--- /home/fdroid/fdroiddata/tmp/com.gaurav.avnc_39.apk +++ /home/fdroid/fdroiddata/tmp/sigcp_com.gaurav.avnc_39.apk ├── /usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {} │┄ error from `/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}` (b): │┄ DOES NOT VERIFY │┄ ERROR: APK Signature Scheme v3 signer #1: APK integrity check failed. CHUNKED_SHA256 digest mismatch. Expected: <5b13195b5e86fb5d20cca89dd785249dbd4bf0d7ef1c8fbce25a8825c7c56bf9>, actual: <81b6e73b233491a26714b091f42d1f477b0cdc94a65eb403275be67004c654fb> │┄ ERROR: APK Signature Scheme v3 signer #1: APK integrity check failed. VERITY_CHUNKED_SHA256 digest mismatch. Expected: <22c0a29af22b726edada9f6a2500be715579189484e61525dab900b0872a2406b29c650000000000>, actual: │ @@ -1,83 +0,0 @@ │ -Verifies │ -Verified using v1 scheme (JAR signing): true │ -Verified using v2 scheme (APK Signature Scheme v2): true │ -Verified using v3 scheme (APK Signature Scheme v3): true │ -Verified using v4 scheme (APK Signature Scheme v4): false │ -Verified for SourceStamp: false │ -Number of signers: 1 │ -Signer #1 certificate DN: CN=FDroid, OU=FDroid, O=fdroid.org, L=ORG, ST=ORG, C=UK │ -Signer #1 certificate SHA-256 digest: e509b18797b5175d41fe8c8c556d2448cb38b36409f3967ef11a400d563cc414 │ -Signer #1 certificate SHA-1 digest: 55978ce05a24bf58e4be0b61d8d74bb270ad60ca │ -Signer #1 certificate MD5 digest: 8d1163dafe2ef8082b7395c1ac23f9ae │ -Signer #1 key algorithm: RSA │ -Signer #1 key size (bits): 2048 │ -Signer #1 public key SHA-256 digest: f605c6cf6bd85b6c86703f437340b3fad35b32124c60751909462d4f4c51499c │ -Signer #1 public key SHA-1 digest: b8e8e8ac59a19b0d7e9ec4e204ae76d52f8504ff │ -Signer #1 public key MD5 digest: d7a18649cb116520b56a28135611643f │ -WARNING: META-INF/com/android/build/gradle/app-metadata.properties not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.activity_activity-ktx.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.activity_activity.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.annotation_annotation-experimental.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.appcompat_appcompat-resources.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.appcompat_appcompat.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.arch.core_core-runtime.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.biometric_biometric-ktx.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.biometric_biometric.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.cardview_cardview.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.coordinatorlayout_coordinatorlayout.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.core_core-ktx.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.core_core.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.cursoradapter_cursoradapter.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.customview_customview.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.databinding_baseAdapters.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.databinding_databindingKtx.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.databinding_library.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.databinding_viewbinding.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.documentfile_documentfile.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.drawerlayout_drawerlayout.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.dynamicanimation_dynamicanimation.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.emoji2_emoji2-views-helper.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.emoji2_emoji2.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.fragment_fragment-ktx.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.fragment_fragment.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.interpolator_interpolator.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.legacy_legacy-support-core-utils.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.lifecycle_lifecycle-livedata-core-ktx.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.lifecycle_lifecycle-livedata-core.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.lifecycle_lifecycle-livedata-ktx.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.lifecycle_lifecycle-livedata.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.lifecycle_lifecycle-process.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.lifecycle_lifecycle-runtime-ktx.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.lifecycle_lifecycle-runtime.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.lifecycle_lifecycle-service.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.lifecycle_lifecycle-viewmodel-ktx.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.lifecycle_lifecycle-viewmodel-savedstate.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.lifecycle_lifecycle-viewmodel.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.loader_loader.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.preference_preference-ktx.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.preference_preference.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.print_print.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.profileinstaller_profileinstaller.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.recyclerview_recyclerview.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.room_room-ktx.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.room_room-runtime.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.savedstate_savedstate-ktx.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.savedstate_savedstate.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.slidingpanelayout_slidingpanelayout.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.sqlite_sqlite-framework.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.sqlite_sqlite.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.startup_startup-runtime.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.tracing_tracing.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.transition_transition.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.vectordrawable_vectordrawable-animated.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.vectordrawable_vectordrawable.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.versionedparcelable_versionedparcelable.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.viewpager2_viewpager2.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.viewpager_viewpager.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/androidx.window_window.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/com.google.android.material_material.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/kotlinx_coroutines_android.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/kotlinx_coroutines_core.version not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/services/kotlinx.coroutines.CoroutineExceptionHandler not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. │ -WARNING: META-INF/services/kotlinx.coroutines.internal.MainDispatcherFactory not protected by signature. Unauthorized modifications to this JAR entry will not be detected. Delete or move the entry outside of META-INF/. ├── zipinfo -v {} │ @@ -143,16 +143,16 @@ │ minimum file system compatibility required: MS-DOS, OS/2 or NT FAT │ minimum software version required to extract: 0.0 │ compression method: deflated │ compression sub-type (deflation): normal │ file security status: not encrypted │ extended local header: no │ file last modified on (DOS date/time): 1981 Jan 1 01:01:02 │ - 32-bit CRC value (hex): 3952e673 │ - compressed size: 785033 bytes │ + 32-bit CRC value (hex): 3877eb8d │ + compressed size: 785034 bytes │ uncompressed size: 1815840 bytes │ length of filename: 30 characters │ length of extra field: 0 bytes │ length of file comment: 0 characters │ disk number on which file begins: disk 1 │ apparent file type: binary │ Unix file attributes (100644 octal): -rw-r--r-- │ @@ -161,27 +161,27 @@ │ There is no file comment. │ │ Central directory entry #6: │ --------------------------- │ │ lib/armeabi-v7a/libnative-vnc.so │ │ - offset of local header from start of archive: 2139981 │ - (000000000020A74Dh) bytes │ + offset of local header from start of archive: 2139982 │ + (000000000020A74Eh) bytes │ file system or operating system of origin: Unix │ version of encoding software: 0.0 │ minimum file system compatibility required: MS-DOS, OS/2 or NT FAT │ minimum software version required to extract: 0.0 │ compression method: deflated │ compression sub-type (deflation): normal │ file security status: not encrypted │ extended local header: no │ file last modified on (DOS date/time): 1981 Jan 1 01:01:02 │ - 32-bit CRC value (hex): 5fb0916d │ - compressed size: 679501 bytes │ + 32-bit CRC value (hex): 0c75cb90 │ + compressed size: 679513 bytes │ uncompressed size: 1258444 bytes │ length of filename: 32 characters │ length of extra field: 0 bytes │ length of file comment: 0 characters │ disk number on which file begins: disk 1 │ apparent file type: binary │ Unix file attributes (100644 octal): -rw-r--r-- │ @@ -190,27 +190,27 @@ │ There is no file comment. │ │ Central directory entry #7: │ --------------------------- │ │ lib/x86/libnative-vnc.so │ │ - offset of local header from start of archive: 2819544 │ - (00000000002B05D8h) bytes │ + offset of local header from start of archive: 2819557 │ + (00000000002B05E5h) bytes │ file system or operating system of origin: Unix │ version of encoding software: 0.0 │ minimum file system compatibility required: MS-DOS, OS/2 or NT FAT │ minimum software version required to extract: 0.0 │ compression method: deflated │ compression sub-type (deflation): normal │ file security status: not encrypted │ extended local header: no │ file last modified on (DOS date/time): 1981 Jan 1 01:01:02 │ - 32-bit CRC value (hex): e450fdd8 │ - compressed size: 817093 bytes │ + 32-bit CRC value (hex): 881ab8d2 │ + compressed size: 817090 bytes │ uncompressed size: 2111768 bytes │ length of filename: 24 characters │ length of extra field: 0 bytes │ length of file comment: 0 characters │ disk number on which file begins: disk 1 │ apparent file type: binary │ Unix file attributes (100644 octal): -rw-r--r-- │ @@ -219,27 +219,27 @@ │ There is no file comment. │ │ Central directory entry #8: │ --------------------------- │ │ lib/x86_64/libnative-vnc.so │ │ - offset of local header from start of archive: 3636691 │ - (0000000000377DD3h) bytes │ + offset of local header from start of archive: 3636701 │ + (0000000000377DDDh) bytes │ file system or operating system of origin: Unix │ version of encoding software: 0.0 │ minimum file system compatibility required: MS-DOS, OS/2 or NT FAT │ minimum software version required to extract: 0.0 │ compression method: deflated │ compression sub-type (deflation): normal │ file security status: not encrypted │ extended local header: no │ file last modified on (DOS date/time): 1981 Jan 1 01:01:02 │ - 32-bit CRC value (hex): cb44df80 │ - compressed size: 835568 bytes │ + 32-bit CRC value (hex): 992048ac │ + compressed size: 835558 bytes │ uncompressed size: 2225368 bytes │ length of filename: 27 characters │ length of extra field: 0 bytes │ length of file comment: 0 characters │ disk number on which file begins: disk 1 │ apparent file type: binary │ Unix file attributes (100644 octal): -rw-r--r-- ├── lib/armeabi-v7a/libnative-vnc.so │ ├── readelf --wide --notes {} │ │ @@ -1,8 +1,8 @@ │ │ │ │ Displaying notes found in: .note.android.ident │ │ Owner Data size Description │ │ Android 0x00000084 NT_VERSION (version) description data: 15 00 00 00 72 32 36 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 30 39 30 39 31 32 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 │ │ │ │ Displaying notes found in: .note.gnu.build-id │ │ Owner Data size Description │ │ - GNU 0x00000014 NT_GNU_BUILD_ID (unique build ID bitstring) Build ID: 69e5e5079482eab49c0a25652987ab3d03ebb77e │ │ + GNU 0x00000014 NT_GNU_BUILD_ID (unique build ID bitstring) Build ID: fc803e0cc0c5ffd8bad44930ec6f6795cab1e40e │ ├── strings --all --bytes=8 {} │ │ @@ -3991,15 +3991,14 @@ │ │ No authentication needed │ │ Connected to Server "%s" │ │ HandleUltraMSLogonIIAuth: generating keypair failed │ │ rfbClientProcessExtServerCutText. not text type. ignore │ │ -repeaterdest │ │ tjBufSize(): Invalid argument │ │ tjDecompress2(): Memory allocation failure │ │ -NativeVNC version 2.1.5 (build 20241019) │ │ Invalid progressive parameters Ss=%d Se=%d Ah=%d Al=%d │ │ Bogus virtual array access │ │ Input file read error │ │ RSA_new failed │ │ Exponent: │ │ Bad Rsa Sign │ │ Failed to create WOLFSSL_DH. │ │ @@ -4113,14 +4112,15 @@ │ │ UltraVNC Single Click server detected, enabling UltraVNC specific messages │ │ Updated desktop size: %dx%d │ │ Received TextChat Close │ │ HandleARDAuth: reading key length failed │ │ rfbClientProcessExtServerCutText. not provide type. ignore │ │ zlib inflate ran out of space! │ │ tjGetScalingFactors(): Invalid argument │ │ +NativeVNC version 2.1.5 (build 20241208) │ │ Bogus JPEG colorspace │ │ Obtained EMS handle %u │ │ End Of Image │ │ %3d %3d %3d %3d %3d %3d %3d %3d │ │ with %d x %d thumbnail image │ │ Timeout : %ld (sec) │ │ /emailAddress= │ ├── readelf --wide --decompress --string-dump=.rodata {} │ │ @@ -957,155 +957,155 @@ │ │ [ 6452] No authentication needed\n │ │ [ 646c] Connected to Server "%s"\n │ │ [ 6486] HandleUltraMSLogonIIAuth: generating keypair failed\n │ │ [ 64bb] rfbClientProcessExtServerCutText. not text type. ignore\n │ │ [ 64f4] -repeaterdest │ │ [ 6502] tjBufSize(): Invalid argument │ │ [ 6520] tjDecompress2(): Memory allocation failure │ │ - [ 654b] NativeVNC version 2.1.5 (build 20241019) │ │ - [ 6574] Invalid progressive parameters Ss=%d Se=%d Ah=%d Al=%d │ │ - [ 65ab] Bogus virtual array access │ │ - [ 65c6] Input file read error │ │ - [ 65dc] OBJECT │ │ - [ 65e3] UTCTIME │ │ - [ 65eb] RSA_new failed │ │ - [ 65fa] modulus │ │ - [ 6602] prime1 │ │ - [ 6609] Exponent: │ │ - [ 6613] Bad Rsa Sign │ │ - [ 6620] Failed to create WOLFSSL_DH. │ │ - [ 663d] Bad DH bn2bin error priv │ │ - [ 6656] Au= │ │ - [ 665b] SSLv3 Server Hello Verify Request │ │ - [ 667d] DTLSv1_2 read Server Hello Retry Request │ │ - [ 66a6] DTLSv1_3 read Server Hello Retry Request │ │ - [ 66cf] DTLSv1 read Server Hello │ │ - [ 66e8] SSLv3 write Server Certificate Status │ │ - [ 670e] SSLv3 Server Certificate Status │ │ - [ 672e] TLSv1 Server Session Ticket │ │ - [ 674a] TLSv1_1 write Server Certificate Request │ │ - [ 6773] TLSv1_2 write Server Certificate Request │ │ - [ 679c] TLSv1_3 read Server Certificate Request │ │ - [ 67c4] DTLSv1_2 read Server Certificate Request │ │ - [ 67ed] TLSv1_2 write Server Cert │ │ - [ 6807] DTLSv1_3 write Server Cert │ │ - [ 6822] DTLSv1 write Server Key Exchange │ │ - [ 6843] DTLSv1_3 read Server Key Exchange │ │ - [ 6865] TLSv1_3 write Server Hello Done │ │ - [ 6885] SSLv3 read Server Finished │ │ - [ 68a0] DTLSv1_2 read Client Change CipherSpec │ │ - [ 68c7] DTLSv1 Client End Of Early Data │ │ - [ 68e7] SSLv3 read Client Key Update │ │ - [ 6904] TLSv1_3 Client Key Update │ │ - [ 691e] sha1 │ │ - [ 6923] wolfSSL_X509_STORE_load_locations │ │ - [ 6945] TLSv1.2 │ │ - [ 694d] %*s%s%s\n │ │ - [ 6956] %02X%s │ │ - [ 695d] FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFF0000000000000000FFFFFFFF │ │ - [ 69be] 11839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650 │ │ - [ 6a42] -----BEGIN ENCRYPTED PRIVATE KEY----- │ │ - [ 6a68] -----END PUBLIC KEY----- │ │ - [ 6a81] AES-128-CBC │ │ - [ 6a8d] PemToDer │ │ - [ 6a96] nonRepudiation │ │ - [ 6aa5] /businessCategory= │ │ - [ 6ab8] The underlying BIO was not yet connected │ │ - [ 6ae1] application client cert callback asked to be called again │ │ - [ 6b1b] ECC Make Key failure │ │ - [ 6b30] Not a CA by basic constraint error │ │ - [ 6b53] Sanity check on ciphertext failed │ │ - [ 6b75] DH key too small Error │ │ - [ 6b8c] RSA key too small │ │ - [ 6b9e] Input size too large Error │ │ - [ 6bb9] Pseudo-random function is not enabled │ │ - [ 6bdf] Required TLS extension missing │ │ - [ 6bfe] TLS1.3 Secret Callback Error │ │ - [ 6c1b] POLY1305 │ │ - [ 6c24] TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA │ │ - [ 6c47] opening random device error │ │ - [ 6c63] ASN oid error, unknown sum id │ │ - [ 6c81] DeCompress Init error │ │ - [ 6c97] ASN no Authority Key Identifier found error │ │ - [ 6cc3] RNG required but not provided │ │ - [ 6ce1] UltraVNC server detected, enabling UltraVNC specific messages\n │ │ - [ 6d20] Read from EMS failed │ │ - [ 6d35] Invalid color quantization mode change │ │ - [ 6d5c] Unknown APP14 marker (not Adobe), length %u │ │ - [ 6d88] Define Restart Interval %u │ │ - [ 6da3] Smoothing not supported with nonstandard sampling ratios │ │ - [ 6ddc] Unrecognized component IDs %d %d %d, assuming YCbCr │ │ - [ 6e10] Freed XMS handle %u │ │ - [ 6e24] Obtained XMS handle %u │ │ - [ 6e3b] Premature end of JPEG file │ │ - [ 6e56] aes128 │ │ - [ 6e5d] │ │ - [ 6e67] │ │ - [ 6e71] (unknown) │ │ - [ 6e7b] wolfSSL RSA │ │ - [ 6e87] Bad index value │ │ - [ 6e97] rsa n key error │ │ - [ 6ea7] DH key decode failed │ │ - [ 6ebc] Bad DH bn2bin error pub │ │ - [ 6ed4] RSA │ │ - [ 6ed8] TLSv1_3 write Server Hello Verify Request │ │ - [ 6f02] DTLSv1_3 read Server Hello Verify Request │ │ - [ 6f2c] TLSv1_3 Server Hello │ │ - [ 6f41] DTLSv1_2 write Server Hello │ │ - [ 6f5d] DTLSv1_2 Server Certificate Status │ │ - [ 6f80] TLSv1_1 read Server Encrypted Extensions │ │ - [ 6fa9] TLSv1_2 Server Session Ticket │ │ - [ 6fc7] TLSv1_2 Server Cert │ │ - [ 6fdb] TLSv1_1 write Server Hello Done │ │ - [ 6ffb] TLSv1_3 read Server Hello Done │ │ - [ 701a] DTLSv1 read Server Change CipherSpec │ │ - [ 703f] TLSv1_2 write server Key Update │ │ - [ 705f] DTLSv1_3 write server Key Update │ │ - [ 7080] DTLSv1_3 server Key Update │ │ - [ 709b] TLSv1_3 read Client Change CipherSpec │ │ - [ 70c1] TLSv1 Client Finished │ │ - [ 70d7] keyUsage │ │ - [ 70e0] businessCategory │ │ - [ 70f1] jurisdictionStateOrProvinceName │ │ - [ 7111] userId │ │ - [ 7118] RSA-SHA384 │ │ - [ 7123] P-192 │ │ - [ 7129] RANDFILE │ │ - [ 7132] Failed to set internal DH params. │ │ - [ 7154] TLSv1.1 │ │ - [ 715c] TRUE │ │ - [ 7161] -----BEGIN CERTIFICATE----- │ │ - [ 717d] Options │ │ - [ 7185] -----END DH PARAMETERS----- │ │ - [ 71a1] -----BEGIN DSA PRIVATE KEY----- │ │ - [ 71c1] DTLS Sequence Error │ │ - [ 71d5] Ext Key Use server/client auth not set Error │ │ - [ 7202] NONE │ │ - [ 7207] TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 │ │ - [ 722f] TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 │ │ - [ 7257] reading random device error │ │ - [ 7273] mp_add error state, can't add │ │ - [ 7291] Feature not compiled in │ │ - [ 72a9] AES-GCM Authentication check fail │ │ - [ 72cb] ECC point at infinity error │ │ - [ 72e8] wolfCrypt Initialize Failure error │ │ - [ 730b] Crypto callback unavailable │ │ - [ 7327] Required IV not set │ │ - [ 733b] Key no longer usable for operation │ │ - [ 735e] wolfCrypt FIPS PBKDF2 Known Answer Test Failure │ │ - [ 738e] DoTls13HandShakeMsg │ │ - [ 73a2] UltraVNC Single Click server detected, enabling UltraVNC specific messages\n │ │ - [ 73ee] hextile │ │ - [ 73f6] Updated desktop size: %dx%d\n │ │ - [ 7413] Received TextChat Close\n │ │ - [ 742c] HandleARDAuth: reading key length failed\n │ │ - [ 7456] rfbClientProcessExtServerCutText. not provide type. ignore\n │ │ - [ 7492] zlib inflate ran out of space!\n │ │ - [ 74b2] fork\n │ │ - [ 74b8] tjGetScalingFactors(): Invalid argument │ │ + [ 654b] Invalid progressive parameters Ss=%d Se=%d Ah=%d Al=%d │ │ + [ 6582] Bogus virtual array access │ │ + [ 659d] Input file read error │ │ + [ 65b3] OBJECT │ │ + [ 65ba] UTCTIME │ │ + [ 65c2] RSA_new failed │ │ + [ 65d1] modulus │ │ + [ 65d9] prime1 │ │ + [ 65e0] Exponent: │ │ + [ 65ea] Bad Rsa Sign │ │ + [ 65f7] Failed to create WOLFSSL_DH. │ │ + [ 6614] Bad DH bn2bin error priv │ │ + [ 662d] Au= │ │ + [ 6632] SSLv3 Server Hello Verify Request │ │ + [ 6654] DTLSv1_2 read Server Hello Retry Request │ │ + [ 667d] DTLSv1_3 read Server Hello Retry Request │ │ + [ 66a6] DTLSv1 read Server Hello │ │ + [ 66bf] SSLv3 write Server Certificate Status │ │ + [ 66e5] SSLv3 Server Certificate Status │ │ + [ 6705] TLSv1 Server Session Ticket │ │ + [ 6721] TLSv1_1 write Server Certificate Request │ │ + [ 674a] TLSv1_2 write Server Certificate Request │ │ + [ 6773] TLSv1_3 read Server Certificate Request │ │ + [ 679b] DTLSv1_2 read Server Certificate Request │ │ + [ 67c4] TLSv1_2 write Server Cert │ │ + [ 67de] DTLSv1_3 write Server Cert │ │ + [ 67f9] DTLSv1 write Server Key Exchange │ │ + [ 681a] DTLSv1_3 read Server Key Exchange │ │ + [ 683c] TLSv1_3 write Server Hello Done │ │ + [ 685c] SSLv3 read Server Finished │ │ + [ 6877] DTLSv1_2 read Client Change CipherSpec │ │ + [ 689e] DTLSv1 Client End Of Early Data │ │ + [ 68be] SSLv3 read Client Key Update │ │ + [ 68db] TLSv1_3 Client Key Update │ │ + [ 68f5] sha1 │ │ + [ 68fa] wolfSSL_X509_STORE_load_locations │ │ + [ 691c] TLSv1.2 │ │ + [ 6924] %*s%s%s\n │ │ + [ 692d] %02X%s │ │ + [ 6934] FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFF0000000000000000FFFFFFFF │ │ + [ 6995] 11839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650 │ │ + [ 6a19] -----BEGIN ENCRYPTED PRIVATE KEY----- │ │ + [ 6a3f] -----END PUBLIC KEY----- │ │ + [ 6a58] AES-128-CBC │ │ + [ 6a64] PemToDer │ │ + [ 6a6d] nonRepudiation │ │ + [ 6a7c] /businessCategory= │ │ + [ 6a8f] The underlying BIO was not yet connected │ │ + [ 6ab8] application client cert callback asked to be called again │ │ + [ 6af2] ECC Make Key failure │ │ + [ 6b07] Not a CA by basic constraint error │ │ + [ 6b2a] Sanity check on ciphertext failed │ │ + [ 6b4c] DH key too small Error │ │ + [ 6b63] RSA key too small │ │ + [ 6b75] Input size too large Error │ │ + [ 6b90] Pseudo-random function is not enabled │ │ + [ 6bb6] Required TLS extension missing │ │ + [ 6bd5] TLS1.3 Secret Callback Error │ │ + [ 6bf2] POLY1305 │ │ + [ 6bfb] TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA │ │ + [ 6c1e] opening random device error │ │ + [ 6c3a] ASN oid error, unknown sum id │ │ + [ 6c58] DeCompress Init error │ │ + [ 6c6e] ASN no Authority Key Identifier found error │ │ + [ 6c9a] RNG required but not provided │ │ + [ 6cb8] UltraVNC server detected, enabling UltraVNC specific messages\n │ │ + [ 6cf7] Read from EMS failed │ │ + [ 6d0c] Invalid color quantization mode change │ │ + [ 6d33] Unknown APP14 marker (not Adobe), length %u │ │ + [ 6d5f] Define Restart Interval %u │ │ + [ 6d7a] Smoothing not supported with nonstandard sampling ratios │ │ + [ 6db3] Unrecognized component IDs %d %d %d, assuming YCbCr │ │ + [ 6de7] Freed XMS handle %u │ │ + [ 6dfb] Obtained XMS handle %u │ │ + [ 6e12] Premature end of JPEG file │ │ + [ 6e2d] aes128 │ │ + [ 6e34] │ │ + [ 6e3e] │ │ + [ 6e48] (unknown) │ │ + [ 6e52] wolfSSL RSA │ │ + [ 6e5e] Bad index value │ │ + [ 6e6e] rsa n key error │ │ + [ 6e7e] DH key decode failed │ │ + [ 6e93] Bad DH bn2bin error pub │ │ + [ 6eab] RSA │ │ + [ 6eaf] TLSv1_3 write Server Hello Verify Request │ │ + [ 6ed9] DTLSv1_3 read Server Hello Verify Request │ │ + [ 6f03] TLSv1_3 Server Hello │ │ + [ 6f18] DTLSv1_2 write Server Hello │ │ + [ 6f34] DTLSv1_2 Server Certificate Status │ │ + [ 6f57] TLSv1_1 read Server Encrypted Extensions │ │ + [ 6f80] TLSv1_2 Server Session Ticket │ │ + [ 6f9e] TLSv1_2 Server Cert │ │ + [ 6fb2] TLSv1_1 write Server Hello Done │ │ + [ 6fd2] TLSv1_3 read Server Hello Done │ │ + [ 6ff1] DTLSv1 read Server Change CipherSpec │ │ + [ 7016] TLSv1_2 write server Key Update │ │ + [ 7036] DTLSv1_3 write server Key Update │ │ + [ 7057] DTLSv1_3 server Key Update │ │ + [ 7072] TLSv1_3 read Client Change CipherSpec │ │ + [ 7098] TLSv1 Client Finished │ │ + [ 70ae] keyUsage │ │ + [ 70b7] businessCategory │ │ + [ 70c8] jurisdictionStateOrProvinceName │ │ + [ 70e8] userId │ │ + [ 70ef] RSA-SHA384 │ │ + [ 70fa] P-192 │ │ + [ 7100] RANDFILE │ │ + [ 7109] Failed to set internal DH params. │ │ + [ 712b] TLSv1.1 │ │ + [ 7133] TRUE │ │ + [ 7138] -----BEGIN CERTIFICATE----- │ │ + [ 7154] Options │ │ + [ 715c] -----END DH PARAMETERS----- │ │ + [ 7178] -----BEGIN DSA PRIVATE KEY----- │ │ + [ 7198] DTLS Sequence Error │ │ + [ 71ac] Ext Key Use server/client auth not set Error │ │ + [ 71d9] NONE │ │ + [ 71de] TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 │ │ + [ 7206] TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 │ │ + [ 722e] reading random device error │ │ + [ 724a] mp_add error state, can't add │ │ + [ 7268] Feature not compiled in │ │ + [ 7280] AES-GCM Authentication check fail │ │ + [ 72a2] ECC point at infinity error │ │ + [ 72bf] wolfCrypt Initialize Failure error │ │ + [ 72e2] Crypto callback unavailable │ │ + [ 72fe] Required IV not set │ │ + [ 7312] Key no longer usable for operation │ │ + [ 7335] wolfCrypt FIPS PBKDF2 Known Answer Test Failure │ │ + [ 7365] DoTls13HandShakeMsg │ │ + [ 7379] UltraVNC Single Click server detected, enabling UltraVNC specific messages\n │ │ + [ 73c5] hextile │ │ + [ 73cd] Updated desktop size: %dx%d\n │ │ + [ 73ea] Received TextChat Close\n │ │ + [ 7403] HandleARDAuth: reading key length failed\n │ │ + [ 742d] rfbClientProcessExtServerCutText. not provide type. ignore\n │ │ + [ 7469] zlib inflate ran out of space!\n │ │ + [ 7489] fork\n │ │ + [ 748f] tjGetScalingFactors(): Invalid argument │ │ + [ 74b7] NativeVNC version 2.1.5 (build 20241208) │ │ [ 74e0] Bogus JPEG colorspace │ │ [ 74f6] Obtained EMS handle %u │ │ [ 750d] End Of Image │ │ [ 751a] %3d %3d %3d %3d %3d %3d %3d %3d │ │ [ 7542] with %d x %d thumbnail image │ │ [ 7563] Timeout : %ld (sec)\n │ │ [ 757e] /emailAddress= │ ├── objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {} │ │ @@ -3478,16 +3478,16 @@ │ │ nop │ │ stmia r3!, {r1} │ │ movs r5, r1 │ │ ldr r3, [r2, #120] @ 0x78 │ │ vsubl.u q14, d31, d20 │ │ movs r5, r1 │ │ bl 130c30 │ │ - lsls r1, r5, #5 │ │ - vqshl.u64 q8, q2, #63 @ 0x3f │ │ + lsls r0, r0, #5 │ │ + vabdl.u q8, d31, d27 │ │ vaddw.u q14, , d20 │ │ movs r5, r1 │ │ bkpt 0x00d3 │ │ vsli.32 q14, , #30 │ │ @ instruction: 0xfffe4f26 │ │ vqshlu.s32 q10, q4, #31 │ │ blx 129600 <__emutls_get_address@@Base+0x1844> │ │ @@ -4034,15 +4034,15 @@ │ │ movs r5, r1 │ │ cbz r7, 5620e │ │ vsri.32 q10, q10, #2 │ │ @ instruction: 0xffffb3c9 │ │ vtrn. d28, d21 │ │ @ instruction: 0xfffebc9e │ │ movs r5, r1 │ │ - @ instruction: 0xfb6dfffe │ │ + @ instruction: 0xfb44fffe │ │ adds r3, r2, #1 │ │ vshr.u64 , , #1 │ │ vtbx.8 d27, {d31- instruction: 0xe990fffe │ │ str r5, [sp, #664] @ 0x298 │ │ @ instruction: 0xfffebabc │ │ @@ -4729,15 +4729,15 @@ │ │ push {r2, r7, lr} │ │ movs r5, r1 │ │ push {r1, r3, r4, r5} │ │ movs r5, r1 │ │ lsrs r2, r2, #7 │ │ vraddhn.i d27, , q15 │ │ movs r5, r1 │ │ - @ instruction: 0xfa98fffe │ │ + @ instruction: 0xfa6ffffe │ │ push {r1, r3, r4} │ │ movs r5, r1 │ │ b.n 56ea2 │ │ vraddhn.i d27, q7, q7 │ │ movs r5, r1 │ │ adds r3, #58 @ 0x3a │ │ vraddhn.i d27, , q1 │ │ @@ -5359,15 +5359,15 @@ │ │ it ne │ │ revne r2, r2 │ │ b.n 57048 │ │ nop │ │ str r1, [sp, #620] @ 0x26c │ │ @ instruction: 0xfffefeab │ │ vqshlu.s64 , , #62 @ 0x3e │ │ - vqshlu.s32 d31, d8, #30 │ │ + @ instruction: 0xfffef5ef │ │ vqshrun.s64 d29, , #2 │ │ vqmovun.s d28, q2 │ │ @ instruction: 0xfffe0bbc │ │ vqrdmlah.s q9, , d11[0] │ │ vqdmulh.s q13, , d16[0] │ │ vmull.u , d30, d7 │ │ vmla.i , , d3[0] │ │ @@ -7226,15 +7226,15 @@ │ │ movs r5, r1 │ │ ldr r1, [pc, #592] @ (583c0 ) │ │ vdup.8 , d0[7] │ │ movs r5, r1 │ │ ldmia r2!, {r4, r6, r7} │ │ vdup.16 d25, d16[3] │ │ movs r5, r1 │ │ - b.n 58666 │ │ + b.n 58614 │ │ @ instruction: 0xfffe9bd2 │ │ movs r5, r1 │ │ add r6, sp, #624 @ 0x270 │ │ vsra.u32 d31, d2, #2 │ │ lsrs r1, r5, #31 │ │ bgt.n 581fa │ │ movs r3, #9 │ │ @@ -7942,15 +7942,15 @@ │ │ ldrh.w r0, [sp, #58] @ 0x3a │ │ str r0, [sp, #0] │ │ mov r0, sl │ │ bl 58de8 │ │ b.n 58672 │ │ str r6, [sp, #24] │ │ movs r5, r1 │ │ - bgt.n 589fc │ │ + bgt.n 589aa │ │ @ instruction: 0xfffe9562 │ │ movs r5, r1 │ │ ldr r7, [sp, #272] @ 0x110 │ │ movs r5, r1 │ │ ldrh.w r3, [sp, #56] @ 0x38 │ │ ldrh.w r2, [sp, #54] @ 0x36 │ │ ldrh.w r1, [sp, #52] @ 0x34 │ │ @@ -14848,15 +14848,15 @@ │ │ movs r5, r1 │ │ subs r0, r1, #3 │ │ vtbx.8 d20, {d14-d17}, d2 │ │ movs r5, r1 │ │ subs r1, r6, #2 │ │ @ instruction: 0xfffe4b36 │ │ movs r5, r1 │ │ - str r2, [sp, #40] @ 0x28 │ │ + str r1, [sp, #900] @ 0x384 │ │ @ instruction: 0xfffe4b9e │ │ movs r5, r1 │ │ str r1, [r0, #92] @ 0x5c │ │ @ instruction: 0xfffe4b14 │ │ movs r5, r1 │ │ push {r4, r5, r6, r7, lr} │ │ add r7, sp, #12 │ │ @@ -15012,15 +15012,15 @@ │ │ movs r5, r1 │ │ adds r0, r4, #4 │ │ @ instruction: 0xfffe499a │ │ movs r5, r1 │ │ adds r1, r1, #4 │ │ vtbl.8 d20, {d30-d31}, d14 │ │ movs r5, r1 │ │ - str r0, [sp, #392] @ 0x188 │ │ + str r0, [sp, #228] @ 0xe4 │ │ @ instruction: 0xfffe49f6 │ │ movs r5, r1 │ │ str r1, [r3, #64] @ 0x40 │ │ vtbx.8 d20, {d14-d15}, d28 │ │ movs r5, r1 │ │ push {r4, r5, r6, r7, lr} │ │ add r7, sp, #12 │ │ @@ -15176,15 +15176,15 @@ │ │ movs r5, r1 │ │ subs r0, r7, r5 │ │ vqshl.u64 q10, q9, #62 @ 0x3e │ │ movs r5, r1 │ │ subs r1, r4, r5 │ │ @ instruction: 0xfffe47e6 │ │ movs r5, r1 │ │ - ldrh r2, [r7, #52] @ 0x34 │ │ + ldrh r1, [r2, #52] @ 0x34 │ │ vtbx.8 d20, {d14}, d14 │ │ movs r5, r1 │ │ str r1, [r6, #36] @ 0x24 │ │ @ instruction: 0xfffe47c4 │ │ movs r5, r1 │ │ push {r4, r5, r6, r7, lr} │ │ add r7, sp, #12 │ │ @@ -17693,15 +17693,15 @@ │ │ adds r2, #244 @ 0xf4 │ │ movs r5, r1 │ │ cmp r6, #160 @ 0xa0 │ │ movs r5, r1 │ │ lsls r7, r1, #8 │ │ vcvt.f32.u32 q9, q12, #2 │ │ movs r5, r1 │ │ - strb r4, [r1, #21] │ │ + strb r3, [r4, #20] │ │ vmla.i , q7, d20[0] │ │ movs r5, r1 │ │ lsls r1, r2, #9 │ │ vrsra.u32 d16, d5, #2 │ │ vcvt.f32.u32 d18, d30, #2 │ │ movs r5, r1 │ │ add r6, sp, #160 @ 0xa0 │ │ @@ -17914,15 +17914,15 @@ │ │ movs r5, r1 │ │ movs r0, r5 │ │ vdup.16 d18, d28[3] │ │ movs r5, r1 │ │ @ instruction: 0xff9bfffd │ │ cmp r4, #32 │ │ movs r5, r1 │ │ - strb r4, [r6, #11] │ │ + strb r3, [r1, #11] │ │ vcvt.f16.u16 d18, d30, #2 │ │ movs r5, r1 │ │ add r4, sp, #160 @ 0xa0 │ │ @ instruction: 0xfffe2cfe │ │ movs r5, r1 │ │ bx r4 │ │ @ instruction: 0xfffe2bfe │ │ @@ -18134,15 +18134,15 @@ │ │ movs r5, r1 │ │ mcr2 15, 0, pc, cr0, cr13, {7} @ │ │ cmp r2, #4 │ │ movs r5, r1 │ │ ldc2l 15, cr15, [r3, #-1012]! @ 0xfffffc0c │ │ cmp r1, #248 @ 0xf8 │ │ movs r5, r1 │ │ - strb r4, [r1, #3] │ │ + strb r3, [r4, #2] │ │ vshll.u32 q9, d6, #30 │ │ movs r5, r1 │ │ add r2, sp, #0 │ │ @ instruction: 0xfffe2ad6 │ │ movs r5, r1 │ │ add r9, pc │ │ @ instruction: 0xfffe29d6 │ │ @@ -18355,15 +18355,15 @@ │ │ movs r5, r1 │ │ @ instruction: 0xfbd4fffd │ │ movs r7, #216 @ 0xd8 │ │ movs r5, r1 │ │ @ instruction: 0xfb47fffd │ │ movs r7, #204 @ 0xcc │ │ movs r5, r1 │ │ - ldr r0, [r4, #104] @ 0x68 │ │ + ldr r7, [r6, #100] @ 0x64 │ │ @ instruction: 0xfffe27ea │ │ movs r5, r1 │ │ add r7, pc, #848 @ (adr r7, 5f7cc ) │ │ vtbl.8 d18, {d30}, d26 │ │ movs r5, r1 │ │ cmn r5, r1 │ │ vabdl.u q9, d30, d26 │ │ @@ -18576,15 +18576,15 @@ │ │ movs r5, r1 │ │ vld4.32 {d15[],d17[],d19[],d21[]}, [r8 :128]! │ │ movs r5, #172 @ 0xac │ │ movs r5, r1 │ │ pli [fp, #253]! │ │ movs r5, #160 @ 0xa0 │ │ movs r5, r1 │ │ - ldr r4, [r6, #68] @ 0x44 │ │ + ldr r3, [r1, #68] @ 0x44 │ │ vsli.64 d18, d30, #62 @ 0x3e │ │ movs r5, r1 │ │ add r5, pc, #672 @ (adr r5, 5f948 ) │ │ vqshlu.s32 q9, q15, #30 │ │ movs r5, r1 │ │ lsls r1, r4 │ │ vsli.32 q9, q15, #30 │ │ @@ -18797,15 +18797,15 @@ │ │ movs r5, r1 │ │ bl fffdc8b6 │ │ movs r3, #128 @ 0x80 │ │ movs r5, r1 │ │ bl fff4f8be │ │ movs r3, #116 @ 0x74 │ │ movs r5, r1 │ │ - ldr r0, [r1, #36] @ 0x24 │ │ + ldr r7, [r3, #32] │ │ vrsra.u64 d18, d2, #2 │ │ movs r5, r1 │ │ add r3, pc, #496 @ (adr r3, 5fac4 ) │ │ vsri.32 q9, q1, #2 │ │ movs r5, r1 │ │ subs r6, #117 @ 0x75 │ │ vrsra.u32 q9, q1, #2 │ │ @@ -19017,15 +19017,15 @@ │ │ movs r5, r1 │ │ bl ffdb4ade │ │ movs r1, #88 @ 0x58 │ │ movs r5, r1 │ │ bl ffd27ae6 │ │ movs r1, #76 @ 0x4c │ │ movs r5, r1 │ │ - ldr r0, [r4, #0] │ │ + str r7, [r6, #124] @ 0x7c │ │ vuzp. q9, q13 │ │ movs r5, r1 │ │ add r1, pc, #336 @ (adr r1, 5fc4c ) │ │ vmovn.i d18, q13 │ │ movs r5, r1 │ │ subs r4, #77 @ 0x4d │ │ vuzp. d18, d26 │ │ @@ -19246,15 +19246,15 @@ │ │ movs r5, r1 │ │ bl 402cf6 │ │ movs r0, #154 @ 0x9a │ │ movs r5, r1 │ │ ldrsb r7, [r2, r6] │ │ vmla.i q9, q7, d24[0] │ │ movs r5, r1 │ │ - str r0, [r0, #112] @ 0x70 │ │ + str r7, [r2, #108] @ 0x6c │ │ vqrshrun.s64 d20, , #2 │ │ @ instruction: 0xfffe1fd6 │ │ movs r5, r1 │ │ ldr r7, [sp, #260] @ 0x104 │ │ @ instruction: 0xfffe1fb2 │ │ movs r5, r1 │ │ push {r2, r5, lr} │ │ @@ -29447,15 +29447,15 @@ │ │ movs r4, r1 │ │ bne.n 666ea │ │ @ instruction: 0xfffd0cf9 │ │ vsli.64 q10, , #62 @ 0x3e │ │ vqdmulh.s q8, q15, d9[0] │ │ vsli.64 d27, d14, #62 @ 0x3e │ │ movs r4, r1 │ │ - stc2 15, cr15, [ip], {253} @ 0xfd │ │ + stc2l 15, cr15, [r3], #-1012 @ 0xfffffc0c │ │ push {r1, r3, r4, r5, r6, lr} │ │ movs r4, r1 │ │ │ │ 000666ac : │ │ push {r4, r5, r6, r7, lr} │ │ add r7, sp, #12 │ │ str.w r8, [sp, #-4]! │ │ @@ -31130,15 +31130,15 @@ │ │ pop {r7, pc} │ │ ldr r3, [pc, #12] @ (67724 ) │ │ add r3, pc │ │ bl 66efc │ │ movs r0, #0 │ │ pop {r7, pc} │ │ nop │ │ - @ instruction: 0xebdcfffd │ │ + @ instruction: 0xebb3fffd │ │ str r0, [r5, #92] @ 0x5c │ │ vsri.64 , q2, #2 │ │ bmi.n 676da │ │ │ │ 00067730 : │ │ push {r4, r5, r6, r7, lr} │ │ add r7, sp, #12 │ │ @@ -68022,15 +68022,15 @@ │ │ cmp r1, r0 │ │ ittt eq │ │ addweq sp, sp, #2652 @ 0xa5c │ │ ldmiaeq.w sp!, {r8, r9, sl, fp} │ │ popeq {r4, r5, r6, r7, pc} │ │ blx 129260 <__emutls_get_address@@Base+0x14a4> │ │ stc2l 0, cr0, [r0], {10} │ │ - cmp r6, #29 │ │ + subs r5, #137 @ 0x89 │ │ vqshlu.s32 , q8, #28 │ │ movs r2, r1 │ │ push {r4, r5, r6, r7, lr} │ │ add r7, sp, #12 │ │ str.w fp, [sp, #-4]! │ │ ldr.w r5, [r0, #332] @ 0x14c │ │ mov r4, r0 │ │ @@ -119834,15 +119834,15 @@ │ │ cbnz r2, a6272 │ │ movs r0, r1 │ │ ldrh r4, [r4, r0] │ │ vshr.u32 , , #6 │ │ vclt.f32 , , #0 │ │ vrshr.u64 d16, d0, #7 │ │ vrsra.u64 q10, , #6 │ │ - vqmovun.s64 d31, │ │ + vmovn.i64 d31, q11 │ │ vtbl.8 d27, {d25-d26}, d0 │ │ @ instruction: 0xfff9bb50 │ │ movs r0, r1 │ │ ldr r5, [sp, #664] @ 0x298 │ │ Address 0xa622a is out of bounds. │ │ │ │ │ │ @@ -121181,15 +121181,15 @@ │ │ blx 129260 <__emutls_get_address@@Base+0x14a4> │ │ nop │ │ add r5, sp, #1016 @ 0x3f8 │ │ movs r0, r1 │ │ ldr r4, [pc, #456] @ (a702c ) │ │ vsra.u64 q13, q0, #6 │ │ vrshr.u32 , , #7 │ │ - @ instruction: 0xfffaeeab │ │ + @ instruction: 0xfffaee82 │ │ @ instruction: 0xfff9ad9e │ │ movs r0, r1 │ │ │ │ 000a6e74 : │ │ push {r4, r5, r6, r7, lr} │ │ add r7, sp, #12 │ │ stmdb sp!, {r8, r9, sl, fp} │ │ @@ -121432,16 +121432,16 @@ │ │ movs r1, #122 @ 0x7a │ │ vshr.u32 q9, q0, #6 │ │ vmovn.i64 d24, │ │ vtbx.8 d20, {d9-d11}, d23 │ │ vcvt.u16.f16 q14, q6, #6 │ │ vcvt.u16.f16 q14, q10, #7 │ │ @ instruction: 0xfff93b7f │ │ - vdup.16 q15, d24[2] │ │ - vneg.s32 q15, │ │ + vcvt.f16.u16 d30, d31, #6 │ │ + vrsra.u64 d30, d26, #7 │ │ vcvt.u16.f16 d26, d28, #7 │ │ movs r0, r1 │ │ │ │ 000a70e4 : │ │ push {r4, r5, r6, r7, lr} │ │ add r7, sp, #12 │ │ str.w fp, [sp, #-4]! │ │ @@ -125411,16 +125411,16 @@ │ │ orr.w r0, r0, #1 │ │ strb.w r0, [r5, #80] @ 0x50 │ │ movs r0, #1 │ │ ldr.w fp, [sp], #4 │ │ pop {r4, r5, r6, r7, pc} │ │ nop │ │ strb r1, [r7, #27] │ │ - vneg.f32 d28, d17 │ │ - vqshl.u64 q14, , #57 @ 0x39 │ │ + vqshl.u32 q14, q12, #25 │ │ + vqshl.u64 d28, d22, #57 @ 0x39 │ │ vtbx.8 d22, {d25-d26}, d2 │ │ vqshlu.s64 d29, d17, #57 @ 0x39 │ │ vsra.u64 q13, , #7 │ │ vqshrun.s64 d26, q9, #7 │ │ vrshr.u64 d22, d17, #7 │ │ @ instruction: 0xfff93ebd │ │ vrshr.u32 d31, d23, #6 │ │ @@ -128529,15 +128529,15 @@ │ │ b.n ab034 │ │ strb r4, [r6, #12] │ │ movs r0, r1 │ │ movs r5, #174 @ 0xae │ │ @ instruction: 0xfffa7b52 │ │ vclt.f32 d28, d12, #0 │ │ vtbl.8 d29, {d25-d28}, d9 │ │ - vcvt.u32.f32 q13, , #7 │ │ + @ instruction: 0xfff9af2e │ │ vabs.f32 d31, d29 │ │ vqrdmlah.s , , d2[0] │ │ vrsra.u32 , , #7 │ │ vqrdmulh.s q11, , d31[0] │ │ @ instruction: 0xfff95fd9 │ │ vcgt.s32 d25, d18, #0 │ │ @ instruction: 0xfff99ff0 │ │ @@ -143126,15 +143126,15 @@ │ │ add r1, pc │ │ ldr.w r0, [r1, r0, lsl #2] │ │ bx lr │ │ ldr r0, [pc, #4] @ (b41a0 ) │ │ add r0, pc │ │ bx lr │ │ nop │ │ - subs r3, r2, r4 │ │ + subs r2, r5, r3 │ │ @ instruction: 0xfff9bb58 │ │ movs r7, r0 │ │ │ │ 000b41a8 : │ │ push {r4, r5, r6, r7, lr} │ │ add r7, sp, #12 │ │ stmdb sp!, {r8, r9, sl, fp} │ │ @@ -143344,15 +143344,15 @@ │ │ addeq sp, #12 │ │ ldmiaeq.w sp!, {r8, r9, sl, fp} │ │ popeq {r4, r5, r6, r7, pc} │ │ blx 129260 <__emutls_get_address@@Base+0x14a4> │ │ nop │ │ bge.n b4410 │ │ movs r7, r0 │ │ - subs r1, r4, r1 │ │ + subs r0, r7, r0 │ │ vtbx.8 d27, {d25-d27}, d4 │ │ movs r7, r0 │ │ adds r0, #160 @ 0xa0 │ │ vtbl.8 d29, {d25-d28}, d26 │ │ vaddw.u q13, q12, d2 │ │ vsra.u32 d26, d20, #7 │ │ vsri.64 q11, q0, #7 │ │ @@ -144742,15 +144742,15 @@ │ │ ldmiaeq.w sp!, {r8, r9, fp} │ │ popeq {r4, r5, r6, r7, pc} │ │ blx 129260 <__emutls_get_address@@Base+0x14a4> │ │ nop │ │ ldmia r3, {r1, r3, r7} │ │ movs r7, r0 │ │ add r0, pc, #308 @ (adr r0, b5230 ) │ │ - @ instruction: 0xfff80367 │ │ + vrsra.u32 d16, d30, #8 │ │ vtbl.8 d18, {d9-d10}, d19 │ │ vtbl.8 d28, {d9-d12}, d10 │ │ movs r7, r0 │ │ │ │ 000b5108 : │ │ push {r4, r5, r6, r7, lr} │ │ add r7, sp, #12 │ │ @@ -144914,15 +144914,15 @@ │ │ ldmiaeq.w sp!, {r8, r9, fp} │ │ popeq {r4, r5, r6, r7, pc} │ │ blx 129260 <__emutls_get_address@@Base+0x14a4> │ │ nop │ │ ldmia r1, {r1, r4, r5, r6, r7} │ │ movs r7, r0 │ │ ldr r6, [sp, #724] @ 0x2d4 │ │ - @ instruction: 0xfff801cf │ │ + vaddw.u q8, q12, d22 │ │ vneg.f32 d18, d11 │ │ vqrshrn.u64 d28, q9, #7 │ │ movs r7, r0 │ │ │ │ 000b52a0 : │ │ push {r4, r6, r7, lr} │ │ add r7, sp, #8 │ │ @@ -145834,17 +145834,17 @@ │ │ movs r0, #1 │ │ ldr.w r8, [sp], #4 │ │ pop {r4, r5, r6, r7, pc} │ │ nop │ │ adds r5, r4, r3 │ │ @ instruction: 0xfff9db37 │ │ vpaddl.u32 d31, d13 │ │ - @ instruction: 0xfff8f9d6 │ │ + vtbl.8 d31, {d24-d25}, d29 │ │ vrev16.32 , q0 │ │ - @ instruction: 0xfff9f9b6 │ │ + vtbl.8 d31, {d25-d26}, d13 │ │ vtbl.8 d16, {d8-d9}, d29 │ │ vrshr.u64 q15, , #7 │ │ vpadal.s32 q14, │ │ vpadal.s32 q14, │ │ vsli.64 , q8, #56 @ 0x38 │ │ add r7, sp, #12 │ │ stmdb sp!, {r8, r9, sl, fp} │ │ @@ -146428,19 +146428,19 @@ │ │ vsli.32 d17, d17, #25 │ │ vsra.u32 d19, d17, #7 │ │ vcge.s32 d26, d19, #0 │ │ vqrdmlsh.s , q4, d10[0] │ │ vcvt.u32.f32 , , #7 │ │ vrev64.32 q9, │ │ vsra.u32 , , #7 │ │ - @ instruction: 0xfff8fe29 │ │ + @ instruction: 0xfff8fe00 │ │ vcls.s32 , │ │ vcgt.s32 , , #0 │ │ vneg.f32 d21, d3 │ │ - vceq.f32 , , #0 │ │ + vsli.32 d31, d12, #25 │ │ vabal.u q9, d8, d4 │ │ ldr r1, [sp, #16] │ │ add r5, r0 │ │ adds r1, #1 │ │ cmp r1, r8 │ │ beq.w b6254 │ │ ldr r0, [sp, #52] @ 0x34 │ │ @@ -148438,20 +148438,20 @@ │ │ blx 12b7a0 <__emutls_get_address@@Base+0x39e4> │ │ mov r0, r4 │ │ str r5, [r4, #4] │ │ blx 129c20 <__emutls_get_address@@Base+0x1e64> │ │ mov r0, r5 │ │ ldr.w fp, [sp], #4 │ │ pop {r4, r5, r6, r7, pc} │ │ - b.n b7614 │ │ + b.n b75c2 │ │ vtbx.8 d17, {d8}, d25 │ │ vtbx.8 d17, {d9}, d19 │ │ vtbx.8 d21, {d9}, d30 │ │ @ instruction: 0xfff97e04 │ │ - vcvt.f16.u16 d30, d20, #8 │ │ + vmull.u q15, d8, d11 │ │ Address 0xb739a is out of bounds. │ │ │ │ │ │ 000b739c : │ │ push {r4, r5, r7, lr} │ │ add r7, sp, #8 │ │ cbz r0, b73ca │ │ @@ -149909,15 +149909,15 @@ │ │ ldr r0, [pc, #16] @ (b80f0 ) │ │ add r0, pc │ │ bx lr │ │ movs r0, #0 │ │ bx lr │ │ add r2, sp, #488 @ 0x1e8 │ │ @ instruction: 0xfff80ab1 │ │ - vcvt.f32.u32 , , #7 │ │ + vcvt.f32.u32 , q3, #7 │ │ vqshlu.s32 q9, , #24 │ │ vqrdmulh.s q15, , d26[0] │ │ vrshr.u64 d26, d13, #8 │ │ vcvt.u32.f32 q14, q11, #8 │ │ vcvt.u16.f16 d25, d7, #8 │ │ @ instruction: 0xfff88f01 │ │ vqrdmlsh.s , q4, d10[0] │ │ @@ -150098,15 +150098,15 @@ │ │ add.w r0, r5, #256 @ 0x100 │ │ ldr r0, [r0, #8] │ │ pop {r4, r5, r7, pc} │ │ cbz r7, b82ca │ │ vmull.u , d8, d24 │ │ movs r7, r0 │ │ lsrs r7, r3, #8 │ │ - vcvt.f32.u32 d29, d3, #7 │ │ + vqrdmulh.s , , d26[0] │ │ vsli.64 d18, d23, #56 @ 0x38 │ │ @ instruction: 0xfff9a9b6 │ │ @ instruction: 0xfff8ecbc │ │ @ instruction: 0xfff8a1e7 │ │ vcvt.f32.u32 q14, q2, #8 │ │ vmull.u , d8, d23 │ │ @ instruction: 0xfff88e09 │ │ @@ -153376,15 +153376,15 @@ │ │ vqshlu.s32 d25, d25, #25 │ │ vrsra.u64 d18, d24, #8 │ │ vcvt.f32.u32 , q15, #7 │ │ @ instruction: 0xfff87dbe │ │ movs r7, r0 │ │ ldrh r0, [r0, #18] │ │ vtbx.8 d30, {d8-d10}, d29 │ │ - @ instruction: 0xfff8be2b │ │ + @ instruction: 0xfff8be02 │ │ vpadal.s32 d16, d11 │ │ vcvt.u16.f16 d28, d10, #7 │ │ vpaddl.s32 q12, │ │ @ instruction: 0xfff8afd0 │ │ @ instruction: 0xfff87cd1 │ │ @ instruction: 0xfff86eb9 │ │ @ instruction: 0xfff89efe │ │ @@ -165063,15 +165063,15 @@ │ │ popeq {r4, r5, r6, r7, pc} │ │ blx 129260 <__emutls_get_address@@Base+0x14a4> │ │ lsrs r2, r2, #10 │ │ movs r7, r0 │ │ add r0, sp, #16 │ │ vqrdmulh.s , q4, d2[0] │ │ vcvt.u16.f16 q12, , #9 │ │ - vtbx.8 d20, {d24-d25}, d5 │ │ + @ instruction: 0xfff8499c │ │ @ instruction: 0xfff808b4 │ │ movs r7, r0 │ │ │ │ 000c1360 : │ │ push {r4, r5, r6, r7, lr} │ │ add r7, sp, #12 │ │ str.w fp, [sp, #-4]! │ │ @@ -165521,15 +165521,15 @@ │ │ b.n c1666 │ │ nop │ │ lsls r4, r0, #27 │ │ movs r7, r0 │ │ ldc 15, cr15, [r0], {247} @ 0xf7 │ │ ldrh r3, [r4, #28] │ │ vshr.u32 , , #8 │ │ - vqabs.s32 d20, d6 │ │ + vqshlu.s64 q10, , #56 @ 0x38 │ │ vshr.u32 d27, d31, #8 │ │ vsli.32 q8, q13, #24 │ │ movs r7, r0 │ │ │ │ 000c17cc : │ │ push {r4, r5, r6, r7, lr} │ │ add r7, sp, #12 │ │ @@ -169728,15 +169728,15 @@ │ │ ittt eq │ │ moveq r0, r4 │ │ addeq sp, #104 @ 0x68 │ │ popeq {r4, r5, r7, pc} │ │ blx 129260 <__emutls_get_address@@Base+0x14a4> │ │ ble.n c3fc8 │ │ movs r6, r0 │ │ - subs r0, r6, #0 │ │ + subs r7, r0, #0 │ │ @ instruction: 0xfff8bea8 │ │ movs r6, r0 │ │ ldrsb r5, [r4, r4] │ │ @ instruction: 0xfff8e9dd │ │ @ instruction: 0xfff7ff2d │ │ vqdmulh.s q12, , d6[0] │ │ @ instruction: 0xfff8dcb0 │ │ @@ -170071,15 +170071,15 @@ │ │ movs r6, r0 │ │ str r3, [r6, #52] @ 0x34 │ │ vsubw.u q8, q12, d16 │ │ @ instruction: 0xfff8d999 │ │ @ instruction: 0xfff729fd │ │ vpadal.u32 q15, │ │ vcvt.f16.u16 q15, q6 │ │ - vtbx.8 d17, {d23-d25}, d26 │ │ + vtbx.8 d17, {d23-d25}, d1 │ │ vtbl.8 d29, {d24-d25}, d12 │ │ movs r6, r0 │ │ │ │ 000c429c : │ │ push {r4, r6, r7, lr} │ │ add r7, sp, #8 │ │ sub sp, #104 @ 0x68 │ │ @@ -170334,15 +170334,15 @@ │ │ movs r6, r0 │ │ ldmia r0, {r0, r1, r2, r4, r7} │ │ @ instruction: 0xfff7c891 │ │ vqrdmlsh.s q14, , d20[0] │ │ movs r6, r0 │ │ ldr r3, [pc, #236] @ (c4634 ) │ │ @ instruction: 0xfff8ad8e │ │ - vcvta.s16.f16 d17, d22 │ │ + @ instruction: 0xfff70ffd │ │ vsubw.u , q12, d22 │ │ vrsra.u32 , q11, #9 │ │ vcvt.f16.u16 , q5 │ │ movs r6, r0 │ │ │ │ 000c455c : │ │ push {r4, r5, r6, r7, lr} │ │ @@ -170628,15 +170628,15 @@ │ │ ldr r0, [pc, #700] @ (c4af8 ) │ │ vsli.32 q14, , #24 │ │ vsli.32 q14, , #23 │ │ vrecpe.f16 q14, │ │ vdup.8 d28, d18[3] │ │ movs r6, r0 │ │ add r2, sp, #824 @ 0x338 │ │ - vqrdmulh.s q8, , d20[0] │ │ + vcvt.u16.f16 d16, d27, #9 │ │ vshr.u64 , q6, #8 │ │ vcvta.u16.f16 d27, d20 │ │ Address 0xc485a is out of bounds. │ │ │ │ │ │ 000c485c : │ │ movs r0, #0 │ │ @@ -187809,15 +187809,15 @@ │ │ movgt.w fp, #1 │ │ b.n ce946 │ │ bls.n ce728 │ │ vsra.u32 d21, d17, #9 │ │ @ instruction: 0xfff739d2 │ │ vsra.u64 q12, , #9 │ │ vcvt.f32.u32 q13, q3, #9 │ │ - vcvtp.u16.f16 d23, d25 │ │ + vcvtp.u16.f16 d23, d0 │ │ @ instruction: 0xfff78da5 │ │ vcvt.u16.f16 q12, , #9 │ │ vcvtm.s16.f16 , q10 │ │ vqshrun.s64 d28, , #8 │ │ vtbl.8 d18, {d23-d25}, d8 │ │ movs r6, r0 │ │ stmia r1!, {r0, r4, r5} │ │ @@ -188090,22 +188090,22 @@ │ │ vshr.u64 q11, , #9 │ │ vcvt.s16.f16 d19, d17 │ │ vrsra.u32 d21, d13, #9 │ │ @ instruction: 0xfff71ab6 │ │ vtbl.8 d25, {d23-d26}, d17 │ │ vtbx.8 d27, {d23-d25}, d31 │ │ vcvt.f16.u16 d27, d3, #9 │ │ - @ instruction: 0xfff76e88 │ │ + vcvt.f32.u32 q11, , #9 │ │ vtbl.8 d24, {d7-d9}, d0 │ │ vcvt.f32.u32 d29, d20, #9 │ │ vcvtp.s16.f16 d21, d18 │ │ vshll.u32 , d9, #23 │ │ - @ instruction: 0xfff76dfe │ │ + @ instruction: 0xfff76dd5 │ │ vqrshrn.u64 d24, q8, #9 │ │ - vqshrun.s64 d23, q9, #9 │ │ + vtbl.8 d23, {d7}, d9 │ │ vcvt.f16.u16 , q2, #9 │ │ vcvt.s16.f16 d24, d8 │ │ vtbl.8 d27, {d23-d26}, d23 │ │ @ instruction: 0xfff78ad3 │ │ vcvta.u16.f16 , q9 │ │ vsli.64 d28, d3, #56 @ 0x38 │ │ vqrshrun.s64 d18, q6, #9 │ │ @@ -189476,15 +189476,15 @@ │ │ b.n cf84a │ │ movs r7, #248 @ 0xf8 │ │ movs r6, r0 │ │ strb.w pc, [sl, #247]! │ │ cmp r0, #72 @ 0x48 │ │ vtbl.8 d18, {d7}, d26 │ │ vqshl.u32 , q15, #23 │ │ - vqshrn.u64 d22, , #9 │ │ + vtbl.8 d22, {d7-d8}, d10 │ │ vcvtm.u16.f16 d20, d29 │ │ vsri.32 d21, d28, #9 │ │ movs r6, r0 │ │ movw r2, #11680 @ 0x2da0 │ │ ldr r1, [pc, #608] @ (cfa68 ) │ │ movs r6, #0 │ │ ldr r3, [pc, #608] @ (cfa6c ) │ │ @@ -196462,15 +196462,15 @@ │ │ ittt eq │ │ addeq sp, #16 │ │ ldreq.w r8, [sp], #4 │ │ popeq {r4, r5, r6, r7, pc} │ │ blx 129260 <__emutls_get_address@@Base+0x14a4> │ │ b.n d401c │ │ movs r5, r0 │ │ - movs r6, #249 @ 0xf9 │ │ + movs r6, #208 @ 0xd0 │ │ vrsqrte.f16 d19, d17 │ │ vrshr.u64 q15, q13, #9 │ │ movs r5, r0 │ │ │ │ 000d3910 : │ │ push {r4, r5, r6, r7, lr} │ │ add r7, sp, #12 │ │ @@ -198271,15 +198271,15 @@ │ │ add r3, pc │ │ str r5, [sp, #0] │ │ blx 12b540 <__emutls_get_address@@Base+0x3784> │ │ b.n d4888 │ │ nop │ │ bmi.n d49a8 │ │ movs r5, r0 │ │ - lsrs r5, r3, #25 │ │ + lsrs r4, r6, #24 │ │ vrshr.u32 d30, d12, #9 │ │ vrintn.f16 d29, d24 │ │ movs r5, r0 │ │ │ │ 000d4924 : │ │ push {r4, r5, r6, r7, lr} │ │ add r7, sp, #12 │ │ @@ -257748,35 +257748,35 @@ │ │ str r0, [r1, #0] │ │ cbz r2, faf14 │ │ ldr r0, [pc, #52] @ (faf44 ) │ │ add r0, pc │ │ str r0, [r2, #0] │ │ movs r0, #0 │ │ bx lr │ │ - cbz r3, faf2a │ │ + cbz r2, faf20 │ │ @ instruction: 0xfff47d92 │ │ @ instruction: 0xfff48b77 │ │ vqshl.u64 , q0, #52 @ 0x34 │ │ vqshl.u64 d28, d31, #53 @ 0x35 │ │ - vrev16.16 d27, d1 │ │ + vshr.u64 , q4, #12 │ │ vqshl.u64 q11, q6, #52 @ 0x34 │ │ @ instruction: 0xfff4a1c1 │ │ vshr.u32 d23, d15, #12 │ │ @ instruction: 0xfff475e1 │ │ vqshl.u64 q11, q8, #52 @ 0x34 │ │ vtbl.8 d22, {d4}, d6 │ │ vsli.64 , , #52 @ 0x34 │ │ vrshr.u64 d25, d13, #12 │ │ vrshr.u64 d25, d31, #12 │ │ - vtbl.8 d26, {d4-d6}, d4 │ │ + @ instruction: 0xfff4a9db │ │ vpaddl.s16 d26, d11 │ │ vqshl.u64 , , #52 @ 0x34 │ │ vrshr.u32 q13, q5, #11 │ │ vrev16.16 q9, q9 │ │ - @ instruction: 0xfff5a996 │ │ + vtbx.8 d26, {d5-d6}, d29 │ │ vtbx.8 d30, {d20-d21}, d26 │ │ Address 0xfaf6e is out of bounds. │ │ │ │ │ │ 000faf70 : │ │ push {r4, r5, r7, lr} │ │ add r7, sp, #8 │ │ @@ -257850,15 +257850,15 @@ │ │ movs r0, #8 │ │ str r0, [r4, #20] │ │ movs r0, #0 │ │ pop {r4, r5, r7, pc} │ │ nop │ │ strb r4, [r0, #20] │ │ vqrshrun.s64 d18, , #12 │ │ - vqshrn.u64 d26, , #11 │ │ + @ instruction: 0xfff5a8f2 │ │ vrsra.u32 d24, d18, #12 │ │ vrsra.u32 d24, d18, #12 │ │ Address 0xfb026 is out of bounds. │ │ │ │ │ │ 000fb028 : │ │ push {r4, r5, r6, r7, lr} │ │ @@ -258294,35 +258294,35 @@ │ │ mov r2, r9 │ │ blx 12863c <__emutls_get_address@@Base+0x880> │ │ b.n fb40e │ │ nop │ │ ldr r0, [r3, #32] │ │ movs r3, r0 │ │ ldrb r2, [r2, #8] │ │ - @ instruction: 0xfff4adaf │ │ + @ instruction: 0xfff4ad86 │ │ vcls.s16 d17, d24 │ │ vneg.f16 q12, │ │ - vcvt.u16.f16 q13, , #12 │ │ + @ instruction: 0xfff4ad2a │ │ vcls.s16 d28, d7 │ │ @ instruction: 0xfff49e2b │ │ vsri.32 d22, d28, #12 │ │ vpaddl.s16 d23, d17 │ │ vcvt.f16.u16 q11, , #12 │ │ vsri.32 q11, q11, #12 │ │ vsri.32 q11, q3, #12 │ │ @ instruction: 0xfff48ed5 │ │ vpaddl.s16 d23, d9 │ │ - vpadal.s16 q13, q5 │ │ + vpadal.s16 d26, d17 │ │ @ instruction: 0xfff48efb │ │ vsri.32 d17, d21, #12 │ │ vcvt.f32.u32 , , #11 │ │ @ instruction: 0xfff41dae │ │ @ instruction: 0xfff59e9c │ │ vpadal.s16 q15, q7 │ │ - vsli.64 q13, q8, #52 @ 0x34 │ │ + @ instruction: 0xfff4a5c7 │ │ vrshr.u32 d31, d23, #12 │ │ vabal.u , d4, d23 │ │ vqrdmulh.s , q10, d28[0] │ │ vtbx.8 d28, {d20}, d8 │ │ vrsra.u32 , , #12 │ │ vshr.u32 d23, d17, #12 │ │ vqshl.u64 q11, q1, #52 @ 0x34 │ │ @@ -258702,47 +258702,47 @@ │ │ bne.w fb98e │ │ mvn.w sl, #175 @ 0xaf │ │ b.n fba9c │ │ mov sl, r0 │ │ b.n fba9c │ │ nop │ │ strb r0, [r3, #28] │ │ - @ instruction: 0xfff4aab5 │ │ + vtbl.8 d26, {d20-d22}, d12 │ │ @ instruction: 0xfff48bdb │ │ @ instruction: 0xfff46f0f │ │ @ instruction: 0xfff46f27 │ │ vqrshrn.u64 d22, , #12 │ │ - vrsra.u32 q13, q0, #12 │ │ + vsubw.u q13, q2, d23 │ │ vdup.32 d24, d1[0] │ │ @ instruction: 0xfff41ab4 │ │ vtbl.8 d25, {d21-d24}, d18 │ │ - @ instruction: 0xfff4aa59 │ │ + vshll.u32 q13, d16, #20 │ │ vrev16.16 d28, d13 │ │ vrev16.16 d17, d30 │ │ vcge.f16 q12, , #0 │ │ vsra.u32 d17, d27, #12 │ │ vtbx.8 d25, {d5-d8}, d21 │ │ vrsra.u32 q15, q2, #12 │ │ - vrshr.u64 q13, q11, #12 │ │ + vpaddl.u16 q13, │ │ @ instruction: 0xfff49b31 │ │ vrev16.16 q11, q1 │ │ vsra.u32 q11, q14, #12 │ │ vsra.u32 q11, q6, #12 │ │ @ instruction: 0xfff46ea5 │ │ vsra.u32 d22, d0, #12 │ │ vrev16.16 d22, d24 │ │ vtbx.8 d24, {d4-d7}, d19 │ │ vshr.u64 d17, d29, #12 │ │ vtbx.8 d25, {d21-d23}, d19 │ │ vtbl.8 d17, {d4-d6}, d10 │ │ @ instruction: 0xfff59ad6 │ │ - vpaddl.s16 q13, q4 │ │ + vrshr.u32 d26, d15, #12 │ │ vtbx.8 d22, {d4}, d23 │ │ vtbx.8 d24, {d20-d22}, d29 │ │ - vtbl.8 d26, {d20-d21}, d15 │ │ + vtbx.8 d26, {d4-d5}, d22 │ │ @ instruction: 0xfff483c5 │ │ vshr.u32 d17, d12, #12 │ │ vclt.s16 q15, q7, #0 │ │ @ instruction: 0xfff46ddd │ │ vqshl.u64 q11, , #52 @ 0x34 │ │ vqneg.s16 q11, │ │ @ instruction: 0xfff42d01 │ │ @@ -258999,30 +258999,30 @@ │ │ sub.w r4, r7, #109 @ 0x6d │ │ movs r0, #0 │ │ mov r1, r8 │ │ strb.w r0, [r8, sl] │ │ b.n fb5c4 │ │ ldr r1, [sp, #288] @ 0x120 │ │ vpadal.u16 q11, │ │ - vshr.u64 d26, d12, #12 │ │ + vshr.u32 q13, , #12 │ │ vqshl.u32 d22, d8, #20 │ │ movs r3, r0 │ │ str r0, [r3, #68] @ 0x44 │ │ movs r3, r0 │ │ str r6, [r6, #64] @ 0x40 │ │ movs r3, r0 │ │ - ldr r7, [sp, #268] @ 0x10c │ │ + ldr r7, [sp, #104] @ 0x68 │ │ vcvt.f32.u32 q12, q14, #12 │ │ - @ instruction: 0xfff49db1 │ │ + @ instruction: 0xfff49d88 │ │ vqdmulh.s q12, q10, d24[0] │ │ vpaddl.u16 d22, d14 │ │ movs r3, r0 │ │ - ldr r7, [sp, #740] @ 0x2e4 │ │ + ldr r7, [sp, #576] @ 0x240 │ │ @ instruction: 0xfff48ef2 │ │ - @ instruction: 0xfff49f9f │ │ + vcvt.u32.f32 , q11, #12 │ │ @ instruction: 0xfff48ed8 │ │ @ instruction: 0xfff48d24 │ │ @ instruction: 0xfff48e0a │ │ vrev16.16 q11, q2 │ │ movs r3, r0 │ │ │ │ 000fbb90 : │ │ @@ -260010,15 +260010,15 @@ │ │ b.n fc4b8 │ │ nop │ │ ldr r0, [r0, r2] │ │ movs r3, r0 │ │ lsls r6, r3, #12 │ │ vmlal.u , d21, d7[0] │ │ vsubw.u q8, q2, d0 │ │ - vsri.64 , q12, #11 │ │ + vcge.f16 , , #0 │ │ vcvt.u32.f32 d22, d8, #12 │ │ vqrdmulh.s , q2, d23[0] │ │ vcvt.u32.f32 d22, d14, #12 │ │ vqabs.s16 , q5 │ │ vcvt.u16.f16 , q13, #12 │ │ vshll.u32 , d31, #20 │ │ vdup.32 q10, d4[0] │ │ @@ -293329,15 +293329,15 @@ │ │ vqrshrun.s64 d20, , #13 │ │ add r0, pc │ │ bx lr │ │ nop │ │ strh r4, [r4, #38] @ 0x26 │ │ @ instruction: 0xfff3eb12 │ │ vsri.64 d19, d6, #14 │ │ - vcvt.f16.u16 d19, d14, #13 │ │ + @ instruction: 0xfff33bf5 │ │ vshll.u32 , d13, #19 │ │ vtbl.8 d25, {d3-d5}, d10 │ │ @ instruction: 0xfff3ded2 │ │ vqmovn.u16 d21, │ │ vrshr.u32 , , #13 │ │ @ instruction: 0xfff31d9e │ │ @ instruction: 0xfff3fb16 │ │ @@ -293348,79 +293348,79 @@ │ │ vsubw.u , , d21 │ │ vqshlu.s32 q11, , #19 │ │ @ instruction: 0xfff3ead2 │ │ @ instruction: 0xfff2fad2 │ │ vsri.64 d24, d6, #14 │ │ vtbl.8 d31, {d19-d21}, d22 │ │ vtbx.8 d31, {d2-d4}, d26 │ │ - vqdmulh.s , q9, d28[0] │ │ + vqdmulh.s , q9, d3[0] │ │ vrshr.u32 , , #13 │ │ vmls.i q9, , d9[0] │ │ vqshl.u64 d16, d24, #51 @ 0x33 │ │ @ instruction: 0xfff3bb5f │ │ vmlal.u , d19, d2[0] │ │ vrshr.u32 , , #13 │ │ @ instruction: 0xfff32b1d │ │ - vcvt.f16.u16 , , #13 │ │ + vdup.8 , d14[1] │ │ @ instruction: 0xfff30f23 │ │ - @ instruction: 0xfff33c91 │ │ + vdup.8 , d24[1] │ │ vqshl.u32 d23, d12, #19 │ │ @ instruction: 0xfff36f8a │ │ vqshl.u32 q8, q5, #19 │ │ vrshr.u64 , q9, #13 │ │ vqshl.u32 d29, d2, #19 │ │ vqshl.u32 d16, d9, #18 │ │ vsra.u64 d25, d21, #13 │ │ @ instruction: 0xfff30eb5 │ │ @ instruction: 0xfff38af8 │ │ vtbx.8 d26, {d3-d4}, d23 │ │ vqshlu.s64 q8, q6, #51 @ 0x33 │ │ vsri.32 d18, d17, #13 │ │ vqshlu.s64 d23, d7, #51 @ 0x33 │ │ @ instruction: 0xfff37b7c │ │ - @ instruction: 0xfff33bf6 │ │ + vtbx.8 d19, {d19-d22}, d13 │ │ @ instruction: 0xfff358d3 │ │ vsubw.u , , d25 │ │ - @ instruction: 0xfff23bd2 │ │ + vtbl.8 d19, {d18-d21}, d25 │ │ vqshrn.u64 d26, q4, #13 │ │ vqshlu.s32 , , #19 │ │ @ instruction: 0xfff3ba98 │ │ vmlal.u , d19, d26[0] │ │ vrshr.u32 , q7, #14 │ │ @ instruction: 0xfff333c3 │ │ vshr.u64 q8, , #13 │ │ - vtbl.8 d19, {d19-d22}, d11 │ │ + vtbx.8 d19, {d3-d6}, d18 │ │ vsra.u32 d25, d6, #13 │ │ @ instruction: 0xfff35e20 │ │ vshr.u64 , q5, #13 │ │ vshll.u32 , d27, #19 │ │ vtbl.8 d26, {d19}, d20 │ │ vmull.u , d19, d27 │ │ @ instruction: 0xfff33369 │ │ vaddl.u , d19, d5 │ │ vshll.u32 q12, d30, #19 │ │ vtbl.8 d24, {d3-d5}, d19 │ │ vrsra.u32 q9, , #13 │ │ vsli.32 d22, d3, #19 │ │ @ instruction: 0xfff30dd4 │ │ - vsra.u64 d20, d7, #13 │ │ + @ instruction: 0xfff3416e │ │ vsri.64 q11, , #13 │ │ @ instruction: 0xfff3dd0d │ │ vsubw.u q15, q9, d10 │ │ vqdmulh.s , q9, d20[0] │ │ vshr.u32 d16, d28, #14 │ │ vsubw.u q12, , d23 │ │ @ instruction: 0xfff35d8b │ │ @ instruction: 0xfff3b9b9 │ │ @ instruction: 0xfff349bb │ │ - @ instruction: 0xfff33ad9 │ │ + @ instruction: 0xfff33ab0 │ │ @ instruction: 0xfff3b994 │ │ vsli.64 , q6, #51 @ 0x33 │ │ @ instruction: 0xfff2d5c1 │ │ - vuzp.8 d20, d31 │ │ + vuzp.8 d20, d6 │ │ vrshr.u32 d31, d2, #13 │ │ vsli.32 , q7, #18 │ │ vaddw.u , , d15 │ │ @ instruction: 0xfff38ea5 │ │ @ instruction: 0xfff3816d │ │ @ instruction: 0xfff3db37 │ │ vsra.u32 d19, d25, #14 │ │ @@ -293443,15 +293443,15 @@ │ │ @ instruction: 0xfff34fd8 │ │ @ instruction: 0xfff328d2 │ │ vsubl.u q9, d3, d20 │ │ @ instruction: 0xfff3489e │ │ vqrdmulh.s q11, , d1[0] │ │ vcvt.u32.f32 d25, d18, #13 │ │ @ instruction: 0xfff37360 │ │ - vtbx.8 d19, {d19}, d29 │ │ + vtbx.8 d19, {d19}, d4 │ │ vcvt.u32.f32 q10, q11, #13 │ │ vmlal.u q15, d3, d27[0] │ │ vtbl.8 d17, {d2-d5}, d25 │ │ @ instruction: 0xfff3799e │ │ vsubw.u , , d19 │ │ vmla.i , , d15[0] │ │ @ instruction: 0xfff313c9 │ │ @@ -293460,18 +293460,18 @@ │ │ @ instruction: 0xfff21b71 │ │ @ instruction: 0xfff30cde │ │ @ instruction: 0xfff348ff │ │ vsri.64 d23, d27, #13 │ │ @ instruction: 0xfff3b8f4 │ │ vtbx.8 d31, {d3}, d17 │ │ vqrdmulh.s q11, q9, d17[0] │ │ - vtbl.8 d19, {d3-d5}, d31 │ │ + vtbl.8 d19, {d3-d5}, d6 │ │ vsra.u32 d27, d25, #13 │ │ vrshr.u32 , q10, #13 │ │ - @ instruction: 0xfff33a56 │ │ + vtbl.8 d19, {d3-d5}, d29 │ │ vqshl.u64 d21, d6, #51 @ 0x33 │ │ vrshr.u64 d19, d13, #13 │ │ @ instruction: 0xfff31bdd │ │ vtbx.8 d23, {d3-d5}, d4 │ │ vsri.32 , q4, #13 │ │ @ instruction: 0xfff35d25 │ │ @ instruction: 0xfff39ff5 │ │ @@ -293789,28 +293789,28 @@ │ │ @ instruction: 0xfff37fff │ │ vcvt.f16.u16 , , #13 │ │ vuzp.8 d24, d7 │ │ vraddhn.i d23, , q7 │ │ vshr.u64 d23, d23, #13 │ │ vrsubhn.i d31, , │ │ vswp d18, d16 │ │ - vtbl.8 d19, {d19}, d22 │ │ + vqrshrun.s64 d19, , #13 │ │ vsra.u64 d23, d13, #13 │ │ vrsubhn.i d20, , │ │ vsri.32 q8, , #13 │ │ vsra.u32 , , #13 │ │ vmls.i q8, , d0[0] │ │ vrshr.u64 q11, q9, #13 │ │ - vabdl.u , d19, d14 │ │ + @ instruction: 0xfff33765 │ │ vrshr.u64 q11, q7, #13 │ │ - vabdl.u , d19, d8 │ │ + vqshl.u32 , , #19 │ │ vmlal.u q11, d19, d10[0] │ │ - vabdl.u , d19, d2 │ │ + vqshl.u32 , , #19 │ │ vrshr.u64 d22, d24, #13 │ │ - vqshrun.s64 d19, q2, #13 │ │ + @ instruction: 0xfff337eb │ │ vmls.i , , d23[0] │ │ vsubl.u , d3, d6 │ │ vrsubhn.i d26, , │ │ vqshl.u64 d16, d15, #51 @ 0x33 │ │ vmlsl.u q15, d19, d13[0] │ │ vqshlu.s64 d26, d12, #50 @ 0x32 │ │ Address 0x112606 is out of bounds. │ │ @@ -293948,25 +293948,25 @@ │ │ add r5, pc │ │ b.n 1126f6 │ │ ldr r5, [pc, #76] @ (11278c ) │ │ add r5, pc │ │ b.n 1126f6 │ │ nop │ │ strb r1, [r4, #13] │ │ - vrsubhn.i d19, , q9 │ │ + vsli.64 , , #51 @ 0x33 │ │ vshr.u64 , q15, #13 │ │ - vqshlu.s32 d19, d12, #19 │ │ + vsli.64 , , #51 @ 0x33 │ │ vtbl.8 d17, {d3}, d11 │ │ vrshr.u32 , , #13 │ │ - vsli.64 , q7, #51 @ 0x33 │ │ + vsli.64 d19, d21, #51 @ 0x33 │ │ vaddl.u , d3, d14 │ │ - vsli.64 , q4, #51 @ 0x33 │ │ + vabal.u , d19, d31 │ │ vaddw.u q15, , d6 │ │ - @ instruction: 0xfff235e4 │ │ - vqshlu.s64 , q1, #51 @ 0x33 │ │ + vsli.64 d19, d27, #50 @ 0x32 │ │ + vrsubhn.i d19, , │ │ @ instruction: 0xfff3614c │ │ vsra.u32 d22, d26, #13 │ │ vsri.64 d26, d19, #13 │ │ @ instruction: 0xfff36f8b │ │ vrshr.u32 d16, d23, #13 │ │ vtbx.8 d18, {d3-d6}, d9 │ │ vsra.u64 d16, d11, #13 │ │ @@ -294408,18 +294408,18 @@ │ │ vqshlu.s32 d20, d27, #18 │ │ vraddhn.i d21, , q3 │ │ vrsubhn.i d20, , │ │ vraddhn.i d21, , q0 │ │ vqshlu.s32 d20, d13, #19 │ │ vrsra.u64 , q10, #13 │ │ vqrdmulh.s , , d4[0] │ │ - vqrdmlsh.s q9, q9, d27[0] │ │ + vqrdmlsh.s q9, q9, d2[0] │ │ vqshlu.s32 q14, , #19 │ │ @ instruction: 0xfff2ddaa │ │ - vqrdmlsh.s q9, q9, d15[0] │ │ + @ instruction: 0xfff22fa6 │ │ vqshlu.s32 q14, , #19 │ │ vrshr.u32 d16, d27, #14 │ │ vmla.i q13, , d12[0] │ │ vsubl.u q8, d3, d31 │ │ vshr.u64 d26, d20, #13 │ │ vsubl.u q8, d3, d19 │ │ vaddl.u q13, d19, d18 │ │ @@ -294492,17 +294492,17 @@ │ │ nop │ │ adds r7, r0, #2 │ │ vcvt.f16.u16 , , #13 │ │ vqrshrun.s64 d28, , #13 │ │ vtbx.8 d28, {d2}, d7 │ │ vqshrun.s64 d28, , #14 │ │ vtbl.8 d29, {d18-d21}, d2 │ │ - @ instruction: 0xfff22da9 │ │ + @ instruction: 0xfff22d80 │ │ vtbx.8 d29, {d3-d6}, d26 │ │ - @ instruction: 0xfff22d91 │ │ + vqrdmulh.s q9, q1, d24[0] │ │ Address 0x112d02 is out of bounds. │ │ │ │ │ │ 00112d04 : │ │ push {r4, r5, r6, r7, lr} │ │ add r7, sp, #12 │ │ stmdb sp!, {r8, r9, sl} │ │ @@ -294681,18 +294681,18 @@ │ │ vmlsl.u q14, d19, d25[0] │ │ @ instruction: 0xfff25eff │ │ vqshlu.s64 q14, , #51 @ 0x33 │ │ @ instruction: 0xfff25ef9 │ │ vqshlu.s64 q14, , #51 @ 0x33 │ │ @ instruction: 0xfff25ef3 │ │ vshll.u32 , d8, #19 │ │ - vcvt.f16.u16 d18, d31, #14 │ │ + vcvt.f16.u16 d18, d6, #14 │ │ vqrdmlah.s , , d29[0] │ │ vtbl.8 d29, {d3-d5}, d0 │ │ - vdup.16 d18, d23[0] │ │ + @ instruction: 0xfff22bfe │ │ vqrdmlah.s , , d23[0] │ │ vqrdmulh.s , , d15[0] │ │ Address 0x112ef2 is out of bounds. │ │ │ │ │ │ 00112ef4 : │ │ push {r4, r6, r7, lr} │ │ @@ -294791,15 +294791,15 @@ │ │ cmp.w r3, #464 @ 0x1d0 │ │ bne.n 112fc0 │ │ pop {r4, r5, r7, pc} │ │ ldr r0, [r2, #4] │ │ pop {r4, r5, r7, pc} │ │ b.n 112c78 │ │ movs r1, r0 │ │ - adds r0, #128 @ 0x80 │ │ + adds r0, #87 @ 0x57 │ │ Address 0x112fe2 is out of bounds. │ │ │ │ │ │ 00112fe4 : │ │ push {r4, r6, r7, lr} │ │ add r7, sp, #8 │ │ cbz r0, 113014 │ │ @@ -294855,15 +294855,15 @@ │ │ pop {r4, r6, r7, pc} │ │ movs r0, #0 │ │ pop {r4, r6, r7, pc} │ │ ldr r0, [r2, #4] │ │ pop {r4, r6, r7, pc} │ │ b.n 112c00 │ │ movs r1, r0 │ │ - adds r0, #4 │ │ + cmp r7, #219 @ 0xdb │ │ Address 0x113062 is out of bounds. │ │ │ │ │ │ 00113064 : │ │ push {r4, r5, r6, r7, lr} │ │ add r7, sp, #12 │ │ stmdb sp!, {r8, r9, sl, fp} │ │ @@ -295317,15 +295317,15 @@ │ │ movs r0, #0 │ │ b.n 113514 │ │ nop │ │ strb r2, [r5, r4] │ │ vshr.u32 , q13, #13 │ │ @ instruction: 0xfff26f87 │ │ vraddhn.i d25, , │ │ - vtbx.8 d18, {d19-d21}, d0 │ │ + @ instruction: 0xfff32a97 │ │ vrsubhn.i d22, , q7 │ │ vcvt.u32.f32 d28, d30, #13 │ │ vcvt.f32.u32 d22, d23, #14 │ │ vtbl.8 d25, {d3-d5}, d14 │ │ adds r0, #2 │ │ cmp r0, r2 │ │ bge.n 11352a │ │ @@ -323012,21 +323012,21 @@ │ │ add sp, #28 │ │ ldmia.w sp!, {r8, r9, sl, fp} │ │ pop {r4, r5, r6, r7, pc} │ │ blx 129260 <__emutls_get_address@@Base+0x14a4> │ │ nop │ │ ldmia r2, {r1, r2, r4, r5, r6} │ │ movs r0, r0 │ │ - lsrs r4, r3, #29 │ │ + lsrs r3, r6, #28 │ │ vuzp.8 , │ │ vtbx.8 d28, {d17}, d28 │ │ movs r0, r0 │ │ - lsrs r0, r3, #30 │ │ + lsrs r7, r5, #29 │ │ vsra.u64 d31, d13, #14 │ │ - vshr.u32 d17, d8, #15 │ │ + vqrdmlsh.s q8, , d31[0] │ │ vrshr.u32 d31, d13, #14 │ │ vqrshrun.s64 d28, q15, #15 │ │ ... │ │ │ │ 001253a4 : │ │ push {r4, r5, r6, r7, lr} │ │ add r7, sp, #12 │ ├── readelf --wide --decompress --hex-dump=.data.rel.ro {} │ │ @@ -11,41 +11,41 @@ │ │ 0x0012f820 00000000 00000000 00000000 00000000 ................ │ │ 0x0012f830 00000000 00000000 00000000 00000000 ................ │ │ 0x0012f840 00000000 00000000 00000000 00000000 ................ │ │ 0x0012f850 00000000 00000000 fc4b0400 2a030400 .........K..*... │ │ 0x0012f860 f30a0400 78720400 7e860400 e6130400 ....xr..~....... │ │ 0x0012f870 5f8f0400 32ca0400 75a40400 94a40400 _...2...u....... │ │ 0x0012f880 20630400 6d790400 7c8f0400 9d720400 c..my..|....r.. │ │ - 0x0012f890 130b0400 c29c0400 b4530400 b98f0400 .........S...... │ │ + 0x0012f890 130b0400 c29c0400 8b530400 b98f0400 .........S...... │ │ 0x0012f8a0 05140400 124c0400 1c140400 5aca0400 .....L......Z... │ │ - 0x0012f8b0 eb530400 46140400 07ba0400 8ff00300 .S..F........... │ │ + 0x0012f8b0 c2530400 46140400 07ba0400 8ff00300 .S..F........... │ │ 0x0012f8c0 a0270400 a7ca0400 196b0400 324c0400 .'.......k..2L.. │ │ - 0x0012f8d0 53b20400 71f70300 83d30400 605b0400 S...q.......`[.. │ │ - 0x0012f8e0 66b20400 56030400 06540400 81790400 f...V....T...y.. │ │ + 0x0012f8d0 53b20400 71f70300 83d30400 375b0400 S...q.......7[.. │ │ + 0x0012f8e0 66b20400 56030400 dd530400 81790400 f...V....S...y.. │ │ 0x0012f8f0 a8d30400 aba40400 cca40400 93200400 ............. .. │ │ 0x0012f900 e59c0400 7ab20400 2f0b0400 96b20400 ....z.../....... │ │ - 0x0012f910 755b0400 f08f0400 bdb20400 d0d30400 u[.............. │ │ + 0x0012f910 4c5b0400 f08f0400 bdb20400 d0d30400 L[.............. │ │ 0x0012f920 2dc10400 77030400 99030400 71140400 -...w.......q... │ │ 0x0012f930 701a0400 52c10400 b4f00300 f69c0400 p...R........... │ │ 0x0012f940 92360400 ecd30400 903c0400 ebb20400 .6.......<...... │ │ 0x0012f950 eda40400 14900400 80c10400 18b30400 ................ │ │ 0x0012f960 6d0b0400 98860400 23ba0400 c6270400 m.......#....'.. │ │ 0x0012f970 9ec10400 bf360400 9c140400 c5c10400 .....6.......... │ │ 0x0012f980 32fe0300 ba3c0400 c2860400 d4360400 2....<.......6.. │ │ - 0x0012f990 9c5b0400 07c20400 1cd40400 9b440400 .[...........D.. │ │ - 0x0012f9a0 c85b0400 36b30400 36630400 4d630400 .[..6...6c..Mc.. │ │ + 0x0012f990 735b0400 07c20400 1cd40400 9b440400 s[...........D.. │ │ + 0x0012f9a0 9f5b0400 36b30400 36630400 4d630400 .[..6...6c..Mc.. │ │ 0x0012f9b0 5a630400 88ab0400 f83c0400 04870400 Zc.......<...... │ │ 0x0012f9c0 82630400 474c0400 6e4c0400 2c6b0400 .c..GL..nL..,k.. │ │ 0x0012f9d0 42ba0400 3f7e0400 fe360400 8e1a0400 B...?~...6...... │ │ - 0x0012f9e0 b0140400 e35b0400 b0790400 ccca0400 .....[...y...... │ │ + 0x0012f9e0 b0140400 ba5b0400 b0790400 ccca0400 .....[...y...... │ │ 0x0012f9f0 c2200400 577e0400 874c0400 32870400 . ..W~...L..2... │ │ 0x0012fa00 e9270400 2ec20400 ebca0400 37900400 .'..........7... │ │ - 0x0012fa10 4f870400 1c5c0400 505c0400 645c0400 O....\..P\..d\.. │ │ + 0x0012fa10 4f870400 f35b0400 275c0400 3b5c0400 O....[..'\..;\.. │ │ 0x0012fa20 85870400 1d9d0400 02280400 84f70300 .........(...... │ │ - 0x0012fa30 dcf00300 cd720400 7b5c0400 47c20400 .....r..{\..G... │ │ + 0x0012fa30 dcf00300 cd720400 525c0400 47c20400 .....r..R\..G... │ │ 0x0012fa40 c6440400 b5f70300 42fe0300 747e0400 .D......B...t~.. │ │ 0x0012fa50 c3030400 65ba0400 e0f70300 00000000 ....e........... │ │ 0x0012fa60 01000000 32f80400 a3010000 02000000 ....2........... │ │ 0x0012fa70 3ef80400 a7010000 03000000 4af80400 >...........J... │ │ 0x0012fa80 ab010000 15000000 1ded0400 7f030000 ................ │ │ 0x0012fa90 16000000 29ed0400 82030000 17000000 ....)........... │ │ 0x0012faa0 35ed0400 85030000 07000000 f9ec0400 5............... │ │ @@ -55,15 +55,15 @@ │ │ 0x0012fae0 1d000000 0c000000 5ef80400 2c000000 ........^...,... │ │ 0x0012faf0 0d000000 ecec0400 21000000 26000000 ........!...&... │ │ 0x0012fb00 41ed0400 fa030000 27000000 53ed0400 A.......'...S... │ │ 0x0012fb10 fb030000 00000000 00000000 00000000 ................ │ │ 0x0012fb20 56f80400 3e280400 e4ec0400 2dcb0400 V...>(......-... │ │ 0x0012fb30 5ef80400 71900400 5ef80400 bdab0400 ^...q...^....... │ │ 0x0012fb40 ecec0400 87ba0400 ecec0400 343d0400 ............4=.. │ │ - 0x0012fb50 32f80400 546b0400 32f80400 965c0400 2...Tk..2....\.. │ │ + 0x0012fb50 32f80400 546b0400 32f80400 6d5c0400 2...Tk..2...m\.. │ │ 0x0012fb60 3ef80400 76900400 3ef80400 c2ab0400 >...v...>....... │ │ 0x0012fb70 4af80400 f72f0400 4af80400 b31a0400 J..../..J....... │ │ 0x0012fb80 f9ec0400 d1200400 05ed0400 42280400 ..... ......B(.. │ │ 0x0012fb90 11ed0400 81900400 1ded0400 f1440400 .............D.. │ │ 0x0012fba0 1ded0400 5f6b0400 29ed0400 38d40400 ...._k..)...8... │ │ 0x0012fbb0 29ed0400 4ab30400 35ed0400 58b30400 )...J...5...X... │ │ 0x0012fbc0 35ed0400 22370400 41ed0400 20f80300 5..."7..A... ... │ │ @@ -82,129 +82,129 @@ │ │ 0x0012fc90 4b040000 808b0400 00000000 00000000 K............... │ │ 0x0012fca0 00000000 57fe0300 0e000000 fb030400 ....W........... │ │ 0x0012fcb0 06000000 bb950400 07000000 7fc20400 ................ │ │ 0x0012fcc0 08000000 669d0400 0a000000 03210400 ....f........!.. │ │ 0x0012fcd0 0b000000 be630400 30000000 fd440400 .....c..0....D.. │ │ 0x0012fce0 40000000 00000000 ffffffff 853d0400 @............=.. │ │ 0x0012fcf0 d54c0400 893d0400 ddab0400 03730400 .L...=.......s.. │ │ - 0x0012fd00 baed0400 1c540400 8e6b0400 c9870400 .....T...k...... │ │ - 0x0012fd10 ea790400 00f10300 9d5c0400 ff030400 .y.......\...... │ │ - 0x0012fd20 c3140400 a75c0400 bf950400 26a50400 .....\......&... │ │ + 0x0012fd00 baed0400 f3530400 8e6b0400 c9870400 .....S...k...... │ │ + 0x0012fd10 ea790400 00f10300 745c0400 ff030400 .y......t\...... │ │ + 0x0012fd20 c3140400 7e5c0400 bf950400 26a50400 ....~\......&... │ │ 0x0012fd30 d2870400 d11a0400 64b30400 e8ab0400 ........d....... │ │ - 0x0012fd40 39f80300 bd0b0400 23540400 c70b0400 9.......#T...... │ │ + 0x0012fd40 39f80300 bd0b0400 fa530400 c70b0400 9........S...... │ │ 0x0012fd50 8c900400 44d40400 a06b0400 4d280400 ....D....k..M(.. │ │ - 0x0012fd60 ae6b0400 66fe0300 00000000 bb5c0400 .k..f........\.. │ │ - 0x0012fd70 00000000 0a040400 49540400 df1a0400 ........IT...... │ │ + 0x0012fd60 ae6b0400 66fe0300 00000000 925c0400 .k..f........\.. │ │ + 0x0012fd70 00000000 0a040400 20540400 df1a0400 ........ T...... │ │ 0x0012fd80 d4630400 a7ba0400 13040400 34370400 .c..........47.. │ │ - 0x0012fd90 cd140400 145d0400 16040000 19960400 .....].......... │ │ + 0x0012fd90 cd140400 eb5c0400 16040000 19960400 .....\.......... │ │ 0x0012fda0 18040000 dd280400 1c040000 393e0400 .....(......9>.. │ │ 0x0012fdb0 17040000 decb0400 1e040000 00000000 ................ │ │ 0x0012fdc0 00000000 46880400 85030000 79370400 ....F.......y7.. │ │ 0x0012fdd0 7f030000 e3cb0400 80030000 e1280400 .............(.. │ │ 0x0012fde0 a3010000 1d960400 ab010000 29150400 ............)... │ │ 0x0012fdf0 f1020000 64ff0300 ef020000 ffba0400 ....d........... │ │ 0x0012fe00 05000000 0c7f0400 2c000000 abf10300 ........,....... │ │ 0x0012fe10 fa030000 decb0400 00000000 00000000 ................ │ │ 0x0012fe20 00000000 fd440400 40000000 32f80300 .....D..@...2... │ │ 0x0012fe30 a0020000 dc200400 a1020000 00000000 ..... .......... │ │ 0x0012fe40 00000000 ad210400 10040000 55a50400 .....!......U... │ │ 0x0012fe50 0e040000 8e450400 11040000 931b0400 .....E.......... │ │ 0x0012fe60 0f040000 036c0400 12040000 dd280400 .....l.......(.. │ │ - 0x0012fe70 14040000 ea280400 0f040000 145d0400 .....(.......].. │ │ + 0x0012fe70 14040000 ea280400 0f040000 eb5c0400 .....(.......\.. │ │ 0x0012fe80 0d040000 00000000 00000000 117f0400 ................ │ │ 0x0012fe90 117f0400 117f0400 6f4d0400 6f4d0400 ........oM..oM.. │ │ 0x0012fea0 6f4d0400 72ff0300 72ff0300 72ff0300 oM..r...r...r... │ │ 0x0012feb0 b6210400 b6210400 b6210400 efcb0400 .!...!...!...... │ │ 0x0012fec0 efcb0400 efcb0400 90d40400 90d40400 ................ │ │ 0x0012fed0 90d40400 0a6c0400 0a6c0400 0a6c0400 .....l...l...l.. │ │ 0x0012fee0 36ac0400 36ac0400 36ac0400 52880400 6...6...6...R... │ │ 0x0012fef0 fc9d0400 5aa50400 226c0400 03bb0400 ....Z..."l...... │ │ 0x0012ff00 453e0400 89ff0300 ee280400 66f80300 E>.......(..f... │ │ 0x0012ff10 24bb0400 267f0400 95450400 4eac0400 $...&....E..N... │ │ 0x0012ff20 c0b30400 56c30400 497f0400 e3b30400 ....V...I....... │ │ 0x0012ff30 26960400 a6d40400 85370400 844d0400 &........7...M.. │ │ 0x0012ff40 06cc0400 961b0400 70ac0400 a9370400 ........p....7.. │ │ - 0x0012ff50 73c30400 9b540400 9bc30400 b2450400 s....T.......E.. │ │ + 0x0012ff50 73c30400 72540400 9bc30400 b2450400 s...rT.......E.. │ │ 0x0012ff60 75a50400 05b40400 3f300400 4c040400 u.......?0..L... │ │ 0x0012ff70 11290400 ba1b0400 027a0400 29cc0400 .).......z..)... │ │ - 0x0012ff80 185d0400 c2c30400 6a7f0400 c6900400 .]......j....... │ │ + 0x0012ff80 ef5c0400 c2c30400 6a7f0400 c6900400 .\......j....... │ │ 0x0012ff90 d0370400 c9d40400 e6c30400 f3d40400 .7.............. │ │ - 0x0012ffa0 425d0400 ef900400 1d9e0400 603e0400 B]..........`>.. │ │ + 0x0012ffa0 195d0400 ef900400 1d9e0400 603e0400 .]..........`>.. │ │ 0x0012ffb0 429e0400 150c0400 52cc0400 70040400 B.......R...p... │ │ 0x0012ffc0 1a910400 60640400 699e0400 97a50400 ....`d..i....... │ │ 0x0012ffd0 78cc0400 e41b0400 863e0400 3b910400 x........>..;... │ │ 0x0012ffe0 11c40400 a24d0400 71730400 2eb40400 .....M..qs...... │ │ - 0x0012fff0 abff0300 bd540400 97040400 42960400 .....T......B... │ │ - 0x00130000 e6540400 66960400 72880400 88640400 .T..f...r....d.. │ │ + 0x0012fff0 abff0300 94540400 97040400 42960400 .....T......B... │ │ + 0x00130000 bd540400 66960400 72880400 88640400 .T..f...r....d.. │ │ 0x00130010 c1040400 cd210400 a0cc0400 b8cc0400 .....!.......... │ │ 0x00130020 37150400 96880400 83f80300 929e0400 7............... │ │ 0x00130030 cdff0300 d1cc0400 3ac40400 18d50400 ........:....... │ │ - 0x00130040 c7f10300 6c5d0400 0f550400 da450400 ....l]...U...E.. │ │ - 0x00130050 927f0400 da040400 815d0400 63910400 .........]..c... │ │ + 0x00130040 c7f10300 435d0400 e6540400 da450400 ....C]...T...E.. │ │ + 0x00130050 927f0400 da040400 585d0400 63910400 ........X]..c... │ │ 0x00130060 4fc40400 a79e0400 32d50400 9ef80300 O.......2....... │ │ - 0x00130070 28550400 4e550400 56b40400 90960400 (U..NU..V....... │ │ + 0x00130070 ff540400 25550400 56b40400 90960400 .T..%U..V....... │ │ 0x00130080 0d1c0400 c54d0400 eccc0400 360c0400 .....M......6... │ │ 0x00130090 f4450400 c3f80300 267a0400 426c0400 .E......&z..Bl.. │ │ 0x001300a0 46bb0400 2d1c0400 6ebb0400 48d50400 F...-...n...H... │ │ - 0x001300b0 ebf80300 4a150400 7bb40400 9d5d0400 ....J...{....].. │ │ + 0x001300b0 ebf80300 4a150400 7bb40400 745d0400 ....J...{...t].. │ │ 0x001300c0 98730400 a0640400 580c0400 a67f0400 .s...d..X....... │ │ 0x001300d0 0cf90300 7b0c0400 14cd0400 487a0400 ....{.......Hz.. │ │ - 0x001300e0 f5040400 c05d0400 6ac40400 f3370400 .....]..j....7.. │ │ + 0x001300e0 f5040400 975d0400 6ac40400 f3370400 .....]..j....7.. │ │ 0x001300f0 c9640400 94c40400 e2f10300 c0730400 .d...........s.. │ │ 0x00130100 ec4d0400 b0880400 06f20300 2ef20300 .M.............. │ │ 0x00130110 9d0c0400 696c0400 79910400 94bb0400 ....il..y....... │ │ 0x00130120 3bcd0400 57f20300 69300400 d4880400 ;...W...i0...... │ │ 0x00130130 b9bb0400 6fd50400 1b460400 707a0400 ....o....F..pz.. │ │ - 0x00130140 6e550400 b6960400 cd7f0400 f2640400 nU...........d.. │ │ - 0x00130150 10650400 c00c0400 e95d0400 65cd0400 .e.......]..e... │ │ + 0x00130140 45550400 b6960400 cd7f0400 f2640400 EU...........d.. │ │ + 0x00130150 10650400 c00c0400 c05d0400 65cd0400 .e.......]..e... │ │ 0x00130160 e9730400 f17f0400 164e0400 4f1c0400 .s.......N..O... │ │ 0x00130170 8e300400 f5880400 82f20300 d9960400 .0.............. │ │ 0x00130180 17380400 8eac0400 3a290400 936c0400 .8......:)...l.. │ │ 0x00130190 ab300400 19890400 c39e0400 e40c0400 .0.............. │ │ - 0x001301a0 88cd0400 f8960400 8a550400 3a890400 .........U..:... │ │ - 0x001301b0 3c460400 b3550400 721c0400 dc550400 ..Y).. │ │ - 0x00130210 0d740400 2d560400 075e0400 26740400 .t..-V...^..&t.. │ │ + 0x00130210 0d740400 04560400 de5d0400 26740400 .t...V...]..&t.. │ │ 0x00130220 951c0400 cd910400 340d0400 a7f20300 ........4....... │ │ 0x00130230 e0210400 4c0d0400 a47a0400 c6b40400 .!..L....z...... │ │ - 0x00130240 3b380400 47560400 64460400 e9300400 ;8..GV..dF...0.. │ │ + 0x00130240 3b380400 1e560400 64460400 e9300400 ;8...V..dF...0.. │ │ 0x00130250 624e0400 72150400 21800400 17050400 bN..r...!....... │ │ 0x00130260 33650400 c0f20300 a9cd0400 e2a50400 3e.............. │ │ 0x00130270 dbbb0400 e1f20300 e7ff0300 4d650400 ............Me.. │ │ - 0x00130280 08310400 3f740400 5bf90300 62560400 .1..?t..[...bV.. │ │ + 0x00130280 08310400 3f740400 5bf90300 39560400 .1..?t..[...9V.. │ │ 0x00130290 c33e0400 7bf90300 8bd50400 aed50400 .>..{........... │ │ - 0x001302a0 83560400 9df90300 cbcd0400 55380400 .V..........U8.. │ │ + 0x001302a0 5a560400 9df90300 cbcd0400 55380400 ZV..........U8.. │ │ 0x001302b0 5b740400 139f0400 fea50400 cbd50400 [t.............. │ │ - 0x001302c0 dbb40400 37050400 1b5e0400 6e650400 ....7....^..ne.. │ │ - 0x001302d0 e8cd0400 03f30300 56050400 3b5e0400 ........V...;^.. │ │ - 0x001302e0 a5560400 f3b40400 03000400 2b9f0400 .V..........+... │ │ + 0x001302c0 dbb40400 37050400 f25d0400 6e650400 ....7....]..ne.. │ │ + 0x001302d0 e8cd0400 03f30300 56050400 125e0400 ........V....^.. │ │ + 0x001302e0 7c560400 f3b40400 03000400 2b9f0400 |V..........+... │ │ 0x001302f0 1ba60400 21000400 88650400 de3e0400 ....!....e...>.. │ │ 0x00130300 6d290400 2a310400 40800400 5d970400 m)..*1..@...]... │ │ 0x00130310 0db50400 a9650400 c0f90300 34a60400 .....e......4... │ │ 0x00130320 32b50400 660d0400 8c0d0400 8d290400 2...f........).. │ │ 0x00130330 5b800400 824e0400 d16c0400 e1910400 [....N...l...... │ │ - 0x00130340 bf7a0400 fcbb0400 5a5e0400 f93e0400 .z......Z^...>.. │ │ + 0x00130340 bf7a0400 fcbb0400 315e0400 f93e0400 .z......1^...>.. │ │ 0x00130350 b30d0400 f3210400 81970400 41000400 .....!......A... │ │ - 0x00130360 e9d50400 79740400 81800400 c5560400 ....yt.......V.. │ │ + 0x00130360 e9d50400 79740400 81800400 9c560400 ....yt.......V.. │ │ 0x00130370 e67a0400 79460400 a94e0400 af1c0400 .z..yF...N...... │ │ 0x00130380 e2ac0400 07920400 d30d0400 027b0400 .............{.. │ │ 0x00130390 72380400 05c50400 70050400 4a9f0400 r8......p...J... │ │ 0x001303a0 63000400 4b310400 8c150400 1a220400 c...K1.......".. │ │ 0x001303b0 37220400 88050400 4e220400 a1740400 7"......N"...t.. │ │ 0x001303c0 1f3f0400 8f380400 1dbc0400 24920400 .?...8......$... │ │ 0x001303d0 a3800400 5d890400 c1800400 a8150400 ....]........... │ │ 0x001303e0 63310400 07ce0400 75890400 ae290400 c1......u....).. │ │ - 0x001303f0 c8650400 7f5e0400 1a7b0400 3d3f0400 .e...^...{..=?.. │ │ + 0x001303f0 c8650400 565e0400 1a7b0400 3d3f0400 .e..V^...{..=?.. │ │ 0x00130400 a6050400 81000400 51b50400 10d60400 ........Q....... │ │ 0x00130410 f10d0400 0a0e0400 c8290400 de800400 .........)...... │ │ - 0x00130420 41920400 9f5e0400 c05e0400 23c50400 A....^...^..#... │ │ + 0x00130420 41920400 765e0400 975e0400 23c50400 A...v^...^..#... │ │ 0x00130430 61920400 a9970400 6d220400 95890400 a.......m"...... │ │ 0x00130440 5c3f0400 c44e0400 ba740400 26ce0400 \?...N...t..&... │ │ 0x00130450 8f460400 36bc0400 51bc0400 66bc0400 .F..6...Q...f... │ │ 0x00130460 c6050400 bc970400 f26c0400 a9460400 .........l...F.. │ │ 0x00130470 cb1c0400 df1c0400 f9800400 d5740400 .............t.. │ │ 0x00130480 9b000400 80bc0400 0b6d0400 216d0400 .........m..!m.. │ │ 0x00130490 f8ac0400 ae380400 406d0400 3bce0400 .....8..@m..;... │ │ @@ -217,40 +217,40 @@ │ │ 0x00130500 2a0e0400 3c0e0400 f54e0400 b3b50400 *...<....N...... │ │ 0x00130510 96920400 0a660400 3af30300 4ef30300 .....f..:...N... │ │ 0x00130520 e4f90300 6f3f0400 95310400 ad310400 ....o?...1...1.. │ │ 0x00130530 c3460400 c6310400 c6150400 c7b50400 .F...1.......... │ │ 0x00130540 550e0400 9cbc0400 fa1c0400 679f0400 U...........g... │ │ 0x00130550 6f0e0400 2fd60400 dcb50400 03060400 o.../........... │ │ 0x00130560 6a810400 57ad0400 0e750400 0f4f0400 j...W....u...O.. │ │ - 0x00130570 d6460400 00b60400 4ed60400 db5e0400 .F......N....^.. │ │ + 0x00130570 d6460400 00b60400 4ed60400 b25e0400 .F......N....^.. │ │ 0x00130580 0f1d0400 35750400 347b0400 8bc50400 ....5u..4{...... │ │ - 0x00130590 28060400 e0560400 7aa60400 48060400 (....V..z...H... │ │ + 0x00130590 28060400 b7560400 7aa60400 48060400 (....V..z...H... │ │ 0x001305a0 fef90300 e9380400 940e0400 ca890400 .....8.......... │ │ 0x001305b0 fc460400 25fa0300 11390400 b7bc0400 .F..%....9...... │ │ 0x001305c0 27b60400 a2a60400 b60e0400 24660400 '...........$f.. │ │ 0x001305d0 1c2a0400 6fd60400 b6000400 45fa0300 .*..o.......E... │ │ 0x001305e0 304f0400 432a0400 7dad0400 833f0400 0O..C*..}....?.. │ │ 0x001305f0 a5220400 67f30300 e1150400 36390400 ."..g.......69.. │ │ 0x00130600 a3ad0400 5bce0400 6a060400 de0e0400 ....[...j....... │ │ 0x00130610 ddbc0400 ef890400 d8000400 0e8a0400 ................ │ │ 0x00130620 46660400 56750400 6cfa0300 338a0400 Ff..Vu..l...3... │ │ 0x00130630 020f0400 22470400 cbad0400 b1c50400 ...."G.......... │ │ 0x00130640 0a160400 548a0400 59390400 584f0400 ....T...Y9..XO.. │ │ - 0x00130650 07570400 758a0400 8b9f0400 e0310400 .W..u........1.. │ │ + 0x00130650 de560400 758a0400 8b9f0400 e0310400 .V..u........1.. │ │ 0x00130660 7e4f0400 7c750400 b39f0400 361d0400 ~O..|u......6... │ │ 0x00130670 5f6d0400 fc000400 49470400 7b6d0400 _m......IG..{m.. │ │ - 0x00130680 015f0400 aa3f0400 652a0400 97d60400 ._...?..e*...... │ │ + 0x00130680 d85e0400 aa3f0400 652a0400 97d60400 .^...?..e*...... │ │ 0x00130690 a54f0400 ecad0400 7e390400 02bd0400 .O......~9...... │ │ 0x001306a0 12010400 c9a60400 597b0400 d7c50400 ........Y{...... │ │ 0x001306b0 31160400 976d0400 afd60400 757b0400 1....m......u{.. │ │ - 0x001306c0 89810400 8d060400 b56d0400 27570400 .........m..'W.. │ │ + 0x001306c0 89810400 8d060400 b56d0400 fe560400 .........m...V.. │ │ 0x001306d0 9c8a0400 ac060400 0aae0400 84ce0400 ................ │ │ 0x001306e0 a2ce0400 832a0400 ce6d0400 ba8a0400 .....*...m...... │ │ 0x001306f0 f4c50400 1fbd0400 30010400 8ff30300 ........0....... │ │ - 0x00130700 a22a0400 44570400 c73f0400 c6220400 .*..DW...?...".. │ │ + 0x00130700 a22a0400 1b570400 c73f0400 c6220400 .*...W...?...".. │ │ 0x00130710 e5220400 fe220400 c22a0400 e1a60400 ."..."...*...... │ │ 0x00130720 96390400 d48a0400 aef30300 48160400 .9..........H... │ │ 0x00130730 48160400 48160400 bace0400 bace0400 H...H........... │ │ 0x00130740 bace0400 ced60400 ced60400 ced60400 ................ │ │ 0x00130750 f3970400 f3970400 f3970400 a7810400 ................ │ │ 0x00130760 a7810400 a7810400 47b60400 47b60400 ........G...G... │ │ 0x00130770 47b60400 5d160400 5d160400 5d160400 G...]...]...]... │ │ @@ -259,15 +259,15 @@ │ │ 0x001307a0 83000000 83000000 06000000 e5d60400 ................ │ │ 0x001307b0 ee6d0400 91000000 91000000 06000000 .m.............. │ │ 0x001307c0 93fa0300 f58a0400 45000000 45000000 ........E...E... │ │ 0x001307d0 06000000 0a980400 1b320400 95000000 .........2...... │ │ 0x001307e0 95000000 06000000 c4060400 e53f0400 .............?.. │ │ 0x001307f0 80000000 80000000 06000000 c9f30300 ................ │ │ 0x00130800 38320400 81000000 81000000 06000000 82.............. │ │ - 0x00130810 175f0400 db060400 a8000000 a8000000 ._.............. │ │ + 0x00130810 ee5e0400 db060400 a8000000 a8000000 .^.............. │ │ 0x00130820 06000000 4a010400 5db60400 97000000 ....J...]....... │ │ 0x00130830 97000000 06000000 def30300 af920400 ................ │ │ 0x00130840 90000000 90000000 06000000 0e6e0400 .............n.. │ │ 0x00130850 cfce0400 92000000 92000000 06000000 ................ │ │ 0x00130860 511d0400 be810400 b2000000 74000000 Q...........t... │ │ 0x00130870 07000000 c9920400 c9920400 b3000000 ................ │ │ 0x00130880 75000000 07000000 e7ce0400 f1ce0400 u............... │ │ @@ -291,30 +291,30 @@ │ │ 0x001309a0 64470400 c24f0400 0a000000 0a000000 dG...O.......... │ │ 0x001309b0 11000000 e29f0400 e49f0400 0b000000 ................ │ │ 0x001309c0 0b000000 11000000 3fbd0400 480f0400 ........?...H... │ │ 0x001309d0 30000000 30000000 11000000 65660400 0...0.......ef.. │ │ 0x001309e0 65660400 19000000 19000000 11000000 ef.............. │ │ 0x001309f0 5f0f0400 fece0400 ce010000 ce010000 _............... │ │ 0x00130a00 11000000 620f0400 620f0400 0f000000 ....b...b....... │ │ - 0x00130a10 0f000000 11000000 205f0400 205f0400 ........ _.. _.. │ │ + 0x00130a10 0f000000 11000000 f75e0400 f75e0400 .........^...^.. │ │ 0x00130a20 0c000000 0c000000 11000000 a4750400 .............u.. │ │ 0x00130a30 1e6e0400 0d000000 0d000000 11000000 .n.............. │ │ - 0x00130a40 d04f0400 315f0400 11000000 11000000 .O..1_.......... │ │ + 0x00130a40 d04f0400 085f0400 11000000 11000000 .O..._.......... │ │ 0x00130a50 11000000 9b7b0400 9b7b0400 ca010000 .....{...{...... │ │ - 0x00130a60 ca010000 11000000 208b0400 515f0400 ........ ...Q_.. │ │ + 0x00130a60 ca010000 11000000 208b0400 285f0400 ........ ...(_.. │ │ 0x00130a70 40000000 58000000 00000000 fd440400 @...X........D.. │ │ - 0x00130a80 5e570400 a0020000 9e010000 00000000 ^W.............. │ │ + 0x00130a80 35570400 a0020000 9e010000 00000000 5W.............. │ │ 0x00130a90 32f80300 0ecf0400 a1020000 9f010000 2............... │ │ 0x00130aa0 00000000 dc200400 f4d60400 a2020000 ..... .......... │ │ 0x00130ab0 a0010000 00000000 bc140400 e4920400 ................ │ │ 0x00130ac0 63000000 88020000 01000000 a9fa0300 c............... │ │ 0x00130ad0 248b0400 41000000 89020000 01000000 $...A........... │ │ 0x00130ae0 06820400 711d0400 9c020000 8f020000 ....q........... │ │ 0x00130af0 01000000 56320400 ec060400 9d020000 ....V2.......... │ │ - 0x00130b00 90020000 01000000 585f0400 72660400 ........X_..rf.. │ │ + 0x00130b00 90020000 01000000 2f5f0400 72660400 ......../_..rf.. │ │ 0x00130b10 9e020000 91020000 01000000 df4f0400 .............O.. │ │ 0x00130b20 f42a0400 90030000 8e020000 01000000 .*.............. │ │ 0x00130b30 0f820400 398b0400 a0010000 08020000 ....9........... │ │ 0x00130b40 01000000 f6f30300 2ec60400 1a030000 ................ │ │ 0x00130b50 0c020000 01000000 438b0400 871d0400 ........C....... │ │ 0x00130b60 1b030000 0d020000 01000000 b2750400 .............u.. │ │ 0x00130b70 06f40300 1c030000 0e020000 01000000 ................ │ │ @@ -376,15 +376,15 @@ │ │ 0x00130ef0 8a0f0400 162b0400 d0010000 d0010000 .....+.......... │ │ 0x00130f00 0d000000 28a00400 28a00400 bd000000 ....(...(....... │ │ 0x00130f10 bd000000 0d000000 a71d0400 a71d0400 ................ │ │ 0x00130f20 be000000 be000000 0d000000 1b070400 ................ │ │ 0x00130f30 1b070400 bf000000 bf000000 0d000000 ................ │ │ 0x00130f40 970f0400 970f0400 05000000 6d320400 ............m2.. │ │ 0x00130f50 c5020000 10000000 07000000 5f8b0400 ............_... │ │ - 0x00130f60 c6020000 11000000 05000000 635f0400 ............c_.. │ │ + 0x00130f60 c6020000 11000000 05000000 3a5f0400 ............:_.. │ │ 0x00130f70 99010000 13000000 05000000 15a70400 ................ │ │ 0x00130f80 c9020000 15000000 05000000 222b0400 ............"+.. │ │ 0x00130f90 9f010000 17000000 05000000 366e0400 ............6n.. │ │ 0x00130fa0 cb020000 18000000 05000000 6f230400 ............o#.. │ │ 0x00130fb0 cc020000 19000000 05000000 ea4f0400 .............O.. │ │ 0x00130fc0 c4020000 0f000000 05000000 cb1d0400 ................ │ │ 0x00130fd0 c7020000 12000000 05000000 bb0f0400 ................ │ │ @@ -405,15 +405,15 @@ │ │ 0x001310c0 4ef40300 44500400 732b0400 812b0400 N...DP..s+...+.. │ │ 0x001310d0 49d70400 8c6e0400 5eae0400 8e7b0400 I....n..^....{.. │ │ 0x001310e0 b8b60400 0a1e0400 2ff40300 e8810400 ......../....... │ │ 0x001310f0 280f0400 f3010400 34fb0300 01000000 (.......4....... │ │ 0x00131100 cb660d00 9f320400 3bfb0300 02000000 .f...2..;....... │ │ 0x00131110 31670d00 39a10400 cf160400 02000000 1g..9........... │ │ 0x00131120 19680d00 c8230400 00000000 01000000 .h...#.......... │ │ - 0x00131130 00000000 bd5f0400 00000000 01000000 ....._.......... │ │ + 0x00131130 00000000 945f0400 00000000 01000000 ....._.......... │ │ 0x00131140 00000000 2f760400 00000000 02000000 ..../v.......... │ │ 0x00131150 00000000 32100400 683a0400 01000000 ....2...h:...... │ │ 0x00131160 00000000 703a0400 6cae0400 01000000 ....p:..l....... │ │ 0x00131170 00000000 9b980400 9dc60400 01000000 ................ │ │ 0x00131180 51690d00 a8980400 ad820400 02000000 Qi.............. │ │ 0x00131190 d9690d00 b5980400 44a10400 01000000 .i......D....... │ │ 0x001311a0 00000000 35cb0400 fd440400 35cb0400 ....5....D..5... │ │ @@ -425,21 +425,21 @@ │ │ 0x00131200 17f90400 25f90400 31f90400 3ff90400 ....%...1...?... │ │ 0x00131210 4bf90400 52f90400 5af90400 65f90400 K...R...Z...e... │ │ 0x00131220 08fc1200 14fc1200 08fc1200 2cfc1200 ............,... │ │ 0x00131230 38fc1200 44fc1200 08fc1200 68fc1200 8...D.......h... │ │ 0x00131240 74fc1200 80fc1200 8cfc1200 08fc1200 t............... │ │ 0x00131250 08fc1200 50fc1200 5cfc1200 39400400 ....P...\...9@.. │ │ 0x00131260 fca00400 e48b0400 50ae0400 07a10400 ........P....... │ │ - 0x00131270 decb0400 145d0400 6e980400 9fcf0400 .....]..n....... │ │ + 0x00131270 decb0400 eb5c0400 6e980400 9fcf0400 .....\..n....... │ │ 0x00131280 0d0c0400 0d0c0400 0d0c0400 6fc60400 ............o... │ │ - 0x00131290 55a50400 decb0400 145d0400 0d0c0400 U........]...... │ │ + 0x00131290 55a50400 decb0400 eb5c0400 0d0c0400 U........\...... │ │ 0x001312a0 393e0400 0d0c0400 0d0c0400 0d0c0400 9>.............. │ │ 0x001312b0 0d0c0400 73a70400 decb0400 35cb0400 ....s.......5... │ │ 0x001312c0 fd440400 0d0c0400 32f80300 6da70400 .D......2...m... │ │ - 0x001312d0 46070400 945f0400 85570400 fd0f0400 F...._...W...... │ │ + 0x001312d0 46070400 6b5f0400 5c570400 fd0f0400 F...k_..\W...... │ │ 0x001312e0 35cb0400 fd440400 00000000 32f80300 5....D......2... │ │ 0x001312f0 dc200400 bc140400 00000000 cb010400 . .............. │ │ 0x00131300 486e0400 26f40300 808b0400 00000000 Hn..&........... │ │ 0x00131310 00000000 02300400 9c7e0400 00000000 .....0...~...... │ │ 0x00131320 00000000 00000000 00000000 00000000 ................ │ │ 0x00131330 00000000 00000000 00000000 00000000 ................ │ │ 0x00131340 00000000 00000000 00000000 00000000 ................ │ │ @@ -450,66 +450,66 @@ │ │ 0x00131390 d1000000 01000000 1e000000 04000000 ................ │ │ 0x001313a0 7bae0400 5e400400 c52b0400 3e760400 {...^@...+..>v.. │ │ 0x001313b0 ad6e0400 b0a70400 5cbe0400 452d0500 .n......\...E-.. │ │ 0x001313c0 08000000 0b020000 01000000 20000000 ............ ... │ │ 0x001313d0 07000000 5cfe0300 75500400 69100400 ....\...uP..i... │ │ 0x001313e0 b5820400 f6820400 71070400 86ae0400 ........q....... │ │ 0x001313f0 4d2d0500 08000000 0e020000 01000000 M-.............. │ │ - 0x00131400 30000000 0f000000 00480400 9d570400 0........H...W.. │ │ + 0x00131400 30000000 0f000000 00480400 74570400 0........H..tW.. │ │ 0x00131410 ea6e0400 538c0400 d4660400 eda70400 .n..S....f...... │ │ 0x00131420 8bd70400 552d0500 05000000 d2000000 ....U-.......... │ │ 0x00131430 01000000 42000000 10000000 b6500400 ....B........P.. │ │ 0x00131440 9b400400 35670400 b9670400 d1230400 .@..5g...g...#.. │ │ - 0x00131450 66930400 fe570400 5a2d0500 05000000 f....W..Z-...... │ │ + 0x00131450 66930400 d5570400 5a2d0500 05000000 f....W..Z-...... │ │ 0x00131460 d3000000 01000000 00000000 ffffffff ................ │ │ 0x00131470 00000000 00000000 00000000 00000000 ................ │ │ 0x00131480 00000000 00000000 00000000 00000000 ................ │ │ - 0x00131490 00000000 00000000 00000000 a15f0400 ............._.. │ │ - 0x001314a0 022c0400 7b760400 c55f0400 d8160400 .,..{v..._...... │ │ + 0x00131490 00000000 00000000 00000000 785f0400 ............x_.. │ │ + 0x001314a0 022c0400 7b760400 9c5f0400 d8160400 .,..{v..._...... │ │ 0x001314b0 c5500400 433a0400 a4c60400 55240400 .P..C:......U$.. │ │ 0x001314c0 1f410400 e7500400 bbc60400 06510400 .A...P.......Q.. │ │ - 0x001314d0 16d00400 82580400 de980400 a91e0400 .....X.......... │ │ - 0x001314e0 75240400 fc160400 1a170400 e15f0400 u$..........._.. │ │ - 0x001314f0 3d410400 5b410400 a8580400 57fe0300 =A..[A...X..W... │ │ + 0x001314d0 16d00400 59580400 de980400 a91e0400 ....YX.......... │ │ + 0x001314e0 75240400 fc160400 1a170400 b85f0400 u$..........._.. │ │ + 0x001314f0 3d410400 5b410400 7f580400 57fe0300 =A..[A...X..W... │ │ 0x00131500 04000000 0e000000 abbe0400 04000000 ................ │ │ 0x00131510 04000000 61a10400 0e000000 05000000 ....a........... │ │ 0x00131520 fb030400 03000000 06000000 bb950400 ................ │ │ 0x00131530 03000000 07000000 7fc20400 04000000 ................ │ │ 0x00131540 08000000 c1100400 08000000 09000000 ................ │ │ 0x00131550 669d0400 03000000 0a000000 03210400 f............!.. │ │ 0x00131560 04000000 0b000000 00000000 00000000 ................ │ │ 0x00131570 00000000 00000000 00000000 00000000 ................ │ │ - 0x00131580 00000000 00000000 00000000 e5580400 .............X.. │ │ + 0x00131580 00000000 00000000 00000000 bc580400 .............X.. │ │ 0x00131590 12000000 0f000000 00000000 00000000 ................ │ │ 0x001315a0 00000000 2d2c0400 0c000000 11000000 ....-,.......... │ │ 0x001315b0 70a10400 08000000 ca010000 a12f0500 p............/.. │ │ 0x001315c0 00000000 aa2f0500 b32f0500 ecd70400 ...../.../...... │ │ 0x001315d0 e9930400 8a3a0400 0d7c0400 d3160400 .....:...|...... │ │ 0x001315e0 aa100400 c0500400 4b6f0400 4ea80400 .....P..Ko..N... │ │ 0x001315f0 af100400 f1d70400 a41e0400 d0350500 .............5.. │ │ 0x00131600 00010000 d0360500 01000000 cb940400 .....6.......... │ │ 0x00131610 3e020400 13010403 00000000 85990400 >............... │ │ 0x00131620 34110400 13020403 00000000 0dfc0300 4............... │ │ 0x00131630 d9f40300 13030403 00000000 78700400 ............xp.. │ │ 0x00131640 3eb70400 00330003 00000000 9d990400 >....3.......... │ │ 0x00131650 1a770400 00390003 00000000 5fb70400 .w...9......_... │ │ - 0x00131660 645a0400 c0130103 00000000 f6f40300 dZ.............. │ │ + 0x00131660 3b5a0400 c0130103 00000000 f6f40300 ;Z.............. │ │ 0x00131670 e22c0400 c0140103 00000000 57c70400 .,..........W... │ │ 0x00131680 6d420400 c0090103 00000000 6c8d0400 mB..........l... │ │ 0x00131690 c9af0400 c00a0103 00000000 eeaf0400 ................ │ │ 0x001316a0 ffd80400 00670303 00000000 2cfc0300 .....g......,... │ │ 0x001316b0 8b700400 006b0303 00000000 39180400 .p...k......9... │ │ 0x001316c0 70250400 009e0303 00000000 6ec70400 p%..........n... │ │ 0x001316d0 37690400 009f0303 00000000 af700400 7i...........p.. │ │ 0x001316e0 838d0400 c02f0303 00000000 5b690400 ...../......[i.. │ │ 0x001316f0 0bf50300 c0300303 00000000 94250400 .....0.......%.. │ │ - 0x00131700 47600400 c02b0303 00000000 f3be0400 G`...+.......... │ │ + 0x00131700 1e600400 c02b0303 00000000 f3be0400 .`...+.......... │ │ 0x00131710 b0990400 c02c0303 00000000 88c70400 .....,.......... │ │ 0x00131720 a0c70400 c0270303 00000000 333b0400 .....'......3;.. │ │ - 0x00131730 6f600400 c0230303 00000000 10d10400 o`...#.......... │ │ + 0x00131730 46600400 c0230303 00000000 10d10400 F`...#.......... │ │ 0x00131740 53180400 c0280303 00000000 70330400 S....(......p3.. │ │ 0x00131750 8a330400 c0240303 00000000 60a90400 .3...$......`... │ │ 0x00131760 052d0400 cca80303 00000000 42fc0300 .-..........B... │ │ 0x00131770 ed480400 cca90303 00000000 79180400 .H..........y... │ │ 0x00131780 23d90400 ccaa0303 00000000 74b70400 #...........t... │ │ 0x00131790 c6c70400 cc130303 00000000 92420400 .............B.. │ │ 0x001317a0 ff510400 cc140303 00000000 b4420400 .Q...........B.. │ │ @@ -517,53 +517,53 @@ │ │ 0x001317c0 1b490400 00340303 00000000 3c490400 .I...4......a...q..\... │ │ + 0x00131840 45b80400 c9a20400 2f2e0400 22610400 E......./..."a.. │ │ 0x00131850 89110400 fc690400 5c350400 ef020400 .....i..\5...... │ │ 0x00131860 c73b0400 78bf0400 05260400 f5d10400 .;..x....&...... │ │ 0x00131870 062e0400 d8690400 21b80400 d6250400 .....i..!....%.. │ │ 0x00131880 33350400 b4840400 ac690400 ba020400 35.......i...... │ │ 0x00131890 fc340400 0bfd0300 95430400 d9340400 .4.......C...4.. │ │ 0x001318a0 a6340400 eefc0300 76430400 8d690400 .4......vC...i.. │ │ 0x001318b0 90840400 e77c0400 b4490400 acb00400 .....|...I...... │ │ 0x001318c0 c5d90400 d5fc0300 44430400 32090400 ........DC..2... │ │ - 0x001318d0 bb7c0400 adf50300 035b0400 96a20400 .|.......[...... │ │ + 0x001318d0 bb7c0400 adf50300 da5a0400 96a20400 .|.......Z...... │ │ 0x001318e0 7c340400 d73b0400 9e1f0400 a8770400 |4...;.......w.. │ │ - 0x001318f0 aefc0300 1b090400 28610400 649a0400 ........(a..d... │ │ + 0x001318f0 aefc0300 1b090400 ff600400 649a0400 .........`..d... │ │ 0x00131900 2e430400 55340400 53bf0400 04b80400 .C..U4..S....... │ │ - 0x00131910 d75a0400 2b340400 fe110400 08190400 .Z..+4.......... │ │ - 0x00131920 d1110400 7d1f0400 07340400 0b610400 ....}....4...a.. │ │ + 0x00131910 ae5a0400 2b340400 fe110400 08190400 .Z..+4.......... │ │ + 0x00131920 d1110400 7d1f0400 07340400 e2600400 ....}....4...`.. │ │ 0x00131930 eb8d0400 97f50300 b8110400 70840400 ............p... │ │ 0x00131940 75c80400 55c80400 a02d0400 947c0400 u...U....-...|.. │ │ 0x00131950 dcb70400 06430400 85b00400 73a20400 .....C......s... │ │ 0x00131960 349a0400 827c0400 c38d0400 812d0400 4....|.......-.. │ │ 0x00131970 77690400 5a520400 46840400 97020400 wi..ZR..F....... │ │ 0x00131980 4da20400 92490400 32840400 a1d90400 M....I..2....... │ │ 0x00131990 562d0400 74020400 a98d0400 119a0400 V-..t........... │ │ - 0x001319a0 74b00400 c15a0400 88f50300 07090400 t....Z.......... │ │ - 0x001319b0 81490400 33c80400 e9600400 23840400 .I..3....`..#... │ │ + 0x001319a0 74b00400 985a0400 88f50300 07090400 t....Z.......... │ │ + 0x001319b0 81490400 33c80400 c0600400 23840400 .I..3....`..#... │ │ 0x001319c0 c82d0400 ed080400 ea330400 dcd10400 .-.......3...... │ │ - 0x001319d0 d1600400 44520400 5bf50300 4fb00400 .`..DR..[...O... │ │ + 0x001319d0 a8600400 44520400 5bf50300 4fb00400 .`..DR..[...O... │ │ 0x001319e0 afd10400 20180400 20180400 20180400 .... ... ... ... │ │ - 0x001319f0 20180400 9e610400 be9a0400 f6d90400 ....a.......... │ │ + 0x001319f0 20180400 75610400 be9a0400 f6d90400 ...ua.......... │ │ 0x00131a00 90770400 0a840400 82fc0300 09a30400 .w.............. │ │ 0x00131a10 5f490400 ed990400 0ec80400 eb830400 _I.............. │ │ 0x00131a20 c9330400 60fc0300 b2250400 38f50300 .3..`....%..8... │ │ - 0x00131a30 6c770400 70110400 a35a0400 30b00400 lw..p....Z..0... │ │ + 0x00131a30 6c770400 70110400 7a5a0400 30b00400 lw..p...zZ..0... │ │ 0x00131a40 d2080400 f6c70400 a73b0400 5f490400 .........;.._I.. │ │ 0x00131a50 ea700400 e6180400 80d90400 641f0400 .p..........d... │ │ 0x00131a60 b5b70400 cb700400 e6420400 94b70400 .....p...B...... │ │ 0x00131a70 893b0400 b8080400 88080400 b2180400 .;.............. │ │ 0x00131a80 2dbf0400 cd770400 187d0400 99a90400 -....w...}...... │ │ - 0x00131a90 04b00400 d7830400 20180400 7b610400 ........ ...{a.. │ │ + 0x00131a90 04b00400 d7830400 20180400 52610400 ........ ...Ra.. │ │ 0x00131aa0 de840400 7ca90400 31520400 312d0400 ....|...1R..1-.. │ │ - 0x00131ab0 6a080400 85d10400 49770400 b3600400 j.......Iw...`.. │ │ + 0x00131ab0 6a080400 85d10400 49770400 8a600400 j.......Iw...`.. │ │ 0x00131ac0 663b0400 45080400 b2330400 d2420400 f;..E....3...B.. │ │ 0x00131ad0 31080400 27a20400 4cd10400 3b770400 1...'...L...;w.. │ │ 0x00131ae0 11bf0400 4b110400 93180400 4d3b0400 ....K.......M;.. │ │ - 0x00131af0 97600400 875a0400 .`...Z.. │ │ + 0x00131af0 6e600400 5e5a0400 n`..^Z.. │ ├── readelf --wide --decompress --hex-dump=.data {} │ │ @@ -162,13 +162,13 @@ │ │ 0x00134d08 00000000 00000000 00000000 00000000 ................ │ │ 0x00134d18 00000000 00000000 00000000 00000000 ................ │ │ 0x00134d28 00000000 00000000 00000000 00000000 ................ │ │ 0x00134d38 01000000 00000000 10030000 20060000 ............ ... │ │ 0x00134d48 30090000 400c0000 500f0000 60120000 0...@...P...`... │ │ 0x00134d58 70150000 04000000 32f80300 05000000 p.......2....... │ │ 0x00134d68 dc200400 06000000 bc140400 02000000 . .............. │ │ - 0x00134d78 fd440400 01000000 145d0400 08000000 .D.......]...... │ │ + 0x00134d78 fd440400 01000000 eb5c0400 08000000 .D.......\...... │ │ 0x00134d88 73a70400 08000000 f5d80400 03000000 s............... │ │ 0x00134d98 393e0400 00000000 cf21ad74 e59a6111 9>.......!.t..a. │ │ 0x00134da8 be1d8c02 1e65b891 c2a21116 7abb8c5e .....e......z..