8.91 MB
/home/fdroid/fdroiddata/tmp/edu.berkeley.boinc_72200.apk vs.
/home/fdroid/fdroiddata/unsigned/edu.berkeley.boinc_72200.apk
8.2 KB
APK Signing Block
    
Offset 1, 121 lines modifiedOffset 0, 0 lines modified
1 Key·0x42726577: 
2 0000000000000000000000000000000000000000000000000000000000000000000000 
3 0000000000000000000000000000000000000000000000000000000000000000000000 
4 0000000000000000000000000000000000000000000000000000000000000000000000 
5 0000000000000000000000000000000000000000000000000000000000000000000000 
6 0000000000000000000000000000000000000000000000000000000000000000000000 
7 0000000000000000000000000000000000000000000000000000000000000000000000 
8 0000000000000000000000000000000000000000000000000000000000000000000000 
9 0000000000000000000000000000000000000000000000000000000000000000000000 
10 0000000000000000000000000000000000000000000000000000000000000000000000 
11 00000000000000000000000000 
  
12 Key·0x7109871a: 
13 3607000032070000e803000060000000280000000301000020000000591ac40d3577c6 
14 5f60137fd1d9814376cf6ab8eac210cff88241ae0c2da703c830000000210400002800 
15 0000634af4e0d9d430ceaf69097be61e42c71d2194aca20d92f89a611fd24a72954345 
16 bae900000000006c03000068030000308203643082024ca003020102020900c7c47e91 
17 b3576c37300d06092a864886f70d01010b05003060310b300906035504061302554b31 
18 0c300a060355040813034f5247310c300a060355040713034f52473113301106035504 
19 0a130a6664726f69642e6f7267310f300d060355040b13064644726f6964310f300d06 
20 0355040313064644726f6964301e170d3231303232383134303735315a170d34383037 
21 31363134303735315a3060310b300906035504061302554b310c300a06035504081303 
22 4f5247310c300a060355040713034f524731133011060355040a130a6664726f69642e 
23 6f7267310f300d060355040b13064644726f6964310f300d060355040313064644726f 
24 696430820122300d06092a864886f70d01010105000382010f003082010a0282010100 
25 8b6f42e1f43cf639e82b3650562e7f65d35c202404fb6a2741eaee1deb28cebda5967f 
26 d156573fa71dab79b02ade1b1c68796dcb343baf46c627bdf896123f46168ef4d6d901 
27 440bc98b11cdea46e4f915ca260931714ced9ba80c0a1ce437c23752295d6139da2ad2 
28 d30477612c4d701898616e996a0e5a7f645607c753866d80b5a4ebac3bd0fee33a0b41 
29 f40c1e47daf929ab19865ea43642366d0c67f249dfae3fd2ba37742e4812e60dbfe11d 
30 48ac65daee4fd148332b11ee38394b1a53052ea28526c0f4a8049bb96c34c1cb6fe65d 
31 cd8ee6c9dad8b2cb86c5eedfd3846b0ddb47b8dc4c28ad62c223087927d44729c1d681 
32 a71827d8cc8320803c327b0203010001a321301f301d0603551d0e04160414bb47d864 
33 58381c43b28ef0ccc2fb3d81dc705e33300d06092a864886f70d01010b050003820101 
34 00325c956b25c67c5cc05af3a4724da7cf56d4fe4b30ce3a5a0261242c33a671e8a431 
35 1f218e5315df9b3e8327eb30c088b80103036b5686cd03fbcce39ef691e0761e6e19f2 
36 b2bc534e1f9df7416d8d3982ad33f78a33a2b9847e6e7cdb58f1631bda374e59a43074 
37 6066f59c355444d49e330b9f27e23593df236d74818a995c1d15d4d881e9162079d231 
38 79078c49f23dce6cb9e487c5672d970104e6217693258b97bc2b2f8316a1115a1237ae 
39 8c76b616344886525e2a4b9f72219bbf3ce1119c4f7a902e3503aa1e584f65460ac258 
40 2c0166da3f06559c471723b7c5b26ec8c11d75d8487c27a2dba763192f37d6db6055c9 
41 370e25b3499d98415a6d73fe0c000000080000000df0efbe0300000000000000180200 
42 0008010000030100000001000038f0c83f353bd5b9311149d5b59390fd0b2553238106 
43 e0e5021ab4de660a197cdd5e4f4b07226b1be2b1e2f4b537d72ded572ae9cbf7158c74 
44 ddd61b6218ecf9c31e511be8199aa7d9aa13e5082c19c11192080b2806a43449b2cdb5 
45 8252221f8005e2e6d54ac2d540103615b865ac8fe845432d083b3d6ec1264bbe1afb51 
46 a57127064a1a72e8b23c6645b1dd88055f6fc8af3a8ac57bc2d28c2f9a9b48f120a3fd 
47 b0784e4931c6bd2f198ecf10f14cc82110ea7f4f1721bb920b6813021cc1b49a74a4da 
48 1d759af1368dcae3d7ed7c576ffcda6d748e3909a807b30ed3e95d3840232cacf9296b 
49 7865ea8656674f0136e75c670a934215fc8b9b34031407950801000021040000000100 
50 0038f0c83f353bd5b9311149d5b59390fd0b2553238106e0e5021ab4de660a197cdd5e 
51 4f4b07226b1be2b1e2f4b537d72ded572ae9cbf7158c74ddd61b6218ecf9c31e511be8 
52 199aa7d9aa13e5082c19c11192080b2806a43449b2cdb58252221f8005e2e6d54ac2d5 
53 40103615b865ac8fe845432d083b3d6ec1264bbe1afb51a57127064a1a72e8b23c6645 
54 b1dd88055f6fc8af3a8ac57bc2d28c2f9a9b48f120a3fdb0784e4931c6bd2f198ecf10 
55 f14cc82110ea7f4f1721bb920b6813021cc1b49a74a4da1d759af1368dcae3d7ed7c57 
56 6ffcda6d748e3909a807b30ed3e95d3840232cacf9296b7865ea8656674f0136e75c67 
57 0a934215fc8b9b34031407952601000030820122300d06092a864886f70d0101010500 
58 0382010f003082010a02820101008b6f42e1f43cf639e82b3650562e7f65d35c202404 
59 fb6a2741eaee1deb28cebda5967fd156573fa71dab79b02ade1b1c68796dcb343baf46 
60 c627bdf896123f46168ef4d6d901440bc98b11cdea46e4f915ca260931714ced9ba80c 
61 0a1ce437c23752295d6139da2ad2d30477612c4d701898616e996a0e5a7f645607c753 
62 866d80b5a4ebac3bd0fee33a0b41f40c1e47daf929ab19865ea43642366d0c67f249df 
63 ae3fd2ba37742e4812e60dbfe11d48ac65daee4fd148332b11ee38394b1a53052ea285 
64 26c0f4a8049bb96c34c1cb6fe65dcd8ee6c9dad8b2cb86c5eedfd3846b0ddb47b8dc4c 
65 28ad62c223087927d44729c1d681a71827d8cc8320803c327b0203010001 
  
66 Key·0xf05368c0: 
67 3607000032070000e003000060000000280000000301000020000000591ac40d3577c6 
68 5f60137fd1d9814376cf6ab8eac210cff88241ae0c2da703c830000000210400002800 
69 0000634af4e0d9d430ceaf69097be61e42c71d2194aca20d92f89a611fd24a72954345 
70 bae900000000006c03000068030000308203643082024ca003020102020900c7c47e91 
71 b3576c37300d06092a864886f70d01010b05003060310b300906035504061302554b31 
72 0c300a060355040813034f5247310c300a060355040713034f52473113301106035504 
73 0a130a6664726f69642e6f7267310f300d060355040b13064644726f6964310f300d06 
74 0355040313064644726f6964301e170d3231303232383134303735315a170d34383037 
75 31363134303735315a3060310b300906035504061302554b310c300a06035504081303 
76 4f5247310c300a060355040713034f524731133011060355040a130a6664726f69642e 
77 6f7267310f300d060355040b13064644726f6964310f300d060355040313064644726f 
78 696430820122300d06092a864886f70d01010105000382010f003082010a0282010100 
79 8b6f42e1f43cf639e82b3650562e7f65d35c202404fb6a2741eaee1deb28cebda5967f 
80 d156573fa71dab79b02ade1b1c68796dcb343baf46c627bdf896123f46168ef4d6d901 
81 440bc98b11cdea46e4f915ca260931714ced9ba80c0a1ce437c23752295d6139da2ad2 
82 d30477612c4d701898616e996a0e5a7f645607c753866d80b5a4ebac3bd0fee33a0b41 
83 f40c1e47daf929ab19865ea43642366d0c67f249dfae3fd2ba37742e4812e60dbfe11d 
84 48ac65daee4fd148332b11ee38394b1a53052ea28526c0f4a8049bb96c34c1cb6fe65d 
85 cd8ee6c9dad8b2cb86c5eedfd3846b0ddb47b8dc4c28ad62c223087927d44729c1d681 
86 a71827d8cc8320803c327b0203010001a321301f301d0603551d0e04160414bb47d864 
87 58381c43b28ef0ccc2fb3d81dc705e33300d06092a864886f70d01010b050003820101 
88 00325c956b25c67c5cc05af3a4724da7cf56d4fe4b30ce3a5a0261242c33a671e8a431 
89 1f218e5315df9b3e8327eb30c088b80103036b5686cd03fbcce39ef691e0761e6e19f2 
90 b2bc534e1f9df7416d8d3982ad33f78a33a2b9847e6e7cdb58f1631bda374e59a43074 
91 6066f59c355444d49e330b9f27e23593df236d74818a995c1d15d4d881e9162079d231 
92 79078c49f23dce6cb9e487c5672d970104e6217693258b97bc2b2f8316a1115a1237ae 
93 8c76b616344886525e2a4b9f72219bbf3ce1119c4f7a902e3503aa1e584f65460ac258 
94 2c0166da3f06559c471723b7c5b26ec8c11d75d8487c27a2dba763192f37d6db6055c9 
95 370e25b3499d98415a6d73fe18000000ffffff7f0000000018000000ffffff7f180200 
96 000801000003010000000100004c8433eccdd42b3fcaf7494717a3d1ed2b7d042cfdc1 
97 1beae75653a479c2776f42e9235a73ee1ef38873611b85985f3ae00721d2651b7a8877 
98 3c4364d5b8e1d3d1aaa3115c7d969e5a7edb7b03be0aa2fc5da4b4adfc6e60923e3d83 
99 416cd3e1cbe621ea8348112eb1900b016af90811a2b7dc94e96ae669529468c2840578 
100 8141775c1610e52651f37c61f0df4e5e84d80180794b9b1909bf9737bf471282b90cbb 
101 e14d7d70971033422fd82193fadf5ec59c5014681bb29cd3ce29bba3472321cbe895aa 
102 15d75412946181e78dbb032ed99413d0c4c2bfc713c0a978e69c8ee1cc2ba84fbca617 
103 17f2c30681de2f29d9ae7b3091d021c5a5dbfc2f98a9add50801000021040000000100 
104 004c8433eccdd42b3fcaf7494717a3d1ed2b7d042cfdc11beae75653a479c2776f42e9 
105 235a73ee1ef38873611b85985f3ae00721d2651b7a88773c4364d5b8e1d3d1aaa3115c 
106 7d969e5a7edb7b03be0aa2fc5da4b4adfc6e60923e3d83416cd3e1cbe621ea8348112e 
107 b1900b016af90811a2b7dc94e96ae669529468c28405788141775c1610e52651f37c61 
108 f0df4e5e84d80180794b9b1909bf9737bf471282b90cbbe14d7d70971033422fd82193 
109 fadf5ec59c5014681bb29cd3ce29bba3472321cbe895aa15d75412946181e78dbb032e 
110 d99413d0c4c2bfc713c0a978e69c8ee1cc2ba84fbca61717f2c30681de2f29d9ae7b30 
111 91d021c5a5dbfc2f98a9add52601000030820122300d06092a864886f70d0101010500 
112 0382010f003082010a02820101008b6f42e1f43cf639e82b3650562e7f65d35c202404 
113 fb6a2741eaee1deb28cebda5967fd156573fa71dab79b02ade1b1c68796dcb343baf46 
114 c627bdf896123f46168ef4d6d901440bc98b11cdea46e4f915ca260931714ced9ba80c 
115 0a1ce437c23752295d6139da2ad2d30477612c4d701898616e996a0e5a7f645607c753 
116 866d80b5a4ebac3bd0fee33a0b41f40c1e47daf929ab19865ea43642366d0c67f249df 
117 ae3fd2ba37742e4812e60dbfe11d48ac65daee4fd148332b11ee38394b1a53052ea285 
118 26c0f4a8049bb96c34c1cb6fe65dcd8ee6c9dad8b2cb86c5eedfd3846b0ddb47b8dc4c 
119 28ad62c223087927d44729c1d681a71827d8cc8320803c327b0203010001 
13.0 KB
/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}
error from `/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}` (b): DOES NOT VERIFY ERROR: Missing META-INF/MANIFEST.MF
    
Offset 1, 75 lines modifiedOffset 0, 0 lines modified
1 Verifies 
2 Verified·using·v1·scheme·(JAR·signing):·true 
3 Verified·using·v2·scheme·(APK·Signature·Scheme·v2):·true 
4 Verified·using·v3·scheme·(APK·Signature·Scheme·v3):·true 
5 Verified·using·v4·scheme·(APK·Signature·Scheme·v4):·false 
6 Verified·for·SourceStamp:·false 
7 Number·of·signers:·1 
8 Signer·#1·certificate·DN:·CN=FDroid,·OU=FDroid,·O=fdroid.org,·L=ORG,·ST=ORG,·C=UK 
9 Signer·#1·certificate·SHA-256·digest:·1d83e2d056a1bb3c0349e530227cd1262e98506a3a3a0acf30ac2ea4f78581ab 
10 Signer·#1·certificate·SHA-1·digest:·101bc80e52dc27ba668a0e298989cc2501faed2c 
11 Signer·#1·certificate·MD5·digest:·c4543dad52d0df2c913dd80a9168306f 
12 Signer·#1·key·algorithm:·RSA 
13 Signer·#1·key·size·(bits):·2048 
14 Signer·#1·public·key·SHA-256·digest:·2027d25cc557dc4382ad5af4267c7a905535c7908aa29b71ad933e3e2faab832 
15 Signer·#1·public·key·SHA-1·digest:·bc8e7b1abb66a98ba1606b3bbcac19ee8551c34f 
16 Signer·#1·public·key·MD5·digest:·697591142ebf811cde004451cc0bf801 
17 WARNING:·META-INF/com/android/build/gradle/app-metadata.properties·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
18 WARNING:·META-INF/androidx.activity_activity-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
19 WARNING:·META-INF/androidx.activity_activity.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
20 WARNING:·META-INF/androidx.annotation_annotation-experimental.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
21 WARNING:·META-INF/androidx.appcompat_appcompat-resources.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
22 WARNING:·META-INF/androidx.appcompat_appcompat.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
23 WARNING:·META-INF/androidx.arch.core_core-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
24 WARNING:·META-INF/androidx.cardview_cardview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
25 WARNING:·META-INF/androidx.coordinatorlayout_coordinatorlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
26 WARNING:·META-INF/androidx.core_core-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
27 WARNING:·META-INF/androidx.core_core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
28 WARNING:·META-INF/androidx.cursoradapter_cursoradapter.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
29 WARNING:·META-INF/androidx.customview_customview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
30 WARNING:·META-INF/androidx.databinding_viewbinding.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
31 WARNING:·META-INF/androidx.documentfile_documentfile.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
32 WARNING:·META-INF/androidx.drawerlayout_drawerlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
33 WARNING:·META-INF/androidx.dynamicanimation_dynamicanimation.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
34 WARNING:·META-INF/androidx.emoji2_emoji2-views-helper.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
35 WARNING:·META-INF/androidx.emoji2_emoji2.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
36 WARNING:·META-INF/androidx.exifinterface_exifinterface.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
37 WARNING:·META-INF/androidx.fragment_fragment-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
38 WARNING:·META-INF/androidx.fragment_fragment.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
39 WARNING:·META-INF/androidx.interpolator_interpolator.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
40 WARNING:·META-INF/androidx.legacy_legacy-support-core-utils.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
41 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-core-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
42 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
43 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
44 WARNING:·META-INF/androidx.lifecycle_lifecycle-process.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
45 WARNING:·META-INF/androidx.lifecycle_lifecycle-runtime-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
46 WARNING:·META-INF/androidx.lifecycle_lifecycle-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
47 WARNING:·META-INF/androidx.lifecycle_lifecycle-service.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
48 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
49 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel-savedstate.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
50 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
51 WARNING:·META-INF/androidx.loader_loader.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
52 WARNING:·META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
53 WARNING:·META-INF/androidx.preference_preference-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
54 WARNING:·META-INF/androidx.preference_preference.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
55 WARNING:·META-INF/androidx.print_print.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
56 WARNING:·META-INF/androidx.recyclerview_recyclerview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
57 WARNING:·META-INF/androidx.savedstate_savedstate-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
58 WARNING:·META-INF/androidx.savedstate_savedstate.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
59 WARNING:·META-INF/androidx.slidingpanelayout_slidingpanelayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
60 WARNING:·META-INF/androidx.startup_startup-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
61 WARNING:·META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
62 WARNING:·META-INF/androidx.tracing_tracing.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
63 WARNING:·META-INF/androidx.transition_transition.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
64 WARNING:·META-INF/androidx.vectordrawable_vectordrawable-animated.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
65 WARNING:·META-INF/androidx.vectordrawable_vectordrawable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
66 WARNING:·META-INF/androidx.versionedparcelable_versionedparcelable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
67 WARNING:·META-INF/androidx.viewpager2_viewpager2.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
68 WARNING:·META-INF/androidx.viewpager_viewpager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
69 WARNING:·META-INF/androidx.window_window.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
70 WARNING:·META-INF/com.google.android.material_material.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
71 WARNING:·META-INF/com.google.dagger_dagger.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
72 WARNING:·META-INF/kotlinx_coroutines_android.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
73 WARNING:·META-INF/kotlinx_coroutines_core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
74 WARNING:·META-INF/services/f4.e0·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
75 WARNING:·META-INF/services/kotlinx.coroutines.internal.p·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
1.74 KB
zipinfo {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
1 Zip·file·size:·15321669·bytes,·number·of·entries:·10471 Zip·file·size:·15266346·bytes,·number·of·entries:·1044
2 -rw-r--r--··0.0·unx·······56·b-·defN·81-Jan-01·01:01·META-INF/com/android/build/gradle/app-metadata.properties2 -rw-r--r--··0.0·unx·······56·b-·defN·81-Jan-01·01:01·META-INF/com/android/build/gradle/app-metadata.properties
3 -rw-r--r--··0.0·unx·····1640·b-·stor·81-Jan-01·01:01·assets/dexopt/baseline.prof3 -rw-r--r--··0.0·unx·····1640·b-·stor·81-Jan-01·01:01·assets/dexopt/baseline.prof
4 -rw-r--r--··0.0·unx······236·b-·stor·81-Jan-01·01:01·assets/dexopt/baseline.profm4 -rw-r--r--··0.0·unx······236·b-·stor·81-Jan-01·01:01·assets/dexopt/baseline.profm
5 -rw-r--r--··0.0·unx··3141668·b-·defN·81-Jan-01·01:01·classes.dex5 -rw-r--r--··0.0·unx··3141668·b-·defN·81-Jan-01·01:01·classes.dex
6 -rw-r--r--··0.0·unx···392380·b-·defN·81-Jan-01·01:01·classes2.dex6 -rw-r--r--··0.0·unx···392380·b-·defN·81-Jan-01·01:01·classes2.dex
7 -rw-r--r--··0.0·unx····50003·b-·defN·81-Jan-01·01:01·assets/all_projects_list.xml7 -rw-r--r--··0.0·unx····50003·b-·defN·81-Jan-01·01:01·assets/all_projects_list.xml
8 -rw-r--r--··0.0·unx··5707672·b-·defN·81-Jan-01·01:01·assets/arm64-v8a/boinc8 -rw-r--r--··0.0·unx··5707672·b-·defN·81-Jan-01·01:01·assets/arm64-v8a/boinc
Offset 1039, 11 lines modifiedOffset 1039, 8 lines modified
1039 -rw----·····2.0·fat······926·b-·defN·81-Jan-01·01:01·kotlin/annotation/annotation.kotlin_builtins1039 -rw----·····2.0·fat······926·b-·defN·81-Jan-01·01:01·kotlin/annotation/annotation.kotlin_builtins
1040 -rw----·····2.0·fat·····3685·b-·defN·81-Jan-01·01:01·kotlin/collections/collections.kotlin_builtins1040 -rw----·····2.0·fat·····3685·b-·defN·81-Jan-01·01:01·kotlin/collections/collections.kotlin_builtins
1041 -rw----·····2.0·fat······200·b-·defN·81-Jan-01·01:01·kotlin/coroutines/coroutines.kotlin_builtins1041 -rw----·····2.0·fat······200·b-·defN·81-Jan-01·01:01·kotlin/coroutines/coroutines.kotlin_builtins
1042 -rw----·····2.0·fat······646·b-·defN·81-Jan-01·01:01·kotlin/internal/internal.kotlin_builtins1042 -rw----·····2.0·fat······646·b-·defN·81-Jan-01·01:01·kotlin/internal/internal.kotlin_builtins
1043 -rw----·····2.0·fat····16434·b-·defN·81-Jan-01·01:01·kotlin/kotlin.kotlin_builtins1043 -rw----·····2.0·fat····16434·b-·defN·81-Jan-01·01:01·kotlin/kotlin.kotlin_builtins
1044 -rw----·····2.0·fat·····3305·b-·defN·81-Jan-01·01:01·kotlin/ranges/ranges.kotlin_builtins1044 -rw----·····2.0·fat·····3305·b-·defN·81-Jan-01·01:01·kotlin/ranges/ranges.kotlin_builtins
1045 -rw----·····2.0·fat·····2395·b-·defN·81-Jan-01·01:01·kotlin/reflect/reflect.kotlin_builtins1045 -rw----·····2.0·fat·····2395·b-·defN·81-Jan-01·01:01·kotlin/reflect/reflect.kotlin_builtins
1046 -rw----·····2.0·fat····75394·b-·defN·81-Jan-01·01:01·META-INF/6F963B6B.SF 
1047 -rw----·····2.0·fat·····1336·b-·defN·81-Jan-01·01:01·META-INF/6F963B6B.RSA 
1048 -rw----·····2.0·fat····75286·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF 
1049 1047·files,·33094683·bytes·uncompressed,·15197725·bytes·compressed:··54.1%1046 1044·files,·32942667·bytes·uncompressed,·15146872·bytes·compressed:··54.0%
1.52 KB
assets/armeabi/boinc
506 B
strings --all --bytes=8 {}
    
Offset 3411, 15 lines modifiedOffset 3411, 15 lines modified
3411 "%s"·has·an·existing·different·identity·%d·(from·"%s")3411 "%s"·has·an·existing·different·identity·%d·(from·"%s")
3412 Got·number·%d·when·expecting·%d3412 Got·number·%d·when·expecting·%d
3413 %s:%d:·OpenSSL·internal·error:·%s3413 %s:%d:·OpenSSL·internal·error:·%s
3414 OpenSSL·3.1.0·14·Mar·20233414 OpenSSL·3.1.0·14·Mar·2023
3415 CPUINFO:·N/A3415 CPUINFO:·N/A
3416 OPENSSLDIR:·"/etc/ssl"3416 OPENSSLDIR:·"/etc/ssl"
3417 platform:·android-arm3417 platform:·android-arm
3418 built·on:·Mon·Apr·10·04:39:17·2023·UTC3418 built·on:·Tue·Apr·11·14:41:45·2023·UTC
3419 get_and_lock3419 get_and_lock
3420 ossl_crypto_get_ex_new_index_ex3420 ossl_crypto_get_ex_new_index_ex
3421 ossl_crypto_new_ex_data_ex3421 ossl_crypto_new_ex_data_ex
3422 CRYPTO_dup_ex_data3422 CRYPTO_dup_ex_data
3423 CRYPTO_set_ex_data3423 CRYPTO_set_ex_data
3424 /etc/ssl3424 /etc/ssl
3425 os-specific3425 os-specific
1010 B
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 532756, 20 lines modifiedOffset 532756, 20 lines modified
532756 »       mcrvs»  0,·3,·r2,·cr1,·cr10,·{1}532756 »       mcrvs»  0,·3,·r2,·cr1,·cr10,·{1}
532757 »       stmdbvs»pc!,·{r2,·r5,·r6,·r9,·ip,·sp,·lr}^»     ;·<UNPREDICTABLE>532757 »       stmdbvs»pc!,·{r2,·r5,·r6,·r9,·ip,·sp,·lr}^»     ;·<UNPREDICTABLE>
532758 »       rsbvc»  r2,·r1,·#100,·26»     ;·0x1900532758 »       rsbvc»  r2,·r1,·#100,·26»     ;·0x1900
532759 »       andeq»  r0,·r0,·sp,·rrx532759 »       andeq»  r0,·r0,·sp,·rrx
532760 »       andseq» r8,·sp,·ip,·asr·#22532760 »       andseq» r8,·sp,·ip,·asr·#22
532761 »       cfstr64vs»      mvdx7,·[r9],·#-392»      ;·0xfffffe78532761 »       cfstr64vs»      mvdx7,·[r9],·#-392»      ;·0xfffffe78
532762 »       mcrvs»  0,·3,·r2,·cr15,·cr4,·{3}532762 »       mcrvs»  0,·3,·r2,·cr15,·cr4,·{3}
532763 »       svcvs»  0x004d203a532763 »       ldrbvc» r2,·[r4,·#-58]»     ;·0xffffffc6
532764 »       subvc»  r2,·r1,·lr,·rrx532764 »       subvc»  r2,·r1,·r5,·rrx
532765 »       eorscc» r2,·r1,·r2,·ror·r0532765 »       teqcc»  r1,·r2,·ror·r0
532766 »       bcc»    f43b38·<_end@@Base+0xa78c10>532766 »       bcc»    f43f38·<_end@@Base+0xa79010>
532767 »       teqcc»  sl,·r3,·lsr·r9532767 »       ldrtcc» r3,·[sl],·#-308»    ;·0xfffffecc
532768 »       eorscc» r2,·r2,·r7,·lsr·r0532768 »       eorscc» r2,·r2,·r5,·lsr·r0
532769 »       strpl»  r3,·[r0,·#-818]!»    ;·0xfffffcce532769 »       strpl»  r3,·[r0,·#-818]!»    ;·0xfffffcce
532770 »       andeq»  r4,·r0,·r4,·asr·r3532770 »       andeq»  r4,·r0,·r4,·asr·r3
532771 »       mrccs»  14,·1,·r2,·cr1,·cr3,·{1}532771 »       mrccs»  14,·1,·r2,·cr1,·cr3,·{1}
532772 »       andeq»  r0,·r0,·r0,·lsr·r0532772 »       andeq»  r0,·r0,·r0,·lsr·r0
532773 »       ldrsheq»r1,·[fp],·-r4532773 »       ldrsheq»r1,·[fp],·-r4
532774 »       push»   {r4,·sl,·fp,·lr}532774 »       push»   {r4,·sl,·fp,·lr}
532775 »       add»    fp,·sp,·#8532775 »       add»    fp,·sp,·#8
3.17 MB
assets/armeabi-v7a/boinc
871 B
strings --all --bytes=8 {}
    
Offset 6943, 14 lines modifiedOffset 6943, 15 lines modified
6943 SCRYPT_PARAMS6943 SCRYPT_PARAMS
6944 EVP_PKEY_new6944 EVP_PKEY_new
6945 dh_param6945 dh_param
6946 oaep-label6946 oaep-label
6947 rsa-coefficient46947 rsa-coefficient4
6948 EVP_PKEY_keygen6948 EVP_PKEY_keygen
6949 modp_61446949 modp_6144
 6950 built·on:·Tue·Apr·11·14:49:18·2023·UTC
6950 RC2-40-CBC6951 RC2-40-CBC
6951 CAMELLIA-192-CBC6952 CAMELLIA-192-CBC
6952 aria_ccm_init_key6953 aria_ccm_init_key
6953 adding·object6954 adding·object
6954 error·loading·section6955 error·loading·section
6955 field·missing6956 field·missing
6956 no·content·type6957 no·content·type
Offset 11487, 15 lines modifiedOffset 11488, 14 lines modified
11487 evp_pkey_get0_ECX_KEY11488 evp_pkey_get0_ECX_KEY
11488 [action:%d,·state:%d]·unknown·OSSL_PARAM·data·type·%d11489 [action:%d,·state:%d]·unknown·OSSL_PARAM·data·type·%d
11489 [action:%d,·state:%d]·unsupported·OSSL_PARAM·data·type·%d11490 [action:%d,·state:%d]·unsupported·OSSL_PARAM·data·type·%d
11490 dh_paramgen_subprime_len11491 dh_paramgen_subprime_len
11491 potential11492 potential
11492 EVP_PKEY_CTX_get_signature_md11493 EVP_PKEY_CTX_get_signature_md
11493 evp_pkey_signature_init11494 evp_pkey_signature_init
