49.7 MB
/home/fdroid/fdroiddata/tmp/la.daube.photochiotte_36.apk vs.
/home/fdroid/fdroiddata/tmp/sigcp_la.daube.photochiotte_36.apk
12.5 KB
/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}
error from `/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}` (b): DOES NOT VERIFY ERROR: APK Signature Scheme v3 signer #1: APK integrity check failed. CHUNKED_SHA256 digest mismatch. Expected: <95cec1ba017809fdfa14d0f898b217883c609b245c9717695b708331c4475dd7>, actual: <4a511bfd69dc170cee4872a7f35d9fbe70da50699b8d7dc6b4bc7c6c481fbc57> ERROR: APK Signature Scheme v3 signer #1: APK integrity check failed. VERITY_CHUNKED_SHA256 digest mismatch. Expected: <434e4656fdbe53228c2b0cedd74d656568045c3c7be2411742252fcf915a88b12d9f430400000000>, actual: <2a2e6c56ee6f16ef258262d9ac89a2cb962de7ba2fed754c069c1e5ce6ed117e2d9f430400000000>
    
Offset 1, 70 lines modifiedOffset 0, 0 lines modified
1 Verifies 
2 Verified·using·v1·scheme·(JAR·signing):·true 
3 Verified·using·v2·scheme·(APK·Signature·Scheme·v2):·true 
4 Verified·using·v3·scheme·(APK·Signature·Scheme·v3):·true 
5 Verified·using·v4·scheme·(APK·Signature·Scheme·v4):·false 
6 Verified·for·SourceStamp:·false 
7 Number·of·signers:·1 
8 Signer·#1·certificate·DN:·CN=FDroid,·OU=FDroid,·O=fdroid.org,·L=ORG,·ST=ORG,·C=UK 
9 Signer·#1·certificate·SHA-256·digest:·06bba7dede9471d764b307dd0649cf68e19b40853bbae8a26d5fc6c7938dacb8 
10 Signer·#1·certificate·SHA-1·digest:·61434e2a4109ee38417e937c3bd40e155b4cbf8b 
11 Signer·#1·certificate·MD5·digest:·f58f895d2ea00d94c6130420593bcec0 
12 Signer·#1·key·algorithm:·RSA 
13 Signer·#1·key·size·(bits):·2048 
14 Signer·#1·public·key·SHA-256·digest:·473394e72e222285e65ded3c42db3896328cebb0fde0b92c93e875c947fe3258 
15 Signer·#1·public·key·SHA-1·digest:·2be9a7cb9421f7003796c3a92a7050935b59b42c 
16 Signer·#1·public·key·MD5·digest:·afedfaf4099e24199d6ec725e0f6f29e 
17 WARNING:·META-INF/com/android/build/gradle/app-metadata.properties·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
18 WARNING:·META-INF/androidx.activity_activity-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
19 WARNING:·META-INF/androidx.activity_activity.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
20 WARNING:·META-INF/androidx.annotation_annotation-experimental.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
21 WARNING:·META-INF/androidx.appcompat_appcompat-resources.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
22 WARNING:·META-INF/androidx.appcompat_appcompat.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
23 WARNING:·META-INF/androidx.arch.core_core-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
24 WARNING:·META-INF/androidx.asynclayoutinflater_asynclayoutinflater.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
25 WARNING:·META-INF/androidx.coordinatorlayout_coordinatorlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
26 WARNING:·META-INF/androidx.core_core-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
27 WARNING:·META-INF/androidx.core_core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
28 WARNING:·META-INF/androidx.cursoradapter_cursoradapter.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
29 WARNING:·META-INF/androidx.customview_customview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
30 WARNING:·META-INF/androidx.documentfile_documentfile.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
31 WARNING:·META-INF/androidx.drawerlayout_drawerlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
32 WARNING:·META-INF/androidx.fragment_fragment-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
33 WARNING:·META-INF/androidx.fragment_fragment.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
34 WARNING:·META-INF/androidx.interpolator_interpolator.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
35 WARNING:·META-INF/androidx.legacy_legacy-support-core-ui.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
36 WARNING:·META-INF/androidx.legacy_legacy-support-core-utils.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
37 WARNING:·META-INF/androidx.legacy_legacy-support-v4.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
38 WARNING:·META-INF/androidx.lifecycle_lifecycle-extensions.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
39 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-core-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
40 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
41 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
42 WARNING:·META-INF/androidx.lifecycle_lifecycle-process.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
43 WARNING:·META-INF/androidx.lifecycle_lifecycle-runtime-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
44 WARNING:·META-INF/androidx.lifecycle_lifecycle-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
45 WARNING:·META-INF/androidx.lifecycle_lifecycle-service.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
46 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
47 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel-savedstate.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
48 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
49 WARNING:·META-INF/androidx.loader_loader.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
50 WARNING:·META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
51 WARNING:·META-INF/androidx.media_media.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
52 WARNING:·META-INF/androidx.preference_preference.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
53 WARNING:·META-INF/androidx.print_print.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
54 WARNING:·META-INF/androidx.recyclerview_recyclerview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
55 WARNING:·META-INF/androidx.room_room-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
56 WARNING:·META-INF/androidx.savedstate_savedstate-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
57 WARNING:·META-INF/androidx.savedstate_savedstate.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
58 WARNING:·META-INF/androidx.slidingpanelayout_slidingpanelayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
59 WARNING:·META-INF/androidx.sqlite_sqlite-framework.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
60 WARNING:·META-INF/androidx.sqlite_sqlite.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
61 WARNING:·META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
62 WARNING:·META-INF/androidx.tracing_tracing.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
63 WARNING:·META-INF/androidx.transition_transition.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
64 WARNING:·META-INF/androidx.vectordrawable_vectordrawable-animated.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
65 WARNING:·META-INF/androidx.vectordrawable_vectordrawable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
66 WARNING:·META-INF/androidx.versionedparcelable_versionedparcelable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
67 WARNING:·META-INF/androidx.viewpager_viewpager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
68 WARNING:·META-INF/androidx.window_window.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
69 WARNING:·META-INF/services/kotlinx.coroutines.CoroutineExceptionHandler·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
70 WARNING:·META-INF/services/kotlinx.coroutines.internal.MainDispatcherFactory·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
1.54 KB
zipinfo {}
    
Offset 1, 10 lines modifiedOffset 1, 10 lines modified
1 Zip·file·size:·71544621·bytes,·number·of·entries:·6431 Zip·file·size:·71544621·bytes,·number·of·entries:·643
2 -rw-r--r--··0.0·unx·······56·b-·defN·81-Jan-01·01:01·META-INF/com/android/build/gradle/app-metadata.properties2 -rw-r--r--··0.0·unx·······56·b-·defN·81-Jan-01·01:01·META-INF/com/android/build/gradle/app-metadata.properties
3 -rw-r--r--··0.0·unx··7634936·b-·defN·81-Jan-01·01:01·classes.dex3 -rw-r--r--··0.0·unx··7634932·b-·defN·81-Jan-01·01:01·classes.dex
4 -rw-r--r--··0.0·unx·11035560·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libavcodec.so4 -rw-r--r--··0.0·unx·11035560·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libavcodec.so
5 -rw-r--r--··0.0·unx·····9000·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libavdevice.so5 -rw-r--r--··0.0·unx·····9000·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libavdevice.so
6 -rw-r--r--··0.0·unx··3990064·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libavfilter.so6 -rw-r--r--··0.0·unx··3990064·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libavfilter.so
7 -rw-r--r--··0.0·unx··2164944·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libavformat.so7 -rw-r--r--··0.0·unx··2164944·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libavformat.so
8 -rw-r--r--··0.0·unx···658296·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libavutil.so8 -rw-r--r--··0.0·unx···658296·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libavutil.so
9 -rw-r--r--··0.0·unx··1027408·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libc++_shared.so9 -rw-r--r--··0.0·unx··1027408·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libc++_shared.so
10 -rw-r--r--··0.0·unx··4765616·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libdiscover.so10 -rw-r--r--··0.0·unx··4765616·b-·defN·81-Jan-01·01:01·lib/arm64-v8a/libdiscover.so
Offset 638, 8 lines modifiedOffset 638, 8 lines modified
638 -rw----·····0.0·fat······318·b-·stor·81-Jan-01·01:01·res/zN.png638 -rw----·····0.0·fat······318·b-·stor·81-Jan-01·01:01·res/zN.png
639 -rw----·····0.0·fat······887·b-·stor·81-Jan-01·01:01·res/zQ.png639 -rw----·····0.0·fat······887·b-·stor·81-Jan-01·01:01·res/zQ.png
640 -rw----·····0.0·fat······840·b-·defN·81-Jan-01·01:01·res/zq.xml640 -rw----·····0.0·fat······840·b-·defN·81-Jan-01·01:01·res/zq.xml
641 -rw----·····0.0·fat···493160·b-·stor·81-Jan-01·01:01·resources.arsc641 -rw----·····0.0·fat···493160·b-·stor·81-Jan-01·01:01·resources.arsc
642 -rw----·····2.0·fat····57335·b-·defN·81-Jan-01·01:01·META-INF/31C4B742.SF642 -rw----·····2.0·fat····57335·b-·defN·81-Jan-01·01:01·META-INF/31C4B742.SF
643 -rw----·····2.0·fat·····1334·b-·defN·81-Jan-01·01:01·META-INF/31C4B742.RSA643 -rw----·····2.0·fat·····1334·b-·defN·81-Jan-01·01:01·META-INF/31C4B742.RSA
644 -rw----·····2.0·fat····57208·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF644 -rw----·····2.0·fat····57208·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF
645 643·files,·171452313·bytes·uncompressed,·71465389·bytes·compressed:··58.3%645 643·files,·171452309·bytes·uncompressed,·71465309·bytes·compressed:··58.3%
25.9 MB
classes.dex
25.9 MB
dexdump -a -d -f -h {}
Ignoring differences in offsets to keep diff size reasonable.
    
Offset 1, 13 lines modifiedOffset 1, 13 lines modified
1 DEX·version·'035'1 DEX·version·'035'
2 DEX·file·header:2 DEX·file·header:
3 magic···············:·'dex\n035\0'3 magic···············:·'dex\n035\0'
4 checksum············:·94fb7df94 checksum············:·615f265a
5 signature···········:·3ec0...93ac5 signature···········:·4aa2...d968
6 file_size···········:·76349366 file_size···········:·7634932
7 header_size·········:·1127 header_size·········:·112
8 link_size···········:·08 link_size···········:·0
9 link_off············:·0·(0x000000)9 link_off············:·0·(0x000000)
10 string_ids_size·····:·5134210 string_ids_size·····:·51342
11 string_ids_off······:·112·(0x000070)11 string_ids_off······:·112·(0x000070)
12 type_ids_size·······:·651012 type_ids_size·······:·6510
13 type_ids_off········:·205480·(0x0322a8)13 type_ids_off········:·205480·(0x0322a8)
Offset 15, 15 lines modifiedOffset 15, 15 lines modified
15 proto_ids_off·······:·231520·(0x038860)15 proto_ids_off·······:·231520·(0x038860)
16 field_ids_size······:·2607116 field_ids_size······:·26071
17 field_ids_off·······:·357844·(0x0575d4)17 field_ids_off·······:·357844·(0x0575d4)
18 method_ids_size·····:·4736118 method_ids_size·····:·47361
19 method_ids_off······:·566412·(0x08a48c)19 method_ids_off······:·566412·(0x08a48c)
20 class_defs_size·····:·516920 class_defs_size·····:·5169
21 class_defs_off······:·945300·(0x0e6c94)21 class_defs_off······:·945300·(0x0e6c94)
22 data_size···········:·652422822 data_size···········:·6524224
23 data_off············:·1110708·(0x10f2b4)23 data_off············:·1110708·(0x10f2b4)
  
24 Class·#0·header:24 Class·#0·header:
25 class_idx···········:·43125 class_idx···········:·431
26 access_flags········:·1537·(0x0601)26 access_flags········:·1537·(0x0601)
27 superclass_idx······:·393127 superclass_idx······:·3931
28 source_file_idx·····:·1159828 source_file_idx·····:·11598
Offset 679792, 54 lines modifiedOffset 679792, 54 lines modified
679792 ······type··········:·'()V'679792 ······type··········:·'()V'
679793 ······access········:·0x10000·(CONSTRUCTOR)679793 ······access········:·0x10000·(CONSTRUCTOR)
679794 ······code··········-679794 ······code··········-
679795 ······registers·····:·5679795 ······registers·····:·5
679796 ······ins···········:·1679796 ······ins···········:·1
679797 ······outs··········:·1679797 ······outs··········:·1
679798 ······insns·size····:·73·16-bit·code·units679798 ······insns·size····:·73·16-bit·code·units
679799 370bf8:········································|[370bf8]·la.daube.photochiotte.Media.<init>:()V679799 370bf4:········································|[370bf4]·la.daube.photochiotte.Media.<init>:()V
679800 370c08:·7010·ab6c·0400·························|0000:·invoke-direct·{v4},·Ljava/lang/Object;.<init>:()V·//·method@6cab679800 370c04:·7010·ab6c·0400·························|0000:·invoke-direct·{v4},·Ljava/lang/Object;.<init>:()V·//·method@6cab
679801 370c0e:·1200···································|0003:·const/4·v0,·#int·0·//·#0679801 370c0a:·1200···································|0003:·const/4·v0,·#int·0·//·#0
679802 370c10:·5b40·2354······························|0004:·iput-object·v0,·v4,·Lla/daube/photochiotte/Media;.address:Ljava/lang/String;·//·field@5423679802 370c0c:·5b40·2354······························|0004:·iput-object·v0,·v4,·Lla/daube/photochiotte/Media;.address:Ljava/lang/String;·//·field@5423
679803 370c14:·5b40·5254······························|0006:·iput-object·v0,·v4,·Lla/daube/photochiotte/Media;.printName:Ljava/lang/String;·//·field@5452679803 370c10:·5b40·5254······························|0006:·iput-object·v0,·v4,·Lla/daube/photochiotte/Media;.printName:Ljava/lang/String;·//·field@5452
679804 370c18:·5b40·5054······························|0008:·iput-object·v0,·v4,·Lla/daube/photochiotte/Media;.printDetails:Ljava/lang/String;·//·field@5450679804 370c14:·5b40·5054······························|0008:·iput-object·v0,·v4,·Lla/daube/photochiotte/Media;.printDetails:Ljava/lang/String;·//·field@5450
679805 370c1c:·5b40·5154······························|000a:·iput-object·v0,·v4,·Lla/daube/photochiotte/Media;.printFooter:Ljava/lang/String;·//·field@5451679805 370c18:·5b40·5154······························|000a:·iput-object·v0,·v4,·Lla/daube/photochiotte/Media;.printFooter:Ljava/lang/String;·//·field@5451
679806 370c20:·5b40·4d54······························|000c:·iput-object·v0,·v4,·Lla/daube/photochiotte/Media;.ordnerAddress:Ljava/lang/String;·//·field@544d679806 370c1c:·5b40·4d54······························|000c:·iput-object·v0,·v4,·Lla/daube/photochiotte/Media;.ordnerAddress:Ljava/lang/String;·//·field@544d
679807 370c24:·5b40·4f54······························|000e:·iput-object·v0,·v4,·Lla/daube/photochiotte/Media;.ordnerPrintName:Ljava/lang/String;·//·field@544f679807 370c20:·5b40·4f54······························|000e:·iput-object·v0,·v4,·Lla/daube/photochiotte/Media;.ordnerPrintName:Ljava/lang/String;·//·field@544f
679808 370c28:·5b40·2554······························|0010:·iput-object·v0,·v4,·Lla/daube/photochiotte/Media;.addressToGetPreviewFullSize:Ljava/lang/String;·//·field@5425679808 370c24:·5b40·2554······························|0010:·iput-object·v0,·v4,·Lla/daube/photochiotte/Media;.addressToGetPreviewFullSize:Ljava/lang/String;·//·field@5425
679809 370c2c:·5b40·2654······························|0012:·iput-object·v0,·v4,·Lla/daube/photochiotte/Media;.addressToGetThumbnail:Ljava/lang/String;·//·field@5426679809 370c28:·5b40·2654······························|0012:·iput-object·v0,·v4,·Lla/daube/photochiotte/Media;.addressToGetThumbnail:Ljava/lang/String;·//·field@5426
679810 370c30:·5b40·2954······························|0014:·iput-object·v0,·v4,·Lla/daube/photochiotte/Media;.bookmarkToOrdner:Ljava/lang/String;·//·field@5429679810 370c2c:·5b40·2954······························|0014:·iput-object·v0,·v4,·Lla/daube/photochiotte/Media;.bookmarkToOrdner:Ljava/lang/String;·//·field@5429
679811 370c34:·1201···································|0016:·const/4·v1,·#int·0·//·#0679811 370c30:·1201···································|0016:·const/4·v1,·#int·0·//·#0
679812 370c36:·5c41·3354······························|0017:·iput-boolean·v1,·v4,·Lla/daube/photochiotte/Media;.isALinkThatCreatesAnOrdner:Z·//·field@5433679812 370c32:·5c41·3354······························|0017:·iput-boolean·v1,·v4,·Lla/daube/photochiotte/Media;.isALinkThatCreatesAnOrdner:Z·//·field@5433
679813 370c3a:·12f2···································|0019:·const/4·v2,·#int·-1·//·#ff679813 370c36:·12f2···································|0019:·const/4·v2,·#int·-1·//·#ff
679814 370c3c:·5942·2454······························|001a:·iput·v2,·v4,·Lla/daube/photochiotte/Media;.addressToGetLibextractorsThumbnail:I·//·field@5424679814 370c38:·5942·2454······························|001a:·iput·v2,·v4,·Lla/daube/photochiotte/Media;.addressToGetLibextractorsThumbnail:I·//·field@5424
679815 370c40:·1213···································|001c:·const/4·v3,·#int·1·//·#1679815 370c3c:·1213···································|001c:·const/4·v3,·#int·1·//·#1
679816 370c42:·5943·5454······························|001d:·iput·v3,·v4,·Lla/daube/photochiotte/Media;.type:I·//·field@5454679816 370c3e:·5943·5454······························|001d:·iput·v3,·v4,·Lla/daube/photochiotte/Media;.type:I·//·field@5454
679817 370c46:·5941·3554······························|001f:·iput·v1,·v4,·Lla/daube/photochiotte/Media;.isOnline:I·//·field@5435679817 370c42:·5941·3554······························|001f:·iput·v1,·v4,·Lla/daube/photochiotte/Media;.isOnline:I·//·field@5435
679818 370c4a:·5c41·3454······························|0021:·iput-boolean·v1,·v4,·Lla/daube/photochiotte/Media;.isInsideAnArchive:Z·//·field@5434679818 370c46:·5c41·3454······························|0021:·iput-boolean·v1,·v4,·Lla/daube/photochiotte/Media;.isInsideAnArchive:Z·//·field@5434
679819 370c4e:·5c41·3654······························|0023:·iput-boolean·v1,·v4,·Lla/daube/photochiotte/Media;.isSelected:Z·//·field@5436679819 370c4a:·5c41·3654······························|0023:·iput-boolean·v1,·v4,·Lla/daube/photochiotte/Media;.isSelected:Z·//·field@5436
679820 370c52:·5942·2a54······························|0025:·iput·v2,·v4,·Lla/daube/photochiotte/Media;.filmstripCount:I·//·field@542a679820 370c4e:·5942·2a54······························|0025:·iput·v2,·v4,·Lla/daube/photochiotte/Media;.filmstripCount:I·//·field@542a
679821 370c56:·5c41·2f54······························|0027:·iput-boolean·v1,·v4,·Lla/daube/photochiotte/Media;.getDirectPictureAddressBypassAds:Z·//·field@542f679821 370c52:·5c41·2f54······························|0027:·iput-boolean·v1,·v4,·Lla/daube/photochiotte/Media;.getDirectPictureAddressBypassAds:Z·//·field@542f
679822 370c5a:·5941·3954······························|0029:·iput·v1,·v4,·Lla/daube/photochiotte/Media;.isonlinelevel:I·//·field@5439679822 370c56:·5941·3954······························|0029:·iput·v1,·v4,·Lla/daube/photochiotte/Media;.isonlinelevel:I·//·field@5439
679823 370c5e:·5942·3754······························|002b:·iput·v2,·v4,·Lla/daube/photochiotte/Media;.isonlineforumlevel:I·//·field@5437679823 370c5a:·5942·3754······························|002b:·iput·v2,·v4,·Lla/daube/photochiotte/Media;.isonlineforumlevel:I·//·field@5437
679824 370c62:·5943·3b54······························|002d:·iput·v3,·v4,·Lla/daube/photochiotte/Media;.isonlinelinktonextpagei:I·//·field@543b679824 370c5e:·5943·3b54······························|002d:·iput·v3,·v4,·Lla/daube/photochiotte/Media;.isonlinelinktonextpagei:I·//·field@543b
679825 370c66:·5943·3d54······························|002f:·iput·v3,·v4,·Lla/daube/photochiotte/Media;.isonlinelinktonextpagetot:I·//·field@543d679825 370c62:·5943·3d54······························|002f:·iput·v3,·v4,·Lla/daube/photochiotte/Media;.isonlinelinktonextpagetot:I·//·field@543d
679826 370c6a:·5b40·3f54······························|0031:·iput-object·v0,·v4,·Lla/daube/photochiotte/Media;.isonlineparentlink:Ljava/lang/String;·//·field@543f679826 370c66:·5b40·3f54······························|0031:·iput-object·v0,·v4,·Lla/daube/photochiotte/Media;.isonlineparentlink:Ljava/lang/String;·//·field@543f
679827 370c6e:·5942·3254······························|0033:·iput·v2,·v4,·Lla/daube/photochiotte/Media;.index:I·//·field@5432679827 370c6a:·5942·3254······························|0033:·iput·v2,·v4,·Lla/daube/photochiotte/Media;.index:I·//·field@5432
679828 370c72:·5942·4e54······························|0035:·iput·v2,·v4,·Lla/daube/photochiotte/Media;.ordnerIndex:I·//·field@544e679828 370c6e:·5942·4e54······························|0035:·iput·v2,·v4,·Lla/daube/photochiotte/Media;.ordnerIndex:I·//·field@544e
679829 370c76:·5941·5554······························|0037:·iput·v1,·v4,·Lla/daube/photochiotte/Media;.width:I·//·field@5455679829 370c72:·5941·5554······························|0037:·iput·v1,·v4,·Lla/daube/photochiotte/Media;.width:I·//·field@5455
679830 370c7a:·5941·3154······························|0039:·iput·v1,·v4,·Lla/daube/photochiotte/Media;.height:I·//·field@5431679830 370c76:·5941·3154······························|0039:·iput·v1,·v4,·Lla/daube/photochiotte/Media;.height:I·//·field@5431
679831 370c7e:·1203···································|003b:·const/4·v3,·#int·0·//·#0679831 370c7a:·1203···································|003b:·const/4·v3,·#int·0·//·#0
679832 370c80:·5943·4654······························|003c:·iput·v3,·v4,·Lla/daube/photochiotte/Media;.offsetX:F·//·field@5446679832 370c7c:·5943·4654······························|003c:·iput·v3,·v4,·Lla/daube/photochiotte/Media;.offsetX:F·//·field@5446
679833 370c84:·5943·4754······························|003e:·iput·v3,·v4,·Lla/daube/photochiotte/Media;.offsetY:F·//·field@5447679833 370c80:·5943·4754······························|003e:·iput·v3,·v4,·Lla/daube/photochiotte/Media;.offsetY:F·//·field@5447
679834 370c88:·5b40·2754······························|0040:·iput-object·v0,·v4,·Lla/daube/photochiotte/Media;.bitmap:[Landroid/graphics/Bitmap;·//·field@5427679834 370c84:·5b40·2754······························|0040:·iput-object·v0,·v4,·Lla/daube/photochiotte/Media;.bitmap:[Landroid/graphics/Bitmap;·//·field@5427
679835 370c8c:·5c41·5354······························|0042:·iput-boolean·v1,·v4,·Lla/daube/photochiotte/Media;.selectedchecked:Z·//·field@5453679835 370c88:·5c41·5354······························|0042:·iput-boolean·v1,·v4,·Lla/daube/photochiotte/Media;.selectedchecked:Z·//·field@5453
679836 370c90:·5c41·2854······························|0044:·iput-boolean·v1,·v4,·Lla/daube/photochiotte/Media;.bitmapaskednext:Z·//·field@5428679836 370c8c:·5c41·2854······························|0044:·iput-boolean·v1,·v4,·Lla/daube/photochiotte/Media;.bitmapaskednext:Z·//·field@5428
679837 370c94:·5942·2e54······························|0046:·iput·v2,·v4,·Lla/daube/photochiotte/Media;.filmstripcurrent:I·//·field@542e679837 370c90:·5942·2e54······························|0046:·iput·v2,·v4,·Lla/daube/photochiotte/Media;.filmstripcurrent:I·//·field@542e
679838 370c98:·0e00···································|0048:·return-void679838 370c94:·0e00···································|0048:·return-void
679839 ······catches·······:·(none)679839 ······catches·······:·(none)
679840 ······positions·····:·679840 ······positions·····:·
679841 ········0x0000·line=10679841 ········0x0000·line=10
679842 ········0x0004·line=13679842 ········0x0004·line=13
679843 ········0x0006·line=14679843 ········0x0006·line=14
679844 ········0x0008·line=15679844 ········0x0008·line=15
679845 ········0x000a·line=16679845 ········0x000a·line=16
Offset 679879, 25 lines modifiedOffset 679879, 25 lines modified
679879 ······type··········:·'(Ljava/lang/String;)Z'679879 ······type··········:·'(Ljava/lang/String;)Z'
679880 ······access········:·0x0009·(PUBLIC·STATIC)679880 ······access········:·0x0009·(PUBLIC·STATIC)
679881 ······code··········-679881 ······code··········-
679882 ······registers·····:·2679882 ······registers·····:·2
679883 ······ins···········:·1679883 ······ins···········:·1
679884 ······outs··········:·2679884 ······outs··········:·2
679885 ······insns·size····:·16·16-bit·code·units679885 ······insns·size····:·16·16-bit·code·units
679886 370a28:········································|[370a28]·la.daube.photochiotte.Media.getArchived:(Ljava/lang/String;)Z679886 370a24:········································|[370a24]·la.daube.photochiotte.Media.getArchived:(Ljava/lang/String;)Z
679887 370a38:·6200·2164······························|0000:·sget-object·v0,·Lla/daube/photochiotte/myViewModel;.archivepattern:Ljava/util/regex/Pattern;·//·field@6421679887 370a34:·6200·2164······························|0000:·sget-object·v0,·Lla/daube/photochiotte/myViewModel;.archivepattern:Ljava/util/regex/Pattern;·//·field@6421
679888 370a3c:·6e20·d970·1000·························|0002:·invoke-virtual·{v0,·v1},·Ljava/util/regex/Pattern;.matcher:(Ljava/lang/CharSequence;)Ljava/util/regex/Matcher;·//·method@70d9679888 370a38:·6e20·d970·1000·························|0002:·invoke-virtual·{v0,·v1},·Ljava/util/regex/Pattern;.matcher:(Ljava/lang/CharSequence;)Ljava/util/regex/Matcher;·//·method@70d9
679889 370a42:·0c01···································|0005:·move-result-object·v1679889 370a3e:·0c01···································|0005:·move-result-object·v1
679890 370a44:·6e10·c670·0100·························|0006:·invoke-virtual·{v1},·Ljava/util/regex/Matcher;.find:()Z·//·method@70c6679890 370a40:·6e10·c670·0100·························|0006:·invoke-virtual·{v1},·Ljava/util/regex/Matcher;.find:()Z·//·method@70c6
679891 370a4a:·0a01···································|0009:·move-result·v1679891 370a46:·0a01···································|0009:·move-result·v1
679892 370a4c:·3801·0400······························|000a:·if-eqz·v1,·000e·//·+0004679892 370a48:·3801·0400······························|000a:·if-eqz·v1,·000e·//·+0004
679893 370a50:·1211···································|000c:·const/4·v1,·#int·1·//·#1679893 370a4c:·1211···································|000c:·const/4·v1,·#int·1·//·#1
679894 370a52:·0f01···································|000d:·return·v1679894 370a4e:·0f01···································|000d:·return·v1
679895 370a54:·1201···································|000e:·const/4·v1,·#int·0·//·#0679895 370a50:·1201···································|000e:·const/4·v1,·#int·0·//·#0
679896 370a56:·0f01···································|000f:·return·v1679896 370a52:·0f01···································|000f:·return·v1
679897 ······catches·······:·(none)679897 ······catches·······:·(none)
679898 ······positions·····:·679898 ······positions·····:·
679899 ········0x0000·line=162679899 ········0x0000·line=162
679900 ········0x0006·line=163679900 ········0x0006·line=163
679901 ······locals········:·679901 ······locals········:·
679902 ········0x0000·-·0x0010·reg=1·(null)·Ljava/lang/String;·679902 ········0x0000·-·0x0010·reg=1·(null)·Ljava/lang/String;·
  
Offset 679906, 49 lines modifiedOffset 679906, 49 lines modified
679906 ······type··········:·'(Ljava/lang/String;)I'679906 ······type··········:·'(Ljava/lang/String;)I'
679907 ······access········:·0x0009·(PUBLIC·STATIC)679907 ······access········:·0x0009·(PUBLIC·STATIC)
679908 ······code··········-679908 ······code··········-
679909 ······registers·····:·2679909 ······registers·····:·2
679910 ······ins···········:·1679910 ······ins···········:·1
679911 ······outs··········:·2679911 ······outs··········:·2
679912 ······insns·size····:·58·16-bit·code·units679912 ······insns·size····:·58·16-bit·code·units
679913 370a58:········································|[370a58]·la.daube.photochiotte.Media.getType:(Ljava/lang/String;)I679913 370a54:········································|[370a54]·la.daube.photochiotte.Media.getType:(Ljava/lang/String;)I
679914 370a68:·6200·7864······························|0000:·sget-object·v0,·Lla/daube/photochiotte/myViewModel;.imagepattern:Ljava/util/regex/Pattern;·//·field@6478679914 370a64:·6200·7864······························|0000:·sget-object·v0,·Lla/daube/photochiotte/myViewModel;.imagepattern:Ljava/util/regex/Pattern;·//·field@6478
679915 370a6c:·6e20·d970·1000·························|0002:·invoke-virtual·{v0,·v1},·Ljava/util/regex/Pattern;.matcher:(Ljava/lang/CharSequence;)Ljava/util/regex/Matcher;·//·method@70d9679915 370a68:·6e20·d970·1000·························|0002:·invoke-virtual·{v0,·v1},·Ljava/util/regex/Pattern;.matcher:(Ljava/lang/CharSequence;)Ljava/util/regex/Matcher;·//·method@70d9
679916 370a72:·0c00···································|0005:·move-result-object·v0679916 370a6e:·0c00···································|0005:·move-result-object·v0
679917 370a74:·6e10·c670·0000·························|0006:·invoke-virtual·{v0},·Ljava/util/regex/Matcher;.find:()Z·//·method@70c6679917 370a70:·6e10·c670·0000·························|0006:·invoke-virtual·{v0},·Ljava/util/regex/Matcher;.find:()Z·//·method@70c6
679918 370a7a:·0a00···································|0009:·move-result·v0679918 370a76:·0a00···································|0009:·move-result·v0
679919 370a7c:·3800·0400······························|000a:·if-eqz·v0,·000e·//·+0004679919 370a78:·3800·0400······························|000a:·if-eqz·v0,·000e·//·+0004
679920 370a80:·1211···································|000c:·const/4·v1,·#int·1·//·#1679920 370a7c:·1211···································|000c:·const/4·v1,·#int·1·//·#1
679921 370a82:·0f01···································|000d:·return·v1679921 370a7e:·0f01···································|000d:·return·v1
Max diff block lines reached; 27163444/27185402 bytes (99.92%) of diff not shown.
4.88 KB
classes.jar
3.77 KB
zipinfo {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
1 Zip·file·size:·9727766·bytes,·number·of·entries:·51691 Zip·file·size:·9727764·bytes,·number·of·entries:·5169
2 ?rwxrwxr-x··2.0·unx······318·b-·stor·80-Jan-01·00:00·android/support/v4/app/INotificationSideChannel.class2 ?rwxrwxr-x··2.0·unx······318·b-·stor·80-Jan-01·00:00·android/support/v4/app/INotificationSideChannel.class
3 ?rwxrwxr-x··2.0·unx·····2920·b-·stor·80-Jan-01·00:00·android/support/v4/media/MediaBrowserCompat$CallbackHandler.class3 ?rwxrwxr-x··2.0·unx·····2920·b-·stor·80-Jan-01·00:00·android/support/v4/media/MediaBrowserCompat$CallbackHandler.class
4 ?rwxrwxr-x··2.0·unx······230·b-·stor·80-Jan-01·00:00·android/support/v4/media/MediaBrowserCompat$ConnectionCallback$ConnectionCallbackInternal.class4 ?rwxrwxr-x··2.0·unx······230·b-·stor·80-Jan-01·00:00·android/support/v4/media/MediaBrowserCompat$ConnectionCallback$ConnectionCallbackInternal.class
5 ?rwxrwxr-x··2.0·unx·····1044·b-·stor·80-Jan-01·00:00·android/support/v4/media/MediaBrowserCompat$ConnectionCallback.class5 ?rwxrwxr-x··2.0·unx·····1044·b-·stor·80-Jan-01·00:00·android/support/v4/media/MediaBrowserCompat$ConnectionCallback.class
6 ?rwxrwxr-x··2.0·unx······362·b-·stor·80-Jan-01·00:00·android/support/v4/media/MediaBrowserCompat$CustomActionCallback.class6 ?rwxrwxr-x··2.0·unx······362·b-·stor·80-Jan-01·00:00·android/support/v4/media/MediaBrowserCompat$CustomActionCallback.class
7 ?rwxrwxr-x··2.0·unx······812·b-·stor·80-Jan-01·00:00·android/support/v4/media/MediaBrowserCompat$ItemCallback.class7 ?rwxrwxr-x··2.0·unx······812·b-·stor·80-Jan-01·00:00·android/support/v4/media/MediaBrowserCompat$ItemCallback.class
8 ?rwxrwxr-x··2.0·unx·····1065·b-·stor·80-Jan-01·00:00·android/support/v4/media/MediaBrowserCompat$MediaBrowserImpl.class8 ?rwxrwxr-x··2.0·unx·····1065·b-·stor·80-Jan-01·00:00·android/support/v4/media/MediaBrowserCompat$MediaBrowserImpl.class
Offset 5065, 15 lines modifiedOffset 5065, 15 lines modified
5065 ?rwxrwxr-x··2.0·unx·····2825·b-·stor·80-Jan-01·00:00·kotlinx/coroutines/flow/internal/CombineKt$zipImpl$1$1$2$1$1.class5065 ?rwxrwxr-x··2.0·unx·····2825·b-·stor·80-Jan-01·00:00·kotlinx/coroutines/flow/internal/CombineKt$zipImpl$1$1$2$1$1.class
5066 ?rwxrwxr-x··2.0·unx·····2521·b-·stor·80-Jan-01·00:00·kotlinx/coroutines/flow/internal/CombineKt$zipImpl$1$1$2.class5066 ?rwxrwxr-x··2.0·unx·····2521·b-·stor·80-Jan-01·00:00·kotlinx/coroutines/flow/internal/CombineKt$zipImpl$1$1$2.class
5067 ?rwxrwxr-x··2.0·unx·····1926·b-·stor·80-Jan-01·00:00·kotlinx/coroutines/flow/internal/CombineKt$zipImpl$1$1$second$1.class5067 ?rwxrwxr-x··2.0·unx·····1926·b-·stor·80-Jan-01·00:00·kotlinx/coroutines/flow/internal/CombineKt$zipImpl$1$1$second$1.class
5068 ?rwxrwxr-x··2.0·unx·····4702·b-·stor·80-Jan-01·00:00·kotlinx/coroutines/flow/internal/CombineKt$zipImpl$1$1.class5068 ?rwxrwxr-x··2.0·unx·····4702·b-·stor·80-Jan-01·00:00·kotlinx/coroutines/flow/internal/CombineKt$zipImpl$1$1.class
5069 ?rwxrwxr-x··2.0·unx·····1798·b-·stor·80-Jan-01·00:00·kotlinx/coroutines/flow/internal/FlowCoroutineKt$scopedFlow$1$1.class5069 ?rwxrwxr-x··2.0·unx·····1798·b-·stor·80-Jan-01·00:00·kotlinx/coroutines/flow/internal/FlowCoroutineKt$scopedFlow$1$1.class
5070 ?rwxrwxr-x··2.0·unx·····1569·b-·stor·80-Jan-01·00:00·kotlinx/coroutines/flow/internal/UndispatchedContextCollector$emitRef$1.class5070 ?rwxrwxr-x··2.0·unx·····1569·b-·stor·80-Jan-01·00:00·kotlinx/coroutines/flow/internal/UndispatchedContextCollector$emitRef$1.class
5071 ?rwxrwxr-x··2.0·unx·····1114·b-·stor·80-Jan-01·00:00·kotlinx/coroutines/sync/CancelSemaphoreAcquisitionHandler.class5071 ?rwxrwxr-x··2.0·unx·····1114·b-·stor·80-Jan-01·00:00·kotlinx/coroutines/sync/CancelSemaphoreAcquisitionHandler.class
5072 ?rwxrwxr-x··2.0·unx····76920·b-·defN·80-Jan-01·00:00·la/daube/photochiotte/MainActivity.class5072 ?rwxrwxr-x··2.0·unx····76914·b-·defN·80-Jan-01·00:00·la/daube/photochiotte/MainActivity.class
5073 ?rwxrwxr-x··2.0·unx·····1425·b-·stor·80-Jan-01·00:00·androidx/core/view/WindowInsetsCompat$Impl30.class5073 ?rwxrwxr-x··2.0·unx·····1425·b-·stor·80-Jan-01·00:00·androidx/core/view/WindowInsetsCompat$Impl30.class
5074 ?rwxrwxr-x··2.0·unx·····3721·b-·stor·80-Jan-01·00:00·androidx/preference/EditTextPreferenceDialogFragmentCompat.class5074 ?rwxrwxr-x··2.0·unx·····3721·b-·stor·80-Jan-01·00:00·androidx/preference/EditTextPreferenceDialogFragmentCompat.class
5075 ?rwxrwxr-x··2.0·unx·····2867·b-·stor·80-Jan-01·00:00·androidx/preference/ListPreferenceDialogFragmentCompat.class5075 ?rwxrwxr-x··2.0·unx·····2867·b-·stor·80-Jan-01·00:00·androidx/preference/ListPreferenceDialogFragmentCompat.class
5076 ?rwxrwxr-x··2.0·unx·····3505·b-·stor·80-Jan-01·00:00·androidx/preference/MultiSelectListPreferenceDialogFragmentCompat.class5076 ?rwxrwxr-x··2.0·unx·····3505·b-·stor·80-Jan-01·00:00·androidx/preference/MultiSelectListPreferenceDialogFragmentCompat.class
5077 ?rwxrwxr-x··2.0·unx·····1018·b-·stor·80-Jan-01·00:00·androidx/room/AutoClosingRoomOpenHelper$AutoClosingSupportSQLiteDatabase$inTransaction$1.class5077 ?rwxrwxr-x··2.0·unx·····1018·b-·stor·80-Jan-01·00:00·androidx/room/AutoClosingRoomOpenHelper$AutoClosingSupportSQLiteDatabase$inTransaction$1.class
5078 ?rwxrwxr-x··2.0·unx·····1054·b-·stor·80-Jan-01·00:00·androidx/room/AutoClosingRoomOpenHelper$AutoClosingSupportSQLiteDatabase$yieldIfContendedSafely$1.class5078 ?rwxrwxr-x··2.0·unx·····1054·b-·stor·80-Jan-01·00:00·androidx/room/AutoClosingRoomOpenHelper$AutoClosingSupportSQLiteDatabase$yieldIfContendedSafely$1.class
5079 ?rwxrwxr-x··2.0·unx·····1054·b-·stor·80-Jan-01·00:00·androidx/room/AutoClosingRoomOpenHelper$AutoClosingSupportSQLiteDatabase$yieldIfContendedSafely$2.class5079 ?rwxrwxr-x··2.0·unx·····1054·b-·stor·80-Jan-01·00:00·androidx/room/AutoClosingRoomOpenHelper$AutoClosingSupportSQLiteDatabase$yieldIfContendedSafely$2.class
Offset 5164, 8 lines modifiedOffset 5164, 8 lines modified
5164 ?rwxrwxr-x··2.0·unx······497·b-·stor·80-Jan-01·00:00·kotlinx/coroutines/flow/internal/FlowProduceCoroutine.class5164 ?rwxrwxr-x··2.0·unx······497·b-·stor·80-Jan-01·00:00·kotlinx/coroutines/flow/internal/FlowProduceCoroutine.class
5165 ?rwxrwxr-x··2.0·unx····45349·b-·defN·80-Jan-01·00:00·kotlin/collections/CollectionsKt___CollectionsKt.class5165 ?rwxrwxr-x··2.0·unx····45349·b-·defN·80-Jan-01·00:00·kotlin/collections/CollectionsKt___CollectionsKt.class
5166 ?rwxrwxr-x··2.0·unx····28613·b-·defN·80-Jan-01·00:00·kotlin/text/StringsKt__StringsKt.class5166 ?rwxrwxr-x··2.0·unx····28613·b-·defN·80-Jan-01·00:00·kotlin/text/StringsKt__StringsKt.class
5167 ?rwxrwxr-x··2.0·unx······179·b-·stor·80-Jan-01·00:00·kotlin/collections/CollectionsKt.class5167 ?rwxrwxr-x··2.0·unx······179·b-·stor·80-Jan-01·00:00·kotlin/collections/CollectionsKt.class
5168 ?rwxrwxr-x··2.0·unx·····3058·b-·stor·80-Jan-01·00:00·kotlin/text/StringsKt___StringsJvmKt.class5168 ?rwxrwxr-x··2.0·unx·····3058·b-·stor·80-Jan-01·00:00·kotlin/text/StringsKt___StringsJvmKt.class
5169 ?rwxrwxr-x··2.0·unx····35909·b-·defN·80-Jan-01·00:00·kotlin/text/StringsKt___StringsKt.class5169 ?rwxrwxr-x··2.0·unx····35909·b-·defN·80-Jan-01·00:00·kotlin/text/StringsKt___StringsKt.class
5170 ?rwxrwxr-x··2.0·unx······153·b-·stor·80-Jan-01·00:00·kotlin/text/StringsKt.class5170 ?rwxrwxr-x··2.0·unx······153·b-·stor·80-Jan-01·00:00·kotlin/text/StringsKt.class
5171 5169·files,·11105635·bytes·uncompressed,·8784450·bytes·compressed:··20.9%5171 5169·files,·11105629·bytes·uncompressed,·8784448·bytes·compressed:··20.9%
1.09 KB
la/daube/photochiotte/MainActivity.class
1.01 KB
procyon -ec {}
    
Offset 1411, 15 lines modifiedOffset 1411, 16 lines modified
1411 ························final·StringBuilder·sb24·=·new·StringBuilder("dossierautorescan");1411 ························final·StringBuilder·sb24·=·new·StringBuilder("dossierautorescan");
1412 ························sb24.append(k);1412 ························sb24.append(k);
1413 ························final·String·string5·=·preferences4.getString(sb24.toString(),·(String)null);1413 ························final·String·string5·=·preferences4.getString(sb24.toString(),·(String)null);
1414 ························if·(new·File(string5).exists())·{1414 ························if·(new·File(string5).exists())·{
1415 ····························this.model.autorescan.add(string5);1415 ····························this.model.autorescan.add(string5);
1416 ························}1416 ························}
1417 ····················}1417 ····················}
 1418 ····················final·myViewModel·model27·=·this.model;
1418 ····················this.model.internetsession·=·new·InternetSession(this.model);1419 ····················model27.internetsession·=·new·InternetSession(model27);
1419 ····················this.layoutfragments(0,·0,·0.5f,·true,·false,·true);1420 ····················this.layoutfragments(0,·0,·0.5f,·true,·false,·true);
1420 ················}1421 ················}
1421 ················else·{1422 ················else·{
1422 ····················this.layoutfragments(0,·0,·0.5f,·true,·false,·true);1423 ····················this.layoutfragments(0,·0,·0.5f,·true,·false,·true);
1423 ················}1424 ················}
1424 ················final·String·string6·=·this.model.preferences.getString("ApplVersion",·"sfgjdjgh");1425 ················final·String·string6·=·this.model.preferences.getString("ApplVersion",·"sfgjdjgh");
1425 ················String·versionName·=·null;1426 ················String·versionName·=·null;
823 B
smali/la/daube/photochiotte/MainActivity.smali
    
Offset 4292, 17 lines modifiedOffset 4292, 15 lines modified
  
4292 ····.line·8514292 ····.line·851
4293 ····:cond_254293 ····:cond_25
4294 ····iget-object·v0,·v8,·Lla/daube/photochiotte/MainActivity;->model:Lla/daube/photochiotte/myViewModel;4294 ····iget-object·v0,·v8,·Lla/daube/photochiotte/MainActivity;->model:Lla/daube/photochiotte/myViewModel;
  
4295 ····new-instance·v1,·Lla/daube/photochiotte/InternetSession;4295 ····new-instance·v1,·Lla/daube/photochiotte/InternetSession;
  
4296 ····iget-object·v2,·v8,·Lla/daube/photochiotte/MainActivity;->model:Lla/daube/photochiotte/myViewModel; 
  
4297 ····invoke-direct·{v1,·v2},·Lla/daube/photochiotte/InternetSession;-><init>(Lla/daube/photochiotte/myViewModel;)V4296 ····invoke-direct·{v1,·v0},·Lla/daube/photochiotte/InternetSession;-><init>(Lla/daube/photochiotte/myViewModel;)V
  
4298 ····iput-object·v1,·v0,·Lla/daube/photochiotte/myViewModel;->internetsession:Lla/daube/photochiotte/InternetSession;4297 ····iput-object·v1,·v0,·Lla/daube/photochiotte/myViewModel;->internetsession:Lla/daube/photochiotte/InternetSession;
  
4299 ····const/4·v2,·0x04298 ····const/4·v2,·0x0
  
4300 ····const/4·v3,·0x04299 ····const/4·v3,·0x0
  
873 B
lib/armeabi-v7a/libavcodec.so
324 B
strings --all --bytes=8 {}
    
Offset 12650, 15 lines modifiedOffset 12650, 15 lines modified
12650 &-5=>6.'/7?12650 &-5=>6.'/7?
12651 O:U:WzW~Z~\12651 O:U:WzW~Z~\
12652 u*uJuJwlw12652 u*uJuJwlw
12653 |"|2~T~t~12653 |"|2~T~t~
12654 »       »       »       »       »       »       »       »       »       »       »       »       »       »       12654 »       »       »       »       »       »       »       »       »       »       »       »       »       »       
12655 »       »       »       »       »       »       »       »       »       »       »       »       »       »       12655 »       »       »       »       »       »       »       »       »       »       »       »       »       »       
12656 »       »       »       »       »       »       »       »       »       »       »       »       »       »       »       12656 »       »       »       »       »       »       »       »       »       »       »       »       »       »       »       
12657 FFmpeg·version·N-110165-g9a245bdf5d12657 FFmpeg·version·N-110128-g412d43b09a
12658 =5^LI5;aV512658 =5^LI5;aV5
12659 u&62G16t12659 u&62G16t
12660 /=mJ;=@vG=12660 /=mJ;=@vG=
12661 ;G>M.T>712661 ;G>M.T>7
12662 <*S"=JvW=12662 <*S"=JvW=
12663 W)?h.+?'12663 W)?h.+?'
12664 L\?qz]?]12664 L\?qz]?]
491 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 78077, 15 lines modifiedOffset 78077, 15 lines modified
78077 ··[1eb958]··/^M78077 ··[1eb958]··/^M
78078 ··[1eb961]··9^V78078 ··[1eb961]··9^V
78079 ··[1eb971]··9^V78079 ··[1eb971]··9^V
78080 ··[1eb978]··i^D78080 ··[1eb978]··i^D
78081 ··[1eb980]··,�q78081 ··[1eb980]··,�q
78082 ··[1eb988]··B^Z78082 ··[1eb988]··B^Z
78083 ··[1eb998]··s78083 ··[1eb998]··s
78084 ··[1eb9f8]··FFmpeg·version·N-110165-g9a245bdf5d78084 ··[1eb9f8]··FFmpeg·version·N-110128-g412d43b09a
78085 ··[1ebb78]···78085 ··[1ebb78]···
78086 ··[1ebb7a]··078086 ··[1ebb7a]··0
78087 ··[1ebb7c]··@78087 ··[1ebb7c]··@
78088 ··[1ebb7e]··P78088 ··[1ebb7e]··P
78089 ··[1ebb80]··`78089 ··[1ebb80]··`
78090 ··[1ebb82]··p78090 ··[1ebb82]··p
78091 ··[1ebb98]···^A0^A@^AP^A`^Ap^A�^A�^A�^A�^A�^A�^A�^A�^A78091 ··[1ebb98]···^A0^A@^AP^A`^Ap^A�^A�^A�^A�^A�^A�^A�^A�^A
274 KB
lib/armeabi-v7a/libdiscover.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·35·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·39·35·31·39·36·35·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·35·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·39·35·31·39·36·35·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·b599d4bc62f406598e3d0510c76df48a345fcbc06 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·90a73cd5c7f0da6b65215429d95cdaf8ce45b551
712 B
strings --all --bytes=8 {}
    
Offset 6098, 14 lines modifiedOffset 6098, 15 lines modified
6098 ../ssl/statem/../packet_local.h6098 ../ssl/statem/../packet_local.h
6099 rsa_pss_rsae_sha3846099 rsa_pss_rsae_sha384
6100 GENERALSTRING6100 GENERALSTRING
6101 ../crypto/asn1/d2i_pr.c6101 ../crypto/asn1/d2i_pr.c
6102 X509_ALGORS6102 X509_ALGORS
6103 FILE·pointer6103 FILE·pointer
6104 enabled_logs6104 enabled_logs
 6105 built·on:·Fri·Mar·31·11:57:44·2023·UTC
6105 public-key:6106 public-key:
6106 CMS_RecipientInfo6107 CMS_RecipientInfo
6107 CMS_ReceiptRequest6108 CMS_ReceiptRequest
6108 signedAttrs6109 signedAttrs
6109 encapContentInfo6110 encapContentInfo
6110 ../crypto/asn1/a_d2i_fp.c6111 ../crypto/asn1/a_d2i_fp.c
6111 Content-Type:·multipart/signed;6112 Content-Type:·multipart/signed;
Offset 6345, 15 lines modifiedOffset 6346, 14 lines modified
6345 ecdsa_secp521r1_sha5126346 ecdsa_secp521r1_sha512
6346 ASN1_INTEGER6347 ASN1_INTEGER
6347 ASN1_T61STRING6348 ASN1_T61STRING
6348 ../crypto/asn1/x_pkey.c6349 ../crypto/asn1/x_pkey.c
6349 ../crypto/bio/b_sock.c6350 ../crypto/bio/b_sock.c
6350 ../crypto/bn/bn_mont.c6351 ../crypto/bn/bn_mont.c
6351 ../crypto/ct/ct_sct.c6352 ../crypto/ct/ct_sct.c
6352 built·on:·Mon·Apr··3·16:36:48·2023·UTC 
6353 OPENSSLDIR:·"/"6353 OPENSSLDIR:·"/"
6354 CMS_OriginatorPublicKey6354 CMS_OriginatorPublicKey
6355 CMS_DigestedData6355 CMS_DigestedData
6356 otherCert6356 otherCert
6357 eContent6357 eContent
6358 publicKey6358 publicKey
6359 originator6359 originator
19.4 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 93, 300 lines modifiedOffset 93, 300 lines modified
93 ··[···891]··rsa_pss_rsae_sha38493 ··[···891]··rsa_pss_rsae_sha384
94 ··[···8a5]··GENERALSTRING94 ··[···8a5]··GENERALSTRING
95 ··[···8b3]··0095 ··[···8b3]··00
96 ··[···8b6]··../crypto/asn1/d2i_pr.c96 ··[···8b6]··../crypto/asn1/d2i_pr.c
97 ··[···8ce]··X509_ALGORS97 ··[···8ce]··X509_ALGORS
98 ··[···8da]··FILE·pointer98 ··[···8da]··FILE·pointer
99 ··[···8e7]··enabled_logs99 ··[···8e7]··enabled_logs
 100 ··[···8f4]··built·on:·Fri·Mar·31·11:57:44·2023·UTC
100 ··[···8f4]··public-key:101 ··[···91b]··public-key:
101 ··[···900]··CMS_RecipientInfo102 ··[···927]··CMS_RecipientInfo
102 ··[···912]··CMS_ReceiptRequest103 ··[···939]··CMS_ReceiptRequest
103 ··[···925]··signedAttrs104 ··[···94c]··signedAttrs
104 ··[···931]··encapContentInfo105 ··[···958]··encapContentInfo
105 ··[···942]··digest106 ··[···969]··digest
106 ··[···949]··../crypto/asn1/a_d2i_fp.c107 ··[···970]··../crypto/asn1/a_d2i_fp.c
107 ··[···963]··Content-Type:·multipart/signed;108 ··[···98a]··Content-Type:·multipart/signed;
108 ··[···983]··sha-256109 ··[···9aa]··sha-256
109 ··[···98b]··:EXTERNAL·TYPE·%s\n110 ··[···9b2]··:EXTERNAL·TYPE·%s\n
110 ··[···99e]··int_dhx942_dh111 ··[···9c5]··int_dhx942_dh
111 ··[···9ac]··k3112 ··[···9d3]··k3
112 ··[···9af]··privateKey113 ··[···9d6]··privateKey
113 ··[···9ba]··RFC·5639·curve·over·a·256·bit·prime·field114 ··[···9e1]··RFC·5639·curve·over·a·256·bit·prime·field
114 ··[···9e4]··B-233115 ··[···a0b]··B-233
115 ··[···9ea]··K-571116 ··[···a11]··K-571
116 ··[···9f0]··../crypto/engine/eng_init.c117 ··[···a17]··../crypto/engine/eng_init.c
117 ··[···a0c]··../crypto/engine/eng_list.c118 ··[···a33]··../crypto/engine/eng_list.c
118 ··[···a28]··../crypto/engine/eng_pkey.c119 ··[···a4f]··../crypto/engine/eng_pkey.c
119 ··[···a44]··system·library120 ··[···a6b]··system·library
120 ··[···a53]··PKCS12·routines121 ··[···a7a]··PKCS12·routines
121 ··[···a63]··nested·asn1·error122 ··[···a8a]··nested·asn1·error
122 ··[···a75]··missing·asn1·eos123 ··[···a9c]··missing·asn1·eos
123 ··[···a86]··getnameinfo124 ··[···aad]··getnameinfo
124 ··[···a92]··assertion·failed:·b·<=·sizeof(ctx->buf)125 ··[···ab9]··assertion·failed:·b·<=·sizeof(ctx->buf)
125 ··[···aba]··Private·Key126 ··[···ae1]··Private·Key
126 ··[···ac6]··ec_param_enc127 ··[···aed]··ec_param_enc
127 ··[···ad3]··BN_BLINDING_invert_ex128 ··[···afa]··BN_BLINDING_invert_ex
128 ··[···ae9]··BN_div129 ··[···b10]··BN_div
129 ··[···af0]··BN_mpi2bn130 ··[···b17]··BN_mpi2bn
130 ··[···afa]··BN_rand131 ··[···b21]··BN_rand
131 ··[···b02]··DH_check_params_ex132 ··[···b29]··DH_check_params_ex
132 ··[···b15]··DH_new_method133 ··[···b3c]··DH_new_method
133 ··[···b23]··aes_t4_xts_init_key134 ··[···b4a]··aes_t4_xts_init_key
134 ··[···b37]··EVP_PKEY_CTX_md135 ··[···b5e]··EVP_PKEY_CTX_md
135 ··[···b47]··EVP_PKEY_get0_hmac136 ··[···b6e]··EVP_PKEY_get0_hmac
136 ··[···b5a]··output·would·overflow137 ··[···b81]··output·would·overflow
137 ··[···b70]··wrong·final·block·length138 ··[···b97]··wrong·final·block·length
138 ··[···b89]··ASN1_SCTX_new139 ··[···bb0]··ASN1_SCTX_new
139 ··[···b97]··asn1_template_noexp_d2i140 ··[···bbe]··asn1_template_noexp_d2i
140 ··[···baf]··ASN1_UTCTIME_adj141 ··[···bd6]··ASN1_UTCTIME_adj
141 ··[···bc0]··B64_write_ASN1142 ··[···be7]··B64_write_ASN1
142 ··[···bcf]··invalid·mime·type143 ··[···bf6]··invalid·mime·type
143 ··[···be1]··string·too·short144 ··[···c08]··string·too·short
144 ··[···bf2]··ecdh_cms_set_shared_info145 ··[···c19]··ecdh_cms_set_shared_info
145 ··[···c0b]··ECDSA_SIG_new146 ··[···c32]··ECDSA_SIG_new
146 ··[···c19]··eckey_priv_decode147 ··[···c40]··eckey_priv_decode
147 ··[···c2b]··ecp_nistz256_inv_mod_ord148 ··[···c52]··ecp_nistz256_inv_mod_ord
148 ··[···c44]··ec_GF2m_simple_group_check_discriminant149 ··[···c6b]··ec_GF2m_simple_group_check_discriminant
149 ··[···c6c]··EC_KEY_priv2buf150 ··[···c93]··EC_KEY_priv2buf
150 ··[···c7c]··EC_POINT_set_affine_coordinates151 ··[···ca3]··EC_POINT_set_affine_coordinates
151 ··[···c9c]··nistp521_pre_comp_new152 ··[···cc3]··nistp521_pre_comp_new
152 ··[···cb2]··pkey_ecx_derive153 ··[···cd9]··pkey_ecx_derive
153 ··[···cc2]··operation·not·supported154 ··[···ce9]··operation·not·supported
154 ··[···cda]··no·port·defined155 ··[···d01]··no·port·defined
155 ··[···cea]··dlfcn_load156 ··[···d11]··dlfcn_load
156 ··[···cf5]··dl_bind_func157 ··[···d1c]··dl_bind_func
157 ··[···d02]··ENGINE_get_first158 ··[···d29]··ENGINE_get_first
158 ··[···d13]··ENGINE_get_pkey_meth159 ··[···d3a]··ENGINE_get_pkey_meth
159 ··[···d28]··cms_get0_enveloped160 ··[···d4f]··cms_get0_enveloped
160 ··[···d3b]··CMS_uncompress161 ··[···d62]··CMS_uncompress
161 ··[···d4a]··content·type·not·signed·data162 ··[···d71]··content·type·not·signed·data
162 ··[···d67]··no·password163 ··[···d8e]··no·password
163 ··[···d73]··failed·to·swap·context164 ··[···d9a]··failed·to·swap·context
164 ··[···d8a]··DES-EDE-ECB165 ··[···db1]··DES-EDE-ECB
165 ··[···d96]··aes256166 ··[···dbd]··aes256
166 ··[···d9d]··aria192167 ··[···dc4]··aria192
167 ··[···da5]··../crypto/asn1/asn_mstbl.c168 ··[···dcc]··../crypto/asn1/asn_mstbl.c
168 ··[···dc0]··mask169 ··[···de7]··mask
169 ··[···dc5]··pkey_scrypt_ctrl_str170 ··[···dec]··pkey_scrypt_ctrl_str
170 ··[···dda]··pkey_scrypt_derive171 ··[···e01]··pkey_scrypt_derive
171 ··[···ded]··assertion·failed:·sh.bitmalloc·!=·NULL172 ··[···e14]··assertion·failed:·sh.bitmalloc·!=·NULL
172 ··[···e14]··assertion·failed:·WITHIN_ARENA(ptr)173 ··[···e3b]··assertion·failed:·WITHIN_ARENA(ptr)
173 ··[···e38]··rc2-cbc174 ··[···e5f]··rc2-cbc
174 ··[···e40]··messageDigest175 ··[···e67]··messageDigest
175 ··[···e4e]··keyUsage176 ··[···e75]··keyUsage
176 ··[···e57]··cast5-ecb177 ··[···e7e]··cast5-ecb
177 ··[···e61]··pbeWithMD5AndCast5CBC178 ··[···e88]··pbeWithMD5AndCast5CBC
178 ··[···e77]··zlib·compression179 ··[···e9e]··zlib·compression
179 ··[···e88]··id-smime-aa-encrypKeyPref180 ··[···eaf]··id-smime-aa-encrypKeyPref
180 ··[···ea2]··id-smime-aa-smimeEncryptCerts181 ··[···ec9]··id-smime-aa-smimeEncryptCerts
181 ··[···ec0]··id-smime-alg-RC2wrap182 ··[···ee7]··id-smime-alg-RC2wrap
182 ··[···ed5]··id-regCtrl-authenticator183 ··[···efc]··id-regCtrl-authenticator
183 ··[···eee]··id-cmc-addExtensions184 ··[···f15]··id-cmc-addExtensions
184 ··[···f03]··AES-128-CFB185 ··[···f2a]··AES-128-CFB
185 ··[···f0f]··aes-192-cbc186 ··[···f36]··aes-192-cbc
186 ··[···f1b]··aes-256-cbc187 ··[···f42]··aes-256-cbc
187 ··[···f27]··homeTelephoneNumber188 ··[···f4e]··homeTelephoneNumber
188 ··[···f3b]··otherMailbox189 ··[···f62]··otherMailbox
189 ··[···f48]··pilotAttributeType27190 ··[···f6f]··pilotAttributeType27
190 ··[···f5d]··setct-CredResData191 ··[···f84]··setct-CredResData
191 ··[···f6f]··setct-CertReqTBS192 ··[···f96]··setct-CertReqTBS
192 ··[···f80]··set-brand-Diners193 ··[···fa7]··set-brand-Diners
193 ··[···f91]··AES-128-CFB8194 ··[···fb8]··AES-128-CFB8
194 ··[···f9e]··streetAddress195 ··[···fc5]··streetAddress
195 ··[···fac]··onBasis196 ··[···fd3]··onBasis
196 ··[···fb4]··secp224r1197 ··[···fdb]··secp224r1
197 ··[···fbe]··CAMELLIA-256-OFB198 ··[···fe5]··CAMELLIA-256-OFB
198 ··[···fcf]··hmac-sha1199 ··[···ff6]··hmac-sha1
199 ··[···fd9]··id-HMACGostR3411-94200 ··[··1000]··id-HMACGostR3411-94
200 ··[···fed]··id-Gost28147-89-CryptoPro-KeyMeshing201 ··[··1014]··id-Gost28147-89-CryptoPro-KeyMeshing
201 ··[··1012]··id-GostR3410-2001-CryptoPro-XchA-ParamSet202 ··[··1039]··id-GostR3410-2001-CryptoPro-XchA-ParamSet
202 ··[··103c]··id-GostR3410-94-bBis203 ··[··1063]··id-GostR3410-94-bBis
203 ··[··1051]··X509v3·Freshest·CRL204 ··[··1078]··X509v3·Freshest·CRL
204 ··[··1065]··certificateRevocationList205 ··[··108c]··certificateRevocationList
205 ··[··107f]··AES-192-CTR206 ··[··10a6]··AES-192-CTR
206 ··[··108b]··jurisdictionStateOrProvinceName207 ··[··10b2]··jurisdictionStateOrProvinceName
207 ··[··10ab]··jurisdictionCountryName208 ··[··10d2]··jurisdictionCountryName
208 ··[··10c3]··CAMELLIA-192-CMAC209 ··[··10ea]··CAMELLIA-192-CMAC
209 ··[··10d5]··CAMELLIA-256-CMAC210 ··[··10fc]··CAMELLIA-256-CMAC
210 ··[··10e7]··id-tc26211 ··[··110e]··id-tc26
211 ··[··10ef]··id-tc26-gost-3410-2012-512-paramSetTest212 ··[··1116]··id-tc26-gost-3410-2012-512-paramSetTest
212 ··[··1117]··id-tc26-gost-28147-constants213 ··[··113e]··id-tc26-gost-28147-constants
213 ··[··1134]··INN214 ··[··115b]··INN
214 ··[··1138]··secureShellClient215 ··[··115f]··secureShellClient
215 ··[··114a]··secureShellServer216 ··[··1171]··secureShellServer
216 ··[··115c]··sendOwner217 ··[··1183]··sendOwner
217 ··[··1166]··Send·Proxied·Owner218 ··[··118d]··Send·Proxied·Owner
218 ··[··1179]··PKINIT·Client·Auth219 ··[··11a0]··PKINIT·Client·Auth
Max diff block lines reached; 155/19716 bytes (0.79%) of diff not shown.
88.8 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 2783, 15 lines modifiedOffset 2783, 15 lines modified
2783 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc08fb2783 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc08fb
2784 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb08d72784 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb08d7
2785 »       vqdmulh.s<illegal·width·64>»      <illegal·reg·q14.5>,·<illegal·reg·q13.5>,·d28[0]2785 »       vqdmulh.s<illegal·width·64>»      <illegal·reg·q14.5>,·<illegal·reg·q13.5>,·d28[0]
2786 »       vtbl.8» d16,·{d10},·d172786 »       vtbl.8» d16,·{d10},·d17
2787 »       vcvtn.s32.f32»  <illegal·reg·q13.5>,·q122787 »       vcvtn.s32.f32»  <illegal·reg·q13.5>,·q12
2788 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa4a922788 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa4a92
2789 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbafb02789 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbafb0
2790 »       vrecpe.f32»     d20,·d132790 »       vsli.32»d20,·d20,·#27
2791 »       vsra.u32»       <illegal·reg·q11.5>,·<illegal·reg·q2.5>,·#62791 »       vsra.u32»       <illegal·reg·q11.5>,·<illegal·reg·q2.5>,·#6
2792 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb5bf12792 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb5bf1
2793 »       vsli.32»d24,·d8,·#262793 »       vsli.32»d24,·d8,·#26
2794 »       vtbl.8» d25,·{d11},·d132794 »       vtbl.8» d25,·{d11},·d13
2795 »       mov.w»  r1,·#4294967295»    ;·0xffffffff2795 »       mov.w»  r1,·#4294967295»    ;·0xffffffff
2796 »       mov.w»  r2,·#512»   ;·0x2002796 »       mov.w»  r2,·#512»   ;·0x200
2797 »       mov»    r4,·r62797 »       mov»    r4,·r6
Offset 4350, 15 lines modifiedOffset 4350, 15 lines modified
4350 »       lsrs»   r0,·r6,·#234350 »       lsrs»   r0,·r6,·#23
4351 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbccdf4351 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbccdf
4352 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb7f824352 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb7f82
4353 »       vtbl.8» d22,·{d12-d15},·d54353 »       vtbl.8» d22,·{d12-d15},·d5
4354 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc0dd44354 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc0dd4
4355 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb0db94355 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb0db9
4356 »       vcvt.u16.f16»   d16,·d30,·#54356 »       vcvt.u16.f16»   d16,·d30,·#5
4357 »       vsri.64»d19,·d25,·#54357 »       vrsqrte.u32»    <illegal·reg·q9.5>,·q8
4358 »       vsri.32»<illegal·reg·q14.5>,·q5,·#64358 »       vsri.32»<illegal·reg·q14.5>,·q5,·#6
4359 »       movs»   r0,·r64359 »       movs»   r0,·r6
4360 »       push»   {r4,·r5,·r6,·r7,·lr}4360 »       push»   {r4,·r5,·r6,·r7,·lr}
4361 »       add»    r7,·sp,·#124361 »       add»    r7,·sp,·#12
4362 »       stmdb»  sp!,·{r8,·r9,·fp}4362 »       stmdb»  sp!,·{r8,·r9,·fp}
4363 »       sub»    sp,·#84363 »       sub»    sp,·#8
4364 »       ldr»    r3,·[pc,·#148]»;·(cecfc·<verifyhiddendir()@@Base+0x278>)4364 »       ldr»    r3,·[pc,·#148]»;·(cecfc·<verifyhiddendir()@@Base+0x278>)
Offset 4450, 15 lines modifiedOffset 4450, 15 lines modified
4450 »       add»    r2,·pc4450 »       add»    r2,·pc
4451 »       blx»    3b43a0·<lzma_mf_is_supported@@Base+0xb6e0>4451 »       blx»    3b43a0·<lzma_mf_is_supported@@Base+0xb6e0>
4452 »       movs»   r0,·#04452 »       movs»   r0,·#0
4453 »       blx»    3b4720·<lzma_mf_is_supported@@Base+0xba60>4453 »       blx»    3b4720·<lzma_mf_is_supported@@Base+0xba60>
4454 »       nop4454 »       nop
4455 »       lsrs»   r4,·r5,·#154455 »       lsrs»   r4,·r5,·#15
4456 »       vtbx.8» d28,·{d27-d29},·d314456 »       vtbx.8» d28,·{d27-d29},·d31
4457 »       vcvtm.s32.f32»  <illegal·reg·q9.5>,·q124457 »       vcvtm.u32.f32»  d19,·d15
4458 »       Address·0x00000000000ced5a·is·out·of·bounds.4458 »       Address·0x00000000000ced5a·is·out·of·bounds.
  
