0300 64bd0300 00000000 \\.......d.......\n+ 0x0003eefc 28bd0300 30bd0300 38bd0300 40bd0300 (...0...8...@...\n+ 0x0003ef0c e0be0300 48bd0300 00000000 ....H.......\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.data {}", "source2": "readelf --wide --decompress --hex-dump=.data {}", "unified_diff": "@@ -137,15 +137,15 @@\n 0x0003fb7c f0040400 a1ee0000 00000000 4c820300 ............L...\n 0x0003fb8c d0030400 01c70000 00000000 48830300 ............H...\n 0x0003fb9c 18030400 f19a0000 00000000 980f0300 ................\n 0x0003fbac c0030400 c9bc0000 00000000 900f0300 ................\n 0x0003fbbc fc040400 0d9a0000 00000000 c8060300 ................\n 0x0003fbcc dc040400 d9e30000 00000000 fc070300 ................\n 0x0003fbdc 50030400 659f0000 00000000 98050300 P...e...........\n- 0x0003fbec d8040400 4d9e0000 e8bc0300 c4f00200 ....M...........\n+ 0x0003fbec d8040400 4d9e0000 f4bc0300 c4f00200 ....M...........\n 0x0003fbfc c8050400 91d80000 00000000 98850300 ................\n 0x0003fc0c cc050400 f5dd0000 e8bc0300 e4860300 ................\n 0x0003fc1c 68030400 a1a90000 00000000 08880300 h...............\n 0x0003fc2c 64030400 9da60000 00000000 38890300 d...........8...\n 0x0003fc3c d0050400 f99b0000 00000000 788a0300 ............x...\n 0x0003fc4c 60030400 99a50000 00000000 988b0300 `...............\n 0x0003fc5c 1c030400 fd9a0000 00000000 c48c0300 ................\n@@ -176,32 +176,32 @@\n 0x0003fdec f8040400 eddd0000 00000000 04b10300 ................\n 0x0003fdfc 9c040400 91e10000 00000000 fcb10300 ................\n 0x0003fe0c b8060400 d19b0000 00000000 f8b20300 ................\n 0x0003fe1c bc060400 a99b0000 00000000 f0b30300 ................\n 0x0003fe2c 34030400 599b0000 00000000 20b50300 4...Y....... ...\n 0x0003fe3c 38030400 659b0000 00000000 64b60300 8...e.......d...\n 0x0003fe4c c0060400 c5bc0000 00000000 64b70300 ............d...\n- 0x0003fe5c 3c030400 719b0000 00000000 44be0300 <...q.......D...\n+ 0x0003fe5c 3c030400 719b0000 00000000 50be0300 <...q.......P...\n 0x0003fe6c c4060400 fda30000 00000000 74b90300 ............t...\n 0x0003fe7c 58030400 e9a20000 00000000 a4ba0300 X...............\n 0x0003fe8c 40030400 919b0000 00000000 c4bb0300 @...............\n 0x0003fe9c 44030400 9d9b0000 00000000 00000000 D...............\n 0x0003feac 00000000 00000000 00000000 01000000 ................\n 0x0003febc ffffffff ffffffff ffffffff 02000000 ................\n 0x0003fecc 02000000 00000000 00000000 00000000 ................\n- 0x0003fedc c4c80300 0d000000 00000000 88c90300 ................\n- 0x0003feec 0d000000 00000000 e0c90300 0d000000 ................\n+ 0x0003fedc d0c80300 0d000000 00000000 94c90300 ................\n+ 0x0003feec 0d000000 00000000 ecc90300 0d000000 ................\n 0x0003fefc 00000000 7cf80200 14000000 00000000 ....|...........\n 0x0003ff0c 94f00200 13000000 00000000 08ed0200 ................\n 0x0003ff1c 0d000000 00000000 90e90200 0d000000 ................\n 0x0003ff2c 00000000 64e90200 0b000000 00000000 ....d...........\n 0x0003ff3c 70e90200 0b000000 00000000 f0f50200 p...............\n- 0x0003ff4c 0b000000 00000000 f0c40300 0c000000 ................\n- 0x0003ff5c 00000000 cccd0300 11000000 00000000 ................\n+ 0x0003ff4c 0b000000 00000000 fcc40300 0c000000 ................\n+ 0x0003ff5c 00000000 d8cd0300 11000000 00000000 ................\n 0x0003ff6c 6ce80200 0a000000 00000000 c0050300 l...............\n 0x0003ff7c 13000000 00000000 d4ec0200 13000000 ................\n 0x0003ff8c 00000000 68eb0200 0f000000 00000000 ....h...........\n 0x0003ff9c 90eb0200 0d000000 00000000 7ceb0200 ............|...\n- 0x0003ffac 12000000 00000000 00c50300 0c000000 ................\n- 0x0003ffbc 00000000 f8cd0300 11000000 00000000 ................\n- 0x0003ffcc 00000000 00000000 00000000 48ce0300 ............H...\n+ 0x0003ffac 12000000 00000000 0cc50300 0c000000 ................\n+ 0x0003ffbc 00000000 04ce0300 11000000 00000000 ................\n+ 0x0003ffcc 00000000 00000000 00000000 54ce0300 ............T...\n \n"}, {"source1": "readelf --wide --decompress --hex-dump=.gnu_debuglink {}", "source2": "readelf --wide --decompress --hex-dump=.gnu_debuglink {}", "comments": ["error from `readelf --wide --decompress --hex-dump=.gnu_debuglink {}`:", "readelf: Error: no .dynamic section in the dynamic segment"], "unified_diff": "@@ -1,7 +1,7 @@\n \n Hex dump of section '.gnu_debuglink':\n- 0x00000000 64303039 36303431 62326331 35643434 d0096041b2c15d44\n- 0x00000010 36316337 61616561 65623063 39316338 61c7aaeaeb0c91c8\n- 0x00000020 36326162 35662e64 65627567 00000000 62ab5f.debug....\n- 0x00000030 7d27d116 }'..\n+ 0x00000000 31316434 38376131 34623461 37333164 11d487a14b4a731d\n+ 0x00000010 33396534 61383635 66386561 39623561 39e4a865f8ea9b5a\n+ 0x00000020 61643263 63372e64 65627567 00000000 ad2cc7.debug....\n+ 0x00000030 1b24648d .$d.\n \n"}]}]}]}]}, {"source1": "libpseudo-dbgsym_1.9.0+git20230301+ec6151a2b057-1_armhf.deb", "source2": "libpseudo-dbgsym_1.9.0+git20230301+ec6151a2b057-1_armhf.deb", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n -rw-r--r-- 0 0 0 4 2023-08-14 08:02:10.000000 debian-binary\n--rw-r--r-- 0 0 0 548 2023-08-14 08:02:10.000000 control.tar.xz\n--rw-r--r-- 0 0 0 253368 2023-08-14 08:02:10.000000 data.tar.xz\n+-rw-r--r-- 0 0 0 556 2023-08-14 08:02:10.000000 control.tar.xz\n+-rw-r--r-- 0 0 0 253296 2023-08-14 08:02:10.000000 data.tar.xz\n"}, {"source1": "control.tar.xz", "source2": "control.tar.xz", "unified_diff": null, "details": [{"source1": "control.tar", "source2": "control.tar", "unified_diff": null, "details": [{"source1": "./control", "source2": "./control", "unified_diff": "@@ -6,8 +6,8 @@\n Maintainer: Andrej Shadura \n Installed-Size: 290\n Depends: libpseudo (= 1.9.0+git20230301+ec6151a2b057-1)\n Section: debug\n Priority: optional\n Multi-Arch: same\n Description: debug symbols for libpseudo\n-Build-Ids: ebd0096041b2c15d4461c7aaeaeb0c91c862ab5f\n+Build-Ids: 4411d487a14b4a731d39e4a865f8ea9b5aad2cc7\n"}, {"source1": "./md5sums", "source2": "./md5sums", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "comments": ["Files differ"], "unified_diff": null}, {"source1": "line order", "source2": "line order", "unified_diff": "@@ -1 +1 @@\n-usr/lib/debug/.build-id/eb/d0096041b2c15d4461c7aaeaeb0c91c862ab5f.debug\n+usr/lib/debug/.build-id/44/11d487a14b4a731d39e4a865f8ea9b5aad2cc7.debug\n"}]}]}]}, {"source1": "data.tar.xz", "source2": "data.tar.xz", "unified_diff": null, "details": [{"source1": "data.tar", "source2": "data.tar", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,10 +1,10 @@\n drwxr-xr-x 0 root (0) root (0) 0 2023-08-14 08:02:10.000000 ./\n drwxr-xr-x 0 root (0) root (0) 0 2023-08-14 08:02:10.000000 ./usr/\n drwxr-xr-x 0 root (0) root (0) 0 2023-08-14 08:02:10.000000 ./usr/lib/\n drwxr-xr-x 0 root (0) root (0) 0 2023-08-14 08:02:10.000000 ./usr/lib/debug/\n drwxr-xr-x 0 root (0) root (0) 0 2023-08-14 08:02:10.000000 ./usr/lib/debug/.build-id/\n-drwxr-xr-x 0 root (0) root (0) 0 2023-08-14 08:02:10.000000 ./usr/lib/debug/.build-id/eb/\n--rw-r--r-- 0 root (0) root (0) 286212 2023-08-14 08:02:10.000000 ./usr/lib/debug/.build-id/eb/d0096041b2c15d4461c7aaeaeb0c91c862ab5f.debug\n+drwxr-xr-x 0 root (0) root (0) 0 2023-08-14 08:02:10.000000 ./usr/lib/debug/.build-id/44/\n+-rw-r--r-- 0 root (0) root (0) 286212 2023-08-14 08:02:10.000000 ./usr/lib/debug/.build-id/44/11d487a14b4a731d39e4a865f8ea9b5aad2cc7.debug\n drwxr-xr-x 0 root (0) root (0) 0 2023-08-14 08:02:10.000000 ./usr/share/\n drwxr-xr-x 0 root (0) root (0) 0 2023-08-14 08:02:10.000000 ./usr/share/doc/\n lrwxrwxrwx 0 root (0) root (0) 0 2023-08-14 08:02:10.000000 ./usr/share/doc/libpseudo-dbgsym -> libpseudo\n"}, {"source1": "./usr/lib/debug/.build-id/eb/d0096041b2c15d4461c7aaeaeb0c91c862ab5f.debug", "source2": "./usr/lib/debug/.build-id/44/11d487a14b4a731d39e4a865f8ea9b5aad2cc7.debug", "comments": ["File has been modified after NT_GNU_BUILD_ID has been applied.", "Files 9% similar despite different names"], "unified_diff": null, "details": [{"source1": "readelf --wide --program-header {}", "source2": "readelf --wide --program-header {}", "unified_diff": "@@ -1,15 +1,15 @@\n \n Elf file type is DYN (Shared object file)\n Entry point 0x0\n There are 6 program headers, starting at offset 52\n \n Program Headers:\n Type Offset VirtAddr PhysAddr FileSiz MemSiz Flg Align\n- LOAD 0x000000 0x00000000 0x00000000 0x00118 0x3d56c R E 0x1000\n+ LOAD 0x000000 0x00000000 0x00000000 0x00118 0x3d578 R E 0x1000\n LOAD 0x000c30 0x0003ec30 0x0003ec30 0x00000 0x06af0 RW 0x1000\n DYNAMIC 0x000c30 0x0003ef18 0x0003ef18 0x00000 0x000e8 RW 0x4\n NOTE 0x0000f4 0x000000f4 0x000000f4 0x00024 0x00024 R 0x4\n GNU_STACK 0x000000 0x00000000 0x00000000 0x00000 0x00000 RW 0x10\n GNU_RELRO 0x000c30 0x0003ec30 0x0003ec30 0x00000 0x003d0 R 0x1\n \n Section to Segment mapping:\n"}, {"source1": "readelf --wide --sections {}", "source2": "readelf --wide --sections {}", "unified_diff": "@@ -11,32 +11,32 @@\n [ 6] .gnu.version_r NOBITS 0000385c 000118 000060 00 A 4 2 4\n [ 7] .rel.dyn NOBITS 000038bc 000118 001940 08 A 3 0 4\n [ 8] .rel.plt NOBITS 000051fc 000118 0004a0 08 A 3 19 4\n [ 9] .init NOBITS 0000569c 000118 00000c 00 AX 0 0 4\n [10] .plt NOBITS 000056a8 000118 000748 04 AX 0 0 4\n [11] .text NOBITS 00005df0 000118 0288e8 00 AX 0 0 4\n [12] .fini NOBITS 0002e6d8 000118 000008 00 AX 0 0 4\n- [13] .rodata NOBITS 0002e6e0 000118 00ee88 00 A 0 0 4\n- [14] .eh_frame NOBITS 0003d568 000118 000004 00 A 0 0 4\n+ [13] .rodata NOBITS 0002e6e0 000118 00ee94 00 A 0 0 4\n+ [14] .eh_frame NOBITS 0003d574 000118 000004 00 A 0 0 4\n [15] .init_array NOBITS 0003ec30 000c30 000008 04 WA 0 0 4\n [16] .fini_array NOBITS 0003ec38 000c30 000004 04 WA 0 0 4\n [17] .data.rel.ro NOBITS 0003ec3c 000c30 0002dc 00 WA 0 0 4\n [18] .dynamic NOBITS 0003ef18 000c30 0000e8 08 WA 4 0 4\n [19] .got NOBITS 0003f000 000c30 00031c 04 WA 0 0 4\n [20] .data NOBITS 0003f31c 000c30 000cc0 00 WA 0 0 4\n [21] .bss NOBITS 0003ffe0 000c30 005740 00 WA 0 0 8\n [22] .comment PROGBITS 00000000 000118 00001f 01 MS 0 0 1\n [23] .ARM.attributes ARM_ATTRIBUTES 00000000 000137 000033 00 0 0 1\n [24] .debug_aranges PROGBITS 00000000 00016c 000069 00 C 0 0 4\n- [25] .debug_info PROGBITS 00000000 0001d8 01c112 00 C 0 0 4\n+ [25] .debug_info PROGBITS 00000000 0001d8 01c111 00 C 0 0 4\n [26] .debug_abbrev PROGBITS 00000000 01c2ec 000b5f 00 C 0 0 4\n [27] .debug_line PROGBITS 00000000 01ce4c 00d7b9 00 C 0 0 4\n [28] .debug_frame PROGBITS 00000000 02a608 0013b0 00 C 0 0 4\n [29] .debug_str PROGBITS 00000000 02b9b8 001b2e 01 MSC 0 0 4\n- [30] .debug_loclists PROGBITS 00000000 02d4e8 00c1f9 00 C 0 0 4\n+ [30] .debug_loclists PROGBITS 00000000 02d4e8 00c1fa 00 C 0 0 4\n [31] .debug_rnglists PROGBITS 00000000 0396e4 001a24 00 C 0 0 4\n [32] .symtab SYMTAB 00000000 03b108 007890 10 33 1542 4\n [33] .strtab STRTAB 00000000 042998 002d94 00 0 0 1\n [34] .shstrtab STRTAB 00000000 04572c 00015e 00 0 0 1\n Key to Flags:\n W (write), A (alloc), X (execute), M (merge), S (strings), I (info),\n L (link order), O (extra OS processing required), G (group), T (TLS),\n"}, {"source1": "readelf --wide --symbols {}", "source2": "readelf --wide --symbols {}", "unified_diff": "@@ -11,15 +11,15 @@\n 7: 000038bc 0 SECTION LOCAL DEFAULT 7 .rel.dyn\n 8: 000051fc 0 SECTION LOCAL DEFAULT 8 .rel.plt\n 9: 0000569c 0 SECTION LOCAL DEFAULT 9 .init\n 10: 000056a8 0 SECTION LOCAL DEFAULT 10 .plt\n 11: 00005df0 0 SECTION LOCAL DEFAULT 11 .text\n 12: 0002e6d8 0 SECTION LOCAL DEFAULT 12 .fini\n 13: 0002e6e0 0 SECTION LOCAL DEFAULT 13 .rodata\n- 14: 0003d568 0 SECTION LOCAL DEFAULT 14 .eh_frame\n+ 14: 0003d574 0 SECTION LOCAL DEFAULT 14 .eh_frame\n 15: 0003ec30 0 SECTION LOCAL DEFAULT 15 .init_array\n 16: 0003ec38 0 SECTION LOCAL DEFAULT 16 .fini_array\n 17: 0003ec3c 0 SECTION LOCAL DEFAULT 17 .data.rel.ro\n 18: 0003ef18 0 SECTION LOCAL DEFAULT 18 .dynamic\n 19: 0003f000 0 SECTION LOCAL DEFAULT 19 .got\n 20: 0003f31c 0 SECTION LOCAL DEFAULT 20 .data\n 21: 0003ffe0 0 SECTION LOCAL DEFAULT 21 .bss\n@@ -895,103 +895,103 @@\n 891: 0002b440 0 NOTYPE LOCAL DEFAULT 11 $d\n 892: 0002b4a4 0 NOTYPE LOCAL DEFAULT 11 $t\n 893: 0002b6f4 0 NOTYPE LOCAL DEFAULT 11 $d\n 894: 0002b758 0 NOTYPE LOCAL DEFAULT 11 $t\n 895: 0002b988 0 NOTYPE LOCAL DEFAULT 11 $d\n 896: 0002b9ec 0 NOTYPE LOCAL DEFAULT 11 $t\n 897: 0002bc1c 0 NOTYPE LOCAL DEFAULT 11 $d\n- 898: 0003cec0 0 NOTYPE LOCAL DEFAULT 13 $d\n- 899: 0003cec0 12 OBJECT LOCAL DEFAULT 13 __func__.95\n- 900: 0003cecc 14 OBJECT LOCAL DEFAULT 13 __func__.105\n- 901: 0003cedc 14 OBJECT LOCAL DEFAULT 13 __func__.75\n- 902: 0003ceec 13 OBJECT LOCAL DEFAULT 13 __func__.92\n- 903: 0003cefc 12 OBJECT LOCAL DEFAULT 13 __func__.91\n- 904: 0003cf08 10 OBJECT LOCAL DEFAULT 13 __func__.74\n- 905: 0003cf14 15 OBJECT LOCAL DEFAULT 13 __func__.94\n- 906: 0003cf24 16 OBJECT LOCAL DEFAULT 13 __func__.93\n- 907: 0003cf34 9 OBJECT LOCAL DEFAULT 13 __func__.104\n- 908: 0003cf40 11 OBJECT LOCAL DEFAULT 13 __func__.103\n- 909: 0003cf4c 5 OBJECT LOCAL DEFAULT 13 __func__.100\n- 910: 0003cf54 7 OBJECT LOCAL DEFAULT 13 __func__.99\n- 911: 0003cf5c 7 OBJECT LOCAL DEFAULT 13 __func__.98\n- 912: 0003cf64 9 OBJECT LOCAL DEFAULT 13 __func__.97\n- 913: 0003cf70 11 OBJECT LOCAL DEFAULT 13 __func__.73\n- 914: 0003cf7c 13 OBJECT LOCAL DEFAULT 13 __func__.72\n- 915: 0003cf8c 9 OBJECT LOCAL DEFAULT 13 __func__.71\n- 916: 0003cf98 11 OBJECT LOCAL DEFAULT 13 __func__.70\n- 917: 0003cfa4 13 OBJECT LOCAL DEFAULT 13 __func__.69\n- 918: 0003cfb4 11 OBJECT LOCAL DEFAULT 13 __func__.68\n- 919: 0003cfc0 9 OBJECT LOCAL DEFAULT 13 __func__.67\n- 920: 0003cfcc 11 OBJECT LOCAL DEFAULT 13 __func__.66\n- 921: 0003cfd8 8 OBJECT LOCAL DEFAULT 13 __func__.65\n- 922: 0003cfe0 10 OBJECT LOCAL DEFAULT 13 __func__.64\n- 923: 0003cfec 7 OBJECT LOCAL DEFAULT 13 __func__.63\n- 924: 0003cff4 5 OBJECT LOCAL DEFAULT 13 __func__.62\n- 925: 0003cffc 6 OBJECT LOCAL DEFAULT 13 __func__.61\n- 926: 0003d004 6 OBJECT LOCAL DEFAULT 13 __func__.60\n- 927: 0003d00c 6 OBJECT LOCAL DEFAULT 13 __func__.59\n- 928: 0003d014 7 OBJECT LOCAL DEFAULT 13 __func__.58\n- 929: 0003d01c 6 OBJECT LOCAL DEFAULT 13 __func__.57\n- 930: 0003d024 8 OBJECT LOCAL DEFAULT 13 __func__.56\n- 931: 0003d02c 8 OBJECT LOCAL DEFAULT 13 __func__.55\n- 932: 0003d034 11 OBJECT LOCAL DEFAULT 13 __func__.54\n- 933: 0003d040 10 OBJECT LOCAL DEFAULT 13 __func__.53\n- 934: 0003d04c 11 OBJECT LOCAL DEFAULT 13 __func__.52\n- 935: 0003d058 9 OBJECT LOCAL DEFAULT 13 __func__.51\n- 936: 0003d064 9 OBJECT LOCAL DEFAULT 13 __func__.50\n- 937: 0003d070 6 OBJECT LOCAL DEFAULT 13 __func__.49\n- 938: 0003d078 8 OBJECT LOCAL DEFAULT 13 __func__.48\n- 939: 0003d080 8 OBJECT LOCAL DEFAULT 13 __func__.47\n- 940: 0003d088 10 OBJECT LOCAL DEFAULT 13 __func__.46\n- 941: 0003d094 8 OBJECT LOCAL DEFAULT 13 __func__.45\n- 942: 0003d09c 10 OBJECT LOCAL DEFAULT 13 __func__.44\n- 943: 0003d0a8 4 OBJECT LOCAL DEFAULT 13 __func__.43\n- 944: 0003d0ac 6 OBJECT LOCAL DEFAULT 13 __func__.42\n- 945: 0003d0b4 9 OBJECT LOCAL DEFAULT 13 __func__.41\n- 