11494 built·on:·Mon·Apr·10·04:45:25·2023·UTC 
11495 MODULESDIR:·"/home/vagrant/build/edu.berkeley.boinc/3rdParty/android/vcpkg/installed/arm-android/lib/ossl-modules"11495 MODULESDIR:·"/home/vagrant/build/edu.berkeley.boinc/3rdParty/android/vcpkg/installed/arm-android/lib/ossl-modules"
11496 (unknown·function)11496 (unknown·function)
11497 rc2_magic_to_meth11497 rc2_magic_to_meth
11498 error·setting·cipher·params11498 error·setting·cipher·params
11499 illegal·null·value11499 illegal·null·value
11500 invalid·number11500 invalid·number
11501 missing·second·number11501 missing·second·number
350 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 7930, 224 lines modifiedOffset 7930, 225 lines modified
7930 ··[·2c7f8]··cekalg7930 ··[·2c7f8]··cekalg
7931 ··[·2c7ff]··dh_param7931 ··[·2c7ff]··dh_param
7932 ··[·2c808]··oaep-label7932 ··[·2c808]··oaep-label
7933 ··[·2c813]··hexsalt7933 ··[·2c813]··hexsalt
7934 ··[·2c81b]··rsa-coefficient47934 ··[·2c81b]··rsa-coefficient4
7935 ··[·2c82c]··EVP_PKEY_keygen7935 ··[·2c82c]··EVP_PKEY_keygen
7936 ··[·2c83c]··modp_61447936 ··[·2c83c]··modp_6144
 7937 ··[·2c846]··built·on:·Tue·Apr·11·14:49:18·2023·UTC
7937 ··[·2c846]··RC2-40-CBC7938 ··[·2c86d]··RC2-40-CBC
7938 ··[·2c851]··BF-CBC7939 ··[·2c878]··BF-CBC
7939 ··[·2c858]··CAMELLIA-192-CBC7940 ··[·2c87f]··CAMELLIA-192-CBC
7940 ··[·2c869]··aria_ccm_init_key7941 ··[·2c890]··aria_ccm_init_key
7941 ··[·2c87b]··adding·object7942 ··[·2c8a2]··adding·object
7942 ··[·2c889]··error·loading·section7943 ··[·2c8b0]··error·loading·section
7943 ··[·2c89f]··field·missing7944 ··[·2c8c6]··field·missing
7944 ··[·2c8ad]··no·content·type7945 ··[·2c8d4]··no·content·type
7945 ··[·2c8bd]··invalid·pool·size7946 ··[·2c8e4]··invalid·pool·size
7946 ··[·2c8cf]··encoding·error7947 ··[·2c8f6]··encoding·error
7947 ··[·2c8de]··invalid·range7948 ··[·2c905]··invalid·range
7948 ··[·2c8ec]··no·solution7949 ··[·2c913]··no·solution
7949 ··[·2c8f8]··too·many·temporary·variables7950 ··[·2c91f]··too·many·temporary·variables
7950 ··[·2c915]··error·unexpected·certconf7951 ··[·2c93c]··error·unexpected·certconf
7951 ··[·2c92f]··no·suitable·sender·cert7952 ··[·2c956]··no·suitable·sender·cert
7952 ··[·2c947]··unknown·algorithm·id7953 ··[·2c96e]··unknown·algorithm·id
7953 ··[·2c95c]··wrong·certid·in·rp7954 ··[·2c983]··wrong·certid·in·rp
7954 ··[·2c96f]··certificate·has·no·keyid7955 ··[·2c996]··certificate·has·no·keyid
7955 ··[·2c988]··cipher·initialisation·error7956 ··[·2c9af]··cipher·initialisation·error
7956 ··[·2c9a4]··sct·invalid·signature7957 ··[·2c9cb]··sct·invalid·signature
7957 ··[·2c9ba]··unsupported·version7958 ··[·2c9e1]··unsupported·version
7958 ··[·2c9ce]··too·many·retries7959 ··[·2c9f5]··too·many·retries
7959 ··[·2c9df]··control·command·failed7960 ··[·2ca06]··control·command·failed
7960 ··[·2c9f6]··bignum·out·of·range7961 ··[·2ca1d]··bignum·out·of·range
7961 ··[·2ca0a]··engine·configuration·error7962 ··[·2ca31]··engine·configuration·error
7962 ··[·2ca25]··engine·is·not·in·the·list7963 ··[·2ca4c]··engine·is·not·in·the·list
7963 ··[·2ca3f]··invalid·init·value7964 ··[·2ca66]··invalid·init·value
7964 ··[·2ca52]··conflicting·algorithm·name7965 ··[·2ca79]··conflicting·algorithm·name
7965 ··[·2ca6d]··final·error7966 ··[·2ca94]··final·error
7966 ··[·2ca79]··unable·to·enable·locking7967 ··[·2caa0]··unable·to·enable·locking
7967 ··[·2ca92]··error·parsing·content·length7968 ··[·2cab9]··error·parsing·content·length
7968 ··[·2caaf]··header·parse·error7969 ··[·2cad6]··header·parse·error
7969 ··[·2cac2]··response·line·too·long7970 ··[·2cae9]··response·line·too·long
7970 ··[·2cad9]··response·parse·error7971 ··[·2cb00]··response·parse·error
7971 ··[·2caee]··OSSL_PARAM_set_uint327972 ··[·2cb15]··OSSL_PARAM_set_uint32
7972 ··[·2cb04]··OSSL_PARAM_merge7973 ··[·2cb2b]··OSSL_PARAM_merge
7973 ··[·2cb15]··pkcs7974 ··[·2cb3c]··pkcs
7974 ··[·2cb1a]··X5097975 ··[·2cb41]··X509
7975 ··[·2cb1f]··localityName7976 ··[·2cb46]··localityName
7976 ··[·2cb2c]··pkcs77977 ··[·2cb53]··pkcs7
7977 ··[·2cb32]··idea-ofb7978 ··[·2cb59]··idea-ofb
7978 ··[·2cb3b]··unstructuredAddress7979 ··[·2cb62]··unstructuredAddress
7979 ··[·2cb4f]··msSGC7980 ··[·2cb76]··msSGC
7980 ··[·2cb55]··safeContentsBag7981 ··[·2cb7c]··safeContentsBag
7981 ··[·2cb65]··X9.577982 ··[·2cb8c]··X9.57
7982 ··[·2cb6b]··id-smime-ct-DVCSResponseData7983 ··[·2cb92]··id-smime-ct-DVCSResponseData
7983 ··[·2cb88]··id-it-implicitConfirm7984 ··[·2cbaf]··id-it-implicitConfirm
7984 ··[·2cb9e]··id-it-origPKIMessage7985 ··[·2cbc5]··id-it-origPKIMessage
7985 ··[·2cbb3]··id-alg-des407986 ··[·2cbda]··id-alg-des40
7986 ··[·2cbc0]··id-pda-countryOfResidence7987 ··[·2cbe7]··id-pda-countryOfResidence
7987 ··[·2cbda]··OCSP·No·Check7988 ··[·2cc01]··OCSP·No·Check
7988 ··[·2cbe8]··directory7989 ··[·2cc0f]··directory
7989 ··[·2cbf2]··Security7990 ··[·2cc19]··Security
7990 ··[·2cbfb]··AES-256-OFB7991 ··[·2cc22]··AES-256-OFB
7991 ··[·2cc07]··rFC822localPart7992 ··[·2cc2e]··rFC822localPart
7992 ··[·2cc17]··mime-mhs7993 ··[·2cc3e]··mime-mhs
7993 ··[·2cc20]··setct-PCertReqData7994 ··[·2cc47]··setct-PCertReqData
7994 ··[·2cc33]··setCext-PGWYcapabilities7995 ··[·2cc5a]··setCext-PGWYcapabilities
7995 ··[·2cc4c]··setAttr-Token-B0Prime7996 ··[·2cc73]··setAttr-Token-B0Prime
7996 ··[·2cc62]··CAMELLIA-256-CFB17997 ··[·2cc89]··CAMELLIA-256-CFB1
7997 ··[·2cc74]··CAMELLIA-128-CFB87998 ··[·2cc9b]··CAMELLIA-128-CFB8
7998 ··[·2cc86]··CAMELLIA-128-OFB7999 ··[·2ccad]··CAMELLIA-128-OFB
7999 ··[·2cc97]··hmacWithSHA5128000 ··[·2ccbe]··hmacWithSHA512
8000 ··[·2cca6]··HMAC·GOST·34.11-948001 ··[·2cccd]··HMAC·GOST·34.11-94
8001 ··[·2ccb9]··gost948002 ··[·2cce0]··gost94
8002 ··[·2ccc0]··GOST·28147-89·MAC8003 ··[·2cce7]··GOST·28147-89·MAC
8003 ··[·2ccd2]··GOST·R·34.10-2001·DH8004 ··[·2ccf9]··GOST·R·34.10-2001·DH
8004 ··[·2cce7]··id-Gost28147-89-CryptoPro-A-ParamSet8005 ··[·2cd0e]··id-Gost28147-89-CryptoPro-A-ParamSet
8005 ··[·2cd0c]··AES-192-CBC-HMAC-SHA18006 ··[·2cd33]··AES-192-CBC-HMAC-SHA1
8006 ··[·2cd22]··CT·Precertificate·SCTs8007 ··[·2cd49]··CT·Precertificate·SCTs
8007 ··[·2cd39]··CAMELLIA-128-GCM8008 ··[·2cd60]··CAMELLIA-128-GCM
8008 ··[·2cd4a]··id-tc26-cipher-constants8009 ··[·2cd71]··id-tc26-cipher-constants
8009 ··[·2cd63]··Send·Router8010 ··[·2cd8a]··Send·Router
8010 ··[·2cd6f]··AuthECDSA8011 ··[·2cd96]··AuthECDSA
8011 ··[·2cd79]··auth-ecdsa8012 ··[·2cda0]··auth-ecdsa
8012 ··[·2cd84]··aria-192-ecb8013 ··[·2cdab]··aria-192-ecb
8013 ··[·2cd91]··dnsName8014 ··[·2cdb8]··dnsName
8014 ··[·2cd99]··id-hmacWithSHA3-3848015 ··[·2cdc0]··id-hmacWithSHA3-384
8015 ··[·2cdad]··sm4-cfb8016 ··[·2cdd4]··sm4-cfb
8016 ··[·2cdb5]··dstu4145le8017 ··[·2cddc]··dstu4145le
8017 ··[·2cdc0]··uacurve98018 ··[·2cde7]··uacurve9
8018 ··[·2cdc9]··SSKDF8019 ··[·2cdf0]··SSKDF
8019 ··[·2cdcf]··Signed·Object8020 ··[·2cdf6]··Signed·Object
8020 ··[·2cddd]··OCSP_REQUEST8021 ··[·2ce04]··OCSP_REQUEST
8021 ··[·2cdea]··OCSP_request_sign8022 ··[·2ce11]··OCSP_request_sign
8022 ··[·2cdfc]··malformedrequest8023 ··[·2ce23]··malformedrequest
8023 ··[·2ce0d]··keyCompromise8024 ··[·2ce34]··keyCompromise
8024 ··[·2ce1b]··OCSP·Request·Data:\n8025 ··[·2ce42]··OCSP·Request·Data:\n
8025 ··[·2ce2f]··ANY·PRIVATE·KEY8026 ··[·2ce56]··ANY·PRIVATE·KEY
8026 ··[·2ce3f]··LEGACY_GOST_PKCS128027 ··[·2ce66]··LEGACY_GOST_PKCS12
8027 ··[·2ce52]··OPENSSL_asc2uni8028 ··[·2ce79]··OPENSSL_asc2uni
8028 ··[·2ce62]··OPENSSL_utf82uni8029 ··[·2ce89]··OPENSSL_utf82uni
8029 ··[·2ce73]··digest_alg8030 ··[·2ce9a]··digest_alg
8030 ··[·2ce7e]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/asn1/tasn_prn.c8031 ··[·2cea5]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/asn1/tasn_prn.c
8031 ··[·2ceb8]··digest·failure8032 ··[·2cedf]··digest·failure
8032 ··[·2cec7]··unable·to·find·mem·bio8033 ··[·2ceee]··unable·to·find·mem·bio
8033 ··[·2cede]··RAND_bytes_ex8034 ··[·2cf05]··RAND_bytes_ex
8034 ··[·2ceec]··rsa_int_import_from8035 ··[·2cf13]··rsa_int_import_from
8035 ··[·2cf00]··dmp1·not·congruent·to·d8036 ··[·2cf27]··dmp1·not·congruent·to·d
8036 ··[·2cf18]··pub·exponent·out·of·range8037 ··[·2cf3f]··pub·exponent·out·of·range
8037 ··[·2cf32]··expected:·%d·retrieved:·%d8038 ··[·2cf59]··expected:·%d·retrieved:·%d
8038 ··[·2cf4d]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/rsa/rsa_saos.c8039 ··[·2cf74]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/rsa/rsa_saos.c
8039 ··[·2cf86]··OSSL_STORE_INFO_new_PARAMS8040 ··[·2cfad]··OSSL_STORE_INFO_new_PARAMS
8040 ··[·2cfa1]··OSSL_STORE_INFO_get1_PUBKEY8041 ··[·2cfc8]··OSSL_STORE_INFO_get1_PUBKEY
8041 ··[·2cfbd]··ess·add·signing·cert·v2·error8042 ··[·2cfe4]··ess·add·signing·cert·v2·error
8042 ··[·2cfdb]··ts·datasign8043 ··[·2d002]··ts·datasign
8043 ··[·2cfe7]··index·too·small8044 ··[·2d00e]··index·too·small
8044 ··[·2cff7]··:%s:%d:%s\n8045 ··[·2d01e]··:%s:%d:%s\n
8045 ··[·2d002]··········Subject·Public·Key·Info:\n8046 ··[·2d029]··········Subject·Public·Key·Info:\n
8046 ··[·2d024]··Non-trusted·certs:\n8047 ··[·2d04b]··Non-trusted·certs:\n
8047 ··[·2d038]··X509V3_get_section8048 ··[·2d05f]··X509V3_get_section
8048 ··[·2d04b]··OTHERNAME8049 ··[·2d072]··OTHERNAME
8049 ··[·2d056]··%*s8050 ··[·2d07d]··%*s
8050 ··[·2d05a]··Unspecified8051 ··[·2d081]··Unspecified
8051 ··[·2d066]··unverified8052 ··[·2d08d]··unverified
8052 ··[·2d071]··invalid8053 ··[·2d098]··invalid
8053 ··[·2d079]··cAToolCert8054 ··[·2d0a0]··cAToolCert
8054 ··[·2d084]··email8055 ··[·2d0ab]··email
8055 ··[·2d08a]··Data·Encipherment8056 ··[·2d0b1]··Data·Encipherment
Max diff block lines reached; 345975/358674 bytes (96.46%) of diff not shown.
2.1 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 576, 56 lines modifiedOffset 576, 56 lines modified
576 »       b»      0xf1910576 »       b»      0xf1910
577 »       mov»    r4,·r0577 »       mov»    r4,·r0
578 »       add»    r0,·sp,·#96»   ;·0x60578 »       add»    r0,·sp,·#96»   ;·0x60
579 »       bl»     0x17d8c4579 »       bl»     0x17d8c4
580 »       mov»    r0,·r4580 »       mov»    r0,·r4
581 »       blx»    0x31f31c581 »       blx»    0x31f31c
582 »       strhteq»r4,·[r6],·-r0582 »       strhteq»r4,·[r6],·-r0
583 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb9e00583 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb9e27
584 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa4157584 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa417e
585 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa18e8585 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa18e8
586 »       strdeq» r4,·[r6],·-r8»      ;·<UNPREDICTABLE>586 »       strdeq» r4,·[r6],·-r8»      ;·<UNPREDICTABLE>
587 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc236d587 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc236d
588 »       eoreq»  r4,·r6,·r0,·ror·#25588 »       eoreq»  r4,·r6,·r0,·ror·#25
589 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb9d4a589 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb9d71
590 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9a3d0590 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9a3d0
591 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc7534591 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc7534
592 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb104f592 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb1076
593 »       »       »       ;·<UNDEFINED>·instruction:·0xfff92e67593 »       »       »       ;·<UNDEFINED>·instruction:·0xfff92e67
594 »       strdeq» r4,·[r6],·-r4»      ;·<UNPREDICTABLE>594 »       strdeq» r4,·[r6],·-r4»      ;·<UNPREDICTABLE>
595 »       eoreq»  r2,·r3,·ip,·lsl·r3595 »       eoreq»  r2,·r3,·ip,·lsl·r3
596 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9a2ea596 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9a2ea
597 »       »       »       ;·<UNDEFINED>·instruction:·0xfffabb37597 »       »       »       ;·<UNDEFINED>·instruction:·0xfffabb5e
598 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc4c85598 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc4c85
599 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa16b7599 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa16b7
600 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbc27e600 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbc2a5
601 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa168b601 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa168b
602 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa6c60602 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa6c87
603 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa6c1a603 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa6c41
604 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbea91604 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbeab8
605 »       eoreq»  r4,·r6,·r8,·lsl·#15605 »       eoreq»  r4,·r6,·r8,·lsl·#15
606 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9c163606 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9c163
607 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc6fdc607 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc6fdc
608 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9c1c8608 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9c1c8
609 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb991b609 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb9942
610 »       eoreq»  r4,·r6,·r8,·asr·r8610 »       eoreq»  r4,·r6,·r8,·asr·r8
611 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb37a5611 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb37cc
612 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbc1ab612 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbc1d2
613 »       »       »       ;·<UNDEFINED>·instruction:·0xfff8d649613 »       »       »       ;·<UNDEFINED>·instruction:·0xfff8d649
614 »       »       »       ;·<UNDEFINED>·instruction:·0xfff8d631614 »       »       »       ;·<UNDEFINED>·instruction:·0xfff8d631
615 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa6b78615 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa6b9f
616 »       eoreq»  r4,·r6,·r4,·ror·#19616 »       eoreq»  r4,·r6,·r4,·ror·#19
617 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa3d88617 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa3daf
618 »       »       »       ;·<UNDEFINED>·instruction:·0xfff8fbb7618 »       »       »       ;·<UNDEFINED>·instruction:·0xfff8fbb7
619 »       eoreq»  r4,·r6,·r8,·lsl·r9619 »       eoreq»  r4,·r6,·r8,·lsl·r9
620 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbc0a6620 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbc0cd
621 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9a09d621 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9a09d
622 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb0ce1622 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb0d08
623 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb994a623 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb9971
624 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa9139624 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa9160
625 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9c1dd625 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9c1dd
626 »       push»   {r4,·r5,·fp,·lr}626 »       push»   {r4,·r5,·fp,·lr}
627 »       ldr»    r5,·[pc,·#288]»;·0xf1b00627 »       ldr»    r5,·[pc,·#288]»;·0xf1b00
628 »       mov»    r4,·r0628 »       mov»    r4,·r0
629 »       add»    r0,·r0,·#256»  ;·0x100629 »       add»    r0,·r0,·#256»  ;·0x100
630 »       mov»    r2,·#256»     ;·0x100630 »       mov»    r2,·#256»     ;·0x100
631 »       add»    r5,·pc,·r5631 »       add»    r5,·pc,·r5
Offset 694, 15 lines modifiedOffset 694, 15 lines modified
694 »       str»    r1,·[r4,·#12]694 »       str»    r1,·[r4,·#12]
695 »       str»    r1,·[r4,·#308]»;·0x134695 »       str»    r1,·[r4,·#308]»;·0x134
696 »       str»    r1,·[r4,·#312]»;·0x138696 »       str»    r1,·[r4,·#312]»;·0x138
697 »       str»    r1,·[r4,·#316]»;·0x13c697 »       str»    r1,·[r4,·#316]»;·0x13c
698 »       str»    r1,·[r4,·#320]»;·0x140698 »       str»    r1,·[r4,·#320]»;·0x140
699 »       str»    r1,·[r4,·#324]»;·0x144699 »       str»    r1,·[r4,·#324]»;·0x144
700 »       pop»    {r4,·r5,·fp,·pc}700 »       pop»    {r4,·r5,·fp,·pc}
701 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbbd2e701 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbbd55
702 »       push»   {r4,·r5,·fp,·lr}702 »       push»   {r4,·r5,·fp,·lr}
703 »       mov»    r5,·r0703 »       mov»    r5,·r0
704 »       mov»    r0,·r1704 »       mov»    r0,·r1
705 »       mov»    r4,·r2705 »       mov»    r4,·r2
706 »       bl»     0x10565c706 »       bl»     0x10565c
707 »       cmp»    r0,·#0707 »       cmp»    r0,·#0
708 »       addpl»  r0,·r5,·r0708 »       addpl»  r0,·r5,·r0
Offset 1060, 38 lines modifiedOffset 1060, 38 lines modified
1060 »       lsreq»  r1,·r0,·#11060 »       lsreq»  r1,·r0,·#1
1061 »       mov»    r0,·#01061 »       mov»    r0,·#0
1062 »       ldrne»  r1,·[r4,·#4]1062 »       ldrne»  r1,·[r4,·#4]
1063 »       cmp»    r1,·#01063 »       cmp»    r1,·#0
1064 »       mvneq»  r0,·#111»   ;·0x6f1064 »       mvneq»  r0,·#111»   ;·0x6f
1065 »       add»    sp,·sp,·#300»  ;·0x12c1065 »       add»    sp,·sp,·#300»  ;·0x12c
1066 »       pop»    {r4,·r5,·r6,·r7,·r8,·r9,·sl,·fp,·pc}1066 »       pop»    {r4,·r5,·r6,·r7,·r8,·r9,·sl,·fp,·pc}
1067 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbbb661067 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbbb8d
1068 »       mlaeq»  r6,·r4,·r3,·r41068 »       mlaeq»  r6,·r4,·r3,·r4
1069 »       »       »       ;·<UNDEFINED>·instruction:·0xfff8a6541069 »       »       »       ;·<UNDEFINED>·instruction:·0xfff8a654
1070 »       »       »       ;·<UNDEFINED>·instruction:·0xfff976291070 »       »       »       ;·<UNDEFINED>·instruction:·0xfff97629
1071 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb93c61071 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb93ed
1072 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb5cbf1072 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb5ce6
1073 »       »       »       ;·<UNDEFINED>·instruction:·0xfff75fc81073 »       »       »       ;·<UNDEFINED>·instruction:·0xfff75fc8
1074 »       »       »       ;·<UNDEFINED>·instruction:·0xfffade4e1074 »       »       »       ;·<UNDEFINED>·instruction:·0xfffade75
1075 »       »       »       ;·<UNDEFINED>·instruction:·0xfffab2cb1075 »       »       »       ;·<UNDEFINED>·instruction:·0xfffab2f2
1076 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa0e5c1076 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa0e5c
1077 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa36ad1077 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa36d4
1078 »       »       »       ;·<UNDEFINED>·instruction:·0xfff831581078 »       »       »       ;·<UNDEFINED>·instruction:·0xfff83158
1079 »       »       »       ;·<UNDEFINED>·instruction:·0xfff75fed1079 »       »       »       ;·<UNDEFINED>·instruction:·0xfff75fed
1080 »       »       »       ;·<UNDEFINED>·instruction:·0xfff8a4cd1080 »       »       »       ;·<UNDEFINED>·instruction:·0xfff8a4cd
1081 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa63021081 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa6329
1082 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa89bc1082 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa89e3
1083 »       »       »       ;·<UNDEFINED>·instruction:·0xfff78b951083 »       »       »       ;·<UNDEFINED>·instruction:·0xfff78b95
1084 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa624d1084 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa6274
1085 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb04971085 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb04be
1086 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb2daf1086 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb2dd6
1087 »       »       »       ;·<UNDEFINED>·instruction:·0xfffadcdc1087 »       »       »       ;·<UNDEFINED>·instruction:·0xfffadd03
1088 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbb7861088 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbb7ad
1089 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9222c1089 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9222c
1090 »       »       »       ;·<UNDEFINED>·instruction:·0xfffaaf811090 »       »       »       ;·<UNDEFINED>·instruction:·0xfffaafa8
1091 »       push»   {r4,·r5,·r6,·r7,·r8,·r9,·sl,·fp,·lr}1091 »       push»   {r4,·r5,·r6,·r7,·r8,·r9,·sl,·fp,·lr}
1092 »       sub»    sp,·sp,·#212»  ;·0xd41092 »       sub»    sp,·sp,·#212»  ;·0xd4
1093 »       sub»    sp,·sp,·#8192» ;·0x20001093 »       sub»    sp,·sp,·#8192» ;·0x2000
1094 »       add»    lr,·sp,·#8192» ;·0x20001094 »       add»    lr,·sp,·#8192» ;·0x2000
1095 »       mov»    sl,·r01095 »       mov»    sl,·r0
1096 »       add»    r2,·lr,·#154»  ;·0x9a1096 »       add»    r2,·lr,·#154»  ;·0x9a
1097 »       mov»    r0,·#01097 »       mov»    r0,·#0
Offset 1716, 51 lines modifiedOffset 1716, 51 lines modified
1716 »       blx»    0x31f31c1716 »       blx»    0x31f31c
1717 »       add»    lr,·sp,·#8192» ;·0x20001717 »       add»    lr,·sp,·#8192» ;·0x2000
1718 »       add»    r0,·lr,·#154»  ;·0x9a1718 »       add»    r0,·lr,·#154»  ;·0x9a
1719 »       ldr»    r0,·[r0,·#46]» ;·0x2e1719 »       ldr»    r0,·[r0,·#46]» ;·0x2e
1720 »       blx»    0x30e4581720 »       blx»    0x30e458
1721 »       mov»    r0,·r51721 »       mov»    r0,·r5
1722 »       blx»    0x31f31c1722 »       blx»    0x31f31c
 1723 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbb50d
1723 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbb4e61724 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbb4d9
1724 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbb4b2 
1725 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc66131725 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc6613
1726 »       eoreq»  r3,·r6,·r0,·ror·#231726 »       eoreq»  r3,·r6,·r0,·ror·#23
1727 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb293b1727 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb2962
1728 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbe0951728 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbe0bc
1729 »       »       »       ;·<UNDEFINED>·instruction:·0xfff91e331729 »       »       »       ;·<UNDEFINED>·instruction:·0xfff91e33
Max diff block lines reached; 2193931/2199759 bytes (99.74%) of diff not shown.
675 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 10 lines modifiedOffset 1, 10 lines modified
  
1 Hex·dump·of·section·'.data.rel.ro':1 Hex·dump·of·section·'.data.rel.ro':
2 ··0x003236f0·1ed70a00·95770700·879c0700·1d610b00·.....w.......a..2 ··0x003236f0·45d70a00·95770700·879c0700·1d610b00·E....w.......a..
3 ··0x00323700·00000000·14373200·902b0f00·ac480f00·.....72..+...H..3 ··0x00323700·00000000·14373200·902b0f00·ac480f00·.....72..+...H..
4 ··0x00323710·f0490f00·ac5b3500·ccbe0b00·20373200·.I...[5.....·72.4 ··0x00323710·f0490f00·ac5b3500·ccbe0b00·20373200·.I...[5.....·72.
5 ··0x00323720·845b3500·dabe0b00·00000000·3c373200·.[5.........<72.5 ··0x00323720·845b3500·dabe0b00·00000000·3c373200·.[5.........<72.
6 ··0x00323730·a0570f00·746b0f00·ac6b0f00·ac5b3500·.W..tk...k...[5.6 ··0x00323730·a0570f00·746b0f00·ac6b0f00·ac5b3500·.W..tk...k...[5.
7 ··0x00323740·b9cb0b00·20373200·00000000·5c373200·....·72.....\72.7 ··0x00323740·b9cb0b00·20373200·00000000·5c373200·....·72.....\72.
8 ··0x00323750·e85a0f00·e86b0f00·206c0f00·ac5b3500·.Z...k..·l...[5.8 ··0x00323750·e85a0f00·e86b0f00·206c0f00·ac5b3500·.Z...k..·l...[5.
9 ··0x00323760·d1cb0b00·20373200·00000000·7c373200·....·72.....|72.9 ··0x00323760·d1cb0b00·20373200·00000000·7c373200·....·72.....|72.