  
4459 000ced5c·<server(int,·sockaddr_in,·int)@@Base>:4459 000ced5c·<server(int,·sockaddr_in,·int)@@Base>:
4460 »       push»   {r4,·r5,·r6,·r7,·lr}4460 »       push»   {r4,·r5,·r6,·r7,·lr}
4461 »       add»    r7,·sp,·#124461 »       add»    r7,·sp,·#12
4462 »       stmdb»  sp!,·{r8,·r9,·sl,·fp}4462 »       stmdb»  sp!,·{r8,·r9,·sl,·fp}
Offset 5612, 15 lines modifiedOffset 5612, 15 lines modified
5612 »       ldmia»  r2,·{r2,·r3,·r5,·r6}5612 »       ldmia»  r2,·{r2,·r3,·r5,·r6}
5613 »       movs»   r0,·r65613 »       movs»   r0,·r6
5614 »       lsls»   r0,·r4,·#115614 »       lsls»   r0,·r4,·#11
5615 »       vcvt.f32.u32»   q11,·<illegal·reg·q0.5>,·#55615 »       vcvt.f32.u32»   q11,·<illegal·reg·q0.5>,·#5
5616 »       vqmovn.u64»     d16,·q45616 »       vqmovn.u64»     d16,·q4
5617 »       vcvt.u32.f32»   d25,·d29,·#55617 »       vcvt.u32.f32»   d25,·d29,·#5
5618 »       vrshr.u32»      q8,·q4,·#45618 »       vrshr.u32»      q8,·q4,·#4
5619 »       vtbx.8» d18,·{d11-d13},·d35619 »       vtbx.8» d18,·{d11-d13},·d26
5620 »       vqmovn.s64»     d24,·<illegal·reg·q15.5>5620 »       vqmovn.s64»     d24,·<illegal·reg·q15.5>
5621 »       vcvt.f16.u16»   q10,·<illegal·reg·q3.5>,·#65621 »       vcvt.f16.u16»   q10,·<illegal·reg·q3.5>,·#6
5622 »       vpaddl.s<illegal·width·64>»       d16,·d165622 »       vpaddl.s<illegal·width·64>»       d16,·d16
5623 »       vcvt.u16.f16»   q15,·q2,·#55623 »       vcvt.u16.f16»   q15,·q2,·#5
5624 »       lsls»   r6,·r0,·#15624 »       lsls»   r6,·r0,·#1
5625 »       ldmia»  r1,·{r1,·r4,·r6}5625 »       ldmia»  r1,·{r1,·r4,·r6}
5626 »       movs»   r0,·r65626 »       movs»   r0,·r6
Offset 7501, 17 lines modifiedOffset 7501, 17 lines modified
7501 »       »       »       ;·<UNDEFINED>·instruction:·0xfffaedbe7501 »       »       »       ;·<UNDEFINED>·instruction:·0xfffaedbe
7502 »       vtbl.8» d25,·{d10},·d37502 »       vtbl.8» d25,·{d10},·d3
7503 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbeda07503 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbeda0
7504 »       vcvt.f16.u16»   d20,·d7,·#67504 »       vcvt.f16.u16»   d20,·d7,·#6
7505 »       »       »       ;·<UNDEFINED>·instruction:·0xfffced867505 »       »       »       ;·<UNDEFINED>·instruction:·0xfffced86
7506 »       vrintp.f32»     <illegal·reg·q9.5>,·<illegal·reg·q12.5>7506 »       vrintp.f32»     <illegal·reg·q9.5>,·<illegal·reg·q12.5>
7507 »       vcvt.u16.f16»   q15,·q8,·#47507 »       vcvt.u16.f16»   q15,·q8,·#4
7508 »       vrintz.f32»     d17,·d67508 »       vrintz.f32»     d17,·d29
7509 »       vcvt.u16.f16»   q15,·q1,·#67509 »       vcvt.u16.f16»   q15,·q1,·#6
7510 »       vsli.32»<illegal·reg·q8.5>,·q13,·#267510 »       vrintz.f32»     d17,·d17
7511 »       vtrn.32»q12,·<illegal·reg·q2.5>7511 »       vtrn.32»q12,·<illegal·reg·q2.5>
7512 »       vtbx.8» d26,·{d26-d28},·d247512 »       vtbx.8» d26,·{d26-d28},·d24
7513 »       »       »       ;·<UNDEFINED>·instruction:·0xfffaecd67513 »       »       »       ;·<UNDEFINED>·instruction:·0xfffaecd6
7514 »       sha1su1.32»     q8,·<illegal·reg·q0.5>7514 »       sha1su1.32»     q8,·<illegal·reg·q0.5>
7515 »       vcvt.u32.f32»   <illegal·reg·q14.5>,·q67515 »       vcvt.u32.f32»   <illegal·reg·q14.5>,·q6
7516 »       lsls»   r7,·r0,·#17516 »       lsls»   r7,·r0,·#1
7517 »       bvc.n»  d0d40·<TCPclient(unsigned·char*,·AskResponse)@@Base+0x7f4>7517 »       bvc.n»  d0d40·<TCPclient(unsigned·char*,·AskResponse)@@Base+0x7f4>
Offset 8179, 15 lines modifiedOffset 8179, 15 lines modified
8179 »       lsls»   r5,·r0,·#18179 »       lsls»   r5,·r0,·#1
8180 »       stc2»   15,·cr15,·[r6],·{250}» ;·0xfa8180 »       stc2»   15,·cr15,·[r6],·{250}» ;·0xfa
8181 »       bl»     fffdd516·<global_engine_lock@@Base+0xffa8ed02>8181 »       bl»     fffdd516·<global_engine_lock@@Base+0xffa8ed02>
8182 »       ldr»    r6,·[r0,·#76]» ;·0x4c8182 »       ldr»    r6,·[r0,·#76]» ;·0x4c
8183 »       vqshlu.s32»     q11,·<illegal·reg·q2.5>,·#288183 »       vqshlu.s32»     q11,·<illegal·reg·q2.5>,·#28
8184 »       vrsra.u64»      q13,·<illegal·reg·q8.5>,·#68184 »       vrsra.u64»      q13,·<illegal·reg·q8.5>,·#6
8185 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa1d248185 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa1d24
8186 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc0d958186 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc0dbc
8187 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa3bbc8187 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa3bbc
8188 »       vrshr.u64»      <illegal·reg·q8.5>,·q7,·#68188 »       vrshr.u64»      <illegal·reg·q8.5>,·q7,·#6
8189 »       vcvtp.u32.f32»  <illegal·reg·q8.5>,·<illegal·reg·q15.5>8189 »       vcvtp.u32.f32»  <illegal·reg·q8.5>,·<illegal·reg·q15.5>
8190 »       vtbl.8» d23,·{d11-d12},·d278190 »       vtbl.8» d23,·{d11-d12},·d27
8191 »       vsra.u64»       q8,·<illegal·reg·q6.5>,·#68191 »       vsra.u64»       q8,·<illegal·reg·q6.5>,·#6
8192 »       movs»   r0,·r08192 »       movs»   r0,·r0
8193 »       b.n»    d0fe8·<TCPclient(unsigned·char*,·AskResponse)@@Base+0xa9c>8193 »       b.n»    d0fe8·<TCPclient(unsigned·char*,·AskResponse)@@Base+0xa9c>
Offset 8649, 15 lines modifiedOffset 8649, 15 lines modified
8649 »       lsls»   r5,·r0,·#18649 »       lsls»   r5,·r0,·#1
8650 »       »       »       ;·<UNDEFINED>·instruction:·0xf21a00308650 »       »       »       ;·<UNDEFINED>·instruction:·0xf21a0030
8651 »       add»    r7,·pc,·#336»  ;·(adr·r7,·d1b40·<add_hashinfo(HashInfo)@@Base+0x30>)8651 »       add»    r7,·pc,·#336»  ;·(adr·r7,·d1b40·<add_hashinfo(HashInfo)@@Base+0x30>)
8652 »       movs»   r0,·r68652 »       movs»   r0,·r6
8653 »       b.n»    d1a14·<find_hash(unsigned·char*,·int)@@Base>8653 »       b.n»    d1a14·<find_hash(unsigned·char*,·int)@@Base>
8654 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa9e238654 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa9e23
8655 »       vqrdmlsh.s<illegal·width·64>»     <illegal·reg·q14.5>,·q13,·d22[0]8655 »       vqrdmlsh.s<illegal·width·64>»     <illegal·reg·q14.5>,·q13,·d22[0]
8656 »       vqshl.u64»      d16,·d22,·#58»   ;·0x3a8656 »       vqshl.u64»      q8,·<illegal·reg·q6.5>,·#58»       ;·0x3a
8657 »       vrintm.f32»     d17,·d318657 »       vrintm.f32»     d17,·d31
8658 »       vpadal.u<illegal·width·64>»       q13,·q108658 »       vpadal.u<illegal·width·64>»       q13,·q10
8659 »       movs»   r0,·r68659 »       movs»   r0,·r6
8660 »       ldmia»  r2,·{r1,·r2,·r3,·r5,·r6,·r7}8660 »       ldmia»  r2,·{r1,·r2,·r3,·r5,·r6,·r7}
8661 »       lsls»   r5,·r0,·#18661 »       lsls»   r5,·r0,·#1
8662 »       svc»    122» ;·0x7a8662 »       svc»    122» ;·0x7a
8663 »       »       »       ;·<UNDEFINED>·instruction:·0xfffadf8d8663 »       »       »       ;·<UNDEFINED>·instruction:·0xfffadf8d
Offset 12470, 15 lines modifiedOffset 12470, 15 lines modified
12470 »       vrecpe.u32»     q13,·q1112470 »       vrecpe.u32»     q13,·q11
12471 »       lsls»   r5,·r0,·#112471 »       lsls»   r5,·r0,·#1
12472 »       add»    r5,·pc,·#736»  ;·(adr·r5,·d43e4·<Java_la_daube_photochiotte_TorService_GetDiscoverStats@@Base+0xb8>)12472 »       add»    r5,·pc,·#736»  ;·(adr·r5,·d43e4·<Java_la_daube_photochiotte_TorService_GetDiscoverStats@@Base+0xb8>)
12473 »       lsls»   r7,·r0,·#112473 »       lsls»   r7,·r0,·#1
12474 »       add»    r6,·pc,·#712»  ;·(adr·r6,·d43d0·<Java_la_daube_photochiotte_TorService_GetDiscoverStats@@Base+0xa4>)12474 »       add»    r6,·pc,·#712»  ;·(adr·r6,·d43d0·<Java_la_daube_photochiotte_TorService_GetDiscoverStats@@Base+0xa4>)
12475 »       lsls»   r7,·r0,·#112475 »       lsls»   r7,·r0,·#1
12476 »       »       »       ;·<UNDEFINED>·instruction:·0xfba8fffa12476 »       »       »       ;·<UNDEFINED>·instruction:·0xfba8fffa
12477 »       b.n»    d4620·<Java_la_daube_photochiotte_TorService_StopServer@@Base>12477 »       b.n»    d466e·<Java_la_daube_photochiotte_TorService_StopServer@@Base+0x4e>
12478 »       vcle.f32»       q9,·q5,·#012478 »       vcle.f32»       q9,·q5,·#0
12479 »       vtbx.8» d27,·{d26-d27},·d812479 »       vtbx.8» d27,·{d26-d27},·d8
12480 »       »       »       ;·<UNDEFINED>·instruction:·0xfffacb5212480 »       »       »       ;·<UNDEFINED>·instruction:·0xfffacb52
12481 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9b9bc12481 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9b9bc
12482 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa4da412482 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa4da4
Max diff block lines reached; 86112/90769 bytes (94.87%) of diff not shown.
149 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 20, 26 lines modifiedOffset 20, 26 lines modified
20 ··0x003c23c0·94300f00·a8300f00·04310f00·0c000000·.0...0...1......20 ··0x003c23c0·94300f00·a8300f00·04310f00·0c000000·.0...0...1......
21 ··0x003c23d0·78a90900·798d0700·1c220f00·30220f00·x...y...."..0"..21 ··0x003c23d0·78a90900·798d0700·1c220f00·30220f00·x...y...."..0"..
22 ··0x003c23e0·4c220f00·0c000000·e4f30800·00000000·L"..............22 ··0x003c23e0·4c220f00·0c000000·e4f30800·00000000·L"..............
23 ··0x003c23f0·50220f00·0c230f00·2c230f00·4c000000·P"...#..,#..L...23 ··0x003c23f0·50220f00·0c230f00·2c230f00·4c000000·P"...#..,#..L...
24 ··0x003c2400·1b3b0800·d4810900·40280f00·4c290f00·.;......@(..L)..24 ··0x003c2400·1b3b0800·d4810900·40280f00·4c290f00·.;......@(..L)..
25 ··0x003c2410·d02c0f00·4c000000·ecf30800·00000000·.,..L...........25 ··0x003c2410·d02c0f00·4c000000·ecf30800·00000000·.,..L...........
26 ··0x003c2420·9c2e0f00·dc2e0f00·08300f00·14000000·.........0......26 ··0x003c2420·9c2e0f00·dc2e0f00·08300f00·14000000·.........0......
27 ··0x003c2430·b4220700·6d580900·2d4f0800·74310900·."..mX..-O..t1..27 ··0x003c2430·db220700·6d580900·2d4f0800·74310900·."..mX..-O..t1..
28 ··0x003c2440·b6790800·db430900·5a0a0900·4c980f00·.y...C..Z...L...28 ··0x003c2440·b6790800·db430900·5a0a0900·4c980f00·.y...C..Z...L...
29 ··0x003c2450·ac980f00·51650700·4c980f00·ac980f00·....Qe..L.......29 ··0x003c2450·ac980f00·51650700·4c980f00·ac980f00·....Qe..L.......
30 ··0x003c2460·5b110800·b4980f00·ac980f00·108c0800·[...............30 ··0x003c2460·5b110800·b4980f00·ac980f00·108c0800·[...............
31 ··0x003c2470·24990f00·f09a0f00·15cd0700·609b0f00·$...........`...31 ··0x003c2470·24990f00·f09a0f00·15cd0700·609b0f00·$...........`...
32 ··0x003c2480·e89d0f00·00000000·00000000·00000000·................32 ··0x003c2480·e89d0f00·00000000·00000000·00000000·................
33 ··0x003c2490·3d3b0800·82500700·bbe00800·4e110800·=;...P......N...33 ··0x003c2490·3d3b0800·82500700·bbe00800·4e110800·=;...P......N...
34 ··0x003c24a0·fc0b0700·4e110800·d0220700·8c500700·....N...."...P..34 ··0x003c24a0·fc0b0700·4e110800·f7220700·8c500700·....N...."...P..
35 ··0x003c24b0·19630800·7bfb0700·63960900·c4790800·.c..{...c....y..35 ··0x003c24b0·19630800·7bfb0700·63960900·c4790800·.c..{...c....y..
36 ··0x003c24c0·1c440900·0bcd0700·f6390700·0bcd0700·.D.......9......36 ··0x003c24c0·1c440900·0bcd0700·f6390700·0bcd0700·.D.......9......
37 ··0x003c24d0·578e0700·cf790800·8e6c0900·96500700·W....y...l...P..37 ··0x003c24d0·578e0700·cf790800·8e6c0900·96500700·W....y...l...P..
38 ··0x003c24e0·96310900·a8270800·00000000·d5220700·.1...'......."..38 ··0x003c24e0·96310900·a8270800·00000000·fc220700·.1...'......."..
39 ··0x003c24f0·e8e30700·a6500700·00000000·00000000·.....P..........39 ··0x003c24f0·e8e30700·a6500700·00000000·00000000·.....P..........
40 ··0x003c2500·00000000·80941000·00000000·00000000·................40 ··0x003c2500·00000000·80941000·00000000·00000000·................
41 ··0x003c2510·00000000·00000000·00000000·00000000·................41 ··0x003c2510·00000000·00000000·00000000·00000000·................
42 ··0x003c2520·00000000·00000000·10021000·00000000·................42 ··0x003c2520·00000000·00000000·10021000·00000000·................
43 ··0x003c2530·00000000·00000000·48021000·00000000·........H.......43 ··0x003c2530·00000000·00000000·48021000·00000000·........H.......
44 ··0x003c2540·4d0c0700·21440900·51b80700·063a0700·M...!D..Q....:..44 ··0x003c2540·4d0c0700·21440900·51b80700·063a0700·M...!D..Q....:..
45 ··0x003c2550·8efb0700·97650700·55b80700·74820900·.....e..U...t...45 ··0x003c2550·8efb0700·97650700·55b80700·74820900·.....e..U...t...
Offset 162, 17 lines modifiedOffset 162, 17 lines modified
162 ··0x003c2ca0·00000000·db430900·00000000·ffffffff·.....C..........162 ··0x003c2ca0·00000000·db430900·00000000·ffffffff·.....C..........
163 ··0x003c2cb0·dde20800·db430900·1b000000·00000000·.....C..........163 ··0x003c2cb0·dde20800·db430900·1b000000·00000000·.....C..........
164 ··0x003c2cc0·00000000·13000000·ec7b93a1·00000000·.........{......164 ··0x003c2cc0·00000000·13000000·ec7b93a1·00000000·.........{......
165 ··0x003c2cd0·00000000·ce980900·03000000·ffffffff·................165 ··0x003c2cd0·00000000·ce980900·03000000·ffffffff·................
166 ··0x003c2ce0·00000000·00000000·db430900·00000000·.........C......166 ··0x003c2ce0·00000000·00000000·db430900·00000000·.........C......
167 ··0x003c2cf0·ffffffff·ce980900·db430900·03000000·.........C......167 ··0x003c2cf0·ffffffff·ce980900·db430900·03000000·.........C......
168 ··0x003c2d00·00000000·00000000·14000000·9c49412c·.............IA,168 ··0x003c2d00·00000000·00000000·14000000·9c49412c·.............IA,
169 ··0x003c2d10·00000000·00000000·82250700·05000000·.........%......169 ··0x003c2d10·00000000·00000000·a9250700·05000000·.........%......
170 ··0x003c2d20·ffffffff·00000000·00000000·db430900·.............C..170 ··0x003c2d20·ffffffff·00000000·00000000·db430900·.............C..
171 ··0x003c2d30·00000000·ffffffff·82250700·db430900·.........%...C..171 ··0x003c2d30·00000000·ffffffff·a9250700·db430900·.........%...C..
172 ··0x003c2d40·05000000·00000000·00000000·15000000·................172 ··0x003c2d40·05000000·00000000·00000000·15000000·................
173 ··0x003c2d50·32a8b1ae·00000000·00000000·58a70800·2...........X...173 ··0x003c2d50·32a8b1ae·00000000·00000000·58a70800·2...........X...
174 ··0x003c2d60·0d000000·ffffffff·00000000·00000000·................174 ··0x003c2d60·0d000000·ffffffff·00000000·00000000·................
175 ··0x003c2d70·db430900·00000000·ffffffff·58a70800·.C..........X...175 ··0x003c2d70·db430900·00000000·ffffffff·58a70800·.C..........X...
176 ··0x003c2d80·db430900·0d000000·00000000·00000000·.C..............176 ··0x003c2d80·db430900·0d000000·00000000·00000000·.C..............
177 ··0x003c2d90·16000000·be573691·00000000·00000000·.....W6.........177 ··0x003c2d90·16000000·be573691·00000000·00000000·.....W6.........
178 ··0x003c2da0·0f470900·0d000000·ffffffff·00000000·.G..............178 ··0x003c2da0·0f470900·0d000000·ffffffff·00000000·.G..............
Offset 200, 17 lines modifiedOffset 200, 17 lines modified
200 ··0x003c2f00·00000000·00000000·db430900·00000000·.........C......200 ··0x003c2f00·00000000·00000000·db430900·00000000·.........C......
201 ··0x003c2f10·ffffffff·b33c0800·db430900·10000000·.....<...C......201 ··0x003c2f10·ffffffff·b33c0800·db430900·10000000·.....<...C......
202 ··0x003c2f20·00000000·00000000·1c000000·2e4c3b89·.............L;.202 ··0x003c2f20·00000000·00000000·1c000000·2e4c3b89·.............L;.
203 ··0x003c2f30·00000000·00000000·095b0900·0d000000·.........[......203 ··0x003c2f30·00000000·00000000·095b0900·0d000000·.........[......
204 ··0x003c2f40·ffffffff·00000000·00000000·db430900·.............C..204 ··0x003c2f40·ffffffff·00000000·00000000·db430900·.............C..
205 ··0x003c2f50·00000000·ffffffff·095b0900·db430900·.........[...C..205 ··0x003c2f50·00000000·ffffffff·095b0900·db430900·.........[...C..
206 ··0x003c2f60·0d000000·00000000·00000000·1d000000·................206 ··0x003c2f60·0d000000·00000000·00000000·1d000000·................
207 ··0x003c2f70·4afaecd3·00000000·00000000·88250700·J............%..207 ··0x003c2f70·4afaecd3·00000000·00000000·af250700·J............%..
208 ··0x003c2f80·0c000000·ffffffff·00000000·00000000·................208 ··0x003c2f80·0c000000·ffffffff·00000000·00000000·................
209 ··0x003c2f90·db430900·00000000·ffffffff·88250700·.C...........%..209 ··0x003c2f90·db430900·00000000·ffffffff·af250700·.C...........%..
210 ··0x003c2fa0·db430900·0c000000·00000000·00000000·.C..............210 ··0x003c2fa0·db430900·0c000000·00000000·00000000·.C..............
211 ··0x003c2fb0·1e000000·9509f7fc·00000000·00000000·................211 ··0x003c2fb0·1e000000·9509f7fc·00000000·00000000·................
212 ··0x003c2fc0·f97d0700·06000000·ffffffff·00000000·.}..............212 ··0x003c2fc0·f97d0700·06000000·ffffffff·00000000·.}..............
213 ··0x003c2fd0·00000000·db430900·00000000·ffffffff·.....C..........213 ··0x003c2fd0·00000000·db430900·00000000·ffffffff·.....C..........
214 ··0x003c2fe0·f97d0700·db430900·06000000·00000000·.}...C..........214 ··0x003c2fe0·f97d0700·db430900·06000000·00000000·.}...C..........
215 ··0x003c2ff0·00000000·1f000000·bf40a777·00000000·.........@.w....215 ··0x003c2ff0·00000000·1f000000·bf40a777·00000000·.........@.w....
216 ··0x003c3000·00000000·8fa50700·04000000·ffffffff·................216 ··0x003c3000·00000000·8fa50700·04000000·ffffffff·................
Offset 239, 17 lines modifiedOffset 239, 17 lines modified
239 ··0x003c3170·00000000·ffffffff·f4780800·db430900·.........x...C..239 ··0x003c3170·00000000·ffffffff·f4780800·db430900·.........x...C..
240 ··0x003c3180·04000000·00000000·00000000·25000000·............%...240 ··0x003c3180·04000000·00000000·00000000·25000000·............%...
241 ··0x003c3190·6fa5feaf·00000000·00000000·d6ba0700·o...............241 ··0x003c3190·6fa5feaf·00000000·00000000·d6ba0700·o...............
242 ··0x003c31a0·08000000·ffffffff·00000000·00000000·................242 ··0x003c31a0·08000000·ffffffff·00000000·00000000·................
243 ··0x003c31b0·db430900·00000000·ffffffff·d6ba0700·.C..............243 ··0x003c31b0·db430900·00000000·ffffffff·d6ba0700·.C..............
244 ··0x003c31c0·db430900·08000000·00000000·00000000·.C..............244 ··0x003c31c0·db430900·08000000·00000000·00000000·.C..............
245 ··0x003c31d0·26000000·ea7670d6·00000000·00000000·&....vp.........245 ··0x003c31d0·26000000·ea7670d6·00000000·00000000·&....vp.........
246 ··0x003c31e0·95250700·11000000·ffffffff·00000000·.%..............246 ··0x003c31e0·bc250700·11000000·ffffffff·00000000·.%..............
247 ··0x003c31f0·00000000·db430900·00000000·ffffffff·.....C..........247 ··0x003c31f0·00000000·db430900·00000000·ffffffff·.....C..........
248 ··0x003c3200·95250700·db430900·11000000·00000000·.%...C..........248 ··0x003c3200·bc250700·db430900·11000000·00000000·.%...C..........
249 ··0x003c3210·00000000·27000000·a979e883·00000000·....'....y......249 ··0x003c3210·00000000·27000000·a979e883·00000000·....'....y......
250 ··0x003c3220·00000000·2d850900·0d000000·ffffffff·....-...........250 ··0x003c3220·00000000·2d850900·0d000000·ffffffff·....-...........
251 ··0x003c3230·00000000·00000000·db430900·00000000·.........C......251 ··0x003c3230·00000000·00000000·db430900·00000000·.........C......
252 ··0x003c3240·ffffffff·2d850900·db430900·0d000000·....-....C......252 ··0x003c3240·ffffffff·2d850900·db430900·0d000000·....-....C......
253 ··0x003c3250·00000000·00000000·28000000·77612b97·........(...wa+.253 ··0x003c3250·00000000·00000000·28000000·77612b97·........(...wa+.
254 ··0x003c3260·00000000·00000000·ff8f0800·08000000·................254 ··0x003c3260·00000000·00000000·ff8f0800·08000000·................
255 ··0x003c3270·ffffffff·00000000·00000000·db430900·.............C..255 ··0x003c3270·ffffffff·00000000·00000000·db430900·.............C..
Offset 530, 27 lines modifiedOffset 530, 27 lines modified
530 ··0x003c43a0·04000000·b8330900·04000000·00000000·.....3..........530 ··0x003c43a0·04000000·b8330900·04000000·00000000·.....3..........
531 ··0x003c43b0·ac771500·00000000·00000000·00000000·.w..............531 ··0x003c43b0·ac771500·00000000·00000000·00000000·.w..............
532 ··0x003c43c0·00000000·5c113e00·9c123e00·5c343e00·....\.>...>.\4>.532 ··0x003c43c0·00000000·5c113e00·9c123e00·5c343e00·....\.>...>.\4>.
533 ··0x003c43d0·00000000·f57a0700·00000000·00000000·.....z..........533 ··0x003c43d0·00000000·f57a0700·00000000·00000000·.....z..........
534 ··0x003c43e0·00000000·00000000·dfffffff·00000000·................534 ··0x003c43e0·00000000·00000000·dfffffff·00000000·................
535 ··0x003c43f0·00000000·00000000·00000000·00000000·................535 ··0x003c43f0·00000000·00000000·00000000·00000000·................
536 ··0x003c4400·00000000·00000000·00000000·00000000·................536 ··0x003c4400·00000000·00000000·00000000·00000000·................
537 ··0x003c4410·00000000·95260700·00000000·00000000·.....&..........537 ··0x003c4410·00000000·bc260700·00000000·00000000·.....&..........
538 ··0x003c4420·00000000·00000000·20000000·00000000·........·.......538 ··0x003c4420·00000000·00000000·20000000·00000000·........·.......
539 ··0x003c4430·00000000·00000000·00000000·00000000·................539 ··0x003c4430·00000000·00000000·00000000·00000000·................
540 ··0x003c4440·00000000·00000000·00000000·00000000·................540 ··0x003c4440·00000000·00000000·00000000·00000000·................
541 ··0x003c4450·00000000·d1e80700·00000000·00000000·................541 ··0x003c4450·00000000·d1e80700·00000000·00000000·................
542 ··0x003c4460·00000000·00000000·00000000·00000000·................542 ··0x003c4460·00000000·00000000·00000000·00000000·................
543 ··0x003c4470·00000000·00000000·00000000·00000000·................543 ··0x003c4470·00000000·00000000·00000000·00000000·................
544 ··0x003c4480·20000000·00000000·00000000·00000000··...............544 ··0x003c4480·20000000·00000000·00000000·00000000··...............
545 ··0x003c4490·00000000·4e540700·00000000·00000000·....NT..........545 ··0x003c4490·00000000·4e540700·00000000·00000000·....NT..........
546 ··0x003c44a0·01000000·00000000·00000000·00000000·................546 ··0x003c44a0·01000000·00000000·00000000·00000000·................
547 ··0x003c44b0·00000000·00000000·00000000·00000000·................547 ··0x003c44b0·00000000·00000000·00000000·00000000·................
548 ··0x003c44c0·00000000·00000000·00000000·00000000·................548 ··0x003c44c0·00000000·00000000·00000000·00000000·................
549 ··0x003c44d0·00000000·a5260700·00000000·00000000·.....&..........549 ··0x003c44d0·00000000·cc260700·00000000·00000000·.....&..........
550 ··0x003c44e0·02000000·00000000·00000000·00000000·................550 ··0x003c44e0·02000000·00000000·00000000·00000000·................
551 ··0x003c44f0·00000000·00000000·00000000·00000000·................551 ··0x003c44f0·00000000·00000000·00000000·00000000·................
552 ··0x003c4500·00000000·00000000·00000000·00000000·................552 ··0x003c4500·00000000·00000000·00000000·00000000·................
553 ··0x003c4510·00000000·cb910700·00000000·00000000·................553 ··0x003c4510·00000000·cb910700·00000000·00000000·................
554 ··0x003c4520·02000000·00000000·00000000·00000000·................554 ··0x003c4520·02000000·00000000·00000000·00000000·................
555 ··0x003c4530·00000000·00000000·00000000·00000000·................555 ··0x003c4530·00000000·00000000·00000000·00000000·................
556 ··0x003c4540·00000000·00000000·00000000·00000000·................556 ··0x003c4540·00000000·00000000·00000000·00000000·................
Offset 714, 15 lines modifiedOffset 714, 15 lines modified
714 ··0x003c4f20·00000000·00000000·80a00200·00000000·................714 ··0x003c4f20·00000000·00000000·80a00200·00000000·................
715 ··0x003c4f30·00000000·00000000·00000000·00000000·................715 ··0x003c4f30·00000000·00000000·00000000·00000000·................
716 ··0x003c4f40·00000000·00000000·00000000·00000000·................716 ··0x003c4f40·00000000·00000000·00000000·00000000·................
717 ··0x003c4f50·00000000·55160800·00000000·00000000·....U...........717 ··0x003c4f50·00000000·55160800·00000000·00000000·....U...........
718 ··0x003c4f60·00000000·00000000·c0f00300·00000000·................718 ··0x003c4f60·00000000·00000000·c0f00300·00000000·................
719 ··0x003c4f70·00000000·00000000·00000000·00000000·................719 ··0x003c4f70·00000000·00000000·00000000·00000000·................
720 ··0x003c4f80·00000000·00000000·00000000·00000000·................720 ··0x003c4f80·00000000·00000000·00000000·00000000·................
721 ··0x003c4f90·00000000·aa260700·00000000·00000000·.....&..........721 ··0x003c4f90·00000000·d1260700·00000000·00000000·.....&..........
722 ··0x003c4fa0·00000000·00000000·00300000·00000000·.........0......722 ··0x003c4fa0·00000000·00000000·00300000·00000000·.........0......
723 ··0x003c4fb0·00000000·00000000·00000000·00000000·................723 ··0x003c4fb0·00000000·00000000·00000000·00000000·................
724 ··0x003c4fc0·00000000·00000000·00000000·00000000·................724 ··0x003c4fc0·00000000·00000000·00000000·00000000·................
725 ··0x003c4fd0·00000000·65540700·00000000·00000000·....eT..........725 ··0x003c4fd0·00000000·65540700·00000000·00000000·....eT..........
726 ··0x003c4fe0·00000000·00000000·00c00300·00000000·................726 ··0x003c4fe0·00000000·00000000·00c00300·00000000·................
727 ··0x003c4ff0·00000000·00000000·00000000·00000000·................727 ··0x003c4ff0·00000000·00000000·00000000·00000000·................
728 ··0x003c5000·00000000·00000000·00000000·00000000·................728 ··0x003c5000·00000000·00000000·00000000·00000000·................
Offset 826, 37 lines modifiedOffset 826, 37 lines modified
826 ··0x003c5620·00000000·00000000·dfffffff·00000000·................826 ··0x003c5620·00000000·00000000·dfffffff·00000000·................
827 ··0x003c5630·00000000·00000000·00000000·00000000·................827 ··0x003c5630·00000000·00000000·00000000·00000000·................
Max diff block lines reached; 143506/152636 bytes (94.02%) of diff not shown.
14.6 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 40, 15 lines modifiedOffset 40, 15 lines modified
40 ··0x003e0d48·60bd0e00·34bf0e00·cc980d00·84bf0e00·`...4...........40 ··0x003e0d48·60bd0e00·34bf0e00·cc980d00·84bf0e00·`...4...........
41 ··0x003e0d58·44990d00·60990d00·98990d00·e8a20d00·D...`...........41 ··0x003e0d58·44990d00·60990d00·98990d00·e8a20d00·D...`...........
42 ··0x003e0d68·d0990d00·ec990d00·089a0d00·d86c0900·.............l..42 ··0x003e0d68·d0990d00·ec990d00·089a0d00·d86c0900·.............l..
43 ··0x003e0d78·01000000·00000000·205b1000·585b1000·........·[..X[..43 ··0x003e0d78·01000000·00000000·205b1000·585b1000·........·[..X[..
44 ··0x003e0d88·4c711000·a8711000·04721000·44990d00·Lq...q...r..D...44 ··0x003e0d88·4c711000·a8711000·04721000·44990d00·Lq...q...r..D...
45 ··0x003e0d98·60990d00·98990d00·e8a20d00·d0990d00·`...............45 ··0x003e0d98·60990d00·98990d00·e8a20d00·d0990d00·`...............
46 ··0x003e0da8·ec990d00·089a0d00·b0263c00·b0263c00·.........&<..&<.46 ··0x003e0da8·ec990d00·089a0d00·b0263c00·b0263c00·.........&<..&<.
47 ··0x003e0db8·00000000·54230700·02000000·00000000·....T#..........47 ··0x003e0db8·00000000·7b230700·02000000·00000000·....{#..........
48 ··0x003e0dc8·50a71100·10a81100·d0ab1100·cc980d00·P...............48 ··0x003e0dc8·50a71100·10a81100·d0ab1100·cc980d00·P...............
49 ··0x003e0dd8·7cac1100·b8ac1100·20ad1100·74ad1100·|.......·...t...49 ··0x003e0dd8·7cac1100·b8ac1100·20ad1100·74ad1100·|.......·...t...
50 ··0x003e0de8·c8ad1100·4cae1100·ec990d00·e4ae1100·....L...........50 ··0x003e0de8·c8ad1100·4cae1100·ec990d00·e4ae1100·....L...........
51 ··0x003e0df8·d5b80700·02000000·00000000·50a71100·............P...51 ··0x003e0df8·d5b80700·02000000·00000000·50a71100·............P...
52 ··0x003e0e08·10a81100·d0ab1100·cc980d00·7cac1100·............|...52 ··0x003e0e08·10a81100·d0ab1100·cc980d00·7cac1100·............|...
53 ··0x003e0e18·b8ac1100·20ad1100·74ad1100·c8ad1100·....·...t.......53 ··0x003e0e18·b8ac1100·20ad1100·74ad1100·c8ad1100·....·...t.......
54 ··0x003e0e28·4cae1100·ec990d00·089a0d00·01000000·L...............54 ··0x003e0e28·4cae1100·ec990d00·089a0d00·01000000·L...............
Offset 150, 19 lines modifiedOffset 150, 19 lines modified
150 ··0x003e1428·35000003·01000000·01000000·80000000·5...............150 ··0x003e1428·35000003·01000000·01000000·80000000·5...............
151 ··0x003e1438·02000000·00030000·03030000·00010000·................151 ··0x003e1438·02000000·00030000·03030000·00010000·................
152 ··0x003e1448·fdfe0000·18000000·09090000·00010000·................152 ··0x003e1448·fdfe0000·18000000·09090000·00010000·................
153 ··0x003e1458·00010000·01000000·7a290800·d3d00800·........z)......153 ··0x003e1458·00010000·01000000·7a290800·d3d00800·........z)......
154 ··0x003e1468·38000003·02000000·02000000·80000000·8...............154 ··0x003e1468·38000003·02000000·02000000·80000000·8...............
155 ··0x003e1478·02000000·00030000·03030000·00010000·................155 ··0x003e1478·02000000·00030000·03030000·00010000·................
156 ··0x003e1488·fdfe0000·38000000·09090000·00010000·....8...........156 ··0x003e1488·fdfe0000·38000000·09090000·00010000·....8...........
157 ··0x003e1498·00010000·01000000·a7250700·00a60700·.........%......157 ··0x003e1498·00010000·01000000·ce250700·00a60700·.........%......
158 ··0x003e14a8·39000003·02000000·01000000·80000000·9...............158 ··0x003e14a8·39000003·02000000·01000000·80000000·9...............
159 ··0x003e14b8·02000000·00030000·03030000·00010000·................159 ··0x003e14b8·02000000·00030000·03030000·00010000·................
160 ··0x003e14c8·fdfe0000·18000000·09090000·00010000·................160 ··0x003e14c8·fdfe0000·18000000·09090000·00010000·................
161 ··0x003e14d8·00010000·01000000·87850900·ba250700·.............%..161 ··0x003e14d8·00010000·01000000·87850900·e1250700·.............%..
162 ··0x003e14e8·3a000003·02000000·04000000·80000000·:...............162 ··0x003e14e8·3a000003·02000000·04000000·80000000·:...............
163 ··0x003e14f8·02000000·00030000·03030000·00010000·................163 ··0x003e14f8·02000000·00030000·03030000·00010000·................
164 ··0x003e1508·fdfe0000·38000000·09090000·00010000·....8...........164 ··0x003e1508·fdfe0000·38000000·09090000·00010000·....8...........
165 ··0x003e1518·00010000·01000000·f4d00800·a1680700·.............h..165 ··0x003e1518·00010000·01000000·f4d00800·a1680700·.............h..
166 ··0x003e1528·3b000003·01000000·01000000·20000000·;...........·...166 ··0x003e1528·3b000003·01000000·01000000·20000000·;...........·...
167 ··0x003e1538·10000000·03030000·03030000·fdfe0000·................167 ··0x003e1538·10000000·03030000·03030000·fdfe0000·................
168 ··0x003e1548·fdfe0000·11000000·09090000·00000000·................168 ··0x003e1548·fdfe0000·11000000·09090000·00000000·................
Offset 330, 15 lines modifiedOffset 330, 15 lines modified
330 ··0x003e1f68·13c00003·04000000·01000000·40000000·............@...330 ··0x003e1f68·13c00003·04000000·01000000·40000000·............@...
331 ··0x003e1f78·02000000·01030000·03030000·00010000·................331 ··0x003e1f78·02000000·01030000·03030000·00010000·................
332 ··0x003e1f88·fdfe0000·18000000·09090000·80000000·................332 ··0x003e1f88·fdfe0000·18000000·09090000·80000000·................
333 ··0x003e1f98·80000000·01000000·a2900700·ae7e0700·.............~..333 ··0x003e1f98·80000000·01000000·a2900700·ae7e0700·.............~..
334 ··0x003e1fa8·14c00003·04000000·01000000·80000000·................334 ··0x003e1fa8·14c00003·04000000·01000000·80000000·................
335 ··0x003e1fb8·02000000·01030000·03030000·00010000·................335 ··0x003e1fb8·02000000·01030000·03030000·00010000·................
336 ··0x003e1fc8·fdfe0000·18000000·09090000·00010000·................336 ··0x003e1fc8·fdfe0000·18000000·09090000·00010000·................
337 ··0x003e1fd8·00010000·01000000·9a200900·db250700·.........·...%..337 ··0x003e1fd8·00010000·01000000·9a200900·02260700·.........·...&..
338 ··0x003e1fe8·15c00003·04000000·04000000·20000000·............·...338 ··0x003e1fe8·15c00003·04000000·04000000·20000000·............·...
339 ··0x003e1ff8·02000000·01030000·03030000·00010000·................339 ··0x003e1ff8·02000000·01030000·03030000·00010000·................
340 ··0x003e2008·fdfe0000·11000000·09090000·00000000·................340 ··0x003e2008·fdfe0000·11000000·09090000·00000000·................
341 ··0x003e2018·00000000·01000000·84ff0700·b3850900·................341 ··0x003e2018·00000000·01000000·84ff0700·b3850900·................
342 ··0x003e2028·18c00003·04000000·04000000·40000000·............@...342 ··0x003e2028·18c00003·04000000·04000000·40000000·............@...
343 ··0x003e2038·02000000·01030000·03030000·00010000·................343 ··0x003e2038·02000000·01030000·03030000·00010000·................
344 ··0x003e2048·fdfe0000·38000000·09090000·80000000·....8...........344 ··0x003e2048·fdfe0000·38000000·09090000·80000000·....8...........
Offset 358, 15 lines modifiedOffset 358, 15 lines modified
358 ··0x003e2128·27c00003·04000000·01000000·40000000·'...........@...358 ··0x003e2128·27c00003·04000000·01000000·40000000·'...........@...
359 ··0x003e2138·10000000·03030000·03030000·fdfe0000·................359 ··0x003e2138·10000000·03030000·03030000·fdfe0000·................
360 ··0x003e2148·fdfe0000·18000000·04040000·80000000·................360 ··0x003e2148·fdfe0000·18000000·04040000·80000000·................
361 ··0x003e2158·80000000·01000000·0b150800·6c900800·............l...361 ··0x003e2158·80000000·01000000·0b150800·6c900800·............l...
362 ··0x003e2168·28c00003·04000000·01000000·80000000·(...............362 ··0x003e2168·28c00003·04000000·01000000·80000000·(...............
363 ··0x003e2178·20000000·03030000·03030000·fdfe0000··...............363 ··0x003e2178·20000000·03030000·03030000·fdfe0000··...............
364 ··0x003e2188·fdfe0000·18000000·05050000·00010000·................364 ··0x003e2188·fdfe0000·18000000·05050000·00010000·................
365 ··0x003e2198·00010000·01000000·f7250700·ef3e0700·.........%...>..365 ··0x003e2198·00010000·01000000·1e260700·ef3e0700·.........&...>..
366 ··0x003e21a8·2bc00003·04000000·08000000·00100000·+...............366 ··0x003e21a8·2bc00003·04000000·08000000·00100000·+...............
367 ··0x003e21b8·40000000·03030000·03030000·fdfe0000·@...............367 ··0x003e21b8·40000000·03030000·03030000·fdfe0000·@...............
368 ··0x003e21c8·fdfe0000·18000000·04040000·80000000·................368 ··0x003e21c8·fdfe0000·18000000·04040000·80000000·................
369 ··0x003e21d8·80000000·01000000·68bc0800·86bc0800·........h.......369 ··0x003e21d8·80000000·01000000·68bc0800·86bc0800·........h.......
370 ··0x003e21e8·2cc00003·04000000·08000000·00200000·,............·..370 ··0x003e21e8·2cc00003·04000000·08000000·00200000·,............·..
371 ··0x003e21f8·40000000·03030000·03030000·fdfe0000·@...............371 ··0x003e21f8·40000000·03030000·03030000·fdfe0000·@...............
372 ··0x003e2208·fdfe0000·18000000·05050000·00010000·................372 ··0x003e2208·fdfe0000·18000000·05050000·00010000·................
Offset 386, 15 lines modifiedOffset 386, 15 lines modified
386 ··0x003e22e8·2d000003·00010000·10000000·20000000·-...........·...386 ··0x003e22e8·2d000003·00010000·10000000·20000000·-...........·...
387 ··0x003e22f8·02000000·00030000·03030000·00010000·................387 ··0x003e22f8·02000000·00030000·03030000·00010000·................
388 ··0x003e2308·fdfe0000·11000000·09090000·00000000·................388 ··0x003e2308·fdfe0000·11000000·09090000·00000000·................
389 ··0x003e2318·00000000·01000000·cbf70800·b7900700·................389 ··0x003e2318·00000000·01000000·cbf70800·b7900700·................
390 ··0x003e2328·2e000003·40000000·01000000·20000000·....@.......·...390 ··0x003e2328·2e000003·40000000·01000000·20000000·....@.......·...
391 ··0x003e2338·02000000·00030000·03030000·00010000·................391 ··0x003e2338·02000000·00030000·03030000·00010000·................
392 ··0x003e2348·fdfe0000·11000000·09090000·00000000·................392 ··0x003e2348·fdfe0000·11000000·09090000·00000000·................
393 ··0x003e2358·00000000·01000000·15260700·0e660800·.........&...f..393 ··0x003e2358·00000000·01000000·3c260700·0e660800·........<&...f..
394 ··0x003e2368·8c000003·08000000·10000000·40000000·............@...394 ··0x003e2368·8c000003·08000000·10000000·40000000·............@...
395 ··0x003e2378·02000000·00030000·03030000·00010000·................395 ··0x003e2378·02000000·00030000·03030000·00010000·................
396 ··0x003e2388·fdfe0000·18000000·09090000·80000000·................396 ··0x003e2388·fdfe0000·18000000·09090000·80000000·................
397 ··0x003e2398·80000000·01000000·173f0700·725b0900·.........?..r[..397 ··0x003e2398·80000000·01000000·173f0700·725b0900·.........?..r[..
398 ··0x003e23a8·8d000003·08000000·10000000·80000000·................398 ··0x003e23a8·8d000003·08000000·10000000·80000000·................
399 ··0x003e23b8·02000000·00030000·03030000·00010000·................399 ··0x003e23b8·02000000·00030000·03030000·00010000·................
400 ··0x003e23c8·fdfe0000·18000000·09090000·00010000·................400 ··0x003e23c8·fdfe0000·18000000·09090000·00010000·................
Offset 422, 15 lines modifiedOffset 422, 15 lines modified
422 ··0x003e2528·a9000003·08000000·10000000·00200000·.............·..422 ··0x003e2528·a9000003·08000000·10000000·00200000·.............·..
423 ··0x003e2538·40000000·03030000·03030000·fdfe0000·@...............423 ··0x003e2538·40000000·03030000·03030000·fdfe0000·@...............
424 ··0x003e2548·fdfe0000·18000000·05050000·00010000·................424 ··0x003e2548·fdfe0000·18000000·05050000·00010000·................
425 ··0x003e2558·00010000·01000000·d1900700·92900800·................425 ··0x003e2558·00010000·01000000·d1900700·92900800·................
426 ··0x003e2568·aa000003·00010000·10000000·00100000·................426 ··0x003e2568·aa000003·00010000·10000000·00100000·................
427 ··0x003e2578·40000000·03030000·03030000·fdfe0000·@...............427 ··0x003e2578·40000000·03030000·03030000·fdfe0000·@...............
428 ··0x003e2588·fdfe0000·18000000·04040000·80000000·................428 ··0x003e2588·fdfe0000·18000000·04040000·80000000·................
429 ··0x003e2598·80000000·01000000·28260700·79340900·........(&..y4..429 ··0x003e2598·80000000·01000000·4f260700·79340900·........O&..y4..
430 ··0x003e25a8·ab000003·00010000·10000000·00200000·.............·..430 ··0x003e25a8·ab000003·00010000·10000000·00200000·.............·..
431 ··0x003e25b8·40000000·03030000·03030000·fdfe0000·@...............431 ··0x003e25b8·40000000·03030000·03030000·fdfe0000·@...............
432 ··0x003e25c8·fdfe0000·18000000·05050000·00010000·................432 ··0x003e25c8·fdfe0000·18000000·05050000·00010000·................
433 ··0x003e25d8·00010000·01000000·11690700·eb900700·.........i......433 ··0x003e25d8·00010000·01000000·11690700·eb900700·.........i......
434 ··0x003e25e8·ac000003·40000000·01000000·00100000·....@...........434 ··0x003e25e8·ac000003·40000000·01000000·00100000·....@...........
435 ··0x003e25f8·40000000·03030000·03030000·fdfe0000·@...............435 ··0x003e25f8·40000000·03030000·03030000·fdfe0000·@...............
436 ··0x003e2608·fdfe0000·18000000·04040000·80000000·................436 ··0x003e2608·fdfe0000·18000000·04040000·80000000·................
Offset 546, 15 lines modifiedOffset 546, 15 lines modified
546 ··0x003e2ce8·a8cc0003·04000000·01000000·00000800·................546 ··0x003e2ce8·a8cc0003·04000000·01000000·00000800·................
547 ··0x003e2cf8·40000000·03030000·03030000·fdfe0000·@...............547 ··0x003e2cf8·40000000·03030000·03030000·fdfe0000·@...............
548 ··0x003e2d08·fdfe0000·08000000·04040000·00010000·................548 ··0x003e2d08·fdfe0000·08000000·04040000·00010000·................
549 ··0x003e2d18·00010000·01000000·83660800·c30c0900·.........f......549 ··0x003e2d18·00010000·01000000·83660800·c30c0900·.........f......
550 ··0x003e2d28·a9cc0003·04000000·08000000·00000800·................550 ··0x003e2d28·a9cc0003·04000000·08000000·00000800·................
551 ··0x003e2d38·40000000·03030000·03030000·fdfe0000·@...............551 ··0x003e2d38·40000000·03030000·03030000·fdfe0000·@...............
552 ··0x003e2d48·fdfe0000·08000000·04040000·00010000·................552 ··0x003e2d48·fdfe0000·08000000·04040000·00010000·................
553 ··0x003e2d58·00010000·01000000·42260700·40700900·........B&..@p..553 ··0x003e2d58·00010000·01000000·69260700·40700900·........i&..@p..
554 ··0x003e2d68·abcc0003·08000000·10000000·00000800·................554 ··0x003e2d68·abcc0003·08000000·10000000·00000800·................
555 ··0x003e2d78·40000000·03030000·03030000·fdfe0000·@...............555 ··0x003e2d78·40000000·03030000·03030000·fdfe0000·@...............
556 ··0x003e2d88·fdfe0000·08000000·04040000·00010000·................556 ··0x003e2d88·fdfe0000·08000000·04040000·00010000·................
557 ··0x003e2d98·00010000·01000000·2f910700·73150800·......../...s...557 ··0x003e2d98·00010000·01000000·2f910700·73150800·......../...s...
558 ··0x003e2da8·accc0003·80000000·10000000·00000800·................558 ··0x003e2da8·accc0003·80000000·10000000·00000800·................
559 ··0x003e2db8·40000000·03030000·03030000·fdfe0000·@...............559 ··0x003e2db8·40000000·03030000·03030000·fdfe0000·@...............
560 ··0x003e2dc8·fdfe0000·08000000·04040000·00010000·................560 ··0x003e2dc8·fdfe0000·08000000·04040000·00010000·................
Offset 610, 15 lines modifiedOffset 610, 15 lines modified
610 ··0x003e30e8·52c00003·02000000·01000000·00001000·R...............610 ··0x003e30e8·52c00003·02000000·01000000·00001000·R...............
611 ··0x003e30f8·40000000·03030000·03030000·fdfe0000·@...............611 ··0x003e30f8·40000000·03030000·03030000·fdfe0000·@...............
612 ··0x003e3108·fdfe0000·28000000·04040000·80000000·....(...........612 ··0x003e3108·fdfe0000·28000000·04040000·80000000·....(...........
613 ··0x003e3118·80000000·01000000·7d3f0700·b8340900·........}?...4..613 ··0x003e3118·80000000·01000000·7d3f0700·b8340900·........}?...4..
614 ··0x003e3128·53c00003·02000000·01000000·00002000·S.............·.614 ··0x003e3128·53c00003·02000000·01000000·00002000·S.............·.
615 ··0x003e3138·40000000·03030000·03030000·fdfe0000·@...............615 ··0x003e3138·40000000·03030000·03030000·fdfe0000·@...............
616 ··0x003e3148·fdfe0000·28000000·05050000·00010000·....(...........616 ··0x003e3148·fdfe0000·28000000·05050000·00010000·....(...........
617 ··0x003e3158·00010000·01000000·9f150800·58260700·............X&..617 ··0x003e3158·00010000·01000000·9f150800·7f260700·.............&..
618 ··0x003e3168·56c00003·02000000·02000000·00001000·V...............618 ··0x003e3168·56c00003·02000000·02000000·00001000·V...............
619 ··0x003e3178·40000000·03030000·03030000·fdfe0000·@...............619 ··0x003e3178·40000000·03030000·03030000·fdfe0000·@...............
620 ··0x003e3188·fdfe0000·28000000·04040000·80000000·....(...........620 ··0x003e3188·fdfe0000·28000000·04040000·80000000·....(...........
Max diff block lines reached; 5962/14846 bytes (40.16%) of diff not shown.
1.02 KB
lib/armeabi-v7a/libswresample.so
629 B
strings --all --bytes=8 {}
    
Offset 228, 15 lines modifiedOffset 228, 15 lines modified
228 set·swr·Kaiser·window·beta228 set·swr·Kaiser·window·beta
229 output_sample_bits229 output_sample_bits
230 a->planar230 a->planar
231 Requested·output·sample·format·%d·is·invalid231 Requested·output·sample·format·%d·is·invalid
232 Failed·to·initialize·resampler232 Failed·to·initialize·resampler
233 Input·channel·layout·%s·mismatches·specified·channel·count·%d233 Input·channel·layout·%s·mismatches·specified·channel·count·%d
234 adding·%d·audio·samples·of·silence234 adding·%d·audio·samples·of·silence
235 FFmpeg·version·N-110165-g9a245bdf5d235 FFmpeg·version·N-110128-g412d43b09a
236 Linker:·LLD·14.0.7236 Linker:·LLD·14.0.7
237 Android·(9352603,·based·on·r450784d1)·clang·version·14.0.7·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)237 Android·(9352603,·based·on·r450784d1)·clang·version·14.0.7·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)
238 .fini_array238 .fini_array
239 .ARM.exidx239 .ARM.exidx
240 .comment240 .comment
241 .note.android.ident241 .note.android.ident
242 .got.plt242 .got.plt
355 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 387, 9 lines modifiedOffset 387, 9 lines modified
387 ··[··2013]··@j�^W�387 ··[··2013]··@j�^W�
388 ··[··201f]··@388 ··[··201f]··@
389 ··[··2023]··@^El^L�389 ··[··2023]··@^El^L�
390 ··[··202b]···^[�^A@390 ··[··202b]···^[�^A@
391 ··[··203d]··b�?391 ··[··203d]··b�?
392 ··[··2044]··4%�392 ··[··2044]··4%�
393 ··[··204b]···l�?^O393 ··[··204b]···l�?^O
394 ··[··2060]··FFmpeg·version·N-110165-g9a245bdf5d394 ··[··2060]··FFmpeg·version·N-110128-g412d43b09a
  
1.94 KB
lib/armeabi-v7a/libavfilter.so
440 B
strings --all --bytes=8 {}
    
Offset 5947, 15 lines modifiedOffset 5947, 15 lines modified
5947 lavfi.r128.sample_peak5947 lavfi.r128.sample_peak
5948 CH···AVG····MIN····MAX····RMS5948 CH···AVG····MIN····MAX····RMS
5949 lavfi.r128.true_peak5949 lavfi.r128.true_peak
5950 ·|·queue:·5950 ·|·queue:·
5951 4i5U6B738%95951 4i5U6B738%9
5952 B#C0D?EQFeG|H5952 B#C0D?EQFeG|H
5953 "$&(*,.0235689;<=>@ABCEFGHIJKLMNOPQRSTUVVWXYZ[[\]^__`abbcdeefgghijjkllmnnoopqqrssttuvvwwxyyzz{{|}}~~5953 "$&(*,.0235689;<=>@ABCEFGHIJKLMNOPQRSTUVVWXYZ[[\]^__`abbcdeefgghijjkllmnnoopqqrssttuvvwwxyyzz{{|}}~~
5954 FFmpeg·version·N-110165-g9a245bdf5d5954 FFmpeg·version·N-110128-g412d43b09a
5955 Q?Tq3>>u5955 Q?Tq3>>u
5956 iR?Me1>(5956 iR?Me1>(
5957 qR?cA1>7o5957 qR?cA1>7o
5958 R?]n0>|b5958 R?]n0>|b
5959 ·M<{.S?E5959 ·M<{.S?E
5960 M?32(>F#5960 M?32(>F#
5961 )%?VJO;x5961 )%?VJO;x
1.45 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 19796, 15 lines modifiedOffset 19796, 15 lines modified
19796 ··[·38210]···^A9^AT^Ao^A�^A�^A�^A�^A^N^B2^BW^B}^B�^B�^B�^B%^CS^C�^C�^C�^C^X^DM^D�^D�^D�^D2^Eo^E�^E�^E/^Fs^F�^F�^FG^G�^G�^G*^Hz^H�^H^]^Ir^I�^I·\n19796 ··[·38210]···^A9^AT^Ao^A�^A�^A�^A�^A^N^B2^BW^B}^B�^B�^B�^B%^CS^C�^C�^C�^C^X^DM^D�^D�^D�^D2^Eo^E�^E�^E/^Fs^F�^F�^FG^G�^G�^G*^Hz^H�^H^]^Ir^I�^I·\n
19797 ············y\n19797 ············y\n
19798 ············2^K�^K�^KU^L�^L·^M�^M�^M^^N�^N<^O�^O!^P�^P^N^Q�^Q^C^R�^R19798 ············2^K�^K�^KU^L�^L·^M�^M�^M^^N�^N<^O�^O!^P�^P^N^Q�^Q^C^R�^R
19799 ··[·3829a]··%^V�^VA^W�^Wf^X�^X�^Y,^Z�^Zf^[^F^\�^\L^]�^]�^^D^_�^_�·P!^D"�"p#*$�$�%d&&'�'�({)F*^T+�+�,�-a.:/^U0�0�1�2�3�4i5U6B738%9^Z:^R;^K<^G=^F>^G?\n19799 ··[·3829a]··%^V�^VA^W�^Wf^X�^X�^Y,^Z�^Zf^[^F^\�^\L^]�^]�^^D^_�^_�·P!^D"�"p#*$�$�%d&&'�'�({)F*^T+�+�,�-a.:/^U0�0�1�2�3�4i5U6B738%9^Z:^R;^K<^G=^F>^G?\n
19800 ············@^PA^XB#C0D?EQFeG|H�I�J�K�L^SN9OaP�Q�R�S^[UPV�W�X�Y=[~\�]^I_R`�a�b>d�e�f@h�i�j[l�m$o�p�qfs�tJv�w9y�z2|�}7^���F��_�����^[���P��5�܆�2��I�^A���y�9���‹�V�%���ʡ�{�W�7�^Y�������������������������^Q�.�N�q������^[�M������3�t�����19800 ············@^PA^XB#C0D?EQFeG|H�I�J�K�L^SN9OaP�Q�R�S^[UPV�W�X�Y=[~\�]^I_R`�a�b>d�e�f@h�i�j[l�m$o�p�qfs�tJv�w9y�z2|�}7^���F��_�����^[���P��5�܆�2��I�^A���y�9���‹�V�%���ʡ�{�W�7�^Y�������������������������^Q�.�N�q������^[�M������3�t�����
19801 ··[·383fc]··"$&(*,.0235689;<=>@ABCEFGHIJKLMNOPQRSTUVVWXYZ[[\]^__`abbcdeefgghijjkllmnnoopqqrssttuvvwwxyyzz{{|}}~~^�^�������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������^B19801 ··[·383fc]··"$&(*,.0235689;<=>@ABCEFGHIJKLMNOPQRSTUVVWXYZ[[\]^__`abbcdeefgghijjkllmnnoopqqrssttuvvwwxyyzz{{|}}~~^�^�������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������^B
19802 ··[·38614]··119802 ··[·38614]··1
19803 ··[·3861c]··FFmpeg·version·N-110165-g9a245bdf5d19803 ··[·3861c]··FFmpeg·version·N-110128-g412d43b09a
19804 ··[·38670]··O19804 ··[·38670]··O
19805 ··[·38674]··N19805 ··[·38674]··N
19806 ··[·38678]··!19806 ··[·38678]··!
19807 ··[·3867c]··o19807 ··[·3867c]··o
19808 ··[·386d8]···19808 ··[·386d8]···
19809 ··[·386e4]··<19809 ··[·386e4]··<
19810 ··[·386e8]··F19810 ··[·386e8]··F
717 KB
lib/armeabi-v7a/libtor.so
730 B
strings --all --bytes=8 {}
    
Offset 10959, 14 lines modifiedOffset 10959, 15 lines modified
10959 certificate·unknown10959 certificate·unknown
10960 ../ssl/statem/../packet_local.h10960 ../ssl/statem/../packet_local.h
10961 rsa_pss_rsae_sha38410961 rsa_pss_rsae_sha384
10962 ../crypto/asn1/d2i_pr.c10962 ../crypto/asn1/d2i_pr.c
10963 X509_ALGORS10963 X509_ALGORS
10964 FILE·pointer10964 FILE·pointer
10965 enabled_logs10965 enabled_logs
 10966 built·on:·Fri·Mar·31·11:57:44·2023·UTC
10966 public-key:10967 public-key:
10967 CMS_RecipientInfo10968 CMS_RecipientInfo
10968 CMS_ReceiptRequest10969 CMS_ReceiptRequest
10969 signedAttrs10970 signedAttrs
10970 encapContentInfo10971 encapContentInfo
10971 ../crypto/asn1/a_d2i_fp.c10972 ../crypto/asn1/a_d2i_fp.c
10972 Content-Type:·multipart/signed;10973 Content-Type:·multipart/signed;
Offset 11551, 15 lines modifiedOffset 11552, 14 lines modified
11551 TLSv1.3·write·end·of·early·data11552 TLSv1.3·write·end·of·early·data
11552 ecdsa_secp521r1_sha51211553 ecdsa_secp521r1_sha512
11553 ASN1_INTEGER11554 ASN1_INTEGER
11554 ASN1_T61STRING11555 ASN1_T61STRING
11555 ../crypto/bio/b_sock.c11556 ../crypto/bio/b_sock.c
11556 ../crypto/bn/bn_mont.c11557 ../crypto/bn/bn_mont.c
11557 ../crypto/ct/ct_sct.c11558 ../crypto/ct/ct_sct.c
11558 built·on:·Mon·Apr··3·16:36:48·2023·UTC 
11559 OPENSSLDIR:·"/"11559 OPENSSLDIR:·"/"
11560 CMS_OriginatorPublicKey11560 CMS_OriginatorPublicKey
11561 CMS_DigestedData11561 CMS_DigestedData
11562 otherCert11562 otherCert
11563 eContent11563 eContent
11564 publicKey11564 publicKey
11565 originator11565 originator
53.7 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 520, 661 lines modifiedOffset 520, 661 lines modified
520 ··[··466f]··../ssl/statem/../packet_local.h520 ··[··466f]··../ssl/statem/../packet_local.h
521 ··[··468f]··DSA521 ··[··468f]··DSA
522 ··[··4693]··rsa_pss_rsae_sha384522 ··[··4693]··rsa_pss_rsae_sha384
523 ··[··46a7]··../crypto/asn1/d2i_pr.c523 ··[··46a7]··../crypto/asn1/d2i_pr.c
524 ··[··46bf]··X509_ALGORS524 ··[··46bf]··X509_ALGORS
525 ··[··46cb]··FILE·pointer525 ··[··46cb]··FILE·pointer
526 ··[··46d8]··enabled_logs526 ··[··46d8]··enabled_logs
 527 ··[··46e5]··built·on:·Fri·Mar·31·11:57:44·2023·UTC
527 ··[··46e5]··public-key:528 ··[··470c]··public-key:
528 ··[··46f1]··CMS_RecipientInfo529 ··[··4718]··CMS_RecipientInfo
529 ··[··4703]··CMS_ReceiptRequest530 ··[··472a]··CMS_ReceiptRequest
530 ··[··4716]··signedAttrs531 ··[··473d]··signedAttrs
531 ··[··4722]··encapContentInfo532 ··[··4749]··encapContentInfo
532 ··[··4733]··../crypto/asn1/a_d2i_fp.c533 ··[··475a]··../crypto/asn1/a_d2i_fp.c
533 ··[··474d]··Content-Type:·multipart/signed;534 ··[··4774]··Content-Type:·multipart/signed;
534 ··[··476d]··sha-256535 ··[··4794]··sha-256
535 ··[··4775]··:EXTERNAL·TYPE·%s\n536 ··[··479c]··:EXTERNAL·TYPE·%s\n
536 ··[··4788]··GENERALSTRING537 ··[··47af]··GENERALSTRING
537 ··[··4796]··00538 ··[··47bd]··00
538 ··[··4799]··int_dhx942_dh539 ··[··47c0]··int_dhx942_dh
539 ··[··47a7]··k3540 ··[··47ce]··k3
540 ··[··47aa]··privateKey541 ··[··47d1]··privateKey
541 ··[··47b5]··RFC·5639·curve·over·a·256·bit·prime·field542 ··[··47dc]··RFC·5639·curve·over·a·256·bit·prime·field
542 ··[··47df]··B-233543 ··[··4806]··B-233
543 ··[··47e5]··K-571544 ··[··480c]··K-571
544 ··[··47eb]··../crypto/engine/eng_init.c545 ··[··4812]··../crypto/engine/eng_init.c
545 ··[··4807]··../crypto/engine/eng_list.c546 ··[··482e]··../crypto/engine/eng_list.c
546 ··[··4823]··../crypto/engine/eng_pkey.c547 ··[··484a]··../crypto/engine/eng_pkey.c
547 ··[··483f]··system·library548 ··[··4866]··system·library
548 ··[··484e]··PKCS12·routines549 ··[··4875]··PKCS12·routines
549 ··[··485e]··nested·asn1·error550 ··[··4885]··nested·asn1·error
550 ··[··4870]··missing·asn1·eos551 ··[··4897]··missing·asn1·eos
551 ··[··4881]··getnameinfo552 ··[··48a8]··getnameinfo
552 ··[··488d]··assertion·failed:·b·<=·sizeof(ctx->buf)553 ··[··48b4]··assertion·failed:·b·<=·sizeof(ctx->buf)
553 ··[··48b5]··Private·Key554 ··[··48dc]··Private·Key
554 ··[··48c1]··ec_param_enc555 ··[··48e8]··ec_param_enc
555 ··[··48ce]··BN_BLINDING_invert_ex556 ··[··48f5]··BN_BLINDING_invert_ex
556 ··[··48e4]··BN_div557 ··[··490b]··BN_div
557 ··[··48eb]··BN_mpi2bn558 ··[··4912]··BN_mpi2bn
558 ··[··48f5]··BN_rand559 ··[··491c]··BN_rand
559 ··[··48fd]··DH_check_params_ex560 ··[··4924]··DH_check_params_ex
560 ··[··4910]··DH_new_method561 ··[··4937]··DH_new_method
561 ··[··491e]··aes_t4_xts_init_key562 ··[··4945]··aes_t4_xts_init_key
562 ··[··4932]··EVP_PKEY_CTX_md563 ··[··4959]··EVP_PKEY_CTX_md
563 ··[··4942]··EVP_PKEY_get0_hmac564 ··[··4969]··EVP_PKEY_get0_hmac
564 ··[··4955]··output·would·overflow565 ··[··497c]··output·would·overflow
565 ··[··496b]··wrong·final·block·length566 ··[··4992]··wrong·final·block·length
566 ··[··4984]··ASN1_SCTX_new567 ··[··49ab]··ASN1_SCTX_new
567 ··[··4992]··asn1_template_noexp_d2i568 ··[··49b9]··asn1_template_noexp_d2i
568 ··[··49aa]··ASN1_UTCTIME_adj569 ··[··49d1]··ASN1_UTCTIME_adj
569 ··[··49bb]··B64_write_ASN1570 ··[··49e2]··B64_write_ASN1
570 ··[··49ca]··invalid·mime·type571 ··[··49f1]··invalid·mime·type
571 ··[··49dc]··string·too·short572 ··[··4a03]··string·too·short
572 ··[··49ed]··ecdh_cms_set_shared_info573 ··[··4a14]··ecdh_cms_set_shared_info
573 ··[··4a06]··ECDSA_SIG_new574 ··[··4a2d]··ECDSA_SIG_new
574 ··[··4a14]··eckey_priv_decode575 ··[··4a3b]··eckey_priv_decode
575 ··[··4a26]··ecp_nistz256_inv_mod_ord576 ··[··4a4d]··ecp_nistz256_inv_mod_ord
576 ··[··4a3f]··ec_GF2m_simple_group_check_discriminant577 ··[··4a66]··ec_GF2m_simple_group_check_discriminant
577 ··[··4a67]··EC_KEY_priv2buf578 ··[··4a8e]··EC_KEY_priv2buf
578 ··[··4a77]··EC_POINT_set_affine_coordinates579 ··[··4a9e]··EC_POINT_set_affine_coordinates
579 ··[··4a97]··nistp521_pre_comp_new580 ··[··4abe]··nistp521_pre_comp_new
580 ··[··4aad]··pkey_ecx_derive581 ··[··4ad4]··pkey_ecx_derive
581 ··[··4abd]··operation·not·supported582 ··[··4ae4]··operation·not·supported
582 ··[··4ad5]··no·port·defined583 ··[··4afc]··no·port·defined
583 ··[··4ae5]··dlfcn_load584 ··[··4b0c]··dlfcn_load
584 ··[··4af0]··dl_bind_func585 ··[··4b17]··dl_bind_func
585 ··[··4afd]··ENGINE_get_first586 ··[··4b24]··ENGINE_get_first
586 ··[··4b0e]··ENGINE_get_pkey_meth587 ··[··4b35]··ENGINE_get_pkey_meth
587 ··[··4b23]··cms_get0_enveloped588 ··[··4b4a]··cms_get0_enveloped
588 ··[··4b36]··CMS_uncompress589 ··[··4b5d]··CMS_uncompress
589 ··[··4b45]··content·type·not·signed·data590 ··[··4b6c]··content·type·not·signed·data
590 ··[··4b62]··no·password591 ··[··4b89]··no·password
591 ··[··4b6e]··failed·to·swap·context592 ··[··4b95]··failed·to·swap·context
592 ··[··4b85]··DES-EDE-ECB593 ··[··4bac]··DES-EDE-ECB
593 ··[··4b91]··aes256594 ··[··4bb8]··aes256
594 ··[··4b98]··aria192595 ··[··4bbf]··aria192
595 ··[··4ba0]··../crypto/asn1/asn_mstbl.c596 ··[··4bc7]··../crypto/asn1/asn_mstbl.c
596 ··[··4bbb]··mask597 ··[··4be2]··mask
597 ··[··4bc0]··pkey_scrypt_ctrl_str598 ··[··4be7]··pkey_scrypt_ctrl_str
598 ··[··4bd5]··pkey_scrypt_derive599 ··[··4bfc]··pkey_scrypt_derive
599 ··[··4be8]··assertion·failed:·sh.bitmalloc·!=·NULL600 ··[··4c0f]··assertion·failed:·sh.bitmalloc·!=·NULL
600 ··[··4c0f]··assertion·failed:·WITHIN_ARENA(ptr)601 ··[··4c36]··assertion·failed:·WITHIN_ARENA(ptr)
601 ··[··4c33]··rc2-cbc602 ··[··4c5a]··rc2-cbc
602 ··[··4c3b]··messageDigest603 ··[··4c62]··messageDigest
603 ··[··4c49]··keyUsage604 ··[··4c70]··keyUsage
604 ··[··4c52]··cast5-ecb605 ··[··4c79]··cast5-ecb
605 ··[··4c5c]··pbeWithMD5AndCast5CBC606 ··[··4c83]··pbeWithMD5AndCast5CBC
606 ··[··4c72]··zlib·compression607 ··[··4c99]··zlib·compression
607 ··[··4c83]··id-smime-aa-encrypKeyPref608 ··[··4caa]··id-smime-aa-encrypKeyPref
608 ··[··4c9d]··id-smime-aa-smimeEncryptCerts609 ··[··4cc4]··id-smime-aa-smimeEncryptCerts
609 ··[··4cbb]··id-smime-alg-RC2wrap610 ··[··4ce2]··id-smime-alg-RC2wrap
610 ··[··4cd0]··id-regCtrl-authenticator611 ··[··4cf7]··id-regCtrl-authenticator
611 ··[··4ce9]··id-cmc-addExtensions612 ··[··4d10]··id-cmc-addExtensions
612 ··[··4cfe]··AES-128-CFB613 ··[··4d25]··AES-128-CFB
613 ··[··4d0a]··aes-192-cbc614 ··[··4d31]··aes-192-cbc
614 ··[··4d16]··aes-256-cbc615 ··[··4d3d]··aes-256-cbc
615 ··[··4d22]··homeTelephoneNumber616 ··[··4d49]··homeTelephoneNumber
616 ··[··4d36]··otherMailbox617 ··[··4d5d]··otherMailbox
617 ··[··4d43]··pilotAttributeType27618 ··[··4d6a]··pilotAttributeType27
618 ··[··4d58]··setct-CredResData619 ··[··4d7f]··setct-CredResData
619 ··[··4d6a]··setct-CertReqTBS620 ··[··4d91]··setct-CertReqTBS
620 ··[··4d7b]··set-brand-Diners621 ··[··4da2]··set-brand-Diners
621 ··[··4d8c]··AES-128-CFB8622 ··[··4db3]··AES-128-CFB8
622 ··[··4d99]··streetAddress623 ··[··4dc0]··streetAddress
623 ··[··4da7]··onBasis624 ··[··4dce]··onBasis
624 ··[··4daf]··secp224r1625 ··[··4dd6]··secp224r1
625 ··[··4db9]··CAMELLIA-256-OFB626 ··[··4de0]··CAMELLIA-256-OFB
626 ··[··4dca]··hmac-sha1627 ··[··4df1]··hmac-sha1
627 ··[··4dd4]··id-HMACGostR3411-94628 ··[··4dfb]··id-HMACGostR3411-94
628 ··[··4de8]··id-Gost28147-89-CryptoPro-KeyMeshing629 ··[··4e0f]··id-Gost28147-89-CryptoPro-KeyMeshing
629 ··[··4e0d]··id-GostR3410-2001-CryptoPro-XchA-ParamSet630 ··[··4e34]··id-GostR3410-2001-CryptoPro-XchA-ParamSet
630 ··[··4e37]··id-GostR3410-94-bBis631 ··[··4e5e]··id-GostR3410-94-bBis
631 ··[··4e4c]··X509v3·Freshest·CRL632 ··[··4e73]··X509v3·Freshest·CRL
632 ··[··4e60]··certificateRevocationList633 ··[··4e87]··certificateRevocationList
633 ··[··4e7a]··AES-192-CTR634 ··[··4ea1]··AES-192-CTR
634 ··[··4e86]··jurisdictionStateOrProvinceName635 ··[··4ead]··jurisdictionStateOrProvinceName
635 ··[··4ea6]··jurisdictionCountryName636 ··[··4ecd]··jurisdictionCountryName
636 ··[··4ebe]··CAMELLIA-192-CMAC637 ··[··4ee5]··CAMELLIA-192-CMAC
637 ··[··4ed0]··CAMELLIA-256-CMAC638 ··[··4ef7]··CAMELLIA-256-CMAC
638 ··[··4ee2]··id-tc26639 ··[··4f09]··id-tc26
639 ··[··4eea]··id-tc26-gost-3410-2012-512-paramSetTest640 ··[··4f11]··id-tc26-gost-3410-2012-512-paramSetTest
640 ··[··4f12]··id-tc26-gost-28147-constants641 ··[··4f39]··id-tc26-gost-28147-constants
641 ··[··4f2f]··INN642 ··[··4f56]··INN
642 ··[··4f33]··secureShellClient643 ··[··4f5a]··secureShellClient
643 ··[··4f45]··secureShellServer644 ··[··4f6c]··secureShellServer
644 ··[··4f57]··sendOwner645 ··[··4f7e]··sendOwner
645 ··[··4f61]··Send·Proxied·Owner646 ··[··4f88]··Send·Proxied·Owner
Max diff block lines reached; 37553/54836 bytes (68.48%) of diff not shown.
454 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 1819, 15 lines modifiedOffset 1819, 15 lines modified
1819 »       ldr»    r1,·[fp,·#-4]1819 »       ldr»    r1,·[fp,·#-4]
1820 »       cmp»    r0,·r11820 »       cmp»    r0,·r1
1821 »       bne»    17dbe8·<Java_la_daube_photochiotte_TorService_prepareFileDescriptor@@Base+0x858>1821 »       bne»    17dbe8·<Java_la_daube_photochiotte_TorService_prepareFileDescriptor@@Base+0x858>
1822 »       ldr»    r0,·[sp]1822 »       ldr»    r0,·[sp]
1823 »       mov»    sp,·fp1823 »       mov»    sp,·fp
1824 »       pop»    {fp,·pc}1824 »       pop»    {fp,·pc}
1825 »       bl»     778c00·<ERR_load_X509V3_strings@@Base+0x9b4>1825 »       bl»     778c00·<ERR_load_X509V3_strings@@Base+0x9b4>
1826 »       »       »       ;·<UNDEFINED>·instruction:·0xfff41adb1826 »       »       »       ;·<UNDEFINED>·instruction:·0xfff41b02
1827 »       »       »       ;·<UNDEFINED>·instruction:·0xfff855f91827 »       »       »       ;·<UNDEFINED>·instruction:·0xfff855f9
1828 »       rsbeq»  fp,·r1,·ip,·lsr·#71828 »       rsbeq»  fp,·r1,·ip,·lsr·#7
1829 »       mlseq»  r1,·ip,·r3,·fp1829 »       mlseq»  r1,·ip,·r3,·fp
1830 »       rsbeq»  fp,·r1,·r4,·asr·r31830 »       rsbeq»  fp,·r1,·r4,·asr·r3
  