^ │ │ 0x00134db8 079e09e2 c8a8339c ......3. ├── lib/x86_64/libnative-vnc.so │┄ File has been modified after NT_GNU_BUILD_ID has been applied. │ ├── readelf --wide --relocs {} │ │ @@ -114,45 +114,45 @@ │ │ 00000000002183e8 0000000000000008 R_X86_64_RELATIVE 505f8 │ │ 00000000002183f0 0000000000000008 R_X86_64_RELATIVE 4c3e2 │ │ 00000000002183f8 0000000000000008 R_X86_64_RELATIVE 4da43 │ │ 0000000000218400 0000000000000008 R_X86_64_RELATIVE 4f08e │ │ 0000000000218408 0000000000000008 R_X86_64_RELATIVE 4d373 │ │ 0000000000218410 0000000000000008 R_X86_64_RELATIVE 46b20 │ │ 0000000000218418 0000000000000008 R_X86_64_RELATIVE 4fdf5 │ │ -0000000000218420 0000000000000008 R_X86_64_RELATIVE 4b457 │ │ +0000000000218420 0000000000000008 R_X86_64_RELATIVE 4b42e │ │ 0000000000218428 0000000000000008 R_X86_64_RELATIVE 4f0cb │ │ 0000000000218430 0000000000000008 R_X86_64_RELATIVE 47429 │ │ 0000000000218438 0000000000000008 R_X86_64_RELATIVE 4ac91 │ │ 0000000000218440 0000000000000008 R_X86_64_RELATIVE 47440 │ │ 0000000000218448 0000000000000008 R_X86_64_RELATIVE 52c04 │ │ -0000000000218450 0000000000000008 R_X86_64_RELATIVE 4b48e │ │ +0000000000218450 0000000000000008 R_X86_64_RELATIVE 4b465 │ │ 0000000000218458 0000000000000008 R_X86_64_RELATIVE 4746a │ │ 0000000000218460 0000000000000008 R_X86_64_RELATIVE 51b74 │ │ 0000000000218468 0000000000000008 R_X86_64_RELATIVE 4505f │ │ 0000000000218470 0000000000000008 R_X86_64_RELATIVE 487f2 │ │ 0000000000218478 0000000000000008 R_X86_64_RELATIVE 52c51 │ │ 0000000000218480 0000000000000008 R_X86_64_RELATIVE 4cbdb │ │ 0000000000218488 0000000000000008 R_X86_64_RELATIVE 4acb1 │ │ 0000000000218490 0000000000000008 R_X86_64_RELATIVE 513b7 │ │ 0000000000218498 0000000000000008 R_X86_64_RELATIVE 4574e │ │ 00000000002184a0 0000000000000008 R_X86_64_RELATIVE 5352d │ │ -00000000002184a8 0000000000000008 R_X86_64_RELATIVE 4bc0c │ │ +00000000002184a8 0000000000000008 R_X86_64_RELATIVE 4bbe3 │ │ 00000000002184b0 0000000000000008 R_X86_64_RELATIVE 513ca │ │ 00000000002184b8 0000000000000008 R_X86_64_RELATIVE 4635f │ │ -00000000002184c0 0000000000000008 R_X86_64_RELATIVE 4b4a9 │ │ +00000000002184c0 0000000000000008 R_X86_64_RELATIVE 4b480 │ │ 00000000002184c8 0000000000000008 R_X86_64_RELATIVE 4da57 │ │ 00000000002184d0 0000000000000008 R_X86_64_RELATIVE 53552 │ │ 00000000002184d8 0000000000000008 R_X86_64_RELATIVE 5060f │ │ 00000000002184e0 0000000000000008 R_X86_64_RELATIVE 50630 │ │ 00000000002184e8 0000000000000008 R_X86_64_RELATIVE 480b7 │ │ 00000000002184f0 0000000000000008 R_X86_64_RELATIVE 4fe18 │ │ 00000000002184f8 0000000000000008 R_X86_64_RELATIVE 513de │ │ 0000000000218500 0000000000000008 R_X86_64_RELATIVE 46b3c │ │ 0000000000218508 0000000000000008 R_X86_64_RELATIVE 513fa │ │ -0000000000218510 0000000000000008 R_X86_64_RELATIVE 4bc21 │ │ +0000000000218510 0000000000000008 R_X86_64_RELATIVE 4bbf8 │ │ 0000000000218518 0000000000000008 R_X86_64_RELATIVE 4f102 │ │ 0000000000218520 0000000000000008 R_X86_64_RELATIVE 51421 │ │ 0000000000218528 0000000000000008 R_X86_64_RELATIVE 5357a │ │ 0000000000218530 0000000000000008 R_X86_64_RELATIVE 522aa │ │ 0000000000218538 0000000000000008 R_X86_64_RELATIVE 46380 │ │ 0000000000218540 0000000000000008 R_X86_64_RELATIVE 463a2 │ │ 0000000000218548 0000000000000008 R_X86_64_RELATIVE 47495 │ │ @@ -176,19 +176,19 @@ │ │ 00000000002185d8 0000000000000008 R_X86_64_RELATIVE 496f2 │ │ 00000000002185e0 0000000000000008 R_X86_64_RELATIVE 474c0 │ │ 00000000002185e8 0000000000000008 R_X86_64_RELATIVE 52342 │ │ 00000000002185f0 0000000000000008 R_X86_64_RELATIVE 45e18 │ │ 00000000002185f8 0000000000000008 R_X86_64_RELATIVE 49d0f │ │ 0000000000218600 0000000000000008 R_X86_64_RELATIVE 4e7a6 │ │ 0000000000218608 0000000000000008 R_X86_64_RELATIVE 49707 │ │ -0000000000218610 0000000000000008 R_X86_64_RELATIVE 4bc48 │ │ +0000000000218610 0000000000000008 R_X86_64_RELATIVE 4bc1f │ │ 0000000000218618 0000000000000008 R_X86_64_RELATIVE 52384 │ │ 0000000000218620 0000000000000008 R_X86_64_RELATIVE 535c6 │ │ 0000000000218628 0000000000000008 R_X86_64_RELATIVE 4a4f8 │ │ -0000000000218630 0000000000000008 R_X86_64_RELATIVE 4bc74 │ │ +0000000000218630 0000000000000008 R_X86_64_RELATIVE 4bc4b │ │ 0000000000218638 0000000000000008 R_X86_64_RELATIVE 5149a │ │ 0000000000218640 0000000000000008 R_X86_64_RELATIVE 4c3f8 │ │ 0000000000218648 0000000000000008 R_X86_64_RELATIVE 4c40f │ │ 0000000000218650 0000000000000008 R_X86_64_RELATIVE 4c41c │ │ 0000000000218658 0000000000000008 R_X86_64_RELATIVE 50cec │ │ 0000000000218660 0000000000000008 R_X86_64_RELATIVE 49d4d │ │ 0000000000218668 0000000000000008 R_X86_64_RELATIVE 4e7e8 │ │ @@ -197,36 +197,36 @@ │ │ 0000000000218680 0000000000000008 R_X86_64_RELATIVE 4aced │ │ 0000000000218688 0000000000000008 R_X86_64_RELATIVE 4cbee │ │ 0000000000218690 0000000000000008 R_X86_64_RELATIVE 51baf │ │ 0000000000218698 0000000000000008 R_X86_64_RELATIVE 4df23 │ │ 00000000002186a0 0000000000000008 R_X86_64_RELATIVE 49731 │ │ 00000000002186a8 0000000000000008 R_X86_64_RELATIVE 47ab2 │ │ 00000000002186b0 0000000000000008 R_X86_64_RELATIVE 474d4 │ │ -00000000002186b8 0000000000000008 R_X86_64_RELATIVE 4bc8f │ │ +00000000002186b8 0000000000000008 R_X86_64_RELATIVE 4bc66 │ │ 00000000002186c0 0000000000000008 R_X86_64_RELATIVE 4da86 │ │ 00000000002186c8 0000000000000008 R_X86_64_RELATIVE 52c76 │ │ 00000000002186d0 0000000000000008 R_X86_64_RELATIVE 480e6 │ │ 00000000002186d8 0000000000000008 R_X86_64_RELATIVE 4df3b │ │ 00000000002186e0 0000000000000008 R_X86_64_RELATIVE 4ad06 │ │ 00000000002186e8 0000000000000008 R_X86_64_RELATIVE 4e816 │ │ 00000000002186f0 0000000000000008 R_X86_64_RELATIVE 4883b │ │ 00000000002186f8 0000000000000008 R_X86_64_RELATIVE 523ab │ │ 0000000000218700 0000000000000008 R_X86_64_RELATIVE 52c95 │ │ 0000000000218708 0000000000000008 R_X86_64_RELATIVE 4f149 │ │ 0000000000218710 0000000000000008 R_X86_64_RELATIVE 4e833 │ │ -0000000000218718 0000000000000008 R_X86_64_RELATIVE 4bcc8 │ │ -0000000000218720 0000000000000008 R_X86_64_RELATIVE 4bcfc │ │ -0000000000218728 0000000000000008 R_X86_64_RELATIVE 4bd10 │ │ +0000000000218718 0000000000000008 R_X86_64_RELATIVE 4bc9f │ │ +0000000000218720 0000000000000008 R_X86_64_RELATIVE 4bcd3 │ │ +0000000000218728 0000000000000008 R_X86_64_RELATIVE 4bce7 │ │ 0000000000218730 0000000000000008 R_X86_64_RELATIVE 4e869 │ │ 0000000000218738 0000000000000008 R_X86_64_RELATIVE 4fe50 │ │ 0000000000218740 0000000000000008 R_X86_64_RELATIVE 48854 │ │ 0000000000218748 0000000000000008 R_X86_64_RELATIVE 45761 │ │ 0000000000218750 0000000000000008 R_X86_64_RELATIVE 450ac │ │ 0000000000218758 0000000000000008 R_X86_64_RELATIVE 4d3a3 │ │ -0000000000218760 0000000000000008 R_X86_64_RELATIVE 4bd27 │ │ +0000000000218760 0000000000000008 R_X86_64_RELATIVE 4bcfe │ │ 0000000000218768 0000000000000008 R_X86_64_RELATIVE 523c4 │ │ 0000000000218770 0000000000000008 R_X86_64_RELATIVE 4a523 │ │ 0000000000218778 0000000000000008 R_X86_64_RELATIVE 45792 │ │ 0000000000218780 0000000000000008 R_X86_64_RELATIVE 45e28 │ │ 0000000000218788 0000000000000008 R_X86_64_RELATIVE 4df58 │ │ 0000000000218790 0000000000000008 R_X86_64_RELATIVE 463cc │ │ 0000000000218798 0000000000000008 R_X86_64_RELATIVE 51bd2 │ │ @@ -257,15 +257,15 @@ │ │ 0000000000218970 0000000000000008 R_X86_64_RELATIVE 92850 │ │ 0000000000218978 0000000000000008 R_X86_64_RELATIVE 51bf4 │ │ 0000000000218980 0000000000000008 R_X86_64_RELATIVE 92850 │ │ 0000000000218988 0000000000000008 R_X86_64_RELATIVE 49d89 │ │ 0000000000218990 0000000000000008 R_X86_64_RELATIVE 937af │ │ 0000000000218998 0000000000000008 R_X86_64_RELATIVE 4cc16 │ │ 00000000002189a0 0000000000000008 R_X86_64_RELATIVE 937af │ │ -00000000002189a8 0000000000000008 R_X86_64_RELATIVE 4bd42 │ │ +00000000002189a8 0000000000000008 R_X86_64_RELATIVE 4bd19 │ │ 00000000002189b0 0000000000000008 R_X86_64_RELATIVE 937bb │ │ 00000000002189b8 0000000000000008 R_X86_64_RELATIVE 4f188 │ │ 00000000002189c0 0000000000000008 R_X86_64_RELATIVE 937bb │ │ 00000000002189c8 0000000000000008 R_X86_64_RELATIVE 50d26 │ │ 00000000002189d0 0000000000000008 R_X86_64_RELATIVE 937c7 │ │ 00000000002189d8 0000000000000008 R_X86_64_RELATIVE 4906b │ │ 00000000002189e0 0000000000000008 R_X86_64_RELATIVE 937c7 │ │ @@ -323,41 +323,41 @@ │ │ 0000000000218c50 0000000000000008 R_X86_64_RELATIVE 4a55a │ │ 0000000000218c70 0000000000000008 R_X86_64_RELATIVE 49dda │ │ 0000000000218c78 0000000000000008 R_X86_64_RELATIVE 4ad54 │ │ 0000000000218c80 0000000000000008 R_X86_64_RELATIVE 49dde │ │ 0000000000218c88 0000000000000008 R_X86_64_RELATIVE 50d41 │ │ 0000000000218c90 0000000000000008 R_X86_64_RELATIVE 4d3d9 │ │ 0000000000218c98 0000000000000008 R_X86_64_RELATIVE 928cb │ │ -0000000000218ca0 0000000000000008 R_X86_64_RELATIVE 4b4bf │ │ +0000000000218ca0 0000000000000008 R_X86_64_RELATIVE 4b496 │ │ 0000000000218ca8 0000000000000008 R_X86_64_RELATIVE 4cc59 │ │ 0000000000218cb0 0000000000000008 R_X86_64_RELATIVE 4e8b6 │ │ 0000000000218cb8 0000000000000008 R_X86_64_RELATIVE 4dac0 │ │ 0000000000218cc0 0000000000000008 R_X86_64_RELATIVE 450d9 │ │ -0000000000218cc8 0000000000000008 R_X86_64_RELATIVE 4bd49 │ │ +0000000000218cc8 0000000000000008 R_X86_64_RELATIVE 4bd20 │ │ 0000000000218cd0 0000000000000008 R_X86_64_RELATIVE 46408 │ │ 0000000000218cd8 0000000000000008 R_X86_64_RELATIVE 474e7 │ │ -0000000000218ce0 0000000000000008 R_X86_64_RELATIVE 4bd53 │ │ +0000000000218ce0 0000000000000008 R_X86_64_RELATIVE 4bd2a │ │ 0000000000218ce8 0000000000000008 R_X86_64_RELATIVE 4f6f8 │ │ 0000000000218cf0 0000000000000008 R_X86_64_RELATIVE 5068a │ │ 0000000000218cf8 0000000000000008 R_X86_64_RELATIVE 4e8bf │ │ 0000000000218d00 0000000000000008 R_X86_64_RELATIVE 47af5 │ │ 0000000000218d08 0000000000000008 R_X86_64_RELATIVE 514c8 │ │ 0000000000218d10 0000000000000008 R_X86_64_RELATIVE 50d4c │ │ 0000000000218d18 0000000000000008 R_X86_64_RELATIVE 45816 │ │ 0000000000218d20 0000000000000008 R_X86_64_RELATIVE 46bca │ │ -0000000000218d28 0000000000000008 R_X86_64_RELATIVE 4b4c6 │ │ +0000000000218d28 0000000000000008 R_X86_64_RELATIVE 4b49d │ │ 0000000000218d30 0000000000000008 R_X86_64_RELATIVE 46bd4 │ │ 0000000000218d38 0000000000000008 R_X86_64_RELATIVE 4f19e │ │ 0000000000218d40 0000000000000008 R_X86_64_RELATIVE 535ee │ │ 0000000000218d48 0000000000000008 R_X86_64_RELATIVE 4cc6b │ │ 0000000000218d50 0000000000000008 R_X86_64_RELATIVE 4889f │ │ 0000000000218d58 0000000000000008 R_X86_64_RELATIVE 4cc79 │ │ 0000000000218d60 0000000000000008 R_X86_64_RELATIVE 45e55 │ │ -0000000000218d70 0000000000000008 R_X86_64_RELATIVE 4bd67 │ │ -0000000000218d80 0000000000000008 R_X86_64_RELATIVE 4bdc0 │ │ +0000000000218d70 0000000000000008 R_X86_64_RELATIVE 4bd3e │ │ +0000000000218d80 0000000000000008 R_X86_64_RELATIVE 4bd97 │ │ 0000000000218d90 0000000000000008 R_X86_64_RELATIVE 4f752 │ │ 0000000000218da0 0000000000000008 R_X86_64_RELATIVE 4892f │ │ 0000000000218db0 0000000000000008 R_X86_64_RELATIVE 49e8e │ │ 0000000000218dc0 0000000000000008 R_X86_64_RELATIVE 52d88 │ │ 0000000000218de0 0000000000000008 R_X86_64_RELATIVE 4e933 │ │ 0000000000218df0 0000000000000008 R_X86_64_RELATIVE 497ac │ │ 0000000000218e00 0000000000000008 R_X86_64_RELATIVE 52d8d │ │ @@ -375,15 +375,15 @@ │ │ 0000000000218ee0 0000000000000008 R_X86_64_RELATIVE 481d1 │ │ 0000000000218ef0 0000000000000008 R_X86_64_RELATIVE 506b9 │ │ 0000000000218f00 0000000000000008 R_X86_64_RELATIVE 4a5eb │ │ 0000000000218f10 0000000000000008 R_X86_64_RELATIVE 47bb7 │ │ 0000000000218f20 0000000000000008 R_X86_64_RELATIVE 4ccce │ │ 0000000000218f30 0000000000000008 R_X86_64_RELATIVE 4892f │ │ 0000000000218f40 0000000000000008 R_X86_64_RELATIVE 4893c │ │ -0000000000218f50 0000000000000008 R_X86_64_RELATIVE 4bdc0 │ │ +0000000000218f50 0000000000000008 R_X86_64_RELATIVE 4bd97 │ │ 0000000000218f70 0000000000000008 R_X86_64_RELATIVE 4dff5 │ │ 0000000000218f78 0000000000000008 R_X86_64_RELATIVE 4dff5 │ │ 0000000000218f80 0000000000000008 R_X86_64_RELATIVE 4dff5 │ │ 0000000000218f88 0000000000000008 R_X86_64_RELATIVE 4adee │ │ 0000000000218f90 0000000000000008 R_X86_64_RELATIVE 4adee │ │ 0000000000218f98 0000000000000008 R_X86_64_RELATIVE 4adee │ │ 0000000000218fa0 0000000000000008 R_X86_64_RELATIVE 45f61 │ │ @@ -426,34 +426,34 @@ │ │ 00000000002190c8 0000000000000008 R_X86_64_RELATIVE 497b8 │ │ 00000000002190d0 0000000000000008 R_X86_64_RELATIVE 4ae03 │ │ 00000000002190d8 0000000000000008 R_X86_64_RELATIVE 52db0 │ │ 00000000002190e0 0000000000000008 R_X86_64_RELATIVE 47bba │ │ 00000000002190e8 0000000000000008 R_X86_64_RELATIVE 50dd4 │ │ 00000000002190f0 0000000000000008 R_X86_64_RELATIVE 497dc │ │ 00000000002190f8 0000000000000008 R_X86_64_RELATIVE 5251d │ │ -0000000000219100 0000000000000008 R_X86_64_RELATIVE 4b53e │ │ +0000000000219100 0000000000000008 R_X86_64_RELATIVE 4b515 │ │ 0000000000219108 0000000000000008 R_X86_64_RELATIVE 52545 │ │ 0000000000219110 0000000000000008 R_X86_64_RELATIVE 4a60f │ │ 0000000000219118 0000000000000008 R_X86_64_RELATIVE 506d9 │ │ 0000000000219120 0000000000000008 R_X86_64_RELATIVE 51569 │ │ 0000000000219128 0000000000000008 R_X86_64_RELATIVE 490b3 │ │ 0000000000219130 0000000000000008 R_X86_64_RELATIVE 46455 │ │ 0000000000219138 0000000000000008 R_X86_64_RELATIVE 48963 │ │ 0000000000219140 0000000000000008 R_X86_64_RELATIVE 47bde │ │ 0000000000219148 0000000000000008 R_X86_64_RELATIVE 4dad8 │ │ 0000000000219150 0000000000000008 R_X86_64_RELATIVE 52dd3 │ │ -0000000000219158 0000000000000008 R_X86_64_RELATIVE 4bdc4 │ │ +0000000000219158 0000000000000008 R_X86_64_RELATIVE 4bd9b │ │ 0000000000219160 0000000000000008 R_X86_64_RELATIVE 5256c │ │ 0000000000219168 0000000000000008 R_X86_64_RELATIVE 4e04e │ │ 0000000000219170 0000000000000008 R_X86_64_RELATIVE 4f1d8 │ │ 0000000000219178 0000000000000008 R_X86_64_RELATIVE 49803 │ │ 0000000000219180 0000000000000008 R_X86_64_RELATIVE 53673 │ │ 0000000000219188 0000000000000008 R_X86_64_RELATIVE 52590 │ │ 0000000000219190 0000000000000008 R_X86_64_RELATIVE 5369d │ │ -0000000000219198 0000000000000008 R_X86_64_RELATIVE 4bdee │ │ +0000000000219198 0000000000000008 R_X86_64_RELATIVE 4bdc5 │ │ 00000000002191a0 0000000000000008 R_X86_64_RELATIVE 4f201 │ │ 00000000002191a8 0000000000000008 R_X86_64_RELATIVE 4ff50 │ │ 00000000002191b0 0000000000000008 R_X86_64_RELATIVE 49eaf │ │ 00000000002191b8 0000000000000008 R_X86_64_RELATIVE 4ff75 │ │ 00000000002191c0 0000000000000008 R_X86_64_RELATIVE 46c22 │ │ 00000000002191c8 0000000000000008 R_X86_64_RELATIVE 52dfc │ │ 00000000002191d0 0000000000000008 R_X86_64_RELATIVE 46479 │ │ @@ -466,18 +466,18 @@ │ │ 0000000000219208 0000000000000008 R_X86_64_RELATIVE 49ed5 │ │ 0000000000219210 0000000000000008 R_X86_64_RELATIVE 4f24d │ │ 0000000000219218 0000000000000008 R_X86_64_RELATIVE 525bb │ │ 0000000000219220 0000000000000008 R_X86_64_RELATIVE 4ae21 │ │ 0000000000219228 0000000000000008 R_X86_64_RELATIVE 4d447 │ │ 0000000000219230 0000000000000008 R_X86_64_RELATIVE 51592 │ │ 0000000000219238 0000000000000008 R_X86_64_RELATIVE 45f9a │ │ -0000000000219240 0000000000000008 R_X86_64_RELATIVE 4b560 │ │ +0000000000219240 0000000000000008 R_X86_64_RELATIVE 4b537 │ │ 0000000000219248 0000000000000008 R_X86_64_RELATIVE 464a0 │ │ 0000000000219250 0000000000000008 R_X86_64_RELATIVE 4f77b │ │ -0000000000219258 0000000000000008 R_X86_64_RELATIVE 4b589 │ │ +0000000000219258 0000000000000008 R_X86_64_RELATIVE 4b560 │ │ 0000000000219260 0000000000000008 R_X86_64_RELATIVE 4f79f │ │ 0000000000219268 0000000000000008 R_X86_64_RELATIVE 4e95f │ │ 0000000000219270 0000000000000008 R_X86_64_RELATIVE 4c54a │ │ 0000000000219278 0000000000000008 R_X86_64_RELATIVE 464ca │ │ 0000000000219280 0000000000000008 R_X86_64_RELATIVE 481f1 │ │ 0000000000219288 0000000000000008 R_X86_64_RELATIVE 52e4a │ │ 0000000000219290 0000000000000008 R_X86_64_RELATIVE 52e62 │ │ @@ -486,27 +486,27 @@ │ │ 00000000002192a8 0000000000000008 R_X86_64_RELATIVE 45860 │ │ 00000000002192b0 0000000000000008 R_X86_64_RELATIVE 4ffc5 │ │ 00000000002192b8 0000000000000008 R_X86_64_RELATIVE 45fbc │ │ 00000000002192c0 0000000000000008 R_X86_64_RELATIVE 52e7b │ │ 00000000002192c8 0000000000000008 R_X86_64_RELATIVE 525e4 │ │ 00000000002192d0 0000000000000008 R_X86_64_RELATIVE 536c2 │ │ 00000000002192d8 0000000000000008 R_X86_64_RELATIVE 451a0 │ │ -00000000002192e0 0000000000000008 R_X86_64_RELATIVE 4be18 │ │ -00000000002192e8 0000000000000008 R_X86_64_RELATIVE 4b5b2 │ │ +00000000002192e0 0000000000000008 R_X86_64_RELATIVE 4bdef │ │ +00000000002192e8 0000000000000008 R_X86_64_RELATIVE 4b589 │ │ 00000000002192f0 0000000000000008 R_X86_64_RELATIVE 4a637 │ │ 00000000002192f8 0000000000000008 R_X86_64_RELATIVE 4e076 │ │ 0000000000219300 0000000000000008 R_X86_64_RELATIVE 464e3 │ │ -0000000000219308 0000000000000008 R_X86_64_RELATIVE 4be2d │ │ +0000000000219308 0000000000000008 R_X86_64_RELATIVE 4be04 │ │ 0000000000219310 0000000000000008 R_X86_64_RELATIVE 4f275 │ │ 0000000000219318 0000000000000008 R_X86_64_RELATIVE 525f9 │ │ 0000000000219320 0000000000000008 R_X86_64_RELATIVE 4ffda │ │ 0000000000219328 0000000000000008 R_X86_64_RELATIVE 536dc │ │ 0000000000219330 0000000000000008 R_X86_64_RELATIVE 4587b │ │ -0000000000219338 0000000000000008 R_X86_64_RELATIVE 4b5cb │ │ -0000000000219340 0000000000000008 R_X86_64_RELATIVE 4b5f1 │ │ +0000000000219338 0000000000000008 R_X86_64_RELATIVE 4b5a2 │ │ +0000000000219340 0000000000000008 R_X86_64_RELATIVE 4b5c8 │ │ 0000000000219348 0000000000000008 R_X86_64_RELATIVE 515ba │ │ 0000000000219350 0000000000000008 R_X86_64_RELATIVE 4f7c9 │ │ 0000000000219358 0000000000000008 R_X86_64_RELATIVE 47c31 │ │ 0000000000219360 0000000000000008 R_X86_64_RELATIVE 4ae44 │ │ 0000000000219368 0000000000000008 R_X86_64_RELATIVE 52e96 │ │ 0000000000219370 0000000000000008 R_X86_64_RELATIVE 46c43 │ │ 0000000000219378 0000000000000008 R_X86_64_RELATIVE 4a651 │ │ @@ -516,25 +516,25 @@ │ │ 0000000000219398 0000000000000008 R_X86_64_RELATIVE 51cb3 │ │ 00000000002193a0 0000000000000008 R_X86_64_RELATIVE 47c51 │ │ 00000000002193a8 0000000000000008 R_X86_64_RELATIVE 51cdb │ │ 00000000002193b0 0000000000000008 R_X86_64_RELATIVE 536f2 │ │ 00000000002193b8 0000000000000008 R_X86_64_RELATIVE 458c8 │ │ 00000000002193c0 0000000000000008 R_X86_64_RELATIVE 4756e │ │ 00000000002193c8 0000000000000008 R_X86_64_RELATIVE 515df │ │ -00000000002193d0 0000000000000008 R_X86_64_RELATIVE 4be49 │ │ +00000000002193d0 0000000000000008 R_X86_64_RELATIVE 4be20 │ │ 00000000002193d8 0000000000000008 R_X86_64_RELATIVE 4d46e │ │ 00000000002193e0 0000000000000008 R_X86_64_RELATIVE 4c562 │ │ 00000000002193e8 0000000000000008 R_X86_64_RELATIVE 46c65 │ │ 00000000002193f0 0000000000000008 R_X86_64_RELATIVE 4e08a │ │ 00000000002193f8 0000000000000008 R_X86_64_RELATIVE 458e9 │ │ 0000000000219400 0000000000000008 R_X86_64_RELATIVE 46c88 │ │ 0000000000219408 0000000000000008 R_X86_64_RELATIVE 52ebe │ │ 0000000000219410 0000000000000008 R_X86_64_RELATIVE 4db1e │ │ 0000000000219418 0000000000000008 R_X86_64_RELATIVE 464fe │ │ -0000000000219420 0000000000000008 R_X86_64_RELATIVE 4be6c │ │ +0000000000219420 0000000000000008 R_X86_64_RELATIVE 4be43 │ │ 0000000000219428 0000000000000008 R_X86_64_RELATIVE 52614 │ │ 0000000000219430 0000000000000008 R_X86_64_RELATIVE 49826 │ │ 0000000000219438 0000000000000008 R_X86_64_RELATIVE 4c58b │ │ 0000000000219440 0000000000000008 R_X86_64_RELATIVE 5263e │ │ 0000000000219448 0000000000000008 R_X86_64_RELATIVE 451bb │ │ 0000000000219450 0000000000000008 R_X86_64_RELATIVE 4d496 │ │ 0000000000219458 0000000000000008 R_X86_64_RELATIVE 4ae6b │ │ @@ -549,21 +549,21 @@ │ │ 00000000002194a0 0000000000000008 R_X86_64_RELATIVE 45230 │ │ 00000000002194a8 0000000000000008 R_X86_64_RELATIVE 490dd │ │ 00000000002194b0 0000000000000008 R_X86_64_RELATIVE 4e9c1 │ │ 00000000002194b8 0000000000000008 R_X86_64_RELATIVE 51d26 │ │ 00000000002194c0 0000000000000008 R_X86_64_RELATIVE 53719 │ │ 00000000002194c8 0000000000000008 R_X86_64_RELATIVE 4a678 │ │ 00000000002194d0 0000000000000008 R_X86_64_RELATIVE 4db46 │ │ -00000000002194d8 0000000000000008 R_X86_64_RELATIVE 4b611 │ │ +00000000002194d8 0000000000000008 R_X86_64_RELATIVE 4b5e8 │ │ 00000000002194e0 0000000000000008 R_X86_64_RELATIVE 4f7ef │ │ 00000000002194e8 0000000000000008 R_X86_64_RELATIVE 4e0b1 │ │ 00000000002194f0 0000000000000008 R_X86_64_RELATIVE 4c5b4 │ │ 00000000002194f8 0000000000000008 R_X86_64_RELATIVE 4c5d2 │ │ 0000000000219500 0000000000000008 R_X86_64_RELATIVE 46ccd │ │ -0000000000219508 0000000000000008 R_X86_64_RELATIVE 4be95 │ │ +0000000000219508 0000000000000008 R_X86_64_RELATIVE 4be6c │ │ 0000000000219510 0000000000000008 R_X86_64_RELATIVE 52f0f │ │ 0000000000219518 0000000000000008 R_X86_64_RELATIVE 4d4bf │ │ 0000000000219520 0000000000000008 R_X86_64_RELATIVE 4e0d5 │ │ 0000000000219528 0000000000000008 R_X86_64_RELATIVE 4ae95 │ │ 0000000000219530 0000000000000008 R_X86_64_RELATIVE 47c73 │ │ 0000000000219538 0000000000000008 R_X86_64_RELATIVE 49102 │ │ 0000000000219540 0000000000000008 R_X86_64_RELATIVE 4e9e2 │ │ @@ -575,26 +575,26 @@ │ │ 0000000000219570 0000000000000008 R_X86_64_RELATIVE 4cd5e │ │ 0000000000219578 0000000000000008 R_X86_64_RELATIVE 4911f │ │ 0000000000219580 0000000000000008 R_X86_64_RELATIVE 4ea06 │ │ 0000000000219588 0000000000000008 R_X86_64_RELATIVE 4fff6 │ │ 0000000000219590 0000000000000008 R_X86_64_RELATIVE 46cf1 │ │ 0000000000219598 0000000000000008 R_X86_64_RELATIVE 52f32 │ │ 00000000002195a0 0000000000000008 R_X86_64_RELATIVE 4f831 │ │ -00000000002195a8 0000000000000008 R_X86_64_RELATIVE 4b62d │ │ +00000000002195a8 0000000000000008 R_X86_64_RELATIVE 4b604 │ │ 00000000002195b0 0000000000000008 R_X86_64_RELATIVE 4ea27 │ │ 00000000002195b8 0000000000000008 R_X86_64_RELATIVE 4a699 │ │ -00000000002195c0 0000000000000008 R_X86_64_RELATIVE 4b656 │ │ +00000000002195c0 0000000000000008 R_X86_64_RELATIVE 4b62d │ │ 00000000002195c8 0000000000000008 R_X86_64_RELATIVE 47c96 │ │ -00000000002195d0 0000000000000008 R_X86_64_RELATIVE 4b67f │ │ +00000000002195d0 0000000000000008 R_X86_64_RELATIVE 4b656 │ │ 00000000002195d8 0000000000000008 R_X86_64_RELATIVE 46d18 │ │ 00000000002195e0 0000000000000008 R_X86_64_RELATIVE 52668 │ │ 00000000002195e8 0000000000000008 R_X86_64_RELATIVE 45911 │ │ 00000000002195f0 0000000000000008 R_X86_64_RELATIVE 5071e │ │ 00000000002195f8 0000000000000008 R_X86_64_RELATIVE 51608 │ │ -0000000000219600 0000000000000008 R_X86_64_RELATIVE 4b6a7 │ │ +0000000000219600 0000000000000008 R_X86_64_RELATIVE 4b67e │ │ 0000000000219608 0000000000000008 R_X86_64_RELATIVE 4aeb7 │ │ 0000000000219610 0000000000000008 R_X86_64_RELATIVE 5268b │ │ 0000000000219618 0000000000000008 R_X86_64_RELATIVE 4f2b6 │ │ 0000000000219620 0000000000000008 R_X86_64_RELATIVE 5001c │ │ 0000000000219628 0000000000000008 R_X86_64_RELATIVE 4f859 │ │ 0000000000219630 0000000000000008 R_X86_64_RELATIVE 49146 │ │ 0000000000219638 0000000000000008 R_X86_64_RELATIVE 4cd84 │ │ @@ -602,27 +602,27 @@ │ │ 0000000000219648 0000000000000008 R_X86_64_RELATIVE 50e17 │ │ 0000000000219650 0000000000000008 R_X86_64_RELATIVE 50e2e │ │ 0000000000219658 0000000000000008 R_X86_64_RELATIVE 4e0f3 │ │ 0000000000219660 0000000000000008 R_X86_64_RELATIVE 4f87d │ │ 0000000000219668 0000000000000008 R_X86_64_RELATIVE 49ef8 │ │ 0000000000219670 0000000000000008 R_X86_64_RELATIVE 489ab │ │ 0000000000219678 0000000000000008 R_X86_64_RELATIVE 4d4e3 │ │ -0000000000219680 0000000000000008 R_X86_64_RELATIVE 4b6d0 │ │ -0000000000219688 0000000000000008 R_X86_64_RELATIVE 4beb3 │ │ +0000000000219680 0000000000000008 R_X86_64_RELATIVE 4b6a7 │ │ +0000000000219688 0000000000000008 R_X86_64_RELATIVE 4be8a │ │ 0000000000219690 0000000000000008 R_X86_64_RELATIVE 4d4fc │ │ 0000000000219698 0000000000000008 R_X86_64_RELATIVE 47cb9 │ │ 00000000002196a0 0000000000000008 R_X86_64_RELATIVE 4f2df │ │ 00000000002196a8 0000000000000008 R_X86_64_RELATIVE 46d41 │ │ 00000000002196b0 0000000000000008 R_X86_64_RELATIVE 45280 │ │ 00000000002196b8 0000000000000008 R_X86_64_RELATIVE 48204 │ │ 00000000002196c0 0000000000000008 R_X86_64_RELATIVE 46d59 │ │ 00000000002196c8 0000000000000008 R_X86_64_RELATIVE 4db7a │ │ 00000000002196d0 0000000000000008 R_X86_64_RELATIVE 5162a │ │ 00000000002196d8 0000000000000008 R_X86_64_RELATIVE 4986e │ │ -00000000002196e0 0000000000000008 R_X86_64_RELATIVE 4b6ea │ │ +00000000002196e0 0000000000000008 R_X86_64_RELATIVE 4b6c1 │ │ 00000000002196e8 0000000000000008 R_X86_64_RELATIVE 4a6c1 │ │ 00000000002196f0 0000000000000008 R_X86_64_RELATIVE 4915d │ │ 00000000002196f8 0000000000000008 R_X86_64_RELATIVE 4aee1 │ │ 0000000000219700 0000000000000008 R_X86_64_RELATIVE 47596 │ │ 0000000000219708 0000000000000008 R_X86_64_RELATIVE 4e105 │ │ 0000000000219710 0000000000000008 R_X86_64_RELATIVE 46520 │ │ 0000000000219718 0000000000000008 R_X86_64_RELATIVE 4c5f5 │ │ @@ -632,36 +632,36 @@ │ │ 0000000000219738 0000000000000008 R_X86_64_RELATIVE 51d48 │ │ 0000000000219740 0000000000000008 R_X86_64_RELATIVE 452ba │ │ 0000000000219748 0000000000000008 R_X86_64_RELATIVE 45fd6 │ │ 0000000000219750 0000000000000008 R_X86_64_RELATIVE 4c60f │ │ 0000000000219758 0000000000000008 R_X86_64_RELATIVE 4917c │ │ 0000000000219760 0000000000000008 R_X86_64_RELATIVE 4d515 │ │ 0000000000219768 0000000000000008 R_X86_64_RELATIVE 45938 │ │ -0000000000219770 0000000000000008 R_X86_64_RELATIVE 4b705 │ │ +0000000000219770 0000000000000008 R_X86_64_RELATIVE 4b6dc │ │ 0000000000219778 0000000000000008 R_X86_64_RELATIVE 49f12 │ │ 0000000000219780 0000000000000008 R_X86_64_RELATIVE 45958 │ │ 0000000000219788 0000000000000008 R_X86_64_RELATIVE 53735 │ │ 0000000000219790 0000000000000008 R_X86_64_RELATIVE 53758 │ │ -0000000000219798 0000000000000008 R_X86_64_RELATIVE 4b726 │ │ +0000000000219798 0000000000000008 R_X86_64_RELATIVE 4b6fd │ │ 00000000002197a0 0000000000000008 R_X86_64_RELATIVE 4597a │ │ 00000000002197a8 0000000000000008 R_X86_64_RELATIVE 52f75 │ │ 00000000002197b0 0000000000000008 R_X86_64_RELATIVE 49888 │ │ 00000000002197b8 0000000000000008 R_X86_64_RELATIVE 4d531 │ │ 00000000002197c0 0000000000000008 R_X86_64_RELATIVE 50046 │ │ 00000000002197c8 0000000000000008 R_X86_64_RELATIVE 50762 │ │ 00000000002197d0 0000000000000008 R_X86_64_RELATIVE 53775 │ │ 00000000002197d8 0000000000000008 R_X86_64_RELATIVE 5163f │ │ 00000000002197e0 0000000000000008 R_X86_64_RELATIVE 46540 │ │ -00000000002197e8 0000000000000008 R_X86_64_RELATIVE 4bec7 │ │ +00000000002197e8 0000000000000008 R_X86_64_RELATIVE 4be9e │ │ 00000000002197f0 0000000000000008 R_X86_64_RELATIVE 4c630 │ │ 00000000002197f8 0000000000000008 R_X86_64_RELATIVE 52f92 │ │ 0000000000219800 0000000000000008 R_X86_64_RELATIVE 452dc │ │ 0000000000219808 0000000000000008 R_X86_64_RELATIVE 4655f │ │ -0000000000219810 0000000000000008 R_X86_64_RELATIVE 4bee7 │ │ -0000000000219818 0000000000000008 R_X86_64_RELATIVE 4b748 │ │ +0000000000219810 0000000000000008 R_X86_64_RELATIVE 4bebe │ │ +0000000000219818 0000000000000008 R_X86_64_RELATIVE 4b71f │ │ 0000000000219820 0000000000000008 R_X86_64_RELATIVE 51657 │ │ 0000000000219828 0000000000000008 R_X86_64_RELATIVE 45ff2 │ │ 0000000000219830 0000000000000008 R_X86_64_RELATIVE 5005e │ │ 0000000000219838 0000000000000008 R_X86_64_RELATIVE 5077f │ │ 0000000000219840 0000000000000008 R_X86_64_RELATIVE 46010 │ │ 0000000000219848 0000000000000008 R_X86_64_RELATIVE 4c64a │ │ 0000000000219850 0000000000000008 R_X86_64_RELATIVE 49f2d │ │ @@ -679,24 +679,24 @@ │ │ 00000000002198b0 0000000000000008 R_X86_64_RELATIVE 489df │ │ 00000000002198b8 0000000000000008 R_X86_64_RELATIVE 4e13f │ │ 00000000002198c0 0000000000000008 R_X86_64_RELATIVE 4af01 │ │ 00000000002198c8 0000000000000008 R_X86_64_RELATIVE 4cd9c │ │ 00000000002198d0 0000000000000008 R_X86_64_RELATIVE 4f2f3 │ │ 00000000002198d8 0000000000000008 R_X86_64_RELATIVE 4db95 │ │ 00000000002198e0 0000000000000008 R_X86_64_RELATIVE 51d69 │ │ -00000000002198e8 0000000000000008 R_X86_64_RELATIVE 4bf06 │ │ +00000000002198e8 0000000000000008 R_X86_64_RELATIVE 4bedd │ │ 00000000002198f0 0000000000000008 R_X86_64_RELATIVE 49f48 │ │ 00000000002198f8 0000000000000008 R_X86_64_RELATIVE 46dc0 │ │ 0000000000219900 0000000000000008 R_X86_64_RELATIVE 48217 │ │ 0000000000219908 0000000000000008 R_X86_64_RELATIVE 4f8ba │ │ 0000000000219910 0000000000000008 R_X86_64_RELATIVE 46030 │ │ 0000000000219918 0000000000000008 R_X86_64_RELATIVE 53793 │ │ 0000000000219920 0000000000000008 R_X86_64_RELATIVE 4d54f │ │ 0000000000219928 0000000000000008 R_X86_64_RELATIVE 4e165 │ │ -0000000000219930 0000000000000008 R_X86_64_RELATIVE 4b768 │ │ +0000000000219930 0000000000000008 R_X86_64_RELATIVE 4b73f │ │ 0000000000219938 0000000000000008 R_X86_64_RELATIVE 4dbbc │ │ 0000000000219940 0000000000000008 R_X86_64_RELATIVE 4a6d6 │ │ 0000000000219948 0000000000000008 R_X86_64_RELATIVE 4af28 │ │ 0000000000219950 0000000000000008 R_X86_64_RELATIVE 47cd3 │ │ 0000000000219958 0000000000000008 R_X86_64_RELATIVE 50e46 │ │ 0000000000219960 0000000000000008 R_X86_64_RELATIVE 4f319 │ │ 0000000000219968 0000000000000008 R_X86_64_RELATIVE 46de0 │ │ @@ -722,28 +722,28 @@ │ │ 0000000000219a08 0000000000000008 R_X86_64_RELATIVE 4e1a5 │ │ 0000000000219a10 0000000000000008 R_X86_64_RELATIVE 475cc │ │ 0000000000219a18 0000000000000008 R_X86_64_RELATIVE 491d7 │ │ 0000000000219a20 0000000000000008 R_X86_64_RELATIVE 52fb1 │ │ 0000000000219a28 0000000000000008 R_X86_64_RELATIVE 4ea62 │ │ 0000000000219a30 0000000000000008 R_X86_64_RELATIVE 48a00 │ │ 0000000000219a38 0000000000000008 R_X86_64_RELATIVE 4c68a │ │ -0000000000219a40 0000000000000008 R_X86_64_RELATIVE 4bf2b │ │ +0000000000219a40 0000000000000008 R_X86_64_RELATIVE 4bf02 │ │ 0000000000219a48 0000000000000008 R_X86_64_RELATIVE 4dbf0 │ │ 0000000000219a50 0000000000000008 R_X86_64_RELATIVE 49f8c │ │ 0000000000219a58 0000000000000008 R_X86_64_RELATIVE 465af │ │ 0000000000219a60 0000000000000008 R_X86_64_RELATIVE 46070 │ │ 0000000000219a68 0000000000000008 R_X86_64_RELATIVE 516b5 │ │ 0000000000219a70 0000000000000008 R_X86_64_RELATIVE 537ba │ │ 0000000000219a78 0000000000000008 R_X86_64_RELATIVE 46dfe │ │ 0000000000219a80 0000000000000008 R_X86_64_RELATIVE 46e17 │ │ 0000000000219a88 0000000000000008 R_X86_64_RELATIVE 48a1a │ │ 0000000000219a90 0000000000000008 R_X86_64_RELATIVE 4e1c2 │ │ 0000000000219a98 0000000000000008 R_X86_64_RELATIVE 4f353 │ │ -0000000000219aa0 0000000000000008 R_X86_64_RELATIVE 4bf4b │ │ -0000000000219aa8 0000000000000008 R_X86_64_RELATIVE 4bf6c │ │ +0000000000219aa0 0000000000000008 R_X86_64_RELATIVE 4bf22 │ │ +0000000000219aa8 0000000000000008 R_X86_64_RELATIVE 4bf43 │ │ 0000000000219ab0 0000000000000008 R_X86_64_RELATIVE 526cd │ │ 0000000000219ab8 0000000000000008 R_X86_64_RELATIVE 4f373 │ │ 0000000000219ac0 0000000000000008 R_X86_64_RELATIVE 4f8e2 │ │ 0000000000219ac8 0000000000000008 R_X86_64_RELATIVE 48291 │ │ 0000000000219ad0 0000000000000008 R_X86_64_RELATIVE 4ea82 │ │ 0000000000219ad8 0000000000000008 R_X86_64_RELATIVE 49fab │ │ 0000000000219ae0 0000000000000008 R_X86_64_RELATIVE 4af43 │ │ @@ -820,21 +820,21 @@ │ │ 0000000000219d18 0000000000000008 R_X86_64_RELATIVE 4e24e │ │ 0000000000219d20 0000000000000008 R_X86_64_RELATIVE 50ebb │ │ 0000000000219d28 0000000000000008 R_X86_64_RELATIVE 4d5e4 │ │ 0000000000219d30 0000000000000008 R_X86_64_RELATIVE 4af8e │ │ 0000000000219d38 0000000000000008 R_X86_64_RELATIVE 4a733 │ │ 0000000000219d40 0000000000000008 R_X86_64_RELATIVE 51764 │ │ 0000000000219d48 0000000000000008 R_X86_64_RELATIVE 537f8 │ │ -0000000000219d50 0000000000000008 R_X86_64_RELATIVE 4bf87 │ │ +0000000000219d50 0000000000000008 R_X86_64_RELATIVE 4bf5e │ │ 0000000000219d58 0000000000000008 R_X86_64_RELATIVE 47d33 │ │ 0000000000219d60 0000000000000008 R_X86_64_RELATIVE 4d60b │ │ 0000000000219d68 0000000000000008 R_X86_64_RELATIVE 4dc0a │ │ 0000000000219d70 0000000000000008 R_X86_64_RELATIVE 52735 │ │ 0000000000219d78 0000000000000008 R_X86_64_RELATIVE 46631 │ │ -0000000000219d80 0000000000000008 R_X86_64_RELATIVE 4b783 │ │ +0000000000219d80 0000000000000008 R_X86_64_RELATIVE 4b75a │ │ 0000000000219d88 0000000000000008 R_X86_64_RELATIVE 507de │ │ 0000000000219d90 0000000000000008 R_X86_64_RELATIVE 46651 │ │ 0000000000219d98 0000000000000008 R_X86_64_RELATIVE 459db │ │ 0000000000219da0 0000000000000008 R_X86_64_RELATIVE 4991c │ │ 0000000000219da8 0000000000000008 R_X86_64_RELATIVE 46ea1 │ │ 0000000000219db0 0000000000000008 R_X86_64_RELATIVE 4eab7 │ │ 0000000000219db8 0000000000000008 R_X86_64_RELATIVE 4a759 │ │ @@ -873,27 +873,27 @@ │ │ 0000000000219ec0 0000000000000008 R_X86_64_RELATIVE 4a77f │ │ 0000000000219ec8 0000000000000008 R_X86_64_RELATIVE 50f2f │ │ 0000000000219ed0 0000000000000008 R_X86_64_RELATIVE 5275b │ │ 0000000000219ed8 0000000000000008 R_X86_64_RELATIVE 4762e │ │ 0000000000219ee0 0000000000000008 R_X86_64_RELATIVE 4eb41 │ │ 0000000000219ee8 0000000000000008 R_X86_64_RELATIVE 4998c │ │ 0000000000219ef0 0000000000000008 R_X86_64_RELATIVE 4afd7 │ │ -0000000000219ef8 0000000000000008 R_X86_64_RELATIVE 4b7aa │ │ +0000000000219ef8 0000000000000008 R_X86_64_RELATIVE 4b781 │ │ 0000000000219f00 0000000000000008 R_X86_64_RELATIVE 4eb62 │ │ 0000000000219f08 0000000000000008 R_X86_64_RELATIVE 500be │ │ 0000000000219f10 0000000000000008 R_X86_64_RELATIVE 49254 │ │ 0000000000219f18 0000000000000008 R_X86_64_RELATIVE 4affd │ │ 0000000000219f20 0000000000000008 R_X86_64_RELATIVE 4d652 │ │ 0000000000219f28 0000000000000008 R_X86_64_RELATIVE 500e6 │ │ 0000000000219f30 0000000000000008 R_X86_64_RELATIVE 47d5a │ │ 0000000000219f38 0000000000000008 R_X86_64_RELATIVE 4ce2a │ │ 0000000000219f40 0000000000000008 R_X86_64_RELATIVE 460eb │ │ 0000000000219f48 0000000000000008 R_X86_64_RELATIVE 4a7a6 │ │ 0000000000219f50 0000000000000008 R_X86_64_RELATIVE 4ce46 │ │ -0000000000219f58 0000000000000008 R_X86_64_RELATIVE 4bfad │ │ +0000000000219f58 0000000000000008 R_X86_64_RELATIVE 4bf84 │ │ 0000000000219f60 0000000000000008 R_X86_64_RELATIVE 49ff9 │ │ 0000000000219f68 0000000000000008 R_X86_64_RELATIVE 48ab7 │ │ 0000000000219f70 0000000000000008 R_X86_64_RELATIVE 53841 │ │ 0000000000219f78 0000000000000008 R_X86_64_RELATIVE 4b024 │ │ 0000000000219f80 0000000000000008 R_X86_64_RELATIVE 50f50 │ │ 0000000000219f88 0000000000000008 R_X86_64_RELATIVE 499b1 │ │ 0000000000219f90 0000000000000008 R_X86_64_RELATIVE 51e6f │ │ @@ -904,29 +904,29 @@ │ │ 0000000000219fb8 0000000000000008 R_X86_64_RELATIVE 47655 │ │ 0000000000219fc0 0000000000000008 R_X86_64_RELATIVE 4ce62 │ │ 0000000000219fc8 0000000000000008 R_X86_64_RELATIVE 53859 │ │ 0000000000219fd0 0000000000000008 R_X86_64_RELATIVE 4dc4b │ │ 0000000000219fd8 0000000000000008 R_X86_64_RELATIVE 4e26d │ │ 0000000000219fe0 0000000000000008 R_X86_64_RELATIVE 46696 │ │ 0000000000219fe8 0000000000000008 R_X86_64_RELATIVE 4ce80 │ │ -0000000000219ff0 0000000000000008 R_X86_64_RELATIVE 4b7ca │ │ +0000000000219ff0 0000000000000008 R_X86_64_RELATIVE 4b7a1 │ │ 0000000000219ff8 0000000000000008 R_X86_64_RELATIVE 4eb89 │ │ 000000000021a000 0000000000000008 R_X86_64_RELATIVE 466b5 │ │ 000000000021a008 0000000000000008 R_X86_64_RELATIVE 50f6e │ │ 000000000021a010 0000000000000008 R_X86_64_RELATIVE 5302e │ │ 000000000021a018 0000000000000008 R_X86_64_RELATIVE 5304c │ │ 000000000021a020 0000000000000008 R_X86_64_RELATIVE 48ad5 │ │ 000000000021a028 0000000000000008 R_X86_64_RELATIVE 4ce99 │ │ 000000000021a030 0000000000000008 R_X86_64_RELATIVE 4eba7 │ │ 000000000021a038 0000000000000008 R_X86_64_RELATIVE 5279e │ │ 000000000021a040 0000000000000008 R_X86_64_RELATIVE 51e8c │ │ 000000000021a048 0000000000000008 R_X86_64_RELATIVE 4611f │ │ 000000000021a050 0000000000000008 R_X86_64_RELATIVE 45368 │ │ 000000000021a058 0000000000000008 R_X86_64_RELATIVE 48af4 │ │ -000000000021a060 0000000000000008 R_X86_64_RELATIVE 4b7e7 │ │ +000000000021a060 0000000000000008 R_X86_64_RELATIVE 4b7be │ │ 000000000021a068 0000000000000008 R_X86_64_RELATIVE 4a016 │ │ 000000000021a070 0000000000000008 R_X86_64_RELATIVE 482ea │ │ 000000000021a078 0000000000000008 R_X86_64_RELATIVE 48309 │ │ 000000000021a080 0000000000000008 R_X86_64_RELATIVE 48322 │ │ 000000000021a088 0000000000000008 R_X86_64_RELATIVE 48b14 │ │ 000000000021a090 0000000000000008 R_X86_64_RELATIVE 50845 │ │ 000000000021a098 0000000000000008 R_X86_64_RELATIVE 499c9 │ │ @@ -964,15 +964,15 @@ │ │ 000000000021a1c8 0000000000000008 R_X86_64_RELATIVE 4ebe2 │ │ 000000000021a1e0 0000000000000008 R_X86_64_RELATIVE 4f943 │ │ 000000000021a1e8 0000000000000008 R_X86_64_RELATIVE 4928f │ │ 000000000021a200 0000000000000008 R_X86_64_RELATIVE 466cd │ │ 000000000021a208 0000000000000008 R_X86_64_RELATIVE 4a034 │ │ 000000000021a220 0000000000000008 R_X86_64_RELATIVE 453a2 │ │ 000000000021a228 0000000000000008 R_X86_64_RELATIVE 492ac │ │ -000000000021a240 0000000000000008 R_X86_64_RELATIVE 4bfc3 │ │ +000000000021a240 0000000000000008 R_X86_64_RELATIVE 4bf9a │ │ 000000000021a248 0000000000000008 R_X86_64_RELATIVE 466e4 │ │ 000000000021a260 0000000000000008 R_X86_64_RELATIVE 46139 │ │ 000000000021a268 0000000000000008 R_X86_64_RELATIVE 517c1 │ │ 000000000021a280 0000000000000008 R_X86_64_RELATIVE 453b7 │ │ 000000000021a288 0000000000000008 R_X86_64_RELATIVE 4f3c1 │ │ 000000000021a2a0 0000000000000008 R_X86_64_RELATIVE 4ced9 │ │ 000000000021a2a8 0000000000000008 R_X86_64_RELATIVE 53079 │ │ @@ -1016,59 +1016,59 @@ │ │ 000000000021a508 0000000000000008 R_X86_64_RELATIVE 46f55 │ │ 000000000021a520 0000000000000008 R_X86_64_RELATIVE 4c727 │ │ 000000000021a528 0000000000000008 R_X86_64_RELATIVE 4c727 │ │ 000000000021a540 0000000000000008 R_X86_64_RELATIVE 46f6c │ │ 000000000021a548 0000000000000008 R_X86_64_RELATIVE 530a8 │ │ 000000000021a560 0000000000000008 R_X86_64_RELATIVE 46f6f │ │ 000000000021a568 0000000000000008 R_X86_64_RELATIVE 46f6f │ │ -000000000021a580 0000000000000008 R_X86_64_RELATIVE 4bfcc │ │ -000000000021a588 0000000000000008 R_X86_64_RELATIVE 4bfcc │ │ +000000000021a580 0000000000000008 R_X86_64_RELATIVE 4bfa3 │ │ +000000000021a588 0000000000000008 R_X86_64_RELATIVE 4bfa3 │ │ 000000000021a5a0 0000000000000008 R_X86_64_RELATIVE 4d67a │ │ 000000000021a5a8 0000000000000008 R_X86_64_RELATIVE 4cee9 │ │ 000000000021a5c0 0000000000000008 R_X86_64_RELATIVE 4b04f │ │ -000000000021a5c8 0000000000000008 R_X86_64_RELATIVE 4bfdd │ │ +000000000021a5c8 0000000000000008 R_X86_64_RELATIVE 4bfb4 │ │ 000000000021a5e0 0000000000000008 R_X86_64_RELATIVE 4dc71 │ │ 000000000021a5e8 0000000000000008 R_X86_64_RELATIVE 4dc71 │ │ 000000000021a600 0000000000000008 R_X86_64_RELATIVE 4ec0d │ │ -000000000021a608 0000000000000008 R_X86_64_RELATIVE 4bffd │ │ +000000000021a608 0000000000000008 R_X86_64_RELATIVE 4bfd4 │ │ 000000000021a620 0000000000000008 R_X86_64_RELATIVE 4a55a │ │ -000000000021a628 0000000000000008 R_X86_64_RELATIVE 4b801 │ │ +000000000021a628 0000000000000008 R_X86_64_RELATIVE 4b7d8 │ │ 000000000021a640 0000000000000008 R_X86_64_RELATIVE 4fe92 │ │ 000000000021a648 0000000000000008 R_X86_64_RELATIVE 4dc7c │ │ 000000000021a660 0000000000000008 R_X86_64_RELATIVE 4580f │ │ 000000000021a668 0000000000000008 R_X86_64_RELATIVE 530b8 │ │ 000000000021a680 0000000000000008 R_X86_64_RELATIVE 48100 │ │ 000000000021a688 0000000000000008 R_X86_64_RELATIVE 5389e │ │ 000000000021a6a0 0000000000000008 R_X86_64_RELATIVE 474e0 │ │ 000000000021a6a8 0000000000000008 R_X86_64_RELATIVE 4f3f6 │ │ 000000000021a6c0 0000000000000008 R_X86_64_RELATIVE 4cf01 │ │ 000000000021a6c8 0000000000000008 R_X86_64_RELATIVE 517db │ │ 000000000021a6e0 0000000000000008 R_X86_64_RELATIVE 4a054 │ │ 000000000021a6e8 0000000000000008 R_X86_64_RELATIVE 45a86 │ │ 000000000021a700 0000000000000008 R_X86_64_RELATIVE 4617f │ │ 000000000021a708 0000000000000008 R_X86_64_RELATIVE 499fd │ │ -000000000021a720 0000000000000008 R_X86_64_RELATIVE 4c004 │ │ -000000000021a728 0000000000000008 R_X86_64_RELATIVE 4b806 │ │ +000000000021a720 0000000000000008 R_X86_64_RELATIVE 4bfdb │ │ +000000000021a728 0000000000000008 R_X86_64_RELATIVE 4b7dd │ │ 000000000021a740 0000000000000008 R_X86_64_RELATIVE 45a8f │ │ 000000000021a748 0000000000000008 R_X86_64_RELATIVE 4ec11 │ │ 000000000021a760 0000000000000008 R_X86_64_RELATIVE 4e2ea │ │ 000000000021a768 0000000000000008 R_X86_64_RELATIVE 47d95 │ │ 000000000021a780 0000000000000008 R_X86_64_RELATIVE 4cf0a │ │ 000000000021a788 0000000000000008 R_X86_64_RELATIVE 4a7c8 │ │ 000000000021a7a0 0000000000000008 R_X86_64_RELATIVE 492ca │ │ 000000000021a7a8 0000000000000008 R_X86_64_RELATIVE 466f5 │ │ -000000000021a7c0 0000000000000008 R_X86_64_RELATIVE 4c00d │ │ +000000000021a7c0 0000000000000008 R_X86_64_RELATIVE 4bfe4 │ │ 000000000021a7c8 0000000000000008 R_X86_64_RELATIVE 4c734 │ │ 000000000021a7e0 0000000000000008 R_X86_64_RELATIVE 4b05e │ │ 000000000021a7e8 0000000000000008 R_X86_64_RELATIVE 48b46 │ │ 000000000021a800 0000000000000008 R_X86_64_RELATIVE 4dc83 │ │ 000000000021a808 0000000000000008 R_X86_64_RELATIVE 46188 │ │ 000000000021a820 0000000000000008 R_X86_64_RELATIVE 49a06 │ │ 000000000021a828 0000000000000008 R_X86_64_RELATIVE 48368 │ │ -000000000021a840 0000000000000008 R_X86_64_RELATIVE 4c018 │ │ +000000000021a840 0000000000000008 R_X86_64_RELATIVE 4bfef │ │ 000000000021a848 0000000000000008 R_X86_64_RELATIVE 4ec26 │ │ 000000000021a860 0000000000000008 R_X86_64_RELATIVE 492d5 │ │ 000000000021a868 0000000000000008 R_X86_64_RELATIVE 50128 │ │ 000000000021a880 0000000000000008 R_X86_64_RELATIVE 4e2f3 │ │ 000000000021a888 0000000000000008 R_X86_64_RELATIVE 4ec40 │ │ 000000000021a8a0 0000000000000008 R_X86_64_RELATIVE 453cf │ │ 000000000021a8a8 0000000000000008 R_X86_64_RELATIVE 527d8 │ │ @@ -1184,15 +1184,15 @@ │ │ 000000000021af88 0000000000000008 R_X86_64_RELATIVE 47dcb │ │ 000000000021afa0 0000000000000008 R_X86_64_RELATIVE 46738 │ │ 000000000021afa8 0000000000000008 R_X86_64_RELATIVE 46738 │ │ 000000000021afc0 0000000000000008 R_X86_64_RELATIVE 46fbb │ │ 000000000021afc8 0000000000000008 R_X86_64_RELATIVE 46fbb │ │ 000000000021afd8 0000000000000008 R_X86_64_RELATIVE 492ee │ │ 000000000021aff0 0000000000000008 R_X86_64_RELATIVE 4ec7a │ │ -000000000021b008 0000000000000008 R_X86_64_RELATIVE 4c025 │ │ +000000000021b008 0000000000000008 R_X86_64_RELATIVE 4bffc │ │ 000000000021b020 0000000000000008 R_X86_64_RELATIVE 50879 │ │ 000000000021b038 0000000000000008 R_X86_64_RELATIVE 48b86 │ │ 000000000021b050 0000000000000008 R_X86_64_RELATIVE 4cf15 │ │ 000000000021b068 0000000000000008 R_X86_64_RELATIVE 483c1 │ │ 000000000021b080 0000000000000008 R_X86_64_RELATIVE 4b08d │ │ 000000000021b098 0000000000000008 R_X86_64_RELATIVE 47def │ │ 000000000021b0b0 0000000000000008 R_X86_64_RELATIVE 46fdf │ │ @@ -1239,15 +1239,15 @@ │ │ 000000000021b2c0 0000000000000008 R_X86_64_RELATIVE 49320 │ │ 000000000021b2c8 0000000000000008 R_X86_64_RELATIVE 45b21 │ │ 000000000021b2d8 0000000000000008 R_X86_64_RELATIVE 1979a0 │ │ 000000000021b2e0 0000000000000008 R_X86_64_RELATIVE 50298 │ │ 000000000021b2e8 0000000000000008 R_X86_64_RELATIVE 476f3 │ │ 000000000021b2f8 0000000000000008 R_X86_64_RELATIVE 197b00 │ │ 000000000021b300 0000000000000008 R_X86_64_RELATIVE 4841a │ │ -000000000021b320 0000000000000008 R_X86_64_RELATIVE 4c063 │ │ +000000000021b320 0000000000000008 R_X86_64_RELATIVE 4c03a │ │ 000000000021b340 0000000000000008 R_X86_64_RELATIVE 4d705 │ │ 000000000021b360 0000000000000008 R_X86_64_RELATIVE 47056 │ │ 000000000021b368 0000000000000008 R_X86_64_RELATIVE 49aa4 │ │ 000000000021b380 0000000000000008 R_X86_64_RELATIVE 49aac │ │ 000000000021b388 0000000000000008 R_X86_64_RELATIVE 50fd0 │ │ 000000000021b3a0 0000000000000008 R_X86_64_RELATIVE 4f9d4 │ │ 000000000021b3a8 0000000000000008 R_X86_64_RELATIVE 52847 │ │ @@ -1285,16 +1285,16 @@ │ │ 000000000021b4c8 0000000000000008 R_X86_64_RELATIVE 218bc0 │ │ 000000000021b4d0 0000000000000008 R_X86_64_RELATIVE 218b00 │ │ 000000000021b4d8 0000000000000008 R_X86_64_RELATIVE 218b00 │ │ 000000000021b4e0 0000000000000008 R_X86_64_RELATIVE 218b70 │ │ 000000000021b4e8 0000000000000008 R_X86_64_RELATIVE 218b80 │ │ 000000000021b4f0 0000000000000008 R_X86_64_RELATIVE 508d1 │ │ 000000000021b4f8 0000000000000008 R_X86_64_RELATIVE 46763 │ │ -000000000021b500 0000000000000008 R_X86_64_RELATIVE 4c056 │ │ -000000000021b508 0000000000000008 R_X86_64_RELATIVE 4b831 │ │ +000000000021b500 0000000000000008 R_X86_64_RELATIVE 4c02d │ │ +000000000021b508 0000000000000008 R_X86_64_RELATIVE 4b808 │ │ 000000000021b510 0000000000000008 R_X86_64_RELATIVE 47021 │ │ 000000000021b518 0000000000000008 R_X86_64_RELATIVE 52cdf │ │ 000000000021b520 0000000000000008 R_X86_64_RELATIVE 4a55a │ │ 000000000021b528 0000000000000008 R_X86_64_RELATIVE 4fe92 │ │ 000000000021b530 0000000000000008 R_X86_64_RELATIVE 4580f │ │ 000000000021b538 0000000000000008 R_X86_64_RELATIVE 48100 │ │ 000000000021b540 0000000000000008 R_X86_64_RELATIVE 474e0 │ │ @@ -1325,123 +1325,123 @@ │ │ 000000000021b6e8 0000000000000008 R_X86_64_RELATIVE 4708d │ │ 000000000021b6f0 0000000000000008 R_X86_64_RELATIVE 4e399 │ │ 000000000021b6f8 0000000000000008 R_X86_64_RELATIVE 4e3da │ │ 000000000021b700 0000000000000008 R_X86_64_RELATIVE 4678e │ │ 000000000021b708 0000000000000008 R_X86_64_RELATIVE 50fea │ │ 000000000021b710 0000000000000008 R_X86_64_RELATIVE 9736d │ │ 000000000021b730 0000000000000008 R_X86_64_RELATIVE 4a88c │ │ -000000000021b738 0000000000000008 R_X86_64_RELATIVE 4b849 │ │ +000000000021b738 0000000000000008 R_X86_64_RELATIVE 4b820 │ │ 000000000021b740 0000000000000008 R_X86_64_RELATIVE 4cfc0 │ │ 000000000021b748 0000000000000008 R_X86_64_RELATIVE 4ed65 │ │ 000000000021b750 0000000000000008 R_X86_64_RELATIVE 4c796 │ │ 000000000021b758 0000000000000008 R_X86_64_RELATIVE 50951 │ │ 000000000021b760 0000000000000008 R_X86_64_RELATIVE 53935 │ │ 000000000021b768 0000000000000008 R_X86_64_RELATIVE 97375 │ │ 000000000021b788 0000000000000008 R_X86_64_RELATIVE 4b159 │ │ 000000000021b790 0000000000000008 R_X86_64_RELATIVE 4a0fd │ │ 000000000021b798 0000000000000008 R_X86_64_RELATIVE 4c7f7 │ │ 000000000021b7a0 0000000000000008 R_X86_64_RELATIVE 4c87b │ │ 000000000021b7a8 0000000000000008 R_X86_64_RELATIVE 48423 │ │ 000000000021b7b0 0000000000000008 R_X86_64_RELATIVE 4f48f │ │ -000000000021b7b8 0000000000000008 R_X86_64_RELATIVE 4b8aa │ │ +000000000021b7b8 0000000000000008 R_X86_64_RELATIVE 4b881 │ │ 000000000021b7c0 0000000000000008 R_X86_64_RELATIVE 9737a │ │ -000000000021b830 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ +000000000021b830 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ 000000000021b838 0000000000000008 R_X86_64_RELATIVE 48c66 │ │ 000000000021b840 0000000000000008 R_X86_64_RELATIVE 4d751 │ │ -000000000021b848 0000000000000008 R_X86_64_RELATIVE 4c087 │ │ +000000000021b848 0000000000000008 R_X86_64_RELATIVE 4c05e │ │ 000000000021b850 0000000000000008 R_X86_64_RELATIVE 476fc │ │ 000000000021b858 0000000000000008 R_X86_64_RELATIVE 4b168 │ │ 000000000021b860 0000000000000008 R_X86_64_RELATIVE 49acb │ │ 000000000021b868 0000000000000008 R_X86_64_RELATIVE 5284e │ │ 000000000021b870 0000000000000008 R_X86_64_RELATIVE 484a7 │ │ 000000000021b878 0000000000000008 R_X86_64_RELATIVE 4a181 │ │ 000000000021b880 0000000000000008 R_X86_64_RELATIVE 4b18a │ │ 000000000021b888 0000000000000008 R_X86_64_RELATIVE 52865 │ │ 000000000021b890 0000000000000008 R_X86_64_RELATIVE 4b1a9 │ │ 000000000021b898 0000000000000008 R_X86_64_RELATIVE 531c0 │ │ -000000000021b8a0 0000000000000008 R_X86_64_RELATIVE 4b92e │ │ +000000000021b8a0 0000000000000008 R_X86_64_RELATIVE 4b905 │ │ 000000000021b8a8 0000000000000008 R_X86_64_RELATIVE 4fa17 │ │ 000000000021b8b0 0000000000000008 R_X86_64_RELATIVE 47ecd │ │ 000000000021b8b8 0000000000000008 R_X86_64_RELATIVE 484c7 │ │ 000000000021b8c0 0000000000000008 R_X86_64_RELATIVE 47720 │ │ 000000000021b8c8 0000000000000008 R_X86_64_RELATIVE 4773e │ │ -000000000021b8d0 0000000000000008 R_X86_64_RELATIVE 4c0a3 │ │ +000000000021b8d0 0000000000000008 R_X86_64_RELATIVE 4c07a │ │ 000000000021b8d8 0000000000000008 R_X86_64_RELATIVE 4a19f │ │ 000000000021b8e0 0000000000000008 R_X86_64_RELATIVE 4a1bd │ │ -000000000021b8e8 0000000000000008 R_X86_64_RELATIVE 4b954 │ │ +000000000021b8e8 0000000000000008 R_X86_64_RELATIVE 4b92b │ │ 000000000021b8f0 0000000000000008 R_X86_64_RELATIVE 45e46 │ │ 000000000021b900 0000000000000008 R_X86_64_RELATIVE 52028 │ │ 000000000021b910 0000000000000008 R_X86_64_RELATIVE 502c0 │ │ 000000000021b920 0000000000000008 R_X86_64_RELATIVE 46404 │ │ 000000000021b930 0000000000000008 R_X86_64_RELATIVE 4f6f4 │ │ 000000000021b940 0000000000000008 R_X86_64_RELATIVE 523fc │ │ 000000000021b950 0000000000000008 