Offset 18, 25 lines modifiedOffset 18, 25 lines modified
18 ··0x003237e0·40cc0b00·20373200·00000000·fc373200·@...·72......72.18 ··0x003237e0·40cc0b00·20373200·00000000·fc373200·@...·72......72.
19 ··0x003237f0·c80c1300·fc0d1300·5c0e1300·ac5b3500·........\....[5.19 ··0x003237f0·c80c1300·fc0d1300·5c0e1300·ac5b3500·........\....[5.
20 ··0x00323800·4ecc0b00·20373200·00000000·1c383200·N...·72......82.20 ··0x00323800·4ecc0b00·20373200·00000000·1c383200·N...·72......82.
21 ··0x00323810·6c151300·d46c0f00·9c1e1300·ac5b3500·l....l.......[5.21 ··0x00323810·6c151300·d46c0f00·9c1e1300·ac5b3500·l....l.......[5.
22 ··0x00323820·5ecc0b00·20373200·55860600·8e190800·^...·72.U.......22 ··0x00323820·5ecc0b00·20373200·55860600·8e190800·^...·72.U.......
23 ··0x00323830·5c860600·00000000·48383200·ec0f1500·\.......H82.....23 ··0x00323830·5c860600·00000000·48383200·ec0f1500·\.......H82.....
24 ··0x00323840·d46c0f00·441c1500·ac5b3500·84cc0b00·.l..D....[5.....24 ··0x00323840·d46c0f00·441c1500·ac5b3500·84cc0b00·.l..D....[5.....
25 ··0x00323850·20373200·46b00900·43d80900·17490800··72.F...C....I..25 ··0x00323850·20373200·6db00900·6ad80900·17490800··72.m...j....I..
26 ··0x00323860·b85f0900·afb70a00·e4870600·bfb70a00·._..............26 ··0x00323860·df5f0900·d6b70a00·e4870600·e6b70a00·._..............
27 ··0x00323870·1ed70a00·bf1a0800·f9990800·a5560a00·.............V..27 ··0x00323870·45d70a00·bf1a0800·f9990800·cc560a00·E............V..
28 ··0x00323880·4b4a0800·78060a00·deb30600·8e060a00·KJ..x...........28 ··0x00323880·4b4a0800·9f060a00·deb30600·b5060a00·KJ..............
29 ··0x00323890·8c610900·6a7d0700·b9e00a00·ba560a00·.a..j}.......V..29 ··0x00323890·b3610900·6a7d0700·e0e00a00·e1560a00·.a..j}.......V..
30 ··0x003238a0·1ed70a00·bf1a0800·f9990800·a5560a00·.............V..30 ··0x003238a0·45d70a00·bf1a0800·f9990800·cc560a00·E............V..
31 ··0x003238b0·4b4a0800·78060a00·deb30600·8e060a00·KJ..x...........31 ··0x003238b0·4b4a0800·9f060a00·deb30600·b5060a00·KJ..............
32 ··0x003238c0·8c610900·5f890900·b9e00a00·ba560a00·.a.._........V..32 ··0x003238c0·b3610900·86890900·e0e00a00·e1560a00·.a...........V..
33 ··0x003238d0·317d0600·52710800·e5de0800·92070a00·1}..Rq..........33 ··0x003238d0·317d0600·52710800·e5de0800·b9070a00·1}..Rq..........
34 ··0x003238e0·c80e0900·317d0600·f88a0900·d5690b00·....1}.......i..34 ··0x003238e0·c80e0900·317d0600·1f8b0900·d5690b00·....1}.......i..
35 ··0x003238f0·c45a0a00·8bde0900·40000000·00000000·.Z......@.......35 ··0x003238f0·eb5a0a00·b2de0900·40000000·00000000·.Z......@.......
36 ··0x00323900·e8393200·7c9a1800·209c1800·38000000·.92.|...·...8...36 ··0x00323900·e8393200·7c9a1800·209c1800·38000000·.92.|...·...8...
37 ··0x00323910·f8ffffff·e8393200·089b1800·b09c1800·.....92.........37 ··0x00323910·f8ffffff·e8393200·089b1800·b09c1800·.....92.........
38 ··0x00323920·c0ffffff·c0ffffff·e8393200·909b1800·.........92.....38 ··0x00323920·c0ffffff·c0ffffff·e8393200·909b1800·.........92.....
39 ··0x00323930·409d1800·04393200·68393200·a4393200·@....92.h92..92.39 ··0x00323930·409d1800·04393200·68393200·a4393200·@....92.h92..92.
40 ··0x00323940·b8393200·cc393200·e0393200·90393200·.92..92..92..92.40 ··0x00323940·b8393200·cc393200·e0393200·90393200·.92..92..92..92.
41 ··0x00323950·7c393200·2c393200·18393200·40000000·|92.,92..92.@...41 ··0x00323950·7c393200·2c393200·18393200·40000000·|92.,92..92.@...
42 ··0x00323960·00000000·d8303500·f38b2f00·178c2f00·.....05.../.../.42 ··0x00323960·00000000·d8303500·f38b2f00·178c2f00·.....05.../.../.
Offset 49, 146 lines modifiedOffset 49, 146 lines modified
49 ··0x003239d0·01692f00·c8ffffff·c8ffffff·58303500·.i/.........X05.49 ··0x003239d0·01692f00·c8ffffff·c8ffffff·58303500·.i/.........X05.
50 ··0x003239e0·f3682f00·17692f00·ac5b3500·46cd0b00·.h/..i/..[5.F...50 ··0x003239e0·f3682f00·17692f00·ac5b3500·46cd0b00·.h/..i/..[5.F...
51 ··0x003239f0·d8303500·00000000·343a3200·d89d1800·.05.....4:2.....51 ··0x003239f0·d8303500·00000000·343a3200·d89d1800·.05.....4:2.....
52 ··0x00323a00·149e1800·ab2d2f00·ad2d2f00·549e1800·.....-/..-/.T...52 ··0x00323a00·149e1800·ab2d2f00·ad2d2f00·549e1800·.....-/..-/.T...
53 ··0x00323a10·e09f1800·cb2d2f00·cf2d2f00·d32d2f00·.....-/..-/..-/.53 ··0x00323a10·e09f1800·cb2d2f00·cf2d2f00·d32d2f00·.....-/..-/..-/.
54 ··0x00323a20·10a01800·332e2f00·58a01800·5b2e2f00·....3./.X...[./.54 ··0x00323a20·10a01800·332e2f00·58a01800·5b2e2f00·....3./.X...[./.
55 ··0x00323a30·d8a01800·ac5b3500·8ecd0b00·18303500·.....[5......05.55 ··0x00323a30·d8a01800·ac5b3500·8ecd0b00·18303500·.....[5......05.
56 ··0x00323a40·fca80700·9d100900·3b8c0900·fe060700·........;.......56 ··0x00323a40·fca80700·9d100900·628c0900·fe060700·........b.......
57 ··0x00323a50·f28c0600·552e0700·94e70a00·ad170b00·....U...........57 ··0x00323a50·f28c0600·552e0700·bbe70a00·d4170b00·....U...........
58 ··0x00323a60·048d0600·fe590700·d0220800·95770700·.....Y..."...w..58 ··0x00323a60·048d0600·fe590700·d0220800·95770700·.....Y..."...w..
59 ··0x00323a70·39770800·1d610b00·c94d0800·44910a00·9w...a...M..D...59 ··0x00323a70·39770800·1d610b00·c94d0800·6b910a00·9w...a...M..k...
60 ··0x00323a80·e5220800·30630900·747f0700·6f2e0700·."..0c..t...o...60 ··0x00323a80·e5220800·57630900·747f0700·6f2e0700·."..Wc..t...o...
61 ··0x00323a90·7b8c0900·03a90700·58eb0800·ad090900·{.......X.......61 ··0x00323a90·a28c0900·03a90700·58eb0800·ad090900·........X.......
62 ··0x00323aa0·939b0800·875c0a00·787f0700·9aa00b00·.....\..x.......62 ··0x00323aa0·939b0800·ae5c0a00·787f0700·9aa00b00·.....\..x.......
63 ··0x00323ab0·f6170b00·9abb0a00·07dc0600·4d910a00·............M...63 ··0x00323ab0·1d180b00·c1bb0a00·07dc0600·74910a00·............t...
64 ··0x00323ac0·7de10900·8ae10900·398d0600·bfb70a00·}.......9.......64 ··0x00323ac0·a4e10900·b1e10900·398d0600·e6b70a00·........9.......
65 ··0x00323ad0·6e430b00·4c770800·64430b00·59770800·nC..Lw..dC..Yw..65 ··0x00323ad0·6e430b00·4c770800·64430b00·59770800·nC..Lw..dC..Yw..
66 ··0x00323ae0·787f0700·d54d0800·867f0700·939b0800·x....M..........66 ··0x00323ae0·787f0700·d54d0800·867f0700·939b0800·x....M..........
67 ··0x00323af0·aab30900·03000000·792a1900·04000000·........y*......67 ··0x00323af0·d1b30900·03000000·792a1900·04000000·........y*......
68 ··0x00323b00·5d2c1900·06000000·092d1900·040d0900·],.......-......68 ··0x00323b00·5d2c1900·06000000·092d1900·040d0900·],.......-......
69 ··0x00323b10·040d0900·040d0900·bd090a00·fbdc0600·................69 ··0x00323b10·040d0900·040d0900·e4090a00·fbdc0600·................
70 ··0x00323b20·1ed70a00·f24e0800·26dd0600·e0b30900·.....N..&.......70 ··0x00323b20·45d70a00·f24e0800·26dd0600·07b40900·E....N..&.......
71 ··0x00323b30·7b2e0700·bd390900·cb390900·bd770800·{....9...9...w..71 ··0x00323b30·7b2e0700·bd390900·cb390900·bd770800·{....9...9...w..
72 ··0x00323b40·50f60700·d8390900·5af60700·c6430b00·P....9..Z....C..72 ··0x00323b40·50f60700·d8390900·5af60700·c6430b00·P....9..Z....C..
73 ··0x00323b50·33dd0600·30ec0800·2a5d0a00·71a61900·3...0...*]..q...73 ··0x00323b50·33dd0600·30ec0800·515d0a00·71a61900·3...0...Q]..q...
74 ··0x00323b60·c5a61900·e9ab1900·00000000·a1ac1900·................74 ··0x00323b60·c5a61900·e9ab1900·00000000·a1ac1900·................
75 ··0x00323b70·00000000·00000000·00000000·c1ac1900·................75 ··0x00323b70·00000000·00000000·00000000·c1ac1900·................
76 ··0x00323b80·00000000·00000000·00000000·00000000·................76 ··0x00323b80·00000000·00000000·00000000·00000000·................
77 ··0x00323b90·00000000·00000000·50000000·01000000·........P.......77 ··0x00323b90·00000000·00000000·50000000·01000000·........P.......
78 ··0x00323ba0·01000000·80200000·a35a0700·71a61900·.....·...Z..q...78 ··0x00323ba0·01000000·80200000·a35a0700·71a61900·.....·...Z..q...
79 ··0x00323bb0·c5a61900·e9ab1900·00000000·a1ac1900·................79 ··0x00323bb0·c5a61900·e9ab1900·00000000·a1ac1900·................
80 ··0x00323bc0·00000000·00000000·00000000·c1ac1900·................80 ··0x00323bc0·00000000·00000000·00000000·c1ac1900·................
81 ··0x00323bd0·00000000·00000000·00000000·00000000·................81 ··0x00323bd0·00000000·00000000·00000000·00000000·................
82 ··0x00323be0·00000000·00000000·bb010000·02000000·................82 ··0x00323be0·00000000·00000000·bb010000·02000000·................
83 ··0x00323bf0·01000000·81210000·7bdd0600·e1630900·.....!..{....c..83 ··0x00323bf0·01000000·81210000·7bdd0600·08640900·.....!..{....d..
84 ··0x00323c00·363a0900·040d0900·040d0900·040d0900·6:..............84 ··0x00323c00·363a0900·040d0900·040d0900·040d0900·6:..............
85 ··0x00323c10·bd090a00·fbdc0600·583c3200·703c3200·........X<2.p<2.85 ··0x00323c10·e4090a00·fbdc0600·583c3200·703c3200·........X<2.p<2.
86 ··0x00323c20·883c3200·00000000·00000000·00000000·.<2.............86 ··0x00323c20·883c3200·00000000·00000000·00000000·.<2.............
87 ··0x00323c30·6deb1900·77eb1900·8beb1900·0c000000·m...w...........87 ··0x00323c30·6deb1900·77eb1900·8beb1900·0c000000·m...w...........
88 ··0x00323c40·00000000·00000000·8deb1900·99eb1900·................88 ··0x00323c40·00000000·00000000·8deb1900·99eb1900·................
89 ··0x00323c50·d1eb1900·0c000000·5fb40900·907f0700·........_.......89 ··0x00323c50·d1eb1900·0c000000·86b40900·907f0700·................
90 ··0x00323c60·c5e51900·d1e51900·e9e51900·0c000000·................90 ··0x00323c60·c5e51900·d1e51900·e9e51900·0c000000·................
91 ··0x00323c70·70320a00·00000000·ede51900·45e61900·p2..........E...91 ··0x00323c70·97320a00·00000000·ede51900·45e61900·.2..........E...
92 ··0x00323c80·59e61900·4c000000·fec00800·b16b0b00·Y...L........k..92 ··0x00323c80·59e61900·4c000000·fec00800·b16b0b00·Y...L........k..
93 ··0x00323c90·b1e81900·35e91900·d1ea1900·4c000000·....5.......L...93 ··0x00323c90·b1e81900·35e91900·d1ea1900·4c000000·....5.......L...
94 ··0x00323ca0·76b70600·31190b00·b2ec0800·12bc0a00·v...1...........94 ··0x00323ca0·76b70600·58190b00·b2ec0800·39bc0a00·v...X.......9...
95 ··0x00323cb0·bd390900·1ed70a00·0c5e0a00·85141a00·.9.......^......95 ··0x00323cb0·bd390900·45d70a00·335e0a00·85141a00·.9..E...3^......
96 ··0x00323cc0·b7141a00·ef2e0700·85141a00·b7141a00·................96 ··0x00323cc0·b7141a00·ef2e0700·85141a00·b7141a00·................
97 ··0x00323cd0·2d780800·bd141a00·b7141a00·3c640900·-x..........<d..97 ··0x00323cd0·2d780800·bd141a00·b7141a00·63640900·-x..........cd..
98 ··0x00323ce0·05151a00·35161a00·2af70700·7d161a00·....5...*...}...98 ··0x00323ce0·05151a00·35161a00·2af70700·7d161a00·....5...*...}...
99 ··0x00323cf0·f1171a00·00000000·00000000·00000000·................99 ··0x00323cf0·f1171a00·00000000·00000000·00000000·................
100 ··0x00323d00·20c10800·bd070700·4b0a0a00·20780800··.......K...·x..100 ··0x00323d00·20c10800·bd070700·720a0a00·20780800··.......r...·x..
101 ··0x00323d10·f2810600·20780800·92b70600·c7070700·....·x..........101 ··0x00323d10·f2810600·20780800·92b70600·c7070700·....·x..........
102 ··0x00323d20·db110900·ed4f0800·26a10b00·743a0900·.....O..&...t:..102 ··0x00323d20·db110900·ed4f0800·26a10b00·743a0900·.....O..&...t:..
103 ··0x00323d30·96e80a00·20f70700·57de0600·20f70700·....·...W...·...103 ··0x00323d30·bde80a00·20f70700·57de0600·20f70700·....·...W...·...
104 ··0x00323d40·42800700·7f3a0900·d73b0b00·d1070700·B....:...;......104 ··0x00323d40·42800700·7f3a0900·d73b0b00·d1070700·B....:...;......
105 ··0x00323d50·2dbc0a00·db9c0800·00000000·97b70600·-...............105 ··0x00323d50·54bc0a00·db9c0800·00000000·97b70600·T...............
106 ··0x00323d60·85230800·e1070700·00000000·00000000·.#..............106 ··0x00323d60·85230800·e1070700·00000000·00000000·.#..............
107 ··0x00323d70·00000000·29b91a00·00000000·00000000·....)...........107 ··0x00323d70·00000000·29b91a00·00000000·00000000·....)...........
108 ··0x00323d80·00000000·00000000·00000000·00000000·................108 ··0x00323d80·00000000·00000000·00000000·00000000·................
109 ··0x00323d90·00000000·00000000·79521a00·00000000·........yR......109 ··0x00323d90·00000000·00000000·79521a00·00000000·........yR......
110 ··0x00323da0·00000000·00000000·b1521a00·00000000·.........R......110 ··0x00323da0·00000000·00000000·b1521a00·00000000·.........R......
111 ··0x00323db0·168f0600·bae80a00·42cf0700·67de0600·........B...g...111 ··0x00323db0·168f0600·e1e80a00·42cf0700·67de0600·........B...g...
112 ··0x00323dc0·00500800·352f0700·46cf0700·316c0b00·.P..5/..F...1l..112 ··0x00323dc0·00500800·352f0700·46cf0700·316c0b00·.P..5/..F...1l..
113 ··0x00323dd0·e3ec0800·e7ec0800·6bde0600·93b40900·........k.......113 ··0x00323dd0·e3ec0800·e7ec0800·6bde0600·bab40900·........k.......
114 ··0x00323de0·06080700·4acf0700·bee80a00·74780800·....J.......tx..114 ··0x00323de0·06080700·4acf0700·e5e80a00·74780800·....J.......tx..
115 ··0x00323df0·69640900·6fde0600·47920a00·d33a0900·id..o...G....:..115 ··0x00323df0·90640900·6fde0600·6e920a00·d33a0900·.d..o...n....:..
116 ··0x00323e00·392f0700·c38e0900·ebec0800·25c10800·9/..........%...116 ··0x00323e00·392f0700·ea8e0900·ebec0800·25c10800·9/..........%...
117 ··0x00323e10·3bf70700·6d640900·098f1a00·318f1a00·;...md......1...117 ··0x00323e10·3bf70700·94640900·098f1a00·318f1a00·;....d......1...
118 ··0x00323e20·378f1a00·04000000·40000000·20000000·7.......@...·...118 ··0x00323e20·378f1a00·04000000·40000000·20000000·7.......@...·...
119 ··0x00323e30·398f0600·e0cf0700·fbec0800·d0a10b00·9...............119 ··0x00323e30·398f0600·e0cf0700·fbec0800·d0a10b00·9...............
120 ··0x00323e40·bf800700·fca10b00·93240800·556c0b00·.........$..Ul..120 ··0x00323e40·bf800700·fca10b00·93240800·556c0b00·.........$..Ul..
121 ··0x00323e50·7c080700·da3a0900·6be30900·4c440b00·|....:..k...LD..121 ··0x00323e50·7c080700·da3a0900·92e30900·4c440b00·|....:......LD..
122 ··0x00323e60·fb3a0900·7c500800·9ae30900·46f80700·.:..|P......F...122 ··0x00323e60·fb3a0900·7c500800·c1e30900·46f80700·.:..|P......F...
123 ··0x00323e70·d4640900·2c810700·706c0b00·db320a00·.d..,...pl...2..123 ··0x00323e70·fb640900·2c810700·706c0b00·02330a00·.d..,...pl...3..
124 ··0x00323e80·da500800·d32f0700·dba90700·8f080700·.P.../..........124 ··0x00323e80·da500800·d32f0700·dba90700·8f080700·.P.../..........
125 ··0x00323e90·da500800·c0920a00·565b0700·bd390900·.P......V[...9..125 ··0x00323e90·da500800·e7920a00·565b0700·bd390900·.P......V[...9..
126 ··0x00323ea0·258f0900·da500800·11ed0800·bbe30900·%....P..........126 ··0x00323ea0·4c8f0900·da500800·11ed0800·e2e30900·L....P..........
127 ··0x00323eb0·da500800·6e5e0a00·13330a00·7af80700·.P..n^...3..z...127 ··0x00323eb0·da500800·955e0a00·3a330a00·7af80700·.P...^..:3..z...
128 ··0x00323ec0·4ec10800·428f0600·f02f0700·ec920a00·N...B..../......128 ··0x00323ec0·4ec10800·428f0600·f02f0700·13930a00·N...B..../......
129 ··0x00323ed0·da500800·273b0900·8b6c0b00·9cb70600·.P..';...l......129 ··0x00323ed0·da500800·273b0900·8b6c0b00·9cb70600·.P..';...l......
130 ··0x00323ee0·da500800·d5190b00·da500800·769d0800·.P.......P..v...130 ··0x00323ee0·da500800·fc190b00·da500800·769d0800·.P.......P..v...
131 ··0x00323ef0·94500800·c0080700·da500800·da500800·.P.......P...P..131 ··0x00323ef0·94500800·c0080700·da500800·da500800·.P.......P...P..
132 ··0x00323f00·a20a0a00·bc6c0b00·e5110900·d4e30900·.....l..........132 ··0x00323f00·c90a0a00·bc6c0b00·e5110900·fbe30900·.....l..........
133 ··0x00323f10·c8b70600·da500800·67c10800·ae240800·.....P..g....$..133 ··0x00323f10·c8b70600·da500800·67c10800·ae240800·.....P..g....$..
134 ··0x00323f20·0cbd0a00·e6080700·da500800·ba110900·.........P......134 ··0x00323f20·33bd0a00·e6080700·da500800·ba110900·3........P......
135 ··0x00323f30·bf500800·d86c0b00·583b0900·03e90a00·.P...l..X;......135 ··0x00323f30·bf500800·d86c0b00·583b0900·2ae90a00·.P...l..X;..*...
136 ··0x00323f40·48810700·f5640900·1c090700·0c650900·H....d.......e..136 ··0x00323f40·48810700·1c650900·1c090700·33650900·H....e......3e..
137 ··0x00323f50·8b5b0700·d0240800·18a20b00·da500800·.[...$.......P..137 ··0x00323f50·8b5b0700·d0240800·18a20b00·da500800·.[...$.......P..
138 ··0x00323f60·da500800·00930a00·34930a00·21df0600·.P......4...!...138 ··0x00323f60·da500800·27930a00·5b930a00·21df0600·.P..'...[...!...
Max diff block lines reached; 678273/690901 bytes (98.17%) of diff not shown.
73.6 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 35 lines modifiedOffset 1, 35 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x00357d68·01000000·00000000·01000000·00000000·................2 ··0x00357d68·01000000·00000000·01000000·00000000·................
3 ··0x00357d78·00000000·00004e40·7f070b00·c4aa0900·......N@........3 ··0x00357d78·00000000·00004e40·a6070b00·ebaa0900·......N@........
4 ··0x00357d88·9b470800·01be0800·d0b80a00·00000000·.G..............4 ··0x00357d88·9b470800·01be0800·f7b80a00·00000000·.G..............
5 ··0x00357d98·01000000·00000000·c1000000·00000000·................5 ··0x00357d98·01000000·00000000·c1000000·00000000·................
6 ··0x00357da8·00000000·00004041·00000000·00004041·......@A......@A6 ··0x00357da8·00000000·00004041·00000000·00004041·......@A......@A
7 ··0x00357db8·00000000·00000000·00000000·00000000·................7 ··0x00357db8·00000000·00000000·00000000·00000000·................
8 ··0x00357dc8·00000000·66a90700·00000000·00000000·....f...........8 ··0x00357dc8·00000000·66a90700·00000000·00000000·....f...........
9 ··0x00357dd8·d90b1900·f90b1900·cd101900·45fa1800·............E...9 ··0x00357dd8·d90b1900·f90b1900·cd101900·45fa1800·............E...
10 ··0x00357de8·11111900·ad111900·8ffa1800·a7fa1800·................10 ··0x00357de8·11111900·ad111900·8ffa1800·a7fa1800·................
11 ··0x00357df8·8fff1800·bffa1800·cdfa1800·01121900·................11 ··0x00357df8·8fff1800·bffa1800·cdfa1800·01121900·................
12 ··0x00357e08·bd5c0a00·00000000·00000000·55131900·.\..........U...12 ··0x00357e08·e45c0a00·00000000·00000000·55131900·.\..........U...
13 ··0x00357e18·65131900·5d151900·45fa1800·73fa1800·e...]...E...s...13 ··0x00357e18·65131900·5d151900·45fa1800·73fa1800·e...]...E...s...
14 ··0x00357e28·81fa1800·8ffa1800·a7fa1800·8fff1800·................14 ··0x00357e28·81fa1800·8ffa1800·a7fa1800·8fff1800·................
15 ··0x00357e38·bffa1800·cdfa1800·dbfa1800·ca300a00·.............0..15 ··0x00357e38·bffa1800·cdfa1800·dbfa1800·f1300a00·.............0..
16 ··0x00357e48·00000000·00000000·251a1900·451a1900·........%...E...16 ··0x00357e48·00000000·00000000·251a1900·451a1900·........%...E...
17 ··0x00357e58·5d1c1900·45fa1800·8d1c1900·651d1900·]...E.......e...17 ··0x00357e58·5d1c1900·45fa1800·8d1c1900·651d1900·]...E.......e...
18 ··0x00357e68·8ffa1800·a7fa1800·8fff1800·bffa1800·................18 ··0x00357e68·8ffa1800·a7fa1800·8fff1800·bffa1800·................
19 ··0x00357e78·cdfa1800·a11d1900·abbb0a00·01000000·................19 ··0x00357e78·cdfa1800·a11d1900·d2bb0a00·01000000·................
20 ··0x00357e88·00000000·ed231900·11241900·bd251900·.....#...$...%..20 ··0x00357e88·00000000·ed231900·11241900·bd251900·.....#...$...%..
21 ··0x00357e98·5d261900·75261900·91261900·b9261900·]&..u&...&...&..21 ··0x00357e98·5d261900·75261900·91261900·b9261900·]&..u&...&...&..
22 ··0x00357ea8·7d271900·61281900·81291900·cdfa1800·}'..a(...)......22 ··0x00357ea8·7d271900·61281900·81291900·cdfa1800·}'..a(...)......
23 ··0x00357eb8·f1291900·426b0b00·01000000·00000000·.)..Bk..........23 ··0x00357eb8·f1291900·426b0b00·01000000·00000000·.)..Bk..........
24 ··0x00357ec8·ed231900·552b1900·bd251900·5d261900·.#..U+...%..]&..24 ··0x00357ec8·ed231900·552b1900·bd251900·5d261900·.#..U+...%..]&..
25 ··0x00357ed8·75261900·91261900·b9261900·7d271900·u&...&...&..}'..25 ··0x00357ed8·75261900·91261900·b9261900·7d271900·u&...&...&..}'..
26 ··0x00357ee8·61281900·81291900·cdfa1800·f1291900·a(...).......)..26 ··0x00357ee8·61281900·81291900·cdfa1800·f1291900·a(...).......)..
27 ··0x00357ef8·c35c0a00·01000000·00000000·ed231900·.\...........#..27 ··0x00357ef8·ea5c0a00·01000000·00000000·ed231900·.\...........#..
28 ··0x00357f08·11241900·bd251900·5d261900·75261900·.$...%..]&..u&..28 ··0x00357f08·11241900·bd251900·5d261900·75261900·.$...%..]&..u&..
29 ··0x00357f18·91261900·b9261900·7d271900·61281900·.&...&..}'..a(..29 ··0x00357f18·91261900·b9261900·7d271900·61281900·.&...&..}'..a(..
30 ··0x00357f28·81291900·cdfa1800·f1291900·728d0600·.).......)..r...30 ··0x00357f28·81291900·cdfa1800·f1291900·728d0600·.).......)..r...
31 ··0x00357f38·01000000·00000000·ed231900·ad2d1900·.........#...-..31 ··0x00357f38·01000000·00000000·ed231900·ad2d1900·.........#...-..
32 ··0x00357f48·bd251900·5d261900·75261900·91261900·.%..]&..u&...&..32 ··0x00357f48·bd251900·5d261900·75261900·91261900·.%..]&..u&...&..
33 ··0x00357f58·b9261900·7d271900·61281900·81291900·.&..}'..a(...)..33 ··0x00357f58·b9261900·7d271900·61281900·81291900·.&..}'..a(...)..
34 ··0x00357f68·cdfa1800·f1291900·e8390900·01000000·.....)...9......34 ··0x00357f68·cdfa1800·f1291900·e8390900·01000000·.....)...9......
Offset 62, 175 lines modifiedOffset 62, 175 lines modified
62 ··0x00358118·9a0a0700·01130003·00000000·00000000·................62 ··0x00358118·9a0a0700·01130003·00000000·00000000·................
63 ··0x00358128·00100000·40000000·04030000·04030000·....@...........63 ··0x00358128·00100000·40000000·04030000·04030000·....@...........