1831 0017dc00·<handle_signals@@Base>:1831 0017dc00·<handle_signals@@Base>:
1832 »       push»   {fp,·lr}1832 »       push»   {fp,·lr}
Offset 4758, 15 lines modifiedOffset 4758, 15 lines modified
4758 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc82f94758 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc82f9
4759 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa84234759 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa8423
4760 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa84164760 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa8416
4761 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa83f04761 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa83f0
4762 »       »       »       ;·<UNDEFINED>·instruction:·0xfff99ea44762 »       »       »       ;·<UNDEFINED>·instruction:·0xfff99ea4
4763 »       »       »       ;·<UNDEFINED>·instruction:·0xfff55caa4763 »       »       »       ;·<UNDEFINED>·instruction:·0xfff55caa
4764 »       »       »       ;·<UNDEFINED>·instruction:·0xfff99e5e4764 »       »       »       ;·<UNDEFINED>·instruction:·0xfff99e5e
4765 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3fa804765 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3faa7
4766 »       »       »       ;·<UNDEFINED>·instruction:·0xfff713914766 »       »       »       ;·<UNDEFINED>·instruction:·0xfff71391
4767 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa82f24767 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa82f2
4768 »       »       »       ;·<UNDEFINED>·instruction:·0xfff75ad44768 »       »       »       ;·<UNDEFINED>·instruction:·0xfff75ad4
4769 »       »       »       ;·<UNDEFINED>·instruction:·0xfffba5aa4769 »       »       »       ;·<UNDEFINED>·instruction:·0xfffba5aa
4770 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc34314770 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc3431
4771 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb11aa4771 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb11aa
4772 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb584d4772 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb584d
Offset 4814, 15 lines modifiedOffset 4814, 15 lines modified
4814 »       »       »       ;·<UNDEFINED>·instruction:·0xfff54dbb4814 »       »       »       ;·<UNDEFINED>·instruction:·0xfff54dbb
4815 »       »       »       ;·<UNDEFINED>·instruction:·0xfff8be694815 »       »       »       ;·<UNDEFINED>·instruction:·0xfff8be69
4816 »       »       »       ;·<UNDEFINED>·instruction:·0xfff5990e4816 »       »       »       ;·<UNDEFINED>·instruction:·0xfff5990e
4817 »       »       »       ;·<UNDEFINED>·instruction:·0xfff8759a4817 »       »       »       ;·<UNDEFINED>·instruction:·0xfff8759a
4818 »       »       »       ;·<UNDEFINED>·instruction:·0xfff435b44818 »       »       »       ;·<UNDEFINED>·instruction:·0xfff435b4
4819 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbde154819 »       »       »       ;·<UNDEFINED>·instruction:·0xfffbde15
4820 »       »       »       ;·<UNDEFINED>·instruction:·0xfff94aec4820 »       »       »       ;·<UNDEFINED>·instruction:·0xfff94aec
4821 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3eab74821 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3eade
4822 »       »       »       ;·<UNDEFINED>·instruction:·0xfff703c14822 »       »       »       ;·<UNDEFINED>·instruction:·0xfff703c1
4823 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb96b44823 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb96b4
4824 »       »       »       ;·<UNDEFINED>·instruction:·0xfff98de14824 »       »       »       ;·<UNDEFINED>·instruction:·0xfff98de1
4825 »       ldr»    r0,·[fp,·#-48]»;·0xffffffd04825 »       ldr»    r0,·[fp,·#-48]»;·0xffffffd0
4826 »       ldr»    r0,·[r0,·#1188]»       ;·0x4a44826 »       ldr»    r0,·[r0,·#1188]»       ;·0x4a4
4827 »       movw»   r1,·#04827 »       movw»   r1,·#0
4828 »       cmp»    r0,·r14828 »       cmp»    r0,·r1
Offset 5979, 30 lines modifiedOffset 5979, 30 lines modified
5979 »       ldr»    r1,·[fp,·#-12]5979 »       ldr»    r1,·[fp,·#-12]
5980 »       cmp»    r0,·r15980 »       cmp»    r0,·r1
5981 »       bne»    181c90·<tor_run_main@@Base+0x2c20>5981 »       bne»    181c90·<tor_run_main@@Base+0x2c20>
5982 »       ldr»    r0,·[sp,·#4]5982 »       ldr»    r0,·[sp,·#4]
5983 »       sub»    sp,·fp,·#85983 »       sub»    sp,·fp,·#8
5984 »       pop»    {r4,·r5,·fp,·pc}5984 »       pop»    {r4,·r5,·fp,·pc}
5985 »       bl»     778c00·<ERR_load_X509V3_strings@@Base+0x9b4>5985 »       bl»     778c00·<ERR_load_X509V3_strings@@Base+0x9b4>
5986 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3e9ec5986 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3ea13
5987 »       »       »       ;·<UNDEFINED>·instruction:·0xfff703535987 »       »       »       ;·<UNDEFINED>·instruction:·0xfff70353
5988 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3966e5988 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3966e
5989 »       »       »       ;·<UNDEFINED>·instruction:·0xfffabf0e5989 »       »       »       ;·<UNDEFINED>·instruction:·0xfffabf0e
5990 »       »       »       ;·<UNDEFINED>·instruction:·0xfff98cee5990 »       »       »       ;·<UNDEFINED>·instruction:·0xfff98cee
5991 »       »       »       ;·<UNDEFINED>·instruction:·0xfff702c25991 »       »       »       ;·<UNDEFINED>·instruction:·0xfff702c2
5992 »       »       »       ;·<UNDEFINED>·instruction:·0xfff5e4165992 »       »       »       ;·<UNDEFINED>·instruction:·0xfff5e416
5993 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc703d5993 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc703d
5994 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc6fda5994 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc6fda
5995 »       »       »       ;·<UNDEFINED>·instruction:·0xfff627c65995 »       »       »       ;·<UNDEFINED>·instruction:·0xfff627c6
5996 »       »       »       ;·<UNDEFINED>·instruction:·0xfff701b25996 »       »       »       ;·<UNDEFINED>·instruction:·0xfff701b2
5997 »       »       »       ;·<UNDEFINED>·instruction:·0xfff701c95997 »       »       »       ;·<UNDEFINED>·instruction:·0xfff701c9
5998 »       »       »       ;·<UNDEFINED>·instruction:·0xfff501c45998 »       »       »       ;·<UNDEFINED>·instruction:·0xfff501c4
5999 »       »       »       ;·<UNDEFINED>·instruction:·0xfff7d5485999 »       »       »       ;·<UNDEFINED>·instruction:·0xfff7d548
6000 »       »       »       ;·<UNDEFINED>·instruction:·0xfff501f46000 »       »       »       ;·<UNDEFINED>·instruction:·0xfff501f4
6001 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3e8136001 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3e83a
6002 »       »       »       ;·<UNDEFINED>·instruction:·0xfff501606002 »       »       »       ;·<UNDEFINED>·instruction:·0xfff50160
6003 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb47ae6003 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb47ae
6004 »       »       »       ;·<UNDEFINED>·instruction:·0xfff501906004 »       »       »       ;·<UNDEFINED>·instruction:·0xfff50190
6005 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9d5136005 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9d513
6006 »       »       »       ;·<UNDEFINED>·instruction:·0xfff500fc6006 »       »       »       ;·<UNDEFINED>·instruction:·0xfff500fc
6007 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa6fa26007 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa6fa2
6008 »       »       »       ;·<UNDEFINED>·instruction:·0xfff5012c6008 »       »       »       ;·<UNDEFINED>·instruction:·0xfff5012c
Offset 6038, 24 lines modifiedOffset 6038, 24 lines modified
6038 »       »       »       ;·<UNDEFINED>·instruction:·0xfff7447d6038 »       »       »       ;·<UNDEFINED>·instruction:·0xfff7447d
6039 »       »       »       ;·<UNDEFINED>·instruction:·0xfff4f4986039 »       »       »       ;·<UNDEFINED>·instruction:·0xfff4f498
6040 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9c81b6040 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9c81b
6041 »       »       »       ;·<UNDEFINED>·instruction:·0xfff4f4c46041 »       »       »       ;·<UNDEFINED>·instruction:·0xfff4f4c4
6042 »       »       »       ;·<UNDEFINED>·instruction:·0xfff4f4f06042 »       »       »       ;·<UNDEFINED>·instruction:·0xfff4f4f0
6043 »       »       »       ;·<UNDEFINED>·instruction:·0xfff6f4556043 »       »       »       ;·<UNDEFINED>·instruction:·0xfff6f455
6044 »       »       »       ;·<UNDEFINED>·instruction:·0xfff425bc6044 »       »       »       ;·<UNDEFINED>·instruction:·0xfff425bc
6045 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3db736045 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3db9a
6046 »       »       »       ;·<UNDEFINED>·instruction:·0xfff5890e6046 »       »       »       ;·<UNDEFINED>·instruction:·0xfff5890e
6047 »       »       »       ;·<UNDEFINED>·instruction:·0xfff6f5596047 »       »       »       ;·<UNDEFINED>·instruction:·0xfff6f559
6048 »       »       »       ;·<UNDEFINED>·instruction:·0xfff6f5926048 »       »       »       ;·<UNDEFINED>·instruction:·0xfff6f592
6049 »       »       »       ;·<UNDEFINED>·instruction:·0xfff6f5926049 »       »       »       ;·<UNDEFINED>·instruction:·0xfff6f592
6050 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9800e6050 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9800e
6051 »       »       »       ;·<UNDEFINED>·instruction:·0xfffab1d66051 »       »       »       ;·<UNDEFINED>·instruction:·0xfffab1d6
6052 »       »       »       ;·<UNDEFINED>·instruction:·0xfff389866052 »       »       »       ;·<UNDEFINED>·instruction:·0xfff38986
6053 »       »       »       ;·<UNDEFINED>·instruction:·0xfff6f6136053 »       »       »       ;·<UNDEFINED>·instruction:·0xfff6f613
6054 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3dcfc6054 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3dd23
6055 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb896c6055 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb896c
6056 »       »       »       ;·<UNDEFINED>·instruction:·0xfff980e96056 »       »       »       ;·<UNDEFINED>·instruction:·0xfff980e9
6057 »       »       »       ;·<UNDEFINED>·instruction:·0xfff73e696057 »       »       »       ;·<UNDEFINED>·instruction:·0xfff73e69
6058 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc189c6058 »       »       »       ;·<UNDEFINED>·instruction:·0xfffc189c
6059 »       »       »       ;·<UNDEFINED>·instruction:·0xfff6f79a6059 »       »       »       ;·<UNDEFINED>·instruction:·0xfff6f79a
6060 »       »       »       ;·<UNDEFINED>·instruction:·0xfff73ef26060 »       »       »       ;·<UNDEFINED>·instruction:·0xfff73ef2
6061 »       »       »       ;·<UNDEFINED>·instruction:·0xfff4f8306061 »       »       »       ;·<UNDEFINED>·instruction:·0xfff4f830
Offset 6083, 18 lines modifiedOffset 6083, 18 lines modified
6083 »       »       »       ;·<UNDEFINED>·instruction:·0xfff4fa246083 »       »       »       ;·<UNDEFINED>·instruction:·0xfff4fa24
6084 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa68ca6084 »       »       »       ;·<UNDEFINED>·instruction:·0xfffa68ca
6085 »       »       »       ;·<UNDEFINED>·instruction:·0xfff4fa586085 »       »       »       ;·<UNDEFINED>·instruction:·0xfff4fa58
6086 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9cddb6086 »       »       »       ;·<UNDEFINED>·instruction:·0xfff9cddb
6087 »       »       »       ;·<UNDEFINED>·instruction:·0xfff4fa806087 »       »       »       ;·<UNDEFINED>·instruction:·0xfff4fa80
6088 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb40ce6088 »       »       »       ;·<UNDEFINED>·instruction:·0xfffb40ce
6089 »       »       »       ;·<UNDEFINED>·instruction:·0xfff4fab46089 »       »       »       ;·<UNDEFINED>·instruction:·0xfff4fab4
6090 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3e0d36090 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3e0fa
6091 »       »       »       ;·<UNDEFINED>·instruction:·0xfff4fadc6091 »       »       »       ;·<UNDEFINED>·instruction:·0xfff4fadc
6092 »       »       »       ;·<UNDEFINED>·instruction:·0xfff7ce606092 »       »       »       ;·<UNDEFINED>·instruction:·0xfff7ce60
6093 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3e0f36093 »       »       »       ;·<UNDEFINED>·instruction:·0xfff3e11a
6094 »       »       »       ;·<UNDEFINED>·instruction:·0xfff7423d6094 »       »       »       ;·<UNDEFINED>·instruction:·0xfff7423d
6095 »       »       »       ;·<UNDEFINED>·instruction:·0xfff58ebe6095 »       »       »       ;·<UNDEFINED>·instruction:·0xfff58ebe
6096 »       »       »       ;·<UNDEFINED>·instruction:·0xfff86b9a6096 »       »       »       ;·<UNDEFINED>·instruction:·0xfff86b9a
6097 »       »       »       ;·<UNDEFINED>·instruction:·0xfff941a46097 »       »       »       ;·<UNDEFINED>·instruction:·0xfff941a4
6098 »       »       »       ;·<UNDEFINED>·instruction:·0xfff5dd3b6098 »       »       »       ;·<UNDEFINED>·instruction:·0xfff5dd3b
6099 »       »       »       ;·<UNDEFINED>·instruction:·0xfff543b76099 »       »       »       ;·<UNDEFINED>·instruction:·0xfff543b7
6100 »       »       »       ;·<UNDEFINED>·instruction:·0xfff8b4b56100 »       »       »       ;·<UNDEFINED>·instruction:·0xfff8b4b5
Offset 8025, 15 lines modifiedOffset 8025, 15 lines modified
8025 »       bne»    183c68·<set_options@@Base+0x458>8025 »       bne»    183c68·<set_options@@Base+0x458>
8026 »       ldr»    r0,·[sp,·#8]8026 »       ldr»    r0,·[sp,·#8]
8027 »       mov»    sp,·fp8027 »       mov»    sp,·fp
8028 »       pop»    {fp,·pc}8028 »       pop»    {fp,·pc}
Max diff block lines reached; 459296/464501 bytes (98.88%) of diff not shown.
188 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 19, 15 lines modifiedOffset 19, 15 lines modified
19 ··0x0077ac20·00000000·3d5c1300·00000000·00000000·....=\..........19 ··0x0077ac20·00000000·3d5c1300·00000000·00000000·....=\..........
20 ··0x0077ac30·00000000·00000000·9e140d00·00000000·................20 ··0x0077ac30·00000000·00000000·9e140d00·00000000·................
21 ··0x0077ac40·00000000·00000000·02000000·308e0c00·............0...21 ··0x0077ac40·00000000·00000000·02000000·308e0c00·............0...
22 ··0x0077ac50·00000000·00000000·00000000·01000000·................22 ··0x0077ac50·00000000·00000000·00000000·01000000·................
23 ··0x0077ac60·afe41100·00000000·00000000·07000000·................23 ··0x0077ac60·afe41100·00000000·00000000·07000000·................
24 ··0x0077ac70·01000000·35890c00·00000000·00000000·....5...........24 ··0x0077ac70·01000000·35890c00·00000000·00000000·....5...........
25 ··0x0077ac80·07000000·01000000·8d580d00·00000000·.........X......25 ··0x0077ac80·07000000·01000000·8d580d00·00000000·.........X......
26 ··0x0077ac90·00000000·07000000·01000000·12f70b00·................26 ··0x0077ac90·00000000·07000000·01000000·39f70b00·............9...
27 ··0x0077aca0·45571100·00000000·07000000·01000000·EW..............27 ··0x0077aca0·45571100·00000000·07000000·01000000·EW..............
28 ··0x0077acb0·d9100d00·00000000·00000000·07000000·................28 ··0x0077acb0·d9100d00·00000000·00000000·07000000·................
29 ··0x0077acc0·01000000·be9a1100·00000000·00000000·................29 ··0x0077acc0·01000000·be9a1100·00000000·00000000·................
30 ··0x0077acd0·07000000·00000000·235b0f00·00000000·........#[......30 ··0x0077acd0·07000000·00000000·235b0f00·00000000·........#[......
31 ··0x0077ace0·00000000·00000000·00000000·7e460c00·............~F..31 ··0x0077ace0·00000000·00000000·00000000·7e460c00·............~F..
32 ··0x0077acf0·00000000·00000000·00000000·00000000·................32 ··0x0077acf0·00000000·00000000·00000000·00000000·................
33 ··0x0077ad00·ee100d00·00000000·00000000·07000000·................33 ··0x0077ad00·ee100d00·00000000·00000000·07000000·................
Offset 36, 24 lines modifiedOffset 36, 24 lines modified
36 ··0x0077ad30·5db78a00·00000000·68ad7700·d8b07700·].......h.w...w.36 ··0x0077ad30·5db78a00·00000000·68ad7700·d8b07700·].......h.w...w.
37 ··0x0077ad40·08b17700·00000000·00000000·40f41800·..w.........@...37 ··0x0077ad40·08b17700·00000000·00000000·40f41800·..w.........@...
38 ··0x0077ad50·84261900·00000000·e0291900·00000000·.&.......)......38 ··0x0077ad50·84261900·00000000·e0291900·00000000·.&.......)......
39 ··0x0077ad60·01000000·94060000·26a10f00·c9e40f00·........&.......39 ··0x0077ad60·01000000·94060000·26a10f00·c9e40f00·........&.......
40 ··0x0077ad70·00000000·00000000·e5581300·5bea1300·.........X..[...40 ··0x0077ad70·00000000·00000000·e5581300·5bea1300·.........X..[...
41 ··0x0077ad80·00000000·00000000·57cf0c00·aba40b00·........W.......41 ··0x0077ad80·00000000·00000000·57cf0c00·aba40b00·........W.......
42 ··0x0077ad90·00000000·00000000·dae40f00·a0cc1200·................42 ··0x0077ad90·00000000·00000000·dae40f00·a0cc1200·................
43 ··0x0077ada0·00000000·00000000·21f80b00·cb7d0e00·........!....}..43 ··0x0077ada0·00000000·00000000·48f80b00·cb7d0e00·........H....}..
44 ··0x0077adb0·00000000·00000000·d8c40e00·a8321000·.............2..44 ··0x0077adb0·00000000·00000000·d8c40e00·a8321000·.............2..
45 ··0x0077adc0·00000000·00000000·b5cc1200·d6c91000·................45 ··0x0077adc0·00000000·00000000·b5cc1200·d6c91000·................
46 ··0x0077add0·00000000·00000000·c9a40d00·31f80b00·............1...46 ··0x0077add0·00000000·00000000·c9a40d00·58f80b00·............X...
47 ··0x0077ade0·00000000·00000000·df890c00·8b7e1400·.............~..47 ··0x0077ade0·00000000·00000000·df890c00·8b7e1400·.............~..
48 ··0x0077adf0·00000000·00000000·3b590d00·d6a40d00·........;Y......48 ··0x0077adf0·00000000·00000000·3b590d00·d6a40d00·........;Y......
49 ··0x0077ae00·00000000·00000000·e8f20d00·b3321000·.............2..49 ··0x0077ae00·00000000·00000000·e8f20d00·b3321000·.............2..
50 ··0x0077ae10·00000000·00000000·399b1100·c1cc1200·........9.......50 ··0x0077ae10·00000000·00000000·399b1100·c1cc1200·........9.......
51 ··0x0077ae20·00000000·00000000·97111100·69321400·............i2..51 ··0x0077ae20·00000000·00000000·97111100·69321400·............i2..
52 ··0x0077ae30·00000000·00000000·3ff80b00·eee40f00·........?.......52 ··0x0077ae30·00000000·00000000·66f80b00·eee40f00·........f.......
53 ··0x0077ae40·00000000·00000000·dc7d0e00·70e51100·.........}..p...53 ··0x0077ae40·00000000·00000000·dc7d0e00·70e51100·.........}..p...
54 ··0x0077ae50·00000000·00000000·c9cc1200·54801200·............T...54 ··0x0077ae50·00000000·00000000·c9cc1200·54801200·............T...
55 ··0x0077ae60·00000000·00000000·e1811000·f0811000·................55 ··0x0077ae60·00000000·00000000·e1811000·f0811000·................
56 ··0x0077ae70·00000000·00000000·4d590d00·00821000·........MY......56 ··0x0077ae70·00000000·00000000·4d590d00·00821000·........MY......
57 ··0x0077ae80·00000000·00000000·e2101300·cf360e00·.............6..57 ··0x0077ae80·00000000·00000000·e2101300·cf360e00·.............6..
58 ··0x0077ae90·01000000·00000000·f02f1200·e9a40d00·........./......58 ··0x0077ae90·01000000·00000000·f02f1200·e9a40d00·........./......
59 ··0x0077aea0·00000000·00000000·9a7e1400·58590d00·.........~..XY..59 ··0x0077aea0·00000000·00000000·9a7e1400·58590d00·.........~..XY..
Offset 79, 29 lines modifiedOffset 79, 29 lines modified
79 ··0x0077afe0·00000000·00000000·a5321400·409b1100·.........2..@...79 ··0x0077afe0·00000000·00000000·a5321400·409b1100·.........2..@...
80 ··0x0077aff0·01000000·00000000·cba40b00·bd410c00·.............A..80 ··0x0077aff0·01000000·00000000·cba40b00·bd410c00·.............A..
81 ··0x0077b000·00000000·00000000·dea40b00·85590d00·.............Y..81 ··0x0077b000·00000000·00000000·dea40b00·85590d00·.............Y..
82 ··0x0077b010·00000000·01000000·d4410c00·d3360e00·.........A...6..82 ··0x0077b010·00000000·01000000·d4410c00·d3360e00·.........A...6..
83 ··0x0077b020·00000000·01000000·ec7d0e00·caa31300·.........}......83 ··0x0077b020·00000000·01000000·ec7d0e00·caa31300·.........}......
84 ··0x0077b030·00000000·01000000·8fe51100·e3410c00·.............A..84 ··0x0077b030·00000000·01000000·8fe51100·e3410c00·.............A..
85 ··0x0077b040·00000000·01000000·5f9b1100·31591300·........_...1Y..85 ··0x0077b040·00000000·01000000·5f9b1100·31591300·........_...1Y..
86 ··0x0077b050·00000000·01000000·52f80b00·f8a40b00·........R.......86 ··0x0077b050·00000000·01000000·79f80b00·f8a40b00·........y.......
87 ··0x0077b060·00000000·01000000·edcc1200·2da50d00·............-...87 ··0x0077b060·00000000·01000000·edcc1200·2da50d00·............-...
88 ··0x0077b070·00000000·01000000·89cf0c00·c1e51100·................88 ··0x0077b070·00000000·01000000·89cf0c00·c1e51100·................
89 ··0x0077b080·00000000·01000000·05301200·0bcd1200·.........0......89 ··0x0077b080·00000000·01000000·05301200·0bcd1200·.........0......
90 ··0x0077b090·00000000·01000000·f3110f00·2da50b00·............-...90 ··0x0077b090·00000000·01000000·f3110f00·2da50b00·............-...
91 ··0x0077b0a0·00000000·01000000·cd111100·19f30d00·................91 ··0x0077b0a0·00000000·01000000·cd111100·19f30d00·................
92 ··0x0077b0b0·00000000·01000000·d8a31300·11111300·................92 ··0x0077b0b0·00000000·01000000·d8a31300·11111300·................
93 ··0x0077b0c0·00000000·01000000·00000000·00000000·................93 ··0x0077b0c0·00000000·01000000·00000000·00000000·................
94 ··0x0077b0d0·00000000·00000000·ec571100·1a120f00·.........W......94 ··0x0077b0d0·00000000·00000000·ec571100·1a120f00·.........W......
95 ··0x0077b0e0·c5110d00·959b1100·91120f00·ece51100·................95 ··0x0077b0e0·c5110d00·959b1100·91120f00·ece51100·................
96 ··0x0077b0f0·e4321000·ece51100·6b591300·bb321400·.2......kY...2..96 ··0x0077b0f0·e4321000·ece51100·6b591300·bb321400·.2......kY...2..
97 ··0x0077b100·00000000·00000000·83f80b00·07000000·................97 ··0x0077b100·00000000·00000000·aaf80b00·07000000·................
98 ··0x0077b110·00000000·f8030000·00331400·00000000·.........3......98 ··0x0077b110·00000000·f8030000·00331400·00000000·.........3......
99 ··0x0077b120·7f801200·00000000·00000000·00040000·................99 ··0x0077b120·7f801200·00000000·00000000·00040000·................
100 ··0x0077b130·91f80b00·00000000·08331400·00000000·.........3......100 ··0x0077b130·b8f80b00·00000000·08331400·00000000·.........3......
101 ··0x0077b140·00000000·f0030000·00000000·00000000·................101 ··0x0077b140·00000000·f0030000·00000000·00000000·................
102 ··0x0077b150·23301200·0e000000·00000000·4c000000·#0..........L...102 ··0x0077b150·23301200·0e000000·00000000·4c000000·#0..........L...
103 ··0x0077b160·00000000·00000000·2b301200·09000000·........+0......103 ··0x0077b160·00000000·00000000·2b301200·09000000·........+0......
104 ··0x0077b170·00000000·50000000·60580f00·00000000·....P...`X......104 ··0x0077b170·00000000·50000000·60580f00·00000000·....P...`X......
105 ··0x0077b180·e3c91000·11000000·00000000·00000000·................105 ··0x0077b180·e3c91000·11000000·00000000·00000000·................
106 ··0x0077b190·00000000·9f000000·e9a40d00·11000000·................106 ··0x0077b190·00000000·9f000000·e9a40d00·11000000·................
107 ··0x0077b1a0·00000000·00000000·00000000·9f000000·................107 ··0x0077b1a0·00000000·00000000·00000000·9f000000·................
Offset 221, 15 lines modifiedOffset 221, 15 lines modified
221 ··0x0077b8c0·00000000·40010000·60580f00·00000000·....@...`X......221 ··0x0077b8c0·00000000·40010000·60580f00·00000000·....@...`X......
222 ··0x0077b8d0·11591300·11000000·00000000·00000000·.Y..............222 ··0x0077b8d0·11591300·11000000·00000000·00000000·.Y..............
223 ··0x0077b8e0·00000000·9f000000·fc321000·0e000000·.........2......223 ··0x0077b8e0·00000000·9f000000·fc321000·0e000000·.........2......
224 ··0x0077b8f0·00000000·8c000000·00000000·00000000·................224 ··0x0077b8f0·00000000·8c000000·00000000·00000000·................
225 ··0x0077b900·b1590d00·10000000·00000000·80010000·.Y..............225 ··0x0077b900·b1590d00·10000000·00000000·80010000·.Y..............
226 ··0x0077b910·00000000·00000000·42331400·0f000000·........B3......226 ··0x0077b910·00000000·00000000·42331400·0f000000·........B3......
227 ··0x0077b920·00000000·80010000·00000000·00000000·................227 ··0x0077b920·00000000·80010000·00000000·00000000·................
228 ··0x0077b930·95f80b00·0f000000·00000000·80010000·................228 ··0x0077b930·bcf80b00·0f000000·00000000·80010000·................
229 ··0x0077b940·00000000·01000000·63a50d00·01000000·........c.......229 ··0x0077b940·00000000·01000000·63a50d00·01000000·........c.......
230 ··0x0077b950·00000000·a4040000·00000000·00000000·................230 ··0x0077b950·00000000·a4040000·00000000·00000000·................
231 ··0x0077b960·f1360e00·09000000·00000000·c8040000·.6..............231 ··0x0077b960·f1360e00·09000000·00000000·c8040000·.6..............
232 ··0x0077b970·0b9c1100·00000000·63e51100·0e000000·........c.......232 ··0x0077b970·0b9c1100·00000000·63e51100·0e000000·........c.......
233 ··0x0077b980·00000000·a0030000·00000000·00000000·................233 ··0x0077b980·00000000·a0030000·00000000·00000000·................
234 ··0x0077b990·06a41300·09000000·00000000·88040000·................234 ··0x0077b990·06a41300·09000000·00000000·88040000·................
235 ··0x0077b9a0·0b9c1100·00000000·06331000·08000000·.........3......235 ··0x0077b9a0·0b9c1100·00000000·06331000·08000000·.........3......
Offset 251, 15 lines modifiedOffset 251, 15 lines modified
251 ··0x0077baa0·00000000·78060000·cb801200·00000000·....x...........251 ··0x0077baa0·00000000·78060000·cb801200·00000000·....x...........
252 ··0x0077bab0·cc7e1400·09000000·00000000·7c060000·.~..........|...252 ··0x0077bab0·cc7e1400·09000000·00000000·7c060000·.~..........|...
253 ··0x0077bac0·0b9c1100·00000000·dc120f00·09000000·................253 ··0x0077bac0·0b9c1100·00000000·dc120f00·09000000·................
254 ··0x0077bad0·00000000·80060000·0b9c1100·00000000·................254 ··0x0077bad0·00000000·80060000·0b9c1100·00000000·................
255 ··0x0077bae0·148a0c00·09000000·00000000·84060000·................255 ··0x0077bae0·148a0c00·09000000·00000000·84060000·................
256 ··0x0077baf0·60580f00·00000000·4a331400·09000000·`X......J3......256 ··0x0077baf0·60580f00·00000000·4a331400·09000000·`X......J3......
257 ··0x0077bb00·00000000·88060000·60580f00·00000000·........`X......257 ··0x0077bb00·00000000·88060000·60580f00·00000000·........`X......
258 ··0x0077bb10·9ff80b00·09000000·00000000·c4040000·................258 ··0x0077bb10·c6f80b00·09000000·00000000·c4040000·................
259 ··0x0077bb20·60580f00·00000000·1d121100·09000000·`X..............259 ··0x0077bb20·60580f00·00000000·1d121100·09000000·`X..............
260 ··0x0077bb30·00000000·6c050000·60580f00·00000000·....l...`X......260 ··0x0077bb30·00000000·6c050000·60580f00·00000000·....l...`X......
261 ··0x0077bb40·be590d00·09000000·00000000·70050000·.Y..........p...261 ··0x0077bb40·be590d00·09000000·00000000·70050000·.Y..........p...
262 ··0x0077bb50·60580f00·00000000·e8cf0c00·11000000·`X..............262 ··0x0077bb50·60580f00·00000000·e8cf0c00·11000000·`X..............
263 ··0x0077bb60·00000000·00000000·00000000·9f000000·................263 ··0x0077bb60·00000000·00000000·00000000·9f000000·................
264 ··0x0077bb70·e27e1400·09000000·00000000·b8040000·.~..............264 ··0x0077bb70·e27e1400·09000000·00000000·b8040000·.~..............
265 ··0x0077bb80·0b9c1100·00000000·a8321000·13000000·.........2......265 ··0x0077bb80·0b9c1100·00000000·a8321000·13000000·.........2......
Offset 296, 15 lines modifiedOffset 296, 15 lines modified
296 ··0x0077bd70·00000000·4c060000·7ea40d00·00000000·....L...~.......296 ··0x0077bd70·00000000·4c060000·7ea40d00·00000000·....L...~.......
297 ··0x0077bd80·ccc40e00·0e000000·00000000·a4030000·................297 ··0x0077bd80·ccc40e00·0e000000·00000000·a4030000·................
298 ··0x0077bd90·00000000·00000000·99e61100·09000000·................298 ··0x0077bd90·00000000·00000000·99e61100·09000000·................
299 ··0x0077bda0·00000000·a8030000·0b9c1100·00000000·................299 ··0x0077bda0·00000000·a8030000·0b9c1100·00000000·................
300 ··0x0077bdb0·baf30d00·11000000·00000000·00000000·................300 ··0x0077bdb0·baf30d00·11000000·00000000·00000000·................
301 ··0x0077bdc0·00000000·9f000000·287e0e00·09000000·........(~......301 ··0x0077bdc0·00000000·9f000000·287e0e00·09000000·........(~......
302 ··0x0077bdd0·00000000·40020000·60580f00·00000000·....@...`X......302 ··0x0077bdd0·00000000·40020000·60580f00·00000000·....@...`X......
303 ··0x0077bde0·31f80b00·0c000000·00000000·44020000·1...........D...303 ··0x0077bde0·58f80b00·0c000000·00000000·44020000·X...........D...
304 ··0x0077bdf0·37571300·00000000·36121100·11000000·7W......6.......304 ··0x0077bdf0·37571300·00000000·36121100·11000000·7W......6.......
305 ··0x0077be00·00000000·00000000·00000000·9f000000·................305 ··0x0077be00·00000000·00000000·00000000·9f000000·................
306 ··0x0077be10·27a41300·09000000·00000000·80040000·'...............306 ··0x0077be10·27a41300·09000000·00000000·80040000·'...............
307 ··0x0077be20·60580f00·00000000·c5591300·09000000·`X.......Y......307 ··0x0077be20·60580f00·00000000·c5591300·09000000·`X.......Y......
308 ··0x0077be30·00000000·84040000·60580f00·00000000·........`X......308 ··0x0077be30·00000000·84040000·60580f00·00000000·........`X......
309 ··0x0077be40·4a111300·09000000·00000000·0c020000·J...............309 ··0x0077be40·4a111300·09000000·00000000·0c020000·J...............
310 ··0x0077be50·0b9c1100·00000000·63331400·09000000·........c3......310 ··0x0077be50·0b9c1100·00000000·63331400·09000000·........c3......
Offset 312, 15 lines modifiedOffset 312, 15 lines modified
312 ··0x0077be70·4d301200·09000000·00000000·14020000·M0..............312 ··0x0077be70·4d301200·09000000·00000000·14020000·M0..............
313 ··0x0077be80·60580f00·00000000·54c50e00·11000000·`X......T.......313 ··0x0077be80·60580f00·00000000·54c50e00·11000000·`X......T.......
314 ··0x0077be90·00000000·00000000·00000000·9f000000·................314 ··0x0077be90·00000000·00000000·00000000·9f000000·................
315 ··0x0077bea0·1f331000·0a000000·00000000·80050000·.3..............315 ··0x0077bea0·1f331000·0a000000·00000000·80050000·.3..............
316 ··0x0077beb0·7ea40d00·00000000·0e370e00·01000000·~........7......316 ··0x0077beb0·7ea40d00·00000000·0e370e00·01000000·~........7......
317 ··0x0077bec0·00000000·78050000·74a50d00·00000000·....x...t.......317 ··0x0077bec0·00000000·78050000·74a50d00·00000000·....x...t.......
318 ··0x0077bed0·b0e61100·01000000·00000000·7c050000·............|...318 ··0x0077bed0·b0e61100·01000000·00000000·7c050000·............|...
319 ··0x0077bee0·02d00c00·00000000·b1f80b00·11000000·................319 ··0x0077bee0·02d00c00·00000000·d8f80b00·11000000·................
Max diff block lines reached; 183241/192300 bytes (95.29%) of diff not shown.
21.3 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 13, 33 lines modifiedOffset 13, 33 lines modified
13 ··0x0079ab30·ffffffff·ffffffff·00000000·db581300·.............X..13 ··0x0079ab30·ffffffff·ffffffff·00000000·db581300·.............X..
14 ··0x0079ab40·e2f20d00·1acf1200·53a40f00·fc7f0e00·........S.......14 ··0x0079ab40·e2f20d00·1acf1200·53a40f00·fc7f0e00·........S.......
15 ··0x0079ab50·7f800e00·93821200·79841000·eaa90b00·........y.......15 ··0x0079ab50·7f800e00·93821200·79841000·eaa90b00·........y.......
16 ··0x0079ab60·94811400·26851000·00000000·8ee81100·....&...........16 ··0x0079ab60·94811400·26851000·00000000·8ee81100·....&...........
17 ··0x0079ab70·ffa40f00·0ca21100·65361000·d4851000·........e6......17 ··0x0079ab70·ffa40f00·0ca21100·65361000·d4851000·........e6......
18 ··0x0079ab80·b2140d00·44831200·b7a70d00·9ee70f00·....D...........18 ··0x0079ab80·b2140d00·44831200·b7a70d00·9ee70f00·....D...........
19 ··0x0079ab90·52161300·3b5b0f00·fa3a0e00·1c821400·R...;[...:......19 ··0x0079ab90·52161300·3b5b0f00·fa3a0e00·1c821400·R...;[...:......
20 ··0x0079aba0·1efb0b00·d5460c00·0fe80f00·74a50f00·.....F......t...20 ··0x0079aba0·45fb0b00·d5460c00·0fe80f00·74a50f00·E....F......t...
21 ··0x0079abb0·25a61300·9c141100·19470c00·c8361000·%........G...6..21 ··0x0079abb0·25a61300·9c141100·19470c00·c8361000·%........G...6..
22 ··0x0079abc0·18cc1000·83a21100·d65d1300·19a80d00·.........]......22 ··0x0079abc0·18cc1000·83a21100·d65d1300·19a80d00·.........]......
23 ··0x0079abd0·dc800e00·54e80f00·87fb0b00·6ba61300·....T.......k...23 ··0x0079abd0·dc800e00·54e80f00·aefb0b00·6ba61300·....T.......k...
24 ··0x0079abe0·30ef1300·c5591100·2d5a1100·88831200·0....Y..-Z......24 ··0x0079abe0·30ef1300·c5591100·2d5a1100·88831200·0....Y..-Z......
25 ··0x0079abf0·375e1300·fb321200·caa21100·40331200·7^...2......@3..25 ··0x0079abf0·375e1300·fb321200·caa21100·40331200·7^...2......@3..
26 ··0x0079ac00·5e470c00·04151100·cdfb0b00·74ef1300·^G..........t...26 ··0x0079ac00·5e470c00·04151100·f4fb0b00·74ef1300·^G..........t...
27 ··0x0079ac10·8caa0b00·b2a61300·5f821400·d9ef1300·........_.......27 ··0x0079ac10·8caa0b00·b2a61300·5f821400·d9ef1300·........_.......
28 ··0x0079ac20·915a1100·fe5a1100·10d30c00·f8aa0b00·.Z...Z..........28 ··0x0079ac20·915a1100·fe5a1100·10d30c00·f8aa0b00·.Z...Z..........
29 ··0x0079ac30·23810e00·7a5e1300·17c90e00·36381400·#...z^......68..29 ··0x0079ac30·23810e00·7a5e1300·17c90e00·36381400·#...z^......68..
30 ··0x0079ac40·7fcc1000·a25b0f00·54d30c00·7c381400·.....[..T...|8..30 ··0x0079ac40·7fcc1000·a25b0f00·54d30c00·7c381400·.....[..T...|8..
31 ··0x0079ac50·8b810e00·81a80d00·ad150f00·3ba31100·............;...31 ··0x0079ac50·8b810e00·81a80d00·ad150f00·3ba31100·............;...
32 ··0x0079ac60·448f0c00·a1cf1200·a8331200·ce831200·D........3......32 ··0x0079ac60·448f0c00·a1cf1200·a8331200·ce831200·D........3......
33 ··0x0079ac70·a5470c00·c8a80d00·f8a61300·49151100·.G..........I...33 ··0x0079ac70·a5470c00·c8a80d00·f8a61300·49151100·.G..........I...
34 ··0x0079ac80·5cc90e00·c3821400·c2381400·41841200·\........8..A...34 ··0x0079ac80·5cc90e00·c3821400·c2381400·41841200·\........8..A...
35 ··0x0079ac90·825d0d00·c6cc1000·8e151100·58a71300·.]..........X...35 ··0x0079ac90·825d0d00·c6cc1000·8e151100·58a71300·.]..........X...
36 ··0x0079aca0·eda50f00·c05e1300·87841200·09391400·.....^.......9..36 ··0x0079aca0·eda50f00·c05e1300·87841200·09391400·.....^.......9..
37 ··0x0079acb0·bfa71300·3dab0b00·26a81300·3da90d00·....=...&...=...37 ··0x0079acb0·bfa71300·3dab0b00·26a81300·3da90d00·....=...&...=...
38 ··0x0079acc0·0d371000·82a31100·15fc0b00·c8a31100·.7..............38 ··0x0079acc0·0d371000·82a31100·3cfc0b00·c8a31100·.7......<.......
39 ··0x0079acd0·7b391400·50371000·f2150f00·fdf60d00·{9..P7..........39 ··0x0079acd0·7b391400·50371000·f2150f00·fdf60d00·{9..P7..........
40 ··0x0079ace0·85ab0b00·ba8f0c00·9be80f00·97371000·.............7..40 ··0x0079ace0·85ab0b00·ba8f0c00·9be80f00·97371000·.............7..
41 ··0x0079acf0·83a90d00·eb470c00·e6cf1200·ea5d0d00·.....G.......]..41 ··0x0079acf0·83a90d00·eb470c00·e6cf1200·ea5d0d00·.....G.......]..
42 ··0x0079ad00·09341200·d5151100·0a5c0f00·98161300·.4.......\......42 ··0x0079ad00·09341200·d5151100·0a5c0f00·98161300·.4.......\......
43 ··0x0079ad10·e2e80f00·c9a90d00·305e0d00·21f01300·........0^..!...43 ··0x0079ad10·e2e80f00·c9a90d00·305e0d00·21f01300·........0^..!...
44 ··0x0079ad20·27e90f00·c2391400·d2810e00·1a161100·'....9..........44 ··0x0079ad20·27e90f00·c2391400·d2810e00·1a161100·'....9..........
45 ··0x0079ad30·233a1400·03900c00·08831400·3e3b0e00·#:..........>;..45 ··0x0079ad30·233a1400·03900c00·08831400·3e3b0e00·#:..........>;..
Offset 56, 15 lines modifiedOffset 56, 15 lines modified
56 ··0x0079ade0·ef3b0e00·41f11300·7f5c0f00·10aa0d00·.;..A....\......56 ··0x0079ade0·ef3b0e00·41f11300·7f5c0f00·10aa0d00·.;..A....\......
57 ··0x0079adf0·f1ca0e00·dd371000·32480c00·c35c0f00·.....7..2H...\..57 ··0x0079adf0·f1ca0e00·dd371000·32480c00·c35c0f00·.....7..2H...\..
58 ··0x0079ae00·ab900c00·f1900c00·36cb0e00·21381000·........6...!8..58 ··0x0079ae00·ab900c00·f1900c00·36cb0e00·21381000·........6...!8..
59 ··0x0079ae10·2aa41100·7dcb0e00·86f11300·6de90f00·*...}.......m...59 ··0x0079ae10·2aa41100·7dcb0e00·86f11300·6de90f00·*...}.......m...
60 ··0x0079ae20·95341200·41150d00·dd161300·a3150d00·.4..A...........60 ··0x0079ae20·95341200·41150d00·dd161300·a3150d00·.4..A...........
61 ··0x0079ae30·a2a41100·75861200·d9341200·2bd01200·....u....4..+...61 ··0x0079ae30·a2a41100·75861200·d9341200·2bd01200·....u....4..+...
62 ··0x0079ae40·b5a81300·02d40c00·1f351200·70d01200·.........5..p...62 ··0x0079ae40·b5a81300·02d40c00·1f351200·70d01200·.........5..p...
63 ··0x0079ae50·c3cb0e00·f0e91100·93351200·57fc0b00·.........5..W...63 ··0x0079ae50·c3cb0e00·f0e91100·93351200·7efc0b00·.........5..~...
64 ··0x0079ae60·683c0e00·3b841400·57aa0d00·81841400·h<..;...W.......64 ··0x0079ae60·683c0e00·3b841400·57aa0d00·81841400·h<..;...W.......
65 ··0x0079ae70·a3a60f00·3acd1000·56ea1100·ecf11300·....:...V.......65 ··0x0079ae70·a3a60f00·3acd1000·56ea1100·ecf11300·....:...V.......
66 ··0x0079ae80·0bcc0e00·e9a41100·e9861200·00000000·................66 ··0x0079ae80·0bcc0e00·e9a41100·e9861200·00000000·................
67 ··0x0079ae90·ffffffff·40047800·c0037800·d0067800·....@.x...x...x.67 ··0x0079ae90·ffffffff·40047800·c0037800·d0067800·....@.x...x...x.
68 ··0x0079aea0·80047800·d0057800·90067800·10067800·..x...x...x...x.68 ··0x0079aea0·80047800·d0057800·90067800·10067800·..x...x...x...x.
69 ··0x0079aeb0·20037800·5cfa7700·50057800·50067800··.x.\.w.P.x.P.x.69 ··0x0079aeb0·20037800·5cfa7700·50057800·50067800··.x.\.w.P.x.P.x.
70 ··0x0079aec0·00047800·90057800·20d77700·ccf37700·..x...x.·.w...w.70 ··0x0079aec0·00047800·90057800·20d77700·ccf37700·..x...x.·.w...w.
Offset 414, 15 lines modifiedOffset 414, 15 lines modified
414 ··0x0079c440·01000000·01000000·01000000·00000000·................414 ··0x0079c440·01000000·01000000·01000000·00000000·................
415 ··0x0079c450·01000000·01000000·01000000·00000000·................415 ··0x0079c450·01000000·01000000·01000000·00000000·................
416 ··0x0079c460·9ce91000·82000000·01000000·ffffff7f·................416 ··0x0079c460·9ce91000·82000000·01000000·ffffff7f·................
417 ··0x0079c470·00000000·00000000·00000000·01000000·................417 ··0x0079c470·00000000·00000000·00000000·01000000·................
418 ··0x0079c480·00000000·00000000·70c00f00·83000000·........p.......418 ··0x0079c480·00000000·00000000·70c00f00·83000000·........p.......
419 ··0x0079c490·00000000·ffffff7f·00000000·00000000·................419 ··0x0079c490·00000000·ffffff7f·00000000·00000000·................
420 ··0x0079c4a0·00000000·01000000·00000000·00000000·................420 ··0x0079c4a0·00000000·01000000·00000000·00000000·................
421 ··0x0079c4b0·a8190c00·8f000000·02000000·ffffff7f·................421 ··0x0079c4b0·cf190c00·8f000000·02000000·ffffff7f·................
422 ··0x0079c4c0·00000000·00000000·00000000·01000000·................422 ··0x0079c4c0·00000000·00000000·00000000·01000000·................
423 ··0x0079c4d0·00000000·00000000·00000000·9a000000·................423 ··0x0079c4d0·00000000·00000000·00000000·9a000000·................
424 ··0x0079c4e0·00000000·00000000·00000000·00000000·................424 ··0x0079c4e0·00000000·00000000·00000000·00000000·................
425 ··0x0079c4f0·00000000·ffffff7f·00000000·00000000·................425 ··0x0079c4f0·00000000·ffffff7f·00000000·00000000·................
426 ··0x0079c500·a3560e00·84000000·01000000·01000000·.V..............426 ··0x0079c500·a3560e00·84000000·01000000·01000000·.V..............
427 ··0x0079c510·00000000·00000000·01000000·01000000·................427 ··0x0079c510·00000000·00000000·01000000·01000000·................
428 ··0x0079c520·01000000·00000000·78941000·85000000·........x.......428 ··0x0079c520·01000000·00000000·78941000·85000000·........x.......
Offset 537, 15 lines modifiedOffset 537, 15 lines modified
537 ··0x0079cbf0·05c00000·0d800100·05000300·19000600·................537 ··0x0079cbf0·05c00000·0d800100·05000300·19000600·................
538 ··0x0079cc00·01000c00·05001800·0b003000·0d006000·..........0...`.538 ··0x0079cc00·01000c00·05001800·0b003000·0d006000·..........0...`.
539 ··0x0079cc10·0500c000·13008001·05000003·17000006·................539 ··0x0079cc10·0500c000·13008001·05000003·17000006·................
540 ··0x0079cc20·1300000c·05000018·100e0000·00000000·................540 ··0x0079cc20·1300000c·05000018·100e0000·00000000·................
541 ··0x0079cc30·00000000·00000000·becb0d00·84af0c00·................541 ··0x0079cc30·00000000·00000000·becb0d00·84af0c00·................
542 ··0x0079cc40·83f10c00·1c000000·01000000·ffffff7f·................542 ··0x0079cc40·83f10c00·1c000000·01000000·ffffff7f·................
543 ··0x0079cc50·00000000·00000000·01000000·01000000·................543 ··0x0079cc50·00000000·00000000·01000000·01000000·................
544 ··0x0079cc60·01000000·00000000·a51e0c00·5a000000·............Z...544 ··0x0079cc60·01000000·00000000·cc1e0c00·5a000000·............Z...
545 ··0x0079cc70·01000000·ffffff7f·00000000·00000000·................545 ··0x0079cc70·01000000·ffffff7f·00000000·00000000·................
546 ··0x0079cc80·01000000·01000000·00000000·00000000·................546 ··0x0079cc80·01000000·01000000·00000000·00000000·................
547 ··0x0079cc90·8fcc0d00·5b000000·01000000·01000000·....[...........547 ··0x0079cc90·8fcc0d00·5b000000·01000000·01000000·....[...........
548 ··0x0079cca0·01000000·00000000·01000000·01000000·................548 ··0x0079cca0·01000000·00000000·01000000·01000000·................
549 ··0x0079ccb0·00000000·00000000·09ad1000·5c000000·............\...549 ··0x0079ccb0·00000000·00000000·09ad1000·5c000000·............\...
550 ··0x0079ccc0·01000000·01000000·01000000·00000000·................550 ··0x0079ccc0·01000000·01000000·01000000·00000000·................
551 ··0x0079ccd0·01000000·01000000·00000000·00000000·................551 ··0x0079ccd0·01000000·01000000·00000000·00000000·................
Offset 592, 15 lines modifiedOffset 592, 15 lines modified
592 ··0x0079cf60·3b830d00·24000000·01000000·01000000·;...$...........592 ··0x0079cf60·3b830d00·24000000·01000000·01000000·;...$...........
593 ··0x0079cf70·01000000·00000000·00000000·01000000·................593 ··0x0079cf70·01000000·00000000·00000000·01000000·................
594 ··0x0079cf80·00000000·00000000·00000000·9a000000·................594 ··0x0079cf80·00000000·00000000·00000000·9a000000·................
595 ··0x0079cf90·00000000·00000000·00000000·00000000·................595 ··0x0079cf90·00000000·00000000·00000000·00000000·................
596 ··0x0079cfa0·00000000·ffffff7f·00000000·00000000·................596 ··0x0079cfa0·00000000·ffffff7f·00000000·00000000·................
597 ··0x0079cfb0·83f10c00·1c000000·01000000·ffffff7f·................597 ··0x0079cfb0·83f10c00·1c000000·01000000·ffffff7f·................
598 ··0x0079cfc0·00000000·00000000·01000000·01000000·................598 ··0x0079cfc0·00000000·00000000·01000000·01000000·................
599 ··0x0079cfd0·01000000·00000000·a51e0c00·5a000000·............Z...599 ··0x0079cfd0·01000000·00000000·cc1e0c00·5a000000·............Z...
600 ··0x0079cfe0·01000000·ffffff7f·00000000·00000000·................600 ··0x0079cfe0·01000000·ffffff7f·00000000·00000000·................
601 ··0x0079cff0·01000000·01000000·00000000·00000000·................601 ··0x0079cff0·01000000·01000000·00000000·00000000·................
602 ··0x0079d000·8ad70e00·0c000000·01000000·01000000·................602 ··0x0079d000·8ad70e00·0c000000·01000000·01000000·................
603 ··0x0079d010·01000000·00000000·01000000·01000000·................603 ··0x0079d010·01000000·00000000·01000000·01000000·................
604 ··0x0079d020·00000000·00000000·8fcc0d00·5b000000·............[...604 ··0x0079d020·00000000·00000000·8fcc0d00·5b000000·............[...
605 ··0x0079d030·01000000·01000000·01000000·00000000·................605 ··0x0079d030·01000000·01000000·01000000·00000000·................
606 ··0x0079d040·01000000·01000000·00000000·00000000·................606 ··0x0079d040·01000000·01000000·00000000·00000000·................
Offset 2813, 15 lines modifiedOffset 2813, 15 lines modified
2813 ··0x007a5a30·fefa1200·e8030000·02000000·00000000·................2813 ··0x007a5a30·fefa1200·e8030000·02000000·00000000·................
2814 ··0x007a5a40·00000000·00000000·00000000·00000000·................2814 ··0x007a5a40·00000000·00000000·00000000·00000000·................
2815 ··0x007a5a50·00000000·00000000·01000000·201c0000·............·...2815 ··0x007a5a50·00000000·00000000·01000000·201c0000·............·...
2816 ··0x007a5a60·00000000·00000000·00000000·05000000·................2816 ··0x007a5a60·00000000·00000000·00000000·05000000·................
2817 ··0x007a5a70·01000000·01000000·36570c00·616a1200·........6W..aj..2817 ··0x007a5a70·01000000·01000000·36570c00·616a1200·........6W..aj..
2818 ··0x007a5a80·ded11100·e28b0f00·5fd00f00·2fb61200·........_.../...2818 ··0x007a5a80·ded11100·e28b0f00·5fd00f00·2fb61200·........_.../...
2819 ··0x007a5a90·44b81400·a78a1200·4cbb0c00·62d00f00·D.......L...b...2819 ··0x007a5a90·44b81400·a78a1200·4cbb0c00·62d00f00·D.......L...b...
2820 ··0x007a5aa0·f4420e00·be430f00·47b81400·8f010c00·.B...C..G.......2820 ··0x007a5aa0·f4420e00·be430f00·47b81400·b6010c00·.B...C..G.......
2821 ··0x007a5ab0·bedf0e00·69840e00·4e1e1000·23fb0e00·....i...N...#...2821 ··0x007a5ab0·bedf0e00·69840e00·4e1e1000·23fb0e00·....i...N...#...
2822 ··0x007a5ac0·c0e00b00·7b8d0d00·4c3b1100·38b61200·....{...L;..8...2822 ··0x007a5ac0·c0e00b00·7b8d0d00·4c3b1100·38b61200·....{...L;..8...
2823 ··0x007a5ad0·c5e00b00·323b1200·858d0d00·611b1200·....2;......a...2823 ··0x007a5ad0·c5e00b00·323b1200·858d0d00·611b1200·....2;......a...
2824 ··0x007a5ae0·b71d1400·26401300·24d61300·4f200e00·....&@..$...O·..2824 ··0x007a5ae0·b71d1400·26401300·24d61300·4f200e00·....&@..$...O·..
2825 ··0x007a5af0·00000000·00040000·01000000·ffffffff·................2825 ··0x007a5af0·00000000·00040000·01000000·ffffffff·................
2826 ··0x007a5b00·18000000·35000000·61000000·c1000000·....5...a.......2826 ··0x007a5b00·18000000·35000000·61000000·c1000000·....5...a.......
2827 ··0x007a5b10·85010000·01030000·07060000·070c0000·................2827 ··0x007a5b10·85010000·01030000·07060000·070c0000·................
Offset 2886, 19 lines modifiedOffset 2886, 19 lines modified
2886 ··0x007a5ec0·01000000·80000000·02000000·00030000·................2886 ··0x007a5ec0·01000000·80000000·02000000·00030000·................
2887 ··0x007a5ed0·03030000·00010000·fdfe0000·18000000·................2887 ··0x007a5ed0·03030000·00010000·fdfe0000·18000000·................
2888 ··0x007a5ee0·09090000·00010000·00010000·01000000·................2888 ··0x007a5ee0·09090000·00010000·00010000·01000000·................
2889 ··0x007a5ef0·6c900f00·e3d51100·38000003·02000000·l.......8.......2889 ··0x007a5ef0·6c900f00·e3d51100·38000003·02000000·l.......8.......
2890 ··0x007a5f00·02000000·80000000·02000000·00030000·................2890 ··0x007a5f00·02000000·80000000·02000000·00030000·................
2891 ··0x007a5f10·03030000·00010000·fdfe0000·38000000·............8...2891 ··0x007a5f10·03030000·00010000·fdfe0000·38000000·............8...
2892 ··0x007a5f20·09090000·00010000·00010000·01000000·................2892 ··0x007a5f20·09090000·00010000·00010000·01000000·................
2893 ··0x007a5f30·9f2d0c00·45e00d00·39000003·02000000·.-..E...9.......2893 ··0x007a5f30·c62d0c00·45e00d00·39000003·02000000·.-..E...9.......
2894 ··0x007a5f40·01000000·80000000·02000000·00030000·................2894 ··0x007a5f40·01000000·80000000·02000000·00030000·................
2895 ··0x007a5f50·03030000·00010000·fdfe0000·18000000·................2895 ··0x007a5f50·03030000·00010000·fdfe0000·18000000·................
2896 ··0x007a5f60·09090000·00010000·00010000·01000000·................2896 ··0x007a5f60·09090000·00010000·00010000·01000000·................
2897 ··0x007a5f70·4a6d1400·e12e0c00·3a000003·02000000·Jm......:.......2897 ··0x007a5f70·4a6d1400·082f0c00·3a000003·02000000·Jm.../..:.......
2898 ··0x007a5f80·04000000·80000000·02000000·00030000·................2898 ··0x007a5f80·04000000·80000000·02000000·00030000·................
Max diff block lines reached; 12678/21743 bytes (58.31%) of diff not shown.
2.9 KB
lib/armeabi-v7a/libavutil.so
792 B
strings --all --bytes=8 {}
    
Offset 1146, 15 lines modifiedOffset 1146, 15 lines modified
1146 fft5_fwd_double_c1146 fft5_fwd_double_c
1147 fft15_ns_float_c1147 fft15_ns_float_c
1148 mdct_pfa_7xM_inv_float_c1148 mdct_pfa_7xM_inv_float_c
1149 fft256_ns_int32_c1149 fft256_ns_int32_c
1150 fft7_ns_int32_c1150 fft7_ns_int32_c
1151 mdct_naive_inv_int32_c1151 mdct_naive_inv_int32_c
1152 mdct_inv_full_int32_c1152 mdct_inv_full_int32_c
1153 N-110165-g9a245bdf5d1153 N-110128-g412d43b09a
1154 downmix·left1154 downmix·left
1155 Error·number·%d·occurred1155 Error·number·%d·occurred
1156 Active·format·description1156 Active·format·description
1157 Video·encoding·parameters1157 Video·encoding·parameters
1158 Value·%f·for·parameter·'%s'·out·of·range·[%g·-·%g]1158 Value·%f·for·parameter·'%s'·out·of·range·[%g·-·%g]
1159 true,y,yes,enable,enabled,on1159 true,y,yes,enable,enabled,on
1160 Cannot·find·color·'%s'1160 Cannot·find·color·'%s'
Offset 1391, 15 lines modifiedOffset 1391, 15 lines modified
1391 [truncated·strftime·output]1391 [truncated·strftime·output]
1392 --<<M^^o1392 --<<M^^o
1393 +LVvuOx39]O#21393 +LVvuOx39]O#2
1394 pqT3^-ZI1394 pqT3^-ZI
1395 mn`I:T`H1395 mn`I:T`H
1396 #+3;$,4<*'-·7351396 #+3;$,4<*'-·735
1397 )2#.!%,41397 )2#.!%,4
1398 IPBSipb0123456789abcdefFFmpeg·version·N-110165-g9a245bdf5d1398 IPBSipb0123456789abcdefFFmpeg·version·N-110128-g412d43b09a
1399 666666666661399 66666666666
1400 666676666670?1400 666676666670?
1401 ?07666661401 ?0766666
1402 666667076661402 66666707666
1403 6666666?1403 6666666?
1404 ?66666661404 ?6666666
1405 ?3?0000p1405 ?3?0000p
2.07 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 875, 15 lines modifiedOffset 875, 15 lines modified
875 ··[··31d8]··fft5_fwd_double_c875 ··[··31d8]··fft5_fwd_double_c
876 ··[··31ea]··fft15_ns_float_c876 ··[··31ea]··fft15_ns_float_c
877 ··[··31fb]··mdct_pfa_7xM_inv_float_c877 ··[··31fb]··mdct_pfa_7xM_inv_float_c
878 ··[··3214]··fft256_ns_int32_c878 ··[··3214]··fft256_ns_int32_c
879 ··[··3226]··fft7_ns_int32_c879 ··[··3226]··fft7_ns_int32_c
880 ··[··3236]··mdct_naive_inv_int32_c880 ··[··3236]··mdct_naive_inv_int32_c
881 ··[··324d]··mdct_inv_full_int32_c881 ··[··324d]··mdct_inv_full_int32_c
882 ··[··3263]··N-110165-g9a245bdf5d882 ··[··3263]··N-110128-g412d43b09a
883 ··[··3278]··-nan883 ··[··3278]··-nan
884 ··[··327d]···\n884 ··[··327d]···\n
885 ············BC885 ············BC
886 ··[··3285]··downmix·left886 ··[··3285]··downmix·left
887 ··[··3292]··Error·number·%d·occurred887 ··[··3292]··Error·number·%d·occurred
888 ··[··32ab]··sin888 ··[··32ab]··sin
889 ··[··32af]··atan889 ··[··32af]··atan
Offset 1754, 15 lines modifiedOffset 1754, 15 lines modified
1754 ··[··9a5d]··[��^E^��\n1754 ··[··9a5d]··[��^E^��\n
1755 ············Q��^OT��^TO��^QJ��^^E��^[@��(s��-v��"y��'|��<g��9b��6m��3h��P^K�U^N�Z^A�_^D�D^_�A^Z��N^U��K^P��x#�}&�r)�w,��l7�i2�f=�c8ՠ�^VM��^SH��^\G��^YB��^BY��^G\��^HS��^MV��>e��;`��4o��1j��*q��/t��·{��%~�F^]��C^X��L^W��I^R�R^I�W^L�X^C�]^F�n5�k0�d?�a:�z!�^�$�p+�u.1755 ············Q��^OT��^TO��^QJ��^^E��^[@��(s��-v��"y��'|��<g��9b��6m��3h��P^K�U^N�Z^A�_^D�D^_�A^Z��N^U��K^P��x#�}&�r)�w,��l7�i2�f=�c8ՠ�^VM��^SH��^\G��^YB��^BY��^G\��^HS��^MV��>e��;`��4o��1j��*q��/t��·{��%~�F^]��C^X��L^W��I^R�R^I�W^L�X^C�]^F�n5�k0�d?�a:�z!�^�$�p+�u.
1756 ··[··9b5f]··X^G�_^N�V^I�Q^\�D^[��C^R��J^U��M8�`?�g6�n1�i$�|#�{*�r-�up��(w��/~��&y��!l��4k��3b��:e��=H��^PO��^WF��^^A��^YT��^LS��^KZ��^B]��^E�^OW��^HP��^AY��^F^��^SK��^TL��^]E��^ZB��7o��0h��9a��>f��+s��,t��%}��"z��^�'�x·�q)�v.��c;�d<�m5�j2�G^_�@^X��I^Q��N^V��[^C�\^D�U^M�R\n1756 ··[··9b5f]··X^G�_^N�V^I�Q^\�D^[��C^R��J^U��M8�`?�g6�n1�i$�|#�{*�r-�up��(w��/~��&y��!l��4k��3b��:e��=H��^PO��^WF��^^A��^YT��^LS��^KZ��^B]��^E�^OW��^HP��^AY��^F^��^SK��^TL��^]E��^ZB��7o��0h��9a��>f��+s��,t��%}��"z��^�'�x·�q)�v.��c;�d<�m5�j2�G^_�@^X��I^Q��N^V��[^C�\^D�U^M�R\n
1757 ············u����{��J��kE}�K�2��7q��0^O�^[��^F?^��[�1757 ············u����{��J��kE}�K�2��7q��0^O�^[��^F?^��[�
1758 ··[··9c84]··m��^N�]�Մ^G^T��,��sLT�t6Q8��Z�`b�lB�^P|('�^S���$F;p���^Qи��·��w��^Co^H�@�+�y^L��A:��~�z^Wf��^]=��^Kr�^\��S>�3&_�v*I���!�^Z���9��1�^A^X#�^_N-�HO�e�x\X^Y��Wg^�^Ed�c����<���hD�MCi).�^UY�\n1758 ··[··9c84]··m��^N�]�Մ^G^T��,��sLT�t6Q8��Z�`b�lB�^P|('�^S���$F;p���^Qи��·��w��^Co^H�@�+�y^L��A:��~�z^Wf��^]=��^Kr�^\��S>�3&_�v*I���!�^Z���9��1�^A^X#�^_N-�HO�e�x\X^Y��Wg^�^Ed�c����<���hD�MCi).�^UY�\n
1759 ············nG�45j��"�������^R�^MR�^B/��a^^�P^D��^V%�VU^I���g��^D��v���x���8^M�5�^X��lCu7&�^S�H��0�T�#^Y[=Y�c^A�.�Q�|��^V^L�a��:�s,%^K�N�kSj����E���f�^CV�^\^^��õ�Ϻ�w9�3�bq�y^I�$�����MD^H��^]��^Fp��A{�^Q1�'�·�`��\����R^[_�\n1759 ············nG�45j��"�������^R�^MR�^B/��a^^�P^D��^V%�VU^I���g��^D��v���x���8^M�5�^X��lCu7&�^S�H��0�T�#^Y[=Y�c^A�.�Q�|��^V^L�a��:�s,%^K�N�kSj����E���f�^CV�^\^^��õ�Ϻ�w9�3�bq�y^I�$�����MD^H��^]��^Fp��A{�^Q1�'�·�`��\����R^[_�\n
1760 ············I�-O�;G�mF�>id*��/��^Ez�^��^ZK^N�Z(^T?)�<L^B��^WU^_�}W�t��r~^U"^RX^G�4nP�he����+@��2��^P!��]^O1760 ············I�-O�;G�mF�>id*��/��^Ez�^��^ZK^N�Z(^T?)�<L^B��^WU^_�}W�t��r~^U"^RX^G�4nP�he����+@��2��^P!��]^O
1761 ··[··9e54]··o�6BJ^��IPBSipb0123456789abcdefFFmpeg·version·N-110165-g9a245bdf5d1761 ··[··9e54]··o�6BJ^��IPBSipb0123456789abcdefFFmpeg·version·N-110128-g412d43b09a
1762 ··[··9e9f]··~������~~������~l���|8^P1762 ··[··9e9f]··~������~~������~l���|8^P
1763 ··[··9eb8]··8|�|8^P1763 ··[··9eb8]··8|�|8^P
1764 ··[··9ebf]··8|8��|8|^P^P8|�|8|1764 ··[··9ebf]··8|8��|8|^P^P8|�|8|
1765 ··[··9ed2]··<<^X1765 ··[··9ed2]··<<^X
1766 ··[··9ee0]··<fBBf<1766 ··[··9ee0]··<fBBf<
1767 ··[··9ef2]··}���x<fff<^X~^X?3?00p��^�c^�ccg���Z<��<Z��������1767 ··[··9ef2]··}���x<fff<^X~^X?3?00p��^�c^�ccg���Z<��<Z��������
1768 ··[··9f21]··>�>^N^B1768 ··[··9f21]··>�>^N^B
2.3 KB
lib/armeabi-v7a/libavdevice.so
1.17 KB
strings --all --bytes=8 {}
    
Offset 34, 15 lines modifiedOffset 34, 15 lines modified
34 LIBAVUTIL_5834 LIBAVUTIL_58
35 libavdevice·license:·GPL·version·3·or·later35 libavdevice·license:·GPL·version·3·or·later
36 src/libavdevice/avdevice.c36 src/libavdevice/avdevice.c
37 Assertion·%s·failed·at·%s:%d37 Assertion·%s·failed·at·%s:%d
38 --target-os=android·--enable-cross-compile·--cross-prefix=arm-linux-androideabi-·--cc=armv7a-linux-androideabi21-clang·--arch=arm·--cpu=armv7-a·--enable-jni·--enable-mediacodec·--enable-mbedtls·--enable-libdav1d·--disable-vulkan·--extra-cflags='-I/home/vagrant/build/la.daube.photochiotte/dlbuildmpvarm/out/include·-mfpu=neon·-mcpu=cortex-a8'·--extra-ldflags=-L/home/vagrant/build/la.daube.photochiotte/dlbuildmpvarm/out/lib·--disable-static·--enable-shared·--enable-gpl·--enable-version3·--pkg-config=pkg-config·--disable-stripping·--disable-doc·--disable-programs·--disable-muxers·--disable-encoders·--disable-devices·--enable-encoder='mjpeg,png'38 --target-os=android·--enable-cross-compile·--cross-prefix=arm-linux-androideabi-·--cc=armv7a-linux-androideabi21-clang·--arch=arm·--cpu=armv7-a·--enable-jni·--enable-mediacodec·--enable-mbedtls·--enable-libdav1d·--disable-vulkan·--extra-cflags='-I/home/vagrant/build/la.daube.photochiotte/dlbuildmpvarm/out/include·-mfpu=neon·-mcpu=cortex-a8'·--extra-ldflags=-L/home/vagrant/build/la.daube.photochiotte/dlbuildmpvarm/out/lib·--disable-static·--enable-shared·--enable-gpl·--enable-version3·--pkg-config=pkg-config·--disable-stripping·--disable-doc·--disable-programs·--disable-muxers·--disable-encoders·--disable-devices·--enable-encoder='mjpeg,png'
39 device_list39 device_list
40 s->oformat·||·s->iformat40 s->oformat·||·s->iformat
41 FFmpeg·version·N-110165-g9a245bdf5d41 FFmpeg·version·N-110128-g412d43b09a
42 Linker:·LLD·14.0.742 Linker:·LLD·14.0.7
43 Android·(9352603,·based·on·r450784d1)·clang·version·14.0.7·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)43 Android·(9352603,·based·on·r450784d1)·clang·version·14.0.7·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)
44 .fini_array44 .fini_array
45 .ARM.exidx45 .ARM.exidx
46 .comment46 .comment
47 .note.android.ident47 .note.android.ident
48 .got.plt48 .got.plt
1.08 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 3, 9 lines modifiedOffset 3, 9 lines modified
3 ··[·····8]··libavdevice·license:·GPL·version·3·or·later3 ··[·····8]··libavdevice·license:·GPL·version·3·or·later
4 ··[····34]··s4 ··[····34]··s
5 ··[····36]··src/libavdevice/avdevice.c5 ··[····36]··src/libavdevice/avdevice.c
6 ··[····51]··Assertion·%s·failed·at·%s:%d\n6 ··[····51]··Assertion·%s·failed·at·%s:%d\n
7 ··[····6f]··--target-os=android·--enable-cross-compile·--cross-prefix=arm-linux-androideabi-·--cc=armv7a-linux-androideabi21-clang·--arch=arm·--cpu=armv7-a·--enable-jni·--enable-mediacodec·--enable-mbedtls·--enable-libdav1d·--disable-vulkan·--extra-cflags='-I/home/vagrant/build/la.daube.photochiotte/dlbuildmpvarm/out/include·-mfpu=neon·-mcpu=cortex-a8'·--extra-ldflags=-L/home/vagrant/build/la.daube.photochiotte/dlbuildmpvarm/out/lib·--disable-static·--enable-shared·--enable-gpl·--enable-version3·--pkg-config=pkg-config·--disable-stripping·--disable-doc·--disable-programs·--disable-muxers·--disable-encoders·--disable-devices·--enable-encoder='mjpeg,png'7 ··[····6f]··--target-os=android·--enable-cross-compile·--cross-prefix=arm-linux-androideabi-·--cc=armv7a-linux-androideabi21-clang·--arch=arm·--cpu=armv7-a·--enable-jni·--enable-mediacodec·--enable-mbedtls·--enable-libdav1d·--disable-vulkan·--extra-cflags='-I/home/vagrant/build/la.daube.photochiotte/dlbuildmpvarm/out/include·-mfpu=neon·-mcpu=cortex-a8'·--extra-ldflags=-L/home/vagrant/build/la.daube.photochiotte/dlbuildmpvarm/out/lib·--disable-static·--enable-shared·--enable-gpl·--enable-version3·--pkg-config=pkg-config·--disable-stripping·--disable-doc·--disable-programs·--disable-muxers·--disable-encoders·--disable-devices·--enable-encoder='mjpeg,png'
8 ··[···2f8]··device_list8 ··[···2f8]··device_list
9 ··[···304]··s->oformat·||·s->iformat9 ··[···304]··s->oformat·||·s->iformat
10 ··[···31d]··FFmpeg·version·N-110165-g9a245bdf5d10 ··[···31d]··FFmpeg·version·N-110128-g412d43b09a
  
1.11 KB
lib/armeabi-v7a/libmpv.so
505 B
strings --all --bytes=8 {}
    
Offset 13979, 16 lines modifiedOffset 13979, 16 lines modified
13979 decimal·escape·too·large13979 decimal·escape·too·large
13980 function·or·expression·too·complex13980 function·or·expression·too·complex
13981 calling·'%s'·on·bad·self·(%s)13981 calling·'%s'·on·bad·self·(%s)
13982 value·expected13982 value·expected
13983 tonumber13983 tonumber
13984 upvaluejoin13984 upvaluejoin
13985 short_src13985 short_src
13986 mpv·0.35.0-351-g68b3239b52-dirty 
13987 Mon·Apr·03·04:14:58·202313986 mpv·0.35.0-348-g0f13c38e72-dirty
 13987 Fri·Mar·31·11:25:39·2023
13988 Copyright·13988 Copyright·
13989 ·2000-2023·mpv/MPlayer/mplayer2·projects13989 ·2000-2023·mpv/MPlayer/mplayer2·projects
13990 BUSGSOPG13990 BUSGSOPG
13991 2·F!\#J&U(8*W+A-;0O1]3Y7_=LCSMP13991 2·F!\#J&U(8*W+A-;0O1]3Y7_=LCSMP
13992 0123456789ABCDEF13992 0123456789ABCDEF
13993 losianif2nif3nifidem2demtini13993 losianif2nif3nifidem2demtini
13994 #·mpv·keybindings13994 #·mpv·keybindings
580 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 15761, 16 lines modifiedOffset 15761, 16 lines modified
15761 ··[·706f3]··A15761 ··[·706f3]··A
15762 ··[·70856]··L>15762 ··[·70856]··L>
15763 ··[·7085b]··?15763 ··[·7085b]··?
15764 ··[·70900]··(15764 ··[·70900]··(
15765 ··[·70908]··215765 ··[·70908]··2
15766 ··[·7090c]··<15766 ··[·7090c]··<
15767 ··[·70910]··F15767 ··[·70910]··F
15768 ··[·70940]··mpv·0.35.0-351-g68b3239b52-dirty15768 ··[·70940]··mpv·0.35.0-348-g0f13c38e72-dirty
15769 ··[·70961]··Mon·Apr·03·04:14:58·202315769 ··[·70961]··Fri·Mar·31·11:25:39·2023
15770 ··[·7097a]··Copyright··2000-2023·mpv/MPlayer/mplayer2·projects15770 ··[·7097a]··Copyright··2000-2023·mpv/MPlayer/mplayer2·projects
15771 ··[·709bc]··8�q^A15771 ··[·709bc]··8�q^A
15772 ··[·709c3]··!^G�^Q�D���15772 ··[·709c3]··!^G�^Q�D���
15773 ··[·709e4]··BUSGSOPG15773 ··[·709e4]··BUSGSOPG
15774 ··[·70a2b]··?15774 ··[·70a2b]··?
15775 ··[·70a33]··?15775 ··[·70a33]··?
15776 ··[·70a37]··?15776 ··[·70a37]··?
1.07 KB
lib/armeabi-v7a/libavformat.so
474 B
strings --all --bytes=8 {}
    
Offset 6284, 15 lines modifiedOffset 6284, 15 lines modified
6284 Genuine·Adobe·Flash·Media·Server·0016284 Genuine·Adobe·Flash·Media·Server·001
6285 Genuine·Adobe·Flash·Player·0016285 Genuine·Adobe·Flash·Player·001
6286 (:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc6286 (:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc
6287 /cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc6287 /cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc
6288 #sources6288 #sources
6289 ·$(,048<AEIMQUY]aeimquy}6289 ·$(,048<AEIMQUY]aeimquy}
6290 ans,art,asc,diz,ice,nfo,txt,vt6290 ans,art,asc,diz,ice,nfo,txt,vt
6291 FFmpeg·version·N-110165-g9a245bdf5d6291 FFmpeg·version·N-110128-g412d43b09a
6292 Creative·Voice·File6292 Creative·Voice·File
6293 ALawSoundFile**6293 ALawSoundFile**
6294 420mpeg26294 420mpeg2
6295 420paldv6295 420paldv
6296 444alpha6296 444alpha
6297 420MPEG26297 420MPEG2
6298 420PALDV6298 420PALDV
566 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 10465, 15 lines modifiedOffset 10465, 15 lines modified
10465 ··[·347b8]··SVS10465 ··[·347b8]··SVS
10466 ··[·347c8]··V10466 ··[·347c8]··V
10467 ··[·347d0]··\10467 ··[·347d0]··\
10468 ··[·347d8]··j10468 ··[·347d8]··j
10469 ··[·347f9]··P^A10469 ··[·347f9]··P^A
10470 ··[·34808]··!P^A10470 ··[·34808]··!P^A
10471 ··[·34848]··ans,art,asc,diz,ice,nfo,txt,vt10471 ··[·34848]··ans,art,asc,diz,ice,nfo,txt,vt
10472 ··[·34873]··FFmpeg·version·N-110165-g9a245bdf5d10472 ··[·34873]··FFmpeg·version·N-110128-g412d43b09a
10473 ··[·348e0]··Creative·Voice·File^Z10473 ··[·348e0]··Creative·Voice·File^Z
10474 ··[·348f5]··riff.��^Q��(�^D�10474 ··[·348f5]··riff.��^Q��(�^D�
10475 ··[·34905]··wave��^Q��10475 ··[·34905]··wave��^Q��
10476 ··[·34911]··O��fmt·��^Q��10476 ··[·34911]··O��fmt·��^Q��
10477 ··[·34921]··O��fact��^Q��10477 ··[·34921]··O��fact��^Q��
10478 ··[·34931]··O��data��^Q��10478 ··[·34931]··O��data��^Q��
10479 ··[·34941]··O�ۼ�_�ZR�^Q��10479 ··[·34941]··O�ۼ�_�ZR�^Q��
1.09 KB
lib/armeabi-v7a/libpostproc.so
569 B
strings --all --bytes=8 {}
    
Offset 86, 15 lines modifiedOffset 86, 15 lines modified
86 lowpass586 lowpass5
87 bitexact87 bitexact
88 linblenddeint88 linblenddeint
89 Visualization·is·currently·only·supported·with·the·accurate·deblock·filter·without·SIMD89 Visualization·is·currently·only·supported·with·the·accurate·deblock·filter·without·SIMD
90 hb:a,vb:a,dr:a90 hb:a,vb:a,dr:a
91 ha:a:128:7,va:a,dr:a91 ha:a:128:7,va:a,dr:a
92 h1:a,v1:a,dr:a92 h1:a,v1:a,dr:a
93 FFmpeg·version·N-110165-g9a245bdf5d93 FFmpeg·version·N-110128-g412d43b09a
94 Linker:·LLD·14.0.794 Linker:·LLD·14.0.7
95 Android·(9352603,·based·on·r450784d1)·clang·version·14.0.7·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)95 Android·(9352603,·based·on·r450784d1)·clang·version·14.0.7·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)
96 .fini_array96 .fini_array
97 .ARM.exidx97 .ARM.exidx
98 .comment98 .comment
99 .note.android.ident99 .note.android.ident
100 .got.plt100 .got.plt
486 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 106, 9 lines modifiedOffset 106, 9 lines modified
106 ··[···e4f]··bitexact106 ··[···e4f]··bitexact
107 ··[···e58]··noluma107 ··[···e58]··noluma
108 ··[···e5f]··linblenddeint108 ··[···e5f]··linblenddeint
109 ··[···e6d]··Visualization·is·currently·only·supported·with·the·accurate·deblock·filter·without·SIMD\n109 ··[···e6d]··Visualization·is·currently·only·supported·with·the·accurate·deblock·filter·without·SIMD\n
110 ··[···ec8]··hb:a,vb:a,dr:a110 ··[···ec8]··hb:a,vb:a,dr:a
111 ··[···ed8]··ha:a:128:7,va:a,dr:a111 ··[···ed8]··ha:a:128:7,va:a,dr:a
112 ··[···ef8]··h1:a,v1:a,dr:a112 ··[···ef8]··h1:a,v1:a,dr:a
113 ··[···f07]··FFmpeg·version·N-110165-g9a245bdf5d113 ··[···f07]··FFmpeg·version·N-110128-g412d43b09a
  
822 B
lib/x86_64/libavcodec.so
324 B
strings --all --bytes=8 {}
    
Offset 12691, 15 lines modifiedOffset 12691, 15 lines modified
12691 &-5=>6.'/7?12691 &-5=>6.'/7?
12692 O:U:WzW~Z~\12692 O:U:WzW~Z~\
12693 u*uJuJwlw12693 u*uJuJwlw
12694 |"|2~T~t~12694 |"|2~T~t~
12695 »       »       »       »       »       »       »       »       »       »       »       »       »       »       12695 »       »       »       »       »       »       »       »       »       »       »       »       »       »       
12696 »       »       »       »       »       »       »       »       »       »       »       »       »       »       12696 »       »       »       »       »       »       »       »       »       »       »       »       »       »       
12697 »       »       »       »       »       »       »       »       »       »       »       »       »       »       »       12697 »       »       »       »       »       »       »       »       »       »       »       »       »       »       »       
12698 FFmpeg·version·N-110165-g9a245bdf5d12698 FFmpeg·version·N-110128-g412d43b09a
12699 =5^LI5;aV512699 =5^LI5;aV5
12700 u&62G16t12700 u&62G16t
12701 /=mJ;=@vG=12701 /=mJ;=@vG=
12702 ;G>M.T>712702 ;G>M.T>7
12703 <*S"=JvW=12703 <*S"=JvW=
12704 W)?h.+?'12704 W)?h.+?'
12705 L\?qz]?]12705 L\?qz]?]
450 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 87755, 15 lines modifiedOffset 87755, 15 lines modified
87755 ··[1fe4e0]··/^M87755 ··[1fe4e0]··/^M
87756 ··[1fe4e9]··9^V87756 ··[1fe4e9]··9^V
87757 ··[1fe4f9]··9^V87757 ··[1fe4f9]··9^V
87758 ··[1fe500]··i^D87758 ··[1fe500]··i^D
87759 ··[1fe508]··,�q87759 ··[1fe508]··,�q
87760 ··[1fe510]··B^Z87760 ··[1fe510]··B^Z
87761 ··[1fe520]··s87761 ··[1fe520]··s
87762 ··[1fe580]··FFmpeg·version·N-110165-g9a245bdf5d87762 ··[1fe580]··FFmpeg·version·N-110128-g412d43b09a
87763 ··[1fe614]··$87763 ··[1fe614]··$
87764 ··[1fe618]··487764 ··[1fe618]··4
87765 ··[1fe61c]··T87765 ··[1fe61c]··T
87766 ··[1fe726]···87766 ··[1fe726]···
87767 ··[1fe728]··087767 ··[1fe728]··0
87768 ··[1fe72a]··@87768 ··[1fe72a]··@
87769 ··[1fe72c]··P87769 ··[1fe72c]··P
2.2 MB
lib/x86_64/libdiscover.so
File has been modified after NT_GNU_BUILD_ID has been applied.
869 KB
readelf --wide --relocs {}
    
Offset 1, 76 lines modifiedOffset 1, 76 lines modified
  
1 Relocation·section·'.rela.dyn'·at·offset·0x5e7d8·contains·12281·entries:1 Relocation·section·'.rela.dyn'·at·offset·0x5e7d8·contains·12281·entries:
2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend
3 00000000004ad1f0··0000000000000008·R_X86_64_RELATIVE·························4ad1f03 00000000004ad1f0··0000000000000008·R_X86_64_RELATIVE·························4ad1f0
4 00000000004ad208··0000000000000008·R_X86_64_RELATIVE·························1a6fd04 00000000004ad208··0000000000000008·R_X86_64_RELATIVE·························1a6fd0
5 00000000004ad218··0000000000000008·R_X86_64_RELATIVE·························1a72905 00000000004ad218··0000000000000008·R_X86_64_RELATIVE·························1a7290
6 00000000004ad228··0000000000000008·R_X86_64_RELATIVE·························1a73b06 00000000004ad228··0000000000000008·R_X86_64_RELATIVE·························1a73b0
7 00000000004ad230··0000000000000008·R_X86_64_RELATIVE·························da7e27 00000000004ad230··0000000000000008·R_X86_64_RELATIVE·························da809
8 00000000004ad238··0000000000000008·R_X86_64_RELATIVE·························1b5d608 00000000004ad238··0000000000000008·R_X86_64_RELATIVE·························1b5d60
9 00000000004ad240··0000000000000008·R_X86_64_RELATIVE·························1b5dd09 00000000004ad240··0000000000000008·R_X86_64_RELATIVE·························1b5dd0
10 00000000004ad248··0000000000000008·R_X86_64_RELATIVE·························1b658010 00000000004ad248··0000000000000008·R_X86_64_RELATIVE·························1b6580
11 00000000004ad258··0000000000000008·R_X86_64_RELATIVE·························1b667011 00000000004ad258··0000000000000008·R_X86_64_RELATIVE·························1b6670
12 00000000004ad278··0000000000000008·R_X86_64_RELATIVE·························1b66a012 00000000004ad278··0000000000000008·R_X86_64_RELATIVE·························1b66a0
13 00000000004ad2c0··0000000000000008·R_X86_64_RELATIVE·························c181113 00000000004ad2c0··0000000000000008·R_X86_64_RELATIVE·························c1811
14 00000000004ad2c8··0000000000000008·R_X86_64_RELATIVE·························1b5d6014 00000000004ad2c8··0000000000000008·R_X86_64_RELATIVE·························1b5d60
15 00000000004ad2d0··0000000000000008·R_X86_64_RELATIVE·························1b5dd015 00000000004ad2d0··0000000000000008·R_X86_64_RELATIVE·························1b5dd0
16 00000000004ad2d8··0000000000000008·R_X86_64_RELATIVE·························1b658016 00000000004ad2d8··0000000000000008·R_X86_64_RELATIVE·························1b6580
17 00000000004ad2e8··0000000000000008·R_X86_64_RELATIVE·························1b667017 00000000004ad2e8··0000000000000008·R_X86_64_RELATIVE·························1b6670
18 00000000004ad308··0000000000000008·R_X86_64_RELATIVE·························1b66a018 00000000004ad308··0000000000000008·R_X86_64_RELATIVE·························1b66a0
19 00000000004ad350··0000000000000008·R_X86_64_RELATIVE·························bd76e19 00000000004ad350··0000000000000008·R_X86_64_RELATIVE·························bd76e
20 00000000004ad358··0000000000000008·R_X86_64_RELATIVE·························d296220 00000000004ad358··0000000000000008·R_X86_64_RELATIVE·························d2989
21 00000000004ad360··0000000000000008·R_X86_64_RELATIVE·························d174821 00000000004ad360··0000000000000008·R_X86_64_RELATIVE·························d1748
22 00000000004ad368··0000000000000008·R_X86_64_RELATIVE·························d000222 00000000004ad368··0000000000000008·R_X86_64_RELATIVE·························d0002
23 00000000004ad370··0000000000000008·R_X86_64_RELATIVE·························d000223 00000000004ad370··0000000000000008·R_X86_64_RELATIVE·························d0002
24 00000000004ad378··0000000000000008·R_X86_64_RELATIVE·························d000224 00000000004ad378··0000000000000008·R_X86_64_RELATIVE·························d0002
25 00000000004ad380··0000000000000008·R_X86_64_RELATIVE·························d7ded25 00000000004ad380··0000000000000008·R_X86_64_RELATIVE·························d7e14
26 00000000004ad388··0000000000000008·R_X86_64_RELATIVE·························bd74726 00000000004ad388··0000000000000008·R_X86_64_RELATIVE·························bd747
27 00000000004ad3a0··0000000000000008·R_X86_64_RELATIVE·························1bbfb027 00000000004ad3a0··0000000000000008·R_X86_64_RELATIVE·························1bbfb0
28 00000000004ad3a8··0000000000000008·R_X86_64_RELATIVE·························1bbfc028 00000000004ad3a8··0000000000000008·R_X86_64_RELATIVE·························1bbfc0
29 00000000004ad3b0··0000000000000008·R_X86_64_RELATIVE·························1bbfe029 00000000004ad3b0··0000000000000008·R_X86_64_RELATIVE·························1bbfe0
30 00000000004ad3d0··0000000000000008·R_X86_64_RELATIVE·························1bbff030 00000000004ad3d0··0000000000000008·R_X86_64_RELATIVE·························1bbff0
31 00000000004ad3d8··0000000000000008·R_X86_64_RELATIVE·························1bc00031 00000000004ad3d8··0000000000000008·R_X86_64_RELATIVE·························1bc000
32 00000000004ad3e0··0000000000000008·R_X86_64_RELATIVE·························1bc05032 00000000004ad3e0··0000000000000008·R_X86_64_RELATIVE·························1bc050
33 00000000004ad3f0··0000000000000008·R_X86_64_RELATIVE·························d570733 00000000004ad3f0··0000000000000008·R_X86_64_RELATIVE·························d572e
34 00000000004ad3f8··0000000000000008·R_X86_64_RELATIVE·························c2b3434 00000000004ad3f8··0000000000000008·R_X86_64_RELATIVE·························c2b34
35 00000000004ad400··0000000000000008·R_X86_64_RELATIVE·························1bb46035 00000000004ad400··0000000000000008·R_X86_64_RELATIVE·························1bb460
36 00000000004ad408··0000000000000008·R_X86_64_RELATIVE·························1bb47036 00000000004ad408··0000000000000008·R_X86_64_RELATIVE·························1bb470
37 00000000004ad410··0000000000000008·R_X86_64_RELATIVE·························1bb49037 00000000004ad410··0000000000000008·R_X86_64_RELATIVE·························1bb490
38 00000000004ad420··0000000000000008·R_X86_64_RELATIVE·························d91e038 00000000004ad420··0000000000000008·R_X86_64_RELATIVE·························d9207
39 00000000004ad430··0000000000000008·R_X86_64_RELATIVE·························1bb4a039 00000000004ad430··0000000000000008·R_X86_64_RELATIVE·························1bb4a0
40 00000000004ad438··0000000000000008·R_X86_64_RELATIVE·························1bb53040 00000000004ad438··0000000000000008·R_X86_64_RELATIVE·························1bb530
41 00000000004ad440··0000000000000008·R_X86_64_RELATIVE·························1bb55041 00000000004ad440··0000000000000008·R_X86_64_RELATIVE·························1bb550
42 00000000004ad450··0000000000000008·R_X86_64_RELATIVE·························cd8ca42 00000000004ad450··0000000000000008·R_X86_64_RELATIVE·························cd8ca
43 00000000004ad458··0000000000000008·R_X86_64_RELATIVE·························e1f8c43 00000000004ad458··0000000000000008·R_X86_64_RELATIVE·························e1f8c
44 00000000004ad460··0000000000000008·R_X86_64_RELATIVE·························1bb95044 00000000004ad460··0000000000000008·R_X86_64_RELATIVE·························1bb950
45 00000000004ad468··0000000000000008·R_X86_64_RELATIVE·························1bba3045 00000000004ad468··0000000000000008·R_X86_64_RELATIVE·························1bba30
46 00000000004ad470··0000000000000008·R_X86_64_RELATIVE·························1bbc9046 00000000004ad470··0000000000000008·R_X86_64_RELATIVE·························1bbc90
47 00000000004ad480··0000000000000008·R_X86_64_RELATIVE·························d91e847 00000000004ad480··0000000000000008·R_X86_64_RELATIVE·························d920f
48 00000000004ad490··0000000000000008·R_X86_64_RELATIVE·························1bbe0048 00000000004ad490··0000000000000008·R_X86_64_RELATIVE·························1bbe00
49 00000000004ad498··0000000000000008·R_X86_64_RELATIVE·························1bbe4049 00000000004ad498··0000000000000008·R_X86_64_RELATIVE·························1bbe40
50 00000000004ad4a0··0000000000000008·R_X86_64_RELATIVE·························1bbf7050 00000000004ad4a0··0000000000000008·R_X86_64_RELATIVE·························1bbf70
51 00000000004ad4b0··0000000000000008·R_X86_64_RELATIVE·························da83f51 00000000004ad4b0··0000000000000008·R_X86_64_RELATIVE·························da866
52 00000000004ad4b8··0000000000000008·R_X86_64_RELATIVE·························1c243052 00000000004ad4b8··0000000000000008·R_X86_64_RELATIVE·························1c2430
53 00000000004ad4c0··0000000000000008·R_X86_64_RELATIVE·························1c24a053 00000000004ad4c0··0000000000000008·R_X86_64_RELATIVE·························1c24a0
54 00000000004ad4c8··0000000000000008·R_X86_64_RELATIVE·························c038654 00000000004ad4c8··0000000000000008·R_X86_64_RELATIVE·························c0386
55 00000000004ad4d0··0000000000000008·R_X86_64_RELATIVE·························1c243055 00000000004ad4d0··0000000000000008·R_X86_64_RELATIVE·························1c2430
56 00000000004ad4d8··0000000000000008·R_X86_64_RELATIVE·························1c24a056 00000000004ad4d8··0000000000000008·R_X86_64_RELATIVE·························1c24a0
57 00000000004ad4e0··0000000000000008·R_X86_64_RELATIVE·························caefe57 00000000004ad4e0··0000000000000008·R_X86_64_RELATIVE·························caefe
58 00000000004ad4e8··0000000000000008·R_X86_64_RELATIVE·························1c24b058 00000000004ad4e8··0000000000000008·R_X86_64_RELATIVE·························1c24b0
59 00000000004ad4f0··0000000000000008·R_X86_64_RELATIVE·························1c24a059 00000000004ad4f0··0000000000000008·R_X86_64_RELATIVE·························1c24a0
60 00000000004ad4f8··0000000000000008·R_X86_64_RELATIVE·························d29bd60 00000000004ad4f8··0000000000000008·R_X86_64_RELATIVE·························d29e4
61 00000000004ad500··0000000000000008·R_X86_64_RELATIVE·························1c253061 00000000004ad500··0000000000000008·R_X86_64_RELATIVE·························1c2530
62 00000000004ad508··0000000000000008·R_X86_64_RELATIVE·························1c274062 00000000004ad508··0000000000000008·R_X86_64_RELATIVE·························1c2740
63 00000000004ad510··0000000000000008·R_X86_64_RELATIVE·························c6acf63 00000000004ad510··0000000000000008·R_X86_64_RELATIVE·························c6acf
64 00000000004ad518··0000000000000008·R_X86_64_RELATIVE·························1c279064 00000000004ad518··0000000000000008·R_X86_64_RELATIVE·························1c2790
65 00000000004ad520··0000000000000008·R_X86_64_RELATIVE·························1c2a6065 00000000004ad520··0000000000000008·R_X86_64_RELATIVE·························1c2a60
66 00000000004ad540··0000000000000008·R_X86_64_RELATIVE·························cd8ec66 00000000004ad540··0000000000000008·R_X86_64_RELATIVE·························cd8ec
67 00000000004ad548··0000000000000008·R_X86_64_RELATIVE·························bee9667 00000000004ad548··0000000000000008·R_X86_64_RELATIVE·························bee96
68 00000000004ad550··0000000000000008·R_X86_64_RELATIVE·························d7e8e68 00000000004ad550··0000000000000008·R_X86_64_RELATIVE·························d7eb5
69 00000000004ad558··0000000000000008·R_X86_64_RELATIVE·························caef169 00000000004ad558··0000000000000008·R_X86_64_RELATIVE·························caef1
70 00000000004ad560··0000000000000008·R_X86_64_RELATIVE·························baa7070 00000000004ad560··0000000000000008·R_X86_64_RELATIVE·························baa70
71 00000000004ad568··0000000000000008·R_X86_64_RELATIVE·························caef171 00000000004ad568··0000000000000008·R_X86_64_RELATIVE·························caef1
72 00000000004ad570··0000000000000008·R_X86_64_RELATIVE·························bc14d72 00000000004ad570··0000000000000008·R_X86_64_RELATIVE·························bc14d
73 00000000004ad578··0000000000000008·R_X86_64_RELATIVE·························beea073 00000000004ad578··0000000000000008·R_X86_64_RELATIVE·························beea0
74 00000000004ad580··0000000000000008·R_X86_64_RELATIVE·························d00a074 00000000004ad580··0000000000000008·R_X86_64_RELATIVE·························d00a0
75 00000000004ad588··0000000000000008·R_X86_64_RELATIVE·························c993975 00000000004ad588··0000000000000008·R_X86_64_RELATIVE·························c9939
Offset 80, 15 lines modifiedOffset 80, 15 lines modified
80 00000000004ad5a8··0000000000000008·R_X86_64_RELATIVE·························c6ac580 00000000004ad5a8··0000000000000008·R_X86_64_RELATIVE·························c6ac5
81 00000000004ad5b0··0000000000000008·R_X86_64_RELATIVE·························bd81481 00000000004ad5b0··0000000000000008·R_X86_64_RELATIVE·························bd814
82 00000000004ad5b8··0000000000000008·R_X86_64_RELATIVE·························c6ac582 00000000004ad5b8··0000000000000008·R_X86_64_RELATIVE·························c6ac5
83 00000000004ad5c0··0000000000000008·R_X86_64_RELATIVE·························c2be783 00000000004ad5c0··0000000000000008·R_X86_64_RELATIVE·························c2be7
84 00000000004ad5c8··0000000000000008·R_X86_64_RELATIVE·························d17a184 00000000004ad5c8··0000000000000008·R_X86_64_RELATIVE·························d17a1
85 00000000004ad5d0··0000000000000008·R_X86_64_RELATIVE·························e0a9885 00000000004ad5d0··0000000000000008·R_X86_64_RELATIVE·························e0a98
86 00000000004ad5d8··0000000000000008·R_X86_64_RELATIVE·························beeaa86 00000000004ad5d8··0000000000000008·R_X86_64_RELATIVE·························beeaa
87 00000000004ad5e0··0000000000000008·R_X86_64_RELATIVE·························dcf5f87 00000000004ad5e0··0000000000000008·R_X86_64_RELATIVE·························dcf86
88 00000000004ad5e8··0000000000000008·R_X86_64_RELATIVE·························cc55788 00000000004ad5e8··0000000000000008·R_X86_64_RELATIVE·························cc557
89 00000000004ad600··0000000000000008·R_X86_64_RELATIVE·························bc15289 00000000004ad600··0000000000000008·R_X86_64_RELATIVE·························bc152
90 00000000004ad608··0000000000000008·R_X86_64_RELATIVE·························c81cb90 00000000004ad608··0000000000000008·R_X86_64_RELATIVE·························c81cb
91 00000000004ad610··0000000000000008·R_X86_64_RELATIVE·························beeba91 00000000004ad610··0000000000000008·R_X86_64_RELATIVE·························beeba
92 00000000004ad630··0000000000000008·R_X86_64_RELATIVE·························1d2b5092 00000000004ad630··0000000000000008·R_X86_64_RELATIVE·························1d2b50
93 00000000004ad678··0000000000000008·R_X86_64_RELATIVE·························1c8d8093 00000000004ad678··0000000000000008·R_X86_64_RELATIVE·························1c8d80
94 00000000004ad698··0000000000000008·R_X86_64_RELATIVE·························1c8da094 00000000004ad698··0000000000000008·R_X86_64_RELATIVE·························1c8da0
Offset 99, 45 lines modifiedOffset 99, 45 lines modified
99 00000000004ad6d0··0000000000000008·R_X86_64_RELATIVE·························c994c99 00000000004ad6d0··0000000000000008·R_X86_64_RELATIVE·························c994c
100 00000000004ad6d8··0000000000000008·R_X86_64_RELATIVE·························c038b100 00000000004ad6d8··0000000000000008·R_X86_64_RELATIVE·························c038b
101 00000000004ad6e0··0000000000000008·R_X86_64_RELATIVE·························c561f101 00000000004ad6e0··0000000000000008·R_X86_64_RELATIVE·························c561f
102 00000000004ad6f0··0000000000000008·R_X86_64_RELATIVE·························e202c102 00000000004ad6f0··0000000000000008·R_X86_64_RELATIVE·························e202c
103 00000000004ad6f8··0000000000000008·R_X86_64_RELATIVE·························ced1a103 00000000004ad6f8··0000000000000008·R_X86_64_RELATIVE·························ced1a
104 00000000004ad700··0000000000000008·R_X86_64_RELATIVE·························ced1e104 00000000004ad700··0000000000000008·R_X86_64_RELATIVE·························ced1e
105 00000000004ad708··0000000000000008·R_X86_64_RELATIVE·························bd828105 00000000004ad708··0000000000000008·R_X86_64_RELATIVE·························bd828
106 00000000004ad710··0000000000000008·R_X86_64_RELATIVE·························d5715106 00000000004ad710··0000000000000008·R_X86_64_RELATIVE·························d573c
107 00000000004ad718··0000000000000008·R_X86_64_RELATIVE·························beee3107 00000000004ad718··0000000000000008·R_X86_64_RELATIVE·························beee3
108 00000000004ad720··0000000000000008·R_X86_64_RELATIVE·························c5623108 00000000004ad720··0000000000000008·R_X86_64_RELATIVE·························c5623
109 00000000004ad728··0000000000000008·R_X86_64_RELATIVE·························de215109 00000000004ad728··0000000000000008·R_X86_64_RELATIVE·························de215
110 00000000004ad730··0000000000000008·R_X86_64_RELATIVE·························caf20110 00000000004ad730··0000000000000008·R_X86_64_RELATIVE·························caf20
111 00000000004ad738··0000000000000008·R_X86_64_RELATIVE·························d29ea111 00000000004ad738··0000000000000008·R_X86_64_RELATIVE·························d2a11
112 00000000004ad740··0000000000000008·R_X86_64_RELATIVE·························bd82c112 00000000004ad740··0000000000000008·R_X86_64_RELATIVE·························bd82c
113 00000000004ad748··0000000000000008·R_X86_64_RELATIVE·························dbbd2113 00000000004ad748··0000000000000008·R_X86_64_RELATIVE·························dbbf9
114 00000000004ad750··0000000000000008·R_X86_64_RELATIVE·························d17d0114 00000000004ad750··0000000000000008·R_X86_64_RELATIVE·························d17d0
115 00000000004ad758··0000000000000008·R_X86_64_RELATIVE·························c038f115 00000000004ad758··0000000000000008·R_X86_64_RELATIVE·························c038f
116 00000000004ad760··0000000000000008·R_X86_64_RELATIVE·························d42ab116 00000000004ad760··0000000000000008·R_X86_64_RELATIVE·························d42d2
117 00000000004ad768··0000000000000008·R_X86_64_RELATIVE·························ced22117 00000000004ad768··0000000000000008·R_X86_64_RELATIVE·························ced22
118 00000000004ad770··0000000000000008·R_X86_64_RELATIVE·························cd8f1118 00000000004ad770··0000000000000008·R_X86_64_RELATIVE·························cd8f1
119 00000000004ad778··0000000000000008·R_X86_64_RELATIVE·························c6b2e119 00000000004ad778··0000000000000008·R_X86_64_RELATIVE·························c6b2e
120 00000000004ad780··0000000000000008·R_X86_64_RELATIVE·························d29ee120 00000000004ad780··0000000000000008·R_X86_64_RELATIVE·························d2a15
121 00000000004ad790··0000000000000008·R_X86_64_RELATIVE·························1cefa0121 00000000004ad790··0000000000000008·R_X86_64_RELATIVE·························1cefa0
122 00000000004ad798··0000000000000008·R_X86_64_RELATIVE·························1cefe0122 00000000004ad798··0000000000000008·R_X86_64_RELATIVE·························1cefe0
123 00000000004ad7a0··0000000000000008·R_X86_64_RELATIVE·························1ceff0123 00000000004ad7a0··0000000000000008·R_X86_64_RELATIVE·························1ceff0
124 00000000004ad7b8··0000000000000008·R_X86_64_RELATIVE·························dbc81124 00000000004ad7b8··0000000000000008·R_X86_64_RELATIVE·························dbca8
125 00000000004ad7c0··0000000000000008·R_X86_64_RELATIVE·························1d84b0125 00000000004ad7c0··0000000000000008·R_X86_64_RELATIVE·························1d84b0
126 00000000004ad7c8··0000000000000008·R_X86_64_RELATIVE·························1d84e0126 00000000004ad7c8··0000000000000008·R_X86_64_RELATIVE·························1d84e0
127 00000000004ad7d0··0000000000000008·R_X86_64_RELATIVE·························1d88d0127 00000000004ad7d0··0000000000000008·R_X86_64_RELATIVE·························1d88d0
128 00000000004ad7f0··0000000000000008·R_X86_64_RELATIVE·························1d88f0128 00000000004ad7f0··0000000000000008·R_X86_64_RELATIVE·························1d88f0
129 00000000004ad800··0000000000000008·R_X86_64_RELATIVE·························1d8f50129 00000000004ad800··0000000000000008·R_X86_64_RELATIVE·························1d8f50
130 00000000004ad850··0000000000000008·R_X86_64_RELATIVE·························1df400130 00000000004ad850··0000000000000008·R_X86_64_RELATIVE·························1df400
131 00000000004ad858··0000000000000008·R_X86_64_RELATIVE·························1df420131 00000000004ad858··0000000000000008·R_X86_64_RELATIVE·························1df420
132 00000000004ad860··0000000000000008·R_X86_64_RELATIVE·························1df430132 00000000004ad860··0000000000000008·R_X86_64_RELATIVE·························1df430
Max diff block lines reached; 877782/889748 bytes (98.66%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·35·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·39·35·31·39·36·35·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·35·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·39·35·31·39·36·35·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·b6859a5024dddf4dd5d62b92c1bf7e33008288776 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·6ad5324a9ba4faacd66f22c557cdf34decf6f7bb
764 B
strings --all --bytes=8 {}
    