946: 0003d0c0 7 OBJECT LOCAL DEFAULT 13 __func__.40\n- 947: 0003d0c8 7 OBJECT LOCAL DEFAULT 13 __func__.39\n- 948: 0003d0d0 10 OBJECT LOCAL DEFAULT 13 __func__.38\n- 949: 0003d0dc 10 OBJECT LOCAL DEFAULT 13 __func__.37\n- 950: 0003d0e8 11 OBJECT LOCAL DEFAULT 13 __func__.36\n- 951: 0003d0f4 13 OBJECT LOCAL DEFAULT 13 __func__.35\n- 952: 0003d104 6 OBJECT LOCAL DEFAULT 13 __func__.33\n- 953: 0003d10c 8 OBJECT LOCAL DEFAULT 13 __func__.32\n- 954: 0003d114 10 OBJECT LOCAL DEFAULT 13 __func__.34\n- 955: 0003d120 8 OBJECT LOCAL DEFAULT 13 __func__.31\n- 956: 0003d128 6 OBJECT LOCAL DEFAULT 13 __func__.30\n- 957: 0003d130 8 OBJECT LOCAL DEFAULT 13 __func__.29\n- 958: 0003d138 7 OBJECT LOCAL DEFAULT 13 __func__.28\n- 959: 0003d140 9 OBJECT LOCAL DEFAULT 13 __func__.27\n- 960: 0003d14c 6 OBJECT LOCAL DEFAULT 13 __func__.26\n- 961: 0003d154 8 OBJECT LOCAL DEFAULT 13 __func__.25\n- 962: 0003d15c 5 OBJECT LOCAL DEFAULT 13 __func__.24\n- 963: 0003d164 7 OBJECT LOCAL DEFAULT 13 __func__.23\n- 964: 0003d16c 8 OBJECT LOCAL DEFAULT 13 __func__.22\n- 965: 0003d174 9 OBJECT LOCAL DEFAULT 13 __func__.21\n- 966: 0003d180 7 OBJECT LOCAL DEFAULT 13 __func__.20\n- 967: 0003d188 12 OBJECT LOCAL DEFAULT 13 __func__.19\n- 968: 0003d194 7 OBJECT LOCAL DEFAULT 13 __func__.18\n- 969: 0003d19c 9 OBJECT LOCAL DEFAULT 13 __func__.17\n- 970: 0003d1a8 10 OBJECT LOCAL DEFAULT 13 __func__.16\n- 971: 0003d1b4 6 OBJECT LOCAL DEFAULT 13 __func__.15\n- 972: 0003d1bc 8 OBJECT LOCAL DEFAULT 13 __func__.14\n- 973: 0003d1c4 10 OBJECT LOCAL DEFAULT 13 __func__.13\n- 974: 0003d1d0 9 OBJECT LOCAL DEFAULT 13 __func__.12\n- 975: 0003d1dc 5 OBJECT LOCAL DEFAULT 13 __func__.11\n- 976: 0003d1e4 7 OBJECT LOCAL DEFAULT 13 __func__.10\n- 977: 0003d1ec 8 OBJECT LOCAL DEFAULT 13 __func__.9\n- 978: 0003d1f4 6 OBJECT LOCAL DEFAULT 13 __func__.8\n- 979: 0003d1fc 8 OBJECT LOCAL DEFAULT 13 __func__.7\n- 980: 0003d204 10 OBJECT LOCAL DEFAULT 13 __func__.6\n- 981: 0003d210 9 OBJECT LOCAL DEFAULT 13 __func__.5\n- 982: 0003d21c 11 OBJECT LOCAL DEFAULT 13 __func__.4\n- 983: 0003d228 7 OBJECT LOCAL DEFAULT 13 __func__.3\n- 984: 0003d230 9 OBJECT LOCAL DEFAULT 13 __func__.2\n- 985: 0003d23c 6 OBJECT LOCAL DEFAULT 13 __func__.1\n- 986: 0003d244 7 OBJECT LOCAL DEFAULT 13 __func__.0\n+ 898: 0003cecc 0 NOTYPE LOCAL DEFAULT 13 $d\n+ 899: 0003cecc 12 OBJECT LOCAL DEFAULT 13 __func__.95\n+ 900: 0003ced8 14 OBJECT LOCAL DEFAULT 13 __func__.105\n+ 901: 0003cee8 14 OBJECT LOCAL DEFAULT 13 __func__.75\n+ 902: 0003cef8 13 OBJECT LOCAL DEFAULT 13 __func__.92\n+ 903: 0003cf08 12 OBJECT LOCAL DEFAULT 13 __func__.91\n+ 904: 0003cf14 10 OBJECT LOCAL DEFAULT 13 __func__.74\n+ 905: 0003cf20 15 OBJECT LOCAL DEFAULT 13 __func__.94\n+ 906: 0003cf30 16 OBJECT LOCAL DEFAULT 13 __func__.93\n+ 907: 0003cf40 9 OBJECT LOCAL DEFAULT 13 __func__.104\n+ 908: 0003cf4c 11 OBJECT LOCAL DEFAULT 13 __func__.103\n+ 909: 0003cf58 5 OBJECT LOCAL DEFAULT 13 __func__.100\n+ 910: 0003cf60 7 OBJECT LOCAL DEFAULT 13 __func__.99\n+ 911: 0003cf68 7 OBJECT LOCAL DEFAULT 13 __func__.98\n+ 912: 0003cf70 9 OBJECT LOCAL DEFAULT 13 __func__.97\n+ 913: 0003cf7c 11 OBJECT LOCAL DEFAULT 13 __func__.73\n+ 914: 0003cf88 13 OBJECT LOCAL DEFAULT 13 __func__.72\n+ 915: 0003cf98 9 OBJECT LOCAL DEFAULT 13 __func__.71\n+ 916: 0003cfa4 11 OBJECT LOCAL DEFAULT 13 __func__.70\n+ 917: 0003cfb0 13 OBJECT LOCAL DEFAULT 13 __func__.69\n+ 918: 0003cfc0 11 OBJECT LOCAL DEFAULT 13 __func__.68\n+ 919: 0003cfcc 9 OBJECT LOCAL DEFAULT 13 __func__.67\n+ 920: 0003cfd8 11 OBJECT LOCAL DEFAULT 13 __func__.66\n+ 921: 0003cfe4 8 OBJECT LOCAL DEFAULT 13 __func__.65\n+ 922: 0003cfec 10 OBJECT LOCAL DEFAULT 13 __func__.64\n+ 923: 0003cff8 7 OBJECT LOCAL DEFAULT 13 __func__.63\n+ 924: 0003d000 5 OBJECT LOCAL DEFAULT 13 __func__.62\n+ 925: 0003d008 6 OBJECT LOCAL DEFAULT 13 __func__.61\n+ 926: 0003d010 6 OBJECT LOCAL DEFAULT 13 __func__.60\n+ 927: 0003d018 6 OBJECT LOCAL DEFAULT 13 __func__.59\n+ 928: 0003d020 7 OBJECT LOCAL DEFAULT 13 __func__.58\n+ 929: 0003d028 6 OBJECT LOCAL DEFAULT 13 __func__.57\n+ 930: 0003d030 8 OBJECT LOCAL DEFAULT 13 __func__.56\n+ 931: 0003d038 8 OBJECT LOCAL DEFAULT 13 __func__.55\n+ 932: 0003d040 11 OBJECT LOCAL DEFAULT 13 __func__.54\n+ 933: 0003d04c 10 OBJECT LOCAL DEFAULT 13 __func__.53\n+ 934: 0003d058 11 OBJECT LOCAL DEFAULT 13 __func__.52\n+ 935: 0003d064 9 OBJECT LOCAL DEFAULT 13 __func__.51\n+ 936: 0003d070 9 OBJECT LOCAL DEFAULT 13 __func__.50\n+ 937: 0003d07c 6 OBJECT LOCAL DEFAULT 13 __func__.49\n+ 938: 0003d084 8 OBJECT LOCAL DEFAULT 13 __func__.48\n+ 939: 0003d08c 8 OBJECT LOCAL DEFAULT 13 __func__.47\n+ 940: 0003d094 10 OBJECT LOCAL DEFAULT 13 __func__.46\n+ 941: 0003d0a0 8 OBJECT LOCAL DEFAULT 13 __func__.45\n+ 942: 0003d0a8 10 OBJECT LOCAL DEFAULT 13 __func__.44\n+ 943: 0003d0b4 4 OBJECT LOCAL DEFAULT 13 __func__.43\n+ 944: 0003d0b8 6 OBJECT LOCAL DEFAULT 13 __func__.42\n+ 945: 0003d0c0 9 OBJECT LOCAL DEFAULT 13 __func__.41\n+ 946: 0003d0cc 7 OBJECT LOCAL DEFAULT 13 __func__.40\n+ 947: 0003d0d4 7 OBJECT LOCAL DEFAULT 13 __func__.39\n+ 948: 0003d0dc 10 OBJECT LOCAL DEFAULT 13 __func__.38\n+ 949: 0003d0e8 10 OBJECT LOCAL DEFAULT 13 __func__.37\n+ 950: 0003d0f4 11 OBJECT LOCAL DEFAULT 13 __func__.36\n+ 951: 0003d100 13 OBJECT LOCAL DEFAULT 13 __func__.35\n+ 952: 0003d110 6 OBJECT LOCAL DEFAULT 13 __func__.33\n+ 953: 0003d118 8 OBJECT LOCAL DEFAULT 13 __func__.32\n+ 954: 0003d120 10 OBJECT LOCAL DEFAULT 13 __func__.34\n+ 955: 0003d12c 8 OBJECT LOCAL DEFAULT 13 __func__.31\n+ 956: 0003d134 6 OBJECT LOCAL DEFAULT 13 __func__.30\n+ 957: 0003d13c 8 OBJECT LOCAL DEFAULT 13 __func__.29\n+ 958: 0003d144 7 OBJECT LOCAL DEFAULT 13 __func__.28\n+ 959: 0003d14c 9 OBJECT LOCAL DEFAULT 13 __func__.27\n+ 960: 0003d158 6 OBJECT LOCAL DEFAULT 13 __func__.26\n+ 961: 0003d160 8 OBJECT LOCAL DEFAULT 13 __func__.25\n+ 962: 0003d168 5 OBJECT LOCAL DEFAULT 13 __func__.24\n+ 963: 0003d170 7 OBJECT LOCAL DEFAULT 13 __func__.23\n+ 964: 0003d178 8 OBJECT LOCAL DEFAULT 13 __func__.22\n+ 965: 0003d180 9 OBJECT LOCAL DEFAULT 13 __func__.21\n+ 966: 0003d18c 7 OBJECT LOCAL DEFAULT 13 __func__.20\n+ 967: 0003d194 12 OBJECT LOCAL DEFAULT 13 __func__.19\n+ 968: 0003d1a0 7 OBJECT LOCAL DEFAULT 13 __func__.18\n+ 969: 0003d1a8 9 OBJECT LOCAL DEFAULT 13 __func__.17\n+ 970: 0003d1b4 10 OBJECT LOCAL DEFAULT 13 __func__.16\n+ 971: 0003d1c0 6 OBJECT LOCAL DEFAULT 13 __func__.15\n+ 972: 0003d1c8 8 OBJECT LOCAL DEFAULT 13 __func__.14\n+ 973: 0003d1d0 10 OBJECT LOCAL DEFAULT 13 __func__.13\n+ 974: 0003d1dc 9 OBJECT LOCAL DEFAULT 13 __func__.12\n+ 975: 0003d1e8 5 OBJECT LOCAL DEFAULT 13 __func__.11\n+ 976: 0003d1f0 7 OBJECT LOCAL DEFAULT 13 __func__.10\n+ 977: 0003d1f8 8 OBJECT LOCAL DEFAULT 13 __func__.9\n+ 978: 0003d200 6 OBJECT LOCAL DEFAULT 13 __func__.8\n+ 979: 0003d208 8 OBJECT LOCAL DEFAULT 13 __func__.7\n+ 980: 0003d210 10 OBJECT LOCAL DEFAULT 13 __func__.6\n+ 981: 0003d21c 9 OBJECT LOCAL DEFAULT 13 __func__.5\n+ 982: 0003d228 11 OBJECT LOCAL DEFAULT 13 __func__.4\n+ 983: 0003d234 7 OBJECT LOCAL DEFAULT 13 __func__.3\n+ 984: 0003d23c 9 OBJECT LOCAL DEFAULT 13 __func__.2\n+ 985: 0003d248 6 OBJECT LOCAL DEFAULT 13 __func__.1\n+ 986: 0003d250 7 OBJECT LOCAL DEFAULT 13 __func__.0\n 987: 0003f348 0 NOTYPE LOCAL DEFAULT 20 $d\n 988: 0003f348 4 OBJECT LOCAL DEFAULT 20 grbuflen.77\n 989: 0003f34c 4 OBJECT LOCAL DEFAULT 20 grbuflen.80\n 990: 0003f350 4 OBJECT LOCAL DEFAULT 20 grbufsz.83\n 991: 000402d4 0 NOTYPE LOCAL DEFAULT 21 $d\n 992: 000402d4 4 OBJECT LOCAL DEFAULT 21 real___xstat\n 993: 000402d8 4 OBJECT LOCAL DEFAULT 21 real___lxstat\n@@ -1274,15 +1274,15 @@\n 1270: 00008630 0 NOTYPE LOCAL DEFAULT 11 $d\n 1271: 0000879c 0 NOTYPE LOCAL DEFAULT 11 $t\n 1272: 000087c0 0 NOTYPE LOCAL DEFAULT 11 $d\n 1273: 00008834 0 NOTYPE LOCAL DEFAULT 11 $t\n 1274: 00008fe0 0 NOTYPE LOCAL DEFAULT 11 $d\n 1275: 00009148 0 NOTYPE LOCAL DEFAULT 11 $t\n 1276: 000094dc 0 NOTYPE LOCAL DEFAULT 11 $d\n- 1277: 0003ce50 0 NOTYPE LOCAL DEFAULT 13 $d\n+ 1277: 0003ce5c 0 NOTYPE LOCAL DEFAULT 13 $d\n 1278: 0003f320 0 NOTYPE LOCAL DEFAULT 20 $d\n 1279: 0003f320 4 OBJECT LOCAL DEFAULT 20 connect_fd\n 1280: 0003f324 4 OBJECT LOCAL DEFAULT 20 pseudo_client_logging\n 1281: 0003ffe8 0 NOTYPE LOCAL DEFAULT 21 $d\n 1282: 0003ffe8 4 OBJECT LOCAL DEFAULT 21 passwd_paths\n 1283: 0003ffec 4 OBJECT LOCAL DEFAULT 21 npasswd_paths\n 1284: 0003fff0 4 OBJECT LOCAL DEFAULT 21 nfds\n@@ -1310,15 +1310,15 @@\n 1306: 000096a4 0 NOTYPE LOCAL DEFAULT 11 $t\n 1307: 00009888 0 NOTYPE LOCAL DEFAULT 11 $d\n 1308: 000098bc 0 NOTYPE LOCAL DEFAULT 11 $t\n 1309: 000402cc 0 NOTYPE LOCAL DEFAULT 21 $d\n 1310: 000402cc 4 OBJECT LOCAL DEFAULT 21 incoming.1\n 1311: 000402d0 4 OBJECT LOCAL DEFAULT 21 incoming_pathlen.0\n 1312: 00000000 0 FILE LOCAL DEFAULT ABS pseudo_tables.c\n- 1313: 0003bd00 0 NOTYPE LOCAL DEFAULT 13 $d\n+ 1313: 0003bd0c 0 NOTYPE LOCAL DEFAULT 13 $d\n 1314: 0002bc80 0 NOTYPE LOCAL DEFAULT 11 $t\n 1315: 0002bc94 0 NOTYPE LOCAL DEFAULT 11 $d\n 1316: 0002bc9c 0 NOTYPE LOCAL DEFAULT 11 $t\n 1317: 0002bcd8 0 NOTYPE LOCAL DEFAULT 11 $d\n 1318: 0002bcdc 0 NOTYPE LOCAL DEFAULT 11 $t\n 1319: 0002bcec 0 NOTYPE LOCAL DEFAULT 11 $d\n 1320: 0002bcf0 0 NOTYPE LOCAL DEFAULT 11 $t\n@@ -1355,32 +1355,32 @@\n 1351: 0002bf84 0 NOTYPE LOCAL DEFAULT 11 $d\n 1352: 0002bf8c 0 NOTYPE LOCAL DEFAULT 11 $t\n 1353: 0002bfc4 0 NOTYPE LOCAL DEFAULT 11 $d\n 1354: 0002bfc8 0 NOTYPE LOCAL DEFAULT 11 $t\n 1355: 0002bfe0 0 NOTYPE LOCAL DEFAULT 11 $d\n 1356: 0002bfe8 0 NOTYPE LOCAL DEFAULT 11 $t\n 1357: 0002c020 0 NOTYPE LOCAL DEFAULT 11 $d\n- 1358: 0003d24c 0 NOTYPE LOCAL DEFAULT 13 $d\n- 1359: 0003d24c 22 OBJECT LOCAL DEFAULT 13 debug_type_id_to_symbolic\n- 1360: 0003d264 488 OBJECT LOCAL DEFAULT 13 debug_type_symbolic_to_id\n- 1361: 0003d44c 124 OBJECT LOCAL DEFAULT 13 op_id_to_wait\n+ 1358: 0003d258 0 NOTYPE LOCAL DEFAULT 13 $d\n+ 1359: 0003d258 22 OBJECT LOCAL DEFAULT 13 debug_type_id_to_symbolic\n+ 1360: 0003d270 488 OBJECT LOCAL DEFAULT 13 debug_type_symbolic_to_id\n+ 1361: 0003d458 124 OBJECT LOCAL DEFAULT 13 op_id_to_wait\n 1362: 0003ec3c 0 NOTYPE LOCAL DEFAULT 17 $d\n 1363: 0003ec3c 88 OBJECT LOCAL DEFAULT 17 debug_type_id_to_name\n 1364: 0003ec94 88 OBJECT LOCAL DEFAULT 17 debug_type_id_to_description\n 1365: 0003ecec 88 OBJECT LOCAL DEFAULT 17 exit_status_id_to_name\n 1366: 0003ed44 88 OBJECT LOCAL DEFAULT 17 exit_status_id_to_message\n 1367: 0003ed9c 32 OBJECT LOCAL DEFAULT 17 msg_type_id_to_name\n 1368: 0003edbc 124 OBJECT LOCAL DEFAULT 17 op_id_to_name\n 1369: 0003ee38 92 OBJECT LOCAL DEFAULT 17 query_field_id_to_name\n 1370: 0003ee94 40 OBJECT LOCAL DEFAULT 17 query_type_id_to_name\n 1371: 0003eebc 40 OBJECT LOCAL DEFAULT 17 query_type_id_to_sql\n 1372: 0003eee4 24 OBJECT LOCAL DEFAULT 17 res_id_to_name\n 1373: 0003eefc 28 OBJECT LOCAL DEFAULT 17 sev_id_to_name\n 1374: 00000000 0 FILE LOCAL DEFAULT ABS pseudo_util.c\n- 1375: 0003c458 0 NOTYPE LOCAL DEFAULT 13 $d\n+ 1375: 0003c464 0 NOTYPE LOCAL DEFAULT 13 $d\n 1376: 0002c025 128 FUNC LOCAL DEFAULT 11 libpseudo_regex_init.part.0\n 1377: 0002c024 0 NOTYPE LOCAL DEFAULT 11 $t\n 1378: 0002c084 0 NOTYPE LOCAL DEFAULT 11 $d\n 1379: 0002c0a4 0 NOTYPE LOCAL DEFAULT 11 $t\n 1380: 0002c0a5 252 FUNC LOCAL DEFAULT 11 with_libpseudo.isra.0\n 1381: 0002c178 0 NOTYPE LOCAL DEFAULT 11 $d\n 1382: 0002c1a0 0 NOTYPE LOCAL DEFAULT 11 $t\n@@ -1459,16 +1459,16 @@\n 1455: 0002e418 0 NOTYPE LOCAL DEFAULT 11 $d\n 1456: 0002e440 0 NOTYPE LOCAL DEFAULT 11 $t\n 1457: 0002e484 0 NOTYPE LOCAL DEFAULT 11 $d\n 1458: 0002e494 0 NOTYPE LOCAL DEFAULT 11 $t\n 1459: 0002e4d0 0 NOTYPE LOCAL DEFAULT 11 $d\n 1460: 0002e4dc 0 NOTYPE LOCAL DEFAULT 11 $t\n 1461: 0002e690 0 NOTYPE LOCAL DEFAULT 11 $d\n- 1462: 0003d4c8 0 NOTYPE LOCAL DEFAULT 13 $d\n- 1463: 0003d4c8 14 OBJECT LOCAL DEFAULT 13 unload.2\n+ 1462: 0003d4d4 0 NOTYPE LOCAL DEFAULT 13 $d\n+ 1463: 0003d4d4 14 OBJECT LOCAL DEFAULT 13 unload.2\n 1464: 0003feb8 0 NOTYPE LOCAL DEFAULT 20 $d\n 1465: 0003feb8 4 OBJECT LOCAL DEFAULT 20 debugged_newline\n 1466: 0003febc 4 OBJECT LOCAL DEFAULT 20 pseudo_util_initted\n 1467: 0003fec0 4 OBJECT LOCAL DEFAULT 20 pseudo_max_pathlen\n 1468: 0003fec4 4 OBJECT LOCAL DEFAULT 20 pseudo_sys_max_pathlen\n 1469: 000446d4 0 NOTYPE LOCAL DEFAULT 21 $d\n 1470: 000446d4 4 OBJECT LOCAL DEFAULT 21 real_regcomp\n@@ -1489,18 +1489,18 @@\n 1485: 00000000 0 FILE LOCAL DEFAULT ABS atexit.oS\n 1486: 0002e6b8 0 NOTYPE LOCAL DEFAULT 11 $t\n 1487: 0002e6c4 0 NOTYPE LOCAL DEFAULT 11 $d\n 1488: 00000000 0 FILE LOCAL DEFAULT ABS pthread_atfork.oS\n 1489: 0002e6c8 0 NOTYPE LOCAL DEFAULT 11 $t\n 1490: 0002e6d4 0 NOTYPE LOCAL DEFAULT 11 $d\n 1491: 00000000 0 FILE LOCAL DEFAULT ABS crtstuff.c\n- 1492: 0003d4d8 0 NOTYPE LOCAL DEFAULT 13 $d\n- 1493: 0003d4d8 0 OBJECT LOCAL DEFAULT 13 all_implied_fbits\n- 1494: 0003d568 0 NOTYPE LOCAL DEFAULT 14 $d\n- 1495: 0003d568 0 OBJECT LOCAL DEFAULT 14 __FRAME_END__\n+ 1492: 0003d4e4 0 NOTYPE LOCAL DEFAULT 13 $d\n+ 1493: 0003d4e4 0 OBJECT LOCAL DEFAULT 13 all_implied_fbits\n+ 1494: 0003d574 0 NOTYPE LOCAL DEFAULT 14 $d\n+ 1495: 0003d574 0 OBJECT LOCAL DEFAULT 14 __FRAME_END__\n 1496: 00000000 0 FILE LOCAL DEFAULT ABS \n 1497: 0002e6b9 16 FUNC LOCAL DEFAULT 11 atexit\n 1498: 0002e6d8 0 FUNC LOCAL DEFAULT 12 _fini\n 1499: 0002e6c9 16 FUNC LOCAL DEFAULT 11 __pthread_atfork\n 1500: 0003f31c 0 OBJECT LOCAL DEFAULT 20 __dso_handle\n 1501: 0002e6c9 16 FUNC LOCAL DEFAULT 11 pthread_atfork\n 1502: 0003ef18 0 OBJECT LOCAL DEFAULT ABS _DYNAMIC\n"}, {"source1": "readelf --wide --notes {}", "source2": "readelf --wide --notes {}", "unified_diff": "@@ -1,4 +1,4 @@\n \n Displaying notes found in: .note.gnu.build-id\n Owner Data size \tDescription\n- GNU 0x00000014\tNT_GNU_BUILD_ID (unique build ID bitstring)\t Build ID: ebd0096041b2c15d4461c7aaeaeb0c91c862ab5f\n+ GNU 0x00000014\tNT_GNU_BUILD_ID (unique build ID bitstring)\t Build ID: 4411d487a14b4a731d39e4a865f8ea9b5aad2cc7\n"}, {"source1": "readelf --wide --debug-dump=info {}", "source2": "readelf --wide --debug-dump=info {}", "unified_diff": "@@ -15704,15 +15704,15 @@\n <7885> DW_AT_type : (ref_addr) <0x2f>, int\n <7889> DW_AT_location : (sec_offset) 0x2abb (location list)\n <788d> DW_AT_GNU_locviews: (sec_offset) 0x2ab5\n <2><7891>: Abbrev Number: 32 (DW_TAG_variable)\n <7892> DW_AT_name : (strp) (offset: 0x161f): __func__\n <7896> DW_AT_type : (ref_udata) <0x7af0>, char\n <7898> DW_AT_artificial : (flag_present) 1\n- <7898> DW_AT_location : (exprloc) 5 byte block: 3 44 d2 3 0 \t(DW_OP_addr: 3d244)\n+ <7898> DW_AT_location : (exprloc) 5 byte block: 3 50 d2 3 0 \t(DW_OP_addr: 3d250)\n <2><789e>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <789f> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <78a2> DW_AT_entry_pc : (addr) 0x2ba1a\n <78a6> DW_AT_GNU_entry_view: (data1) 6\n <78a7> DW_AT_ranges : (sec_offset) 0x380f\n <78ab> DW_AT_call_file : (data1) 5\n <78ac> DW_AT_call_line : (data2) 15684\n@@ -16054,15 +16054,15 @@\n <7b91> DW_AT_type : (ref_addr) <0x2f>, int\n <7b95> DW_AT_location : (sec_offset) 0x2d05 (location list)\n <7b99> DW_AT_GNU_locviews: (sec_offset) 