64 ··0x00358138·00000000·00000000·08000000·04000000·................64 ··0x00358138·00000000·00000000·08000000·04000000·................
65 ··0x00358148·80000000·80000000·01000000·5cd20700·............\...65 ··0x00358148·80000000·80000000·01000000·5cd20700·............\...
66 ··0x00358158·5cd20700·02130003·00000000·00000000·\...............66 ··0x00358158·5cd20700·02130003·00000000·00000000·\...............
67 ··0x00358168·00200000·40000000·04030000·04030000·.·..@...........67 ··0x00358168·00200000·40000000·04030000·04030000·.·..@...........
68 ··0x00358178·00000000·00000000·08000000·05000000·................68 ··0x00358178·00000000·00000000·08000000·05000000·................
69 ··0x00358188·00010000·00010000·01000000·eae50900·................69 ··0x00358188·00010000·00010000·01000000·11e60900·................
70 ··0x00358198·eae50900·03130003·00000000·00000000·................70 ··0x00358198·11e60900·03130003·00000000·00000000·................
71 ··0x003581a8·00000800·40000000·04030000·04030000·....@...........71 ··0x003581a8·00000800·40000000·04030000·04030000·....@...........
72 ··0x003581b8·00000000·00000000·08000000·04000000·................72 ··0x003581b8·00000000·00000000·08000000·04000000·................
73 ··0x003581c8·00010000·00010000·01000000·73d20700·............s...73 ··0x003581c8·00010000·00010000·01000000·73d20700·............s...
74 ··0x003581d8·73d20700·04130003·00000000·00000000·s...............74 ··0x003581d8·73d20700·04130003·00000000·00000000·s...............
75 ··0x003581e8·00400000·40000000·04030000·04030000·.@..@...........75 ··0x003581e8·00400000·40000000·04030000·04030000·.@..@...........
76 ··0x003581f8·00000000·00000000·28000000·04000000·........(.......76 ··0x003581f8·00000000·00000000·28000000·04000000·........(.......
77 ··0x00358208·80000000·80000000·01000000·43950a00·............C...77 ··0x00358208·80000000·80000000·01000000·6a950a00·............j...
78 ··0x00358218·43950a00·05130003·00000000·00000000·C...............78 ··0x00358218·6a950a00·05130003·00000000·00000000·j...............
79 ··0x00358228·00000100·40000000·04030000·04030000·....@...........79 ··0x00358228·00000100·40000000·04030000·04030000·....@...........
80 ··0x00358238·00000000·00000000·28000000·04000000·........(.......80 ··0x00358238·00000000·00000000·28000000·04000000·........(.......
81 ··0x00358248·80000000·80000000·01000000·07e60900·................81 ··0x00358248·80000000·80000000·01000000·2ee60900·................
82 ··0x00358258·fe3d0900·01000003·01000000·01000000·.=..............82 ··0x00358258·fe3d0900·01000003·01000000·01000000·.=..............
83 ··0x00358268·20000000·01000000·00030000·03030000··...............83 ··0x00358268·20000000·01000000·00030000·03030000··...............
84 ··0x00358278·00010000·fdfe0000·01000000·09090000·................84 ··0x00358278·00010000·fdfe0000·01000000·09090000·................
85 ··0x00358288·00000000·00000000·01000000·a5340a00·.............4..85 ··0x00358288·00000000·00000000·01000000·cc340a00·.............4..
86 ··0x00358298·b10a0700·02000003·01000000·01000000·................86 ··0x00358298·b10a0700·02000003·01000000·01000000·................
87 ··0x003582a8·20000000·02000000·00030000·03030000··...............87 ··0x003582a8·20000000·02000000·00030000·03030000··...............
88 ··0x003582b8·00010000·fdfe0000·11000000·09090000·................88 ··0x003582b8·00010000·fdfe0000·11000000·09090000·................
89 ··0x003582c8·00000000·00000000·01000000·bac20800·................89 ··0x003582c8·00000000·00000000·01000000·bac20800·................
90 ··0x003582d8·48320700·2f000003·01000000·01000000·H2../...........90 ··0x003582d8·48320700·2f000003·01000000·01000000·H2../...........
91 ··0x003582e8·40000000·02000000·00030000·03030000·@...............91 ··0x003582e8·40000000·02000000·00030000·03030000·@...............
92 ··0x003582f8·00010000·fdfe0000·18000000·09090000·................92 ··0x003582f8·00010000·fdfe0000·18000000·09090000·................
93 ··0x00358308·80000000·80000000·01000000·b20c0a00·................93 ··0x00358308·80000000·80000000·01000000·d90c0a00·................
94 ··0x00358318·10e60900·32000003·02000000·02000000·....2...........94 ··0x00358318·37e60900·32000003·02000000·02000000·7...2...........
95 ··0x00358328·40000000·02000000·00030000·03030000·@...............95 ··0x00358328·40000000·02000000·00030000·03030000·@...............
96 ··0x00358338·00010000·fdfe0000·38000000·09090000·........8.......96 ··0x00358338·00010000·fdfe0000·38000000·09090000·........8.......
97 ··0x00358348·80000000·80000000·01000000·e6ed0800·................97 ··0x00358348·80000000·80000000·01000000·e6ed0800·................
98 ··0x00358358·c70a0700·33000003·02000000·01000000·....3...........98 ··0x00358358·c70a0700·33000003·02000000·01000000·....3...........
99 ··0x00358368·40000000·02000000·00030000·03030000·@...............99 ··0x00358368·40000000·02000000·00030000·03030000·@...............
100 ··0x00358378·00010000·fdfe0000·18000000·09090000·................100 ··0x00358378·00010000·fdfe0000·18000000·09090000·................
101 ··0x00358388·80000000·80000000·01000000·355d0700·............5]..101 ··0x00358388·80000000·80000000·01000000·355d0700·............5]..
102 ··0x00358398·44e00600·34000003·02000000·04000000·D...4...........102 ··0x00358398·44e00600·34000003·02000000·04000000·D...4...........
103 ··0x003583a8·40000000·02000000·00030000·03030000·@...............103 ··0x003583a8·40000000·02000000·00030000·03030000·@...............
104 ··0x003583b8·00010000·fdfe0000·38000000·09090000·........8.......104 ··0x003583b8·00010000·fdfe0000·38000000·09090000·........8.......
105 ··0x003583c8·80000000·80000000·01000000·ac1b0b00·................105 ··0x003583c8·80000000·80000000·01000000·d31b0b00·................
106 ··0x003583d8·70460b00·35000003·01000000·01000000·pF..5...........106 ··0x003583d8·70460b00·35000003·01000000·01000000·pF..5...........
107 ··0x003583e8·80000000·02000000·00030000·03030000·................107 ··0x003583e8·80000000·02000000·00030000·03030000·................
108 ··0x003583f8·00010000·fdfe0000·18000000·09090000·................108 ··0x003583f8·00010000·fdfe0000·18000000·09090000·................
109 ··0x00358408·00010000·00010000·01000000·ca9e0800·................109 ··0x00358408·00010000·00010000·01000000·ca9e0800·................
110 ··0x00358418·31e60900·38000003·02000000·02000000·1...8...........110 ··0x00358418·58e60900·38000003·02000000·02000000·X...8...........
111 ··0x00358428·80000000·02000000·00030000·03030000·................111 ··0x00358428·80000000·02000000·00030000·03030000·................
112 ··0x00358438·00010000·fdfe0000·38000000·09090000·........8.......112 ··0x00358438·00010000·fdfe0000·38000000·09090000·........8.......
113 ··0x00358448·00010000·00010000·01000000·b9b90600·................113 ··0x00358448·00010000·00010000·01000000·b9b90600·................
114 ··0x00358458·e3aa0700·39000003·02000000·01000000·....9...........114 ··0x00358458·e3aa0700·39000003·02000000·01000000·....9...........
115 ··0x00358468·80000000·02000000·00030000·03030000·................115 ··0x00358468·80000000·02000000·00030000·03030000·................
116 ··0x00358478·00010000·fdfe0000·18000000·09090000·................116 ··0x00358478·00010000·fdfe0000·18000000·09090000·................
117 ··0x00358488·00010000·00010000·01000000·126f0b00·.............o..117 ··0x00358488·00010000·00010000·01000000·126f0b00·.............o..
118 ··0x00358498·ccb90600·3a000003·02000000·04000000·....:...........118 ··0x00358498·ccb90600·3a000003·02000000·04000000·....:...........
119 ··0x003584a8·80000000·02000000·00030000·03030000·................119 ··0x003584a8·80000000·02000000·00030000·03030000·................
120 ··0x003584b8·00010000·fdfe0000·38000000·09090000·........8.......120 ··0x003584b8·00010000·fdfe0000·38000000·09090000·........8.......
121 ··0x003584c8·00010000·00010000·01000000·52e60900·............R...121 ··0x003584c8·00010000·00010000·01000000·79e60900·............y...
122 ··0x003584d8·65320700·3b000003·01000000·01000000·e2..;...........122 ··0x003584d8·65320700·3b000003·01000000·01000000·e2..;...........
123 ··0x003584e8·20000000·10000000·03030000·03030000··...............123 ··0x003584e8·20000000·10000000·03030000·03030000··...............
124 ··0x003584f8·fdfe0000·fdfe0000·11000000·09090000·................124 ··0x003584f8·fdfe0000·fdfe0000·11000000·09090000·................
125 ··0x00358508·00000000·00000000·01000000·2a7a0800·............*z..125 ··0x00358508·00000000·00000000·01000000·2a7a0800·............*z..
126 ··0x00358518·f8a30b00·3c000003·01000000·01000000·....<...........126 ··0x00358518·f8a30b00·3c000003·01000000·01000000·....<...........
127 ··0x00358528·40000000·10000000·03030000·03030000·@...............127 ··0x00358528·40000000·10000000·03030000·03030000·@...............
128 ··0x00358538·fdfe0000·fdfe0000·18000000·09090000·................128 ··0x00358538·fdfe0000·fdfe0000·18000000·09090000·................
129 ··0x00358548·80000000·80000000·01000000·c5c20800·................129 ··0x00358548·80000000·80000000·01000000·c5c20800·................
130 ··0x00358558·5f520800·3d000003·01000000·01000000·_R..=...........130 ··0x00358558·5f520800·3d000003·01000000·01000000·_R..=...........
131 ··0x00358568·80000000·10000000·03030000·03030000·................131 ··0x00358568·80000000·10000000·03030000·03030000·................
132 ··0x00358578·fdfe0000·fdfe0000·18000000·09090000·................132 ··0x00358578·fdfe0000·fdfe0000·18000000·09090000·................
133 ··0x00358588·00010000·00010000·01000000·7e320700·............~2..133 ··0x00358588·00010000·00010000·01000000·7e320700·............~2..
134 ··0x00358598·e2ea0a00·40000003·02000000·02000000·....@...........134 ··0x00358598·09eb0a00·40000003·02000000·02000000·....@...........
135 ··0x003585a8·40000000·10000000·03030000·03030000·@...............135 ··0x003585a8·40000000·10000000·03030000·03030000·@...............
136 ··0x003585b8·fdfe0000·fdfe0000·38000000·09090000·........8.......136 ··0x003585b8·fdfe0000·fdfe0000·38000000·09090000·........8.......
137 ··0x003585c8·80000000·80000000·01000000·14260800·.............&..137 ··0x003585c8·80000000·80000000·01000000·14260800·.............&..
138 ··0x003585d8·f1be0a00·67000003·02000000·01000000·....g...........138 ··0x003585d8·18bf0a00·67000003·02000000·01000000·....g...........
139 ··0x003585e8·40000000·10000000·03030000·03030000·@...............139 ··0x003585e8·40000000·10000000·03030000·03030000·@...............
140 ··0x003585f8·fdfe0000·fdfe0000·18000000·09090000·................140 ··0x003585f8·fdfe0000·fdfe0000·18000000·09090000·................
141 ··0x00358608·80000000·80000000·01000000·387a0800·............8z..141 ··0x00358608·80000000·80000000·01000000·387a0800·............8z..
142 ··0x00358618·f9ed0800·6a000003·02000000·02000000·....j...........142 ··0x00358618·f9ed0800·6a000003·02000000·02000000·....j...........
143 ··0x00358628·80000000·10000000·03030000·03030000·................143 ··0x00358628·80000000·10000000·03030000·03030000·................
144 ··0x00358638·fdfe0000·fdfe0000·38000000·09090000·........8.......144 ··0x00358638·fdfe0000·fdfe0000·38000000·09090000·........8.......
145 ··0x00358648·00010000·00010000·01000000·15bf0a00·................145 ··0x00358648·00010000·00010000·01000000·3cbf0a00·............<...
146 ··0x00358658·8d460b00·6b000003·02000000·01000000·.F..k...........146 ··0x00358658·8d460b00·6b000003·02000000·01000000·.F..k...........
147 ··0x00358668·80000000·10000000·03030000·03030000·................147 ··0x00358668·80000000·10000000·03030000·03030000·................
148 ··0x00358678·fdfe0000·fdfe0000·18000000·09090000·................148 ··0x00358678·fdfe0000·fdfe0000·18000000·09090000·................
149 ··0x00358688·00010000·00010000·01000000·be660900·.............f..149 ··0x00358688·00010000·00010000·01000000·e5660900·.............f..
150 ··0x00358698·98b60900·6c000003·02000000·04000000·....l...........150 ··0x00358698·bfb60900·6c000003·02000000·04000000·....l...........
151 ··0x003586a8·40000000·10000000·03030000·03030000·@...............151 ··0x003586a8·40000000·10000000·03030000·03030000·@...............
152 ··0x003586b8·fdfe0000·fdfe0000·38000000·09090000·........8.......152 ··0x003586b8·fdfe0000·fdfe0000·38000000·09090000·........8.......
Max diff block lines reached; 65346/75267 bytes (86.82%) of diff not shown.
2.48 MB
assets/x86_64/boinc
937 KB
readelf --wide --relocs {}
    
Offset 106, 27 lines modifiedOffset 106, 27 lines modified
106 0000000000655cd0··0000000000000008·R_X86_64_RELATIVE·························dbba5106 0000000000655cd0··0000000000000008·R_X86_64_RELATIVE·························dbba5
107 0000000000655cd8··0000000000000008·R_X86_64_RELATIVE·························ddb09107 0000000000655cd8··0000000000000008·R_X86_64_RELATIVE·························ddb09
108 0000000000655ce0··0000000000000008·R_X86_64_RELATIVE·························b1a63108 0000000000655ce0··0000000000000008·R_X86_64_RELATIVE·························b1a63
109 0000000000655ce8··0000000000000008·R_X86_64_RELATIVE·························b9a8c109 0000000000655ce8··0000000000000008·R_X86_64_RELATIVE·························b9a8c
110 0000000000655cf0··0000000000000008·R_X86_64_RELATIVE·························d5a10110 0000000000655cf0··0000000000000008·R_X86_64_RELATIVE·························d5a10
111 0000000000655cf8··0000000000000008·R_X86_64_RELATIVE·························b4aec111 0000000000655cf8··0000000000000008·R_X86_64_RELATIVE·························b4aec
112 0000000000655d00··0000000000000008·R_X86_64_RELATIVE·························d09f6112 0000000000655d00··0000000000000008·R_X86_64_RELATIVE·························d09f6
113 0000000000655d08··0000000000000008·R_X86_64_RELATIVE·························9b0a1113 0000000000655d08··0000000000000008·R_X86_64_RELATIVE·························9b0c8
114 0000000000655d10··0000000000000008·R_X86_64_RELATIVE·························d0a0c114 0000000000655d10··0000000000000008·R_X86_64_RELATIVE·························d0a0c
115 0000000000655d18··0000000000000008·R_X86_64_RELATIVE·························c6230115 0000000000655d18··0000000000000008·R_X86_64_RELATIVE·························c6230
116 0000000000655d20··0000000000000008·R_X86_64_RELATIVE·························a79e6116 0000000000655d20··0000000000000008·R_X86_64_RELATIVE·························a79e6
117 0000000000655d28··0000000000000008·R_X86_64_RELATIVE·························de4b9117 0000000000655d28··0000000000000008·R_X86_64_RELATIVE·························de4b9
118 0000000000655d30··0000000000000008·R_X86_64_RELATIVE·························d5a25118 0000000000655d30··0000000000000008·R_X86_64_RELATIVE·························d5a25
119 0000000000655d38··0000000000000008·R_X86_64_RELATIVE·························ddb09119 0000000000655d38··0000000000000008·R_X86_64_RELATIVE·························ddb09
120 0000000000655d40··0000000000000008·R_X86_64_RELATIVE·························b1a63120 0000000000655d40··0000000000000008·R_X86_64_RELATIVE·························b1a63
121 0000000000655d48··0000000000000008·R_X86_64_RELATIVE·························b9a8c121 0000000000655d48··0000000000000008·R_X86_64_RELATIVE·························b9a8c
122 0000000000655d50··0000000000000008·R_X86_64_RELATIVE·························d5a10122 0000000000655d50··0000000000000008·R_X86_64_RELATIVE·························d5a10
123 0000000000655d58··0000000000000008·R_X86_64_RELATIVE·························b4aec123 0000000000655d58··0000000000000008·R_X86_64_RELATIVE·························b4aec
124 0000000000655d60··0000000000000008·R_X86_64_RELATIVE·························d09f6124 0000000000655d60··0000000000000008·R_X86_64_RELATIVE·························d09f6
125 0000000000655d68··0000000000000008·R_X86_64_RELATIVE·························9b0a1125 0000000000655d68··0000000000000008·R_X86_64_RELATIVE·························9b0c8
126 0000000000655d70··0000000000000008·R_X86_64_RELATIVE·························d0a0c126 0000000000655d70··0000000000000008·R_X86_64_RELATIVE·························d0a0c
127 0000000000655d78··0000000000000008·R_X86_64_RELATIVE·························c6230127 0000000000655d78··0000000000000008·R_X86_64_RELATIVE·························c6230
128 0000000000655d80··0000000000000008·R_X86_64_RELATIVE·························c8ad8128 0000000000655d80··0000000000000008·R_X86_64_RELATIVE·························c8ad8
129 0000000000655d88··0000000000000008·R_X86_64_RELATIVE·························de4b9129 0000000000655d88··0000000000000008·R_X86_64_RELATIVE·························de4b9
130 0000000000655d90··0000000000000008·R_X86_64_RELATIVE·························d5a25130 0000000000655d90··0000000000000008·R_X86_64_RELATIVE·························d5a25
131 0000000000655d98··0000000000000008·R_X86_64_RELATIVE·························97921131 0000000000655d98··0000000000000008·R_X86_64_RELATIVE·························97921
132 0000000000655da0··0000000000000008·R_X86_64_RELATIVE·························b7174132 0000000000655da0··0000000000000008·R_X86_64_RELATIVE·························b7174
Offset 198, 42 lines modifiedOffset 198, 42 lines modified
198 0000000000656058··0000000000000008·R_X86_64_RELATIVE·························27eb80198 0000000000656058··0000000000000008·R_X86_64_RELATIVE·························27eb80
199 0000000000656060··0000000000000008·R_X86_64_RELATIVE·························6b7280199 0000000000656060··0000000000000008·R_X86_64_RELATIVE·························6b7280
200 0000000000656068··0000000000000008·R_X86_64_RELATIVE·························ed500200 0000000000656068··0000000000000008·R_X86_64_RELATIVE·························ed500
201 0000000000656070··0000000000000008·R_X86_64_RELATIVE·························6b1c90201 0000000000656070··0000000000000008·R_X86_64_RELATIVE·························6b1c90
202 0000000000656078··0000000000000008·R_X86_64_RELATIVE·························aa56d202 0000000000656078··0000000000000008·R_X86_64_RELATIVE·························aa56d
203 0000000000656080··0000000000000008·R_X86_64_RELATIVE·························c1144203 0000000000656080··0000000000000008·R_X86_64_RELATIVE·························c1144
204 0000000000656088··0000000000000008·R_X86_64_RELATIVE·························c8dd5204 0000000000656088··0000000000000008·R_X86_64_RELATIVE·························c8dd5
205 0000000000656090··0000000000000008·R_X86_64_RELATIVE·························a04c6205 0000000000656090··0000000000000008·R_X86_64_RELATIVE·························a04ed
206 0000000000656098··0000000000000008·R_X86_64_RELATIVE·························9897c206 0000000000656098··0000000000000008·R_X86_64_RELATIVE·························9897c
207 00000000006560a0··0000000000000008·R_X86_64_RELATIVE·························a2bc6207 00000000006560a0··0000000000000008·R_X86_64_RELATIVE·························a2bed
208 00000000006560a8··0000000000000008·R_X86_64_RELATIVE·························debb1208 00000000006560a8··0000000000000008·R_X86_64_RELATIVE·························debb1
209 00000000006560b0··0000000000000008·R_X86_64_RELATIVE·························e1c33209 00000000006560b0··0000000000000008·R_X86_64_RELATIVE·························e1c33
210 00000000006560b8··0000000000000008·R_X86_64_RELATIVE·························9898e210 00000000006560b8··0000000000000008·R_X86_64_RELATIVE·························9898e
211 00000000006560c0··0000000000000008·R_X86_64_RELATIVE·························a5716211 00000000006560c0··0000000000000008·R_X86_64_RELATIVE·························a573d
212 00000000006560c8··0000000000000008·R_X86_64_RELATIVE·························b2274212 00000000006560c8··0000000000000008·R_X86_64_RELATIVE·························b2274
213 00000000006560d0··0000000000000008·R_X86_64_RELATIVE·························a73e6213 00000000006560d0··0000000000000008·R_X86_64_RELATIVE·························a73e6
214 00000000006560d8··0000000000000008·R_X86_64_RELATIVE·························b778c214 00000000006560d8··0000000000000008·R_X86_64_RELATIVE·························b778c
215 00000000006560e0··0000000000000008·R_X86_64_RELATIVE·························e6558215 00000000006560e0··0000000000000008·R_X86_64_RELATIVE·························e6558
216 00000000006560e8··0000000000000008·R_X86_64_RELATIVE·························b4e6a216 00000000006560e8··0000000000000008·R_X86_64_RELATIVE·························b4e6a
217 00000000006560f0··0000000000000008·R_X86_64_RELATIVE·························d94fe217 00000000006560f0··0000000000000008·R_X86_64_RELATIVE·························d94fe
218 00000000006560f8··0000000000000008·R_X86_64_RELATIVE·························b2289218 00000000006560f8··0000000000000008·R_X86_64_RELATIVE·························b2289
219 0000000000656100··0000000000000008·R_X86_64_RELATIVE·························c63d4219 0000000000656100··0000000000000008·R_X86_64_RELATIVE·························c63d4
220 0000000000656108··0000000000000008·R_X86_64_RELATIVE·························a7c18220 0000000000656108··0000000000000008·R_X86_64_RELATIVE·························a7c18
221 0000000000656110··0000000000000008·R_X86_64_RELATIVE·························a2be0221 0000000000656110··0000000000000008·R_X86_64_RELATIVE·························a2c07
222 0000000000656118··0000000000000008·R_X86_64_RELATIVE·························c8e15222 0000000000656118··0000000000000008·R_X86_64_RELATIVE·························c8e15
223 0000000000656120··0000000000000008·R_X86_64_RELATIVE·························aa574223 0000000000656120··0000000000000008·R_X86_64_RELATIVE·························aa574
224 0000000000656128··0000000000000008·R_X86_64_RELATIVE·························bec66224 0000000000656128··0000000000000008·R_X86_64_RELATIVE·························bec66
225 0000000000656130··0000000000000008·R_X86_64_RELATIVE·························c0a5e225 0000000000656130··0000000000000008·R_X86_64_RELATIVE·························c0a5e
226 0000000000656138··0000000000000008·R_X86_64_RELATIVE·························b9c26226 0000000000656138··0000000000000008·R_X86_64_RELATIVE·························b9c26
227 0000000000656140··0000000000000008·R_X86_64_RELATIVE·························d5ff3227 0000000000656140··0000000000000008·R_X86_64_RELATIVE·························d5ff3
228 0000000000656148··0000000000000008·R_X86_64_RELATIVE·························a7c1c228 0000000000656148··0000000000000008·R_X86_64_RELATIVE·························a7c1c
229 0000000000656150··0000000000000008·R_X86_64_RELATIVE·························ea540229 0000000000656150··0000000000000008·R_X86_64_RELATIVE·························ea540
230 0000000000656158··0000000000000008·R_X86_64_RELATIVE·························e1c7c230 0000000000656158··0000000000000008·R_X86_64_RELATIVE·························e1c7c
231 0000000000656160··0000000000000008·R_X86_64_RELATIVE·························dbf76231 0000000000656160··0000000000000008·R_X86_64_RELATIVE·························dbf76
232 0000000000656168··0000000000000008·R_X86_64_RELATIVE·························9d87c232 0000000000656168··0000000000000008·R_X86_64_RELATIVE·························9d8a3
233 0000000000656170··0000000000000008·R_X86_64_RELATIVE·························d9507233 0000000000656170··0000000000000008·R_X86_64_RELATIVE·························d9507
234 0000000000656178··0000000000000008·R_X86_64_RELATIVE·························ce435234 0000000000656178··0000000000000008·R_X86_64_RELATIVE·························ce435
235 0000000000656180··0000000000000008·R_X86_64_RELATIVE·························ce442235 0000000000656180··0000000000000008·R_X86_64_RELATIVE·························ce442
236 0000000000656188··0000000000000008·R_X86_64_RELATIVE·························989c3236 0000000000656188··0000000000000008·R_X86_64_RELATIVE·························989c3
237 0000000000656190··0000000000000008·R_X86_64_RELATIVE·························dbba5237 0000000000656190··0000000000000008·R_X86_64_RELATIVE·························dbba5
238 0000000000656198··0000000000000008·R_X86_64_RELATIVE·························e487a238 0000000000656198··0000000000000008·R_X86_64_RELATIVE·························e487a
239 00000000006561a0··0000000000000008·R_X86_64_RELATIVE·························b779f239 00000000006561a0··0000000000000008·R_X86_64_RELATIVE·························b779f
Offset 247, 49 lines modifiedOffset 247, 49 lines modified
247 00000000006561e8··0000000000000008·R_X86_64_RELATIVE·························28ae10247 00000000006561e8··0000000000000008·R_X86_64_RELATIVE·························28ae10
248 00000000006561f8··0000000000000008·R_X86_64_RELATIVE·························28b160248 00000000006561f8··0000000000000008·R_X86_64_RELATIVE·························28b160
249 0000000000656208··0000000000000008·R_X86_64_RELATIVE·························28b2a0249 0000000000656208··0000000000000008·R_X86_64_RELATIVE·························28b2a0
250 0000000000656210··0000000000000008·R_X86_64_RELATIVE·························c0dbd250 0000000000656210··0000000000000008·R_X86_64_RELATIVE·························c0dbd
251 0000000000656218··0000000000000008·R_X86_64_RELATIVE·························c0dbd251 0000000000656218··0000000000000008·R_X86_64_RELATIVE·························c0dbd
252 0000000000656220··0000000000000008·R_X86_64_RELATIVE·························c0dbd252 0000000000656220··0000000000000008·R_X86_64_RELATIVE·························c0dbd
253 0000000000656228··0000000000000008·R_X86_64_RELATIVE·························d0d3b253 0000000000656228··0000000000000008·R_X86_64_RELATIVE·························d0d3b
254 0000000000656230··0000000000000008·R_X86_64_RELATIVE·························9d970254 0000000000656230··0000000000000008·R_X86_64_RELATIVE·························9d997
255 0000000000656240··0000000000000008·R_X86_64_RELATIVE·························ddb09255 0000000000656240··0000000000000008·R_X86_64_RELATIVE·························ddb09
256 0000000000656248··0000000000000008·R_X86_64_RELATIVE·························b4fc8256 0000000000656248··0000000000000008·R_X86_64_RELATIVE·························b4fc8
257 0000000000656250··0000000000000008·R_X86_64_RELATIVE·························9d99b257 0000000000656250··0000000000000008·R_X86_64_RELATIVE·························9d9c2
258 0000000000656258··0000000000000008·R_X86_64_RELATIVE·························cb63f258 0000000000656258··0000000000000008·R_X86_64_RELATIVE·························cb63f
259 0000000000656260··0000000000000008·R_X86_64_RELATIVE·························a2bec259 0000000000656260··0000000000000008·R_X86_64_RELATIVE·························a2c13
260 0000000000656268··0000000000000008·R_X86_64_RELATIVE·························c3abc260 0000000000656268··0000000000000008·R_X86_64_RELATIVE·························c3abc
261 0000000000656270··0000000000000008·R_X86_64_RELATIVE·························c3aca261 0000000000656270··0000000000000008·R_X86_64_RELATIVE·························c3aca
262 0000000000656278··0000000000000008·R_X86_64_RELATIVE·························b77f5262 0000000000656278··0000000000000008·R_X86_64_RELATIVE·························b77f5
263 0000000000656280··0000000000000008·R_X86_64_RELATIVE·························af3c0263 0000000000656280··0000000000000008·R_X86_64_RELATIVE·························af3c0
264 0000000000656288··0000000000000008·R_X86_64_RELATIVE·························c3ad7264 0000000000656288··0000000000000008·R_X86_64_RELATIVE·························c3ad7
265 0000000000656290··0000000000000008·R_X86_64_RELATIVE·························af3ca265 0000000000656290··0000000000000008·R_X86_64_RELATIVE·························af3ca
266 0000000000656298··0000000000000008·R_X86_64_RELATIVE·························e48d2266 0000000000656298··0000000000000008·R_X86_64_RELATIVE·························e48d2
267 00000000006562a0··0000000000000008·R_X86_64_RELATIVE·························9d9a8267 00000000006562a0··0000000000000008·R_X86_64_RELATIVE·························9d9cf
268 00000000006562a8··0000000000000008·R_X86_64_RELATIVE·························bed3e268 00000000006562a8··0000000000000008·R_X86_64_RELATIVE·························bed3e
269 00000000006562b0··0000000000000008·R_X86_64_RELATIVE·························d6096269 00000000006562b0··0000000000000008·R_X86_64_RELATIVE·························d6096
270 00000000006562b8··0000000000000008·R_X86_64_RELATIVE·························297f40270 00000000006562b8··0000000000000008·R_X86_64_RELATIVE·························297f40
271 00000000006562c0··0000000000000008·R_X86_64_RELATIVE·························297fb0271 00000000006562c0··0000000000000008·R_X86_64_RELATIVE·························297fb0
272 00000000006562c8··0000000000000008·R_X86_64_RELATIVE·························2987d0272 00000000006562c8··0000000000000008·R_X86_64_RELATIVE·························2987d0
273 00000000006562d8··0000000000000008·R_X86_64_RELATIVE·························2988c0273 00000000006562d8··0000000000000008·R_X86_64_RELATIVE·························2988c0
274 00000000006562f8··0000000000000008·R_X86_64_RELATIVE·························2988f0274 00000000006562f8··0000000000000008·R_X86_64_RELATIVE·························2988f0
275 0000000000656340··0000000000000008·R_X86_64_RELATIVE·························a5789275 0000000000656340··0000000000000008·R_X86_64_RELATIVE·························a57b0
276 0000000000656348··0000000000000008·R_X86_64_RELATIVE·························297f40276 0000000000656348··0000000000000008·R_X86_64_RELATIVE·························297f40
277 0000000000656350··0000000000000008·R_X86_64_RELATIVE·························297fb0277 0000000000656350··0000000000000008·R_X86_64_RELATIVE·························297fb0
278 0000000000656358··0000000000000008·R_X86_64_RELATIVE·························2987d0278 0000000000656358··0000000000000008·R_X86_64_RELATIVE·························2987d0
279 0000000000656368··0000000000000008·R_X86_64_RELATIVE·························2988c0279 0000000000656368··0000000000000008·R_X86_64_RELATIVE·························2988c0
280 0000000000656388··0000000000000008·R_X86_64_RELATIVE·························2988f0280 0000000000656388··0000000000000008·R_X86_64_RELATIVE·························2988f0
281 00000000006563d0··0000000000000008·R_X86_64_RELATIVE·························9d9f0281 00000000006563d0··0000000000000008·R_X86_64_RELATIVE·························9da17
282 00000000006563d8··0000000000000008·R_X86_64_RELATIVE·························c6474282 00000000006563d8··0000000000000008·R_X86_64_RELATIVE·························c6474
283 00000000006563e0··0000000000000008·R_X86_64_RELATIVE·························c3b35283 00000000006563e0··0000000000000008·R_X86_64_RELATIVE·························c3b35
284 00000000006563e8··0000000000000008·R_X86_64_RELATIVE·························c0dbd284 00000000006563e8··0000000000000008·R_X86_64_RELATIVE·························c0dbd
285 00000000006563f0··0000000000000008·R_X86_64_RELATIVE·························c0dbd285 00000000006563f0··0000000000000008·R_X86_64_RELATIVE·························c0dbd
286 00000000006563f8··0000000000000008·R_X86_64_RELATIVE·························c0dbd286 00000000006563f8··0000000000000008·R_X86_64_RELATIVE·························c0dbd
287 0000000000656400··0000000000000008·R_X86_64_RELATIVE·························d0d3b287 0000000000656400··0000000000000008·R_X86_64_RELATIVE·························d0d3b
288 0000000000656408··0000000000000008·R_X86_64_RELATIVE·························9d970288 0000000000656408··0000000000000008·R_X86_64_RELATIVE·························9d997
289 0000000000656420··0000000000000008·R_X86_64_RELATIVE·························29e800289 0000000000656420··0000000000000008·R_X86_64_RELATIVE·························29e800
290 0000000000656428··0000000000000008·R_X86_64_RELATIVE·························29e810290 0000000000656428··0000000000000008·R_X86_64_RELATIVE·························29e810
291 0000000000656430··0000000000000008·R_X86_64_RELATIVE·························29e830291 0000000000656430··0000000000000008·R_X86_64_RELATIVE·························29e830
292 0000000000656450··0000000000000008·R_X86_64_RELATIVE·························29e840292 0000000000656450··0000000000000008·R_X86_64_RELATIVE·························29e840
293 0000000000656458··0000000000000008·R_X86_64_RELATIVE·························29e850293 0000000000656458··0000000000000008·R_X86_64_RELATIVE·························29e850
294 0000000000656460··0000000000000008·R_X86_64_RELATIVE·························29e8a0294 0000000000656460··0000000000000008·R_X86_64_RELATIVE·························29e8a0
295 0000000000656470··0000000000000008·R_X86_64_RELATIVE·························cb6be295 0000000000656470··0000000000000008·R_X86_64_RELATIVE·························cb6be
Offset 302, 84 lines modifiedOffset 302, 84 lines modified
302 00000000006564b8··0000000000000008·R_X86_64_RELATIVE·························29dda0302 00000000006564b8··0000000000000008·R_X86_64_RELATIVE·························29dda0
303 00000000006564c0··0000000000000008·R_X86_64_RELATIVE·························29de70303 00000000006564c0··0000000000000008·R_X86_64_RELATIVE·························29de70
304 00000000006564d0··0000000000000008·R_X86_64_RELATIVE·························bc18e304 00000000006564d0··0000000000000008·R_X86_64_RELATIVE·························bc18e
305 00000000006564d8··0000000000000008·R_X86_64_RELATIVE·························e704f305 00000000006564d8··0000000000000008·R_X86_64_RELATIVE·························e704f
306 00000000006564e0··0000000000000008·R_X86_64_RELATIVE·························29e2b0306 00000000006564e0··0000000000000008·R_X86_64_RELATIVE·························29e2b0
307 00000000006564e8··0000000000000008·R_X86_64_RELATIVE·························29e390307 00000000006564e8··0000000000000008·R_X86_64_RELATIVE·························29e390
Max diff block lines reached; 947170/958961 bytes (98.77%) of diff not shown.