Offset 10100, 14 lines modifiedOffset 10100, 15 lines modified
10100 SSLv3/TLS·read·client·certificate10100 SSLv3/TLS·read·client·certificate
10101 internal·error10101 internal·error
10102 Bad·time·value10102 Bad·time·value
10103 ENUMERATED10103 ENUMERATED
10104 ../crypto/asn1/a_int.c10104 ../crypto/asn1/a_int.c
10105 ../crypto/asn1/tasn_enc.c10105 ../crypto/asn1/tasn_enc.c
10106 ssl_conf10106 ssl_conf
 10107 built·on:·Fri·Mar·31·12:20:31·2023·UTC
10107 ENGINESDIR:·"//lib/engines-1.1"10108 ENGINESDIR:·"//lib/engines-1.1"
10108 OpenSSL·PKCS#3·DH·method10109 OpenSSL·PKCS#3·DH·method
10109 eContentType10110 eContentType
10110 CMS_AuthenticatedData10111 CMS_AuthenticatedData
10111 unauthAttrs10112 unauthAttrs
10112 d.receiptList10113 d.receiptList
10113 ·micalg="10114 ·micalg="
Offset 12138, 15 lines modifiedOffset 12139, 14 lines modified
12138 SSLv3/TLS·read·server·session·ticket12139 SSLv3/TLS·read·server·session·ticket
12139 TLSv1.3·read·client·key·update12140 TLSv1.3·read·client·key·update
12140 decompression·failure12141 decompression·failure
12141 export·restriction12142 export·restriction
12142 unsupported·extension12143 unsupported·extension
12143 rsa_pss_rsae_sha25612144 rsa_pss_rsae_sha256
12144 OpenSSL·CMAC·method12145 OpenSSL·CMAC·method
12145 built·on:·Mon·Apr··3·17:03:20·2023·UTC 
12146 d.v2AttrCert12146 d.v2AttrCert
12147 otherRevInfo12147 otherRevInfo
12148 keyAttrId12148 keyAttrId
12149 d.originatorKey12149 d.originatorKey
12150 oriValue12150 oriValue
12151 PBE2PARAM12151 PBE2PARAM
12152 assertion·failed:·n·<·(int)sizeof(ctx->enc_data)12152 assertion·failed:·n·<·(int)sizeof(ctx->enc_data)
155 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 4908, 2412 lines modifiedOffset 4908, 2412 lines modified
4908 ··[·17b0b]··Bad·time·value4908 ··[·17b0b]··Bad·time·value
4909 ··[·17b1a]··ENUMERATED4909 ··[·17b1a]··ENUMERATED
4910 ··[·17b25]··%02X4910 ··[·17b25]··%02X
4911 ··[·17b2a]··../crypto/asn1/a_int.c4911 ··[·17b2a]··../crypto/asn1/a_int.c
4912 ··[·17b41]··../crypto/asn1/tasn_enc.c4912 ··[·17b41]··../crypto/asn1/tasn_enc.c
4913 ··[·17b5b]··%d\n4913 ··[·17b5b]··%d\n
Diff chunk too large, falling back to line-by-line diff (1020 lines added, 1019 lines removed)
4914 ··[·17b5f]··ssl_conf4914 ··[·17b5f]··ssl_conf
4915 ··[·17b68]··ENGINESDIR:·"//lib/engines-1.1"4915 ··[·17b68]··built·on:·Fri·Mar·31·12:20:31·2023·UTC
4916 ··[·17b88]··OpenSSL·PKCS#3·DH·method4916 ··[·17b8f]··ENGINESDIR:·"//lib/engines-1.1"
4917 ··[·17ba1]··eContentType4917 ··[·17baf]··OpenSSL·PKCS#3·DH·method
4918 ··[·17bae]··CMS_AuthenticatedData4918 ··[·17bc8]··eContentType
4919 ··[·17bc4]··unauthAttrs4919 ··[·17bd5]··CMS_AuthenticatedData
4920 ··[·17bd0]··d.receiptList4920 ··[·17beb]··unauthAttrs
4921 ··[·17bde]···micalg="4921 ··[·17bf7]··d.receiptList
4922 ··[·17be8]··Content-Type:·%ssignature;4922 ··[·17c05]···micalg="
4923 ··[·17c03]··compressed-data4923 ··[·17c0f]··Content-Type:·%ssignature;
4924 ··[·17c13]··../crypto/cms/cms_dd.c4924 ··[·17c2a]··compressed-data
4925 ··[·17c2a]··base4925 ··[·17c3a]··../crypto/cms/cms_dd.c
4926 ··[·17c2f]··X9_62_FIELDID4926 ··[·17c51]··base
4927 ··[·17c3d]··K-2334927 ··[·17c56]··X9_62_FIELDID
4928 ··[·17c43]··../crypto/ec/ecdsa_ossl.c4928 ··[·17c64]··K-233
4929 ··[·17c5d]··dsa·routines4929 ··[·17c6a]··../crypto/ec/ecdsa_ossl.c
4930 ··[·17c6a]··CMS·routines4930 ··[·17c84]··dsa·routines
4931 ··[·17c77]··SCRYPT_PARAMS4931 ··[·17c91]··CMS·routines
4932 ··[·17c85]··../crypto/dh/dh_pmeth.c4932 ··[·17c9e]··SCRYPT_PARAMS
4933 ··[·17c9d]··dh_param4933 ··[·17cac]··../crypto/dh/dh_pmeth.c
4934 ··[·17ca6]··BN_usub4934 ··[·17cc4]··dh_param
4935 ··[·17cae]··encoding·error4935 ··[·17ccd]··BN_usub
4936 ··[·17cbd]··invalid·range4936 ··[·17cd5]··encoding·error
4937 ··[·17ccb]··no·solution4937 ··[·17ce4]··invalid·range
4938 ··[·17cd7]··too·many·temporary·variables4938 ··[·17cf2]··no·solution
4939 ··[·17cf4]··DH_new_by_nid4939 ··[·17cfe]··too·many·temporary·variables
4940 ··[·17d02]··aria_ccm_init_key4940 ··[·17d1b]··DH_new_by_nid
4941 ··[·17d14]··EVP_PKEY_keygen4941 ··[·17d29]··aria_ccm_init_key
4942 ··[·17d24]··EVP_PKEY_new4942 ··[·17d3b]··EVP_PKEY_keygen
4943 ··[·17d31]··error·loading·section4943 ··[·17d4b]··EVP_PKEY_new
4944 ··[·17d47]··DSA_do_sign4944 ··[·17d58]··error·loading·section
4945 ··[·17d53]··asn1_cb4945 ··[·17d6e]··DSA_do_sign
4946 ··[·17d5b]··asn1_find_end4946 ··[·17d7a]··asn1_cb
4947 ··[·17d69]··ASN1_mbstring_ncopy4947 ··[·17d82]··asn1_find_end
4948 ··[·17d7d]··adding·object4948 ··[·17d90]··ASN1_mbstring_ncopy
4949 ··[·17d8b]··field·missing4949 ··[·17da4]··adding·object
4950 ··[·17d99]··no·content·type4950 ··[·17db2]··field·missing
4951 ··[·17da9]··ECDSA_sign_setup4951 ··[·17dc0]··no·content·type
4952 ··[·17dba]··ECParameters_print4952 ··[·17dd0]··ECDSA_sign_setup
4953 ··[·17dcd]··ec_GF2m_simple_field_inv4953 ··[·17de1]··ECParameters_print
4954 ··[·17de6]··ec_GFp_nist_field_mul4954 ··[·17df4]··ec_GF2m_simple_field_inv
4955 ··[·17dfc]··ec_GFp_simple_group_set_curve4955 ··[·17e0d]··ec_GFp_nist_field_mul
4956 ··[·17e1a]··ec_GFp_simple_point_set_affine_coordinates4956 ··[·17e23]··ec_GFp_simple_group_set_curve
4957 ··[·17e45]··EC_GROUP_new_from_ecpkparameters4957 ··[·17e41]··ec_GFp_simple_point_set_affine_coordinates
4958 ··[·17e66]··EC_GROUP_set_curve_GFp4958 ··[·17e6c]··EC_GROUP_new_from_ecpkparameters
4959 ··[·17e7d]··EC_POINT_copy4959 ··[·17e8d]··EC_GROUP_set_curve_GFp
4960 ··[·17e8b]··old_ec_priv_decode4960 ··[·17ea4]··EC_POINT_copy
4961 ··[·17e9e]··bignum·out·of·range4961 ··[·17eb2]··old_ec_priv_decode
4962 ··[·17eb2]··control·command·failed4962 ··[·17ec5]··bignum·out·of·range
4963 ··[·17ec9]··engine_unlocked_finish4963 ··[·17ed9]··control·command·failed
4964 ··[·17ee0]··engine·configuration·error4964 ··[·17ef0]··engine_unlocked_finish
4965 ··[·17efb]··engine·is·not·in·the·list4965 ··[·17f07]··engine·configuration·error
4966 ··[·17f15]··invalid·init·value4966 ··[·17f22]··engine·is·not·in·the·list
4967 ··[·17f28]··cms_copy_content4967 ··[·17f3c]··invalid·init·value
4968 ··[·17f39]··cms_EncryptedContent_init4968 ··[·17f4f]··cms_copy_content
4969 ··[·17f53]··CMS_set_detached4969 ··[·17f60]··cms_EncryptedContent_init
4970 ··[·17f64]··certificate·has·no·keyid4970 ··[·17f7a]··CMS_set_detached
4971 ··[·17f7d]··cipher·initialisation·error4971 ··[·17f8b]··certificate·has·no·keyid
4972 ··[·17f99]··ctlog_store_load_log4972 ··[·17fa4]··cipher·initialisation·error
4973 ··[·17fae]··sct·invalid·signature4973 ··[·17fc0]··ctlog_store_load_log
4974 ··[·17fc4]··unsupported·version4974 ··[·17fd5]··sct·invalid·signature
4975 ··[·17fd8]··invalid·pool·size4975 ··[·17feb]··unsupported·version
4976 ··[·17fea]··BF-CBC4976 ··[·17fff]··invalid·pool·size
4977 ··[·17ff1]··BITWRAP4977 ··[·18011]··BF-CBC
4978 ··[·17ff9]··SO_PATH4978 ··[·18018]··BITWRAP
4979 ··[·18001]··hexsalt4979 ··[·18020]··SO_PATH
4980 ··[·18009]··pkcs4980 ··[·18028]··hexsalt
4981 ··[·1800e]··X5094981 ··[·18030]··pkcs
4982 ··[·18013]··localityName4982 ··[·18035]··X509
4983 ··[·18020]··pkcs74983 ··[·1803a]··localityName
4984 ··[·18026]··idea-ofb4984 ··[·18047]··pkcs7
4985 ··[·1802f]··unstructuredAddress4985 ··[·1804d]··idea-ofb
4986 ··[·18043]··RC2-40-CBC4986 ··[·18056]··unstructuredAddress
4987 ··[·1804e]··msSGC4987 ··[·1806a]··RC2-40-CBC
4988 ··[·18054]··safeContentsBag4988 ··[·18075]··msSGC
4989 ··[·18064]··X9.574989 ··[·1807b]··safeContentsBag
4990 ··[·1806a]··id-smime-ct-DVCSResponseData4990 ··[·1808b]··X9.57
4991 ··[·18087]··id-it-implicitConfirm4991 ··[·18091]··id-smime-ct-DVCSResponseData
4992 ··[·1809d]··id-it-origPKIMessage4992 ··[·180ae]··id-it-implicitConfirm
4993 ··[·180b2]··id-alg-des404993 ··[·180c4]··id-it-origPKIMessage
4994 ··[·180bf]··id-pda-countryOfResidence4994 ··[·180d9]··id-alg-des40
4995 ··[·180d9]··OCSP·No·Check4995 ··[·180e6]··id-pda-countryOfResidence
4996 ··[·180e7]··directory4996 ··[·18100]··OCSP·No·Check
4997 ··[·180f1]··Security4997 ··[·1810e]··directory
4998 ··[·180fa]··AES-256-OFB4998 ··[·18118]··Security
4999 ··[·18106]··rFC822localPart4999 ··[·18121]··AES-256-OFB
5000 ··[·18116]··mime-mhs5000 ··[·1812d]··rFC822localPart
5001 ··[·1811f]··setct-PCertReqData5001 ··[·1813d]··mime-mhs
5002 ··[·18132]··setCext-PGWYcapabilities5002 ··[·18146]··setct-PCertReqData
5003 ··[·1814b]··setAttr-Token-B0Prime5003 ··[·18159]··setCext-PGWYcapabilities
5004 ··[·18161]··sect131r25004 ··[·18172]··setAttr-Token-B0Prime
5005 ··[·1816b]··CAMELLIA-192-CBC5005 ··[·18188]··sect131r2
5006 ··[·1817c]··CAMELLIA-256-CFB15006 ··[·18192]··CAMELLIA-192-CBC
5007 ··[·1818e]··CAMELLIA-128-CFB85007 ··[·181a3]··CAMELLIA-256-CFB1
5008 ··[·181a0]··CAMELLIA-128-OFB5008 ··[·181b5]··CAMELLIA-128-CFB8
5009 ··[·181b1]··hmacWithSHA5125009 ··[·181c7]··CAMELLIA-128-OFB
5010 ··[·181c0]··HMAC·GOST·34.11-945010 ··[·181d8]··hmacWithSHA512
5011 ··[·181d3]··gost945011 ··[·181e7]··HMAC·GOST·34.11-94
5012 ··[·181da]··GOST·28147-89·MAC5012 ··[·181fa]··gost94
5013 ··[·181ec]··GOST·R·34.10-2001·DH5013 ··[·18201]··GOST·28147-89·MAC
5014 ··[·18201]··id-Gost28147-89-CryptoPro-A-ParamSet5014 ··[·18213]··GOST·R·34.10-2001·DH
5015 ··[·18226]··AES-192-CBC-HMAC-SHA15015 ··[·18228]··id-Gost28147-89-CryptoPro-A-ParamSet
5016 ··[·1823c]··CT·Precertificate·SCTs5016 ··[·1824d]··AES-192-CBC-HMAC-SHA1
5017 ··[·18253]··CAMELLIA-128-GCM5017 ··[·18263]··CT·Precertificate·SCTs
5018 ··[·18264]··id-tc26-cipher-constants5018 ··[·1827a]··CAMELLIA-128-GCM
5019 ··[·1827d]··Send·Router5019 ··[·1828b]··id-tc26-cipher-constants
5020 ··[·18289]··AuthECDSA5020 ··[·182a4]··Send·Router
5021 ··[·18293]··auth-ecdsa5021 ··[·182b0]··AuthECDSA
5022 ··[·1829e]··aria-192-ecb5022 ··[·182ba]··auth-ecdsa
5023 ··[·182ab]··dnsName5023 ··[·182c5]··aria-192-ecb
5024 ··[·182b3]··id-hmacWithSHA3-3845024 ··[·182d2]··dnsName
5025 ··[·182c7]··sm4-cfb5025 ··[·182da]··id-hmacWithSHA3-384
5026 ··[·182cf]··dstu4145le5026 ··[·182ee]··sm4-cfb
5027 ··[·182da]··uacurve95027 ··[·182f6]··dstu4145le
5028 ··[·182e3]··OCSP_REQUEST5028 ··[·18301]··uacurve9
5029 ··[·182f0]··OCSP_request_sign5029 ··[·1830a]··OCSP_REQUEST
5030 ··[·18302]··malformedrequest5030 ··[·18317]··OCSP_request_sign
5031 ··[·18313]··keyCompromise5031 ··[·18329]··malformedrequest
5032 ··[·18321]··OCSP·Request·Data:\n5032 ··[·1833a]··keyCompromise
5033 ··[·18335]··do_PVK_header5033 ··[·18348]··OCSP·Request·Data:\n
Max diff block lines reached; 91612/158485 bytes (57.80%) of diff not shown.
1.2 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 236, 15 lines modifiedOffset 236, 15 lines modified
236 »       callq··49f070·<__android_log_print@plt>236 »       callq··49f070·<__android_log_print@plt>
237 »       mov····0x4a3388(%rip),%eax········237 »       mov····0x4a3388(%rip),%eax········
238 »       mov····0xc(%rsp),%edx238 »       mov····0xc(%rsp),%edx
239 »       mov····0x20(%rsp),%r13239 »       mov····0x20(%rsp),%r13
240 »       mov····(%rsp),%rsi240 »       mov····(%rsp),%rsi
241 »       jmpq···1930d0·<dumpclients()@@Base+0x70>241 »       jmpq···1930d0·<dumpclients()@@Base+0x70>
242 »       lea····-0xc9d33(%rip),%rsi········242 »       lea····-0xc9d33(%rip),%rsi········
243 »       lea····-0xbb6b1(%rip),%rdx········243 »       lea····-0xbb68a(%rip),%rdx········
244 »       mov····$0x2,%edi244 »       mov····$0x2,%edi
245 »       xor····%eax,%eax245 »       xor····%eax,%eax
246 »       callq··49f070·<__android_log_print@plt>246 »       callq··49f070·<__android_log_print@plt>
247 »       mov····%fs:0x28,%rax247 »       mov····%fs:0x28,%rax
248 »       cmp····0x130(%rsp),%rax248 »       cmp····0x130(%rsp),%rax
249 »       jne····193421·<dumpclients()@@Base+0x3c1>249 »       jne····193421·<dumpclients()@@Base+0x3c1>
250 »       add····$0x138,%rsp250 »       add····$0x138,%rsp
Offset 801, 15 lines modifiedOffset 801, 15 lines modified
801 »       mov····%r12,%r8801 »       mov····%r12,%r8
802 »       movslq·%r14d,%r12802 »       movslq·%r14d,%r12
803 »       add····$0xffffffffffffffff,%r8803 »       add····$0xffffffffffffffff,%r8
804 »       mov····%r12,%r14804 »       mov····%r12,%r14
805 »       neg····%r14805 »       neg····%r14
806 »       jmp····193bbf·<envigenerize(unsigned·char*,·int,·int,·unsigned·char*,·int,·unsigned·char*&)@@Base+0x15f>806 »       jmp····193bbf·<envigenerize(unsigned·char*,·int,·int,·unsigned·char*,·int,·unsigned·char*&)@@Base+0x15f>
807 »       lea····-0xca4c5(%rip),%rsi········807 »       lea····-0xca4c5(%rip),%rsi········
808 »       lea····-0xc133e(%rip),%rdx········808 »       lea····-0xc1317(%rip),%rdx········
809 »       xor····%ebp,%ebp809 »       xor····%ebp,%ebp
810 »       mov····$0x2,%edi810 »       mov····$0x2,%edi
811 »       mov····%ebx,%ecx811 »       mov····%ebx,%ecx
812 »       xor····%eax,%eax812 »       xor····%eax,%eax
813 »       callq··49f070·<__android_log_print@plt>813 »       callq··49f070·<__android_log_print@plt>
814 »       mov····%ebp,%eax814 »       mov····%ebp,%eax
815 »       add····$0x18,%rsp815 »       add····$0x18,%rsp
Offset 1149, 15 lines modifiedOffset 1149, 15 lines modified
1149 »       push···%rax1149 »       push···%rax
1150 »       mov····%rdx,%rbx1150 »       mov····%rdx,%rbx
1151 »       mov····%rsi,%r141151 »       mov····%rsi,%r14
1152 »       mov····%rdi,%r151152 »       mov····%rdi,%r15
1153 »       mov····%rdx,%rdi1153 »       mov····%rdx,%rdi
1154 »       callq··49f0c0·<strlen@plt>1154 »       callq··49f0c0·<strlen@plt>
1155 »       lea····-0xca80d(%rip),%rsi········1155 »       lea····-0xca80d(%rip),%rsi········
1156 »       lea····-0xb98ce(%rip),%rdx········1156 »       lea····-0xb98a7(%rip),%rdx········
1157 »       xor····%r13d,%r13d1157 »       xor····%r13d,%r13d
1158 »       mov····$0x2,%edi1158 »       mov····$0x2,%edi
1159 »       mov····%rbx,%rcx1159 »       mov····%rbx,%rcx
1160 »       mov····%rax,%r81160 »       mov····%rax,%r8
1161 »       xor····%eax,%eax1161 »       xor····%eax,%eax
1162 »       callq··49f070·<__android_log_print@plt>1162 »       callq··49f070·<__android_log_print@plt>
1163 »       lea····-0xca829(%rip),%rsi········1163 »       lea····-0xca829(%rip),%rsi········
Offset 1237, 28 lines modifiedOffset 1237, 28 lines modified
1237 »       push···%rbx1237 »       push···%rbx
1238 »       sub····$0x118,%rsp1238 »       sub····$0x118,%rsp
1239 »       mov····%esi,%r15d1239 »       mov····%esi,%r15d
1240 »       mov····%rdi,%r141240 »       mov····%rdi,%r14
1241 »       mov····%fs:0x28,%rax1241 »       mov····%fs:0x28,%rax
1242 »       mov····%rax,0x110(%rsp)1242 »       mov····%rax,0x110(%rsp)
1243 »       lea····-0xca935(%rip),%rsi········1243 »       lea····-0xca935(%rip),%rsi········
1244 »       lea····-0xb71fc(%rip),%rdx········1244 »       lea····-0xb71d5(%rip),%rdx········
1245 »       mov····$0x2,%edi1245 »       mov····$0x2,%edi
1246 »       mov····%r15d,%ecx1246 »       mov····%r15d,%ecx
1247 »       xor····%eax,%eax1247 »       xor····%eax,%eax
1248 »       callq··49f070·<__android_log_print@plt>1248 »       callq··49f070·<__android_log_print@plt>
1249 »       lea····-0xd3e4a(%rip),%rcx········1249 »       lea····-0xd3e4a(%rip),%rcx········
1250 »       lea····0x4ab761(%rip),%r8········1250 »       lea····0x4ab761(%rip),%r8········
1251 »       lea····0x10(%rsp),%rbx1251 »       lea····0x10(%rsp),%rbx
1252 »       mov····$0x100,%esi1252 »       mov····$0x100,%esi
1253 »       mov····$0x100,%edx1253 »       mov····$0x100,%edx
1254 »       mov····%rbx,%rdi1254 »       mov····%rbx,%rdi
1255 »       xor····%eax,%eax1255 »       xor····%eax,%eax
1256 »       callq··193430·<dumpclients()@@Base+0x3d0>1256 »       callq··193430·<dumpclients()@@Base+0x3d0>
1257 »       lea····-0xb721b(%rip),%rsi········1257 »       lea····-0xb71f4(%rip),%rsi········
1258 »       mov····%rbx,%rdi1258 »       mov····%rbx,%rdi
1259 »       callq··49f1a0·<fopen@plt>1259 »       callq··49f1a0·<fopen@plt>
1260 »       test···%rax,%rax1260 »       test···%rax,%rax
1261 »       je·····19408e·<parsecollectione(unsigned·char*,·int,·char*)@@Base+0xce>1261 »       je·····19408e·<parsecollectione(unsigned·char*,·int,·char*)@@Base+0xce>
1262 »       mov····%rax,%rbp1262 »       mov····%rax,%rbp
1263 »       movslq·%r15d,%rdx1263 »       movslq·%r15d,%rdx
1264 »       mov····$0x1,%esi1264 »       mov····$0x1,%esi
Offset 1268, 24 lines modifiedOffset 1268, 24 lines modified
1268 »       mov····%rax,%rbx1268 »       mov····%rax,%rbx
1269 »       mov····%rbp,%rdi1269 »       mov····%rbp,%rdi
1270 »       callq··49f1f0·<fclose@plt>1270 »       callq··49f1f0·<fclose@plt>
1271 »       callq··49f210·<__errno@plt>1271 »       callq··49f210·<__errno@plt>
1272 »       mov····(%rax),%eax1272 »       mov····(%rax),%eax
1273 »       mov····%eax,(%rsp)1273 »       mov····%eax,(%rsp)
1274 »       lea····-0xca9b8(%rip),%rsi········1274 »       lea····-0xca9b8(%rip),%rsi········
1275 »       lea····-0xb85ba(%rip),%rdx········1275 »       lea····-0xb8593(%rip),%rdx········
1276 »       lea····0x10(%rsp),%rcx1276 »       lea····0x10(%rsp),%rcx
1277 »       mov····$0x2,%edi1277 »       mov····$0x2,%edi
1278 »       mov····%ebx,%r8d1278 »       mov····%ebx,%r8d
1279 »       mov····%r15d,%r9d1279 »       mov····%r15d,%r9d
1280 »       xor····%eax,%eax1280 »       xor····%eax,%eax
1281 »       callq··49f070·<__android_log_print@plt>1281 »       callq··49f070·<__android_log_print@plt>
1282 »       jmp····1940b2·<parsecollectione(unsigned·char*,·int,·char*)@@Base+0xf2>1282 »       jmp····1940b2·<parsecollectione(unsigned·char*,·int,·char*)@@Base+0xf2>
1283 »       lea····-0xca9df(%rip),%rsi········1283 »       lea····-0xca9df(%rip),%rsi········
1284 »       lea····-0xc183b(%rip),%rdx········1284 »       lea····-0xc1814(%rip),%rdx········
1285 »       lea····0x10(%rsp),%rcx1285 »       lea····0x10(%rsp),%rcx
1286 »       mov····$0x2,%edi1286 »       mov····$0x2,%edi
1287 »       xor····%eax,%eax1287 »       xor····%eax,%eax
1288 »       callq··49f070·<__android_log_print@plt>1288 »       callq··49f070·<__android_log_print@plt>
1289 »       mov····$0xffffffff,%ebx1289 »       mov····$0xffffffff,%ebx
1290 »       mov····%fs:0x28,%rax1290 »       mov····%fs:0x28,%rax
1291 »       cmp····0x110(%rsp),%rax1291 »       cmp····0x110(%rsp),%rax
Offset 2711, 15 lines modifiedOffset 2711, 15 lines modified
2711 »       and····$0x1,%r14b2711 »       and····$0x1,%r14b
2712 »       testb··$0x1,0x48(%rsp)2712 »       testb··$0x1,0x48(%rsp)
2713 »       je·····195743·<parsebencodede(unsigned·char*,·int,·AskResponse&)@@Base+0x3f3>2713 »       je·····195743·<parsebencodede(unsigned·char*,·int,·AskResponse&)@@Base+0x3f3>
2714 »       test···%r14b,%r14b2714 »       test···%r14b,%r14b
2715 »       je·····195743·<parsebencodede(unsigned·char*,·int,·AskResponse&)@@Base+0x3f3>2715 »       je·····195743·<parsebencodede(unsigned·char*,·int,·AskResponse&)@@Base+0x3f3>
2716 »       mov····$0x2,%edi2716 »       mov····$0x2,%edi
2717 »       lea····-0xcbed5(%rip),%rsi········2717 »       lea····-0xcbed5(%rip),%rsi········
2718 »       lea····-0xbc5fe(%rip),%rdx········2718 »       lea····-0xbc5d7(%rip),%rdx········
2719 »       xor····%eax,%eax2719 »       xor····%eax,%eax
2720 »       callq··49f070·<__android_log_print@plt>2720 »       callq··49f070·<__android_log_print@plt>
2721 »       jmpq···195d82·<parsebencodede(unsigned·char*,·int,·AskResponse&)@@Base+0xa32>2721 »       jmpq···195d82·<parsebencodede(unsigned·char*,·int,·AskResponse&)@@Base+0xa32>
2722 »       xchg···%ax,%ax2722 »       xchg···%ax,%ax
2723 »       mov····%r9,%rbx2723 »       mov····%r9,%rbx
2724 »       mov····%rdx,0x10(%rsp)2724 »       mov····%rdx,0x10(%rsp)
2725 »       mov····%r8,%rdi2725 »       mov····%r8,%rdi
Offset 3223, 15 lines modifiedOffset 3223, 15 lines modified
3223 »       add····%r15d,%eax3223 »       add····%r15d,%eax
3224 »       mov····$0xa,%ecx3224 »       mov····$0xa,%ecx
3225 »       jmpq···196493·<parsebencodede(unsigned·char*,·int,·AskResponse&)@@Base+0x1143>3225 »       jmpq···196493·<parsebencodede(unsigned·char*,·int,·AskResponse&)@@Base+0x1143>
3226 »       movslq·%r15d,%rdi3226 »       movslq·%r15d,%rdi
3227 »       add····%r13,%rdi3227 »       add····%r13,%rdi
3228 »       mov····$0x200,%edx3228 »       mov····$0x200,%edx
3229 »       mov····$0xffffffffffffffff,%rsi3229 »       mov····$0xffffffffffffffff,%rsi
3230 »       lea····-0xc35d6(%rip),%rcx········3230 »       lea····-0xc35af(%rip),%rcx········
3231 »       jmp····195eb9·<parsebencodede(unsigned·char*,·int,·AskResponse&)@@Base+0xb69>3231 »       jmp····195eb9·<parsebencodede(unsigned·char*,·int,·AskResponse&)@@Base+0xb69>
Max diff block lines reached; 1256244/1260339 bytes (99.68%) of diff not shown.
998 B
lib/x86_64/libswresample.so
474 B
strings --all --bytes=8 {}
    
Offset 229, 15 lines modifiedOffset 229, 15 lines modified
229 set·swr·Kaiser·window·beta229 set·swr·Kaiser·window·beta
230 output_sample_bits230 output_sample_bits
231 a->planar231 a->planar
232 Requested·output·sample·format·%d·is·invalid232 Requested·output·sample·format·%d·is·invalid
233 Failed·to·initialize·resampler233 Failed·to·initialize·resampler
234 Input·channel·layout·%s·mismatches·specified·channel·count·%d234 Input·channel·layout·%s·mismatches·specified·channel·count·%d
235 adding·%d·audio·samples·of·silence235 adding·%d·audio·samples·of·silence
236 FFmpeg·version·N-110165-g9a245bdf5d236 FFmpeg·version·N-110128-g412d43b09a
237 UAWAVAUATSPI237 UAWAVAUATSPI
238 [A\A]A^A_]238 [A\A]A^A_]
239 UAWAVAUATSH239 UAWAVAUATSH
240 [A\A]A^A_]240 [A\A]A^A_]
241 UAWAVAUATSPE241 UAWAVAUATSPE
242 [A\A]A^A_]242 [A\A]A^A_]
243 UAWAVAUATSH243 UAWAVAUATSH
470 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 454, 15 lines modifiedOffset 454, 15 lines modified
454 ··[··2440]··.!^I^T����;^�f���`�454 ··[··2440]··.!^I^T����;^�f���`�
455 ··[··245c]··V�455 ··[··245c]··V�
456 ··[··246c]··1�456 ··[··246c]··1�
457 ··[··2470]··E^P^A457 ··[··2470]··E^P^A
458 ··[··2474]··J^Q^A458 ··[··2474]··J^Q^A
459 ··[··2478]··d^Q^A459 ··[··2478]··d^Q^A
460 ··[··247c]··~^Q^A460 ··[··247c]··~^Q^A
461 ··[··2480]··FFmpeg·version·N-110165-g9a245bdf5d461 ··[··2480]··FFmpeg·version·N-110128-g412d43b09a
462 ··[··24c3]··0462 ··[··24c3]··0
463 ··[··24c7]··0463 ··[··24c7]··0
464 ··[··24cb]··0464 ··[··24cb]··0
465 ··[··24cf]··0465 ··[··24cf]··0
466 ··[··24d3]··0466 ··[··24d3]··0
467 ··[··24d7]··0467 ··[··24d7]··0
468 ··[··24db]··0468 ··[··24db]··0
966 B
lib/x86_64/libavfilter.so
460 B
strings --all --bytes=8 {}
    
Offset 5965, 15 lines modifiedOffset 5965, 15 lines modified
5965 Provide·an·uniformly·colored·input.5965 Provide·an·uniformly·colored·input.
5966 Generate·SMPTE·HD·color·bars.5966 Generate·SMPTE·HD·color·bars.
5967 .AWUUUUX$A5967 .AWUUUUX$A
5968 Failed·to·parse·channel·map5968 Failed·to·parse·channel·map
5969 4i5U6B738%95969 4i5U6B738%9
5970 B#C0D?EQFeG|H5970 B#C0D?EQFeG|H
5971 "$&(*,.0235689;<=>@ABCEFGHIJKLMNOPQRSTUVVWXYZ[[\]^__`abbcdeefgghijjkllmnnoopqqrssttuvvwwxyyzz{{|}}~~5971 "$&(*,.0235689;<=>@ABCEFGHIJKLMNOPQRSTUVVWXYZ[[\]^__`abbcdeefgghijjkllmnnoopqqrssttuvvwwxyyzz{{|}}~~
5972 FFmpeg·version·N-110165-g9a245bdf5d5972 FFmpeg·version·N-110128-g412d43b09a
5973 Q?Tq3>>u5973 Q?Tq3>>u
5974 iR?Me1>(5974 iR?Me1>(
5975 qR?cA1>7o5975 qR?cA1>7o
5976 R?]n0>|b5976 R?]n0>|b
5977 ·M<{.S?E5977 ·M<{.S?E
5978 M?32(>F#5978 M?32(>F#
5979 )%?VJO;x5979 )%?VJO;x
456 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 21420, 15 lines modifiedOffset 21420, 15 lines modified
21420 ··[·3dd6c]··J�^V21420 ··[·3dd6c]··J�^V
21421 ··[·3dd7c]··0�^V21421 ··[·3dd7c]··0�^V
21422 ··[·3dd80]··i�^V21422 ··[·3dd80]··i�^V
21423 ··[·3dd90]··M�^V21423 ··[·3dd90]··M�^V
21424 ··[·3dda0]··=�^V21424 ··[·3dda0]··=�^V
21425 ··[·3dda4]··m�^V21425 ··[·3dda4]··m�^V
21426 ··[·3ddd0]··121426 ··[·3ddd0]··1
21427 ··[·3dde0]··FFmpeg·version·N-110165-g9a245bdf5d21427 ··[·3dde0]··FFmpeg·version·N-110128-g412d43b09a
21428 ··[·3de50]··O21428 ··[·3de50]··O
21429 ··[·3de54]··N21429 ··[·3de54]··N
21430 ··[·3de58]··!21430 ··[·3de58]··!
21431 ··[·3de5c]··o21431 ··[·3de5c]··o
21432 ··[·3debc]···21432 ··[·3debc]···
21433 ··[·3dec8]··<21433 ··[·3dec8]··<
21434 ··[·3decc]··F21434 ··[·3decc]··F
5.61 MB
lib/x86_64/libtor.so
1.11 MB
readelf --wide --relocs {}
    
Offset 1, 34 lines modifiedOffset 1, 34 lines modified
  
1 Relocation·section·'.rela.dyn'·at·offset·0xa6620·contains·13957·entries:1 Relocation·section·'.rela.dyn'·at·offset·0xa6620·contains·13957·entries:
2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend
3 00000000008181f0··0000000000000008·R_X86_64_RELATIVE·························1875803 00000000008181f0··0000000000000008·R_X86_64_RELATIVE·························187580
4 00000000008181f8··0000000000000008·R_X86_64_RELATIVE·························1506f34 00000000008181f8··0000000000000008·R_X86_64_RELATIVE·························15071a
5 0000000000818210··0000000000000008·R_X86_64_RELATIVE·························174dc95 0000000000818210··0000000000000008·R_X86_64_RELATIVE·························174dc9
6 0000000000818230··0000000000000008·R_X86_64_RELATIVE·························14791b6 0000000000818230··0000000000000008·R_X86_64_RELATIVE·························14791b
7 0000000000818250··0000000000000008·R_X86_64_RELATIVE·························179d037 0000000000818250··0000000000000008·R_X86_64_RELATIVE·························179d03
8 0000000000818270··0000000000000008·R_X86_64_RELATIVE·························170b578 0000000000818270··0000000000000008·R_X86_64_RELATIVE·························170b7e
9 0000000000818290··0000000000000008·R_X86_64_RELATIVE·························1153b19 0000000000818290··0000000000000008·R_X86_64_RELATIVE·························1153b1
10 00000000008182b0··0000000000000008·R_X86_64_RELATIVE·························13506510 00000000008182b0··0000000000000008·R_X86_64_RELATIVE·························135065
11 00000000008182d0··0000000000000008·R_X86_64_RELATIVE·························15950911 00000000008182d0··0000000000000008·R_X86_64_RELATIVE·························159530
12 00000000008182f0··0000000000000008·R_X86_64_RELATIVE·························12721712 00000000008182f0··0000000000000008·R_X86_64_RELATIVE·························127217
13 0000000000818310··0000000000000008·R_X86_64_RELATIVE·························158f8c13 0000000000818310··0000000000000008·R_X86_64_RELATIVE·························158fb3
14 0000000000818330··0000000000000008·R_X86_64_RELATIVE·························14bc8714 0000000000818330··0000000000000008·R_X86_64_RELATIVE·························14bcae
15 0000000000818350··0000000000000008·R_X86_64_RELATIVE·························1623c615 0000000000818350··0000000000000008·R_X86_64_RELATIVE·························1623ed
16 0000000000818370··0000000000000008·R_X86_64_RELATIVE·························142b6916 0000000000818370··0000000000000008·R_X86_64_RELATIVE·························142b69
17 0000000000818390··0000000000000008·R_X86_64_RELATIVE·························17524e17 0000000000818390··0000000000000008·R_X86_64_RELATIVE·························17524e
18 00000000008183b0··0000000000000008·R_X86_64_RELATIVE·························110cd918 00000000008183b0··0000000000000008·R_X86_64_RELATIVE·························110cd9
19 00000000008183d0··0000000000000008·R_X86_64_RELATIVE·························1086d719 00000000008183d0··0000000000000008·R_X86_64_RELATIVE·························1086d7
20 00000000008183f0··0000000000000008·R_X86_64_RELATIVE·························15daa820 00000000008183f0··0000000000000008·R_X86_64_RELATIVE·························15dacf
21 0000000000818410··0000000000000008·R_X86_64_RELATIVE·························10821a21 0000000000818410··0000000000000008·R_X86_64_RELATIVE·························10821a
22 0000000000818430··0000000000000008·R_X86_64_RELATIVE·························114f3522 0000000000818430··0000000000000008·R_X86_64_RELATIVE·························114f35
23 0000000000818450··0000000000000008·R_X86_64_RELATIVE·························feefa23 0000000000818450··0000000000000008·R_X86_64_RELATIVE·························feefa
24 0000000000818458··0000000000000008·R_X86_64_RELATIVE·························154c7624 0000000000818458··0000000000000008·R_X86_64_RELATIVE·························154c9d
25 0000000000818470··0000000000000008·R_X86_64_RELATIVE·························1108cc25 0000000000818470··0000000000000008·R_X86_64_RELATIVE·························1108cc
26 0000000000818490··0000000000000008·R_X86_64_RELATIVE·························158f7226 0000000000818490··0000000000000008·R_X86_64_RELATIVE·························158f99
27 00000000008184b0··0000000000000008·R_X86_64_RELATIVE·························13506e27 00000000008184b0··0000000000000008·R_X86_64_RELATIVE·························13506e
28 00000000008184d0··0000000000000008·R_X86_64_RELATIVE·························103fd128 00000000008184d0··0000000000000008·R_X86_64_RELATIVE·························103fd1
29 00000000008184f0··0000000000000008·R_X86_64_RELATIVE·························1108e129 00000000008184f0··0000000000000008·R_X86_64_RELATIVE·························1108e1
30 0000000000818538··0000000000000008·R_X86_64_RELATIVE·························18759c30 0000000000818538··0000000000000008·R_X86_64_RELATIVE·························18759c
31 0000000000818550··0000000000000008·R_X86_64_RELATIVE·························8185b031 0000000000818550··0000000000000008·R_X86_64_RELATIVE·························8185b0
32 0000000000818558··0000000000000008·R_X86_64_RELATIVE·························818ae032 0000000000818558··0000000000000008·R_X86_64_RELATIVE·························818ae0
33 0000000000818560··0000000000000008·R_X86_64_RELATIVE·························818b4033 0000000000818560··0000000000000008·R_X86_64_RELATIVE·························818b40
Offset 38, 414 lines modifiedOffset 38, 414 lines modified
38 00000000008185b0··0000000000000008·R_X86_64_RELATIVE·························13960a38 00000000008185b0··0000000000000008·R_X86_64_RELATIVE·························13960a
39 00000000008185b8··0000000000000008·R_X86_64_RELATIVE·························13db6439 00000000008185b8··0000000000000008·R_X86_64_RELATIVE·························13db64
40 00000000008185c8··0000000000000008·R_X86_64_RELATIVE·························174ef640 00000000008185c8··0000000000000008·R_X86_64_RELATIVE·························174ef6
41 00000000008185d0··0000000000000008·R_X86_64_RELATIVE·························17e1ba41 00000000008185d0··0000000000000008·R_X86_64_RELATIVE·························17e1ba
42 00000000008185e0··0000000000000008·R_X86_64_RELATIVE·························10c84e42 00000000008185e0··0000000000000008·R_X86_64_RELATIVE·························10c84e
43 00000000008185e8··0000000000000008·R_X86_64_RELATIVE·························f9b3b43 00000000008185e8··0000000000000008·R_X86_64_RELATIVE·························f9b3b
44 00000000008185f8··0000000000000008·R_X86_64_RELATIVE·························13db7544 00000000008185f8··0000000000000008·R_X86_64_RELATIVE·························13db75
45 0000000000818600··0000000000000008·R_X86_64_RELATIVE·························16c21745 0000000000818600··0000000000000008·R_X86_64_RELATIVE·························16c23e
46 0000000000818610··0000000000000008·R_X86_64_RELATIVE·························ff00946 0000000000818610··0000000000000008·R_X86_64_RELATIVE·························ff009
47 0000000000818618··0000000000000008·R_X86_64_RELATIVE·························12723e47 0000000000818618··0000000000000008·R_X86_64_RELATIVE·························12723e
48 0000000000818628··0000000000000008·R_X86_64_RELATIVE·························12b9dd48 0000000000818628··0000000000000008·R_X86_64_RELATIVE·························12b9dd
49 0000000000818630··0000000000000008·R_X86_64_RELATIVE·························14284b49 0000000000818630··0000000000000008·R_X86_64_RELATIVE·························14284b
50 0000000000818640··0000000000000008·R_X86_64_RELATIVE·························16c22c50 0000000000818640··0000000000000008·R_X86_64_RELATIVE·························16c253
51 0000000000818648··0000000000000008·R_X86_64_RELATIVE·························14bce251 0000000000818648··0000000000000008·R_X86_64_RELATIVE·························14bd09
52 0000000000818658··0000000000000008·R_X86_64_RELATIVE·························11991152 0000000000818658··0000000000000008·R_X86_64_RELATIVE·························119911
53 0000000000818660··0000000000000008·R_X86_64_RELATIVE·························ff01953 0000000000818660··0000000000000008·R_X86_64_RELATIVE·························ff019
54 0000000000818670··0000000000000008·R_X86_64_RELATIVE·························10828654 0000000000818670··0000000000000008·R_X86_64_RELATIVE·························108286
55 0000000000818678··0000000000000008·R_X86_64_RELATIVE·························1875a955 0000000000818678··0000000000000008·R_X86_64_RELATIVE·························1875a9
56 0000000000818688··0000000000000008·R_X86_64_RELATIVE·························114fe356 0000000000818688··0000000000000008·R_X86_64_RELATIVE·························114fe3
57 0000000000818690··0000000000000008·R_X86_64_RELATIVE·························11991e57 0000000000818690··0000000000000008·R_X86_64_RELATIVE·························11991e
58 00000000008186a0··0000000000000008·R_X86_64_RELATIVE·························11e80c58 00000000008186a0··0000000000000008·R_X86_64_RELATIVE·························11e80c
59 00000000008186a8··0000000000000008·R_X86_64_RELATIVE·························14285659 00000000008186a8··0000000000000008·R_X86_64_RELATIVE·························142856
60 00000000008186b8··0000000000000008·R_X86_64_RELATIVE·························158fed60 00000000008186b8··0000000000000008·R_X86_64_RELATIVE·························159014
61 00000000008186c0··0000000000000008·R_X86_64_RELATIVE·························16c23861 00000000008186c0··0000000000000008·R_X86_64_RELATIVE·························16c25f
62 00000000008186d0··0000000000000008·R_X86_64_RELATIVE·························15073062 00000000008186d0··0000000000000008·R_X86_64_RELATIVE·························150757
63 00000000008186d8··0000000000000008·R_X86_64_RELATIVE·························182a1663 00000000008186d8··0000000000000008·R_X86_64_RELATIVE·························182a16
64 00000000008186e8··0000000000000008·R_X86_64_RELATIVE·························ff02764 00000000008186e8··0000000000000008·R_X86_64_RELATIVE·························ff027
65 00000000008186f0··0000000000000008·R_X86_64_RELATIVE·························13db8965 00000000008186f0··0000000000000008·R_X86_64_RELATIVE·························13db89
66 0000000000818700··0000000000000008·R_X86_64_RELATIVE·························12724f66 0000000000818700··0000000000000008·R_X86_64_RELATIVE·························12724f
67 0000000000818708··0000000000000008·R_X86_64_RELATIVE·························15db6967 0000000000818708··0000000000000008·R_X86_64_RELATIVE·························15db90
68 0000000000818718··0000000000000008·R_X86_64_RELATIVE·························16c24068 0000000000818718··0000000000000008·R_X86_64_RELATIVE·························16c267
69 0000000000818720··0000000000000008·R_X86_64_RELATIVE·························16750769 0000000000818720··0000000000000008·R_X86_64_RELATIVE·························16752e
70 0000000000818730··0000000000000008·R_X86_64_RELATIVE·························14770470 0000000000818730··0000000000000008·R_X86_64_RELATIVE·························147704
71 0000000000818738··0000000000000008·R_X86_64_RELATIVE·························14771371 0000000000818738··0000000000000008·R_X86_64_RELATIVE·························147713
72 0000000000818748··0000000000000008·R_X86_64_RELATIVE·························114ff572 0000000000818748··0000000000000008·R_X86_64_RELATIVE·························114ff5
73 0000000000818750··0000000000000008·R_X86_64_RELATIVE·························14772373 0000000000818750··0000000000000008·R_X86_64_RELATIVE·························147723
74 0000000000818760··0000000000000008·R_X86_64_RELATIVE·························1706ad74 0000000000818760··0000000000000008·R_X86_64_RELATIVE·························1706d4
75 0000000000818768··0000000000000008·R_X86_64_RELATIVE·························122b7d75 0000000000818768··0000000000000008·R_X86_64_RELATIVE·························122b7d
76 0000000000818778··0000000000000008·R_X86_64_RELATIVE·························1624a176 0000000000818778··0000000000000008·R_X86_64_RELATIVE·························1624c8
77 0000000000818780··0000000000000008·R_X86_64_RELATIVE·························11993177 0000000000818780··0000000000000008·R_X86_64_RELATIVE·························119931
78 0000000000818790··0000000000000008·R_X86_64_RELATIVE·························1875b878 0000000000818790··0000000000000008·R_X86_64_RELATIVE·························1875b8
79 0000000000818798··0000000000000008·R_X86_64_RELATIVE·························11500079 0000000000818798··0000000000000008·R_X86_64_RELATIVE·························115000
80 00000000008187a8··0000000000000008·R_X86_64_RELATIVE·························14772f80 00000000008187a8··0000000000000008·R_X86_64_RELATIVE·························14772f
81 00000000008187b0··0000000000000008·R_X86_64_RELATIVE·························1706af81 00000000008187b0··0000000000000008·R_X86_64_RELATIVE·························1706d6
82 00000000008187c0··0000000000000008·R_X86_64_RELATIVE·························182a2082 00000000008187c0··0000000000000008·R_X86_64_RELATIVE·························182a20
83 00000000008187c8··0000000000000008·R_X86_64_RELATIVE·························179ad583 00000000008187c8··0000000000000008·R_X86_64_RELATIVE·························179ad5
84 00000000008187d8··0000000000000008·R_X86_64_RELATIVE·························16c25084 00000000008187d8··0000000000000008·R_X86_64_RELATIVE·························16c277
85 00000000008187e0··0000000000000008·R_X86_64_RELATIVE·························154d0e85 00000000008187e0··0000000000000008·R_X86_64_RELATIVE·························154d35
86 00000000008187f0··0000000000000008·R_X86_64_RELATIVE·························174f0786 00000000008187f0··0000000000000008·R_X86_64_RELATIVE·························174f07
87 00000000008187f8··0000000000000008·R_X86_64_RELATIVE·························10c85f87 00000000008187f8··0000000000000008·R_X86_64_RELATIVE·························10c85f
88 0000000000818808··0000000000000008·R_X86_64_RELATIVE·························15073988 0000000000818808··0000000000000008·R_X86_64_RELATIVE·························150760
89 0000000000818810··0000000000000008·R_X86_64_RELATIVE·························15db5c89 0000000000818810··0000000000000008·R_X86_64_RELATIVE·························15db83
90 0000000000818820··0000000000000008·R_X86_64_RELATIVE·························174f1a90 0000000000818820··0000000000000008·R_X86_64_RELATIVE·························174f1a
91 0000000000818828··0000000000000008·R_X86_64_RELATIVE·························103b0691 0000000000818828··0000000000000008·R_X86_64_RELATIVE·························103b06
92 0000000000818838··0000000000000008·R_X86_64_RELATIVE·························13961a92 0000000000818838··0000000000000008·R_X86_64_RELATIVE·························13961a
93 0000000000818840··0000000000000008·R_X86_64_RELATIVE·························13db9d93 0000000000818840··0000000000000008·R_X86_64_RELATIVE·························13db9d
94 0000000000818850··0000000000000008·R_X86_64_RELATIVE·························1109f294 0000000000818850··0000000000000008·R_X86_64_RELATIVE·························1109f2
95 0000000000818858··0000000000000008·R_X86_64_RELATIVE·························15074395 0000000000818858··0000000000000008·R_X86_64_RELATIVE·························15076a
96 0000000000818868··0000000000000008·R_X86_64_RELATIVE·························13066696 0000000000818868··0000000000000008·R_X86_64_RELATIVE·························130666
97 0000000000818870··0000000000000008·R_X86_64_RELATIVE·························174f2297 0000000000818870··0000000000000008·R_X86_64_RELATIVE·························174f22
98 0000000000818880··0000000000000008·R_X86_64_RELATIVE·························14774498 0000000000818880··0000000000000008·R_X86_64_RELATIVE·························147744
99 0000000000818888··0000000000000008·R_X86_64_RELATIVE·························15075399 0000000000818888··0000000000000008·R_X86_64_RELATIVE·························15077a
100 0000000000818898··0000000000000008·R_X86_64_RELATIVE·························167518100 0000000000818898··0000000000000008·R_X86_64_RELATIVE·························16753f
101 00000000008188a0··0000000000000008·R_X86_64_RELATIVE·························10c871101 00000000008188a0··0000000000000008·R_X86_64_RELATIVE·························10c871
102 00000000008188b0··0000000000000008·R_X86_64_RELATIVE·························174f33102 00000000008188b0··0000000000000008·R_X86_64_RELATIVE·························174f33
103 00000000008188b8··0000000000000008·R_X86_64_RELATIVE·························12b9e7103 00000000008188b8··0000000000000008·R_X86_64_RELATIVE·························12b9e7
104 00000000008188c8··0000000000000008·R_X86_64_RELATIVE·························f9b4d104 00000000008188c8··0000000000000008·R_X86_64_RELATIVE·························f9b4d
105 00000000008188d0··0000000000000008·R_X86_64_RELATIVE·························10c871105 00000000008188d0··0000000000000008·R_X86_64_RELATIVE·························10c871
106 00000000008188e0··0000000000000008·R_X86_64_RELATIVE·························130675106 00000000008188e0··0000000000000008·R_X86_64_RELATIVE·························130675
107 00000000008188e8··0000000000000008·R_X86_64_RELATIVE·························12b9e7107 00000000008188e8··0000000000000008·R_X86_64_RELATIVE·························12b9e7
108 00000000008188f8··0000000000000008·R_X86_64_RELATIVE·························167527108 00000000008188f8··0000000000000008·R_X86_64_RELATIVE·························16754e
109 0000000000818900··0000000000000008·R_X86_64_RELATIVE·························11e825109 0000000000818900··0000000000000008·R_X86_64_RELATIVE·························11e825
110 0000000000818910··0000000000000008·R_X86_64_RELATIVE·························15db7a110 0000000000818910··0000000000000008·R_X86_64_RELATIVE·························15dba1
111 0000000000818918··0000000000000008·R_X86_64_RELATIVE·························1706c5111 0000000000818918··0000000000000008·R_X86_64_RELATIVE·························1706ec
112 0000000000818928··0000000000000008·R_X86_64_RELATIVE·························182a33112 0000000000818928··0000000000000008·R_X86_64_RELATIVE·························182a33
113 0000000000818930··0000000000000008·R_X86_64_RELATIVE·························119943113 0000000000818930··0000000000000008·R_X86_64_RELATIVE·························119943
114 0000000000818940··0000000000000008·R_X86_64_RELATIVE·························115015114 0000000000818940··0000000000000008·R_X86_64_RELATIVE·························115015
115 0000000000818948··0000000000000008·R_X86_64_RELATIVE·························142870115 0000000000818948··0000000000000008·R_X86_64_RELATIVE·························142870
116 0000000000818958··0000000000000008·R_X86_64_RELATIVE·························17e1cc116 0000000000818958··0000000000000008·R_X86_64_RELATIVE·························17e1cc
117 0000000000818960··0000000000000008·R_X86_64_RELATIVE·························11995e117 0000000000818960··0000000000000008·R_X86_64_RELATIVE·························11995e
118 0000000000818970··0000000000000008·R_X86_64_RELATIVE·························182a52118 0000000000818970··0000000000000008·R_X86_64_RELATIVE·························182a52
119 0000000000818978··0000000000000008·R_X86_64_RELATIVE·························158ff4119 0000000000818978··0000000000000008·R_X86_64_RELATIVE·························15901b
120 0000000000818988··0000000000000008·R_X86_64_RELATIVE·························f9b5b120 0000000000818988··0000000000000008·R_X86_64_RELATIVE·························f9b5b
121 0000000000818990··0000000000000008·R_X86_64_RELATIVE·························103b10121 0000000000818990··0000000000000008·R_X86_64_RELATIVE·························103b10
122 00000000008189a0··0000000000000008·R_X86_64_RELATIVE·························f9b6e122 00000000008189a0··0000000000000008·R_X86_64_RELATIVE·························f9b6e
123 00000000008189a8··0000000000000008·R_X86_64_RELATIVE·························11502d123 00000000008189a8··0000000000000008·R_X86_64_RELATIVE·························11502d
124 00000000008189b8··0000000000000008·R_X86_64_RELATIVE·························103b27124 00000000008189b8··0000000000000008·R_X86_64_RELATIVE·························103b27
125 00000000008189c0··0000000000000008·R_X86_64_RELATIVE·························122b81125 00000000008189c0··0000000000000008·R_X86_64_RELATIVE·························122b81
126 00000000008189d0··0000000000000008·R_X86_64_RELATIVE·························12725f126 00000000008189d0··0000000000000008·R_X86_64_RELATIVE·························12725f
127 00000000008189d8··0000000000000008·R_X86_64_RELATIVE·························179ae3127 00000000008189d8··0000000000000008·R_X86_64_RELATIVE·························179ae3
128 00000000008189e8··0000000000000008·R_X86_64_RELATIVE·························15db88128 00000000008189e8··0000000000000008·R_X86_64_RELATIVE·························15dbaf
129 00000000008189f0··0000000000000008·R_X86_64_RELATIVE·························103b36129 00000000008189f0··0000000000000008·R_X86_64_RELATIVE·························103b36
Max diff block lines reached; 1146883/1160605 bytes (98.82%) of diff not shown.
768 B
strings --all --bytes=8 {}
    
Offset 20947, 14 lines modifiedOffset 20947, 15 lines modified
20947 record_padding20947 record_padding
20948 SSLv3/TLS·read·client·certificate20948 SSLv3/TLS·read·client·certificate
20949 internal·error20949 internal·error
20950 ../crypto/asn1/a_int.c20950 ../crypto/asn1/a_int.c
20951 Bad·time·value20951 Bad·time·value
20952 ../crypto/asn1/tasn_enc.c20952 ../crypto/asn1/tasn_enc.c
20953 ssl_conf20953 ssl_conf
 20954 built·on:·Fri·Mar·31·12:20:31·2023·UTC
20954 ENGINESDIR:·"//lib/engines-1.1"20955 ENGINESDIR:·"//lib/engines-1.1"
20955 OpenSSL·PKCS#3·DH·method20956 OpenSSL·PKCS#3·DH·method
20956 eContentType20957 eContentType
20957 CMS_AuthenticatedData20958 CMS_AuthenticatedData
20958 unauthAttrs20959 unauthAttrs
20959 d.receiptList20960 d.receiptList
20960 ·micalg="20961 ·micalg="
Offset 26217, 15 lines modifiedOffset 26218, 14 lines modified
26217 SSLv3/TLS·read·server·session·ticket26218 SSLv3/TLS·read·server·session·ticket
26218 TLSv1.3·read·client·key·update26219 TLSv1.3·read·client·key·update
26219 decompression·failure26220 decompression·failure
26220 export·restriction26221 export·restriction
26221 unsupported·extension26222 unsupported·extension
26222 rsa_pss_rsae_sha25626223 rsa_pss_rsae_sha256
26223 OpenSSL·CMAC·method26224 OpenSSL·CMAC·method
26224 built·on:·Mon·Apr··3·17:03:20·2023·UTC 
26225 d.v2AttrCert26225 d.v2AttrCert
26226 otherRevInfo26226 otherRevInfo
26227 keyAttrId26227 keyAttrId
26228 d.originatorKey26228 d.originatorKey
26229 oriValue26229 oriValue
26230 PBE2PARAM26230 PBE2PARAM
26231 assertion·failed:·n·<·(int)sizeof(ctx->enc_data)26231 assertion·failed:·n·<·(int)sizeof(ctx->enc_data)
478 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 11608, 5867 lines modifiedOffset 11608, 5867 lines modified
11608 ··[·518be]··CN11608 ··[·518be]··CN
11609 ··[·518c1]··internal·error11609 ··[·518c1]··internal·error
11610 ··[·518d0]··../crypto/asn1/a_int.c11610 ··[·518d0]··../crypto/asn1/a_int.c
11611 ··[·518e7]··Bad·time·value11611 ··[·518e7]··Bad·time·value
11612 ··[·518f6]··../crypto/asn1/tasn_enc.c11612 ··[·518f6]··../crypto/asn1/tasn_enc.c
11613 ··[·51910]··%02X11613 ··[·51910]··%02X
11614 ··[·51915]··ssl_conf11614 ··[·51915]··ssl_conf
 11615 ··[·5191e]··built·on:·Fri·Mar·31·12:20:31·2023·UTC
11615 ··[·5191e]··ENGINESDIR:·"//lib/engines-1.1"11616 ··[·51945]··ENGINESDIR:·"//lib/engines-1.1"
11616 ··[·5193e]··OpenSSL·PKCS#3·DH·method11617 ··[·51965]··OpenSSL·PKCS#3·DH·method
11617 ··[·51957]··eContentType11618 ··[·5197e]··eContentType
11618 ··[·51964]··CMS_AuthenticatedData11619 ··[·5198b]··CMS_AuthenticatedData
11619 ··[·5197a]··unauthAttrs11620 ··[·519a1]··unauthAttrs
11620 ··[·51986]··d.receiptList11621 ··[·519ad]··d.receiptList
11621 ··[·51994]···micalg="11622 ··[·519bb]···micalg="
11622 ··[·5199e]··Content-Type:·%ssignature;11623 ··[·519c5]··Content-Type:·%ssignature;
11623 ··[·519b9]··compressed-data11624 ··[·519e0]··compressed-data
11624 ··[·519c9]··ENUMERATED11625 ··[·519f0]··ENUMERATED
11625 ··[·519d4]··../crypto/cms/cms_dd.c11626 ··[·519fb]··../crypto/cms/cms_dd.c
11626 ··[·519eb]··X9_62_FIELDID11627 ··[·51a12]··X9_62_FIELDID
11627 ··[·519f9]··K-23311628 ··[·51a20]··K-233
11628 ··[·519ff]··../crypto/ec/ecdsa_ossl.c11629 ··[·51a26]··../crypto/ec/ecdsa_ossl.c
11629 ··[·51a19]··dsa·routines11630 ··[·51a40]··dsa·routines
11630 ··[·51a26]··CMS·routines11631 ··[·51a4d]··CMS·routines
11631 ··[·51a33]··SCRYPT_PARAMS11632 ··[·51a5a]··SCRYPT_PARAMS
11632 ··[·51a41]··../crypto/dh/dh_pmeth.c11633 ··[·51a68]··../crypto/dh/dh_pmeth.c
11633 ··[·51a59]··dh_param11634 ··[·51a80]··dh_param
11634 ··[·51a62]··BN_usub11635 ··[·51a89]··BN_usub
11635 ··[·51a6a]··encoding·error11636 ··[·51a91]··encoding·error
11636 ··[·51a79]··invalid·range11637 ··[·51aa0]··invalid·range
11637 ··[·51a87]··no·solution11638 ··[·51aae]··no·solution
11638 ··[·51a93]··too·many·temporary·variables11639 ··[·51aba]··too·many·temporary·variables
11639 ··[·51ab0]··DH_new_by_nid11640 ··[·51ad7]··DH_new_by_nid
11640 ··[·51abe]··aria_ccm_init_key11641 ··[·51ae5]··aria_ccm_init_key
11641 ··[·51ad0]··EVP_PKEY_keygen11642 ··[·51af7]··EVP_PKEY_keygen
11642 ··[·51ae0]··EVP_PKEY_new11643 ··[·51b07]··EVP_PKEY_new
11643 ··[·51aed]··error·loading·section11644 ··[·51b14]··error·loading·section
11644 ··[·51b03]··DSA_do_sign11645 ··[·51b2a]··DSA_do_sign
11645 ··[·51b0f]··asn1_cb11646 ··[·51b36]··asn1_cb
11646 ··[·51b17]··asn1_find_end11647 ··[·51b3e]··asn1_find_end
11647 ··[·51b25]··ASN1_mbstring_ncopy11648 ··[·51b4c]··ASN1_mbstring_ncopy
11648 ··[·51b39]··adding·object11649 ··[·51b60]··adding·object
11649 ··[·51b47]··field·missing11650 ··[·51b6e]··field·missing
11650 ··[·51b55]··no·content·type11651 ··[·51b7c]··no·content·type
11651 ··[·51b65]··ECDSA_sign_setup11652 ··[·51b8c]··ECDSA_sign_setup
11652 ··[·51b76]··ECParameters_print11653 ··[·51b9d]··ECParameters_print
11653 ··[·51b89]··ec_GF2m_simple_field_inv11654 ··[·51bb0]··ec_GF2m_simple_field_inv
11654 ··[·51ba2]··ec_GFp_nist_field_mul11655 ··[·51bc9]··ec_GFp_nist_field_mul
11655 ··[·51bb8]··ec_GFp_simple_group_set_curve11656 ··[·51bdf]··ec_GFp_simple_group_set_curve
11656 ··[·51bd6]··ec_GFp_simple_point_set_affine_coordinates11657 ··[·51bfd]··ec_GFp_simple_point_set_affine_coordinates
11657 ··[·51c01]··EC_GROUP_new_from_ecpkparameters11658 ··[·51c28]··EC_GROUP_new_from_ecpkparameters
11658 ··[·51c22]··EC_GROUP_set_curve_GFp11659 ··[·51c49]··EC_GROUP_set_curve_GFp
11659 ··[·51c39]··EC_POINT_copy11660 ··[·51c60]··EC_POINT_copy
11660 ··[·51c47]··old_ec_priv_decode11661 ··[·51c6e]··old_ec_priv_decode
11661 ··[·51c5a]··bignum·out·of·range11662 ··[·51c81]··bignum·out·of·range
11662 ··[·51c6e]··control·command·failed11663 ··[·51c95]··control·command·failed
11663 ··[·51c85]··engine_unlocked_finish11664 ··[·51cac]··engine_unlocked_finish
11664 ··[·51c9c]··engine·configuration·error11665 ··[·51cc3]··engine·configuration·error
11665 ··[·51cb7]··engine·is·not·in·the·list11666 ··[·51cde]··engine·is·not·in·the·list
11666 ··[·51cd1]··invalid·init·value11667 ··[·51cf8]··invalid·init·value
11667 ··[·51ce4]··cms_copy_content11668 ··[·51d0b]··cms_copy_content
11668 ··[·51cf5]··cms_EncryptedContent_init11669 ··[·51d1c]··cms_EncryptedContent_init
11669 ··[·51d0f]··CMS_set_detached11670 ··[·51d36]··CMS_set_detached
11670 ··[·51d20]··certificate·has·no·keyid11671 ··[·51d47]··certificate·has·no·keyid
11671 ··[·51d39]··cipher·initialisation·error11672 ··[·51d60]··cipher·initialisation·error
11672 ··[·51d55]··ctlog_store_load_log11673 ··[·51d7c]··ctlog_store_load_log
11673 ··[·51d6a]··sct·invalid·signature11674 ··[·51d91]··sct·invalid·signature
11674 ··[·51d80]··unsupported·version11675 ··[·51da7]··unsupported·version
11675 ··[·51d94]··invalid·pool·size11676 ··[·51dbb]··invalid·pool·size
11676 ··[·51da6]··BF-CBC11677 ··[·51dcd]··BF-CBC
11677 ··[·51dad]··BITWRAP11678 ··[·51dd4]··BITWRAP
11678 ··[·51db5]··SO_PATH11679 ··[·51ddc]··SO_PATH
11679 ··[·51dbd]··hexsalt11680 ··[·51de4]··hexsalt
11680 ··[·51dc5]··pkcs11681 ··[·51dec]··pkcs
11681 ··[·51dca]··X50911682 ··[·51df1]··X509
11682 ··[·51dcf]··localityName11683 ··[·51df6]··localityName
11683 ··[·51ddc]··pkcs711684 ··[·51e03]··pkcs7
11684 ··[·51de2]··idea-ofb11685 ··[·51e09]··idea-ofb
11685 ··[·51deb]··unstructuredAddress11686 ··[·51e12]··unstructuredAddress
11686 ··[·51dff]··RC2-40-CBC11687 ··[·51e26]··RC2-40-CBC
11687 ··[·51e0a]··msSGC11688 ··[·51e31]··msSGC
11688 ··[·51e10]··safeContentsBag11689 ··[·51e37]··safeContentsBag
11689 ··[·51e20]··X9.5711690 ··[·51e47]··X9.57
11690 ··[·51e26]··id-smime-ct-DVCSResponseData11691 ··[·51e4d]··id-smime-ct-DVCSResponseData
11691 ··[·51e43]··id-it-implicitConfirm11692 ··[·51e6a]··id-it-implicitConfirm
11692 ··[·51e59]··id-it-origPKIMessage11693 ··[·51e80]··id-it-origPKIMessage
11693 ··[·51e6e]··id-alg-des4011694 ··[·51e95]··id-alg-des40
11694 ··[·51e7b]··id-pda-countryOfResidence11695 ··[·51ea2]··id-pda-countryOfResidence
11695 ··[·51e95]··OCSP·No·Check11696 ··[·51ebc]··OCSP·No·Check
11696 ··[·51ea3]··Security11697 ··[·51eca]··Security
11697 ··[·51eac]··AES-256-OFB11698 ··[·51ed3]··AES-256-OFB
11698 ··[·51eb8]··rFC822localPart11699 ··[·51edf]··rFC822localPart
11699 ··[·51ec8]··host11700 ··[·51eef]··host
11700 ··[·51ecd]··mime-mhs11701 ··[·51ef4]··mime-mhs
11701 ··[·51ed6]··setct-PCertReqData11702 ··[·51efd]··setct-PCertReqData
11702 ··[·51ee9]··setCext-PGWYcapabilities11703 ··[·51f10]··setCext-PGWYcapabilities
11703 ··[·51f02]··setAttr-Token-B0Prime11704 ··[·51f29]··setAttr-Token-B0Prime
11704 ··[·51f18]··sect131r211705 ··[·51f3f]··sect131r2
11705 ··[·51f22]··CAMELLIA-192-CBC11706 ··[·51f49]··CAMELLIA-192-CBC
11706 ··[·51f33]··CAMELLIA-256-CFB111707 ··[·51f5a]··CAMELLIA-256-CFB1
11707 ··[·51f45]··CAMELLIA-128-CFB811708 ··[·51f6c]··CAMELLIA-128-CFB8
11708 ··[·51f57]··CAMELLIA-128-OFB11709 ··[·51f7e]··CAMELLIA-128-OFB
11709 ··[·51f68]··hmacWithSHA51211710 ··[·51f8f]··hmacWithSHA512
11710 ··[·51f77]··HMAC·GOST·34.11-9411711 ··[·51f9e]··HMAC·GOST·34.11-94
11711 ··[·51f8a]··gost9411712 ··[·51fb1]··gost94
11712 ··[·51f91]··GOST·28147-89·MAC11713 ··[·51fb8]··GOST·28147-89·MAC
11713 ··[·51fa3]··GOST·R·34.10-2001·DH11714 ··[·51fca]··GOST·R·34.10-2001·DH
11714 ··[·51fb8]··id-Gost28147-89-CryptoPro-A-ParamSet11715 ··[·51fdf]··id-Gost28147-89-CryptoPro-A-ParamSet
11715 ··[·51fdd]··AES-192-CBC-HMAC-SHA111716 ··[·52004]··AES-192-CBC-HMAC-SHA1
11716 ··[·51ff3]··CT·Precertificate·SCTs11717 ··[·5201a]··CT·Precertificate·SCTs
11717 ··[·5200a]··CAMELLIA-128-GCM11718 ··[·52031]··CAMELLIA-128-GCM
11718 ··[·5201b]··id-tc26-cipher-constants11719 ··[·52042]··id-tc26-cipher-constants
11719 ··[·52034]··Send·Router11720 ··[·5205b]··Send·Router
11720 ··[·52040]··AuthECDSA11721 ··[·52067]··AuthECDSA
11721 ··[·5204a]··auth-ecdsa11722 ··[·52071]··auth-ecdsa
11722 ··[·52055]··aria-192-ecb11723 ··[·5207c]··aria-192-ecb
11723 ··[·52062]··dnsName11724 ··[·52089]··dnsName
11724 ··[·5206a]··id-hmacWithSHA3-38411725 ··[·52091]··id-hmacWithSHA3-384
11725 ··[·5207e]··sm4-cfb11726 ··[·520a5]··sm4-cfb
11726 ··[·52086]··dstu4145le11727 ··[·520ad]··dstu4145le
11727 ··[·52091]··uacurve911728 ··[·520b8]··uacurve9
11728 ··[·5209a]··OCSP_REQUEST11729 ··[·520c1]··OCSP_REQUEST
11729 ··[·520a7]··OCSP_request_sign11730 ··[·520ce]··OCSP_request_sign
11730 ··[·520b9]··do_PVK_header11731 ··[·520e0]··do_PVK_header
11731 ··[·520c7]··i2b_PVK11732 ··[·520ee]··i2b_PVK
11732 ··[·520cf]··ANY·PRIVATE·KEY11733 ··[·520f6]··ANY·PRIVATE·KEY
11733 ··[·520df]··../crypto/evp/evp_key.c11734 ··[·52106]··../crypto/evp/evp_key.c
Max diff block lines reached; 471009/488924 bytes (96.34%) of diff not shown.
4.03 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 708, 15 lines modifiedOffset 708, 15 lines modified
708 »       mov····-0x20(%rbp),%rsi708 »       mov····-0x20(%rbp),%rsi
709 »       callq··27dc90·<Java_la_daube_photochiotte_TorService_mainConfigurationFree@@Base+0x90>709 »       callq··27dc90·<Java_la_daube_photochiotte_TorService_mainConfigurationFree@@Base+0x90>
710 »       mov····%rax,-0x30(%rbp)710 »       mov····%rax,-0x30(%rbp)
711 »       cmpq···$0x0,-0x30(%rbp)711 »       cmpq···$0x0,-0x30(%rbp)
712 »       jne····27db9c·<Java_la_daube_photochiotte_TorService_mainConfigurationSetupControlSocket@@Base+0x10c>712 »       jne····27db9c·<Java_la_daube_photochiotte_TorService_mainConfigurationSetupControlSocket@@Base+0x10c>
713 »       mov····$0x6,%edi713 »       mov····$0x6,%edi
714 »       lea····-0x1643fd(%rip),%rsi········714 »       lea····-0x1643fd(%rip),%rsi········
715 »       lea····-0x11682a(%rip),%rdx········715 »       lea····-0x116803(%rip),%rdx········
716 »       mov····$0x0,%al716 »       mov····$0x0,%al
717 »       callq··8163d0·<__android_log_print@plt>717 »       callq··8163d0·<__android_log_print@plt>
718 »       movl···$0x0,-0xc(%rbp)718 »       movl···$0x0,-0xc(%rbp)
719 »       jmpq···27dbd3·<Java_la_daube_photochiotte_TorService_mainConfigurationSetupControlSocket@@Base+0x143>719 »       jmpq···27dbd3·<Java_la_daube_photochiotte_TorService_mainConfigurationSetupControlSocket@@Base+0x143>
720 »       mov····-0x30(%rbp),%rdi720 »       mov····-0x30(%rbp),%rdi
721 »       callq··27d2b0·<tor_main_configuration_setup_control_socket@@Base>721 »       callq··27d2b0·<tor_main_configuration_setup_control_socket@@Base>
722 »       mov····%eax,-0x34(%rbp)722 »       mov····%eax,-0x34(%rbp)
Offset 1233, 15 lines modifiedOffset 1233, 15 lines modified
1233 »       mov····%rdi,-0x10(%rbp)1233 »       mov····%rdi,-0x10(%rbp)
1234 »       mov····%rsi,-0x18(%rbp)1234 »       mov····%rsi,-0x18(%rbp)
1235 »       mov····-0x10(%rbp),%rdi1235 »       mov····-0x10(%rbp),%rdi
1236 »       mov····(%rdi),%rax1236 »       mov····(%rdi),%rax
1237 »       mov····0x2f0(%rax),%rax1237 »       mov····0x2f0(%rax),%rax
1238 »       mov····-0x18(%rbp),%rsi1238 »       mov····-0x18(%rbp),%rsi
1239 »       lea····-0x1573ff(%rip),%rdx········1239 »       lea····-0x1573ff(%rip),%rdx········
1240 »       lea····-0x117220(%rip),%rcx········1240 »       lea····-0x1171f9(%rip),%rcx········
1241 »       callq··*%rax1241 »       callq··*%rax
1242 »       mov····%rax,-0x20(%rbp)1242 »       mov····%rax,-0x20(%rbp)
1243 »       mov····%fs:0x28,%rax1243 »       mov····%fs:0x28,%rax
1244 »       mov····-0x8(%rbp),%rcx1244 »       mov····-0x8(%rbp),%rcx
1245 »       cmp····%rcx,%rax1245 »       cmp····%rcx,%rax
1246 »       jne····27e5a3·<Java_la_daube_photochiotte_TorService_prepareFileDescriptor@@Base+0x673>1246 »       jne····27e5a3·<Java_la_daube_photochiotte_TorService_prepareFileDescriptor@@Base+0x673>
1247 »       mov····-0x20(%rbp),%rax1247 »       mov····-0x20(%rbp),%rax
Offset 1535, 15 lines modifiedOffset 1535, 15 lines modified
1535 »       callq··29a170·<tor_init_connection_lists@@Base>1535 »       callq··29a170·<tor_init_connection_lists@@Base>
1536 »       lea····-0x130(%rbp),%rax1536 »       lea····-0x130(%rbp),%rax
1537 »       mov····%rax,-0x180(%rbp)1537 »       mov····%rax,-0x180(%rbp)
1538 »       callq··5a5130·<get_version@@Base>1538 »       callq··5a5130·<get_version@@Base>
1539 »       mov····-0x180(%rbp),%rdi1539 »       mov····-0x180(%rbp),%rdi
1540 »       mov····%rax,%rcx1540 »       mov····%rax,%rcx
1541 »       mov····$0x100,%esi1541 »       mov····$0x100,%esi
1542 »       lea····-0x10e478(%rip),%rdx········1542 »       lea····-0x10e451(%rip),%rdx········
1543 »       mov····$0x0,%al1543 »       mov····$0x0,%al
1544 »       callq··597d40·<tor_snprintf@@Base>1544 »       callq··597d40·<tor_snprintf@@Base>
1545 »       lea····-0x130(%rbp),%rdi1545 »       lea····-0x130(%rbp),%rdi
1546 »       callq··575340·<log_set_application_name@@Base>1546 »       callq··575340·<log_set_application_name@@Base>
1547 »       callq··381e30·<rep_hist_init@@Base>1547 »       callq··381e30·<rep_hist_init@@Base>
1548 »       callq··442820·<bwhist_init@@Base>1548 »       callq··442820·<bwhist_init@@Base>
1549 »       callq··3c7bb0·<addressmap_init@@Base>1549 »       callq··3c7bb0·<addressmap_init@@Base>
Offset 1670, 22 lines modifiedOffset 1670, 22 lines modified
1670 »       callq··5754b0·<log_fn_@@Base>1670 »       callq··5754b0·<log_fn_@@Base>
1671 »       mov····-0x170(%rbp),%rdi1671 »       mov····-0x170(%rbp),%rdi
1672 »       lea····-0x176c5e(%rip),%rsi········1672 »       lea····-0x176c5e(%rip),%rsi········
1673 »       callq··816470·<strstr@plt>1673 »       callq··816470·<strstr@plt>
1674 »       cmp····$0x0,%rax1674 »       cmp····$0x0,%rax
1675 »       jne····27ed62·<tor_init@@Base+0x392>1675 »       jne····27ed62·<tor_init@@Base+0x392>
1676 »       mov····-0x170(%rbp),%rdi1676 »       mov····-0x170(%rbp),%rdi
1677 »       lea····-0x11c9bd(%rip),%rsi········1677 »       lea····-0x11c996(%rip),%rsi········
1678 »       callq··816470·<strstr@plt>1678 »       callq··816470·<strstr@plt>
1679 »       cmp····$0x0,%rax1679 »       cmp····$0x0,%rax
1680 »       je·····27ed81·<tor_init@@Base+0x3b1>1680 »       je·····27ed81·<tor_init@@Base+0x3b1>
1681 »       mov····$0x5,%edi1681 »       mov····$0x5,%edi
1682 »       mov····$0x1,%esi1682 »       mov····$0x1,%esi
1683 »       lea····-0xfc42b(%rip),%rdx········1683 »       lea····-0xfc42b(%rip),%rdx········
1684 »       lea····-0x125efd(%rip),%rcx········1684 »       lea····-0x125ed6(%rip),%rcx········
1685 »       mov····$0x0,%al1685 »       mov····$0x0,%al
1686 »       callq··5754b0·<log_fn_@@Base>1686 »       callq··5754b0·<log_fn_@@Base>
1687 »       lea····-0xefd74(%rip),%rax········1687 »       lea····-0xefd74(%rip),%rax········
1688 »       mov····%rax,-0x140(%rbp)1688 »       mov····%rax,-0x140(%rbp)
1689 »       movq···$0xffffffffffffffff,-0x148(%rbp)1689 »       movq···$0xffffffffffffffff,-0x148(%rbp)
1690 »       mov····-0x140(%rbp),%rdi1690 »       mov····-0x140(%rbp),%rdi
1691 »       mov····-0x148(%rbp),%rsi1691 »       mov····-0x148(%rbp),%rsi
Offset 1776, 15 lines modifiedOffset 1776, 15 lines modified
1776 »       mov····%esi,-0x24(%rbp)1776 »       mov····%esi,-0x24(%rbp)
1777 »       cmpq···$0x0,0x5e3b44(%rip)········1777 »       cmpq···$0x0,0x5e3b44(%rip)········
1778 »       je·····27ef56·<try_locking@@Base+0x36>1778 »       je·····27ef56·<try_locking@@Base+0x36>
1779 »       movl···$0x0,-0x18(%rbp)1779 »       movl···$0x0,-0x18(%rbp)
1780 »       jmpq···27f069·<try_locking@@Base+0x149>1780 »       jmpq···27f069·<try_locking@@Base+0x149>
1781 »       mov····-0x20(%rbp),%rdi1781 »       mov····-0x20(%rbp),%rdi
1782 »       xor····%esi,%esi1782 »       xor····%esi,%esi
1783 »       lea····-0x12a377(%rip),%rdx········1783 »       lea····-0x12a350(%rip),%rdx········
1784 »       xor····%eax,%eax1784 »       xor····%eax,%eax
1785 »       mov····%eax,%r8d1785 »       mov····%eax,%r8d
1786 »       mov····%r8,%rcx1786 »       mov····%r8,%rcx
1787 »       callq··28cd80·<options_get_dir_fname2_suffix@@Base>1787 »       callq··28cd80·<options_get_dir_fname2_suffix@@Base>
1788 »       mov····%rax,-0x10(%rbp)1788 »       mov····%rax,-0x10(%rbp)
1789 »       movl···$0x0,-0x14(%rbp)1789 »       movl···$0x0,-0x14(%rbp)
1790 »       mov····-0x10(%rbp),%rdi1790 »       mov····-0x10(%rbp),%rdi
Offset 1819, 15 lines modifiedOffset 1819, 15 lines modified
1819 »       callq··27ef20·<try_locking@@Base>1819 »       callq··27ef20·<try_locking@@Base>
1820 »       mov····%eax,-0x44(%rbp)1820 »       mov····%eax,-0x44(%rbp)
1821 »       cmpl···$0x0,-0x44(%rbp)1821 »       cmpl···$0x0,-0x44(%rbp)
1822 »       jge····27f040·<try_locking@@Base+0x120>1822 »       jge····27f040·<try_locking@@Base+0x120>
1823 »       mov····$0x3,%edi1823 »       mov····$0x3,%edi
1824 »       mov····$0x1,%esi1824 »       mov····$0x1,%esi
1825 »       lea····-0x16e76f(%rip),%rdx········1825 »       lea····-0x16e76f(%rip),%rdx········
1826 »       lea····-0x126169(%rip),%rcx········1826 »       lea····-0x126142(%rip),%rcx········
1827 »       mov····$0x0,%al1827 »       mov····$0x0,%al
1828 »       callq··5754b0·<log_fn_@@Base>1828 »       callq··5754b0·<log_fn_@@Base>
1829 »       movl···$0xffffffff,-0x18(%rbp)1829 »       movl···$0xffffffff,-0x18(%rbp)
1830 »       jmpq···27f069·<try_locking@@Base+0x149>1830 »       jmpq···27f069·<try_locking@@Base+0x149>
1831 »       mov····-0x44(%rbp),%eax1831 »       mov····-0x44(%rbp),%eax
1832 »       mov····%eax,-0x18(%rbp)1832 »       mov····%eax,-0x18(%rbp)
1833 »       jmpq···27f069·<try_locking@@Base+0x149>1833 »       jmpq···27f069·<try_locking@@Base+0x149>
Offset 1982, 15 lines modifiedOffset 1982, 15 lines modified
1982 »       callq··816440·<__errno@plt>1982 »       callq··816440·<__errno@plt>
1983 »       mov····(%rax),%edi1983 »       mov····(%rax),%edi
1984 »       callq··816450·<strerror@plt>1984 »       callq··816450·<strerror@plt>
1985 »       mov····%rax,%r81985 »       mov····%rax,%r8
1986 »       mov····$0x3,%edi1986 »       mov····$0x3,%edi
1987 »       mov····$0x2000,%esi1987 »       mov····$0x2000,%esi
1988 »       lea····-0xf7e30(%rip),%rdx········1988 »       lea····-0xf7e30(%rip),%rdx········
1989 »       lea····-0x121918(%rip),%rcx········1989 »       lea····-0x1218f1(%rip),%rcx········
1990 »       mov····$0x0,%al1990 »       mov····$0x0,%al
1991 »       callq··5754b0·<log_fn_@@Base>1991 »       callq··5754b0·<log_fn_@@Base>
1992 »       movl···$0xffffffff,-0x20(%rbp)1992 »       movl···$0xffffffff,-0x20(%rbp)
1993 »       mov····-0x10(%rbp),%rdi1993 »       mov····-0x10(%rbp),%rdi
1994 »       callq··27f5a0·<run_tor_main_loop@@Base+0x3b0>1994 »       callq··27f5a0·<run_tor_main_loop@@Base+0x3b0>
1995 »       cmp····$0x0,%eax1995 »       cmp····$0x0,%eax
1996 »       jge····27f339·<run_tor_main_loop@@Base+0x149>1996 »       jge····27f339·<run_tor_main_loop@@Base+0x149>
Offset 2040, 15 lines modifiedOffset 2040, 15 lines modified
2040 »       movq···$0x0,-0x40(%rbp)2040 »       movq···$0x0,-0x40(%rbp)
2041 »       callq··426500·<trusted_dirs_reload_certs@@Base>2041 »       callq··426500·<trusted_dirs_reload_certs@@Base>
2042 »       cmp····$0x0,%eax2042 »       cmp····$0x0,%eax
2043 »       je·····27f3f9·<run_tor_main_loop@@Base+0x209>2043 »       je·····27f3f9·<run_tor_main_loop@@Base+0x209>
2044 »       mov····$0x4,%edi2044 »       mov····$0x4,%edi
2045 »       mov····$0x2000,%esi2045 »       mov····$0x2000,%esi
2046 »       lea····-0xf7f3e(%rip),%rdx········2046 »       lea····-0xf7f3e(%rip),%rdx········
2047 »       lea····-0x10ee10(%rip),%rcx········2047 »       lea····-0x10ede9(%rip),%rcx········
Max diff block lines reached; 4222427/4226857 bytes (99.90%) of diff not shown.
1.79 KB
lib/x86_64/libavutil.so
789 B
strings --all --bytes=8 {}
    