0x2cff\n <2><7b9d>: Abbrev Number: 32 (DW_TAG_variable)\n <7b9e> DW_AT_name : (strp) (offset: 0x161f): __func__\n <7ba2> DW_AT_type : (ref_udata) <0x7dfc>, char\n <7ba4> DW_AT_artificial : (flag_present) 1\n- <7ba4> DW_AT_location : (exprloc) 5 byte block: 3 3c d2 3 0 \t(DW_OP_addr: 3d23c)\n+ <7ba4> DW_AT_location : (exprloc) 5 byte block: 3 48 d2 3 0 \t(DW_OP_addr: 3d248)\n <2><7baa>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <7bab> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <7bae> DW_AT_entry_pc : (addr) 0x2b786\n <7bb2> DW_AT_GNU_entry_view: (data1) 6\n <7bb3> DW_AT_ranges : (sec_offset) 0x37ce\n <7bb7> DW_AT_call_file : (data1) 5\n <7bb8> DW_AT_call_line : (data2) 15597\n@@ -16590,15 +16590,15 @@\n <8046> DW_AT_type : (ref_addr) <0x2f>, int\n <804a> DW_AT_location : (sec_offset) 0x314e (location list)\n <804e> DW_AT_GNU_locviews: (sec_offset) 0x3148\n <2><8052>: Abbrev Number: 32 (DW_TAG_variable)\n <8053> DW_AT_name : (strp) (offset: 0x161f): __func__\n <8057> DW_AT_type : (ref_udata) <0x82b5>, char\n <8059> DW_AT_artificial : (flag_present) 1\n- <8059> DW_AT_location : (exprloc) 5 byte block: 3 30 d2 3 0 \t(DW_OP_addr: 3d230)\n+ <8059> DW_AT_location : (exprloc) 5 byte block: 3 3c d2 3 0 \t(DW_OP_addr: 3d23c)\n <2><805f>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <8060> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <8063> DW_AT_entry_pc : (addr) 0x2b4d6\n <8067> DW_AT_GNU_entry_view: (data1) 6\n <8068> DW_AT_ranges : (sec_offset) 0x378d\n <806c> DW_AT_call_file : (data1) 5\n <806d> DW_AT_call_line : (data2) 15510\n@@ -16927,15 +16927,15 @@\n <8339> DW_AT_type : (ref_addr) <0x2f>, int\n <833d> DW_AT_location : (sec_offset) 0x32b5 (location list)\n <8341> DW_AT_GNU_locviews: (sec_offset) 0x32af\n <2><8345>: Abbrev Number: 32 (DW_TAG_variable)\n <8346> DW_AT_name : (strp) (offset: 0x161f): __func__\n <834a> DW_AT_type : (ref_udata) <0x7af0>, char\n <834c> DW_AT_artificial : (flag_present) 1\n- <834c> DW_AT_location : (exprloc) 5 byte block: 3 28 d2 3 0 \t(DW_OP_addr: 3d228)\n+ <834c> DW_AT_location : (exprloc) 5 byte block: 3 34 d2 3 0 \t(DW_OP_addr: 3d234)\n <2><8352>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <8353> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <8356> DW_AT_entry_pc : (addr) 0x2b228\n <835a> DW_AT_GNU_entry_view: (data1) 6\n <835b> DW_AT_ranges : (sec_offset) 0x374c\n <835f> DW_AT_call_file : (data1) 5\n <8360> DW_AT_call_line : (data2) 15423\n@@ -17791,15 +17791,15 @@\n <8ab5> DW_AT_type : (ref_addr) <0x2f>, int\n <8ab9> DW_AT_location : (sec_offset) 0x368e (location list)\n <8abd> DW_AT_GNU_locviews: (sec_offset) 0x3688\n <2><8ac1>: Abbrev Number: 32 (DW_TAG_variable)\n <8ac2> DW_AT_name : (strp) (offset: 0x161f): __func__\n <8ac6> DW_AT_type : (ref_udata) <0x8d15>, char\n <8ac8> DW_AT_artificial : (flag_present) 1\n- <8ac8> DW_AT_location : (exprloc) 5 byte block: 3 1c d2 3 0 \t(DW_OP_addr: 3d21c)\n+ <8ac8> DW_AT_location : (exprloc) 5 byte block: 3 28 d2 3 0 \t(DW_OP_addr: 3d228)\n <2><8ace>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <8acf> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <8ad2> DW_AT_entry_pc : (addr) 0x2aafa\n <8ad6> DW_AT_GNU_entry_view: (data1) 6\n <8ad7> DW_AT_ranges : (sec_offset) 0x3689\n <8adb> DW_AT_call_file : (data1) 5\n <8adc> DW_AT_call_line : (data2) 15162\n@@ -18139,15 +18139,15 @@\n <8db7> DW_AT_type : (ref_addr) <0x2f>, int\n <8dbb> DW_AT_location : (sec_offset) 0x38ca (location list)\n <8dbf> DW_AT_GNU_locviews: (sec_offset) 0x38c4\n <2><8dc3>: Abbrev Number: 32 (DW_TAG_variable)\n <8dc4> DW_AT_name : (strp) (offset: 0x161f): __func__\n <8dc8> DW_AT_type : (ref_udata) <0x82b5>, char\n <8dca> DW_AT_artificial : (flag_present) 1\n- <8dca> DW_AT_location : (exprloc) 5 byte block: 3 10 d2 3 0 \t(DW_OP_addr: 3d210)\n+ <8dca> DW_AT_location : (exprloc) 5 byte block: 3 1c d2 3 0 \t(DW_OP_addr: 3d21c)\n <2><8dd0>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <8dd1> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <8dd4> DW_AT_entry_pc : (addr) 0x2a862\n <8dd8> DW_AT_GNU_entry_view: (data1) 6\n <8dd9> DW_AT_ranges : (sec_offset) 0x3648\n <8ddd> DW_AT_call_file : (data1) 5\n <8dde> DW_AT_call_line : (data2) 15075\n@@ -20463,15 +20463,15 @@\n DW_AT_type : (ref_addr) <0x2f>, int\n DW_AT_location : (sec_offset) 0x4755 (location list)\n DW_AT_GNU_locviews: (sec_offset) 0x474f\n <2>: Abbrev Number: 32 (DW_TAG_variable)\n DW_AT_name : (strp) (offset: 0x161f): __func__\n DW_AT_type : (ref_udata) <0xa522>, char\n DW_AT_artificial : (flag_present) 1\n- DW_AT_location : (exprloc) 5 byte block: 3 4 d2 3 0 \t(DW_OP_addr: 3d204)\n+ DW_AT_location : (exprloc) 5 byte block: 3 10 d2 3 0 \t(DW_OP_addr: 3d210)\n <2>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n DW_AT_entry_pc : (addr) 0x296fe\n DW_AT_GNU_entry_view: (data1) 6\n DW_AT_ranges : (sec_offset) 0x3463\n DW_AT_call_file : (data1) 5\n DW_AT_call_line : (data2) 14359\n@@ -20814,15 +20814,15 @@\n DW_AT_type : (ref_addr) <0x2f>, int\n DW_AT_location : (sec_offset) 0x495f (location list)\n DW_AT_GNU_locviews: (sec_offset) 0x4959\n <2>: Abbrev Number: 32 (DW_TAG_variable)\n DW_AT_name : (strp) (offset: 0x161f): __func__\n DW_AT_type : (ref_udata) <0xa855>, char\n DW_AT_artificial : (flag_present) 1\n- DW_AT_location : (exprloc) 5 byte block: 3 fc d1 3 0 \t(DW_OP_addr: 3d1fc)\n+ DW_AT_location : (exprloc) 5 byte block: 3 8 d2 3 0 \t(DW_OP_addr: 3d208)\n <2>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n DW_AT_entry_pc : (addr) 0x2945a\n DW_AT_GNU_entry_view: (data1) 6\n DW_AT_ranges : (sec_offset) 0x3422\n DW_AT_call_file : (data1) 5\n DW_AT_call_line : (data2) 14272\n@@ -21405,15 +21405,15 @@\n DW_AT_type : (ref_addr) <0x2f>, int\n DW_AT_location : (sec_offset) 0x4de7 (location list)\n DW_AT_GNU_locviews: (sec_offset) 0x4de1\n <2>: Abbrev Number: 32 (DW_TAG_variable)\n DW_AT_name : (strp) (offset: 0x161f): __func__\n DW_AT_type : (ref_udata) <0x7dfc>, char\n DW_AT_artificial : (flag_present) 1\n- DW_AT_location : (exprloc) 5 byte block: 3 f4 d1 3 0 \t(DW_OP_addr: 3d1f4)\n+ DW_AT_location : (exprloc) 5 byte block: 3 0 d2 3 0 \t(DW_OP_addr: 3d200)\n <2>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n DW_AT_entry_pc : (addr) 0x2915a\n DW_AT_GNU_entry_view: (data1) 6\n DW_AT_ranges : (sec_offset) 0x33e1\n DW_AT_call_file : (data1) 5\n DW_AT_call_line : (data2) 14183\n@@ -21764,15 +21764,15 @@\n DW_AT_type : (ref_addr) <0x2f>, int\n DW_AT_location : (sec_offset) 0x4ff1 (location list)\n DW_AT_GNU_locviews: (sec_offset) 0x4feb\n <2>: Abbrev Number: 32 (DW_TAG_variable)\n DW_AT_name : (strp) (offset: 0x161f): __func__\n DW_AT_type : (ref_udata) <0xa855>, char\n DW_AT_artificial : (flag_present) 1\n- DW_AT_location : (exprloc) 5 byte block: 3 ec d1 3 0 \t(DW_OP_addr: 3d1ec)\n+ DW_AT_location : (exprloc) 5 byte block: 3 f8 d1 3 0 \t(DW_OP_addr: 3d1f8)\n <2>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n DW_AT_entry_pc : (addr) 0x28eba\n DW_AT_GNU_entry_view: (data1) 6\n DW_AT_ranges : (sec_offset) 0x33a0\n DW_AT_call_file : (data1) 5\n DW_AT_call_line : (data2) 14096\n@@ -22105,15 +22105,15 @@\n DW_AT_type : (ref_addr) <0x2f>, int\n DW_AT_location : (sec_offset) 0x5258 (location list)\n DW_AT_GNU_locviews: (sec_offset) 0x5252\n <2>: Abbrev Number: 32 (DW_TAG_variable)\n DW_AT_name : (strp) (offset: 0x161f): __func__\n DW_AT_type : (ref_udata) <0x7af0>, char\n DW_AT_artificial : (flag_present) 1\n- DW_AT_location : (exprloc) 5 byte block: 3 e4 d1 3 0 \t(DW_OP_addr: 3d1e4)\n+ DW_AT_location : (exprloc) 5 byte block: 3 f0 d1 3 0 \t(DW_OP_addr: 3d1f0)\n <2>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n DW_AT_entry_pc : (addr) 0x28c12\n DW_AT_GNU_entry_view: (data1) 6\n DW_AT_ranges : (sec_offset) 0x335f\n DW_AT_call_file : (data1) 5\n DW_AT_call_line : (data2) 14009\n@@ -22466,15 +22466,15 @@\n DW_AT_type : (ref_addr) <0x2f>, int\n DW_AT_location : (sec_offset) 0x54a3 (location list)\n DW_AT_GNU_locviews: (sec_offset) 0x549d\n <2>: Abbrev Number: 32 (DW_TAG_variable)\n DW_AT_name : (strp) (offset: 0x161f): __func__\n DW_AT_type : (ref_udata) <0xb826>, char\n DW_AT_artificial : (flag_present) 1\n- DW_AT_location : (exprloc) 5 byte block: 3 dc d1 3 0 \t(DW_OP_addr: 3d1dc)\n+ DW_AT_location : (exprloc) 5 byte block: 3 e8 d1 3 0 \t(DW_OP_addr: 3d1e8)\n <2>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n DW_AT_entry_pc : (addr) 0x2894a\n DW_AT_GNU_entry_view: (data1) 6\n DW_AT_ranges : (sec_offset) 0x331e\n DW_AT_call_file : (data1) 5\n DW_AT_call_line : (data2) 13922\n@@ -22946,15 +22946,15 @@\n DW_AT_type : (ref_addr) <0x2f>, int\n DW_AT_location : (sec_offset) 0x58b9 (location list)\n DW_AT_GNU_locviews: (sec_offset) 0x58b3\n <2>: Abbrev Number: 32 (DW_TAG_variable)\n DW_AT_name : (strp) (offset: 0x161f): __func__\n DW_AT_type : (ref_udata) <0x82b5>, char\n DW_AT_artificial : (flag_present) 1\n- DW_AT_location : (exprloc) 5 byte block: 3 d0 d1 3 0 \t(DW_OP_addr: 3d1d0)\n+ DW_AT_location : (exprloc) 5 byte block: 3 dc d1 3 0 \t(DW_OP_addr: 3d1dc)\n <2>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n DW_AT_entry_pc : (addr) 0x2865e\n DW_AT_GNU_entry_view: (data1) 6\n DW_AT_ranges : (sec_offset) 0x32dd\n DW_AT_call_file : (data1) 5\n DW_AT_call_line : (data2) 13835\n@@ -26639,15 +26639,15 @@\n DW_AT_type : (ref_addr) <0x2f>, int\n DW_AT_location : (sec_offset) 0x77ef (location list)\n DW_AT_GNU_locviews: (sec_offset) 0x77e9\n <2>: Abbrev Number: 32 (DW_TAG_variable)\n DW_AT_name : (strp) (offset: 0x161f): __func__\n DW_AT_type : (ref_udata) <0xa522>, char\n DW_AT_artificial : (flag_present) 1\n- DW_AT_location : (exprloc) 5 byte block: 3 c4 d1 3 0 \t(DW_OP_addr: 3d1c4)\n+ DW_AT_location : (exprloc) 5 byte block: 3 d0 d1 3 0 \t(DW_OP_addr: 3d1d0)\n <2>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n DW_AT_entry_pc : (addr) 0x2418a\n DW_AT_GNU_entry_view: (data1) 6\n DW_AT_ranges : (sec_offset) 0x2a9d\n DW_AT_call_file : (data1) 5\n DW_AT_call_line : (data2) 12617\n@@ -27050,15 +27050,15 @@\n DW_AT_type : (ref_addr) <0x2f>, int\n DW_AT_location : (sec_offset) 0x7b89 (location list)\n DW_AT_GNU_locviews: (sec_offset) 0x7b83\n <2>: Abbrev Number: 32 (DW_TAG_variable)\n DW_AT_name : (strp) (offset: 0x161f): __func__\n DW_AT_type : (ref_udata) <0xa855>, char\n DW_AT_artificial : (flag_present) 1\n- DW_AT_location : (exprloc) 5 byte block: 3 bc d1 3 0 \t(DW_OP_addr: 3d1bc)\n+ DW_AT_location : (exprloc) 5 byte block: 3 c8 d1 3 0 \t(DW_OP_addr: 3d1c8)\n <2>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n DW_AT_entry_pc : (addr) 0x23eae\n DW_AT_GNU_entry_view: (data1) 6\n DW_AT_ranges : (sec_offset) 0x2a5c\n DW_AT_call_file : (data1) 5\n DW_AT_call_line : (data2) 12530\n@@ -27564,15 +27564,15 @@\n DW_AT_type : (ref_addr) <0x2f>, int\n DW_AT_location : (sec_offset) 0x7dde (location list)\n DW_AT_GNU_locviews: (sec_offset) 0x7dd8\n <2>: Abbrev Number: 32 (DW_TAG_variable)\n DW_AT_name : (strp) (offset: 0x161f): __func__\n DW_AT_type : (ref_udata) <0x7dfc>, char\n DW_AT_artificial : (flag_present) 1\n- DW_AT_location : (exprloc) 5 byte block: 3 b4 d1 3 0 \t(DW_OP_addr: 3d1b4)\n+ DW_AT_location : (exprloc) 5 byte block: 3 c0 d1 3 0 \t(DW_OP_addr: 3d1c0)\n <2>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n DW_AT_entry_pc : (addr) 0x23c04\n DW_AT_GNU_entry_view: (data1) 6\n DW_AT_ranges : (sec_offset) 0x2a1b\n DW_AT_call_file : (data1) 5\n DW_AT_call_line : (data2) 12443\n@@ -27922,15 +27922,15 @@\n DW_AT_decl_line : (data2) 12382\n DW_AT_decl_column : (data1) 6\n DW_AT_type : (ref_addr) <0x2f>, int\n <2>: Abbrev Number: 32 (DW_TAG_variable)\n DW_AT_name : (strp) (offset: 0x161f): __func__\n DW_AT_type : (ref_udata) <0xa522>, char\n DW_AT_artificial : (flag_present) 1\n- DW_AT_location : (exprloc) 5 byte block: 3 a8 d1 3 0 \t(DW_OP_addr: 3d1a8)\n+ DW_AT_location : (exprloc) 5 byte block: 3 b4 d1 3 0 \t(DW_OP_addr: 3d1b4)\n <2>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n DW_AT_entry_pc : (addr) 0x2391c\n DW_AT_GNU_entry_view: (data1) 6\n DW_AT_ranges : (sec_offset) 0x29dd\n DW_AT_call_file : (data1) 5\n DW_AT_call_line : (data2) 12355\n@@ -28694,15 +28694,15 @@\n DW_AT_type : (ref_addr) <0x2f>, int\n DW_AT_location : (sec_offset) 0x88f9 (location list)\n DW_AT_GNU_locviews: (sec_offset) 0x88f3\n <2>: Abbrev Number: 32 (DW_TAG_variable)\n DW_AT_name : (strp) (offset: 0x161f): __func__\n DW_AT_type : (ref_udata) <0x82b5>, char\n DW_AT_artificial : (flag_present) 1\n- DW_AT_location : (exprloc) 5 byte block: 3 9c d1 3 0 \t(DW_OP_addr: 3d19c)\n+ DW_AT_location : (exprloc) 5 byte block: 3 a8 d1 3 0 \t(DW_OP_addr: 3d1a8)\n <2>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n DW_AT_entry_pc : (addr) 0x2361e\n DW_AT_GNU_entry_view: (data1) 6\n DW_AT_ranges : (sec_offset) 0x299c\n DW_AT_call_file : (data1) 5\n DW_AT_call_line : (data2) 12267\n@@ -29407,15 +29407,15 @@\n DW_AT_type : (ref_addr) <0x2f>, int\n DW_AT_location : (sec_offset) 0x8dfa (location list)\n DW_AT_GNU_locviews: (sec_offset) 0x8df4\n <2>: Abbrev Number: 32 (DW_TAG_variable)\n DW_AT_name : (strp) (offset: 0x161f): __func__\n DW_AT_type : (ref_udata) <0x7af0>, char\n DW_AT_artificial : (flag_present) 1\n- DW_AT_location : (exprloc) 5 byte block: 3 94 d1 3 0 \t(DW_OP_addr: 3d194)\n+ DW_AT_location : (exprloc) 5 byte block: 3 a0 d1 3 0 \t(DW_OP_addr: 3d1a0)\n <2>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n DW_AT_entry_pc : (addr) 0x2334e\n DW_AT_GNU_entry_view: (data1) 6\n DW_AT_ranges : (sec_offset) 0x295b\n DW_AT_call_file : (data1) 5\n DW_AT_call_line : (data2) 12179\n@@ -29760,15 +29760,15 @@\n DW_AT_type : (ref_addr) <0x2f>, int\n DW_AT_location : (sec_offset) 0x9004 (location list)\n DW_AT_GNU_locviews: (sec_offset) 0x8ffe\n <2>: Abbrev Number: 32 (DW_TAG_variable)\n DW_AT_name : (strp) (offset: 0x161f): __func__\n DW_AT_type : (ref_udata) <0xf9bd>, char\n DW_AT_artificial : (flag_present) 1\n- DW_AT_location : (exprloc) 5 byte block: 3 88 d1 3 0 \t(DW_OP_addr: 3d188)\n+ DW_AT_location : (exprloc) 5 byte block: 3 94 d1 3 0 \t(DW_OP_addr: 3d194)\n <2>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n DW_AT_entry_pc : (addr) 0x230b2\n DW_AT_GNU_entry_view: (data1) 6\n DW_AT_ranges : (sec_offset) 0x291a\n DW_AT_call_file : (data1) 5\n DW_AT_call_line : (data2) 12092\n@@ -30106,15 +30106,15 @@\n DW_AT_type : (ref_addr) <0x2f>, int\n DW_AT_location : (sec_offset) 0x9186 (location list)\n DW_AT_GNU_locviews: (sec_offset) 0x9180\n <2>: Abbrev Number: 32 (DW_TAG_variable)\n DW_AT_name : (strp) (offset: 0x161f): __func__\n DW_AT_type : (ref_udata) <0x7af0>, char\n DW_AT_artificial : (flag_present) 1\n- DW_AT_location : (exprloc) 5 byte block: 3 80 d1 3 0 \t(DW_OP_addr: 3d180)\n+ DW_AT_location : (exprloc) 5 byte block: 3 8c d1 3 0 \t(DW_OP_addr: 3d18c)\n <2>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n DW_AT_entry_pc : (addr) 0x22e10\n DW_AT_GNU_entry_view: (data1) 6\n DW_AT_ranges : (sec_offset) 0x28d9\n DW_AT_call_file : (data1) 5\n DW_AT_call_line : (data2) 12005\n@@ -30388,15 +30388,15 @@\n DW_AT_type : (ref_addr) <0x36>\n