1.06 KB
strings --all --bytes=8 {}
    
Offset 440, 14 lines modifiedOffset 440, 15 lines modified
440 rsa-exponent5440 rsa-exponent5
441 EVP_PKEY_CTX_md441 EVP_PKEY_CTX_md
442 evp_pkey_ctx_set1_octet_string442 evp_pkey_ctx_set1_octet_string
443 evp_pkey_ctx_ctrl_int443 evp_pkey_ctx_ctrl_int
444 EVP_PKEY_CTX_set0_ecdh_kdf_ukm444 EVP_PKEY_CTX_set0_ecdh_kdf_ukm
445 evp_pkey_ctx_getset_ecdh_param_checks445 evp_pkey_ctx_getset_ecdh_param_checks
446 ../src/nssl-3.1.0-1ebd9e680e.clean/crypto/ffc/ffc_params_generate.c446 ../src/nssl-3.1.0-1ebd9e680e.clean/crypto/ffc/ffc_params_generate.c
 447 built·on:·Tue·Apr·11·15:03:01·2023·UTC
447 ../src/nssl-3.1.0-1ebd9e680e.clean/crypto/cmp/cmp_util.c448 ../src/nssl-3.1.0-1ebd9e680e.clean/crypto/cmp/cmp_util.c
448 ../src/nssl-3.1.0-1ebd9e680e.clean/crypto/engine/eng_dyn.c449 ../src/nssl-3.1.0-1ebd9e680e.clean/crypto/engine/eng_dyn.c
449 DES-EDE-ECB450 DES-EDE-ECB
450 invalid·mime·type451 invalid·mime·type
451 string·too·short452 string·too·short
452 failed·to·swap·context453 failed·to·swap·context
453 no·port·defined454 no·port·defined
Offset 2407, 15 lines modifiedOffset 2408, 14 lines modified
2407 evp_pkey_ctx_set_uint642408 evp_pkey_ctx_set_uint64
2408 pkey_dh_keygen2409 pkey_dh_keygen
2409 EVP_PKEY_CTX_get0_ecdh_kdf_ukm2410 EVP_PKEY_CTX_get0_ecdh_kdf_ukm
2410 dh_2048_2242411 dh_2048_224
2411 ../src/nssl-3.1.0-1ebd9e680e.clean/crypto/ffc/ffc_params_validate.c2412 ../src/nssl-3.1.0-1ebd9e680e.clean/crypto/ffc/ffc_params_validate.c
2412 ../src/nssl-3.1.0-1ebd9e680e.clean/crypto/lhash/lhash.c2413 ../src/nssl-3.1.0-1ebd9e680e.clean/crypto/lhash/lhash.c
2413 "%s"·has·an·existing·different·identity·%d·(from·"%s")2414 "%s"·has·an·existing·different·identity·%d·(from·"%s")
2414 built·on:·Mon·Apr·10·04:58:01·2023·UTC 
2415 platform:·android-x86_642415 platform:·android-x86_64
2416 ../src/nssl-3.1.0-1ebd9e680e.clean/crypto/init.c2416 ../src/nssl-3.1.0-1ebd9e680e.clean/crypto/init.c
2417 ossl_cmp_X509_STORE_add1_certs2417 ossl_cmp_X509_STORE_add1_certs
2418 blowfish(ptr)2418 blowfish(ptr)
2419 assertion·failed:·l·<=·sizeof(iv)2419 assertion·failed:·l·<=·sizeof(iv)
2420 unsupported·type2420 unsupported·type
2421 unsupported·protocol·family2421 unsupported·protocol·family
158 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 569, 2262 lines modifiedOffset 569, 2262 lines modified
569 ··[··2f74]··EVP_PKEY_CTX_md569 ··[··2f74]··EVP_PKEY_CTX_md
570 ··[··2f84]··evp_pkey_ctx_set1_octet_string570 ··[··2f84]··evp_pkey_ctx_set1_octet_string
571 ··[··2fa3]··evp_pkey_ctx_ctrl_int571 ··[··2fa3]··evp_pkey_ctx_ctrl_int
572 ··[··2fb9]··EVP_PKEY_CTX_set0_ecdh_kdf_ukm572 ··[··2fb9]··EVP_PKEY_CTX_set0_ecdh_kdf_ukm
573 ··[··2fd8]··evp_pkey_ctx_getset_ecdh_param_checks573 ··[··2fd8]··evp_pkey_ctx_getset_ecdh_param_checks
574 ··[··2ffe]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/ffc/ffc_params_generate.c574 ··[··2ffe]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/ffc/ffc_params_generate.c
575 ··[··3042]··3.1.0575 ··[··3042]··3.1.0
 576 ··[··3048]··built·on:·Tue·Apr·11·15:03:01·2023·UTC
576 ··[··3048]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/cmp/cmp_util.c577 ··[··306f]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/cmp/cmp_util.c
577 ··[··3081]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/engine/eng_dyn.c578 ··[··30a8]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/engine/eng_dyn.c
578 ··[··30bc]··DES-EDE-ECB579 ··[··30e3]··DES-EDE-ECB
579 ··[··30c8]··aes256580 ··[··30ef]··aes256
580 ··[··30cf]··aria192581 ··[··30f6]··aria192
581 ··[··30d7]··invalid·mime·type582 ··[··30fe]··invalid·mime·type
582 ··[··30e9]··string·too·short583 ··[··3110]··string·too·short
583 ··[··30fa]··failed·to·swap·context584 ··[··3121]··failed·to·swap·context
584 ··[··3111]··no·port·defined585 ··[··3138]··no·port·defined
585 ··[··3121]··error·creating·certrep586 ··[··3148]··error·creating·certrep
586 ··[··3138]··error·validating·signature587 ··[··315f]··error·validating·signature
587 ··[··3153]··content·type·not·signed·data588 ··[··317a]··content·type·not·signed·data
588 ··[··3170]··no·password589 ··[··3197]··no·password
589 ··[··317c]··poposkinput·not·supported590 ··[··31a3]··poposkinput·not·supported
590 ··[··3196]··unsupported·method·for·creating·popo591 ··[··31bd]··unsupported·method·for·creating·popo
591 ··[··31bb]··param·value·too·large·for·destination592 ··[··31e2]··param·value·too·large·for·destination
592 ··[··31e1]··operation·not·supported593 ··[··3208]··operation·not·supported
593 ··[··31f9]··output·would·overflow594 ··[··3220]··output·would·overflow
594 ··[··320f]··unable·to·get·maximum·request·size595 ··[··3236]··unable·to·get·maximum·request·size
595 ··[··3232]··wrong·final·block·length596 ··[··3259]··wrong·final·block·length
596 ··[··324b]··assertion·failed:·sh.bitmalloc·!=·NULL597 ··[··3272]··assertion·failed:·sh.bitmalloc·!=·NULL
597 ··[··3272]··assertion·failed:·WITHIN_ARENA(ptr)598 ··[··3299]··assertion·failed:·WITHIN_ARENA(ptr)
598 ··[··3296]··ossl_buf2hexstr_sep599 ··[··32bd]··ossl_buf2hexstr_sep
599 ··[··32aa]··OSSL_PARAM_BLD_push_octet_ptr600 ··[··32d1]··OSSL_PARAM_BLD_push_octet_ptr
600 ··[··32c8]··OSSL_PARAM_get_int64601 ··[··32ef]··OSSL_PARAM_get_int64
601 ··[··32dd]··BN_hex2bn602 ··[··3304]··BN_hex2bn
602 ··[··32e7]··OSSL_provider_init603 ··[··330e]··OSSL_provider_init
603 ··[··32fa]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/threads_pthread.c604 ··[··3321]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/threads_pthread.c
604 ··[··3336]··rc2-cbc605 ··[··335d]··rc2-cbc
605 ··[··333e]··messageDigest606 ··[··3365]··messageDigest
606 ··[··334c]··keyUsage607 ··[··3373]··keyUsage
607 ··[··3355]··cast5-ecb608 ··[··337c]··cast5-ecb
608 ··[··335f]··pbeWithMD5AndCast5CBC609 ··[··3386]··pbeWithMD5AndCast5CBC
609 ··[··3375]··zlib·compression610 ··[··339c]··zlib·compression
610 ··[··3386]··id-smime-aa-encrypKeyPref611 ··[··33ad]··id-smime-aa-encrypKeyPref
611 ··[··33a0]··id-smime-aa-smimeEncryptCerts612 ··[··33c7]··id-smime-aa-smimeEncryptCerts
612 ··[··33be]··id-smime-alg-RC2wrap613 ··[··33e5]··id-smime-alg-RC2wrap
613 ··[··33d3]··id-regCtrl-authenticator614 ··[··33fa]··id-regCtrl-authenticator
614 ··[··33ec]··id-cmc-addExtensions615 ··[··3413]··id-cmc-addExtensions
615 ··[··3401]··AES-128-CFB616 ··[··3428]··AES-128-CFB
616 ··[··340d]··aes-192-cbc617 ··[··3434]··aes-192-cbc
617 ··[··3419]··aes-256-cbc618 ··[··3440]··aes-256-cbc
618 ··[··3425]··homeTelephoneNumber619 ··[··344c]··homeTelephoneNumber
619 ··[··3439]··otherMailbox620 ··[··3460]··otherMailbox
620 ··[··3446]··pilotAttributeType27621 ··[··346d]··pilotAttributeType27
621 ··[··345b]··setct-CredResData622 ··[··3482]··setct-CredResData
622 ··[··346d]··setct-CertReqTBS623 ··[··3494]··setct-CertReqTBS
623 ··[··347e]··set-brand-Diners624 ··[··34a5]··set-brand-Diners
624 ··[··348f]··AES-128-CFB8625 ··[··34b6]··AES-128-CFB8
625 ··[··349c]··streetAddress626 ··[··34c3]··streetAddress
626 ··[··34aa]··onBasis627 ··[··34d1]··onBasis
627 ··[··34b2]··CAMELLIA-256-OFB628 ··[··34d9]··CAMELLIA-256-OFB
628 ··[··34c3]··hmac-sha1629 ··[··34ea]··hmac-sha1
629 ··[··34cd]··id-HMACGostR3411-94630 ··[··34f4]··id-HMACGostR3411-94
630 ··[··34e1]··id-Gost28147-89-CryptoPro-KeyMeshing631 ··[··3508]··id-Gost28147-89-CryptoPro-KeyMeshing
631 ··[··3506]··id-GostR3410-2001-CryptoPro-XchA-ParamSet632 ··[··352d]··id-GostR3410-2001-CryptoPro-XchA-ParamSet
632 ··[··3530]··id-GostR3410-94-bBis633 ··[··3557]··id-GostR3410-94-bBis
633 ··[··3545]··X509v3·Freshest·CRL634 ··[··356c]··X509v3·Freshest·CRL
634 ··[··3559]··certificateRevocationList635 ··[··3580]··certificateRevocationList
635 ··[··3573]··AES-192-CTR636 ··[··359a]··AES-192-CTR
636 ··[··357f]··jurisdictionStateOrProvinceName637 ··[··35a6]··jurisdictionStateOrProvinceName
637 ··[··359f]··jurisdictionCountryName638 ··[··35c6]··jurisdictionCountryName
638 ··[··35b7]··CAMELLIA-192-CMAC639 ··[··35de]··CAMELLIA-192-CMAC
639 ··[··35c9]··CAMELLIA-256-CMAC640 ··[··35f0]··CAMELLIA-256-CMAC
640 ··[··35db]··id-tc26641 ··[··3602]··id-tc26
641 ··[··35e3]··id-tc26-gost-3410-2012-512-paramSetTest642 ··[··360a]··id-tc26-gost-3410-2012-512-paramSetTest
642 ··[··360b]··id-tc26-gost-28147-constants643 ··[··3632]··id-tc26-gost-28147-constants
643 ··[··3628]··INN644 ··[··364f]··INN
644 ··[··362c]··secureShellClient645 ··[··3653]··secureShellClient
645 ··[··363e]··secureShellServer646 ··[··3665]··secureShellServer
646 ··[··3650]··sendOwner647 ··[··3677]··sendOwner
647 ··[··365a]··Send·Proxied·Owner648 ··[··3681]··Send·Proxied·Owner
648 ··[··366d]··PKINIT·Client·Auth649 ··[··3694]··PKINIT·Client·Auth
649 ··[··3680]··hkdf650 ··[··36a7]··hkdf
650 ··[··3685]··kx-rsa651 ··[··36ac]··kx-rsa
651 ··[··368c]··ARIA-128-OFB652 ··[··36b3]··ARIA-128-OFB
652 ··[··3699]··ARIA-256-CFB1653 ··[··36c0]··ARIA-256-CFB1
653 ··[··36a7]··aria-256-cfb1654 ··[··36ce]··aria-256-cfb1
654 ··[··36b5]··c3655 ··[··36dc]··c3
655 ··[··36b8]··id-dsa-with-sha3-512656 ··[··36df]··id-dsa-with-sha3-512
656 ··[··36cd]··dstu28147-ofb657 ··[··36f4]··dstu28147-ofb
657 ··[··36db]··DSTU·Gost·34311-95658 ··[··3702]··DSTU·Gost·34311-95
658 ··[··36ee]··dstu4145be659 ··[··3715]··dstu4145be
659 ··[··36f9]··uacurve1660 ··[··3720]··uacurve1
660 ··[··3702]··id-kp-BrandIndicatorforMessageIdentification661 ··[··3729]··id-kp-BrandIndicatorforMessageIdentification
661 ··[··372f]··Class·of·Signing·Tool·KC1662 ··[··3756]··Class·of·Signing·Tool·KC1
662 ··[··3749]··OBJ_dup663 ··[··3770]··OBJ_dup
663 ··[··3751]··tbsResponseData664 ··[··3778]··tbsResponseData
664 ··[··3761]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/ocsp/ocsp_cl.c665 ··[··3788]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/ocsp/ocsp_cl.c
665 ··[··379a]··trylater666 ··[··37c1]··trylater
666 ··[··37a3]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/pem/pem_pkey.c667 ··[··37ca]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/pem/pem_pkey.c
667 ··[··37dc]··PKCS12_pbe_crypt_ex668 ··[··3803]··PKCS12_pbe_crypt_ex
668 ··[··37f0]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/pkcs12/p12_sbag.c669 ··[··3817]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/pkcs12/p12_sbag.c
669 ··[··382c]··PKCS12_SAFEBAG_create_secret670 ··[··3853]··PKCS12_SAFEBAG_create_secret
670 ··[··3849]··PKCS7_ENVELOPE671 ··[··3870]··PKCS7_ENVELOPE
671 ··[··3858]··PKCS7_RECIP_INFO672 ··[··387f]··PKCS7_RECIP_INFO
672 ··[··3869]··:EXTERNAL·TYPE·%s\n673 ··[··3890]··:EXTERNAL·TYPE·%s\n
673 ··[··387c]··no·recipient·matches·certificate674 ··[··38a3]··no·recipient·matches·certificate
674 ··[··389d]··pkcs7·datasign675 ··[··38c4]··pkcs7·datasign
675 ··[··38ac]··unable·to·find·certificate676 ··[··38d3]··unable·to·find·certificate
676 ··[··38c7]··ossl_property_str677 ··[··38ee]··ossl_property_str
677 ··[··38d9]··error·retrieving·entropy678 ··[··3900]··error·retrieving·entropy
678 ··[··38f2]··privateExponent:679 ··[··3919]··privateExponent:
679 ··[··3903]··prime%d:680 ··[··392a]··prime%d:
680 ··[··390c]··coefficient%d:681 ··[··3933]··coefficient%d:
681 ··[··391b]··BN_BLINDING_invert_ex682 ··[··3942]··BN_BLINDING_invert_ex
682 ··[··3931]··ambiguous·content·type683 ··[··3958]··ambiguous·content·type
683 ··[··3948]··uri·authority·unsupported684 ··[··396f]··uri·authority·unsupported
684 ··[··3962]··OSSL_STORE_INFO_get1_PKEY685 ··[··3989]··OSSL_STORE_INFO_get1_PKEY
685 ··[··397c]··sys$assign·error686 ··[··39a3]··sys$assign·error
686 ··[··398d]··UI_dup_error_string687 ··[··39b4]··UI_dup_error_string
687 ··[··39a1]··while·%s688 ··[··39c8]··while·%s
688 ··[··39aa]··UI_ctrl689 ··[··39d1]··UI_ctrl
689 ··[··39b2]··X509_load_crl_file690 ··[··39d9]··X509_load_crl_file
690 ··[··39c5]··········Issuer:%c691 ··[··39ec]··········Issuer:%c
691 ··[··39d7]··%*sSignature·Algorithm:·692 ··[··39fe]··%*sSignature·Algorithm:·
692 ··[··39f1]··%*sSignature·Value:693 ··[··3a18]··%*sSignature·Value:
693 ··[··3a05]··method694 ··[··3a2c]··method
694 ··[··3a0c]··IPv4695 ··[··3a33]··IPv4
Max diff block lines reached; 144750/161508 bytes (89.62%) of diff not shown.