Offset 1172, 15 lines modifiedOffset 1172, 15 lines modified
1172 fft5_fwd_double_c1172 fft5_fwd_double_c
1173 fft15_ns_float_c1173 fft15_ns_float_c
1174 mdct_pfa_7xM_inv_float_c1174 mdct_pfa_7xM_inv_float_c
1175 fft256_ns_int32_c1175 fft256_ns_int32_c
1176 fft7_ns_int32_c1176 fft7_ns_int32_c
1177 mdct_naive_inv_int32_c1177 mdct_naive_inv_int32_c
1178 mdct_inv_full_int32_c1178 mdct_inv_full_int32_c
1179 N-110165-g9a245bdf5d1179 N-110128-g412d43b09a
1180 fft_sr_float_avx1180 fft_sr_float_avx
1181 downmix·left1181 downmix·left
1182 Error·number·%d·occurred1182 Error·number·%d·occurred
1183 Active·format·description1183 Active·format·description
1184 Video·encoding·parameters1184 Video·encoding·parameters
1185 Value·%f·for·parameter·'%s'·out·of·range·[%g·-·%g]1185 Value·%f·for·parameter·'%s'·out·of·range·[%g·-·%g]
1186 true,y,yes,enable,enabled,on1186 true,y,yes,enable,enabled,on
Offset 1445, 15 lines modifiedOffset 1445, 15 lines modified
1445 [truncated·strftime·output]1445 [truncated·strftime·output]
1446 ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/1446 ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
1447 --<<M^^o1447 --<<M^^o
1448 +LVvuOx39]O#21448 +LVvuOx39]O#2
1449 pqT3^-ZI1449 pqT3^-ZI
1450 mn`I:T`H1450 mn`I:T`H
1451 #+3;$,4<1451 #+3;$,4<
1452 FFmpeg·version·N-110165-g9a245bdf5d1452 FFmpeg·version·N-110128-g412d43b09a
1453 666666666661453 66666666666
1454 666676666670?1454 666676666670?
1455 ?07666661455 ?0766666
1456 666667076661456 66666707666
1457 6666666?1457 6666666?
1458 ?66666661458 ?6666666
1459 ?3?0000p1459 ?3?0000p
1000 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 968, 15 lines modifiedOffset 968, 15 lines modified
968 ··[··3949]··fft5_fwd_double_c968 ··[··3949]··fft5_fwd_double_c
969 ··[··395b]··fft15_ns_float_c969 ··[··395b]··fft15_ns_float_c
970 ··[··396c]··mdct_pfa_7xM_inv_float_c970 ··[··396c]··mdct_pfa_7xM_inv_float_c
971 ··[··3985]··fft256_ns_int32_c971 ··[··3985]··fft256_ns_int32_c
972 ··[··3997]··fft7_ns_int32_c972 ··[··3997]··fft7_ns_int32_c
973 ··[··39a7]··mdct_naive_inv_int32_c973 ··[··39a7]··mdct_naive_inv_int32_c
974 ··[··39be]··mdct_inv_full_int32_c974 ··[··39be]··mdct_inv_full_int32_c
975 ··[··39d4]··N-110165-g9a245bdf5d975 ··[··39d4]··N-110128-g412d43b09a
976 ··[··39e9]··fft_sr_float_avx976 ··[··39e9]··fft_sr_float_avx
977 ··[··39fa]··-nan977 ··[··39fa]··-nan
978 ··[··39ff]···\n978 ··[··39ff]···\n
979 ············BC979 ············BC
980 ··[··3a07]··downmix·left980 ··[··3a07]··downmix·left
981 ··[··3a14]··avx981 ··[··3a14]··avx
982 ··[··3a18]··3dnow982 ··[··3a18]··3dnow
Offset 2482, 15 lines modifiedOffset 2482, 15 lines modified
2482 ··[··c128]··+o^G2482 ··[··c128]··+o^G
2483 ··[··c12d]··n^G2483 ··[··c12d]··n^G
2484 ··[··c130]··+o^G2484 ··[··c130]··+o^G
2485 ··[··c134]··+o^G2485 ··[··c134]··+o^G
2486 ··[··c138]··+o^G2486 ··[··c138]··+o^G
2487 ··[··c13d]··o^G2487 ··[··c13d]··o^G
2488 ··[··c141]··g���S���z������Sc��2488 ··[··c141]··g���S���z������Sc��
2489 ··[··c160]··FFmpeg·version·N-110165-g9a245bdf5d2489 ··[··c160]··FFmpeg·version·N-110128-g412d43b09a
2490 ··[··c1c2]··5?�^D5��^D5��^D5?�^D5?�^D5��^D5��^D5?2490 ··[··c1c2]··5?�^D5��^D5��^D5?�^D5?�^D5��^D5��^D5?
2491 ··[··c1e3]··?2491 ··[··c1e3]··?
2492 ··[··c1e7]··?2492 ··[··c1e7]··?
2493 ··[··c1ef]··?�^D5��^D5��^D5?�^D5?^A2493 ··[··c1ef]··?�^D5��^D5��^D5?�^D5?^A
2494 ··[··c263]··?2494 ··[··c263]··?
2495 ··[··c267]··?�^D5?�^D5?2495 ··[··c267]··?�^D5?�^D5?
2496 ··[··c273]··?2496 ··[··c273]··?
2.24 KB
lib/x86_64/libavdevice.so
1.14 KB
strings --all --bytes=8 {}
    
Offset 34, 15 lines modifiedOffset 34, 15 lines modified
34 LIBAVUTIL_5834 LIBAVUTIL_58
35 libavdevice·license:·GPL·version·3·or·later35 libavdevice·license:·GPL·version·3·or·later
36 src/libavdevice/avdevice.c36 src/libavdevice/avdevice.c
37 Assertion·%s·failed·at·%s:%d37 Assertion·%s·failed·at·%s:%d
38 --target-os=android·--enable-cross-compile·--cross-prefix=x86_64-linux-android-·--cc=x86_64-linux-android21-clang·--arch=x86_64·--cpu=generic·--enable-jni·--enable-mediacodec·--enable-mbedtls·--enable-libdav1d·--disable-vulkan·--extra-cflags='-I/home/vagrant/build/la.daube.photochiotte/dlbuildmpvx86_64/out/include·'·--extra-ldflags=-L/home/vagrant/build/la.daube.photochiotte/dlbuildmpvx86_64/out/lib·--disable-static·--enable-shared·--enable-gpl·--enable-version3·--pkg-config=pkg-config·--disable-stripping·--disable-doc·--disable-programs·--disable-muxers·--disable-encoders·--disable-devices·--enable-encoder='mjpeg,png'38 --target-os=android·--enable-cross-compile·--cross-prefix=x86_64-linux-android-·--cc=x86_64-linux-android21-clang·--arch=x86_64·--cpu=generic·--enable-jni·--enable-mediacodec·--enable-mbedtls·--enable-libdav1d·--disable-vulkan·--extra-cflags='-I/home/vagrant/build/la.daube.photochiotte/dlbuildmpvx86_64/out/include·'·--extra-ldflags=-L/home/vagrant/build/la.daube.photochiotte/dlbuildmpvx86_64/out/lib·--disable-static·--enable-shared·--enable-gpl·--enable-version3·--pkg-config=pkg-config·--disable-stripping·--disable-doc·--disable-programs·--disable-muxers·--disable-encoders·--disable-devices·--enable-encoder='mjpeg,png'
39 device_list39 device_list
40 s->oformat·||·s->iformat40 s->oformat·||·s->iformat
41 FFmpeg·version·N-110165-g9a245bdf5d41 FFmpeg·version·N-110128-g412d43b09a
42 AWAVATSPH42 AWAVATSPH
43 UAWAVATSH43 UAWAVATSH
44 [A\A^A_]44 [A\A^A_]
45 Linker:·LLD·14.0.745 Linker:·LLD·14.0.7
46 Android·(9352603,·based·on·r450784d1)·clang·version·14.0.7·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)46 Android·(9352603,·based·on·r450784d1)·clang·version·14.0.7·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)
47 .fini_array47 .fini_array
48 .comment48 .comment
1.05 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 3, 9 lines modifiedOffset 3, 9 lines modified
3 ··[····10]··libavdevice·license:·GPL·version·3·or·later3 ··[····10]··libavdevice·license:·GPL·version·3·or·later
4 ··[····3c]··s4 ··[····3c]··s
5 ··[····3e]··src/libavdevice/avdevice.c5 ··[····3e]··src/libavdevice/avdevice.c
6 ··[····59]··Assertion·%s·failed·at·%s:%d\n6 ··[····59]··Assertion·%s·failed·at·%s:%d\n
7 ··[····77]··--target-os=android·--enable-cross-compile·--cross-prefix=x86_64-linux-android-·--cc=x86_64-linux-android21-clang·--arch=x86_64·--cpu=generic·--enable-jni·--enable-mediacodec·--enable-mbedtls·--enable-libdav1d·--disable-vulkan·--extra-cflags='-I/home/vagrant/build/la.daube.photochiotte/dlbuildmpvx86_64/out/include·'·--extra-ldflags=-L/home/vagrant/build/la.daube.photochiotte/dlbuildmpvx86_64/out/lib·--disable-static·--enable-shared·--enable-gpl·--enable-version3·--pkg-config=pkg-config·--disable-stripping·--disable-doc·--disable-programs·--disable-muxers·--disable-encoders·--disable-devices·--enable-encoder='mjpeg,png'7 ··[····77]··--target-os=android·--enable-cross-compile·--cross-prefix=x86_64-linux-android-·--cc=x86_64-linux-android21-clang·--arch=x86_64·--cpu=generic·--enable-jni·--enable-mediacodec·--enable-mbedtls·--enable-libdav1d·--disable-vulkan·--extra-cflags='-I/home/vagrant/build/la.daube.photochiotte/dlbuildmpvx86_64/out/include·'·--extra-ldflags=-L/home/vagrant/build/la.daube.photochiotte/dlbuildmpvx86_64/out/lib·--disable-static·--enable-shared·--enable-gpl·--enable-version3·--pkg-config=pkg-config·--disable-stripping·--disable-doc·--disable-programs·--disable-muxers·--disable-encoders·--disable-devices·--enable-encoder='mjpeg,png'
8 ··[···2ea]··device_list8 ··[···2ea]··device_list
9 ··[···2f6]··s->oformat·||·s->iformat9 ··[···2f6]··s->oformat·||·s->iformat
10 ··[···310]··FFmpeg·version·N-110165-g9a245bdf5d10 ··[···310]··FFmpeg·version·N-110128-g412d43b09a
  
1.26 KB
lib/x86_64/libmpv.so
610 B
strings --all --bytes=8 {}
    
Offset 14001, 16 lines modifiedOffset 14001, 16 lines modified
14001 decimal·escape·too·large14001 decimal·escape·too·large
14002 function·or·expression·too·complex14002 function·or·expression·too·complex
14003 calling·'%s'·on·bad·self·(%s)14003 calling·'%s'·on·bad·self·(%s)
14004 value·expected14004 value·expected
14005 tonumber14005 tonumber
14006 upvaluejoin14006 upvaluejoin
14007 short_src14007 short_src
14008 mpv·0.35.0-351-g68b3239b52-dirty 
14009 Mon·Apr·03·04:30:43·202314008 mpv·0.35.0-348-g0f13c38e72-dirty
 14009 Fri·Mar·31·11:54:16·2023
14010 Copyright·14010 Copyright·
14011 ·2000-2023·mpv/MPlayer/mplayer2·projects14011 ·2000-2023·mpv/MPlayer/mplayer2·projects
14012 2·F!\#J&U(8*W+A-;0O1]3Y7_=LCSMP14012 2·F!\#J&U(8*W+A-;0O1]3Y7_=LCSMP
14013 losianif2nif3nifidem2demtini14013 losianif2nif3nifidem2demtini
14014 #·mpv·keybindings14014 #·mpv·keybindings
14015 #·Location·of·user-defined·bindings:·~/.config/mpv/input.conf14015 #·Location·of·user-defined·bindings:·~/.config/mpv/input.conf
14016 #·Lines·starting·with·#·are·comments.·Use·SHARP·to·assign·the·#·key.14016 #·Lines·starting·with·#·are·comments.·Use·SHARP·to·assign·the·#·key.
638 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 16450, 16 lines modifiedOffset 16450, 16 lines modified
16450 ··[·72c98]··qV^L16450 ··[·72c98]··qV^L
16451 ··[·72cf8]··d���^G=������[���^_7��^L^_�����������5���5��1!��16451 ··[·72cf8]··d���^G=������[���^_7��^L^_�����������5���5��1!��
16452 ··[·72d7c]··(16452 ··[·72d7c]··(
16453 ··[·72d84]··216453 ··[·72d84]··2
16454 ··[·72d88]··<16454 ··[·72d88]··<
16455 ··[·72d8c]··F16455 ··[·72d8c]··F
16456 ··[·72dd0]··A�^L16456 ··[·72dd0]··A�^L
16457 ··[·72de0]··mpv·0.35.0-351-g68b3239b52-dirty16457 ··[·72de0]··mpv·0.35.0-348-g0f13c38e72-dirty
16458 ··[·72e10]··Mon·Apr·03·04:30:43·202316458 ··[·72e10]··Fri·Mar·31·11:54:16·2023
16459 ··[·72e30]··Copyright··2000-2023·mpv/MPlayer/mplayer2·projects16459 ··[·72e30]··Copyright··2000-2023·mpv/MPlayer/mplayer2·projects
16460 ··[·72e7d]··8�q^A16460 ··[·72e7d]··8�q^A
16461 ··[·72e84]··!^G�^Q�D���16461 ··[·72e84]··!^G�^Q�D���
16462 ··[·72e94]··S�^L16462 ··[·72e94]··S�^L
16463 ··[·72e98]··S�^L16463 ··[·72e98]··S�^L
16464 ··[·72ea4]··F�^L16464 ··[·72ea4]··F�^L
16465 ··[·72ec4]··F^Z^M16465 ··[·72ec4]··F^Z^M
1.03 KB
lib/x86_64/libavformat.so
439 B
strings --all --bytes=8 {}
    
Offset 6323, 15 lines modifiedOffset 6323, 15 lines modified
6323 wwwUUUDDD"""6323 wwwUUUDDD"""
6324 Content-Type:·image/jpeg6324 Content-Type:·image/jpeg
6325 2·F!\#J&U(8*W+A-;0O1]3Y7_=LCSMP6325 2·F!\#J&U(8*W+A-;0O1]3Y7_=LCSMP
6326 Genuine·Adobe·Flash·Media·Server·0016326 Genuine·Adobe·Flash·Media·Server·001
6327 Genuine·Adobe·Flash·Player·0016327 Genuine·Adobe·Flash·Player·001
6328 ·$(,048<AEIMQUY]aeimquy}6328 ·$(,048<AEIMQUY]aeimquy}
6329 ans,art,asc,diz,ice,nfo,txt,vt6329 ans,art,asc,diz,ice,nfo,txt,vt
6330 FFmpeg·version·N-110165-g9a245bdf5d6330 FFmpeg·version·N-110128-g412d43b09a
6331 Creative·Voice·File6331 Creative·Voice·File
6332 ALawSoundFile**6332 ALawSoundFile**
6333 420mpeg26333 420mpeg2
6334 420paldv6334 420paldv
6335 444alpha6335 444alpha
6336 420MPEG26336 420MPEG2
6337 420PALDV6337 420PALDV
568 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 12357, 15 lines modifiedOffset 12357, 15 lines modified
12357 ··[·39209]··d^S12357 ··[·39209]··d^S
12358 ··[·3920c]··7c^S12358 ··[·3920c]··7c^S
12359 ··[·39250]··ans,art,asc,diz,ice,nfo,txt,vt12359 ··[·39250]··ans,art,asc,diz,ice,nfo,txt,vt
12360 ··[·392a0]··@�^S12360 ··[·392a0]··@�^S
12361 ··[·392a4]··{�^S12361 ··[·392a4]··{�^S
12362 ··[·392c0]··Q�^S12362 ··[·392c0]··Q�^S
12363 ··[·392c4]··|�^S12363 ··[·392c4]··|�^S
12364 ··[·392d0]··FFmpeg·version·N-110165-g9a245bdf5d12364 ··[·392d0]··FFmpeg·version·N-110128-g412d43b09a
12365 ··[·39360]··Creative·Voice·File^Z12365 ··[·39360]··Creative·Voice·File^Z
12366 ··[·39398]··,^W^T12366 ··[·39398]··,^W^T
12367 ··[·393a0]··riff.��^Q��(�^D�12367 ··[·393a0]··riff.��^Q��(�^D�
12368 ··[·393b0]··wave��^Q��12368 ··[·393b0]··wave��^Q��
12369 ··[·393bc]··O��fmt·��^Q��12369 ··[·393bc]··O��fmt·��^Q��
12370 ··[·393cc]··O��fact��^Q��12370 ··[·393cc]··O��fact��^Q��
12371 ··[·393dc]··O��data��^Q��12371 ··[·393dc]··O��data��^Q��
897 B
lib/x86_64/libpostproc.so
391 B
strings --all --bytes=8 {}
    
Offset 86, 15 lines modifiedOffset 86, 15 lines modified
86 cubicipoldeint86 cubicipoldeint
87 tmpnoise87 tmpnoise
88 lowpass588 lowpass5
89 h1:a,v1:a,dr:a89 h1:a,v1:a,dr:a
90 bitexact90 bitexact
91 linblenddeint91 linblenddeint
92 Visualization·is·currently·only·supported·with·the·accurate·deblock·filter·without·SIMD92 Visualization·is·currently·only·supported·with·the·accurate·deblock·filter·without·SIMD
93 FFmpeg·version·N-110165-g9a245bdf5d93 FFmpeg·version·N-110128-g412d43b09a
94 UAWAVAUATSH94 UAWAVAUATSH
95 hb:a,vb:H95 hb:a,vb:H
96 b:a,dr:aH96 b:a,dr:aH
97 hb:a,vb:I97 hb:a,vb:I
98 b:a,dr:aI98 b:a,dr:aI
99 h1:a,v1:H99 h1:a,v1:H
100 1:a,dr:aH100 1:a,dr:aH
456 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 136, 9 lines modifiedOffset 136, 9 lines modified
136 ··[··10f3]··h1:a,v1:a,dr:a136 ··[··10f3]··h1:a,v1:a,dr:a
137 ··[··1102]··md137 ··[··1102]··md
138 ··[··1105]··tn138 ··[··1105]··tn
139 ··[··1108]··bitexact139 ··[··1108]··bitexact
140 ··[··1111]··noluma140 ··[··1111]··noluma
141 ··[··1118]··linblenddeint141 ··[··1118]··linblenddeint
142 ··[··1126]··Visualization·is·currently·only·supported·with·the·accurate·deblock·filter·without·SIMD\n142 ··[··1126]··Visualization·is·currently·only·supported·with·the·accurate·deblock·filter·without·SIMD\n
143 ··[··1180]··FFmpeg·version·N-110165-g9a245bdf5d143 ··[··1180]··FFmpeg·version·N-110128-g412d43b09a
  
828 B
lib/arm64-v8a/libavcodec.so
324 B
strings --all --bytes=8 {}
    
Offset 12704, 15 lines modifiedOffset 12704, 15 lines modified
12704 &-5=>6.'/7?12704 &-5=>6.'/7?
12705 O:U:WzW~Z~\12705 O:U:WzW~Z~\
12706 u*uJuJwlw12706 u*uJuJwlw
12707 |"|2~T~t~12707 |"|2~T~t~
12708 »       »       »       »       »       »       »       »       »       »       »       »       »       »       12708 »       »       »       »       »       »       »       »       »       »       »       »       »       »       
12709 »       »       »       »       »       »       »       »       »       »       »       »       »       »       12709 »       »       »       »       »       »       »       »       »       »       »       »       »       »       
12710 »       »       »       »       »       »       »       »       »       »       »       »       »       »       »       12710 »       »       »       »       »       »       »       »       »       »       »       »       »       »       »       
12711 FFmpeg·version·N-110165-g9a245bdf5d12711 FFmpeg·version·N-110128-g412d43b09a
12712 =5^LI5;aV512712 =5^LI5;aV5
12713 u&62G16t12713 u&62G16t
12714 /=mJ;=@vG=12714 /=mJ;=@vG=
12715 ;G>M.T>712715 ;G>M.T>7
12716 <*S"=JvW=12716 <*S"=JvW=
12717 W)?h.+?'12717 W)?h.+?'
12718 L\?qz]?]12718 L\?qz]?]
450 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 80767, 15 lines modifiedOffset 80767, 15 lines modified
80767 ··[1f486c]··/^M80767 ··[1f486c]··/^M
80768 ··[1f4875]··9^V80768 ··[1f4875]··9^V
80769 ··[1f4885]··9^V80769 ··[1f4885]··9^V
80770 ··[1f488c]··i^D80770 ··[1f488c]··i^D
80771 ··[1f4894]··,�q80771 ··[1f4894]··,�q
80772 ··[1f489c]··B^Z80772 ··[1f489c]··B^Z
80773 ··[1f48ac]··s80773 ··[1f48ac]··s
80774 ··[1f490c]··FFmpeg·version·N-110165-g9a245bdf5d80774 ··[1f490c]··FFmpeg·version·N-110128-g412d43b09a
80775 ··[1f4994]··$80775 ··[1f4994]··$
80776 ··[1f4998]··480776 ··[1f4998]··4
80777 ··[1f499c]··T80777 ··[1f499c]··T
80778 ··[1f4aa6]···80778 ··[1f4aa6]···
80779 ··[1f4aa8]··080779 ··[1f4aa8]··0
80780 ··[1f4aaa]··@80780 ··[1f4aaa]··@
80781 ··[1f4aac]··P80781 ··[1f4aac]··P
2.4 MB
lib/arm64-v8a/libdiscover.so
File has been modified after NT_GNU_BUILD_ID has been applied.
832 KB
readelf --wide --relocs {}
    
Offset 14, 19 lines modifiedOffset 14, 19 lines modified
14 0000000000450d78··0000000000000403·R_AARCH64_RELATIVE························c00dc14 0000000000450d78··0000000000000403·R_AARCH64_RELATIVE························c00dc
15 0000000000450d80··0000000000000403·R_AARCH64_RELATIVE························1a243815 0000000000450d80··0000000000000403·R_AARCH64_RELATIVE························1a2438
16 0000000000450d88··0000000000000403·R_AARCH64_RELATIVE························1a24c416 0000000000450d88··0000000000000403·R_AARCH64_RELATIVE························1a24c4
17 0000000000450d90··0000000000000403·R_AARCH64_RELATIVE························1a2b8817 0000000000450d90··0000000000000403·R_AARCH64_RELATIVE························1a2b88
18 0000000000450da0··0000000000000403·R_AARCH64_RELATIVE························1a2c6418 0000000000450da0··0000000000000403·R_AARCH64_RELATIVE························1a2c64
19 0000000000450dc0··0000000000000403·R_AARCH64_RELATIVE························1a2ca019 0000000000450dc0··0000000000000403·R_AARCH64_RELATIVE························1a2ca0
20 0000000000450e08··0000000000000403·R_AARCH64_RELATIVE························bbfce20 0000000000450e08··0000000000000403·R_AARCH64_RELATIVE························bbfce
21 0000000000450e10··0000000000000403·R_AARCH64_RELATIVE························d12a821 0000000000450e10··0000000000000403·R_AARCH64_RELATIVE························d1281
22 0000000000450e18··0000000000000403·R_AARCH64_RELATIVE························d006922 0000000000450e18··0000000000000403·R_AARCH64_RELATIVE························d0042
23 0000000000450e20··0000000000000403·R_AARCH64_RELATIVE························ce92323 0000000000450e20··0000000000000403·R_AARCH64_RELATIVE························ce8fc
24 0000000000450e28··0000000000000403·R_AARCH64_RELATIVE························ce92324 0000000000450e28··0000000000000403·R_AARCH64_RELATIVE························ce8fc
25 0000000000450e30··0000000000000403·R_AARCH64_RELATIVE························ce92325 0000000000450e30··0000000000000403·R_AARCH64_RELATIVE························ce8fc
26 0000000000450e38··0000000000000403·R_AARCH64_RELATIVE························d672326 0000000000450e38··0000000000000403·R_AARCH64_RELATIVE························d6723
27 0000000000450e40··0000000000000403·R_AARCH64_RELATIVE························bbfa727 0000000000450e40··0000000000000403·R_AARCH64_RELATIVE························bbfa7
28 0000000000450e58··0000000000000403·R_AARCH64_RELATIVE························1a842828 0000000000450e58··0000000000000403·R_AARCH64_RELATIVE························1a8428
29 0000000000450e60··0000000000000403·R_AARCH64_RELATIVE························1a843c29 0000000000450e60··0000000000000403·R_AARCH64_RELATIVE························1a843c
30 0000000000450e68··0000000000000403·R_AARCH64_RELATIVE························1a845830 0000000000450e68··0000000000000403·R_AARCH64_RELATIVE························1a8458
31 0000000000450e88··0000000000000403·R_AARCH64_RELATIVE························1a845c31 0000000000450e88··0000000000000403·R_AARCH64_RELATIVE························1a845c
32 0000000000450e90··0000000000000403·R_AARCH64_RELATIVE························1a847032 0000000000450e90··0000000000000403·R_AARCH64_RELATIVE························1a8470
Offset 36, 92 lines modifiedOffset 36, 92 lines modified
36 0000000000450eb8··0000000000000403·R_AARCH64_RELATIVE························1a770836 0000000000450eb8··0000000000000403·R_AARCH64_RELATIVE························1a7708
37 0000000000450ec0··0000000000000403·R_AARCH64_RELATIVE························1a771c37 0000000000450ec0··0000000000000403·R_AARCH64_RELATIVE························1a771c
38 0000000000450ec8··0000000000000403·R_AARCH64_RELATIVE························1a773838 0000000000450ec8··0000000000000403·R_AARCH64_RELATIVE························1a7738
39 0000000000450ed8··0000000000000403·R_AARCH64_RELATIVE························d7b1639 0000000000450ed8··0000000000000403·R_AARCH64_RELATIVE························d7b16
40 0000000000450ee8··0000000000000403·R_AARCH64_RELATIVE························1a773c40 0000000000450ee8··0000000000000403·R_AARCH64_RELATIVE························1a773c
41 0000000000450ef0··0000000000000403·R_AARCH64_RELATIVE························1a77e041 0000000000450ef0··0000000000000403·R_AARCH64_RELATIVE························1a77e0
42 0000000000450ef8··0000000000000403·R_AARCH64_RELATIVE························1a780042 0000000000450ef8··0000000000000403·R_AARCH64_RELATIVE························1a7800
43 0000000000450f08··0000000000000403·R_AARCH64_RELATIVE························cc1eb43 0000000000450f08··0000000000000403·R_AARCH64_RELATIVE························cc1c4
44 0000000000450f10··0000000000000403·R_AARCH64_RELATIVE························e08da44 0000000000450f10··0000000000000403·R_AARCH64_RELATIVE························e08da
45 0000000000450f18··0000000000000403·R_AARCH64_RELATIVE························1a7cf845 0000000000450f18··0000000000000403·R_AARCH64_RELATIVE························1a7cf8
46 0000000000450f20··0000000000000403·R_AARCH64_RELATIVE························1a7ddc46 0000000000450f20··0000000000000403·R_AARCH64_RELATIVE························1a7ddc
47 0000000000450f28··0000000000000403·R_AARCH64_RELATIVE························1a811047 0000000000450f28··0000000000000403·R_AARCH64_RELATIVE························1a8110
48 0000000000450f38··0000000000000403·R_AARCH64_RELATIVE························d7b1e48 0000000000450f38··0000000000000403·R_AARCH64_RELATIVE························d7b1e
49 0000000000450f48··0000000000000403·R_AARCH64_RELATIVE························1a82a849 0000000000450f48··0000000000000403·R_AARCH64_RELATIVE························1a82a8
50 0000000000450f50··0000000000000403·R_AARCH64_RELATIVE························1a82ec50 0000000000450f50··0000000000000403·R_AARCH64_RELATIVE························1a82ec
51 0000000000450f58··0000000000000403·R_AARCH64_RELATIVE························1a83e051 0000000000450f58··0000000000000403·R_AARCH64_RELATIVE························1a83e0
52 0000000000450f68··0000000000000403·R_AARCH64_RELATIVE························d917552 0000000000450f68··0000000000000403·R_AARCH64_RELATIVE························d9175
53 0000000000450f70··0000000000000403·R_AARCH64_RELATIVE························1ae69053 0000000000450f70··0000000000000403·R_AARCH64_RELATIVE························1ae690
54 0000000000450f78··0000000000000403·R_AARCH64_RELATIVE························1ae6ec54 0000000000450f78··0000000000000403·R_AARCH64_RELATIVE························1ae6ec
55 0000000000450f80··0000000000000403·R_AARCH64_RELATIVE························bebfe55 0000000000450f80··0000000000000403·R_AARCH64_RELATIVE························bebfe
56 0000000000450f88··0000000000000403·R_AARCH64_RELATIVE························1ae69056 0000000000450f88··0000000000000403·R_AARCH64_RELATIVE························1ae690
57 0000000000450f90··0000000000000403·R_AARCH64_RELATIVE························1ae6ec57 0000000000450f90··0000000000000403·R_AARCH64_RELATIVE························1ae6ec
58 0000000000450f98··0000000000000403·R_AARCH64_RELATIVE························c97fa58 0000000000450f98··0000000000000403·R_AARCH64_RELATIVE························c97d3
59 0000000000450fa0··0000000000000403·R_AARCH64_RELATIVE························1ae6f459 0000000000450fa0··0000000000000403·R_AARCH64_RELATIVE························1ae6f4
60 0000000000450fa8··0000000000000403·R_AARCH64_RELATIVE························1ae6ec60 0000000000450fa8··0000000000000403·R_AARCH64_RELATIVE························1ae6ec
61 0000000000450fb0··0000000000000403·R_AARCH64_RELATIVE························d130361 0000000000450fb0··0000000000000403·R_AARCH64_RELATIVE························d12dc
62 0000000000450fb8··0000000000000403·R_AARCH64_RELATIVE························1ae75462 0000000000450fb8··0000000000000403·R_AARCH64_RELATIVE························1ae754
63 0000000000450fc0··0000000000000403·R_AARCH64_RELATIVE························1ae92463 0000000000450fc0··0000000000000403·R_AARCH64_RELATIVE························1ae924
64 0000000000450fc8··0000000000000403·R_AARCH64_RELATIVE························c53a964 0000000000450fc8··0000000000000403·R_AARCH64_RELATIVE························c53a9
65 0000000000450fd0··0000000000000403·R_AARCH64_RELATIVE························1ae97865 0000000000450fd0··0000000000000403·R_AARCH64_RELATIVE························1ae978
66 0000000000450fd8··0000000000000403·R_AARCH64_RELATIVE························1aebf866 0000000000450fd8··0000000000000403·R_AARCH64_RELATIVE························1aebf8
67 0000000000450ff8··0000000000000403·R_AARCH64_RELATIVE························cc20d67 0000000000450ff8··0000000000000403·R_AARCH64_RELATIVE························cc1e6
68 0000000000451000··0000000000000403·R_AARCH64_RELATIVE························bd6f668 0000000000451000··0000000000000403·R_AARCH64_RELATIVE························bd6f6
69 0000000000451008··0000000000000403·R_AARCH64_RELATIVE························d67c469 0000000000451008··0000000000000403·R_AARCH64_RELATIVE························d67c4
70 0000000000451010··0000000000000403·R_AARCH64_RELATIVE························c97ed70 0000000000451010··0000000000000403·R_AARCH64_RELATIVE························c97c6
71 0000000000451018··0000000000000403·R_AARCH64_RELATIVE························b92d071 0000000000451018··0000000000000403·R_AARCH64_RELATIVE························b92d0
72 0000000000451020··0000000000000403·R_AARCH64_RELATIVE························c97ed72 0000000000451020··0000000000000403·R_AARCH64_RELATIVE························c97c6
73 0000000000451028··0000000000000403·R_AARCH64_RELATIVE························ba9ad73 0000000000451028··0000000000000403·R_AARCH64_RELATIVE························ba9ad
74 0000000000451030··0000000000000403·R_AARCH64_RELATIVE························bd70074 0000000000451030··0000000000000403·R_AARCH64_RELATIVE························bd700
75 0000000000451038··0000000000000403·R_AARCH64_RELATIVE························ce9c175 0000000000451038··0000000000000403·R_AARCH64_RELATIVE························ce99a
76 0000000000451040··0000000000000403·R_AARCH64_RELATIVE························c820e76 0000000000451040··0000000000000403·R_AARCH64_RELATIVE························c820e
77 0000000000451048··0000000000000403·R_AARCH64_RELATIVE························e1d7a77 0000000000451048··0000000000000403·R_AARCH64_RELATIVE························e1d7a
78 0000000000451050··0000000000000403·R_AARCH64_RELATIVE························d00b778 0000000000451050··0000000000000403·R_AARCH64_RELATIVE························d0090
79 0000000000451058··0000000000000403·R_AARCH64_RELATIVE························dcb3c79 0000000000451058··0000000000000403·R_AARCH64_RELATIVE························dcb3c
80 0000000000451060··0000000000000403·R_AARCH64_RELATIVE························c539f80 0000000000451060··0000000000000403·R_AARCH64_RELATIVE························c539f
81 0000000000451068··0000000000000403·R_AARCH64_RELATIVE························bc07481 0000000000451068··0000000000000403·R_AARCH64_RELATIVE························bc074
82 0000000000451070··0000000000000403·R_AARCH64_RELATIVE························c539f82 0000000000451070··0000000000000403·R_AARCH64_RELATIVE························c539f
83 0000000000451078··0000000000000403·R_AARCH64_RELATIVE························c149983 0000000000451078··0000000000000403·R_AARCH64_RELATIVE························c1499
84 0000000000451080··0000000000000403·R_AARCH64_RELATIVE························d00c284 0000000000451080··0000000000000403·R_AARCH64_RELATIVE························d009b
85 0000000000451088··0000000000000403·R_AARCH64_RELATIVE························df3d085 0000000000451088··0000000000000403·R_AARCH64_RELATIVE························df3d0
86 0000000000451090··0000000000000403·R_AARCH64_RELATIVE························bd70a86 0000000000451090··0000000000000403·R_AARCH64_RELATIVE························bd70a
87 0000000000451098··0000000000000403·R_AARCH64_RELATIVE························db8b687 0000000000451098··0000000000000403·R_AARCH64_RELATIVE························db8b6
88 00000000004510a0··0000000000000403·R_AARCH64_RELATIVE························cae7888 00000000004510a0··0000000000000403·R_AARCH64_RELATIVE························cae51
89 00000000004510b0··0000000000000403·R_AARCH64_RELATIVE························ba9b289 00000000004510b0··0000000000000403·R_AARCH64_RELATIVE························ba9b2
90 00000000004510b8··0000000000000403·R_AARCH64_RELATIVE························c6aa090 00000000004510b8··0000000000000403·R_AARCH64_RELATIVE························c6aa0
91 00000000004510c0··0000000000000403·R_AARCH64_RELATIVE························bd71a91 00000000004510c0··0000000000000403·R_AARCH64_RELATIVE························bd71a
92 00000000004510e0··0000000000000403·R_AARCH64_RELATIVE························1be08092 00000000004510e0··0000000000000403·R_AARCH64_RELATIVE························1be080
93 0000000000451128··0000000000000403·R_AARCH64_RELATIVE························1b47ec93 0000000000451128··0000000000000403·R_AARCH64_RELATIVE························1b47ec
94 0000000000451148··0000000000000403·R_AARCH64_RELATIVE························1b480094 0000000000451148··0000000000000403·R_AARCH64_RELATIVE························1b4800
95 0000000000451158··0000000000000403·R_AARCH64_RELATIVE························b934d95 0000000000451158··0000000000000403·R_AARCH64_RELATIVE························b934d
96 0000000000451160··0000000000000403·R_AARCH64_RELATIVE························dcb4196 0000000000451160··0000000000000403·R_AARCH64_RELATIVE························dcb41
97 0000000000451168··0000000000000403·R_AARCH64_RELATIVE························c3ee597 0000000000451168··0000000000000403·R_AARCH64_RELATIVE························c3ee5
98 0000000000451170··0000000000000403·R_AARCH64_RELATIVE························bc08498 0000000000451170··0000000000000403·R_AARCH64_RELATIVE························bc084
99 0000000000451178··0000000000000403·R_AARCH64_RELATIVE························c822199 0000000000451178··0000000000000403·R_AARCH64_RELATIVE························c8221
100 0000000000451180··0000000000000403·R_AARCH64_RELATIVE························bec44100 0000000000451180··0000000000000403·R_AARCH64_RELATIVE························bec44
101 0000000000451188··0000000000000403·R_AARCH64_RELATIVE························c3ee9101 0000000000451188··0000000000000403·R_AARCH64_RELATIVE························c3ee9
102 0000000000451190··0000000000000403·R_AARCH64_RELATIVE························e097a102 0000000000451190··0000000000000403·R_AARCH64_RELATIVE························e097a
103 0000000000451198··0000000000000403·R_AARCH64_RELATIVE························cd63b103 0000000000451198··0000000000000403·R_AARCH64_RELATIVE························cd614
104 00000000004511a0··0000000000000403·R_AARCH64_RELATIVE························cd63f104 00000000004511a0··0000000000000403·R_AARCH64_RELATIVE························cd618
105 00000000004511a8··0000000000000403·R_AARCH64_RELATIVE························bc088105 00000000004511a8··0000000000000403·R_AARCH64_RELATIVE························bc088
106 00000000004511b0··0000000000000403·R_AARCH64_RELATIVE························d405b106 00000000004511b0··0000000000000403·R_AARCH64_RELATIVE························d405b
107 00000000004511b8··0000000000000403·R_AARCH64_RELATIVE························bd743107 00000000004511b8··0000000000000403·R_AARCH64_RELATIVE························bd743
108 00000000004511c0··0000000000000403·R_AARCH64_RELATIVE························c3eed108 00000000004511c0··0000000000000403·R_AARCH64_RELATIVE························c3eed
109 00000000004511c8··0000000000000403·R_AARCH64_RELATIVE························dcb45109 00000000004511c8··0000000000000403·R_AARCH64_RELATIVE························dcb45
110 00000000004511d0··0000000000000403·R_AARCH64_RELATIVE························c9841110 00000000004511d0··0000000000000403·R_AARCH64_RELATIVE························c981a
111 00000000004511d8··0000000000000403·R_AARCH64_RELATIVE························d1330111 00000000004511d8··0000000000000403·R_AARCH64_RELATIVE························d1309
112 00000000004511e0··0000000000000403·R_AARCH64_RELATIVE························bc08c112 00000000004511e0··0000000000000403·R_AARCH64_RELATIVE························bc08c
113 00000000004511e8··0000000000000403·R_AARCH64_RELATIVE························da508113 00000000004511e8··0000000000000403·R_AARCH64_RELATIVE························da508
114 00000000004511f0··0000000000000403·R_AARCH64_RELATIVE························d0116114 00000000004511f0··0000000000000403·R_AARCH64_RELATIVE························d00ef
115 00000000004511f8··0000000000000403·R_AARCH64_RELATIVE························bec48115 00000000004511f8··0000000000000403·R_AARCH64_RELATIVE························bec48
116 0000000000451200··0000000000000403·R_AARCH64_RELATIVE························d2bf1116 0000000000451200··0000000000000403·R_AARCH64_RELATIVE························d2bca
117 0000000000451208··0000000000000403·R_AARCH64_RELATIVE························cd643117 0000000000451208··0000000000000403·R_AARCH64_RELATIVE························cd61c
118 0000000000451210··0000000000000403·R_AARCH64_RELATIVE························cc212118 0000000000451210··0000000000000403·R_AARCH64_RELATIVE························cc1eb
119 0000000000451218··0000000000000403·R_AARCH64_RELATIVE························c5408119 0000000000451218··0000000000000403·R_AARCH64_RELATIVE························c5408
120 0000000000451220··0000000000000403·R_AARCH64_RELATIVE························d1334120 0000000000451220··0000000000000403·R_AARCH64_RELATIVE························d130d
121 0000000000451228··0000000000000403·R_AARCH64_RELATIVE························1ba7f4121 0000000000451228··0000000000000403·R_AARCH64_RELATIVE························1ba7f4
122 0000000000451230··0000000000000403·R_AARCH64_RELATIVE························1ba840122 0000000000451230··0000000000000403·R_AARCH64_RELATIVE························1ba840
123 0000000000451238··0000000000000403·R_AARCH64_RELATIVE························1ba84c123 0000000000451238··0000000000000403·R_AARCH64_RELATIVE························1ba84c
124 0000000000451250··0000000000000403·R_AARCH64_RELATIVE························da5b7124 0000000000451250··0000000000000403·R_AARCH64_RELATIVE························da5b7
125 0000000000451258··0000000000000403·R_AARCH64_RELATIVE························1c313c125 0000000000451258··0000000000000403·R_AARCH64_RELATIVE························1c313c
126 0000000000451260··0000000000000403·R_AARCH64_RELATIVE························1c3188126 0000000000451260··0000000000000403·R_AARCH64_RELATIVE························1c3188
127 0000000000451268··0000000000000403·R_AARCH64_RELATIVE························1c3544127 0000000000451268··0000000000000403·R_AARCH64_RELATIVE························1c3544
Offset 180, 29 lines modifiedOffset 180, 29 lines modified
180 00000000004514e8··0000000000000403·R_AARCH64_RELATIVE························1d0e58180 00000000004514e8··0000000000000403·R_AARCH64_RELATIVE························1d0e58
181 00000000004514f0··0000000000000403·R_AARCH64_RELATIVE························1d0fb8181 00000000004514f0··0000000000000403·R_AARCH64_RELATIVE························1d0fb8
182 0000000000451508··0000000000000403·R_AARCH64_RELATIVE························dcb00182 0000000000451508··0000000000000403·R_AARCH64_RELATIVE························dcb00
183 0000000000451530··0000000000000403·R_AARCH64_RELATIVE························dcafb183 0000000000451530··0000000000000403·R_AARCH64_RELATIVE························dcafb
184 0000000000451548··0000000000000403·R_AARCH64_RELATIVE························dcb00184 0000000000451548··0000000000000403·R_AARCH64_RELATIVE························dcb00
185 0000000000451550··0000000000000403·R_AARCH64_RELATIVE························dcafb185 0000000000451550··0000000000000403·R_AARCH64_RELATIVE························dcafb
186 0000000000451588··0000000000000403·R_AARCH64_RELATIVE························da4da186 0000000000451588··0000000000000403·R_AARCH64_RELATIVE························da4da
187 00000000004515b0··0000000000000403·R_AARCH64_RELATIVE························ce928187 00000000004515b0··0000000000000403·R_AARCH64_RELATIVE························ce901
188 00000000004515c8··0000000000000403·R_AARCH64_RELATIVE························da4da188 00000000004515c8··0000000000000403·R_AARCH64_RELATIVE························da4da
189 00000000004515d0··0000000000000403·R_AARCH64_RELATIVE························ce928189 00000000004515d0··0000000000000403·R_AARCH64_RELATIVE························ce901
190 0000000000451608··0000000000000403·R_AARCH64_RELATIVE························da4da190 0000000000451608··0000000000000403·R_AARCH64_RELATIVE························da4da
191 0000000000451630··0000000000000403·R_AARCH64_RELATIVE························ce923191 0000000000451630··0000000000000403·R_AARCH64_RELATIVE························ce8fc
192 0000000000451648··0000000000000403·R_AARCH64_RELATIVE························da4da192 0000000000451648··0000000000000403·R_AARCH64_RELATIVE························da4da
193 0000000000451650··0000000000000403·R_AARCH64_RELATIVE························ce923193 0000000000451650··0000000000000403·R_AARCH64_RELATIVE························ce8fc
Max diff block lines reached; 839135/852176 bytes (98.47%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·35·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·39·35·31·39·36·35·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·35·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·39·35·31·39·36·35·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·d81fd753b6326eb1a6f1ba3ecece8e4f56a04a876 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·5faa2cdfb043ca1cdd22357f61522c48281f1fb5
785 B
strings --all --bytes=8 {}
    
Offset 8682, 15 lines modifiedOffset 8682, 14 lines modified
8682 +automatic8682 +automatic
8683 SessionTicket8683 SessionTicket
8684 SRTP_AES128_CM_SHA1_328684 SRTP_AES128_CM_SHA1_32
8685 ../ssl/statem/statem.c8685 ../ssl/statem/statem.c
8686 ASN1_TIME8686 ASN1_TIME
8687 ASN1_BIT_STRING8687 ASN1_BIT_STRING
8688 [%s]·%s=%s8688 [%s]·%s=%s
8689 built·on:·Mon·Apr··3·16:47:23·2023·UTC 
8690 CMS_CertificateChoices8689 CMS_CertificateChoices
8691 CMS_KeyAgreeRecipientIdentifier8690 CMS_KeyAgreeRecipientIdentifier
8692 CMS_OtherRecipientInfo8691 CMS_OtherRecipientInfo
8693 d.compressedData8692 d.compressedData
8694 CMS_SharedInfo8693 CMS_SharedInfo
8695 This·is·an·S/MIME·signed·message%s%s8694 This·is·an·S/MIME·signed·message%s%s
8696 ·smime-type=%s;8695 ·smime-type=%s;
Offset 10539, 14 lines modifiedOffset 10538, 15 lines modified
10539 ../ssl/statem/statem_srvr.c10538 ../ssl/statem/statem_srvr.c
10540 CLIENT_TRAFFIC_SECRET_010539 CLIENT_TRAFFIC_SECRET_0
10541 ASN1_UTF8STRING10540 ASN1_UTF8STRING
10542 ASN1_NULL10541 ASN1_NULL
10543 ../crypto/bio/bss_file.c10542 ../crypto/bio/bss_file.c
10544 ../crypto/conf/conf_lib.c10543 ../crypto/conf/conf_lib.c
10545 CTLOG_FILE10544 CTLOG_FILE
 10545 built·on:·Fri·Mar·31·12:06:25·2023·UTC
10546 CMS_CompressedData10546 CMS_CompressedData
10547 BOOL·ABSENT10547 BOOL·ABSENT
10548 ECDSA_SIG10548 ECDSA_SIG
10549 ../crypto/ec/ec_curve.c10549 ../crypto/ec/ec_curve.c
10550 SECG·curve·over·a·128·bit·prime·field10550 SECG·curve·over·a·128·bit·prime·field
10551 X9.62·curve·over·a·192·bit·prime·field10551 X9.62·curve·over·a·192·bit·prime·field
10552 OpenSSL·EC_KEY·method10552 OpenSSL·EC_KEY·method
142 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 3200, 2211 lines modifiedOffset 3200, 2211 lines modified
3200 ··[··fa67]··SRTP_AES128_CM_SHA1_323200 ··[··fa67]··SRTP_AES128_CM_SHA1_32
3201 ··[··fa7e]··../ssl/statem/statem.c3201 ··[··fa7e]··../ssl/statem/statem.c
3202 ··[··fa95]··\W%08lX3202 ··[··fa95]··\W%08lX
3203 ··[··fa9d]··ASN1_TIME3203 ··[··fa9d]··ASN1_TIME
3204 ··[··faa7]··BOOLEAN3204 ··[··faa7]··BOOLEAN
3205 ··[··faaf]··ASN1_BIT_STRING3205 ··[··faaf]··ASN1_BIT_STRING
Diff chunk too large, falling back to line-by-line diff (718 lines added, 719 lines removed)
3206 ··[··fabf]··[%s]·%s=%s\n3206 ··[··fabf]··[%s]·%s=%s\n
3207 ··[··facb]··built·on:·Mon·Apr··3·16:47:23·2023·UTC3207 ··[··facb]··CMS_CertificateChoices
3208 ··[··faf2]··CMS_CertificateChoices3208 ··[··fae2]··CMS_KeyAgreeRecipientIdentifier
3209 ··[··fb09]··CMS_KeyAgreeRecipientIdentifier3209 ··[··fb02]··d.kekri
3210 ··[··fb29]··d.kekri3210 ··[··fb0a]··CMS_OtherRecipientInfo
3211 ··[··fb31]··CMS_OtherRecipientInfo3211 ··[··fb21]··d.compressedData
3212 ··[··fb48]··d.compressedData3212 ··[··fb32]··CMS_SharedInfo
3213 ··[··fb59]··CMS_SharedInfo3213 ··[··fb41]··This·is·an·S/MIME·signed·message%s%s
3214 ··[··fb68]··This·is·an·S/MIME·signed·message%s%s3214 ··[··fb66]···smime-type=%s;
3215 ··[··fb8d]···smime-type=%s;3215 ··[··fb76]··%*spriv:\n
3216 ··[··fb9d]··%*spriv:\n3216 ··[··fb80]··NIST/SECG·curve·over·a·384·bit·prime·field
3217 ··[··fba7]··NIST/SECG·curve·over·a·384·bit·prime·field3217 ··[··fbab]··B:···
3218 ··[··fbd2]··B:···3218 ··[··fbb1]··ED448
3219 ··[··fbd8]··ED4483219 ··[··fbb7]··%*s<INVALID·PUBLIC·KEY>\n
3220 ··[··fbde]··%*s<INVALID·PUBLIC·KEY>\n3220 ··[··fbd0]··%*s%s·Public-Key:\n
3221 ··[··fbf7]··%*s%s·Public-Key:\n3221 ··[··fbe3]··digital·envelope·routines
3222 ··[··fc0a]··digital·envelope·routines3222 ··[··fbfd]··system·lib
3223 ··[··fc24]··system·lib3223 ··[··fc08]··RSA·lib
3224 ··[··fc2f]··RSA·lib3224 ··[··fc10]··EVP·lib
3225 ··[··fc37]··EVP·lib3225 ··[··fc18]··init·fail
3226 ··[··fc3f]··init·fail3226 ··[··fc22]··getaddrinfo
3227 ··[··fc49]··getaddrinfo3227 ··[··fc2e]··assertion·failed:·b·<=·sizeof(ctx->final)
3228 ··[··fc55]··assertion·failed:·b·<=·sizeof(ctx->final)3228 ··[··fc58]··../crypto/evp/p5_crpt.c
3229 ··[··fc7f]··../crypto/evp/p5_crpt.c3229 ··[··fc70]··hexkey
3230 ··[··fc97]··hexkey3230 ··[··fc77]··bn_expand_internal
3231 ··[··fc9e]··bn_expand_internal3231 ··[··fc8a]··BN_GF2m_mod_sqr
3232 ··[··fcb1]··BN_GF2m_mod_sqr3232 ··[··fc9a]··compute_key
3233 ··[··fcc1]··compute_key3233 ··[··fca6]··dh_pub_decode
3234 ··[··fccd]··dh_pub_decode3234 ··[··fcb4]··check·pubkey·too·large
3235 ··[··fcdb]··check·pubkey·too·large3235 ··[··fccb]··aes_wrap_cipher
3236 ··[··fcf2]··aes_wrap_cipher3236 ··[··fcdb]··EVP_PBE_CipherInit
3237 ··[··fd02]··EVP_PBE_CipherInit3237 ··[··fcee]··EVP_PKEY_param_check
3238 ··[··fd15]··EVP_PKEY_param_check3238 ··[··fd03]··invalid·key·length
3239 ··[··fd2a]··invalid·key·length3239 ··[··fd16]··message·digest·is·null
3240 ··[··fd3d]··message·digest·is·null3240 ··[··fd2d]··operaton·not·initialized
3241 ··[··fd54]··operaton·not·initialized3241 ··[··fd46]··b64_read_asn1
3242 ··[··fd6d]··b64_read_asn13242 ··[··fd54]··digest·and·key·type·not·supported
3243 ··[··fd7b]··digest·and·key·type·not·supported3243 ··[··fd76]··illegal·object
3244 ··[··fd9d]··illegal·object3244 ··[··fd85]··object·not·ascii·format
3245 ··[··fdac]··object·not·ascii·format3245 ··[··fd9d]··openssl_fopen
3246 ··[··fdc4]··openssl_fopen3246 ··[··fdab]··eckey_param2type
3247 ··[··fdd2]··eckey_param2type3247 ··[··fdbc]··ec_GF2m_simple_point_get_affine_coordinates
3248 ··[··fde3]··ec_GF2m_simple_point_get_affine_coordinates3248 ··[··fde8]··ossl_ecdh_compute_key
3249 ··[··fe0f]··ossl_ecdh_compute_key3249 ··[··fdfe]··invalid·peer·key
3250 ··[··fe25]··invalid·peer·key3250 ··[··fe0f]··point·at·infinity
3251 ··[··fe36]··point·at·infinity3251 ··[··fe21]··BIO_connect
3252 ··[··fe48]··BIO_connect3252 ··[··fe2d]··linebuffer_ctrl
3253 ··[··fe54]··linebuffer_ctrl3253 ··[··fe3d]··write·to·read·only·BIO
3254 ··[··fe64]··write·to·read·only·BIO3254 ··[··fe54]··dlfcn_unload
3255 ··[··fe7b]··dlfcn_unload3255 ··[··fe61]··ENGINE_get_cipher
3256 ··[··fe88]··ENGINE_get_cipher3256 ··[··fe73]··engine_list_remove
3257 ··[··fe9a]··engine_list_remove3257 ··[··fe86]··ENGINE_load_private_key
3258 ··[··fead]··ENGINE_load_private_key3258 ··[··fe9e]··ENGINE_remove
3259 ··[··fec5]··ENGINE_remove3259 ··[··feac]··not·initialised
3260 ··[··fed3]··not·initialised3260 ··[··febc]··CMS_encrypt
3261 ··[··fee3]··CMS_encrypt3261 ··[··fec8]··cms_EnvelopedData_init_bio
3262 ··[··feef]··cms_EnvelopedData_init_bio3262 ··[··fee3]··CMS_RecipientInfo_kari_get0_reks
3263 ··[··ff0a]··CMS_RecipientInfo_kari_get0_reks3263 ··[··ff04]··certificate·already·present
3264 ··[··ff2b]··certificate·already·present3264 ··[··ff20]··not·key·transport
3265 ··[··ff47]··not·key·transport3265 ··[··ff32]··no·msgsigdigest
3266 ··[··ff59]··no·msgsigdigest3266 ··[··ff42]··CTLOG_STORE_load_file
3267 ··[··ff69]··CTLOG_STORE_load_file3267 ··[··ff58]··log·conf·invalid·key
3268 ··[··ff7f]··log·conf·invalid·key3268 ··[··ff6d]··failed·to·set·pool
3269 ··[··ff94]··failed·to·set·pool3269 ··[··ff80]··CAST5-CBC
3270 ··[··ffa7]··CAST5-CBC3270 ··[··ff8a]··EXP
3271 ··[··ffb1]··EXP3271 ··[··ff8e]··../crypto/engine/eng_dyn.c
3272 ··[··ffb5]··../crypto/engine/eng_dyn.c3272 ··[··ffa9]··Whether·to·add·a·loaded·ENGINE·to·the·internal·list·(0=no,1=yes,2=mandatory)
3273 ··[··ffd0]··Whether·to·add·a·loaded·ENGINE·to·the·internal·list·(0=no,1=yes,2=mandatory)3273 ··[··fff6]··EXTRACT_AND_EXPAND
3274 ··[·1001d]··EXTRACT_AND_EXPAND3274 ··[·10009]··unknown·parameter·type
3275 ··[·10030]··unknown·parameter·type3275 ··[·10020]··assertion·failed:·sh.bittable·!=·NULL
3276 ··[·10047]··assertion·failed:·sh.bittable·!=·NULL3276 ··[·10046]··assertion·failed:·ptr·==·sh_find_my_buddy(buddy,·list)
3277 ··[·1006d]··assertion·failed:·ptr·==·sh_find_my_buddy(buddy,·list)3277 ··[·1007d]··RSA·Data·Security,·Inc.·PKCS
3278 ··[·100a4]··RSA·Data·Security,·Inc.·PKCS3278 ··[·1009a]··PBE-MD5-DES
3279 ··[·100c1]··PBE-MD5-DES3279 ··[·100a6]··sha
3280 ··[·100cd]··sha3280 ··[·100aa]··des-ede-cbc
3281 ··[·100d1]··des-ede-cbc3281 ··[·100b6]··Netscape·Certificate·Extension
3282 ··[·100dd]··Netscape·Certificate·Extension3282 ··[·100d5]··PBKDF2
3283 ··[·100fc]··PBKDF23283 ··[·100dc]··subjectAltName
3284 ··[·10103]··subjectAltName3284 ··[·100eb]··BF-OFB
3285 ··[·10112]··BF-OFB3285 ··[·100f2]··MD5-SHA1
3286 ··[·10119]··MD5-SHA13286 ··[·100fb]··name
3287 ··[·10122]··name3287 ··[·10100]··id-pe
3288 ··[·10127]··id-pe3288 ··[·10106]··X9cm
3289 ··[·1012d]··X9cm3289 ··[·1010b]··id-smime-aa-signingCertificate
3290 ··[·10132]··id-smime-aa-signingCertificate3290 ··[·1012a]··id-smime-aa-timeStampToken
3291 ··[·10151]··id-smime-aa-timeStampToken3291 ··[·10145]··id-smime-aa-ets-signerAttr
3292 ··[·1016c]··id-smime-aa-ets-signerAttr3292 ··[·10160]··id-smime-alg-CMSRC2wrap
3293 ··[·10187]··id-smime-alg-CMSRC2wrap3293 ··[·10178]··id-it-keyPairParamRep
3294 ··[·1019f]··id-it-keyPairParamRep3294 ··[·1018e]··Acceptable·OCSP·Responses
3295 ··[·101b5]··Acceptable·OCSP·Responses3295 ··[·101a8]··extendedStatus
3296 ··[·101cf]··extendedStatus3296 ··[·101b7]··trustRoot
3297 ··[·101de]··trustRoot3297 ··[·101c1]··subjectInfoAccess
3298 ··[·101e8]··subjectInfoAccess3298 ··[·101d3]··aes-256-ofb
3299 ··[·101fa]··aes-256-ofb3299 ··[·101df]··setct-AuthResTBS
3300 ··[·10206]··setct-AuthResTBS3300 ··[·101f0]··setct-CredReqTBS
3301 ··[·10217]··setct-CredReqTBS3301 ··[·10201]··joint-iso-itu-t
3302 ··[·10228]··joint-iso-itu-t3302 ··[·10211]··postalCode
3303 ··[·10238]··postalCode3303 ··[·1021c]··c2onb239v5
3304 ··[·10243]··c2onb239v53304 ··[·10227]··secp112r1
3305 ··[·1024e]··secp112r13305 ··[·10231]··secp224k1
3306 ··[·10258]··secp224k13306 ··[·1023b]··CAMELLIA-128-CFB
3307 ··[·10262]··CAMELLIA-128-CFB3307 ··[·1024c]··X509v3·Certificate·Issuer
3308 ··[·10273]··X509v3·Certificate·Issuer3308 ··[·10266]··id-GostR3411-94-TestParamSet
3309 ··[·1028d]··id-GostR3411-94-TestParamSet3309 ··[·10283]··id-GostR3410-94-CryptoPro-D-ParamSet
3310 ··[·102aa]··id-GostR3410-94-CryptoPro-D-ParamSet3310 ··[·102a8]··freshestCRL
3311 ··[·102cf]··freshestCRL3311 ··[·102b4]··searchGuide
3312 ··[·102db]··searchGuide3312 ··[·102c0]··roleOccupant
3313 ··[·102e7]··roleOccupant3313 ··[·102cd]··supportedAlgorithms
3314 ··[·102f4]··supportedAlgorithms3314 ··[·102e1]··pSpecified
3315 ··[·10308]··pSpecified3315 ··[·102ec]··CT·Certificate·SCTs
3316 ··[·10313]··CT·Certificate·SCTs3316 ··[·10300]··id-tc26-signwithdigest
3317 ··[·10327]··id-tc26-signwithdigest3317 ··[·10317]··id-tc26-signwithdigest-gost3410-2012-512
3318 ··[·1033e]··id-tc26-signwithdigest-gost3410-2012-5123318 ··[·10340]··id-tc26-hmac-gost-3411-2012-256
3319 ··[·10367]··id-tc26-hmac-gost-3411-2012-2563319 ··[·10360]··SSH·Client
3320 ··[·10387]··SSH·Client3320 ··[·1036b]··sendRouter
3321 ··[·10392]··sendRouter3321 ··[·10376]··id-pkinit
3322 ··[·1039d]··id-pkinit3322 ··[·10380]··AuthGOST12
3323 ··[·103a7]··AuthGOST123323 ··[·1038b]··ARIA-128-CFB8
3324 ··[·103b2]··ARIA-128-CFB83324 ··[·10399]··sm4-ecb
3325 ··[·103c0]··sm4-ecb3325 ··[·103a1]··id-tc26-gost-3410-2012-512-paramSetC
Max diff block lines reached; 97779/145148 bytes (67.37%) of diff not shown.
1.45 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 122, 15 lines modifiedOffset 122, 15 lines modified
122 »       ldr»    w9,·[x23,·#52]!122 »       ldr»    w9,·[x23,·#52]!
123 »       cmp»    x19,·x9123 »       cmp»    x19,·x9
124 »       b.ne»   1821b0·<dumpclients()@@Base+0x160>··//·b.any124 »       b.ne»   1821b0·<dumpclients()@@Base+0x160>··//·b.any
125 »       adrp»   x3,·c9000·<tls11downgrade@@Base-0x225b8>125 »       adrp»   x3,·c9000·<tls11downgrade@@Base-0x225b8>
126 »       add»    x0,·sp,·#0x10126 »       add»    x0,·sp,·#0x10
127 »       mov»    w1,·#0x100·················»   //·#256127 »       mov»    w1,·#0x100·················»   //·#256
128 »       mov»    w2,·#0x200·················»   //·#512128 »       mov»    w2,·#0x200·················»   //·#512
129 »       add»    x3,·x3,·#0x5e1129 »       add»    x3,·x3,·#0x5ba
130 »       mov»    w4,·w26130 »       mov»    w4,·w26
131 »       bl»     18235c·<dumpclients()@@Base+0x30c>131 »       bl»     18235c·<dumpclients()@@Base+0x30c>
132 »       mov»    w27,·w0132 »       mov»    w27,·w0
133 »       mov»    x21,·xzr133 »       mov»    x21,·xzr
134 »       ldrb»   w4,·[x28,·x21]134 »       ldrb»   w4,·[x28,·x21]
135 »       mov»    x1,·#0xffffffffffffffff····»      //·#-1135 »       mov»    x1,·#0xffffffffffffffff····»      //·#-1
136 »       sxtw»   x27,·w27136 »       sxtw»   x27,·w27
Offset 158, 15 lines modifiedOffset 158, 15 lines modified
158 »       ldrb»   w8,·[x8,·#48]158 »       ldrb»   w8,·[x8,·#48]
159 »       cbz»    w8,·18218c·<dumpclients()@@Base+0x13c>159 »       cbz»    w8,·18218c·<dumpclients()@@Base+0x13c>
160 »       add»    w8,·w0,·w27160 »       add»    w8,·w0,·w27
161 »       adrp»   x3,·cd000·<tls11downgrade@@Base-0x1e5b8>161 »       adrp»   x3,·cd000·<tls11downgrade@@Base-0x1e5b8>
162 »       mov»    x1,·#0xffffffffffffffff····»      //·#-1162 »       mov»    x1,·#0xffffffffffffffff····»      //·#-1
163 »       mov»    w2,·#0x200·················»   //·#512163 »       mov»    w2,·#0x200·················»   //·#512
164 »       add»    x0,·x24,·w8,·sxtw164 »       add»    x0,·x24,·w8,·sxtw
165 »       add»    x3,·x3,·#0x39a165 »       add»    x3,·x3,·#0x373
166 »       bl»     18235c·<dumpclients()@@Base+0x30c>166 »       bl»     18235c·<dumpclients()@@Base+0x30c>
167 »       b»      18218c·<dumpclients()@@Base+0x13c>167 »       b»      18218c·<dumpclients()@@Base+0x13c>
168 »       adrp»   x27,·c2000·<tls11downgrade@@Base-0x295b8>168 »       adrp»   x27,·c2000·<tls11downgrade@@Base-0x295b8>
169 »       add»    x0,·sp,·#0x10169 »       add»    x0,·sp,·#0x10
170 »       add»    x27,·x27,·#0x802170 »       add»    x27,·x27,·#0x802
171 »       mov»    w1,·#0x100·················»   //·#256171 »       mov»    w1,·#0x100·················»   //·#256
172 »       mov»    w2,·#0x200·················»   //·#512172 »       mov»    w2,·#0x200·················»   //·#512
Offset 436, 15 lines modifiedOffset 436, 15 lines modified
436 »       cbnz»   x8,·182654·<compress(unsigned·char*,·int,·unsigned·char*,·int)@@Base+0x9c>436 »       cbnz»   x8,·182654·<compress(unsigned·char*,·int,·unsigned·char*,·int)@@Base+0x9c>
437 »       b»      18264c·<compress(unsigned·char*,·int,·unsigned·char*,·int)@@Base+0x94>437 »       b»      18264c·<compress(unsigned·char*,·int,·unsigned·char*,·int)@@Base+0x94>
438 »       cmp»    w3,·#0x1438 »       cmp»    w3,·#0x1
439 »       b.eq»   1826ac·<compress(unsigned·char*,·int,·unsigned·char*,·int)@@Base+0xf4>··//·b.none439 »       b.eq»   1826ac·<compress(unsigned·char*,·int,·unsigned·char*,·int)@@Base+0xf4>··//·b.none
440 »       adrp»   x1,·c7000·<tls11downgrade@@Base-0x245b8>440 »       adrp»   x1,·c7000·<tls11downgrade@@Base-0x245b8>
441 »       adrp»   x2,·cc000·<tls11downgrade@@Base-0x1f5b8>441 »       adrp»   x2,·cc000·<tls11downgrade@@Base-0x1f5b8>
442 »       add»    x1,·x1,·#0xf8b442 »       add»    x1,·x1,·#0xf8b
443 »       add»    x2,·x2,·#0xda443 »       add»    x2,·x2,·#0xb3
444 »       mov»    w0,·#0x2···················»     //·#2444 »       mov»    w0,·#0x2···················»     //·#2
445 »       bl»     442d80·<__android_log_print@plt>445 »       bl»     442d80·<__android_log_print@plt>
446 »       mov»    x0,·sp446 »       mov»    x0,·sp
447 »       bl»     442e10·<lzma_end@plt>447 »       bl»     442e10·<lzma_end@plt>
448 »       ldr»    x8,·[x25,·#40]448 »       ldr»    x8,·[x25,·#40]
449 »       ldur»   x9,·[x29,·#-8]449 »       ldur»   x9,·[x29,·#-8]
450 »       cmp»    x8,·x9450 »       cmp»    x8,·x9
Offset 665, 15 lines modifiedOffset 665, 15 lines modified
665 »       sxtw»   x11,·w12665 »       sxtw»   x11,·w12
666 »       sxtw»   x12,·w23666 »       sxtw»   x12,·w23
667 »       neg»    x14,·x12667 »       neg»    x14,·x12
668 »       b»      182a74·<envigenerize(unsigned·char*,·int,·int,·unsigned·char*,·int,·unsigned·char*&)@@Base+0x184>668 »       b»      182a74·<envigenerize(unsigned·char*,·int,·int,·unsigned·char*,·int,·unsigned·char*&)@@Base+0x184>
669 »       adrp»   x1,·c7000·<tls11downgrade@@Base-0x245b8>669 »       adrp»   x1,·c7000·<tls11downgrade@@Base-0x245b8>
670 »       adrp»   x2,·d1000·<tls11downgrade@@Base-0x1a5b8>670 »       adrp»   x2,·d1000·<tls11downgrade@@Base-0x1a5b8>
671 »       add»    x1,·x1,·#0xf8b671 »       add»    x1,·x1,·#0xf8b
672 »       add»    x2,·x2,·#0x18a672 »       add»    x2,·x2,·#0x163
673 »       mov»    w0,·#0x2···················»     //·#2673 »       mov»    w0,·#0x2···················»     //·#2
674 »       mov»    w3,·w24674 »       mov»    w3,·w24
675 »       bl»     442d80·<__android_log_print@plt>675 »       bl»     442d80·<__android_log_print@plt>
676 »       mov»    w22,·wzr676 »       mov»    w22,·wzr
677 »       mov»    w0,·w22677 »       mov»    w0,·w22
678 »       ldr»    x25,·[sp,·#16]678 »       ldr»    x25,·[sp,·#16]
679 »       ldp»    x20,·x19,·[sp,·#64]679 »       ldp»    x20,·x19,·[sp,·#64]
Offset 931, 23 lines modifiedOffset 931, 23 lines modified
931 »       mov»    x0,·x22931 »       mov»    x0,·x22
932 »       bl»     442f00·<fclose@plt>932 »       bl»     442f00·<fclose@plt>
933 »       cmp»    w20,·w21933 »       cmp»    w20,·w21
934 »       b.eq»   182e28·<querycollectione(unsigned·char*,·int&,·char*)@@Base+0xc4>··//·b.none934 »       b.eq»   182e28·<querycollectione(unsigned·char*,·int&,·char*)@@Base+0xc4>··//·b.none
935 »       adrp»   x1,·c7000·<tls11downgrade@@Base-0x245b8>935 »       adrp»   x1,·c7000·<tls11downgrade@@Base-0x245b8>
936 »       adrp»   x2,·cd000·<tls11downgrade@@Base-0x1e5b8>936 »       adrp»   x2,·cd000·<tls11downgrade@@Base-0x1e5b8>
937 »       add»    x1,·x1,·#0xf8b937 »       add»    x1,·x1,·#0xf8b
938 »       add»    x2,·x2,·#0x3a2938 »       add»    x2,·x2,·#0x37b
939 »       mov»    w0,·#0x2···················»     //·#2939 »       mov»    w0,·#0x2···················»     //·#2
940 »       mov»    w3,·w20940 »       mov»    w3,·w20
941 »       mov»    w4,·w21941 »       mov»    w4,·w21
942 »       bl»     442d80·<__android_log_print@plt>942 »       bl»     442d80·<__android_log_print@plt>
943 »       adrp»   x1,·c7000·<tls11downgrade@@Base-0x245b8>943 »       adrp»   x1,·c7000·<tls11downgrade@@Base-0x245b8>
944 »       adrp»   x2,·cd000·<tls11downgrade@@Base-0x1e5b8>944 »       adrp»   x2,·cd000·<tls11downgrade@@Base-0x1e5b8>
945 »       add»    x1,·x1,·#0xf8b945 »       add»    x1,·x1,·#0xf8b
946 »       add»    x2,·x2,·#0x3cd946 »       add»    x2,·x2,·#0x3a6
947 »       mov»    w0,·#0x2···················»     //·#2947 »       mov»    w0,·#0x2···················»     //·#2
948 »       mov»    w3,·w20948 »       mov»    w3,·w20
949 »       mov»    w4,·w21949 »       mov»    w4,·w21
950 »       bl»     442d80·<__android_log_print@plt>950 »       bl»     442d80·<__android_log_print@plt>
951 »       b»      182e68·<querycollectione(unsigned·char*,·int&,·char*)@@Base+0x104>951 »       b»      182e68·<querycollectione(unsigned·char*,·int&,·char*)@@Base+0x104>
952 »       adrp»   x1,·c7000·<tls11downgrade@@Base-0x245b8>952 »       adrp»   x1,·c7000·<tls11downgrade@@Base-0x245b8>
953 »       adrp»   x2,·be000·<tls11downgrade@@Base-0x2d5b8>953 »       adrp»   x2,·be000·<tls11downgrade@@Base-0x2d5b8>
Offset 1015, 15 lines modifiedOffset 1015, 15 lines modified
1015 »       mov»    w4,·w201015 »       mov»    w4,·w20
1016 »       mov»    w5,·w191016 »       mov»    w5,·w19
1017 »       bl»     442d80·<__android_log_print@plt>1017 »       bl»     442d80·<__android_log_print@plt>
1018 »       b»      182f70·<parsecollectione(unsigned·char*,·int,·char*)@@Base+0xf0>1018 »       b»      182f70·<parsecollectione(unsigned·char*,·int,·char*)@@Base+0xf0>
1019 »       adrp»   x1,·c7000·<tls11downgrade@@Base-0x245b8>1019 »       adrp»   x1,·c7000·<tls11downgrade@@Base-0x245b8>
1020 »       adrp»   x2,·d1000·<tls11downgrade@@Base-0x1a5b8>1020 »       adrp»   x2,·d1000·<tls11downgrade@@Base-0x1a5b8>
1021 »       add»    x1,·x1,·#0xf8b1021 »       add»    x1,·x1,·#0xf8b
1022 »       add»    x2,·x2,·#0x1a71022 »       add»    x2,·x2,·#0x180
1023 »       add»    x3,·sp,·#0x81023 »       add»    x3,·sp,·#0x8
1024 »       mov»    w0,·#0x2···················»     //·#21024 »       mov»    w0,·#0x2···················»     //·#2
1025 »       bl»     442d80·<__android_log_print@plt>1025 »       bl»     442d80·<__android_log_print@plt>
1026 »       mov»    w20,·#0xffffffff············»     //·#-11026 »       mov»    w20,·#0xffffffff············»     //·#-1
1027 »       ldr»    x8,·[x22,·#40]1027 »       ldr»    x8,·[x22,·#40]
1028 »       ldur»   x9,·[x29,·#-8]1028 »       ldur»   x9,·[x29,·#-8]
1029 »       cmp»    x8,·x91029 »       cmp»    x8,·x9
Offset 1721, 15 lines modifiedOffset 1721, 15 lines modified
1721 »       sub»    w11,·w10,·#0xc1721 »       sub»    w11,·w10,·#0xc
1722 »       cmn»    w11,·#0xb1722 »       cmn»    w11,·#0xb
1723 »       b.cs»   183a6c·<getcount(unsigned·char*,·int,·int&)@@Base+0xc0>··//·b.hs,·b.nlast1723 »       b.cs»   183a6c·<getcount(unsigned·char*,·int,·int&)@@Base+0xc0>··//·b.hs,·b.nlast
1724 »       cbz»    w10,·183ab8·<getcount(unsigned·char*,·int,·int&)@@Base+0x10c>1724 »       cbz»    w10,·183ab8·<getcount(unsigned·char*,·int,·int&)@@Base+0x10c>
1725 »       adrp»   x1,·c7000·<tls11downgrade@@Base-0x245b8>1725 »       adrp»   x1,·c7000·<tls11downgrade@@Base-0x245b8>
1726 »       adrp»   x2,·cf000·<tls11downgrade@@Base-0x1c5b8>1726 »       adrp»   x2,·cf000·<tls11downgrade@@Base-0x1c5b8>
1727 »       add»    x1,·x1,·#0xf8b1727 »       add»    x1,·x1,·#0xf8b
1728 »       add»    x2,·x2,·#0xe211728 »       add»    x2,·x2,·#0xdfa
1729 »       mov»    w0,·#0x2···················»     //·#21729 »       mov»    w0,·#0x2···················»     //·#2
1730 »       bl»     442d80·<__android_log_print@plt>1730 »       bl»     442d80·<__android_log_print@plt>
1731 »       mov»    w0,·wzr1731 »       mov»    w0,·wzr
1732 »       ldp»    x29,·x30,·[sp],·#161732 »       ldp»    x29,·x30,·[sp],·#16
1733 »       ret1733 »       ret
1734 »       add»    w12,·w8,·w101734 »       add»    w12,·w8,·w10
1735 »       mov»    w11,·wzr1735 »       mov»    w11,·wzr
Offset 1940, 15 lines modifiedOffset 1940, 15 lines modified
1940 »       cmn»    w11,·#0xb1940 »       cmn»    w11,·#0xb
1941 »       b.cs»   183e00·<parsebencodede(unsigned·char*,·int,·AskResponse&)@@Base+0x334>··//·b.hs,·b.nlast1941 »       b.cs»   183e00·<parsebencodede(unsigned·char*,·int,·AskResponse&)@@Base+0x334>··//·b.hs,·b.nlast
1942 »       cbz»    w10,·183e84·<parsebencodede(unsigned·char*,·int,·AskResponse&)@@Base+0x3b8>1942 »       cbz»    w10,·183e84·<parsebencodede(unsigned·char*,·int,·AskResponse&)@@Base+0x3b8>
1943 »       adrp»   x1,·c7000·<tls11downgrade@@Base-0x245b8>1943 »       adrp»   x1,·c7000·<tls11downgrade@@Base-0x245b8>
1944 »       adrp»   x2,·cf000·<tls11downgrade@@Base-0x1c5b8>1944 »       adrp»   x2,·cf000·<tls11downgrade@@Base-0x1c5b8>
1945 »       mov»    w0,·#0x2···················»     //·#21945 »       mov»    w0,·#0x2···················»     //·#2
1946 »       add»    x1,·x1,·#0xf8b1946 »       add»    x1,·x1,·#0xf8b
Max diff block lines reached; 1512009/1516497 bytes (99.70%) of diff not shown.
1.11 KB
lib/arm64-v8a/libswresample.so
608 B
strings --all --bytes=8 {}
    
Offset 229, 15 lines modifiedOffset 229, 15 lines modified
229 output_sample_bits229 output_sample_bits
230 a->planar230 a->planar
231 Requested·output·sample·format·%d·is·invalid231 Requested·output·sample·format·%d·is·invalid
232 Failed·to·initialize·resampler232 Failed·to·initialize·resampler
233 Input·channel·layout·%s·mismatches·specified·channel·count·%d233 Input·channel·layout·%s·mismatches·specified·channel·count·%d
234 adding·%d·audio·samples·of·silence234 adding·%d·audio·samples·of·silence
235 @$]WsAb`235 @$]WsAb`
236 >ELFFmpeg·version·N-110165-g9a245bdf5d236 >ELFFmpeg·version·N-110128-g412d43b09a
237 D0oCD0o@237 D0oCD0o@
238 Tj&B)zfD)h238 Tj&B)zfD)h
239 Tj&B)zfD)h239 Tj&B)zfD)h
240 Linker:·LLD·14.0.7240 Linker:·LLD·14.0.7
241 Android·(9352603,·based·on·r450784d1)·clang·version·14.0.7·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)241 Android·(9352603,·based·on·r450784d1)·clang·version·14.0.7·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)
242 .fini_array242 .fini_array
243 .comment243 .comment
466 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 409, 9 lines modifiedOffset 409, 9 lines modified
409 ··[··2173]···409 ··[··2173]···
410 ··[··2185]··J��g�?�I��B���p0^F�39e������&���^\-���a7^I^VB����8v����x.��^F�^B410 ··[··2185]··J��g�?�I��B���p0^F�39e������&���^\-���a7^I^VB����8v����x.��^F�^B
411 ··[··21e1]··w����H�M����D٫^S�?��u�^W��?^Y^C*^X^RE^V@�W��^V�+@&p�^V��7��\n411 ··[··21e1]··w����H�M����D٫^S�?��u�^W��?^Y^C*^X^RE^V@�W��^V�+@&p�^V��7��\n
412 ············+/^]N�412 ············+/^]N�
413 ··[··2224]··t413 ··[··2224]··t
414 ··[··2226]··~^A414 ··[··2226]··~^A
415 ··[··222a]··6<415 ··[··222a]··6<
416 ··[··222d]··>ELFFmpeg·version·N-110165-g9a245bdf5d416 ··[··222d]··>ELFFmpeg·version·N-110128-g412d43b09a
  
1.41 KB
lib/arm64-v8a/libavfilter.so
419 B
strings --all --bytes=8 {}
    
Offset 5959, 15 lines modifiedOffset 5959, 15 lines modified
5959 .AWUUUUX$A5959 .AWUUUUX$A
5960 "09@BIKO\`gw5960 "09@BIKO\`gw
5961 1@Failed·to·parse·channel·map5961 1@Failed·to·parse·channel·map
5962 *5@M`s-/15962 *5@M`s-/1
5963 4i5U6B738%95963 4i5U6B738%9
5964 B#C0D?EQFeG|H5964 B#C0D?EQFeG|H
5965 "$&(*,.0235689;<=>@ABCEFGHIJKLMNOPQRSTUVVWXYZ[[\]^__`abbcdeefgghijjkllmnnoopqqrssttuvvwwxyyzz{{|}}~~5965 "$&(*,.0235689;<=>@ABCEFGHIJKLMNOPQRSTUVVWXYZ[[\]^__`abbcdeefgghijjkllmnnoopqqrssttuvvwwxyyzz{{|}}~~
5966 FFmpeg·version·N-110165-g9a245bdf5d5966 FFmpeg·version·N-110128-g412d43b09a
5967 Q?Tq3>>u5967 Q?Tq3>>u
5968 iR?Me1>(5968 iR?Me1>(
5969 qR?cA1>7o5969 qR?cA1>7o
5970 R?]n0>|b5970 R?]n0>|b
5971 ·M<{.S?E5971 ·M<{.S?E
5972 M?32(>F#5972 M?32(>F#
5973 )%?VJO;x5973 )%?VJO;x
967 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 20146, 15 lines modifiedOffset 20146, 15 lines modified
20146 ··[·3a058]··"$&(*,.0235689;<=>@ABCEFGHIJKLMNOPQRSTUVVWXYZ[[\]^__`abbcdeefgghijjkllmnnoopqqrssttuvvwwxyyzz{{|}}~~^�^�������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������^B20146 ··[·3a058]··"$&(*,.0235689;<=>@ABCEFGHIJKLMNOPQRSTUVVWXYZ[[\]^__`abbcdeefgghijjkllmnnoopqqrssttuvvwwxyyzz{{|}}~~^�^�������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������^B
20147 ··[·3a259]··A3F20147 ··[·3a259]··A3F
20148 ··[·3a264]··%20148 ··[·3a264]··%
20149 ··[·3a266]··020149 ··[·3a266]··0
20150 ··[·3a268]··:20150 ··[·3a268]··:
20151 ··[·3a278]··"^AO^A�^A�^A�^A�^A�^A20151 ··[·3a278]··"^AO^A�^A�^A�^A�^A�^A
20152 ··[·3a2a0]··120152 ··[·3a2a0]··1
20153 ··[·3a2a8]··FFmpeg·version·N-110165-g9a245bdf5d20153 ··[·3a2a8]··FFmpeg·version·N-110128-g412d43b09a
20154 ··[·3a310]··O20154 ··[·3a310]··O
20155 ··[·3a314]··N20155 ··[·3a314]··N
20156 ··[·3a318]··!20156 ··[·3a318]··!
20157 ··[·3a31c]··o20157 ··[·3a31c]··o
20158 ··[·3a378]···20158 ··[·3a378]···
20159 ··[·3a384]··<20159 ··[·3a384]··<
20160 ··[·3a388]··F20160 ··[·3a388]··F
5.64 MB
lib/arm64-v8a/libtor.so
1.07 MB
readelf --wide --relocs {}
    