DW_AT_location : (sec_offset) 0x9247 (location list)\n DW_AT_GNU_locviews: (sec_offset) 0x923f\n <2>: Abbrev Number: 146 (DW_TAG_variable)\n DW_AT_name : (strp) (offset: 0x161f): __func__\n DW_AT_type : (ref_addr) <0xef1>, char\n DW_AT_artificial : (flag_present) 1\n- DW_AT_location : (exprloc) 5 byte block: 3 cc ce 3 0 \t(DW_OP_addr: 3cecc)\n+ DW_AT_location : (exprloc) 5 byte block: 3 d8 ce 3 0 \t(DW_OP_addr: 3ced8)\n <2>: Abbrev Number: 43 (DW_TAG_variable)\n DW_AT_name : (string) len\n DW_AT_decl_file : (data1) 41\n DW_AT_decl_line : (data1) 12\n DW_AT_decl_column : (data1) 10\n DW_AT_type : (ref_addr) <0xd1f>, ssize_t, __ssize_t, int\n DW_AT_location : (sec_offset) 0x9267 (location list)\n@@ -30638,15 +30638,15 @@\n DW_AT_type : (ref_addr) <0x2f>, int\n DW_AT_location : (sec_offset) 0x94a7 (location list)\n DW_AT_GNU_locviews: (sec_offset) 0x94a1\n <2>: Abbrev Number: 32 (DW_TAG_variable)\n DW_AT_name : (strp) (offset: 0x161f): __func__\n DW_AT_type : (ref_udata) <0x82b5>, char\n DW_AT_artificial : (flag_present) 1\n- DW_AT_location : (exprloc) 5 byte block: 3 74 d1 3 0 \t(DW_OP_addr: 3d174)\n+ DW_AT_location : (exprloc) 5 byte block: 3 80 d1 3 0 \t(DW_OP_addr: 3d180)\n <2>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n DW_AT_entry_pc : (addr) 0x22b7e\n DW_AT_GNU_entry_view: (data1) 6\n DW_AT_ranges : (sec_offset) 0x2898\n DW_AT_call_file : (data1) 5\n DW_AT_call_line : (data2) 11473\n@@ -31086,15 +31086,15 @@\n <10316> DW_AT_type : (ref_addr) <0x2f>, int\n <1031a> DW_AT_location : (sec_offset) 0x968d (location list)\n <1031e> DW_AT_GNU_locviews: (sec_offset) 0x9687\n <2><10322>: Abbrev Number: 32 (DW_TAG_variable)\n <10323> DW_AT_name : (strp) (offset: 0x161f): __func__\n <10327> DW_AT_type : (ref_udata) <0xa855>, char\n <1032a> DW_AT_artificial : (flag_present) 1\n- <1032a> DW_AT_location : (exprloc) 5 byte block: 3 6c d1 3 0 \t(DW_OP_addr: 3d16c)\n+ <1032a> DW_AT_location : (exprloc) 5 byte block: 3 78 d1 3 0 \t(DW_OP_addr: 3d178)\n <2><10330>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <10331> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <10334> DW_AT_entry_pc : (addr) 0x22918\n <10338> DW_AT_GNU_entry_view: (data1) 6\n <10339> DW_AT_ranges : (sec_offset) 0x2857\n <1033d> DW_AT_call_file : (data1) 5\n <1033e> DW_AT_call_line : (data2) 11386\n@@ -32061,15 +32061,15 @@\n <10bdd> DW_AT_type : (ref_addr) <0x2f>, int\n <10be1> DW_AT_location : (sec_offset) 0x9ce7 (location list)\n <10be5> DW_AT_GNU_locviews: (sec_offset) 0x9ce1\n <2><10be9>: Abbrev Number: 32 (DW_TAG_variable)\n <10bea> DW_AT_name : (strp) (offset: 0x161f): __func__\n <10bee> DW_AT_type : (ref_udata) <0x7af0>, char\n <10bf0> DW_AT_artificial : (flag_present) 1\n- <10bf0> DW_AT_location : (exprloc) 5 byte block: 3 64 d1 3 0 \t(DW_OP_addr: 3d164)\n+ <10bf0> DW_AT_location : (exprloc) 5 byte block: 3 70 d1 3 0 \t(DW_OP_addr: 3d170)\n <2><10bf6>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <10bf7> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <10bfa> DW_AT_entry_pc : (addr) 0x2267e\n <10bfe> DW_AT_GNU_entry_view: (data1) 6\n <10bff> DW_AT_ranges : (sec_offset) 0x2816\n <10c03> DW_AT_call_file : (data1) 5\n <10c04> DW_AT_call_line : (data2) 10911\n@@ -32447,15 +32447,15 @@\n <10f6e> DW_AT_type : (ref_addr) <0x2f>, int\n <10f72> DW_AT_location : (sec_offset) 0xa081 (location list)\n <10f76> DW_AT_GNU_locviews: (sec_offset) 0xa07b\n <2><10f7a>: Abbrev Number: 32 (DW_TAG_variable)\n <10f7b> DW_AT_name : (strp) (offset: 0x161f): __func__\n <10f7f> DW_AT_type : (ref_udata) <0xb826>, char\n <10f82> DW_AT_artificial : (flag_present) 1\n- <10f82> DW_AT_location : (exprloc) 5 byte block: 3 5c d1 3 0 \t(DW_OP_addr: 3d15c)\n+ <10f82> DW_AT_location : (exprloc) 5 byte block: 3 68 d1 3 0 \t(DW_OP_addr: 3d168)\n <2><10f88>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <10f89> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <10f8c> DW_AT_entry_pc : (addr) 0x223a2\n <10f90> DW_AT_GNU_entry_view: (data1) 6\n <10f91> DW_AT_ranges : (sec_offset) 0x27d5\n <10f95> DW_AT_call_file : (data1) 5\n <10f96> DW_AT_call_line : (data2) 10824\n@@ -33129,15 +33129,15 @@\n <115c4> DW_AT_type : (ref_addr) <0x36>\n <115c8> DW_AT_location : (sec_offset) 0xa4cd (location list)\n <115cc> DW_AT_GNU_locviews: (sec_offset) 0xa4c5\n <2><115d0>: Abbrev Number: 32 (DW_TAG_variable)\n <115d1> DW_AT_name : (strp) (offset: 0x161f): __func__\n <115d5> DW_AT_type : (ref_udata) <0xf9bd>, char\n <115d8> DW_AT_artificial : (flag_present) 1\n- <115d8> DW_AT_location : (exprloc) 5 byte block: 3 c0 ce 3 0 \t(DW_OP_addr: 3cec0)\n+ <115d8> DW_AT_location : (exprloc) 5 byte block: 3 cc ce 3 0 \t(DW_OP_addr: 3cecc)\n <2><115de>: Abbrev Number: 82 (DW_TAG_inlined_subroutine)\n <115df> DW_AT_abstract_origin: (ref_addr) <0x315>\n <115e3> DW_AT_entry_pc : (addr) 0x9e16\n <115e7> DW_AT_GNU_entry_view: (data1) 0\n <115e8> DW_AT_ranges : (sec_offset) 0x429\n <115ec> DW_AT_call_file : (data1) 39\n <115ed> DW_AT_call_line : (data1) 32\n@@ -34470,15 +34470,15 @@\n <121e1> DW_AT_decl_line : (data1) 17\n <121e2> DW_AT_decl_column : (data1) 8\n <121e3> DW_AT_type : (ref_addr) <0x36>\n <2><121e7>: Abbrev Number: 32 (DW_TAG_variable)\n <121e8> DW_AT_name : (strp) (offset: 0x161f): __func__\n <121ec> DW_AT_type : (ref_udata) <0x12202>, char\n <121ef> DW_AT_artificial : (flag_present) 1\n- <121ef> DW_AT_location : (exprloc) 5 byte block: 3 14 cf 3 0 \t(DW_OP_addr: 3cf14)\n+ <121ef> DW_AT_location : (exprloc) 5 byte block: 3 20 cf 3 0 \t(DW_OP_addr: 3cf20)\n <2><121f5>: Abbrev Number: 0\n <1><121f6>: Abbrev Number: 63 (DW_TAG_array_type)\n <121f7> DW_AT_type : (ref_addr) <0x3f>, char\n <121fb> DW_AT_sibling : (ref_udata) <0x12202>\n <2><121fe>: Abbrev Number: 59 (DW_TAG_subrange_type)\n <121ff> DW_AT_type : (ref_udata) <0x5165>, unsigned int\n <12200> DW_AT_upper_bound : (data1) 14\n@@ -34843,15 +34843,15 @@\n <12541> DW_AT_decl_line : (data1) 14\n <12542> DW_AT_decl_column : (data1) 8\n <12543> DW_AT_type : (ref_addr) <0x36>\n <2><12547>: Abbrev Number: 32 (DW_TAG_variable)\n <12548> DW_AT_name : (strp) (offset: 0x161f): __func__\n <1254c> DW_AT_type : (ref_udata) <0x12562>, char\n <1254f> DW_AT_artificial : (flag_present) 1\n- <1254f> DW_AT_location : (exprloc) 5 byte block: 3 24 cf 3 0 \t(DW_OP_addr: 3cf24)\n+ <1254f> DW_AT_location : (exprloc) 5 byte block: 3 30 cf 3 0 \t(DW_OP_addr: 3cf30)\n <2><12555>: Abbrev Number: 0\n <1><12556>: Abbrev Number: 63 (DW_TAG_array_type)\n <12557> DW_AT_type : (ref_addr) <0x3f>, char\n <1255b> DW_AT_sibling : (ref_udata) <0x12562>\n <2><1255e>: Abbrev Number: 59 (DW_TAG_subrange_type)\n <1255f> DW_AT_type : (ref_udata) <0x5165>, unsigned int\n <12560> DW_AT_upper_bound : (data1) 15\n@@ -35595,15 +35595,15 @@\n <12c0b> DW_AT_type : (ref_addr) <0x2f>, int\n <12c0f> DW_AT_location : (sec_offset) 0xb7be (location list)\n <12c13> DW_AT_GNU_locviews: (sec_offset) 0xb7b8\n <2><12c17>: Abbrev Number: 32 (DW_TAG_variable)\n <12c18> DW_AT_name : (strp) (offset: 0x161f): __func__\n <12c1c> DW_AT_type : (ref_udata) <0xa855>, char\n <12c1f> DW_AT_artificial : (flag_present) 1\n- <12c1f> DW_AT_location : (exprloc) 5 byte block: 3 54 d1 3 0 \t(DW_OP_addr: 3d154)\n+ <12c1f> DW_AT_location : (exprloc) 5 byte block: 3 60 d1 3 0 \t(DW_OP_addr: 3d160)\n <2><12c25>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <12c26> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <12c29> DW_AT_entry_pc : (addr) 0x20e32\n <12c2d> DW_AT_GNU_entry_view: (data1) 6\n <12c2e> DW_AT_ranges : (sec_offset) 0x2580\n <12c32> DW_AT_call_file : (data1) 5\n <12c33> DW_AT_call_line : (data2) 10034\n@@ -35996,15 +35996,15 @@\n <12fb3> DW_AT_type : (ref_addr) <0x2f>, int\n <12fb7> DW_AT_location : (sec_offset) 0xba4a (location list)\n <12fbb> DW_AT_GNU_locviews: (sec_offset) 0xba44\n <2><12fbf>: Abbrev Number: 32 (DW_TAG_variable)\n <12fc0> DW_AT_name : (strp) (offset: 0x161f): __func__\n <12fc4> DW_AT_type : (ref_udata) <0x7dfc>, char\n <12fc6> DW_AT_artificial : (flag_present) 1\n- <12fc6> DW_AT_location : (exprloc) 5 byte block: 3 4c d1 3 0 \t(DW_OP_addr: 3d14c)\n+ <12fc6> DW_AT_location : (exprloc) 5 byte block: 3 58 d1 3 0 \t(DW_OP_addr: 3d158)\n <2><12fcc>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <12fcd> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <12fd0> DW_AT_entry_pc : (addr) 0x20b4a\n <12fd4> DW_AT_GNU_entry_view: (data1) 6\n <12fd5> DW_AT_ranges : (sec_offset) 0x2527\n <12fd9> DW_AT_call_file : (data1) 5\n <12fda> DW_AT_call_line : (data2) 9947\n@@ -36558,15 +36558,15 @@\n <134d2> DW_AT_type : (ref_addr) <0x2f>, int\n <134d6> DW_AT_location : (sec_offset) 0xbeb6 (location list)\n <134da> DW_AT_GNU_locviews: (sec_offset) 0xbeb0\n <2><134de>: Abbrev Number: 32 (DW_TAG_variable)\n <134df> DW_AT_name : (strp) (offset: 0x161f): __func__\n <134e3> DW_AT_type : (ref_udata) <0x82b5>, char\n <134e5> DW_AT_artificial : (flag_present) 1\n- <134e5> DW_AT_location : (exprloc) 5 byte block: 3 40 d1 3 0 \t(DW_OP_addr: 3d140)\n+ <134e5> DW_AT_location : (exprloc) 5 byte block: 3 4c d1 3 0 \t(DW_OP_addr: 3d14c)\n <2><134eb>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <134ec> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <134ef> DW_AT_entry_pc : (addr) 0x20892\n <134f3> DW_AT_GNU_entry_view: (data1) 6\n <134f4> DW_AT_ranges : (sec_offset) 0x24e6\n <134f8> DW_AT_call_file : (data1) 5\n <134f9> DW_AT_call_line : (data2) 9860\n@@ -36900,15 +36900,15 @@\n <137e7> DW_AT_type : (ref_addr) <0x2f>, int\n <137eb> DW_AT_location : (sec_offset) 0xc0c0 (location list)\n <137ef> DW_AT_GNU_locviews: (sec_offset) 0xc0ba\n <2><137f3>: Abbrev Number: 32 (DW_TAG_variable)\n <137f4> DW_AT_name : (strp) (offset: 0x161f): __func__\n <137f8> DW_AT_type : (ref_udata) <0x7af0>, char\n <137fa> DW_AT_artificial : (flag_present) 1\n- <137fa> DW_AT_location : (exprloc) 5 byte block: 3 38 d1 3 0 \t(DW_OP_addr: 3d138)\n+ <137fa> DW_AT_location : (exprloc) 5 byte block: 3 44 d1 3 0 \t(DW_OP_addr: 3d144)\n <2><13800>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <13801> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <13804> DW_AT_entry_pc : (addr) 0x205ee\n <13808> DW_AT_GNU_entry_view: (data1) 6\n <13809> DW_AT_ranges : (sec_offset) 0x24a5\n <1380d> DW_AT_call_file : (data1) 5\n <1380e> DW_AT_call_line : (data2) 9773\n@@ -37224,15 +37224,15 @@\n <13ae4> DW_AT_type : (ref_addr) <0x36>\n <13ae8> DW_AT_location : (sec_offset) 0xc1f3 (location list)\n <13aec> DW_AT_GNU_locviews: (sec_offset) 0xc1eb\n <2><13af0>: Abbrev Number: 32 (DW_TAG_variable)\n <13af1> DW_AT_name : (strp) (offset: 0x161f): __func__\n <13af5> DW_AT_type : (ref_udata) <0x13c24>, char\n <13af8> DW_AT_artificial : (flag_present) 1\n- <13af8> DW_AT_location : (exprloc) 5 byte block: 3 ec ce 3 0 \t(DW_OP_addr: 3ceec)\n+ <13af8> DW_AT_location : (exprloc) 5 byte block: 3 f8 ce 3 0 \t(DW_OP_addr: 3cef8)\n <2><13afe>: Abbrev Number: 82 (DW_TAG_inlined_subroutine)\n <13aff> DW_AT_abstract_origin: (ref_addr) <0x315>\n <13b03> DW_AT_entry_pc : (addr) 0xbb0c\n <13b07> DW_AT_GNU_entry_view: (data1) 0\n <13b08> DW_AT_ranges : (sec_offset) 0x4a1\n <13b0c> DW_AT_call_file : (data1) 77\n <13b0d> DW_AT_call_line : (data1) 43\n@@ -37814,15 +37814,15 @@\n <14040> DW_AT_type : (ref_addr) <0x2f>, int\n <14044> DW_AT_location : (sec_offset) 0xc73d (location list)\n <14048> DW_AT_GNU_locviews: (sec_offset) 0xc737\n <2><1404c>: Abbrev Number: 32 (DW_TAG_variable)\n <1404d> DW_AT_name : (strp) (offset: 0x161f): __func__\n <14051> DW_AT_type : (ref_udata) <0xa855>, char\n <14054> DW_AT_artificial : (flag_present) 1\n- <14054> DW_AT_location : (exprloc) 5 byte block: 3 30 d1 3 0 \t(DW_OP_addr: 3d130)\n+ <14054> DW_AT_location : (exprloc) 5 byte block: 3 3c d1 3 0 \t(DW_OP_addr: 3d13c)\n <2><1405a>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <1405b> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <1405e> DW_AT_entry_pc : (addr) 0x200ea\n <14062> DW_AT_GNU_entry_view: (data1) 6\n <14063> DW_AT_ranges : (sec_offset) 0x2423\n <14067> DW_AT_call_file : (data1) 5\n <14068> DW_AT_call_line : (data2) 9599\n@@ -38156,15 +38156,15 @@\n <14356> DW_AT_type : (ref_addr) <0x2f>, int\n <1435a> DW_AT_location : (sec_offset) 0xc947 (location list)\n <1435e> DW_AT_GNU_locviews: (sec_offset) 0xc941\n <2><14362>: Abbrev Number: 32 (DW_TAG_variable)\n <14363> DW_AT_name : (strp) (offset: 0x161f): __func__\n <14367> DW_AT_type : (ref_udata) <0x7dfc>, char\n <14369> DW_AT_artificial : (flag_present) 1\n- <14369> DW_AT_location : (exprloc) 5 byte block: 3 28 d1 3 0 \t(DW_OP_addr: 3d128)\n+ <14369> DW_AT_location : (exprloc) 5 byte block: 3 34 d1 3 0 \t(DW_OP_addr: 3d134)\n <2><1436f>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <14370> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <14373> DW_AT_entry_pc : (addr) 0x1fe46\n <14377> DW_AT_GNU_entry_view: (data1) 6\n <14378> DW_AT_ranges : (sec_offset) 0x23e2\n <1437c> DW_AT_call_file : (data1) 5\n <1437d> DW_AT_call_line : (data2) 9512\n@@ -38501,15 +38501,15 @@\n <14671> DW_AT_type : (ref_addr) <0x2f>, int\n <14675> DW_AT_location : (sec_offset) 0xcb7e (location list)\n <14679> DW_AT_GNU_locviews: (sec_offset) 0xcb78\n <2><1467d>: Abbrev Number: 32 (DW_TAG_variable)\n <1467e> DW_AT_name : (strp) (offset: 0x161f): __func__\n <14682> DW_AT_type : (ref_udata) <0xa855>, char\n <14685> DW_AT_artificial : (flag_present) 1\n- <14685> DW_AT_location : (exprloc) 5 byte block: 3 20 d1 3 0 \t(DW_OP_addr: 3d120)\n+ <14685> DW_AT_location : (exprloc) 5 byte block: 3 2c d1 3 0 \t(DW_OP_addr: 3d12c)\n <2><1468b>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <1468c> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <1468f> DW_AT_entry_pc : (addr) 0x1fbae\n <14693> DW_AT_GNU_entry_view: (data1) 6\n <14694> DW_AT_ranges : (sec_offset) 0x23a1\n <14698> DW_AT_call_file : (data1) 5\n <14699> DW_AT_call_line : (data2) 9425\n@@ -38842,15 +38842,15 @@\n <1498b> DW_AT_type : (ref_addr) <0x2f>, int\n <1498f> DW_AT_location : (sec_offset) 0xcdc8 (location list)\n <14993> DW_AT_GNU_locviews: (sec_offset) 0xcdc2\n <2><14997>: Abbrev Number: 32 (DW_TAG_variable)\n <14998> DW_AT_name : (strp) (offset: 0x161f): __func__\n <1499c> DW_AT_type : (ref_udata) <0xa855>, char\n <1499f> DW_AT_artificial : (flag_present) 1\n- <1499f> DW_AT_location : (exprloc) 5 byte block: 3 c d1 3 0 \t(DW_OP_addr: 3d10c)\n+ <1499f> DW_AT_location : (exprloc) 5 byte block: 3 18 d1 3 0 \t(DW_OP_addr: 3d118)\n <2><149a5>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <149a6> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <149a9> DW_AT_entry_pc : (addr) 0x1efba\n <149ad> DW_AT_GNU_entry_view: (data1) 6\n <149ae> DW_AT_ranges : (sec_offset) 0x2268\n <149b2> DW_AT_call_file : (data1) 5\n <149b3> DW_AT_call_line : (data2) 9338\n@@ -39193,15 +39193,15 @@\n <14cb9> DW_AT_type : (ref_addr) <0x2f>, int\n <14cbd> DW_AT_location : (sec_offset) 0xcff6 (location list)\n <14cc1> DW_AT_GNU_locviews: (sec_offset) 0xcff0\n <2><14cc5>: Abbrev Number: 32 (DW_TAG_variable)\n <14cc6> DW_AT_name : (strp) (offset: 0x161f): __func__\n <14cca> DW_AT_type : (ref_udata) <0x7dfc>, char\n <14ccc> DW_AT_artificial : (flag_present) 1\n- <14ccc> DW_AT_location : (exprloc) 5 byte block: 3 4 d1 3 0 \t(DW_OP_addr: 3d104)\n+ <14ccc> DW_AT_location : (exprloc) 5 byte block: 3 10 d1 3 0 \t(DW_OP_addr: 3d110)\n <2><14cd2>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <14cd3> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <14cd6> DW_AT_entry_pc : (addr) 0x1ecf6\n <14cda> DW_AT_GNU_entry_view: (data1) 6\n <14cdb> DW_AT_ranges : (sec_offset) 0x2227\n <14cdf> DW_AT_call_file : (data1) 5\n <14ce0> DW_AT_call_line : (data2) 9251\n@@ -39654,15 +39654,15 @@\n <150ee> DW_AT_type : (ref_addr) <0x2f>, int\n <150f2> DW_AT_location : (sec_offset) 0xd40e (location list)\n <150f6> DW_AT_GNU_locviews: (sec_offset) 0xd408\n <2><150fa>: Abbrev Number: 32 (DW_TAG_variable)\n <150fb> DW_AT_name : (strp) (offset: 0x161f): __func__\n <150ff> DW_AT_type : (ref_udata) <0xa522>, char\n <15102> DW_AT_artificial : (flag_present) 1\n- <15102> DW_AT_location : (exprloc) 5 byte block: 3 14 d1 3 0 \t(DW_OP_addr: 3d114)\n+ <15102> DW_AT_location : (exprloc) 5 byte block: 3 20 d1 3 0 \t(DW_OP_addr: 3d120)\n <2><15108>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <15109> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <1510c> DW_AT_entry_pc : (addr) 0x1f592\n <15110> DW_AT_GNU_entry_view: (data1) 6\n <15111> DW_AT_ranges : (sec_offset) 0x231f\n <15115> DW_AT_call_file : (data1) 5\n <15116> DW_AT_call_line : (data2) 9164\n@@ -40059,15 +40059,15 @@\n <154c0> DW_AT_type : (ref_addr) <0x2f>, int\n <154c4> DW_AT_location : (sec_offset) 0xd67b (location list)\n <154c8> DW_AT_GNU_locviews: (sec_offset) 0xd675\n <2><154cc>: Abbrev Number: 32 (DW_TAG_variable)\n <154cd> DW_AT_name : (strp) (offset: 0x161f): __func__\n <154d1> DW_AT_type : (ref_udata) <0x13c24>, char\n <154d4> DW_AT_artificial : (flag_present) 1\n- <154d4> DW_AT_location : (exprloc) 5 byte block: 3 f4 d0 3 0 \t(DW_OP_addr: 3d0f4)\n+ <154d4> DW_AT_location : (exprloc) 5 byte block: 3 0 d1 3 0 \t(DW_OP_addr: 3d100)\n <2><154da>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <154db> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <154de> DW_AT_entry_pc : (addr) 0x1ea56\n <154e2> DW_AT_GNU_entry_view: (data1) 6\n <154e3> DW_AT_ranges : (sec_offset) 0x21e6\n <154e7> DW_AT_call_file : (data1) 5\n <154e8> DW_AT_call_line : (data2) 9077\n@@ -40418,15 +40418,15 @@\n <15804> DW_AT_type : (ref_addr) <0x2f>, int\n <15808> DW_AT_location : (sec_offset) 0xd986 (location list)\n <1580c> DW_AT_GNU_locviews: (sec_offset) 0xd980\n <2><15810>: Abbrev Number: 32 (DW_TAG_variable)\n <15811> DW_AT_name : (strp) (offset: 0x161f): __func__\n <15815> DW_AT_type : (ref_udata) <0x8d15>, char\n <15817> DW_AT_artificial : (flag_present) 1\n- <15817> DW_AT_location : (exprloc) 5 byte block: 3 e8 d0 3 0 \t(DW_OP_addr: 3d0e8)\n+ <15817> DW_AT_location : (exprloc) 5 byte block: 3 f4 d0 3 0 \t(DW_OP_addr: 3d0f4)\n <2><1581d>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <1581e> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <15821> DW_AT_entry_pc : (addr) 0x1e79e\n <15825> DW_AT_GNU_entry_view: (data1) 6\n <15826> DW_AT_ranges : (sec_offset) 0x21a5\n <1582a> DW_AT_call_file : (data1) 5\n <1582b> DW_AT_call_line : (data2) 8990\n@@ -40803,15 +40803,15 @@\n <15b87> DW_AT_type : (ref_addr) <0x2f>, int\n <15b8b> DW_AT_location : (sec_offset) 0xdcaf (location list)\n <15b8f> DW_AT_GNU_locviews: (sec_offset) 0xdca9\n <2><15b93>: Abbrev Number: 32 (DW_TAG_variable)\n <15b94> DW_AT_name : (strp) (offset: 0x161f): __func__\n <15b98> DW_AT_type : (ref_udata) <0xa522>, char\n <15b9b> DW_AT_artificial : (flag_present) 1\n- <15b9b> DW_AT_location : (exprloc) 5 byte block: 3 dc d0 3 0 \t(DW_OP_addr: 3d0dc)\n+ <15b9b> DW_AT_location : (exprloc) 5 byte block: 3 e8 d0 3 0 \t(DW_OP_addr: 3d0e8)\n <2><15ba1>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <15ba2> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <15ba5> DW_AT_entry_pc : (addr) 0x1e4e6\n <15ba9> DW_AT_GNU_entry_view: (data1) 6\n <15baa> DW_AT_ranges : (sec_offset) 0x2164\n <15bae> DW_AT_call_file : (data1) 5\n <15baf> DW_AT_call_line : (data2) 8903\n@@ -41217,15 +41217,15 @@\n <15f6a> DW_AT_decl_column : (data1) 18\n <15f6b> DW_AT_type : (ref_addr) <0x153>, stat64\n <15f6f> DW_AT_location : (exprloc) 3 byte block: 91 f0 7e \t(DW_OP_fbreg: -144)\n <2><15f73>: Abbrev Number: 32 (DW_TAG_variable)\n <15f74> DW_AT_name : (strp) (offset: 0x161f): __func__\n <15f78> DW_AT_type : (ref_udata) <0xf9bd>, char\n <15f7b> DW_AT_artificial : (flag_present) 1\n- <15f7b> DW_AT_location : (exprloc) 5 byte block: 3 fc ce 3 0 \t(DW_OP_addr: 3cefc)\n+ <15f7b> DW_AT_location : (exprloc) 5 byte block: 3 8 cf 3 0 \t(DW_OP_addr: 3cf08)\n <2><15f81>: Abbrev Number: 33 (DW_TAG_inlined_subroutine)\n <15f82> DW_AT_abstract_origin: (ref_udata) <0x2df6d>\n <15f85> DW_AT_entry_pc : (addr) 0xcda4\n <15f89> DW_AT_GNU_entry_view: (data1) 1\n <15f8a> DW_AT_ranges : (sec_offset) 0x524\n <15f8e> DW_AT_call_file : (data1) 105\n <15f8f> DW_AT_call_line : (data1) 58\n@@ -42247,15 +42247,15 @@\n <168af> DW_AT_type : (ref_addr) <0x2f>, int\n <168b3> DW_AT_location : (sec_offset) 0xe8f5 (location list)\n <168b7> DW_AT_GNU_locviews: (sec_offset) 0xe8ef\n <2><168bb>: Abbrev Number: 32 (DW_TAG_variable)\n <168bc> DW_AT_name : (strp) (offset: 0x161f): __func__\n <168c0> DW_AT_type : (ref_udata) <0xa522>, char\n <168c3> DW_AT_artificial : (flag_present) 1\n- <168c3> DW_AT_location : (exprloc) 5 byte block: 3 d0 d0 3 0 \t(DW_OP_addr: 3d0d0)\n+ <168c3> DW_AT_location : (exprloc) 5 byte block: 3 dc d0 3 0 \t(DW_OP_addr: 3d0dc)\n <2><168c9>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <168ca> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <168cd> DW_AT_entry_pc : (addr) 0x1dd1a\n <168d1> DW_AT_GNU_entry_view: (data1) 6\n <168d2> DW_AT_ranges : (sec_offset) 0x20a1\n <168d6> DW_AT_call_file : (data1) 5\n <168d7> DW_AT_call_line : (data2) 8642\n@@ -42960,15 +42960,15 @@\n <16f33> DW_AT_type : (ref_addr) <0x2f>, int\n <16f37> DW_AT_location : (sec_offset) 0xed21 (location list)\n <16f3b> DW_AT_GNU_locviews: (sec_offset) 0xed1b\n <2><16f3f>: Abbrev Number: 32 (DW_TAG_variable)\n <16f40> DW_AT_name : (strp) (offset: 0x161f): __func__\n <16f44> DW_AT_type : (ref_udata) <0x7af0>, char\n <16f46> DW_AT_artificial : (flag_present) 1\n- <16f46> DW_AT_location : (exprloc) 5 byte block: 3 c8 d0 3 0 \t(DW_OP_addr: 3d0c8)\n+ <16f46> DW_AT_location : (exprloc) 5 byte block: 3 d4 d0 3 0 \t(DW_OP_addr: 3d0d4)\n <2><16f4c>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <16f4d> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <16f50> DW_AT_entry_pc : (addr) 0x1d81a\n <16f54> DW_AT_GNU_entry_view: (data1) 6\n <16f55> DW_AT_ranges : (sec_offset) 0x201f\n <16f59> DW_AT_call_file : (data1) 5\n <16f5a> DW_AT_call_line : (data2) 8468\n@@ -43334,15 +43334,15 @@\n <17297> DW_AT_type : (ref_addr) <0x2f>, int\n <1729b> DW_AT_location : (sec_offset) 0xef76 (location list)\n <1729f> DW_AT_GNU_locviews: (sec_offset) 0xef70\n <2><172a3>: Abbrev Number: 32 (DW_TAG_variable)\n <172a4> DW_AT_name : (strp) (offset: 0x161f): __func__\n <172a8> DW_AT_type : (ref_udata) <0x7af0>, char\n <172aa> DW_AT_artificial : (flag_present) 1\n- <172aa> DW_AT_location : (exprloc) 5 byte block: 3 c0 d0 3 0 \t(DW_OP_addr: 3d0c0)\n+ <172aa> DW_AT_location : (exprloc) 5 byte block: 3 cc d0 3 0 \t(DW_OP_addr: 3d0cc)\n <2><172b0>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <172b1> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <172b4> DW_AT_entry_pc : (addr) 0x1d572\n <172b8> DW_AT_GNU_entry_view: (data1) 6\n <172b9> DW_AT_ranges : (sec_offset) 0x1fde\n <172bd> DW_AT_call_file : (data1) 5\n <172be> DW_AT_call_line : (data2) 8381\n@@ -44650,15 +44650,15 @@\n <17ecd> DW_AT_type : (ref_addr) <0x2f>, int\n <17ed1> DW_AT_location : (sec_offset) 0xfd3f (location list)\n <17ed5> DW_AT_GNU_locviews: (sec_offset) 0xfd39\n <2><17ed9>: Abbrev Number: 32 (DW_TAG_variable)\n <17eda> DW_AT_name : (strp) (offset: 0x161f): __func__\n <17ede> DW_AT_type : (ref_udata) <0x82b5>, char\n <17ee0> DW_AT_artificial : (flag_present) 1\n- <17ee0> DW_AT_location : (exprloc) 5 byte block: 3 b4 d0 3 0 \t(DW_OP_addr: 3d0b4)\n+ <17ee0> DW_AT_location : (exprloc) 5 byte block: 3 c0 d0 3 0 \t(DW_OP_addr: 3d0c0)\n <2><17ee6>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <17ee7> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <17eea> DW_AT_entry_pc : (addr) 0x1cd96\n <17eee> DW_AT_GNU_entry_view: (data1) 6\n <17eef> DW_AT_ranges : (sec_offset) 0x1f1b\n <17ef3> DW_AT_call_file : (data1) 5\n <17ef4> DW_AT_call_line : (data2) 8120\n@@ -52841,15 +52841,15 @@\n <1c9f1> DW_AT_type : (ref_addr) <0x2f>, int\n <1c9f5> DW_AT_location : (sec_offset) 0x13b41 (location list)\n <1c9f9> DW_AT_GNU_locviews: (sec_offset) 0x13b3b\n <2><1c9fd>: Abbrev Number: 32 (DW_TAG_variable)\n <1c9fe> DW_AT_name : (strp) (offset: 0x161f): __func__\n <1ca02> DW_AT_type : (ref_udata) <0x7dfc>, char\n <1ca04> DW_AT_artificial : (flag_present) 1\n- <1ca04> DW_AT_location : (exprloc) 5 byte block: 3 ac d0 3 0 \t(DW_OP_addr: 3d0ac)\n+ <1ca04> DW_AT_location : (exprloc) 5 byte block: 3 b8 d0 3 0 \t(DW_OP_addr: 3d0b8)\n <2><1ca0a>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <1ca0b> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <1ca0e> DW_AT_entry_pc : (addr) 0x1b132\n <1ca12> DW_AT_GNU_entry_view: (data1) 6\n <1ca13> DW_AT_ranges : (sec_offset) 0x1bf7\n <1ca17> DW_AT_call_file : (data1) 5\n <1ca18> DW_AT_call_line : (data2) 5945\n@@ -53222,15 +53222,15 @@\n <1cd64> DW_AT_type : (ref_addr) <0x2f>, int\n <1cd68> DW_AT_location : (sec_offset) 0x13e6a (location list)\n <1cd6c> DW_AT_GNU_locviews: (sec_offset) 0x13e64\n <2><1cd70>: Abbrev Number: 32 (DW_TAG_variable)\n <1cd71> DW_AT_name : (strp) (offset: 0x161f): __func__\n <1cd75> DW_AT_type : (ref_udata) <0x1d023>, char\n <1cd78> DW_AT_artificial : (flag_present) 1\n- <1cd78> DW_AT_location : (exprloc) 5 byte block: 3 a8 d0 3 0 \t(DW_OP_addr: 3d0a8)\n+ <1cd78> DW_AT_location : (exprloc) 5 byte block: 3 b4 d0 3 0 \t(DW_OP_addr: 3d0b4)\n <2><1cd7e>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <1cd7f> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <1cd82> DW_AT_entry_pc : (addr) 0x1ae82\n <1cd86> DW_AT_GNU_entry_view: (data1) 6\n <1cd87> DW_AT_ranges : (sec_offset) 0x1bb6\n <1cd8b> DW_AT_call_file : (data1) 5\n <1cd8c> DW_AT_call_line : (data2) 5858\n@@ -53594,15 +53594,15 @@\n <1d0cd> DW_AT_type : (ref_addr) <0x2f>, int\n <1d0d1> DW_AT_location : (sec_offset) 0x1414e (location list)\n <1d0d5> DW_AT_GNU_locviews: (sec_offset) 0x1413e\n <2><1d0d9>: Abbrev Number: 146 (DW_TAG_variable)\n <1d0db> DW_AT_name : (strp) (offset: 0x161f): __func__\n <1d0df> DW_AT_type : (ref_addr) <0xef1>, char\n <1d0e3> DW_AT_artificial : (flag_present) 1\n- <1d0e3> DW_AT_location : (exprloc) 5 byte block: 3 dc ce 3 0 \t(DW_OP_addr: 3cedc)\n+ <1d0e3> DW_AT_location : (exprloc) 5 byte block: 3 e8 ce 3 0 \t(DW_OP_addr: 3cee8)\n <2><1d0e9>: Abbrev Number: 8 (DW_TAG_call_site)\n <1d0ea> DW_AT_call_return_pc: (addr) 0xa160\n <1d0ee> DW_AT_call_origin : (ref_addr) <0x2c7>\n <1d0f2> DW_AT_sibling : (ref_udata) <0x1d0fc>\n <3><1d0f5>: Abbrev Number: 2 (DW_TAG_call_site_parameter)\n <1d0f6> DW_AT_location : (exprloc) 1 byte block: 50 \t(DW_OP_reg0 (r0))\n <1d0f8> DW_AT_call_value : (exprloc) 2 byte block: 76 0 \t(DW_OP_breg6 (r6): 0)\n@@ -54346,15 +54346,15 @@\n <1d79f> DW_AT_type : (ref_addr) <0x2f>, int\n <1d7a3> DW_AT_location : (sec_offset) 0x148e2 (location list)\n <1d7a7> DW_AT_GNU_locviews: (sec_offset) 0x148dc\n <2><1d7ab>: Abbrev Number: 32 (DW_TAG_variable)\n <1d7ac> DW_AT_name : (strp) (offset: 0x161f): __func__\n <1d7b0> DW_AT_type : (ref_udata) <0xa522>, char\n <1d7b3> DW_AT_artificial : (flag_present) 1\n- <1d7b3> DW_AT_location : (exprloc) 5 byte block: 3 9c d0 3 0 \t(DW_OP_addr: 3d09c)\n+ <1d7b3> DW_AT_location : (exprloc) 5 byte block: 3 a8 d0 3 0 \t(DW_OP_addr: 3d0a8)\n <2><1d7b9>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <1d7ba> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <1d7bd> DW_AT_entry_pc : (addr) 0x1a6be\n <1d7c1> DW_AT_GNU_entry_view: (data1) 6\n <1d7c2> DW_AT_ranges : (sec_offset) 0x1af3\n <1d7c6> DW_AT_call_file : (data1) 5\n <1d7c7> DW_AT_call_line : (data2) 5588\n@@ -54754,15 +54754,15 @@\n <1db69> DW_AT_type : (ref_addr) <0x2f>, int\n <1db6d> DW_AT_location : (sec_offset) 0x14c31 (location list)\n <1db71> DW_AT_GNU_locviews: (sec_offset) 0x14c2b\n <2><1db75>: Abbrev Number: 32 (DW_TAG_variable)\n <1db76> DW_AT_name : (strp) (offset: 0x161f): __func__\n <1db7a> DW_AT_type : (ref_udata) <0xa855>, char\n <1db7d> DW_AT_artificial : (flag_present) 1\n- <1db7d> DW_AT_location : (exprloc) 5 byte block: 3 94 d0 3 0 \t(DW_OP_addr: 3d094)\n+ <1db7d> DW_AT_location : (exprloc) 5 byte block: 3 a0 d0 3 0 \t(DW_OP_addr: 3d0a0)\n <2><1db83>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <1db84> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <1db87> DW_AT_entry_pc : (addr) 0x1a3a6\n <1db8b> DW_AT_GNU_entry_view: (data1) 6\n <1db8c> DW_AT_ranges : (sec_offset) 0x1ab2\n <1db90> DW_AT_call_file : (data1) 5\n <1db91> DW_AT_call_line : (data2) 5499\n@@ -56544,15 +56544,15 @@\n <1ebea> DW_AT_type : (ref_addr) <0x2f>, int\n <1ebee> DW_AT_location : (sec_offset) 0x15a07 (location list)\n <1ebf2> DW_AT_GNU_locviews: (sec_offset) 0x15a01\n <2><1ebf6>: Abbrev Number: 32 (DW_TAG_variable)\n <1ebf7> DW_AT_name : (strp) (offset: 0x161f): __func__\n <1ebfb> DW_AT_type : (ref_udata) <0xa522>, char\n <1ebfe> DW_AT_artificial : (flag_present) 1\n- <1ebfe> DW_AT_location : (exprloc) 5 byte block: 3 88 d0 3 0 \t(DW_OP_addr: 3d088)\n+ <1ebfe> DW_AT_location : (exprloc) 5 byte block: 3 94 d0 3 0 \t(DW_OP_addr: 3d094)\n <2><1ec04>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <1ec05> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <1ec08> DW_AT_entry_pc : (addr) 0x19c22\n <1ec0c> DW_AT_GNU_entry_view: (data1) 6\n <1ec0d> DW_AT_ranges : (sec_offset) 0x19ef\n <1ec11> DW_AT_call_file : (data1) 5\n <1ec12> DW_AT_call_line : (data2) 5151\n@@ -57074,15 +57074,15 @@\n <1f0af> DW_AT_type : (ref_addr) <0x2f>, int\n <1f0b3> DW_AT_location : (sec_offset) 0x15d94 (location list)\n <1f0b7> DW_AT_GNU_locviews: (sec_offset) 0x15d8e\n <2><1f0bb>: Abbrev Number: 32 (DW_TAG_variable)\n <1f0bc> DW_AT_name : (strp) (offset: 0x161f): __func__\n <1f0c0> DW_AT_type : (ref_udata) <0xa855>, char\n <1f0c3> DW_AT_artificial : (flag_present) 1\n- <1f0c3> DW_AT_location : (exprloc) 5 byte block: 3 80 d0 3 0 \t(DW_OP_addr: 3d080)\n+ <1f0c3> DW_AT_location : (exprloc) 5 byte block: 3 8c d0 3 0 \t(DW_OP_addr: 3d08c)\n <2><1f0c9>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <1f0ca> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <1f0cd> DW_AT_entry_pc : (addr) 0x199a6\n <1f0d1> DW_AT_GNU_entry_view: (data1) 6\n <1f0d2> DW_AT_ranges : (sec_offset) 0x19ae\n <1f0d6> DW_AT_call_file : (data1) 5\n <1f0d7> DW_AT_call_line : (data2) 5064\n@@ -57917,15 +57917,15 @@\n <1f846> DW_AT_type : (ref_addr) <0x2f>, int\n <1f84a> DW_AT_location : (sec_offset) 0x162ce (location list)\n <1f84e> DW_AT_GNU_locviews: (sec_offset) 0x162c8\n <2><1f852>: Abbrev Number: 32 (DW_TAG_variable)\n <1f853> DW_AT_name : (strp) (offset: 0x161f): __func__\n <1f857> DW_AT_type : (ref_udata) <0xa855>, char\n <1f85a> DW_AT_artificial : (flag_present) 1\n- <1f85a> DW_AT_location : (exprloc) 5 byte block: 3 78 d0 3 0 \t(DW_OP_addr: 3d078)\n+ <1f85a> DW_AT_location : (exprloc) 5 byte block: 3 84 d0 3 0 \t(DW_OP_addr: 3d084)\n <2><1f860>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <1f861> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <1f864> DW_AT_entry_pc : (addr) 0x194ba\n <1f868> DW_AT_GNU_entry_view: (data1) 6\n <1f869> DW_AT_ranges : (sec_offset) 0x192c\n <1f86d> DW_AT_call_file : (data1) 5\n <1f86e> DW_AT_call_line : (data2) 4799\n@@ -58422,15 +58422,15 @@\n <1fcc8> DW_AT_type : (ref_addr) <0x2f>, int\n <1fccc> DW_AT_location : (sec_offset) 0x1657f (location list)\n <1fcd0> DW_AT_GNU_locviews: (sec_offset) 0x16579\n <2><1fcd4>: Abbrev Number: 32 (DW_TAG_variable)\n <1fcd5> DW_AT_name : (strp) (offset: 0x161f): __func__\n <1fcd9> DW_AT_type : (ref_udata) <0x7dfc>, char\n <1fcdb> DW_AT_artificial : (flag_present) 1\n- <1fcdb> DW_AT_location : (exprloc) 5 byte block: 3 70 d0 3 0 \t(DW_OP_addr: 3d070)\n+ <1fcdb> DW_AT_location : (exprloc) 5 byte block: 3 7c d0 3 0 \t(DW_OP_addr: 3d07c)\n <2><1fce1>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <1fce2> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <1fce5> DW_AT_entry_pc : (addr) 0x1924e\n <1fce9> DW_AT_GNU_entry_view: (data1) 6\n <1fcea> DW_AT_ranges : (sec_offset) 0x18eb\n <1fcee> DW_AT_call_file : (data1) 5\n <1fcef> DW_AT_call_line : (data2) 4712\n@@ -61123,15 +61123,15 @@\n <21521> DW_AT_type : (ref_addr) <0x2f>, int\n <21525> DW_AT_location : (sec_offset) 0x17996 (location list)\n <21529> DW_AT_GNU_locviews: (sec_offset) 0x17990\n <2><2152d>: Abbrev Number: 32 (DW_TAG_variable)\n <2152e> DW_AT_name : (strp) (offset: 0x161f): __func__\n <21532> DW_AT_type : (ref_udata) <0x82b5>, char\n <21534> DW_AT_artificial : (flag_present) 1\n- <21534> DW_AT_location : (exprloc) 5 byte block: 3 64 d0 3 0 \t(DW_OP_addr: 3d064)\n+ <21534> DW_AT_location : (exprloc) 5 byte block: 3 70 d0 3 0 \t(DW_OP_addr: 3d070)\n <2><2153a>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <2153b> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <2153e> DW_AT_entry_pc : (addr) 0x18002\n <21542> DW_AT_GNU_entry_view: (data1) 6\n <21543> DW_AT_ranges : (sec_offset) 0x1718\n <21547> DW_AT_call_file : (data1) 5\n <21548> DW_AT_call_line : (data2) 4074\n@@ -62069,15 +62069,15 @@\n <21dd2> DW_AT_type : (ref_addr) <0x2f>, int\n <21dd6> DW_AT_location : (sec_offset) 0x18122 (location list)\n <21dda> DW_AT_GNU_locviews: (sec_offset) 0x1811c\n <2><21dde>: Abbrev Number: 32 (DW_TAG_variable)\n <21ddf> DW_AT_name : (strp) (offset: 0x161f): __func__\n <21de3> DW_AT_type : (ref_udata) <0x82b5>, char\n <21de5> DW_AT_artificial : (flag_present) 1\n- <21de5> DW_AT_location : (exprloc) 5 byte block: 3 58 d0 3 0 \t(DW_OP_addr: 3d058)\n+ <21de5> DW_AT_location : (exprloc) 5 byte block: 3 64 d0 3 0 \t(DW_OP_addr: 3d064)\n <2><21deb>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <21dec> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <21def> DW_AT_entry_pc : (addr) 0x17a72\n <21df3> DW_AT_GNU_entry_view: (data1) 6\n <21df4> DW_AT_ranges : (sec_offset) 0x1696\n <21df8> DW_AT_call_file : (data1) 5\n <21df9> DW_AT_call_line : (data2) 3898\n@@ -63138,15 +63138,15 @@\n <2277d> DW_AT_type : (ref_addr) <0x2f>, int\n <22781> DW_AT_location : (sec_offset) 0x18840 (location list)\n <22785> DW_AT_GNU_locviews: (sec_offset) 0x1883a\n <2><22789>: Abbrev Number: 32 (DW_TAG_variable)\n <2278a> DW_AT_name : (strp) (offset: 0x161f): __func__\n <2278e> DW_AT_type : (ref_udata) <0x8d15>, char\n <22790> DW_AT_artificial : (flag_present) 1\n- <22790> DW_AT_location : (exprloc) 5 byte block: 3 4c d0 3 0 \t(DW_OP_addr: 3d04c)\n+ <22790> DW_AT_location : (exprloc) 5 byte block: 3 58 d0 3 0 \t(DW_OP_addr: 3d058)\n <2><22796>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <22797> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <2279a> DW_AT_entry_pc : (addr) 0x1729e\n <2279e> DW_AT_GNU_entry_view: (data1) 6\n <2279f> DW_AT_ranges : (sec_offset) 0x15d3\n <227a3> DW_AT_call_file : (data1) 5\n <227a4> DW_AT_call_line : (data2) 3635\n@@ -63513,15 +63513,15 @@\n <22af1> DW_AT_type : (ref_addr) <0x2f>, int\n <22af5> DW_AT_location : (sec_offset) 0x18b43 (location list)\n <22af9> DW_AT_GNU_locviews: (sec_offset) 0x18b3d\n <2><22afd>: Abbrev Number: 32 (DW_TAG_variable)\n <22afe> DW_AT_name : (strp) (offset: 0x161f): __func__\n <22b02> DW_AT_type : (ref_udata) <0xa522>, char\n <22b05> DW_AT_artificial : (flag_present) 1\n- <22b05> DW_AT_location : (exprloc) 5 byte block: 3 40 d0 3 0 \t(DW_OP_addr: 3d040)\n+ <22b05> DW_AT_location : (exprloc) 5 byte block: 3 4c d0 3 0 \t(DW_OP_addr: 3d04c)\n <2><22b0b>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <22b0c> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <22b0f> DW_AT_entry_pc : (addr) 0x16fa6\n <22b13> DW_AT_GNU_entry_view: (data1) 6\n <22b14> DW_AT_ranges : (sec_offset) 0x1592\n <22b18> DW_AT_call_file : (data1) 5\n <22b19> DW_AT_call_line : (data2) 3546\n@@ -63890,15 +63890,15 @@\n <22e71> DW_AT_type : (ref_addr) <0x2f>, int\n <22e75> DW_AT_location : (sec_offset) 0x18d90 (location list)\n <22e79> DW_AT_GNU_locviews: (sec_offset) 0x18d8a\n <2><22e7d>: Abbrev Number: 32 (DW_TAG_variable)\n <22e7e> DW_AT_name : (strp) (offset: 0x161f): __func__\n <22e82> DW_AT_type : (ref_udata) <0x8d15>, char\n <22e84> DW_AT_artificial : (flag_present) 1\n- <22e84> DW_AT_location : (exprloc) 5 byte block: 3 34 d0 3 0 \t(DW_OP_addr: 3d034)\n+ <22e84> DW_AT_location : (exprloc) 5 byte block: 3 40 d0 3 0 \t(DW_OP_addr: 3d040)\n <2><22e8a>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <22e8b> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <22e8e> DW_AT_entry_pc : (addr) 0x16d06\n <22e92> DW_AT_GNU_entry_view: (data1) 6\n <22e93> DW_AT_ranges : (sec_offset) 0x1551\n <22e97> DW_AT_call_file : (data1) 5\n <22e98> DW_AT_call_line : (data2) 2907\n@@ -64290,15 +64290,15 @@\n <231df> DW_AT_type : (ref_addr) <0x2f>, int\n <231e3> DW_AT_location : (sec_offset) 0x18fc7 (location list)\n <231e7> DW_AT_GNU_locviews: (sec_offset) 0x18fc1\n <2><231eb>: Abbrev Number: 32 (DW_TAG_variable)\n <231ec> DW_AT_name : (strp) (offset: 0x161f): __func__\n <231f0> DW_AT_type : (ref_udata) <0xa855>, char\n <231f3> DW_AT_artificial : (flag_present) 1\n- <231f3> DW_AT_location : (exprloc) 5 byte block: 3 2c d0 3 0 \t(DW_OP_addr: 3d02c)\n+ <231f3> DW_AT_location : (exprloc) 5 byte block: 3 38 d0 3 0 \t(DW_OP_addr: 3d038)\n <2><231f9>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <231fa> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <231fd> DW_AT_entry_pc : (addr) 0x16606\n <23201> DW_AT_GNU_entry_view: (data1) 6\n <23202> DW_AT_ranges : (sec_offset) 0x1464\n <23206> DW_AT_call_file : (data1) 5\n <23207> DW_AT_call_line : (data2) 2646\n@@ -65321,15 +65321,15 @@\n <23b36> DW_AT_type : (ref_addr) <0x2f>, int\n <23b3a> DW_AT_location : (sec_offset) 0x1968f (location list)\n <23b3e> DW_AT_GNU_locviews: (sec_offset) 0x19689\n <2><23b42>: Abbrev Number: 32 (DW_TAG_variable)\n <23b43> DW_AT_name : (strp) (offset: 0x161f): __func__\n <23b47> DW_AT_type : (ref_udata) <0xa855>, char\n <23b4a> DW_AT_artificial : (flag_present) 1\n- <23b4a> DW_AT_location : (exprloc) 5 byte block: 3 24 d0 3 0 \t(DW_OP_addr: 3d024)\n+ <23b4a> DW_AT_location : (exprloc) 5 byte block: 3 30 d0 3 0 \t(DW_OP_addr: 3d030)\n <2><23b50>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <23b51> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <23b54> DW_AT_entry_pc : (addr) 0x15ec6\n <23b58> DW_AT_GNU_entry_view: (data1) 6\n <23b59> DW_AT_ranges : (sec_offset) 0x13a1\n <23b5d> DW_AT_call_file : (data1) 5\n <23b5e> DW_AT_call_line : (data2) 2385\n@@ -65666,15 +65666,15 @@\n <23e52> DW_AT_type : (ref_addr) <0x2f>, int\n <23e56> DW_AT_location : (sec_offset) 0x198c6 (location list)\n <23e5a> DW_AT_GNU_locviews: (sec_offset) 0x198c0\n <2><23e5e>: Abbrev Number: 32 (DW_TAG_variable)\n <23e5f> DW_AT_name : (strp) (offset: 0x161f): __func__\n <23e63> DW_AT_type : (ref_udata) <0x7dfc>, char\n <23e65> DW_AT_artificial : (flag_present) 1\n- <23e65> DW_AT_location : (exprloc) 5 byte block: 3 1c d0 3 0 \t(DW_OP_addr: 3d01c)\n+ <23e65> DW_AT_location : (exprloc) 5 byte block: 3 28 d0 3 0 \t(DW_OP_addr: 3d028)\n <2><23e6b>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <23e6c> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <23e6f> DW_AT_entry_pc : (addr) 0x15c2a\n <23e73> DW_AT_GNU_entry_view: (data1) 6\n <23e74> DW_AT_ranges : (sec_offset) 0x1360\n <23e78> DW_AT_call_file : (data1) 5\n <23e79> DW_AT_call_line : (data2) 2298\n@@ -67189,15 +67189,15 @@\n <24bec> DW_AT_type : (ref_addr) <0x2f>, int\n <24bf0> DW_AT_location : (sec_offset) 0x1a156 (location list)\n <24bf4> DW_AT_GNU_locviews: (sec_offset) 0x1a150\n <2><24bf8>: Abbrev Number: 32 (DW_TAG_variable)\n <24bf9> DW_AT_name : (strp) (offset: 0x161f): __func__\n <24bfd> DW_AT_type : (ref_udata) <0x7af0>, char\n <24bff> DW_AT_artificial : (flag_present) 1\n- <24bff> DW_AT_location : (exprloc) 5 byte block: 3 14 d0 3 0 \t(DW_OP_addr: 3d014)\n+ <24bff> DW_AT_location : (exprloc) 5 byte block: 3 20 d0 3 0 \t(DW_OP_addr: 3d020)\n <2><24c05>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <24c06> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <24c09> DW_AT_entry_pc : (addr) 0x15028\n <24c0d> DW_AT_GNU_entry_view: (data1) 6\n <24c0e> DW_AT_ranges : (sec_offset) 0x1218\n <24c12> DW_AT_call_file : (data1) 5\n <24c13> DW_AT_call_line : (data2) 1770\n@@ -67503,15 +67503,15 @@\n <24ebe> DW_AT_type : (ref_addr) <0x2f>, int\n <24ec2> DW_AT_location : (sec_offset) 0x1a446 (location list)\n <24ec6> DW_AT_GNU_locviews: (sec_offset) 0x1a440\n <2><24eca>: Abbrev Number: 32 (DW_TAG_variable)\n <24ecb> DW_AT_name : (strp) (offset: 0x161f): __func__\n <24ecf> DW_AT_type : (ref_udata) <0x7dfc>, char\n <24ed1> DW_AT_artificial : (flag_present) 1\n- <24ed1> DW_AT_location : (exprloc) 5 byte block: 3 c d0 3 0 \t(DW_OP_addr: 3d00c)\n+ <24ed1> DW_AT_location : (exprloc) 5 byte block: 3 18 d0 3 0 \t(DW_OP_addr: 3d018)\n <2><24ed7>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <24ed8> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <24edb> DW_AT_entry_pc : (addr) 0x14d72\n <24edf> DW_AT_GNU_entry_view: (data1) 6\n <24ee0> DW_AT_ranges : (sec_offset) 0x11d7\n <24ee4> DW_AT_call_file : (data1) 5\n <24ee5> DW_AT_call_line : (data2) 1683\n@@ -67877,15 +67877,15 @@\n <25221> DW_AT_type : (ref_addr) <0x2f>, int\n <25225> DW_AT_location : (sec_offset) 0x1a6b8 (location list)\n <25229> DW_AT_GNU_locviews: (sec_offset) 0x1a6b2\n <2><2522d>: Abbrev Number: 32 (DW_TAG_variable)\n <2522e> DW_AT_name : (strp) (offset: 0x161f): __func__\n <25232> DW_AT_type : (ref_udata) <0x7dfc>, char\n <25234> DW_AT_artificial : (flag_present) 1\n- <25234> DW_AT_location : (exprloc) 5 byte block: 3 4 d0 3 0 \t(DW_OP_addr: 3d004)\n+ <25234> DW_AT_location : (exprloc) 5 byte block: 3 10 d0 3 0 \t(DW_OP_addr: 3d010)\n <2><2523a>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <2523b> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <2523e> DW_AT_entry_pc : (addr) 0x14ac2\n <25242> DW_AT_GNU_entry_view: (data1) 6\n <25243> DW_AT_ranges : (sec_offset) 0x1196\n <25247> DW_AT_call_file : (data1) 5\n <25248> DW_AT_call_line : (data2) 1596\n@@ -68272,15 +68272,15 @@\n <255b3> DW_AT_type : (ref_addr) <0x2f>, int\n <255b7> DW_AT_location : (sec_offset) 0x1a879 (location list)\n <255bb> DW_AT_GNU_locviews: (sec_offset) 0x1a873\n <2><255bf>: Abbrev Number: 32 (DW_TAG_variable)\n <255c0> DW_AT_name : (strp) (offset: 0x161f): __func__\n <255c4> DW_AT_type : (ref_udata) <0x7dfc>, char\n <255c6> DW_AT_artificial : (flag_present) 1\n- <255c6> DW_AT_location : (exprloc) 5 byte block: 3 fc cf 3 0 \t(DW_OP_addr: 3cffc)\n+ <255c6> DW_AT_location : (exprloc) 5 byte block: 3 8 d0 3 0 \t(DW_OP_addr: 3d008)\n <2><255cc>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <255cd> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <255d0> DW_AT_entry_pc : (addr) 0x14854\n <255d4> DW_AT_GNU_entry_view: (data1) 6\n <255d5> DW_AT_ranges : (sec_offset) 0x1155\n <255d9> DW_AT_call_file : (data1) 5\n <255da> DW_AT_call_line : (data2) 1509\n@@ -69101,15 +69101,15 @@\n <25d25> DW_AT_decl_line : (data2) 1311\n <25d27> DW_AT_decl_column : (data1) 6\n <25d28> DW_AT_type : (ref_addr) <0x2f>, int\n <2><25d2c>: Abbrev Number: 32 (DW_TAG_variable)\n <25d2d> DW_AT_name : (strp) (offset: 0x161f): __func__\n <25d31> DW_AT_type : (ref_udata) <0xa522>, char\n <25d34> DW_AT_artificial : (flag_present) 1\n- <25d34> DW_AT_location : (exprloc) 5 byte block: 3 8 cf 3 0 \t(DW_OP_addr: 3cf08)\n+ <25d34> DW_AT_location : (exprloc) 5 byte block: 3 14 cf 3 0 \t(DW_OP_addr: 3cf14)\n <2><25d3a>: Abbrev Number: 109 (DW_TAG_lexical_block)\n <3><25d3b>: Abbrev Number: 105 (DW_TAG_variable)\n <25d3c> DW_AT_name : (strp) (offset: 0x9e0): addr_un\n <25d40> DW_AT_decl_file : (data1) 126\n <25d41> DW_AT_decl_line : (data1) 19\n <25d42> DW_AT_decl_column : (data1) 23\n <25d43> DW_AT_type : (ref_udata) <0x53c6>\n@@ -69468,15 +69468,15 @@\n <26069> DW_AT_type : (ref_addr) <0x2f>, int\n <2606d> DW_AT_location : (sec_offset) 0x1b0f1 (location list)\n <26071> DW_AT_GNU_locviews: (sec_offset) 0x1b0eb\n <2><26075>: Abbrev Number: 32 (DW_TAG_variable)\n <26076> DW_AT_name : (strp) (offset: 0x161f): __func__\n <2607a> DW_AT_type : (ref_udata) <0xb826>, char\n <2607d> DW_AT_artificial : (flag_present) 1\n- <2607d> DW_AT_location : (exprloc) 5 byte block: 3 f4 cf 3 0 \t(DW_OP_addr: 3cff4)\n+ <2607d> DW_AT_location : (exprloc) 5 byte block: 3 0 d0 3 0 \t(DW_OP_addr: 3d000)\n <2><26083>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <26084> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <26087> DW_AT_entry_pc : (addr) 0x13ebc\n <2608b> DW_AT_GNU_entry_view: (data1) 6\n <2608c> DW_AT_ranges : (sec_offset) 0x1043\n <26090> DW_AT_call_file : (data1) 5\n <26091> DW_AT_call_line : (data2) 1161\n@@ -69809,15 +69809,15 @@\n <26377> DW_AT_type : (ref_addr) <0x2f>, int\n <2637b> DW_AT_location : (sec_offset) 0x1b31d (location list)\n <2637f> DW_AT_GNU_locviews: (sec_offset) 0x1b317\n <2><26383>: Abbrev Number: 32 (DW_TAG_variable)\n <26384> DW_AT_name : (strp) (offset: 0x161f): __func__\n <26388> DW_AT_type : (ref_udata) <0x7af0>, char\n <2638a> DW_AT_artificial : (flag_present) 1\n- <2638a> DW_AT_location : (exprloc) 5 byte block: 3 ec cf 3 0 \t(DW_OP_addr: 3cfec)\n+ <2638a> DW_AT_location : (exprloc) 5 byte block: 3 f8 cf 3 0 \t(DW_OP_addr: 3cff8)\n <2><26390>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <26391> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <26394> DW_AT_entry_pc : (addr) 0x13c26\n <26398> DW_AT_GNU_entry_view: (data1) 6\n <26399> DW_AT_ranges : (sec_offset) 0x1002\n <2639d> DW_AT_call_file : (data1) 5\n <2639e> DW_AT_call_line : (data2) 1074\n@@ -70143,15 +70143,15 @@\n <2667c> DW_AT_type : (ref_addr) <0x2f>, int\n <26680> DW_AT_location : (sec_offset) 0x1b60d (location list)\n <26684> DW_AT_GNU_locviews: (sec_offset) 0x1b607\n <2><26688>: Abbrev Number: 32 (DW_TAG_variable)\n <26689> DW_AT_name : (strp) (offset: 0x161f): __func__\n <2668d> DW_AT_type : (ref_udata) <0xa522>, char\n <26690> DW_AT_artificial : (flag_present) 1\n- <26690> DW_AT_location : (exprloc) 5 byte block: 3 e0 cf 3 0 \t(DW_OP_addr: 3cfe0)\n+ <26690> DW_AT_location : (exprloc) 5 byte block: 3 ec cf 3 0 \t(DW_OP_addr: 3cfec)\n <2><26696>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <26697> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <2669a> DW_AT_entry_pc : (addr) 0x13972\n <2669e> DW_AT_GNU_entry_view: (data1) 6\n <2669f> DW_AT_ranges : (sec_offset) 0xfc1\n <266a3> DW_AT_call_file : (data1) 5\n <266a4> DW_AT_call_line : (data2) 987\n@@ -70531,15 +70531,15 @@\n <26a06> DW_AT_type : (ref_addr) <0x2f>, int\n <26a0a> DW_AT_location : (sec_offset) 0x1b93f (location list)\n <26a0e> DW_AT_GNU_locviews: (sec_offset) 0x1b939\n <2><26a12>: Abbrev Number: 32 (DW_TAG_variable)\n <26a13> DW_AT_name : (strp) (offset: 0x161f): __func__\n <26a17> DW_AT_type : (ref_udata) <0xa855>, char\n <26a1a> DW_AT_artificial : (flag_present) 1\n- <26a1a> DW_AT_location : (exprloc) 5 byte block: 3 d8 cf 3 0 \t(DW_OP_addr: 3cfd8)\n+ <26a1a> DW_AT_location : (exprloc) 5 byte block: 3 e4 cf 3 0 \t(DW_OP_addr: 3cfe4)\n <2><26a20>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <26a21> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <26a24> DW_AT_entry_pc : (addr) 0x1369e\n <26a28> DW_AT_GNU_entry_view: (data1) 6\n <26a29> DW_AT_ranges : (sec_offset) 0xf80\n <26a2d> DW_AT_call_file : (data1) 5\n <26a2e> DW_AT_call_line : (data2) 900\n@@ -71176,15 +71176,15 @@\n <27000> DW_AT_type : (ref_addr) <0x2f>, int\n <27004> DW_AT_location : (sec_offset) 0x1bf52 (location list)\n <27008> DW_AT_GNU_locviews: (sec_offset) 0x1bf4c\n <2><2700c>: Abbrev Number: 32 (DW_TAG_variable)\n <2700d> DW_AT_name : (strp) (offset: 0x161f): __func__\n <27011> DW_AT_type : (ref_udata) <0x8d15>, char\n <27013> DW_AT_artificial : (flag_present) 1\n- <27013> DW_AT_location : (exprloc) 5 byte block: 3 cc cf 3 0 \t(DW_OP_addr: 3cfcc)\n+ <27013> DW_AT_location : (exprloc) 5 byte block: 3 d8 cf 3 0 \t(DW_OP_addr: 3cfd8)\n <2><27019>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <2701a> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <2701d> DW_AT_entry_pc : (addr) 0x133b6\n <27021> DW_AT_GNU_entry_view: (data1) 6\n <27022> DW_AT_ranges : (sec_offset) 0xf3f\n <27026> DW_AT_call_file : (data1) 5\n <27027> DW_AT_call_line : (data2) 813\n@@ -71572,15 +71572,15 @@\n <273ac> DW_AT_type : (ref_addr) <0x2f>, int\n <273b0> DW_AT_location : (sec_offset) 0x1c2de (location list)\n <273b4> DW_AT_GNU_locviews: (sec_offset) 0x1c2d8\n <2><273b8>: Abbrev Number: 32 (DW_TAG_variable)\n <273b9> DW_AT_name : (strp) (offset: 0x161f): __func__\n <273bd> DW_AT_type : (ref_udata) <0x82b5>, char\n <273bf> DW_AT_artificial : (flag_present) 1\n- <273bf> DW_AT_location : (exprloc) 5 byte block: 3 c0 cf 3 0 \t(DW_OP_addr: 3cfc0)\n+ <273bf> DW_AT_location : (exprloc) 5 byte block: 3 cc cf 3 0 \t(DW_OP_addr: 3cfcc)\n <2><273c5>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <273c6> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <273c9> DW_AT_entry_pc : (addr) 0x130d2\n <273cd> DW_AT_GNU_entry_view: (data1) 6\n <273ce> DW_AT_ranges : (sec_offset) 0xefe\n <273d2> DW_AT_call_file : (data1) 5\n <273d3> DW_AT_call_line : (data2) 726\n@@ -71975,15 +71975,15 @@\n <2776f> DW_AT_type : (ref_addr) <0x2f>, int\n <27773> DW_AT_location : (sec_offset) 0x1c5ec (location list)\n <27777> DW_AT_GNU_locviews: (sec_offset) 0x1c5e6\n <2><2777b>: Abbrev Number: 32 (DW_TAG_variable)\n <2777c> DW_AT_name : (strp) (offset: 0x161f): __func__\n <27780> DW_AT_type : (ref_udata) <0x8d15>, char\n <27782> DW_AT_artificial : (flag_present) 1\n- <27782> DW_AT_location : (exprloc) 5 byte block: 3 b4 cf 3 0 \t(DW_OP_addr: 3cfb4)\n+ <27782> DW_AT_location : (exprloc) 5 byte block: 3 c0 cf 3 0 \t(DW_OP_addr: 3cfc0)\n <2><27788>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <27789> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <2778c> DW_AT_entry_pc : (addr) 0x12e4e\n <27790> DW_AT_GNU_entry_view: (data1) 6\n <27791> DW_AT_ranges : (sec_offset) 0xebd\n <27795> DW_AT_call_file : (data1) 5\n <27796> DW_AT_call_line : (data2) 639\n@@ -72336,15 +72336,15 @@\n <27abf> DW_AT_type : (ref_addr) <0x2f>, int\n <27ac3> DW_AT_location : (sec_offset) 0x1c8ef (location list)\n <27ac7> DW_AT_GNU_locviews: (sec_offset) 0x1c8e9\n <2><27acb>: Abbrev Number: 32 (DW_TAG_variable)\n <27acc> DW_AT_name : (strp) (offset: 0x161f): __func__\n <27ad0> DW_AT_type : (ref_udata) <0x13c24>, char\n <27ad3> DW_AT_artificial : (flag_present) 1\n- <27ad3> DW_AT_location : (exprloc) 5 byte block: 3 a4 cf 3 0 \t(DW_OP_addr: 3cfa4)\n+ <27ad3> DW_AT_location : (exprloc) 5 byte block: 3 b0 cf 3 0 \t(DW_OP_addr: 3cfb0)\n <2><27ad9>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <27ada> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <27add> DW_AT_entry_pc : (addr) 0x12bca\n <27ae1> DW_AT_GNU_entry_view: (data1) 6\n <27ae2> DW_AT_ranges : (sec_offset) 0xe7c\n <27ae6> DW_AT_call_file : (data1) 5\n <27ae7> DW_AT_call_line : (data2) 552\n@@ -72697,15 +72697,15 @@\n <27e15> DW_AT_type : (ref_addr) <0x2f>, int\n <27e19> DW_AT_location : (sec_offset) 0x1cc18 (location list)\n <27e1d> DW_AT_GNU_locviews: (sec_offset) 0x1cc12\n <2><27e21>: Abbrev Number: 32 (DW_TAG_variable)\n <27e22> DW_AT_name : (strp) (offset: 0x161f): __func__\n <27e26> DW_AT_type : (ref_udata) <0x8d15>, char\n <27e28> DW_AT_artificial : (flag_present) 1\n- <27e28> DW_AT_location : (exprloc) 5 byte block: 3 98 cf 3 0 \t(DW_OP_addr: 3cf98)\n+ <27e28> DW_AT_location : (exprloc) 5 byte block: 3 a4 cf 3 0 \t(DW_OP_addr: 3cfa4)\n <2><27e2e>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <27e2f> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <27e32> DW_AT_entry_pc : (addr) 0x12912\n <27e36> DW_AT_GNU_entry_view: (data1) 6\n <27e37> DW_AT_ranges : (sec_offset) 0xe3b\n <27e3b> DW_AT_call_file : (data1) 5\n <27e3c> DW_AT_call_line : (data2) 465\n@@ -73085,15 +73085,15 @@\n <2819f> DW_AT_type : (ref_addr) <0x2f>, int\n <281a3> DW_AT_location : (sec_offset) 0x1cf4a (location list)\n <281a7> DW_AT_GNU_locviews: (sec_offset) 0x1cf44\n <2><281ab>: Abbrev Number: 32 (DW_TAG_variable)\n <281ac> DW_AT_name : (strp) (offset: 0x161f): __func__\n <281b0> DW_AT_type : (ref_udata) <0x82b5>, char\n <281b2> DW_AT_artificial : (flag_present) 1\n- <281b2> DW_AT_location : (exprloc) 5 byte block: 3 8c cf 3 0 \t(DW_OP_addr: 3cf8c)\n+ <281b2> DW_AT_location : (exprloc) 5 byte block: 3 98 cf 3 0 \t(DW_OP_addr: 3cf98)\n <2><281b8>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <281b9> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <281bc> DW_AT_entry_pc : (addr) 0x1263a\n <281c0> DW_AT_GNU_entry_view: (data1) 6\n <281c1> DW_AT_ranges : (sec_offset) 0xdfa\n <281c5> DW_AT_call_file : (data1) 5\n <281c6> DW_AT_call_line : (data2) 378\n@@ -73578,15 +73578,15 @@\n <28623> DW_AT_type : (ref_addr) <0x2f>, int\n <28627> DW_AT_location : (sec_offset) 0x1d36c (location list)\n <2862b> DW_AT_GNU_locviews: (sec_offset) 0x1d366\n <2><2862f>: Abbrev Number: 32 (DW_TAG_variable)\n <28630> DW_AT_name : (strp) (offset: 0x161f): __func__\n <28634> DW_AT_type : (ref_udata) <0x13c24>, char\n <28637> DW_AT_artificial : (flag_present) 1\n- <28637> DW_AT_location : (exprloc) 5 byte block: 3 7c cf 3 0 \t(DW_OP_addr: 3cf7c)\n+ <28637> DW_AT_location : (exprloc) 5 byte block: 3 88 cf 3 0 \t(DW_OP_addr: 3cf88)\n <2><2863d>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <2863e> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <28641> DW_AT_entry_pc : (addr) 0x1233a\n <28645> DW_AT_GNU_entry_view: (data1) 6\n <28646> DW_AT_ranges : (sec_offset) 0xdb9\n <2864a> DW_AT_call_file : (data1) 5\n <2864b> DW_AT_call_line : (data2) 289\n@@ -73982,15 +73982,15 @@\n <289d2> DW_AT_type : (ref_addr) <0x2f>, int\n <289d6> DW_AT_location : (sec_offset) 0x1d6d7 (location list)\n <289da> DW_AT_GNU_locviews: (sec_offset) 0x1d6d1\n <2><289de>: Abbrev Number: 32 (DW_TAG_variable)\n <289df> DW_AT_name : (strp) (offset: 0x161f): __func__\n <289e3> DW_AT_type : (ref_udata) <0x8d15>, char\n <289e5> DW_AT_artificial : (flag_present) 1\n- <289e5> DW_AT_location : (exprloc) 5 byte block: 3 70 cf 3 0 \t(DW_OP_addr: 3cf70)\n+ <289e5> DW_AT_location : (exprloc) 5 byte block: 3 7c cf 3 0 \t(DW_OP_addr: 3cf7c)\n <2><289eb>: Abbrev Number: 33 (DW_TAG_inlined_subroutine)\n <289ec> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <289ef> DW_AT_entry_pc : (addr) 0x1200e\n <289f3> DW_AT_GNU_entry_view: (data1) 6\n <289f4> DW_AT_ranges : (sec_offset) 0xd78\n <289f8> DW_AT_call_file : (data1) 5\n <289f9> DW_AT_call_line : (data1) 200\n@@ -80652,15 +80652,15 @@\n <2c42a> DW_AT_type : (ref_addr) <0x2f>, int\n <2c42e> DW_AT_location : (sec_offset) 0x1feb8 (location list)\n <2c432> DW_AT_GNU_locviews: (sec_offset) 0x1feb2\n <2><2c436>: Abbrev Number: 32 (DW_TAG_variable)\n <2c437> DW_AT_name : (strp) (offset: 0x161f): __func__\n <2c43b> DW_AT_type : (ref_udata) <0x82b5>, char\n <2c43d> DW_AT_artificial : (flag_present) 1\n- <2c43d> DW_AT_location : (exprloc) 5 byte block: 3 64 cf 3 0 \t(DW_OP_addr: 3cf64)\n+ <2c43d> DW_AT_location : (exprloc) 5 byte block: 3 70 cf 3 0 \t(DW_OP_addr: 3cf70)\n <2><2c443>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <2c444> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <2c447> DW_AT_entry_pc : (addr) 0x10524\n <2c44b> DW_AT_GNU_entry_view: (data1) 8\n <2c44c> DW_AT_ranges : (sec_offset) 0x9b5\n <2c450> DW_AT_call_file : (data1) 5\n <2c451> DW_AT_call_line : (data2) 11291\n@@ -80974,15 +80974,15 @@\n <2c716> DW_AT_type : (ref_addr) <0x2f>, int\n <2c71a> DW_AT_location : (sec_offset) 0x200d0 (location list)\n <2c71e> DW_AT_GNU_locviews: (sec_offset) 0x200ca\n <2><2c722>: Abbrev Number: 32 (DW_TAG_variable)\n <2c723> DW_AT_name : (strp) (offset: 0x161f): __func__\n <2c727> DW_AT_type : (ref_udata) <0x7af0>, char\n <2c729> DW_AT_artificial : (flag_present) 1\n- <2c729> DW_AT_location : (exprloc) 5 byte block: 3 5c cf 3 0 \t(DW_OP_addr: 3cf5c)\n+ <2c729> DW_AT_location : (exprloc) 5 byte block: 3 68 cf 3 0 \t(DW_OP_addr: 3cf68)\n <2><2c72f>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <2c730> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <2c733> DW_AT_entry_pc : (addr) 0x102ac\n <2c737> DW_AT_GNU_entry_view: (data1) 8\n <2c738> DW_AT_ranges : (sec_offset) 0x974\n <2c73c> DW_AT_call_file : (data1) 5\n <2c73d> DW_AT_call_line : (data2) 11194\n@@ -81288,15 +81288,15 @@\n <2c9ed> DW_AT_type : (ref_addr) <0x2f>, int\n <2c9f1> DW_AT_location : (sec_offset) 0x2024c (location list)\n <2c9f5> DW_AT_GNU_locviews: (sec_offset) 0x20246\n <2><2c9f9>: Abbrev Number: 32 (DW_TAG_variable)\n <2c9fa> DW_AT_name : (strp) (offset: 0x161f): __func__\n <2c9fe> DW_AT_type : (ref_udata) <0x7af0>, char\n <2ca00> DW_AT_artificial : (flag_present) 1\n- <2ca00> DW_AT_location : (exprloc) 5 byte block: 3 54 cf 3 0 \t(DW_OP_addr: 3cf54)\n+ <2ca00> DW_AT_location : (exprloc) 5 byte block: 3 60 cf 3 0 \t(DW_OP_addr: 3cf60)\n <2><2ca06>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <2ca07> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <2ca0a> DW_AT_entry_pc : (addr) 0x1003a\n <2ca0e> DW_AT_GNU_entry_view: (data1) 8\n <2ca0f> DW_AT_ranges : (sec_offset) 0x933\n <2ca13> DW_AT_call_file : (data1) 5\n <2ca14> DW_AT_call_line : (data2) 11097\n@@ -81592,15 +81592,15 @@\n <2cca8> DW_AT_type : (ref_addr) <0x2f>, int\n <2ccac> DW_AT_location : (sec_offset) 0x203c8 (location list)\n <2ccb0> DW_AT_GNU_locviews: (sec_offset) 0x203c2\n <2><2ccb4>: Abbrev Number: 32 (DW_TAG_variable)\n <2ccb5> DW_AT_name : (strp) (offset: 0x161f): __func__\n <2ccb9> DW_AT_type : (ref_udata) <0xb826>, char\n <2ccbc> DW_AT_artificial : (flag_present) 1\n- <2ccbc> DW_AT_location : (exprloc) 5 byte block: 3 4c cf 3 0 \t(DW_OP_addr: 3cf4c)\n+ <2ccbc> DW_AT_location : (exprloc) 5 byte block: 3 58 cf 3 0 \t(DW_OP_addr: 3cf58)\n <2><2ccc2>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <2ccc3> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <2ccc6> DW_AT_entry_pc : (addr) 0xfdca\n <2ccca> DW_AT_GNU_entry_view: (data1) 8\n <2cccb> DW_AT_ranges : (sec_offset) 0x8f2\n <2cccf> DW_AT_call_file : (data1) 5\n <2ccd0> DW_AT_call_line : (data2) 11000\n@@ -82642,15 +82642,15 @@\n <2d640> DW_AT_type : (ref_addr) <0x2f>, int\n <2d644> DW_AT_location : (sec_offset) 0x20d85 (location list)\n <2d648> DW_AT_GNU_locviews: (sec_offset) 0x20d7f\n <2><2d64c>: Abbrev Number: 32 (DW_TAG_variable)\n <2d64d> DW_AT_name : (strp) (offset: 0x161f): __func__\n <2d651> DW_AT_type : (ref_udata) <0x8d15>, char\n <2d653> DW_AT_artificial : (flag_present) 1\n- <2d653> DW_AT_location : (exprloc) 5 byte block: 3 40 cf 3 0 \t(DW_OP_addr: 3cf40)\n+ <2d653> DW_AT_location : (exprloc) 5 byte block: 3 4c cf 3 0 \t(DW_OP_addr: 3cf4c)\n <2><2d659>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <2d65a> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <2d65d> DW_AT_entry_pc : (addr) 0xf63e\n <2d661> DW_AT_GNU_entry_view: (data1) 6\n <2d662> DW_AT_ranges : (sec_offset) 0x82f\n <2d666> DW_AT_call_file : (data1) 5\n <2d667> DW_AT_call_line : (data2) 11831\n@@ -83019,15 +83019,15 @@\n <2d9d0> DW_AT_type : (ref_addr) <0x2f>, int\n <2d9d4> DW_AT_location : (sec_offset) 0x210af (location list)\n <2d9d8> DW_AT_GNU_locviews: (sec_offset) 0x210a9\n <2><2d9dc>: Abbrev Number: 32 (DW_TAG_variable)\n <2d9dd> DW_AT_name : (strp) (offset: 0x161f): __func__\n <2d9e1> DW_AT_type : (ref_udata) <0x82b5>, char\n <2d9e3> DW_AT_artificial : (flag_present) 1\n- <2d9e3> DW_AT_location : (exprloc) 5 byte block: 3 34 cf 3 0 \t(DW_OP_addr: 3cf34)\n+ <2d9e3> DW_AT_location : (exprloc) 5 byte block: 3 40 cf 3 0 \t(DW_OP_addr: 3cf40)\n <2><2d9e9>: Abbrev Number: 6 (DW_TAG_inlined_subroutine)\n <2d9ea> DW_AT_abstract_origin: (ref_udata) <0x2bea4>\n <2d9ed> DW_AT_entry_pc : (addr) 0xf372\n <2d9f1> DW_AT_GNU_entry_view: (data1) 6\n <2d9f2> DW_AT_ranges : (sec_offset) 0x7ee\n <2d9f6> DW_AT_call_file : (data1) 5\n <2d9f7> DW_AT_call_line : (data2) 11744\n@@ -91317,29 +91317,29 @@\n <2><3286a>: Abbrev Number: 0\n <1><3286b>: Abbrev Number: 80 (DW_TAG_variable)\n <3286c> DW_AT_name : (strp) (offset: 0x3bdc): debug_type_id_to_symbolic\n <32870> DW_AT_decl_file : (implicit_const) 1\n <32870> DW_AT_decl_line : (data1) 40\n <32871> DW_AT_decl_column : (data1) 22\n <32872> DW_AT_type : (ref_udata) <0x32863>, unsigned char\n- <32874> DW_AT_location : (exprloc) 5 byte block: 3 4c d2 3 0 \t(DW_OP_addr: 3d24c)\n+ <32874> DW_AT_location : (exprloc) 5 byte block: 3 58 d2 3 0 \t(DW_OP_addr: 3d258)\n <1><3287a>: Abbrev Number: 73 (DW_TAG_array_type)\n <3287b> DW_AT_type : (ref_addr) <0x2f>, int\n <3287f> DW_AT_sibling : (ref_udata) <0x32885>\n <2><32881>: Abbrev Number: 27 (DW_TAG_subrange_type)\n <32882> DW_AT_type : (ref_udata) <0x32479>, unsigned int\n <32883> DW_AT_upper_bound : (data1) 121\n <2><32884>: Abbrev Number: 0\n <1><32885>: Abbrev Number: 80 (DW_TAG_variable)\n <32886> DW_AT_name : (strp) (offset: 0x3e67): debug_type_symbolic_to_id\n <3288a> DW_AT_decl_file : (implicit_const) 1\n <3288a> DW_AT_decl_line : (data1) 64\n <3288b> DW_AT_decl_column : (data1) 12\n <3288c> DW_AT_type : (ref_udata) <0x3287a>, int\n- <3288e> DW_AT_location : (exprloc) 5 byte block: 3 64 d2 3 0 \t(DW_OP_addr: 3d264)\n+ <3288e> DW_AT_location : (exprloc) 5 byte block: 3 70 d2 3 0 \t(DW_OP_addr: 3d270)\n <1><32894>: Abbrev Number: 80 (DW_TAG_variable)\n <32895> DW_AT_name : (strp) (offset: 0x38c7): debug_type_id_to_description\n <32899> DW_AT_decl_file : (implicit_const) 1\n <32899> DW_AT_decl_line : (data1) 86\n <3289a> DW_AT_decl_column : (data1) 21\n <3289b> DW_AT_type : (ref_udata) <0x32849>\n <3289d> DW_AT_location : (exprloc) 5 byte block: 3 94 ec 3 0 \t(DW_OP_addr: 3ec94)\n@@ -91401,15 +91401,15 @@\n <2><3290b>: Abbrev Number: 0\n <1><3290c>: Abbrev Number: 81 (DW_TAG_variable)\n <3290d> DW_AT_name : (strp) (offset: 0x3ed3): op_id_to_wait\n <32911> DW_AT_decl_file : (implicit_const) 1\n <32911> DW_AT_decl_line : (data2) 306\n <32913> DW_AT_decl_column : (data1) 12\n <32914> DW_AT_type : (ref_udata) <0x32901>, int\n- <32916> DW_AT_location : (exprloc) 5 byte block: 3 4c d4 3 0 \t(DW_OP_addr: 3d44c)\n+ <32916> DW_AT_location : (exprloc) 5 byte block: 3 58 d4 3 0 \t(DW_OP_addr: 3d458)\n <1><3291c>: Abbrev Number: 73 (DW_TAG_array_type)\n <3291d> DW_AT_type : (ref_addr) <0x41>\n <32921> DW_AT_sibling : (ref_udata) <0x32927>\n <2><32923>: Abbrev Number: 27 (DW_TAG_subrange_type)\n <32924> DW_AT_type : (ref_udata) <0x32479>, unsigned int\n <32925> DW_AT_upper_bound : (data1) 22\n <2><32926>: Abbrev Number: 0\n@@ -98844,15 +98844,15 @@\n <364f8> DW_AT_GNU_locviews: (sec_offset) 0x27ac8\n <2><364fc>: Abbrev Number: 142 (DW_TAG_variable)\n <364fe> DW_AT_name : (strp) (offset: 0x287d): unload\n <36502> DW_AT_decl_file : (implicit_const) 1\n <36502> DW_AT_decl_line : (data1) 128\n <36503> DW_AT_decl_column : (data1) 20\n <36504> DW_AT_type : (ref_addr) <0xef1>, char\n- <36508> DW_AT_location : (exprloc) 5 byte block: 3 c8 d4 3 0 \t(DW_OP_addr: 3d4c8)\n+ <36508> DW_AT_location : (exprloc) 5 byte block: 3 d4 d4 3 0 \t(DW_OP_addr: 3d4d4)\n <2><3650e>: Abbrev Number: 141 (DW_TAG_variable)\n <36510> DW_AT_name : (strp) (offset: 0x4177): unload_len\n <36514> DW_AT_decl_file : (data1) 1\n <36515> DW_AT_decl_line : (data1) 129\n <36516> DW_AT_decl_column : (data1) 16\n <36517> DW_AT_type : (ref_addr) <0x5c>, size_t, unsigned int\n <3651b> DW_AT_const_value : (data1) 13\n"}, {"source1": "readelf --wide --debug-dump=loc {}", "source2": "readelf --wide --debug-dump=loc {}", "unified_diff": "@@ -4437,17 +4437,17 @@\n 000032cd \n \n 000032ce v0000001 v0000000 location view pair\n 000032d0 v0000000 v0000000 location view pair\n \n 000032d2 0002b352 (base address)\n 000032d7 v0000001 v0000000 views at 000032ce for:\n- 0002b352 0002b372 (DW_OP_addr: 3be44; DW_OP_stack_value)\n+ 0002b352 0002b372 (DW_OP_addr: 3be50; DW_OP_stack_value)\n 000032e1 v0000000 v0000000 views at 000032d0 for:\n- 0002b43a 0002b4a4 (DW_OP_addr: 3be44; DW_OP_stack_value)\n+ 0002b43a 0002b4a4 (DW_OP_addr: 3be50; DW_OP_stack_value)\n 000032ed \n \n 000032ee v0000000 v0000000 location view pair\n 000032f0 v0000000 v0000000 location view pair\n \n 000032f2 0002b366 (base address)\n 000032f7 v0000000 v0000000 views at 000032ee for:\n@@ -49854,15 +49854,15 @@\n 0002526a v0000001 v0000000 views at 00025250 for:\n 0002e628 0002e658 (DW_OP_reg4 (r4))\n 00025271 \n \n 00025272 v0000001 v0000000 location view pair\n \n 00025274 v0000001 v0000000 views at 00025272 for:\n- 0002e5e6 0002e5fc (DW_OP_addr: 3ce24; DW_OP_stack_value)\n+ 0002e5e6 0002e5fc (DW_OP_addr: 3ce30; DW_OP_stack_value)\n 00025280 \n \n 00025281 v0000001 v0000000 location view pair\n \n 00025283 v0000001 v0000000 views at 00025281 for:\n 0002e5e6 0002e5fc (DW_OP_lit4; DW_OP_stack_value)\n 0002528b \n@@ -50583,15 +50583,15 @@\n 00025a8a v0000000 v0000000 views at 00025a7a for:\n 0002e3a2 0002e3a4 (DW_OP_reg5 (r5))\n 00025a91 \n \n 00025a92 v0000000 v0000000 location view pair\n \n 00025a94 v0000000 v0000000 views at 00025a92 for:\n- 0002e340 0002e350 (DW_OP_addr: 3cd84; DW_OP_stack_value)\n+ 0002e340 0002e350 (DW_OP_addr: 3cd90; DW_OP_stack_value)\n 00025aa0 \n \n 00025aa1 v0000000 v0000000 location view pair\n 00025aa3 v0000000 v0000000 location view pair\n \n 00025aa5 v0000000 v0000000 views at 00025aa1 for:\n 0002e340 0002e346 (DW_OP_reg0 (r0))\n@@ -50856,15 +50856,15 @@\n 00025d44 v0000000 v0000000 views at 00025d42 for:\n 0002d63a 0002d642 (DW_OP_reg6 (r6))\n 00025d4b \n \n 00025d4c v0000000 v0000000 location view pair\n \n 00025d4e v0000000 v0000000 views at 00025d4c for:\n- 0002d658 0002d66e (DW_OP_addr: 3c6c0; DW_OP_stack_value)\n+ 0002d658 0002d66e (DW_OP_addr: 3c6cc; DW_OP_stack_value)\n 00025d5a \n \n 00025d5b v0000000 v0000000 location view pair\n 00025d5d v0000000 v0000000 location view pair\n \n 00025d5f v0000000 v0000000 views at 00025d5b for:\n 0002d658 0002d65c (DW_OP_breg0 (r0): 0; DW_OP_breg5 (r5): 0; DW_OP_minus; DW_OP_stack_value)\n@@ -51075,15 +51075,15 @@\n 00025f57 v0000000 v0000000 views at 00025f4e for:\n 0002ced1 0002ced6 (DW_OP_reg4 (r4))\n 00025f5e \n \n 00025f5f v0000001 v0000000 location view pair\n \n 00025f61 v0000001 v0000000 views at 00025f5f for:\n- 0002cf00 0002cf14 (DW_OP_addr: 3c6c0; DW_OP_stack_value)\n+ 0002cf00 0002cf14 (DW_OP_addr: 3c6cc; DW_OP_stack_value)\n 00025f6d \n \n 00025f6e v0000001 v0000000 location view pair\n 00025f70 v0000000 v0000000 location view pair\n \n 00025f72 v0000001 v0000000 views at 00025f6e for:\n 0002cf00 0002cf04 (DW_OP_breg6 (r6): 0; DW_OP_breg1 (r1): 0; DW_OP_minus; DW_OP_stack_value)\n@@ -51381,15 +51381,15 @@\n 000262b7 v0000000 v0000000 views at 000262a0 for:\n 0002e154 0002e15e (DW_OP_reg5 (r5))\n 000262be \n \n 000262bf v0000001 v0000000 location view pair\n \n 000262c1 v0000001 v0000000 views at 000262bf for:\n- 0002e0e4 0002e0fc (DW_OP_addr: 3ccd0; DW_OP_stack_value)\n+ 0002e0e4 0002e0fc (DW_OP_addr: 3ccdc; DW_OP_stack_value)\n 000262cd \n \n 000262ce v0000001 v0000000 location view pair\n \n 000262d0 v0000001 v0000000 views at 000262ce for:\n 0002e0e4 0002e0fc (DW_OP_reg7 (r7))\n 000262d7 \n@@ -51423,15 +51423,15 @@\n 00026312 v0000000 v0000000 views at 000262fb for:\n 0002e17a 0002e1dc (DW_OP_reg10 (r10))\n 00026319 \n \n 0002631a v0000001 v0000000 location view pair\n \n 0002631c v0000001 v0000000 views at 0002631a for:\n- 0002e11c 0002e138 (DW_OP_addr: 3cc90; DW_OP_stack_value)\n+ 0002e11c 0002e138 (DW_OP_addr: 3cc9c; DW_OP_stack_value)\n 00026328 \n \n 00026329 v0000001 v0000000 location view pair\n \n 0002632b v0000001 v0000000 views at 00026329 for:\n 0002e11c 0002e138 (DW_OP_reg7 (r7))\n 00026332 \n@@ -51459,15 +51459,15 @@\n 0002635b v0000000 v0000000 views at 00026352 for:\n 0002e0b3 0002e0cc (DW_OP_reg7 (r7))\n 00026362 \n \n 00026363 v0000001 v0000000 location view pair\n \n 00026365 v0000001 v0000000 views at 00026363 for:\n- 0002e0b0 0002e0b4 (DW_OP_addr: 3cce8; DW_OP_stack_value)\n+ 0002e0b0 0002e0b4 (DW_OP_addr: 3ccf4; DW_OP_stack_value)\n 00026371 \n \n 00026372 v0000001 v0000000 location view pair\n \n 00026374 v0000001 v0000000 views at 00026372 for:\n 0002e0b0 0002e0b3 (DW_OP_reg1 (r1))\n 0002637b \n@@ -51513,15 +51513,15 @@\n 000263d3 v0000000 v0000000 views at 000263bc for:\n 0002e160 0002e16c (DW_OP_reg5 (r5))\n 000263da \n \n 000263db v0000001 v0000000 location view pair\n \n 000263dd v0000001 v0000000 views at 000263db for:\n- 0002e052 0002e06c (DW_OP_addr: 3cd20; DW_OP_stack_value)\n+ 0002e052 0002e06c (DW_OP_addr: 3cd2c; DW_OP_stack_value)\n 000263e9 \n \n 000263ea v0000001 v0000000 location view pair\n 000263ec v0000000 v0000000 location view pair\n \n 000263ee v0000001 v0000000 views at 000263ea for:\n 0002e052 0002e058 (DW_OP_reg4 (r4))\n@@ -51660,15 +51660,15 @@\n 0002654b v0000000 v0000000 views at 0002652d for:\n 0002de3e 0002dea0 (DW_OP_reg6 (r6))\n 00026552 \n \n 00026553 v0000001 v0000000 location view pair\n \n 00026555 v0000001 v0000000 views at 00026553 for:\n- 0002dd86 0002dd9e (DW_OP_addr: 3cce0; DW_OP_stack_value)\n+ 0002dd86 0002dd9e (DW_OP_addr: 3ccec; DW_OP_stack_value)\n 00026561 \n \n 00026562 v0000001 v0000000 location view pair\n \n 00026564 v0000001 v0000000 views at 00026562 for:\n 0002dd86 0002dd9e (DW_OP_reg10 (r10))\n 0002656b \n@@ -51705,15 +51705,15 @@\n 000265af v0000000 v0000000 views at 00026591 for:\n 0002de32 0002de3c (DW_OP_reg11 (r11))\n 000265b6 \n \n 000265b7 v0000001 v0000000 location view pair\n \n 000265b9 v0000001 v0000000 views at 000265b7 for:\n- 0002ddd6 0002ddf0 (DW_OP_addr: 3cc90; DW_OP_stack_value)\n+ 0002ddd6 0002ddf0 (DW_OP_addr: 3cc9c; DW_OP_stack_value)\n 000265c5 \n \n 000265c6 v0000001 v0000000 location view pair\n \n 000265c8 v0000001 v0000000 views at 000265c6 for:\n 0002ddd6 0002ddf0 (DW_OP_reg10 (r10))\n 000265cf \n@@ -52743,15 +52743,15 @@\n 00027289 v0000000 v0000000 views at 00027279 for:\n 0002cd1e 0002cd21 (DW_OP_reg1 (r1))\n 00027290 \n \n 00027291 v0000001 v0000000 location view pair\n \n 00027293 v0000001 v0000000 views at 00027291 for:\n- 0002ccee 0002ccfa (DW_OP_addr: 3c608; DW_OP_stack_value)\n+ 0002ccee 0002ccfa (DW_OP_addr: 3c614; DW_OP_stack_value)\n 0002729f \n \n 000272a0 v0000001 v0000000 location view pair\n \n 000272a2 v0000001 v0000000 views at 000272a0 for:\n 0002ccee 0002ccfa (DW_OP_const1u: 32; DW_OP_stack_value)\n 000272ab \n@@ -52794,15 +52794,15 @@\n 0002730a v0000000 v0000000 views at 00027308 for:\n 0002cc1c 0002cc27 (DW_OP_reg0 (r0))\n 00027311 \n \n 00027312 v0000001 v0000000 location view pair\n \n 00027314 v0000001 v0000000 views at 00027312 for:\n- 0002cc62 0002cc76 (DW_OP_addr: 3c600; DW_OP_stack_value)\n+ 0002cc62 0002cc76 (DW_OP_addr: 3c60c; DW_OP_stack_value)\n 00027320 \n \n 00027321 v0000000 v0000000 location view pair\n 00027323 v0000000 v0000000 location view pair\n 00027325 v0000000 v0000000 location view pair\n 00027327 v0000000 v0000000 location view pair\n 00027329 v0000000 v0000000 location view pair\n@@ -52890,15 +52890,15 @@\n 000274a6 v0000000 v0000000 views at 00027449 for:\n 0002cb30 0002cb35 (DW_OP_addr: 456c8; DW_OP_deref; DW_OP_addr: 456c8; DW_OP_deref; DW_OP_breg5 (r5): 0; DW_OP_plus; DW_OP_convert <0x32e0e>; DW_OP_convert <0x32e00>; DW_OP_breg11 (r11): 0; DW_OP_convert <0x32e0e>; DW_OP_convert <0x32e00>; DW_OP_mul; DW_OP_const1u: 32; DW_OP_convert <0x32e00>; DW_OP_shr; DW_OP_convert <0x32e07>; DW_OP_convert <0>; DW_OP_lit4; DW_OP_shra; DW_OP_addr: 456c8; DW_OP_deref; DW_OP_breg5 (r5): 0; DW_OP_plus; DW_OP_lit31; DW_OP_shra; DW_OP_minus; DW_OP_breg2 (r2): 0; DW_OP_mul; DW_OP_minus; DW_OP_breg5 (r5): 0; DW_OP_plus; DW_OP_lit4; DW_OP_shl; DW_OP_addr: 44728; DW_OP_plus; DW_OP_stack_value)\n 000274ed \n \n 000274ee v0000001 v0000000 location view pair\n \n 000274f0 v0000001 v0000000 views at 000274ee for:\n- 0002cabc 0002cae2 (DW_OP_addr: 3c5b8; DW_OP_stack_value)\n+ 0002cabc 0002cae2 (DW_OP_addr: 3c5c4; DW_OP_stack_value)\n 000274fc \n \n 000274fd v0000001 v0000000 location view pair\n \n 000274ff v0000001 v0000000 views at 000274fd for:\n 0002cabc 0002cae2 (DW_OP_const2u: 256; DW_OP_stack_value)\n 00027509 \n@@ -52908,15 +52908,15 @@\n 0002750c v0000001 v0000000 views at 0002750a for:\n 0002cabc 0002cae2 (DW_OP_fbreg: -532)\n 00027515 \n \n 00027516 v0000000 v0000000 location view pair\n \n 00027518 v0000000 v0000000 views at 00027516 for:\n- 0002ca3a 0002ca58 (DW_OP_addr: 3c560; DW_OP_stack_value)\n+ 0002ca3a 0002ca58 (DW_OP_addr: 3c56c; DW_OP_stack_value)\n 00027524 \n \n 00027525 v0000000 v0000000 location view pair\n \n 00027527 v0000000 v0000000 views at 00027525 for:\n 0002ca3a 0002ca58 (DW_OP_const2u: 256; DW_OP_stack_value)\n 00027531 \n@@ -52935,15 +52935,15 @@\n 00027552 v0000000 v0000000 views at 00027538 for:\n 0002ca57 0002ca58 (DW_OP_reg5 (r5))\n 00027559 \n \n 0002755a v0000001 v0000000 location view pair\n \n 0002755c v0000001 v0000000 views at 0002755a for:\n- 0002ca6c 0002ca84 (DW_OP_addr: 3c584; DW_OP_stack_value)\n+ 0002ca6c 0002ca84 (DW_OP_addr: 3c590; DW_OP_stack_value)\n 00027568 \n \n 00027569 v0000001 v0000000 location view pair\n \n 0002756b v0000001 v0000000 views at 00027569 for:\n 0002ca6c 0002ca84 (DW_OP_const2u: 256; DW_OP_stack_value)\n 00027575 \n@@ -52953,15 +52953,15 @@\n 00027578 v0000001 v0000000 views at 00027576 for:\n 0002ca6c 0002ca84 (DW_OP_reg5 (r5))\n 0002757f \n \n 00027580 v0000001 v0000000 location view pair\n \n 00027582 v0000001 v0000000 views at 00027580 for:\n- 0002ca90 0002caa6 (DW_OP_addr: 3c598; DW_OP_stack_value)\n+ 0002ca90 0002caa6 (DW_OP_addr: 3c5a4; DW_OP_stack_value)\n 0002758e \n \n 0002758f v0000001 v0000000 location view pair\n \n 00027591 v0000001 v0000000 views at 0002758f for:\n 0002ca90 0002caa6 (DW_OP_const2u: 256; DW_OP_stack_value)\n 0002759b \n@@ -53559,15 +53559,15 @@\n 00027bb9 v0000000 v0000000 views at 00027ba9 for:\n 0002c16c 0002c172 (DW_OP_reg0 (r0))\n 00027bc0 \n \n 00027bc1 v0000000 v0000000 location view pair\n \n 00027bc3 v0000000 v0000000 views at 00027bc1 for:\n- 0002c108 0002c126 (DW_OP_addr: 3c49c; DW_OP_stack_value)\n+ 0002c108 0002c126 (DW_OP_addr: 3c4a8; DW_OP_stack_value)\n 00027bcf \n \n 00027bd0 v0000000 v0000000 location view pair\n \n 00027bd2 v0000000 v0000000 views at 00027bd0 for:\n 0002c108 0002c126 (DW_OP_reg6 (r6))\n 00027bd9 \n"}, {"source1": "strings --all --bytes=8 {}", "source2": "strings --all --bytes=8 {}", "unified_diff": "@@ -1,40 +1,38 @@\n-_GCC: (Debian 13.2.0-13) 13.2.0\n+GCC: (Debian 13.2.0-13) 13.2.0\n &YqWE#cQX\n p~G$e(5m\n FmD;(\\8Y\n '}$&+$_8'S\n yQaEUa@\\\n CTn}9dJ]\n-/8vKU9u I\n-'ma>a@I~\n- iS9!P>$%\n-CpY ~ZC\t\n-[xn]w^(t\n-uk\te2Bq'\n-\toAxb./,\n-U>%W,?bz\n-v|v};DX]\n-8#\\8#vA!1\n-|fefffffjfej\n+Hgzg#yWg~\n+~Rq}yyLj\n+2SCgBZ(Z\n+@R:[AfMo>7\n+k?zyik_J\n+m~_r 4*\\\n+!L{qBaZ$H\n+S9VI+MjWX\n %j?8WBpWH(e\n !U1H+4G_&\n- )cFU3:[\n- $|I7m|j\n-l\"{IHUQ0\n-jGWp3YJG\n-x4@}q4@}\n-|jyq>py$\n-n>VgN7L(\n-\tmS:pHo)\n-5Yj/G%/5\n-\\N~^H.cM\n-27x=\\{jS\n-6y*aLEzz\n-i]X|zze)\n+'2`9/zZT]\n+m-79HagvF\n+k@pIteKv>C\n+ISSLCf} 5\n+u?nkP^l+\n+~WX&*O_.\n+Gk[OBlNdwk:\n++3tmM3'$\n+F!'BT-$V\n+4Yj'G%/6\n+p_jXN'8>\n+'J\t`?Ci\\\n+s.ouLck`\n+ v8@]P)O\n 2-@\\+Coc\n PEH){W|c\n @jxY(6>^\n 'KTgk(Me'\n \"9k6*y-H\n |[kQ|h>d\n \"DYW(bNg\n@@ -47,32 +45,24 @@\n \\\\#)5ZrW\n qv/!g,z|\n 6vB$lfAS\n 8`H>B}IU&\n KE=zXl|a\n 4McLc6Mc\n EJII/\\xJZ^\n-OKM>,9xv\n-0gCf3cvW\n-&g&EhfRV93\n-,l7_D7\t7\n-/#Ky9h]jAN\n-ZO#5>mu\"5v*/\n-=(v{{8/u\n-km]8>]0S\n-'F1zo\tcr\n-o}s4h;0Y!i\n-bj1Yu*H5,\n-Xntv3:~@\n-~wChIT\n+O4!J7A_G\n+!M8Y4V*~\n+TYJYJYJ)\n+\t|o(W+3rp\n+L\tuOY]Hf\n+bKO\"K:cd{\n+&tC8h/C6\n call_weak_fn\n pseudo_wrappers.c\n wrap_execl\n wrap_prctl\n wrap_clone\n wrap_acct\n wrap_capset\n"}]}]}]}]}]}