1.41 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 691, 15 lines modifiedOffset 691, 15 lines modified
691 »       mov····%rbx,%rdi691 »       mov····%rbx,%rdi
692 »       lea····-0x11c824(%rip),%rsi········692 »       lea····-0x11c824(%rip),%rsi········
693 »       mov····0x18(%rsp),%rdx693 »       mov····0x18(%rsp),%rdx
694 »       callq··277550·<__libc_init@plt-0x3dc020>694 »       callq··277550·<__libc_init@plt-0x3dc020>
695 »       test···%al,%al695 »       test···%al,%al
696 »       jne····1e1b50·<__libc_init@plt-0x471a20>696 »       jne····1e1b50·<__libc_init@plt-0x471a20>
697 »       mov····%rbx,%rdi697 »       mov····%rbx,%rdi
698 »       lea····-0x13d12f(%rip),%rsi········698 »       lea····-0x13d108(%rip),%rsi········
699 »       lea····0x7(%rsp),%rbp699 »       lea····0x7(%rsp),%rbp
700 »       mov····%rbp,%rdx700 »       mov····%rbp,%rdx
701 »       callq··277550·<__libc_init@plt-0x3dc020>701 »       callq··277550·<__libc_init@plt-0x3dc020>
702 »       test···%al,%al702 »       test···%al,%al
703 »       je·····1e1dae·<__libc_init@plt-0x4717c2>703 »       je·····1e1dae·<__libc_init@plt-0x4717c2>
704 »       mov····0x7(%rsp),%bpl704 »       mov····0x7(%rsp),%bpl
705 »       lea····-0x14a39d(%rip),%rdi········705 »       lea····-0x14a39d(%rip),%rdi········
Offset 795, 15 lines modifiedOffset 795, 15 lines modified
795 »       callq··1f5270·<__libc_init@plt-0x45e300>795 »       callq··1f5270·<__libc_init@plt-0x45e300>
796 »       test···%eax,%eax796 »       test···%eax,%eax
797 »       js·····1e1b50·<__libc_init@plt-0x471a20>797 »       js·····1e1b50·<__libc_init@plt-0x471a20>
798 »       mov····%eax,%eax798 »       mov····%eax,%eax
799 »       movb···$0x1,0x1032(%r14,%rax,1)799 »       movb···$0x1,0x1032(%r14,%rax,1)
800 »       jmpq···1e1b50·<__libc_init@plt-0x471a20>800 »       jmpq···1e1b50·<__libc_init@plt-0x471a20>
801 »       mov····%rbx,%rdi801 »       mov····%rbx,%rdi
802 »       lea····-0x147739(%rip),%rsi········802 »       lea····-0x147712(%rip),%rsi········
803 »       mov····%rbp,%rdx803 »       mov····%rbp,%rdx
804 »       callq··277550·<__libc_init@plt-0x3dc020>804 »       callq··277550·<__libc_init@plt-0x3dc020>
805 »       test···%al,%al805 »       test···%al,%al
806 »       je·····1e1e71·<__libc_init@plt-0x4716ff>806 »       je·····1e1e71·<__libc_init@plt-0x4716ff>
807 »       mov····0x7(%rsp),%al807 »       mov····0x7(%rsp),%al
808 »       mov····%al,0x103b(%r14)808 »       mov····%al,0x103b(%r14)
809 »       movb···$0x1,0x103a(%r14)809 »       movb···$0x1,0x103a(%r14)
Offset 1056, 15 lines modifiedOffset 1056, 15 lines modified
1056 »       lea····-0x1178e1(%rip),%rsi········1056 »       lea····-0x1178e1(%rip),%rsi········
1057 »       mov····%r15,%rdx1057 »       mov····%r15,%rdx
1058 »       mov····$0x100,%ecx1058 »       mov····$0x100,%ecx
1059 »       callq··276cd0·<__libc_init@plt-0x3dc8a0>1059 »       callq··276cd0·<__libc_init@plt-0x3dc8a0>
1060 »       test···%al,%al1060 »       test···%al,%al
1061 »       jne····1e222d·<__libc_init@plt-0x471343>1061 »       jne····1e222d·<__libc_init@plt-0x471343>
1062 »       mov····%r12,%rdi1062 »       mov····%r12,%rdi
1063 »       lea····-0x142aff(%rip),%rsi········1063 »       lea····-0x142ad8(%rip),%rsi········
1064 »       mov····0x38(%rsp),%rdx1064 »       mov····0x38(%rsp),%rdx
1065 »       mov····$0x100,%ecx1065 »       mov····$0x100,%ecx
1066 »       callq··276cd0·<__libc_init@plt-0x3dc8a0>1066 »       callq··276cd0·<__libc_init@plt-0x3dc8a0>
1067 »       test···%al,%al1067 »       test···%al,%al
1068 »       je·····1e2366·<__libc_init@plt-0x47120a>1068 »       je·····1e2366·<__libc_init@plt-0x47120a>
1069 »       mov····0x38(%rsp),%rdi1069 »       mov····0x38(%rsp),%rdi
1070 »       callq··275c10·<__libc_init@plt-0x3dd960>1070 »       callq··275c10·<__libc_init@plt-0x3dd960>
Offset 1085, 15 lines modifiedOffset 1085, 15 lines modified
1085 »       mov····%r12,%rdi1085 »       mov····%r12,%rdi
1086 »       lea····-0x10486c(%rip),%rsi········1086 »       lea····-0x10486c(%rip),%rsi········
1087 »       mov····0x30(%rsp),%rdx1087 »       mov····0x30(%rsp),%rdx
1088 »       callq··276d60·<__libc_init@plt-0x3dc810>1088 »       callq··276d60·<__libc_init@plt-0x3dc810>
1089 »       test···%al,%al1089 »       test···%al,%al
1090 »       jne····1e2240·<__libc_init@plt-0x471330>1090 »       jne····1e2240·<__libc_init@plt-0x471330>
1091 »       mov····%r12,%rdi1091 »       mov····%r12,%rdi
1092 »       lea····-0x140321(%rip),%rsi········1092 »       lea····-0x1402fa(%rip),%rsi········
1093 »       mov····0x30(%rsp),%rdx1093 »       mov····0x30(%rsp),%rdx
1094 »       callq··276d60·<__libc_init@plt-0x3dc810>1094 »       callq··276d60·<__libc_init@plt-0x3dc810>
1095 »       test···%al,%al1095 »       test···%al,%al
1096 »       jne····1e2240·<__libc_init@plt-0x471330>1096 »       jne····1e2240·<__libc_init@plt-0x471330>
1097 »       mov····%r12,%rdi1097 »       mov····%r12,%rdi
1098 »       lea····-0x121ca5(%rip),%rsi········1098 »       lea····-0x121ca5(%rip),%rsi········
1099 »       mov····0x80(%rsp),%rdx1099 »       mov····0x80(%rsp),%rdx
Offset 1109, 15 lines modifiedOffset 1109, 15 lines modified
1109 »       mov····%r12,%rdi1109 »       mov····%r12,%rdi
1110 »       lea····-0x13b0fa(%rip),%rsi········1110 »       lea····-0x13b0fa(%rip),%rsi········
1111 »       mov····0x70(%rsp),%rdx1111 »       mov····0x70(%rsp),%rdx
1112 »       callq··277550·<__libc_init@plt-0x3dc020>1112 »       callq··277550·<__libc_init@plt-0x3dc020>
1113 »       test···%al,%al1113 »       test···%al,%al
1114 »       jne····1e2240·<__libc_init@plt-0x471330>1114 »       jne····1e2240·<__libc_init@plt-0x471330>
1115 »       mov····%r12,%rdi1115 »       mov····%r12,%rdi
1116 »       lea····-0x1456bf(%rip),%rsi········1116 »       lea····-0x145698(%rip),%rsi········
1117 »       mov····0x68(%rsp),%rdx1117 »       mov····0x68(%rsp),%rdx
1118 »       callq··277550·<__libc_init@plt-0x3dc020>1118 »       callq··277550·<__libc_init@plt-0x3dc020>
1119 »       test···%al,%al1119 »       test···%al,%al
1120 »       jne····1e2240·<__libc_init@plt-0x471330>1120 »       jne····1e2240·<__libc_init@plt-0x471330>
1121 »       mov····%r12,%rdi1121 »       mov····%r12,%rdi
1122 »       lea····-0x13b120(%rip),%rsi········1122 »       lea····-0x13b120(%rip),%rsi········
1123 »       mov····%rsp,%rdx1123 »       mov····%rsp,%rdx
Offset 1286, 15 lines modifiedOffset 1286, 15 lines modified
1286 »       or·····%rax,%rcx1286 »       or·····%rax,%rcx
1287 »       je·····1e2909·<__libc_init@plt-0x470c67>1287 »       je·····1e2909·<__libc_init@plt-0x470c67>
1288 »       mov····0x4d5257(%rip),%rax········1288 »       mov····0x4d5257(%rip),%rax········
1289 »       cmpb···$0x0,0x26(%rax)1289 »       cmpb···$0x0,0x26(%rax)
1290 »       je·····1e2923·<__libc_init@plt-0x470c4d>1290 »       je·····1e2923·<__libc_init@plt-0x470c4d>
1291 »       xor····%edi,%edi1291 »       xor····%edi,%edi
1292 »       mov····$0x1,%esi1292 »       mov····$0x1,%esi
1293 »       lea····-0x145a2f(%rip),%rdx········1293 »       lea····-0x145a08(%rip),%rdx········
1294 »       mov····%r12,%rcx1294 »       mov····%r12,%rcx
1295 »       xor····%eax,%eax1295 »       xor····%eax,%eax
1296 »       callq··1f32f0·<__libc_init@plt-0x460280>1296 »       callq··1f32f0·<__libc_init@plt-0x460280>
1297 »       mov····0x4d522e(%rip),%rax········1297 »       mov····0x4d522e(%rip),%rax········
1298 »       mov····0x26(%rax),%al1298 »       mov····0x26(%rax),%al
1299 »       jmpq···1e2925·<__libc_init@plt-0x470c4b>1299 »       jmpq···1e2925·<__libc_init@plt-0x470c4b>
1300 »       mov····$0xff,%esi1300 »       mov····$0xff,%esi
Offset 1847, 15 lines modifiedOffset 1847, 15 lines modified
1847 »       callq··6535d0·<strlcpy@plt>1847 »       callq··6535d0·<strlcpy@plt>
1848 »       mov····%rbp,%rdi1848 »       mov····%rbp,%rdi
1849 »       mov····$0x1,%esi1849 »       mov····$0x1,%esi
1850 »       lea····-0x11dd45(%rip),%rdx········1850 »       lea····-0x11dd45(%rip),%rdx········
1851 »       jmp····1e31ee·<__libc_init@plt-0x470382>1851 »       jmp····1e31ee·<__libc_init@plt-0x470382>
1852 »       mov····%rbp,%rdi1852 »       mov····%rbp,%rdi
1853 »       mov····$0x1,%esi1853 »       mov····$0x1,%esi
1854 »       lea····-0x14399f(%rip),%rdx········1854 »       lea····-0x143978(%rip),%rdx········
1855 »       xor····%eax,%eax1855 »       xor····%eax,%eax
1856 »       callq··1f32f0·<__libc_init@plt-0x460280>1856 »       callq··1f32f0·<__libc_init@plt-0x460280>
1857 »       movb···$0x1,0x296c(%rbp)1857 »       movb···$0x1,0x296c(%rbp)
1858 »       cmpb···$0x0,0x103a(%r15,%rbx,1)1858 »       cmpb···$0x0,0x103a(%r15,%rbx,1)
1859 »       je·····1e3212·<__libc_init@plt-0x47035e>1859 »       je·····1e3212·<__libc_init@plt-0x47035e>
1860 »       movzbl·0x103b(%r15,%rbx,1),%eax1860 »       movzbl·0x103b(%r15,%rbx,1),%eax
1861 »       jmp····1e3214·<__libc_init@plt-0x47035c>1861 »       jmp····1e3214·<__libc_init@plt-0x47035c>
Offset 1902, 15 lines modifiedOffset 1902, 15 lines modified
1902 »       testb··$0x1,0x0(%rbp)1902 »       testb··$0x1,0x0(%rbp)
1903 »       jne····1e3316·<__libc_init@plt-0x47025a>1903 »       jne····1e3316·<__libc_init@plt-0x47025a>
1904 »       lea····0x1(%rbp),%rcx1904 »       lea····0x1(%rbp),%rcx
1905 »       jmp····1e331b·<__libc_init@plt-0x470255>1905 »       jmp····1e331b·<__libc_init@plt-0x470255>
1906 »       mov····0x10(%r15,%rbx,1),%rbp1906 »       mov····0x10(%r15,%rbx,1),%rbp
1907 »       xor····%edi,%edi1907 »       xor····%edi,%edi
1908 »       mov····$0x3,%esi1908 »       mov····$0x3,%esi
1909 »       lea····-0x141256(%rip),%rdx········1909 »       lea····-0x14122f(%rip),%rdx········
1910 »       mov····%rbp,%rcx1910 »       mov····%rbp,%rcx
1911 »       jmpq···1e33ce·<__libc_init@plt-0x4701a2>1911 »       jmpq···1e33ce·<__libc_init@plt-0x4701a2>
1912 »       mov····0x10(%r15,%rbx,1),%rcx1912 »       mov····0x10(%r15,%rbx,1),%rcx
1913 »       test···%rax,%rax1913 »       test···%rax,%rax
1914 »       je·····1e33c0·<__libc_init@plt-0x4701b0>1914 »       je·····1e33c0·<__libc_init@plt-0x4701b0>
1915 »       lea····(%r15,%rbx,1),%r131915 »       lea····(%r15,%rbx,1),%r13
1916 »       add····$0x18,%r131916 »       add····$0x18,%r13
Max diff block lines reached; 1478166/1482303 bytes (99.72%) of diff not shown.
1.3 KB
assets/arm64-v8a/boinc
538 B
strings --all --bytes=8 {}
    
Offset 11570, 15 lines modifiedOffset 11570, 15 lines modified
11570 evp_pkey_get0_ECX_KEY11570 evp_pkey_get0_ECX_KEY
11571 [action:%d,·state:%d]·unknown·OSSL_PARAM·data·type·%d11571 [action:%d,·state:%d]·unknown·OSSL_PARAM·data·type·%d
11572 [action:%d,·state:%d]·unsupported·OSSL_PARAM·data·type·%d11572 [action:%d,·state:%d]·unsupported·OSSL_PARAM·data·type·%d
11573 dh_paramgen_subprime_len11573 dh_paramgen_subprime_len
11574 potential11574 potential
11575 EVP_PKEY_CTX_get_signature_md11575 EVP_PKEY_CTX_get_signature_md
11576 evp_pkey_signature_init11576 evp_pkey_signature_init
11577 built·on:·Mon·Apr·10·04:49:37·2023·UTC11577 built·on:·Tue·Apr·11·14:53:55·2023·UTC
11578 (unknown·function)11578 (unknown·function)
11579 rc2_magic_to_meth11579 rc2_magic_to_meth
11580 error·setting·cipher·params11580 error·setting·cipher·params
11581 illegal·null·value11581 illegal·null·value
11582 invalid·number11582 invalid·number
11583 missing·second·number11583 missing·second·number
11584 mstring·not·universal11584 mstring·not·universal
751 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 13005, 15 lines modifiedOffset 13005, 15 lines modified
13005 ··[·4b000]··evp_pkey_get0_ECX_KEY13005 ··[·4b000]··evp_pkey_get0_ECX_KEY
13006 ··[·4b016]··[action:%d,·state:%d]·unknown·OSSL_PARAM·data·type·%d13006 ··[·4b016]··[action:%d,·state:%d]·unknown·OSSL_PARAM·data·type·%d
13007 ··[·4b04c]··[action:%d,·state:%d]·unsupported·OSSL_PARAM·data·type·%d13007 ··[·4b04c]··[action:%d,·state:%d]·unsupported·OSSL_PARAM·data·type·%d
13008 ··[·4b086]··dh_paramgen_subprime_len13008 ··[·4b086]··dh_paramgen_subprime_len
13009 ··[·4b09f]··potential13009 ··[·4b09f]··potential
13010 ··[·4b0a9]··EVP_PKEY_CTX_get_signature_md13010 ··[·4b0a9]··EVP_PKEY_CTX_get_signature_md
13011 ··[·4b0c7]··evp_pkey_signature_init13011 ··[·4b0c7]··evp_pkey_signature_init
13012 ··[·4b0df]··built·on:·Mon·Apr·10·04:49:37·2023·UTC13012 ··[·4b0df]··built·on:·Tue·Apr·11·14:53:55·2023·UTC
13013 ··[·4b106]··(unknown·function)13013 ··[·4b106]··(unknown·function)
13014 ··[·4b119]··DES313014 ··[·4b119]··DES3
13015 ··[·4b11e]··aria12813015 ··[·4b11e]··aria128
13016 ··[·4b126]··rc2_magic_to_meth13016 ··[·4b126]··rc2_magic_to_meth
13017 ··[·4b138]··error·setting·cipher·params13017 ··[·4b138]··error·setting·cipher·params
13018 ··[·4b154]··illegal·null·value13018 ··[·4b154]··illegal·null·value
13019 ··[·4b167]··invalid·number13019 ··[·4b167]··invalid·number
3.23 MB
assets/x86/boinc
868 B
strings --all --bytes=8 {}
    
Offset 397, 14 lines modifiedOffset 397, 15 lines modified
397 rsa-exponent5397 rsa-exponent5
398 EVP_PKEY_CTX_md398 EVP_PKEY_CTX_md
399 evp_pkey_ctx_set1_octet_string399 evp_pkey_ctx_set1_octet_string
400 evp_pkey_ctx_ctrl_int400 evp_pkey_ctx_ctrl_int
401 EVP_PKEY_CTX_set0_ecdh_kdf_ukm401 EVP_PKEY_CTX_set0_ecdh_kdf_ukm
402 evp_pkey_ctx_getset_ecdh_param_checks402 evp_pkey_ctx_getset_ecdh_param_checks
403 ../src/nssl-3.1.0-1ebd9e680e.clean/crypto/ffc/ffc_params_generate.c403 ../src/nssl-3.1.0-1ebd9e680e.clean/crypto/ffc/ffc_params_generate.c
 404 built·on:·Tue·Apr·11·14:58:24·2023·UTC
404 ../src/nssl-3.1.0-1ebd9e680e.clean/crypto/cmp/cmp_util.c405 ../src/nssl-3.1.0-1ebd9e680e.clean/crypto/cmp/cmp_util.c
405 ../src/nssl-3.1.0-1ebd9e680e.clean/crypto/engine/eng_dyn.c406 ../src/nssl-3.1.0-1ebd9e680e.clean/crypto/engine/eng_dyn.c
406 DES-EDE-ECB407 DES-EDE-ECB
407 invalid·mime·type408 invalid·mime·type
408 string·too·short409 string·too·short
409 failed·to·swap·context410 failed·to·swap·context
410 no·port·defined411 no·port·defined
Offset 3913, 15 lines modifiedOffset 3914, 14 lines modified
3913 blockSize3914 blockSize
3914 EVP_PKEY_set1_engine3915 EVP_PKEY_set1_engine
3915 EVP_PKEY_set_params3916 EVP_PKEY_set_params
3916 rsa_mgf1_md3917 rsa_mgf1_md
3917 fix_dh_nid3918 fix_dh_nid
3918 modp_81923919 modp_8192
3919 ossl_algorithm_get1_first_name3920 ossl_algorithm_get1_first_name
3920 built·on:·Mon·Apr·10·04:53:46·2023·UTC 
3921 Intel·RDRAND·engine3921 Intel·RDRAND·engine
3922 CAMELLIA-256-CBC3922 CAMELLIA-256-CBC
3923 illegal·hex3923 illegal·hex
3924 invalid·digit3924 invalid·digit
3925 universalstring·is·wrong·length3925 universalstring·is·wrong·length
3926 unknown·format3926 unknown·format
3927 invalid·socket3927 invalid·socket
280 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 504, 4045 lines modifiedOffset 504, 4045 lines modified
504 ··[··2c29]··EVP_PKEY_CTX_md504 ··[··2c29]··EVP_PKEY_CTX_md
505 ··[··2c39]··evp_pkey_ctx_set1_octet_string505 ··[··2c39]··evp_pkey_ctx_set1_octet_string
506 ··[··2c58]··evp_pkey_ctx_ctrl_int506 ··[··2c58]··evp_pkey_ctx_ctrl_int
507 ··[··2c6e]··EVP_PKEY_CTX_set0_ecdh_kdf_ukm507 ··[··2c6e]··EVP_PKEY_CTX_set0_ecdh_kdf_ukm
508 ··[··2c8d]··evp_pkey_ctx_getset_ecdh_param_checks508 ··[··2c8d]··evp_pkey_ctx_getset_ecdh_param_checks
509 ··[··2cb3]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/ffc/ffc_params_generate.c509 ··[··2cb3]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/ffc/ffc_params_generate.c
510 ··[··2cf7]··3.1.0510 ··[··2cf7]··3.1.0
 511 ··[··2cfd]··built·on:·Tue·Apr·11·14:58:24·2023·UTC
511 ··[··2cfd]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/cmp/cmp_util.c512 ··[··2d24]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/cmp/cmp_util.c
512 ··[··2d36]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/engine/eng_dyn.c513 ··[··2d5d]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/engine/eng_dyn.c
513 ··[··2d71]··DES-EDE-ECB514 ··[··2d98]··DES-EDE-ECB
514 ··[··2d7d]··aes256515 ··[··2da4]··aes256
515 ··[··2d84]··aria192516 ··[··2dab]··aria192
516 ··[··2d8c]··invalid·mime·type517 ··[··2db3]··invalid·mime·type
517 ··[··2d9e]··string·too·short518 ··[··2dc5]··string·too·short
518 ··[··2daf]··failed·to·swap·context519 ··[··2dd6]··failed·to·swap·context
519 ··[··2dc6]··no·port·defined520 ··[··2ded]··no·port·defined
520 ··[··2dd6]··error·creating·certrep521 ··[··2dfd]··error·creating·certrep
521 ··[··2ded]··error·validating·signature522 ··[··2e14]··error·validating·signature
522 ··[··2e08]··content·type·not·signed·data523 ··[··2e2f]··content·type·not·signed·data
523 ··[··2e25]··no·password524 ··[··2e4c]··no·password
524 ··[··2e31]··poposkinput·not·supported525 ··[··2e58]··poposkinput·not·supported
525 ··[··2e4b]··unsupported·method·for·creating·popo526 ··[··2e72]··unsupported·method·for·creating·popo
526 ··[··2e70]··param·value·too·large·for·destination527 ··[··2e97]··param·value·too·large·for·destination
527 ··[··2e96]··operation·not·supported528 ··[··2ebd]··operation·not·supported
528 ··[··2eae]··output·would·overflow529 ··[··2ed5]··output·would·overflow
529 ··[··2ec4]··unable·to·get·maximum·request·size530 ··[··2eeb]··unable·to·get·maximum·request·size
530 ··[··2ee7]··wrong·final·block·length531 ··[··2f0e]··wrong·final·block·length
531 ··[··2f00]··assertion·failed:·sh.bitmalloc·!=·NULL532 ··[··2f27]··assertion·failed:·sh.bitmalloc·!=·NULL
532 ··[··2f27]··assertion·failed:·WITHIN_ARENA(ptr)533 ··[··2f4e]··assertion·failed:·WITHIN_ARENA(ptr)
533 ··[··2f4b]··ossl_buf2hexstr_sep534 ··[··2f72]··ossl_buf2hexstr_sep
534 ··[··2f5f]··OSSL_PARAM_BLD_push_octet_ptr535 ··[··2f86]··OSSL_PARAM_BLD_push_octet_ptr
535 ··[··2f7d]··OSSL_PARAM_get_int64536 ··[··2fa4]··OSSL_PARAM_get_int64
536 ··[··2f92]··BN_hex2bn537 ··[··2fb9]··BN_hex2bn
537 ··[··2f9c]··OSSL_provider_init538 ··[··2fc3]··OSSL_provider_init
538 ··[··2faf]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/threads_pthread.c539 ··[··2fd6]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/threads_pthread.c
539 ··[··2feb]··rc2-cbc540 ··[··3012]··rc2-cbc
540 ··[··2ff3]··messageDigest541 ··[··301a]··messageDigest
541 ··[··3001]··keyUsage542 ··[··3028]··keyUsage
542 ··[··300a]··cast5-ecb543 ··[··3031]··cast5-ecb
543 ··[··3014]··pbeWithMD5AndCast5CBC544 ··[··303b]··pbeWithMD5AndCast5CBC
544 ··[··302a]··zlib·compression545 ··[··3051]··zlib·compression
545 ··[··303b]··id-smime-aa-encrypKeyPref546 ··[··3062]··id-smime-aa-encrypKeyPref
546 ··[··3055]··id-smime-aa-smimeEncryptCerts547 ··[··307c]··id-smime-aa-smimeEncryptCerts
547 ··[··3073]··id-smime-alg-RC2wrap548 ··[··309a]··id-smime-alg-RC2wrap
548 ··[··3088]··id-regCtrl-authenticator549 ··[··30af]··id-regCtrl-authenticator
549 ··[··30a1]··id-cmc-addExtensions550 ··[··30c8]··id-cmc-addExtensions
550 ··[··30b6]··AES-128-CFB551 ··[··30dd]··AES-128-CFB
551 ··[··30c2]··aes-192-cbc552 ··[··30e9]··aes-192-cbc
552 ··[··30ce]··aes-256-cbc553 ··[··30f5]··aes-256-cbc
553 ··[··30da]··homeTelephoneNumber554 ··[··3101]··homeTelephoneNumber
554 ··[··30ee]··otherMailbox555 ··[··3115]··otherMailbox
555 ··[··30fb]··pilotAttributeType27556 ··[··3122]··pilotAttributeType27
556 ··[··3110]··setct-CredResData557 ··[··3137]··setct-CredResData
557 ··[··3122]··setct-CertReqTBS558 ··[··3149]··setct-CertReqTBS
558 ··[··3133]··set-brand-Diners559 ··[··315a]··set-brand-Diners
559 ··[··3144]··AES-128-CFB8560 ··[··316b]··AES-128-CFB8
560 ··[··3151]··streetAddress561 ··[··3178]··streetAddress
561 ··[··315f]··onBasis562 ··[··3186]··onBasis
562 ··[··3167]··CAMELLIA-256-OFB563 ··[··318e]··CAMELLIA-256-OFB
563 ··[··3178]··hmac-sha1564 ··[··319f]··hmac-sha1
564 ··[··3182]··id-HMACGostR3411-94565 ··[··31a9]··id-HMACGostR3411-94
565 ··[··3196]··id-Gost28147-89-CryptoPro-KeyMeshing566 ··[··31bd]··id-Gost28147-89-CryptoPro-KeyMeshing
566 ··[··31bb]··id-GostR3410-2001-CryptoPro-XchA-ParamSet567 ··[··31e2]··id-GostR3410-2001-CryptoPro-XchA-ParamSet
567 ··[··31e5]··id-GostR3410-94-bBis568 ··[··320c]··id-GostR3410-94-bBis
568 ··[··31fa]··X509v3·Freshest·CRL569 ··[··3221]··X509v3·Freshest·CRL
569 ··[··320e]··certificateRevocationList570 ··[··3235]··certificateRevocationList
570 ··[··3228]··AES-192-CTR571 ··[··324f]··AES-192-CTR
571 ··[··3234]··jurisdictionStateOrProvinceName572 ··[··325b]··jurisdictionStateOrProvinceName
572 ··[··3254]··jurisdictionCountryName573 ··[··327b]··jurisdictionCountryName
573 ··[··326c]··CAMELLIA-192-CMAC574 ··[··3293]··CAMELLIA-192-CMAC
574 ··[··327e]··CAMELLIA-256-CMAC575 ··[··32a5]··CAMELLIA-256-CMAC
575 ··[··3290]··id-tc26576 ··[··32b7]··id-tc26
576 ··[··3298]··id-tc26-gost-3410-2012-512-paramSetTest577 ··[··32bf]··id-tc26-gost-3410-2012-512-paramSetTest
577 ··[··32c0]··id-tc26-gost-28147-constants578 ··[··32e7]··id-tc26-gost-28147-constants
578 ··[··32dd]··INN579 ··[··3304]··INN
579 ··[··32e1]··secureShellClient580 ··[··3308]··secureShellClient
580 ··[··32f3]··secureShellServer581 ··[··331a]··secureShellServer
581 ··[··3305]··sendOwner582 ··[··332c]··sendOwner
582 ··[··330f]··Send·Proxied·Owner583 ··[··3336]··Send·Proxied·Owner
583 ··[··3322]··PKINIT·Client·Auth584 ··[··3349]··PKINIT·Client·Auth
584 ··[··3335]··hkdf585 ··[··335c]··hkdf
585 ··[··333a]··kx-rsa586 ··[··3361]··kx-rsa
586 ··[··3341]··ARIA-128-OFB587 ··[··3368]··ARIA-128-OFB
587 ··[··334e]··ARIA-256-CFB1588 ··[··3375]··ARIA-256-CFB1
588 ··[··335c]··aria-256-cfb1589 ··[··3383]··aria-256-cfb1
589 ··[··336a]··c3590 ··[··3391]··c3
590 ··[··336d]··id-dsa-with-sha3-512591 ··[··3394]··id-dsa-with-sha3-512
591 ··[··3382]··dstu28147-ofb592 ··[··33a9]··dstu28147-ofb
592 ··[··3390]··DSTU·Gost·34311-95593 ··[··33b7]··DSTU·Gost·34311-95
593 ··[··33a3]··dstu4145be594 ··[··33ca]··dstu4145be
594 ··[··33ae]··uacurve1595 ··[··33d5]··uacurve1
595 ··[··33b7]··id-kp-BrandIndicatorforMessageIdentification596 ··[··33de]··id-kp-BrandIndicatorforMessageIdentification
596 ··[··33e4]··Class·of·Signing·Tool·KC1597 ··[··340b]··Class·of·Signing·Tool·KC1
597 ··[··33fe]··OBJ_dup598 ··[··3425]··OBJ_dup
598 ··[··3406]··tbsResponseData599 ··[··342d]··tbsResponseData
599 ··[··3416]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/ocsp/ocsp_cl.c600 ··[··343d]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/ocsp/ocsp_cl.c
600 ··[··344f]··trylater601 ··[··3476]··trylater
601 ··[··3458]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/pem/pem_pkey.c602 ··[··347f]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/pem/pem_pkey.c
602 ··[··3491]··PKCS12_pbe_crypt_ex603 ··[··34b8]··PKCS12_pbe_crypt_ex
603 ··[··34a5]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/pkcs12/p12_sbag.c604 ··[··34cc]··../src/nssl-3.1.0-1ebd9e680e.clean/crypto/pkcs12/p12_sbag.c
604 ··[··34e1]··PKCS12_SAFEBAG_create_secret605 ··[··3508]··PKCS12_SAFEBAG_create_secret
605 ··[··34fe]··PKCS7_ENVELOPE606 ··[··3525]··PKCS7_ENVELOPE
606 ··[··350d]··PKCS7_RECIP_INFO607 ··[··3534]··PKCS7_RECIP_INFO
607 ··[··351e]··:EXTERNAL·TYPE·%s\n608 ··[··3545]··:EXTERNAL·TYPE·%s\n
608 ··[··3531]··no·recipient·matches·certificate609 ··[··3558]··no·recipient·matches·certificate
609 ··[··3552]··pkcs7·datasign610 ··[··3579]··pkcs7·datasign
610 ··[··3561]··unable·to·find·certificate611 ··[··3588]··unable·to·find·certificate
611 ··[··357c]··ossl_property_str612 ··[··35a3]··ossl_property_str
612 ··[··358e]··error·retrieving·entropy613 ··[··35b5]··error·retrieving·entropy
613 ··[··35a7]··privateExponent:614 ··[··35ce]··privateExponent:
614 ··[··35b8]··prime%d:615 ··[··35df]··prime%d:
615 ··[··35c1]··coefficient%d:616 ··[··35e8]··coefficient%d:
616 ··[··35d0]··BN_BLINDING_invert_ex617 ··[··35f7]··BN_BLINDING_invert_ex
617 ··[··35e6]··ambiguous·content·type618 ··[··360d]··ambiguous·content·type
618 ··[··35fd]··uri·authority·unsupported619 ··[··3624]··uri·authority·unsupported
619 ··[··3617]··OSSL_STORE_INFO_get1_PKEY620 ··[··363e]··OSSL_STORE_INFO_get1_PKEY
620 ··[··3631]··sys$assign·error621 ··[··3658]··sys$assign·error
621 ··[··3642]··UI_dup_error_string622 ··[··3669]··UI_dup_error_string
622 ··[··3656]··while·%s623 ··[··367d]··while·%s
623 ··[··365f]··UI_ctrl624 ··[··3686]··UI_ctrl
624 ··[··3667]··X509_load_crl_file625 ··[··368e]··X509_load_crl_file
625 ··[··367a]··········Issuer:%c626 ··[··36a1]··········Issuer:%c
626 ··[··368c]··%*sSignature·Algorithm:·627 ··[··36b3]··%*sSignature·Algorithm:·
627 ··[··36a6]··%*sSignature·Value:628 ··[··36cd]··%*sSignature·Value:
628 ··[··36ba]··method629 ··[··36e1]··method
629 ··[··36c1]··IPv4630 ··[··36e8]··IPv4
Max diff block lines reached; 270303/286961 bytes (94.20%) of diff not shown.