Offset 1, 124 lines modifiedOffset 1, 124 lines modified
  
1 Relocation·section·'.rela.dyn'·at·offset·0xa5bd8·contains·14347·entries:1 Relocation·section·'.rela.dyn'·at·offset·0xa5bd8·contains·14347·entries:
2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend2 ····Offset·············Info·············Type···············Symbol's·Value··Symbol's·Name·+·Addend
3 0000000000793cf8··0000000000000403·R_AARCH64_RELATIVE························6a9d003 0000000000793cf8··0000000000000403·R_AARCH64_RELATIVE························6a9d00
4 0000000000793d00··0000000000000403·R_AARCH64_RELATIVE························791c5c4 0000000000793d00··0000000000000403·R_AARCH64_RELATIVE························791c5c
5 0000000000793d20··0000000000000403·R_AARCH64_RELATIVE························1891a95 0000000000793d20··0000000000000403·R_AARCH64_RELATIVE························1891a9
6 0000000000793d28··0000000000000403·R_AARCH64_RELATIVE························1522cc6 0000000000793d28··0000000000000403·R_AARCH64_RELATIVE························1522a5
7 0000000000793d40··0000000000000403·R_AARCH64_RELATIVE························1769cd7 0000000000793d40··0000000000000403·R_AARCH64_RELATIVE························1769cd
8 0000000000793d60··0000000000000403·R_AARCH64_RELATIVE························1494df8 0000000000793d60··0000000000000403·R_AARCH64_RELATIVE························1494b8
9 0000000000793d80··0000000000000403·R_AARCH64_RELATIVE························17b9339 0000000000793d80··0000000000000403·R_AARCH64_RELATIVE························17b933
10 0000000000793da0··0000000000000403·R_AARCH64_RELATIVE························17278210 0000000000793da0··0000000000000403·R_AARCH64_RELATIVE························172782
11 0000000000793dc0··0000000000000403·R_AARCH64_RELATIVE························116eb811 0000000000793dc0··0000000000000403·R_AARCH64_RELATIVE························116eb8
12 0000000000793de0··0000000000000403·R_AARCH64_RELATIVE························136c2912 0000000000793de0··0000000000000403·R_AARCH64_RELATIVE························136c02
13 0000000000793e00··0000000000000403·R_AARCH64_RELATIVE························15b0f313 0000000000793e00··0000000000000403·R_AARCH64_RELATIVE························15b0f3
14 0000000000793e20··0000000000000403·R_AARCH64_RELATIVE························128d5c14 0000000000793e20··0000000000000403·R_AARCH64_RELATIVE························128d5c
15 0000000000793e40··0000000000000403·R_AARCH64_RELATIVE························15ab7615 0000000000793e40··0000000000000403·R_AARCH64_RELATIVE························15ab76
16 0000000000793e60··0000000000000403·R_AARCH64_RELATIVE························14d84b16 0000000000793e60··0000000000000403·R_AARCH64_RELATIVE························14d824
17 0000000000793e80··0000000000000403·R_AARCH64_RELATIVE························163fb017 0000000000793e80··0000000000000403·R_AARCH64_RELATIVE························163fb0
18 0000000000793ea0··0000000000000403·R_AARCH64_RELATIVE························14472d18 0000000000793ea0··0000000000000403·R_AARCH64_RELATIVE························144706
19 0000000000793ec0··0000000000000403·R_AARCH64_RELATIVE························176e5219 0000000000793ec0··0000000000000403·R_AARCH64_RELATIVE························176e52
20 0000000000793ee0··0000000000000403·R_AARCH64_RELATIVE························1127f920 0000000000793ee0··0000000000000403·R_AARCH64_RELATIVE························1127f9
21 0000000000793f00··0000000000000403·R_AARCH64_RELATIVE························10a1ab21 0000000000793f00··0000000000000403·R_AARCH64_RELATIVE························10a1ab
22 0000000000793f20··0000000000000403·R_AARCH64_RELATIVE························15f69222 0000000000793f20··0000000000000403·R_AARCH64_RELATIVE························15f692
23 0000000000793f40··0000000000000403·R_AARCH64_RELATIVE························109cee23 0000000000793f40··0000000000000403·R_AARCH64_RELATIVE························109cee
24 0000000000793f60··0000000000000403·R_AARCH64_RELATIVE························116a3c24 0000000000793f60··0000000000000403·R_AARCH64_RELATIVE························116a3c
25 0000000000793f80··0000000000000403·R_AARCH64_RELATIVE························10099a25 0000000000793f80··0000000000000403·R_AARCH64_RELATIVE························10099a
26 0000000000793f88··0000000000000403·R_AARCH64_RELATIVE························15684f26 0000000000793f88··0000000000000403·R_AARCH64_RELATIVE························15684f
27 0000000000793fa0··0000000000000403·R_AARCH64_RELATIVE························1123ec27 0000000000793fa0··0000000000000403·R_AARCH64_RELATIVE························1123ec
28 0000000000793fc0··0000000000000403·R_AARCH64_RELATIVE························15ab5c28 0000000000793fc0··0000000000000403·R_AARCH64_RELATIVE························15ab5c
29 0000000000793fe0··0000000000000403·R_AARCH64_RELATIVE························136c3229 0000000000793fe0··0000000000000403·R_AARCH64_RELATIVE························136c0b
30 0000000000794000··0000000000000403·R_AARCH64_RELATIVE························105aa530 0000000000794000··0000000000000403·R_AARCH64_RELATIVE························105aa5
31 0000000000794020··0000000000000403·R_AARCH64_RELATIVE························11240131 0000000000794020··0000000000000403·R_AARCH64_RELATIVE························112401
32 0000000000794068··0000000000000403·R_AARCH64_RELATIVE························1891c532 0000000000794068··0000000000000403·R_AARCH64_RELATIVE························1891c5
33 0000000000794080··0000000000000403·R_AARCH64_RELATIVE························7940e033 0000000000794080··0000000000000403·R_AARCH64_RELATIVE························7940e0
34 0000000000794088··0000000000000403·R_AARCH64_RELATIVE························79460834 0000000000794088··0000000000000403·R_AARCH64_RELATIVE························794608
35 0000000000794090··0000000000000403·R_AARCH64_RELATIVE························79466835 0000000000794090··0000000000000403·R_AARCH64_RELATIVE························794668
36 00000000007940a8··0000000000000403·R_AARCH64_RELATIVE························27722c36 00000000007940a8··0000000000000403·R_AARCH64_RELATIVE························27722c
37 00000000007940b0··0000000000000403·R_AARCH64_RELATIVE························279f0837 00000000007940b0··0000000000000403·R_AARCH64_RELATIVE························279f08
38 00000000007940c0··0000000000000403·R_AARCH64_RELATIVE························27a20438 00000000007940c0··0000000000000403·R_AARCH64_RELATIVE························27a204
39 00000000007940e0··0000000000000403·R_AARCH64_RELATIVE························13b1ce39 00000000007940e0··0000000000000403·R_AARCH64_RELATIVE························13b1a7
40 00000000007940e8··0000000000000403·R_AARCH64_RELATIVE························13f72840 00000000007940e8··0000000000000403·R_AARCH64_RELATIVE························13f701
41 00000000007940f8··0000000000000403·R_AARCH64_RELATIVE························176afa41 00000000007940f8··0000000000000403·R_AARCH64_RELATIVE························176afa
42 0000000000794100··0000000000000403·R_AARCH64_RELATIVE························17fdea42 0000000000794100··0000000000000403·R_AARCH64_RELATIVE························17fdea
43 0000000000794110··0000000000000403·R_AARCH64_RELATIVE························10e33a43 0000000000794110··0000000000000403·R_AARCH64_RELATIVE························10e33a
44 0000000000794118··0000000000000403·R_AARCH64_RELATIVE························fb5db44 0000000000794118··0000000000000403·R_AARCH64_RELATIVE························fb5db
45 0000000000794128··0000000000000403·R_AARCH64_RELATIVE························13f73945 0000000000794128··0000000000000403·R_AARCH64_RELATIVE························13f712
46 0000000000794130··0000000000000403·R_AARCH64_RELATIVE························16de1e46 0000000000794130··0000000000000403·R_AARCH64_RELATIVE························16de1e
47 0000000000794140··0000000000000403·R_AARCH64_RELATIVE························100aa947 0000000000794140··0000000000000403·R_AARCH64_RELATIVE························100aa9
48 0000000000794148··0000000000000403·R_AARCH64_RELATIVE························128d8348 0000000000794148··0000000000000403·R_AARCH64_RELATIVE························128d83
49 0000000000794158··0000000000000403·R_AARCH64_RELATIVE························12d57a49 0000000000794158··0000000000000403·R_AARCH64_RELATIVE························12d57a
50 0000000000794160··0000000000000403·R_AARCH64_RELATIVE························14440f50 0000000000794160··0000000000000403·R_AARCH64_RELATIVE························1443e8
51 0000000000794170··0000000000000403·R_AARCH64_RELATIVE························16de3351 0000000000794170··0000000000000403·R_AARCH64_RELATIVE························16de33
52 0000000000794178··0000000000000403·R_AARCH64_RELATIVE························14d8a652 0000000000794178··0000000000000403·R_AARCH64_RELATIVE························14d87f
53 0000000000794188··0000000000000403·R_AARCH64_RELATIVE························11b41853 0000000000794188··0000000000000403·R_AARCH64_RELATIVE························11b418
54 0000000000794190··0000000000000403·R_AARCH64_RELATIVE························100ab954 0000000000794190··0000000000000403·R_AARCH64_RELATIVE························100ab9
55 00000000007941a0··0000000000000403·R_AARCH64_RELATIVE························109d5a55 00000000007941a0··0000000000000403·R_AARCH64_RELATIVE························109d5a
56 00000000007941a8··0000000000000403·R_AARCH64_RELATIVE························1891d256 00000000007941a8··0000000000000403·R_AARCH64_RELATIVE························1891d2
57 00000000007941b8··0000000000000403·R_AARCH64_RELATIVE························116aea57 00000000007941b8··0000000000000403·R_AARCH64_RELATIVE························116aea
58 00000000007941c0··0000000000000403·R_AARCH64_RELATIVE························11b42558 00000000007941c0··0000000000000403·R_AARCH64_RELATIVE························11b425
59 00000000007941d0··0000000000000403·R_AARCH64_RELATIVE························12034659 00000000007941d0··0000000000000403·R_AARCH64_RELATIVE························120346
60 00000000007941d8··0000000000000403·R_AARCH64_RELATIVE························14441a60 00000000007941d8··0000000000000403·R_AARCH64_RELATIVE························1443f3
61 00000000007941e8··0000000000000403·R_AARCH64_RELATIVE························15abd761 00000000007941e8··0000000000000403·R_AARCH64_RELATIVE························15abd7
62 00000000007941f0··0000000000000403·R_AARCH64_RELATIVE························16de3f62 00000000007941f0··0000000000000403·R_AARCH64_RELATIVE························16de3f
63 0000000000794200··0000000000000403·R_AARCH64_RELATIVE························15230963 0000000000794200··0000000000000403·R_AARCH64_RELATIVE························1522e2
64 0000000000794208··0000000000000403·R_AARCH64_RELATIVE························18464664 0000000000794208··0000000000000403·R_AARCH64_RELATIVE························184646
65 0000000000794218··0000000000000403·R_AARCH64_RELATIVE························100ac765 0000000000794218··0000000000000403·R_AARCH64_RELATIVE························100ac7
66 0000000000794220··0000000000000403·R_AARCH64_RELATIVE························13f74d66 0000000000794220··0000000000000403·R_AARCH64_RELATIVE························13f726
67 0000000000794230··0000000000000403·R_AARCH64_RELATIVE························128d9467 0000000000794230··0000000000000403·R_AARCH64_RELATIVE························128d94
68 0000000000794238··0000000000000403·R_AARCH64_RELATIVE························15f75368 0000000000794238··0000000000000403·R_AARCH64_RELATIVE························15f753
69 0000000000794248··0000000000000403·R_AARCH64_RELATIVE························16de4769 0000000000794248··0000000000000403·R_AARCH64_RELATIVE························16de47
70 0000000000794250··0000000000000403·R_AARCH64_RELATIVE························16910e70 0000000000794250··0000000000000403·R_AARCH64_RELATIVE························16910e
71 0000000000794260··0000000000000403·R_AARCH64_RELATIVE························1492c871 0000000000794260··0000000000000403·R_AARCH64_RELATIVE························1492a1
72 0000000000794268··0000000000000403·R_AARCH64_RELATIVE························1492d772 0000000000794268··0000000000000403·R_AARCH64_RELATIVE························1492b0
73 0000000000794278··0000000000000403·R_AARCH64_RELATIVE························116afc73 0000000000794278··0000000000000403·R_AARCH64_RELATIVE························116afc
74 0000000000794280··0000000000000403·R_AARCH64_RELATIVE························1492e774 0000000000794280··0000000000000403·R_AARCH64_RELATIVE························1492c0
75 0000000000794290··0000000000000403·R_AARCH64_RELATIVE························1722d875 0000000000794290··0000000000000403·R_AARCH64_RELATIVE························1722d8
76 0000000000794298··0000000000000403·R_AARCH64_RELATIVE························1246c776 0000000000794298··0000000000000403·R_AARCH64_RELATIVE························1246c7
77 00000000007942a8··0000000000000403·R_AARCH64_RELATIVE························16408b77 00000000007942a8··0000000000000403·R_AARCH64_RELATIVE························16408b
78 00000000007942b0··0000000000000403·R_AARCH64_RELATIVE························11b43878 00000000007942b0··0000000000000403·R_AARCH64_RELATIVE························11b438
79 00000000007942c0··0000000000000403·R_AARCH64_RELATIVE························1891e179 00000000007942c0··0000000000000403·R_AARCH64_RELATIVE························1891e1
80 00000000007942c8··0000000000000403·R_AARCH64_RELATIVE························116b0780 00000000007942c8··0000000000000403·R_AARCH64_RELATIVE························116b07
81 00000000007942d8··0000000000000403·R_AARCH64_RELATIVE························1492f381 00000000007942d8··0000000000000403·R_AARCH64_RELATIVE························1492cc
82 00000000007942e0··0000000000000403·R_AARCH64_RELATIVE························1722da82 00000000007942e0··0000000000000403·R_AARCH64_RELATIVE························1722da
83 00000000007942f0··0000000000000403·R_AARCH64_RELATIVE························18465083 00000000007942f0··0000000000000403·R_AARCH64_RELATIVE························184650
84 00000000007942f8··0000000000000403·R_AARCH64_RELATIVE························17b70584 00000000007942f8··0000000000000403·R_AARCH64_RELATIVE························17b705
85 0000000000794308··0000000000000403·R_AARCH64_RELATIVE························16de5785 0000000000794308··0000000000000403·R_AARCH64_RELATIVE························16de57
86 0000000000794310··0000000000000403·R_AARCH64_RELATIVE························1568e786 0000000000794310··0000000000000403·R_AARCH64_RELATIVE························1568e7
87 0000000000794320··0000000000000403·R_AARCH64_RELATIVE························176b0b87 0000000000794320··0000000000000403·R_AARCH64_RELATIVE························176b0b
88 0000000000794328··0000000000000403·R_AARCH64_RELATIVE························10e34b88 0000000000794328··0000000000000403·R_AARCH64_RELATIVE························10e34b
89 0000000000794338··0000000000000403·R_AARCH64_RELATIVE························15231289 0000000000794338··0000000000000403·R_AARCH64_RELATIVE························1522eb
90 0000000000794340··0000000000000403·R_AARCH64_RELATIVE························15f74690 0000000000794340··0000000000000403·R_AARCH64_RELATIVE························15f746
91 0000000000794350··0000000000000403·R_AARCH64_RELATIVE························176b1e91 0000000000794350··0000000000000403·R_AARCH64_RELATIVE························176b1e
92 0000000000794358··0000000000000403·R_AARCH64_RELATIVE························1055da92 0000000000794358··0000000000000403·R_AARCH64_RELATIVE························1055da
93 0000000000794368··0000000000000403·R_AARCH64_RELATIVE························13b1de93 0000000000794368··0000000000000403·R_AARCH64_RELATIVE························13b1b7
94 0000000000794370··0000000000000403·R_AARCH64_RELATIVE························13f76194 0000000000794370··0000000000000403·R_AARCH64_RELATIVE························13f73a
95 0000000000794380··0000000000000403·R_AARCH64_RELATIVE························11251295 0000000000794380··0000000000000403·R_AARCH64_RELATIVE························112512
96 0000000000794388··0000000000000403·R_AARCH64_RELATIVE························15231c96 0000000000794388··0000000000000403·R_AARCH64_RELATIVE························1522f5
97 0000000000794398··0000000000000403·R_AARCH64_RELATIVE························13222a97 0000000000794398··0000000000000403·R_AARCH64_RELATIVE························132203
98 00000000007943a0··0000000000000403·R_AARCH64_RELATIVE························176b2698 00000000007943a0··0000000000000403·R_AARCH64_RELATIVE························176b26
99 00000000007943b0··0000000000000403·R_AARCH64_RELATIVE························14930899 00000000007943b0··0000000000000403·R_AARCH64_RELATIVE························1492e1
100 00000000007943b8··0000000000000403·R_AARCH64_RELATIVE························15232c100 00000000007943b8··0000000000000403·R_AARCH64_RELATIVE························152305
101 00000000007943c8··0000000000000403·R_AARCH64_RELATIVE························16911f101 00000000007943c8··0000000000000403·R_AARCH64_RELATIVE························16911f
102 00000000007943d0··0000000000000403·R_AARCH64_RELATIVE························10e35d102 00000000007943d0··0000000000000403·R_AARCH64_RELATIVE························10e35d
103 00000000007943e0··0000000000000403·R_AARCH64_RELATIVE························176b37103 00000000007943e0··0000000000000403·R_AARCH64_RELATIVE························176b37
104 00000000007943e8··0000000000000403·R_AARCH64_RELATIVE························12d584104 00000000007943e8··0000000000000403·R_AARCH64_RELATIVE························12d584
105 00000000007943f8··0000000000000403·R_AARCH64_RELATIVE························fb5ed105 00000000007943f8··0000000000000403·R_AARCH64_RELATIVE························fb5ed
106 0000000000794400··0000000000000403·R_AARCH64_RELATIVE························10e35d106 0000000000794400··0000000000000403·R_AARCH64_RELATIVE························10e35d
107 0000000000794410··0000000000000403·R_AARCH64_RELATIVE························132239107 0000000000794410··0000000000000403·R_AARCH64_RELATIVE························132212
108 0000000000794418··0000000000000403·R_AARCH64_RELATIVE························12d584108 0000000000794418··0000000000000403·R_AARCH64_RELATIVE························12d584
109 0000000000794428··0000000000000403·R_AARCH64_RELATIVE························16912e109 0000000000794428··0000000000000403·R_AARCH64_RELATIVE························16912e
110 0000000000794430··0000000000000403·R_AARCH64_RELATIVE························12035f110 0000000000794430··0000000000000403·R_AARCH64_RELATIVE························12035f
111 0000000000794440··0000000000000403·R_AARCH64_RELATIVE························15f764111 0000000000794440··0000000000000403·R_AARCH64_RELATIVE························15f764
112 0000000000794448··0000000000000403·R_AARCH64_RELATIVE························1722f0112 0000000000794448··0000000000000403·R_AARCH64_RELATIVE························1722f0
113 0000000000794458··0000000000000403·R_AARCH64_RELATIVE························184663113 0000000000794458··0000000000000403·R_AARCH64_RELATIVE························184663
114 0000000000794460··0000000000000403·R_AARCH64_RELATIVE························11b44a114 0000000000794460··0000000000000403·R_AARCH64_RELATIVE························11b44a
115 0000000000794470··0000000000000403·R_AARCH64_RELATIVE························116b1c115 0000000000794470··0000000000000403·R_AARCH64_RELATIVE························116b1c
116 0000000000794478··0000000000000403·R_AARCH64_RELATIVE························144434116 0000000000794478··0000000000000403·R_AARCH64_RELATIVE························14440d
117 0000000000794488··0000000000000403·R_AARCH64_RELATIVE························17fdfc117 0000000000794488··0000000000000403·R_AARCH64_RELATIVE························17fdfc
118 0000000000794490··0000000000000403·R_AARCH64_RELATIVE························11b465118 0000000000794490··0000000000000403·R_AARCH64_RELATIVE························11b465
119 00000000007944a0··0000000000000403·R_AARCH64_RELATIVE························184682119 00000000007944a0··0000000000000403·R_AARCH64_RELATIVE························184682
120 00000000007944a8··0000000000000403·R_AARCH64_RELATIVE························15abde120 00000000007944a8··0000000000000403·R_AARCH64_RELATIVE························15abde
121 00000000007944b8··0000000000000403·R_AARCH64_RELATIVE························fb5fb121 00000000007944b8··0000000000000403·R_AARCH64_RELATIVE························fb5fb
122 00000000007944c0··0000000000000403·R_AARCH64_RELATIVE························1055e4122 00000000007944c0··0000000000000403·R_AARCH64_RELATIVE························1055e4
123 00000000007944d0··0000000000000403·R_AARCH64_RELATIVE························fb60e123 00000000007944d0··0000000000000403·R_AARCH64_RELATIVE························fb60e
Offset 135, 706 lines modifiedOffset 135, 706 lines modified
135 0000000000794550··0000000000000403·R_AARCH64_RELATIVE························fb628135 0000000000794550··0000000000000403·R_AARCH64_RELATIVE························fb628
136 0000000000794560··0000000000000403·R_AARCH64_RELATIVE························16de6b136 0000000000794560··0000000000000403·R_AARCH64_RELATIVE························16de6b
Max diff block lines reached; 1108469/1121518 bytes (98.84%) of diff not shown.
787 B
strings --all --bytes=8 {}
    
Offset 17380, 15 lines modifiedOffset 17380, 14 lines modified
17380 +automatic17380 +automatic
17381 SessionTicket17381 SessionTicket
17382 SRTP_AES128_CM_SHA1_3217382 SRTP_AES128_CM_SHA1_32
17383 ../ssl/statem/statem.c17383 ../ssl/statem/statem.c
17384 ASN1_TIME17384 ASN1_TIME
17385 ASN1_BIT_STRING17385 ASN1_BIT_STRING
17386 [%s]·%s=%s17386 [%s]·%s=%s
17387 built·on:·Mon·Apr··3·16:47:23·2023·UTC 
17388 CMS_CertificateChoices17387 CMS_CertificateChoices
17389 CMS_KeyAgreeRecipientIdentifier17388 CMS_KeyAgreeRecipientIdentifier
17390 CMS_OtherRecipientInfo17389 CMS_OtherRecipientInfo
17391 d.compressedData17390 d.compressedData
17392 CMS_SharedInfo17391 CMS_SharedInfo
17393 This·is·an·S/MIME·signed·message%s%s17392 This·is·an·S/MIME·signed·message%s%s
17394 ·smime-type=%s;17393 ·smime-type=%s;
Offset 22064, 14 lines modifiedOffset 22063, 15 lines modified
22064 ../ssl/statem/statem_srvr.c22063 ../ssl/statem/statem_srvr.c
22065 CLIENT_TRAFFIC_SECRET_022064 CLIENT_TRAFFIC_SECRET_0
22066 ASN1_UTF8STRING22065 ASN1_UTF8STRING
22067 ASN1_NULL22066 ASN1_NULL
22068 ../crypto/bio/bss_file.c22067 ../crypto/bio/bss_file.c
22069 ../crypto/conf/conf_lib.c22068 ../crypto/conf/conf_lib.c
22070 CTLOG_FILE22069 CTLOG_FILE
 22070 built·on:·Fri·Mar·31·12:06:25·2023·UTC
22071 CMS_CompressedData22071 CMS_CompressedData
22072 BOOL·ABSENT22072 BOOL·ABSENT
22073 ECDSA_SIG22073 ECDSA_SIG
22074 ../crypto/ec/ec_curve.c22074 ../crypto/ec/ec_curve.c
22075 SECG·curve·over·a·128·bit·prime·field22075 SECG·curve·over·a·128·bit·prime·field
22076 X9.62·curve·over·a·192·bit·prime·field22076 X9.62·curve·over·a·192·bit·prime·field
22077 OpenSSL·EC_KEY·method22077 OpenSSL·EC_KEY·method
425 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 7680, 5230 lines modifiedOffset 7680, 5230 lines modified
7680 ··[·35ed2]··TPEDE7680 ··[·35ed2]··TPEDE
7681 ··[·35ed8]··SRTP_AES128_CM_SHA1_327681 ··[·35ed8]··SRTP_AES128_CM_SHA1_32
7682 ··[·35eef]··../ssl/statem/statem.c7682 ··[·35eef]··../ssl/statem/statem.c
7683 ··[·35f06]··ASN1_TIME7683 ··[·35f06]··ASN1_TIME
7684 ··[·35f10]··ASN1_BIT_STRING7684 ··[·35f10]··ASN1_BIT_STRING
7685 ··[·35f20]··rb7685 ··[·35f20]··rb
Diff chunk too large, falling back to line-by-line diff (432 lines added, 433 lines removed)
7686 ··[·35f23]··[%s]·%s=%s\n7686 ··[·35f23]··[%s]·%s=%s\n
7687 ··[·35f2f]··built·on:·Mon·Apr··3·16:47:23·2023·UTC7687 ··[·35f2f]··CMS_CertificateChoices
7688 ··[·35f56]··CMS_CertificateChoices7688 ··[·35f46]··CMS_KeyAgreeRecipientIdentifier
7689 ··[·35f6d]··CMS_KeyAgreeRecipientIdentifier7689 ··[·35f66]··d.kekri
7690 ··[·35f8d]··d.kekri7690 ··[·35f6e]··CMS_OtherRecipientInfo
7691 ··[·35f95]··CMS_OtherRecipientInfo7691 ··[·35f85]··d.compressedData
7692 ··[·35fac]··d.compressedData7692 ··[·35f96]··CMS_SharedInfo
7693 ··[·35fbd]··CMS_SharedInfo7693 ··[·35fa5]··This·is·an·S/MIME·signed·message%s%s
7694 ··[·35fcc]··This·is·an·S/MIME·signed·message%s%s7694 ··[·35fca]···smime-type=%s;
7695 ··[·35ff1]···smime-type=%s;7695 ··[·35fda]··TRUE
7696 ··[·36001]··TRUE7696 ··[·35fdf]··BOOLEAN
7697 ··[·36006]··BOOLEAN7697 ··[·35fe7]··\W%08lX
7698 ··[·3600e]··\W%08lX7698 ··[·35fef]··q
7699 ··[·36016]··q7699 ··[·35ff1]··%*spriv:\n
7700 ··[·36018]··%*spriv:\n7700 ··[·35ffb]··NIST/SECG·curve·over·a·384·bit·prime·field
7701 ··[·36022]··NIST/SECG·curve·over·a·384·bit·prime·field7701 ··[·36026]··B:···
7702 ··[·3604d]··B:···7702 ··[·3602c]··ED448
7703 ··[·36053]··ED4487703 ··[·36032]··%*s<INVALID·PUBLIC·KEY>\n
7704 ··[·36059]··%*s<INVALID·PUBLIC·KEY>\n7704 ··[·3604b]··%*s%s·Public-Key:\n
7705 ··[·36072]··%*s%s·Public-Key:\n7705 ··[·3605e]··digital·envelope·routines
7706 ··[·36085]··digital·envelope·routines7706 ··[·36078]··system·lib
7707 ··[·3609f]··system·lib7707 ··[·36083]··RSA·lib
7708 ··[·360aa]··RSA·lib7708 ··[·3608b]··EVP·lib
7709 ··[·360b2]··EVP·lib7709 ··[·36093]··init·fail
7710 ··[·360ba]··init·fail7710 ··[·3609d]··getaddrinfo
7711 ··[·360c4]··getaddrinfo7711 ··[·360a9]··assertion·failed:·b·<=·sizeof(ctx->final)
7712 ··[·360d0]··assertion·failed:·b·<=·sizeof(ctx->final)7712 ··[·360d3]··../crypto/evp/p5_crpt.c
7713 ··[·360fa]··../crypto/evp/p5_crpt.c7713 ··[·360eb]··hexkey
7714 ··[·36112]··hexkey7714 ··[·360f2]··bn_expand_internal
7715 ··[·36119]··bn_expand_internal7715 ··[·36105]··BN_GF2m_mod_sqr
7716 ··[·3612c]··BN_GF2m_mod_sqr7716 ··[·36115]··compute_key
7717 ··[·3613c]··compute_key7717 ··[·36121]··dh_pub_decode
7718 ··[·36148]··dh_pub_decode7718 ··[·3612f]··check·pubkey·too·large
7719 ··[·36156]··check·pubkey·too·large7719 ··[·36146]··aes_wrap_cipher
7720 ··[·3616d]··aes_wrap_cipher7720 ··[·36156]··EVP_PBE_CipherInit
7721 ··[·3617d]··EVP_PBE_CipherInit7721 ··[·36169]··EVP_PKEY_param_check
7722 ··[·36190]··EVP_PKEY_param_check7722 ··[·3617e]··invalid·key·length
7723 ··[·361a5]··invalid·key·length7723 ··[·36191]··message·digest·is·null
7724 ··[·361b8]··message·digest·is·null7724 ··[·361a8]··operaton·not·initialized
7725 ··[·361cf]··operaton·not·initialized7725 ··[·361c1]··b64_read_asn1
7726 ··[·361e8]··b64_read_asn17726 ··[·361cf]··digest·and·key·type·not·supported
7727 ··[·361f6]··digest·and·key·type·not·supported7727 ··[·361f1]··illegal·object
7728 ··[·36218]··illegal·object7728 ··[·36200]··object·not·ascii·format
7729 ··[·36227]··object·not·ascii·format7729 ··[·36218]··openssl_fopen
7730 ··[·3623f]··openssl_fopen7730 ··[·36226]··eckey_param2type
7731 ··[·3624d]··eckey_param2type7731 ··[·36237]··ec_GF2m_simple_point_get_affine_coordinates
7732 ··[·3625e]··ec_GF2m_simple_point_get_affine_coordinates7732 ··[·36263]··ossl_ecdh_compute_key
7733 ··[·3628a]··ossl_ecdh_compute_key7733 ··[·36279]··invalid·peer·key
7734 ··[·362a0]··invalid·peer·key7734 ··[·3628a]··point·at·infinity
7735 ··[·362b1]··point·at·infinity7735 ··[·3629c]··BIO_connect
7736 ··[·362c3]··BIO_connect7736 ··[·362a8]··linebuffer_ctrl
7737 ··[·362cf]··linebuffer_ctrl7737 ··[·362b8]··write·to·read·only·BIO
7738 ··[·362df]··write·to·read·only·BIO7738 ··[·362cf]··dlfcn_unload
7739 ··[·362f6]··dlfcn_unload7739 ··[·362dc]··ENGINE_get_cipher
7740 ··[·36303]··ENGINE_get_cipher7740 ··[·362ee]··engine_list_remove
7741 ··[·36315]··engine_list_remove7741 ··[·36301]··ENGINE_load_private_key
7742 ··[·36328]··ENGINE_load_private_key7742 ··[·36319]··ENGINE_remove
7743 ··[·36340]··ENGINE_remove7743 ··[·36327]··not·initialised
7744 ··[·3634e]··not·initialised7744 ··[·36337]··CMS_encrypt
7745 ··[·3635e]··CMS_encrypt7745 ··[·36343]··cms_EnvelopedData_init_bio
7746 ··[·3636a]··cms_EnvelopedData_init_bio7746 ··[·3635e]··CMS_RecipientInfo_kari_get0_reks
7747 ··[·36385]··CMS_RecipientInfo_kari_get0_reks7747 ··[·3637f]··certificate·already·present
7748 ··[·363a6]··certificate·already·present7748 ··[·3639b]··not·key·transport
7749 ··[·363c2]··not·key·transport7749 ··[·363ad]··no·msgsigdigest
7750 ··[·363d4]··no·msgsigdigest7750 ··[·363bd]··CTLOG_STORE_load_file
7751 ··[·363e4]··CTLOG_STORE_load_file7751 ··[·363d3]··log·conf·invalid·key
7752 ··[·363fa]··log·conf·invalid·key7752 ··[·363e8]··failed·to·set·pool
7753 ··[·3640f]··failed·to·set·pool7753 ··[·363fb]··CAST5-CBC
7754 ··[·36422]··CAST5-CBC7754 ··[·36405]··EXP
7755 ··[·3642c]··EXP7755 ··[·36409]··../crypto/engine/eng_dyn.c
7756 ··[·36430]··../crypto/engine/eng_dyn.c7756 ··[·36424]··Whether·to·add·a·loaded·ENGINE·to·the·internal·list·(0=no,1=yes,2=mandatory)
7757 ··[·3644b]··Whether·to·add·a·loaded·ENGINE·to·the·internal·list·(0=no,1=yes,2=mandatory)7757 ··[·36471]··EXTRACT_AND_EXPAND
7758 ··[·36498]··EXTRACT_AND_EXPAND7758 ··[·36484]··unknown·parameter·type
7759 ··[·364ab]··unknown·parameter·type7759 ··[·3649b]··assertion·failed:·sh.bittable·!=·NULL
7760 ··[·364c2]··assertion·failed:·sh.bittable·!=·NULL7760 ··[·364c1]··assertion·failed:·ptr·==·sh_find_my_buddy(buddy,·list)
7761 ··[·364e8]··assertion·failed:·ptr·==·sh_find_my_buddy(buddy,·list)7761 ··[·364f8]··RSA·Data·Security,·Inc.·PKCS
7762 ··[·3651f]··RSA·Data·Security,·Inc.·PKCS7762 ··[·36515]··PBE-MD5-DES
7763 ··[·3653c]··PBE-MD5-DES7763 ··[·36521]··sha
7764 ··[·36548]··sha7764 ··[·36525]··des-ede-cbc
7765 ··[·3654c]··des-ede-cbc7765 ··[·36531]··Netscape·Certificate·Extension
7766 ··[·36558]··Netscape·Certificate·Extension7766 ··[·36550]··PBKDF2
7767 ··[·36577]··PBKDF27767 ··[·36557]··subjectAltName
7768 ··[·3657e]··subjectAltName7768 ··[·36566]··BF-OFB
7769 ··[·3658d]··BF-OFB7769 ··[·3656d]··MD5-SHA1
7770 ··[·36594]··MD5-SHA17770 ··[·36576]··id-pe
7771 ··[·3659d]··id-pe7771 ··[·3657c]··X9cm
7772 ··[·365a3]··X9cm7772 ··[·36581]··id-smime-aa-signingCertificate
7773 ··[·365a8]··id-smime-aa-signingCertificate7773 ··[·365a0]··id-smime-aa-timeStampToken
7774 ··[·365c7]··id-smime-aa-timeStampToken7774 ··[·365bb]··id-smime-aa-ets-signerAttr
7775 ··[·365e2]··id-smime-aa-ets-signerAttr7775 ··[·365d6]··id-smime-alg-CMSRC2wrap
7776 ··[·365fd]··id-smime-alg-CMSRC2wrap7776 ··[·365ee]··id-it-keyPairParamRep
7777 ··[·36615]··id-it-keyPairParamRep7777 ··[·36604]··Acceptable·OCSP·Responses
7778 ··[·3662b]··Acceptable·OCSP·Responses7778 ··[·3661e]··extendedStatus
7779 ··[·36645]··extendedStatus7779 ··[·3662d]··trustRoot
7780 ··[·36654]··trustRoot7780 ··[·36637]··subjectInfoAccess
7781 ··[·3665e]··subjectInfoAccess7781 ··[·36649]··aes-256-ofb
7782 ··[·36670]··aes-256-ofb7782 ··[·36655]··setct-AuthResTBS
7783 ··[·3667c]··setct-AuthResTBS7783 ··[·36666]··setct-CredReqTBS
7784 ··[·3668d]··setct-CredReqTBS7784 ··[·36677]··joint-iso-itu-t
7785 ··[·3669e]··joint-iso-itu-t7785 ··[·36687]··postalCode
7786 ··[·366ae]··postalCode7786 ··[·36692]··c2onb239v5
7787 ··[·366b9]··c2onb239v57787 ··[·3669d]··secp112r1
7788 ··[·366c4]··secp112r17788 ··[·366a7]··secp224k1
7789 ··[·366ce]··secp224k17789 ··[·366b1]··CAMELLIA-128-CFB
7790 ··[·366d8]··CAMELLIA-128-CFB7790 ··[·366c2]··X509v3·Certificate·Issuer
7791 ··[·366e9]··X509v3·Certificate·Issuer7791 ··[·366dc]··id-GostR3411-94-TestParamSet
7792 ··[·36703]··id-GostR3411-94-TestParamSet7792 ··[·366f9]··id-GostR3410-94-CryptoPro-D-ParamSet
7793 ··[·36720]··id-GostR3410-94-CryptoPro-D-ParamSet7793 ··[·3671e]··freshestCRL
7794 ··[·36745]··freshestCRL7794 ··[·3672a]··searchGuide
7795 ··[·36751]··searchGuide7795 ··[·36736]··roleOccupant
7796 ··[·3675d]··roleOccupant7796 ··[·36743]··supportedAlgorithms
7797 ··[·3676a]··supportedAlgorithms7797 ··[·36757]··pSpecified
7798 ··[·3677e]··pSpecified7798 ··[·36762]··CT·Certificate·SCTs
7799 ··[·36789]··CT·Certificate·SCTs7799 ··[·36776]··id-tc26-signwithdigest
7800 ··[·3679d]··id-tc26-signwithdigest7800 ··[·3678d]··id-tc26-signwithdigest-gost3410-2012-512
7801 ··[·367b4]··id-tc26-signwithdigest-gost3410-2012-5127801 ··[·367b6]··id-tc26-hmac-gost-3411-2012-256
7802 ··[·367dd]··id-tc26-hmac-gost-3411-2012-2567802 ··[·367d6]··SSH·Client
7803 ··[·367fd]··SSH·Client7803 ··[·367e1]··sendRouter
7804 ··[·36808]··sendRouter7804 ··[·367ec]··id-pkinit
7805 ··[·36813]··id-pkinit7805 ··[·367f6]··AuthGOST12
Max diff block lines reached; 398131/435256 bytes (91.47%) of diff not shown.
4.15 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 230, 15 lines modifiedOffset 230, 15 lines modified
230 »       mov»    w2,·w8230 »       mov»    w2,·w8
231 »       add»    x0,·sp,·#0x20231 »       add»    x0,·sp,·#0x20
232 »       str»    x0,·[sp,·#8]232 »       str»    x0,·[sp,·#8]
233 »       mov»    x1,·x2233 »       mov»    x1,·x2
234 »       bl»     2673d0·<tor_main_configuration_setup_control_socket@@Base+0xec>234 »       bl»     2673d0·<tor_main_configuration_setup_control_socket@@Base+0xec>
235 »       ldr»    x0,·[sp,·#16]235 »       ldr»    x0,·[sp,·#16]
236 »       adrp»   x1,·131000·<n_tor_subsystems@@Base-0x5ce54>236 »       adrp»   x1,·131000·<n_tor_subsystems@@Base-0x5ce54>
237 »       add»    x1,·x1,·#0xf7a237 »       add»    x1,·x1,·#0xf53
238 »       bl»     2674cc·<tor_main_configuration_setup_control_socket@@Base+0x1e8>238 »       bl»     2674cc·<tor_main_configuration_setup_control_socket@@Base+0x1e8>
239 »       ldr»    x1,·[sp,·#8]239 »       ldr»    x1,·[sp,·#8]
240 »       ldr»    x0,·[sp,·#16]240 »       ldr»    x0,·[sp,·#16]
241 »       bl»     2674cc·<tor_main_configuration_setup_control_socket@@Base+0x1e8>241 »       bl»     2674cc·<tor_main_configuration_setup_control_socket@@Base+0x1e8>
242 »       ldur»   w8,·[x29,·#-12]242 »       ldur»   w8,·[x29,·#-12]
243 »       ldr»    x9,·[sp,·#16]243 »       ldr»    x9,·[sp,·#16]
244 »       str»    w8,·[x9,·#32]244 »       str»    w8,·[x9,·#32]
Offset 729, 15 lines modifiedOffset 729, 15 lines modified
729 »       ldr»    x2,·[x8,·#672]729 »       ldr»    x2,·[x8,·#672]
730 »       bl»     267204·<tor_main_configuration_set_command_line@@Base>730 »       bl»     267204·<tor_main_configuration_set_command_line@@Base>
731 »       cbz»    w0,·267b2c·<Java_la_daube_photochiotte_TorService_mainConfigurationSetCommandLine@@Base+0x22c>731 »       cbz»    w0,·267b2c·<Java_la_daube_photochiotte_TorService_mainConfigurationSetCommandLine@@Base+0x22c>
732 »       b»      267b08·<Java_la_daube_photochiotte_TorService_mainConfigurationSetCommandLine@@Base+0x208>732 »       b»      267b08·<Java_la_daube_photochiotte_TorService_mainConfigurationSetCommandLine@@Base+0x208>
733 »       adrp»   x1,·11b000·<n_tor_subsystems@@Base-0x72e54>733 »       adrp»   x1,·11b000·<n_tor_subsystems@@Base-0x72e54>
734 »       add»    x1,·x1,·#0x28c734 »       add»    x1,·x1,·#0x28c
735 »       adrp»   x2,·144000·<n_tor_subsystems@@Base-0x49e54>735 »       adrp»   x2,·144000·<n_tor_subsystems@@Base-0x49e54>
736 »       add»    x2,·x2,·#0x31e736 »       add»    x2,·x2,·#0x2f7
737 »       mov»    w0,·#0x6···················»     //·#6737 »       mov»    w0,·#0x6···················»     //·#6
738 »       bl»     791ea0·<__android_log_print@plt>738 »       bl»     791ea0·<__android_log_print@plt>
739 »       mov»    w8,·wzr739 »       mov»    w8,·wzr
740 »       sturb»  w8,·[x29,·#-9]740 »       sturb»  w8,·[x29,·#-9]
741 »       b»      267b38·<Java_la_daube_photochiotte_TorService_mainConfigurationSetCommandLine@@Base+0x238>741 »       b»      267b38·<Java_la_daube_photochiotte_TorService_mainConfigurationSetCommandLine@@Base+0x238>
742 »       mov»    w8,·#0x1···················»     //·#1742 »       mov»    w8,·#0x1···················»     //·#1
743 »       sturb»  w8,·[x29,·#-9]743 »       sturb»  w8,·[x29,·#-9]
Offset 867, 15 lines modifiedOffset 867, 15 lines modified
867 »       str»    x0,·[sp]867 »       str»    x0,·[sp]
868 »       ldr»    x8,·[sp]868 »       ldr»    x8,·[sp]
869 »       cbnz»   x8,·267d3c·<Java_la_daube_photochiotte_TorService_mainConfigurationFree@@Base+0x58>869 »       cbnz»   x8,·267d3c·<Java_la_daube_photochiotte_TorService_mainConfigurationFree@@Base+0x58>
870 »       b»      267d20·<Java_la_daube_photochiotte_TorService_mainConfigurationFree@@Base+0x3c>870 »       b»      267d20·<Java_la_daube_photochiotte_TorService_mainConfigurationFree@@Base+0x3c>
871 »       adrp»   x1,·11b000·<n_tor_subsystems@@Base-0x72e54>871 »       adrp»   x1,·11b000·<n_tor_subsystems@@Base-0x72e54>
872 »       add»    x1,·x1,·#0x28c872 »       add»    x1,·x1,·#0x28c
873 »       adrp»   x2,·13f000·<n_tor_subsystems@@Base-0x4ee54>873 »       adrp»   x2,·13f000·<n_tor_subsystems@@Base-0x4ee54>
874 »       add»    x2,·x2,·#0x607874 »       add»    x2,·x2,·#0x5e0
875 »       mov»    w0,·#0x6···················»     //·#6875 »       mov»    w0,·#0x6···················»     //·#6
876 »       bl»     791ea0·<__android_log_print@plt>876 »       bl»     791ea0·<__android_log_print@plt>
877 »       b»      267d50·<Java_la_daube_photochiotte_TorService_mainConfigurationFree@@Base+0x6c>877 »       b»      267d50·<Java_la_daube_photochiotte_TorService_mainConfigurationFree@@Base+0x6c>
878 »       ldr»    x0,·[sp]878 »       ldr»    x0,·[sp]
879 »       bl»     267298·<unset_owning_controller_socket@@Base>879 »       bl»     267298·<unset_owning_controller_socket@@Base>
880 »       ldr»    x0,·[sp]880 »       ldr»    x0,·[sp]
881 »       bl»     2675ac·<tor_main_configuration_free@@Base>881 »       bl»     2675ac·<tor_main_configuration_free@@Base>
Offset 1003, 30 lines modifiedOffset 1003, 30 lines modified
1003 »       str»    x0,·[sp,·#8]1003 »       str»    x0,·[sp,·#8]
1004 »       ldr»    x8,·[sp,·#8]1004 »       ldr»    x8,·[sp,·#8]
1005 »       cbnz»   x8,·267f54·<Java_la_daube_photochiotte_TorService_runMain@@Base+0xc0>1005 »       cbnz»   x8,·267f54·<Java_la_daube_photochiotte_TorService_runMain@@Base+0xc0>
1006 »       b»      267f30·<Java_la_daube_photochiotte_TorService_runMain@@Base+0x9c>1006 »       b»      267f30·<Java_la_daube_photochiotte_TorService_runMain@@Base+0x9c>
1007 »       adrp»   x1,·11b000·<n_tor_subsystems@@Base-0x72e54>1007 »       adrp»   x1,·11b000·<n_tor_subsystems@@Base-0x72e54>
1008 »       add»    x1,·x1,·#0x28c1008 »       add»    x1,·x1,·#0x28c
1009 »       adrp»   x2,·144000·<n_tor_subsystems@@Base-0x49e54>1009 »       adrp»   x2,·144000·<n_tor_subsystems@@Base-0x49e54>
1010 »       add»    x2,·x2,·#0x3461010 »       add»    x2,·x2,·#0x31f
1011 »       mov»    w0,·#0x6···················»     //·#61011 »       mov»    w0,·#0x6···················»     //·#6
1012 »       bl»     791ea0·<__android_log_print@plt>1012 »       bl»     791ea0·<__android_log_print@plt>
1013 »       mov»    w8,·#0xffffffff············»      //·#-11013 »       mov»    w8,·#0xffffffff············»      //·#-1
1014 »       stur»   w8,·[x29,·#-12]1014 »       stur»   w8,·[x29,·#-12]
1015 »       b»      267fa4·<Java_la_daube_photochiotte_TorService_runMain@@Base+0x110>1015 »       b»      267fa4·<Java_la_daube_photochiotte_TorService_runMain@@Base+0x110>
1016 »       ldr»    x0,·[sp,·#8]1016 »       ldr»    x0,·[sp,·#8]
1017 »       bl»     2696b8·<tor_run_main@@Base>1017 »       bl»     2696b8·<tor_run_main@@Base>
1018 »       str»    w0,·[sp,·#4]1018 »       str»    w0,·[sp,·#4]
1019 »       ldr»    w8,·[sp,·#4]1019 »       ldr»    w8,·[sp,·#4]
1020 »       cbz»    w8,·267f88·<Java_la_daube_photochiotte_TorService_runMain@@Base+0xf4>1020 »       cbz»    w8,·267f88·<Java_la_daube_photochiotte_TorService_runMain@@Base+0xf4>
1021 »       b»      267f6c·<Java_la_daube_photochiotte_TorService_runMain@@Base+0xd8>1021 »       b»      267f6c·<Java_la_daube_photochiotte_TorService_runMain@@Base+0xd8>
1022 »       adrp»   x1,·11b000·<n_tor_subsystems@@Base-0x72e54>1022 »       adrp»   x1,·11b000·<n_tor_subsystems@@Base-0x72e54>
1023 »       add»    x1,·x1,·#0x28c1023 »       add»    x1,·x1,·#0x28c
1024 »       adrp»   x2,·131000·<n_tor_subsystems@@Base-0x5ce54>1024 »       adrp»   x2,·131000·<n_tor_subsystems@@Base-0x5ce54>
1025 »       add»    x2,·x2,·#0xf8f1025 »       add»    x2,·x2,·#0xf68
1026 »       mov»    w0,·#0x6···················»     //·#61026 »       mov»    w0,·#0x6···················»     //·#6
1027 »       bl»     791ea0·<__android_log_print@plt>1027 »       bl»     791ea0·<__android_log_print@plt>
1028 »       b»      267f98·<Java_la_daube_photochiotte_TorService_runMain@@Base+0x104>1028 »       b»      267f98·<Java_la_daube_photochiotte_TorService_runMain@@Base+0x104>
1029 »       adrp»   x0,·12d000·<n_tor_subsystems@@Base-0x60e54>1029 »       adrp»   x0,·12d000·<n_tor_subsystems@@Base-0x60e54>
1030 »       add»    x0,·x0,·#0x4291030 »       add»    x0,·x0,·#0x429
1031 »       bl»     791ec0·<printf@plt>1031 »       bl»     791ec0·<printf@plt>
1032 »       b»      267f98·<Java_la_daube_photochiotte_TorService_runMain@@Base+0x104>1032 »       b»      267f98·<Java_la_daube_photochiotte_TorService_runMain@@Base+0x104>
Offset 1150, 15 lines modifiedOffset 1150, 15 lines modified
1150 »       ldr»    x1,·[sp,·#104]1150 »       ldr»    x1,·[sp,·#104]
1151 »       ldr»    x2,·[sp,·#96]1151 »       ldr»    x2,·[sp,·#96]
1152 »       blr»    x81152 »       blr»    x8
1153 »       ldr»    x0,·[sp,·#120]1153 »       ldr»    x0,·[sp,·#120]
1154 »       ldr»    x8,·[x0]1154 »       ldr»    x8,·[x0]
1155 »       ldr»    x8,·[x8,·#48]1155 »       ldr»    x8,·[x8,·#48]
1156 »       adrp»   x1,·149000·<n_tor_subsystems@@Base-0x44e54>1156 »       adrp»   x1,·149000·<n_tor_subsystems@@Base-0x44e54>
1157 »       add»    x1,·x1,·#0x1721157 »       add»    x1,·x1,·#0x14b
1158 »       blr»    x81158 »       blr»    x8
1159 »       str»    x0,·[sp,·#80]1159 »       str»    x0,·[sp,·#80]
1160 »       ldr»    x8,·[sp,·#80]1160 »       ldr»    x8,·[sp,·#80]
1161 »       cbnz»   x8,·26819c·<Java_la_daube_photochiotte_TorService_prepareFileDescriptor@@Base+0x170>1161 »       cbnz»   x8,·26819c·<Java_la_daube_photochiotte_TorService_prepareFileDescriptor@@Base+0x170>
1162 »       b»      268190·<Java_la_daube_photochiotte_TorService_prepareFileDescriptor@@Base+0x164>1162 »       b»      268190·<Java_la_daube_photochiotte_TorService_prepareFileDescriptor@@Base+0x164>
1163 »       mov»    x8,·xzr1163 »       mov»    x8,·xzr
1164 »       str»    x8,·[sp,·#128]1164 »       str»    x8,·[sp,·#128]
Offset 1198, 15 lines modifiedOffset 1198, 15 lines modified
1198 »       mov»    x8,·xzr1198 »       mov»    x8,·xzr
1199 »       str»    x8,·[sp,·#128]1199 »       str»    x8,·[sp,·#128]
1200 »       b»      268320·<Java_la_daube_photochiotte_TorService_prepareFileDescriptor@@Base+0x2f4>1200 »       b»      268320·<Java_la_daube_photochiotte_TorService_prepareFileDescriptor@@Base+0x2f4>
1201 »       ldr»    x0,·[sp,·#120]1201 »       ldr»    x0,·[sp,·#120]
1202 »       ldr»    x8,·[x0]1202 »       ldr»    x8,·[x0]
1203 »       ldr»    x8,·[x8,·#48]1203 »       ldr»    x8,·[x8,·#48]
1204 »       adrp»   x1,·136000·<n_tor_subsystems@@Base-0x57e54>1204 »       adrp»   x1,·136000·<n_tor_subsystems@@Base-0x57e54>
1205 »       add»    x1,·x1,·#0x86d1205 »       add»    x1,·x1,·#0x846
1206 »       blr»    x81206 »       blr»    x8
1207 »       str»    x0,·[sp,·#72]1207 »       str»    x0,·[sp,·#72]
1208 »       ldr»    x8,·[sp,·#72]1208 »       ldr»    x8,·[sp,·#72]
1209 »       cbnz»   x8,·26825c·<Java_la_daube_photochiotte_TorService_prepareFileDescriptor@@Base+0x230>1209 »       cbnz»   x8,·26825c·<Java_la_daube_photochiotte_TorService_prepareFileDescriptor@@Base+0x230>
1210 »       b»      268250·<Java_la_daube_photochiotte_TorService_prepareFileDescriptor@@Base+0x224>1210 »       b»      268250·<Java_la_daube_photochiotte_TorService_prepareFileDescriptor@@Base+0x224>
1211 »       mov»    x8,·xzr1211 »       mov»    x8,·xzr
1212 »       str»    x8,·[sp,·#128]1212 »       str»    x8,·[sp,·#128]
Offset 1214, 15 lines modifiedOffset 1214, 15 lines modified
1214 »       ldr»    x0,·[sp,·#120]1214 »       ldr»    x0,·[sp,·#120]
1215 »       ldr»    x8,·[x0]1215 »       ldr»    x8,·[x0]
1216 »       ldr»    x8,·[x8,·#264]1216 »       ldr»    x8,·[x8,·#264]
1217 »       ldr»    x1,·[sp,·#72]1217 »       ldr»    x1,·[sp,·#72]
1218 »       adrp»   x2,·11b000·<n_tor_subsystems@@Base-0x72e54>1218 »       adrp»   x2,·11b000·<n_tor_subsystems@@Base-0x72e54>
1219 »       add»    x2,·x2,·#0x2941219 »       add»    x2,·x2,·#0x294
1220 »       adrp»   x3,·136000·<n_tor_subsystems@@Base-0x57e54>1220 »       adrp»   x3,·136000·<n_tor_subsystems@@Base-0x57e54>
1221 »       add»    x3,·x3,·#0x8841221 »       add»    x3,·x3,·#0x85d
1222 »       blr»    x81222 »       blr»    x8
1223 »       str»    x0,·[sp,·#64]1223 »       str»    x0,·[sp,·#64]
1224 »       ldr»    x8,·[sp,·#64]1224 »       ldr»    x8,·[sp,·#64]
1225 »       cbnz»   x8,·26829c·<Java_la_daube_photochiotte_TorService_prepareFileDescriptor@@Base+0x270>1225 »       cbnz»   x8,·26829c·<Java_la_daube_photochiotte_TorService_prepareFileDescriptor@@Base+0x270>
1226 »       b»      268290·<Java_la_daube_photochiotte_TorService_prepareFileDescriptor@@Base+0x264>1226 »       b»      268290·<Java_la_daube_photochiotte_TorService_prepareFileDescriptor@@Base+0x264>
1227 »       mov»    x8,·xzr1227 »       mov»    x8,·xzr
1228 »       str»    x8,·[sp,·#128]1228 »       str»    x8,·[sp,·#128]
Offset 1237, 15 lines modifiedOffset 1237, 15 lines modified
Max diff block lines reached; 4351078/4355903 bytes (99.89%) of diff not shown.
2.64 KB
lib/arm64-v8a/libavutil.so
733 B
strings --all --bytes=8 {}
    
Offset 1153, 15 lines modifiedOffset 1153, 15 lines modified
1153 fft5_fwd_double_c1153 fft5_fwd_double_c
1154 fft15_ns_float_c1154 fft15_ns_float_c
1155 mdct_pfa_7xM_inv_float_c1155 mdct_pfa_7xM_inv_float_c
1156 fft256_ns_int32_c1156 fft256_ns_int32_c
1157 fft7_ns_int32_c1157 fft7_ns_int32_c
1158 mdct_naive_inv_int32_c1158 mdct_naive_inv_int32_c
1159 mdct_inv_full_int32_c1159 mdct_inv_full_int32_c
1160 N-110165-g9a245bdf5d1160 N-110128-g412d43b09a
1161 downmix·left1161 downmix·left
1162 Error·number·%d·occurred1162 Error·number·%d·occurred
1163 Active·format·description1163 Active·format·description
1164 Video·encoding·parameters1164 Video·encoding·parameters
1165 Value·%f·for·parameter·'%s'·out·of·range·[%g·-·%g]1165 Value·%f·for·parameter·'%s'·out·of·range·[%g·-·%g]
1166 true,y,yes,enable,enabled,on1166 true,y,yes,enable,enabled,on
1167 Cannot·find·color·'%s'1167 Cannot·find·color·'%s'
Offset 1406, 15 lines modifiedOffset 1406, 15 lines modified
1406 --<<M^^o1406 --<<M^^o
1407 +LVvuOx39]O#21407 +LVvuOx39]O#2
1408 pqT3^-ZI1408 pqT3^-ZI
1409 mn`I:T`H1409 mn`I:T`H
1410 'kkkkkkkAkkkkkkkH1410 'kkkkkkkAkkkkkkkH
1411 #+3;$,4<1411 #+3;$,4<
1412 #*18?FM]dkry1412 #*18?FM]dkry
1413 FFmpeg·version·N-110165-g9a245bdf5d1413 FFmpeg·version·N-110128-g412d43b09a
1414 666666666661414 66666666666
1415 666676666670?1415 666676666670?
1416 ?07666661416 ?0766666
1417 666667076661417 66666707666
1418 6666666?1418 6666666?
1419 ?66666661419 ?6666666
1420 ?3?0000p1420 ?3?0000p
1.87 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 877, 15 lines modifiedOffset 877, 15 lines modified
877 ··[··3435]··fft5_fwd_double_c877 ··[··3435]··fft5_fwd_double_c
878 ··[··3447]··fft15_ns_float_c878 ··[··3447]··fft15_ns_float_c
879 ··[··3458]··mdct_pfa_7xM_inv_float_c879 ··[··3458]··mdct_pfa_7xM_inv_float_c
880 ··[··3471]··fft256_ns_int32_c880 ··[··3471]··fft256_ns_int32_c
881 ··[··3483]··fft7_ns_int32_c881 ··[··3483]··fft7_ns_int32_c
882 ··[··3493]··mdct_naive_inv_int32_c882 ··[··3493]··mdct_naive_inv_int32_c
883 ··[··34aa]··mdct_inv_full_int32_c883 ··[··34aa]··mdct_inv_full_int32_c
884 ··[··34c0]··N-110165-g9a245bdf5d884 ··[··34c0]··N-110128-g412d43b09a
885 ··[··34d5]··-nan885 ··[··34d5]··-nan
886 ··[··34da]···\n886 ··[··34da]···\n
887 ············BC887 ············BC
888 ··[··34e2]··downmix·left888 ··[··34e2]··downmix·left
889 ··[··34ef]··Error·number·%d·occurred889 ··[··34ef]··Error·number·%d·occurred
890 ··[··3508]··sin890 ··[··3508]··sin
891 ··[··350c]··atan891 ··[··350c]··atan
Offset 1956, 15 lines modifiedOffset 1956, 15 lines modified
1956 ··[··aadb]··X^G�_^N�V^I�Q^\�D^[��C^R��J^U��M8�`?�g6�n1�i$�|#�{*�r-�up��(w��/~��&y��!l��4k��3b��:e��=H��^PO��^WF��^^A��^YT��^LS��^KZ��^B]��^E�^OW��^HP��^AY��^F^��^SK��^TL��^]E��^ZB��7o��0h��9a��>f��+s��,t��%}��"z��^�'�x·�q)�v.��c;�d<�m5�j2�G^_�@^X��I^Q��N^V��[^C�\^D�U^M�R\n1956 ··[··aadb]··X^G�_^N�V^I�Q^\�D^[��C^R��J^U��M8�`?�g6�n1�i$�|#�{*�r-�up��(w��/~��&y��!l��4k��3b��:e��=H��^PO��^WF��^^A��^YT��^LS��^KZ��^B]��^E�^OW��^HP��^AY��^F^��^SK��^TL��^]E��^ZB��7o��0h��9a��>f��+s��,t��%}��"z��^�'�x·�q)�v.��c;�d<�m5�j2�G^_�@^X��I^Q��N^V��[^C�\^D�U^M�R\n
1957 ············u����{��J��kE}�K�2��7q��0^O�^[��^F?^��[�1957 ············u����{��J��kE}�K�2��7q��0^O�^[��^F?^��[�
1958 ··[··ac00]··m��^N�]�Մ^G^T��,��sLT�t6Q8��Z�`b�lB�^P|('�^S���$F;p���^Qи��·��w��^Co^H�@�+�y^L��A:��~�z^Wf��^]=��^Kr�^\��S>�3&_�v*I���!�^Z���9��1�^A^X#�^_N-�HO�e�x\X^Y��Wg^�^Ed�c����<���hD�MCi).�^UY�\n1958 ··[··ac00]··m��^N�]�Մ^G^T��,��sLT�t6Q8��Z�`b�lB�^P|('�^S���$F;p���^Qи��·��w��^Co^H�@�+�y^L��A:��~�z^Wf��^]=��^Kr�^\��S>�3&_�v*I���!�^Z���9��1�^A^X#�^_N-�HO�e�x\X^Y��Wg^�^Ed�c����<���hD�MCi).�^UY�\n
1959 ············nG�45j��"�������^R�^MR�^B/��a^^�P^D��^V%�VU^I���g��^D��v���x���8^M�5�^X��lCu7&�^S�H��0�T�#^Y[=Y�c^A�.�Q�|��^V^L�a��:�s,%^K�N�kSj����E���f�^CV�^\^^��õ�Ϻ�w9�3�bq�y^I�$�����MD^H��^]��^Fp��A{�^Q1�'�·�`��\����R^[_�\n1959 ············nG�45j��"�������^R�^MR�^B/��a^^�P^D��^V%�VU^I���g��^D��v���x���8^M�5�^X��lCu7&�^S�H��0�T�#^Y[=Y�c^A�.�Q�|��^V^L�a��:�s,%^K�N�kSj����E���f�^CV�^\^^��õ�Ϻ�w9�3�bq�y^I�$�����MD^H��^]��^Fp��A{�^Q1�'�·�`��\����R^[_�\n
1960 ············I�-O�;G�mF�>id*��/��^Ez�^��^ZK^N�Z(^T?)�<L^B��^WU^_�}W�t��r~^U"^RX^G�4nP�he����+@��2��^P!��]^O1960 ············I�-O�;G�mF�>id*��/��^Ez�^��^ZK^N�Z(^T?)�<L^B��^WU^_�}W�t��r~^U"^RX^G�4nP�he����+@��2��^P!��]^O
1961 ··[··add0]··o�6BJ^��1961 ··[··add0]··o�6BJ^��
1962 ··[··ade8]··\^\�N�^[�N��M^B&^Nqx�N}^[�N^G��N��N���N^Xy�N���Nz7^^N��N^\&�N���M1962 ··[··ade8]··\^\�N�^[�N��M^B&^Nqx�N}^[�N^G��N��N���N^Xy�N���Nz7^^N��N^\&�N���M
1963 ··[··ae2c]··It��^Wc������^P���yr��FFmpeg·version·N-110165-g9a245bdf5d1963 ··[··ae2c]··It��^Wc������^P���yr��FFmpeg·version·N-110128-g412d43b09a
1964 ··[··ae6c]··~������~~������~l���|8^P1964 ··[··ae6c]··~������~~������~l���|8^P
1965 ··[··ae85]··8|�|8^P1965 ··[··ae85]··8|�|8^P
1966 ··[··ae8c]··8|8��|8|^P^P8|�|8|1966 ··[··ae8c]··8|8��|8|^P^P8|�|8|
1967 ··[··ae9f]··<<^X1967 ··[··ae9f]··<<^X
1968 ··[··aead]··<fBBf<1968 ··[··aead]··<fBBf<
1969 ··[··aebf]··}���x<fff<^X~^X?3?00p��^�c^�ccg���Z<��<Z��������1969 ··[··aebf]··}���x<fff<^X~^X?3?00p��^�c^�ccg���Z<��<Z��������
1970 ··[··aeee]··>�>^N^B1970 ··[··aeee]··>�>^N^B
2.26 KB
lib/arm64-v8a/libavdevice.so
1.15 KB
strings --all --bytes=8 {}
    
Offset 34, 15 lines modifiedOffset 34, 15 lines modified
34 LIBAVUTIL_5834 LIBAVUTIL_58
35 libavdevice·license:·GPL·version·3·or·later35 libavdevice·license:·GPL·version·3·or·later
36 src/libavdevice/avdevice.c36 src/libavdevice/avdevice.c
37 Assertion·%s·failed·at·%s:%d37 Assertion·%s·failed·at·%s:%d
38 --target-os=android·--enable-cross-compile·--cross-prefix=aarch64-linux-android-·--cc=aarch64-linux-android21-clang·--arch=aarch64·--cpu=armv8-a·--enable-jni·--enable-mediacodec·--enable-mbedtls·--enable-libdav1d·--disable-vulkan·--extra-cflags='-I/home/vagrant/build/la.daube.photochiotte/dlbuildmpvaarch64/out/include·'·--extra-ldflags=-L/home/vagrant/build/la.daube.photochiotte/dlbuildmpvaarch64/out/lib·--disable-static·--enable-shared·--enable-gpl·--enable-version3·--pkg-config=pkg-config·--disable-stripping·--disable-doc·--disable-programs·--disable-muxers·--disable-encoders·--disable-devices·--enable-encoder='mjpeg,png'38 --target-os=android·--enable-cross-compile·--cross-prefix=aarch64-linux-android-·--cc=aarch64-linux-android21-clang·--arch=aarch64·--cpu=armv8-a·--enable-jni·--enable-mediacodec·--enable-mbedtls·--enable-libdav1d·--disable-vulkan·--extra-cflags='-I/home/vagrant/build/la.daube.photochiotte/dlbuildmpvaarch64/out/include·'·--extra-ldflags=-L/home/vagrant/build/la.daube.photochiotte/dlbuildmpvaarch64/out/lib·--disable-static·--enable-shared·--enable-gpl·--enable-version3·--pkg-config=pkg-config·--disable-stripping·--disable-doc·--disable-programs·--disable-muxers·--disable-encoders·--disable-devices·--enable-encoder='mjpeg,png'
39 device_list39 device_list
40 s->oformat·||·s->iformat40 s->oformat·||·s->iformat
41 FFmpeg·version·N-110165-g9a245bdf5d41 FFmpeg·version·N-110128-g412d43b09a
42 Linker:·LLD·14.0.742 Linker:·LLD·14.0.7
43 Android·(9352603,·based·on·r450784d1)·clang·version·14.0.7·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)43 Android·(9352603,·based·on·r450784d1)·clang·version·14.0.7·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)
44 .fini_array44 .fini_array
45 .comment45 .comment
46 .note.android.ident46 .note.android.ident
47 .got.plt47 .got.plt
48 .rela.plt48 .rela.plt
1.06 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 3, 9 lines modifiedOffset 3, 9 lines modified
3 ··[····10]··libavdevice·license:·GPL·version·3·or·later3 ··[····10]··libavdevice·license:·GPL·version·3·or·later
4 ··[····3c]··s4 ··[····3c]··s
5 ··[····3e]··src/libavdevice/avdevice.c5 ··[····3e]··src/libavdevice/avdevice.c
6 ··[····59]··Assertion·%s·failed·at·%s:%d\n6 ··[····59]··Assertion·%s·failed·at·%s:%d\n
7 ··[····77]··--target-os=android·--enable-cross-compile·--cross-prefix=aarch64-linux-android-·--cc=aarch64-linux-android21-clang·--arch=aarch64·--cpu=armv8-a·--enable-jni·--enable-mediacodec·--enable-mbedtls·--enable-libdav1d·--disable-vulkan·--extra-cflags='-I/home/vagrant/build/la.daube.photochiotte/dlbuildmpvaarch64/out/include·'·--extra-ldflags=-L/home/vagrant/build/la.daube.photochiotte/dlbuildmpvaarch64/out/lib·--disable-static·--enable-shared·--enable-gpl·--enable-version3·--pkg-config=pkg-config·--disable-stripping·--disable-doc·--disable-programs·--disable-muxers·--disable-encoders·--disable-devices·--enable-encoder='mjpeg,png'7 ··[····77]··--target-os=android·--enable-cross-compile·--cross-prefix=aarch64-linux-android-·--cc=aarch64-linux-android21-clang·--arch=aarch64·--cpu=armv8-a·--enable-jni·--enable-mediacodec·--enable-mbedtls·--enable-libdav1d·--disable-vulkan·--extra-cflags='-I/home/vagrant/build/la.daube.photochiotte/dlbuildmpvaarch64/out/include·'·--extra-ldflags=-L/home/vagrant/build/la.daube.photochiotte/dlbuildmpvaarch64/out/lib·--disable-static·--enable-shared·--enable-gpl·--enable-version3·--pkg-config=pkg-config·--disable-stripping·--disable-doc·--disable-programs·--disable-muxers·--disable-encoders·--disable-devices·--enable-encoder='mjpeg,png'
8 ··[···2ef]··device_list8 ··[···2ef]··device_list
9 ··[···2fb]··s->oformat·||·s->iformat9 ··[···2fb]··s->oformat·||·s->iformat
10 ··[···314]··FFmpeg·version·N-110165-g9a245bdf5d10 ··[···314]··FFmpeg·version·N-110128-g412d43b09a
  
1.31 KB
lib/arm64-v8a/libmpv.so
639 B
strings --all --bytes=8 {}
    
Offset 13998, 16 lines modifiedOffset 13998, 16 lines modified
13998 upvaluejoin13998 upvaluejoin
13999 short_src13999 short_src
14000 }}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}&}}}+ySSSSSSS14000 }}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}&}}}+ySSSSSSS
14001 SSSSSSSYSSSSSSS[SSSSSSS]SSSSSSSSSSSSSSS_SSSSSSSSSSSSSSSb14001 SSSSSSSYSSSSSSS[SSSSSSS]SSSSSSSSSSSSSSS_SSSSSSSSSSSSSSSb
14002 BUSGSOPG14002 BUSGSOPG
14003 UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU14003 UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
14004 UUUUUUUUUUUUUUUUU%U/UUUU9UUUUUC14004 UUUUUUUUUUUUUUUUU%U/UUUU9UUUUUC
14005 t(mpv·0.35.0-351-g68b3239b52-dirty 
14006 Mon·Apr·03·04:19:54·202314005 t(mpv·0.35.0-348-g0f13c38e72-dirty
 14006 Fri·Mar·31·11:34:24·2023
14007 Copyright·14007 Copyright·
14008 ·2000-2023·mpv/MPlayer/mplayer2·projects14008 ·2000-2023·mpv/MPlayer/mplayer2·projects
14009 2·F!\#J&U(8*W+A-;0O1]3Y7_=LCSMP14009 2·F!\#J&U(8*W+A-;0O1]3Y7_=LCSMP
14010 losianif2nif3nifidem2demtini14010 losianif2nif3nifidem2demtini
14011 /////////////////////////14011 /////////////////////////
14012 #·mpv·keybindings14012 #·mpv·keybindings
14013 #·Location·of·user-defined·bindings:·~/.config/mpv/input.conf14013 #·Location·of·user-defined·bindings:·~/.config/mpv/input.conf
656 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 15919, 16 lines modifiedOffset 15919, 16 lines modified
15919 ··[·71898]··w15919 ··[·71898]··w
15920 ··[·718fd]··7������^S���F2��3^Z�����������0���0��4^^��15920 ··[·718fd]··7������^S���F2��3^Z�����������0���0��4^^��
15921 ··[·7196c]··(15921 ··[·7196c]··(
15922 ··[·71974]··215922 ··[·71974]··2
15923 ··[·71978]··<15923 ··[·71978]··<
15924 ··[·7197c]··F15924 ··[·7197c]··F
15925 ··[·719ad]··[15925 ··[·719ad]··[
15926 ··[·719af]··t(mpv·0.35.0-351-g68b3239b52-dirty15926 ··[·719af]··t(mpv·0.35.0-348-g0f13c38e72-dirty
15927 ··[·719d2]··Mon·Apr·03·04:19:54·202315927 ··[·719d2]··Fri·Mar·31·11:34:24·2023
15928 ··[·719eb]··Copyright··2000-2023·mpv/MPlayer/mplayer2·projects15928 ··[·719eb]··Copyright··2000-2023·mpv/MPlayer/mplayer2·projects
15929 ··[·71a2d]··8�q^A15929 ··[·71a2d]··8�q^A
15930 ··[·71a34]··!^G�^Q�D���15930 ··[·71a34]··!^G�^Q�D���
15931 ··[·71a43]··%^h^L^L15931 ··[·71a43]··%^h^L^L
15932 ··[·71a64]··a^B_^By^B|^B15932 ··[·71a64]··a^B_^By^B|^B
15933 ··[·71a6e]··+^B)^BC^BF^B15933 ··[·71a6e]··+^B)^BC^BF^B
15934 ··[·71a8c]··}^A{^A�^A�^A15934 ··[·71a8c]··}^A{^A�^A�^A
1.03 KB
lib/arm64-v8a/libavformat.so
473 B
strings --all --bytes=8 {}
    
Offset 6301, 15 lines modifiedOffset 6301, 15 lines modified
6301 ,,,,,,,,,,,6301 ,,,,,,,,,,,
6302 (:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc6302 (:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc
6303 /cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc6303 /cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc
6304 GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG6304 GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG
6305 ·$(,048<AEIMQUY]aeimquy}6305 ·$(,048<AEIMQUY]aeimquy}
6306 1-5@C-FIL6306 1-5@C-FIL
6307 ans,art,asc,diz,ice,nfo,txt,vt6307 ans,art,asc,diz,ice,nfo,txt,vt
6308 0=@FFmpeg·version·N-110165-g9a245bdf5d6308 0=@FFmpeg·version·N-110128-g412d43b09a
6309 Creative·Voice·File6309 Creative·Voice·File
6310 %%%%%%%%%%%%%%%%%6310 %%%%%%%%%%%%%%%%%
6311 ALawSoundFile**6311 ALawSoundFile**
6312 420mpeg26312 420mpeg2
6313 420paldv6313 420paldv
6314 444alpha6314 444alpha
6315 420MPEG26315 420MPEG2
527 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 11017, 15 lines modifiedOffset 11017, 15 lines modified
11017 ··[·3712c]··P^B11017 ··[·3712c]··P^B
11018 ··[·37130]··P^B11018 ··[·37130]··P^B
11019 ··[·37134]··P^B11019 ··[·37134]··P^B
11020 ··[·37138]··P^B11020 ··[·37138]··P^B
11021 ··[·3713c]··p^B11021 ··[·3713c]··p^B
11022 ··[·3714e]··5811022 ··[·3714e]··58
11023 ··[·37153]··;11023 ··[·37153]··;
11024 ··[·37155]··0=@FFmpeg·version·N-110165-g9a245bdf5d11024 ··[·37155]··0=@FFmpeg·version·N-110128-g412d43b09a
11025 ··[·37180]··(11025 ··[·37180]··(
11026 ··[·371cc]··Creative·Voice·File^Z11026 ··[·371cc]··Creative·Voice·File^Z
11027 ··[·371e1]··0^F11027 ··[·371e1]··0^F
11028 ··[·371e8]··8Jriff.��^Q��(�^D�11028 ··[·371e8]··8Jriff.��^Q��(�^D�
11029 ··[·371fa]··wave��^Q��11029 ··[·371fa]··wave��^Q��
11030 ··[·37206]··O��fmt·��^Q��11030 ··[·37206]··O��fmt·��^Q��
11031 ··[·37216]··O��fact��^Q��11031 ··[·37216]··O��fact��^Q��
901 B
lib/arm64-v8a/libpostproc.so
389 B
strings --all --bytes=8 {}
    
Offset 86, 15 lines modifiedOffset 86, 15 lines modified
86 cubicipoldeint86 cubicipoldeint
87 tmpnoise87 tmpnoise
88 lowpass588 lowpass5
89 h1:a,v1:a,dr:a89 h1:a,v1:a,dr:a
90 bitexact90 bitexact
91 linblenddeint91 linblenddeint
92 Visualization·is·currently·only·supported·with·the·accurate·deblock·filter·without·SIMD92 Visualization·is·currently·only·supported·with·the·accurate·deblock·filter·without·SIMD
93 FFmpeg·version·N-110165-g9a245bdf5d93 FFmpeg·version·N-110128-g412d43b09a
94 hh8jkh8+kh8?94 hh8jkh8+kh8?
95 ik(8)kh895 ik(8)kh8
96 ih8Mkh8k96 ih8Mkh8k
97 ji(8Jkh897 ji(8Jkh8
98 kh8mhh8j98 kh8mhh8j
99 kh8khh8Lkh899 kh8khh8Lkh8
100 +ih8mkh8100 +ih8mkh8
456 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 113, 9 lines modifiedOffset 113, 9 lines modified
113 ··[···ecc]··h1:a,v1:a,dr:a113 ··[···ecc]··h1:a,v1:a,dr:a
114 ··[···edb]··md114 ··[···edb]··md
115 ··[···ede]··tn115 ··[···ede]··tn
116 ··[···ee1]··bitexact116 ··[···ee1]··bitexact
117 ··[···eea]··noluma117 ··[···eea]··noluma
118 ··[···ef1]··linblenddeint118 ··[···ef1]··linblenddeint
119 ··[···eff]··Visualization·is·currently·only·supported·with·the·accurate·deblock·filter·without·SIMD\n119 ··[···eff]··Visualization·is·currently·only·supported·with·the·accurate·deblock·filter·without·SIMD\n
120 ··[···f58]··FFmpeg·version·N-110165-g9a245bdf5d120 ··[···f58]··FFmpeg·version·N-110128-g412d43b09a
  
857 B
lib/x86/libavcodec.so
324 B
strings --all --bytes=8 {}
    
Offset 12677, 15 lines modifiedOffset 12677, 15 lines modified
12677 &-5=>6.'/7?12677 &-5=>6.'/7?
12678 O:U:WzW~Z~\12678 O:U:WzW~Z~\
12679 u*uJuJwlw12679 u*uJuJwlw
12680 |"|2~T~t~12680 |"|2~T~t~
12681 »       »       »       »       »       »       »       »       »       »       »       »       »       »       12681 »       »       »       »       »       »       »       »       »       »       »       »       »       »       
12682 »       »       »       »       »       »       »       »       »       »       »       »       »       »       12682 »       »       »       »       »       »       »       »       »       »       »       »       »       »       
12683 »       »       »       »       »       »       »       »       »       »       »       »       »       »       »       12683 »       »       »       »       »       »       »       »       »       »       »       »       »       »       »       
12684 FFmpeg·version·N-110165-g9a245bdf5d12684 FFmpeg·version·N-110128-g412d43b09a
12685 =5^LI5;aV512685 =5^LI5;aV5
12686 u&62G16t12686 u&62G16t
12687 /=mJ;=@vG=12687 /=mJ;=@vG=
12688 ;G>M.T>712688 ;G>M.T>7
12689 <*S"=JvW=12689 <*S"=JvW=
12690 W)?h.+?'12690 W)?h.+?'
12691 L\?qz]?]12691 L\?qz]?]
491 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 80298, 15 lines modifiedOffset 80298, 15 lines modified
80298 ··[1fa250]··/^M80298 ··[1fa250]··/^M
80299 ··[1fa259]··9^V80299 ··[1fa259]··9^V
80300 ··[1fa269]··9^V80300 ··[1fa269]··9^V
80301 ··[1fa270]··i^D80301 ··[1fa270]··i^D
80302 ··[1fa278]··,�q80302 ··[1fa278]··,�q
80303 ··[1fa280]··B^Z80303 ··[1fa280]··B^Z
80304 ··[1fa290]··s80304 ··[1fa290]··s
80305 ··[1fa2f0]··FFmpeg·version·N-110165-g9a245bdf5d80305 ··[1fa2f0]··FFmpeg·version·N-110128-g412d43b09a
80306 ··[1fa470]···80306 ··[1fa470]···
80307 ··[1fa472]··080307 ··[1fa472]··0
80308 ··[1fa474]··@80308 ··[1fa474]··@
80309 ··[1fa476]··P80309 ··[1fa476]··P
80310 ··[1fa478]··`80310 ··[1fa478]··`
80311 ··[1fa47a]··p80311 ··[1fa47a]··p
80312 ··[1fa490]···^A0^A@^AP^A`^Ap^A�^A�^A�^A�^A�^A�^A�^A�^A80312 ··[1fa490]···^A0^A@^AP^A`^Ap^A�^A�^A�^A�^A�^A�^A�^A�^A
1.84 MB
lib/x86/libdiscover.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·35·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·39·35·31·39·36·35·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·32·35·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·39·35·31·39·36·35·33·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·a0df9cb320580255dbfc0bbf1736b385e96fff1d6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·32e4fcdecc2ac4d2613cd7061a1bff5a65f13d2e
732 B
strings --all --bytes=8 {}
    
Offset 8226, 14 lines modifiedOffset 8226, 15 lines modified
8226 SRTP_AEAD_AES_256_GCM8226 SRTP_AEAD_AES_256_GCM
8227 ../ssl/statem/extensions_cust.c8227 ../ssl/statem/extensions_cust.c
8228 EXPORTER_SECRET8228 EXPORTER_SECRET
8229 PRINTABLESTRING8229 PRINTABLESTRING
8230 cont·[·%d·]8230 cont·[·%d·]
8231 appl·[·%d·]8231 appl·[·%d·]
8232 ../crypto/ct/ct_log.c8232 ../crypto/ct/ct_log.c
 8233 built·on:·Fri·Mar·31·12:13:50·2023·UTC
8233 signatureAlgorithm8234 signatureAlgorithm
8234 d.rKeyId8235 d.rKeyId
8235 d.envelopedData8236 d.envelopedData
8236 smime.p7z8237 smime.p7z
8237 application/pkcs7-mime8238 application/pkcs7-mime
8238 DHparams8239 DHparams
8239 OpenSSL·DH·Method8240 OpenSSL·DH·Method
Offset 10306, 15 lines modifiedOffset 10307, 14 lines modified
10306 %s·%2d·%02d:%02d:%02d·%d%s10307 %s·%2d·%02d:%02d:%02d·%d%s
10307 ../crypto/asn1/asn1_lib.c10308 ../crypto/asn1/asn1_lib.c
10308 ASN1_OBJECT10309 ASN1_OBJECT
10309 ASN1_SEQUENCE_ANY10310 ASN1_SEQUENCE_ANY
10310 X509_ALGOR10311 X509_ALGOR
10311 ../crypto/bio/bf_buff.c10312 ../crypto/bio/bf_buff.c
10312 ../crypto/ct/ct_vfy.c10313 ../crypto/ct/ct_vfy.c
10313 built·on:·Mon·Apr··3·16:55:28·2023·UTC 
10314 CMS_OtherCertificateFormat10314 CMS_OtherCertificateFormat
10315 compressionAlgorithm10315 compressionAlgorithm
10316 macAlgorithm10316 macAlgorithm
10317 smime.p7m10317 smime.p7m
10318 ·filename="smime.p7s"%s%s10318 ·filename="smime.p7s"%s%s
10319 ../crypto/cms/cms_enc.c10319 ../crypto/cms/cms_enc.c
10320 ../crypto/cms/cms_pwri.c10320 ../crypto/cms/cms_pwri.c
159 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 2677, 2494 lines modifiedOffset 2677, 2494 lines modified
2677 ··[··d433]··PRINTABLESTRING2677 ··[··d433]··PRINTABLESTRING
2678 ··[··d443]··%5ld:2678 ··[··d443]··%5ld:
2679 ··[··d449]··cont·[·%d·]2679 ··[··d449]··cont·[·%d·]
2680 ··[··d455]··appl·[·%d·]2680 ··[··d455]··appl·[·%d·]
2681 ··[··d461]··','2681 ··[··d461]··','
2682 ··[··d465]··,·path=2682 ··[··d465]··,·path=
Diff chunk too large, falling back to line-by-line diff (426 lines added, 425 lines removed)
2683 ··[··d46d]··../crypto/ct/ct_log.c2683 ··[··d46d]··../crypto/ct/ct_log.c
2684 ··[··d483]··%s%s\n2684 ··[··d483]··built·on:·Fri·Mar·31·12:13:50·2023·UTC
2685 ··[··d489]··issuer2685 ··[··d4aa]··%s%s\n
2686 ··[··d490]··signatureAlgorithm2686 ··[··d4b0]··issuer
2687 ··[··d4a3]··d.rKeyId2687 ··[··d4b7]··signatureAlgorithm
2688 ··[··d4ac]··d.envelopedData2688 ··[··d4ca]··d.rKeyId
2689 ··[··d4bc]··smime.p7z2689 ··[··d4d3]··d.envelopedData
2690 ··[··d4c6]··application/pkcs7-mime2690 ··[··d4e3]··smime.p7z
2691 ··[··d4dd]··DHparams2691 ··[··d4ed]··application/pkcs7-mime
2692 ··[··d4e6]··OpenSSL·DH·Method2692 ··[··d504]··DHparams
2693 ··[··d4f8]··SM2·curve·over·a·256·bit·prime·field2693 ··[··d50d]··OpenSSL·DH·Method
2694 ··[··d51d]··B-2832694 ··[··d51f]··SM2·curve·over·a·256·bit·prime·field
2695 ··[··d523]··B-4092695 ··[··d544]··B-283
2696 ··[··d529]··K-2832696 ··[··d54a]··B-409
2697 ··[··d52f]··Generator·(compressed):2697 ··[··d550]··K-283
2698 ··[··d547]··A:···2698 ··[··d556]··Generator·(compressed):
2699 ··[··d54d]··Seed:2699 ··[··d56e]··A:···
2700 ··[··d553]··OpenSSL·X448·algorithm2700 ··[··d574]··Seed:
2701 ··[··d56a]··BUF·lib2701 ··[··d57a]··OpenSSL·X448·algorithm
2702 ··[··d572]··called·a·function·that·was·disabled·at·compile-time2702 ··[··d591]··BUF·lib
2703 ··[··d5a6]··assertion·failed:·ctx->buf_off·+·i·<·(int)sizeof(ctx->buf)2703 ··[··d599]··called·a·function·that·was·disabled·at·compile-time
2704 ··[··d5e1]··blockSize2704 ··[··d5cd]··assertion·failed:·ctx->buf_off·+·i·<·(int)sizeof(ctx->buf)
2705 ··[··d5eb]··../crypto/dh/dh_rfc7919.c2705 ··[··d608]··blockSize
2706 ··[··d605]··../crypto/dsa/dsa_gen.c2706 ··[··d612]··../crypto/dh/dh_rfc7919.c
2707 ··[··d61d]··BN_mod_exp_mont_consttime2707 ··[··d62c]··../crypto/dsa/dsa_gen.c
2708 ··[··d637]··BN_mod_sqrt2708 ··[··d644]··BN_mod_exp_mont_consttime
2709 ··[··d643]··BN_rand_range2709 ··[··d65e]··BN_mod_sqrt
2710 ··[··d651]··modulus·too·large2710 ··[··d66a]··BN_rand_range
2711 ··[··d663]··EVP_PKEY_set1_engine2711 ··[··d678]··modulus·too·large
2712 ··[··d678]··unsupported·salt·type2712 ··[··d68a]··EVP_PKEY_set1_engine
2713 ··[··d68e]··dsa_builtin_paramgen2713 ··[··d69f]··unsupported·salt·type
2714 ··[··d6a3]··ASN1_generate_v32714 ··[··d6b5]··dsa_builtin_paramgen
2715 ··[··d6b4]··asn1_str2type2715 ··[··d6ca]··ASN1_generate_v3
2716 ··[··d6c2]··ASN1_TYPE_get_int_octetstring2716 ··[··d6db]··asn1_str2type
2717 ··[··d6e0]··oid_module_init2717 ··[··d6e9]··ASN1_TYPE_get_int_octetstring
2718 ··[··d6f0]··illegal·hex2718 ··[··d707]··oid_module_init
2719 ··[··d6fc]··invalid·digit2719 ··[··d717]··illegal·hex
2720 ··[··d70a]··universalstring·is·wrong·length2720 ··[··d723]··invalid·digit
2721 ··[··d72a]··unknown·format2721 ··[··d731]··universalstring·is·wrong·length
2722 ··[··d739]··NCONF_get_section2722 ··[··d751]··unknown·format
2723 ··[··d74b]··unable·to·create·new·section2723 ··[··d760]··NCONF_get_section
2724 ··[··d768]··OPENSSL_sk_deep_copy2724 ··[··d772]··unable·to·create·new·section
2725 ··[··d77d]··ecx_key_op2725 ··[··d78f]··OPENSSL_sk_deep_copy
2726 ··[··d788]··ec_GFp_mont_field_set_to_one2726 ··[··d7a4]··ecx_key_op
2727 ··[··d7a5]··EC_GROUP_get_trinomial_basis2727 ··[··d7af]··ec_GFp_mont_field_set_to_one
2728 ··[··d7c2]··EC_POINT_cmp2728 ··[··d7cc]··EC_GROUP_get_trinomial_basis
2729 ··[··d7cf]··EC_POINT_set_to_infinity2729 ··[··d7e9]··EC_POINT_cmp
2730 ··[··d7e8]··invalid·private·key2730 ··[··d7f6]··EC_POINT_set_to_infinity
2731 ··[··d7fc]··acpt_state2731 ··[··d80f]··invalid·private·key
2732 ··[··d807]··invalid·socket2732 ··[··d823]··acpt_state
2733 ··[··d816]··dlfcn_bind_func2733 ··[··d82e]··invalid·socket
2734 ··[··d826]··ENGINE_new2734 ··[··d83d]··dlfcn_bind_func
2735 ··[··d831]··invalid·string2735 ··[··d84d]··ENGINE_new
2736 ··[··d840]··not·loaded2736 ··[··d858]··invalid·string
2737 ··[··d84b]··cms_DigestAlgorithm_find_ctx2737 ··[··d867]··not·loaded
2738 ··[··d868]··CMS_RecipientInfo_ktri_cert_cmp2738 ··[··d872]··cms_DigestAlgorithm_find_ctx
2739 ··[··d888]··cms_signed_data_init2739 ··[··d88f]··CMS_RecipientInfo_ktri_cert_cmp
2740 ··[··d89d]··CMS_SignerInfo_verify2740 ··[··d8af]··cms_signed_data_init
2741 ··[··d8b3]··cms_signerinfo_verify_cert2741 ··[··d8c4]··CMS_SignerInfo_verify
2742 ··[··d8ce]··CT_POLICY_EVAL_CTX_new2742 ··[··d8da]··cms_signerinfo_verify_cert
2743 ··[··d8e5]··SCT_set_version2743 ··[··d8f5]··CT_POLICY_EVAL_CTX_new
2744 ··[··d8f5]··oid_section2744 ··[··d90c]··SCT_set_version
2745 ··[··d901]··field=2745 ··[··d91c]··oid_section
2746 ··[··d908]··TELETEXSTRING2746 ··[··d928]··field=
2747 ··[··d916]··FORM2747 ··[··d92f]··TELETEXSTRING
2748 ··[··d91b]··Intel·RDRAND·engine2748 ··[··d93d]··FORM
2749 ··[··d92f]··pkey_scrypt_ctrl_uint642749 ··[··d942]··Intel·RDRAND·engine
2750 ··[··d947]··assertion·failed:·!sh_testbit(temp,·slist,·sh.bitmalloc)2750 ··[··d956]··pkey_scrypt_ctrl_uint64
2751 ··[··d980]··../crypto/objects/obj_dat.c2751 ··[··d96e]··assertion·failed:·!sh_testbit(temp,·slist,·sh.bitmalloc)
2752 ··[··d99c]··basicConstraints2752 ··[··d9a7]··../crypto/objects/obj_dat.c
2753 ··[··d9ad]··GN2753 ··[··d9c3]··basicConstraints
2754 ··[··d9b0]··rc5-cbc2754 ··[··d9d4]··GN
2755 ··[··d9b8]··rc5-ofb2755 ··[··d9d7]··rc5-cbc
2756 ··[··d9c0]··X509v3·Delta·CRL·Indicator2756 ··[··d9df]··rc5-ofb
2757 ··[··d9db]··keyBag2757 ··[··d9e7]··X509v3·Delta·CRL·Indicator
2758 ··[··d9e2]··crlBag2758 ··[··da02]··keyBag
2759 ··[··d9e9]··secretBag2759 ··[··da09]··crlBag
2760 ··[··d9f3]··sdsiCertificate2760 ··[··da10]··secretBag
2761 ··[··da03]··id-smime-mod-cms2761 ··[··da1a]··sdsiCertificate
2762 ··[··da14]··id-smime-aa-ets-sigPolicyId2762 ··[··da2a]··id-smime-mod-cms
2763 ··[··da30]··id-it-currentCRL2763 ··[··da3b]··id-smime-aa-ets-sigPolicyId
2764 ··[··da41]··id-it-keyPairParamReq2764 ··[··da57]··id-it-currentCRL
2765 ··[··da57]··id-it-revPassphrase2765 ··[··da68]··id-it-keyPairParamReq
2766 ··[··da6b]··id-it-confirmWaitTime2766 ··[··da7e]··id-it-revPassphrase
2767 ··[··da81]··id-regInfo2767 ··[··da92]··id-it-confirmWaitTime
2768 ··[··da8c]··id-regCtrl-oldCertID2768 ··[··daa8]··id-regInfo
2769 ··[··daa1]··id-cmc-dataReturn2769 ··[··dab3]··id-regCtrl-oldCertID
2770 ··[··dab3]··id-pda-dateOfBirth2770 ··[··dac8]··id-cmc-dataReturn
2771 ··[··dac6]··id-pda-countryOfCitizenship2771 ··[··dada]··id-pda-dateOfBirth
2772 ··[··dae2]··AD·Time·Stamping2772 ··[··daed]··id-pda-countryOfCitizenship
2773 ··[··daf3]··X509v3·AC·Targeting2773 ··[··db09]··AD·Time·Stamping
2774 ··[··db07]··characteristic-two-field2774 ··[··db1a]··X509v3·AC·Targeting
2775 ··[··db20]··pilot2775 ··[··db2e]··characteristic-two-field
2776 ··[··db26]··iA5StringSyntax2776 ··[··db47]··pilot
2777 ··[··db36]··userId2777 ··[··db4d]··iA5StringSyntax
2778 ··[··db3d]··photo2778 ··[··db5d]··userId
2779 ··[··db43]··dSAQuality2779 ··[··db64]··photo
2780 ··[··db4e]··documentPublisher2780 ··[··db6a]··dSAQuality
2781 ··[··db60]··setct-PANToken2781 ··[··db75]··documentPublisher
2782 ··[··db6f]··setct-CredRevReqTBE2782 ··[··db87]··setct-PANToken
2783 ··[··db83]··encrypted·track·22783 ··[··db96]··setct-CredRevReqTBE
2784 ··[··db95]··sha2242784 ··[··dbaa]··encrypted·track·2
2785 ··[··db9c]··c2pnb163v12785 ··[··dbbc]··sha224
2786 ··[··dba7]··c2pnb163v32786 ··[··dbc3]··c2pnb163v1
2787 ··[··dbb2]··c2tnb191v12787 ··[··dbce]··c2pnb163v3
2788 ··[··dbbd]··CAMELLIA-256-CBC2788 ··[··dbd9]··c2tnb191v1
2789 ··[··dbce]··camellia-192-ofb2789 ··[··dbe4]··CAMELLIA-256-CBC
2790 ··[··dbdf]··ecdsa-with-SHA2242790 ··[··dbf5]··camellia-192-ofb
2791 ··[··dbf1]··hmacWithSHA2562791 ··[··dc06]··ecdsa-with-SHA224
2792 ··[··dc00]··GOST·R·34.11-94·PRF2792 ··[··dc18]··hmacWithSHA256
2793 ··[··dc14]··id-Gost28147-89-CryptoPro-RIC-1-ParamSet2793 ··[··dc27]··GOST·R·34.11-94·PRF
2794 ··[··dc3d]··id-GostR3411-94-with-GostR3410-2001-cc2794 ··[··dc3b]··id-Gost28147-89-CryptoPro-RIC-1-ParamSet
2795 ··[··dc64]··enhancedSearchGuide2795 ··[··dc64]··id-GostR3411-94-with-GostR3410-2001-cc
2796 ··[··dc78]··AES-128-XTS2796 ··[··dc8b]··enhancedSearchGuide
2797 ··[··dc84]··dhSinglePass-cofactorDH-sha512kdf-scheme2797 ··[··dc9f]··AES-128-XTS
2798 ··[··dcad]··SNILS2798 ··[··dcab]··dhSinglePass-cofactorDH-sha512kdf-scheme
2799 ··[··dcb3]··HKDF2799 ··[··dcd4]··SNILS
2800 ··[··dcb8]··n32800 ··[··dcda]··HKDF
2801 ··[··dcbb]··DSTU·Gost·28147-20092801 ··[··dcdf]··n3
2802 ··[··dcd0]··dstu343112802 ··[··dce2]··DSTU·Gost·28147-2009
Max diff block lines reached; 134566/162528 bytes (82.80%) of diff not shown.
1.18 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 162, 15 lines modifiedOffset 162, 15 lines modified
162 »       pushl··0x8(%esp)162 »       pushl··0x8(%esp)
163 »       push···$0x200163 »       push···$0x200
164 »       push···$0xffffffff164 »       push···$0xffffffff
165 »       push···%eax165 »       push···%eax
166 »       call···1413e0·<dumpclients()@@Base+0x340>166 »       call···1413e0·<dumpclients()@@Base+0x340>
167 »       add····$0x10,%esp167 »       add····$0x10,%esp
168 »       lea····-0x4419ad(%ebx),%ecx168 »       lea····-0x4419ad(%ebx),%ecx
169 »       lea····-0x439a04(%ebx),%edx169 »       lea····-0x4399dd(%ebx),%edx
170 »       lea····0x38(%esp),%eax170 »       lea····0x38(%esp),%eax
171 »       push···%eax171 »       push···%eax
172 »       mov····%ecx,0x24(%esp)172 »       mov····%ecx,0x24(%esp)
173 »       push···%ecx173 »       push···%ecx
174 »       mov····%edx,0x24(%esp)174 »       mov····%edx,0x24(%esp)
175 »       push···%edx175 »       push···%edx
176 »       push···$0x2176 »       push···$0x2
Offset 216, 15 lines modifiedOffset 216, 15 lines modified
216 »       cmp····%ecx,0x20(%edi,%eax,1)216 »       cmp····%ecx,0x20(%edi,%eax,1)
217 »       jne····14120d·<dumpclients()@@Base+0x16d>217 »       jne····14120d·<dumpclients()@@Base+0x16d>
218 »       mov····%eax,0x30(%esp)218 »       mov····%eax,0x30(%esp)
219 »       add····%edi,%eax219 »       add····%edi,%eax
220 »       add····$0x20,%eax220 »       add····$0x20,%eax
221 »       mov····%eax,0x2c(%esp)221 »       mov····%eax,0x2c(%esp)
222 »       sub····$0xc,%esp222 »       sub····$0xc,%esp
223 »       lea····-0x4383f3(%ebx),%eax223 »       lea····-0x4383cc(%ebx),%eax
224 »       xor····%edi,%edi224 »       xor····%edi,%edi
225 »       mov····%esi,0x40(%esp)225 »       mov····%esi,0x40(%esp)
226 »       push···%esi226 »       push···%esi
227 »       push···%eax227 »       push···%eax
228 »       push···$0x200228 »       push···$0x200
229 »       push···$0x100229 »       push···$0x100
230 »       lea····0x54(%esp),%eax230 »       lea····0x54(%esp),%eax
Offset 277, 15 lines modifiedOffset 277, 15 lines modified
277 »       mov····0x28(%esp),%edi277 »       mov····0x28(%esp),%edi
278 »       mov····0x30(%esp),%ecx278 »       mov····0x30(%esp),%ecx
279 »       cmpb···$0x0,0x1c(%edi,%ecx,1)279 »       cmpb···$0x0,0x1c(%edi,%ecx,1)
280 »       je·····1411e0·<dumpclients()@@Base+0x140>280 »       je·····1411e0·<dumpclients()@@Base+0x140>
281 »       add····%esi,%eax281 »       add····%esi,%eax
282 »       add····%esp,%eax282 »       add····%esp,%eax
283 »       add····$0x38,%eax283 »       add····$0x38,%eax
284 »       lea····-0x434647(%ebx),%ecx284 »       lea····-0x434620(%ebx),%ecx
285 »       push···%ecx285 »       push···%ecx
286 »       push···$0x200286 »       push···$0x200
287 »       push···$0xffffffff287 »       push···$0xffffffff
288 »       push···%eax288 »       push···%eax
289 »       call···1413e0·<dumpclients()@@Base+0x340>289 »       call···1413e0·<dumpclients()@@Base+0x340>
290 »       add····$0x10,%esp290 »       add····$0x10,%esp
291 »       jmp····1411e0·<dumpclients()@@Base+0x140>291 »       jmp····1411e0·<dumpclients()@@Base+0x140>
Offset 334, 15 lines modifiedOffset 334, 15 lines modified
334 »       add····$0x10,%esp334 »       add····$0x10,%esp
335 »       mov····0x148c28(%ebx),%eax335 »       mov····0x148c28(%ebx),%eax
336 »       mov····0x10(%esp),%ecx336 »       mov····0x10(%esp),%ecx
337 »       mov····0x14(%esp),%edx337 »       mov····0x14(%esp),%edx
338 »       jmp····141100·<dumpclients()@@Base+0x60>338 »       jmp····141100·<dumpclients()@@Base+0x60>
339 »       sub····$0x4,%esp339 »       sub····$0x4,%esp
340 »       lea····-0x42b346(%ebx),%eax340 »       lea····-0x42b346(%ebx),%eax
341 »       lea····-0x439a04(%ebx),%ecx341 »       lea····-0x4399dd(%ebx),%ecx
342 »       push···%eax342 »       push···%eax
343 »       push···%ecx343 »       push···%ecx
344 »       push···$0x2344 »       push···$0x2
345 »       call···490e30·<__android_log_print@plt>345 »       call···490e30·<__android_log_print@plt>
346 »       add····$0x10,%esp346 »       add····$0x10,%esp
347 »       mov····%gs:0x14,%eax347 »       mov····%gs:0x14,%eax
348 »       cmp····0x138(%esp),%eax348 »       cmp····0x138(%esp),%eax
Offset 725, 16 lines modifiedOffset 725, 16 lines modified
725 »       jne····141743·<compress(unsigned·char*,·int,·unsigned·char*,·int)@@Base+0xf3>725 »       jne····141743·<compress(unsigned·char*,·int,·unsigned·char*,·int)@@Base+0xf3>
726 »       mov····0x4(%esp),%eax726 »       mov····0x4(%esp),%eax
727 »       test···%eax,%eax727 »       test···%eax,%eax
728 »       jne····141702·<compress(unsigned·char*,·int,·unsigned·char*,·int)@@Base+0xb2>728 »       jne····141702·<compress(unsigned·char*,·int,·unsigned·char*,·int)@@Base+0xb2>
729 »       jmp····1416f0·<compress(unsigned·char*,·int,·unsigned·char*,·int)@@Base+0xa0>729 »       jmp····1416f0·<compress(unsigned·char*,·int,·unsigned·char*,·int)@@Base+0xa0>
730 »       cmp····$0x1,%eax730 »       cmp····$0x1,%eax
731 »       je·····141761·<compress(unsigned·char*,·int,·unsigned·char*,·int)@@Base+0x111>731 »       je·····141761·<compress(unsigned·char*,·int,·unsigned·char*,·int)@@Base+0x111>
732 »       lea····-0x435910(%ebx),%ecx732 »       lea····-0x4358e9(%ebx),%ecx
733 »       lea····-0x439a04(%ebx),%edx733 »       lea····-0x4399dd(%ebx),%edx
734 »       push···%eax734 »       push···%eax
735 »       push···%ecx735 »       push···%ecx
736 »       push···%edx736 »       push···%edx
737 »       push···$0x2737 »       push···$0x2
738 »       call···490e30·<__android_log_print@plt>738 »       call···490e30·<__android_log_print@plt>
739 »       add····$0x10,%esp739 »       add····$0x10,%esp
740 »       mov····%esp,%edi740 »       mov····%esp,%edi
Offset 888, 15 lines modifiedOffset 888, 15 lines modified
888 »       nop888 »       nop
889 »       nop889 »       nop
890 »       nop890 »       nop
891 »       lea····(%edx,%edi,1),%eax891 »       lea····(%edx,%edi,1),%eax
892 »       mov····0x10(%ebp),%ecx892 »       mov····0x10(%ebp),%ecx
893 »       movzbl·(%ecx,%edi,1),%ecx893 »       movzbl·(%ecx,%edi,1),%ecx
894 »       sub····$0xc,%esp894 »       sub····$0xc,%esp
895 »       lea····-0x43b049(%ebx),%edx895 »       lea····-0x43b022(%ebx),%edx
896 »       push···%ecx896 »       push···%ecx
897 »       push···%edx897 »       push···%edx
898 »       push···$0x2898 »       push···$0x2
899 »       push···$0xffffffff899 »       push···$0xffffffff
900 »       push···%eax900 »       push···%eax
901 »       call···1413e0·<dumpclients()@@Base+0x340>901 »       call···1413e0·<dumpclients()@@Base+0x340>
902 »       mov····0x1c(%esi),%edx902 »       mov····0x1c(%esi),%edx
Offset 965, 15 lines modifiedOffset 965, 15 lines modified
965 »       pushl··0x14(%ebp)965 »       pushl··0x14(%ebp)
966 »       call···490e90·<compress(unsigned·char*,·int,·unsigned·char*,·int)@plt>966 »       call···490e90·<compress(unsigned·char*,·int,·unsigned·char*,·int)@plt>
967 »       add····$0x10,%esp967 »       add····$0x10,%esp
968 »       cmp····$0x8,%eax968 »       cmp····$0x8,%eax
969 »       jg·····1419db·<envigenerize(unsigned·char*,·int,·int,·unsigned·char*,·int,·unsigned·char*&)@@Base+0x5b>969 »       jg·····1419db·<envigenerize(unsigned·char*,·int,·int,·unsigned·char*,·int,·unsigned·char*&)@@Base+0x5b>
970 »       sub····$0x4,%esp970 »       sub····$0x4,%esp
971 »       lea····-0x4419aa(%ebx),%eax971 »       lea····-0x4419aa(%ebx),%eax
972 »       lea····-0x439a04(%ebx),%ecx972 »       lea····-0x4399dd(%ebx),%ecx
973 »       jmp····141a66·<envigenerize(unsigned·char*,·int,·int,·unsigned·char*,·int,·unsigned·char*&)@@Base+0xe6>973 »       jmp····141a66·<envigenerize(unsigned·char*,·int,·int,·unsigned·char*,·int,·unsigned·char*&)@@Base+0xe6>
974 »       mov····%eax,%esi974 »       mov····%eax,%esi
975 »       mov····0x1c(%ebp),%eax975 »       mov····0x1c(%ebp),%eax
976 »       mov····(%eax),%eax976 »       mov····(%eax),%eax
977 »       cmpb···$0xfd,(%eax)977 »       cmpb···$0xfd,(%eax)
978 »       jne····141a59·<envigenerize(unsigned·char*,·int,·int,·unsigned·char*,·int,·unsigned·char*&)@@Base+0xd9>978 »       jne····141a59·<envigenerize(unsigned·char*,·int,·int,·unsigned·char*,·int,·unsigned·char*&)@@Base+0xd9>
979 »       cmpb···$0x37,0x1(%eax)979 »       cmpb···$0x37,0x1(%eax)
Offset 1010, 16 lines modifiedOffset 1010, 16 lines modified
1010 »       mov····%eax,0x18(%esp)1010 »       mov····%eax,0x18(%esp)
1011 »       lea····0x6(%edx),%eax1011 »       lea····0x6(%edx),%eax
1012 »       mov····%eax,0x14(%esp)1012 »       mov····%eax,0x14(%esp)
1013 »       mov····%esi,%eax1013 »       mov····%esi,%eax
1014 »       add····$0xfffffff7,%eax1014 »       add····$0xfffffff7,%eax
1015 »       mov····%eax,0xc(%esp)1015 »       mov····%eax,0xc(%esp)
1016 »       jmp····141a9d·<envigenerize(unsigned·char*,·int,·int,·unsigned·char*,·int,·unsigned·char*&)@@Base+0x11d>1016 »       jmp····141a9d·<envigenerize(unsigned·char*,·int,·int,·unsigned·char*,·int,·unsigned·char*&)@@Base+0x11d>
1017 »       lea····-0x43086d(%ebx),%eax1017 »       lea····-0x430846(%ebx),%eax
1018 »       lea····-0x439a04(%ebx),%ecx1018 »       lea····-0x4399dd(%ebx),%ecx
1019 »       push···%esi1019 »       push···%esi
1020 »       push···%eax1020 »       push···%eax
1021 »       push···%ecx1021 »       push···%ecx
1022 »       push···$0x21022 »       push···$0x2
1023 »       call···490e30·<__android_log_print@plt>1023 »       call···490e30·<__android_log_print@plt>
Max diff block lines reached; 1234103/1237953 bytes (99.69%) of diff not shown.
454 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 57 lines modifiedOffset 1, 57 lines modified
  
1 Hex·dump·of·section·'.data.rel.ro':1 Hex·dump·of·section·'.data.rel.ro':
2 ··0x0049ecd0·d0ec4900·03000000·40701500·04000000·..I.....@p......2 ··0x0049ecd0·d0ec4900·03000000·40701500·04000000·..I.....@p......
3 ··0x0049ece0·30731500·06000000·60741500·e2660800·0s......`t...f..3 ··0x0049ece0·30731500·06000000·60741500·09670800·0s......`t...g..
4 ··0x0049ecf0·e2660800·e2660800·08e50800·be3d0700·.f...f.......=..4 ··0x0049ecf0·09670800·09670800·08e50800·be3d0700·.g...g.......=..
5 ··0x0049ed00·d40e0900·50711600·e0711600·d0791600·....Pq...q...y..5 ··0x0049ed00·d40e0900·50711600·e0711600·d0791600·....Pq...q...y..
6 ··0x0049ed10·00000000·f07a1600·00000000·00000000·.....z..........6 ··0x0049ed10·00000000·f07a1600·00000000·00000000·.....z..........
7 ··0x0049ed20·00000000·407b1600·00000000·00000000·....@{..........7 ··0x0049ed20·00000000·407b1600·00000000·00000000·....@{..........
8 ··0x0049ed30·00000000·00000000·00000000·00000000·................8 ··0x0049ed30·00000000·00000000·00000000·00000000·................
9 ··0x0049ed40·50000000·01000000·01000000·80200000·P............·..9 ··0x0049ed40·50000000·01000000·01000000·80200000·P............·..
10 ··0x0049ed50·f67e0700·50711600·e0711600·d0791600·.~..Pq...q...y..10 ··0x0049ed50·f67e0700·50711600·e0711600·d0791600·.~..Pq...q...y..
11 ··0x0049ed60·00000000·f07a1600·00000000·00000000·.....z..........11 ··0x0049ed60·00000000·f07a1600·00000000·00000000·.....z..........
12 ··0x0049ed70·00000000·407b1600·00000000·00000000·....@{..........12 ··0x0049ed70·00000000·407b1600·00000000·00000000·....@{..........
13 ··0x0049ed80·00000000·00000000·00000000·00000000·................13 ··0x0049ed80·00000000·00000000·00000000·00000000·................
14 ··0x0049ed90·bb010000·02000000·01000000·81210000·.............!..14 ··0x0049ed90·bb010000·02000000·01000000·81210000·.............!..
15 ··0x0049eda0·e53d0700·51900800·fc7d0800·e2660800·.=..Q....}...f..15 ··0x0049eda0·e53d0700·78900800·237e0800·09670800·.=..x...#~...g..
16 ··0x0049edb0·e2660800·e2660800·08e50800·be3d0700·.f...f.......=..16 ··0x0049edb0·09670800·09670800·08e50800·be3d0700·.g...g.......=..
17 ··0x0049edc0·00000000·00000000·f0dd1600·10de1600·................17 ··0x0049edc0·00000000·00000000·f0dd1600·10de1600·................
18 ··0x0049edd0·60de1600·0c000000·00000000·00000000·`...............18 ··0x0049edd0·60de1600·0c000000·00000000·00000000·`...............
19 ··0x0049ede0·70de1600·90de1600·f0de1600·0c000000·p...............19 ··0x0049ede0·70de1600·90de1600·f0de1600·0c000000·p...............
20 ··0x0049edf0·1dbe0800·0e920700·30d01600·50d01600·........0...P...20 ··0x0049edf0·1dbe0800·0e920700·30d01600·50d01600·........0...P...
21 ··0x0049ee00·90d01600·0c000000·d2f80800·00000000·................21 ··0x0049ee00·90d01600·0c000000·d2f80800·00000000·................
22 ··0x0049ee10·a0d01600·40d11600·90d11600·4c000000·....@.......L...22 ··0x0049ee10·a0d01600·40d11600·90d11600·4c000000·....@.......L...
23 ··0x0049ee20·a13f0800·b5860900·c0d61600·a0d71600·.?..............23 ··0x0049ee20·c83f0800·b5860900·c0d61600·a0d71600·.?..............
24 ··0x0049ee30·c0da1600·4c000000·daf80800·00000000·....L...........24 ··0x0049ee30·c0da1600·4c000000·daf80800·00000000·....L...........
25 ··0x0049ee40·40dc1600·90dc1600·a0dd1600·14000000·@...............25 ··0x0049ee40·40dc1600·90dc1600·a0dd1600·14000000·@...............
26 ··0x0049ee50·70270700·5b5d0900·b3530800·62360900·p'..[]...S..b6..26 ··0x0049ee50·70270700·5b5d0900·da530800·62360900·p'..[]...S..b6..
27 ··0x0049ee60·3c7e0800·c9480900·480f0900·10471700·<~...H..H....G..27 ··0x0049ee60·637e0800·c9480900·480f0900·10471700·c~...H..H....G..
28 ··0x0049ee70·80471700·e6690700·10471700·80471700·.G...i...G...G..28 ··0x0049ee70·80471700·e6690700·10471700·80471700·.G...i...G...G..
29 ··0x0049ee80·e1150800·a0471700·80471700·ac900800·.....G...G......29 ··0x0049ee80·08160800·a0471700·80471700·d3900800·.....G...G......
30 ··0x0049ee90·10481700·004a1700·acd10700·804a1700·.H...J.......J..30 ··0x0049ee90·10481700·004a1700·acd10700·804a1700·.H...J.......J..
31 ··0x0049eea0·404d1700·00000000·00000000·00000000·@M..............31 ··0x0049eea0·404d1700·00000000·00000000·00000000·@M..............
32 ··0x0049eeb0·c33f0800·17550700·a9e50800·d4150800·.?...U..........32 ··0x0049eeb0·ea3f0800·17550700·a9e50800·fb150800·.?...U..........
33 ··0x0049eec0·b8100700·d4150800·8c270700·21550700·.........'..!U..33 ··0x0049eec0·b8100700·fb150800·8c270700·21550700·.........'..!U..
34 ··0x0049eed0·9f670800·01000800·5c9b0900·4a7e0800·.g......\...J~..34 ··0x0049eed0·c6670800·28000800·5c9b0900·717e0800·.g..(...\...q~..
35 ··0x0049eee0·0a490900·a2d10700·8b3e0700·a2d10700·.I.......>......35 ··0x0049eee0·0a490900·a2d10700·8b3e0700·a2d10700·.I.......>......
36 ··0x0049eef0·e4920700·557e0800·7c710900·2b550700·....U~..|q..+U..36 ··0x0049eef0·e4920700·7c7e0800·7c710900·2b550700·....|~..|q..+U..
37 ··0x0049ef00·84360900·2e2c0800·00000000·91270700·.6...,.......'..37 ··0x0049ef00·84360900·552c0800·00000000·91270700·.6..U,.......'..
38 ··0x0049ef10·84e80700·3b550700·00000000·00000000·....;U..........38 ··0x0049ef10·abe80700·3b550700·00000000·00000000·....;U..........
39 ··0x0049ef20·00000000·10421800·00000000·00000000·.....B..........39 ··0x0049ef20·00000000·10421800·00000000·00000000·.....B..........
40 ··0x0049ef30·00000000·00000000·00000000·00000000·................40 ··0x0049ef30·00000000·00000000·00000000·00000000·................
41 ··0x0049ef40·00000000·00000000·80b21700·00000000·................41 ··0x0049ef40·00000000·00000000·80b21700·00000000·................
42 ··0x0049ef50·00000000·00000000·c0b21700·00000000·................42 ··0x0049ef50·00000000·00000000·c0b21700·00000000·................
43 ··0x0049ef60·09110700·0f490900·e8bc0700·9b3e0700·.....I.......>..43 ··0x0049ef60·09110700·0f490900·e8bc0700·9b3e0700·.....I.......>..
44 ··0x0049ef70·14000800·2c6a0700·ecbc0700·55870900·....,j......U...44 ··0x0049ef70·3b000800·2c6a0700·ecbc0700·55870900·;...,j......U...
45 ··0x0049ef80·fa530800·fe530800·9f3e0700·2bbe0800·.S...S...>..+...45 ··0x0049ef80·21540800·25540800·9f3e0700·2bbe0800·!T..%T...>..+...
46 ··0x0049ef90·64550700·f0bc0700·13490900·28160800·dU.......I..(...46 ··0x0049ef90·64550700·f0bc0700·13490900·4f160800·dU.......I..O...
47 ··0x0049efa0·d9900800·a33e0700·db220900·a97e0800·.....>..."...~..47 ··0x0049efa0·00910800·a33e0700·db220900·d07e0800·.....>..."...~..
48 ··0x0049efb0·306a0700·c1a90800·02540800·c83f0800·0j.......T...?..48 ··0x0049efb0·306a0700·c1a90800·29540800·ef3f0800·0j......)T...?..
49 ··0x0049efc0·bdd10700·dd900800·10011800·60011800·............`...49 ··0x0049efc0·bdd10700·04910800·10011800·60011800·............`...
50 ··0x0049efd0·a0011800·04000000·40000000·20000000·........@...·...50 ··0x0049efd0·a0011800·04000000·40000000·20000000·........@...·...
51 ··0x0049efe0·85230900·f0a21800·40a31800·a0a71800·.#......@.......51 ··0x0049efe0·85230900·f0a21800·40a31800·a0a71800·.#......@.......
52 ··0x0049eff0·00000000·00000000·00000000·e0a71800·................52 ··0x0049eff0·00000000·00000000·00000000·e0a71800·................
53 ··0x0049f000·00000000·70ae1800·00000000·00000000·....p...........53 ··0x0049f000·00000000·70ae1800·00000000·00000000·....p...........
54 ··0x0049f010·00000000·00000000·00000000·00000000·................54 ··0x0049f010·00000000·00000000·00000000·00000000·................
55 ··0x0049f020·5b070000·00000010·00000010·00000000·[...............55 ··0x0049f020·5b070000·00000010·00000010·00000000·[...............
56 ··0x0049f030·f0171900·30181900·60181900·5c000000·....0...`...\...56 ··0x0049f030·f0171900·30181900·60181900·5c000000·....0...`...\...
Offset 67, 40 lines modifiedOffset 67, 40 lines modified
67 ··0x0049f0d0·01000000·61490900·7f000000·18000000·....aI..........67 ··0x0049f0d0·01000000·61490900·7f000000·18000000·....aI..........
68 ··0x0049f0e0·e08f1900·20901900·50901900·00551900·....·...P....U..68 ··0x0049f0e0·e08f1900·20901900·50901900·00551900·....·...P....U..
69 ··0x0049f0f0·20911900·c0921900·00931900·a0931900··...............69 ··0x0049f0f0·20911900·c0921900·00931900·a0931900··...............
70 ··0x0049f100·b0931900·f0931900·40491900·30941900·........@I..0...70 ··0x0049f100·b0931900·f0931900·40491900·30941900·........@I..0...
71 ··0x0049f110·50941900·00951900·10951900·40951900·P...........@...71 ··0x0049f110·50941900·00951900·10951900·40951900·P...........@...
72 ··0x0049f120·80951900·90951900·90551900·a0951900·.........U......72 ··0x0049f120·80951900·90951900·90551900·a0951900·.........U......
73 ··0x0049f130·00000000·00000000·20961900·70961900·........·...p...73 ··0x0049f130·00000000·00000000·20961900·70961900·........·...p...
74 ··0x0049f140·c0971900·4a9c0900·c3230900·00ea0700·....J....#......74 ··0x0049f140·c0971900·4a9c0900·c3230900·27ea0700·....J....#..'...
75 ··0x0049f150·00ea0700·d1230900·1d720900·b36b0700·.....#...r...k..75 ··0x0049f150·27ea0700·d1230900·1d720900·b36b0700·'....#...r...k..
76 ··0x0049f160·4c540800·f5910800·599c0900·f45e0900·LT......Y....^..76 ··0x0049f160·73540800·1c920800·599c0900·f45e0900·sT......Y....^..
77 ··0x0049f170·4a9c0900·c3230900·f3be0800·5cd30800·J....#......\...77 ··0x0049f170·4a9c0900·c3230900·f3be0800·5cd30800·J....#......\...
78 ··0x0049f180·d1230900·1d720900·b36b0700·4c540800·.#...r...k..LT..78 ··0x0049f180·d1230900·1d720900·b36b0700·73540800·.#...r...k..sT..
79 ··0x0049f190·f5910800·599c0900·f45e0900·00000000·....Y....^......79 ··0x0049f190·1c920800·599c0900·f45e0900·00000000·....Y....^......
80 ··0x0049f1a0·00000000·ce480900·0a000000·ffffffff·.....H..........80 ··0x0049f1a0·00000000·ce480900·0a000000·ffffffff·.....H..........
81 ··0x0049f1b0·00000000·00000000·c9480900·00000000·.........H......81 ··0x0049f1b0·00000000·00000000·c9480900·00000000·.........H......
82 ··0x0049f1c0·ffffffff·ce480900·c9480900·0a000000·.....H...H......82 ··0x0049f1c0·ffffffff·ce480900·c9480900·0a000000·.....H...H......
83 ··0x0049f1d0·00000000·00000000·00000000·de06fabb·................83 ··0x0049f1d0·00000000·00000000·00000000·de06fabb·................
84 ··0x0049f1e0·00000000·00000000·ad220900·07000000·........."......84 ··0x0049f1e0·00000000·00000000·ad220900·07000000·........."......
85 ··0x0049f1f0·ffffffff·00000000·00000000·e7660800·.............f..85 ··0x0049f1f0·ffffffff·00000000·00000000·0e670800·.............g..
86 ··0x0049f200·03000000·ffffffff·ad220900·e7660800·........."...f..86 ··0x0049f200·03000000·ffffffff·ad220900·0e670800·........."...g..
87 ··0x0049f210·07000000·03000000·00000000·01000000·................87 ··0x0049f210·07000000·03000000·00000000·01000000·................
88 ··0x0049f220·88057729·00000000·00000000·ad220900·..w)........."..88 ··0x0049f220·88057729·00000000·00000000·ad220900·..w)........."..
89 ··0x0049f230·07000000·ffffffff·00000000·00000000·................89 ··0x0049f230·07000000·ffffffff·00000000·00000000·................
90 ··0x0049f240·e2660800·04000000·ffffffff·ad220900·.f..........."..90 ··0x0049f240·09670800·04000000·ffffffff·ad220900·.g..........."..
91 ··0x0049f250·e2660800·07000000·04000000·00000000·.f..............91 ··0x0049f250·09670800·07000000·04000000·00000000·.g..............
92 ··0x0049f260·01000000·88057729·00000000·00000000·......w)........92 ··0x0049f260·01000000·88057729·00000000·00000000·......w)........
93 ··0x0049f270·4d710900·05000000·ffffffff·00000000·Mq..............93 ··0x0049f270·4d710900·05000000·ffffffff·00000000·Mq..............
94 ··0x0049f280·00000000·ba3d0700·01000000·ffffffff·.....=..........94 ··0x0049f280·00000000·ba3d0700·01000000·ffffffff·.....=..........
95 ··0x0049f290·4d710900·ba3d0700·05000000·01000000·Mq...=..........95 ··0x0049f290·4d710900·ba3d0700·05000000·01000000·Mq...=..........
96 ··0x0049f2a0·00000000·03000000·2ee244c4·00000000·..........D.....96 ··0x0049f2a0·00000000·03000000·2ee244c4·00000000·..........D.....
97 ··0x0049f2b0·00000000·4d710900·05000000·ffffffff·....Mq..........97 ··0x0049f2b0·00000000·4d710900·05000000·ffffffff·....Mq..........
98 ··0x0049f2c0·00000000·00000000·266a0800·0b000000·........&j......98 ··0x0049f2c0·00000000·00000000·4d6a0800·0b000000·........Mj......
99 ··0x0049f2d0·ffffffff·4d710900·266a0800·05000000·....Mq..&j......99 ··0x0049f2d0·ffffffff·4d710900·4d6a0800·05000000·....Mq..Mj......
100 ··0x0049f2e0·0b000000·00000000·03000000·2ee244c4·..............D.100 ··0x0049f2e0·0b000000·00000000·03000000·2ee244c4·..............D.
101 ··0x0049f2f0·00000000·00000000·4f920700·07000000·........O.......101 ··0x0049f2f0·00000000·00000000·4f920700·07000000·........O.......
102 ··0x0049f300·ffffffff·00000000·00000000·4ad20800·............J...102 ··0x0049f300·ffffffff·00000000·00000000·4ad20800·............J...
103 ··0x0049f310·04000000·ffffffff·4f920700·4ad20800·........O...J...103 ··0x0049f310·04000000·ffffffff·4f920700·4ad20800·........O...J...
104 ··0x0049f320·07000000·04000000·00000000·05000000·................104 ··0x0049f320·07000000·04000000·00000000·05000000·................
105 ··0x0049f330·6ad9a295·00000000·00000000·4f920700·j...........O...105 ··0x0049f330·6ad9a295·00000000·00000000·4f920700·j...........O...
106 ··0x0049f340·07000000·ffffffff·00000000·00000000·................106 ··0x0049f340·07000000·ffffffff·00000000·00000000·................
Offset 112, 54 lines modifiedOffset 112, 54 lines modified
112 ··0x0049f3a0·e6940700·8cfc0800·07000000·03000000·................112 ··0x0049f3a0·e6940700·8cfc0800·07000000·03000000·................
113 ··0x0049f3b0·00000000·07000000·d7906fee·00000000·..........o.....113 ··0x0049f3b0·00000000·07000000·d7906fee·00000000·..........o.....
114 ··0x0049f3c0·00000000·e6940700·07000000·ffffffff·................114 ··0x0049f3c0·00000000·e6940700·07000000·ffffffff·................
115 ··0x0049f3d0·00000000·00000000·1b130700·03000000·................115 ··0x0049f3d0·00000000·00000000·1b130700·03000000·................
116 ··0x0049f3e0·ffffffff·e6940700·1b130700·07000000·................116 ··0x0049f3e0·ffffffff·e6940700·1b130700·07000000·................
117 ··0x0049f3f0·03000000·00000000·07000000·d7906fee·..............o.117 ··0x0049f3f0·03000000·00000000·07000000·d7906fee·..............o.
118 ··0x0049f400·00000000·00000000·e6940700·07000000·................118 ··0x0049f400·00000000·00000000·e6940700·07000000·................
119 ··0x0049f410·ffffffff·00000000·00000000·6ceb0700·............l...119 ··0x0049f410·ffffffff·00000000·00000000·93eb0700·................
120 ··0x0049f420·03000000·ffffffff·e6940700·6ceb0700·............l...120 ··0x0049f420·03000000·ffffffff·e6940700·93eb0700·................
121 ··0x0049f430·07000000·03000000·00000000·07000000·................121 ··0x0049f430·07000000·03000000·00000000·07000000·................
122 ··0x0049f440·d7906fee·00000000·00000000·e6940700·..o.............122 ··0x0049f440·d7906fee·00000000·00000000·e6940700·..o.............
123 ··0x0049f450·07000000·ffffffff·00000000·00000000·................123 ··0x0049f450·07000000·ffffffff·00000000·00000000·................
124 ··0x0049f460·35410800·03000000·ffffffff·e6940700·5A..............124 ··0x0049f460·5c410800·03000000·ffffffff·e6940700·\A..............
125 ··0x0049f470·35410800·07000000·03000000·00000000·5A..............125 ··0x0049f470·5c410800·07000000·03000000·00000000·\A..............
126 ··0x0049f480·07000000·d7906fee·00000000·00000000·......o.........126 ··0x0049f480·07000000·d7906fee·00000000·00000000·......o.........
127 ··0x0049f490·e6940700·07000000·ffffffff·00000000·................127 ··0x0049f490·e6940700·07000000·ffffffff·00000000·................
128 ··0x0049f4a0·00000000·1b560800·03000000·ffffffff·.....V..........128 ··0x0049f4a0·00000000·42560800·03000000·ffffffff·....BV..........
129 ··0x0049f4b0·e6940700·1b560800·07000000·03000000·.....V..........129 ··0x0049f4b0·e6940700·42560800·07000000·03000000·....BV..........
130 ··0x0049f4c0·00000000·07000000·d7906fee·00000000·..........o.....130 ··0x0049f4c0·00000000·07000000·d7906fee·00000000·..........o.....
131 ··0x0049f4d0·00000000·e6940700·07000000·ffffffff·................131 ··0x0049f4d0·00000000·e6940700·07000000·ffffffff·................
132 ··0x0049f4e0·00000000·00000000·70eb0700·03000000·........p.......132 ··0x0049f4e0·00000000·00000000·97eb0700·03000000·................
133 ··0x0049f4f0·ffffffff·e6940700·70eb0700·07000000·........p.......133 ··0x0049f4f0·ffffffff·e6940700·97eb0700·07000000·................
134 ··0x0049f500·03000000·00000000·07000000·d7906fee·..............o.134 ··0x0049f500·03000000·00000000·07000000·d7906fee·..............o.
135 ··0x0049f510·00000000·00000000·e6940700·07000000·................135 ··0x0049f510·00000000·00000000·e6940700·07000000·................
136 ··0x0049f520·ffffffff·00000000·00000000·58bf0700·............X...136 ··0x0049f520·ffffffff·00000000·00000000·58bf0700·............X...
137 ··0x0049f530·03000000·ffffffff·e6940700·58bf0700·............X...137 ··0x0049f530·03000000·ffffffff·e6940700·58bf0700·............X...
138 ··0x0049f540·07000000·03000000·00000000·07000000·................138 ··0x0049f540·07000000·03000000·00000000·07000000·................
139 ··0x0049f550·d7906fee·00000000·00000000·3b800800·..o.........;...139 ··0x0049f550·d7906fee·00000000·00000000·62800800·..o.........b...
Max diff block lines reached; 453855/464942 bytes (97.62%) of diff not shown.
57.8 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 28, 15 lines modifiedOffset 28, 15 lines modified
28 ··0x004bdcf0·01000000·00000000·40661500·90751500·........@f...u..28 ··0x004bdcf0·01000000·00000000·40661500·90751500·........@f...u..
29 ··0x004bdd00·10691500·606a1500·a06a1500·d06a1500·.i..`j...j...j..29 ··0x004bdd00·10691500·606a1500·a06a1500·d06a1500·.i..`j...j...j..
30 ··0x004bdd10·206b1500·106c1500·306d1500·f06e1500··k...l..0m...n..30 ··0x004bdd10·206b1500·106c1500·306d1500·f06e1500··k...l..0m...n..
31 ··0x004bdd20·90421500·606f1500·1f920700·04000000·.B..`o..........31 ··0x004bdd20·90421500·606f1500·1f920700·04000000·.B..`o..........
32 ··0x004bdd30·00000000·b00f1600·30101600·10111600·........0.......32 ··0x004bdd30·00000000·b00f1600·30101600·10111600·........0.......
33 ··0x004bdd40·c0401500·90111600·50121600·a0121600·.@......P.......33 ··0x004bdd40·c0401500·90111600·50121600·a0121600·.@......P.......
34 ··0x004bdd50·90161600·401c1600·00201600·40211600·....@....·..@!..34 ··0x004bdd50·90161600·401c1600·00201600·40211600·....@....·..@!..
35 ··0x004bdd60·00221600·c67d0800·01000000·00000000·."...}..........35 ··0x004bdd60·00221600·ed7d0800·01000000·00000000·."...}..........
36 ··0x004bdd70·70571600·40581600·506a1600·406b1600·pW..@X..Pj..@k..36 ··0x004bdd70·70571600·40581600·506a1600·406b1600·pW..@X..Pj..@k..
37 ··0x004bdd80·b06b1600·70411500·b0411500·00421500·.k..pA...A...B..37 ··0x004bdd80·b06b1600·70411500·b0411500·00421500·.k..pA...A...B..
38 ··0x004bdd90·f04c1500·50421500·90421500·d0421500·.L..PB...B...B..38 ··0x004bdd90·f04c1500·50421500·90421500·d0421500·.L..PB...B...B..
39 ··0x004bdda0·dd3d0700·00000000·00000000·006d1600·.=...........m..39 ··0x004bdda0·dd3d0700·00000000·00000000·006d1600·.=...........m..
40 ··0x004bddb0·406d1600·106f1600·c0401500·606f1600·@m...o...@..`o..40 ··0x004bddb0·406d1600·106f1600·c0401500·606f1600·@m...o...@..`o..
41 ··0x004bddc0·70411500·b0411500·00421500·f04c1500·pA...A...B...L..41 ··0x004bddc0·70411500·b0411500·00421500·f04c1500·pA...A...B...L..
42 ··0x004bddd0·50421500·90421500·d0421500·c6710900·PB...B...B...q..42 ··0x004bddd0·50421500·90421500·d0421500·c6710900·PB...B...B...q..
Offset 96, 15 lines modifiedOffset 96, 15 lines modified
96 ··0x004be130·00000000·00000000·00000000·00000000·................96 ··0x004be130·00000000·00000000·00000000·00000000·................
97 ··0x004be140·00000000·00000000·00000000·00000000·................97 ··0x004be140·00000000·00000000·00000000·00000000·................
98 ··0x004be150·00000000·00000000·00000000·00000000·................98 ··0x004be150·00000000·00000000·00000000·00000000·................
99 ··0x004be160·00000000·00000000·00000000·00000000·................99 ··0x004be160·00000000·00000000·00000000·00000000·................
100 ··0x004be170·00000000·00000000·00000000·00000000·................100 ··0x004be170·00000000·00000000·00000000·00000000·................
101 ··0x004be180·00000000·00000000·00000000·00000000·................101 ··0x004be180·00000000·00000000·00000000·00000000·................
102 ··0x004be190·00000000·00000000·00000000·00000000·................102 ··0x004be190·00000000·00000000·00000000·00000000·................
103 ··0x004be1a0·01000000·00350100·e2100900·d8660800·.....5.......f..103 ··0x004be1a0·01000000·00350100·e2100900·ff660800·.....5.......f..
104 ··0x004be1b0·00000000·b0151c00·e0151c00·10161c00·................104 ··0x004be1b0·00000000·b0151c00·e0151c00·10161c00·................
105 ··0x004be1c0·50161c00·01000000·0c580700·0c580700·P........X...X..105 ··0x004be1c0·50161c00·01000000·0c580700·0c580700·P........X...X..
106 ··0x004be1d0·01130003·00000000·00000000·00100000·................106 ··0x004be1d0·01130003·00000000·00000000·00100000·................
107 ··0x004be1e0·40000000·04030000·04030000·00000000·@...............107 ··0x004be1e0·40000000·04030000·04030000·00000000·@...............
108 ··0x004be1f0·00000000·08000000·04000000·80000000·................108 ··0x004be1f0·00000000·08000000·04000000·80000000·................
109 ··0x004be200·80000000·01000000·8dbf0700·8dbf0700·................109 ··0x004be200·80000000·01000000·8dbf0700·8dbf0700·................
110 ··0x004be210·02130003·00000000·00000000·00200000·.............·..110 ··0x004be210·02130003·00000000·00000000·00200000·.............·..
Offset 118, 43 lines modifiedOffset 118, 43 lines modified
118 ··0x004be290·04130003·00000000·00000000·00400000·.............@..118 ··0x004be290·04130003·00000000·00000000·00400000·.............@..
119 ··0x004be2a0·40000000·04030000·04030000·00000000·@...............119 ··0x004be2a0·40000000·04030000·04030000·00000000·@...............
120 ··0x004be2b0·00000000·28000000·04000000·80000000·....(...........120 ··0x004be2b0·00000000·28000000·04000000·80000000·....(...........
121 ··0x004be2c0·80000000·01000000·47250900·47250900·........G%..G%..121 ··0x004be2c0·80000000·01000000·47250900·47250900·........G%..G%..
122 ··0x004be2d0·05130003·00000000·00000000·00000100·................122 ··0x004be2d0·05130003·00000000·00000000·00000100·................
123 ··0x004be2e0·40000000·04030000·04030000·00000000·@...............123 ··0x004be2e0·40000000·04030000·04030000·00000000·@...............
124 ··0x004be2f0·00000000·28000000·04000000·80000000·....(...........124 ··0x004be2f0·00000000·28000000·04000000·80000000·....(...........
125 ··0x004be300·80000000·01000000·97d50800·8e800800·................125 ··0x004be300·80000000·01000000·97d50800·b5800800·................
126 ··0x004be310·01000003·01000000·01000000·20000000·............·...126 ··0x004be310·01000003·01000000·01000000·20000000·............·...
127 ··0x004be320·01000000·00030000·03030000·00010000·................127 ··0x004be320·01000000·00030000·03030000·00010000·................
128 ··0x004be330·fdfe0000·01000000·09090000·00000000·................128 ··0x004be330·fdfe0000·01000000·09090000·00000000·................
129 ··0x004be340·00000000·01000000·9efc0800·23580700·............#X..129 ··0x004be340·00000000·01000000·9efc0800·23580700·............#X..
130 ··0x004be350·02000003·01000000·01000000·20000000·............·...130 ··0x004be350·02000003·01000000·01000000·20000000·............·...
131 ··0x004be360·02000000·00030000·03030000·00010000·................131 ··0x004be360·02000000·00030000·03030000·00010000·................
132 ··0x004be370·fdfe0000·11000000·09090000·00000000·................132 ··0x004be370·fdfe0000·11000000·09090000·00000000·................
133 ··0x004be380·00000000·01000000·9c410800·196d0700·.........A...m..133 ··0x004be380·00000000·01000000·c3410800·196d0700·.........A...m..
134 ··0x004be390·2f000003·01000000·01000000·40000000·/...........@...134 ··0x004be390·2f000003·01000000·01000000·40000000·/...........@...
135 ··0x004be3a0·02000000·00030000·03030000·00010000·................135 ··0x004be3a0·02000000·00030000·03030000·00010000·................
136 ··0x004be3b0·fdfe0000·18000000·09090000·80000000·................136 ··0x004be3b0·fdfe0000·18000000·09090000·80000000·................
137 ··0x004be3c0·80000000·01000000·ebe70800·a0d50800·................137 ··0x004be3c0·80000000·01000000·ebe70800·a0d50800·................
138 ··0x004be3d0·32000003·02000000·02000000·40000000·2...........@...138 ··0x004be3d0·32000003·02000000·02000000·40000000·2...........@...
139 ··0x004be3e0·02000000·00030000·03030000·00010000·................139 ··0x004be3e0·02000000·00030000·03030000·00010000·................
140 ··0x004be3f0·fdfe0000·38000000·09090000·80000000·....8...........140 ··0x004be3f0·fdfe0000·38000000·09090000·80000000·....8...........
141 ··0x004be400·80000000·01000000·49560800·39580700·........IV..9X..141 ··0x004be400·80000000·01000000·70560800·39580700·........pV..9X..
142 ··0x004be410·33000003·02000000·01000000·40000000·3...........@...142 ··0x004be410·33000003·02000000·01000000·40000000·3...........@...
143 ··0x004be420·02000000·00030000·03030000·00010000·................143 ··0x004be420·02000000·00030000·03030000·00010000·................
144 ··0x004be430·fdfe0000·18000000·09090000·80000000·................144 ··0x004be430·fdfe0000·18000000·09090000·80000000·................
145 ··0x004be440·80000000·01000000·d8820700·22430700·............"C..145 ··0x004be440·80000000·01000000·d8820700·22430700·............"C..
146 ··0x004be450·34000003·02000000·04000000·40000000·4...........@...146 ··0x004be450·34000003·02000000·04000000·40000000·4...........@...
147 ··0x004be460·02000000·00030000·03030000·00010000·................147 ··0x004be460·02000000·00030000·03030000·00010000·................
148 ··0x004be470·fdfe0000·38000000·09090000·80000000·....8...........148 ··0x004be470·fdfe0000·38000000·09090000·80000000·....8...........
149 ··0x004be480·80000000·01000000·1f600900·32740900·.........`..2t..149 ··0x004be480·80000000·01000000·1f600900·32740900·.........`..2t..
150 ··0x004be490·35000003·01000000·01000000·80000000·5...............150 ··0x004be490·35000003·01000000·01000000·80000000·5...............
151 ··0x004be4a0·02000000·00030000·03030000·00010000·................151 ··0x004be4a0·02000000·00030000·03030000·00010000·................
152 ··0x004be4b0·fdfe0000·18000000·09090000·00010000·................152 ··0x004be4b0·fdfe0000·18000000·09090000·00010000·................
153 ··0x004be4c0·00010000·01000000·002e0800·c1d50800·................153 ··0x004be4c0·00010000·01000000·272e0800·c1d50800·........'.......
154 ··0x004be4d0·38000003·02000000·02000000·80000000·8...............154 ··0x004be4d0·38000003·02000000·02000000·80000000·8...............
155 ··0x004be4e0·02000000·00030000·03030000·00010000·................155 ··0x004be4e0·02000000·00030000·03030000·00010000·................
156 ··0x004be4f0·fdfe0000·38000000·09090000·00010000·....8...........156 ··0x004be4f0·fdfe0000·38000000·09090000·00010000·....8...........
157 ··0x004be500·00010000·01000000·632a0700·8daa0700·........c*......157 ··0x004be500·00010000·01000000·632a0700·8daa0700·........c*......
158 ··0x004be510·39000003·02000000·01000000·80000000·9...............158 ··0x004be510·39000003·02000000·01000000·80000000·9...............
159 ··0x004be520·02000000·00030000·03030000·00010000·................159 ··0x004be520·02000000·00030000·03030000·00010000·................
160 ··0x004be530·fdfe0000·18000000·09090000·00010000·................160 ··0x004be530·fdfe0000·18000000·09090000·00010000·................
Offset 162, 63 lines modifiedOffset 162, 63 lines modified
162 ··0x004be550·3a000003·02000000·04000000·80000000·:...............162 ··0x004be550·3a000003·02000000·04000000·80000000·:...............
163 ··0x004be560·02000000·00030000·03030000·00010000·................163 ··0x004be560·02000000·00030000·03030000·00010000·................
164 ··0x004be570·fdfe0000·38000000·09090000·00010000·....8...........164 ··0x004be570·fdfe0000·38000000·09090000·00010000·....8...........
165 ··0x004be580·00010000·01000000·e2d50800·366d0700·............6m..165 ··0x004be580·00010000·01000000·e2d50800·366d0700·............6m..
166 ··0x004be590·3b000003·01000000·01000000·20000000·;...........·...166 ··0x004be590·3b000003·01000000·01000000·20000000·;...........·...
167 ··0x004be5a0·10000000·03030000·03030000·fdfe0000·................167 ··0x004be5a0·10000000·03030000·03030000·fdfe0000·................
168 ··0x004be5b0·fdfe0000·11000000·09090000·00000000·................168 ··0x004be5b0·fdfe0000·11000000·09090000·00000000·................
169 ··0x004be5c0·00000000·01000000·25190800·029e0900·........%.......169 ··0x004be5c0·00000000·01000000·4c190800·029e0900·........L.......
170 ··0x004be5d0·3c000003·01000000·01000000·40000000·<...........@...170 ··0x004be5d0·3c000003·01000000·01000000·40000000·<...........@...
171 ··0x004be5e0·10000000·03030000·03030000·fdfe0000·................171 ··0x004be5e0·10000000·03030000·03030000·fdfe0000·................
172 ··0x004be5f0·fdfe0000·18000000·09090000·80000000·................172 ··0x004be5f0·fdfe0000·18000000·09090000·80000000·................
173 ··0x004be600·80000000·01000000·a7410800·5f030800·.........A.._...173 ··0x004be600·80000000·01000000·ce410800·86030800·.........A......
174 ··0x004be610·3d000003·01000000·01000000·80000000·=...............174 ··0x004be610·3d000003·01000000·01000000·80000000·=...............
175 ··0x004be620·10000000·03030000·03030000·fdfe0000·................175 ··0x004be620·10000000·03030000·03030000·fdfe0000·................
176 ··0x004be630·fdfe0000·18000000·09090000·00010000·................176 ··0x004be630·fdfe0000·18000000·09090000·00010000·................
177 ··0x004be640·00010000·01000000·4f6d0700·3b4c0900·........Om..;L..177 ··0x004be640·00010000·01000000·4f6d0700·3b4c0900·........Om..;L..
178 ··0x004be650·40000003·02000000·02000000·40000000·@...........@...178 ··0x004be650·40000003·02000000·02000000·40000000·@...........@...
179 ··0x004be660·10000000·03030000·03030000·fdfe0000·................179 ··0x004be660·10000000·03030000·03030000·fdfe0000·................
180 ··0x004be670·fdfe0000·38000000·09090000·80000000·....8...........180 ··0x004be670·fdfe0000·38000000·09090000·80000000·....8...........
181 ··0x004be680·80000000·01000000·10ec0700·ab380900·.............8..181 ··0x004be680·80000000·01000000·37ec0700·ab380900·........7....8..
182 ··0x004be690·67000003·02000000·01000000·40000000·g...........@...182 ··0x004be690·67000003·02000000·01000000·40000000·g...........@...
183 ··0x004be6a0·10000000·03030000·03030000·fdfe0000·................183 ··0x004be6a0·10000000·03030000·03030000·fdfe0000·................
184 ··0x004be6b0·fdfe0000·18000000·09090000·80000000·................184 ··0x004be6b0·fdfe0000·18000000·09090000·80000000·................
185 ··0x004be6c0·80000000·01000000·33190800·5c560800·........3...\V..185 ··0x004be6c0·80000000·01000000·5a190800·83560800·........Z....V..
186 ··0x004be6d0·6a000003·02000000·02000000·80000000·j...............186 ··0x004be6d0·6a000003·02000000·02000000·80000000·j...............
187 ··0x004be6e0·10000000·03030000·03030000·fdfe0000·................187 ··0x004be6e0·10000000·03030000·03030000·fdfe0000·................
188 ··0x004be6f0·fdfe0000·38000000·09090000·00010000·....8...........188 ··0x004be6f0·fdfe0000·38000000·09090000·00010000·....8...........
189 ··0x004be700·00010000·01000000·cf380900·4f740900·.........8..Ot..189 ··0x004be700·00010000·01000000·cf380900·4f740900·.........8..Ot..
190 ··0x004be710·6b000003·02000000·01000000·80000000·k...............190 ··0x004be710·6b000003·02000000·01000000·80000000·k...............
191 ··0x004be720·10000000·03030000·03030000·fdfe0000·................191 ··0x004be720·10000000·03030000·03030000·fdfe0000·................
192 ··0x004be730·fdfe0000·18000000·09090000·00010000·................192 ··0x004be730·fdfe0000·18000000·09090000·00010000·................
193 ··0x004be740·00010000·01000000·e3940800·e8c00800·................193 ··0x004be740·00010000·01000000·0a950800·e8c00800·................
194 ··0x004be750·6c000003·02000000·04000000·40000000·l...........@...194 ··0x004be750·6c000003·02000000·04000000·40000000·l...........@...
195 ··0x004be760·10000000·03030000·03030000·fdfe0000·................195 ··0x004be760·10000000·03030000·03030000·fdfe0000·................
196 ··0x004be770·fdfe0000·38000000·09090000·80000000·....8...........196 ··0x004be770·fdfe0000·38000000·09090000·80000000·....8...........
197 ··0x004be780·80000000·01000000·74130700·f5940800·........t.......197 ··0x004be780·80000000·01000000·74130700·1c950800·........t.......
198 ··0x004be790·6d000003·02000000·04000000·80000000·m...............198 ··0x004be790·6d000003·02000000·04000000·80000000·m...............
199 ··0x004be7a0·10000000·03030000·03030000·fdfe0000·................199 ··0x004be7a0·10000000·03030000·03030000·fdfe0000·................
200 ··0x004be7b0·fdfe0000·38000000·09090000·00010000·....8...........200 ··0x004be7b0·fdfe0000·38000000·09090000·00010000·....8...........
201 ··0x004be7c0·00010000·01000000·09110900·bbbf0700·................201 ··0x004be7c0·00010000·01000000·09110900·bbbf0700·................
202 ··0x004be7d0·9c000003·01000000·01000000·00100000·................202 ··0x004be7d0·9c000003·01000000·01000000·00100000·................
203 ··0x004be7e0·40000000·03030000·03030000·fdfe0000·@...............203 ··0x004be7e0·40000000·03030000·03030000·fdfe0000·@...............
204 ··0x004be7f0·fdfe0000·18000000·04040000·80000000·................204 ··0x004be7f0·fdfe0000·18000000·04040000·80000000·................
205 ··0x004be800·80000000·01000000·a7fc0800·7f030800·................205 ··0x004be800·80000000·01000000·a7fc0800·a6030800·................
206 ··0x004be810·9d000003·01000000·01000000·00200000·.............·..206 ··0x004be810·9d000003·01000000·01000000·00200000·.............·..
207 ··0x004be820·40000000·03030000·03030000·fdfe0000·@...............207 ··0x004be820·40000000·03030000·03030000·fdfe0000·@...............
208 ··0x004be830·fdfe0000·18000000·05050000·00010000·................208 ··0x004be830·fdfe0000·18000000·05050000·00010000·................
209 ··0x004be840·00010000·01000000·8ed60700·80ac0800·................209 ··0x004be840·00010000·01000000·8ed60700·80ac0800·................
210 ··0x004be850·9e000003·02000000·01000000·00100000·................210 ··0x004be850·9e000003·02000000·01000000·00100000·................
211 ··0x004be860·40000000·03030000·03030000·fdfe0000·@...............211 ··0x004be860·40000000·03030000·03030000·fdfe0000·@...............
212 ··0x004be870·fdfe0000·18000000·04040000·80000000·................212 ··0x004be870·fdfe0000·18000000·04040000·80000000·................
Max diff block lines reached; 49635/59099 bytes (83.99%) of diff not shown.
1.11 KB
lib/x86/libswresample.so
628 B
strings --all --bytes=8 {}
    
Offset 228, 15 lines modifiedOffset 228, 15 lines modified
228 set·swr·Kaiser·window·beta228 set·swr·Kaiser·window·beta
229 output_sample_bits229 output_sample_bits
230 a->planar230 a->planar
231 Requested·output·sample·format·%d·is·invalid231 Requested·output·sample·format·%d·is·invalid
232 Failed·to·initialize·resampler232 Failed·to·initialize·resampler
233 Input·channel·layout·%s·mismatches·specified·channel·count·%d233 Input·channel·layout·%s·mismatches·specified·channel·count·%d
234 adding·%d·audio·samples·of·silence234 adding·%d·audio·samples·of·silence
235 FFmpeg·version·N-110165-g9a245bdf5d235 FFmpeg·version·N-110128-g412d43b09a
236 T$T;T$<}-236 T$T;T$<}-
237 Linker:·LLD·14.0.7237 Linker:·LLD·14.0.7
238 Android·(9352603,·based·on·r450784d1)·clang·version·14.0.7·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)238 Android·(9352603,·based·on·r450784d1)·clang·version·14.0.7·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)
239 .fini_array239 .fini_array
240 .comment240 .comment
241 .note.android.ident241 .note.android.ident
242 .got.plt242 .got.plt
465 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 443, 9 lines modifiedOffset 443, 9 lines modified
443 ··[··23c5]··@443 ··[··23c5]··@
444 ··[··23c9]··@444 ··[··23c9]··@
445 ··[··23cd]··@445 ··[··23cd]··@
446 ··[··23d3]··;��^_Â�;��^_�446 ··[··23d3]··;��^_Â�;��^_�
447 ··[··23e7]··A447 ··[··23e7]··A
448 ··[··23ef]··?^O448 ··[··23ef]··?^O
449 ··[··2430]··.!^I^T����;^�f�����449 ··[··2430]··.!^I^T����;^�f�����
450 ··[··2450]··OA��TF��^BD���H��)o���o��Xp��^Lq��^R���^H���·���8���FFmpeg·version·N-110165-g9a245bdf5d450 ··[··2450]··OA��TF��^BD���H��)o���o��Xp��^Lq��^R���^H���·���8���FFmpeg·version·N-110128-g412d43b09a
  
2.35 KB
lib/x86/libavfilter.so
461 B
strings --all --bytes=8 {}
    
Offset 5969, 15 lines modifiedOffset 5969, 15 lines modified
5969 Provide·an·uniformly·colored·input.5969 Provide·an·uniformly·colored·input.
5970 Generate·SMPTE·HD·color·bars.5970 Generate·SMPTE·HD·color·bars.
5971 .AWUUUUX$A:5971 .AWUUUUX$A:
5972 Failed·to·parse·channel·map5972 Failed·to·parse·channel·map
5973 4i5U6B738%95973 4i5U6B738%9
5974 B#C0D?EQFeG|H5974 B#C0D?EQFeG|H
5975 "$&(*,.0235689;<=>@ABCEFGHIJKLMNOPQRSTUVVWXYZ[[\]^__`abbcdeefgghijjkllmnnoopqqrssttuvvwwxyyzz{{|}}~~5975 "$&(*,.0235689;<=>@ABCEFGHIJKLMNOPQRSTUVVWXYZ[[\]^__`abbcdeefgghijjkllmnnoopqqrssttuvvwwxyyzz{{|}}~~
5976 FFmpeg·version·N-110165-g9a245bdf5d5976 FFmpeg·version·N-110128-g412d43b09a
5977 Q?Tq3>>u5977 Q?Tq3>>u
5978 iR?Me1>(5978 iR?Me1>(
5979 qR?cA1>7o5979 qR?cA1>7o
5980 R?]n0>|b5980 R?]n0>|b
5981 ·M<{.S?E5981 ·M<{.S?E
5982 M?32(>F#5982 M?32(>F#
5983 )%?VJO;x5983 )%?VJO;x
1.86 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 21030, 15 lines modifiedOffset 21030, 15 lines modified
21030 ············2^K�^K�^KU^L�^L·^M�^M�^M^^N�^N<^O�^O!^P�^P^N^Q�^Q^C^R�^R21030 ············2^K�^K�^KU^L�^L·^M�^M�^M^^N�^N<^O�^O!^P�^P^N^Q�^Q^C^R�^R
21031 ··[·3d342]··%^V�^VA^W�^Wf^X�^X�^Y,^Z�^Zf^[^F^\�^\L^]�^]�^^D^_�^_�·P!^D"�"p#*$�$�%d&&'�'�({)F*^T+�+�,�-a.:/^U0�0�1�2�3�4i5U6B738%9^Z:^R;^K<^G=^F>^G?\n21031 ··[·3d342]··%^V�^VA^W�^Wf^X�^X�^Y,^Z�^Zf^[^F^\�^\L^]�^]�^^D^_�^_�·P!^D"�"p#*$�$�%d&&'�'�({)F*^T+�+�,�-a.:/^U0�0�1�2�3�4i5U6B738%9^Z:^R;^K<^G=^F>^G?\n
21032 ············@^PA^XB#C0D?EQFeG|H�I�J�K�L^SN9OaP�Q�R�S^[UPV�W�X�Y=[~\�]^I_R`�a�b>d�e�f@h�i�j[l�m$o�p�qfs�tJv�w9y�z2|�}7^���F��_�����^[���P��5�܆�2��I�^A���y�9���‹�V�%���ʡ�{�W�7�^Y�������������������������^Q�.�N�q������^[�M������3�t�����21032 ············@^PA^XB#C0D?EQFeG|H�I�J�K�L^SN9OaP�Q�R�S^[UPV�W�X�Y=[~\�]^I_R`�a�b>d�e�f@h�i�j[l�m$o�p�qfs�tJv�w9y�z2|�}7^���F��_�����^[���P��5�܆�2��I�^A���y�9���‹�V�%���ʡ�{�W�7�^Y�������������������������^Q�.�N�q������^[�M������3�t�����
21033 ··[·3d4a4]··"$&(*,.0235689;<=>@ABCEFGHIJKLMNOPQRSTUVVWXYZ[[\]^__`abbcdeefgghijjkllmnnoopqqrssttuvvwwxyyzz{{|}}~~^�^�������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������^B21033 ··[·3d4a4]··"$&(*,.0235689;<=>@ABCEFGHIJKLMNOPQRSTUVVWXYZ[[\]^__`abbcdeefgghijjkllmnnoopqqrssttuvvwwxyyzz{{|}}~~^�^�������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������^B
21034 ··[·3d6a8]··k���H���{���·�������\n21034 ··[·3d6a8]··k���H���{���·�������\n
21035 ············j^A��l^E��y^F���^G��^D^X���^]��^]#���$���*���-���.��^S1��l2���3���4��^\7��W8���;��&A��^HB��^HB��&A��^HB��^HB��^HB��^HB��^HB��&A��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB���A��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB���A��X?��^HB��^HB��X?��^HB��^HB��^HB��^HB��^HB��X?��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB���A��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB���A��^H21035 ············j^A��l^E��y^F���^G��^D^X���^]��^]#���$���*���-���.��^S1��l2���3���4��^\7��W8���;��&A��^HB��^HB��&A��^HB��^HB��^HB��^HB��^HB��&A��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB���A��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB���A��X?��^HB��^HB��X?��^HB��^HB��^HB��^HB��^HB��X?��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB���A��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB��^HB���A��^H
21036 ··[·3d888]··121036 ··[·3d888]··1
21037 ··[·3d890]··FFmpeg·version·N-110165-g9a245bdf5d21037 ··[·3d890]··FFmpeg·version·N-110128-g412d43b09a
21038 ··[·3d8e4]··O21038 ··[·3d8e4]··O
21039 ··[·3d8e8]··N21039 ··[·3d8e8]··N
21040 ··[·3d8ec]··!21040 ··[·3d8ec]··!
21041 ··[·3d8f0]··o21041 ··[·3d8f0]··o
21042 ··[·3d94c]···21042 ··[·3d94c]···
21043 ··[·3d958]··<21043 ··[·3d958]··<
21044 ··[·3d95c]··F21044 ··[·3d95c]··F
5.09 MB
lib/x86/libtor.so
776 B
strings --all --bytes=8 {}
    