2.26 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 455, 15 lines modifiedOffset 455, 15 lines modified
455 »       pushl··0x8(%esp)455 »       pushl··0x8(%esp)
456 »       push···$0x1456 »       push···$0x1
457 »       push···$0x1e457 »       push···$0x1e
458 »       push···%eax458 »       push···%eax
459 »       call···55d960·<fwrite@plt>459 »       call···55d960·<fwrite@plt>
460 »       add····$0x10,%esp460 »       add····$0x10,%esp
461 »       sub····$0xc,%esp461 »       sub····$0xc,%esp
462 »       lea····-0x54334b(%ebx),%esi462 »       lea····-0x543324(%ebx),%esi
463 »       push···%esi463 »       push···%esi
464 »       call···2049c0·<__libc_init@plt-0x358f50>464 »       call···2049c0·<__libc_init@plt-0x358f50>
465 »       add····$0x10,%esp465 »       add····$0x10,%esp
466 »       test···%eax,%eax466 »       test···%eax,%eax
467 »       je·····16768a·<__libc_init@plt-0x3f6286>467 »       je·····16768a·<__libc_init@plt-0x3f6286>
468 »       sub····$0x8,%esp468 »       sub····$0x8,%esp
469 »       lea····-0x529a79(%ebx),%eax469 »       lea····-0x529a79(%ebx),%eax
Offset 965, 15 lines modifiedOffset 965, 15 lines modified
965 »       lea····0x1018(%esi),%eax965 »       lea····0x1018(%esi),%eax
966 »       mov····%eax,0x18(%esp)966 »       mov····%eax,0x18(%esp)
967 »       lea····0x1019(%esi),%eax967 »       lea····0x1019(%esi),%eax
968 »       mov····%eax,0x14(%esp)968 »       mov····%eax,0x14(%esp)
969 »       movb···$0x0,0x1028(%esi)969 »       movb···$0x0,0x1028(%esi)
970 »       mov····-0x880(%ebx),%eax970 »       mov····-0x880(%ebx),%eax
971 »       mov····%eax,0x10(%esp)971 »       mov····%eax,0x10(%esp)
972 »       lea····-0x545cd0(%ebx),%eax972 »       lea····-0x545ca9(%ebx),%eax
973 »       mov····%eax,0x24(%esp)973 »       mov····%eax,0x24(%esp)
974 »       lea····-0x5389b8(%ebx),%eax974 »       lea····-0x5389b8(%ebx),%eax
975 »       mov····%eax,0x2c(%esp)975 »       mov····%eax,0x2c(%esp)
976 »       lea····-0x5167ec(%ebx),%eax976 »       lea····-0x5167ec(%ebx),%eax
977 »       mov····%eax,0x28(%esp)977 »       mov····%eax,0x28(%esp)
978 »       lea····-0x519ed8(%ebx),%eax978 »       lea····-0x519ed8(%ebx),%eax
979 »       mov····%eax,0x20(%esp)979 »       mov····%eax,0x20(%esp)
Offset 1086, 15 lines modifiedOffset 1086, 15 lines modified
1086 »       push···%ecx1086 »       push···%ecx
1087 »       call···20d9a0·<__libc_init@plt-0x34ff70>1087 »       call···20d9a0·<__libc_init@plt-0x34ff70>
1088 »       mov····0xc(%ebp),%ecx1088 »       mov····0xc(%ebp),%ecx
1089 »       add····$0x10,%esp1089 »       add····$0x10,%esp
1090 »       test···%al,%al1090 »       test···%al,%al
1091 »       jne····167dc0·<__libc_init@plt-0x3f5b50>1091 »       jne····167dc0·<__libc_init@plt-0x3f5b50>
1092 »       sub····$0x4,%esp1092 »       sub····$0x4,%esp
1093 »       lea····-0x54d104(%ebx),%eax1093 »       lea····-0x54d0dd(%ebx),%eax
1094 »       push···%edi1094 »       push···%edi
1095 »       push···%eax1095 »       push···%eax
1096 »       push···%ecx1096 »       push···%ecx
1097 »       call···20d9a0·<__libc_init@plt-0x34ff70>1097 »       call···20d9a0·<__libc_init@plt-0x34ff70>
1098 »       add····$0x10,%esp1098 »       add····$0x10,%esp
1099 »       test···%al,%al1099 »       test···%al,%al
1100 »       je·····168029·<__libc_init@plt-0x3f58e7>1100 »       je·····168029·<__libc_init@plt-0x3f58e7>
Offset 1171, 15 lines modifiedOffset 1171, 15 lines modified
1171 »       push···%eax1171 »       push···%eax
1172 »       push···%edi1172 »       push···%edi
1173 »       call···55da00·<strlcat@plt>1173 »       call···55da00·<strlcat@plt>
1174 »       add····$0x10,%esp1174 »       add····$0x10,%esp
1175 »       mov····0xc(%ebp),%ecx1175 »       mov····0xc(%ebp),%ecx
1176 »       jmp····167dc0·<__libc_init@plt-0x3f5b50>1176 »       jmp····167dc0·<__libc_init@plt-0x3f5b50>
1177 »       sub····$0x4,%esp1177 »       sub····$0x4,%esp
1178 »       lea····-0x545c9b(%ebx),%eax1178 »       lea····-0x545c74(%ebx),%eax
1179 »       push···%edi1179 »       push···%edi
1180 »       push···%eax1180 »       push···%eax
1181 »       pushl··0xc(%ebp)1181 »       pushl··0xc(%ebp)
1182 »       call···20d9a0·<__libc_init@plt-0x34ff70>1182 »       call···20d9a0·<__libc_init@plt-0x34ff70>
1183 »       add····$0x10,%esp1183 »       add····$0x10,%esp
1184 »       test···%al,%al1184 »       test···%al,%al
1185 »       jne····16805d·<__libc_init@plt-0x3f58b3>1185 »       jne····16805d·<__libc_init@plt-0x3f58b3>
Offset 1225, 15 lines modifiedOffset 1225, 15 lines modified
1225 »       add····$0x10,%esp1225 »       add····$0x10,%esp
1226 »       test···%eax,%eax1226 »       test···%eax,%eax
1227 »       mov····0xc(%ebp),%ecx1227 »       mov····0xc(%ebp),%ecx
1228 »       js·····167dc0·<__libc_init@plt-0x3f5b50>1228 »       js·····167dc0·<__libc_init@plt-0x3f5b50>
1229 »       movb···$0x1,0x101a(%esi,%eax,1)1229 »       movb···$0x1,0x101a(%esi,%eax,1)
1230 »       jmp····167dc0·<__libc_init@plt-0x3f5b50>1230 »       jmp····167dc0·<__libc_init@plt-0x3f5b50>
1231 »       sub····$0x4,%esp1231 »       sub····$0x4,%esp
1232 »       lea····-0x557636(%ebx),%eax1232 »       lea····-0x55760f(%ebx),%eax
1233 »       push···%edi1233 »       push···%edi
1234 »       push···%eax1234 »       push···%eax
1235 »       pushl··0xc(%ebp)1235 »       pushl··0xc(%ebp)
1236 »       call···20d9a0·<__libc_init@plt-0x34ff70>1236 »       call···20d9a0·<__libc_init@plt-0x34ff70>
1237 »       add····$0x10,%esp1237 »       add····$0x10,%esp
1238 »       test···%al,%al1238 »       test···%al,%al
1239 »       je·····168114·<__libc_init@plt-0x3f57fc>1239 »       je·····168114·<__libc_init@plt-0x3f57fc>
Offset 1602, 15 lines modifiedOffset 1602, 15 lines modified
1602 »       push···%eax1602 »       push···%eax
1603 »       lea····0xc4(%esp),%eax1603 »       lea····0xc4(%esp),%eax
1604 »       push···%eax1604 »       push···%eax
1605 »       call···20d020·<__libc_init@plt-0x3508f0>1605 »       call···20d020·<__libc_init@plt-0x3508f0>
1606 »       add····$0x10,%esp1606 »       add····$0x10,%esp
1607 »       test···%al,%al1607 »       test···%al,%al
1608 »       jne····16854a·<__libc_init@plt-0x3f53c6>1608 »       jne····16854a·<__libc_init@plt-0x3f53c6>
1609 »       lea····-0x5524e2(%ebx),%eax1609 »       lea····-0x5524bb(%ebx),%eax
1610 »       push···$0x1001610 »       push···$0x100
1611 »       pushl··0x30(%esp)1611 »       pushl··0x30(%esp)
1612 »       push···%eax1612 »       push···%eax
1613 »       lea····0xc4(%esp),%eax1613 »       lea····0xc4(%esp),%eax
1614 »       push···%eax1614 »       push···%eax
1615 »       call···20d020·<__libc_init@plt-0x3508f0>1615 »       call···20d020·<__libc_init@plt-0x3508f0>
1616 »       add····$0x10,%esp1616 »       add····$0x10,%esp
Offset 1648, 15 lines modifiedOffset 1648, 15 lines modified
1648 »       lea····0xc4(%esp),%eax1648 »       lea····0xc4(%esp),%eax
1649 »       push···%eax1649 »       push···%eax
1650 »       call···20d0c0·<__libc_init@plt-0x350850>1650 »       call···20d0c0·<__libc_init@plt-0x350850>
1651 »       add····$0x10,%esp1651 »       add····$0x10,%esp
1652 »       test···%al,%al1652 »       test···%al,%al
1653 »       jne····168560·<__libc_init@plt-0x3f53b0>1653 »       jne····168560·<__libc_init@plt-0x3f53b0>
1654 »       sub····$0x4,%esp1654 »       sub····$0x4,%esp
1655 »       lea····-0x54fc25(%ebx),%eax1655 »       lea····-0x54fbfe(%ebx),%eax
1656 »       pushl··0x28(%esp)1656 »       pushl··0x28(%esp)
1657 »       push···%eax1657 »       push···%eax
1658 »       lea····0xc4(%esp),%eax1658 »       lea····0xc4(%esp),%eax
1659 »       push···%eax1659 »       push···%eax
1660 »       call···20d0c0·<__libc_init@plt-0x350850>1660 »       call···20d0c0·<__libc_init@plt-0x350850>
1661 »       add····$0x10,%esp1661 »       add····$0x10,%esp
1662 »       test···%al,%al1662 »       test···%al,%al
Offset 1668, 45 lines modifiedOffset 1668, 45 lines modified
1668 »       lea····0xc4(%esp),%eax1668 »       lea····0xc4(%esp),%eax
1669 »       push···%eax1669 »       push···%eax
1670 »       call···20d4d0·<__libc_init@plt-0x350440>1670 »       call···20d4d0·<__libc_init@plt-0x350440>
1671 »       add····$0x10,%esp1671 »       add····$0x10,%esp
1672 »       test···%al,%al1672 »       test···%al,%al
1673 »       jne····168560·<__libc_init@plt-0x3f53b0>1673 »       jne····168560·<__libc_init@plt-0x3f53b0>
1674 »       sub····$0x4,%esp1674 »       sub····$0x4,%esp
1675 »       lea····-0x545c93(%ebx),%eax1675 »       lea····-0x545c6c(%ebx),%eax
1676 »       pushl··0x54(%esp)1676 »       pushl··0x54(%esp)
1677 »       push···%eax1677 »       push···%eax
1678 »       lea····0xc4(%esp),%eax1678 »       lea····0xc4(%esp),%eax
1679 »       push···%eax1679 »       push···%eax
1680 »       call···20d9a0·<__libc_init@plt-0x34ff70>1680 »       call···20d9a0·<__libc_init@plt-0x34ff70>
1681 »       add····$0x10,%esp1681 »       add····$0x10,%esp
1682 »       test···%al,%al1682 »       test···%al,%al
Max diff block lines reached; 2369736/2373185 bytes (99.85%) of diff not shown.
638 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 10 lines modifiedOffset 1, 10 lines modified
  
1 Hex·dump·of·section·'.data.rel.ro':1 Hex·dump·of·section·'.data.rel.ro':
2 ··0x0055f990·cdf90700·33920400·b2b70400·5f830800·....3......._...2 ··0x0055f990·cdf90700·5a920400·d9b70400·5f830800·....Z......._...
3 ··0x0055f9a0·00000000·b4f95500·908e1600·c0ac1600·......U.........3 ··0x0055f9a0·00000000·b4f95500·908e1600·c0ac1600·......U.........
4 ··0x0055f9b0·10ae1600·ac2e5900·4be10800·c0f95500·......Y.K.....U.4 ··0x0055f9b0·10ae1600·ac2e5900·4be10800·c0f95500·......Y.K.....U.
5 ··0x0055f9c0·842e5900·59e10800·00000000·dcf95500·..Y.Y.........U.5 ··0x0055f9c0·842e5900·59e10800·00000000·dcf95500·..Y.Y.........U.
6 ··0x0055f9d0·d0bc1600·d0d01600·10d11600·ac2e5900·..............Y.6 ··0x0055f9d0·d0bc1600·d0d01600·10d11600·ac2e5900·..............Y.
7 ··0x0055f9e0·67e10800·c0f95500·00000000·fcf95500·g.....U.......U.7 ··0x0055f9e0·67e10800·c0f95500·00000000·fcf95500·g.....U.......U.
8 ··0x0055f9f0·90c01600·60d11600·a0d11600·ac2e5900·....`.........Y.8 ··0x0055f9f0·90c01600·60d11600·a0d11600·ac2e5900·....`.........Y.
9 ··0x0055fa00·7fe10800·c0f95500·00000000·1cfa5500·......U.......U.9 ··0x0055fa00·7fe10800·c0f95500·00000000·1cfa5500·......U.......U.
Offset 22, 18 lines modifiedOffset 22, 18 lines modified
22 ··0x0055fac0·b0d21600·60001b00·ac2e5900·7ce30800·....`.....Y.|...22 ··0x0055fac0·b0d21600·60001b00·ac2e5900·7ce30800·....`.....Y.|...
23 ··0x0055fad0·c0f95500·b7a00300·93370500·bea00300·..U......7......23 ··0x0055fad0·c0f95500·b7a00300·93370500·bea00300·..U......7......
24 ··0x0055fae0·00000000·f4fa5500·801a1d00·b0d21600·......U.........24 ··0x0055fae0·00000000·f4fa5500·801a1d00·b0d21600·......U.........
25 ··0x0055faf0·40281d00·ac2e5900·44e40800·c0f95500·@(....Y.D.....U.25 ··0x0055faf0·40281d00·ac2e5900·44e40800·c0f95500·@(....Y.D.....U.
26 ··0x0055fb00·59d10600·79f90600·bf670500·fd7e0600·Y...y....g...~..26 ··0x0055fb00·59d10600·79f90600·bf670500·fd7e0600·Y...y....g...~..
27 ··0x0055fb10·6cda0700·46a20300·7cda0700·cdf90700·l...F...|.......27 ··0x0055fb10·6cda0700·46a20300·7cda0700·cdf90700·l...F...|.......
28 ··0x0055fb20·c4380500·bab80500·2b790700·f3680500·.8......+y...h..28 ··0x0055fb20·c4380500·bab80500·2b790700·f3680500·.8......+y...h..
29 ··0x0055fb30·38280700·3ece0300·4e280700·d1800600·8(..>...N(......29 ··0x0055fb30·38280700·65ce0300·4e280700·d1800600·8(..e...N(......
30 ··0x0055fb40·3b980400·8e030800·40790700·cdf90700·;.......@y......30 ··0x0055fb40·62980400·8e030800·40790700·cdf90700·b.......@y......
31 ··0x0055fb50·c4380500·bab80500·2b790700·f3680500·.8......+y...h..31 ··0x0055fb50·c4380500·bab80500·2b790700·f3680500·.8......+y...h..
32 ··0x0055fb60·38280700·3ece0300·4e280700·d1800600·8(..>...N(......32 ··0x0055fb60·38280700·65ce0300·4e280700·d1800600·8(..e...N(......
33 ··0x0055fb70·76a90600·8e030800·40790700·11970300·v.......@y......33 ··0x0055fb70·76a90600·8e030800·40790700·11970300·v.......@y......
34 ··0x0055fb80·ac8f0500·51fe0500·52290700·fa2d0600·....Q...R)...-..34 ··0x0055fb80·ac8f0500·51fe0500·52290700·fa2d0600·....Q...R)...-..
35 ··0x0055fb90·11970300·30ab0600·678c0800·4b7d0700·....0...g...K}..35 ··0x0055fb90·11970300·30ab0600·678c0800·4b7d0700·....0...g...K}..
36 ··0x0055fba0·feff0600·40000000·00000000·94fc5500·....@.........U.36 ··0x0055fba0·feff0600·40000000·00000000·94fc5500·....@.........U.
37 ··0x0055fbb0·d05c2100·905e2100·38000000·f8ffffff·.\!..^!.8.......37 ··0x0055fbb0·d05c2100·905e2100·38000000·f8ffffff·.\!..^!.8.......
38 ··0x0055fbc0·94fc5500·605d2100·205f2100·c0ffffff·..U.`]!.·_!.....38 ··0x0055fbc0·94fc5500·605d2100·205f2100·c0ffffff·..U.`]!.·_!.....
39 ··0x0055fbd0·c0ffffff·94fc5500·f05d2100·c05f2100·......U..]!.._!.39 ··0x0055fbd0·c0ffffff·94fc5500·f05d2100·c05f2100·......U..]!.._!.
Offset 49, 124 lines modifiedOffset 49, 124 lines modified
49 ··0x0055fc70·00000000·3c035900·c04b4f00·204c4f00·....<.Y..KO.·LO.49 ··0x0055fc70·00000000·3c035900·c04b4f00·204c4f00·....<.Y..KO.·LO.
50 ··0x0055fc80·c8ffffff·c8ffffff·3c035900·f04b4f00·........<.Y..KO.50 ··0x0055fc80·c8ffffff·c8ffffff·3c035900·f04b4f00·........<.Y..KO.
51 ··0x0055fc90·604c4f00·ac2e5900·48f20800·bc035900·`LO...Y.H.....Y.51 ··0x0055fc90·604c4f00·ac2e5900·48f20800·bc035900·`LO...Y.H.....Y.
52 ··0x0055fca0·00000000·e0fc5500·60602100·b0602100·......U.``!..`!.52 ··0x0055fca0·00000000·e0fc5500·60602100·b0602100·......U.``!..`!.
53 ··0x0055fcb0·10d24e00·20d24e00·00612100·90622100·..N.·.N..a!..b!.53 ··0x0055fcb0·10d24e00·20d24e00·00612100·90622100·..N.·.N..a!..b!.
54 ··0x0055fcc0·90d24e00·a0d24e00·b0d24e00·d0622100·..N...N...N..b!.54 ··0x0055fcc0·90d24e00·a0d24e00·b0d24e00·d0622100·..N...N...N..b!.
55 ··0x0055fcd0·70d34e00·10632100·d0d34e00·70632100·p.N..c!...N.pc!.55 ··0x0055fcd0·70d34e00·10632100·d0d34e00·70632100·p.N..c!...N.pc!.
56 ··0x0055fce0·ac2e5900·90f20800·fc025900·3fc40400·..Y.......Y.?...56 ··0x0055fce0·ac2e5900·90f20800·fc025900·66c40400·..Y.......Y.f...
57 ··0x0055fcf0·cf2f0600·73ac0600·a8220400·54a70300·./..s...."..T...57 ··0x0055fcf0·cf2f0600·73ac0600·cf220400·54a70300·./..s...."..T...
58 ··0x0055fd00·df490400·8a0a0800·ef3a0800·66a70300·.I.......:..f...58 ··0x0055fd00·064a0400·8a0a0800·ef3a0800·66a70300·.J.......:..f...
59 ··0x0055fd10·90750400·d5400500·33920400·c4950500·.u...@..3.......59 ··0x0055fd10·b7750400·d5400500·5a920400·c4950500·.u...@..Z.......
60 ··0x0055fd20·5f830800·716c0500·f3b30700·ea400500·_...ql.......@..60 ··0x0055fd20·5f830800·716c0500·f3b30700·ea400500·_...ql.......@..
61 ··0x0055fd30·75820600·6d9a0400·f9490400·b3ac0600·u...m....I......61 ··0x0055fd30·75820600·949a0400·204a0400·b3ac0600·u.......·J......
62 ··0x0055fd40·46c40400·c40a0600·f1280600·54ba0500·F........(..T...62 ··0x0055fd40·6dc40400·c40a0600·f1280600·54ba0500·m........(..T...
63 ··0x0055fd50·0e7f0700·719a0400·34c30800·383b0800·....q...4...8;..63 ··0x0055fd50·0e7f0700·989a0400·34c30800·383b0800·........4...8;..
64 ··0x0055fd60·4dde0700·abf60300·fcb30700·f0020700·M...............64 ··0x0055fd60·4dde0700·d2f60300·fcb30700·f0020700·M...............
65 ··0x0055fd70·fd020700·9ba70300·7cda0700·3c660800·........|...<f..65 ··0x0055fd70·fd020700·9ba70300·7cda0700·3c660800·........|...<f..
66 ··0x0055fd80·d7950500·32660800·e4950500·719a0400·....2f......q...66 ··0x0055fd80·d7950500·32660800·e4950500·989a0400·....2f..........
67 ··0x0055fd90·7d6c0500·7f9a0400·54ba0500·d6d40600·}l......T.......67 ··0x0055fd90·7d6c0500·a69a0400·54ba0500·d6d40600·}l......T.......
68 ··0x0055fda0·03000000·30462200·04000000·c0492200·....0F"......I".68 ··0x0055fda0·03000000·30462200·04000000·c0492200·....0F"......I".
69 ··0x0055fdb0·06000000·104b2200·482c0600·482c0600·.....K".H,..H,..69 ··0x0055fdb0·06000000·104b2200·482c0600·482c0600·.....K".H,..H,..
70 ··0x0055fdc0·482c0600·7d2b0700·9ff70300·cdf90700·H,..}+..........70 ··0x0055fdc0·482c0600·7d2b0700·c6f70300·cdf90700·H,..}+..........
71 ··0x0055fdd0·9a6d0500·caf70300·0cd50600·054a0400·.m...........J..71 ··0x0055fdd0·9a6d0500·f1f70300·0cd50600·2c4a0400·.m..........,J..
72 ··0x0055fde0·1c590600·2a590600·48960500·4d120500·.Y..*Y..H...M...72 ··0x0055fde0·1c590600·2a590600·48960500·74120500·.Y..*Y..H...t...
73 ··0x0055fdf0·37590600·57120500·94660800·d7f70300·7Y..W....f......73 ··0x0055fdf0·37590600·7e120500·94660800·fef70300·7Y..~....f......
74 ··0x0055fe00·9c0b0600·b17f0700·50292300·e0292300·........P)#..)#.74 ··0x0055fe00·9c0b0600·b17f0700·50292300·e0292300·........P)#..)#.
75 ··0x0055fe10·20322300·00000000·40332300·00000000··2#.....@3#.....75 ··0x0055fe10·20322300·00000000·40332300·00000000··2#.....@3#.....
76 ··0x0055fe20·00000000·00000000·90332300·00000000·.........3#.....76 ··0x0055fe20·00000000·00000000·90332300·00000000·.........3#.....
77 ··0x0055fe30·00000000·00000000·00000000·00000000·................77 ··0x0055fe30·00000000·00000000·00000000·00000000·................
78 ··0x0055fe40·00000000·50000000·01000000·01000000·....P...........78 ··0x0055fe40·00000000·50000000·01000000·01000000·....P...........
79 ··0x0055fe50·80200000·35760400·50292300·e0292300·.·..5v..P)#..)#.79 ··0x0055fe50·80200000·5c760400·50292300·e0292300·.·..\v..P)#..)#.
80 ··0x0055fe60·20322300·00000000·40332300·00000000··2#.....@3#.....80 ··0x0055fe60·20322300·00000000·40332300·00000000··2#.....@3#.....
81 ··0x0055fe70·00000000·00000000·90332300·00000000·.........3#.....81 ··0x0055fe70·00000000·00000000·90332300·00000000·.........3#.....
82 ··0x0055fe80·00000000·00000000·00000000·00000000·................82 ··0x0055fe80·00000000·00000000·00000000·00000000·................
83 ··0x0055fe90·00000000·bb010000·02000000·01000000·................83 ··0x0055fe90·00000000·bb010000·02000000·01000000·................
84 ··0x0055fea0·81210000·1ff80300·26830600·95590600·.!......&....Y..84 ··0x0055fea0·81210000·46f80300·26830600·95590600·.!..F...&....Y..
85 ··0x0055feb0·482c0600·482c0600·482c0600·7d2b0700·H,..H,..H,..}+..85 ··0x0055feb0·482c0600·482c0600·482c0600·7d2b0700·H,..H,..H,..}+..
86 ··0x0055fec0·9ff70300·00000000·00000000·e09c2300·..............#.86 ··0x0055fec0·c6f70300·00000000·00000000·e09c2300·..............#.
87 ··0x0055fed0·009d2300·509d2300·0c000000·00000000·..#.P.#.........87 ··0x0055fed0·009d2300·509d2300·0c000000·00000000·..#.P.#.........
88 ··0x0055fee0·00000000·609d2300·809d2300·e09d2300·....`.#...#...#.88 ··0x0055fee0·00000000·609d2300·809d2300·e09d2300·....`.#...#...#.
89 ··0x0055fef0·0c000000·8bd50600·899a0400·00902300·..............#.89 ··0x0055fef0·0c000000·8bd50600·b09a0400·00902300·..............#.
90 ··0x0055ff00·20902300·60902300·0c000000·68550700··.#.`.#.....hU..90 ··0x0055ff00·20902300·60902300·0c000000·68550700··.#.`.#.....hU..
91 ··0x0055ff10·00000000·70902300·10912300·e0912300·....p.#...#...#.91 ··0x0055ff10·00000000·70902300·10912300·e0912300·....p.#...#...#.
92 ··0x0055ff20·4c000000·f9df0500·348e0800·a0962300·L.......4.....#.92 ··0x0055ff20·4c000000·f9df0500·348e0800·a0962300·L.......4.....#.
93 ··0x0055ff30·80972300·709b2300·4c000000·e1d10300·..#.p.#.L.......93 ··0x0055ff30·80972300·709b2300·4c000000·08d20300·..#.p.#.L.......
94 ··0x0055ff40·733c0800·1e0c0600·c5de0700·1c590600·s<...........Y..94 ··0x0055ff40·733c0800·1e0c0600·c5de0700·1c590600·s<...........Y..
95 ··0x0055ff50·cdf90700·93800700·70ef2300·d0ef2300·........p.#...#.95 ··0x0055ff50·cdf90700·93800700·70ef2300·d0ef2300·........p.#...#.
96 ··0x0055ff60·794a0400·70ef2300·d0ef2300·b8960500·yJ..p.#...#.....96 ··0x0055ff60·a04a0400·70ef2300·d0ef2300·b8960500·.J..p.#...#.....
97 ··0x0055ff70·f0ef2300·d0ef2300·81830600·60f02300·..#...#.....`.#.97 ··0x0055ff70·f0ef2300·d0ef2300·81830600·60f02300·..#...#.....`.#.
98 ··0x0055ff80·70f22300·27130500·f0f22300·c0f52300·p.#.'.....#...#.98 ··0x0055ff80·70f22300·4e130500·f0f22300·c0f52300·p.#.N.....#...#.
99 ··0x0055ff90·00000000·00000000·00000000·1be00500·................99 ··0x0055ff90·00000000·00000000·00000000·1be00500·................
100 ··0x0055ffa0·67230400·0b2c0700·ab960500·e69b0300·g#...,..........100 ··0x0055ffa0·8e230400·0b2c0700·ab960500·e69b0300·.#...,..........
101 ··0x0055ffb0·ab960500·fdd10300·71230400·0d310600·........q#...1..101 ··0x0055ffb0·ab960500·24d20300·98230400·0d310600·....$....#...1..
102 ··0x0055ffc0·956e0500·d1c30800·d3590600·8c0b0800·.n.......Y......102 ··0x0055ffc0·956e0500·d1c30800·d3590600·8c0b0800·.n.......Y......
103 ··0x0055ffd0·1d130500·fbf80300·1d130500·3b9b0400·............;...103 ··0x0055ffd0·44130500·22f90300·44130500·629b0400·D..."...D...b...