Offset 16234, 14 lines modifiedOffset 16234, 15 lines modified
16234 SSLv3/TLS·write·next·proto16234 SSLv3/TLS·write·next·proto
16235 bad·certificate·hash·value16235 bad·certificate·hash·value
16236 ../ssl/statem/extensions.c16236 ../ssl/statem/extensions.c
16237 SRTP_AEAD_AES_256_GCM16237 SRTP_AEAD_AES_256_GCM
16238 ../ssl/statem/extensions_cust.c16238 ../ssl/statem/extensions_cust.c
16239 EXPORTER_SECRET16239 EXPORTER_SECRET
16240 ../crypto/ct/ct_log.c16240 ../crypto/ct/ct_log.c
 16241 built·on:·Fri·Mar·31·12:13:50·2023·UTC
16241 signatureAlgorithm16242 signatureAlgorithm
16242 d.rKeyId16243 d.rKeyId
16243 d.envelopedData16244 d.envelopedData
16244 smime.p7z16245 smime.p7z
16245 application/pkcs7-mime16246 application/pkcs7-mime
16246 PRINTABLESTRING16247 PRINTABLESTRING
16247 cont·[·%d·]16248 cont·[·%d·]
Offset 21464, 15 lines modifiedOffset 21465, 14 lines modified
21464 %s·%2d·%02d:%02d:%02d·%d%s21465 %s·%2d·%02d:%02d:%02d·%d%s
21465 ../crypto/asn1/asn1_lib.c21466 ../crypto/asn1/asn1_lib.c
21466 ASN1_OBJECT21467 ASN1_OBJECT
21467 ASN1_SEQUENCE_ANY21468 ASN1_SEQUENCE_ANY
21468 X509_ALGOR21469 X509_ALGOR
21469 ../crypto/bio/bf_buff.c21470 ../crypto/bio/bf_buff.c
21470 ../crypto/ct/ct_vfy.c21471 ../crypto/ct/ct_vfy.c
21471 built·on:·Mon·Apr··3·16:55:28·2023·UTC 
21472 CMS_OtherCertificateFormat21472 CMS_OtherCertificateFormat
21473 compressionAlgorithm21473 compressionAlgorithm
21474 macAlgorithm21474 macAlgorithm
21475 smime.p7m21475 smime.p7m
21476 ·filename="smime.p7s"%s%s21476 ·filename="smime.p7s"%s%s
21477 ../crypto/cms/cms_enc.c21477 ../crypto/cms/cms_enc.c
21478 ../crypto/cms/cms_pwri.c21478 ../crypto/cms/cms_pwri.c
478 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 6398, 5870 lines modifiedOffset 6398, 5870 lines modified
6398 ··[·2cdb3]··../ssl/statem/extensions.c6398 ··[·2cdb3]··../ssl/statem/extensions.c
6399 ··[·2cdce]··SRTP_AEAD_AES_256_GCM6399 ··[·2cdce]··SRTP_AEAD_AES_256_GCM
6400 ··[·2cde4]··../ssl/statem/extensions_cust.c6400 ··[·2cde4]··../ssl/statem/extensions_cust.c
6401 ··[·2ce04]··EXPORTER_SECRET6401 ··[·2ce04]··EXPORTER_SECRET
6402 ··[·2ce14]··','6402 ··[·2ce14]··','
6403 ··[·2ce18]··,·path=6403 ··[·2ce18]··,·path=
6404 ··[·2ce20]··../crypto/ct/ct_log.c6404 ··[·2ce20]··../crypto/ct/ct_log.c
 6405 ··[·2ce36]··built·on:·Fri·Mar·31·12:13:50·2023·UTC
6405 ··[·2ce36]··%s%s\n6406 ··[·2ce5d]··%s%s\n
6406 ··[·2ce3c]··issuer6407 ··[·2ce63]··issuer
6407 ··[·2ce43]··signatureAlgorithm6408 ··[·2ce6a]··signatureAlgorithm
6408 ··[·2ce56]··d.rKeyId6409 ··[·2ce7d]··d.rKeyId
6409 ··[·2ce5f]··d.envelopedData6410 ··[·2ce86]··d.envelopedData
6410 ··[·2ce6f]··smime.p7z6411 ··[·2ce96]··smime.p7z
6411 ··[·2ce79]··application/pkcs7-mime6412 ··[·2cea0]··application/pkcs7-mime
6412 ··[·2ce90]··PRINTABLESTRING6413 ··[·2ceb7]··PRINTABLESTRING
6413 ··[·2cea0]··%5ld:6414 ··[·2cec7]··%5ld:
6414 ··[·2cea6]··cont·[·%d·]6415 ··[·2cecd]··cont·[·%d·]
6415 ··[·2ceb2]··appl·[·%d·]6416 ··[·2ced9]··appl·[·%d·]
6416 ··[·2cebe]··\6417 ··[·2cee5]··\
6417 ··[·2cec0]··DHparams6418 ··[·2cee7]··DHparams
6418 ··[·2cec9]··OpenSSL·DH·Method6419 ··[·2cef0]··OpenSSL·DH·Method
6419 ··[·2cedb]··SM2·curve·over·a·256·bit·prime·field6420 ··[·2cf02]··SM2·curve·over·a·256·bit·prime·field
6420 ··[·2cf00]··B-2836421 ··[·2cf27]··B-283
6421 ··[·2cf06]··B-4096422 ··[·2cf2d]··B-409
6422 ··[·2cf0c]··K-2836423 ··[·2cf33]··K-283
6423 ··[·2cf12]··Generator·(compressed):6424 ··[·2cf39]··Generator·(compressed):
6424 ··[·2cf2a]··A:···6425 ··[·2cf51]··A:···
6425 ··[·2cf30]··Seed:6426 ··[·2cf57]··Seed:
6426 ··[·2cf36]··OpenSSL·X448·algorithm6427 ··[·2cf5d]··OpenSSL·X448·algorithm
6427 ··[·2cf4d]··BUF·lib6428 ··[·2cf74]··BUF·lib
6428 ··[·2cf55]··called·a·function·that·was·disabled·at·compile-time6429 ··[·2cf7c]··called·a·function·that·was·disabled·at·compile-time
6429 ··[·2cf89]··assertion·failed:·ctx->buf_off·+·i·<·(int)sizeof(ctx->buf)6430 ··[·2cfb0]··assertion·failed:·ctx->buf_off·+·i·<·(int)sizeof(ctx->buf)
6430 ··[·2cfc4]··blockSize6431 ··[·2cfeb]··blockSize
6431 ··[·2cfce]··../crypto/dh/dh_rfc7919.c6432 ··[·2cff5]··../crypto/dh/dh_rfc7919.c
6432 ··[·2cfe8]··../crypto/dsa/dsa_gen.c6433 ··[·2d00f]··../crypto/dsa/dsa_gen.c
6433 ··[·2d000]··BN_mod_exp_mont_consttime6434 ··[·2d027]··BN_mod_exp_mont_consttime
6434 ··[·2d01a]··BN_mod_sqrt6435 ··[·2d041]··BN_mod_sqrt
6435 ··[·2d026]··BN_rand_range6436 ··[·2d04d]··BN_rand_range
6436 ··[·2d034]··modulus·too·large6437 ··[·2d05b]··modulus·too·large
6437 ··[·2d046]··EVP_PKEY_set1_engine6438 ··[·2d06d]··EVP_PKEY_set1_engine
6438 ··[·2d05b]··unsupported·salt·type6439 ··[·2d082]··unsupported·salt·type
6439 ··[·2d071]··dsa_builtin_paramgen6440 ··[·2d098]··dsa_builtin_paramgen
6440 ··[·2d086]··ASN1_generate_v36441 ··[·2d0ad]··ASN1_generate_v3
6441 ··[·2d097]··asn1_str2type6442 ··[·2d0be]··asn1_str2type
6442 ··[·2d0a5]··ASN1_TYPE_get_int_octetstring6443 ··[·2d0cc]··ASN1_TYPE_get_int_octetstring
6443 ··[·2d0c3]··oid_module_init6444 ··[·2d0ea]··oid_module_init
6444 ··[·2d0d3]··illegal·hex6445 ··[·2d0fa]··illegal·hex
6445 ··[·2d0df]··invalid·digit6446 ··[·2d106]··invalid·digit
6446 ··[·2d0ed]··universalstring·is·wrong·length6447 ··[·2d114]··universalstring·is·wrong·length
6447 ··[·2d10d]··unknown·format6448 ··[·2d134]··unknown·format
6448 ··[·2d11c]··NCONF_get_section6449 ··[·2d143]··NCONF_get_section
6449 ··[·2d12e]··unable·to·create·new·section6450 ··[·2d155]··unable·to·create·new·section
6450 ··[·2d14b]··OPENSSL_sk_deep_copy6451 ··[·2d172]··OPENSSL_sk_deep_copy
6451 ··[·2d160]··ecx_key_op6452 ··[·2d187]··ecx_key_op
6452 ··[·2d16b]··ec_GFp_mont_field_set_to_one6453 ··[·2d192]··ec_GFp_mont_field_set_to_one
6453 ··[·2d188]··EC_GROUP_get_trinomial_basis6454 ··[·2d1af]··EC_GROUP_get_trinomial_basis
6454 ··[·2d1a5]··EC_POINT_cmp6455 ··[·2d1cc]··EC_POINT_cmp
6455 ··[·2d1b2]··EC_POINT_set_to_infinity6456 ··[·2d1d9]··EC_POINT_set_to_infinity
6456 ··[·2d1cb]··invalid·private·key6457 ··[·2d1f2]··invalid·private·key
6457 ··[·2d1df]··acpt_state6458 ··[·2d206]··acpt_state
6458 ··[·2d1ea]··invalid·socket6459 ··[·2d211]··invalid·socket
6459 ··[·2d1f9]··dlfcn_bind_func6460 ··[·2d220]··dlfcn_bind_func
6460 ··[·2d209]··ENGINE_new6461 ··[·2d230]··ENGINE_new
6461 ··[·2d214]··invalid·string6462 ··[·2d23b]··invalid·string
6462 ··[·2d223]··not·loaded6463 ··[·2d24a]··not·loaded
6463 ··[·2d22e]··cms_DigestAlgorithm_find_ctx6464 ··[·2d255]··cms_DigestAlgorithm_find_ctx
6464 ··[·2d24b]··CMS_RecipientInfo_ktri_cert_cmp6465 ··[·2d272]··CMS_RecipientInfo_ktri_cert_cmp
6465 ··[·2d26b]··cms_signed_data_init6466 ··[·2d292]··cms_signed_data_init
6466 ··[·2d280]··CMS_SignerInfo_verify6467 ··[·2d2a7]··CMS_SignerInfo_verify
6467 ··[·2d296]··cms_signerinfo_verify_cert6468 ··[·2d2bd]··cms_signerinfo_verify_cert
6468 ··[·2d2b1]··CT_POLICY_EVAL_CTX_new6469 ··[·2d2d8]··CT_POLICY_EVAL_CTX_new
6469 ··[·2d2c8]··SCT_set_version6470 ··[·2d2ef]··SCT_set_version
6470 ··[·2d2d8]··oid_section6471 ··[·2d2ff]··oid_section
6471 ··[·2d2e4]··field=6472 ··[·2d30b]··field=
6472 ··[·2d2eb]··TELETEXSTRING6473 ··[·2d312]··TELETEXSTRING
6473 ··[·2d2f9]··FORM6474 ··[·2d320]··FORM
6474 ··[·2d2fe]··Intel·RDRAND·engine6475 ··[·2d325]··Intel·RDRAND·engine
6475 ··[·2d312]··pkey_scrypt_ctrl_uint646476 ··[·2d339]··pkey_scrypt_ctrl_uint64
6476 ··[·2d32a]··assertion·failed:·!sh_testbit(temp,·slist,·sh.bitmalloc)6477 ··[·2d351]··assertion·failed:·!sh_testbit(temp,·slist,·sh.bitmalloc)
6477 ··[·2d363]··../crypto/objects/obj_dat.c6478 ··[·2d38a]··../crypto/objects/obj_dat.c
6478 ··[·2d37f]··basicConstraints6479 ··[·2d3a6]··basicConstraints
6479 ··[·2d390]··GN6480 ··[·2d3b7]··GN
6480 ··[·2d393]··rc5-cbc6481 ··[·2d3ba]··rc5-cbc
6481 ··[·2d39b]··rc5-ofb6482 ··[·2d3c2]··rc5-ofb
6482 ··[·2d3a3]··X509v3·Delta·CRL·Indicator6483 ··[·2d3ca]··X509v3·Delta·CRL·Indicator
6483 ··[·2d3be]··keyBag6484 ··[·2d3e5]··keyBag
6484 ··[·2d3c5]··crlBag6485 ··[·2d3ec]··crlBag
6485 ··[·2d3cc]··secretBag6486 ··[·2d3f3]··secretBag
6486 ··[·2d3d6]··sdsiCertificate6487 ··[·2d3fd]··sdsiCertificate
6487 ··[·2d3e6]··id-smime-mod-cms6488 ··[·2d40d]··id-smime-mod-cms
6488 ··[·2d3f7]··id-smime-aa-ets-sigPolicyId6489 ··[·2d41e]··id-smime-aa-ets-sigPolicyId
6489 ··[·2d413]··id-it-currentCRL6490 ··[·2d43a]··id-it-currentCRL
6490 ··[·2d424]··id-it-keyPairParamReq6491 ··[·2d44b]··id-it-keyPairParamReq
6491 ··[·2d43a]··id-it-revPassphrase6492 ··[·2d461]··id-it-revPassphrase
6492 ··[·2d44e]··id-it-confirmWaitTime6493 ··[·2d475]··id-it-confirmWaitTime
6493 ··[·2d464]··id-regInfo6494 ··[·2d48b]··id-regInfo
6494 ··[·2d46f]··id-regCtrl-oldCertID6495 ··[·2d496]··id-regCtrl-oldCertID
6495 ··[·2d484]··id-cmc-dataReturn6496 ··[·2d4ab]··id-cmc-dataReturn
6496 ··[·2d496]··id-pda-dateOfBirth6497 ··[·2d4bd]··id-pda-dateOfBirth
6497 ··[·2d4a9]··id-pda-countryOfCitizenship6498 ··[·2d4d0]··id-pda-countryOfCitizenship
6498 ··[·2d4c5]··AD·Time·Stamping6499 ··[·2d4ec]··AD·Time·Stamping
6499 ··[·2d4d6]··X509v3·AC·Targeting6500 ··[·2d4fd]··X509v3·AC·Targeting
6500 ··[·2d4ea]··characteristic-two-field6501 ··[·2d511]··characteristic-two-field
6501 ··[·2d503]··pilot6502 ··[·2d52a]··pilot
6502 ··[·2d509]··iA5StringSyntax6503 ··[·2d530]··iA5StringSyntax
6503 ··[·2d519]··userId6504 ··[·2d540]··userId
6504 ··[·2d520]··photo6505 ··[·2d547]··photo
6505 ··[·2d526]··dSAQuality6506 ··[·2d54d]··dSAQuality
6506 ··[·2d531]··documentPublisher6507 ··[·2d558]··documentPublisher
6507 ··[·2d543]··setct-PANToken6508 ··[·2d56a]··setct-PANToken
6508 ··[·2d552]··setct-CredRevReqTBE6509 ··[·2d579]··setct-CredRevReqTBE
6509 ··[·2d566]··encrypted·track·26510 ··[·2d58d]··encrypted·track·2
6510 ··[·2d578]··sha2246511 ··[·2d59f]··sha224
6511 ··[·2d57f]··c2pnb163v16512 ··[·2d5a6]··c2pnb163v1
6512 ··[·2d58a]··c2pnb163v36513 ··[·2d5b1]··c2pnb163v3
6513 ··[·2d595]··c2tnb191v16514 ··[·2d5bc]··c2tnb191v1
6514 ··[·2d5a0]··CAMELLIA-256-CBC6515 ··[·2d5c7]··CAMELLIA-256-CBC
6515 ··[·2d5b1]··camellia-192-ofb6516 ··[·2d5d8]··camellia-192-ofb
6516 ··[·2d5c2]··ecdsa-with-SHA2246517 ··[·2d5e9]··ecdsa-with-SHA224
6517 ··[·2d5d4]··hmacWithSHA2566518 ··[·2d5fb]··hmacWithSHA256
6518 ··[·2d5e3]··GOST·R·34.11-94·PRF6519 ··[·2d60a]··GOST·R·34.11-94·PRF
6519 ··[·2d5f7]··id-Gost28147-89-CryptoPro-RIC-1-ParamSet6520 ··[·2d61e]··id-Gost28147-89-CryptoPro-RIC-1-ParamSet
6520 ··[·2d620]··id-GostR3411-94-with-GostR3410-2001-cc6521 ··[·2d647]··id-GostR3411-94-with-GostR3410-2001-cc
6521 ··[·2d647]··enhancedSearchGuide6522 ··[·2d66e]··enhancedSearchGuide
6522 ··[·2d65b]··AES-128-XTS6523 ··[·2d682]··AES-128-XTS
6523 ··[·2d667]··dhSinglePass-cofactorDH-sha512kdf-scheme6524 ··[·2d68e]··dhSinglePass-cofactorDH-sha512kdf-scheme
Max diff block lines reached; 467791/489473 bytes (95.57%) of diff not shown.
3.97 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 330, 15 lines modifiedOffset 330, 15 lines modified
330 »       mov····%edx,0xc(%eax)330 »       mov····%edx,0xc(%eax)
331 »       mov····%ecx,(%eax)331 »       mov····%ecx,(%eax)
332 »       movl···$0x20,0x8(%eax)332 »       movl···$0x20,0x8(%eax)
333 »       movl···$0x20,0x4(%eax)333 »       movl···$0x20,0x4(%eax)
334 »       call···22d480·<tor_main_configuration_setup_control_socket@@Base+0x130>334 »       call···22d480·<tor_main_configuration_setup_control_socket@@Base+0x130>
335 »       mov····0x1c(%esp),%ebx335 »       mov····0x1c(%esp),%ebx
336 »       mov····0x8(%ebp),%ecx336 »       mov····0x8(%ebp),%ecx
337 »       lea····-0x836a42(%ebx),%eax337 »       lea····-0x836a1b(%ebx),%eax
338 »       mov····%ecx,(%esp)338 »       mov····%ecx,(%esp)
339 »       mov····%eax,0x4(%esp)339 »       mov····%eax,0x4(%esp)
340 »       call···22d520·<tor_main_configuration_setup_control_socket@@Base+0x1d0>340 »       call···22d520·<tor_main_configuration_setup_control_socket@@Base+0x1d0>
341 »       mov····0x1c(%esp),%ebx341 »       mov····0x1c(%esp),%ebx
342 »       mov····0x8(%ebp),%ecx342 »       mov····0x8(%ebp),%ecx
343 »       lea····0x24(%esp),%eax343 »       lea····0x24(%esp),%eax
344 »       mov····%ecx,(%esp)344 »       mov····%ecx,(%esp)
Offset 946, 15 lines modifiedOffset 946, 15 lines modified
946 »       mov····%ecx,0x4(%esp)946 »       mov····%ecx,0x4(%esp)
947 »       mov····%eax,0x8(%esp)947 »       mov····%eax,0x8(%esp)
948 »       call···22d260·<tor_main_configuration_set_command_line@@Base>948 »       call···22d260·<tor_main_configuration_set_command_line@@Base>
949 »       cmp····$0x0,%eax949 »       cmp····$0x0,%eax
950 »       je·····22dc86·<Java_la_daube_photochiotte_TorService_mainConfigurationSetCommandLine@@Base+0x2a6>950 »       je·····22dc86·<Java_la_daube_photochiotte_TorService_mainConfigurationSetCommandLine@@Base+0x2a6>
951 »       mov····0x1c(%esp),%ebx951 »       mov····0x1c(%esp),%ebx
952 »       lea····-0x84d61a(%ebx),%ecx952 »       lea····-0x84d61a(%ebx),%ecx
953 »       lea····-0x8247b1(%ebx),%eax953 »       lea····-0x82478a(%ebx),%eax
954 »       movl···$0x6,(%esp)954 »       movl···$0x6,(%esp)
955 »       mov····%ecx,0x4(%esp)955 »       mov····%ecx,0x4(%esp)
956 »       mov····%eax,0x8(%esp)956 »       mov····%eax,0x8(%esp)
957 »       call···8f9ca0·<__android_log_print@plt>957 »       call···8f9ca0·<__android_log_print@plt>
958 »       movb···$0x0,0x3b(%esp)958 »       movb···$0x0,0x3b(%esp)
959 »       jmp····22dc8b·<Java_la_daube_photochiotte_TorService_mainConfigurationSetCommandLine@@Base+0x2ab>959 »       jmp····22dc8b·<Java_la_daube_photochiotte_TorService_mainConfigurationSetCommandLine@@Base+0x2ab>
960 »       movb···$0x1,0x3b(%esp)960 »       movb···$0x1,0x3b(%esp)
Offset 1125, 15 lines modifiedOffset 1125, 15 lines modified
1125 »       mov····%eax,0x4(%esp)1125 »       mov····%eax,0x4(%esp)
1126 »       call···22df50·<Java_la_daube_photochiotte_TorService_mainConfigurationFree@@Base+0xc0>1126 »       call···22df50·<Java_la_daube_photochiotte_TorService_mainConfigurationFree@@Base+0xc0>
1127 »       mov····%eax,0x1c(%esp)1127 »       mov····%eax,0x1c(%esp)
1128 »       cmpl···$0x0,0x1c(%esp)1128 »       cmpl···$0x0,0x1c(%esp)
1129 »       jne····22df04·<Java_la_daube_photochiotte_TorService_mainConfigurationFree@@Base+0x74>1129 »       jne····22df04·<Java_la_daube_photochiotte_TorService_mainConfigurationFree@@Base+0x74>
1130 »       mov····0x18(%esp),%ebx1130 »       mov····0x18(%esp),%ebx
1131 »       lea····-0x84d61a(%ebx),%ecx1131 »       lea····-0x84d61a(%ebx),%ecx
1132 »       lea····-0x8295d6(%ebx),%eax1132 »       lea····-0x8295af(%ebx),%eax
1133 »       movl···$0x6,(%esp)1133 »       movl···$0x6,(%esp)
1134 »       mov····%ecx,0x4(%esp)1134 »       mov····%ecx,0x4(%esp)
1135 »       mov····%eax,0x8(%esp)1135 »       mov····%eax,0x8(%esp)
1136 »       call···8f9ca0·<__android_log_print@plt>1136 »       call···8f9ca0·<__android_log_print@plt>
1137 »       jmp····22df24·<Java_la_daube_photochiotte_TorService_mainConfigurationFree@@Base+0x94>1137 »       jmp····22df24·<Java_la_daube_photochiotte_TorService_mainConfigurationFree@@Base+0x94>
1138 »       mov····0x18(%esp),%ebx1138 »       mov····0x18(%esp),%ebx
1139 »       mov····0x1c(%esp),%eax1139 »       mov····0x1c(%esp),%eax
Offset 1333, 15 lines modifiedOffset 1333, 15 lines modified
1333 »       mov····%eax,0x4(%esp)1333 »       mov····%eax,0x4(%esp)
1334 »       call···22df50·<Java_la_daube_photochiotte_TorService_mainConfigurationFree@@Base+0xc0>1334 »       call···22df50·<Java_la_daube_photochiotte_TorService_mainConfigurationFree@@Base+0xc0>
1335 »       mov····%eax,0x18(%esp)1335 »       mov····%eax,0x18(%esp)
1336 »       cmpl···$0x0,0x18(%esp)1336 »       cmpl···$0x0,0x18(%esp)
1337 »       jne····22e18c·<Java_la_daube_photochiotte_TorService_runMain@@Base+0xec>1337 »       jne····22e18c·<Java_la_daube_photochiotte_TorService_runMain@@Base+0xec>
1338 »       mov····0x10(%esp),%ebx1338 »       mov····0x10(%esp),%ebx
1339 »       lea····-0x84d61a(%ebx),%ecx1339 »       lea····-0x84d61a(%ebx),%ecx
1340 »       lea····-0x824789(%ebx),%eax1340 »       lea····-0x824762(%ebx),%eax
1341 »       movl···$0x6,(%esp)1341 »       movl···$0x6,(%esp)
1342 »       mov····%ecx,0x4(%esp)1342 »       mov····%ecx,0x4(%esp)
1343 »       mov····%eax,0x8(%esp)1343 »       mov····%eax,0x8(%esp)
1344 »       call···8f9ca0·<__android_log_print@plt>1344 »       call···8f9ca0·<__android_log_print@plt>
1345 »       movl···$0xffffffff,0x1c(%esp)1345 »       movl···$0xffffffff,0x1c(%esp)
1346 »       jmp····22e1ee·<Java_la_daube_photochiotte_TorService_runMain@@Base+0x14e>1346 »       jmp····22e1ee·<Java_la_daube_photochiotte_TorService_runMain@@Base+0x14e>
1347 »       mov····0x10(%esp),%ebx1347 »       mov····0x10(%esp),%ebx
Offset 1349, 22 lines modifiedOffset 1349, 22 lines modified
1349 »       mov····%eax,(%esp)1349 »       mov····%eax,(%esp)
1350 »       call···2300a0·<tor_run_main@@Base>1350 »       call···2300a0·<tor_run_main@@Base>
1351 »       mov····%eax,0x14(%esp)1351 »       mov····%eax,0x14(%esp)
1352 »       cmpl···$0x0,0x14(%esp)1352 »       cmpl···$0x0,0x14(%esp)
1353 »       je·····22e1d4·<Java_la_daube_photochiotte_TorService_runMain@@Base+0x134>1353 »       je·····22e1d4·<Java_la_daube_photochiotte_TorService_runMain@@Base+0x134>
1354 »       mov····0x10(%esp),%ebx1354 »       mov····0x10(%esp),%ebx
1355 »       lea····-0x84d61a(%ebx),%ecx1355 »       lea····-0x84d61a(%ebx),%ecx
1356 »       lea····-0x836a2d(%ebx),%eax1356 »       lea····-0x836a06(%ebx),%eax
1357 »       movl···$0x6,(%esp)1357 »       movl···$0x6,(%esp)
1358 »       mov····%ecx,0x4(%esp)1358 »       mov····%ecx,0x4(%esp)
1359 »       mov····%eax,0x8(%esp)1359 »       mov····%eax,0x8(%esp)
1360 »       call···8f9ca0·<__android_log_print@plt>1360 »       call···8f9ca0·<__android_log_print@plt>
1361 »       jmp····22e1e6·<Java_la_daube_photochiotte_TorService_runMain@@Base+0x146>1361 »       jmp····22e1e6·<Java_la_daube_photochiotte_TorService_runMain@@Base+0x146>
1362 »       mov····0x10(%esp),%ebx1362 »       mov····0x10(%esp),%ebx
1363 »       lea····-0x83b5e1(%ebx),%eax1363 »       lea····-0x83b5ba(%ebx),%eax
1364 »       mov····%eax,(%esp)1364 »       mov····%eax,(%esp)
1365 »       call···8f9cc0·<printf@plt>1365 »       call···8f9cc0·<printf@plt>
1366 »       mov····0x14(%esp),%eax1366 »       mov····0x14(%esp),%eax
1367 »       mov····%eax,0x1c(%esp)1367 »       mov····%eax,0x1c(%esp)
1368 »       mov····0x1c(%esp),%eax1368 »       mov····0x1c(%esp),%eax
1369 »       mov····%eax,0xc(%esp)1369 »       mov····%eax,0xc(%esp)
1370 »       mov····%gs:0x14,%eax1370 »       mov····%gs:0x14,%eax
Offset 1522, 15 lines modifiedOffset 1522, 15 lines modified
1522 »       mov····%ecx,0x8(%esp)1522 »       mov····%ecx,0x8(%esp)
1523 »       call···*%eax1523 »       call···*%eax
1524 »       mov····0x24(%esp),%ebx1524 »       mov····0x24(%esp),%ebx
1525 »       mov····0x8(%ebp),%eax1525 »       mov····0x8(%ebp),%eax
1526 »       mov····(%eax),%eax1526 »       mov····(%eax),%eax
1527 »       mov····0x18(%eax),%eax1527 »       mov····0x18(%eax),%eax
1528 »       mov····0x8(%ebp),%edx1528 »       mov····0x8(%ebp),%edx
1529 »       lea····-0x81f8dd(%ebx),%ecx1529 »       lea····-0x81f8b6(%ebx),%ecx
1530 »       mov····%edx,(%esp)1530 »       mov····%edx,(%esp)
1531 »       mov····%ecx,0x4(%esp)1531 »       mov····%ecx,0x4(%esp)
1532 »       call···*%eax1532 »       call···*%eax
1533 »       mov····%eax,0x38(%esp)1533 »       mov····%eax,0x38(%esp)
1534 »       cmpl···$0x0,0x38(%esp)1534 »       cmpl···$0x0,0x38(%esp)
1535 »       jne····22e466·<Java_la_daube_photochiotte_TorService_prepareFileDescriptor@@Base+0x1e6>1535 »       jne····22e466·<Java_la_daube_photochiotte_TorService_prepareFileDescriptor@@Base+0x1e6>
1536 »       movl···$0x0,0x44(%esp)1536 »       movl···$0x0,0x44(%esp)
Offset 1553, 15 lines modifiedOffset 1553, 15 lines modified
1553 »       call···8f9d10·<__errno@plt>1553 »       call···8f9d10·<__errno@plt>
1554 »       mov····0x24(%esp),%ebx1554 »       mov····0x24(%esp),%ebx
1555 »       mov····(%eax),%eax1555 »       mov····(%eax),%eax
1556 »       mov····%eax,(%esp)1556 »       mov····%eax,(%esp)
1557 »       call···8f9d20·<strerror@plt>1557 »       call···8f9d20·<strerror@plt>
1558 »       mov····0x24(%esp),%ebx1558 »       mov····0x24(%esp),%ebx
1559 »       mov····0x20(%esp),%ecx1559 »       mov····0x20(%esp),%ecx
1560 »       lea····-0x83fc5a(%ebx),%edx1560 »       lea····-0x83fc33(%ebx),%edx
1561 »       mov····%esi,(%esp)1561 »       mov····%esi,(%esp)
1562 »       movl···$0x400,0x4(%esp)1562 »       movl···$0x400,0x4(%esp)
1563 »       movl···$0x3ff,0x8(%esp)1563 »       movl···$0x3ff,0x8(%esp)
1564 »       mov····%edx,0xc(%esp)1564 »       mov····%edx,0xc(%esp)
1565 »       mov····%ecx,0x10(%esp)1565 »       mov····%ecx,0x10(%esp)
1566 »       mov····%eax,0x14(%esp)1566 »       mov····%eax,0x14(%esp)
1567 »       call···22d480·<tor_main_configuration_setup_control_socket@@Base+0x130>1567 »       call···22d480·<tor_main_configuration_setup_control_socket@@Base+0x130>
Offset 1579, 15 lines modifiedOffset 1579, 15 lines modified
1579 »       movl···$0x0,0x44(%esp)1579 »       movl···$0x0,0x44(%esp)
1580 »       jmp····22e65a·<Java_la_daube_photochiotte_TorService_prepareFileDescriptor@@Base+0x3da>1580 »       jmp····22e65a·<Java_la_daube_photochiotte_TorService_prepareFileDescriptor@@Base+0x3da>
1581 »       mov····0x24(%esp),%ebx1581 »       mov····0x24(%esp),%ebx
1582 »       mov····0x8(%ebp),%eax1582 »       mov····0x8(%ebp),%eax
1583 »       mov····(%eax),%eax1583 »       mov····(%eax),%eax
1584 »       mov····0x18(%eax),%eax1584 »       mov····0x18(%eax),%eax
1585 »       mov····0x8(%ebp),%edx1585 »       mov····0x8(%ebp),%edx
1586 »       lea····-0x83220a(%ebx),%ecx1586 »       lea····-0x8321e3(%ebx),%ecx
Max diff block lines reached; 4158334/4162795 bytes (99.89%) of diff not shown.
565 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1, 425 lines modifiedOffset 1, 425 lines modified
  
1 Hex·dump·of·section·'.data.rel.ro':1 Hex·dump·of·section·'.data.rel.ro':
2 ··0x008fbadc·2eb11300·0f441000·01000000·00000000·.....D..........2 ··0x008fbadc·2eb11300·0f441000·01000000·00000000·.....D..........
3 ··0x008fbaec·00000000·7d8a1200·00000000·00000000·....}...........3 ··0x008fbaec·00000000·7d8a1200·00000000·00000000·....}...........
4 ··0x008fbafc·00000000·00000000·70b60f00·00000000·........p.......4 ··0x008fbafc·00000000·00000000·97b60f00·00000000·................
5 ··0x008fbb0c·01000000·00000000·00000000·afd81200·................5 ··0x008fbb0c·01000000·00000000·00000000·afd81200·................
6 ··0x008fbb1c·00000000·01000000·02000000·01000000·................6 ··0x008fbb1c·00000000·01000000·02000000·01000000·................
7 ··0x008fbb2c·51481200·00000000·02000000·04000000·QH..............7 ··0x008fbb2c·51481200·00000000·02000000·04000000·QH..............
8 ··0x008fbb3c·02000000·928f0c00·00000000·02000000·................8 ··0x008fbb3c·02000000·928f0c00·00000000·02000000·................
9 ··0x008fbb4c·01000000·00000000·928d0e00·00000000·................9 ··0x008fbb4c·01000000·00000000·b98d0e00·00000000·................
10 ··0x008fbb5c·00000000·05000000·00000000·1ad31000·................10 ··0x008fbb5c·00000000·05000000·00000000·1ad31000·................
11 ··0x008fbb6c·00000000·02000000·06000000·00000000·................11 ··0x008fbb6c·00000000·02000000·06000000·00000000·................
12 ··0x008fbb7c·32b00d00·00000000·01000000·00000000·2...............12 ··0x008fbb7c·59b00d00·00000000·01000000·00000000·Y...............
13 ··0x008fbb8c·00000000·9dcd1000·00000000·00000000·................13 ··0x008fbb8c·00000000·9dcd1000·00000000·00000000·................
14 ··0x008fbb9c·00000000·00000000·09fc0f00·00000000·................14 ··0x008fbb9c·00000000·00000000·30fc0f00·00000000·........0.......
15 ··0x008fbbac·00000000·00000000·00000000·da611100·.............a..15 ··0x008fbbac·00000000·00000000·00000000·da611100·.............a..
16 ··0x008fbbbc·00000000·01000000·00000000·00000000·................16 ··0x008fbbbc·00000000·01000000·00000000·00000000·................
17 ··0x008fbbcc·3e680f00·00000000·00000000·03000000·>h..............17 ··0x008fbbcc·65680f00·00000000·00000000·03000000·eh..............
18 ··0x008fbbdc·00000000·028f1200·00000000·00000000·................18 ··0x008fbbdc·00000000·028f1200·00000000·00000000·................
19 ··0x008fbbec·00000000·00000000·27470c00·00000000·........'G......19 ··0x008fbbec·00000000·00000000·27470c00·00000000·........'G......
20 ··0x008fbbfc·00000000·00000000·02000000·b9c00b00·................20 ··0x008fbbfc·00000000·00000000·02000000·b9c00b00·................
21 ··0x008fbc0c·00000000·00000000·00000000·01000000·................21 ··0x008fbc0c·00000000·00000000·00000000·01000000·................
22 ··0x008fbc1c·74171100·00000000·00000000·07000000·t...............22 ··0x008fbc1c·74171100·00000000·00000000·07000000·t...............
23 ··0x008fbc2c·01000000·bebb0b00·00000000·00000000·................23 ··0x008fbc2c·01000000·bebb0b00·00000000·00000000·................
24 ··0x008fbc3c·07000000·01000000·168b0c00·00000000·................24 ··0x008fbc3c·07000000·01000000·168b0c00·00000000·................
25 ··0x008fbc4c·00000000·07000000·01000000·c2290b00·.............)..25 ··0x008fbc4c·00000000·07000000·01000000·c2290b00·.............)..
26 ··0x008fbc5c·fa891000·00000000·07000000·01000000·................26 ··0x008fbc5c·fa891000·00000000·07000000·01000000·................
27 ··0x008fbc6c·62430c00·00000000·00000000·07000000·bC..............27 ··0x008fbc6c·62430c00·00000000·00000000·07000000·bC..............
28 ··0x008fbc7c·01000000·83cd1000·00000000·00000000·................28 ··0x008fbc7c·01000000·83cd1000·00000000·00000000·................
29 ··0x008fbc8c·07000000·00000000·9b8d0e00·00000000·................29 ··0x008fbc8c·07000000·00000000·c28d0e00·00000000·................
30 ··0x008fbc9c·00000000·00000000·00000000·07790b00·.............y..30 ··0x008fbc9c·00000000·00000000·00000000·07790b00·.............y..
31 ··0x008fbcac·00000000·00000000·00000000·00000000·................31 ··0x008fbcac·00000000·00000000·00000000·00000000·................
32 ··0x008fbcbc·77430c00·00000000·00000000·07000000·wC..............32 ··0x008fbcbc·77430c00·00000000·00000000·07000000·wC..............
33 ··0x008fbccc·01000000·00000000·00000000·00000000·................33 ··0x008fbccc·01000000·00000000·00000000·00000000·................
34 ··0x008fbcdc·00000000·00000000·80060000·4ab11300·............J...34 ··0x008fbcdc·00000000·00000000·80060000·4ab11300·............J...
35 ··0x008fbcec·5db78a00·00000000·24bd8f00·94c08f00·].......$.......35 ··0x008fbcec·5db78a00·00000000·24bd8f00·94c08f00·].......$.......
36 ··0x008fbcfc·c4c08f00·00000000·00000000·10362400·.............6$.36 ··0x008fbcfc·c4c08f00·00000000·00000000·10362400·.............6$.
37 ··0x008fbd0c·d0752400·00000000·c0792400·00000000·.u$......y$.....37 ··0x008fbd0c·d0752400·00000000·c0792400·00000000·.u$......y$.....
38 ··0x008fbd1c·01000000·7c060000·9ed30e00·41170f00·....|.......A...38 ··0x008fbd1c·01000000·7c060000·c5d30e00·68170f00·....|.......h...
39 ··0x008fbd2c·00000000·00000000·aa8b1200·201d1300·............·...39 ··0x008fbd2c·00000000·00000000·aa8b1200·201d1300·............·...
40 ··0x008fbd3c·00000000·00000000·e0010c00·5bd70a00·............[...40 ··0x008fbd3c·00000000·00000000·e0010c00·5bd70a00·............[...
41 ··0x008fbd4c·00000000·00000000·52170f00·65ff1100·........R...e...41 ··0x008fbd4c·00000000·00000000·79170f00·65ff1100·........y...e...
42 ··0x008fbd5c·00000000·00000000·d12a0b00·59b00d00·.........*..Y...42 ··0x008fbd5c·00000000·00000000·d12a0b00·80b00d00·.........*......
43 ··0x008fbd6c·00000000·00000000·50f70d00·20650f00·........P...·e..43 ··0x008fbd6c·00000000·00000000·77f70d00·47650f00·........w...Ge..
44 ··0x008fbd7c·00000000·00000000·7aff1100·64fc0f00·........z...d...44 ··0x008fbd7c·00000000·00000000·7aff1100·8bfc0f00·........z.......
45 ··0x008fbd8c·00000000·00000000·52d70c00·e12a0b00·........R....*..45 ··0x008fbd8c·00000000·00000000·52d70c00·e12a0b00·........R....*..
46 ··0x008fbd9c·00000000·00000000·68bc0b00·57b11300·........h...W...46 ··0x008fbd9c·00000000·00000000·68bc0b00·57b11300·........h...W...
47 ··0x008fbdac·00000000·00000000·c48b0c00·5fd70c00·............_...47 ··0x008fbdac·00000000·00000000·c48b0c00·5fd70c00·............_...
48 ··0x008fbdbc·00000000·00000000·71250d00·2b650f00·........q%..+e..48 ··0x008fbdbc·00000000·00000000·71250d00·52650f00·........q%..Re..
49 ··0x008fbdcc·00000000·00000000·fecd1000·86ff1100·................49 ··0x008fbdcc·00000000·00000000·fecd1000·86ff1100·................
50 ··0x008fbddc·00000000·00000000·4c441000·2e651300·........LD...e..50 ··0x008fbddc·00000000·00000000·4c441000·2e651300·........LD...e..
51 ··0x008fbdec·00000000·00000000·ef2a0b00·66170f00·.........*..f...51 ··0x008fbdec·00000000·00000000·ef2a0b00·8d170f00·.........*......
52 ··0x008fbdfc·00000000·00000000·6ab00d00·35181100·........j...5...52 ··0x008fbdfc·00000000·00000000·91b00d00·35181100·............5...
53 ··0x008fbe0c·00000000·00000000·8eff1100·19b31100·................53 ··0x008fbe0c·00000000·00000000·8eff1100·19b31100·................
54 ··0x008fbe1c·00000000·00000000·59b40f00·68b40f00·........Y...h...54 ··0x008fbe1c·00000000·00000000·80b40f00·8fb40f00·................
55 ··0x008fbe2c·00000000·00000000·d68b0c00·78b40f00·............x...55 ··0x008fbe2c·00000000·00000000·d68b0c00·9fb40f00·................
56 ··0x008fbe3c·00000000·00000000·a7431200·58690d00·.........C..Xi..56 ··0x008fbe3c·00000000·00000000·a7431200·58690d00·.........C..Xi..
57 ··0x008fbe4c·01000000·00000000·b5621100·72d70c00·.........b..r...57 ··0x008fbe4c·01000000·00000000·b5621100·72d70c00·.........b..r...
58 ··0x008fbe5c·00000000·00000000·66b11300·e18b0c00·........f.......58 ··0x008fbe5c·00000000·00000000·66b11300·e18b0c00·........f.......
59 ··0x008fbe6c·00000000·00000000·84b40f00·a9431200·.............C..59 ··0x008fbe6c·00000000·00000000·abb40f00·a9431200·.............C..
60 ··0x008fbe7c·00000000·00000000·38651300·81d61200·........8e......60 ··0x008fbe7c·00000000·00000000·38651300·81d61200·........8e......
61 ··0x008fbe8c·00000000·00000000·9eff1100·928a1000·................61 ··0x008fbe8c·00000000·00000000·9eff1100·928a1000·................
62 ··0x008fbe9c·00000000·00000000·bb8b1200·f1010c00·................62 ··0x008fbe9c·00000000·00000000·bb8b1200·f1010c00·................
63 ··0x008fbeac·00000000·00000000·55441000·28181100·........UD..(...63 ··0x008fbeac·00000000·00000000·55441000·28181100·........UD..(...
64 ··0x008fbebc·00000000·00000000·ce8b1200·3c740b00·............<t..64 ··0x008fbebc·00000000·00000000·ce8b1200·3c740b00·............<t..
65 ··0x008fbecc·00000000·01000000·aed30e00·7a170f00·............z...65 ··0x008fbecc·00000000·01000000·d5d30e00·a1170f00·................
66 ··0x008fbedc·00000000·00000000·40440c00·5f441000·........@D.._D..66 ··0x008fbedc·00000000·00000000·40440c00·5f441000·........@D.._D..
67 ··0x008fbeec·00000000·00000000·4e440e00·d68b1200·........ND......67 ··0x008fbeec·00000000·00000000·75440e00·d68b1200·........uD......
68 ··0x008fbefc·00000000·00000000·99b40f00·6f441000·............oD..68 ··0x008fbefc·00000000·00000000·c0b40f00·6f441000·............oD..
69 ··0x008fbf0c·00000000·00000000·2ab31100·03020c00·........*.......69 ··0x008fbf0c·00000000·00000000·2ab31100·03020c00·........*.......
70 ··0x008fbf1c·00000000·00000000·e78b1200·5af70d00·............Z...70 ··0x008fbf1c·00000000·00000000·e78b1200·81f70d00·................
71 ··0x008fbf2c·00000000·00000000·6dd70a00·03020c00·........m.......71 ··0x008fbf2c·00000000·00000000·6dd70a00·03020c00·........m.......
72 ··0x008fbf3c·00000000·00000000·5d440e00·5af70d00·........]D..Z...72 ··0x008fbf3c·00000000·00000000·84440e00·81f70d00·.........D......
73 ··0x008fbf4c·00000000·00000000·39b31100·8a250d00·........9....%..73 ··0x008fbf4c·00000000·00000000·39b31100·8a250d00·........9....%..
74 ··0x008fbf5c·00000000·01000000·46181100·bf431200·........F....C..74 ··0x008fbf5c·00000000·01000000·46181100·bf431200·........F....C..
75 ··0x008fbf6c·00000000·01000000·4b651300·84d70c00·........Ke......75 ··0x008fbf6c·00000000·01000000·4b651300·84d70c00·........Ke......
76 ··0x008fbf7c·00000000·00000000·f68b0c00·45650f00·............Ee..76 ··0x008fbf7c·00000000·00000000·f68b0c00·6c650f00·............le..
77 ··0x008fbf8c·00000000·00000000·321d1300·9fd70c00·........2.......77 ··0x008fbf8c·00000000·00000000·321d1300·9fd70c00·........2.......
78 ··0x008fbf9c·00000000·00000000·6a651300·05ce1000·........je......78 ··0x008fbf9c·00000000·00000000·6a651300·05ce1000·........je......
79 ··0x008fbfac·01000000·00000000·7bd70a00·46740b00·........{...Ft..79 ··0x008fbfac·01000000·00000000·7bd70a00·46740b00·........{...Ft..
80 ··0x008fbfbc·00000000·00000000·8ed70a00·0e8c0c00·................80 ··0x008fbfbc·00000000·00000000·8ed70a00·0e8c0c00·................
81 ··0x008fbfcc·00000000·01000000·5d740b00·5c690d00·........]t..\i..81 ··0x008fbfcc·00000000·01000000·5d740b00·5c690d00·........]t..\i..
82 ··0x008fbfdc·00000000·01000000·7ab00d00·8fd61200·........z.......82 ··0x008fbfdc·00000000·01000000·a1b00d00·8fd61200·................
83 ··0x008fbfec·00000000·01000000·54181100·6c740b00·........T...lt..83 ··0x008fbfec·00000000·01000000·54181100·6c740b00·........T...lt..
84 ··0x008fbffc·00000000·01000000·24ce1000·f68b1200·........$.......84 ··0x008fbffc·00000000·01000000·24ce1000·f68b1200·........$.......
85 ··0x008fc00c·00000000·01000000·022b0b00·a8d70a00·.........+......85 ··0x008fc00c·00000000·01000000·022b0b00·a8d70a00·.........+......
86 ··0x008fc01c·00000000·01000000·b2ff1100·b6d70c00·................86 ··0x008fc01c·00000000·01000000·b2ff1100·b6d70c00·................
87 ··0x008fc02c·00000000·01000000·12020c00·86181100·................87 ··0x008fc02c·00000000·01000000·12020c00·86181100·................
88 ··0x008fc03c·00000000·01000000·ca621100·d0ff1100·.........b......88 ··0x008fc03c·00000000·01000000·ca621100·d0ff1100·.........b......
89 ··0x008fc04c·00000000·01000000·6b440e00·ddd70a00·........kD......89 ··0x008fc04c·00000000·01000000·92440e00·ddd70a00·.........D......
90 ··0x008fc05c·00000000·01000000·82441000·a2250d00·.........D...%..90 ··0x008fc05c·00000000·01000000·82441000·a2250d00·.........D...%..
91 ··0x008fc06c·00000000·01000000·9dd61200·d6431200·.............C..91 ··0x008fc06c·00000000·01000000·9dd61200·d6431200·.............C..
92 ··0x008fc07c·00000000·01000000·00000000·00000000·................92 ··0x008fc07c·00000000·01000000·00000000·00000000·................
93 ··0x008fc08c·00000000·00000000·a18a1000·92440e00·.............D..93 ··0x008fc08c·00000000·00000000·a18a1000·b9440e00·.............D..
94 ··0x008fc09c·4e440c00·5ace1000·09450e00·b1181100·ND..Z....E......94 ··0x008fc09c·4e440c00·5ace1000·30450e00·b1181100·ND..Z...0E......
95 ··0x008fc0ac·5c650f00·b1181100·308c1200·80651300·\e......0....e..95 ··0x008fc0ac·83650f00·b1181100·308c1200·80651300·.e......0....e..
96 ··0x008fc0bc·00000000·00000000·332b0b00·07000000·........3+......96 ··0x008fc0bc·00000000·00000000·332b0b00·07000000·........3+......
97 ··0x008fc0cc·00000000·ec030000·c5651300·00000000·.........e......97 ··0x008fc0cc·00000000·ec030000·c5651300·00000000·.........e......
98 ··0x008fc0dc·44b31100·00000000·00000000·f4030000·D...............98 ··0x008fc0dc·44b31100·00000000·00000000·f4030000·D...............
99 ··0x008fc0ec·412b0b00·00000000·cd651300·00000000·A+.......e......99 ··0x008fc0ec·412b0b00·00000000·cd651300·00000000·A+.......e......
100 ··0x008fc0fc·00000000·e8030000·00000000·00000000·................100 ··0x008fc0fc·00000000·e8030000·00000000·00000000·................
101 ··0x008fc10c·e8621100·0e000000·00000000·4c000000·.b..........L...101 ··0x008fc10c·e8621100·0e000000·00000000·4c000000·.b..........L...
102 ··0x008fc11c·00000000·00000000·f0621100·09000000·.........b......102 ··0x008fc11c·00000000·00000000·f0621100·09000000·.........b......
103 ··0x008fc12c·00000000·50000000·d88a0e00·00000000·....P...........103 ··0x008fc12c·00000000·50000000·ff8a0e00·00000000·....P...........
104 ··0x008fc13c·71fc0f00·11000000·00000000·00000000·q...............104 ··0x008fc13c·98fc0f00·11000000·00000000·00000000·................
105 ··0x008fc14c·00000000·9f000000·72d70c00·11000000·........r.......105 ··0x008fc14c·00000000·9f000000·72d70c00·11000000·........r.......
106 ··0x008fc15c·00000000·00000000·00000000·9f000000·................106 ··0x008fc15c·00000000·00000000·00000000·9f000000·................
107 ··0x008fc16c·a0441000·09000000·00000000·b0040000·.D..............107 ··0x008fc16c·a0441000·09000000·00000000·b0040000·.D..............
108 ··0x008fc17c·d88a0e00·00000000·89b00d00·11000000·................108 ··0x008fc17c·ff8a0e00·00000000·b0b00d00·11000000·................
109 ··0x008fc18c·00000000·00000000·00000000·9f000000·................109 ··0x008fc18c·00000000·00000000·00000000·9f000000·................
110 ··0x008fc19c·d8d70c00·11000000·00000000·00000000·................110 ··0x008fc19c·d8d70c00·11000000·00000000·00000000·................
111 ··0x008fc1ac·00000000·9f000000·39020c00·0e000000·........9.......111 ··0x008fc1ac·00000000·9f000000·39020c00·0e000000·........9.......
112 ··0x008fc1bc·00000000·b4030000·00000000·00000000·................112 ··0x008fc1bc·00000000·b4030000·00000000·00000000·................
113 ··0x008fc1cc·c4250d00·0e000000·00000000·b0030000·.%..............113 ··0x008fc1cc·c4250d00·0e000000·00000000·b0030000·.%..............
114 ··0x008fc1dc·00000000·00000000·258c0c00·11000000·........%.......114 ··0x008fc1dc·00000000·00000000·258c0c00·11000000·........%.......
115 ··0x008fc1ec·00000000·00000000·00000000·9f000000·................115 ··0x008fc1ec·00000000·00000000·00000000·9f000000·................
116 ··0x008fc1fc·1f450e00·09000000·00000000·a4010000·.E..............116 ··0x008fc1fc·46450e00·09000000·00000000·a4010000·FE..............
117 ··0x008fc20c·d88a0e00·00000000·bcce1000·0a000000·................117 ··0x008fc20c·ff8a0e00·00000000·bcce1000·0a000000·................
118 ··0x008fc21c·00000000·a8010000·07d70c00·00000000·................118 ··0x008fc21c·00000000·a8010000·07d70c00·00000000·................
119 ··0x008fc22c·aab40f00·11000000·00000000·00000000·................119 ··0x008fc22c·d1b40f00·11000000·00000000·00000000·................
120 ··0x008fc23c·00000000·9f000000·41170f00·11000000·........A.......120 ··0x008fc23c·00000000·9f000000·68170f00·11000000·........h.......
121 ··0x008fc24c·00000000·00000000·00000000·9f000000·................121 ··0x008fc24c·00000000·00000000·00000000·9f000000·................
122 ··0x008fc25c·fb181100·0e000000·00000000·c8030000·................122 ··0x008fc25c·fb181100·0e000000·00000000·c8030000·................
123 ··0x008fc26c·00000000·00000000·201d1300·0c000000·........·.......123 ··0x008fc26c·00000000·00000000·201d1300·0c000000·........·.......
124 ··0x008fc27c·00000000·d8030000·fc891200·00000000·................124 ··0x008fc27c·00000000·d8030000·fc891200·00000000·................
125 ··0x008fc28c·0a191100·0e000000·00000000·d4030000·................125 ··0x008fc28c·0a191100·0e000000·00000000·d4030000·................
126 ··0x008fc29c·00000000·00000000·5bd70a00·0c000000·........[.......126 ··0x008fc29c·00000000·00000000·5bd70a00·0c000000·........[.......
Max diff block lines reached; 567642/578488 bytes (98.13%) of diff not shown.
105 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 1, 140 lines modifiedOffset 1, 140 lines modified
  
1 Hex·dump·of·section·'.data':1 Hex·dump·of·section·'.data':
2 ··0x0091bfa8·29640f00·02000000·01000000·00000000·)d..............2 ··0x0091bfa8·50640f00·02000000·01000000·00000000·Pd..............
3 ··0x0091bfb8·0f000000·01000000·00000000·0d000000·................3 ··0x0091bfb8·0f000000·01000000·00000000·0d000000·................
4 ··0x0091bfc8·01000000·00000000·0a000000·01000000·................4 ··0x0091bfc8·01000000·00000000·0a000000·01000000·................
5 ··0x0091bfd8·00000000·0c000000·01000000·00000000·................5 ··0x0091bfd8·00000000·0c000000·01000000·00000000·................
6 ··0x0091bfe8·01000000·01000000·00000000·19000000·................6 ··0x0091bfe8·01000000·01000000·00000000·19000000·................
7 ··0x0091bff8·01000000·00000000·11000000·01000000·................7 ··0x0091bff8·01000000·00000000·11000000·01000000·................
8 ··0x0091c008·00000000·81000000·00000000·00000000·................8 ··0x0091c008·00000000·81000000·00000000·00000000·................
9 ··0x0091c018·82000000·00000000·00000000·83000000·................9 ··0x0091c018·82000000·00000000·00000000·83000000·................
10 ··0x0091c028·00000000·00000000·84000000·00000000·................10 ··0x0091c028·00000000·00000000·84000000·00000000·................
11 ··0x0091c038·00000000·85000000·00000000·00000000·................11 ··0x0091c038·00000000·85000000·00000000·00000000·................
12 ··0x0091c048·ffffffff·ffffffff·00000000·a08b1200·................12 ··0x0091c048·ffffffff·ffffffff·00000000·a08b1200·................
13 ··0x0091c058·6b250d00·df011200·cbd60e00·8ab20d00·k%..............13 ··0x0091c058·6b250d00·df011200·f2d60e00·b1b20d00·k%..............
14 ··0x0091c068·0db30d00·58b51100·f1b60f00·9adc0a00·....X...........14 ··0x0091c068·34b30d00·58b51100·18b70f00·9adc0a00·4...X...........
15 ··0x0091c078·60b41300·9eb70f00·00000000·531b1100·`...........S...15 ··0x0091c078·60b41300·c5b70f00·00000000·531b1100·`...........S...
16 ··0x0091c088·77d70e00·d1d41000·dd680f00·4cb80f00·w........h..L...16 ··0x0091c088·9ed70e00·d1d41000·04690f00·73b80f00·.........i..s...
17 ··0x0091c098·3b470c00·09b61100·40da0c00·161a0f00·;G......@.......17 ··0x0091c098·3b470c00·09b61100·40da0c00·3d1a0f00·;G......@...=...
18 ··0x0091c0a8·17491200·b38d0e00·836d0d00·e8b41300·.I.......m......18 ··0x0091c0a8·17491200·da8d0e00·836d0d00·e8b41300·.I.......m......
19 ··0x0091c0b8·ce2d0b00·5e790b00·871a0f00·ecd70e00·.-..^y..........19 ··0x0091c0b8·ce2d0b00·5e790b00·ae1a0f00·13d80e00·.-..^y..........
20 ··0x0091c0c8·ead81200·51471000·a2790b00·40690f00·....QG...y..@i..20 ··0x0091c0c8·ead81200·51471000·a2790b00·67690f00·....QG...y..gi..
21 ··0x0091c0d8·a6fe0f00·48d51000·9b901200·a2da0c00·....H...........21 ··0x0091c0d8·cdfe0f00·48d51000·9b901200·a2da0c00·....H...........
22 ··0x0091c0e8·6ab30d00·cc1a0f00·372e0b00·30d91200·j.......7...0...22 ··0x0091c0e8·91b30d00·f31a0f00·372e0b00·30d91200·........7...0...
23 ··0x0091c0f8·f5211300·7a8c1000·e28c1000·4db61100·.!..z.......M...23 ··0x0091c0f8·f5211300·7a8c1000·e28c1000·4db61100·.!..z.......M...
24 ··0x0091c108·fc901200·c0651100·8fd51000·05661100·.....e.......f..24 ··0x0091c108·fc901200·c0651100·8fd51000·05661100·.....e.......f..
25 ··0x0091c118·e7790b00·b9471000·7d2e0b00·39221300·.y...G..}...9"..25 ··0x0091c118·e7790b00·b9471000·7d2e0b00·39221300·.y...G..}...9"..
26 ··0x0091c128·3cdd0a00·77d91200·2bb51300·9e221300·<...w...+...."..26 ··0x0091c128·3cdd0a00·77d91200·2bb51300·9e221300·<...w...+...."..
27 ··0x0091c138·468d1000·b38d1000·99050c00·a8dd0a00·F...............27 ··0x0091c138·468d1000·b38d1000·99050c00·a8dd0a00·F...............
28 ··0x0091c148·b1b30d00·3f911200·8ffb0d00·fb6a1300·....?........j..28 ··0x0091c148·d8b30d00·3f911200·b6fb0d00·fb6a1300·....?........j..
29 ··0x0091c158·0dff0f00·1a8e0e00·dd050c00·416b1300·............Ak..29 ··0x0091c158·34ff0f00·418e0e00·dd050c00·416b1300·4...A.......Ak..
30 ··0x0091c168·19b40d00·0adb0c00·25480e00·00d61000·........%H......30 ··0x0091c168·40b40d00·0adb0c00·4c480e00·00d61000·@.......LH......
31 ··0x0091c178·cdc10b00·66021200·6d661100·93b61100·....f...mf......31 ··0x0091c178·cdc10b00·66021200·6d661100·93b61100·....f...mf......
32 ··0x0091c188·2e7a0b00·51db0c00·bdd91200·fe471000·.z..Q........G..32 ··0x0091c188·2e7a0b00·51db0c00·bdd91200·fe471000·.z..Q........G..
33 ··0x0091c198·d4fb0d00·8fb51300·876b1300·06b71100·.........k......33 ··0x0091c198·fbfb0d00·8fb51300·876b1300·06b71100·.........k......
34 ··0x0091c1a8·0b900c00·54ff0f00·43481000·1dda1200·....T...CH......34 ··0x0091c1a8·0b900c00·7bff0f00·43481000·1dda1200·....{...CH......
35 ··0x0091c1b8·65d80e00·85911200·4cb71100·ce6b1300·e.......L....k..35 ··0x0091c1b8·8cd80e00·85911200·4cb71100·ce6b1300·........L....k..
36 ··0x0091c1c8·84da1200·eddd0a00·ebda1200·c6db0c00·................36 ··0x0091c1c8·84da1200·eddd0a00·ebda1200·c6db0c00·................
37 ··0x0091c1d8·85690f00·47d61000·c52e0b00·8dd61000·.i..G...........37 ··0x0091c1d8·ac690f00·47d61000·c52e0b00·8dd61000·.i..G...........
38 ··0x0091c1e8·406c1300·c8690f00·6a480e00·86290d00·@l...i..jH...)..38 ··0x0091c1e8·406c1300·ef690f00·91480e00·86290d00·@l...i...H...)..
39 ··0x0091c1f8·35de0a00·43c20b00·131b0f00·0f6a0f00·5...C........j..39 ··0x0091c1f8·35de0a00·43c20b00·3a1b0f00·366a0f00·5...C...:...6j..
40 ··0x0091c208·0cdc0c00·747a0b00·ab021200·73900c00·....tz......s...40 ··0x0091c208·0cdc0c00·747a0b00·ab021200·73900c00·....tz......s...
41 ··0x0091c218·ce661100·8a481000·828e0e00·5d491200·.f...H......]I..41 ··0x0091c218·ce661100·8a481000·a98e0e00·5d491200·.f...H......]I..
42 ··0x0091c228·5a1b0f00·52dc0c00·b9900c00·e6221300·Z...R........"..42 ··0x0091c228·811b0f00·52dc0c00·b9900c00·e6221300·....R........"..
43 ··0x0091c238·9f1b0f00·876c1300·60b40d00·cf481000·.....l..`....H..43 ··0x0091c238·c61b0f00·876c1300·87b40d00·cf481000·.....l.......H..
44 ··0x0091c248·e86c1300·8cc20b00·d4b51300·c76d0d00·.l...........m..44 ··0x0091c248·e86c1300·8cc20b00·d4b51300·c76d0d00·.l...........m..
45 ··0x0091c258·b51b1100·33db1200·00910c00·65910c00·....3.......e...45 ··0x0091c258·b51b1100·33db1200·00910c00·65910c00·....3.......e...
46 ··0x0091c268·91b71100·198e1000·2d231300·17b61300·........-#......46 ··0x0091c268·91b71100·198e1000·2d231300·17b61300·........-#......
47 ··0x0091c278·326e0d00·37fc0d00·d5480e00·83470c00·2n..7....H...G..47 ··0x0091c278·326e0d00·5efc0d00·fc480e00·83470c00·2n..^....H...G..
48 ··0x0091c288·a4231300·7d8e1000·9afc0d00·ca911200·.#..}...........48 ··0x0091c288·a4231300·7d8e1000·c1fc0d00·ca911200·.#..}...........
49 ··0x0091c298·aad80e00·02fd0d00·15491000·cc910c00·.........I......49 ··0x0091c298·d1d80e00·29fd0d00·15491000·cc910c00·....)....I......
50 ··0x0091c2a8·d7b71100·556d1300·cbb40d00·5c491000·....Um......\I..50 ··0x0091c2a8·d7b71100·556d1300·f2b40d00·5c491000·....Um......\I..
51 ··0x0091c2b8·7cb61300·1fb81100·24060c00·c28e1000·|.......$.......51 ··0x0091c2b8·7cb61300·1fb81100·24060c00·c28e1000·|.......$.......
52 ··0x0091c2c8·14671100·fc1b1100·10921200·d3c20b00·.g..............52 ··0x0091c2c8·14671100·fc1b1100·10921200·d3c20b00·.g..............
53 ··0x0091c2d8·92b80f00·11920c00·421c1100·89920c00·........B.......53 ··0x0091c2d8·b9b80f00·11920c00·421c1100·89920c00·........B.......
54 ··0x0091c2e8·67b81100·d7b81100·c1b61300·d8b80f00·g...............54 ··0x0091c2e8·67b81100·d7b81100·c1b61300·ffb80f00·g...............
55 ··0x0091c2f8·786e0d00·06241300·f78e0e00·99dc0c00·xn...$..........55 ··0x0091c2f8·786e0d00·06241300·1e8f0e00·99dc0c00·xn...$..........
56 ··0x0091c308·69fd0d00·556a0f00·bb7a0b00·3b8f0e00·i...Uj...z..;...56 ··0x0091c308·90fd0d00·7c6a0f00·bb7a0b00·628f0e00·....|j...z..b...
57 ··0x0091c318·34c30b00·7ac30b00·aefd0d00·996a0f00·4...z........j..57 ··0x0091c318·34c30b00·7ac30b00·d5fd0d00·c06a0f00·4...z........j..
58 ··0x0091c328·efd61000·f5fd0d00·4b241300·e51b0f00·........K$......58 ··0x0091c328·efd61000·1cfe0d00·4b241300·0c1c0f00·........K$......
59 ··0x0091c338·5a671100·ca470c00·a2491200·2c480c00·Zg...G...I..,H..59 ··0x0091c338·5a671100·ca470c00·a2491200·2c480c00·Zg...G...I..,H..
60 ··0x0091c348·67d71000·3ab91100·9e671100·f0021200·g...:....g......60 ··0x0091c348·67d71000·3ab91100·9e671100·f0021200·g...:....g......
61 ··0x0091c358·7adb1200·8b060c00·e4671100·35031200·z........g..5...61 ··0x0091c358·7adb1200·8b060c00·e4671100·35031200·z........g..5...
62 ··0x0091c368·3bfe0d00·b51c1100·58681100·072f0b00·;.......Xh.../..62 ··0x0091c368·62fe0d00·b51c1100·58681100·072f0b00·b.......Xh.../..
63 ··0x0091c378·f16e0d00·07b71300·e0dc0c00·4db71300·.n..........M...63 ··0x0091c378·f16e0d00·07b71300·e0dc0c00·4db71300·.n..........M...
64 ··0x0091c388·1bd90e00·c8ff0f00·1b1d1100·b1241300·.............$..64 ··0x0091c388·42d90e00·efff0f00·1b1d1100·b1241300·B............$..
65 ··0x0091c398·83fe0d00·aed71000·aeb91100·00000000·................65 ··0x0091c398·aafe0d00·aed71000·aeb91100·00000000·................
66 ··0x0091c3a8·ffffffff·dc129000·5c129000·6c159000·........\...l...66 ··0x0091c3a8·ffffffff·dc129000·5c129000·6c159000·........\...l...
67 ··0x0091c3b8·1c139000·6c149000·2c159000·ac149000·....l...,.......67 ··0x0091c3b8·1c139000·6c149000·2c159000·ac149000·....l...,.......
68 ··0x0091c3c8·bc119000·180a9000·ec139000·ec149000·................68 ··0x0091c3c8·bc119000·180a9000·ec139000·ec149000·................
69 ··0x0091c3d8·9c129000·2c149000·dce68f00·88039000·....,...........69 ··0x0091c3d8·9c129000·2c149000·dce68f00·88039000·....,...........
70 ··0x0091c3e8·b8f48f00·c8039000·48059000·88059000·........H.......70 ··0x0091c3e8·b8f48f00·c8039000·48059000·88059000·........H.......
71 ··0x0091c3f8·08069000·78099000·0c000000·f3d71000·....x...........71 ··0x0091c3f8·08069000·78099000·0c000000·f3d71000·....x...........
72 ··0x0091c408·49544559·00000000·00000000·00000000·ITEY............72 ··0x0091c408·49544559·00000000·00000000·00000000·ITEY............
73 ··0x0091c418·1ce78f00·00000000·00000000·00000000·................73 ··0x0091c418·1ce78f00·00000000·00000000·00000000·................
74 ··0x0091c428·00000000·00000000·00000000·00000000·................74 ··0x0091c428·00000000·00000000·00000000·00000000·................
75 ··0x0091c438·00000000·00000000·70652500·00000000·........pe%.....75 ··0x0091c438·00000000·00000000·70652500·00000000·........pe%.....
76 ··0x0091c448·00000000·80001000·00020000·00000000·................76 ··0x0091c448·00000000·a7001000·00020000·00000000·................
77 ··0x0091c458·00000000·00662500·00000000·00000000·.....f%.........77 ··0x0091c458·00000000·00662500·00000000·00000000·.....f%.........
78 ··0x0091c468·1edd1200·00020000·00000000·00000000·................78 ··0x0091c468·1edd1200·00020000·00000000·00000000·................
79 ··0x0091c478·e0662500·00000000·00000000·09b81300·.f%.............79 ··0x0091c478·e0662500·00000000·00000000·09b81300·.f%.............
80 ··0x0091c488·00020000·00000000·00000000·60672500·............`g%.80 ··0x0091c488·00020000·00000000·00000000·60672500·............`g%.
81 ··0x0091c498·00000000·00000000·83dd0c00·00010000·................81 ··0x0091c498·00000000·00000000·83dd0c00·00010000·................
82 ··0x0091c4a8·02000000·00000000·00692500·00000000·.........i%.....82 ··0x0091c4a8·02000000·00000000·00692500·00000000·.........i%.....
83 ··0x0091c4b8·00000000·28dd1200·00010000·01000000·....(...........83 ··0x0091c4b8·00000000·28dd1200·00010000·01000000·....(...........
84 ··0x0091c4c8·00000000·60692500·00000000·00000000·....`i%.........84 ··0x0091c4c8·00000000·60692500·00000000·00000000·....`i%.........
85 ··0x0091c4d8·df6f0d00·00010000·01000000·00000000·.o..............85 ··0x0091c4d8·df6f0d00·00010000·01000000·00000000·.o..............
86 ··0x0091c4e8·006a2500·00000000·00000000·d5480c00·.j%..........H..86 ··0x0091c4e8·006a2500·00000000·00000000·d5480c00·.j%..........H..
87 ··0x0091c4f8·00010000·00000000·00000000·a06a2500·.............j%.87 ··0x0091c4f8·00010000·00000000·00000000·a06a2500·.............j%.
88 ··0x0091c508·00000000·00000000·28691100·00010000·........(i......88 ··0x0091c508·00000000·00000000·28691100·00010000·........(i......
89 ··0x0091c518·00000000·00000000·b06b2500·00000000·.........k%.....89 ··0x0091c518·00000000·00000000·b06b2500·00000000·.........k%.....
90 ··0x0091c528·00000000·71b90f00·00010000·01000000·....q...........90 ··0x0091c528·00000000·98b90f00·00010000·01000000·................
91 ··0x0091c538·00000000·806c2500·00000000·00000000·.....l%.........91 ··0x0091c538·00000000·806c2500·00000000·00000000·.....l%.........
92 ··0x0091c548·c9c30b00·00010000·00000000·00000000·................92 ··0x0091c548·c9c30b00·00010000·00000000·00000000·................
93 ··0x0091c558·606e2500·00000000·00000000·46df0a00·`n%.........F...93 ··0x0091c558·606e2500·00000000·00000000·46df0a00·`n%.........F...
94 ··0x0091c568·00010000·00000000·00000000·f06f2500·.............o%.94 ··0x0091c568·00010000·00000000·00000000·f06f2500·.............o%.
95 ··0x0091c578·00000000·00000000·ef6f0d00·00010000·.........o......95 ··0x0091c578·00000000·00000000·ef6f0d00·00010000·.........o......
96 ··0x0091c588·02000000·00000000·90702500·00000000·.........p%.....96 ··0x0091c588·02000000·00000000·90702500·00000000·.........p%.....
97 ··0x0091c598·00000000·3dda0e00·00010000·02000000·....=...........97 ··0x0091c598·00000000·64da0e00·00010000·02000000·....d...........
98 ··0x0091c5a8·00000000·40712500·00000000·00000000·....@q%.........98 ··0x0091c5a8·00000000·40712500·00000000·00000000·....@q%.........
99 ··0x0091c5b8·62da0e00·00010000·02000000·00000000·b...............99 ··0x0091c5b8·89da0e00·00010000·02000000·00000000·................
100 ··0x0091c5c8·00742500·00000000·00000000·1b070c00·.t%.............100 ··0x0091c5c8·00742500·00000000·00000000·1b070c00·.t%.............
101 ··0x0091c5d8·00010000·02000000·00000000·b0742500·.............t%.101 ··0x0091c5d8·00010000·02000000·00000000·b0742500·.............t%.
102 ··0x0091c5e8·00000000·00000000·dd491000·20000000·.........I..·...102 ··0x0091c5e8·00000000·00000000·dd491000·20000000·.........I..·...
103 ··0x0091c5f8·01000000·00000000·70752500·00000000·........pu%.....103 ··0x0091c5f8·01000000·00000000·70752500·00000000·........pu%.....
104 ··0x0091c608·00000000·43b50d00·04000000·00000000·....C...........104 ··0x0091c608·00000000·6ab50d00·04000000·00000000·....j...........
105 ··0x0091c618·00000000·80762500·00000000·00000000·.....v%.........105 ··0x0091c618·00000000·80762500·00000000·00000000·.....v%.........
106 ··0x0091c628·97930c00·00010000·02000000·00000000·................106 ··0x0091c628·97930c00·00010000·02000000·00000000·................
107 ··0x0091c638·e0762500·00000000·00000000·c7b90f00·.v%.............107 ··0x0091c638·e0762500·00000000·00000000·eeb90f00·.v%.............
108 ··0x0091c648·40000000·00000000·00000000·50772500·@...........Pw%.108 ··0x0091c648·40000000·00000000·00000000·50772500·@...........Pw%.
109 ··0x0091c658·00000000·00000000·62df0a00·80000000·........b.......109 ··0x0091c658·00000000·00000000·62df0a00·80000000·........b.......
110 ··0x0091c668·00000000·00000000·00000000·00000000·................110 ··0x0091c668·00000000·00000000·00000000·00000000·................
111 ··0x0091c678·00000000·00000000·00000000·00000000·................111 ··0x0091c678·00000000·00000000·00000000·00000000·................
112 ··0x0091c688·00000000·01000000·01000000·01000000·................112 ··0x0091c688·00000000·01000000·01000000·01000000·................
113 ··0x0091c698·0a000000·00000000·00000000·00000000·................113 ··0x0091c698·0a000000·00000000·00000000·00000000·................
114 ··0x0091c6a8·2c010000·00000000·00000000·00000000·,...............114 ··0x0091c6a8·2c010000·00000000·00000000·00000000·,...............
115 ··0x0091c6b8·2c010000·00000000·00000000·00000000·,...............115 ··0x0091c6b8·2c010000·00000000·00000000·00000000·,...............
116 ··0x0091c6c8·2c010000·00000000·00000000·00000000·,...............116 ··0x0091c6c8·2c010000·00000000·00000000·00000000·,...............
117 ··0x0091c6d8·84030000·00000000·00000000·00000000·................117 ··0x0091c6d8·84030000·00000000·00000000·00000000·................
118 ··0x0091c6e8·9cffffff·00000000·01000000·00000000·................118 ··0x0091c6e8·9cffffff·00000000·01000000·00000000·................
119 ··0x0091c6f8·08070000·00000000·00000000·00000000·................119 ··0x0091c6f8·08070000·00000000·00000000·00000000·................
120 ··0x0091c708·60540000·00000000·00000000·00000000·`T..............120 ··0x0091c708·60540000·00000000·00000000·00000000·`T..............
121 ··0x0091c718·90901000·b2e10a00·e5080c00·49201100·............I·..121 ··0x0091c718·90901000·b2e10a00·e5080c00·49201100·............I·..
122 ··0x0091c728·f5b70d00·26271300·0d950c00·cb4a0c00·....&'.......J..122 ··0x0091c728·1cb80d00·26271300·0d950c00·cb4a0c00·....&'.......J..
123 ··0x0091c738·09bb1300·2edf1200·784e0e00·fcffffff·........xN......123 ··0x0091c738·09bb1300·2edf1200·9f4e0e00·fcffffff·.........N......
124 ··0x0091c748·ffffff7f·18000000·35000000·61000000·........5...a...124 ··0x0091c748·ffffff7f·18000000·35000000·61000000·........5...a...
125 ··0x0091c758·c1000000·85010000·01030000·07060000·................125 ··0x0091c758·c1000000·85010000·01030000·07060000·................
126 ··0x0091c768·070c0000·07180000·01300000·11600000·.........0...`..126 ··0x0091c768·070c0000·07180000·01300000·11600000·.........0...`..
Max diff block lines reached; 96285/107727 bytes (89.38%) of diff not shown.
3.02 KB
lib/x86/libavutil.so
753 B
strings --all --bytes=8 {}
    
Offset 1145, 15 lines modifiedOffset 1145, 15 lines modified
1145 fft5_fwd_double_c1145 fft5_fwd_double_c
1146 fft15_ns_float_c1146 fft15_ns_float_c
1147 mdct_pfa_7xM_inv_float_c1147 mdct_pfa_7xM_inv_float_c
1148 fft256_ns_int32_c1148 fft256_ns_int32_c
1149 fft7_ns_int32_c1149 fft7_ns_int32_c
1150 mdct_naive_inv_int32_c1150 mdct_naive_inv_int32_c
1151 mdct_inv_full_int32_c1151 mdct_inv_full_int32_c
1152 N-110165-g9a245bdf5d1152 N-110128-g412d43b09a
1153 downmix·left1153 downmix·left
1154 Error·number·%d·occurred1154 Error·number·%d·occurred
1155 Active·format·description1155 Active·format·description
1156 Video·encoding·parameters1156 Video·encoding·parameters
1157 Value·%f·for·parameter·'%s'·out·of·range·[%g·-·%g]1157 Value·%f·for·parameter·'%s'·out·of·range·[%g·-·%g]
1158 true,y,yes,enable,enabled,on1158 true,y,yes,enable,enabled,on
1159 Cannot·find·color·'%s'1159 Cannot·find·color·'%s'
Offset 1399, 15 lines modifiedOffset 1399, 15 lines modified
1399 ·!"#$%&'()*+,-./01231399 ·!"#$%&'()*+,-./0123
1400 --<<M^^o1400 --<<M^^o
1401 +LVvuOx39]O#21401 +LVvuOx39]O#2
1402 pqT3^-ZI1402 pqT3^-ZI
1403 mn`I:T`H1403 mn`I:T`H
1404 #+3;$,4<*'-·7351404 #+3;$,4<*'-·735
1405 )2#.!%,41405 )2#.!%,4
1406 IPBSipbFFmpeg·version·N-110165-g9a245bdf5d1406 IPBSipbFFmpeg·version·N-110128-g412d43b09a
1407 666666666661407 66666666666
1408 666676666670?1408 666676666670?
1409 ?07666661409 ?0766666
1410 666667076661410 66666707666
1411 6666666?1411 6666666?
1412 ?66666661412 ?6666666
1413 ?3?0000p1413 ?3?0000p
2.24 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 922, 15 lines modifiedOffset 922, 15 lines modified
922 ··[··3753]··fft5_fwd_double_c922 ··[··3753]··fft5_fwd_double_c
923 ··[··3765]··fft15_ns_float_c923 ··[··3765]··fft15_ns_float_c
924 ··[··3776]··mdct_pfa_7xM_inv_float_c924 ··[··3776]··mdct_pfa_7xM_inv_float_c
925 ··[··378f]··fft256_ns_int32_c925 ··[··378f]··fft256_ns_int32_c
926 ··[··37a1]··fft7_ns_int32_c926 ··[··37a1]··fft7_ns_int32_c
927 ··[··37b1]··mdct_naive_inv_int32_c927 ··[··37b1]··mdct_naive_inv_int32_c
928 ··[··37c8]··mdct_inv_full_int32_c928 ··[··37c8]··mdct_inv_full_int32_c
929 ··[··37de]··N-110165-g9a245bdf5d929 ··[··37de]··N-110128-g412d43b09a
930 ··[··37f3]··-nan930 ··[··37f3]··-nan
931 ··[··37f8]···\n931 ··[··37f8]···\n
932 ············BC932 ············BC
933 ··[··3800]··downmix·left933 ··[··3800]··downmix·left
934 ··[··380d]··Error·number·%d·occurred934 ··[··380d]··Error·number·%d·occurred
935 ··[··3826]··sin935 ··[··3826]··sin
936 ··[··382a]··atan936 ··[··382a]··atan
Offset 1879, 15 lines modifiedOffset 1879, 15 lines modified
1879 ··[··b495]··[��^E^��\n1879 ··[··b495]··[��^E^��\n
1880 ············Q��^OT��^TO��^QJ��^^E��^[@��(s��-v��"y��'|��<g��9b��6m��3h��P^K�U^N�Z^A�_^D�D^_�A^Z��N^U��K^P��x#�}&�r)�w,��l7�i2�f=�c8ՠ�^VM��^SH��^\G��^YB��^BY��^G\��^HS��^MV��>e��;`��4o��1j��*q��/t��·{��%~�F^]��C^X��L^W��I^R�R^I�W^L�X^C�]^F�n5�k0�d?�a:�z!�^�$�p+�u.1880 ············Q��^OT��^TO��^QJ��^^E��^[@��(s��-v��"y��'|��<g��9b��6m��3h��P^K�U^N�Z^A�_^D�D^_�A^Z��N^U��K^P��x#�}&�r)�w,��l7�i2�f=�c8ՠ�^VM��^SH��^\G��^YB��^BY��^G\��^HS��^MV��>e��;`��4o��1j��*q��/t��·{��%~�F^]��C^X��L^W��I^R�R^I�W^L�X^C�]^F�n5�k0�d?�a:�z!�^�$�p+�u.
1881 ··[··b597]··X^G�_^N�V^I�Q^\�D^[��C^R��J^U��M8�`?�g6�n1�i$�|#�{*�r-�up��(w��/~��&y��!l��4k��3b��:e��=H��^PO��^WF��^^A��^YT��^LS��^KZ��^B]��^E�^OW��^HP��^AY��^F^��^SK��^TL��^]E��^ZB��7o��0h��9a��>f��+s��,t��%}��"z��^�'�x·�q)�v.��c;�d<�m5�j2�G^_�@^X��I^Q��N^V��[^C�\^D�U^M�R\n1881 ··[··b597]··X^G�_^N�V^I�Q^\�D^[��C^R��J^U��M8�`?�g6�n1�i$�|#�{*�r-�up��(w��/~��&y��!l��4k��3b��:e��=H��^PO��^WF��^^A��^YT��^LS��^KZ��^B]��^E�^OW��^HP��^AY��^F^��^SK��^TL��^]E��^ZB��7o��0h��9a��>f��+s��,t��%}��"z��^�'�x·�q)�v.��c;�d<�m5�j2�G^_�@^X��I^Q��N^V��[^C�\^D�U^M�R\n
1882 ············u����{��J��kE}�K�2��7q��0^O�^[��^F?^��[�1882 ············u����{��J��kE}�K�2��7q��0^O�^[��^F?^��[�
1883 ··[··b6bc]··m��^N�]�Մ^G^T��,��sLT�t6Q8��Z�`b�lB�^P|('�^S���$F;p���^Qи��·��w��^Co^H�@�+�y^L��A:��~�z^Wf��^]=��^Kr�^\��S>�3&_�v*I���!�^Z���9��1�^A^X#�^_N-�HO�e�x\X^Y��Wg^�^Ed�c����<���hD�MCi).�^UY�\n1883 ··[··b6bc]··m��^N�]�Մ^G^T��,��sLT�t6Q8��Z�`b�lB�^P|('�^S���$F;p���^Qи��·��w��^Co^H�@�+�y^L��A:��~�z^Wf��^]=��^Kr�^\��S>�3&_�v*I���!�^Z���9��1�^A^X#�^_N-�HO�e�x\X^Y��Wg^�^Ed�c����<���hD�MCi).�^UY�\n
1884 ············nG�45j��"�������^R�^MR�^B/��a^^�P^D��^V%�VU^I���g��^D��v���x���8^M�5�^X��lCu7&�^S�H��0�T�#^Y[=Y�c^A�.�Q�|��^V^L�a��:�s,%^K�N�kSj����E���f�^CV�^\^^��õ�Ϻ�w9�3�bq�y^I�$�����MD^H��^]��^Fp��A{�^Q1�'�·�`��\����R^[_�\n1884 ············nG�45j��"�������^R�^MR�^B/��a^^�P^D��^V%�VU^I���g��^D��v���x���8^M�5�^X��lCu7&�^S�H��0�T�#^Y[=Y�c^A�.�Q�|��^V^L�a��:�s,%^K�N�kSj����E���f�^CV�^\^^��õ�Ϻ�w9�3�bq�y^I�$�����MD^H��^]��^Fp��A{�^Q1�'�·�`��\����R^[_�\n
1885 ············I�-O�;G�mF�>id*��/��^Ez�^��^ZK^N�Z(^T?)�<L^B��^WU^_�}W�t��r~^U"^RX^G�4nP�he����+@��2��^P!��]^O1885 ············I�-O�;G�mF�>id*��/��^Ez�^��^ZK^N�Z(^T?)�<L^B��^WU^_�}W�t��r~^U"^RX^G�4nP�he����+@��2��^P!��]^O
1886 ··[··b88c]··o�6BJ^��6���Q���Y���a���i���q���y������������������������������������^W���^W��^D^X���^W��^D^X��^D^X��^D^X���^W��IPBSipbFFmpeg·version·N-110165-g9a245bdf5d1886 ··[··b88c]··o�6BJ^��6���Q���Y���a���i���q���y������������������������������������^W���^W��^D^X���^W��^D^X��^D^X��^D^X���^W��IPBSipbFFmpeg·version·N-110128-g412d43b09a
1887 ··[··b927]··~������~~������~l���|8^P1887 ··[··b927]··~������~~������~l���|8^P
1888 ··[··b940]··8|�|8^P1888 ··[··b940]··8|�|8^P
1889 ··[··b947]··8|8��|8|^P^P8|�|8|1889 ··[··b947]··8|8��|8|^P^P8|�|8|
1890 ··[··b95a]··<<^X1890 ··[··b95a]··<<^X
1891 ··[··b968]··<fBBf<1891 ··[··b968]··<fBBf<
1892 ··[··b97a]··}���x<fff<^X~^X?3?00p��^�c^�ccg���Z<��<Z��������1892 ··[··b97a]··}���x<fff<^X~^X?3?00p��^�c^�ccg���Z<��<Z��������
1893 ··[··b9a9]··>�>^N^B1893 ··[··b9a9]··>�>^N^B
2.24 KB
lib/x86/libavdevice.so
1.15 KB
strings --all --bytes=8 {}
    
Offset 34, 15 lines modifiedOffset 34, 15 lines modified
34 LIBAVUTIL_5834 LIBAVUTIL_58
35 libavdevice·license:·GPL·version·3·or·later35 libavdevice·license:·GPL·version·3·or·later
36 --target-os=android·--enable-cross-compile·--cross-prefix=i686-linux-android-·--cc=i686-linux-android21-clang·--arch=i686·--cpu=i686·--disable-asm·--enable-jni·--enable-mediacodec·--enable-mbedtls·--enable-libdav1d·--disable-vulkan·--extra-cflags='-I/home/vagrant/build/la.daube.photochiotte/dlbuildmpvi686/out/include·'·--extra-ldflags=-L/home/vagrant/build/la.daube.photochiotte/dlbuildmpvi686/out/lib·--disable-static·--enable-shared·--enable-gpl·--enable-version3·--pkg-config=pkg-config·--disable-stripping·--disable-doc·--disable-programs·--disable-muxers·--disable-encoders·--disable-devices·--enable-encoder='mjpeg,png'36 --target-os=android·--enable-cross-compile·--cross-prefix=i686-linux-android-·--cc=i686-linux-android21-clang·--arch=i686·--cpu=i686·--disable-asm·--enable-jni·--enable-mediacodec·--enable-mbedtls·--enable-libdav1d·--disable-vulkan·--extra-cflags='-I/home/vagrant/build/la.daube.photochiotte/dlbuildmpvi686/out/include·'·--extra-ldflags=-L/home/vagrant/build/la.daube.photochiotte/dlbuildmpvi686/out/lib·--disable-static·--enable-shared·--enable-gpl·--enable-version3·--pkg-config=pkg-config·--disable-stripping·--disable-doc·--disable-programs·--disable-muxers·--disable-encoders·--disable-devices·--enable-encoder='mjpeg,png'
37 src/libavdevice/avdevice.c37 src/libavdevice/avdevice.c
38 Assertion·%s·failed·at·%s:%d38 Assertion·%s·failed·at·%s:%d
39 device_list39 device_list
40 s->oformat·||·s->iformat40 s->oformat·||·s->iformat
41 FFmpeg·version·N-110165-g9a245bdf5d41 FFmpeg·version·N-110128-g412d43b09a
42 Linker:·LLD·14.0.742 Linker:·LLD·14.0.7
43 Android·(9352603,·based·on·r450784d1)·clang·version·14.0.7·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)43 Android·(9352603,·based·on·r450784d1)·clang·version·14.0.7·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)
44 .fini_array44 .fini_array
45 .comment45 .comment
46 .note.android.ident46 .note.android.ident
47 .got.plt47 .got.plt
48 .rel.plt48 .rel.plt
1.05 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 3, 9 lines modifiedOffset 3, 9 lines modified
3 ··[·····8]··libavdevice·license:·GPL·version·3·or·later3 ··[·····8]··libavdevice·license:·GPL·version·3·or·later
4 ··[····34]··--target-os=android·--enable-cross-compile·--cross-prefix=i686-linux-android-·--cc=i686-linux-android21-clang·--arch=i686·--cpu=i686·--disable-asm·--enable-jni·--enable-mediacodec·--enable-mbedtls·--enable-libdav1d·--disable-vulkan·--extra-cflags='-I/home/vagrant/build/la.daube.photochiotte/dlbuildmpvi686/out/include·'·--extra-ldflags=-L/home/vagrant/build/la.daube.photochiotte/dlbuildmpvi686/out/lib·--disable-static·--enable-shared·--enable-gpl·--enable-version3·--pkg-config=pkg-config·--disable-stripping·--disable-doc·--disable-programs·--disable-muxers·--disable-encoders·--disable-devices·--enable-encoder='mjpeg,png'4 ··[····34]··--target-os=android·--enable-cross-compile·--cross-prefix=i686-linux-android-·--cc=i686-linux-android21-clang·--arch=i686·--cpu=i686·--disable-asm·--enable-jni·--enable-mediacodec·--enable-mbedtls·--enable-libdav1d·--disable-vulkan·--extra-cflags='-I/home/vagrant/build/la.daube.photochiotte/dlbuildmpvi686/out/include·'·--extra-ldflags=-L/home/vagrant/build/la.daube.photochiotte/dlbuildmpvi686/out/lib·--disable-static·--enable-shared·--enable-gpl·--enable-version3·--pkg-config=pkg-config·--disable-stripping·--disable-doc·--disable-programs·--disable-muxers·--disable-encoders·--disable-devices·--enable-encoder='mjpeg,png'
5 ··[···2a8]··s5 ··[···2a8]··s
6 ··[···2aa]··src/libavdevice/avdevice.c6 ··[···2aa]··src/libavdevice/avdevice.c
7 ··[···2c5]··Assertion·%s·failed·at·%s:%d\n7 ··[···2c5]··Assertion·%s·failed·at·%s:%d\n
8 ··[···2e3]··device_list8 ··[···2e3]··device_list
9 ··[···2ef]··s->oformat·||·s->iformat9 ··[···2ef]··s->oformat·||·s->iformat
10 ··[···308]··FFmpeg·version·N-110165-g9a245bdf5d10 ··[···308]··FFmpeg·version·N-110128-g412d43b09a
  
1.86 KB
lib/x86/libmpv.so
610 B
strings --all --bytes=8 {}
    
Offset 13999, 16 lines modifiedOffset 13999, 16 lines modified
13999 decimal·escape·too·large13999 decimal·escape·too·large
14000 function·or·expression·too·complex14000 function·or·expression·too·complex
14001 calling·'%s'·on·bad·self·(%s)14001 calling·'%s'·on·bad·self·(%s)
14002 value·expected14002 value·expected
14003 tonumber14003 tonumber
14004 upvaluejoin14004 upvaluejoin
14005 short_src14005 short_src
14006 mpv·0.35.0-351-g68b3239b52-dirty 
14007 Mon·Apr·03·04:24:58·202314006 mpv·0.35.0-348-g0f13c38e72-dirty
 14007 Fri·Mar·31·11:43:42·2023
14008 Copyright·14008 Copyright·
14009 ·2000-2023·mpv/MPlayer/mplayer2·projects14009 ·2000-2023·mpv/MPlayer/mplayer2·projects
14010 2·F!\#J&U(8*W+A-;0O1]3Y7_=LCSMP14010 2·F!\#J&U(8*W+A-;0O1]3Y7_=LCSMP
14011 losianif2nif3nifidem2demtini14011 losianif2nif3nifidem2demtini
14012 #·mpv·keybindings14012 #·mpv·keybindings
14013 #·Location·of·user-defined·bindings:·~/.config/mpv/input.conf14013 #·Location·of·user-defined·bindings:·~/.config/mpv/input.conf
14014 #·Lines·starting·with·#·are·comments.·Use·SHARP·to·assign·the·#·key.14014 #·Lines·starting·with·#·are·comments.·Use·SHARP·to·assign·the·#·key.
1.23 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 16204, 16 lines modifiedOffset 16204, 16 lines modified
16204 ··[·72bb2]··L>16204 ··[·72bb2]··L>
16205 ··[·72bb7]··?16205 ··[·72bb7]··?
16206 ··[·72c98]··"�����������������������2���B�����������������������������������������������������������������������R���������������������������p���������������������������u�����������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������16206 ··[·72c98]··"�����������������������2���B�����������������������������������������������������������������������R���������������������������p���������������������������u�����������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
16207 ··[·72eec]··(16207 ··[·72eec]··(
16208 ··[·72ef4]··216208 ··[·72ef4]··2
16209 ··[·72ef8]··<16209 ··[·72ef8]··<
16210 ··[·72efc]··F16210 ··[·72efc]··F
16211 ··[·72f2c]··`b��{d���a��>e���b��mpv·0.35.0-351-g68b3239b52-dirty16211 ··[·72f2c]··`b��{d���a��>e���b��mpv·0.35.0-348-g0f13c38e72-dirty
16212 ··[·72f61]··Mon·Apr·03·04:24:58·202316212 ··[·72f61]··Fri·Mar·31·11:43:42·2023
16213 ··[·72f7a]··Copyright··2000-2023·mpv/MPlayer/mplayer2·projects16213 ··[·72f7a]··Copyright··2000-2023·mpv/MPlayer/mplayer2·projects
16214 ··[·72fbc]··8�q^A16214 ··[·72fbc]··8�q^A
16215 ··[·72fc3]··!^G�^Q�D���16215 ··[·72fc3]··!^G�^Q�D���
16216 ··[·73010]··y���u�����������������������������������r���n���������������������������16216 ··[·73010]··y���u�����������������������������������r���n���������������������������
16217 ··[·73068]··&���,�������^G���^C���i���o�������H���D�����������������������������������\n16217 ··[·73068]··&���,�������^G���^C���i���o�������H���D�����������������������������������\n
16218 ············?16218 ············?
16219 ··[·730f7]··?16219 ··[·730f7]··?
1.63 KB
lib/x86/libavformat.so
440 B
strings --all --bytes=8 {}
    
Offset 6331, 15 lines modifiedOffset 6331, 15 lines modified
6331 wwwUUUDDD"""6331 wwwUUUDDD"""
6332 Content-Type:·image/jpeg6332 Content-Type:·image/jpeg
6333 2·F!\#J&U(8*W+A-;0O1]3Y7_=LCSMPg6333 2·F!\#J&U(8*W+A-;0O1]3Y7_=LCSMPg
6334 Genuine·Adobe·Flash·Media·Server·0016334 Genuine·Adobe·Flash·Media·Server·001
6335 Genuine·Adobe·Flash·Player·0016335 Genuine·Adobe·Flash·Player·001
6336 ·$(,048<AEIMQUY]aeimquy}6336 ·$(,048<AEIMQUY]aeimquy}
6337 ans,art,asc,diz,ice,nfo,txt,vt6337 ans,art,asc,diz,ice,nfo,txt,vt
6338 FFmpeg·version·N-110165-g9a245bdf5d6338 FFmpeg·version·N-110128-g412d43b09a
6339 Creative·Voice·File6339 Creative·Voice·File
6340 ALawSoundFile**6340 ALawSoundFile**
6341 420mpeg26341 420mpeg2
6342 420paldv6342 420paldv
6343 444alpha6343 444alpha
6344 420MPEG26344 420MPEG2
6345 420PALDV6345 420PALDV
1.15 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 10820, 15 lines modifiedOffset 10820, 15 lines modified
10820 ··[·38660]··\10820 ··[·38660]··\
10821 ··[·38668]··j10821 ··[·38668]··j
10822 ··[·38678]··'S��QR��QR��QR��*Q��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��*Q��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��zS���S��^BU��hR��oU���U���U���U���U���U���U���U���U���U���U���U���U���U���U��hR��10822 ··[·38678]··'S��QR��QR��QR��*Q��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��*Q��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��QR��zS���S��^BU��hR��oU���U���U���U���U���U���U���U���U���U���U���U���U���U���U��hR��
10823 ··[·38791]··P^A10823 ··[·38791]··P^A
10824 ··[·387a0]··!P^A10824 ··[·387a0]··!P^A
10825 ··[·387b1]··d���`���a���a���`���a���b���`���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o��10825 ··[·387b1]··d���`���a���a���`���a���b���`���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o���o��
10826 ··[·388c8]··ans,art,asc,diz,ice,nfo,txt,vt10826 ··[·388c8]··ans,art,asc,diz,ice,nfo,txt,vt
10827 ··[·3891c]··B���L���V���V���V���]�������8���g���q���FFmpeg·version·N-110165-g9a245bdf5d10827 ··[·3891c]··B���L���V���V���V���]�������8���g���q���FFmpeg·version·N-110128-g412d43b09a
10828 ··[·38969]··$���$���$���$���$��^E10828 ··[·38969]··$���$���$���$���$��^E
10829 ··[·389c4]··Creative·Voice·File^Z10829 ··[·389c4]··Creative·Voice·File^Z
10830 ··[·389dd]··'���&��~&��~&��~&��~&��~&���'��J(��riff.��^Q��(�^D�10830 ··[·389dd]··'���&��~&��~&��~&��~&��~&���'��J(��riff.��^Q��(�^D�
10831 ··[·38a10]··wave��^Q��10831 ··[·38a10]··wave��^Q��
10832 ··[·38a1c]··O��fmt·��^Q��10832 ··[·38a1c]··O��fmt·��^Q��
10833 ··[·38a2c]··O��fact��^Q��10833 ··[·38a2c]··O��fact��^Q��
10834 ··[·38a3c]··O��data��^Q��10834 ··[·38a3c]··O��data��^Q��
1.03 KB
lib/x86/libpostproc.so
555 B
strings --all --bytes=8 {}
    
Offset 86, 15 lines modifiedOffset 86, 15 lines modified
86 cubicipoldeint86 cubicipoldeint
87 tmpnoise87 tmpnoise
88 lowpass588 lowpass5
89 h1:a,v1:a,dr:a89 h1:a,v1:a,dr:a
90 bitexact90 bitexact
91 linblenddeint91 linblenddeint
92 Visualization·is·currently·only·supported·with·the·accurate·deblock·filter·without·SIMD92 Visualization·is·currently·only·supported·with·the·accurate·deblock·filter·without·SIMD
93 FFmpeg·version·N-110165-g9a245bdf5d93 FFmpeg·version·N-110128-g412d43b09a
94 Linker:·LLD·14.0.794 Linker:·LLD·14.0.7
95 Android·(9352603,·based·on·r450784d1)·clang·version·14.0.7·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)95 Android·(9352603,·based·on·r450784d1)·clang·version·14.0.7·(https://android.googlesource.com/toolchain/llvm-project·4c603efb0cca074e9238af8b4106c30add4418f6)
96 .fini_array96 .fini_array
97 .comment97 .comment
98 .note.android.ident98 .note.android.ident
99 .got.plt99 .got.plt
100 .rel.plt100 .rel.plt
456 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 110, 9 lines modifiedOffset 110, 9 lines modified
110 ··[···fb8]··h1:a,v1:a,dr:a110 ··[···fb8]··h1:a,v1:a,dr:a
111 ··[···fc7]··md111 ··[···fc7]··md
112 ··[···fca]··tn112 ··[···fca]··tn
113 ··[···fcd]··bitexact113 ··[···fcd]··bitexact
114 ··[···fd6]··noluma114 ··[···fd6]··noluma
115 ··[···fdd]··linblenddeint115 ··[···fdd]··linblenddeint
116 ··[···feb]··Visualization·is·currently·only·supported·with·the·accurate·deblock·filter·without·SIMD\n116 ··[···feb]··Visualization·is·currently·only·supported·with·the·accurate·deblock·filter·without·SIMD\n
117 ··[··1044]··FFmpeg·version·N-110165-g9a245bdf5d117 ··[··1044]··FFmpeg·version·N-110128-g412d43b09a