104 ··0x0055ffe0·de590600·895e0800·7b230400·e0de0700·.Y...^..{#......104 ··0x0055ffe0·de590600·895e0800·a2230400·e0de0700·.Y...^...#......
105 ··0x0055fff0·9cbb0500·00000000·02d20300·8a410500·.............A..105 ··0x0055fff0·9cbb0500·00000000·29d20300·8a410500·........)....A..
106 ··0x00560000·8b230400·00000000·00000000·00000000·.#..............106 ··0x00560000·b2230400·00000000·00000000·00000000·.#..............
107 ··0x00560010·40222500·00000000·00000000·00000000·@"%.............107 ··0x00560010·40222500·00000000·00000000·00000000·@"%.............
108 ··0x00560020·00000000·00000000·00000000·00000000·................108 ··0x00560020·00000000·00000000·00000000·00000000·................
109 ··0x00560030·00000000·c0632400·00000000·00000000·.....c$.........109 ··0x00560030·00000000·c0632400·00000000·00000000·.....c$.........
110 ··0x00560040·00000000·20642400·00000000·78a90300·....·d$.....x...110 ··0x00560040·00000000·20642400·00000000·78a90300·....·d$.....x...
111 ··0x00560050·b00b0800·0feb0400·0bf90300·a86e0500·.............n..111 ··0x00560050·b00b0800·36eb0400·32f90300·a86e0500·....6...2....n..
112 ··0x00560060·bf4a0400·13eb0400·b48e0800·4f0c0600·.J..........O...112 ··0x00560060·e64a0400·3aeb0400·b48e0800·4f0c0600·.J..:.......O...
113 ··0x00560070·530c0600·0ff90300·bfd50600·b0230400·S............#..113 ··0x00560070·530c0600·36f90300·bfd50600·d7230400·S...6........#..
114 ··0x00560080·17eb0400·b40b0800·ff960500·ae830600·................114 ··0x00560080·3eeb0400·b40b0800·ff960500·ae830600·>...............
115 ··0x00560090·13f90300·f6b40700·325a0600·c34a0400·........2Z...J..115 ··0x00560090·3af90300·f6b40700·325a0600·ea4a0400·:.......2Z...J..
116 ··0x005600a0·fbae0600·570c0600·20e00500·38130500·....W...·...8...116 ··0x005600a0·fbae0600·570c0600·20e00500·5f130500·....W...·..._...
117 ··0x005600b0·b2830600·60dc2400·b0dc2400·f0dc2400·....`.$...$...$.117 ··0x005600b0·b2830600·60dc2400·b0dc2400·f0dc2400·....`.$...$...$.
118 ··0x005600c0·04000000·40000000·20000000·a4a90300·....@...·.......118 ··0x005600c0·04000000·40000000·20000000·a4a90300·....@...·.......
119 ··0x005600d0·adeb0400·670c0600·7bc40800·b89b0400·....g...{.......119 ··0x005600d0·d4eb0400·670c0600·7bc40800·df9b0400·....g...{.......
120 ··0x005600e0·a7c40800·98420500·d88e0800·26240400·.....B......&$..120 ··0x005600e0·a7c40800·98420500·d88e0800·4d240400·.....B......M$..
121 ··0x005600f0·395a0600·de040700·1a670800·5a5a0600·9Z.......g..ZZ..121 ··0x005600f0·395a0600·de040700·1a670800·5a5a0600·9Z.......g..ZZ..
122 ··0x00560100·246f0500·0d050700·43140500·19840600·$o......C.......122 ··0x00560100·246f0500·0d050700·6a140500·19840600·$o......j.......
123 ··0x00560110·259c0400·f38e0800·d3550700·826f0500·%........U...o..123 ··0x00560110·4c9c0400·f38e0800·d3550700·826f0500·L........U...o..
124 ··0x00560120·5d4b0400·1ec50400·39240400·826f0500·]K......9$...o..124 ··0x00560120·844b0400·45c50400·60240400·826f0500·.K..E...`$...o..
125 ··0x00560130·6fb50700·e8760400·1c590600·5daf0600·o....v...Y..]...125 ··0x00560130·6fb50700·0f770400·1c590600·5daf0600·o....w...Y..]...
126 ··0x00560140·826f0500·7d0c0600·2e050700·826f0500·.o..}........o..126 ··0x00560140·826f0500·7d0c0600·2e050700·826f0500·.o..}........o..
127 ··0x00560150·f5800700·0b560700·77140500·49e00500·.....V..w...I...127 ··0x00560150·f5800700·0b560700·9e140500·49e00500·.....V......I...
128 ··0x00560160·ada90300·7a4b0400·9bb50700·826f0500·....zK.......o..128 ··0x00560160·ada90300·a14b0400·9bb50700·826f0500·.....K.......o..
129 ··0x00560170·865a0600·0e8f0800·07d20300·826f0500·.Z...........o..129 ··0x00560170·865a0600·0e8f0800·2ed20300·826f0500·.Z...........o..
130 ··0x00560180·173d0800·826f0500·37bc0500·3c6f0500·.=...o..7...<o..130 ··0x00560180·173d0800·826f0500·37bc0500·3c6f0500·.=...o..7...<o..
131 ··0x00560190·6a240400·826f0500·826f0500·622c0700·j$...o...o..b,..131 ··0x00560190·91240400·826f0500·826f0500·622c0700·.$...o...o..b,..
132 ··0x005601a0·3f8f0800·17310600·47050700·33d20300·?....1..G...3...132 ··0x005601a0·3f8f0800·17310600·47050700·5ad20300·?....1..G...Z...
133 ··0x005601b0·826f0500·62e00500·b3420500·bfdf0700·.o..b....B......133 ··0x005601b0·826f0500·62e00500·b3420500·bfdf0700·.o..b....B......
134 ··0x005601c0·90240400·826f0500·ec300600·676f0500·.$...o...0..go..134 ··0x005601c0·b7240400·826f0500·ec300600·676f0500·.$...o...0..go..
135 ··0x005601d0·5b8f0800·b75a0600·f90b0800·419c0400·[....Z......A...135 ··0x005601d0·5b8f0800·b75a0600·f90b0800·689c0400·[....Z......h...
136 ··0x005601e0·3a840600·c6240400·51840600·1d770400·:....$..Q....w..136 ··0x005601e0·3a840600·ed240400·51840600·44770400·:....$..Q...Dw..
137 ··0x005601f0·d5420500·c3c40800·826f0500·826f0500·.B.......o...o..137 ··0x005601f0·d5420500·c3c40800·826f0500·826f0500·.B.......o...o..
138 ··0x00560200·afb50700·e3b50700·c5f90300·8c4b0400·.............K..138 ··0x00560200·afb50700·e3b50700·ecf90300·b34b0400·.............K..
139 ··0x00560210·71af0600·de5a0600·67050700·f36e0500·q....Z..g....n..139 ··0x00560210·71af0600·de5a0600·67050700·f36e0500·q....Z..g....n..
140 ··0x00560220·fb970500·94050700·69840600·d6c40800·........i.......140 ··0x00560220·fb970500·94050700·69840600·d6c40800·........i.......
141 ··0x00560230·c2eb0400·25810700·32670800·3b3d0800·....%...2g..;=..141 ··0x00560230·e9eb0400·25810700·32670800·3b3d0800·....%...2g..;=..
142 ··0x00560240·060c0800·918f0800·37770400·5dd20300·........7w..]...142 ··0x00560240·060c0800·918f0800·5e770400·84d20300·........^w......
143 ··0x00560250·2f0c0800·30560700·ecc40800·e7240400·/...0V.......$..143 ··0x00560250·2f0c0800·30560700·ecc40800·0e250400·/...0V.......%..
144 ··0x00560260·a4a90300·b34b0400·44770400·1c590600·.....K..Dw...Y..144 ··0x00560260·a4a90300·da4b0400·6b770400·1c590600·.....K..kw...Y..
145 ··0x00560270·569c0400·caa90300·902c0700·c84b0400·V........,...K..145 ··0x00560270·7d9c0400·caa90300·902c0700·ef4b0400·}........,...K..
Max diff block lines reached; 641138/653498 bytes (98.11%) of diff not shown.
67.2 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 2, 15 lines modifiedOffset 2, 15 lines modified
2 Hex·dump·of·section·'.data':2 Hex·dump·of·section·'.data':
3 ··0x00594f08·304f5500·01000000·01000000·00000000·0OU.............3 ··0x00594f08·304f5500·01000000·01000000·00000000·0OU.............
4 ··0x00594f18·00000000·00004e40·5b2a0800·8acb0600·......N@[*......4 ··0x00594f18·00000000·00004e40·5b2a0800·8acb0600·......N@[*......
5 ··0x00594f28·4b650500·eedc0500·8ddb0700·00000000·Ke..............5 ··0x00594f28·4b650500·eedc0500·8ddb0700·00000000·Ke..............
6 ··0x00594f38·01000000·00000000·00000000·00004041·..............@A6 ··0x00594f38·01000000·00000000·00000000·00004041·..............@A
7 ··0x00594f48·00000000·00004041·c1000000·00000000·......@A........7 ··0x00594f48·00000000·00004041·c1000000·00000000·......@A........
8 ··0x00594f58·00000000·00000000·00000000·00000000·................8 ··0x00594f58·00000000·00000000·00000000·00000000·................
9 ··0x00594f68·a9c40400·00000000·00000000·a00a2200·..............".9 ··0x00594f68·d0c40400·00000000·00000000·a00a2200·..............".
10 ··0x00594f78·e00a2200·10182200·40e42100·70182200·.."...".@.!.p.".10 ··0x00594f78·e00a2200·10182200·40e42100·70182200·.."...".@.!.p.".
11 ··0x00594f88·90192200·30e52100·80e52100·c0f02100·..".0.!...!...!.11 ··0x00594f88·90192200·30e52100·80e52100·c0f02100·..".0.!...!...!.
12 ··0x00594f98·d0e52100·10e62100·201a2200·447f0700·..!...!.·.".D...12 ··0x00594f98·d0e52100·10e62100·201a2200·447f0700·..!...!.·.".D...
13 ··0x00594fa8·00000000·00000000·201c2200·501c2200·........·.".P.".13 ··0x00594fa8·00000000·00000000·201c2200·501c2200·........·.".P.".
14 ··0x00594fb8·40202200·40e42100·b0e42100·f0e42100·@·".@.!...!...!.14 ··0x00594fb8·40202200·40e42100·b0e42100·f0e42100·@·".@.!...!...!.
15 ··0x00594fc8·30e52100·80e52100·c0f02100·d0e52100·0.!...!...!...!.15 ··0x00594fc8·30e52100·80e52100·c0f02100·d0e52100·0.!...!...!...!.
16 ··0x00594fd8·10e62100·50e62100·c2530700·00000000·..!.P.!..S......16 ··0x00594fd8·10e62100·50e62100·c2530700·00000000·..!.P.!..S......
Offset 32, 109 lines modifiedOffset 32, 109 lines modified
32 ··0x005950d8·00000000·d0392200·604c2200·403e2200·.....9".`L".@>".32 ··0x005950d8·00000000·d0392200·604c2200·403e2200·.....9".`L".@>".
33 ··0x005950e8·b03f2200·f03f2200·20402200·70402200·.?"..?".·@".p@".33 ··0x005950e8·b03f2200·f03f2200·20402200·70402200·.?"..?".·@".p@".
34 ··0x005950f8·90412200·d0422200·c0442200·10e62100·.A"..B"..D"...!.34 ··0x005950f8·90412200·d0422200·c0442200·10e62100·.A"..B"..D"...!.
35 ··0x00595108·50452200·47590600·01000000·00000000·PE".GY..........35 ··0x00595108·50452200·47590600·01000000·00000000·PE".GY..........
36 ··0x00595118·e00c2300·b00d2300·c0212300·c0222300·..#...#..!#.."#.36 ··0x00595118·e00c2300·b00d2300·c0212300·c0222300·..#...#..!#.."#.
37 ··0x00595128·30232300·f0e42100·30e52100·80e52100·0##...!.0.!...!.37 ··0x00595128·30232300·f0e42100·30e52100·80e52100·0##...!.0.!...!.
38 ··0x00595138·c0f02100·d0e52100·10e62100·50e62100·..!...!...!.P.!.38 ··0x00595138·c0f02100·d0e52100·10e62100·50e62100·..!...!...!.P.!.
39 ··0x00595148·e3f70300·00000000·00000000·a0242300·.............$#.39 ··0x00595148·0af80300·00000000·00000000·a0242300·.............$#.
40 ··0x00595158·e0242300·d0262300·40e42100·20272300·.$#..&#.@.!.·'#.40 ··0x00595158·e0242300·d0262300·40e42100·20272300·.$#..&#.@.!.·'#.
41 ··0x00595168·f0e42100·30e52100·80e52100·c0f02100·..!.0.!...!...!.41 ··0x00595168·f0e42100·30e52100·80e52100·c0f02100·..!.0.!...!...!.
42 ··0x00595178·d0e52100·10e62100·50e62100·0d670800·..!...!.P.!..g..42 ··0x00595178·d0e52100·10e62100·50e62100·0d670800·..!...!.P.!..g..
43 ··0x00595188·01000000·00000000·70e42400·b0e42400·........p.$...$.43 ··0x00595188·01000000·00000000·70e42400·b0e42400·........p.$...$.
44 ··0x00595198·70fa2400·d0fa2400·40fb2400·f0e42100·p.$...$.@.$...!.44 ··0x00595198·70fa2400·d0fa2400·40fb2400·f0e42100·p.$...$.@.$...!.
45 ··0x005951a8·30e52100·80e52100·c0f02100·d0e52100·0.!...!...!...!.45 ··0x005951a8·30e52100·80e52100·c0f02100·d0e52100·0.!...!...!...!.
46 ··0x005951b8·10e62100·50e62100·0a000000·cc250400·..!.P.!......%..46 ··0x005951b8·10e62100·50e62100·0a000000·f3250400·..!.P.!......%..
47 ··0x005951c8·01000800·9dbc0500·00000000·00000000·................47 ··0x005951c8·01000800·9dbc0500·00000000·00000000·................
48 ··0x005951d8·00000000·00000000·b8035600·00000000·..........V.....48 ··0x005951d8·00000000·00000000·b8035600·00000000·..........V.....
49 ··0x005951e8·00000000·00000000·00000000·00000000·................49 ··0x005951e8·00000000·00000000·00000000·00000000·................
50 ··0x005951f8·00000000·00000000·00000000·00000000·................50 ··0x005951f8·00000000·00000000·00000000·00000000·................
51 ··0x00595208·00000000·00000000·00000000·00000000·................51 ··0x00595208·00000000·00000000·00000000·00000000·................
52 ··0x00595218·00000000·00000000·00000000·b01b5f00·.............._.52 ··0x00595218·00000000·00000000·00000000·b01b5f00·.............._.
53 ··0x00595228·64045600·64045600·00000000·56d30300·d.V.d.V.....V...53 ··0x00595228·64045600·64045600·00000000·7dd30300·d.V.d.V.....}...
54 ··0x00595238·02000000·00000000·80302600·40312600·.........0&.@1&.54 ··0x00595238·02000000·00000000·80302600·40312600·.........0&.@1&.
55 ··0x00595248·20352600·40e42100·c0352600·10362600··5&.@.!..5&..6&.55 ··0x00595248·20352600·40e42100·c0352600·10362600··5&.@.!..5&..6&.
56 ··0x00595258·80362600·e0362600·40372600·c0372600·.6&..6&.@7&..7&.56 ··0x00595258·80362600·e0362600·40372600·c0372600·.6&..6&.@7&..7&.
57 ··0x00595268·10e62100·40382600·02ed0400·02000000·..!.@8&.........57 ··0x00595268·10e62100·40382600·29ed0400·02000000·..!.@8&.).......
58 ··0x00595278·00000000·80302600·40312600·20352600·.....0&.@1&.·5&.58 ··0x00595278·00000000·80302600·40312600·20352600·.....0&.@1&.·5&.
59 ··0x00595288·40e42100·c0352600·10362600·80362600·@.!..5&..6&..6&.59 ··0x00595288·40e42100·c0352600·10362600·80362600·@.!..5&..6&..6&.
60 ··0x00595298·e0362600·40372600·c0372600·10e62100·.6&.@7&..7&...!.60 ··0x00595298·e0362600·40372600·c0372600·10e62100·.6&.@7&..7&...!.
61 ··0x005952a8·50e62100·01000000·44260400·44260400·P.!.....D&..D&..61 ··0x005952a8·50e62100·01000000·6b260400·6b260400·P.!.....k&..k&..
62 ··0x005952b8·01130003·00000000·00000000·00100000·................62 ··0x005952b8·01130003·00000000·00000000·00100000·................
63 ··0x005952c8·40000000·04030000·04030000·00000000·@...............63 ··0x005952c8·40000000·04030000·04030000·00000000·@...............
64 ··0x005952d8·00000000·08000000·04000000·80000000·................64 ··0x005952d8·00000000·08000000·04000000·80000000·................
65 ··0x005952e8·80000000·01000000·29ee0400·29ee0400·........)...)...65 ··0x005952e8·80000000·01000000·50ee0400·50ee0400·........P...P...
66 ··0x005952f8·02130003·00000000·00000000·00200000·.............·..66 ··0x005952f8·02130003·00000000·00000000·00200000·.............·..
67 ··0x00595308·40000000·04030000·04030000·00000000·@...............67 ··0x00595308·40000000·04030000·04030000·00000000·@...............
68 ··0x00595318·00000000·08000000·05000000·00010000·................68 ··0x00595318·00000000·08000000·05000000·00010000·................
69 ··0x00595328·00010000·01000000·5d070700·5d070700·........]...]...69 ··0x00595328·00010000·01000000·5d070700·5d070700·........]...]...
70 ··0x00595338·03130003·00000000·00000000·00000800·................70 ··0x00595338·03130003·00000000·00000000·00000800·................
71 ··0x00595348·40000000·04030000·04030000·00000000·@...............71 ··0x00595348·40000000·04030000·04030000·00000000·@...............
72 ··0x00595358·00000000·08000000·04000000·00010000·................72 ··0x00595358·00000000·08000000·04000000·00010000·................
73 ··0x00595368·00010000·01000000·40ee0400·40ee0400·........@...@...73 ··0x00595368·00010000·01000000·67ee0400·67ee0400·........g...g...
74 ··0x00595378·04130003·00000000·00000000·00400000·.............@..74 ··0x00595378·04130003·00000000·00000000·00400000·.............@..
75 ··0x00595388·40000000·04030000·04030000·00000000·@...............75 ··0x00595388·40000000·04030000·04030000·00000000·@...............
76 ··0x00595398·00000000·28000000·04000000·80000000·....(...........76 ··0x00595398·00000000·28000000·04000000·80000000·....(...........
77 ··0x005953a8·80000000·01000000·f2b70700·f2b70700·................77 ··0x005953a8·80000000·01000000·f2b70700·f2b70700·................
78 ··0x005953b8·05130003·00000000·00000000·00000100·................78 ··0x005953b8·05130003·00000000·00000000·00000100·................
79 ··0x005953c8·40000000·04030000·04030000·00000000·@...............79 ··0x005953c8·40000000·04030000·04030000·00000000·@...............
80 ··0x005953d8·00000000·28000000·04000000·80000000·....(...........80 ··0x005953d8·00000000·28000000·04000000·80000000·....(...........
81 ··0x005953e8·80000000·01000000·7a070700·5d5d0600·........z...]]..81 ··0x005953e8·80000000·01000000·7a070700·5d5d0600·........z...]]..
82 ··0x005953f8·01000003·01000000·01000000·20000000·............·...82 ··0x005953f8·01000003·01000000·01000000·20000000·............·...
83 ··0x00595408·01000000·00030000·03030000·00010000·................83 ··0x00595408·01000000·00030000·03030000·00010000·................
84 ··0x00595418·fdfe0000·01000000·09090000·00000000·................84 ··0x00595418·fdfe0000·01000000·09090000·00000000·................
85 ··0x00595428·00000000·01000000·9d570700·5b260400·.........W..[&..85 ··0x00595428·00000000·01000000·9d570700·82260400·.........W...&..
86 ··0x00595438·02000003·01000000·01000000·20000000·............·...86 ··0x00595438·02000003·01000000·01000000·20000000·............·...
87 ··0x00595448·02000000·00030000·03030000·00010000·................87 ··0x00595448·02000000·00030000·03030000·00010000·................
88 ··0x00595458·fdfe0000·11000000·09090000·00000000·................88 ··0x00595458·fdfe0000·11000000·09090000·00000000·................
89 ··0x00595468·00000000·01000000·b5e10500·d24d0400·.............M..89 ··0x00595468·00000000·01000000·b5e10500·f94d0400·.............M..
90 ··0x00595478·2f000003·01000000·01000000·40000000·/...........@...90 ··0x00595478·2f000003·01000000·01000000·40000000·/...........@...
91 ··0x00595488·02000000·00030000·03030000·00010000·................91 ··0x00595488·02000000·00030000·03030000·00010000·................
92 ··0x00595498·fdfe0000·18000000·09090000·80000000·................92 ··0x00595498·fdfe0000·18000000·09090000·80000000·................
93 ··0x005954a8·80000000·01000000·722e0700·83070700·........r.......93 ··0x005954a8·80000000·01000000·722e0700·83070700·........r.......
94 ··0x005954b8·32000003·02000000·02000000·40000000·2...........@...94 ··0x005954b8·32000003·02000000·02000000·40000000·2...........@...
95 ··0x005954c8·02000000·00030000·03030000·00010000·................95 ··0x005954c8·02000000·00030000·03030000·00010000·................
96 ··0x005954d8·fdfe0000·38000000·09090000·80000000·....8...........96 ··0x005954d8·fdfe0000·38000000·09090000·80000000·....8...........
97 ··0x005954e8·80000000·01000000·520d0600·71260400·........R...q&..97 ··0x005954e8·80000000·01000000·520d0600·98260400·........R....&..
98 ··0x005954f8·33000003·02000000·01000000·40000000·3...........@...98 ··0x005954f8·33000003·02000000·01000000·40000000·3...........@...
99 ··0x00595508·02000000·00030000·03030000·00010000·................99 ··0x00595508·02000000·00030000·03030000·00010000·................
100 ··0x00595518·fdfe0000·18000000·09090000·80000000·................100 ··0x00595518·fdfe0000·18000000·09090000·80000000·................
101 ··0x00595528·80000000·01000000·c7780400·e8fa0300·.........x......101 ··0x00595528·80000000·01000000·ee780400·0ffb0300·.........x......
102 ··0x00595538·34000003·02000000·04000000·40000000·4...........@...102 ··0x00595538·34000003·02000000·04000000·40000000·4...........@...
103 ··0x00595548·02000000·00030000·03030000·00010000·................103 ··0x00595548·02000000·00030000·03030000·00010000·................
104 ··0x00595558·fdfe0000·38000000·09090000·80000000·....8...........104 ··0x00595558·fdfe0000·38000000·09090000·80000000·....8...........
105 ··0x00595568·80000000·01000000·ee3e0800·3a690800·.........>..:i..105 ··0x00595568·80000000·01000000·ee3e0800·3a690800·.........>..:i..
106 ··0x00595578·35000003·01000000·01000000·80000000·5...............106 ··0x00595578·35000003·01000000·01000000·80000000·5...............
107 ··0x00595588·02000000·00030000·03030000·00010000·................107 ··0x00595588·02000000·00030000·03030000·00010000·................
108 ··0x00595598·fdfe0000·18000000·09090000·00010000·................108 ··0x00595598·fdfe0000·18000000·09090000·00010000·................
109 ··0x005955a8·00010000·01000000·a5bd0500·a4070700·................109 ··0x005955a8·00010000·01000000·a5bd0500·a4070700·................
110 ··0x005955b8·38000003·02000000·02000000·80000000·8...............110 ··0x005955b8·38000003·02000000·02000000·80000000·8...............
111 ··0x005955c8·02000000·00030000·03030000·00010000·................111 ··0x005955c8·02000000·00030000·03030000·00010000·................
112 ··0x005955d8·fdfe0000·38000000·09090000·00010000·....8...........112 ··0x005955d8·fdfe0000·38000000·09090000·00010000·....8...........
113 ··0x005955e8·00010000·01000000·24d40300·33c60400·........$...3...113 ··0x005955e8·00010000·01000000·4bd40300·5ac60400·........K...Z...
114 ··0x005955f8·39000003·02000000·01000000·80000000·9...............114 ··0x005955f8·39000003·02000000·01000000·80000000·9...............
115 ··0x00595608·02000000·00030000·03030000·00010000·................115 ··0x00595608·02000000·00030000·03030000·00010000·................
116 ··0x00595618·fdfe0000·18000000·09090000·00010000·................116 ··0x00595618·fdfe0000·18000000·09090000·00010000·................
117 ··0x00595628·00010000·01000000·95910800·37d40300·............7...117 ··0x00595628·00010000·01000000·95910800·5ed40300·............^...
118 ··0x00595638·3a000003·02000000·04000000·80000000·:...............118 ··0x00595638·3a000003·02000000·04000000·80000000·:...............
119 ··0x00595648·02000000·00030000·03030000·00010000·................119 ··0x00595648·02000000·00030000·03030000·00010000·................
120 ··0x00595658·fdfe0000·38000000·09090000·00010000·....8...........120 ··0x00595658·fdfe0000·38000000·09090000·00010000·....8...........
121 ··0x00595668·00010000·01000000·c5070700·ef4d0400·.............M..121 ··0x00595668·00010000·01000000·c5070700·164e0400·.............N..
122 ··0x00595678·3b000003·01000000·01000000·20000000·;...........·...122 ··0x00595678·3b000003·01000000·01000000·20000000·;...........·...
123 ··0x00595688·10000000·03030000·03030000·fdfe0000·................123 ··0x00595688·10000000·03030000·03030000·fdfe0000·................
124 ··0x00595698·fdfe0000·11000000·09090000·00000000·................124 ··0x00595698·fdfe0000·11000000·09090000·00000000·................
125 ··0x005956a8·00000000·01000000·b5980500·a3c60800·................125 ··0x005956a8·00000000·01000000·b5980500·a3c60800·................
126 ··0x005956b8·3c000003·01000000·01000000·40000000·<...........@...126 ··0x005956b8·3c000003·01000000·01000000·40000000·<...........@...
127 ··0x005956c8·10000000·03030000·03030000·fdfe0000·................127 ··0x005956c8·10000000·03030000·03030000·fdfe0000·................
128 ··0x005956d8·fdfe0000·18000000·09090000·80000000·................128 ··0x005956d8·fdfe0000·18000000·09090000·80000000·................
129 ··0x005956e8·80000000·01000000·c0e10500·07710500·.............q..129 ··0x005956e8·80000000·01000000·c0e10500·07710500·.............q..
130 ··0x005956f8·3d000003·01000000·01000000·80000000·=...............130 ··0x005956f8·3d000003·01000000·01000000·80000000·=...............
131 ··0x00595708·10000000·03030000·03030000·fdfe0000·................131 ··0x00595708·10000000·03030000·03030000·fdfe0000·................
132 ··0x00595718·fdfe0000·18000000·09090000·00010000·................132 ··0x00595718·fdfe0000·18000000·09090000·00010000·................
133 ··0x00595728·00010000·01000000·084e0400·d80d0800·.........N......133 ··0x00595728·00010000·01000000·2f4e0400·d80d0800·......../N......
134 ··0x00595738·40000003·02000000·02000000·40000000·@...........@...134 ··0x00595738·40000003·02000000·02000000·40000000·@...........@...
135 ··0x00595748·10000000·03030000·03030000·fdfe0000·................135 ··0x00595748·10000000·03030000·03030000·fdfe0000·................
136 ··0x00595758·fdfe0000·38000000·09090000·80000000·....8...........136 ··0x00595758·fdfe0000·38000000·09090000·80000000·....8...........
137 ··0x00595768·80000000·01000000·19440500·a4e10700·.........D......137 ··0x00595768·80000000·01000000·19440500·a4e10700·.........D......
138 ··0x00595778·67000003·02000000·01000000·40000000·g...........@...138 ··0x00595778·67000003·02000000·01000000·40000000·g...........@...
139 ··0x00595788·10000000·03030000·03030000·fdfe0000·................139 ··0x00595788·10000000·03030000·03030000·fdfe0000·................
140 ··0x00595798·fdfe0000·18000000·09090000·80000000·................140 ··0x00595798·fdfe0000·18000000·09090000·80000000·................
Offset 150, 63 lines modifiedOffset 150, 63 lines modified
150 ··0x00595838·6c000003·02000000·04000000·40000000·l...........@...150 ··0x00595838·6c000003·02000000·04000000·40000000·l...........@...
Max diff block lines reached; 59136/68675 bytes (86.11%) of diff not shown.