R_X86_64_RELATIVE 470e5 │ │ 000000000021b960 0000000000000008 R_X86_64_RELATIVE 4fe99 │ │ 000000000021b970 0000000000000008 R_X86_64_RELATIVE 48127 │ │ -000000000021b9b0 0000000000000008 R_X86_64_RELATIVE 4b991 │ │ +000000000021b9b0 0000000000000008 R_X86_64_RELATIVE 4b968 │ │ 000000000021b9d0 0000000000000008 R_X86_64_RELATIVE 48c91 │ │ 000000000021b9e0 0000000000000008 R_X86_64_RELATIVE 502cf │ │ 000000000021b9f0 0000000000000008 R_X86_64_RELATIVE 984aa │ │ 000000000021ba00 0000000000000008 R_X86_64_RELATIVE 984b3 │ │ 000000000021ba08 0000000000000008 R_X86_64_RELATIVE 984bc │ │ -000000000021ba10 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ +000000000021ba10 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ 000000000021ba18 0000000000000008 R_X86_64_RELATIVE 484a7 │ │ -000000000021ba20 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ +000000000021ba20 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ 000000000021ba28 0000000000000008 R_X86_64_RELATIVE 4d751 │ │ -000000000021ba30 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ +000000000021ba30 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ 000000000021ba38 0000000000000008 R_X86_64_RELATIVE 49acb │ │ -000000000021ba40 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ +000000000021ba40 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ 000000000021ba48 0000000000000008 R_X86_64_RELATIVE 47ecd │ │ -000000000021ba50 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ -000000000021ba58 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ -000000000021ba60 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ +000000000021ba50 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ +000000000021ba58 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ +000000000021ba60 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ 000000000021ba68 0000000000000008 R_X86_64_RELATIVE 47ecd │ │ 000000000021ba70 0000000000000008 R_X86_64_RELATIVE 484a7 │ │ 000000000021ba78 0000000000000008 R_X86_64_RELATIVE 4a1bd │ │ 000000000021ba80 0000000000000008 R_X86_64_RELATIVE 4b18a │ │ 000000000021ba88 0000000000000008 R_X86_64_RELATIVE 4a1bd │ │ -000000000021ba90 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ -000000000021ba98 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ -000000000021baa0 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ -000000000021baa8 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ -000000000021bab0 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ +000000000021ba90 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ +000000000021ba98 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ +000000000021baa0 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ +000000000021baa8 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ +000000000021bab0 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ 000000000021bab8 0000000000000008 R_X86_64_RELATIVE 4b1a9 │ │ -000000000021bac0 0000000000000008 R_X86_64_RELATIVE 4b92e │ │ -000000000021bac8 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ +000000000021bac0 0000000000000008 R_X86_64_RELATIVE 4b905 │ │ +000000000021bac8 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ 000000000021bad0 0000000000000008 R_X86_64_RELATIVE 4b1a9 │ │ 000000000021bad8 0000000000000008 R_X86_64_RELATIVE 476fc │ │ -000000000021bae0 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ -000000000021bae8 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ -000000000021baf0 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ -000000000021baf8 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ -000000000021bb00 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ -000000000021bb08 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ -000000000021bb10 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ -000000000021bb18 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ -000000000021bb20 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ -000000000021bb28 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ -000000000021bb30 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ +000000000021bae0 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ +000000000021bae8 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ +000000000021baf0 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ +000000000021baf8 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ +000000000021bb00 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ +000000000021bb08 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ +000000000021bb10 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ +000000000021bb18 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ +000000000021bb20 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ +000000000021bb28 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ +000000000021bb30 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ 000000000021bb38 0000000000000008 R_X86_64_RELATIVE 47720 │ │ -000000000021bb40 0000000000000008 R_X86_64_RELATIVE 4c06b │ │ +000000000021bb40 0000000000000008 R_X86_64_RELATIVE 4c042 │ │ 000000000021bb48 0000000000000008 R_X86_64_RELATIVE 48c66 │ │ 000000000021bb50 0000000000000008 R_X86_64_RELATIVE 4a181 │ │ 000000000021bb58 0000000000000008 R_X86_64_RELATIVE 48c66 │ │ -000000000021bb60 0000000000000008 R_X86_64_RELATIVE 4c087 │ │ +000000000021bb60 0000000000000008 R_X86_64_RELATIVE 4c05e │ │ 000000000021bb68 0000000000000008 R_X86_64_RELATIVE 48c66 │ │ 000000000021bb70 0000000000000008 R_X86_64_RELATIVE 5284e │ │ 000000000021bb78 0000000000000008 R_X86_64_RELATIVE 48c66 │ │ 000000000021bb80 0000000000000008 R_X86_64_RELATIVE 484c7 │ │ 000000000021bb88 0000000000000008 R_X86_64_RELATIVE 48c66 │ │ 000000000021bb90 0000000000000008 R_X86_64_RELATIVE 48c66 │ │ 000000000021bb98 0000000000000008 R_X86_64_RELATIVE 48c66 │ │ 000000000021bba0 0000000000000008 R_X86_64_RELATIVE 484c7 │ │ 000000000021bba8 0000000000000008 R_X86_64_RELATIVE 4a181 │ │ -000000000021bbb0 0000000000000008 R_X86_64_RELATIVE 4b954 │ │ +000000000021bbb0 0000000000000008 R_X86_64_RELATIVE 4b92b │ │ 000000000021bbb8 0000000000000008 R_X86_64_RELATIVE 52865 │ │ -000000000021bbc0 0000000000000008 R_X86_64_RELATIVE 4b954 │ │ +000000000021bbc0 0000000000000008 R_X86_64_RELATIVE 4b92b │ │ 000000000021bbc8 0000000000000008 R_X86_64_RELATIVE 48c66 │ │ 000000000021bbd0 0000000000000008 R_X86_64_RELATIVE 48c66 │ │ 000000000021bbd8 0000000000000008 R_X86_64_RELATIVE 48c66 │ │ 000000000021bbe0 0000000000000008 R_X86_64_RELATIVE 48c66 │ │ 000000000021bbe8 0000000000000008 R_X86_64_RELATIVE 48c66 │ │ 000000000021bbf0 0000000000000008 R_X86_64_RELATIVE 531c0 │ │ 000000000021bbf8 0000000000000008 R_X86_64_RELATIVE 4fa17 │ │ @@ -1470,15 +1470,15 @@ │ │ 000000000021bcd0 0000000000000008 R_X86_64_RELATIVE 45bf3 │ │ 000000000021bcd8 0000000000000008 R_X86_64_RELATIVE 454bd │ │ 000000000021bce8 0000000000000008 R_X86_64_RELATIVE 4d14e │ │ 000000000021bcf0 0000000000000008 R_X86_64_RELATIVE 518ab │ │ 000000000021bd00 0000000000000008 R_X86_64_RELATIVE 4fad6 │ │ 000000000021bd08 0000000000000008 R_X86_64_RELATIVE 4d7f0 │ │ 000000000021bd18 0000000000000008 R_X86_64_RELATIVE 518cc │ │ -000000000021bd20 0000000000000008 R_X86_64_RELATIVE 4bb10 │ │ +000000000021bd20 0000000000000008 R_X86_64_RELATIVE 4bae7 │ │ 000000000021bd30 0000000000000008 R_X86_64_RELATIVE 454da │ │ 000000000021bd38 0000000000000008 R_X86_64_RELATIVE 48d46 │ │ 000000000021bd48 0000000000000008 R_X86_64_RELATIVE 52901 │ │ 000000000021bd50 0000000000000008 R_X86_64_RELATIVE 4a2ca │ │ 000000000021bd60 0000000000000008 R_X86_64_RELATIVE 4ee7e │ │ 000000000021bd68 0000000000000008 R_X86_64_RELATIVE 5112d │ │ 000000000021bd78 0000000000000008 R_X86_64_RELATIVE 51152 │ │ @@ -1490,21 +1490,21 @@ │ │ 000000000021bdc0 0000000000000008 R_X86_64_RELATIVE 52918 │ │ 000000000021bdc8 0000000000000008 R_X86_64_RELATIVE 4c9f9 │ │ 000000000021bdd8 0000000000000008 R_X86_64_RELATIVE 4d185 │ │ 000000000021bde0 0000000000000008 R_X86_64_RELATIVE 4ee95 │ │ 000000000021bdf0 0000000000000008 R_X86_64_RELATIVE 4ca1d │ │ 000000000021bdf8 0000000000000008 R_X86_64_RELATIVE 454ef │ │ 000000000021be08 0000000000000008 R_X86_64_RELATIVE 485e6 │ │ -000000000021be10 0000000000000008 R_X86_64_RELATIVE 4c109 │ │ +000000000021be10 0000000000000008 R_X86_64_RELATIVE 4c0e0 │ │ 000000000021be20 0000000000000008 R_X86_64_RELATIVE 52070 │ │ 000000000021be28 0000000000000008 R_X86_64_RELATIVE 4fae9 │ │ 000000000021be38 0000000000000008 R_X86_64_RELATIVE 52932 │ │ 000000000021be40 0000000000000008 R_X86_64_RELATIVE 5294a │ │ 000000000021be50 0000000000000008 R_X86_64_RELATIVE 49b88 │ │ -000000000021be58 0000000000000008 R_X86_64_RELATIVE 4c131 │ │ +000000000021be58 0000000000000008 R_X86_64_RELATIVE 4c108 │ │ 000000000021be68 0000000000000008 R_X86_64_RELATIVE 532ba │ │ 000000000021be70 0000000000000008 R_X86_64_RELATIVE 47877 │ │ 000000000021be80 0000000000000008 R_X86_64_RELATIVE 493f1 │ │ 000000000021be88 0000000000000008 R_X86_64_RELATIVE 4940b │ │ 000000000021be98 0000000000000008 R_X86_64_RELATIVE 50ac4 │ │ 000000000021bea0 0000000000000008 R_X86_64_RELATIVE 48d69 │ │ 000000000021beb0 0000000000000008 R_X86_64_RELATIVE 45c28 │ │ @@ -1550,15 +1550,15 @@ │ │ 0000000000220190 0000000000000008 R_X86_64_RELATIVE 55b24 │ │ 0000000000220198 0000000000000008 R_X86_64_RELATIVE 5023e │ │ 0000000000220c38 0000000000000008 R_X86_64_RELATIVE 4580f │ │ 0000000000220c48 0000000000000008 R_X86_64_RELATIVE 48100 │ │ 0000000000220c58 0000000000000008 R_X86_64_RELATIVE 474e0 │ │ 0000000000220c68 0000000000000008 R_X86_64_RELATIVE 4fe92 │ │ 0000000000220c78 0000000000000008 R_X86_64_RELATIVE 4a55a │ │ -0000000000220c88 0000000000000008 R_X86_64_RELATIVE 4bdc0 │ │ +0000000000220c88 0000000000000008 R_X86_64_RELATIVE 4bd97 │ │ 0000000000220c98 0000000000000008 R_X86_64_RELATIVE 508d7 │ │ 0000000000220ca8 0000000000000008 R_X86_64_RELATIVE 53a9f │ │ 0000000000220cb8 0000000000000008 R_X86_64_RELATIVE 49e8e │ │ 000000000021c170 0000001900000006 R_X86_64_GLOB_DAT 0000000000000000 __sF@LIBC + 0 │ │ 000000000021c4f8 0000006a00000006 R_X86_64_GLOB_DAT 0000000000000000 _ctype_@LIBC + 0 │ │ 000000000021c3f8 0000008600000006 R_X86_64_GLOB_DAT 0000000000098670 PRIV_KEY_SUFFIX + 0 │ │ 000000000021c448 000000e700000006 R_X86_64_GLOB_DAT 00000000001fa440 BioReceive + 0 │ ├── readelf --wide --notes {} │ │ @@ -1,8 +1,8 @@ │ │ │ │ Displaying notes found in: .note.android.ident │ │ Owner Data size Description │ │ Android 0x00000084 NT_VERSION (version) description data: 15 00 00 00 72 32 36 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 30 39 30 39 31 32 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 │ │ │ │ Displaying notes found in: .note.gnu.build-id │ │ Owner Data size Description │ │ - GNU 0x00000014 NT_GNU_BUILD_ID (unique build ID bitstring) Build ID: de115b8414d5d44b3b18f47e62dcfad71651e33d │ │ + GNU 0x00000014 NT_GNU_BUILD_ID (unique build ID bitstring) Build ID: 1d48234cddbb571961c33803d8a594aacef27b3a │ ├── strings --all --bytes=8 {} │ │ @@ -4014,15 +4014,14 @@ │ │ No authentication needed │ │ Connected to Server "%s" │ │ HandleUltraMSLogonIIAuth: generating keypair failed │ │ rfbClientProcessExtServerCutText. not text type. ignore │ │ -repeaterdest │ │ tjBufSize(): Invalid argument │ │ tjDecompress2(): Memory allocation failure │ │ -NativeVNC version 2.1.5 (build 20241019) │ │ Invalid progressive parameters Ss=%d Se=%d Ah=%d Al=%d │ │ Bogus virtual array access │ │ Input file read error │ │ RSA_new failed │ │ Exponent: │ │ Bad Rsa Sign │ │ Failed to create WOLFSSL_DH. │ │ @@ -4139,14 +4138,15 @@ │ │ UltraVNC Single Click server detected, enabling UltraVNC specific messages │ │ Updated desktop size: %dx%d │ │ Received TextChat Close │ │ HandleARDAuth: reading key length failed │ │ rfbClientProcessExtServerCutText. not provide type. ignore │ │ zlib inflate ran out of space! │ │ tjGetScalingFactors(): Invalid argument │ │ +NativeVNC version 2.1.5 (build 20241208) │ │ Bogus JPEG colorspace │ │ Obtained EMS handle %u │ │ End Of Image │ │ %3d %3d %3d %3d %3d %3d %3d %3d │ │ with %d x %d thumbnail image │ │ Timeout : %ld (sec) │ │ /emailAddress= │ ├── readelf --wide --decompress --string-dump=.rodata {} │ │ @@ -1083,158 +1083,158 @@ │ │ [ 66f5] No authentication needed\n │ │ [ 670f] Connected to Server "%s"\n │ │ [ 6729] HandleUltraMSLogonIIAuth: generating keypair failed\n │ │ [ 675e] rfbClientProcessExtServerCutText. not text type. ignore\n │ │ [ 6797] -repeaterdest │ │ [ 67a5] tjBufSize(): Invalid argument │ │ [ 67c3] tjDecompress2(): Memory allocation failure │ │ - [ 67ee] NativeVNC version 2.1.5 (build 20241019) │ │ - [ 6817] Invalid progressive parameters Ss=%d Se=%d Ah=%d Al=%d │ │ - [ 684e] Bogus virtual array access │ │ - [ 6869] Input file read error │ │ - [ 687f] OBJECT │ │ - [ 6886] UTCTIME │ │ - [ 688e] RSA_new failed │ │ - [ 689d] modulus │ │ - [ 68a5] prime1 │ │ - [ 68ac] Exponent: │ │ - [ 68b6] Bad Rsa Sign │ │ - [ 68c3] Failed to create WOLFSSL_DH. │ │ - [ 68e0] Bad DH bn2bin error priv │ │ - [ 68f9] Au= │ │ - [ 68fe] SSLv3 Server Hello Verify Request │ │ - [ 6920] DTLSv1_2 read Server Hello Retry Request │ │ - [ 6949] DTLSv1_3 read Server Hello Retry Request │ │ - [ 6972] DTLSv1 read Server Hello │ │ - [ 698b] SSLv3 write Server Certificate Status │ │ - [ 69b1] SSLv3 Server Certificate Status │ │ - [ 69d1] TLSv1 Server Session Ticket │ │ - [ 69ed] TLSv1_1 write Server Certificate Request │ │ - [ 6a16] TLSv1_2 write Server Certificate Request │ │ - [ 6a3f] TLSv1_3 read Server Certificate Request │ │ - [ 6a67] DTLSv1_2 read Server Certificate Request │ │ - [ 6a90] TLSv1_2 write Server Cert │ │ - [ 6aaa] DTLSv1_3 write Server Cert │ │ - [ 6ac5] DTLSv1 write Server Key Exchange │ │ - [ 6ae6] DTLSv1_3 read Server Key Exchange │ │ - [ 6b08] TLSv1_3 write Server Hello Done │ │ - [ 6b28] SSLv3 read Server Finished │ │ - [ 6b43] DTLSv1_2 read Client Change CipherSpec │ │ - [ 6b6a] DTLSv1 Client End Of Early Data │ │ - [ 6b8a] SSLv3 read Client Key Update │ │ - [ 6ba7] TLSv1_3 Client Key Update │ │ - [ 6bc1] sha1 │ │ - [ 6bc6] sha3-512 │ │ - [ 6bcf] wolfSSL_X509_STORE_load_locations │ │ - [ 6bf1] TLSv1.2 │ │ - [ 6bf9] %*s%s%s\n │ │ - [ 6c02] %02X%s │ │ - [ 6c09] FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFF0000000000000000FFFFFFFF │ │ - [ 6c6a] 11839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650 │ │ - [ 6cee] -----BEGIN ENCRYPTED PRIVATE KEY----- │ │ - [ 6d14] -----END PUBLIC KEY----- │ │ - [ 6d2d] AES-128-CBC │ │ - [ 6d39] PemToDer │ │ - [ 6d42] nonRepudiation │ │ - [ 6d51] /businessCategory= │ │ - [ 6d64] The underlying BIO was not yet connected │ │ - [ 6d8d] application client cert callback asked to be called again │ │ - [ 6dc7] ECC Make Key failure │ │ - [ 6ddc] Not a CA by basic constraint error │ │ - [ 6dff] Sanity check on ciphertext failed │ │ - [ 6e21] DH key too small Error │ │ - [ 6e38] RSA key too small │ │ - [ 6e4a] Input size too large Error │ │ - [ 6e65] Pseudo-random function is not enabled │ │ - [ 6e8b] Required TLS extension missing │ │ - [ 6eaa] TLS1.3 Secret Callback Error │ │ - [ 6ec7] POLY1305 │ │ - [ 6ed0] TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA │ │ - [ 6ef3] opening random device error │ │ - [ 6f0f] ASN oid error, unknown sum id │ │ - [ 6f2d] DeCompress Init error │ │ - [ 6f43] ASN no Authority Key Identifier found error │ │ - [ 6f6f] RNG required but not provided │ │ - [ 6f8d] UltraVNC server detected, enabling UltraVNC specific messages\n │ │ - [ 6fcc] Read from EMS failed │ │ - [ 6fe1] Invalid color quantization mode change │ │ - [ 7008] Unknown APP14 marker (not Adobe), length %u │ │ - [ 7034] Define Restart Interval %u │ │ - [ 704f] Smoothing not supported with nonstandard sampling ratios │ │ - [ 7088] Unrecognized component IDs %d %d %d, assuming YCbCr │ │ - [ 70bc] Freed XMS handle %u │ │ - [ 70d0] Obtained XMS handle %u │ │ - [ 70e7] Premature end of JPEG file │ │ - [ 7102] aes128 │ │ - [ 7109] │ │ - [ 7113] │ │ - [ 711d] (unknown) │ │ - [ 7127] wolfSSL RSA │ │ - [ 7133] Bad index value │ │ - [ 7143] rsa n key error │ │ - [ 7153] DH key decode failed │ │ - [ 7168] Bad DH bn2bin error pub │ │ - [ 7180] RSA │ │ - [ 7184] TLSv1_3 write Server Hello Verify Request │ │ - [ 71ae] DTLSv1_3 read Server Hello Verify Request │ │ - [ 71d8] TLSv1_3 Server Hello │ │ - [ 71ed] DTLSv1_2 write Server Hello │ │ - [ 7209] DTLSv1_2 Server Certificate Status │ │ - [ 722c] TLSv1_1 read Server Encrypted Extensions │ │ - [ 7255] TLSv1_2 Server Session Ticket │ │ - [ 7273] TLSv1_2 Server Cert │ │ - [ 7287] TLSv1_1 write Server Hello Done │ │ - [ 72a7] TLSv1_3 read Server Hello Done │ │ - [ 72c6] DTLSv1 read Server Change CipherSpec │ │ - [ 72eb] TLSv1_2 write server Key Update │ │ - [ 730b] DTLSv1_3 write server Key Update │ │ - [ 732c] DTLSv1_3 server Key Update │ │ - [ 7347] TLSv1_3 read Client Change CipherSpec │ │ - [ 736d] TLSv1 Client Finished │ │ - [ 7383] keyUsage │ │ - [ 738c] businessCategory │ │ - [ 739d] jurisdictionStateOrProvinceName │ │ - [ 73bd] userId │ │ - [ 73c4] SHA3-512 │ │ - [ 73cd] RSA-SHA384 │ │ - [ 73d8] RSA-SHA3-384 │ │ - [ 73e5] P-192 │ │ - [ 73eb] RANDFILE │ │ - [ 73f4] Failed to set internal DH params. │ │ - [ 7416] TLSv1.1 │ │ - [ 741e] TRUE │ │ - [ 7423] Options │ │ - [ 742b] -----BEGIN CERTIFICATE----- │ │ - [ 7447] -----END DH PARAMETERS----- │ │ - [ 7463] -----BEGIN DSA PRIVATE KEY----- │ │ - [ 7483] DTLS Sequence Error │ │ - [ 7497] Ext Key Use server/client auth not set Error │ │ - [ 74c4] NONE │ │ - [ 74c9] TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 │ │ - [ 74f1] TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 │ │ - [ 7519] reading random device error │ │ - [ 7535] mp_add error state, can't add │ │ - [ 7553] Feature not compiled in │ │ - [ 756b] AES-GCM Authentication check fail │ │ - [ 758d] ECC point at infinity error │ │ - [ 75aa] wolfCrypt Initialize Failure error │ │ - [ 75cd] Crypto callback unavailable │ │ - [ 75e9] Required IV not set │ │ - [ 75fd] Key no longer usable for operation │ │ - [ 7620] wolfCrypt FIPS PBKDF2 Known Answer Test Failure │ │ - [ 7650] DoTls13HandShakeMsg │ │ - [ 7664] UltraVNC Single Click server detected, enabling UltraVNC specific messages\n │ │ - [ 76b0] hextile │ │ - [ 76b8] Updated desktop size: %dx%d\n │ │ - [ 76d5] Received TextChat Close\n │ │ - [ 76ee] HandleARDAuth: reading key length failed\n │ │ - [ 7718] rfbClientProcessExtServerCutText. not provide type. ignore\n │ │ - [ 7754] zlib inflate ran out of space!\n │ │ - [ 7774] fork\n │ │ - [ 777a] tjGetScalingFactors(): Invalid argument │ │ + [ 67ee] Invalid progressive parameters Ss=%d Se=%d Ah=%d Al=%d │ │ + [ 6825] Bogus virtual array access │ │ + [ 6840] Input file read error │ │ + [ 6856] OBJECT │ │ + [ 685d] UTCTIME │ │ + [ 6865] RSA_new failed │ │ + [ 6874] modulus │ │ + [ 687c] prime1 │ │ + [ 6883] Exponent: │ │ + [ 688d] Bad Rsa Sign │ │ + [ 689a] Failed to create WOLFSSL_DH. │ │ + [ 68b7] Bad DH bn2bin error priv │ │ + [ 68d0] Au= │ │ + [ 68d5] SSLv3 Server Hello Verify Request │ │ + [ 68f7] DTLSv1_2 read Server Hello Retry Request │ │ + [ 6920] DTLSv1_3 read Server Hello Retry Request │ │ + [ 6949] DTLSv1 read Server Hello │ │ + [ 6962] SSLv3 write Server Certificate Status │ │ + [ 6988] SSLv3 Server Certificate Status │ │ + [ 69a8] TLSv1 Server Session Ticket │ │ + [ 69c4] TLSv1_1 write Server Certificate Request │ │ + [ 69ed] TLSv1_2 write Server Certificate Request │ │ + [ 6a16] TLSv1_3 read Server Certificate Request │ │ + [ 6a3e] DTLSv1_2 read Server Certificate Request │ │ + [ 6a67] TLSv1_2 write Server Cert │ │ + [ 6a81] DTLSv1_3 write Server Cert │ │ + [ 6a9c] DTLSv1 write Server Key Exchange │ │ + [ 6abd] DTLSv1_3 read Server Key Exchange │ │ + [ 6adf] TLSv1_3 write Server Hello Done │ │ + [ 6aff] SSLv3 read Server Finished │ │ + [ 6b1a] DTLSv1_2 read Client Change CipherSpec │ │ + [ 6b41] DTLSv1 Client End Of Early Data │ │ + [ 6b61] SSLv3 read Client Key Update │ │ + [ 6b7e] TLSv1_3 Client Key Update │ │ + [ 6b98] sha1 │ │ + [ 6b9d] sha3-512 │ │ + [ 6ba6] wolfSSL_X509_STORE_load_locations │ │ + [ 6bc8] TLSv1.2 │ │ + [ 6bd0] %*s%s%s\n │ │ + [ 6bd9] %02X%s │ │ + [ 6be0] FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFF0000000000000000FFFFFFFF │ │ + [ 6c41] 11839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650 │ │ + [ 6cc5] -----BEGIN ENCRYPTED PRIVATE KEY----- │ │ + [ 6ceb] -----END PUBLIC KEY----- │ │ + [ 6d04] AES-128-CBC │ │ + [ 6d10] PemToDer │ │ + [ 6d19] nonRepudiation │ │ + [ 6d28] /businessCategory= │ │ + [ 6d3b] The underlying BIO was not yet connected │ │ + [ 6d64] application client cert callback asked to be called again │ │ + [ 6d9e] ECC Make Key failure │ │ + [ 6db3] Not a CA by basic constraint error │ │ + [ 6dd6] Sanity check on ciphertext failed │ │ + [ 6df8] DH key too small Error │ │ + [ 6e0f] RSA key too small │ │ + [ 6e21] Input size too large Error │ │ + [ 6e3c] Pseudo-random function is not enabled │ │ + [ 6e62] Required TLS extension missing │ │ + [ 6e81] TLS1.3 Secret Callback Error │ │ + [ 6e9e] POLY1305 │ │ + [ 6ea7] TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA │ │ + [ 6eca] opening random device error │ │ + [ 6ee6] ASN oid error, unknown sum id │ │ + [ 6f04] DeCompress Init error │ │ + [ 6f1a] ASN no Authority Key Identifier found error │ │ + [ 6f46] RNG required but not provided │ │ + [ 6f64] UltraVNC server detected, enabling UltraVNC specific messages\n │ │ + [ 6fa3] Read from EMS failed │ │ + [ 6fb8] Invalid color quantization mode change │ │ + [ 6fdf] Unknown APP14 marker (not Adobe), length %u │ │ + [ 700b] Define Restart Interval %u │ │ + [ 7026] Smoothing not supported with nonstandard sampling ratios │ │ + [ 705f] Unrecognized component IDs %d %d %d, assuming YCbCr │ │ + [ 7093] Freed XMS handle %u │ │ + [ 70a7] Obtained XMS handle %u │ │ + [ 70be] Premature end of JPEG file │ │ + [ 70d9] aes128 │ │ + [ 70e0] │ │ + [ 70ea] │ │ + [ 70f4] (unknown) │ │ + [ 70fe] wolfSSL RSA │ │ + [ 710a] Bad index value │ │ + [ 711a] rsa n key error │ │ + [ 712a] DH key decode failed │ │ + [ 713f] Bad DH bn2bin error pub │ │ + [ 7157] RSA │ │ + [ 715b] TLSv1_3 write Server Hello Verify Request │ │ + [ 7185] DTLSv1_3 read Server Hello Verify Request │ │ + [ 71af] TLSv1_3 Server Hello │ │ + [ 71c4] DTLSv1_2 write Server Hello │ │ + [ 71e0] DTLSv1_2 Server Certificate Status │ │ + [ 7203] TLSv1_1 read Server Encrypted Extensions │ │ + [ 722c] TLSv1_2 Server Session Ticket │ │ + [ 724a] TLSv1_2 Server Cert │ │ + [ 725e] TLSv1_1 write Server Hello Done │ │ + [ 727e] TLSv1_3 read Server Hello Done │ │ + [ 729d] DTLSv1 read Server Change CipherSpec │ │ + [ 72c2] TLSv1_2 write server Key Update │ │ + [ 72e2] DTLSv1_3 write server Key Update │ │ + [ 7303] DTLSv1_3 server Key Update │ │ + [ 731e] TLSv1_3 read Client Change CipherSpec │ │ + [ 7344] TLSv1 Client Finished │ │ + [ 735a] keyUsage │ │ + [ 7363] businessCategory │ │ + [ 7374] jurisdictionStateOrProvinceName │ │ + [ 7394] userId │ │ + [ 739b] SHA3-512 │ │ + [ 73a4] RSA-SHA384 │ │ + [ 73af] RSA-SHA3-384 │ │ + [ 73bc] P-192 │ │ + [ 73c2] RANDFILE │ │ + [ 73cb] Failed to set internal DH params. │ │ + [ 73ed] TLSv1.1 │ │ + [ 73f5] TRUE │ │ + [ 73fa] Options │ │ + [ 7402] -----BEGIN CERTIFICATE----- │ │ + [ 741e] -----END DH PARAMETERS----- │ │ + [ 743a] -----BEGIN DSA PRIVATE KEY----- │ │ + [ 745a] DTLS Sequence Error │ │ + [ 746e] Ext Key Use server/client auth not set Error │ │ + [ 749b] NONE │ │ + [ 74a0] TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 │ │ + [ 74c8] TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 │ │ + [ 74f0] reading random device error │ │ + [ 750c] mp_add error state, can't add │ │ + [ 752a] Feature not compiled in │ │ + [ 7542] AES-GCM Authentication check fail │ │ + [ 7564] ECC point at infinity error │ │ + [ 7581] wolfCrypt Initialize Failure error │ │ + [ 75a4] Crypto callback unavailable │ │ + [ 75c0] Required IV not set │ │ + [ 75d4] Key no longer usable for operation │ │ + [ 75f7] wolfCrypt FIPS PBKDF2 Known Answer Test Failure │ │ + [ 7627] DoTls13HandShakeMsg │ │ + [ 763b] UltraVNC Single Click server detected, enabling UltraVNC specific messages\n │ │ + [ 7687] hextile │ │ + [ 768f] Updated desktop size: %dx%d\n │ │ + [ 76ac] Received TextChat Close\n │ │ + [ 76c5] HandleARDAuth: reading key length failed\n │ │ + [ 76ef] rfbClientProcessExtServerCutText. not provide type. ignore\n │ │ + [ 772b] zlib inflate ran out of space!\n │ │ + [ 774b] fork\n │ │ + [ 7751] tjGetScalingFactors(): Invalid argument │ │ + [ 7779] NativeVNC version 2.1.5 (build 20241208) │ │ [ 77a2] Bogus JPEG colorspace │ │ [ 77b8] Obtained EMS handle %u │ │ [ 77cf] End Of Image │ │ [ 77dc] %3d %3d %3d %3d %3d %3d %3d %3d │ │ [ 7804] with %d x %d thumbnail image │ │ [ 7825] Timeout : %ld (sec)\n │ │ [ 7840] /emailAddress= │ │ @@ -4971,15 +4971,15 @@ │ │ [ 4dc35] AES-256-ECB │ │ [ 4dc41] AES-128-GCM │ │ [ 4dc4d] AES-192-GCM │ │ [ 4dc59] AES-256-GCM │ │ [ 4dc70] CHACHA20-POLY1305 │ │ [ 4dc82] CHACHA20 │ │ [ 4dc8b] NULL │ │ - [ 4dc90] C;��^\���3R�����D���L;���n��!L�����^]��f<���e^YY����^Hf^M��],��C^; │ │ + [ 4dc90] C;�����3R�����D���L;���n��!L�����^]��f<���e^YY����^Hf^M��],��C^; │ │ [ 4dcd6] W����Ea��0^V��^Q4^Io�;�)m�^N�| �^Ld�Qz�Z��0k�g���r[GX�"��Bu�{l[�^Q�_���A�N��9��^R0^�\O�pŲ?v�:��ʷ�-RRg5H�^N����������������������}���N1��N1��N1��M��������������*1���c��*1��*1��*1��*1������t�������Fj��^F1���^\��^B │ │ + [ 4ee79] e������>���������������������}���N1��N1��N1��M���������������*1���c��*1��*1��*1��*1������t�������Fj��^F1���^\��^B │ │ [ 4ef6c] ( │ │ [ 4ef70] @ │ │ [ 4ef88] ^D │ │ [ 4ef8c] w^D │ │ [ 4eff1] cc�||��ww�{{�^M����kk�oo�T��P00`^C^A^A^B�gg�}++V^Y���b���M�vv�E�ʝ��^_@�ɇ}}�^U����YY��GG�^K����Ag�����_�E���#���S�rr�[���·u^\���=j&&LZ66lA??~^B���O��\44h���Q4���^H����qq�s��S11b?^U^U*^L^D^D^HR��e##F^��(^X^X0���7^O^E^E\n │ │ /^I^G^G^N6^R^R$���^[=���&���i''NͲ^��uu�^[^I^I^R���^]t,,X.^Z^Z4-^[^[6�nn��ZZ����[�RR�M;;va��γ}{))R>���q//^���^S�SS�h�� │ │ [ 4f13c] ,���` @^_���ȱy�[[��jj�F��پgK99r�JJ��LL��XX�J��k��*����O^V����CC��MM�U33f���^Q�EE�^P���^F^B^B^D�^�^���PP�D< │ │ and $0xfffffffd,%eax │ │ cmp $0x4,%eax │ │ jne cc947 │ │ - lea -0x80d35(%rip),%rdi │ │ + lea -0x80d5e(%rip),%rdi │ │ lea 0x1b(%rsp),%rsi │ │ xor %eax,%eax │ │ call *(%r15) │ │ pxor %xmm0,%xmm0 │ │ movdqu %xmm0,0x30(%r14) │ │ movdqu %xmm0,0x20(%r14) │ │ movdqu %xmm0,0x10(%r14) │ │ @@ -2942,15 +2942,15 @@ │ │ je cc963 │ │ mov $0x3,%esi │ │ cmp $0xe,%edx │ │ jne cc9bc │ │ add $0xfffffff6,%edx │ │ mov %edx,0x10(%rsp) │ │ mov %edx,0x57d44(%rbx) │ │ - lea -0x806d3(%rip),%rdi │ │ + lea -0x806fc(%rip),%rdi │ │ lea 0x1b(%rsp),%rsi │ │ xor %eax,%eax │ │ call *(%r15) │ │ pxor %xmm0,%xmm0 │ │ movdqu %xmm0,0x30(%r14) │ │ movdqu %xmm0,0x20(%r14) │ │ movdqu %xmm0,0x10(%r14) │ │ @@ -3430,15 +3430,15 @@ │ │ mov 0x14efdc(%rip),%rcx │ │ call *(%rcx) │ │ movzbl 0x0(%r13),%eax │ │ cmp $0x10,%eax │ │ je cd1e0 │ │ cmp $0x11,%eax │ │ jne cd232 │ │ - lea -0x815c3(%rip),%rdi │ │ + lea -0x815ec(%rip),%rdi │ │ xor %eax,%eax │ │ mov 0x14efb7(%rip),%rcx │ │ call *(%rcx) │ │ mov 0x10(%rsp),%rax │ │ xorps %xmm0,%xmm0 │ │ movups %xmm0,0x30(%rax) │ │ movups %xmm0,0x20(%rax) │ │ @@ -4153,15 +4153,15 @@ │ │ neg %al │ │ sbb %r12d,%r12d │ │ jmp cde22 │ │ mov 0x14e432(%rip),%rcx │ │ lea -0x80abd(%rip),%rdi │ │ jmp cdd3d │ │ mov 0x14e422(%rip),%rcx │ │ - lea -0x81a0f(%rip),%rdi │ │ + lea -0x81a38(%rip),%rdi │ │ xor %r12d,%r12d │ │ xor %eax,%eax │ │ call *(%rcx) │ │ xor %ebx,%ebx │ │ jmp cdd92 │ │ xor %r12d,%r12d │ │ jmp cdd44 │ │ @@ -4496,15 +4496,15 @@ │ │ mov %rbp,%rdi │ │ lea -0x87ef3(%rip),%rsi │ │ mov %r15,%rdx │ │ call 211f60 │ │ test %eax,%eax │ │ je ce370 │ │ mov %rbp,%rdi │ │ - lea -0x81f29(%rip),%rsi │ │ + lea -0x81f52(%rip),%rsi │ │ mov %r15,%rdx │ │ call 211f60 │ │ test %eax,%eax │ │ je ce3c4 │ │ mov %rbp,%rdi │ │ lea -0x83d8f(%rip),%rsi │ │ mov %r15,%rdx │ │ @@ -6098,15 +6098,15 @@ │ │ mov 0x57ca0(%r14),%rax │ │ test %rax,%rax │ │ je d0a18 │ │ mov %r14,%rdi │ │ mov $0xfffffffd,%esi │ │ jmp cf987 │ │ mov 0x14c7ec(%rip),%rcx │ │ - lea -0x83656(%rip),%rdi │ │ + lea -0x8367f(%rip),%rdi │ │ xor %eax,%eax │ │ call *(%rcx) │ │ mov 0x57ca0(%r14),%rax │ │ test %rax,%rax │ │ je d0a18 │ │ mov %r14,%rdi │ │ mov $0xfffffffe,%esi │ │ @@ -6554,15 +6554,15 @@ │ │ mov %ecx,0x74(%r14) │ │ mov %r14,%rdi │ │ call *0x57cd8(%r14) │ │ test %al,%al │ │ je d0a16 │ │ movzwl 0x2c(%rsp),%esi │ │ movzwl 0x2e(%rsp),%edx │ │ - lea -0x83ea2(%rip),%rdi │ │ + lea -0x83ecb(%rip),%rdi │ │ xor %eax,%eax │ │ mov 0x14bfad(%rip),%rcx │ │ call *(%rcx) │ │ movb $0x0,0x57e18(%r14) │ │ jmp cfa39 │ │ cmp $0xffff0009,%esi │ │ je d01d0 │ │ @@ -13957,15 +13957,15 @@ │ │ call *0x57dd0(%rbx) │ │ mov $0xff,%bl │ │ jmp d739c │ │ mov 0x144dd1(%rip),%rcx │ │ lea -0x92449(%rip),%rdi │ │ jmp d7396 │ │ mov 0x144dc1(%rip),%rcx │ │ - lea -0x8b002(%rip),%rdi │ │ + lea -0x8b02b(%rip),%rdi │ │ xor %ebx,%ebx │ │ xor %eax,%eax │ │ call *(%rcx) │ │ mov %fs:0x28,%rax │ │ cmp 0x20(%rsp),%rax │ │ jne d73bd │ │ mov %ebx,%eax │ │ @@ -14108,15 +14108,15 @@ │ │ call *0x57dd0(%rbx) │ │ mov $0xff,%bl │ │ jmp d75dc │ │ mov 0x144b91(%rip),%rcx │ │ lea -0x92689(%rip),%rdi │ │ jmp d75d6 │ │ mov 0x144b81(%rip),%rcx │ │ - lea -0x8b242(%rip),%rdi │ │ + lea -0x8b26b(%rip),%rdi │ │ xor %ebx,%ebx │ │ xor %eax,%eax │ │ call *(%rcx) │ │ mov %fs:0x28,%rax │ │ cmp 0x20(%rsp),%rax │ │ jne d75fd │ │ mov %ebx,%eax │ │ @@ -14259,15 +14259,15 @@ │ │ call *0x57dd0(%rbx) │ │ mov $0xff,%bl │ │ jmp d781c │ │ mov 0x144951(%rip),%rcx │ │ lea -0x928c9(%rip),%rdi │ │ jmp d7816 │ │ mov 0x144941(%rip),%rcx │ │ - lea -0x8b482(%rip),%rdi │ │ + lea -0x8b4ab(%rip),%rdi │ │ xor %ebx,%ebx │ │ xor %eax,%eax │ │ call *(%rcx) │ │ mov %fs:0x28,%rax │ │ cmp 0x20(%rsp),%rax │ │ jne d783d │ │ mov %ebx,%eax │ │ @@ -16546,15 +16546,15 @@ │ │ jmp d973d │ │ mov 0x1423bc(%rip),%rcx │ │ lea -0x94e5e(%rip),%rdi │ │ jmp d9db2 │ │ mov $0xfffffff8,%esi │ │ jmp d9dee │ │ mov 0x1423a5(%rip),%rcx │ │ - lea -0x8da1e(%rip),%rdi │ │ + lea -0x8da47(%rip),%rdi │ │ xor %ebx,%ebx │ │ xor %eax,%eax │ │ call *(%rcx) │ │ jmp d9e02 │ │ mov $0xfffffffe,%esi │ │ jmp d9dee │ │ mov %r14d,%esi │ │ @@ -16757,15 +16757,15 @@ │ │ call *(%rcx) │ │ mov $0xff,%bpl │ │ jmp da111 │ │ mov 0x14205c(%rip),%rcx │ │ lea -0x951be(%rip),%rdi │ │ jmp da10b │ │ mov 0x14204c(%rip),%rcx │ │ - lea -0x8dd77(%rip),%rdi │ │ + lea -0x8dda0(%rip),%rdi │ │ xor %ebp,%ebp │ │ xor %eax,%eax │ │ call *(%rcx) │ │ mov %fs:0x28,%rax │ │ cmp 0x40(%rsp),%rax │ │ jne da137 │ │ mov %ebp,%eax │ │ @@ -16951,15 +16951,15 @@ │ │ call *(%rcx) │ │ mov $0xff,%bpl │ │ jmp da421 │ │ mov 0x141d4c(%rip),%rcx │ │ lea -0x954ce(%rip),%rdi │ │ jmp da41b │ │ mov 0x141d3c(%rip),%rcx │ │ - lea -0x8e087(%rip),%rdi │ │ + lea -0x8e0b0(%rip),%rdi │ │ xor %ebp,%ebp │ │ xor %eax,%eax │ │ call *(%rcx) │ │ mov %fs:0x28,%rax │ │ cmp 0x40(%rsp),%rax │ │ jne da447 │ │ mov %ebp,%eax │ │ @@ -17146,15 +17146,15 @@ │ │ call *(%rcx) │ │ mov $0xff,%bpl │ │ jmp da731 │ │ mov 0x141a3c(%rip),%rcx │ │ lea -0x957de(%rip),%rdi │ │ jmp da72b │ │ mov 0x141a2c(%rip),%rcx │ │ - lea -0x8e397(%rip),%rdi │ │ + lea -0x8e3c0(%rip),%rdi │ │ xor %ebp,%ebp │ │ xor %eax,%eax │ │ call *(%rcx) │ │ mov %fs:0x28,%rax │ │ cmp 0x40(%rsp),%rax │ │ jne da757 │ │ mov %ebp,%eax │ │ @@ -17341,15 +17341,15 @@ │ │ call *(%rcx) │ │ mov $0xff,%bpl │ │ jmp daa41 │ │ mov 0x14172c(%rip),%rcx │ │ lea -0x95aee(%rip),%rdi │ │ jmp daa3b │ │ mov 0x14171c(%rip),%rcx │ │ - lea -0x8e6a7(%rip),%rdi │ │ + lea -0x8e6d0(%rip),%rdi │ │ xor %ebp,%ebp │ │ xor %eax,%eax │ │ call *(%rcx) │ │ mov %fs:0x28,%rax │ │ cmp 0x40(%rsp),%rax │ │ jne daa67 │ │ mov %ebp,%eax │ │ @@ -17536,15 +17536,15 @@ │ │ call *(%rcx) │ │ mov $0xff,%bpl │ │ jmp dad51 │ │ mov 0x14141c(%rip),%rcx │ │ lea -0x95dfe(%rip),%rdi │ │ jmp dad4b │ │ mov 0x14140c(%rip),%rcx │ │ - lea -0x8e9b7(%rip),%rdi │ │ + lea -0x8e9e0(%rip),%rdi │ │ xor %ebp,%ebp │ │ xor %eax,%eax │ │ call *(%rcx) │ │ mov %fs:0x28,%rax │ │ cmp 0x40(%rsp),%rax │ │ jne dad77 │ │ mov %ebp,%eax │ │ @@ -17730,15 +17730,15 @@ │ │ call *(%rcx) │ │ mov $0xff,%bpl │ │ jmp db061 │ │ mov 0x14110c(%rip),%rcx │ │ lea -0x9610e(%rip),%rdi │ │ jmp db05b │ │ mov 0x1410fc(%rip),%rcx │ │ - lea -0x8ecc7(%rip),%rdi │ │ + lea -0x8ecf0(%rip),%rdi │ │ xor %ebp,%ebp │ │ xor %eax,%eax │ │ call *(%rcx) │ │ mov %fs:0x28,%rax │ │ cmp 0x40(%rsp),%rax │ │ jne db087 │ │ mov %ebp,%eax │ │ @@ -17807,15 +17807,15 @@ │ │ pop %rbp │ │ ret │ │ test $0x8000000,%ecx │ │ jne db163 │ │ test $0x10000000,%ecx │ │ jne db1c2 │ │ mov 0x140ff6(%rip),%rcx │ │ - lea -0x8ee09(%rip),%rdi │ │ + lea -0x8ee32(%rip),%rdi │ │ jmp db0fb │ │ test %al,%al │ │ movq $0x6,0x8(%rsp) │ │ mov $0x2000001,%eax │ │ mov $0x1000002,%ecx │ │ cmove %eax,%ecx │ │ mov %ecx,0x7c(%rsp) │ │ @@ -29037,15 +29037,15 @@ │ │ call 211aa0 │ │ cmp $0xffffffff,%r14d │ │ je e55cc │ │ mov %r14d,%edi │ │ call 211aa0 │ │ jmp e55cc │ │ mov 0x136b97(%rip),%rcx │ │ - lea -0x99214(%rip),%rdi │ │ + lea -0x9923d(%rip),%rdi │ │ xor %eax,%eax │ │ call *(%rcx) │ │ mov %fs:0x28,%rax │ │ cmp 0x90(%rsp),%rax │ │ jne e55f1 │ │ add $0x98,%rsp │ │ pop %rbx │ │ @@ -30833,15 +30833,15 @@ │ │ 00000000000e6d00 : │ │ push %rbx │ │ test %rdi,%rdi │ │ je e6d15 │ │ movl $0x4,(%rdi) │ │ lea -0x91323(%rip),%rbx │ │ jmp e6d25 │ │ - lea -0x9a962(%rip),%rcx │ │ + lea -0x9a98b(%rip),%rcx │ │ xor %ebx,%ebx │ │ xor %eax,%eax │ │ call e6160 │ │ mov %rbx,%rax │ │ pop %rbx │ │ ret │ │ int3 │ │ @@ -86413,15 +86413,15 @@ │ │ mov 0xf0(%r12),%eax │ │ add %eax,%eax │ │ jmp 11bf12 │ │ movq $0x2,0x20(%r14) │ │ movl $0x0,0x2c(%r14) │ │ mov 0xf0(%r12),%eax │ │ mov %eax,0x28(%r14) │ │ - lea -0xd0aef(%rip),%rax │ │ + lea -0xcfb64(%rip),%rax │ │ mov %rax,0x30(%r14) │ │ mov %fs:0x28,%rax │ │ cmp 0xa90(%rsp),%rax │ │ jne 11bf5c │ │ add $0xa98,%rsp │ │ pop %rbx │ │ pop %r12 │ │ @@ -140799,15 +140799,15 @@ │ │ push 0x48(%r15) │ │ push $0xffffffffffffffff │ │ call 213410 │ │ add $0x20,%rsp │ │ test %eax,%eax │ │ mov 0x10(%rsp),%rbx │ │ jg 15268c │ │ - lea -0x107277(%rip),%rdi │ │ + lea -0x1072a0(%rip),%rdi │ │ jmp 152571 │ │ call 211a70 <__stack_chk_fail@plt> │ │ int3 │ │ int3 │ │ int3 │ │ int3 │ │ int3 │ │ @@ -142209,15 +142209,15 @@ │ │ call 215a90 │ │ mov %eax,%ecx │ │ mov $0x1,%eax │ │ cmp $0x1,%ecx │ │ je 153887 │ │ lea -0x10367e(%rip),%rdi │ │ call 213e60 │ │ - lea -0x107aea(%rip),%rdi │ │ + lea -0x107b13(%rip),%rdi │ │ call 213e60 │ │ mov $0xffffffff,%eax │ │ mov %fs:0x28,%rcx │ │ cmp 0x8(%rsp),%rcx │ │ jne 15389d │ │ add $0x10,%rsp │ │ pop %rbx │ │ @@ -142425,15 +142425,15 @@ │ │ mov 0x8(%rsp),%esi │ │ mov 0x20(%r14),%rdx │ │ mov %r12,%rdi │ │ call 212410 │ │ mov $0x1,%r13d │ │ test %rax,%rax │ │ jne 153a08 │ │ - lea -0x10866c(%rip),%rdi │ │ + lea -0x108695(%rip),%rdi │ │ jmp 153a00 │ │ mov 0x4(%rsp),%ebp │ │ jmp 153a00 │ │ mov %r13,0x20(%r14) │ │ cmpq $0x0,0x18(%r14) │ │ jne 153bbf │ │ lea -0x101f62(%rip),%rdi │ │ @@ -142441,15 +142441,15 @@ │ │ xor %r13d,%r13d │ │ cmpq $0x0,0x20(%r14) │ │ jne 153a08 │ │ lea -0x109d8d(%rip),%rdi │ │ jmp 153a00 │ │ lea -0x102e61(%rip),%rdi │ │ jmp 153a00 │ │ - lea -0x107e36(%rip),%rdi │ │ + lea -0x107e5f(%rip),%rdi │ │ jmp 153a00 │ │ call 211a70 <__stack_chk_fail@plt> │ │ int3 │ │ int3 │ │ int3 │ │ int3 │ │ int3 │ │ @@ -146686,15 +146686,15 @@ │ │ mov 0x48(%rdi),%r14 │ │ test %r14,%r14 │ │ je 156fe8 │ │ mov (%rbx),%rax │ │ test %rax,%rax │ │ je 156faa │ │ mov 0x8(%rax),%rdi │ │ - lea -0x10b216(%rip),%r15 │ │ + lea -0x10b23f(%rip),%r15 │ │ test %rdi,%rdi │ │ je 156fd3 │ │ mov %r14,%rsi │ │ call 2134c0 │ │ test %eax,%eax │ │ jne 156fd3 │ │ mov 0x8(%rbx),%rax │ │ @@ -150611,15 +150611,15 @@ │ │ jmp 159c6f │ │ lea -0x111893(%rip),%rbp │ │ jmp 159c6f │ │ lea -0x10ebca(%rip),%rbp │ │ jmp 159c6f │ │ lea -0x10afe4(%rip),%rbp │ │ jmp 159c6f │ │ - lea -0x10dc4a(%rip),%rbp │ │ + lea -0x10dc73(%rip),%rbp │ │ test %r12,%r12 │ │ je 159237 │ │ mov %r15d,%r13d │ │ mov $0x101,%edi │ │ call 2140a0 │ │ test %rax,%rax │ │ je 159237 │ │ @@ -167384,15 +167384,15 @@ │ │ cmovne %edi,%eax │ │ cmp $0x1e,%eax │ │ ja 166838 │ │ mov %eax,%eax │ │ lea 0xb243d(%rip),%rcx │ │ mov (%rcx,%rax,8),%rax │ │ ret │ │ - lea -0x11aae2(%rip),%rax │ │ + lea -0x11ab0b(%rip),%rax │ │ ret │ │ │ │ 0000000000166840 : │ │ push %rbp │ │ push %r15 │ │ push %r14 │ │ push %r13 │ │ @@ -167497,15 +167497,15 @@ │ │ cmp $0x2,%eax │ │ jne 166a42 │ │ add $0x2,%r12d │ │ inc %r13 │ │ cmp %rbp,%r13 │ │ jbe 1669a0 │ │ jmp 166a48 │ │ - lea -0x11ac90(%rip),%r13 │ │ + lea -0x11acb9(%rip),%r13 │ │ mov %r13,%rdi │ │ call 211e80 │ │ mov %rax,%rbx │ │ mov %r14,%rdi │ │ mov %r13,%rsi │ │ mov %ebx,%edx │ │ call 215be0 │ │ @@ -169032,15 +169032,15 @@ │ │ movslq %ebp,%rax │ │ add %rcx,%rax │ │ add %rax,(%r14) │ │ jmp 167c46 │ │ lea -0x122b3b(%rip),%rdi │ │ xor %r13d,%r13d │ │ jmp 167c37 │ │ - lea -0x11c75d(%rip),%rdi │ │ + lea -0x11c786(%rip),%rdi │ │ jmp 167c37 │ │ lea -0x11a16f(%rip),%rdi │ │ mov %rbx,%r13 │ │ call 213e60 │ │ mov %r13,%rdi │ │ call 215910 │ │ xor %ebx,%ebx │ │ @@ -169184,15 +169184,15 @@ │ │ movslq %ebp,%rax │ │ add %rcx,%rax │ │ add %rax,(%r14) │ │ jmp 167e56 │ │ lea -0x122d4b(%rip),%rdi │ │ xor %r13d,%r13d │ │ jmp 167e47 │ │ - lea -0x11c96d(%rip),%rdi │ │ + lea -0x11c996(%rip),%rdi │ │ jmp 167e47 │ │ lea -0x11a37f(%rip),%rdi │ │ mov %rbx,%r13 │ │ call 213e60 │ │ mov %r13,%rdi │ │ call 215910 │ │ xor %ebx,%ebx │ │ @@ -170149,15 +170149,15 @@ │ │ xor %eax,%eax │ │ call 212e10 │ │ test %eax,%eax │ │ js 168b36 │ │ mov (%r15),%rcx │ │ test %rcx,%rcx │ │ je 168a6a │ │ - lea -0x11d57a(%rip),%rdx │ │ + lea -0x11d5a3(%rip),%rdx │ │ mov %r14,%rdi │ │ mov %ebx,%esi │ │ call 168b50 │ │ cmp $0x1,%eax │ │ jne 168b36 │ │ mov 0x10(%r15),%rcx │ │ test %rcx,%rcx │ │ @@ -170167,15 +170167,15 @@ │ │ mov %ebx,%esi │ │ call 168b50 │ │ cmp $0x1,%eax │ │ jne 168b34 │ │ mov 0x18(%r15),%rcx │ │ test %rcx,%rcx │ │ je 168ab0 │ │ - lea -0x11d5b8(%rip),%rdx │ │ + lea -0x11d5e1(%rip),%rdx │ │ mov %r14,%rdi │ │ mov %ebx,%esi │ │ call 168b50 │ │ cmp $0x1,%eax │ │ jne 168b34 │ │ mov 0x20(%r15),%rcx │ │ test %rcx,%rcx │ │ @@ -170596,15 +170596,15 @@ │ │ mov 0x20(%rsp),%rax │ │ mov 0x428(%rax),%r9d │ │ mov %r9d,(%rsp) │ │ mov $0x31,%esi │ │ mov $0x31,%edx │ │ mov %r15,%rdi │ │ lea -0x1178d8(%rip),%rcx │ │ - lea -0x11dbe3(%rip),%r8 │ │ + lea -0x11dc0c(%rip),%r8 │ │ xor %eax,%eax │ │ call 1696c0 │ │ cmp $0x31,%eax │ │ jl 169396 │ │ lea -0x1178e8(%rip),%rdi │ │ jmp 169367 │ │ mov 0x50(%rsp),%r15 │ │ @@ -170627,15 +170627,15 @@ │ │ cmpl $0x0,(%r15) │ │ jne 169166 │ │ jmp 169100 │ │ mov 0x58(%rsp),%r15 │ │ cmpl $0x0,(%r15) │ │ jne 169166 │ │ jmp 169100 │ │ - lea -0x11d3dc(%rip),%rdi │ │ + lea -0x11d405(%rip),%rdi │ │ call 213e60 │ │ data16 data16 cs nopw 0x0(%rax,%rax,1) │ │ cmpl $0x0,(%r15) │ │ je 169100 │ │ lea -0xd689d(%rip),%rax │ │ movslq (%rax,%r14,4),%rbp │ │ mov %r15,%rdi │ │ @@ -172661,22 +172661,22 @@ │ │ je 16abfc │ │ mov %rbx,%rdi │ │ call 215930 │ │ cmp $0x1,%eax │ │ jne 16ac05 │ │ movb $0x1,0x31(%rbx) │ │ jmp 16ac6e │ │ - lea -0x11f6e9(%rip),%rdi │ │ + lea -0x11f712(%rip),%rdi │ │ call 213e60 │ │ jmp 16ac6c │ │ lea -0x117eb0(%rip),%r14 │ │ jmp 16ac0c │ │ lea -0x125aee(%rip),%r14 │ │ jmp 16ac0c │ │ - lea -0x11ebd8(%rip),%r14 │ │ + lea -0x11ec01(%rip),%r14 │ │ mov %r14,%rdi │ │ call 213e60 │ │ mov (%rbx),%r14 │ │ test %r14,%r14 │ │ je 16ac34 │ │ cmpq $0x0,0x8(%r14) │ │ je 16ac2c │ │ @@ -174199,15 +174199,15 @@ │ │ ret │ │ lea -0x123ac0(%rip),%rax │ │ ret │ │ lea -0x120df6(%rip),%rax │ │ ret │ │ lea -0x11d20f(%rip),%rax │ │ ret │ │ - lea -0x11fe74(%rip),%rax │ │ + lea -0x11fe9d(%rip),%rax │ │ ret │ │ xor %eax,%eax │ │ ret │ │ int3 │ │ int3 │ │ int3 │ │ │ │ @@ -174223,15 +174223,15 @@ │ │ je 16c058 │ │ lea -0x11d24b(%rip),%rdi │ │ mov %rbx,%rsi │ │ call 212270 │ │ mov 0xb05bc(%rip),%r14 │ │ test %eax,%eax │ │ je 16c061 │ │ - lea -0x11febe(%rip),%rdi │ │ + lea -0x11fee7(%rip),%rdi │ │ mov %rbx,%rsi │ │ call 212270 │ │ test %eax,%eax │ │ je 16c067 │ │ lea -0x11b681(%rip),%rdi │ │ mov %rbx,%rsi │ │ call 212270 │ │ @@ -177912,15 +177912,15 @@ │ │ jmp 16ed8f │ │ lea -0x1269b3(%rip),%r15 │ │ jmp 16ed8f │ │ lea -0x123cea(%rip),%r15 │ │ jmp 16ed8f │ │ lea -0x120104(%rip),%r15 │ │ jmp 16ed8f │ │ - lea -0x122d6a(%rip),%r15 │ │ + lea -0x122d93(%rip),%r15 │ │ xor %ebp,%ebp │ │ test %r8,%r8 │ │ je 16edc7 │ │ lea -0x128194(%rip),%rsi │ │ lea -0x1257ac(%rip),%rcx │ │ mov %r14,%rdi │ │ mov %ebx,%edx │ │ @@ -191220,15 +191220,15 @@ │ │ mov %r12,%rdi │ │ mov $0x1d,%esi │ │ call 215a90 │ │ cmp $0x1,%eax │ │ je 179399 │ │ lea -0x1291f5(%rip),%rdi │ │ call 213e60 │ │ - lea -0x12d661(%rip),%rdi │ │ + lea -0x12d68a(%rip),%rdi │ │ call 213e60 │ │ mov %rbx,%rdi │ │ call 2158f0 │ │ xor %r12d,%r12d │ │ mov %fs:0x28,%rax │ │ cmp 0x20(%rsp),%rax │ │ jne 179426 │ │ @@ -191554,15 +191554,15 @@ │ │ je 179aeb │ │ test %rcx,%rcx │ │ je 179aeb │ │ mov %rdx,%rbx │ │ mov %rdi,0x10(%rsp) │ │ mov %rsi,0x18(%rsp) │ │ movl $0x0,0x8(%rsp) │ │ - lea -0x12d972(%rip),%rbp │ │ + lea -0x12d99b(%rip),%rbp │ │ mov %rcx,0x20(%rsp) │ │ mov %rcx,%r14 │ │ xor %r15d,%r15d │ │ mov %r14,%rdi │ │ mov $0x3a,%esi │ │ call 211f50 │ │ mov %rax,%r12 │ │ @@ -196842,15 +196842,15 @@ │ │ test %rax,%rax │ │ je 17d441 │ │ mov %rsp,%rdi │ │ call 2155b0 │ │ test %rax,%rax │ │ je 17d441 │ │ mov %rax,%r14 │ │ - lea -0x1315fb(%rip),%rdi │ │ + lea -0x131624(%rip),%rdi │ │ mov %rax,%rsi │ │ call 212270 │ │ test %eax,%eax │ │ je 17d41c │ │ lea -0x12dc7c(%rip),%rdi │ │ mov %r14,%rsi │ │ call 212270 │ │ @@ -197134,15 +197134,15 @@ │ │ test %eax,%eax │ │ je 17d88d │ │ lea -0x134ef5(%rip),%rdi │ │ mov %r14,%rsi │ │ call 212270 │ │ test %eax,%eax │ │ je 17d896 │ │ - lea -0x131a84(%rip),%rdi │ │ + lea -0x131aad(%rip),%rdi │ │ mov %r14,%rsi │ │ call 212270 │ │ test %eax,%eax │ │ jne 17d8a0 │ │ lea 0x9b6f9(%rip),%rax │ │ jmp 17d89d │ │ mov $0x427,%ebx │ │ @@ -197324,15 +197324,15 @@ │ │ movb $0x0,-0x1(%rbx,%r15,1) │ │ mov %r15,%rdi │ │ call 211e80 │ │ sub %eax,%ebx │ │ movslq %eax,%r14 │ │ add %r15,%r14 │ │ movslq %ebx,%rbx │ │ - lea -0x132608(%rip),%rsi │ │ + lea -0x132631(%rip),%rsi │ │ mov $0x5,%r8d │ │ mov %r14,%rdi │ │ mov %rbx,%rdx │ │ mov $0xffffffffffffffff,%rcx │ │ call 215bd0 <__strncpy_chk2@plt> │ │ movb $0x0,-0x1(%rbx,%r14,1) │ │ mov %r14,%rdi │ │ @@ -197569,15 +197569,15 @@ │ │ call 215bd0 <__strncpy_chk2@plt> │ │ movb $0x0,-0x1(%r14,%r13,1) │ │ mov %r13,%rdi │ │ call 211e80 │ │ sub %eax,%r14d │ │ add %rax,%r13 │ │ movslq %r14d,%r14 │ │ - lea -0x1329ff(%rip),%rsi │ │ + lea -0x132a28(%rip),%rsi │ │ mov $0x5,%r8d │ │ mov %r13,%rdi │ │ mov %r14,%rdx │ │ mov $0xffffffffffffffff,%rcx │ │ call 215bd0 <__strncpy_chk2@plt> │ │ movb $0x0,-0x1(%r14,%r13,1) │ │ mov %r13,%rdi │ │ @@ -216777,15 +216777,15 @@ │ │ cmove %rcx,%rax │ │ mov %rax,0x8(%rsp) │ │ mov 0x20(%rsp),%rax │ │ mov %rax,(%rsp) │ │ mov $0x50,%esi │ │ mov $0x50,%edx │ │ lea 0x40(%rsp),%rdi │ │ - lea -0x1407a6(%rip),%rcx │ │ + lea -0x1407cf(%rip),%rcx │ │ mov $0xc,%r8d │ │ lea -0x1429f4(%rip),%r9 │ │ xor %eax,%eax │ │ call 1696c0 │ │ cmp $0x4f,%eax │ │ jg 18c7ff │ │ mov %rbp,%rdi │ │ @@ -217071,15 +217071,15 @@ │ │ lea -0x13bc0b(%rip),%rcx │ │ jmp 18c549 │ │ movzwl 0x1b0(%rbx),%eax │ │ xor %r12d,%r12d │ │ test $0x200,%eax │ │ je 18c7b0 │ │ testb $0x1,0xd9(%rbx) │ │ - lea -0x1404c3(%rip),%rax │ │ + lea -0x1404ec(%rip),%rax │ │ lea -0x144114(%rip),%rcx │ │ cmove %rcx,%rax │ │ mov %rax,(%rsp) │ │ xor %r12d,%r12d │ │ mov $0x50,%esi │ │ mov $0x50,%edx │ │ lea 0x40(%rsp),%rdi │ │ @@ -217133,15 +217133,15 @@ │ │ lea -0x14422e(%rip),%r9 │ │ lea -0x13f24e(%rip),%rax │ │ cmovb %rax,%r9 │ │ xor %r12d,%r12d │ │ mov $0x6,%esi │ │ mov $0x6,%edx │ │ mov %r14,%rdi │ │ - lea -0x140e0d(%rip),%rcx │ │ + lea -0x140e36(%rip),%rcx │ │ xor %eax,%eax │ │ call 1696c0 │ │ cmp $0x5,%eax │ │ jg 18c7b0 │ │ mov %eax,%r14d │ │ mov $0x50,%eax │ │ sub %r14d,%eax │ │ @@ -217194,15 +217194,15 @@ │ │ cmp %rax,%rbp │ │ lea -0x13c0ab(%rip),%r9 │ │ lea -0x13f349(%rip),%rax │ │ cmovb %rax,%r9 │ │ xor %r12d,%r12d │ │ mov $0x6,%esi │ │ mov $0x6,%edx │ │ - lea -0x140f05(%rip),%rcx │ │ + lea -0x140f2e(%rip),%rcx │ │ xor %eax,%eax │ │ call 1696c0 │ │ cmp $0x5,%eax │ │ jg 18c7b0 │ │ mov %eax,%r14d │ │ lea (%r14,%r15,1),%eax │ │ cmp $0x50,%eax │ │ @@ -226852,15 +226852,15 @@ │ │ test %rdi,%rdi │ │ je 19383e │ │ mov %rsi,%r14 │ │ mov %rdi,%rbx │ │ xor %esi,%esi │ │ mov %r14,%rdx │ │ call 211c60 │ │ - lea -0x14776e(%rip),%rdi │ │ + lea -0x147797(%rip),%rdi │ │ call 212c20 │ │ test %rax,%rax │ │ je 1937cb │ │ mov %rax,%r15 │ │ mov %rax,%rdi │ │ call 211e80 │ │ cmp %r14,%rax │ │ @@ -228883,15 +228883,15 @@ │ │ call 213eb0 │ │ mov $0x1,%r12d │ │ test %r13d,%r13d │ │ jne 194f56 │ │ jmp 194f36 │ │ lea 0x10(%rsp),%rdi │ │ call 213eb0 │ │ - lea -0x14972e(%rip),%rsi │ │ + lea -0x149757(%rip),%rsi │ │ lea -0x14c3b8(%rip),%rcx │ │ xor %r12d,%r12d │ │ mov %ebp,%edi │ │ mov $0x485,%edx │ │ xor %r8d,%r8d │ │ call 213e50 │ │ movq $0x0,0xb8(%rbx) │ │ @@ -294839,15 +294839,15 @@ │ │ mov %edi,%ecx │ │ lea -0x136853(%rip),%rdi │ │ movslq (%rdi,%rcx,4),%rcx │ │ add %rdi,%rcx │ │ jmp *%rcx │ │ test %rsi,%rsi │ │ je 1ce6bf │ │ - lea -0x182651(%rip),%rax │ │ + lea -0x18267a(%rip),%rax │ │ mov %rax,(%rsi) │ │ test %rdx,%rdx │ │ je 1ce81a │ │ lea -0x185a69(%rip),%rax │ │ jmp 1ce817 │ │ test %rsi,%rsi │ │ je 1ce6e3 │ │ @@ -294867,15 +294867,15 @@ │ │ jmp 1ce817 │ │ test %rsi,%rsi │ │ je 1ce72b │ │ lea -0x18456b(%rip),%rax │ │ mov %rax,(%rsi) │ │ test %rdx,%rdx │ │ je 1ce81a │ │ - lea -0x182de7(%rip),%rax │ │ + lea -0x182e10(%rip),%rax │ │ jmp 1ce817 │ │ test %rsi,%rsi │ │ je 1ce74f │ │ lea -0x1835a3(%rip),%rax │ │ mov %rax,(%rsi) │ │ test %rdx,%rdx │ │ je 1ce81a │ │ @@ -294883,15 +294883,15 @@ │ │ jmp 1ce817 │ │ test %rsi,%rsi │ │ je 1ce773 │ │ lea -0x18101f(%rip),%rax │ │ mov %rax,(%rsi) │ │ test %rdx,%rdx │ │ je 1ce81a │ │ - lea -0x1826fc(%rip),%rax │ │ + lea -0x182725(%rip),%rax │ │ jmp 1ce817 │ │ test %rsi,%rsi │ │ je 1ce797 │ │ lea -0x184cc9(%rip),%rax │ │ mov %rax,(%rsi) │ │ test %rdx,%rdx │ │ je 1ce81a │ │ @@ -294903,15 +294903,15 @@ │ │ mov %rax,(%rsi) │ │ test %rdx,%rdx │ │ je 1ce81a │ │ lea -0x17bf5b(%rip),%rax │ │ jmp 1ce817 │ │ test %rsi,%rsi │ │ je 1ce7d1 │ │ - lea -0x182ea0(%rip),%rax │ │ + lea -0x182ec9(%rip),%rax │ │ mov %rax,(%rsi) │ │ test %rdx,%rdx │ │ je 1ce81a │ │ lea -0x17edc6(%rip),%rax │ │ jmp 1ce817 │ │ test %rsi,%rsi │ │ je 1ce7ee │ │ @@ -294952,15 +294952,15 @@ │ │ test %eax,%eax │ │ je 1ce8b3 │ │ lea -0x17aea2(%rip),%rsi │ │ mov %r14,%rdi │ │ call 212270 │ │ test %eax,%eax │ │ je 1ce8bf │ │ - lea -0x182f01(%rip),%rsi │ │ + lea -0x182f2a(%rip),%rsi │ │ mov %r14,%rdi │ │ call 212270 │ │ test %eax,%eax │ │ je 1ce8de │ │ lea -0x18551c(%rip),%rsi │ │ mov %r14,%rdi │ │ call 212270 │ │ @@ -295446,25 +295446,25 @@ │ │ cmp $0x1,%r12d │ │ jne 1cf050 │ │ lea -0x183e01(%rip),%rbp │ │ lea -0x17bdf1(%rip),%r13 │ │ lea -0x186b11(%rip),%rcx │ │ cmp %rcx,%rax │ │ je 1cef6e │ │ - lea -0x183696(%rip),%rbp │ │ + lea -0x1836bf(%rip),%rbp │ │ lea -0x17f5b4(%rip),%r13 │ │ lea -0x183e29(%rip),%rcx │ │ cmp %rcx,%rax │ │ je 1cef6e │ │ lea -0x187111(%rip),%rbp │ │ lea -0x186b1e(%rip),%r13 │ │ - lea -0x1836be(%rip),%rcx │ │ + lea -0x1836e7(%rip),%rcx │ │ cmp %rcx,%rax │ │ je 1cef6e │ │ - lea -0x182f59(%rip),%rbp │ │ + lea -0x182f82(%rip),%rbp │ │ lea -0x184e64(%rip),%r13 │ │ lea -0x18713d(%rip),%rcx │ │ cmp %rcx,%rax │ │ je 1cef6e │ │ jmp 1cf073 │ │ data16 cs nopw 0x0(%rax,%rax,1) │ │ lea -0x187907(%rip),%rcx │ │ @@ -295592,15 +295592,15 @@ │ │ je 1cf400 │ │ mov %r15,(%rax) │ │ jmp 1cf400 │ │ mov 0x10(%rsp),%rsi │ │ mov 0x18(%rsp),%r13 │ │ mov 0x20(%rsp),%rcx │ │ jmp 1cf266 │ │ - lea -0x1838c2(%rip),%rsi │ │ + lea -0x1838eb(%rip),%rsi │ │ lea -0x1849ac(%rip),%rcx │ │ mov $0xffffff5e,%r14d │ │ mov $0xffffff5e,%edi │ │ mov $0x62d5,%edx │ │ jmp 1cf3f8 │ │ mov %r8,%rdi │ │ cmp %r8,%rdi │ │ @@ -295643,15 +295643,15 @@ │ │ lea -0x187424(%rip),%rax │ │ cmp %rax,%rbp │ │ setne %al │ │ and %cl,%al │ │ mov 0x18(%rsp),%ecx │ │ or %cl,%al │ │ je 1cf42c │ │ - lea -0x1839de(%rip),%r13 │ │ + lea -0x183a07(%rip),%r13 │ │ cmp %r13,%rbp │ │ setne %al │ │ xor $0x1,%cl │ │ xor %r14d,%r14d │ │ test %cl,%al │ │ mov 0x10(%rsp),%rcx │ │ jne 1cf400 │ │ @@ -295696,15 +295696,15 @@ │ │ lea -0x1(%rax),%edx │ │ movzbl (%rcx,%rdx,1),%ecx │ │ cmp $0x8,%cl │ │ jb 1cf623 │ │ jmp 1cf62b │ │ mov %eax,%r14d │ │ jmp 1cf400 │ │ - lea -0x183a68(%rip),%rsi │ │ + lea -0x183a91(%rip),%rsi │ │ lea -0x184b52(%rip),%rcx │ │ mov $0xffffff7c,%r14d │ │ mov $0xffffff7c,%edi │ │ mov $0x632f,%edx │ │ xor %r8d,%r8d │ │ call 213e50 │ │ mov %fs:0x28,%rax │ │ @@ -295740,15 +295740,15 @@ │ │ mov $0xa,%edx │ │ mov %r13,%rdi │ │ call 2166f0 │ │ test %eax,%eax │ │ jne 1cf494 │ │ cmpq $0x4d,0x8(%rsp) │ │ jl 1cf558 │ │ - lea -0x183b22(%rip),%rsi │ │ + lea -0x183b4b(%rip),%rsi │ │ lea -0x184c0c(%rip),%rcx │ │ mov $0xffffff5e,%r14d │ │ mov $0xffffff5e,%edi │ │ mov $0x62ae,%edx │ │ jmp 1cf3f8 │ │ lea -0x184c28(%rip),%rcx │ │ mov $0x9,%edi │ │ @@ -295845,15 +295845,15 @@ │ │ call 2161d0 │ │ jmp 1cf653 │ │ xor %r14d,%r14d │ │ lea 0x40(%rsp),%rdi │ │ mov %ebx,%esi │ │ call 1c5020 │ │ jmp 1cf400 │ │ - lea -0x183cf2(%rip),%rsi │ │ + lea -0x183d1b(%rip),%rsi │ │ lea -0x184ddc(%rip),%rcx │ │ mov $0xffffff5e,%r14d │ │ mov $0xffffff5e,%edi │ │ mov $0x62bb,%edx │ │ jmp 1cf3f8 │ │ call 211a70 <__stack_chk_fail@plt> │ │ int3 │ │ @@ -296874,15 +296874,15 @@ │ │ je 1d05d1 │ │ mov %rbx,%rdi │ │ mov %r15,%rsi │ │ call 215b40 │ │ test %eax,%eax │ │ je 1d04b0 │ │ mov %rbx,%rdi │ │ - lea -0x184b67(%rip),%rsi │ │ + lea -0x184b90(%rip),%rsi │ │ call 215b40 │ │ mov $0x40,%bp │ │ test %eax,%eax │ │ je 1d04b4 │ │ mov %rbx,%rdi │ │ lea -0x187183(%rip),%rsi │ │ call 215b40 │ │ @@ -332866,15 +332866,15 @@ │ │ jmp *%rdx │ │ lea -0x1a139b(%rip),%rax │ │ ret │ │ lea -0x1aaeb1(%rip),%rax │ │ ret │ │ lea -0x1a64a9(%rip),%rax │ │ ret │ │ - lea -0x1a5d1a(%rip),%rax │ │ + lea -0x1a5d43(%rip),%rax │ │ ret │ │ lea -0x1a3ef3(%rip),%rax │ │ ret │ │ lea -0x19fe71(%rip),%rax │ │ ret │ │ lea -0x1abb32(%rip),%rax │ │ ret │ │ @@ -332906,15 +332906,15 @@ │ │ ret │ │ lea -0x1a1411(%rip),%rax │ │ ret │ │ lea -0x1a9f3e(%rip),%rax │ │ ret │ │ lea -0x1a9f7c(%rip),%rax │ │ ret │ │ - lea -0x1a5c74(%rip),%rax │ │ + lea -0x1a5c9d(%rip),%rax │ │ ret │ │ lea -0x1a0657(%rip),%rax │ │ ret │ │ lea -0x1a74f0(%rip),%rax │ │ ret │ │ lea -0x1a9208(%rip),%rax │ │ ret │ │ @@ -332922,19 +332922,19 @@ │ │ ret │ │ lea -0x1a467e(%rip),%rax │ │ ret │ │ lea -0x1a46c3(%rip),%rax │ │ ret │ │ lea -0x1a6e71(%rip),%rax │ │ ret │ │ - lea -0x1a5cf9(%rip),%rax │ │ + lea -0x1a5d22(%rip),%rax │ │ ret │ │ lea -0x1a8a97(%rip),%rax │ │ ret │ │ - lea -0x1a5ce3(%rip),%rax │ │ + lea -0x1a5d0c(%rip),%rax │ │ ret │ │ lea -0x1a21dd(%rip),%rax │ │ ret │ │ lea -0x1a2988(%rip),%rax │ │ ret │ │ lea -0x1a927a(%rip),%rax │ │ ret │ │ @@ -332956,21 +332956,21 @@ │ │ ret │ │ lea -0x1a75b0(%rip),%rax │ │ ret │ │ lea -0x1a227a(%rip),%rax │ │ ret │ │ lea -0x1a1d87(%rip),%rax │ │ ret │ │ - lea -0x1a5d9c(%rip),%rax │ │ + lea -0x1a5dc5(%rip),%rax │ │ ret │ │ lea -0x1a4097(%rip),%rax │ │ ret │ │ lea -0x1aa6f5(%rip),%rax │ │ ret │ │ - lea -0x1a5dc6(%rip),%rax │ │ + lea -0x1a5def(%rip),%rax │ │ ret │ │ lea -0x19ef84(%rip),%rax │ │ ret │ │ lea -0x1a22cc(%rip),%rax │ │ ret │ │ lea -0x19de08(%rip),%rax │ │ ret │ │ @@ -332978,15 +332978,15 @@ │ │ ret │ │ lea -0x19e646(%rip),%rax │ │ ret │ │ lea -0x1a65ea(%rip),%rax │ │ ret │ │ lea -0x1a9959(%rip),%rax │ │ ret │ │ - lea -0x1a5e1d(%rip),%rax │ │ + lea -0x1a5e46(%rip),%rax │ │ ret │ │ lea -0x1a07dc(%rip),%rax │ │ ret │ │ lea -0x1a3b4e(%rip),%rax │ │ ret │ │ lea -0x1a081c(%rip),%rax │ │ ret │ │ @@ -333006,15 +333006,15 @@ │ │ ret │ │ lea -0x1a7696(%rip),%rax │ │ ret │ │ lea -0x1a3475(%rip),%rax │ │ ret │ │ lea -0x1a8c36(%rip),%rax │ │ ret │ │ - lea -0x1a5817(%rip),%rax │ │ + lea -0x1a5840(%rip),%rax │ │ ret │ │ lea -0x1a34b3(%rip),%rax │ │ ret │ │ lea -0x1abd81(%rip),%rax │ │ ret │ │ lea -0x1ab6eb(%rip),%rax │ │ ret │ │ @@ -333026,23 +333026,23 @@ │ │ ret │ │ lea -0x1a3c09(%rip),%rax │ │ ret │ │ lea -0x19df1d(%rip),%rax │ │ ret │ │ lea -0x1a5005(%rip),%rax │ │ ret │ │ - lea -0x1a5eff(%rip),%rax │ │ + lea -0x1a5f28(%rip),%rax │ │ ret │ │ lea -0x19df48(%rip),%rax │ │ ret │ │ lea -0x1ac4c8(%rip),%rax │ │ ret │ │ lea -0x1ac4e5(%rip),%rax │ │ ret │ │ - lea -0x1a589b(%rip),%rax │ │ + lea -0x1a58c4(%rip),%rax │ │ ret │ │ lea -0x1aa858(%rip),%rax │ │ ret │ │ lea -0x1a2409(%rip),%rax │ │ ret │ │ lea -0x1a242c(%rip),%rax │ │ ret │ │ @@ -333058,21 +333058,21 @@ │ │ ret │ │ lea -0x1a7e6c(%rip),%rax │ │ ret │ │ lea -0x1a6760(%rip),%rax │ │ ret │ │ lea -0x1a4236(%rip),%rax │ │ ret │ │ - lea -0x1a5fa2(%rip),%rax │ │ + lea -0x1a5fcb(%rip),%rax │ │ ret │ │ lea -0x1a678f(%rip),%rax │ │ ret │ │ lea -0x19e7c5(%rip),%rax │ │ ret │ │ - lea -0x1a5fcf(%rip),%rax │ │ + lea -0x1a5ff8(%rip),%rax │ │ ret │ │ lea -0x1a2bb9(%rip),%rax │ │ ret │ │ lea -0x1aa229(%rip),%rax │ │ ret │ │ lea -0x19e012(%rip),%rax │ │ ret │ │ @@ -333152,15 +333152,15 @@ │ │ ret │ │ lea -0x1a0af3(%rip),%rax │ │ ret │ │ lea -0x1a694c(%rip),%rax │ │ ret │ │ lea -0x1a4ab4(%rip),%rax │ │ ret │ │ - lea -0x1a6169(%rip),%rax │ │ + lea -0x1a6192(%rip),%rax │ │ ret │ │ lea -0x1a4a0d(%rip),%rax │ │ ret │ │ lea -0x1a10cd(%rip),%rax │ │ ret │ │ lea -0x1a519b(%rip),%rax │ │ ret │ │ @@ -333396,15 +333396,15 @@ │ │ test %eax,%eax │ │ je 1f1f72 │ │ lea -0x1a23fa(%rip),%rsi │ │ mov %rbx,%rdi │ │ call 212270 │ │ test %eax,%eax │ │ je 1f1f4b │ │ - lea -0x1a5ff8(%rip),%r15 │ │ + lea -0x1a6021(%rip),%r15 │ │ mov %rbx,%rdi │ │ mov %r15,%rsi │ │ call 212270 │ │ test %eax,%eax │ │ jne 1f1ddf │ │ lea 0x14(%rbx),%rdi │ │ lea -0x1a2680(%rip),%rsi │ │ @@ -333452,15 +333452,15 @@ │ │ lea 0x50(%rbx),%rdi │ │ lea -0x1a35f8(%rip),%rsi │ │ mov $0x3,%edx │ │ call 2166f0 │ │ mov %r15,%r14 │ │ test %eax,%eax │ │ je 1f1f72 │ │ - lea -0x1a60f1(%rip),%r14 │ │ + lea -0x1a611a(%rip),%r14 │ │ mov %r13,%rdi │ │ mov %r14,%rsi │ │ call 212270 │ │ test %eax,%eax │ │ je 1f1f72 │ │ lea -0x1a2419(%rip),%rsi │ │ mov %rbx,%rdi │ │ @@ -333518,35 +333518,35 @@ │ │ 00000000001f1f90 : │ │ push %r15 │ │ push %r14 │ │ push %rbx │ │ mov %rdi,%rbx │ │ lea -0x1a24ed(%rip),%rsi │ │ call 212270 │ │ - lea -0x1a61eb(%rip),%r14 │ │ + lea -0x1a6214(%rip),%r14 │ │ test %eax,%eax │ │ je 1f2159 │ │ lea -0x1a0729(%rip),%rsi │ │ mov %rbx,%rdi │ │ call 212270 │ │ test %eax,%eax │ │ je 1f2159 │ │ lea -0x1a7d0d(%rip),%rsi │ │ mov %rbx,%rdi │ │ call 212270 │ │ test %eax,%eax │ │ je 1f2118 │ │ - lea -0x1a6228(%rip),%r14 │ │ + lea -0x1a6251(%rip),%r14 │ │ mov %rbx,%rdi │ │ mov %r14,%rsi │ │ call 212270 │ │ test %eax,%eax │ │ je 1f2159 │ │ lea 0x14(%rbx),%r15 │ │ - lea -0x1a6246(%rip),%r14 │ │ + lea -0x1a626f(%rip),%r14 │ │ mov %r15,%rdi │ │ mov %r14,%rsi │ │ call 212270 │ │ test %eax,%eax │ │ je 1f2159 │ │ lea -0x1a3783(%rip),%rsi │ │ mov $0x3,%edx │ │ @@ -333884,26 +333884,26 @@ │ │ test %eax,%eax │ │ je 1f23a3 │ │ lea -0x1abd32(%rip),%rsi │ │ mov 0x8(%rsp),%rdi │ │ call 212270 │ │ test %eax,%eax │ │ jne 1f259d │ │ - lea -0x1a6a85(%rip),%rsi │ │ + lea -0x1a6aae(%rip),%rsi │ │ mov (%rsp),%rdi │ │ call 212270 │ │ test %eax,%eax │ │ je 1f264d │ │ lea -0x1abd5f(%rip),%rsi │ │ mov (%rsp),%rdi │ │ call 212270 │ │ test %eax,%eax │ │ jne 1f25c9 │ │ lea 0x3c(%rbx),%rdi │ │ - lea -0x1a6ab5(%rip),%rsi │ │ + lea -0x1a6ade(%rip),%rsi │ │ call 212270 │ │ test %eax,%eax │ │ je 1f264d │ │ lea -0x1a9897(%rip),%rsi │ │ mov %rbx,%rdi │ │ call 212270 │ │ lea -0x19f857(%rip),%r12 │ │ @@ -333980,25 +333980,25 @@ │ │ test %eax,%eax │ │ je 1f273d │ │ lea -0x1abeb1(%rip),%rsi │ │ mov %r12,%rdi │ │ call 212270 │ │ test %eax,%eax │ │ jne 1f2715 │ │ - lea -0x1a6c02(%rip),%rsi │ │ + lea -0x1a6c2b(%rip),%rsi │ │ mov %r14,%rdi │ │ call 212270 │ │ test %eax,%eax │ │ je 1f273d │ │ lea -0x1abed7(%rip),%rsi │ │ mov %r14,%rdi │ │ call 212270 │ │ test %eax,%eax │ │ jne 1f273b │ │ - lea -0x1a6c28(%rip),%rsi │ │ + lea -0x1a6c51(%rip),%rsi │ │ mov %r15,%rdi │ │ call 212270 │ │ test %eax,%eax │ │ je 1f273d │ │ xor %ebx,%ebx │ │ mov %ebx,%eax │ │ add $0x8,%rsp │ │ @@ -334120,25 +334120,25 @@ │ │ test %eax,%eax │ │ je 1f2960 │ │ lea -0x1ac0cf(%rip),%rsi │ │ mov %r15,%rdi │ │ call 212270 │ │ test %eax,%eax │ │ jne 1f2933 │ │ - lea -0x1a6e20(%rip),%rsi │ │ + lea -0x1a6e49(%rip),%rsi │ │ mov %r12,%rdi │ │ call 212270 │ │ test %eax,%eax │ │ je 1f2960 │ │ lea -0x1ac0f5(%rip),%rsi │ │ mov %r12,%rdi │ │ call 212270 │ │ test %eax,%eax │ │ jne 1f2959 │ │ - lea -0x1a6e46(%rip),%rsi │ │ + lea -0x1a6e6f(%rip),%rsi │ │ mov %r14,%rdi │ │ call 212270 │ │ test %eax,%eax │ │ je 1f2960 │ │ lea -0x1abd46(%rip),%rbx │ │ mov %rbx,%rax │ │ pop %rbx │ │ @@ -334229,15 +334229,15 @@ │ │ int3 │ │ int3 │ │ int3 │ │ │ │ 00000000001f2a70 : │ │ mov $0x1,%ecx │ │ lea 0x2924d(%rip),%rdx │ │ - lea -0x1a697f(%rip),%rax │ │ + lea -0x1a69a8(%rip),%rax │ │ jmp 1f2a98 │ │ data16 cs nopw 0x0(%rax,%rax,1) │ │ add $0x2,%rcx │ │ add $0x30,%rdx │ │ cmp %dil,-0x19(%rdx) │ │ jne 1f2aa4 │ │ cmp %sil,-0x18(%rdx) │ │ @@ -334297,15 +334297,15 @@ │ │ 00000000001f2b40 : │ │ test %rdi,%rdi │ │ je 1f2b95 │ │ movzbl 0x546(%rdi),%edx │ │ movzbl 0x547(%rdi),%esi │ │ mov $0x1,%ecx │ │ lea 0x2916a(%rip),%rdi │ │ - lea -0x1a6a62(%rip),%rax │ │ + lea -0x1a6a8b(%rip),%rax │ │ jmp 1f2b78 │ │ nopl 0x0(%rax,%rax,1) │ │ add $0x2,%rcx │ │ add $0x30,%rdi │ │ cmp %dl,-0x19(%rdi) │ │ jne 1f2b83 │ │ cmp %sil,-0x18(%rdi) │ │ @@ -334553,15 +334553,15 @@ │ │ mov %rax,%rbx │ │ mov %r13,%rdi │ │ lea -0x1a06bc(%rip),%rsi │ │ call 212270 │ │ test %eax,%eax │ │ je 1f2f30 │ │ mov %r13,%rdi │ │ - lea -0x1a7128(%rip),%rsi │ │ + lea -0x1a7151(%rip),%rsi │ │ call 212270 │ │ test %eax,%eax │ │ je 1f2f30 │ │ mov %r13,%rdi │ │ lea -0x1a3554(%rip),%rsi │ │ call 212270 │ │ test %eax,%eax │ │ @@ -363650,15 +363650,15 @@ │ │ movzbl 0xd23(%rcx),%esi │ │ mov %rbx,%rdi │ │ mov %ebp,%edx │ │ call 215240 │ │ test %eax,%eax │ │ je 20da72 │ │ mov %eax,%r12d │ │ - lea -0x1c169f(%rip),%rsi │ │ + lea -0x1c16c8(%rip),%rsi │ │ lea -0x1c3502(%rip),%rcx │ │ mov %eax,%edi │ │ mov $0x3213,%edx │ │ jmp 20da44 │ │ mov (%r14),%eax │ │ lea 0x4(%rax),%ecx │ │ mov %ecx,(%r14) │ │ @@ -363693,15 +363693,15 @@ │ │ movzbl %sil,%esi │ │ mov %rbx,%rdi │ │ mov %esi,0x14(%rsp) │ │ call 215240 │ │ test %eax,%eax │ │ je 20db35 │ │ mov %eax,%r12d │ │ - lea -0x1c1753(%rip),%rsi │ │ + lea -0x1c177c(%rip),%rsi │ │ lea -0x1c35b6(%rip),%rcx │ │ mov %eax,%edi │ │ mov $0x31e8,%edx │ │ jmp 20da44 │ │ movzbl 0x1(%r15,%rax,1),%ecx │ │ shl $0x10,%ecx │ │ movzbl 0x2(%r15,%rax,1),%edx │ │ @@ -363713,15 +363713,15 @@ │ │ mov %rbx,%rdi │ │ mov %esi,0x10(%rsp) │ │ mov %r13d,%edx │ │ call 215240 │ │ test %eax,%eax │ │ je 20dafb │ │ mov %eax,%r12d │ │ - lea -0x1c17a6(%rip),%rsi │ │ + lea -0x1c17cf(%rip),%rsi │ │ lea -0x1c3609(%rip),%rcx │ │ mov %eax,%edi │ │ mov $0x31d1,%edx │ │ xor %r8d,%r8d │ │ call 213e50 │ │ mov %fs:0x28,%rax │ │ cmp 0x20(%rsp),%rax ├── lib/arm64-v8a/libnative-vnc.so │┄ File has been modified after NT_GNU_BUILD_ID has been applied. │ ├── readelf --wide --relocs {} │ │ @@ -14,45 +14,45 @@ │ │ 00000000001b4408 0000000000000403 R_AARCH64_RELATIVE 514f9 │ │ 00000000001b4410 0000000000000403 R_AARCH64_RELATIVE 4d2d5 │ │ 00000000001b4418 0000000000000403 R_AARCH64_RELATIVE 4e94a │ │ 00000000001b4420 0000000000000403 R_AARCH64_RELATIVE 4ff95 │ │ 00000000001b4428 0000000000000403 R_AARCH64_RELATIVE 4e27a │ │ 00000000001b4430 0000000000000403 R_AARCH64_RELATIVE 479ef │ │ 00000000001b4438 0000000000000403 R_AARCH64_RELATIVE 50cf6 │ │ -00000000001b4440 0000000000000403 R_AARCH64_RELATIVE 4c333 │ │ +00000000001b4440 0000000000000403 R_AARCH64_RELATIVE 4c30a │ │ 00000000001b4448 0000000000000403 R_AARCH64_RELATIVE 4ffd2 │ │ 00000000001b4450 0000000000000403 R_AARCH64_RELATIVE 482f8 │ │ 00000000001b4458 0000000000000403 R_AARCH64_RELATIVE 4bb6d │ │ 00000000001b4460 0000000000000403 R_AARCH64_RELATIVE 4830f │ │ 00000000001b4468 0000000000000403 R_AARCH64_RELATIVE 53b0b │ │ -00000000001b4470 0000000000000403 R_AARCH64_RELATIVE 4c36a │ │ +00000000001b4470 0000000000000403 R_AARCH64_RELATIVE 4c341 │ │ 00000000001b4478 0000000000000403 R_AARCH64_RELATIVE 48339 │ │ 00000000001b4480 0000000000000403 R_AARCH64_RELATIVE 52a7b │ │ 00000000001b4488 0000000000000403 R_AARCH64_RELATIVE 45f14 │ │ 00000000001b4490 0000000000000403 R_AARCH64_RELATIVE 496ca │ │ 00000000001b4498 0000000000000403 R_AARCH64_RELATIVE 53b58 │ │ 00000000001b44a0 0000000000000403 R_AARCH64_RELATIVE 4dad4 │ │ 00000000001b44a8 0000000000000403 R_AARCH64_RELATIVE 4bb8d │ │ 00000000001b44b0 0000000000000403 R_AARCH64_RELATIVE 522be │ │ 00000000001b44b8 0000000000000403 R_AARCH64_RELATIVE 46603 │ │ 00000000001b44c0 0000000000000403 R_AARCH64_RELATIVE 54434 │ │ -00000000001b44c8 0000000000000403 R_AARCH64_RELATIVE 4caf6 │ │ +00000000001b44c8 0000000000000403 R_AARCH64_RELATIVE 4cacd │ │ 00000000001b44d0 0000000000000403 R_AARCH64_RELATIVE 522d1 │ │ 00000000001b44d8 0000000000000403 R_AARCH64_RELATIVE 47214 │ │ -00000000001b44e0 0000000000000403 R_AARCH64_RELATIVE 4c385 │ │ +00000000001b44e0 0000000000000403 R_AARCH64_RELATIVE 4c35c │ │ 00000000001b44e8 0000000000000403 R_AARCH64_RELATIVE 4e95e │ │ 00000000001b44f0 0000000000000403 R_AARCH64_RELATIVE 54459 │ │ 00000000001b44f8 0000000000000403 R_AARCH64_RELATIVE 51510 │ │ 00000000001b4500 0000000000000403 R_AARCH64_RELATIVE 51531 │ │ 00000000001b4508 0000000000000403 R_AARCH64_RELATIVE 48f86 │ │ 00000000001b4510 0000000000000403 R_AARCH64_RELATIVE 50d19 │ │ 00000000001b4518 0000000000000403 R_AARCH64_RELATIVE 522e5 │ │ 00000000001b4520 0000000000000403 R_AARCH64_RELATIVE 47a0b │ │ 00000000001b4528 0000000000000403 R_AARCH64_RELATIVE 52301 │ │ -00000000001b4530 0000000000000403 R_AARCH64_RELATIVE 4cb0b │ │ +00000000001b4530 0000000000000403 R_AARCH64_RELATIVE 4cae2 │ │ 00000000001b4538 0000000000000403 R_AARCH64_RELATIVE 50009 │ │ 00000000001b4540 0000000000000403 R_AARCH64_RELATIVE 52328 │ │ 00000000001b4548 0000000000000403 R_AARCH64_RELATIVE 54481 │ │ 00000000001b4550 0000000000000403 R_AARCH64_RELATIVE 531b1 │ │ 00000000001b4558 0000000000000403 R_AARCH64_RELATIVE 47235 │ │ 00000000001b4560 0000000000000403 R_AARCH64_RELATIVE 47257 │ │ 00000000001b4568 0000000000000403 R_AARCH64_RELATIVE 48364 │ │ @@ -76,19 +76,19 @@ │ │ 00000000001b45f8 0000000000000403 R_AARCH64_RELATIVE 4a5ba │ │ 00000000001b4600 0000000000000403 R_AARCH64_RELATIVE 4838f │ │ 00000000001b4608 0000000000000403 R_AARCH64_RELATIVE 53249 │ │ 00000000001b4610 0000000000000403 R_AARCH64_RELATIVE 46ccd │ │ 00000000001b4618 0000000000000403 R_AARCH64_RELATIVE 4abdd │ │ 00000000001b4620 0000000000000403 R_AARCH64_RELATIVE 4f6ad │ │ 00000000001b4628 0000000000000403 R_AARCH64_RELATIVE 4a5cf │ │ -00000000001b4630 0000000000000403 R_AARCH64_RELATIVE 4cb32 │ │ +00000000001b4630 0000000000000403 R_AARCH64_RELATIVE 4cb09 │ │ 00000000001b4638 0000000000000403 R_AARCH64_RELATIVE 5328b │ │ 00000000001b4640 0000000000000403 R_AARCH64_RELATIVE 544cd │ │ 00000000001b4648 0000000000000403 R_AARCH64_RELATIVE 4b3d4 │ │ -00000000001b4650 0000000000000403 R_AARCH64_RELATIVE 4cb5e │ │ +00000000001b4650 0000000000000403 R_AARCH64_RELATIVE 4cb35 │ │ 00000000001b4658 0000000000000403 R_AARCH64_RELATIVE 523a1 │ │ 00000000001b4660 0000000000000403 R_AARCH64_RELATIVE 4d2eb │ │ 00000000001b4668 0000000000000403 R_AARCH64_RELATIVE 4d302 │ │ 00000000001b4670 0000000000000403 R_AARCH64_RELATIVE 4d30f │ │ 00000000001b4678 0000000000000403 R_AARCH64_RELATIVE 51bf3 │ │ 00000000001b4680 0000000000000403 R_AARCH64_RELATIVE 4ac1b │ │ 00000000001b4688 0000000000000403 R_AARCH64_RELATIVE 4f6ef │ │ @@ -97,36 +97,36 @@ │ │ 00000000001b46a0 0000000000000403 R_AARCH64_RELATIVE 4bbc9 │ │ 00000000001b46a8 0000000000000403 R_AARCH64_RELATIVE 4dae7 │ │ 00000000001b46b0 0000000000000403 R_AARCH64_RELATIVE 52ab6 │ │ 00000000001b46b8 0000000000000403 R_AARCH64_RELATIVE 4ee2a │ │ 00000000001b46c0 0000000000000403 R_AARCH64_RELATIVE 4a5f9 │ │ 00000000001b46c8 0000000000000403 R_AARCH64_RELATIVE 48981 │ │ 00000000001b46d0 0000000000000403 R_AARCH64_RELATIVE 483a3 │ │ -00000000001b46d8 0000000000000403 R_AARCH64_RELATIVE 4cb79 │ │ +00000000001b46d8 0000000000000403 R_AARCH64_RELATIVE 4cb50 │ │ 00000000001b46e0 0000000000000403 R_AARCH64_RELATIVE 4e98d │ │ 00000000001b46e8 0000000000000403 R_AARCH64_RELATIVE 53b7d │ │ 00000000001b46f0 0000000000000403 R_AARCH64_RELATIVE 48fb5 │ │ 00000000001b46f8 0000000000000403 R_AARCH64_RELATIVE 4ee42 │ │ 00000000001b4700 0000000000000403 R_AARCH64_RELATIVE 4bbe2 │ │ 00000000001b4708 0000000000000403 R_AARCH64_RELATIVE 4f71d │ │ 00000000001b4710 0000000000000403 R_AARCH64_RELATIVE 49713 │ │ 00000000001b4718 0000000000000403 R_AARCH64_RELATIVE 532b2 │ │ 00000000001b4720 0000000000000403 R_AARCH64_RELATIVE 53b9c │ │ 00000000001b4728 0000000000000403 R_AARCH64_RELATIVE 50050 │ │ 00000000001b4730 0000000000000403 R_AARCH64_RELATIVE 4f73a │ │ -00000000001b4738 0000000000000403 R_AARCH64_RELATIVE 4cbb2 │ │ -00000000001b4740 0000000000000403 R_AARCH64_RELATIVE 4cbe6 │ │ -00000000001b4748 0000000000000403 R_AARCH64_RELATIVE 4cbfa │ │ +00000000001b4738 0000000000000403 R_AARCH64_RELATIVE 4cb89 │ │ +00000000001b4740 0000000000000403 R_AARCH64_RELATIVE 4cbbd │ │ +00000000001b4748 0000000000000403 R_AARCH64_RELATIVE 4cbd1 │ │ 00000000001b4750 0000000000000403 R_AARCH64_RELATIVE 4f770 │ │ 00000000001b4758 0000000000000403 R_AARCH64_RELATIVE 50d51 │ │ 00000000001b4760 0000000000000403 R_AARCH64_RELATIVE 4972c │ │ 00000000001b4768 0000000000000403 R_AARCH64_RELATIVE 46616 │ │ 00000000001b4770 0000000000000403 R_AARCH64_RELATIVE 45f61 │ │ 00000000001b4778 0000000000000403 R_AARCH64_RELATIVE 4e2aa │ │ -00000000001b4780 0000000000000403 R_AARCH64_RELATIVE 4cc11 │ │ +00000000001b4780 0000000000000403 R_AARCH64_RELATIVE 4cbe8 │ │ 00000000001b4788 0000000000000403 R_AARCH64_RELATIVE 532cb │ │ 00000000001b4790 0000000000000403 R_AARCH64_RELATIVE 4b3ff │ │ 00000000001b4798 0000000000000403 R_AARCH64_RELATIVE 46647 │ │ 00000000001b47a0 0000000000000403 R_AARCH64_RELATIVE 46cdd │ │ 00000000001b47a8 0000000000000403 R_AARCH64_RELATIVE 4ee5f │ │ 00000000001b47b0 0000000000000403 R_AARCH64_RELATIVE 47281 │ │ 00000000001b47b8 0000000000000403 R_AARCH64_RELATIVE 52ad9 │ │ @@ -157,15 +157,15 @@ │ │ 00000000001b4990 0000000000000403 R_AARCH64_RELATIVE 57892 │ │ 00000000001b4998 0000000000000403 R_AARCH64_RELATIVE 52afb │ │ 00000000001b49a0 0000000000000403 R_AARCH64_RELATIVE 57892 │ │ 00000000001b49a8 0000000000000403 R_AARCH64_RELATIVE 4ac57 │ │ 00000000001b49b0 0000000000000403 R_AARCH64_RELATIVE 5879c │ │ 00000000001b49b8 0000000000000403 R_AARCH64_RELATIVE 4db0f │ │ 00000000001b49c0 0000000000000403 R_AARCH64_RELATIVE 5879c │ │ -00000000001b49c8 0000000000000403 R_AARCH64_RELATIVE 4cc2c │ │ +00000000001b49c8 0000000000000403 R_AARCH64_RELATIVE 4cc03 │ │ 00000000001b49d0 0000000000000403 R_AARCH64_RELATIVE 587a8 │ │ 00000000001b49d8 0000000000000403 R_AARCH64_RELATIVE 5008f │ │ 00000000001b49e0 0000000000000403 R_AARCH64_RELATIVE 587a8 │ │ 00000000001b49e8 0000000000000403 R_AARCH64_RELATIVE 51c2d │ │ 00000000001b49f0 0000000000000403 R_AARCH64_RELATIVE 587b4 │ │ 00000000001b49f8 0000000000000403 R_AARCH64_RELATIVE 49f33 │ │ 00000000001b4a00 0000000000000403 R_AARCH64_RELATIVE 587b4 │ │ @@ -223,41 +223,41 @@ │ │ 00000000001b4c70 0000000000000403 R_AARCH64_RELATIVE 4b436 │ │ 00000000001b4c90 0000000000000403 R_AARCH64_RELATIVE 4aca8 │ │ 00000000001b4c98 0000000000000403 R_AARCH64_RELATIVE 4bc30 │ │ 00000000001b4ca0 0000000000000403 R_AARCH64_RELATIVE 4acac │ │ 00000000001b4ca8 0000000000000403 R_AARCH64_RELATIVE 51c48 │ │ 00000000001b4cb0 0000000000000403 R_AARCH64_RELATIVE 4e2e0 │ │ 00000000001b4cb8 0000000000000403 R_AARCH64_RELATIVE 57902 │ │ -00000000001b4cc0 0000000000000403 R_AARCH64_RELATIVE 4c39b │ │ +00000000001b4cc0 0000000000000403 R_AARCH64_RELATIVE 4c372 │ │ 00000000001b4cc8 0000000000000403 R_AARCH64_RELATIVE 4db52 │ │ 00000000001b4cd0 0000000000000403 R_AARCH64_RELATIVE 4f7bd │ │ 00000000001b4cd8 0000000000000403 R_AARCH64_RELATIVE 4e9c7 │ │ 00000000001b4ce0 0000000000000403 R_AARCH64_RELATIVE 45f8e │ │ -00000000001b4ce8 0000000000000403 R_AARCH64_RELATIVE 4cc33 │ │ +00000000001b4ce8 0000000000000403 R_AARCH64_RELATIVE 4cc0a │ │ 00000000001b4cf0 0000000000000403 R_AARCH64_RELATIVE 472c7 │ │ 00000000001b4cf8 0000000000000403 R_AARCH64_RELATIVE 483b6 │ │ -00000000001b4d00 0000000000000403 R_AARCH64_RELATIVE 4cc3d │ │ +00000000001b4d00 0000000000000403 R_AARCH64_RELATIVE 4cc14 │ │ 00000000001b4d08 0000000000000403 R_AARCH64_RELATIVE 505f9 │ │ 00000000001b4d10 0000000000000403 R_AARCH64_RELATIVE 5158b │ │ 00000000001b4d18 0000000000000403 R_AARCH64_RELATIVE 4f7c6 │ │ 00000000001b4d20 0000000000000403 R_AARCH64_RELATIVE 489c4 │ │ 00000000001b4d28 0000000000000403 R_AARCH64_RELATIVE 523cf │ │ 00000000001b4d30 0000000000000403 R_AARCH64_RELATIVE 51c53 │ │ 00000000001b4d38 0000000000000403 R_AARCH64_RELATIVE 466cb │ │ 00000000001b4d40 0000000000000403 R_AARCH64_RELATIVE 47a99 │ │ -00000000001b4d48 0000000000000403 R_AARCH64_RELATIVE 4c3a2 │ │ +00000000001b4d48 0000000000000403 R_AARCH64_RELATIVE 4c379 │ │ 00000000001b4d50 0000000000000403 R_AARCH64_RELATIVE 47aa3 │ │ 00000000001b4d58 0000000000000403 R_AARCH64_RELATIVE 500a5 │ │ 00000000001b4d60 0000000000000403 R_AARCH64_RELATIVE 544f5 │ │ 00000000001b4d68 0000000000000403 R_AARCH64_RELATIVE 4db64 │ │ 00000000001b4d70 0000000000000403 R_AARCH64_RELATIVE 49777 │ │ 00000000001b4d78 0000000000000403 R_AARCH64_RELATIVE 4db72 │ │ 00000000001b4d80 0000000000000403 R_AARCH64_RELATIVE 46d0a │ │ -00000000001b4d90 0000000000000403 R_AARCH64_RELATIVE 4cc51 │ │ -00000000001b4da0 0000000000000403 R_AARCH64_RELATIVE 4ccaa │ │ +00000000001b4d90 0000000000000403 R_AARCH64_RELATIVE 4cc28 │ │ +00000000001b4da0 0000000000000403 R_AARCH64_RELATIVE 4cc81 │ │ 00000000001b4db0 0000000000000403 R_AARCH64_RELATIVE 50653 │ │ 00000000001b4dc0 0000000000000403 R_AARCH64_RELATIVE 49807 │ │ 00000000001b4dd0 0000000000000403 R_AARCH64_RELATIVE 4ad5c │ │ 00000000001b4de0 0000000000000403 R_AARCH64_RELATIVE 53c8f │ │ 00000000001b4e00 0000000000000403 R_AARCH64_RELATIVE 4f83a │ │ 00000000001b4e10 0000000000000403 R_AARCH64_RELATIVE 4a674 │ │ 00000000001b4e20 0000000000000403 R_AARCH64_RELATIVE 53c94 │ │ @@ -275,15 +275,15 @@ │ │ 00000000001b4f00 0000000000000403 R_AARCH64_RELATIVE 490a0 │ │ 00000000001b4f10 0000000000000403 R_AARCH64_RELATIVE 515ba │ │ 00000000001b4f20 0000000000000403 R_AARCH64_RELATIVE 4b4c7 │ │ 00000000001b4f30 0000000000000403 R_AARCH64_RELATIVE 48a86 │ │ 00000000001b4f40 0000000000000403 R_AARCH64_RELATIVE 4dbc7 │ │ 00000000001b4f50 0000000000000403 R_AARCH64_RELATIVE 49807 │ │ 00000000001b4f60 0000000000000403 R_AARCH64_RELATIVE 49814 │ │ -00000000001b4f70 0000000000000403 R_AARCH64_RELATIVE 4ccaa │ │ +00000000001b4f70 0000000000000403 R_AARCH64_RELATIVE 4cc81 │ │ 00000000001b4f90 0000000000000403 R_AARCH64_RELATIVE 4eefc │ │ 00000000001b4f98 0000000000000403 R_AARCH64_RELATIVE 4eefc │ │ 00000000001b4fa0 0000000000000403 R_AARCH64_RELATIVE 4eefc │ │ 00000000001b4fa8 0000000000000403 R_AARCH64_RELATIVE 4bcca │ │ 00000000001b4fb0 0000000000000403 R_AARCH64_RELATIVE 4bcca │ │ 00000000001b4fb8 0000000000000403 R_AARCH64_RELATIVE 4bcca │ │ 00000000001b4fc0 0000000000000403 R_AARCH64_RELATIVE 46e16 │ │ @@ -326,34 +326,34 @@ │ │ 00000000001b50e8 0000000000000403 R_AARCH64_RELATIVE 4a680 │ │ 00000000001b50f0 0000000000000403 R_AARCH64_RELATIVE 4bcdf │ │ 00000000001b50f8 0000000000000403 R_AARCH64_RELATIVE 53cb7 │ │ 00000000001b5100 0000000000000403 R_AARCH64_RELATIVE 48a89 │ │ 00000000001b5108 0000000000000403 R_AARCH64_RELATIVE 51cdb │ │ 00000000001b5110 0000000000000403 R_AARCH64_RELATIVE 4a6a4 │ │ 00000000001b5118 0000000000000403 R_AARCH64_RELATIVE 53424 │ │ -00000000001b5120 0000000000000403 R_AARCH64_RELATIVE 4c41a │ │ +00000000001b5120 0000000000000403 R_AARCH64_RELATIVE 4c3f1 │ │ 00000000001b5128 0000000000000403 R_AARCH64_RELATIVE 5344c │ │ 00000000001b5130 0000000000000403 R_AARCH64_RELATIVE 4b4eb │ │ 00000000001b5138 0000000000000403 R_AARCH64_RELATIVE 515da │ │ 00000000001b5140 0000000000000403 R_AARCH64_RELATIVE 52470 │ │ 00000000001b5148 0000000000000403 R_AARCH64_RELATIVE 49f7b │ │ 00000000001b5150 0000000000000403 R_AARCH64_RELATIVE 47314 │ │ 00000000001b5158 0000000000000403 R_AARCH64_RELATIVE 4983b │ │ 00000000001b5160 0000000000000403 R_AARCH64_RELATIVE 48aad │ │ 00000000001b5168 0000000000000403 R_AARCH64_RELATIVE 4e9df │ │ 00000000001b5170 0000000000000403 R_AARCH64_RELATIVE 53cda │ │ -00000000001b5178 0000000000000403 R_AARCH64_RELATIVE 4ccae │ │ +00000000001b5178 0000000000000403 R_AARCH64_RELATIVE 4cc85 │ │ 00000000001b5180 0000000000000403 R_AARCH64_RELATIVE 53473 │ │ 00000000001b5188 0000000000000403 R_AARCH64_RELATIVE 4ef55 │ │ 00000000001b5190 0000000000000403 R_AARCH64_RELATIVE 500df │ │ 00000000001b5198 0000000000000403 R_AARCH64_RELATIVE 4a6cb │ │ 00000000001b51a0 0000000000000403 R_AARCH64_RELATIVE 5457a │ │ 00000000001b51a8 0000000000000403 R_AARCH64_RELATIVE 53497 │ │ 00000000001b51b0 0000000000000403 R_AARCH64_RELATIVE 545a4 │ │ -00000000001b51b8 0000000000000403 R_AARCH64_RELATIVE 4ccd8 │ │ +00000000001b51b8 0000000000000403 R_AARCH64_RELATIVE 4ccaf │ │ 00000000001b51c0 0000000000000403 R_AARCH64_RELATIVE 50108 │ │ 00000000001b51c8 0000000000000403 R_AARCH64_RELATIVE 50e51 │ │ 00000000001b51d0 0000000000000403 R_AARCH64_RELATIVE 4ad7d │ │ 00000000001b51d8 0000000000000403 R_AARCH64_RELATIVE 50e76 │ │ 00000000001b51e0 0000000000000403 R_AARCH64_RELATIVE 47af1 │ │ 00000000001b51e8 0000000000000403 R_AARCH64_RELATIVE 53d03 │ │ 00000000001b51f0 0000000000000403 R_AARCH64_RELATIVE 47338 │ │ @@ -366,18 +366,18 @@ │ │ 00000000001b5228 0000000000000403 R_AARCH64_RELATIVE 4ada3 │ │ 00000000001b5230 0000000000000403 R_AARCH64_RELATIVE 50154 │ │ 00000000001b5238 0000000000000403 R_AARCH64_RELATIVE 534c2 │ │ 00000000001b5240 0000000000000403 R_AARCH64_RELATIVE 4bcfd │ │ 00000000001b5248 0000000000000403 R_AARCH64_RELATIVE 4e34e │ │ 00000000001b5250 0000000000000403 R_AARCH64_RELATIVE 52499 │ │ 00000000001b5258 0000000000000403 R_AARCH64_RELATIVE 46e4f │ │ -00000000001b5260 0000000000000403 R_AARCH64_RELATIVE 4c43c │ │ +00000000001b5260 0000000000000403 R_AARCH64_RELATIVE 4c413 │ │ 00000000001b5268 0000000000000403 R_AARCH64_RELATIVE 4735f │ │ 00000000001b5270 0000000000000403 R_AARCH64_RELATIVE 5067c │ │ -00000000001b5278 0000000000000403 R_AARCH64_RELATIVE 4c465 │ │ +00000000001b5278 0000000000000403 R_AARCH64_RELATIVE 4c43c │ │ 00000000001b5280 0000000000000403 R_AARCH64_RELATIVE 506a0 │ │ 00000000001b5288 0000000000000403 R_AARCH64_RELATIVE 4f866 │ │ 00000000001b5290 0000000000000403 R_AARCH64_RELATIVE 4d43d │ │ 00000000001b5298 0000000000000403 R_AARCH64_RELATIVE 47389 │ │ 00000000001b52a0 0000000000000403 R_AARCH64_RELATIVE 490c0 │ │ 00000000001b52a8 0000000000000403 R_AARCH64_RELATIVE 53d51 │ │ 00000000001b52b0 0000000000000403 R_AARCH64_RELATIVE 53d69 │ │ @@ -386,27 +386,27 @@ │ │ 00000000001b52c8 0000000000000403 R_AARCH64_RELATIVE 46715 │ │ 00000000001b52d0 0000000000000403 R_AARCH64_RELATIVE 50ec6 │ │ 00000000001b52d8 0000000000000403 R_AARCH64_RELATIVE 46e71 │ │ 00000000001b52e0 0000000000000403 R_AARCH64_RELATIVE 53d82 │ │ 00000000001b52e8 0000000000000403 R_AARCH64_RELATIVE 534eb │ │ 00000000001b52f0 0000000000000403 R_AARCH64_RELATIVE 545c9 │ │ 00000000001b52f8 0000000000000403 R_AARCH64_RELATIVE 46055 │ │ -00000000001b5300 0000000000000403 R_AARCH64_RELATIVE 4cd02 │ │ -00000000001b5308 0000000000000403 R_AARCH64_RELATIVE 4c48e │ │ +00000000001b5300 0000000000000403 R_AARCH64_RELATIVE 4ccd9 │ │ +00000000001b5308 0000000000000403 R_AARCH64_RELATIVE 4c465 │ │ 00000000001b5310 0000000000000403 R_AARCH64_RELATIVE 4b513 │ │ 00000000001b5318 0000000000000403 R_AARCH64_RELATIVE 4ef7d │ │ 00000000001b5320 0000000000000403 R_AARCH64_RELATIVE 473a2 │ │ -00000000001b5328 0000000000000403 R_AARCH64_RELATIVE 4cd17 │ │ +00000000001b5328 0000000000000403 R_AARCH64_RELATIVE 4ccee │ │ 00000000001b5330 0000000000000403 R_AARCH64_RELATIVE 5017c │ │ 00000000001b5338 0000000000000403 R_AARCH64_RELATIVE 53500 │ │ 00000000001b5340 0000000000000403 R_AARCH64_RELATIVE 50edb │ │ 00000000001b5348 0000000000000403 R_AARCH64_RELATIVE 545e3 │ │ 00000000001b5350 0000000000000403 R_AARCH64_RELATIVE 46730 │ │ -00000000001b5358 0000000000000403 R_AARCH64_RELATIVE 4c4a7 │ │ -00000000001b5360 0000000000000403 R_AARCH64_RELATIVE 4c4cd │ │ +00000000001b5358 0000000000000403 R_AARCH64_RELATIVE 4c47e │ │ +00000000001b5360 0000000000000403 R_AARCH64_RELATIVE 4c4a4 │ │ 00000000001b5368 0000000000000403 R_AARCH64_RELATIVE 524c1 │ │ 00000000001b5370 0000000000000403 R_AARCH64_RELATIVE 506ca │ │ 00000000001b5378 0000000000000403 R_AARCH64_RELATIVE 48b00 │ │ 00000000001b5380 0000000000000403 R_AARCH64_RELATIVE 4bd20 │ │ 00000000001b5388 0000000000000403 R_AARCH64_RELATIVE 53d9d │ │ 00000000001b5390 0000000000000403 R_AARCH64_RELATIVE 47b12 │ │ 00000000001b5398 0000000000000403 R_AARCH64_RELATIVE 4b52d │ │ @@ -416,25 +416,25 @@ │ │ 00000000001b53b8 0000000000000403 R_AARCH64_RELATIVE 52bba │ │ 00000000001b53c0 0000000000000403 R_AARCH64_RELATIVE 48b20 │ │ 00000000001b53c8 0000000000000403 R_AARCH64_RELATIVE 52be2 │ │ 00000000001b53d0 0000000000000403 R_AARCH64_RELATIVE 545f9 │ │ 00000000001b53d8 0000000000000403 R_AARCH64_RELATIVE 4677d │ │ 00000000001b53e0 0000000000000403 R_AARCH64_RELATIVE 4843d │ │ 00000000001b53e8 0000000000000403 R_AARCH64_RELATIVE 524e6 │ │ -00000000001b53f0 0000000000000403 R_AARCH64_RELATIVE 4cd33 │ │ +00000000001b53f0 0000000000000403 R_AARCH64_RELATIVE 4cd0a │ │ 00000000001b53f8 0000000000000403 R_AARCH64_RELATIVE 4e375 │ │ 00000000001b5400 0000000000000403 R_AARCH64_RELATIVE 4d455 │ │ 00000000001b5408 0000000000000403 R_AARCH64_RELATIVE 47b34 │ │ 00000000001b5410 0000000000000403 R_AARCH64_RELATIVE 4ef91 │ │ 00000000001b5418 0000000000000403 R_AARCH64_RELATIVE 4679e │ │ 00000000001b5420 0000000000000403 R_AARCH64_RELATIVE 47b57 │ │ 00000000001b5428 0000000000000403 R_AARCH64_RELATIVE 53dc5 │ │ 00000000001b5430 0000000000000403 R_AARCH64_RELATIVE 4ea25 │ │ 00000000001b5438 0000000000000403 R_AARCH64_RELATIVE 473bd │ │ -00000000001b5440 0000000000000403 R_AARCH64_RELATIVE 4cd56 │ │ +00000000001b5440 0000000000000403 R_AARCH64_RELATIVE 4cd2d │ │ 00000000001b5448 0000000000000403 R_AARCH64_RELATIVE 5351b │ │ 00000000001b5450 0000000000000403 R_AARCH64_RELATIVE 4a6ee │ │ 00000000001b5458 0000000000000403 R_AARCH64_RELATIVE 4d47e │ │ 00000000001b5460 0000000000000403 R_AARCH64_RELATIVE 53545 │ │ 00000000001b5468 0000000000000403 R_AARCH64_RELATIVE 46070 │ │ 00000000001b5470 0000000000000403 R_AARCH64_RELATIVE 4e39d │ │ 00000000001b5478 0000000000000403 R_AARCH64_RELATIVE 4bd47 │ │ @@ -449,21 +449,21 @@ │ │ 00000000001b54c0 0000000000000403 R_AARCH64_RELATIVE 460e5 │ │ 00000000001b54c8 0000000000000403 R_AARCH64_RELATIVE 49fa5 │ │ 00000000001b54d0 0000000000000403 R_AARCH64_RELATIVE 4f8c8 │ │ 00000000001b54d8 0000000000000403 R_AARCH64_RELATIVE 52c2d │ │ 00000000001b54e0 0000000000000403 R_AARCH64_RELATIVE 54620 │ │ 00000000001b54e8 0000000000000403 R_AARCH64_RELATIVE 4b554 │ │ 00000000001b54f0 0000000000000403 R_AARCH64_RELATIVE 4ea4d │ │ -00000000001b54f8 0000000000000403 R_AARCH64_RELATIVE 4c4ed │ │ +00000000001b54f8 0000000000000403 R_AARCH64_RELATIVE 4c4c4 │ │ 00000000001b5500 0000000000000403 R_AARCH64_RELATIVE 506f0 │ │ 00000000001b5508 0000000000000403 R_AARCH64_RELATIVE 4efb8 │ │ 00000000001b5510 0000000000000403 R_AARCH64_RELATIVE 4d4a7 │ │ 00000000001b5518 0000000000000403 R_AARCH64_RELATIVE 4d4c5 │ │ 00000000001b5520 0000000000000403 R_AARCH64_RELATIVE 47b9c │ │ -00000000001b5528 0000000000000403 R_AARCH64_RELATIVE 4cd7f │ │ +00000000001b5528 0000000000000403 R_AARCH64_RELATIVE 4cd56 │ │ 00000000001b5530 0000000000000403 R_AARCH64_RELATIVE 53e16 │ │ 00000000001b5538 0000000000000403 R_AARCH64_RELATIVE 4e3c6 │ │ 00000000001b5540 0000000000000403 R_AARCH64_RELATIVE 4efdc │ │ 00000000001b5548 0000000000000403 R_AARCH64_RELATIVE 4bd71 │ │ 00000000001b5550 0000000000000403 R_AARCH64_RELATIVE 48b42 │ │ 00000000001b5558 0000000000000403 R_AARCH64_RELATIVE 49fca │ │ 00000000001b5560 0000000000000403 R_AARCH64_RELATIVE 4f8e9 │ │ @@ -475,26 +475,26 @@ │ │ 00000000001b5590 0000000000000403 R_AARCH64_RELATIVE 4dc57 │ │ 00000000001b5598 0000000000000403 R_AARCH64_RELATIVE 49fe7 │ │ 00000000001b55a0 0000000000000403 R_AARCH64_RELATIVE 4f90d │ │ 00000000001b55a8 0000000000000403 R_AARCH64_RELATIVE 50ef7 │ │ 00000000001b55b0 0000000000000403 R_AARCH64_RELATIVE 47bc0 │ │ 00000000001b55b8 0000000000000403 R_AARCH64_RELATIVE 53e39 │ │ 00000000001b55c0 0000000000000403 R_AARCH64_RELATIVE 50732 │ │ -00000000001b55c8 0000000000000403 R_AARCH64_RELATIVE 4c509 │ │ +00000000001b55c8 0000000000000403 R_AARCH64_RELATIVE 4c4e0 │ │ 00000000001b55d0 0000000000000403 R_AARCH64_RELATIVE 4f92e │ │ 00000000001b55d8 0000000000000403 R_AARCH64_RELATIVE 4b575 │ │ -00000000001b55e0 0000000000000403 R_AARCH64_RELATIVE 4c532 │ │ +00000000001b55e0 0000000000000403 R_AARCH64_RELATIVE 4c509 │ │ 00000000001b55e8 0000000000000403 R_AARCH64_RELATIVE 48b65 │ │ -00000000001b55f0 0000000000000403 R_AARCH64_RELATIVE 4c55b │ │ +00000000001b55f0 0000000000000403 R_AARCH64_RELATIVE 4c532 │ │ 00000000001b55f8 0000000000000403 R_AARCH64_RELATIVE 47be7 │ │ 00000000001b5600 0000000000000403 R_AARCH64_RELATIVE 5356f │ │ 00000000001b5608 0000000000000403 R_AARCH64_RELATIVE 467c6 │ │ 00000000001b5610 0000000000000403 R_AARCH64_RELATIVE 5161f │ │ 00000000001b5618 0000000000000403 R_AARCH64_RELATIVE 5250f │ │ -00000000001b5620 0000000000000403 R_AARCH64_RELATIVE 4c583 │ │ +00000000001b5620 0000000000000403 R_AARCH64_RELATIVE 4c55a │ │ 00000000001b5628 0000000000000403 R_AARCH64_RELATIVE 4bd93 │ │ 00000000001b5630 0000000000000403 R_AARCH64_RELATIVE 53592 │ │ 00000000001b5638 0000000000000403 R_AARCH64_RELATIVE 501bd │ │ 00000000001b5640 0000000000000403 R_AARCH64_RELATIVE 50f1d │ │ 00000000001b5648 0000000000000403 R_AARCH64_RELATIVE 5075a │ │ 00000000001b5650 0000000000000403 R_AARCH64_RELATIVE 4a00e │ │ 00000000001b5658 0000000000000403 R_AARCH64_RELATIVE 4dc7d │ │ @@ -502,27 +502,27 @@ │ │ 00000000001b5668 0000000000000403 R_AARCH64_RELATIVE 51d1e │ │ 00000000001b5670 0000000000000403 R_AARCH64_RELATIVE 51d35 │ │ 00000000001b5678 0000000000000403 R_AARCH64_RELATIVE 4effa │ │ 00000000001b5680 0000000000000403 R_AARCH64_RELATIVE 5077e │ │ 00000000001b5688 0000000000000403 R_AARCH64_RELATIVE 4adc6 │ │ 00000000001b5690 0000000000000403 R_AARCH64_RELATIVE 49883 │ │ 00000000001b5698 0000000000000403 R_AARCH64_RELATIVE 4e3ea │ │ -00000000001b56a0 0000000000000403 R_AARCH64_RELATIVE 4c5ac │ │ -00000000001b56a8 0000000000000403 R_AARCH64_RELATIVE 4cd9d │ │ +00000000001b56a0 0000000000000403 R_AARCH64_RELATIVE 4c583 │ │ +00000000001b56a8 0000000000000403 R_AARCH64_RELATIVE 4cd74 │ │ 00000000001b56b0 0000000000000403 R_AARCH64_RELATIVE 4e403 │ │ 00000000001b56b8 0000000000000403 R_AARCH64_RELATIVE 48b88 │ │ 00000000001b56c0 0000000000000403 R_AARCH64_RELATIVE 501e6 │ │ 00000000001b56c8 0000000000000403 R_AARCH64_RELATIVE 47c10 │ │ 00000000001b56d0 0000000000000403 R_AARCH64_RELATIVE 46135 │ │ 00000000001b56d8 0000000000000403 R_AARCH64_RELATIVE 490d3 │ │ 00000000001b56e0 0000000000000403 R_AARCH64_RELATIVE 47c28 │ │ 00000000001b56e8 0000000000000403 R_AARCH64_RELATIVE 4ea81 │ │ 00000000001b56f0 0000000000000403 R_AARCH64_RELATIVE 52531 │ │ 00000000001b56f8 0000000000000403 R_AARCH64_RELATIVE 4a736 │ │ -00000000001b5700 0000000000000403 R_AARCH64_RELATIVE 4c5c6 │ │ +00000000001b5700 0000000000000403 R_AARCH64_RELATIVE 4c59d │ │ 00000000001b5708 0000000000000403 R_AARCH64_RELATIVE 4b59d │ │ 00000000001b5710 0000000000000403 R_AARCH64_RELATIVE 4a025 │ │ 00000000001b5718 0000000000000403 R_AARCH64_RELATIVE 4bdbd │ │ 00000000001b5720 0000000000000403 R_AARCH64_RELATIVE 48465 │ │ 00000000001b5728 0000000000000403 R_AARCH64_RELATIVE 4f00c │ │ 00000000001b5730 0000000000000403 R_AARCH64_RELATIVE 473df │ │ 00000000001b5738 0000000000000403 R_AARCH64_RELATIVE 4d4e8 │ │ @@ -532,36 +532,36 @@ │ │ 00000000001b5758 0000000000000403 R_AARCH64_RELATIVE 52c4f │ │ 00000000001b5760 0000000000000403 R_AARCH64_RELATIVE 4616f │ │ 00000000001b5768 0000000000000403 R_AARCH64_RELATIVE 46e8b │ │ 00000000001b5770 0000000000000403 R_AARCH64_RELATIVE 4d502 │ │ 00000000001b5778 0000000000000403 R_AARCH64_RELATIVE 4a044 │ │ 00000000001b5780 0000000000000403 R_AARCH64_RELATIVE 4e41c │ │ 00000000001b5788 0000000000000403 R_AARCH64_RELATIVE 467ed │ │ -00000000001b5790 0000000000000403 R_AARCH64_RELATIVE 4c5e1 │ │ +00000000001b5790 0000000000000403 R_AARCH64_RELATIVE 4c5b8 │ │ 00000000001b5798 0000000000000403 R_AARCH64_RELATIVE 4ade0 │ │ 00000000001b57a0 0000000000000403 R_AARCH64_RELATIVE 4680d │ │ 00000000001b57a8 0000000000000403 R_AARCH64_RELATIVE 5463c │ │ 00000000001b57b0 0000000000000403 R_AARCH64_RELATIVE 5465f │ │ -00000000001b57b8 0000000000000403 R_AARCH64_RELATIVE 4c602 │ │ +00000000001b57b8 0000000000000403 R_AARCH64_RELATIVE 4c5d9 │ │ 00000000001b57c0 0000000000000403 R_AARCH64_RELATIVE 4682f │ │ 00000000001b57c8 0000000000000403 R_AARCH64_RELATIVE 53e7c │ │ 00000000001b57d0 0000000000000403 R_AARCH64_RELATIVE 4a750 │ │ 00000000001b57d8 0000000000000403 R_AARCH64_RELATIVE 4e438 │ │ 00000000001b57e0 0000000000000403 R_AARCH64_RELATIVE 50f47 │ │ 00000000001b57e8 0000000000000403 R_AARCH64_RELATIVE 51663 │ │ 00000000001b57f0 0000000000000403 R_AARCH64_RELATIVE 5467c │ │ 00000000001b57f8 0000000000000403 R_AARCH64_RELATIVE 52546 │ │ 00000000001b5800 0000000000000403 R_AARCH64_RELATIVE 473ff │ │ -00000000001b5808 0000000000000403 R_AARCH64_RELATIVE 4cdb1 │ │ +00000000001b5808 0000000000000403 R_AARCH64_RELATIVE 4cd88 │ │ 00000000001b5810 0000000000000403 R_AARCH64_RELATIVE 4d523 │ │ 00000000001b5818 0000000000000403 R_AARCH64_RELATIVE 53e99 │ │ 00000000001b5820 0000000000000403 R_AARCH64_RELATIVE 46191 │ │ 00000000001b5828 0000000000000403 R_AARCH64_RELATIVE 4741e │ │ -00000000001b5830 0000000000000403 R_AARCH64_RELATIVE 4cdd1 │ │ -00000000001b5838 0000000000000403 R_AARCH64_RELATIVE 4c624 │ │ +00000000001b5830 0000000000000403 R_AARCH64_RELATIVE 4cda8 │ │ +00000000001b5838 0000000000000403 R_AARCH64_RELATIVE 4c5fb │ │ 00000000001b5840 0000000000000403 R_AARCH64_RELATIVE 5255e │ │ 00000000001b5848 0000000000000403 R_AARCH64_RELATIVE 46ea7 │ │ 00000000001b5850 0000000000000403 R_AARCH64_RELATIVE 50f5f │ │ 00000000001b5858 0000000000000403 R_AARCH64_RELATIVE 51680 │ │ 00000000001b5860 0000000000000403 R_AARCH64_RELATIVE 46ec5 │ │ 00000000001b5868 0000000000000403 R_AARCH64_RELATIVE 4d53d │ │ 00000000001b5870 0000000000000403 R_AARCH64_RELATIVE 4adfb │ │ @@ -579,24 +579,24 @@ │ │ 00000000001b58d0 0000000000000403 R_AARCH64_RELATIVE 498b7 │ │ 00000000001b58d8 0000000000000403 R_AARCH64_RELATIVE 4f046 │ │ 00000000001b58e0 0000000000000403 R_AARCH64_RELATIVE 4bddd │ │ 00000000001b58e8 0000000000000403 R_AARCH64_RELATIVE 4dc95 │ │ 00000000001b58f0 0000000000000403 R_AARCH64_RELATIVE 501fa │ │ 00000000001b58f8 0000000000000403 R_AARCH64_RELATIVE 4ea9c │ │ 00000000001b5900 0000000000000403 R_AARCH64_RELATIVE 52c70 │ │ -00000000001b5908 0000000000000403 R_AARCH64_RELATIVE 4cdf0 │ │ +00000000001b5908 0000000000000403 R_AARCH64_RELATIVE 4cdc7 │ │ 00000000001b5910 0000000000000403 R_AARCH64_RELATIVE 4ae16 │ │ 00000000001b5918 0000000000000403 R_AARCH64_RELATIVE 47c8f │ │ 00000000001b5920 0000000000000403 R_AARCH64_RELATIVE 490e6 │ │ 00000000001b5928 0000000000000403 R_AARCH64_RELATIVE 507bb │ │ 00000000001b5930 0000000000000403 R_AARCH64_RELATIVE 46ee5 │ │ 00000000001b5938 0000000000000403 R_AARCH64_RELATIVE 5469a │ │ 00000000001b5940 0000000000000403 R_AARCH64_RELATIVE 4e456 │ │ 00000000001b5948 0000000000000403 R_AARCH64_RELATIVE 4f06c │ │ -00000000001b5950 0000000000000403 R_AARCH64_RELATIVE 4c644 │ │ +00000000001b5950 0000000000000403 R_AARCH64_RELATIVE 4c61b │ │ 00000000001b5958 0000000000000403 R_AARCH64_RELATIVE 4eac3 │ │ 00000000001b5960 0000000000000403 R_AARCH64_RELATIVE 4b5b2 │ │ 00000000001b5968 0000000000000403 R_AARCH64_RELATIVE 4be04 │ │ 00000000001b5970 0000000000000403 R_AARCH64_RELATIVE 48ba2 │ │ 00000000001b5978 0000000000000403 R_AARCH64_RELATIVE 51d4d │ │ 00000000001b5980 0000000000000403 R_AARCH64_RELATIVE 50220 │ │ 00000000001b5988 0000000000000403 R_AARCH64_RELATIVE 47caf │ │ @@ -622,28 +622,28 @@ │ │ 00000000001b5a28 0000000000000403 R_AARCH64_RELATIVE 4f0ac │ │ 00000000001b5a30 0000000000000403 R_AARCH64_RELATIVE 4849b │ │ 00000000001b5a38 0000000000000403 R_AARCH64_RELATIVE 4a09f │ │ 00000000001b5a40 0000000000000403 R_AARCH64_RELATIVE 53eb8 │ │ 00000000001b5a48 0000000000000403 R_AARCH64_RELATIVE 4f969 │ │ 00000000001b5a50 0000000000000403 R_AARCH64_RELATIVE 498d8 │ │ 00000000001b5a58 0000000000000403 R_AARCH64_RELATIVE 4d57d │ │ -00000000001b5a60 0000000000000403 R_AARCH64_RELATIVE 4ce15 │ │ +00000000001b5a60 0000000000000403 R_AARCH64_RELATIVE 4cdec │ │ 00000000001b5a68 0000000000000403 R_AARCH64_RELATIVE 4eaf7 │ │ 00000000001b5a70 0000000000000403 R_AARCH64_RELATIVE 4ae5a │ │ 00000000001b5a78 0000000000000403 R_AARCH64_RELATIVE 4746e │ │ 00000000001b5a80 0000000000000403 R_AARCH64_RELATIVE 46f25 │ │ 00000000001b5a88 0000000000000403 R_AARCH64_RELATIVE 525bc │ │ 00000000001b5a90 0000000000000403 R_AARCH64_RELATIVE 546c1 │ │ 00000000001b5a98 0000000000000403 R_AARCH64_RELATIVE 47ccd │ │ 00000000001b5aa0 0000000000000403 R_AARCH64_RELATIVE 47ce6 │ │ 00000000001b5aa8 0000000000000403 R_AARCH64_RELATIVE 498f2 │ │ 00000000001b5ab0 0000000000000403 R_AARCH64_RELATIVE 4f0c9 │ │ 00000000001b5ab8 0000000000000403 R_AARCH64_RELATIVE 5025a │ │ -00000000001b5ac0 0000000000000403 R_AARCH64_RELATIVE 4ce35 │ │ -00000000001b5ac8 0000000000000403 R_AARCH64_RELATIVE 4ce56 │ │ +00000000001b5ac0 0000000000000403 R_AARCH64_RELATIVE 4ce0c │ │ +00000000001b5ac8 0000000000000403 R_AARCH64_RELATIVE 4ce2d │ │ 00000000001b5ad0 0000000000000403 R_AARCH64_RELATIVE 535d4 │ │ 00000000001b5ad8 0000000000000403 R_AARCH64_RELATIVE 5027a │ │ 00000000001b5ae0 0000000000000403 R_AARCH64_RELATIVE 507e3 │ │ 00000000001b5ae8 0000000000000403 R_AARCH64_RELATIVE 49160 │ │ 00000000001b5af0 0000000000000403 R_AARCH64_RELATIVE 4f989 │ │ 00000000001b5af8 0000000000000403 R_AARCH64_RELATIVE 4ae79 │ │ 00000000001b5b00 0000000000000403 R_AARCH64_RELATIVE 4be1f │ │ @@ -720,21 +720,21 @@ │ │ 00000000001b5d38 0000000000000403 R_AARCH64_RELATIVE 4f155 │ │ 00000000001b5d40 0000000000000403 R_AARCH64_RELATIVE 51dc2 │ │ 00000000001b5d48 0000000000000403 R_AARCH64_RELATIVE 4e4eb │ │ 00000000001b5d50 0000000000000403 R_AARCH64_RELATIVE 4be6a │ │ 00000000001b5d58 0000000000000403 R_AARCH64_RELATIVE 4b60f │ │ 00000000001b5d60 0000000000000403 R_AARCH64_RELATIVE 5266b │ │ 00000000001b5d68 0000000000000403 R_AARCH64_RELATIVE 546ff │ │ -00000000001b5d70 0000000000000403 R_AARCH64_RELATIVE 4ce71 │ │ +00000000001b5d70 0000000000000403 R_AARCH64_RELATIVE 4ce48 │ │ 00000000001b5d78 0000000000000403 R_AARCH64_RELATIVE 48c02 │ │ 00000000001b5d80 0000000000000403 R_AARCH64_RELATIVE 4e512 │ │ 00000000001b5d88 0000000000000403 R_AARCH64_RELATIVE 4eb11 │ │ 00000000001b5d90 0000000000000403 R_AARCH64_RELATIVE 5363c │ │ 00000000001b5d98 0000000000000403 R_AARCH64_RELATIVE 474f0 │ │ -00000000001b5da0 0000000000000403 R_AARCH64_RELATIVE 4c65f │ │ +00000000001b5da0 0000000000000403 R_AARCH64_RELATIVE 4c636 │ │ 00000000001b5da8 0000000000000403 R_AARCH64_RELATIVE 516df │ │ 00000000001b5db0 0000000000000403 R_AARCH64_RELATIVE 47510 │ │ 00000000001b5db8 0000000000000403 R_AARCH64_RELATIVE 46890 │ │ 00000000001b5dc0 0000000000000403 R_AARCH64_RELATIVE 4a7e4 │ │ 00000000001b5dc8 0000000000000403 R_AARCH64_RELATIVE 47d70 │ │ 00000000001b5dd0 0000000000000403 R_AARCH64_RELATIVE 4f9be │ │ 00000000001b5dd8 0000000000000403 R_AARCH64_RELATIVE 4b635 │ │ @@ -773,27 +773,27 @@ │ │ 00000000001b5ee0 0000000000000403 R_AARCH64_RELATIVE 4b65b │ │ 00000000001b5ee8 0000000000000403 R_AARCH64_RELATIVE 51e36 │ │ 00000000001b5ef0 0000000000000403 R_AARCH64_RELATIVE 53662 │ │ 00000000001b5ef8 0000000000000403 R_AARCH64_RELATIVE 484fd │ │ 00000000001b5f00 0000000000000403 R_AARCH64_RELATIVE 4fa48 │ │ 00000000001b5f08 0000000000000403 R_AARCH64_RELATIVE 4a854 │ │ 00000000001b5f10 0000000000000403 R_AARCH64_RELATIVE 4beb3 │ │ -00000000001b5f18 0000000000000403 R_AARCH64_RELATIVE 4c686 │ │ +00000000001b5f18 0000000000000403 R_AARCH64_RELATIVE 4c65d │ │ 00000000001b5f20 0000000000000403 R_AARCH64_RELATIVE 4fa69 │ │ 00000000001b5f28 0000000000000403 R_AARCH64_RELATIVE 50fbf │ │ 00000000001b5f30 0000000000000403 R_AARCH64_RELATIVE 4a11c │ │ 00000000001b5f38 0000000000000403 R_AARCH64_RELATIVE 4bed9 │ │ 00000000001b5f40 0000000000000403 R_AARCH64_RELATIVE 4e559 │ │ 00000000001b5f48 0000000000000403 R_AARCH64_RELATIVE 50fe7 │ │ 00000000001b5f50 0000000000000403 R_AARCH64_RELATIVE 48c29 │ │ 00000000001b5f58 0000000000000403 R_AARCH64_RELATIVE 4dd23 │ │ 00000000001b5f60 0000000000000403 R_AARCH64_RELATIVE 46fa0 │ │ 00000000001b5f68 0000000000000403 R_AARCH64_RELATIVE 4b682 │ │ 00000000001b5f70 0000000000000403 R_AARCH64_RELATIVE 4dd3f │ │ -00000000001b5f78 0000000000000403 R_AARCH64_RELATIVE 4ce97 │ │ +00000000001b5f78 0000000000000403 R_AARCH64_RELATIVE 4ce6e │ │ 00000000001b5f80 0000000000000403 R_AARCH64_RELATIVE 4aec7 │ │ 00000000001b5f88 0000000000000403 R_AARCH64_RELATIVE 4998f │ │ 00000000001b5f90 0000000000000403 R_AARCH64_RELATIVE 54748 │ │ 00000000001b5f98 0000000000000403 R_AARCH64_RELATIVE 4bf00 │ │ 00000000001b5fa0 0000000000000403 R_AARCH64_RELATIVE 51e57 │ │ 00000000001b5fa8 0000000000000403 R_AARCH64_RELATIVE 4a879 │ │ 00000000001b5fb0 0000000000000403 R_AARCH64_RELATIVE 52d76 │ │ @@ -804,29 +804,29 @@ │ │ 00000000001b5fd8 0000000000000403 R_AARCH64_RELATIVE 48524 │ │ 00000000001b5fe0 0000000000000403 R_AARCH64_RELATIVE 4dd5b │ │ 00000000001b5fe8 0000000000000403 R_AARCH64_RELATIVE 54760 │ │ 00000000001b5ff0 0000000000000403 R_AARCH64_RELATIVE 4eb52 │ │ 00000000001b5ff8 0000000000000403 R_AARCH64_RELATIVE 4f174 │ │ 00000000001b6000 0000000000000403 R_AARCH64_RELATIVE 47555 │ │ 00000000001b6008 0000000000000403 R_AARCH64_RELATIVE 4dd79 │ │ -00000000001b6010 0000000000000403 R_AARCH64_RELATIVE 4c6a6 │ │ +00000000001b6010 0000000000000403 R_AARCH64_RELATIVE 4c67d │ │ 00000000001b6018 0000000000000403 R_AARCH64_RELATIVE 4fa90 │ │ 00000000001b6020 0000000000000403 R_AARCH64_RELATIVE 47574 │ │ 00000000001b6028 0000000000000403 R_AARCH64_RELATIVE 51e75 │ │ 00000000001b6030 0000000000000403 R_AARCH64_RELATIVE 53f35 │ │ 00000000001b6038 0000000000000403 R_AARCH64_RELATIVE 53f53 │ │ 00000000001b6040 0000000000000403 R_AARCH64_RELATIVE 499ad │ │ 00000000001b6048 0000000000000403 R_AARCH64_RELATIVE 4dd92 │ │ 00000000001b6050 0000000000000403 R_AARCH64_RELATIVE 4faae │ │ 00000000001b6058 0000000000000403 R_AARCH64_RELATIVE 536a5 │ │ 00000000001b6060 0000000000000403 R_AARCH64_RELATIVE 52d93 │ │ 00000000001b6068 0000000000000403 R_AARCH64_RELATIVE 46fd4 │ │ 00000000001b6070 0000000000000403 R_AARCH64_RELATIVE 4621d │ │ 00000000001b6078 0000000000000403 R_AARCH64_RELATIVE 499cc │ │ -00000000001b6080 0000000000000403 R_AARCH64_RELATIVE 4c6c3 │ │ +00000000001b6080 0000000000000403 R_AARCH64_RELATIVE 4c69a │ │ 00000000001b6088 0000000000000403 R_AARCH64_RELATIVE 4aee4 │ │ 00000000001b6090 0000000000000403 R_AARCH64_RELATIVE 491b9 │ │ 00000000001b6098 0000000000000403 R_AARCH64_RELATIVE 491d8 │ │ 00000000001b60a0 0000000000000403 R_AARCH64_RELATIVE 491f1 │ │ 00000000001b60a8 0000000000000403 R_AARCH64_RELATIVE 499ec │ │ 00000000001b60b0 0000000000000403 R_AARCH64_RELATIVE 51746 │ │ 00000000001b60b8 0000000000000403 R_AARCH64_RELATIVE 4a891 │ │ @@ -864,15 +864,15 @@ │ │ 00000000001b61e8 0000000000000403 R_AARCH64_RELATIVE 4fae9 │ │ 00000000001b6200 0000000000000403 R_AARCH64_RELATIVE 50844 │ │ 00000000001b6208 0000000000000403 R_AARCH64_RELATIVE 4a157 │ │ 00000000001b6220 0000000000000403 R_AARCH64_RELATIVE 4758c │ │ 00000000001b6228 0000000000000403 R_AARCH64_RELATIVE 4af02 │ │ 00000000001b6240 0000000000000403 R_AARCH64_RELATIVE 46257 │ │ 00000000001b6248 0000000000000403 R_AARCH64_RELATIVE 4a174 │ │ -00000000001b6260 0000000000000403 R_AARCH64_RELATIVE 4cead │ │ +00000000001b6260 0000000000000403 R_AARCH64_RELATIVE 4ce84 │ │ 00000000001b6268 0000000000000403 R_AARCH64_RELATIVE 475a3 │ │ 00000000001b6280 0000000000000403 R_AARCH64_RELATIVE 46fee │ │ 00000000001b6288 0000000000000403 R_AARCH64_RELATIVE 526c8 │ │ 00000000001b62a0 0000000000000403 R_AARCH64_RELATIVE 4626c │ │ 00000000001b62a8 0000000000000403 R_AARCH64_RELATIVE 502c8 │ │ 00000000001b62c0 0000000000000403 R_AARCH64_RELATIVE 4ddd2 │ │ 00000000001b62c8 0000000000000403 R_AARCH64_RELATIVE 53f80 │ │ @@ -916,59 +916,59 @@ │ │ 00000000001b6528 0000000000000403 R_AARCH64_RELATIVE 47e24 │ │ 00000000001b6540 0000000000000403 R_AARCH64_RELATIVE 4d61a │ │ 00000000001b6548 0000000000000403 R_AARCH64_RELATIVE 4d61a │ │ 00000000001b6560 0000000000000403 R_AARCH64_RELATIVE 47e3b │ │ 00000000001b6568 0000000000000403 R_AARCH64_RELATIVE 53faf │ │ 00000000001b6580 0000000000000403 R_AARCH64_RELATIVE 47e3e │ │ 00000000001b6588 0000000000000403 R_AARCH64_RELATIVE 47e3e │ │ -00000000001b65a0 0000000000000403 R_AARCH64_RELATIVE 4ceb6 │ │ -00000000001b65a8 0000000000000403 R_AARCH64_RELATIVE 4ceb6 │ │ +00000000001b65a0 0000000000000403 R_AARCH64_RELATIVE 4ce8d │ │ +00000000001b65a8 0000000000000403 R_AARCH64_RELATIVE 4ce8d │ │ 00000000001b65c0 0000000000000403 R_AARCH64_RELATIVE 4e581 │ │ 00000000001b65c8 0000000000000403 R_AARCH64_RELATIVE 4dde2 │ │ 00000000001b65e0 0000000000000403 R_AARCH64_RELATIVE 4bf2b │ │ -00000000001b65e8 0000000000000403 R_AARCH64_RELATIVE 4cec7 │ │ +00000000001b65e8 0000000000000403 R_AARCH64_RELATIVE 4ce9e │ │ 00000000001b6600 0000000000000403 R_AARCH64_RELATIVE 4eb78 │ │ 00000000001b6608 0000000000000403 R_AARCH64_RELATIVE 4eb78 │ │ 00000000001b6620 0000000000000403 R_AARCH64_RELATIVE 4fb14 │ │ -00000000001b6628 0000000000000403 R_AARCH64_RELATIVE 4cee7 │ │ +00000000001b6628 0000000000000403 R_AARCH64_RELATIVE 4cebe │ │ 00000000001b6640 0000000000000403 R_AARCH64_RELATIVE 4b436 │ │ -00000000001b6648 0000000000000403 R_AARCH64_RELATIVE 4c6dd │ │ +00000000001b6648 0000000000000403 R_AARCH64_RELATIVE 4c6b4 │ │ 00000000001b6660 0000000000000403 R_AARCH64_RELATIVE 50d93 │ │ 00000000001b6668 0000000000000403 R_AARCH64_RELATIVE 4eb83 │ │ 00000000001b6680 0000000000000403 R_AARCH64_RELATIVE 466c4 │ │ 00000000001b6688 0000000000000403 R_AARCH64_RELATIVE 53fbf │ │ 00000000001b66a0 0000000000000403 R_AARCH64_RELATIVE 48fcf │ │ 00000000001b66a8 0000000000000403 R_AARCH64_RELATIVE 547a5 │ │ 00000000001b66c0 0000000000000403 R_AARCH64_RELATIVE 483af │ │ 00000000001b66c8 0000000000000403 R_AARCH64_RELATIVE 502fd │ │ 00000000001b66e0 0000000000000403 R_AARCH64_RELATIVE 4ddfa │ │ 00000000001b66e8 0000000000000403 R_AARCH64_RELATIVE 526e2 │ │ 00000000001b6700 0000000000000403 R_AARCH64_RELATIVE 4af22 │ │ 00000000001b6708 0000000000000403 R_AARCH64_RELATIVE 4693b │ │ 00000000001b6720 0000000000000403 R_AARCH64_RELATIVE 47034 │ │ 00000000001b6728 0000000000000403 R_AARCH64_RELATIVE 4a8c5 │ │ -00000000001b6740 0000000000000403 R_AARCH64_RELATIVE 4ceee │ │ -00000000001b6748 0000000000000403 R_AARCH64_RELATIVE 4c6e2 │ │ +00000000001b6740 0000000000000403 R_AARCH64_RELATIVE 4cec5 │ │ +00000000001b6748 0000000000000403 R_AARCH64_RELATIVE 4c6b9 │ │ 00000000001b6760 0000000000000403 R_AARCH64_RELATIVE 46944 │ │ 00000000001b6768 0000000000000403 R_AARCH64_RELATIVE 4fb18 │ │ 00000000001b6780 0000000000000403 R_AARCH64_RELATIVE 4f1f1 │ │ 00000000001b6788 0000000000000403 R_AARCH64_RELATIVE 48c64 │ │ 00000000001b67a0 0000000000000403 R_AARCH64_RELATIVE 4de03 │ │ 00000000001b67a8 0000000000000403 R_AARCH64_RELATIVE 4b6a4 │ │ 00000000001b67c0 0000000000000403 R_AARCH64_RELATIVE 4a192 │ │ 00000000001b67c8 0000000000000403 R_AARCH64_RELATIVE 475b4 │ │ -00000000001b67e0 0000000000000403 R_AARCH64_RELATIVE 4cef7 │ │ +00000000001b67e0 0000000000000403 R_AARCH64_RELATIVE 4cece │ │ 00000000001b67e8 0000000000000403 R_AARCH64_RELATIVE 4d627 │ │ 00000000001b6800 0000000000000403 R_AARCH64_RELATIVE 4bf3a │ │ 00000000001b6808 0000000000000403 R_AARCH64_RELATIVE 49a1e │ │ 00000000001b6820 0000000000000403 R_AARCH64_RELATIVE 4eb8a │ │ 00000000001b6828 0000000000000403 R_AARCH64_RELATIVE 4703d │ │ 00000000001b6840 0000000000000403 R_AARCH64_RELATIVE 4a8ce │ │ 00000000001b6848 0000000000000403 R_AARCH64_RELATIVE 49237 │ │ -00000000001b6860 0000000000000403 R_AARCH64_RELATIVE 4cf02 │ │ +00000000001b6860 0000000000000403 R_AARCH64_RELATIVE 4ced9 │ │ 00000000001b6868 0000000000000403 R_AARCH64_RELATIVE 4fb2d │ │ 00000000001b6880 0000000000000403 R_AARCH64_RELATIVE 4a19d │ │ 00000000001b6888 0000000000000403 R_AARCH64_RELATIVE 51029 │ │ 00000000001b68a0 0000000000000403 R_AARCH64_RELATIVE 4f1fa │ │ 00000000001b68a8 0000000000000403 R_AARCH64_RELATIVE 4fb47 │ │ 00000000001b68c0 0000000000000403 R_AARCH64_RELATIVE 46284 │ │ 00000000001b68c8 0000000000000403 R_AARCH64_RELATIVE 536df │ │ @@ -1084,15 +1084,15 @@ │ │ 00000000001b6fa8 0000000000000403 R_AARCH64_RELATIVE 48c9a │ │ 00000000001b6fc0 0000000000000403 R_AARCH64_RELATIVE 475f7 │ │ 00000000001b6fc8 0000000000000403 R_AARCH64_RELATIVE 475f7 │ │ 00000000001b6fe0 0000000000000403 R_AARCH64_RELATIVE 47e8a │ │ 00000000001b6fe8 0000000000000403 R_AARCH64_RELATIVE 47e8a │ │ 00000000001b6ff8 0000000000000403 R_AARCH64_RELATIVE 4a1b6 │ │ 00000000001b7010 0000000000000403 R_AARCH64_RELATIVE 4fb81 │ │ -00000000001b7028 0000000000000403 R_AARCH64_RELATIVE 4cf0f │ │ +00000000001b7028 0000000000000403 R_AARCH64_RELATIVE 4cee6 │ │ 00000000001b7040 0000000000000403 R_AARCH64_RELATIVE 5177a │ │ 00000000001b7058 0000000000000403 R_AARCH64_RELATIVE 49a5e │ │ 00000000001b7070 0000000000000403 R_AARCH64_RELATIVE 4de0e │ │ 00000000001b7088 0000000000000403 R_AARCH64_RELATIVE 49290 │ │ 00000000001b70a0 0000000000000403 R_AARCH64_RELATIVE 4bf69 │ │ 00000000001b70b8 0000000000000403 R_AARCH64_RELATIVE 48cbe │ │ 00000000001b70d0 0000000000000403 R_AARCH64_RELATIVE 47eae │ │ @@ -1139,15 +1139,15 @@ │ │ 00000000001b72d0 0000000000000403 R_AARCH64_RELATIVE 4a1e8 │ │ 00000000001b72d8 0000000000000403 R_AARCH64_RELATIVE 469d6 │ │ 00000000001b72e8 0000000000000403 R_AARCH64_RELATIVE 13eb9c │ │ 00000000001b72f0 0000000000000403 R_AARCH64_RELATIVE 51199 │ │ 00000000001b72f8 0000000000000403 R_AARCH64_RELATIVE 485c2 │ │ 00000000001b7308 0000000000000403 R_AARCH64_RELATIVE 13ecd8 │ │ 00000000001b7310 0000000000000403 R_AARCH64_RELATIVE 492f2 │ │ -00000000001b7330 0000000000000403 R_AARCH64_RELATIVE 4cf56 │ │ +00000000001b7330 0000000000000403 R_AARCH64_RELATIVE 4cf2d │ │ 00000000001b7350 0000000000000403 R_AARCH64_RELATIVE 4e60c │ │ 00000000001b7370 0000000000000403 R_AARCH64_RELATIVE 47f25 │ │ 00000000001b7378 0000000000000403 R_AARCH64_RELATIVE 4a96c │ │ 00000000001b7390 0000000000000403 R_AARCH64_RELATIVE 4a974 │ │ 00000000001b7398 0000000000000403 R_AARCH64_RELATIVE 51ed7 │ │ 00000000001b73b0 0000000000000403 R_AARCH64_RELATIVE 508d5 │ │ 00000000001b73b8 0000000000000403 R_AARCH64_RELATIVE 5374e │ │ @@ -1185,16 +1185,16 @@ │ │ 00000000001b74d8 0000000000000403 R_AARCH64_RELATIVE 1b4be0 │ │ 00000000001b74e0 0000000000000403 R_AARCH64_RELATIVE 1b4b20 │ │ 00000000001b74e8 0000000000000403 R_AARCH64_RELATIVE 1b4b20 │ │ 00000000001b74f0 0000000000000403 R_AARCH64_RELATIVE 1b4b90 │ │ 00000000001b74f8 0000000000000403 R_AARCH64_RELATIVE 1b4ba0 │ │ 00000000001b7500 0000000000000403 R_AARCH64_RELATIVE 517d2 │ │ 00000000001b7508 0000000000000403 R_AARCH64_RELATIVE 47622 │ │ -00000000001b7510 0000000000000403 R_AARCH64_RELATIVE 4cf49 │ │ -00000000001b7518 0000000000000403 R_AARCH64_RELATIVE 4c70d │ │ +00000000001b7510 0000000000000403 R_AARCH64_RELATIVE 4cf20 │ │ +00000000001b7518 0000000000000403 R_AARCH64_RELATIVE 4c6e4 │ │ 00000000001b7520 0000000000000403 R_AARCH64_RELATIVE 47ef0 │ │ 00000000001b7528 0000000000000403 R_AARCH64_RELATIVE 53be6 │ │ 00000000001b7530 0000000000000403 R_AARCH64_RELATIVE 4b436 │ │ 00000000001b7538 0000000000000403 R_AARCH64_RELATIVE 50d93 │ │ 00000000001b7540 0000000000000403 R_AARCH64_RELATIVE 466c4 │ │ 00000000001b7548 0000000000000403 R_AARCH64_RELATIVE 48fcf │ │ 00000000001b7550 0000000000000403 R_AARCH64_RELATIVE 483af │ │ @@ -1225,123 +1225,123 @@ │ │ 00000000001b76f8 0000000000000403 R_AARCH64_RELATIVE 47f5c │ │ 00000000001b7700 0000000000000403 R_AARCH64_RELATIVE 4f2a0 │ │ 00000000001b7708 0000000000000403 R_AARCH64_RELATIVE 4f2e1 │ │ 00000000001b7710 0000000000000403 R_AARCH64_RELATIVE 4764d │ │ 00000000001b7718 0000000000000403 R_AARCH64_RELATIVE 51ef1 │ │ 00000000001b7720 0000000000000403 R_AARCH64_RELATIVE 5c0d9 │ │ 00000000001b7740 0000000000000403 R_AARCH64_RELATIVE 4b768 │ │ -00000000001b7748 0000000000000403 R_AARCH64_RELATIVE 4c725 │ │ +00000000001b7748 0000000000000403 R_AARCH64_RELATIVE 4c6fc │ │ 00000000001b7750 0000000000000403 R_AARCH64_RELATIVE 4deb9 │ │ 00000000001b7758 0000000000000403 R_AARCH64_RELATIVE 4fc6c │ │ 00000000001b7760 0000000000000403 R_AARCH64_RELATIVE 4d689 │ │ 00000000001b7768 0000000000000403 R_AARCH64_RELATIVE 51852 │ │ 00000000001b7770 0000000000000403 R_AARCH64_RELATIVE 5483c │ │ 00000000001b7778 0000000000000403 R_AARCH64_RELATIVE 5c0e1 │ │ 00000000001b7798 0000000000000403 R_AARCH64_RELATIVE 4c035 │ │ 00000000001b77a0 0000000000000403 R_AARCH64_RELATIVE 4afcb │ │ 00000000001b77a8 0000000000000403 R_AARCH64_RELATIVE 4d6ea │ │ 00000000001b77b0 0000000000000403 R_AARCH64_RELATIVE 4d76e │ │ 00000000001b77b8 0000000000000403 R_AARCH64_RELATIVE 492fb │ │ 00000000001b77c0 0000000000000403 R_AARCH64_RELATIVE 50396 │ │ -00000000001b77c8 0000000000000403 R_AARCH64_RELATIVE 4c786 │ │ +00000000001b77c8 0000000000000403 R_AARCH64_RELATIVE 4c75d │ │ 00000000001b77d0 0000000000000403 R_AARCH64_RELATIVE 5c0e6 │ │ -00000000001b7840 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ +00000000001b7840 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ 00000000001b7848 0000000000000403 R_AARCH64_RELATIVE 49b3e │ │ 00000000001b7850 0000000000000403 R_AARCH64_RELATIVE 4e658 │ │ -00000000001b7858 0000000000000403 R_AARCH64_RELATIVE 4cf7a │ │ +00000000001b7858 0000000000000403 R_AARCH64_RELATIVE 4cf51 │ │ 00000000001b7860 0000000000000403 R_AARCH64_RELATIVE 485cb │ │ 00000000001b7868 0000000000000403 R_AARCH64_RELATIVE 4c044 │ │ 00000000001b7870 0000000000000403 R_AARCH64_RELATIVE 4a993 │ │ 00000000001b7878 0000000000000403 R_AARCH64_RELATIVE 53755 │ │ 00000000001b7880 0000000000000403 R_AARCH64_RELATIVE 4937f │ │ 00000000001b7888 0000000000000403 R_AARCH64_RELATIVE 4b04f │ │ 00000000001b7890 0000000000000403 R_AARCH64_RELATIVE 4c066 │ │ 00000000001b7898 0000000000000403 R_AARCH64_RELATIVE 5376c │ │ 00000000001b78a0 0000000000000403 R_AARCH64_RELATIVE 4c085 │ │ 00000000001b78a8 0000000000000403 R_AARCH64_RELATIVE 540c7 │ │ -00000000001b78b0 0000000000000403 R_AARCH64_RELATIVE 4c80a │ │ +00000000001b78b0 0000000000000403 R_AARCH64_RELATIVE 4c7e1 │ │ 00000000001b78b8 0000000000000403 R_AARCH64_RELATIVE 50918 │ │ 00000000001b78c0 0000000000000403 R_AARCH64_RELATIVE 48d9c │ │ 00000000001b78c8 0000000000000403 R_AARCH64_RELATIVE 4939f │ │ 00000000001b78d0 0000000000000403 R_AARCH64_RELATIVE 485ef │ │ 00000000001b78d8 0000000000000403 R_AARCH64_RELATIVE 4860d │ │ -00000000001b78e0 0000000000000403 R_AARCH64_RELATIVE 4cf96 │ │ +00000000001b78e0 0000000000000403 R_AARCH64_RELATIVE 4cf6d │ │ 00000000001b78e8 0000000000000403 R_AARCH64_RELATIVE 4b06d │ │ 00000000001b78f0 0000000000000403 R_AARCH64_RELATIVE 4b08b │ │ -00000000001b78f8 0000000000000403 R_AARCH64_RELATIVE 4c830 │ │ +00000000001b78f8 0000000000000403 R_AARCH64_RELATIVE 4c807 │ │ 00000000001b7900 0000000000000403 R_AARCH64_RELATIVE 46cfb │ │ 00000000001b7910 0000000000000403 R_AARCH64_RELATIVE 52f2f │ │ 00000000001b7920 0000000000000403 R_AARCH64_RELATIVE 511c1 │ │ 00000000001b7930 0000000000000403 R_AARCH64_RELATIVE 472b9 │ │ 00000000001b7940 0000000000000403 R_AARCH64_RELATIVE 505f5 │ │ 00000000001b7950 0000000000000403 R_AARCH64_RELATIVE 53303 │ │ 00000000001b7960 0000000000000403 R_AARCH64_RELATIVE 47fb4 │ │ 00000000001b7970 0000000000000403 R_AARCH64_RELATIVE 50d9a │ │ 00000000001b7980 0000000000000403 R_AARCH64_RELATIVE 48ff6 │ │ -00000000001b79c0 0000000000000403 R_AARCH64_RELATIVE 4c86d │ │ +00000000001b79c0 0000000000000403 R_AARCH64_RELATIVE 4c844 │ │ 00000000001b79e0 0000000000000403 R_AARCH64_RELATIVE 49b69 │ │ 00000000001b79f0 0000000000000403 R_AARCH64_RELATIVE 511d0 │ │ 00000000001b7a00 0000000000000403 R_AARCH64_RELATIVE 5c98f │ │ 00000000001b7a10 0000000000000403 R_AARCH64_RELATIVE 5c998 │ │ 00000000001b7a18 0000000000000403 R_AARCH64_RELATIVE 5c9a1 │ │ -00000000001b7a20 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ +00000000001b7a20 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ 00000000001b7a28 0000000000000403 R_AARCH64_RELATIVE 4937f │ │ -00000000001b7a30 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ +00000000001b7a30 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ 00000000001b7a38 0000000000000403 R_AARCH64_RELATIVE 4e658 │ │ -00000000001b7a40 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ +00000000001b7a40 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ 00000000001b7a48 0000000000000403 R_AARCH64_RELATIVE 4a993 │ │ -00000000001b7a50 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ +00000000001b7a50 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ 00000000001b7a58 0000000000000403 R_AARCH64_RELATIVE 48d9c │ │ -00000000001b7a60 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ -00000000001b7a68 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ -00000000001b7a70 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ +00000000001b7a60 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ +00000000001b7a68 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ +00000000001b7a70 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ 00000000001b7a78 0000000000000403 R_AARCH64_RELATIVE 48d9c │ │ 00000000001b7a80 0000000000000403 R_AARCH64_RELATIVE 4937f │ │ 00000000001b7a88 0000000000000403 R_AARCH64_RELATIVE 4b08b │ │ 00000000001b7a90 0000000000000403 R_AARCH64_RELATIVE 4c066 │ │ 00000000001b7a98 0000000000000403 R_AARCH64_RELATIVE 4b08b │ │ -00000000001b7aa0 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ -00000000001b7aa8 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ -00000000001b7ab0 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ -00000000001b7ab8 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ -00000000001b7ac0 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ +00000000001b7aa0 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ +00000000001b7aa8 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ +00000000001b7ab0 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ +00000000001b7ab8 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ +00000000001b7ac0 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ 00000000001b7ac8 0000000000000403 R_AARCH64_RELATIVE 4c085 │ │ -00000000001b7ad0 0000000000000403 R_AARCH64_RELATIVE 4c80a │ │ -00000000001b7ad8 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ +00000000001b7ad0 0000000000000403 R_AARCH64_RELATIVE 4c7e1 │ │ +00000000001b7ad8 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ 00000000001b7ae0 0000000000000403 R_AARCH64_RELATIVE 4c085 │ │ 00000000001b7ae8 0000000000000403 R_AARCH64_RELATIVE 485cb │ │ -00000000001b7af0 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ -00000000001b7af8 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ -00000000001b7b00 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ -00000000001b7b08 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ -00000000001b7b10 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ -00000000001b7b18 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ -00000000001b7b20 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ -00000000001b7b28 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ -00000000001b7b30 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ -00000000001b7b38 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ -00000000001b7b40 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ +00000000001b7af0 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ +00000000001b7af8 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ +00000000001b7b00 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ +00000000001b7b08 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ +00000000001b7b10 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ +00000000001b7b18 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ +00000000001b7b20 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ +00000000001b7b28 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ +00000000001b7b30 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ +00000000001b7b38 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ +00000000001b7b40 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ 00000000001b7b48 0000000000000403 R_AARCH64_RELATIVE 485ef │ │ -00000000001b7b50 0000000000000403 R_AARCH64_RELATIVE 4cf5e │ │ +00000000001b7b50 0000000000000403 R_AARCH64_RELATIVE 4cf35 │ │ 00000000001b7b58 0000000000000403 R_AARCH64_RELATIVE 49b3e │ │ 00000000001b7b60 0000000000000403 R_AARCH64_RELATIVE 4b04f │ │ 00000000001b7b68 0000000000000403 R_AARCH64_RELATIVE 49b3e │ │ -00000000001b7b70 0000000000000403 R_AARCH64_RELATIVE 4cf7a │ │ +00000000001b7b70 0000000000000403 R_AARCH64_RELATIVE 4cf51 │ │ 00000000001b7b78 0000000000000403 R_AARCH64_RELATIVE 49b3e │ │ 00000000001b7b80 0000000000000403 R_AARCH64_RELATIVE 53755 │ │ 00000000001b7b88 0000000000000403 R_AARCH64_RELATIVE 49b3e │ │ 00000000001b7b90 0000000000000403 R_AARCH64_RELATIVE 4939f │ │ 00000000001b7b98 0000000000000403 R_AARCH64_RELATIVE 49b3e │ │ 00000000001b7ba0 0000000000000403 R_AARCH64_RELATIVE 49b3e │ │ 00000000001b7ba8 0000000000000403 R_AARCH64_RELATIVE 49b3e │ │ 00000000001b7bb0 0000000000000403 R_AARCH64_RELATIVE 4939f │ │ 00000000001b7bb8 0000000000000403 R_AARCH64_RELATIVE 4b04f │ │ -00000000001b7bc0 0000000000000403 R_AARCH64_RELATIVE 4c830 │ │ +00000000001b7bc0 0000000000000403 R_AARCH64_RELATIVE 4c807 │ │ 00000000001b7bc8 0000000000000403 R_AARCH64_RELATIVE 5376c │ │ -00000000001b7bd0 0000000000000403 R_AARCH64_RELATIVE 4c830 │ │ +00000000001b7bd0 0000000000000403 R_AARCH64_RELATIVE 4c807 │ │ 00000000001b7bd8 0000000000000403 R_AARCH64_RELATIVE 49b3e │ │ 00000000001b7be0 0000000000000403 R_AARCH64_RELATIVE 49b3e │ │ 00000000001b7be8 0000000000000403 R_AARCH64_RELATIVE 49b3e │ │ 00000000001b7bf0 0000000000000403 R_AARCH64_RELATIVE 49b3e │ │ 00000000001b7bf8 0000000000000403 R_AARCH64_RELATIVE 49b3e │ │ 00000000001b7c00 0000000000000403 R_AARCH64_RELATIVE 540c7 │ │ 00000000001b7c08 0000000000000403 R_AARCH64_RELATIVE 50918 │ │ @@ -1370,15 +1370,15 @@ │ │ 00000000001b7ce0 0000000000000403 R_AARCH64_RELATIVE 46aa8 │ │ 00000000001b7ce8 0000000000000403 R_AARCH64_RELATIVE 46372 │ │ 00000000001b7cf8 0000000000000403 R_AARCH64_RELATIVE 4e047 │ │ 00000000001b7d00 0000000000000403 R_AARCH64_RELATIVE 527b2 │ │ 00000000001b7d10 0000000000000403 R_AARCH64_RELATIVE 509d7 │ │ 00000000001b7d18 0000000000000403 R_AARCH64_RELATIVE 4e6f7 │ │ 00000000001b7d28 0000000000000403 R_AARCH64_RELATIVE 527d3 │ │ -00000000001b7d30 0000000000000403 R_AARCH64_RELATIVE 4c9ec │ │ +00000000001b7d30 0000000000000403 R_AARCH64_RELATIVE 4c9c3 │ │ 00000000001b7d40 0000000000000403 R_AARCH64_RELATIVE 4638f │ │ 00000000001b7d48 0000000000000403 R_AARCH64_RELATIVE 49c1e │ │ 00000000001b7d58 0000000000000403 R_AARCH64_RELATIVE 53808 │ │ 00000000001b7d60 0000000000000403 R_AARCH64_RELATIVE 4b198 │ │ 00000000001b7d70 0000000000000403 R_AARCH64_RELATIVE 4fd85 │ │ 00000000001b7d78 0000000000000403 R_AARCH64_RELATIVE 52034 │ │ 00000000001b7d88 0000000000000403 R_AARCH64_RELATIVE 52059 │ │ @@ -1390,21 +1390,21 @@ │ │ 00000000001b7dd0 0000000000000403 R_AARCH64_RELATIVE 5381f │ │ 00000000001b7dd8 0000000000000403 R_AARCH64_RELATIVE 4d8ec │ │ 00000000001b7de8 0000000000000403 R_AARCH64_RELATIVE 4e07e │ │ 00000000001b7df0 0000000000000403 R_AARCH64_RELATIVE 4fd9c │ │ 00000000001b7e00 0000000000000403 R_AARCH64_RELATIVE 4d910 │ │ 00000000001b7e08 0000000000000403 R_AARCH64_RELATIVE 463a4 │ │ 00000000001b7e18 0000000000000403 R_AARCH64_RELATIVE 494be │ │ -00000000001b7e20 0000000000000403 R_AARCH64_RELATIVE 4cffc │ │ +00000000001b7e20 0000000000000403 R_AARCH64_RELATIVE 4cfd3 │ │ 00000000001b7e30 0000000000000403 R_AARCH64_RELATIVE 52f77 │ │ 00000000001b7e38 0000000000000403 R_AARCH64_RELATIVE 509ea │ │ 00000000001b7e48 0000000000000403 R_AARCH64_RELATIVE 53839 │ │ 00000000001b7e50 0000000000000403 R_AARCH64_RELATIVE 53851 │ │ 00000000001b7e60 0000000000000403 R_AARCH64_RELATIVE 4aa50 │ │ -00000000001b7e68 0000000000000403 R_AARCH64_RELATIVE 4d024 │ │ +00000000001b7e68 0000000000000403 R_AARCH64_RELATIVE 4cffb │ │ 00000000001b7e78 0000000000000403 R_AARCH64_RELATIVE 541c1 │ │ 00000000001b7e80 0000000000000403 R_AARCH64_RELATIVE 48746 │ │ 00000000001b7e90 0000000000000403 R_AARCH64_RELATIVE 4a2b9 │ │ 00000000001b7e98 0000000000000403 R_AARCH64_RELATIVE 4a2d3 │ │ 00000000001b7ea8 0000000000000403 R_AARCH64_RELATIVE 519c5 │ │ 00000000001b7eb0 0000000000000403 R_AARCH64_RELATIVE 49c41 │ │ 00000000001b7ec0 0000000000000403 R_AARCH64_RELATIVE 46add │ │ @@ -1431,15 +1431,15 @@ │ │ 00000000001bc1e0 0000000000000403 R_AARCH64_RELATIVE 55a58 │ │ 00000000001bc1e8 0000000000000403 R_AARCH64_RELATIVE 5113f │ │ 00000000001bcc80 0000000000000403 R_AARCH64_RELATIVE 466c4 │ │ 00000000001bcc90 0000000000000403 R_AARCH64_RELATIVE 48fcf │ │ 00000000001bcca0 0000000000000403 R_AARCH64_RELATIVE 483af │ │ 00000000001bccb0 0000000000000403 R_AARCH64_RELATIVE 50d93 │ │ 00000000001bccc0 0000000000000403 R_AARCH64_RELATIVE 4b436 │ │ -00000000001bccd0 0000000000000403 R_AARCH64_RELATIVE 4ccaa │ │ +00000000001bccd0 0000000000000403 R_AARCH64_RELATIVE 4cc81 │ │ 00000000001bcce0 0000000000000403 R_AARCH64_RELATIVE 517d8 │ │ 00000000001bccf0 0000000000000403 R_AARCH64_RELATIVE 549a6 │ │ 00000000001bcd00 0000000000000403 R_AARCH64_RELATIVE 4ad5c │ │ 00000000001b8180 0000001900000401 R_AARCH64_GLOB_DAT 0000000000000000 __sF@LIBC + 0 │ │ 00000000001b8488 0000006b00000401 R_AARCH64_GLOB_DAT 0000000000000000 _ctype_@LIBC + 0 │ │ 00000000001b42b0 0000008600000101 R_AARCH64_ABS64 00000000000af238 jsimd_extbgrx_gray_convert_neon + 0 │ │ 00000000001b42d0 0000008600000101 R_AARCH64_ABS64 00000000000af238 jsimd_extbgrx_gray_convert_neon + 0 │ ├── readelf --wide --notes {} │ │ @@ -1,8 +1,8 @@ │ │ │ │ Displaying notes found in: .note.android.ident │ │ Owner Data size Description │ │ Android 0x00000084 NT_VERSION (version) description data: 15 00 00 00 72 32 36 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 30 39 30 39 31 32 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 │ │ │ │ Displaying notes found in: .note.gnu.build-id │ │ Owner Data size Description │ │ - GNU 0x00000014 NT_GNU_BUILD_ID (unique build ID bitstring) Build ID: bff58447611c4a74296a75dc34bedcaf3f808f22 │ │ + GNU 0x00000014 NT_GNU_BUILD_ID (unique build ID bitstring) Build ID: 650a39bd3a9cd43b53abe32af37ef88559b59dcf │ ├── strings --all --bytes=8 {} │ │ @@ -4078,15 +4078,14 @@ │ │ No authentication needed │ │ Connected to Server "%s" │ │ HandleUltraMSLogonIIAuth: generating keypair failed │ │ rfbClientProcessExtServerCutText. not text type. ignore │ │ -repeaterdest │ │ tjBufSize(): Invalid argument │ │ tjDecompress2(): Memory allocation failure │ │ -NativeVNC version 2.1.5 (build 20241019) │ │ Invalid progressive parameters Ss=%d Se=%d Ah=%d Al=%d │ │ Bogus virtual array access │ │ Input file read error │ │ RSA_new failed │ │ Exponent: │ │ Bad Rsa Sign │ │ Failed to create WOLFSSL_DH. │ │ @@ -4205,14 +4204,15 @@ │ │ UltraVNC Single Click server detected, enabling UltraVNC specific messages │ │ Updated desktop size: %dx%d │ │ Received TextChat Close │ │ HandleARDAuth: reading key length failed │ │ rfbClientProcessExtServerCutText. not provide type. ignore │ │ zlib inflate ran out of space! │ │ tjGetScalingFactors(): Invalid argument │ │ +NativeVNC version 2.1.5 (build 20241208) │ │ Bogus JPEG colorspace │ │ Obtained EMS handle %u │ │ End Of Image │ │ %3d %3d %3d %3d %3d %3d %3d %3d │ │ with %d x %d thumbnail image │ │ Timeout : %ld (sec) │ │ /emailAddress= │ ├── readelf --wide --decompress --string-dump=.rodata {} │ │ @@ -1090,160 +1090,160 @@ │ │ [ 6b11] No authentication needed\n │ │ [ 6b2b] Connected to Server "%s"\n │ │ [ 6b45] HandleUltraMSLogonIIAuth: generating keypair failed\n │ │ [ 6b7a] rfbClientProcessExtServerCutText. not text type. ignore\n │ │ [ 6bb3] -repeaterdest │ │ [ 6bc1] tjBufSize(): Invalid argument │ │ [ 6bdf] tjDecompress2(): Memory allocation failure │ │ - [ 6c0a] NativeVNC version 2.1.5 (build 20241019) │ │ - [ 6c33] Invalid progressive parameters Ss=%d Se=%d Ah=%d Al=%d │ │ - [ 6c6a] Bogus virtual array access │ │ - [ 6c85] Input file read error │ │ - [ 6c9b] OBJECT │ │ - [ 6ca2] UTCTIME │ │ - [ 6caa] RSA_new failed │ │ - [ 6cb9] modulus │ │ - [ 6cc1] prime1 │ │ - [ 6cc8] Exponent: │ │ - [ 6cd2] Bad Rsa Sign │ │ - [ 6cdf] Failed to create WOLFSSL_DH. │ │ - [ 6cfc] Bad DH bn2bin error priv │ │ - [ 6d15] Au= │ │ - [ 6d1a] SSLv3 Server Hello Verify Request │ │ - [ 6d3c] DTLSv1_2 read Server Hello Retry Request │ │ - [ 6d65] DTLSv1_3 read Server Hello Retry Request │ │ - [ 6d8e] DTLSv1 read Server Hello │ │ - [ 6da7] SSLv3 write Server Certificate Status │ │ - [ 6dcd] SSLv3 Server Certificate Status │ │ - [ 6ded] TLSv1 Server Session Ticket │ │ - [ 6e09] TLSv1_1 write Server Certificate Request │ │ - [ 6e32] TLSv1_2 write Server Certificate Request │ │ - [ 6e5b] TLSv1_3 read Server Certificate Request │ │ - [ 6e83] DTLSv1_2 read Server Certificate Request │ │ - [ 6eac] TLSv1_2 write Server Cert │ │ - [ 6ec6] DTLSv1_3 write Server Cert │ │ - [ 6ee1] DTLSv1 write Server Key Exchange │ │ - [ 6f02] DTLSv1_3 read Server Key Exchange │ │ - [ 6f24] TLSv1_3 write Server Hello Done │ │ - [ 6f44] SSLv3 read Server Finished │ │ - [ 6f5f] DTLSv1_2 read Client Change CipherSpec │ │ - [ 6f86] DTLSv1 Client End Of Early Data │ │ - [ 6fa6] SSLv3 read Client Key Update │ │ - [ 6fc3] TLSv1_3 Client Key Update │ │ - [ 6fdd] sha1 │ │ - [ 6fe2] sha3-512 │ │ - [ 6feb] wolfSSL_X509_STORE_load_locations │ │ - [ 700d] TLSv1.2 │ │ - [ 7015] %*s%s%s\n │ │ - [ 701e] %02X%s │ │ - [ 7025] FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFF0000000000000000FFFFFFFF │ │ - [ 7086] 11839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650 │ │ - [ 710a] -----BEGIN ENCRYPTED PRIVATE KEY----- │ │ - [ 7130] -----END PUBLIC KEY----- │ │ - [ 7149] AES-128-CBC │ │ - [ 7155] PemToDer │ │ - [ 715e] nonRepudiation │ │ - [ 716d] /businessCategory= │ │ - [ 7180] The underlying BIO was not yet connected │ │ - [ 71a9] application client cert callback asked to be called again │ │ - [ 71e3] ECC Make Key failure │ │ - [ 71f8] Not a CA by basic constraint error │ │ - [ 721b] Sanity check on ciphertext failed │ │ - [ 723d] DH key too small Error │ │ - [ 7254] RSA key too small │ │ - [ 7266] Input size too large Error │ │ - [ 7281] Pseudo-random function is not enabled │ │ - [ 72a7] Required TLS extension missing │ │ - [ 72c6] TLS1.3 Secret Callback Error │ │ - [ 72e3] POLY1305 │ │ - [ 72ec] TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA │ │ - [ 730f] opening random device error │ │ - [ 732b] ASN oid error, unknown sum id │ │ - [ 7349] DeCompress Init error │ │ - [ 735f] ASN no Authority Key Identifier found error │ │ - [ 738b] RNG required but not provided │ │ - [ 73a9] UltraVNC server detected, enabling UltraVNC specific messages\n │ │ - [ 73e8] JSIMD_FASTST3 │ │ - [ 73f6] Read from EMS failed │ │ - [ 740b] Invalid color quantization mode change │ │ - [ 7432] Unknown APP14 marker (not Adobe), length %u │ │ - [ 745e] Define Restart Interval %u │ │ - [ 7479] Smoothing not supported with nonstandard sampling ratios │ │ - [ 74b2] Unrecognized component IDs %d %d %d, assuming YCbCr │ │ - [ 74e6] Freed XMS handle %u │ │ - [ 74fa] Obtained XMS handle %u │ │ - [ 7511] Premature end of JPEG file │ │ - [ 752c] aes128 │ │ - [ 7533] │ │ - [ 753d] │ │ - [ 7547] (unknown) │ │ - [ 7551] wolfSSL RSA │ │ - [ 755d] Bad index value │ │ - [ 756d] rsa n key error │ │ - [ 757d] DH key decode failed │ │ - [ 7592] Bad DH bn2bin error pub │ │ - [ 75aa] RSA │ │ - [ 75ae] TLSv1_3 write Server Hello Verify Request │ │ - [ 75d8] DTLSv1_3 read Server Hello Verify Request │ │ - [ 7602] TLSv1_3 Server Hello │ │ - [ 7617] DTLSv1_2 write Server Hello │ │ - [ 7633] DTLSv1_2 Server Certificate Status │ │ - [ 7656] TLSv1_1 read Server Encrypted Extensions │ │ - [ 767f] TLSv1_2 Server Session Ticket │ │ - [ 769d] TLSv1_2 Server Cert │ │ - [ 76b1] TLSv1_1 write Server Hello Done │ │ - [ 76d1] TLSv1_3 read Server Hello Done │ │ - [ 76f0] DTLSv1 read Server Change CipherSpec │ │ - [ 7715] TLSv1_2 write server Key Update │ │ - [ 7735] DTLSv1_3 write server Key Update │ │ - [ 7756] DTLSv1_3 server Key Update │ │ - [ 7771] TLSv1_3 read Client Change CipherSpec │ │ - [ 7797] TLSv1 Client Finished │ │ - [ 77ad] keyUsage │ │ - [ 77b6] businessCategory │ │ - [ 77c7] jurisdictionStateOrProvinceName │ │ - [ 77e7] userId │ │ - [ 77ee] SHA3-512 │ │ - [ 77f7] RSA-SHA384 │ │ - [ 7802] RSA-SHA3-384 │ │ - [ 780f] P-192 │ │ - [ 7815] Subject: │ │ - [ 781e] RANDFILE │ │ - [ 7827] Failed to set internal DH params. │ │ - [ 7849] TLSv1.1 │ │ - [ 7851] TRUE │ │ - [ 7856] Options │ │ - [ 785e] -----BEGIN CERTIFICATE----- │ │ - [ 787a] -----END DH PARAMETERS----- │ │ - [ 7896] -----BEGIN DSA PRIVATE KEY----- │ │ - [ 78b6] DTLS Sequence Error │ │ - [ 78ca] Ext Key Use server/client auth not set Error │ │ - [ 78f7] NONE │ │ - [ 78fc] TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 │ │ - [ 7924] TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 │ │ - [ 794c] reading random device error │ │ - [ 7968] mp_add error state, can't add │ │ - [ 7986] Feature not compiled in │ │ - [ 799e] AES-GCM Authentication check fail │ │ - [ 79c0] ECC point at infinity error │ │ - [ 79dd] wolfCrypt Initialize Failure error │ │ - [ 7a00] Crypto callback unavailable │ │ - [ 7a1c] Required IV not set │ │ - [ 7a30] Key no longer usable for operation │ │ - [ 7a53] wolfCrypt FIPS PBKDF2 Known Answer Test Failure │ │ - [ 7a83] DoTls13HandShakeMsg │ │ - [ 7a97] UltraVNC Single Click server detected, enabling UltraVNC specific messages\n │ │ - [ 7ae3] hextile │ │ - [ 7aeb] Updated desktop size: %dx%d\n │ │ - [ 7b08] Received TextChat Close\n │ │ - [ 7b21] HandleARDAuth: reading key length failed\n │ │ - [ 7b4b] rfbClientProcessExtServerCutText. not provide type. ignore\n │ │ - [ 7b87] zlib inflate ran out of space!\n │ │ - [ 7ba7] fork\n │ │ - [ 7bad] tjGetScalingFactors(): Invalid argument │ │ + [ 6c0a] Invalid progressive parameters Ss=%d Se=%d Ah=%d Al=%d │ │ + [ 6c41] Bogus virtual array access │ │ + [ 6c5c] Input file read error │ │ + [ 6c72] OBJECT │ │ + [ 6c79] UTCTIME │ │ + [ 6c81] RSA_new failed │ │ + [ 6c90] modulus │ │ + [ 6c98] prime1 │ │ + [ 6c9f] Exponent: │ │ + [ 6ca9] Bad Rsa Sign │ │ + [ 6cb6] Failed to create WOLFSSL_DH. │ │ + [ 6cd3] Bad DH bn2bin error priv │ │ + [ 6cec] Au= │ │ + [ 6cf1] SSLv3 Server Hello Verify Request │ │ + [ 6d13] DTLSv1_2 read Server Hello Retry Request │ │ + [ 6d3c] DTLSv1_3 read Server Hello Retry Request │ │ + [ 6d65] DTLSv1 read Server Hello │ │ + [ 6d7e] SSLv3 write Server Certificate Status │ │ + [ 6da4] SSLv3 Server Certificate Status │ │ + [ 6dc4] TLSv1 Server Session Ticket │ │ + [ 6de0] TLSv1_1 write Server Certificate Request │ │ + [ 6e09] TLSv1_2 write Server Certificate Request │ │ + [ 6e32] TLSv1_3 read Server Certificate Request │ │ + [ 6e5a] DTLSv1_2 read Server Certificate Request │ │ + [ 6e83] TLSv1_2 write Server Cert │ │ + [ 6e9d] DTLSv1_3 write Server Cert │ │ + [ 6eb8] DTLSv1 write Server Key Exchange │ │ + [ 6ed9] DTLSv1_3 read Server Key Exchange │ │ + [ 6efb] TLSv1_3 write Server Hello Done │ │ + [ 6f1b] SSLv3 read Server Finished │ │ + [ 6f36] DTLSv1_2 read Client Change CipherSpec │ │ + [ 6f5d] DTLSv1 Client End Of Early Data │ │ + [ 6f7d] SSLv3 read Client Key Update │ │ + [ 6f9a] TLSv1_3 Client Key Update │ │ + [ 6fb4] sha1 │ │ + [ 6fb9] sha3-512 │ │ + [ 6fc2] wolfSSL_X509_STORE_load_locations │ │ + [ 6fe4] TLSv1.2 │ │ + [ 6fec] %*s%s%s\n │ │ + [ 6ff5] %02X%s │ │ + [ 6ffc] FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFF0000000000000000FFFFFFFF │ │ + [ 705d] 11839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650 │ │ + [ 70e1] -----BEGIN ENCRYPTED PRIVATE KEY----- │ │ + [ 7107] -----END PUBLIC KEY----- │ │ + [ 7120] AES-128-CBC │ │ + [ 712c] PemToDer │ │ + [ 7135] nonRepudiation │ │ + [ 7144] /businessCategory= │ │ + [ 7157] The underlying BIO was not yet connected │ │ + [ 7180] application client cert callback asked to be called again │ │ + [ 71ba] ECC Make Key failure │ │ + [ 71cf] Not a CA by basic constraint error │ │ + [ 71f2] Sanity check on ciphertext failed │ │ + [ 7214] DH key too small Error │ │ + [ 722b] RSA key too small │ │ + [ 723d] Input size too large Error │ │ + [ 7258] Pseudo-random function is not enabled │ │ + [ 727e] Required TLS extension missing │ │ + [ 729d] TLS1.3 Secret Callback Error │ │ + [ 72ba] POLY1305 │ │ + [ 72c3] TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA │ │ + [ 72e6] opening random device error │ │ + [ 7302] ASN oid error, unknown sum id │ │ + [ 7320] DeCompress Init error │ │ + [ 7336] ASN no Authority Key Identifier found error │ │ + [ 7362] RNG required but not provided │ │ + [ 7380] UltraVNC server detected, enabling UltraVNC specific messages\n │ │ + [ 73bf] JSIMD_FASTST3 │ │ + [ 73cd] Read from EMS failed │ │ + [ 73e2] Invalid color quantization mode change │ │ + [ 7409] Unknown APP14 marker (not Adobe), length %u │ │ + [ 7435] Define Restart Interval %u │ │ + [ 7450] Smoothing not supported with nonstandard sampling ratios │ │ + [ 7489] Unrecognized component IDs %d %d %d, assuming YCbCr │ │ + [ 74bd] Freed XMS handle %u │ │ + [ 74d1] Obtained XMS handle %u │ │ + [ 74e8] Premature end of JPEG file │ │ + [ 7503] aes128 │ │ + [ 750a] │ │ + [ 7514] │ │ + [ 751e] (unknown) │ │ + [ 7528] wolfSSL RSA │ │ + [ 7534] Bad index value │ │ + [ 7544] rsa n key error │ │ + [ 7554] DH key decode failed │ │ + [ 7569] Bad DH bn2bin error pub │ │ + [ 7581] RSA │ │ + [ 7585] TLSv1_3 write Server Hello Verify Request │ │ + [ 75af] DTLSv1_3 read Server Hello Verify Request │ │ + [ 75d9] TLSv1_3 Server Hello │ │ + [ 75ee] DTLSv1_2 write Server Hello │ │ + [ 760a] DTLSv1_2 Server Certificate Status │ │ + [ 762d] TLSv1_1 read Server Encrypted Extensions │ │ + [ 7656] TLSv1_2 Server Session Ticket │ │ + [ 7674] TLSv1_2 Server Cert │ │ + [ 7688] TLSv1_1 write Server Hello Done │ │ + [ 76a8] TLSv1_3 read Server Hello Done │ │ + [ 76c7] DTLSv1 read Server Change CipherSpec │ │ + [ 76ec] TLSv1_2 write server Key Update │ │ + [ 770c] DTLSv1_3 write server Key Update │ │ + [ 772d] DTLSv1_3 server Key Update │ │ + [ 7748] TLSv1_3 read Client Change CipherSpec │ │ + [ 776e] TLSv1 Client Finished │ │ + [ 7784] keyUsage │ │ + [ 778d] businessCategory │ │ + [ 779e] jurisdictionStateOrProvinceName │ │ + [ 77be] userId │ │ + [ 77c5] SHA3-512 │ │ + [ 77ce] RSA-SHA384 │ │ + [ 77d9] RSA-SHA3-384 │ │ + [ 77e6] P-192 │ │ + [ 77ec] Subject: │ │ + [ 77f5] RANDFILE │ │ + [ 77fe] Failed to set internal DH params. │ │ + [ 7820] TLSv1.1 │ │ + [ 7828] TRUE │ │ + [ 782d] Options │ │ + [ 7835] -----BEGIN CERTIFICATE----- │ │ + [ 7851] -----END DH PARAMETERS----- │ │ + [ 786d] -----BEGIN DSA PRIVATE KEY----- │ │ + [ 788d] DTLS Sequence Error │ │ + [ 78a1] Ext Key Use server/client auth not set Error │ │ + [ 78ce] NONE │ │ + [ 78d3] TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 │ │ + [ 78fb] TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 │ │ + [ 7923] reading random device error │ │ + [ 793f] mp_add error state, can't add │ │ + [ 795d] Feature not compiled in │ │ + [ 7975] AES-GCM Authentication check fail │ │ + [ 7997] ECC point at infinity error │ │ + [ 79b4] wolfCrypt Initialize Failure error │ │ + [ 79d7] Crypto callback unavailable │ │ + [ 79f3] Required IV not set │ │ + [ 7a07] Key no longer usable for operation │ │ + [ 7a2a] wolfCrypt FIPS PBKDF2 Known Answer Test Failure │ │ + [ 7a5a] DoTls13HandShakeMsg │ │ + [ 7a6e] UltraVNC Single Click server detected, enabling UltraVNC specific messages\n │ │ + [ 7aba] hextile │ │ + [ 7ac2] Updated desktop size: %dx%d\n │ │ + [ 7adf] Received TextChat Close\n │ │ + [ 7af8] HandleARDAuth: reading key length failed\n │ │ + [ 7b22] rfbClientProcessExtServerCutText. not provide type. ignore\n │ │ + [ 7b5e] zlib inflate ran out of space!\n │ │ + [ 7b7e] fork\n │ │ + [ 7b84] tjGetScalingFactors(): Invalid argument │ │ + [ 7bac] NativeVNC version 2.1.5 (build 20241208) │ │ [ 7bd5] Bogus JPEG colorspace │ │ [ 7beb] Obtained EMS handle %u │ │ [ 7c02] End Of Image │ │ [ 7c0f] %3d %3d %3d %3d %3d %3d %3d %3d │ │ [ 7c37] with %d x %d thumbnail image │ │ [ 7c58] Timeout : %ld (sec)\n │ │ [ 7c73] /emailAddress= │ │ @@ -3060,15 +3060,15 @@ │ │ [ 13264] │ │ [ 13268] 0 │ │ [ 1326c] @ │ │ [ 13270] G │ │ [ 13274] H │ │ [ 13290] O │ │ [ 132c4] '���.���6���A����^A │ │ - [ 13389] $�����uq��3���������^NB��^L~������M���M���M�������^^�������A��)����"��)���)���)���)���^X�������^B���R)��^E�������^B │ │ + [ 13389] $�����uq��3����������A��^L~������M���M���M�������^^�������A��)����"��)���)���)���)���^X�������^B���R)��^E�������^B │ │ [ 1347c] ( │ │ [ 13480] @ │ │ [ 13498] ^D │ │ [ 1349c] w^D │ │ [ 134f5] cc�||��ww�{{�^M����kk�oo�T��P00`^C^A^A^B�gg�}++V^Y���b���M�vv�E�ʝ��^_@�ɇ}}�^U����YY��GG�^K����Ag�����_�E���#���S�rr�[���·u^\���=j&&LZ66lA??~^B���O��\44h���Q4���^H����qq�s��S11b?^U^U*^L^D^D^HR��e##F^��(^X^X0���7^O^E^E\n │ │ /^I^G^G^N6^R^R$���^[=���&���i''NͲ^��uu�^[^I^I^R���^]t,,X.^Z^Z4-^[^[6�nn��ZZ����[�RR�M;;va��γ}{))R>���q//^���^S�SS�h�� │ │ [ 13640] ,���` @^_���ȱy�[[��jj�F��پgK99r�JJ��LL��XX�J��k��*����O^V����CC��MM�U33f���^Q�EE�^P���^F^B^B^D�^�^���PP�D< // b.any │ │ and w8, w8, #0xfffffffd │ │ cmp w8, #0x4 │ │ b.ne 8f3c8 // b.any │ │ ldr x8, [x22] │ │ adrp x0, 4c000 │ │ - add x0, x0, #0xaa9 │ │ + add x0, x0, #0xa80 │ │ add x1, sp, #0x18 │ │ blr x8 │ │ movi v0.2d, #0x0 │ │ mov w10, #0xfd // #253 │ │ ldr w1, [sp, #20] │ │ stp q0, q0, [x20] │ │ stp q0, q0, [x20, #32] │ │ @@ -2732,15 +2732,15 @@ │ │ b.ne 8f4e0 // b.any │ │ cmp w2, #0x10 │ │ b.eq 8f3e4 // b.none │ │ cmp w2, #0xe │ │ b.ne 8f478 // b.any │ │ sub w8, w2, #0xa │ │ adrp x0, 4d000 │ │ - add x0, x0, #0x197 │ │ + add x0, x0, #0x16e │ │ add x1, sp, #0x18 │ │ stur w8, [x23, #67] │ │ ldr x9, [x22] │ │ str w8, [sp, #16] │ │ blr x9 │ │ movi v0.2d, #0x0 │ │ mov w10, #0xfd // #253 │ │ @@ -3207,15 +3207,15 @@ │ │ ldrb w8, [x27] │ │ cmp w8, #0x10 │ │ b.eq 8fb94 // b.none │ │ cmp w8, #0x11 │ │ b.ne 8fbdc // b.any │ │ ldr x8, [x23] │ │ adrp x0, 4c000 │ │ - add x0, x0, #0xaa9 │ │ + add x0, x0, #0xa80 │ │ blr x8 │ │ movi v0.2d, #0x0 │ │ stp q0, q0, [x19] │ │ ldrb w8, [x19, #1] │ │ stp q0, q0, [x19, #32] │ │ ldrb w9, [x19, #32] │ │ ldrb w10, [x19, #33] │ │ @@ -3929,15 +3929,15 @@ │ │ b 907ac │ │ adrp x8, 1b8000 │ │ adrp x0, 4e000 │ │ add x0, x0, #0x169 │ │ b 906a4 │ │ adrp x8, 1b8000 │ │ adrp x0, 4d000 │ │ - add x0, x0, #0x221 │ │ + add x0, x0, #0x1f8 │ │ ldr x8, [x8, #360] │ │ ldr x8, [x8] │ │ blr x8 │ │ mov w21, wzr │ │ mov x19, xzr │ │ b 90708 │ │ adrp x8, 1b8000 │ │ @@ -4274,15 +4274,15 @@ │ │ adrp x1, 47000 │ │ add x1, x1, #0x1c1 │ │ mov x2, x26 │ │ bl 1adff0 │ │ cbz w0, 90d34 │ │ mov x0, x28 │ │ adrp x1, 4d000 │ │ - add x1, x1, #0x1e3 │ │ + add x1, x1, #0x1ba │ │ mov x2, x26 │ │ bl 1adff0 │ │ cbz w0, 90d80 │ │ mov x0, x28 │ │ adrp x1, 4b000 │ │ add x1, x1, #0x372 │ │ mov x2, x26 │ │ @@ -5975,15 +5975,15 @@ │ │ ldr x8, [x22, #24] │ │ cbz x8, 93464 │ │ mov x0, x19 │ │ mov w1, #0xfffffffd // #-3 │ │ b 92628 │ │ adrp x8, 1b8000 │ │ adrp x0, 4d000 │ │ - add x0, x0, #0x208 │ │ + add x0, x0, #0x1df │ │ ldr x8, [x8, #352] │ │ ldr x8, [x8] │ │ blr x8 │ │ ldr x8, [x22, #24] │ │ cbz x8, 93464 │ │ mov x0, x19 │ │ mov w1, #0xfffffffe // #-2 │ │ @@ -6406,15 +6406,15 @@ │ │ str xzr, [x19, #104] │ │ stp w8, w9, [x19, #112] │ │ blr x10 │ │ tst w0, #0xff │ │ b.eq 934a4 // b.none │ │ ldr x8, [x24] │ │ adrp x0, 4d000 │ │ - add x0, x0, #0x1eb │ │ + add x0, x0, #0x1c2 │ │ ldrh w1, [sp, #44] │ │ ldrh w2, [sp, #46] │ │ blr x8 │ │ strb wzr, [x22, #400] │ │ b 926d4 │ │ mov w8, #0xffff0009 // #-65527 │ │ cmp w1, w8 │ │ @@ -13081,15 +13081,15 @@ │ │ b 99524 │ │ adrp x8, 1b8000 │ │ adrp x0, 45000 │ │ add x0, x0, #0xde9 │ │ b 99514 │ │ adrp x8, 1b8000 │ │ adrp x0, 4d000 │ │ - add x0, x0, #0x287 │ │ + add x0, x0, #0x25e │ │ ldr x8, [x8, #352] │ │ ldr x8, [x8] │ │ blr x8 │ │ mov w0, wzr │ │ ldr x8, [x27, #40] │ │ ldur x9, [x29, #-8] │ │ cmp x8, x9 │ │ @@ -13224,15 +13224,15 @@ │ │ b 99760 │ │ adrp x8, 1b8000 │ │ adrp x0, 45000 │ │ add x0, x0, #0xde9 │ │ b 99750 │ │ adrp x8, 1b8000 │ │ adrp x0, 4d000 │ │ - add x0, x0, #0x287 │ │ + add x0, x0, #0x25e │ │ ldr x8, [x8, #352] │ │ ldr x8, [x8] │ │ blr x8 │ │ mov w0, wzr │ │ ldr x8, [x27, #40] │ │ ldur x9, [x29, #-8] │ │ cmp x8, x9 │ │ @@ -13367,15 +13367,15 @@ │ │ b 9999c │ │ adrp x8, 1b8000 │ │ adrp x0, 45000 │ │ add x0, x0, #0xde9 │ │ b 9998c │ │ adrp x8, 1b8000 │ │ adrp x0, 4d000 │ │ - add x0, x0, #0x287 │ │ + add x0, x0, #0x25e │ │ ldr x8, [x8, #352] │ │ ldr x8, [x8] │ │ blr x8 │ │ mov w0, wzr │ │ ldr x8, [x27, #40] │ │ ldur x9, [x29, #-8] │ │ cmp x8, x9 │ │ @@ -15569,15 +15569,15 @@ │ │ add x0, x0, #0xde9 │ │ b 9bbf4 │ │ ldr x27, [sp, #56] │ │ mov w1, #0xfffffff8 // #-8 │ │ b 9bc80 │ │ adrp x8, 1b8000 │ │ adrp x0, 4d000 │ │ - add x0, x0, #0x287 │ │ + add x0, x0, #0x25e │ │ ldr x8, [x8, #352] │ │ ldr x8, [x8] │ │ blr x8 │ │ mov w0, wzr │ │ ldr x8, [x27, #40] │ │ ldur x9, [x29, #-16] │ │ cmp x8, x9 │ │ @@ -15785,15 +15785,15 @@ │ │ b 9bf64 │ │ adrp x8, 1b8000 │ │ adrp x0, 45000 │ │ add x0, x0, #0xde9 │ │ b 9bf54 │ │ adrp x8, 1b8000 │ │ adrp x0, 4d000 │ │ - add x0, x0, #0x287 │ │ + add x0, x0, #0x25e │ │ ldr x8, [x8, #352] │ │ ldr x8, [x8] │ │ blr x8 │ │ mov w0, wzr │ │ ldr x8, [x27, #40] │ │ ldur x9, [x29, #-8] │ │ cmp x8, x9 │ │ @@ -15974,15 +15974,15 @@ │ │ b 9c258 │ │ adrp x8, 1b8000 │ │ adrp x0, 45000 │ │ add x0, x0, #0xde9 │ │ b 9c248 │ │ adrp x8, 1b8000 │ │ adrp x0, 4d000 │ │ - add x0, x0, #0x287 │ │ + add x0, x0, #0x25e │ │ ldr x8, [x8, #352] │ │ ldr x8, [x8] │ │ blr x8 │ │ mov w0, wzr │ │ ldr x8, [x27, #40] │ │ ldur x9, [x29, #-8] │ │ cmp x8, x9 │ │ @@ -16164,15 +16164,15 @@ │ │ b 9c550 │ │ adrp x8, 1b8000 │ │ adrp x0, 45000 │ │ add x0, x0, #0xde9 │ │ b 9c540 │ │ adrp x8, 1b8000 │ │ adrp x0, 4d000 │ │ - add x0, x0, #0x287 │ │ + add x0, x0, #0x25e │ │ ldr x8, [x8, #352] │ │ ldr x8, [x8] │ │ blr x8 │ │ mov w0, wzr │ │ ldr x8, [x27, #40] │ │ ldur x9, [x29, #-8] │ │ cmp x8, x9 │ │ @@ -16354,15 +16354,15 @@ │ │ b 9c848 │ │ adrp x8, 1b8000 │ │ adrp x0, 45000 │ │ add x0, x0, #0xde9 │ │ b 9c838 │ │ adrp x8, 1b8000 │ │ adrp x0, 4d000 │ │ - add x0, x0, #0x287 │ │ + add x0, x0, #0x25e │ │ ldr x8, [x8, #352] │ │ ldr x8, [x8] │ │ blr x8 │ │ mov w0, wzr │ │ ldr x8, [x27, #40] │ │ ldur x9, [x29, #-8] │ │ cmp x8, x9 │ │ @@ -16544,15 +16544,15 @@ │ │ b 9cb40 │ │ adrp x8, 1b8000 │ │ adrp x0, 45000 │ │ add x0, x0, #0xde9 │ │ b 9cb30 │ │ adrp x8, 1b8000 │ │ adrp x0, 4d000 │ │ - add x0, x0, #0x287 │ │ + add x0, x0, #0x25e │ │ ldr x8, [x8, #352] │ │ ldr x8, [x8] │ │ blr x8 │ │ mov w0, wzr │ │ ldr x8, [x27, #40] │ │ ldur x9, [x29, #-8] │ │ cmp x8, x9 │ │ @@ -16733,15 +16733,15 @@ │ │ b 9ce34 │ │ adrp x8, 1b8000 │ │ adrp x0, 45000 │ │ add x0, x0, #0xde9 │ │ b 9ce24 │ │ adrp x8, 1b8000 │ │ adrp x0, 4d000 │ │ - add x0, x0, #0x287 │ │ + add x0, x0, #0x25e │ │ ldr x8, [x8, #352] │ │ ldr x8, [x8] │ │ blr x8 │ │ mov w0, wzr │ │ ldr x8, [x27, #40] │ │ ldur x9, [x29, #-8] │ │ cmp x8, x9 │ │ @@ -16814,15 +16814,15 @@ │ │ ldp x29, x30, [sp, #128] │ │ add sp, sp, #0xc0 │ │ ret │ │ tbnz w9, #27, 9cf6c │ │ tbnz w9, #28, 9cfd4 │ │ adrp x8, 1b8000 │ │ adrp x0, 4d000 │ │ - add x0, x0, #0x24b │ │ + add x0, x0, #0x222 │ │ b 9ceec │ │ cmp w8, #0x0 │ │ mov w8, #0x2 // #2 │ │ mov w9, #0x1 // #1 │ │ movk w8, #0x100, lsl #16 │ │ movk w9, #0x200, lsl #16 │ │ mov w11, #0xfffffffc // #-4 │ │ @@ -26184,15 +26184,15 @@ │ │ cmn w20, #0x1 │ │ b.eq a60f4 // b.none │ │ mov w0, w20 │ │ bl 1adb30 │ │ b a60f4 │ │ adrp x8, 1b8000 │ │ adrp x0, 4d000 │ │ - add x0, x0, #0x2a7 │ │ + add x0, x0, #0x27e │ │ ldr x8, [x8, #360] │ │ ldr x8, [x8] │ │ blr x8 │ │ ldr x8, [x22, #40] │ │ ldur x9, [x29, #-8] │ │ cmp x8, x9 │ │ b.ne a6120 // b.any │ │ @@ -27630,15 +27630,15 @@ │ │ mov w8, #0x4 // #4 │ │ str w8, [x0] │ │ nop │ │ adr x0, 558f4 │ │ ldp x29, x30, [sp], #16 │ │ ret │ │ adrp x3, 4d000 │ │ - add x3, x3, #0x2ad │ │ + add x3, x3, #0x284 │ │ bl a6c08 │ │ mov x0, xzr │ │ ldp x29, x30, [sp], #16 │ │ ret │ │ │ │ 00000000000a76d8 : │ │ sub sp, sp, #0x70 │ │ @@ -32647,15 +32647,15 @@ │ │ ldurh w8, [x29, #-12] │ │ cmp w8, #0x30 │ │ b.ne ac3e4 // b.any │ │ ldr w8, [x19] │ │ and w8, w8, #0xfffffffe │ │ str w8, [x19] │ │ adrp x0, 4c000 │ │ - add x0, x0, #0xae8 │ │ + add x0, x0, #0xabf │ │ bl 1aee30 │ │ cbz x0, ac410 │ │ mov x20, x0 │ │ bl 1adf10 │ │ sub x8, x0, #0x2 │ │ cmn x8, #0x3 │ │ b.cs ac560 // b.hs, b.nlast │ │ @@ -32665,15 +32665,15 @@ │ │ ldurh w8, [x29, #-12] │ │ cmp w8, #0x31 │ │ b.ne ac42c // b.any │ │ ldr w8, [x19] │ │ orr w8, w8, #0x2 │ │ str w8, [x19] │ │ adrp x0, 4c000 │ │ - add x0, x0, #0xae8 │ │ + add x0, x0, #0xabf │ │ bl 1aee30 │ │ cbz x0, ac470 │ │ mov x20, x0 │ │ bl 1adf10 │ │ sub x8, x0, #0x2 │ │ cmn x8, #0x3 │ │ b.cc ac48c // b.lo, b.ul, b.last │ │ @@ -66892,15 +66892,15 @@ │ │ b cd74c │ │ adrp x8, 45000 │ │ ldr d0, [x8, #2152] │ │ str d0, [x26, #32] │ │ ldr w8, [x19, #240] │ │ str w8, [x26, #40] │ │ nop │ │ - adr x8, 4c30a │ │ + adr x8, 4d2ac │ │ str x8, [x26, #48] │ │ ldr x8, [x25, #40] │ │ ldur x9, [x29, #-16] │ │ cmp x8, x9 │ │ b.ne cd78c // b.any │ │ add sp, sp, #0xa80 │ │ ldp x20, x19, [sp, #80] │ │ @@ -112918,15 +112918,15 @@ │ │ b.le fa1a8 │ │ mov w20, #0x1 // #1 │ │ str w0, [x19] │ │ ldr w8, [sp, #28] │ │ cbnz w8, f9fc8 │ │ b f9fd0 │ │ adrp x0, 4c000 │ │ - add x0, x0, #0x3d2 │ │ + add x0, x0, #0x3a9 │ │ b f9fb8 │ │ bl 1adb00 <__stack_chk_fail@plt> │ │ │ │ 00000000000fa1b8 : │ │ stp x29, x30, [sp, #-32]! │ │ str x19, [sp, #16] │ │ mov x29, sp │ │ @@ -114118,15 +114118,15 @@ │ │ bl 1b1ca0 │ │ cmp w0, #0x1 │ │ b.eq fb3c8 // b.none │ │ adrp x0, 51000 │ │ add x0, x0, #0xf4 │ │ bl 1b0070 │ │ adrp x0, 4c000 │ │ - add x0, x0, #0xc7d │ │ + add x0, x0, #0xc54 │ │ bl 1b0070 │ │ mov w20, #0xffffffff // #-1 │ │ ldr x8, [x21, #40] │ │ ldr x9, [sp, #8] │ │ cmp x8, x9 │ │ b.ne fb3f0 // b.any │ │ mov w0, w20 │ │ @@ -114326,18 +114326,18 @@ │ │ adrp x0, 4a000 │ │ add x0, x0, #0xd07 │ │ b fb670 │ │ adrp x0, 51000 │ │ add x0, x0, #0xc78 │ │ b fb670 │ │ adrp x0, 4c000 │ │ - add x0, x0, #0xc92 │ │ + add x0, x0, #0xc69 │ │ b fb670 │ │ adrp x0, 4c000 │ │ - add x0, x0, #0x3fc │ │ + add x0, x0, #0x3d3 │ │ b fb670 │ │ bl 1adb00 <__stack_chk_fail@plt> │ │ │ │ 00000000000fb70c : │ │ stp x29, x30, [sp, #-48]! │ │ str x21, [sp, #16] │ │ stp x20, x19, [sp, #32] │ │ @@ -117811,15 +117811,15 @@ │ │ cbz x8, feb24 │ │ ldr x0, [x8, #8] │ │ cbz x0, feb04 │ │ mov x1, x19 │ │ bl 1af6d0 │ │ cbz w0, feb24 │ │ adrp x0, 4c000 │ │ - add x0, x0, #0xc6d │ │ + add x0, x0, #0xc44 │ │ b feb48 │ │ adrp x0, 47000 │ │ add x0, x0, #0xab3 │ │ bl 1b0070 │ │ mov w0, #0xffffffff // #-1 │ │ b feb54 │ │ ldr x8, [x20, #8] │ │ @@ -120870,15 +120870,15 @@ │ │ adrp x22, 4b000 │ │ add x22, x22, #0xf6f │ │ b 101808 │ │ adrp x22, 4f000 │ │ add x22, x22, #0xb89 │ │ b 101808 │ │ adrp x22, 4c000 │ │ - add x22, x22, #0xf0f │ │ + add x22, x22, #0xee6 │ │ cbz x23, 101420 │ │ mov w0, #0x101 // #257 │ │ mov w24, #0x101 // #257 │ │ bl 1b02b0 │ │ cbz x0, 101420 │ │ movi v0.2d, #0x0 │ │ mov x21, x0 │ │ @@ -134782,15 +134782,15 @@ │ │ cmp w8, #0x1e │ │ b.hi 10e880 // b.pmore │ │ nop │ │ adr x9, 1b4c90 │ │ ldr x0, [x9, w8, uxtw #3] │ │ ret │ │ adrp x0, 4c000 │ │ - add x0, x0, #0xc47 │ │ + add x0, x0, #0xc1e │ │ ret │ │ │ │ 000000000010e88c : │ │ sub sp, sp, #0x70 │ │ stp x29, x30, [sp, #16] │ │ str x27, [sp, #32] │ │ stp x26, x25, [sp, #48] │ │ @@ -134842,15 +134842,15 @@ │ │ bl 1b1df0 │ │ cmp w0, #0x1 │ │ b.ne 10eb38 // b.any │ │ tbnz w22, #9, 10ea70 │ │ mov w20, #0x1 // #1 │ │ b 10eacc │ │ adrp x23, 4c000 │ │ - add x23, x23, #0xc47 │ │ + add x23, x23, #0xc1e │ │ mov x0, x23 │ │ bl 1adf10 │ │ mov x20, x0 │ │ mov x0, x19 │ │ mov x1, x23 │ │ mov w2, w20 │ │ bl 1b1df0 │ │ @@ -136148,15 +136148,15 @@ │ │ str x8, [x20] │ │ b 10fd14 │ │ mov x19, xzr │ │ adrp x0, 45000 │ │ add x0, x0, #0xf99 │ │ b 10fd04 │ │ adrp x0, 4c000 │ │ - add x0, x0, #0x3aa │ │ + add x0, x0, #0x381 │ │ b 10fd04 │ │ adrp x0, 4e000 │ │ add x0, x0, #0x9cc │ │ bl 1b0070 │ │ mov x0, x19 │ │ bl 1b1b20 │ │ mov x19, xzr │ │ @@ -136295,15 +136295,15 @@ │ │ str x8, [x20] │ │ b 10ff50 │ │ mov x19, xzr │ │ adrp x0, 45000 │ │ add x0, x0, #0xf99 │ │ b 10ff40 │ │ adrp x0, 4c000 │ │ - add x0, x0, #0x3aa │ │ + add x0, x0, #0x381 │ │ b 10ff40 │ │ adrp x0, 4e000 │ │ add x0, x0, #0x9cc │ │ bl 1b0070 │ │ mov x0, x19 │ │ bl 1b1b20 │ │ mov x19, xzr │ │ @@ -137082,15 +137082,15 @@ │ │ mov x0, x20 │ │ mov w2, w22 │ │ bl 1af020 │ │ tbnz w0, #31, 110c18 │ │ ldr x3, [x21] │ │ cbz x3, 110b3c │ │ adrp x2, 4c000 │ │ - add x2, x2, #0x3b9 │ │ + add x2, x2, #0x390 │ │ mov x0, x20 │ │ mov w1, w19 │ │ bl 110c34 │ │ cmp w0, #0x1 │ │ b.ne 110c18 // b.any │ │ ldr x3, [x21, #16] │ │ cbz x3, 110b60 │ │ @@ -137100,15 +137100,15 @@ │ │ mov w1, w19 │ │ bl 110c34 │ │ cmp w0, #0x1 │ │ b.ne 110c18 // b.any │ │ ldr x3, [x21, #24] │ │ cbz x3, 110b84 │ │ adrp x2, 4c000 │ │ - add x2, x2, #0x3c1 │ │ + add x2, x2, #0x398 │ │ mov x0, x20 │ │ mov w1, w19 │ │ bl 110c34 │ │ cmp w0, #0x1 │ │ b.ne 110c18 // b.any │ │ ldr x3, [x21, #32] │ │ cbz x3, 110ba8 │ │ @@ -137489,15 +137489,15 @@ │ │ ldr w5, [x22, #1064] │ │ sub x0, x29, #0x44 │ │ mov w1, #0x31 // #49 │ │ mov w2, #0x31 // #49 │ │ adrp x3, 52000 │ │ add x3, x3, #0x6f7 │ │ adrp x4, 4c000 │ │ - add x4, x4, #0x3c8 │ │ + add x4, x4, #0x39f │ │ mov w6, w5 │ │ bl 1116d8 │ │ cmp w0, #0x31 │ │ b.lt 111400 // b.tstop │ │ adrp x0, 52000 │ │ add x0, x0, #0x705 │ │ b 1113dc │ │ @@ -137520,15 +137520,15 @@ │ │ cbnz w8, 111204 │ │ b 1111a4 │ │ ldr x21, [sp, #56] │ │ ldr w8, [x21] │ │ cbnz w8, 111204 │ │ b 1111a4 │ │ adrp x0, 4c000 │ │ - add x0, x0, #0xc5d │ │ + add x0, x0, #0xc34 │ │ bl 1b0070 │ │ ldr w8, [x21] │ │ cbz w8, 1111a4 │ │ nop │ │ adr x8, 57908 │ │ mov x0, x21 │ │ ldrsw x26, [x8, x24, lsl #2] │ │ @@ -139332,28 +139332,28 @@ │ │ bl 1b02c0 │ │ mov x0, x19 │ │ str xzr, [x19, #8] │ │ bl 1ae4e0 │ │ mov x19, xzr │ │ b 112d6c │ │ adrp x0, 4c000 │ │ - add x0, x0, #0x3df │ │ + add x0, x0, #0x3b6 │ │ bl 1b0070 │ │ mov x0, x19 │ │ ldp x20, x19, [sp, #16] │ │ ldp x29, x30, [sp], #32 │ │ ret │ │ adrp x0, 53000 │ │ add x0, x0, #0xc51 │ │ b 112d04 │ │ adrp x0, 45000 │ │ add x0, x0, #0xfca │ │ b 112d04 │ │ adrp x0, 4c000 │ │ - add x0, x0, #0xf27 │ │ + add x0, x0, #0xefe │ │ b 112d04 │ │ │ │ 0000000000112da0 : │ │ stp x29, x30, [sp, #-32]! │ │ stp x20, x19, [sp, #16] │ │ mov x29, sp │ │ cbz x0, 112df4 │ │ @@ -140636,15 +140636,15 @@ │ │ adrp x0, 4b000 │ │ add x0, x0, #0xf6f │ │ ret │ │ adrp x0, 4f000 │ │ add x0, x0, #0xb89 │ │ ret │ │ adrp x0, 4c000 │ │ - add x0, x0, #0xf0f │ │ + add x0, x0, #0xee6 │ │ ret │ │ mov x0, xzr │ │ ret │ │ │ │ 0000000000114114 : │ │ stp x29, x30, [sp, #-32]! │ │ stp x20, x19, [sp, #16] │ │ @@ -140659,15 +140659,15 @@ │ │ cbz w0, 114320 │ │ adrp x0, 4f000 │ │ add x0, x0, #0xb81 │ │ mov x1, x19 │ │ bl 1ae300 │ │ cbz w0, 11429c │ │ adrp x0, 4c000 │ │ - add x0, x0, #0xf0f │ │ + add x0, x0, #0xee6 │ │ mov x1, x19 │ │ bl 1ae300 │ │ cbz w0, 1142a4 │ │ adrp x0, 51000 │ │ add x0, x0, #0x77a │ │ mov x1, x19 │ │ bl 1ae300 │ │ @@ -143659,15 +143659,15 @@ │ │ b 116ee8 │ │ mov w23, wzr │ │ adrp x21, 4f000 │ │ add x21, x21, #0xb89 │ │ b 116ee8 │ │ mov w23, wzr │ │ adrp x21, 4c000 │ │ - add x21, x21, #0xf0f │ │ + add x21, x21, #0xee6 │ │ b 116ee8 │ │ mov x21, xzr │ │ mov w23, #0x1 // #1 │ │ cbz x4, 116f14 │ │ adrp x1, 47000 │ │ add x1, x1, #0xad8 │ │ nop │ │ @@ -154120,15 +154120,15 @@ │ │ bl 1b1ca0 │ │ cmp w0, #0x1 │ │ b.eq 120a64 // b.none │ │ adrp x0, 51000 │ │ add x0, x0, #0xf4 │ │ bl 1b0070 │ │ adrp x0, 4c000 │ │ - add x0, x0, #0xc7d │ │ + add x0, x0, #0xc54 │ │ bl 1b0070 │ │ mov x0, x22 │ │ bl 1b1b00 │ │ mov x22, xzr │ │ ldr x8, [x27, #40] │ │ ldur x9, [x29, #-8] │ │ cmp x8, x9 │ │ @@ -154333,15 +154333,15 @@ │ │ mov x20, x3 │ │ cbz x3, 120f54 │ │ mov x19, x2 │ │ mov w21, wzr │ │ mov w22, wzr │ │ mov x26, x20 │ │ adrp x23, 4c000 │ │ - add x23, x23, #0xcaa │ │ + add x23, x23, #0xc81 │ │ adrp x24, 53000 │ │ add x24, x24, #0x720 │ │ stp x9, x1, [sp] │ │ mov x0, x26 │ │ mov w1, #0x3a // #58 │ │ bl 1adfe0 │ │ mov x25, x0 │ │ @@ -158448,15 +158448,15 @@ │ │ bl 1b17b0 │ │ cbz x0, 124a58 │ │ mov x0, sp │ │ bl 1b17d0 │ │ cbz x0, 124a58 │ │ mov x19, x0 │ │ adrp x0, 4c000 │ │ - add x0, x0, #0xcaa │ │ + add x0, x0, #0xc81 │ │ mov x1, x19 │ │ bl 1ae300 │ │ cbz w0, 124a1c │ │ adrp x0, 50000 │ │ add x0, x0, #0x653 │ │ mov x1, x19 │ │ bl 1ae300 │ │ @@ -158745,15 +158745,15 @@ │ │ cbz w0, 124e9c │ │ adrp x0, 49000 │ │ add x0, x0, #0x814 │ │ mov x1, x19 │ │ bl 1ae300 │ │ cbz w0, 124ea8 │ │ adrp x0, 4c000 │ │ - add x0, x0, #0xcaa │ │ + add x0, x0, #0xc81 │ │ mov x1, x19 │ │ bl 1ae300 │ │ cbz w0, 124eb4 │ │ mov w0, wzr │ │ b 124ec0 │ │ mov w0, #0x427 // #1063 │ │ b 124ec0 │ │ @@ -158941,15 +158941,15 @@ │ │ add x8, x24, x23 │ │ sturb wzr, [x8, #-1] │ │ bl 1adf10 │ │ sub w24, w25, w0 │ │ add x22, x23, w0, sxtw │ │ sxtw x23, w24 │ │ adrp x1, 4c000 │ │ - add x1, x1, #0x415 │ │ + add x1, x1, #0x3ec │ │ mov x0, x22 │ │ mov x2, x23 │ │ mov x3, #0xffffffffffffffff // #-1 │ │ mov w4, #0x5 // #5 │ │ bl 1b1de0 <__strncpy_chk2@plt> │ │ add x8, x23, x22 │ │ mov x0, x22 │ │ @@ -159200,15 +159200,15 @@ │ │ mov x0, x24 │ │ sturb wzr, [x8, #-1] │ │ bl 1adf10 │ │ sub w25, w26, w0 │ │ add x23, x24, x0 │ │ sxtw x24, w25 │ │ adrp x1, 4c000 │ │ - add x1, x1, #0x415 │ │ + add x1, x1, #0x3ec │ │ mov x0, x23 │ │ mov x2, x24 │ │ mov x3, #0xffffffffffffffff // #-1 │ │ mov w4, #0x5 // #5 │ │ bl 1b1de0 <__strncpy_chk2@plt> │ │ add x8, x24, x23 │ │ mov x0, x23 │ │ @@ -173720,15 +173720,15 @@ │ │ sub sp, sp, #0xb0 │ │ stp x29, x30, [sp, #128] │ │ stp x22, x21, [sp, #144] │ │ stp x20, x19, [sp, #160] │ │ add x29, sp, #0x80 │ │ mov x9, #0x7349 // #29513 │ │ adrp x10, 4c000 │ │ - add x10, x10, #0xf15 │ │ + add x10, x10, #0xeec │ │ movk x9, #0x7573, lsl #16 │ │ mrs x22, tpidr_el0 │ │ movk x9, #0x7265, lsl #32 │ │ mov x19, x0 │ │ mov w0, wzr │ │ ldr x8, [x22, #40] │ │ movk x9, #0x3a, lsl #48 │ │ @@ -174267,15 +174267,15 @@ │ │ add x0, sp, #0x20 │ │ mov w1, #0x50 // #80 │ │ mov w2, #0x50 // #80 │ │ cmp w8, #0x0 │ │ adrp x8, 50000 │ │ add x8, x8, #0x35e │ │ adrp x3, 4c000 │ │ - add x3, x3, #0x715 │ │ + add x3, x3, #0x6ec │ │ csel x7, x9, x8, eq // eq = none │ │ mov w4, #0xc // #12 │ │ nop │ │ adr x5, 4a4c0 │ │ mov x6, x22 │ │ bl 1116d8 │ │ cmp w0, #0x4f │ │ @@ -174496,15 +174496,15 @@ │ │ adrp x9, 49000 │ │ add x9, x9, #0x2ec │ │ add x0, sp, #0x20 │ │ mov w1, #0x50 // #80 │ │ mov w2, #0x50 // #80 │ │ tst w8, #0x1 │ │ adrp x8, 4c000 │ │ - add x8, x8, #0xf51 │ │ + add x8, x8, #0xf28 │ │ adrp x3, 4d000 │ │ add x3, x3, #0xe51 │ │ csel x6, x9, x8, eq // eq = none │ │ mov w4, #0x10 // #16 │ │ nop │ │ adr x5, 4a4c0 │ │ bl 1116d8 │ │ @@ -174564,15 +174564,15 @@ │ │ adrp x9, 4e000 │ │ add x9, x9, #0x2ed │ │ csel x5, x9, x8, cc // cc = lo, ul, last │ │ add x0, sp, #0x18 │ │ mov w1, #0x6 // #6 │ │ mov w2, #0x6 // #6 │ │ adrp x3, 4c000 │ │ - add x3, x3, #0x71e │ │ + add x3, x3, #0x6f5 │ │ bl 1116d8 │ │ cmp w0, #0x5 │ │ b.gt 1337e8 │ │ mov w26, w0 │ │ add w8, w0, w28 │ │ cmp w8, #0x50 │ │ b.lt 133800 // b.tstop │ │ @@ -174685,15 +174685,15 @@ │ │ adrp x9, 49000 │ │ add x9, x9, #0x2d7 │ │ csel x5, x8, x9, cc // cc = lo, ul, last │ │ add x0, sp, #0x18 │ │ mov w1, #0x6 // #6 │ │ mov w2, #0x6 // #6 │ │ adrp x3, 4c000 │ │ - add x3, x3, #0x71e │ │ + add x3, x3, #0x6f5 │ │ bl 1116d8 │ │ cmp w0, #0x5 │ │ b.gt 1337e8 │ │ mov w26, w0 │ │ mov w8, #0x50 // #80 │ │ sub w8, w8, w0 │ │ cmp w28, w8 │ │ @@ -182274,15 +182274,15 @@ │ │ cbz x0, 13abc8 │ │ mov x20, x1 │ │ mov x0, x19 │ │ mov w1, wzr │ │ mov x2, x20 │ │ bl 1adcf0 │ │ adrp x0, 4c000 │ │ - add x0, x0, #0xf1e │ │ + add x0, x0, #0xef5 │ │ bl 1aee30 │ │ cbz x0, 13ab4c │ │ mov x21, x0 │ │ bl 1adf10 │ │ cmp x0, x20 │ │ b.cs 13ab4c // b.hs, b.nlast │ │ mov x0, x21 │ │ @@ -183806,15 +183806,15 @@ │ │ bl 1b00c0 │ │ cbz w23, 13c160 │ │ mov w22, #0x1 // #1 │ │ b 13c184 │ │ add x0, sp, #0x10 │ │ bl 1b00c0 │ │ adrp x1, 4c000 │ │ - add x1, x1, #0x6eb │ │ + add x1, x1, #0x6c2 │ │ adrp x3, 49000 │ │ add x3, x3, #0xa64 │ │ mov w0, w22 │ │ mov w2, #0x485 // #1157 │ │ mov x4, xzr │ │ bl 1b0060 │ │ mov w22, wzr │ │ @@ -237770,15 +237770,15 @@ │ │ add x9, x9, #0x56b │ │ adr x10, 16fba4 │ │ ldrb w11, [x9, x8] │ │ add x10, x10, x11, lsl #2 │ │ br x10 │ │ cbz x1, 16fbb4 │ │ adrp x8, 4c000 │ │ - add x8, x8, #0xf5e │ │ + add x8, x8, #0xf35 │ │ str x8, [x1] │ │ cbz x2, 16fd0c │ │ adrp x8, 49000 │ │ add x8, x8, #0xb3e │ │ b 16fd00 │ │ cbz x1, 16fbd4 │ │ adrp x8, 49000 │ │ @@ -237798,15 +237798,15 @@ │ │ b 16fd00 │ │ cbz x1, 16fc14 │ │ adrp x8, 4b000 │ │ add x8, x8, #0x8b │ │ str x8, [x1] │ │ cbz x2, 16fd0c │ │ adrp x8, 4c000 │ │ - add x8, x8, #0x830 │ │ + add x8, x8, #0x807 │ │ b 16fd00 │ │ cbz x1, 16fc34 │ │ adrp x8, 4c000 │ │ add x8, x8, #0x85 │ │ str x8, [x1] │ │ cbz x2, 16fd0c │ │ adrp x8, 54000 │ │ @@ -237814,15 +237814,15 @@ │ │ b 16fd00 │ │ cbz x1, 16fc54 │ │ adrp x8, 4e000 │ │ add x8, x8, #0x658 │ │ str x8, [x1] │ │ cbz x2, 16fd0c │ │ adrp x8, 4c000 │ │ - add x8, x8, #0xf7a │ │ + add x8, x8, #0xf51 │ │ b 16fd00 │ │ cbz x1, 16fc74 │ │ adrp x8, 4a000 │ │ add x8, x8, #0x993 │ │ str x8, [x1] │ │ cbz x2, 16fd0c │ │ adrp x8, 53000 │ │ @@ -237834,15 +237834,15 @@ │ │ str x8, [x1] │ │ cbz x2, 16fd0c │ │ adrp x8, 53000 │ │ add x8, x8, #0x76c │ │ b 16fd00 │ │ cbz x1, 16fcb4 │ │ adrp x8, 4c000 │ │ - add x8, x8, #0x80a │ │ + add x8, x8, #0x7e1 │ │ str x8, [x1] │ │ cbz x2, 16fd0c │ │ adrp x8, 50000 │ │ add x8, x8, #0x918 │ │ b 16fd00 │ │ cbz x1, 16fcd4 │ │ adrp x8, 48000 │ │ @@ -237881,15 +237881,15 @@ │ │ cbz w0, 16fda0 │ │ adrp x1, 54000 │ │ add x1, x1, #0x8c0 │ │ mov x0, x20 │ │ bl 1ae300 │ │ cbz w0, 16fda8 │ │ adrp x1, 4c000 │ │ - add x1, x1, #0x849 │ │ + add x1, x1, #0x820 │ │ mov x0, x20 │ │ bl 1ae300 │ │ cbz w0, 16fdc4 │ │ adrp x1, 4a000 │ │ add x1, x1, #0x22d │ │ mov x0, x20 │ │ bl 1ae300 │ │ @@ -238334,23 +238334,23 @@ │ │ cmp x26, x8 │ │ b.eq 1703f4 // b.none │ │ adrp x8, 4c000 │ │ add x8, x8, #0x85 │ │ cmp x26, x8 │ │ b.eq 1704e0 // b.none │ │ adrp x8, 4c000 │ │ - add x8, x8, #0x80a │ │ + add x8, x8, #0x7e1 │ │ cmp x26, x8 │ │ b.eq 1704f4 // b.none │ │ adrp x8, 48000 │ │ add x8, x8, #0xd9c │ │ cmp x26, x8 │ │ b.ne 1707b4 // b.any │ │ adrp x26, 4c000 │ │ - add x26, x26, #0xf96 │ │ + add x26, x26, #0xf6d │ │ adrp x28, 4b000 │ │ add x28, x28, #0x6d │ │ b 170404 │ │ adrp x8, 4b000 │ │ add x8, x8, #0x8b │ │ cmp x26, x8 │ │ b.ne 170830 // b.any │ │ @@ -238370,15 +238370,15 @@ │ │ cmp x26, x21 │ │ b.eq 1707ac // b.none │ │ mov x26, x21 │ │ adrp x28, 53000 │ │ add x28, x28, #0x755 │ │ b 170404 │ │ adrp x26, 4c000 │ │ - add x26, x26, #0x80a │ │ + add x26, x26, #0x7e1 │ │ adrp x28, 50000 │ │ add x28, x28, #0x918 │ │ b 170404 │ │ adrp x26, 48000 │ │ add x26, x26, #0xd9c │ │ adrp x28, 49000 │ │ add x28, x28, #0x39f │ │ @@ -238503,15 +238503,15 @@ │ │ adrp x8, 48000 │ │ add x8, x8, #0xd9c │ │ ldr w9, [sp, #8] │ │ ccmp x26, x8, #0x4, ne // ne = any │ │ csinc w8, w9, wzr, eq // eq = none │ │ tbz w8, #0, 17087c │ │ adrp x24, 4c000 │ │ - add x24, x24, #0x80a │ │ + add x24, x24, #0x7e1 │ │ cmp x26, x24 │ │ eor w8, w9, #0x1 │ │ csel w8, wzr, w8, eq // eq = none │ │ tbnz w8, #0, 1708b4 │ │ cbz x20, 1708bc │ │ ldr x8, [x20, #8] │ │ cbz x8, 1708bc │ │ @@ -238582,25 +238582,25 @@ │ │ sub x26, x26, #0x1 │ │ add x28, x28, #0x1 │ │ cmp x26, x25 │ │ str x26, [sp, #40] │ │ b.hi 1707f8 // b.pmore │ │ b 1708e4 │ │ adrp x1, 4c000 │ │ - add x1, x1, #0x855 │ │ + add x1, x1, #0x82c │ │ adrp x3, 4b000 │ │ add x3, x3, #0x772 │ │ mov w0, #0xffffff5e // #-162 │ │ mov w2, #0x62d5 // #25301 │ │ mov x4, xzr │ │ mov w27, #0xffffff5e // #-162 │ │ bl 1b0060 │ │ b 170364 │ │ adrp x1, 4c000 │ │ - add x1, x1, #0x855 │ │ + add x1, x1, #0x82c │ │ adrp x3, 4b000 │ │ add x3, x3, #0x772 │ │ mov w0, #0xffffff7c // #-132 │ │ mov w2, #0x632f // #25391 │ │ mov x4, xzr │ │ bl 1b0060 │ │ b 170364 │ │ @@ -238627,15 +238627,15 @@ │ │ mov w2, #0xa // #10 │ │ ldr x1, [x1, #912] │ │ bl 1aee10 │ │ cbnz w0, 1708e4 │ │ cmp x28, #0x4d │ │ b.lt 170988 // b.tstop │ │ adrp x1, 4c000 │ │ - add x1, x1, #0x855 │ │ + add x1, x1, #0x82c │ │ adrp x3, 4b000 │ │ add x3, x3, #0x772 │ │ mov w0, #0xffffff5e // #-162 │ │ mov w2, #0x62ae // #25262 │ │ b 170848 │ │ adrp x3, 4b000 │ │ add x3, x3, #0x772 │ │ @@ -238713,15 +238713,15 @@ │ │ mov w4, #0x63ba // #25530 │ │ bl 1b23d0 │ │ add x0, sp, #0x30 │ │ mov w1, w21 │ │ bl 167778 │ │ b 170364 │ │ adrp x1, 4c000 │ │ - add x1, x1, #0x855 │ │ + add x1, x1, #0x82c │ │ adrp x3, 4b000 │ │ add x3, x3, #0x772 │ │ mov w0, #0xffffff5e // #-162 │ │ mov w2, #0x62bb // #25275 │ │ b 170848 │ │ ldr w8, [sp, #40] │ │ sub x0, x29, #0xb0 │ │ @@ -239603,15 +239603,15 @@ │ │ mov x28, x0 │ │ mov w26, wzr │ │ adrp x21, 4e000 │ │ add x21, x21, #0x676 │ │ adrp x22, 53000 │ │ add x22, x22, #0x789 │ │ adrp x23, 4c000 │ │ - add x23, x23, #0x85e │ │ + add x23, x23, #0x835 │ │ adrp x24, 4a000 │ │ add x24, x24, #0x245 │ │ adrp x25, 51000 │ │ add x25, x25, #0x1b1 │ │ b 171810 │ │ mov w8, #0x40 // #64 │ │ mov x2, sp │ │ @@ -271238,15 +271238,15 @@ │ │ adrp x0, 47000 │ │ add x0, x0, #0x6bc │ │ ret │ │ adrp x0, 4c000 │ │ add x0, x0, #0xe9 │ │ ret │ │ adrp x0, 4c000 │ │ - add x0, x0, #0x880 │ │ + add x0, x0, #0x857 │ │ ret │ │ adrp x0, 4e000 │ │ add x0, x0, #0x6da │ │ ret │ │ adrp x0, 52000 │ │ add x0, x0, #0x764 │ │ ret │ │ @@ -271298,15 +271298,15 @@ │ │ adrp x0, 48000 │ │ add x0, x0, #0x6df │ │ ret │ │ adrp x0, 48000 │ │ add x0, x0, #0x6a9 │ │ ret │ │ adrp x0, 4c000 │ │ - add x0, x0, #0x9c6 │ │ + add x0, x0, #0x99d │ │ ret │ │ adrp x0, 52000 │ │ add x0, x0, #0x16 │ │ ret │ │ adrp x0, 4b000 │ │ add x0, x0, #0x14c │ │ ret │ │ @@ -271322,21 +271322,21 @@ │ │ adrp x0, 4d000 │ │ add x0, x0, #0xfc4 │ │ ret │ │ adrp x0, 4b000 │ │ add x0, x0, #0x801 │ │ ret │ │ adrp x0, 4c000 │ │ - add x0, x0, #0x981 │ │ + add x0, x0, #0x958 │ │ ret │ │ adrp x0, 49000 │ │ add x0, x0, #0xbe7 │ │ ret │ │ adrp x0, 4c000 │ │ - add x0, x0, #0x9a7 │ │ + add x0, x0, #0x97e │ │ ret │ │ adrp x0, 50000 │ │ add x0, x0, #0x4e0 │ │ ret │ │ adrp x0, 4f000 │ │ add x0, x0, #0xd3d │ │ ret │ │ @@ -271373,24 +271373,24 @@ │ │ adrp x0, 50000 │ │ add x0, x0, #0x4a3 │ │ ret │ │ adrp x0, 50000 │ │ add x0, x0, #0x998 │ │ ret │ │ adrp x0, 4c000 │ │ - add x0, x0, #0x966 │ │ + add x0, x0, #0x93d │ │ ret │ │ adrp x0, 4e000 │ │ add x0, x0, #0x69e │ │ ret │ │ adrp x0, 48000 │ │ add x0, x0, #0x10 │ │ ret │ │ adrp x0, 4c000 │ │ - add x0, x0, #0x954 │ │ + add x0, x0, #0x92b │ │ ret │ │ adrp x0, 53000 │ │ add x0, x0, #0x7c9 │ │ ret │ │ adrp x0, 50000 │ │ add x0, x0, #0x489 │ │ ret │ │ @@ -271406,15 +271406,15 @@ │ │ adrp x0, 4c000 │ │ add x0, x0, #0x160 │ │ ret │ │ adrp x0, 48000 │ │ add x0, x0, #0xdec │ │ ret │ │ adrp x0, 4c000 │ │ - add x0, x0, #0x93d │ │ + add x0, x0, #0x914 │ │ ret │ │ adrp x0, 51000 │ │ add x0, x0, #0xfb1 │ │ ret │ │ adrp x0, 4e000 │ │ add x0, x0, #0xc47 │ │ ret │ │ @@ -271448,15 +271448,15 @@ │ │ adrp x0, 4f000 │ │ add x0, x0, #0x370 │ │ ret │ │ adrp x0, 49000 │ │ add x0, x0, #0xb88 │ │ ret │ │ adrp x0, 4c000 │ │ - add x0, x0, #0xfca │ │ + add x0, x0, #0xfa1 │ │ ret │ │ adrp x0, 4f000 │ │ add x0, x0, #0x34a │ │ ret │ │ adrp x0, 46000 │ │ add x0, x0, #0xa32 │ │ ret │ │ @@ -271478,27 +271478,27 @@ │ │ adrp x0, 54000 │ │ add x0, x0, #0x918 │ │ ret │ │ adrp x0, 4d000 │ │ add x0, x0, #0x824 │ │ ret │ │ adrp x0, 4c000 │ │ - add x0, x0, #0x91b │ │ + add x0, x0, #0x8f2 │ │ ret │ │ adrp x0, 54000 │ │ add x0, x0, #0x905 │ │ ret │ │ adrp x0, 46000 │ │ add x0, x0, #0x33b │ │ ret │ │ adrp x0, 46000 │ │ add x0, x0, #0x326 │ │ ret │ │ adrp x0, 4c000 │ │ - add x0, x0, #0xfb6 │ │ + add x0, x0, #0xf8d │ │ ret │ │ adrp x0, 47000 │ │ add x0, x0, #0xfdd │ │ ret │ │ adrp x0, 50000 │ │ add x0, x0, #0x46c │ │ ret │ │ @@ -271526,24 +271526,24 @@ │ │ adrp x0, 4c000 │ │ add x0, x0, #0x12a │ │ ret │ │ adrp x0, 4e000 │ │ add x0, x0, #0x687 │ │ ret │ │ adrp x0, 4c000 │ │ - add x0, x0, #0x8f8 │ │ + add x0, x0, #0x8cf │ │ ret │ │ adrp x0, 4c000 │ │ add x0, x0, #0x113 │ │ ret │ │ adrp x0, 54000 │ │ add x0, x0, #0x110 │ │ ret │ │ adrp x0, 4c000 │ │ - add x0, x0, #0x8e3 │ │ + add x0, x0, #0x8ba │ │ ret │ │ adrp x0, 4f000 │ │ add x0, x0, #0xd2c │ │ ret │ │ adrp x0, 48000 │ │ add x0, x0, #0x68c │ │ ret │ │ @@ -271667,15 +271667,15 @@ │ │ adrp x0, 4c000 │ │ add x0, x0, #0xb6 │ │ ret │ │ adrp x0, 4d000 │ │ add x0, x0, #0xf73 │ │ ret │ │ adrp x0, 4c000 │ │ - add x0, x0, #0x8a9 │ │ + add x0, x0, #0x880 │ │ ret │ │ adrp x0, 4e000 │ │ add x0, x0, #0x2a │ │ ret │ │ adrp x0, 51000 │ │ add x0, x0, #0x97a │ │ ret │ │ @@ -271855,15 +271855,15 @@ │ │ cbz w0, 190958 │ │ adrp x1, 50000 │ │ add x1, x1, #0x8a8 │ │ mov x0, x19 │ │ bl 1ae300 │ │ cbz w0, 190930 │ │ adrp x1, 4c000 │ │ - add x1, x1, #0xcaa │ │ + add x1, x1, #0xc81 │ │ mov x0, x19 │ │ bl 1ae300 │ │ cbnz w0, 1907e4 │ │ add x0, x19, #0x14 │ │ adrp x1, 50000 │ │ add x1, x1, #0x653 │ │ bl 1ae300 │ │ @@ -271908,15 +271908,15 @@ │ │ cbz w0, 19096c │ │ add x0, x19, #0x50 │ │ adrp x1, 4f000 │ │ add x1, x1, #0x7a4 │ │ mov w2, #0x3 // #3 │ │ bl 1aee10 │ │ adrp x20, 4c000 │ │ - add x20, x20, #0xcaa │ │ + add x20, x20, #0xc81 │ │ cbz w0, 190958 │ │ mov x0, x22 │ │ mov x1, x20 │ │ bl 1ae300 │ │ cbz w0, 190958 │ │ adrp x1, 50000 │ │ add x1, x1, #0x9b3 │ │ @@ -271963,15 +271963,15 @@ │ │ csel x20, x9, x8, eq // eq = none │ │ mov x0, x20 │ │ ldp x20, x19, [sp, #32] │ │ ldp x22, x21, [sp, #16] │ │ ldp x29, x30, [sp], #48 │ │ ret │ │ adrp x20, 4c000 │ │ - add x20, x20, #0xcaa │ │ + add x20, x20, #0xc81 │ │ b 190958 │ │ adrp x20, 4d000 │ │ add x20, x20, #0xbc7 │ │ b 190958 │ │ │ │ 0000000000190984 : │ │ stp x29, x30, [sp, #-48]! │ │ @@ -271990,15 +271990,15 @@ │ │ cbz w0, 190b28 │ │ adrp x1, 4b000 │ │ add x1, x1, #0x192 │ │ mov x0, x19 │ │ bl 1ae300 │ │ cbz w0, 190ae8 │ │ adrp x20, 4c000 │ │ - add x20, x20, #0xcaa │ │ + add x20, x20, #0xc81 │ │ mov x0, x19 │ │ mov x1, x20 │ │ bl 1ae300 │ │ cbz w0, 190b30 │ │ add x21, x19, #0x14 │ │ mov x1, x20 │ │ mov x0, x21 │ │ @@ -272076,15 +272076,15 @@ │ │ cbz w0, 190b28 │ │ adrp x1, 47000 │ │ add x1, x1, #0x704 │ │ mov x0, x20 │ │ bl 1ae300 │ │ cbnz w0, 1909d0 │ │ adrp x20, 4c000 │ │ - add x20, x20, #0xcaa │ │ + add x20, x20, #0xc81 │ │ mov x0, x20 │ │ ldp x20, x19, [sp, #32] │ │ ldr x21, [sp, #16] │ │ ldp x29, x30, [sp], #48 │ │ ret │ │ adrp x20, 49000 │ │ add x20, x20, #0x807 │ │ @@ -272323,26 +272323,26 @@ │ │ cbz w0, 190fc0 │ │ adrp x1, 47000 │ │ add x1, x1, #0x704 │ │ mov x0, x20 │ │ bl 1ae300 │ │ cbnz w0, 190f10 │ │ adrp x1, 4c000 │ │ - add x1, x1, #0x9e3 │ │ + add x1, x1, #0x9ba │ │ mov x0, x21 │ │ bl 1ae300 │ │ cbz w0, 190fd8 │ │ adrp x1, 47000 │ │ add x1, x1, #0x704 │ │ mov x0, x21 │ │ bl 1ae300 │ │ cbnz w0, 190f38 │ │ add x0, x19, #0x3c │ │ adrp x1, 4c000 │ │ - add x1, x1, #0x9e3 │ │ + add x1, x1, #0x9ba │ │ bl 1ae300 │ │ cbz w0, 190fd8 │ │ adrp x1, 49000 │ │ add x1, x1, #0xc11 │ │ mov x0, x19 │ │ bl 1ae300 │ │ cbz w0, 190fcc │ │ @@ -272422,25 +272422,25 @@ │ │ cbz w0, 1910c4 │ │ adrp x1, 47000 │ │ add x1, x1, #0x704 │ │ mov x0, x21 │ │ bl 1ae300 │ │ cbnz w0, 191094 │ │ adrp x1, 4c000 │ │ - add x1, x1, #0x9e3 │ │ + add x1, x1, #0x9ba │ │ mov x0, x19 │ │ bl 1ae300 │ │ cbz w0, 1910c4 │ │ adrp x1, 47000 │ │ add x1, x1, #0x704 │ │ mov x0, x19 │ │ bl 1ae300 │ │ cbnz w0, 1910bc │ │ adrp x1, 4c000 │ │ - add x1, x1, #0x9e3 │ │ + add x1, x1, #0x9ba │ │ mov x0, x20 │ │ bl 1ae300 │ │ cbz w0, 1910c4 │ │ mov w0, wzr │ │ b 1910c8 │ │ mov w0, #0x1 // #1 │ │ ldp x20, x19, [sp, #32] │ │ @@ -272542,25 +272542,25 @@ │ │ cbz w0, 1912c0 │ │ adrp x1, 47000 │ │ add x1, x1, #0x704 │ │ mov x0, x22 │ │ bl 1ae300 │ │ cbnz w0, 19126c │ │ adrp x1, 4c000 │ │ - add x1, x1, #0x9e3 │ │ + add x1, x1, #0x9ba │ │ mov x0, x20 │ │ bl 1ae300 │ │ cbz w0, 1912c0 │ │ adrp x1, 47000 │ │ add x1, x1, #0x704 │ │ mov x0, x20 │ │ bl 1ae300 │ │ cbnz w0, 191294 │ │ adrp x1, 4c000 │ │ - add x1, x1, #0x9e3 │ │ + add x1, x1, #0x9ba │ │ mov x0, x19 │ │ bl 1ae300 │ │ cbz w0, 1912c0 │ │ adrp x21, 47000 │ │ add x21, x21, #0xae9 │ │ b 1912a8 │ │ adrp x21, 4b000 │ │ @@ -272644,15 +272644,15 @@ │ │ 00000000001913cc : │ │ mov x8, xzr │ │ and w9, w1, #0xff │ │ and w10, w0, #0xff │ │ nop │ │ adr x11, 1b7cb0 │ │ adrp x0, 4c000 │ │ - add x0, x0, #0xff7 │ │ + add x0, x0, #0xfce │ │ b 1913f8 │ │ add x8, x8, #0x18 │ │ cmp x8, #0x2b8 │ │ b.eq 19141c // b.none │ │ add x12, x11, x8 │ │ ldrb w13, [x12, #16] │ │ cmp w13, w10 │ │ @@ -272691,15 +272691,15 @@ │ │ cbz x0, 1914c8 │ │ mov x8, xzr │ │ ldrb w9, [x0, #1350] │ │ ldrb w10, [x0, #1351] │ │ nop │ │ adr x11, 1b7cb0 │ │ adrp x0, 4c000 │ │ - add x0, x0, #0xff7 │ │ + add x0, x0, #0xfce │ │ b 1914a4 │ │ add x8, x8, #0x18 │ │ cmp x8, #0x2b8 │ │ b.eq 1914c8 // b.none │ │ add x12, x11, x8 │ │ ldrb w13, [x12, #16] │ │ cmp w13, w9 │ │ @@ -272891,15 +272891,15 @@ │ │ mov x0, x23 │ │ adrp x1, 53000 │ │ add x1, x1, #0x720 │ │ bl 1ae300 │ │ cbz w0, 1917e0 │ │ mov x0, x23 │ │ adrp x1, 4c000 │ │ - add x1, x1, #0xcaa │ │ + add x1, x1, #0xc81 │ │ bl 1ae300 │ │ cbz w0, 1917e0 │ │ mov x0, x23 │ │ adrp x1, 50000 │ │ add x1, x1, #0x8a8 │ │ bl 1ae300 │ │ cbz w0, 1917e0 │ │ @@ -298294,15 +298294,15 @@ │ │ cmp w11, w10 │ │ csel w22, w9, w24, hi // hi = pmore │ │ mov w2, w22 │ │ bl 1b1450 │ │ cbz w0, 1a9ebc │ │ mov w23, w0 │ │ adrp x1, 4d000 │ │ - add x1, x1, #0x183 │ │ + add x1, x1, #0x15a │ │ adrp x3, 4b000 │ │ add x3, x3, #0x302 │ │ mov w2, #0x3213 // #12819 │ │ b 1a9fa8 │ │ ldr w8, [x20] │ │ add w9, w8, #0x4 │ │ cmp w9, w22 │ │ @@ -298331,15 +298331,15 @@ │ │ orr w24, w9, w11 │ │ mov w1, w25 │ │ mov w2, w24 │ │ bl 1b1450 │ │ cbz w0, 1a9fec │ │ mov w23, w0 │ │ adrp x1, 4d000 │ │ - add x1, x1, #0x183 │ │ + add x1, x1, #0x15a │ │ adrp x3, 4b000 │ │ add x3, x3, #0x302 │ │ mov w2, #0x31d1 // #12753 │ │ b 1a9fa8 │ │ ldr x8, [x19, #32] │ │ mov x2, x22 │ │ ldr w10, [x20] │ │ @@ -298391,15 +298391,15 @@ │ │ cmp w28, w25 │ │ mov w1, w26 │ │ csel w2, w28, w25, cc // cc = lo, ul, last │ │ bl 1b1450 │ │ cbz w0, 1aa034 │ │ mov w23, w0 │ │ adrp x1, 4d000 │ │ - add x1, x1, #0x183 │ │ + add x1, x1, #0x15a │ │ adrp x3, 4b000 │ │ add x3, x3, #0x302 │ │ mov w2, #0x31e8 // #12776 │ │ mov x4, xzr │ │ bl 1b0060 │ │ ldr x8, [x27, #40] │ │ ldr x9, [sp, #8] ├── lib/x86/libnative-vnc.so │┄ File has been modified after NT_GNU_BUILD_ID has been applied. │ ├── readelf --wide --notes {} │ │ @@ -1,8 +1,8 @@ │ │ │ │ Displaying notes found in: .note.android.ident │ │ Owner Data size Description │ │ Android 0x00000084 NT_VERSION (version) description data: 15 00 00 00 72 32 36 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 30 39 30 39 31 32 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 │ │ │ │ Displaying notes found in: .note.gnu.build-id │ │ Owner Data size Description │ │ - GNU 0x00000014 NT_GNU_BUILD_ID (unique build ID bitstring) Build ID: 874a2571b93bc41960b77fd8d4ef688cfda1e34a │ │ + GNU 0x00000014 NT_GNU_BUILD_ID (unique build ID bitstring) Build ID: ef167aa9bff4c324be30ae63a67dc9bd4edc5b8f │ ├── strings --all --bytes=8 {} │ │ @@ -3957,15 +3957,14 @@ │ │ No authentication needed │ │ Connected to Server "%s" │ │ HandleUltraMSLogonIIAuth: generating keypair failed │ │ rfbClientProcessExtServerCutText. not text type. ignore │ │ -repeaterdest │ │ tjBufSize(): Invalid argument │ │ tjDecompress2(): Memory allocation failure │ │ -NativeVNC version 2.1.5 (build 20241019) │ │ Invalid progressive parameters Ss=%d Se=%d Ah=%d Al=%d │ │ Bogus virtual array access │ │ Input file read error │ │ RSA_new failed │ │ Exponent: │ │ Bad Rsa Sign │ │ Failed to create WOLFSSL_DH. │ │ @@ -4079,14 +4078,15 @@ │ │ UltraVNC Single Click server detected, enabling UltraVNC specific messages │ │ Updated desktop size: %dx%d │ │ Received TextChat Close │ │ HandleARDAuth: reading key length failed │ │ rfbClientProcessExtServerCutText. not provide type. ignore │ │ zlib inflate ran out of space! │ │ tjGetScalingFactors(): Invalid argument │ │ +NativeVNC version 2.1.5 (build 20241208) │ │ Bogus JPEG colorspace │ │ Obtained EMS handle %u │ │ End Of Image │ │ %3d %3d %3d %3d %3d %3d %3d %3d │ │ with %d x %d thumbnail image │ │ Timeout : %ld (sec) │ │ /emailAddress= │ ├── readelf --wide --decompress --string-dump=.rodata {} │ │ @@ -1359,155 +1359,155 @@ │ │ [ 80db] No authentication needed\n │ │ [ 80f5] Connected to Server "%s"\n │ │ [ 810f] HandleUltraMSLogonIIAuth: generating keypair failed\n │ │ [ 8144] rfbClientProcessExtServerCutText. not text type. ignore\n │ │ [ 817d] -repeaterdest │ │ [ 818b] tjBufSize(): Invalid argument │ │ [ 81a9] tjDecompress2(): Memory allocation failure │ │ - [ 81d4] NativeVNC version 2.1.5 (build 20241019) │ │ - [ 81fd] Invalid progressive parameters Ss=%d Se=%d Ah=%d Al=%d │ │ - [ 8234] Bogus virtual array access │ │ - [ 824f] Input file read error │ │ - [ 8265] OBJECT │ │ - [ 826c] UTCTIME │ │ - [ 8274] RSA_new failed │ │ - [ 8283] modulus │ │ - [ 828b] prime1 │ │ - [ 8292] Exponent: │ │ - [ 829c] Bad Rsa Sign │ │ - [ 82a9] Failed to create WOLFSSL_DH. │ │ - [ 82c6] Bad DH bn2bin error priv │ │ - [ 82df] Au= │ │ - [ 82e4] SSLv3 Server Hello Verify Request │ │ - [ 8306] DTLSv1_2 read Server Hello Retry Request │ │ - [ 832f] DTLSv1_3 read Server Hello Retry Request │ │ - [ 8358] DTLSv1 read Server Hello │ │ - [ 8371] SSLv3 write Server Certificate Status │ │ - [ 8397] SSLv3 Server Certificate Status │ │ - [ 83b7] TLSv1 Server Session Ticket │ │ - [ 83d3] TLSv1_1 write Server Certificate Request │ │ - [ 83fc] TLSv1_2 write Server Certificate Request │ │ - [ 8425] TLSv1_3 read Server Certificate Request │ │ - [ 844d] DTLSv1_2 read Server Certificate Request │ │ - [ 8476] TLSv1_2 write Server Cert │ │ - [ 8490] DTLSv1_3 write Server Cert │ │ - [ 84ab] DTLSv1 write Server Key Exchange │ │ - [ 84cc] DTLSv1_3 read Server Key Exchange │ │ - [ 84ee] TLSv1_3 write Server Hello Done │ │ - [ 850e] SSLv3 read Server Finished │ │ - [ 8529] DTLSv1_2 read Client Change CipherSpec │ │ - [ 8550] DTLSv1 Client End Of Early Data │ │ - [ 8570] SSLv3 read Client Key Update │ │ - [ 858d] TLSv1_3 Client Key Update │ │ - [ 85a7] sha1 │ │ - [ 85ac] wolfSSL_X509_STORE_load_locations │ │ - [ 85ce] TLSv1.2 │ │ - [ 85d6] %*s%s%s\n │ │ - [ 85df] %02X%s │ │ - [ 85e6] FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFF0000000000000000FFFFFFFF │ │ - [ 8647] 11839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650 │ │ - [ 86cb] -----BEGIN ENCRYPTED PRIVATE KEY----- │ │ - [ 86f1] -----END PUBLIC KEY----- │ │ - [ 870a] AES-128-CBC │ │ - [ 8716] PemToDer │ │ - [ 871f] nonRepudiation │ │ - [ 872e] /businessCategory= │ │ - [ 8741] The underlying BIO was not yet connected │ │ - [ 876a] application client cert callback asked to be called again │ │ - [ 87a4] ECC Make Key failure │ │ - [ 87b9] Not a CA by basic constraint error │ │ - [ 87dc] Sanity check on ciphertext failed │ │ - [ 87fe] DH key too small Error │ │ - [ 8815] RSA key too small │ │ - [ 8827] Input size too large Error │ │ - [ 8842] Pseudo-random function is not enabled │ │ - [ 8868] Required TLS extension missing │ │ - [ 8887] TLS1.3 Secret Callback Error │ │ - [ 88a4] POLY1305 │ │ - [ 88ad] TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA │ │ - [ 88d0] opening random device error │ │ - [ 88ec] ASN oid error, unknown sum id │ │ - [ 890a] DeCompress Init error │ │ - [ 8920] ASN no Authority Key Identifier found error │ │ - [ 894c] RNG required but not provided │ │ - [ 896a] UltraVNC server detected, enabling UltraVNC specific messages\n │ │ - [ 89a9] Read from EMS failed │ │ - [ 89be] Invalid color quantization mode change │ │ - [ 89e5] Unknown APP14 marker (not Adobe), length %u │ │ - [ 8a11] Define Restart Interval %u │ │ - [ 8a2c] Smoothing not supported with nonstandard sampling ratios │ │ - [ 8a65] Unrecognized component IDs %d %d %d, assuming YCbCr │ │ - [ 8a99] Freed XMS handle %u │ │ - [ 8aad] Obtained XMS handle %u │ │ - [ 8ac4] Premature end of JPEG file │ │ - [ 8adf] aes128 │ │ - [ 8ae6] │ │ - [ 8af0] │ │ - [ 8afa] (unknown) │ │ - [ 8b04] wolfSSL RSA │ │ - [ 8b10] Bad index value │ │ - [ 8b20] rsa n key error │ │ - [ 8b30] DH key decode failed │ │ - [ 8b45] Bad DH bn2bin error pub │ │ - [ 8b5d] RSA │ │ - [ 8b61] TLSv1_3 write Server Hello Verify Request │ │ - [ 8b8b] DTLSv1_3 read Server Hello Verify Request │ │ - [ 8bb5] TLSv1_3 Server Hello │ │ - [ 8bca] DTLSv1_2 write Server Hello │ │ - [ 8be6] DTLSv1_2 Server Certificate Status │ │ - [ 8c09] TLSv1_1 read Server Encrypted Extensions │ │ - [ 8c32] TLSv1_2 Server Session Ticket │ │ - [ 8c50] TLSv1_2 Server Cert │ │ - [ 8c64] TLSv1_1 write Server Hello Done │ │ - [ 8c84] TLSv1_3 read Server Hello Done │ │ - [ 8ca3] DTLSv1 read Server Change CipherSpec │ │ - [ 8cc8] TLSv1_2 write server Key Update │ │ - [ 8ce8] DTLSv1_3 write server Key Update │ │ - [ 8d09] DTLSv1_3 server Key Update │ │ - [ 8d24] TLSv1_3 read Client Change CipherSpec │ │ - [ 8d4a] TLSv1 Client Finished │ │ - [ 8d60] keyUsage │ │ - [ 8d69] businessCategory │ │ - [ 8d7a] jurisdictionStateOrProvinceName │ │ - [ 8d9a] userId │ │ - [ 8da1] RSA-SHA384 │ │ - [ 8dac] P-192 │ │ - [ 8db2] RANDFILE │ │ - [ 8dbb] Failed to set internal DH params. │ │ - [ 8ddd] TLSv1.1 │ │ - [ 8de5] TRUE │ │ - [ 8dea] Options │ │ - [ 8df2] -----BEGIN CERTIFICATE----- │ │ - [ 8e0e] -----END DH PARAMETERS----- │ │ - [ 8e2a] -----BEGIN DSA PRIVATE KEY----- │ │ - [ 8e4a] DTLS Sequence Error │ │ - [ 8e5e] Ext Key Use server/client auth not set Error │ │ - [ 8e8b] NONE │ │ - [ 8e90] TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 │ │ - [ 8eb8] TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 │ │ - [ 8ee0] reading random device error │ │ - [ 8efc] mp_add error state, can't add │ │ - [ 8f1a] Feature not compiled in │ │ - [ 8f32] AES-GCM Authentication check fail │ │ - [ 8f54] ECC point at infinity error │ │ - [ 8f71] wolfCrypt Initialize Failure error │ │ - [ 8f94] Crypto callback unavailable │ │ - [ 8fb0] Required IV not set │ │ - [ 8fc4] Key no longer usable for operation │ │ - [ 8fe7] wolfCrypt FIPS PBKDF2 Known Answer Test Failure │ │ - [ 9017] DoTls13HandShakeMsg │ │ - [ 902b] UltraVNC Single Click server detected, enabling UltraVNC specific messages\n │ │ - [ 9077] hextile │ │ - [ 907f] Updated desktop size: %dx%d\n │ │ - [ 909c] Received TextChat Close\n │ │ - [ 90b5] HandleARDAuth: reading key length failed\n │ │ - [ 90df] rfbClientProcessExtServerCutText. not provide type. ignore\n │ │ - [ 911b] zlib inflate ran out of space!\n │ │ - [ 913b] fork\n │ │ - [ 9141] tjGetScalingFactors(): Invalid argument │ │ + [ 81d4] Invalid progressive parameters Ss=%d Se=%d Ah=%d Al=%d │ │ + [ 820b] Bogus virtual array access │ │ + [ 8226] Input file read error │ │ + [ 823c] OBJECT │ │ + [ 8243] UTCTIME │ │ + [ 824b] RSA_new failed │ │ + [ 825a] modulus │ │ + [ 8262] prime1 │ │ + [ 8269] Exponent: │ │ + [ 8273] Bad Rsa Sign │ │ + [ 8280] Failed to create WOLFSSL_DH. │ │ + [ 829d] Bad DH bn2bin error priv │ │ + [ 82b6] Au= │ │ + [ 82bb] SSLv3 Server Hello Verify Request │ │ + [ 82dd] DTLSv1_2 read Server Hello Retry Request │ │ + [ 8306] DTLSv1_3 read Server Hello Retry Request │ │ + [ 832f] DTLSv1 read Server Hello │ │ + [ 8348] SSLv3 write Server Certificate Status │ │ + [ 836e] SSLv3 Server Certificate Status │ │ + [ 838e] TLSv1 Server Session Ticket │ │ + [ 83aa] TLSv1_1 write Server Certificate Request │ │ + [ 83d3] TLSv1_2 write Server Certificate Request │ │ + [ 83fc] TLSv1_3 read Server Certificate Request │ │ + [ 8424] DTLSv1_2 read Server Certificate Request │ │ + [ 844d] TLSv1_2 write Server Cert │ │ + [ 8467] DTLSv1_3 write Server Cert │ │ + [ 8482] DTLSv1 write Server Key Exchange │ │ + [ 84a3] DTLSv1_3 read Server Key Exchange │ │ + [ 84c5] TLSv1_3 write Server Hello Done │ │ + [ 84e5] SSLv3 read Server Finished │ │ + [ 8500] DTLSv1_2 read Client Change CipherSpec │ │ + [ 8527] DTLSv1 Client End Of Early Data │ │ + [ 8547] SSLv3 read Client Key Update │ │ + [ 8564] TLSv1_3 Client Key Update │ │ + [ 857e] sha1 │ │ + [ 8583] wolfSSL_X509_STORE_load_locations │ │ + [ 85a5] TLSv1.2 │ │ + [ 85ad] %*s%s%s\n │ │ + [ 85b6] %02X%s │ │ + [ 85bd] FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFF0000000000000000FFFFFFFF │ │ + [ 861e] 11839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650 │ │ + [ 86a2] -----BEGIN ENCRYPTED PRIVATE KEY----- │ │ + [ 86c8] -----END PUBLIC KEY----- │ │ + [ 86e1] AES-128-CBC │ │ + [ 86ed] PemToDer │ │ + [ 86f6] nonRepudiation │ │ + [ 8705] /businessCategory= │ │ + [ 8718] The underlying BIO was not yet connected │ │ + [ 8741] application client cert callback asked to be called again │ │ + [ 877b] ECC Make Key failure │ │ + [ 8790] Not a CA by basic constraint error │ │ + [ 87b3] Sanity check on ciphertext failed │ │ + [ 87d5] DH key too small Error │ │ + [ 87ec] RSA key too small │ │ + [ 87fe] Input size too large Error │ │ + [ 8819] Pseudo-random function is not enabled │ │ + [ 883f] Required TLS extension missing │ │ + [ 885e] TLS1.3 Secret Callback Error │ │ + [ 887b] POLY1305 │ │ + [ 8884] TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA │ │ + [ 88a7] opening random device error │ │ + [ 88c3] ASN oid error, unknown sum id │ │ + [ 88e1] DeCompress Init error │ │ + [ 88f7] ASN no Authority Key Identifier found error │ │ + [ 8923] RNG required but not provided │ │ + [ 8941] UltraVNC server detected, enabling UltraVNC specific messages\n │ │ + [ 8980] Read from EMS failed │ │ + [ 8995] Invalid color quantization mode change │ │ + [ 89bc] Unknown APP14 marker (not Adobe), length %u │ │ + [ 89e8] Define Restart Interval %u │ │ + [ 8a03] Smoothing not supported with nonstandard sampling ratios │ │ + [ 8a3c] Unrecognized component IDs %d %d %d, assuming YCbCr │ │ + [ 8a70] Freed XMS handle %u │ │ + [ 8a84] Obtained XMS handle %u │ │ + [ 8a9b] Premature end of JPEG file │ │ + [ 8ab6] aes128 │ │ + [ 8abd] │ │ + [ 8ac7] │ │ + [ 8ad1] (unknown) │ │ + [ 8adb] wolfSSL RSA │ │ + [ 8ae7] Bad index value │ │ + [ 8af7] rsa n key error │ │ + [ 8b07] DH key decode failed │ │ + [ 8b1c] Bad DH bn2bin error pub │ │ + [ 8b34] RSA │ │ + [ 8b38] TLSv1_3 write Server Hello Verify Request │ │ + [ 8b62] DTLSv1_3 read Server Hello Verify Request │ │ + [ 8b8c] TLSv1_3 Server Hello │ │ + [ 8ba1] DTLSv1_2 write Server Hello │ │ + [ 8bbd] DTLSv1_2 Server Certificate Status │ │ + [ 8be0] TLSv1_1 read Server Encrypted Extensions │ │ + [ 8c09] TLSv1_2 Server Session Ticket │ │ + [ 8c27] TLSv1_2 Server Cert │ │ + [ 8c3b] TLSv1_1 write Server Hello Done │ │ + [ 8c5b] TLSv1_3 read Server Hello Done │ │ + [ 8c7a] DTLSv1 read Server Change CipherSpec │ │ + [ 8c9f] TLSv1_2 write server Key Update │ │ + [ 8cbf] DTLSv1_3 write server Key Update │ │ + [ 8ce0] DTLSv1_3 server Key Update │ │ + [ 8cfb] TLSv1_3 read Client Change CipherSpec │ │ + [ 8d21] TLSv1 Client Finished │ │ + [ 8d37] keyUsage │ │ + [ 8d40] businessCategory │ │ + [ 8d51] jurisdictionStateOrProvinceName │ │ + [ 8d71] userId │ │ + [ 8d78] RSA-SHA384 │ │ + [ 8d83] P-192 │ │ + [ 8d89] RANDFILE │ │ + [ 8d92] Failed to set internal DH params. │ │ + [ 8db4] TLSv1.1 │ │ + [ 8dbc] TRUE │ │ + [ 8dc1] Options │ │ + [ 8dc9] -----BEGIN CERTIFICATE----- │ │ + [ 8de5] -----END DH PARAMETERS----- │ │ + [ 8e01] -----BEGIN DSA PRIVATE KEY----- │ │ + [ 8e21] DTLS Sequence Error │ │ + [ 8e35] Ext Key Use server/client auth not set Error │ │ + [ 8e62] NONE │ │ + [ 8e67] TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 │ │ + [ 8e8f] TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 │ │ + [ 8eb7] reading random device error │ │ + [ 8ed3] mp_add error state, can't add │ │ + [ 8ef1] Feature not compiled in │ │ + [ 8f09] AES-GCM Authentication check fail │ │ + [ 8f2b] ECC point at infinity error │ │ + [ 8f48] wolfCrypt Initialize Failure error │ │ + [ 8f6b] Crypto callback unavailable │ │ + [ 8f87] Required IV not set │ │ + [ 8f9b] Key no longer usable for operation │ │ + [ 8fbe] wolfCrypt FIPS PBKDF2 Known Answer Test Failure │ │ + [ 8fee] DoTls13HandShakeMsg │ │ + [ 9002] UltraVNC Single Click server detected, enabling UltraVNC specific messages\n │ │ + [ 904e] hextile │ │ + [ 9056] Updated desktop size: %dx%d\n │ │ + [ 9073] Received TextChat Close\n │ │ + [ 908c] HandleARDAuth: reading key length failed\n │ │ + [ 90b6] rfbClientProcessExtServerCutText. not provide type. ignore\n │ │ + [ 90f2] zlib inflate ran out of space!\n │ │ + [ 9112] fork\n │ │ + [ 9118] tjGetScalingFactors(): Invalid argument │ │ + [ 9140] NativeVNC version 2.1.5 (build 20241208) │ │ [ 9169] Bogus JPEG colorspace │ │ [ 917f] Obtained EMS handle %u │ │ [ 9196] End Of Image │ │ [ 91a3] %3d %3d %3d %3d %3d %3d %3d %3d │ │ [ 91cb] with %d x %d thumbnail image │ │ [ 91ec] Timeout : %ld (sec)\n │ │ [ 9207] /emailAddress= │ ├── objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {} │ │ @@ -3944,15 +3944,15 @@ │ │ mov %edx,0x57ba8(%esi) │ │ jne ab176 │ │ and $0xfffffffd,%ecx │ │ cmp $0x4,%ecx │ │ jne ab176 │ │ lea 0x3b(%esp),%eax │ │ mov %eax,0x4(%esp) │ │ - lea -0x1c7b42(%ebx),%eax │ │ + lea -0x1c7b6b(%ebx),%eax │ │ mov %eax,(%esp) │ │ mov 0x18(%esp),%eax │ │ call *(%eax) │ │ pxor %xmm0,%xmm0 │ │ movdqu %xmm0,0x30(%edi) │ │ movdqu %xmm0,0x20(%edi) │ │ movdqu %xmm0,0x10(%edi) │ │ @@ -3972,15 +3972,15 @@ │ │ cmp $0xe,%ecx │ │ jne ab1ed │ │ add $0xfffffff6,%ecx │ │ mov %ecx,0x30(%esp) │ │ mov %ecx,0x57ba8(%esi) │ │ lea 0x3b(%esp),%eax │ │ mov %eax,0x4(%esp) │ │ - lea -0x1c7481(%ebx),%eax │ │ + lea -0x1c74aa(%ebx),%eax │ │ mov %eax,(%esp) │ │ mov 0x18(%esp),%eax │ │ call *(%eax) │ │ pxor %xmm0,%xmm0 │ │ movdqu %xmm0,0x30(%edi) │ │ movdqu %xmm0,0x20(%edi) │ │ movdqu %xmm0,0x10(%edi) │ │ @@ -4539,15 +4539,15 @@ │ │ cmp $0x10,%eax │ │ je aba10 │ │ cmp $0x11,%eax │ │ mov 0x10(%esp),%edx │ │ mov 0xc(%esp),%ebx │ │ jne aba66 │ │ sub $0xc,%esp │ │ - lea -0x1c7b42(%ebx),%eax │ │ + lea -0x1c7b6b(%ebx),%eax │ │ push %eax │ │ mov 0x28(%esp),%eax │ │ call *(%eax) │ │ mov 0x20(%esp),%edx │ │ add $0x10,%esp │ │ mov 0x20(%esp),%eax │ │ xorps %xmm0,%xmm0 │ │ @@ -5540,15 +5540,15 @@ │ │ jmp ac738 │ │ mov -0x218(%ebx),%eax │ │ sub $0xc,%esp │ │ lea -0x1c64c9(%ebx),%ecx │ │ jmp ac651 │ │ mov -0x218(%ebx),%eax │ │ sub $0xc,%esp │ │ - lea -0x1c73f7(%ebx),%ecx │ │ + lea -0x1c7420(%ebx),%ecx │ │ push %ecx │ │ call *(%eax) │ │ add $0x10,%esp │ │ movl $0x0,0x8(%esp) │ │ xor %eax,%eax │ │ xor %edi,%edi │ │ jmp ac6bb │ │ @@ -5990,15 +5990,15 @@ │ │ push %eax │ │ push %esi │ │ call 1f9ca0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je acd53 │ │ sub $0x4,%esp │ │ - lea -0x1c7435(%ebx),%eax │ │ + lea -0x1c745e(%ebx),%eax │ │ push %edi │ │ push %eax │ │ push %esi │ │ call 1f9ca0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je acdae │ │ @@ -8033,15 +8033,15 @@ │ │ je af881 │ │ sub $0x4,%esp │ │ push $0x0 │ │ push $0xfffffffd │ │ jmp ae57d │ │ mov -0x21c(%ebx),%eax │ │ sub $0xc,%esp │ │ - lea -0x1c7410(%ebx),%ecx │ │ + lea -0x1c7439(%ebx),%ecx │ │ push %ecx │ │ call *(%eax) │ │ add $0x10,%esp │ │ mov 0x57b34(%edi),%eax │ │ test %eax,%eax │ │ je af881 │ │ sub $0x4,%esp │ │ @@ -8678,15 +8678,15 @@ │ │ add $0x10,%esp │ │ test %al,%al │ │ je af879 │ │ mov -0x21c(%ebx),%eax │ │ movzwl 0x44(%esp),%ecx │ │ movzwl 0x46(%esp),%edx │ │ sub $0x4,%esp │ │ - lea -0x1c742d(%ebx),%esi │ │ + lea -0x1c7456(%ebx),%esi │ │ push %edx │ │ push %ecx │ │ push %esi │ │ call *(%eax) │ │ add $0x10,%esp │ │ mov 0x8(%ebp),%edx │ │ movb $0x0,0x57c10(%edx) │ │ @@ -18240,15 +18240,15 @@ │ │ push 0x4d0c4(%esi) │ │ push %eax │ │ push %edx │ │ call *(%ecx) │ │ jmp b6000 │ │ mov -0x21c(%ebx),%eax │ │ sub $0xc,%esp │ │ - lea -0x1c7391(%ebx),%ecx │ │ + lea -0x1c73ba(%ebx),%ecx │ │ push %ecx │ │ call *(%eax) │ │ add $0x10,%esp │ │ xor %eax,%eax │ │ mov %gs:0x14,%ecx │ │ cmp 0x28(%esp),%ecx │ │ jne b601a │ │ @@ -18417,15 +18417,15 @@ │ │ push 0x4d0c4(%esi) │ │ push %eax │ │ push %edx │ │ call *(%ecx) │ │ jmp b6270 │ │ mov -0x21c(%ebx),%eax │ │ sub $0xc,%esp │ │ - lea -0x1c7391(%ebx),%ecx │ │ + lea -0x1c73ba(%ebx),%ecx │ │ push %ecx │ │ call *(%eax) │ │ add $0x10,%esp │ │ xor %eax,%eax │ │ mov %gs:0x14,%ecx │ │ cmp 0x28(%esp),%ecx │ │ jne b628a │ │ @@ -18593,15 +18593,15 @@ │ │ push 0x4d0c4(%esi) │ │ push %eax │ │ push %edx │ │ call *(%ecx) │ │ jmp b64e0 │ │ mov -0x21c(%ebx),%eax │ │ sub $0xc,%esp │ │ - lea -0x1c7391(%ebx),%ecx │ │ + lea -0x1c73ba(%ebx),%ecx │ │ push %ecx │ │ call *(%eax) │ │ add $0x10,%esp │ │ xor %eax,%eax │ │ mov %gs:0x14,%ecx │ │ cmp 0x28(%esp),%ecx │ │ jne b64fa │ │ @@ -21207,15 +21207,15 @@ │ │ call *(%ecx) │ │ jmp b878b │ │ mov $0xfffffff8,%eax │ │ jmp b87d1 │ │ mov 0xc(%esp),%ebx │ │ mov -0x21c(%ebx),%eax │ │ sub $0xc,%esp │ │ - lea -0x1c7391(%ebx),%ecx │ │ + lea -0x1c73ba(%ebx),%ecx │ │ push %ecx │ │ call *(%eax) │ │ add $0x10,%esp │ │ xor %eax,%eax │ │ mov %gs:0x14,%ecx │ │ cmp 0xd8(%esp),%ecx │ │ jne b87fb │ │ @@ -21484,15 +21484,15 @@ │ │ push 0x4d0c4(%esi) │ │ push %eax │ │ push %edx │ │ call *(%ecx) │ │ jmp b8b39 │ │ mov -0x21c(%ebx),%eax │ │ sub $0xc,%esp │ │ - lea -0x1c7391(%ebx),%ecx │ │ + lea -0x1c73ba(%ebx),%ecx │ │ push %ecx │ │ call *(%eax) │ │ add $0x10,%esp │ │ xor %eax,%eax │ │ mov %gs:0x14,%ecx │ │ cmp 0x38(%esp),%ecx │ │ jne b8b57 │ │ @@ -21742,15 +21742,15 @@ │ │ push 0x4d0c4(%esi) │ │ push %eax │ │ push %edx │ │ call *(%ecx) │ │ jmp b8e99 │ │ mov -0x21c(%ebx),%eax │ │ sub $0xc,%esp │ │ - lea -0x1c7391(%ebx),%ecx │ │ + lea -0x1c73ba(%ebx),%ecx │ │ push %ecx │ │ call *(%eax) │ │ add $0x10,%esp │ │ xor %eax,%eax │ │ mov %gs:0x14,%ecx │ │ cmp 0x38(%esp),%ecx │ │ jne b8eb7 │ │ @@ -21998,15 +21998,15 @@ │ │ push 0x4d0c4(%esi) │ │ push %eax │ │ push %edx │ │ call *(%ecx) │ │ jmp b91f9 │ │ mov -0x21c(%ebx),%eax │ │ sub $0xc,%esp │ │ - lea -0x1c7391(%ebx),%ecx │ │ + lea -0x1c73ba(%ebx),%ecx │ │ push %ecx │ │ call *(%eax) │ │ add $0x10,%esp │ │ xor %eax,%eax │ │ mov %gs:0x14,%ecx │ │ cmp 0x38(%esp),%ecx │ │ jne b9217 │ │ @@ -22254,15 +22254,15 @@ │ │ push 0x4d0c4(%esi) │ │ push %eax │ │ push %edx │ │ call *(%ecx) │ │ jmp b9559 │ │ mov -0x21c(%ebx),%eax │ │ sub $0xc,%esp │ │ - lea -0x1c7391(%ebx),%ecx │ │ + lea -0x1c73ba(%ebx),%ecx │ │ push %ecx │ │ call *(%eax) │ │ add $0x10,%esp │ │ xor %eax,%eax │ │ mov %gs:0x14,%ecx │ │ cmp 0x38(%esp),%ecx │ │ jne b9577 │ │ @@ -22510,15 +22510,15 @@ │ │ push 0x4d0c4(%esi) │ │ push %eax │ │ push %edx │ │ call *(%ecx) │ │ jmp b98b9 │ │ mov -0x21c(%ebx),%eax │ │ sub $0xc,%esp │ │ - lea -0x1c7391(%ebx),%ecx │ │ + lea -0x1c73ba(%ebx),%ecx │ │ push %ecx │ │ call *(%eax) │ │ add $0x10,%esp │ │ xor %eax,%eax │ │ mov %gs:0x14,%ecx │ │ cmp 0x38(%esp),%ecx │ │ jne b98d7 │ │ @@ -22767,15 +22767,15 @@ │ │ push 0x4d0c4(%esi) │ │ push %eax │ │ push %edx │ │ call *(%ecx) │ │ jmp b9c19 │ │ mov -0x21c(%ebx),%eax │ │ sub $0xc,%esp │ │ - lea -0x1c7391(%ebx),%ecx │ │ + lea -0x1c73ba(%ebx),%ecx │ │ push %ecx │ │ call *(%eax) │ │ add $0x10,%esp │ │ xor %eax,%eax │ │ mov %gs:0x14,%ecx │ │ cmp 0x38(%esp),%ecx │ │ jne b9c37 │ │ @@ -22847,15 +22847,15 @@ │ │ pop %ebp │ │ ret │ │ test $0x8000000,%ecx │ │ jne b9d0d │ │ test $0x10000000,%ecx │ │ jne b9d83 │ │ mov -0x21c(%ebx),%eax │ │ - lea -0x1c73cd(%ebx),%ecx │ │ + lea -0x1c73f6(%ebx),%ecx │ │ jmp b9cb1 │ │ test %al,%al │ │ movl $0x0,0x1c(%esp) │ │ movl $0x6,0x18(%esp) │ │ mov $0x2000001,%eax │ │ mov $0x1000002,%ecx │ │ cmove %eax,%ecx │ │ @@ -37155,15 +37155,15 @@ │ │ je c4403 │ │ sub $0xc,%esp │ │ push 0xc(%esp) │ │ call 1f97d0 │ │ jmp c4400 │ │ mov -0x218(%ebx),%eax │ │ sub $0xc,%esp │ │ - lea -0x1c7371(%ebx),%ecx │ │ + lea -0x1c739a(%ebx),%ecx │ │ push %ecx │ │ call *(%eax) │ │ add $0x10,%esp │ │ mov %gs:0x14,%eax │ │ cmp 0x98(%esp),%eax │ │ jne c441a │ │ lea -0xc(%ebp),%esp │ │ @@ -39343,15 +39343,15 @@ │ │ add $0x13c6cd,%ebx │ │ mov 0x8(%ebp),%eax │ │ test %eax,%eax │ │ je c5cfb │ │ movl $0x4,(%eax) │ │ lea -0x1bf81c(%ebx),%eax │ │ jmp c5d0c │ │ - lea -0x1c736b(%ebx),%eax │ │ + lea -0x1c7394(%ebx),%eax │ │ mov %eax,0xc(%esp) │ │ call c5080 │ │ xor %eax,%eax │ │ lea -0x4(%ebp),%esp │ │ pop %ebx │ │ pop %ebp │ │ ret │ │ @@ -104436,15 +104436,15 @@ │ │ add %eax,%eax │ │ jmp f9d81 │ │ movl $0x2,0x14(%ecx) │ │ movl $0x0,0x20(%ecx) │ │ movl $0x0,0x18(%ecx) │ │ mov 0xa4(%edx),%eax │ │ mov %eax,0x1c(%ecx) │ │ - lea -0x1c82d8(%ebx),%eax │ │ + lea -0x1c736c(%ebx),%eax │ │ mov %eax,0x24(%ecx) │ │ mov %gs:0x14,%eax │ │ cmp 0xa68(%esp),%eax │ │ jne f9da4 │ │ lea -0xc(%ebp),%esp │ │ pop %esi │ │ pop %edi │ │ @@ -170772,15 +170772,15 @@ │ │ lea 0x34(%esp),%eax │ │ push %eax │ │ call 1fb070 │ │ add $0x20,%esp │ │ test %eax,%eax │ │ jg 1301df │ │ sub $0xc,%esp │ │ - lea -0x1c8210(%ebx),%eax │ │ + lea -0x1c8239(%ebx),%eax │ │ jmp 12ffee │ │ sub $0xc,%esp │ │ lea -0x1cbb9b(%ebx),%eax │ │ jmp 12ffee │ │ sub $0xc,%esp │ │ lea -0x1cd75f(%ebx),%eax │ │ jmp 12ffee │ │ @@ -172511,15 +172511,15 @@ │ │ cmp $0x1,%ecx │ │ je 131461 │ │ lea -0x1c35b0(%ebx),%eax │ │ sub $0xc,%esp │ │ push %eax │ │ call 1fb990 │ │ add $0x4,%esp │ │ - lea -0x1c797c(%ebx),%eax │ │ + lea -0x1c79a5(%ebx),%eax │ │ push %eax │ │ call 1fb990 │ │ add $0x10,%esp │ │ mov $0xffffffff,%eax │ │ mov %gs:0x14,%ecx │ │ cmp 0x8(%esp),%ecx │ │ jne 131476 │ │ @@ -172708,15 +172708,15 @@ │ │ mov %eax,0x4(%esp) │ │ mov 0x20(%esp),%eax │ │ mov %eax,(%esp) │ │ call 1fa150 │ │ mov $0x1,%esi │ │ test %eax,%eax │ │ jne 1317e0 │ │ - lea -0x1c81e6(%ebx),%ecx │ │ + lea -0x1c820f(%ebx),%ecx │ │ jmp 131776 │ │ lea -0x1c1baf(%ebx),%eax │ │ mov %eax,(%esp) │ │ call 1fb990 │ │ xor %esi,%esi │ │ mov %gs:0x14,%eax │ │ cmp 0x48(%esp),%eax │ │ @@ -172767,15 +172767,15 @@ │ │ test %edi,%edi │ │ jne 131794 │ │ jmp 131788 │ │ lea -0x1c988b(%ebx),%ecx │ │ jmp 131776 │ │ lea -0x1c2a32(%ebx),%ecx │ │ jmp 131776 │ │ - lea -0x1c7967(%ebx),%ecx │ │ + lea -0x1c7990(%ebx),%ecx │ │ jmp 131776 │ │ call 1f97a0 <__stack_chk_fail@plt> │ │ int3 │ │ int3 │ │ int3 │ │ │ │ 00131810 : │ │ @@ -177854,15 +177854,15 @@ │ │ mov 0x24(%ecx),%edi │ │ test %edi,%edi │ │ je 134f4d │ │ mov (%ecx),%eax │ │ test %eax,%eax │ │ je 134f0c │ │ mov 0x4(%eax),%eax │ │ - lea -0x1c798c(%ebx),%esi │ │ + lea -0x1c79b5(%ebx),%esi │ │ test %eax,%eax │ │ je 134f39 │ │ mov %edi,0x4(%esp) │ │ mov %eax,(%esp) │ │ call 1fb140 │ │ mov 0x8(%ebp),%ecx │ │ test %eax,%eax │ │ @@ -182225,15 +182225,15 @@ │ │ jmp 137d08 │ │ lea -0x1cb31c(%ebx),%edx │ │ jmp 137d08 │ │ lea -0x1c8673(%ebx),%edx │ │ jmp 137d08 │ │ lea -0x1c4af3(%ebx),%edx │ │ jmp 137d08 │ │ - lea -0x1c7700(%ebx),%edx │ │ + lea -0x1c7729(%ebx),%edx │ │ test %edi,%edi │ │ je 137624 │ │ mov %edi,0x20(%esp) │ │ mov %edx,0x1c(%esp) │ │ sub $0xc,%esp │ │ push $0x101 │ │ call 1fbbd0 │ │ @@ -203322,15 +203322,15 @@ │ │ and $0xfffffeff,%ecx │ │ cmp $0x102,%esi │ │ cmovne %edx,%ecx │ │ cmp $0x1e,%ecx │ │ ja 14604a │ │ mov -0x210c(%eax,%ecx,4),%eax │ │ jmp 146050 │ │ - lea -0x1c79b2(%eax),%eax │ │ + lea -0x1c79db(%eax),%eax │ │ lea -0x4(%ebp),%esp │ │ pop %esi │ │ pop %ebp │ │ ret │ │ int3 │ │ int3 │ │ int3 │ │ @@ -203482,15 +203482,15 @@ │ │ jne 146293 │ │ mov %edi,%ecx │ │ add $0x2,%ecx │ │ inc %esi │ │ cmp 0x10(%esp),%esi │ │ jbe 1461d0 │ │ jmp 146298 │ │ - lea -0x1c79b2(%ebx),%esi │ │ + lea -0x1c79db(%ebx),%esi │ │ sub $0xc,%esp │ │ push %esi │ │ call 1f9bc0 │ │ add $0xc,%esp │ │ push %eax │ │ push %esi │ │ mov %eax,%esi │ │ @@ -205429,15 +205429,15 @@ │ │ add 0x4(%esp),%ecx │ │ mov 0xc(%ebp),%eax │ │ add %ecx,(%eax) │ │ mov %esi,%edi │ │ jmp 1476e2 │ │ lea -0x1ce569(%ebx),%eax │ │ jmp 1476c3 │ │ - lea -0x1c8238(%ebx),%eax │ │ + lea -0x1c8261(%ebx),%eax │ │ xor %esi,%esi │ │ jmp 1476cd │ │ lea -0x1c5c65(%ebx),%eax │ │ sub $0xc,%esp │ │ push %eax │ │ call 1fb990 │ │ add $0x4,%esp │ │ @@ -205622,15 +205622,15 @@ │ │ add 0x4(%esp),%ecx │ │ mov 0xc(%ebp),%eax │ │ add %ecx,(%eax) │ │ mov %esi,%edi │ │ jmp 147902 │ │ lea -0x1ce569(%ebx),%eax │ │ jmp 1478e3 │ │ - lea -0x1c8238(%ebx),%eax │ │ + lea -0x1c8261(%ebx),%eax │ │ xor %esi,%esi │ │ jmp 1478ed │ │ lea -0x1c5c65(%ebx),%eax │ │ sub $0xc,%esp │ │ push %eax │ │ call 1fb990 │ │ add $0x4,%esp │ │ @@ -206800,15 +206800,15 @@ │ │ add $0x10,%esp │ │ test %eax,%eax │ │ js 148737 │ │ mov (%edi),%eax │ │ test %eax,%eax │ │ je 14862c │ │ sub $0x8,%esp │ │ - lea -0x1c8229(%ebx),%ecx │ │ + lea -0x1c8252(%ebx),%ecx │ │ mov %ecx,0x10(%esp) │ │ mov 0x8(%ebp),%ecx │ │ mov 0x10(%ebp),%edx │ │ push %eax │ │ push 0x14(%esp) │ │ call 148750 │ │ add $0x10,%esp │ │ @@ -206828,15 +206828,15 @@ │ │ add $0x10,%esp │ │ cmp $0x1,%eax │ │ jne 148737 │ │ mov 0xc(%edi),%eax │ │ test %eax,%eax │ │ je 14868c │ │ sub $0x8,%esp │ │ - lea -0x1c8221(%ebx),%ecx │ │ + lea -0x1c824a(%ebx),%ecx │ │ mov %ecx,0x10(%esp) │ │ mov 0x8(%ebp),%ecx │ │ mov 0x10(%ebp),%edx │ │ push %eax │ │ push 0x14(%esp) │ │ call 148750 │ │ add $0x10,%esp │ │ @@ -207336,15 +207336,15 @@ │ │ call 1fd700 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ jle 148f71 │ │ mov 0x18(%esp),%eax │ │ mov 0x31c(%eax),%eax │ │ sub $0x4,%esp │ │ - lea -0x1c821a(%ebx),%ecx │ │ + lea -0x1c8243(%ebx),%ecx │ │ lea -0x1c1fbc(%ebx),%edx │ │ push %eax │ │ push %eax │ │ push %ecx │ │ push %edx │ │ push $0x31 │ │ push $0x31 │ │ @@ -207390,15 +207390,15 @@ │ │ jne 148d45 │ │ jmp 148cf0 │ │ mov 0x38(%esp),%ecx │ │ cmpl $0x0,(%ecx) │ │ jne 148d45 │ │ jmp 148cf0 │ │ sub $0xc,%esp │ │ - lea -0x1c799c(%ebx),%eax │ │ + lea -0x1c79c5(%ebx),%eax │ │ push %eax │ │ mov %ecx,%edi │ │ call 1fb990 │ │ mov %edi,%ecx │ │ add $0x10,%esp │ │ nop │ │ nop │ │ @@ -209845,23 +209845,23 @@ │ │ je 14a967 │ │ mov %esi,(%esp) │ │ call 1fd460 │ │ cmp $0x1,%eax │ │ jne 14a96f │ │ movb $0x1,0x19(%esi) │ │ jmp 14a9d3 │ │ - lea -0x1c8203(%ebx),%eax │ │ + lea -0x1c822c(%ebx),%eax │ │ mov %eax,(%esp) │ │ call 1fb990 │ │ jmp 14a9d1 │ │ lea -0x1c0a9f(%ebx),%eax │ │ jmp 14a975 │ │ lea -0x1ce538(%ebx),%eax │ │ jmp 14a975 │ │ - lea -0x1c76f1(%ebx),%eax │ │ + lea -0x1c771a(%ebx),%eax │ │ mov %eax,(%esp) │ │ call 1fb990 │ │ mov (%esi),%edi │ │ test %edi,%edi │ │ je 14a99c │ │ cmpl $0x0,0x4(%edi) │ │ je 14a994 │ │ @@ -211658,15 +211658,15 @@ │ │ jmp 14bd58 │ │ lea -0x1cb31c(%ecx),%eax │ │ jmp 14bd58 │ │ lea -0x1c8673(%ecx),%eax │ │ jmp 14bd58 │ │ lea -0x1c4af3(%ecx),%eax │ │ jmp 14bd58 │ │ - lea -0x1c7700(%ecx),%eax │ │ + lea -0x1c7729(%ecx),%eax │ │ jmp 14bd58 │ │ xor %eax,%eax │ │ mov %ebp,%esp │ │ pop %ebp │ │ ret │ │ int3 │ │ int3 │ │ @@ -211699,15 +211699,15 @@ │ │ push %eax │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ mov -0x3c(%ebx),%edi │ │ test %eax,%eax │ │ je 14bf76 │ │ sub $0x8,%esp │ │ - lea -0x1c7700(%ebx),%eax │ │ + lea -0x1c7729(%ebx),%eax │ │ push %esi │ │ push %eax │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je 14bf7b │ │ sub $0x8,%esp │ │ @@ -216287,15 +216287,15 @@ │ │ jmp 14f1c2 │ │ lea -0x1cb31c(%ebx),%esi │ │ jmp 14f1c2 │ │ lea -0x1c8673(%ebx),%esi │ │ jmp 14f1c2 │ │ lea -0x1c4af3(%ebx),%esi │ │ jmp 14f1c2 │ │ - lea -0x1c7700(%ebx),%esi │ │ + lea -0x1c7729(%ebx),%esi │ │ movl $0x0,0x8(%esp) │ │ test %eax,%eax │ │ je 14f200 │ │ sub $0xc,%esp │ │ lea -0x1cca8f(%ebx),%ecx │ │ push %eax │ │ push 0x24(%esp) │ │ @@ -233167,15 +233167,15 @@ │ │ cmp $0x1,%eax │ │ je 15aa2a │ │ lea -0x1c35b0(%ebx),%eax │ │ sub $0xc,%esp │ │ push %eax │ │ call 1fb990 │ │ add $0x10,%esp │ │ - lea -0x1c797c(%ebx),%ecx │ │ + lea -0x1c79a5(%ebx),%ecx │ │ sub $0xc,%esp │ │ push %ecx │ │ call 1fb990 │ │ add $0x4,%esp │ │ jmp 15aa5b │ │ call 1f97a0 <__stack_chk_fail@plt> │ │ int3 │ │ @@ -233682,15 +233682,15 @@ │ │ add $0x10,%esp │ │ mov %eax,%esi │ │ nop │ │ nop │ │ nop │ │ nop │ │ sub $0x8,%esp │ │ - lea -0x1c794f(%ebx),%eax │ │ + lea -0x1c7978(%ebx),%eax │ │ push %eax │ │ push %edi │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je 15afff │ │ test %esi,%esi │ │ @@ -240310,15 +240310,15 @@ │ │ je 15f425 │ │ mov %edi,(%esp) │ │ call 1fd0e0 │ │ test %eax,%eax │ │ je 15f425 │ │ mov %eax,%edi │ │ mov %eax,0x4(%esp) │ │ - lea -0x1c794f(%ebx),%eax │ │ + lea -0x1c7978(%ebx),%eax │ │ mov %eax,(%esp) │ │ call 1f9fb0 │ │ test %eax,%eax │ │ je 15f404 │ │ mov %edi,0x4(%esp) │ │ lea -0x1c4031(%ebx),%eax │ │ mov %eax,(%esp) │ │ @@ -240669,15 +240669,15 @@ │ │ mov %edi,0x4(%esp) │ │ lea -0x1cada1(%ebx),%eax │ │ mov %eax,(%esp) │ │ call 1f9fb0 │ │ test %eax,%eax │ │ je 15f8f2 │ │ mov %edi,0x4(%esp) │ │ - lea -0x1c794f(%ebx),%eax │ │ + lea -0x1c7978(%ebx),%eax │ │ mov %eax,(%esp) │ │ call 1f9fb0 │ │ test %eax,%eax │ │ jne 15f8fb │ │ lea -0x1f7c(%ebx),%eax │ │ jmp 15f8f8 │ │ mov $0x427,%esi │ │ @@ -240920,15 +240920,15 @@ │ │ sub $0xc,%esp │ │ push %esi │ │ call 1f9bc0 │ │ add $0x10,%esp │ │ sub %eax,%edi │ │ add %eax,%esi │ │ sub $0xc,%esp │ │ - lea -0x1c81cd(%ebx),%eax │ │ + lea -0x1c81f6(%ebx),%eax │ │ push $0x5 │ │ push $0xffffffff │ │ push %edi │ │ push %eax │ │ push %esi │ │ call 1fd710 <__strncpy_chk2@plt> │ │ add $0x20,%esp │ │ @@ -241211,15 +241211,15 @@ │ │ sub $0xc,%esp │ │ push %esi │ │ call 1f9bc0 │ │ add $0x10,%esp │ │ sub %eax,%edi │ │ add %eax,%esi │ │ sub $0xc,%esp │ │ - lea -0x1c81cd(%ebx),%eax │ │ + lea -0x1c81f6(%ebx),%eax │ │ push $0x5 │ │ push $0xffffffff │ │ push %edi │ │ push %eax │ │ push %esi │ │ call 1fd710 <__strncpy_chk2@plt> │ │ add $0x20,%esp │ │ @@ -265344,15 +265344,15 @@ │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je 1703a0 │ │ cmpl $0x0,0x4(%edi) │ │ lea -0x1c6f98(%ebx),%eax │ │ lea -0x1c432c(%ebx),%ecx │ │ cmove %eax,%ecx │ │ - lea -0x1c7ed6(%ebx),%eax │ │ + lea -0x1c7eff(%ebx),%eax │ │ push %ecx │ │ push 0x28(%esp) │ │ push 0x24(%esp) │ │ push $0xc │ │ push %eax │ │ push $0x50 │ │ push $0x50 │ │ @@ -265763,15 +265763,15 @@ │ │ movzwl 0x114(%ecx),%eax │ │ xor %edx,%edx │ │ test $0x200,%eax │ │ mov 0x18(%esp),%esi │ │ je 170380 │ │ testb $0x1,0x99(%ecx) │ │ lea -0x1cb2c9(%ebx),%eax │ │ - lea -0x1c76c7(%ebx),%ecx │ │ + lea -0x1c76f0(%ebx),%ecx │ │ cmove %eax,%ecx │ │ sub $0x4,%esp │ │ lea -0x1c67e1(%ebx),%eax │ │ push %ecx │ │ push 0x24(%esp) │ │ push $0x10 │ │ push %eax │ │ @@ -265833,15 +265833,15 @@ │ │ lea -0x1c6353(%ebx),%eax │ │ lea -0x1cb2de(%ebx),%ecx │ │ cmovb %eax,%ecx │ │ mov 0xb8(%edx),%eax │ │ mov %edi,0x14(%esp) │ │ movzbl (%eax,%edi,1),%eax │ │ sub $0x8,%esp │ │ - lea -0x1c7ecd(%ebx),%edx │ │ + lea -0x1c7ef6(%ebx),%edx │ │ push %ecx │ │ push %eax │ │ push %edx │ │ push $0x6 │ │ push $0x6 │ │ lea 0x4e(%esp),%eax │ │ push %eax │ │ @@ -265908,15 +265908,15 @@ │ │ cmp %ecx,%edi │ │ lea -0x1c6353(%ebx),%eax │ │ lea -0x1c3126(%ebx),%ecx │ │ cmovb %eax,%ecx │ │ mov 0xc0(%edx),%eax │ │ movzbl (%eax,%edi,1),%eax │ │ sub $0x8,%esp │ │ - lea -0x1c7ecd(%ebx),%edx │ │ + lea -0x1c7ef6(%ebx),%edx │ │ push %ecx │ │ push %eax │ │ push %edx │ │ push $0x6 │ │ push $0x6 │ │ lea 0x4e(%esp),%eax │ │ push %eax │ │ @@ -278367,15 +278367,15 @@ │ │ test %esi,%esi │ │ je 1784d3 │ │ mov 0xc(%ebp),%eax │ │ mov %eax,0x8(%esp) │ │ mov %esi,(%esp) │ │ movl $0x0,0x4(%esp) │ │ call 1f9990 │ │ - lea -0x1c76fa(%ebx),%eax │ │ + lea -0x1c7723(%ebx),%eax │ │ mov %eax,(%esp) │ │ call 1fa950 │ │ test %eax,%eax │ │ je 178442 │ │ mov %eax,%edi │ │ mov %eax,(%esp) │ │ call 1f9bc0 │ │ @@ -280956,15 +280956,15 @@ │ │ jne 179ea5 │ │ jmp 179e77 │ │ lea 0x48(%esp),%eax │ │ mov %eax,(%esp) │ │ call 1fb9e0 │ │ lea -0x1cab63(%ebx),%eax │ │ mov %eax,0xc(%esp) │ │ - lea -0x1c7f00(%ebx),%eax │ │ + lea -0x1c7f29(%ebx),%eax │ │ mov %eax,0x4(%esp) │ │ mov %esi,(%esp) │ │ movl $0x0,0x10(%esp) │ │ movl $0x485,0x8(%esp) │ │ call 1fb980 │ │ xor %ecx,%ecx │ │ mov 0x2c(%esp),%eax │ │ @@ -357918,15 +357918,15 @@ │ │ mov 0x10(%ebp),%ecx │ │ mov 0xc(%ebp),%esi │ │ mov -0x185c64(%edx,%edi,4),%edi │ │ add %edx,%edi │ │ jmp *%edi │ │ test %esi,%esi │ │ je 1b29e2 │ │ - lea -0x1c76ba(%edx),%eax │ │ + lea -0x1c76e3(%edx),%eax │ │ mov %eax,(%esi) │ │ test %ecx,%ecx │ │ je 1b2b05 │ │ lea -0x1caa89(%edx),%eax │ │ jmp 1b2b03 │ │ test %esi,%esi │ │ je 1b2a01 │ │ @@ -357946,15 +357946,15 @@ │ │ jmp 1b2b03 │ │ test %esi,%esi │ │ je 1b2a3f │ │ lea -0x1c9510(%edx),%eax │ │ mov %eax,(%esi) │ │ test %ecx,%ecx │ │ je 1b2b05 │ │ - lea -0x1c7dbb(%edx),%eax │ │ + lea -0x1c7de4(%edx),%eax │ │ jmp 1b2b03 │ │ test %esi,%esi │ │ je 1b2a5e │ │ lea -0x1c855d(%edx),%eax │ │ mov %eax,(%esi) │ │ test %ecx,%ecx │ │ je 1b2b05 │ │ @@ -357962,15 +357962,15 @@ │ │ jmp 1b2b03 │ │ test %esi,%esi │ │ je 1b2a7d │ │ lea -0x1c5fe8(%edx),%eax │ │ mov %eax,(%esi) │ │ test %ecx,%ecx │ │ je 1b2b05 │ │ - lea -0x1c769e(%edx),%eax │ │ + lea -0x1c76c7(%edx),%eax │ │ jmp 1b2b03 │ │ test %esi,%esi │ │ je 1b2a99 │ │ lea -0x1c9bf9(%edx),%eax │ │ mov %eax,(%esi) │ │ test %ecx,%ecx │ │ je 1b2b05 │ │ @@ -357982,15 +357982,15 @@ │ │ mov %eax,(%esi) │ │ test %ecx,%ecx │ │ je 1b2b05 │ │ lea -0x1c0f84(%edx),%eax │ │ jmp 1b2b03 │ │ test %esi,%esi │ │ je 1b2ac9 │ │ - lea -0x1c7de1(%edx),%eax │ │ + lea -0x1c7e0a(%edx),%eax │ │ mov %eax,(%esi) │ │ test %ecx,%ecx │ │ je 1b2b05 │ │ lea -0x1c3d6c(%edx),%eax │ │ jmp 1b2b03 │ │ test %esi,%esi │ │ je 1b2ae1 │ │ @@ -358048,15 +358048,15 @@ │ │ push %eax │ │ push %edi │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je 1b2bdd │ │ sub $0x8,%esp │ │ - lea -0x1c7da2(%ebx),%eax │ │ + lea -0x1c7dcb(%ebx),%eax │ │ push %eax │ │ push %edi │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je 1b2bfc │ │ sub $0x8,%esp │ │ @@ -358368,41 +358368,41 @@ │ │ mov $0xffffff53,%eax │ │ cmp 0x10(%ebp),%ecx │ │ je 1b31da │ │ mov 0x1c(%ebp),%ecx │ │ cmp $0x26,%ecx │ │ ja 1b31da │ │ lea -0x1caa89(%ebx),%edi │ │ - lea -0x1c76ba(%ebx),%edx │ │ + lea -0x1c76e3(%ebx),%edx │ │ mov -0x185bc8(%ebx,%ecx,4),%ecx │ │ add %ebx,%ecx │ │ jmp *%ecx │ │ lea -0x1c954c(%ebx),%edi │ │ lea -0x1cb236(%ebx),%edx │ │ jmp 1b2fa6 │ │ lea -0x1cb216(%ebx),%edi │ │ lea -0x1cb7e2(%ebx),%edx │ │ jmp 1b2fa6 │ │ lea -0x1c0629(%ebx),%edi │ │ lea -0x1c855d(%ebx),%edx │ │ jmp 1b2fa6 │ │ - lea -0x1c7dbb(%ebx),%edi │ │ + lea -0x1c7de4(%ebx),%edi │ │ lea -0x1c9510(%ebx),%edx │ │ jmp 1b2fa6 │ │ - lea -0x1c769e(%ebx),%edi │ │ + lea -0x1c76c7(%ebx),%edi │ │ lea -0x1c5fe8(%ebx),%edx │ │ jmp 1b2fa6 │ │ lea -0x1c0f9b(%ebx),%edi │ │ lea -0x1c9bf9(%ebx),%edx │ │ jmp 1b2fa6 │ │ lea -0x1c0f84(%ebx),%edi │ │ lea -0x1c857c(%ebx),%edx │ │ jmp 1b2fa6 │ │ lea -0x1c3d6c(%ebx),%edi │ │ - lea -0x1c7de1(%ebx),%edx │ │ + lea -0x1c7e0a(%ebx),%edx │ │ jmp 1b2fa6 │ │ lea -0x1c859e(%ebx),%edi │ │ lea -0x1cbfb3(%ebx),%edx │ │ jmp 1b2fa6 │ │ lea -0x1cbf71(%ebx),%edi │ │ lea -0x1cbf8f(%ebx),%edx │ │ sub $0xc,%esp │ │ @@ -358628,41 +358628,41 @@ │ │ mov %gs:0x14,%eax │ │ mov %eax,0x158(%esp) │ │ movl $0x0,0x14(%esp) │ │ mov $0xffffff53,%esi │ │ cmp $0x26,%ecx │ │ ja 1b3a91 │ │ lea -0x1caa89(%ebx),%edi │ │ - lea -0x1c76ba(%ebx),%edx │ │ + lea -0x1c76e3(%ebx),%edx │ │ mov -0x185b2c(%ebx,%ecx,4),%eax │ │ add %ebx,%eax │ │ jmp *%eax │ │ lea -0x1c954c(%ebx),%edi │ │ lea -0x1cb236(%ebx),%edx │ │ jmp 1b32e2 │ │ lea -0x1cb216(%ebx),%edi │ │ lea -0x1cb7e2(%ebx),%edx │ │ jmp 1b32e2 │ │ lea -0x1c0629(%ebx),%edi │ │ lea -0x1c855d(%ebx),%edx │ │ jmp 1b32e2 │ │ - lea -0x1c7dbb(%ebx),%edi │ │ + lea -0x1c7de4(%ebx),%edi │ │ lea -0x1c9510(%ebx),%edx │ │ jmp 1b32e2 │ │ lea -0x1c0f84(%ebx),%edi │ │ lea -0x1c857c(%ebx),%edx │ │ jmp 1b32e2 │ │ - lea -0x1c769e(%ebx),%edi │ │ + lea -0x1c76c7(%ebx),%edi │ │ lea -0x1c5fe8(%ebx),%edx │ │ jmp 1b32e2 │ │ lea -0x1c0f9b(%ebx),%edi │ │ lea -0x1c9bf9(%ebx),%edx │ │ jmp 1b32e2 │ │ lea -0x1c3d6c(%ebx),%edi │ │ - lea -0x1c7de1(%ebx),%edx │ │ + lea -0x1c7e0a(%ebx),%edx │ │ jmp 1b32e2 │ │ lea -0x1cbf71(%ebx),%edi │ │ lea -0x1cbf8f(%ebx),%edx │ │ jmp 1b32e2 │ │ lea -0x1c859e(%ebx),%edi │ │ lea -0x1cbfb3(%ebx),%edx │ │ mov %edi,(%esp) │ │ @@ -358742,22 +358742,22 @@ │ │ jne 1b3420 │ │ lea -0x1cb236(%ebx),%eax │ │ cmp %eax,%edi │ │ je 1b3448 │ │ lea -0x1c855d(%ebx),%eax │ │ cmp %eax,%edi │ │ je 1b3459 │ │ - lea -0x1c7de1(%ebx),%eax │ │ + lea -0x1c7e0a(%ebx),%eax │ │ cmp %eax,%edi │ │ je 1b346a │ │ lea -0x1cb7e2(%ebx),%eax │ │ cmp %eax,%edi │ │ jne 1b3725 │ │ lea -0x1c952e(%ebx),%ecx │ │ - lea -0x1c7682(%ebx),%eax │ │ + lea -0x1c76ab(%ebx),%eax │ │ jmp 1b3380 │ │ nop │ │ nop │ │ nop │ │ nop │ │ nop │ │ nop │ │ @@ -358779,15 +358779,15 @@ │ │ lea -0x1c9bf9(%ebx),%eax │ │ lea -0x1c0f9b(%ebx),%ecx │ │ jmp 1b3380 │ │ lea -0x1c0629(%ebx),%ecx │ │ lea -0x1c855d(%ebx),%eax │ │ jmp 1b3380 │ │ lea -0x1c3d6c(%ebx),%ecx │ │ - lea -0x1c7de1(%ebx),%eax │ │ + lea -0x1c7e0a(%ebx),%eax │ │ jmp 1b3380 │ │ lea -0x1cb216(%ebx),%ecx │ │ lea -0x1cb7e2(%ebx),%eax │ │ jmp 1b3380 │ │ mov %esi,%edi │ │ mov %edi,0x18(%esp) │ │ cmp $0x1,%edx │ │ @@ -358937,15 +358937,15 @@ │ │ lea -0x1cb7e2(%ebx),%eax │ │ cmp %eax,%edx │ │ setne %al │ │ and %cl,%al │ │ mov 0x4(%esp),%ecx │ │ or %cl,%al │ │ je 1b380a │ │ - lea -0x1c7de1(%ebx),%edi │ │ + lea -0x1c7e0a(%ebx),%edi │ │ cmp %edi,%edx │ │ setne %al │ │ xor $0x1,%cl │ │ xor %esi,%esi │ │ test %cl,%al │ │ jne 1b3a91 │ │ mov 0x1c(%ebp),%ecx │ │ @@ -359046,27 +359046,27 @@ │ │ mov %ecx,0x18(%esp) │ │ incl 0x4(%esp) │ │ cmp 0x8(%ebp),%ecx │ │ ja 1b3774 │ │ jmp 1b387e │ │ sub $0xc,%esp │ │ lea -0x1c8e5b(%ebx),%eax │ │ - lea -0x1c7d96(%ebx),%ecx │ │ + lea -0x1c7dbf(%ebx),%ecx │ │ push $0x0 │ │ push %eax │ │ push $0x62d5 │ │ push %ecx │ │ push $0xffffff5e │ │ call 1fb980 │ │ add $0x20,%esp │ │ mov $0xffffff5e,%esi │ │ jmp 1b3a91 │ │ sub $0xc,%esp │ │ lea -0x1c8e5b(%ebx),%eax │ │ - lea -0x1c7d96(%ebx),%ecx │ │ + lea -0x1c7dbf(%ebx),%ecx │ │ push $0x0 │ │ push %eax │ │ push $0x632f │ │ push %ecx │ │ push $0xffffff7c │ │ call 1fb980 │ │ add $0x20,%esp │ │ @@ -359101,15 +359101,15 @@ │ │ add $0x10,%esp │ │ test %eax,%eax │ │ jne 1b387e │ │ cmpl $0x4d,0x4(%esp) │ │ jl 1b3934 │ │ sub $0xc,%esp │ │ lea -0x1c8e5b(%ebx),%eax │ │ - lea -0x1c7d96(%ebx),%ecx │ │ + lea -0x1c7dbf(%ebx),%ecx │ │ push $0x0 │ │ push %eax │ │ push $0x62ae │ │ jmp 1b37c8 │ │ sub $0xc,%esp │ │ lea -0x1c8e5b(%ebx),%eax │ │ push $0x63c1 │ │ @@ -359270,15 +359270,15 @@ │ │ pop %esi │ │ pop %edi │ │ pop %ebx │ │ pop %ebp │ │ ret │ │ sub $0xc,%esp │ │ lea -0x1c8e5b(%ebx),%eax │ │ - lea -0x1c7d96(%ebx),%ecx │ │ + lea -0x1c7dbf(%ebx),%ecx │ │ push $0x0 │ │ push %eax │ │ push $0x62bb │ │ jmp 1b37c8 │ │ call 1f97a0 <__stack_chk_fail@plt> │ │ int3 │ │ int3 │ │ @@ -360449,15 +360449,15 @@ │ │ mov %esi,0x20(%esp) │ │ mov 0x18(%esp),%eax │ │ mov %eax,0x4(%esp) │ │ mov %edi,(%esp) │ │ call 1fd670 │ │ test %eax,%eax │ │ je 1b4950 │ │ - lea -0x1c7d8d(%ebx),%eax │ │ + lea -0x1c7db6(%ebx),%eax │ │ mov %eax,0x4(%esp) │ │ mov %edi,(%esp) │ │ call 1fd670 │ │ mov $0x40,%si │ │ test %eax,%eax │ │ je 1b4954 │ │ lea -0x1ca37f(%ebx),%eax │ │ @@ -402406,15 +402406,15 @@ │ │ jmp 1d6457 │ │ lea -0x1c9b8a(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1cce9b(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c84f9(%ebx),%eax │ │ jmp 1d6457 │ │ - lea -0x1c7d6b(%ebx),%eax │ │ + lea -0x1c7d94(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c5f66(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c1f4f(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1cdabd(%ebx),%eax │ │ jmp 1d6457 │ │ @@ -402446,15 +402446,15 @@ │ │ jmp 1d6457 │ │ lea -0x1c346e(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1cbe9f(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1cbed5(%ebx),%eax │ │ jmp 1d6457 │ │ - lea -0x1c7c25(%ebx),%eax │ │ + lea -0x1c7c4e(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c2694(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c9444(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1cb16f(%ebx),%eax │ │ jmp 1d6457 │ │ @@ -402462,19 +402462,19 @@ │ │ jmp 1d6457 │ │ lea -0x1c6631(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c666e(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c8dcc(%ebx),%eax │ │ jmp 1d6457 │ │ - lea -0x1c7c6a(%ebx),%eax │ │ + lea -0x1c7c93(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1ca9e0(%ebx),%eax │ │ jmp 1d6457 │ │ - lea -0x1c7c44(%ebx),%eax │ │ + lea -0x1c7c6d(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c41aa(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c4936(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1cb191(%ebx),%eax │ │ jmp 1d6457 │ │ @@ -402496,21 +402496,21 @@ │ │ jmp 1d6457 │ │ lea -0x1c9464(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c41e7(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c3cec(%ebx),%eax │ │ jmp 1d6457 │ │ - lea -0x1c7c85(%ebx),%eax │ │ + lea -0x1c7cae(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c5fa2(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1cc56e(%ebx),%eax │ │ jmp 1d6457 │ │ - lea -0x1c7c97(%ebx),%eax │ │ + lea -0x1c7cc0(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c0f27(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c4201(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1bfd9b(%ebx),%eax │ │ jmp 1d6457 │ │ @@ -402518,15 +402518,15 @@ │ │ jmp 1d6457 │ │ lea -0x1c05c9(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c8482(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1cb792(%ebx),%eax │ │ jmp 1d6457 │ │ - lea -0x1c7cae(%ebx),%eax │ │ + lea -0x1c7cd7(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c26f9(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c59fe(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c2729(%ebx),%eax │ │ jmp 1d6457 │ │ @@ -402546,15 +402546,15 @@ │ │ jmp 1d6457 │ │ lea -0x1c9482(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c52d5(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1caa3f(%ebx),%eax │ │ jmp 1d6457 │ │ - lea -0x1c764e(%ebx),%eax │ │ + lea -0x1c7677(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c52fb(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1cdae4(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1cd469(%ebx),%eax │ │ jmp 1d6457 │ │ @@ -402566,23 +402566,23 @@ │ │ jmp 1d6457 │ │ lea -0x1c5a21(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1bfdd8(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c6df4(%ebx),%eax │ │ jmp 1d6457 │ │ - lea -0x1c7cd0(%ebx),%eax │ │ + lea -0x1c7cf9(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1bfdeb(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1ce1d2(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1ce1e7(%ebx),%eax │ │ jmp 1d6457 │ │ - lea -0x1c7662(%ebx),%eax │ │ + lea -0x1c768b(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1cc5a1(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c421e(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c4239(%ebx),%eax │ │ jmp 1d6457 │ │ @@ -402596,21 +402596,21 @@ │ │ jmp 1d6457 │ │ lea -0x1c3d04(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c84b8(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c5fb9(%ebx),%eax │ │ jmp 1d6457 │ │ - lea -0x1c7cf3(%ebx),%eax │ │ + lea -0x1c7d1c(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c84cf(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c05e0(%ebx),%eax │ │ jmp 1d6457 │ │ - lea -0x1c7d08(%ebx),%eax │ │ + lea -0x1c7d31(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c4947(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1cbef2(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1bfe0d(%ebx),%eax │ │ jmp 1d6457 │ │ @@ -402690,15 +402690,15 @@ │ │ jmp 1d6457 │ │ lea -0x1c2778(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c852c(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c66bf(%ebx),%eax │ │ jmp 1d6457 │ │ - lea -0x1c7d42(%ebx),%eax │ │ + lea -0x1c7d6b(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c6608(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c2d2a(%ebx),%eax │ │ jmp 1d6457 │ │ lea -0x1c6d72(%ebx),%eax │ │ jmp 1d6457 │ │ @@ -403007,15 +403007,15 @@ │ │ push %eax │ │ push %edi │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je 1d6f85 │ │ sub $0x8,%esp │ │ - lea -0x1c794f(%ebx),%esi │ │ + lea -0x1c7978(%ebx),%esi │ │ push %esi │ │ push %edi │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ jne 1d6e01 │ │ lea 0x14(%edi),%eax │ │ @@ -403089,15 +403089,15 @@ │ │ push %eax │ │ call 1fe220 │ │ add $0x10,%esp │ │ mov (%esp),%esi │ │ test %eax,%eax │ │ je 1d6fac │ │ sub $0x8,%esp │ │ - lea -0x1c794f(%ebx),%esi │ │ + lea -0x1c7978(%ebx),%esi │ │ push %esi │ │ push 0x10(%esp) │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je 1d6fac │ │ sub $0x8,%esp │ │ @@ -403195,15 +403195,15 @@ │ │ mov 0x8(%ebp),%esi │ │ sub $0x8,%esp │ │ lea -0x1c3cd1(%ebx),%edi │ │ push %edi │ │ push %esi │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ - lea -0x1c794f(%ebx),%ecx │ │ + lea -0x1c7978(%ebx),%ecx │ │ test %eax,%eax │ │ mov %ecx,0x4(%esp) │ │ je 1d7205 │ │ sub $0x8,%esp │ │ lea -0x1c1f1b(%ebx),%eax │ │ mov %eax,0x10(%esp) │ │ push %eax │ │ @@ -403217,25 +403217,25 @@ │ │ push %eax │ │ push %esi │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je 1d71bf │ │ sub $0x8,%esp │ │ - lea -0x1c794f(%ebx),%eax │ │ + lea -0x1c7978(%ebx),%eax │ │ mov %eax,0xc(%esp) │ │ push %eax │ │ push %esi │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je 1d7205 │ │ lea 0x14(%esi),%edi │ │ sub $0x8,%esp │ │ - lea -0x1c794f(%ebx),%eax │ │ + lea -0x1c7978(%ebx),%eax │ │ mov %eax,0xc(%esp) │ │ push %eax │ │ push %edi │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je 1d7205 │ │ @@ -403737,15 +403737,15 @@ │ │ push %esi │ │ push 0x14(%esp) │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ jne 1d76f0 │ │ sub $0x8,%esp │ │ - lea -0x1c7c08(%ebx),%eax │ │ + lea -0x1c7c31(%ebx),%eax │ │ push %eax │ │ push 0x10(%esp) │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je 1d77b5 │ │ sub $0x8,%esp │ │ @@ -403754,15 +403754,15 @@ │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ mov 0x8(%ebp),%edi │ │ jne 1d7725 │ │ lea 0x3c(%edi),%eax │ │ sub $0x8,%esp │ │ - lea -0x1c7c08(%ebx),%ecx │ │ + lea -0x1c7c31(%ebx),%ecx │ │ push %ecx │ │ push %eax │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je 1d77b5 │ │ sub $0x8,%esp │ │ @@ -403876,30 +403876,30 @@ │ │ push %eax │ │ push %edi │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ jne 1d78ac │ │ sub $0x8,%esp │ │ - lea -0x1c7c08(%ebx),%eax │ │ + lea -0x1c7c31(%ebx),%eax │ │ push %eax │ │ push %esi │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je 1d78e3 │ │ sub $0x8,%esp │ │ push 0x8(%esp) │ │ push %esi │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ jne 1d78df │ │ sub $0x8,%esp │ │ - lea -0x1c7c08(%ebx),%eax │ │ + lea -0x1c7c31(%ebx),%eax │ │ push %eax │ │ push 0x10(%esp) │ │ call 1f9fb0 │ │ mov $0x1,%ecx │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je 1d78e8 │ │ @@ -404088,30 +404088,30 @@ │ │ push %eax │ │ push %edi │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ jne 1d7b4f │ │ sub $0x8,%esp │ │ - lea -0x1c7c08(%ebx),%eax │ │ + lea -0x1c7c31(%ebx),%eax │ │ push %eax │ │ push 0x1c(%esp) │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je 1d7b86 │ │ sub $0x8,%esp │ │ push 0x14(%esp) │ │ push 0x1c(%esp) │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ jne 1d7b80 │ │ sub $0x8,%esp │ │ - lea -0x1c7c08(%ebx),%eax │ │ + lea -0x1c7c31(%ebx),%eax │ │ push %eax │ │ push 0x20(%esp) │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je 1d7b86 │ │ lea -0x1cca7e(%ebx),%esi │ │ @@ -404246,15 +404246,15 @@ │ │ call 1d7cdd │ │ pop %ecx │ │ add $0x2a6cf,%ecx │ │ mov $0x1,%edx │ │ lea -0x7eb(%ecx),%esi │ │ movzbl 0xc(%ebp),%ebx │ │ mov 0x8(%ebp),%bh │ │ - lea -0x1c7621(%ecx),%eax │ │ + lea -0x1c764a(%ecx),%eax │ │ jmp 1d7d06 │ │ nop │ │ nop │ │ add $0x2,%edx │ │ add $0x20,%esi │ │ cmp %bh,-0x11(%esi) │ │ jne 1d7d10 │ │ @@ -404359,15 +404359,15 @@ │ │ mov 0x8(%ebp),%eax │ │ test %eax,%eax │ │ je 1d7e20 │ │ movzbl 0x44a(%eax),%ebx │ │ mov 0x44b(%eax),%bh │ │ mov $0x1,%edx │ │ lea -0x7eb(%ecx),%esi │ │ - lea -0x1c7621(%ecx),%eax │ │ + lea -0x1c764a(%ecx),%eax │ │ jmp 1d7e06 │ │ nop │ │ nop │ │ nop │ │ nop │ │ nop │ │ add $0x2,%edx │ │ @@ -404706,15 +404706,15 @@ │ │ push %eax │ │ push %edi │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je 1d8210 │ │ sub $0x8,%esp │ │ - lea -0x1c794f(%ebx),%eax │ │ + lea -0x1c7978(%ebx),%eax │ │ push %eax │ │ push %edi │ │ call 1f9fb0 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je 1d8210 │ │ sub $0x8,%esp │ │ @@ -441574,15 +441574,15 @@ │ │ call 1fcd70 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je 1f503f │ │ mov %eax,%esi │ │ sub $0xc,%esp │ │ lea -0x1c928e(%ebx),%eax │ │ - lea -0x1c7495(%ebx),%ecx │ │ + lea -0x1c74be(%ebx),%ecx │ │ push $0x0 │ │ push %eax │ │ push $0x3213 │ │ jmp 1f501b │ │ mov (%edi),%eax │ │ lea 0x4(%eax),%ecx │ │ mov %ecx,(%edi) │ │ @@ -441625,15 +441625,15 @@ │ │ call 1fcd70 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je 1f510b │ │ mov %eax,%esi │ │ sub $0xc,%esp │ │ lea -0x1c928e(%ebx),%eax │ │ - lea -0x1c7495(%ebx),%ecx │ │ + lea -0x1c74be(%ebx),%ecx │ │ push $0x0 │ │ push %eax │ │ push $0x31e8 │ │ jmp 1f501b │ │ movzbl (%edx,%eax,1),%ecx │ │ mov %ecx,0x8(%esp) │ │ movzbl 0x1(%edx,%eax,1),%ecx │ │ @@ -441651,15 +441651,15 @@ │ │ call 1fcd70 │ │ add $0x10,%esp │ │ test %eax,%eax │ │ je 1f50d3 │ │ mov %eax,%esi │ │ sub $0xc,%esp │ │ lea -0x1c928e(%ebx),%eax │ │ - lea -0x1c7495(%ebx),%ecx │ │ + lea -0x1c74be(%ebx),%ecx │ │ push $0x0 │ │ push %eax │ │ push $0x31d1 │ │ push %ecx │ │ push %esi │ │ call 1fb980 │ │ add $0x20,%esp │ ├── readelf --wide --decompress --hex-dump=.data.rel.ro {} │ │ @@ -37,41 +37,41 @@ │ │ 0x001ffdd0 c0eb0d00 80dd0d00 c0e40d00 40e80d00 ............@... │ │ 0x001ffde0 c0eb0d00 40f20d00 40f50d00 20f80d00 ....@...@... ... │ │ 0x001ffdf0 20fb0d00 00fe0d00 e0000e00 40f50d00 ...........@... │ │ 0x001ffe00 20fb0d00 00fe0d00 e0000e00 45990300 ...........E... │ │ 0x001ffe10 5b500300 14580300 c1bf0300 d0d30300 [P...X.......... │ │ 0x001ffe20 07610300 b1dc0300 9f170400 e2f10300 .a.............. │ │ 0x001ffe30 01f20300 69b00300 c5c60300 cedc0300 ....i........... │ │ - 0x001ffe40 e6bf0300 34580300 2fea0300 fda00300 ....4X../....... │ │ + 0x001ffe40 e6bf0300 34580300 2fea0300 d4a00300 ....4X../....... │ │ 0x001ffe50 0bdd0300 26610300 5b990300 3d610300 ....&a..[...=a.. │ │ - 0x001ffe60 c7170400 34a10300 67610300 74070400 ....4...ga..t... │ │ + 0x001ffe60 c7170400 0ba10300 67610300 74070400 ........ga..t... │ │ 0x001ffe70 c73d0300 c1740300 14180400 62b80300 .=...t......b... │ │ 0x001ffe80 7b990300 c0ff0300 a2440300 f0200400 {........D... .. │ │ - 0x001ffe90 a9a80300 d3ff0300 87500300 4fa10300 .........P..O... │ │ + 0x001ffe90 80a80300 d3ff0300 87500300 26a10300 .........P..&... │ │ 0x001ffea0 d9c60300 15210400 18f20300 39f20300 .....!......9... │ │ 0x001ffeb0 b46d0300 52ea0300 e7ff0300 50580300 .m..R.......PX.. │ │ - 0x001ffec0 03000400 bea80300 42dd0300 2a000400 ........B...*... │ │ + 0x001ffec0 03000400 95a80300 42dd0300 2a000400 ........B...*... │ │ 0x001ffed0 3d210400 9a0e0400 a8500300 ca500300 =!.......P...P.. │ │ 0x001ffee0 92610300 91670300 bf0e0400 ec3d0300 .a...g.......=.. │ │ 0x001ffef0 63ea0300 c3830300 59210400 cd890300 c.......Y!...... │ │ 0x001fff00 58000400 5af20300 66dd0300 ed0e0400 X...Z...f....... │ │ 0x001fff10 85000400 8e580300 ead30300 90070400 .....X.......... │ │ 0x001fff20 e7740300 0b0f0400 f0830300 bd610300 .t...........a.. │ │ 0x001fff30 320f0400 634b0300 f7890300 14d40300 2...cK.......... │ │ - 0x001fff40 05840300 e5a80300 740f0400 89210400 ........t....!.. │ │ - 0x001fff50 e2910300 11a90300 a3000400 7fb00300 ................ │ │ + 0x001fff40 05840300 bca80300 740f0400 89210400 ........t....!.. │ │ + 0x001fff50 e2910300 e8a80300 a3000400 7fb00300 ................ │ │ 0x001fff60 96b00300 a3b00300 f5f80300 358a0300 ............5... │ │ 0x001fff70 56d40300 cbb00300 90990300 b7990300 V............... │ │ 0x001fff80 75b80300 af070400 91cb0300 2f840300 u.........../... │ │ - 0x001fff90 af670300 d1610300 2ca90300 08c70300 .g...a..,....... │ │ + 0x001fff90 af670300 d1610300 03a90300 08c70300 .g...a.......... │ │ 0x001fffa0 39180400 e36d0300 a9cb0300 d0990300 9....m.......... │ │ 0x001fffb0 84d40300 0a750300 9b0f0400 58180400 .....u......X... │ │ - 0x001fffc0 89dd0300 a1d40300 65a90300 99a90300 ........e....... │ │ - 0x001fffd0 ada90300 d7d40300 8aea0300 23750300 ............#u.. │ │ - 0x001fffe0 b5440300 143e0300 16c00300 c4a90300 .D...>.......... │ │ + 0x001fffc0 89dd0300 a1d40300 3ca90300 70a90300 ........<...p... │ │ + 0x001fffd0 84a90300 d7d40300 8aea0300 23750300 ............#u.. │ │ + 0x001fffe0 b5440300 143e0300 16c00300 9ba90300 .D...>.......... │ │ 0x001ffff0 b40f0400 0d920300 e6440300 734b0300 .........D..sK.. │ │ 0x00200000 c6cb0300 f4500300 d2070400 11450300 .....P.......E.. │ │ 0x00200010 00000000 01000000 f8870700 a3010000 ................ │ │ 0x00200020 02000000 04880700 a7010000 03000000 ................ │ │ 0x00200030 10880700 ab010000 15000000 417d0700 ............A}.. │ │ 0x00200040 7f030000 16000000 4d7d0700 82030000 ........M}...... │ │ 0x00200050 17000000 597d0700 85030000 07000000 ....Y}.......... │ │ @@ -82,15 +82,15 @@ │ │ 0x002000a0 2c000000 0d000000 107d0700 21000000 ,........}..!... │ │ 0x002000b0 26000000 657d0700 fa030000 27000000 &...e}......'... │ │ 0x002000c0 777d0700 fb030000 00000000 00000000 w}.............. │ │ 0x002000d0 00000000 1c880700 5f750300 087d0700 ........_u...}.. │ │ 0x002000e0 9a180400 24880700 c3dd0300 24880700 ....$.......$... │ │ 0x002000f0 2af90300 107d0700 f4070400 107d0700 *....}.......}.. │ │ 0x00200100 718a0300 f8870700 9db80300 f8870700 q............... │ │ - 0x00200110 dfa90300 04880700 c8dd0300 04880700 ................ │ │ + 0x00200110 b6a90300 04880700 c8dd0300 04880700 ................ │ │ 0x00200120 2ff90300 10880700 287d0300 10880700 /.......(}...... │ │ 0x00200130 d4670300 1d7d0700 f26d0300 297d0700 .g...}...m..)}.. │ │ 0x00200140 63750300 357d0700 d3dd0300 417d0700 cu..5}......A}.. │ │ 0x00200150 38920300 417d0700 a8b80300 4d7d0700 8...A}......M}.. │ │ 0x00200160 a5210400 4d7d0700 b7000400 597d0700 .!..M}......Y}.. │ │ 0x00200170 c5000400 597d0700 53840300 657d0700 ....Y}..S...e}.. │ │ 0x00200180 51450300 777d0700 ee990300 00000000 QE..w}.......... │ │ @@ -108,129 +108,129 @@ │ │ 0x00200240 0d000000 4b040000 d2d80300 00000000 ....K........... │ │ 0x00200250 00000000 00000000 884b0300 0e000000 .........K...... │ │ 0x00200260 2c510300 06000000 1de30300 07000000 ,Q.............. │ │ 0x00200270 ec0f0400 08000000 d3ea0300 0a000000 ................ │ │ 0x00200280 246e0300 0b000000 07b10300 30000000 $n..........0... │ │ 0x00200290 44920300 40000000 00000000 ffffffff D...@........... │ │ 0x002002a0 c28a0300 1e9a0300 c68a0300 4af90300 ............J... │ │ - 0x002002b0 4cc00300 807d0700 65a10300 d7b80300 L....}..e....... │ │ - 0x002002c0 1bd50300 42c70300 383e0300 e6a90300 ....B...8>...... │ │ - 0x002002d0 30510300 e4610300 f0a90300 21e30300 0Q...a......!... │ │ + 0x002002b0 4cc00300 807d0700 3ca10300 d7b80300 L....}..<....... │ │ + 0x002002c0 1bd50300 42c70300 383e0300 bda90300 ....B...8>...... │ │ + 0x002002d0 30510300 e4610300 c7a90300 21e30300 0Q...a......!... │ │ 0x002002e0 93f20300 24d50300 f2670300 d1000400 ....$....g...... │ │ - 0x002002f0 55f90300 6a450300 de580300 6ca10300 U...jE...X..l... │ │ + 0x002002f0 55f90300 6a450300 de580300 43a10300 U...jE...X..C... │ │ 0x00200300 e8580300 dedd0300 b1210400 e9b80300 .X.......!...... │ │ 0x00200310 6e750300 f7b80300 974b0300 00000000 nu.......K...... │ │ - 0x00200320 04aa0300 00000000 3b510300 92a10300 ........;Q...... │ │ + 0x00200320 dba90300 00000000 3b510300 69a10300 ........;Q..i... │ │ 0x00200330 00680300 1db10300 14080400 44510300 .h..........DQ.. │ │ - 0x00200340 65840300 ee610300 5daa0300 16040000 e....a..]....... │ │ + 0x00200340 65840300 ee610300 34aa0300 16040000 e....a..4....... │ │ 0x00200350 7be30300 18040000 fe750300 1c040000 {........u...... │ │ 0x00200360 768b0300 17040000 4b190400 1e040000 v.......K....... │ │ 0x00200370 00000000 00000000 98d50300 85030000 ................ │ │ 0x00200380 aa840300 7f030000 50190400 80030000 ........P....... │ │ 0x00200390 02760300 a3010000 7fe30300 ab010000 .v.............. │ │ 0x002003a0 4a620300 f1020000 954c0300 ef020000 Jb.......L...... │ │ 0x002003b0 6c080400 05000000 5ecc0300 2c000000 l.......^...,... │ │ 0x002003c0 e33e0300 fa030000 4b190400 00000000 .>......K....... │ │ 0x002003d0 00000000 00000000 44920300 40000000 ........D...@... │ │ 0x002003e0 63450300 a0020000 fd6d0300 a1020000 cE.......m...... │ │ 0x002003f0 00000000 00000000 ce6e0300 10040000 .........n...... │ │ 0x00200400 c2f20300 0e040000 d5920300 11040000 ................ │ │ 0x00200410 b4680300 0f040000 4cb90300 12040000 .h......L....... │ │ 0x00200420 fe750300 14040000 0b760300 0f040000 .u.......v...... │ │ - 0x00200430 5daa0300 0d040000 00000000 00000000 ]............... │ │ + 0x00200430 34aa0300 0d040000 00000000 00000000 4............... │ │ 0x00200440 63cc0300 63cc0300 63cc0300 b89a0300 c...c...c....... │ │ 0x00200450 b89a0300 b89a0300 a34c0300 a34c0300 .........L...L.. │ │ 0x00200460 a34c0300 d76e0300 d76e0300 d76e0300 .L...n...n...n.. │ │ 0x00200470 5c190400 5c190400 5c190400 fd210400 \...\...\....!.. │ │ 0x00200480 fd210400 fd210400 53b90300 53b90300 .!...!..S...S... │ │ 0x00200490 53b90300 a3f90300 a3f90300 a3f90300 S............... │ │ 0x002004a0 a4d50300 69eb0300 c7f20300 6bb90300 ....i.......k... │ │ 0x002004b0 70080400 7c8b0300 ba4c0300 0f760300 p...|....L...v.. │ │ 0x002004c0 97450300 91080400 78cc0300 dc920300 .E......x....... │ │ 0x002004d0 bbf90300 2d010400 c3100400 9bcc0300 ....-........... │ │ 0x002004e0 50010400 88e30300 13220400 b6840300 P........"...... │ │ 0x002004f0 cd9a0300 73190400 b7680300 ddf90300 ....s....h...... │ │ - 0x00200500 da840300 e0100400 e4a10300 08110400 ................ │ │ + 0x00200500 da840300 e0100400 bba10300 08110400 ................ │ │ 0x00200510 f9920300 e2f20300 72010400 707d0300 ........r...p}.. │ │ 0x00200520 7d510300 32760300 db680300 5ac70300 }Q..2v...h..Z... │ │ - 0x00200530 96190400 61aa0300 2f110400 bccc0300 ....a.../....... │ │ + 0x00200530 96190400 38aa0300 2f110400 bccc0300 ....8.../....... │ │ 0x00200540 18de0300 01850300 36220400 53110400 ........6"..S... │ │ - 0x00200550 60220400 8baa0300 41de0300 8aeb0300 `"......A....... │ │ + 0x00200550 60220400 62aa0300 41de0300 8aeb0300 `"..b...A....... │ │ 0x00200560 978b0300 afeb0300 36590300 bf190400 ........6Y...... │ │ 0x00200570 a1510300 6cde0300 a9b10300 d6eb0300 .Q..l........... │ │ 0x00200580 04f30300 e5190400 05690300 bd8b0300 .........i...... │ │ 0x00200590 8dde0300 7e110400 eb9a0300 bac00300 ....~........... │ │ - 0x002005a0 9b010400 dc4c0300 06a20300 c8510300 .....L.......Q.. │ │ - 0x002005b0 a4e30300 2fa20300 c8e30300 c4d50300 ..../........... │ │ + 0x002005a0 9b010400 dc4c0300 dda10300 c8510300 .....L.......Q.. │ │ + 0x002005b0 a4e30300 06a20300 c8e30300 c4d50300 ................ │ │ 0x002005c0 d1b10300 f2510300 ee6e0300 0d1a0400 .....Q...n...... │ │ 0x002005d0 251a0400 58620300 e8d50300 b4450300 %...Xb.......E.. │ │ 0x002005e0 ffeb0300 fe4c0300 3e1a0400 a7110400 .....L..>....... │ │ - 0x002005f0 85220400 ff3e0300 b5aa0300 58a20300 ."...>......X... │ │ - 0x00200600 21930300 e4cc0300 0b520300 caaa0300 !........R...... │ │ + 0x002005f0 85220400 ff3e0300 8caa0300 2fa20300 ."...>....../... │ │ + 0x00200600 21930300 e4cc0300 0b520300 a1aa0300 !........R...... │ │ 0x00200610 b5de0300 bc110400 14ec0300 9f220400 .............".. │ │ - 0x00200620 cf450300 71a20300 97a20300 c3010400 .E..q........... │ │ + 0x00200620 cf450300 48a20300 6ea20300 c3010400 .E..H...n....... │ │ 0x00200630 f2e30300 2e690300 0e9b0300 591a0400 .....i......Y... │ │ 0x00200640 57590300 3b930300 f4450300 7ec70300 WY..;....E..~... │ │ 0x00200650 8bb90300 b3080400 4e690300 db080400 ........Ni...... │ │ 0x00200660 b5220400 1c460300 6b620300 e8010400 ."...F..kb...... │ │ - 0x00200670 e6aa0300 e1c00300 e9b10300 79590300 ............yY.. │ │ + 0x00200670 bdaa0300 e1c00300 e9b10300 79590300 ............yY.. │ │ 0x00200680 f8cc0300 3d460300 9c590300 811a0400 ....=F...Y...... │ │ - 0x00200690 a0c70300 26520300 09ab0300 d7110400 ....&R.......... │ │ + 0x00200690 a0c70300 26520300 e0aa0300 d7110400 ....&R.......... │ │ 0x002006a0 24850300 12b20300 01120400 1a3f0300 $............?.. │ │ 0x002006b0 09c10300 359b0300 02d60300 3e3f0300 ....5.......>?.. │ │ 0x002006c0 663f0300 be590300 b2b90300 cbde0300 f?...Y.......... │ │ 0x002006d0 01090400 a81a0400 8f3f0300 9a7d0300 .........?...}.. │ │ 0x002006e0 26d60300 26090400 dc220400 62930300 &...&...."..b... │ │ - 0x002006f0 c8c70300 b7a20300 18e40300 1fcd0300 ................ │ │ - 0x00200700 3bb20300 59b20300 e1590300 32ab0300 ;...Y....Y..2... │ │ + 0x002006f0 c8c70300 8ea20300 18e40300 1fcd0300 ................ │ │ + 0x00200700 3bb20300 59b20300 e1590300 09ab0300 ;...Y....Y...... │ │ 0x00200710 d21a0400 32c10300 43cd0300 5f9b0300 ....2...C..._... │ │ 0x00200720 70690300 bf7d0300 47d60300 ba3f0300 pi...}..G....?.. │ │ 0x00200730 3be40300 48850300 fbf90300 5b760300 ;...H.......[v.. │ │ 0x00200740 dcb90300 dc7d0300 6bd60300 30ec0300 .....}..k...0... │ │ - 0x00200750 055a0300 f51a0400 5ae40300 d3a20300 .Z......Z....... │ │ - 0x00200760 8cd60300 83930300 fca20300 93690300 .............i.. │ │ - 0x00200770 25a30300 2c5a0300 2b120400 65460300 %...,Z..+...eF.. │ │ - 0x00200780 27f30300 11020400 4da30300 819b0300 '.......M....... │ │ + 0x00200750 055a0300 f51a0400 5ae40300 aaa20300 .Z......Z....... │ │ + 0x00200760 8cd60300 83930300 d3a20300 93690300 .............i.. │ │ + 0x00200770 fca20300 2c5a0300 2b120400 65460300 ....,Z..+...eF.. │ │ + 0x00200780 27f30300 11020400 24a30300 819b0300 '.......$....... │ │ 0x00200790 4e120400 f6de0300 56ec0300 82e40300 N.......V....... │ │ 0x002007a0 037e0300 02ba0300 eac70300 20fa0300 .~.......... ... │ │ 0x002007b0 37fa0300 61cd0300 a6e40300 e08b0300 7...a........... │ │ - 0x002007c0 7a760300 56c10300 76a30300 50ab0300 zv..V...v...P... │ │ + 0x002007c0 7a760300 56c10300 4da30300 27ab0300 zv..V...M...'... │ │ 0x002007d0 6fc10300 b6690300 1fdf0300 555a0300 o....i......UZ.. │ │ 0x002007e0 df3f0300 016f0300 6d5a0300 fcc70300 .?...o..mZ...... │ │ - 0x002007f0 33020400 6c850300 90a30300 ab930300 3...l........... │ │ + 0x002007f0 33020400 6c850300 67a30300 ab930300 3...l...g....... │ │ 0x00200800 1a7e0300 ab9b0300 93620300 73cd0300 .~.......b..s... │ │ 0x00200810 48520300 7cb20300 f83f0300 161b0400 HR..|....?...... │ │ 0x00200820 4ff30300 48090400 19400300 184d0300 O...H....@...M.. │ │ 0x00200830 96b20300 397e0300 88c10300 8c460300 ....9~.......F.. │ │ - 0x00200840 aba30300 fa8b0300 ac460300 f8220400 .........F...".. │ │ - 0x00200850 1b230400 cca30300 ce460300 381b0400 .#.......F..8... │ │ + 0x00200840 82a30300 fa8b0300 ac460300 f8220400 .........F...".. │ │ + 0x00200850 1b230400 a3a30300 ce460300 381b0400 .#.......F..8... │ │ 0x00200860 86850300 a4c10300 80ec0300 6bf30300 ............k... │ │ - 0x00200870 38230400 48020400 68520300 64ab0300 8#..H...hR..d... │ │ + 0x00200870 38230400 48020400 68520300 3bab0300 8#..H...hR..;... │ │ 0x00200880 b7b20300 551b0400 3b400300 87520300 ....U...;@...R.. │ │ - 0x00200890 84ab0300 eea30300 60020400 344d0300 ........`...4M.. │ │ + 0x00200890 5bab0300 c5a30300 60020400 344d0300 [.......`...4M.. │ │ 0x002008a0 98ec0300 88f30300 524d0300 d1b20300 ........RM...... │ │ 0x002008b0 158c0300 8e760300 5b7e0300 92cd0300 .....v..[~...... │ │ 0x002008c0 bfe40300 7a020400 f2b20300 f1460300 ....z........F.. │ │ 0x002008d0 a1f30300 9f020400 875a0300 ad5a0300 .........Z...Z.. │ │ 0x002008e0 ae760300 adcd0300 cb9b0300 1aba0300 .v.............. │ │ - 0x002008f0 33df0300 17c80300 69090400 a3ab0300 3.......i....... │ │ + 0x002008f0 33df0300 17c80300 69090400 7aab0300 3.......i...z... │ │ 0x00200900 308c0300 d45a0300 146f0300 e3e40300 0....Z...o...... │ │ 0x00200910 724d0300 56230400 c2c10300 d3cd0300 rM..V#.......... │ │ - 0x00200920 0ea40300 3ec80300 c0930300 f29b0300 ....>........... │ │ + 0x00200920 e5a30300 3ec80300 c0930300 f29b0300 ....>........... │ │ 0x00200930 d0690300 4ffa0300 59df0300 f45a0300 .i..O...Y....Z.. │ │ 0x00200940 5ac80300 a3850300 72120400 a1520300 Z.......r....R.. │ │ 0x00200950 b7ec0300 944d0300 7c7e0300 ad620300 .....M..|~...b.. │ │ 0x00200960 3b6f0300 586f0300 b9520300 6f6f0300 ;o..Xo...R..oo.. │ │ 0x00200970 eac10300 568c0300 c0850300 8a090400 ....V........... │ │ 0x00200980 76df0300 f5cd0300 afd60300 13ce0300 v............... │ │ 0x00200990 c9620300 947e0300 741b0400 c7d60300 .b...~..t....... │ │ - 0x002009a0 cf760300 11b30300 c8ab0300 72c80300 .v..........r... │ │ + 0x002009a0 cf760300 11b30300 9fab0300 72c80300 .v..........r... │ │ 0x002009b0 748c0300 d7520300 b24d0300 be020400 t....R...M...... │ │ 0x002009c0 7d230400 125b0300 2b5b0300 e9760300 }#...[..+[...v.. │ │ - 0x002009d0 30ce0300 93df0300 e8ab0300 09ac0300 0............... │ │ + 0x002009d0 30ce0300 93df0300 bfab0300 e0ab0300 0............... │ │ 0x002009e0 90120400 b3df0300 0be50300 8e6f0300 .............o.. │ │ 0x002009f0 e7d60300 938c0300 0d9c0300 03c20300 ................ │ │ 0x00200a00 931b0400 d6930300 a3090400 be090400 ................ │ │ 0x00200a10 d3090400 f7520300 1ee50300 3bba0300 .....R......;... │ │ 0x00200a20 f0930300 ec690300 006a0300 4bce0300 .....i...j..K... │ │ 0x00200a30 1ec20300 cc4d0300 ed090400 54ba0300 .....M......T... │ │ 0x00200a40 6aba0300 65fa0300 df850300 89ba0300 j...e........... │ │ @@ -244,39 +244,39 @@ │ │ 0x00200ac0 20030400 e8df0300 53b30300 72400300 .......S...r@.. │ │ 0x00200ad0 86400300 15470300 a68c0300 c67e0300 .@...G.......~.. │ │ 0x00200ae0 de7e0300 0a940300 f77e0300 e7620300 .~.......~...b.. │ │ 0x00200af0 34030400 765b0300 090a0400 1b6a0300 4...v[.......j.. │ │ 0x00200b00 d4ec0300 905b0300 9c230400 49030400 .....[...#..I... │ │ 0x00200b10 34530300 bcce0300 c4fa0300 57c20300 4S..........W... │ │ 0x00200b20 589c0300 1d940300 6d030400 bb230400 X.......m....#.. │ │ - 0x00200b30 24ac0300 306a0300 7ec20300 8cc80300 $...0j..~....... │ │ - 0x00200b40 f8120400 59530300 29a40300 e7f30300 ....YS..)....... │ │ + 0x00200b30 fbab0300 306a0300 7ec20300 8cc80300 ....0j..~....... │ │ + 0x00200b40 f8120400 59530300 00a40300 e7f30300 ....YS.......... │ │ 0x00200b50 79530300 2f470300 1a860300 b55b0300 yS../G.......[.. │ │ 0x00200b60 1cd70300 43940300 56470300 42860300 ....C...VG..B... │ │ 0x00200b70 240a0400 94030400 0ff40300 d75b0300 $............[.. │ │ 0x00200b80 6db30300 3d770300 dc230400 e74d0300 m...=w...#...M.. │ │ 0x00200b90 76470300 799c0300 64770300 eafa0300 vG..y...dw...... │ │ 0x00200ba0 ba8c0300 c66f0300 9f400300 02630300 .....o...@...c.. │ │ 0x00200bb0 67860300 10fb0300 c81b0400 9b530300 g............S.. │ │ 0x00200bc0 ff5b0300 4a0a0400 41d70300 094e0300 .[..J...A....N.. │ │ 0x00200bd0 60d70300 8fb30300 9fc20300 9d470300 `............G.. │ │ 0x00200be0 85d70300 235c0300 69940300 38fb0300 ....#\..i...8... │ │ 0x00200bf0 1e130400 2b630300 a6d70300 8a860300 ....+c.......... │ │ - 0x00200c00 a19c0300 50a40300 c7d70300 f8ec0300 ....P........... │ │ + 0x00200c00 a19c0300 27a40300 c7d70300 f8ec0300 ....'........... │ │ 0x00200c10 117f0300 c79c0300 c5c20300 20ed0300 ............ ... │ │ 0x00200c20 576a0300 a8ba0300 2d4e0300 90940300 Wj......-N...... │ │ - 0x00200c30 c4ba0300 4aac0300 e18c0300 86770300 ....J........w.. │ │ + 0x00200c30 c4ba0300 21ac0300 e18c0300 86770300 ....!........w.. │ │ 0x00200c40 04240400 ee9c0300 59fb0300 af860300 .$......Y....... │ │ 0x00200c50 6f0a0400 434e0300 36f40300 b1c80300 o...CN..6....... │ │ 0x00200c60 44130400 52630300 e0ba0300 1c240400 D...Rc.......$.. │ │ 0x00200c70 cdc80300 dbce0300 be530300 feba0300 .........S...... │ │ - 0x00200c80 70a40300 eed70300 dd530300 77fb0300 p........S..w... │ │ + 0x00200c80 47a40300 eed70300 dd530300 77fb0300 G........S..w... │ │ 0x00200c90 f11b0400 0f1c0400 a4770300 17bb0300 .........w...... │ │ 0x00200ca0 0cd80300 61130400 8c0a0400 614e0300 ....a.......aN.. │ │ - 0x00200cb0 c7400300 c3770300 8da40300 fe8c0300 .@...w.......... │ │ + 0x00200cb0 c7400300 c3770300 64a40300 fe8c0300 .@...w..d....... │ │ 0x00200cc0 e76f0300 06700300 1f700300 e3770300 .o...p...p...w.. │ │ 0x00200cd0 4ef40300 c7860300 26d80300 e6400300 N.......&....@.. │ │ 0x00200ce0 69630300 69630300 69630300 271c0400 ic..ic..ic..'... │ │ 0x00200cf0 271c0400 271c0400 3b240400 3b240400 '...'...;$..;$.. │ │ 0x00200d00 3b240400 55e50300 55e50300 55e50300 ;$..U...U...U... │ │ 0x00200d10 f9ce0300 f9ce0300 f9ce0300 b4030400 ................ │ │ 0x00200d20 b4030400 b4030400 7e630300 7e630300 ........~c..~c.. │ │ @@ -285,15 +285,15 @@ │ │ 0x00200d50 337f0300 83000000 83000000 06000000 3............... │ │ 0x00200d60 52240400 37bb0300 91000000 91000000 R$..7........... │ │ 0x00200d70 06000000 c4470300 47d80300 45000000 .....G..G...E... │ │ 0x00200d80 45000000 06000000 6ce50300 4c7f0300 E.......l...L... │ │ 0x00200d90 95000000 95000000 06000000 f5530300 .............S.. │ │ 0x00200da0 1c8d0300 80000000 80000000 06000000 ................ │ │ 0x00200db0 01410300 697f0300 81000000 81000000 .A..i........... │ │ - 0x00200dc0 06000000 60ac0300 0c540300 a8000000 ....`....T...... │ │ + 0x00200dc0 06000000 37ac0300 0c540300 a8000000 ....7....T...... │ │ 0x00200dd0 a8000000 06000000 7b4e0300 ca030400 ........{N...... │ │ 0x00200de0 97000000 97000000 06000000 16410300 .............A.. │ │ 0x00200df0 01e00300 90000000 90000000 06000000 ................ │ │ 0x00200e00 57bb0300 3c1c0400 92000000 92000000 W...<........... │ │ 0x00200e10 06000000 726a0300 10cf0300 b2000000 ....rj.......... │ │ 0x00200e20 74000000 07000000 1be00300 1be00300 t............... │ │ 0x00200e30 b3000000 75000000 07000000 541c0400 ....u.......T... │ │ @@ -317,30 +317,30 @@ │ │ 0x00200f50 11000000 ab940300 0b9d0300 0a000000 ................ │ │ 0x00200f60 0a000000 11000000 4fed0300 51ed0300 ........O...Q... │ │ 0x00200f70 0b000000 0b000000 11000000 ac0a0400 ................ │ │ 0x00200f80 695c0300 30000000 30000000 11000000 i\..0...0....... │ │ 0x00200f90 aeb30300 aeb30300 19000000 19000000 ................ │ │ 0x00200fa0 11000000 805c0300 6b1c0400 ce010000 .....\..k....... │ │ 0x00200fb0 ce010000 11000000 835c0300 835c0300 .........\...\.. │ │ - 0x00200fc0 0f000000 0f000000 11000000 69ac0300 ............i... │ │ - 0x00200fd0 69ac0300 0c000000 0c000000 11000000 i............... │ │ + 0x00200fc0 0f000000 0f000000 11000000 40ac0300 ............@... │ │ + 0x00200fd0 40ac0300 0c000000 0c000000 11000000 @............... │ │ 0x00200fe0 edc20300 67bb0300 0d000000 0d000000 ....g........... │ │ - 0x00200ff0 11000000 199d0300 7aac0300 11000000 ........z....... │ │ + 0x00200ff0 11000000 199d0300 51ac0300 11000000 ........Q....... │ │ 0x00201000 11000000 11000000 f3c80300 f3c80300 ................ │ │ 0x00201010 ca010000 ca010000 11000000 72d80300 ............r... │ │ - 0x00201020 9aac0300 40000000 58000000 00000000 ....@...X....... │ │ - 0x00201030 44920300 a7a40300 a0020000 9e010000 D............... │ │ + 0x00201020 71ac0300 40000000 58000000 00000000 q...@...X....... │ │ + 0x00201030 44920300 7ea40300 a0020000 9e010000 D...~........... │ │ 0x00201040 00000000 63450300 7b1c0400 a1020000 ....cE..{....... │ │ 0x00201050 9f010000 00000000 fd6d0300 61240400 .........m..a$.. │ │ 0x00201060 a2020000 a0010000 00000000 dd610300 .............a.. │ │ 0x00201070 36e00300 63000000 88020000 01000000 6...c........... │ │ 0x00201080 da470300 76d80300 41000000 89020000 .G..v...A....... │ │ 0x00201090 01000000 58cf0300 926a0300 9c020000 ....X....j...... │ │ 0x002010a0 8f020000 01000000 877f0300 1d540300 .............T.. │ │ - 0x002010b0 9d020000 90020000 01000000 a1ac0300 ................ │ │ + 0x002010b0 9d020000 90020000 01000000 78ac0300 ............x... │ │ 0x002010c0 bbb30300 9e020000 91020000 01000000 ................ │ │ 0x002010d0 289d0300 15780300 90030000 8e020000 (....x.......... │ │ 0x002010e0 01000000 61cf0300 8bd80300 a0010000 ....a........... │ │ 0x002010f0 08020000 01000000 2e410300 9b130400 .........A...... │ │ 0x00201100 1a030000 0c020000 01000000 95d80300 ................ │ │ 0x00201110 a86a0300 1b030000 0d020000 01000000 .j.............. │ │ 0x00201120 fbc20300 3e410300 1c030000 0e020000 ....>A.......... │ │ @@ -403,15 +403,15 @@ │ │ 0x002014b0 d0010000 0d000000 95ed0300 95ed0300 ................ │ │ 0x002014c0 bd000000 bd000000 0d000000 c86a0300 .............j.. │ │ 0x002014d0 c86a0300 be000000 be000000 0d000000 .j.............. │ │ 0x002014e0 4c540300 4c540300 bf000000 bf000000 LT..LT.......... │ │ 0x002014f0 0d000000 b85c0300 b85c0300 05000000 .....\...\...... │ │ 0x00201500 9e7f0300 c5020000 10000000 07000000 ................ │ │ 0x00201510 b1d80300 c6020000 11000000 05000000 ................ │ │ - 0x00201520 acac0300 99010000 13000000 05000000 ................ │ │ + 0x00201520 83ac0300 99010000 13000000 05000000 ................ │ │ 0x00201530 82f40300 c9020000 15000000 05000000 ................ │ │ 0x00201540 43780300 9f010000 17000000 05000000 Cx.............. │ │ 0x00201550 7fbb0300 cb020000 18000000 05000000 ................ │ │ 0x00201560 90700300 cc020000 19000000 05000000 .p.............. │ │ 0x00201570 339d0300 c4020000 0f000000 05000000 3............... │ │ 0x00201580 ec6a0300 c7020000 12000000 05000000 .j.............. │ │ 0x00201590 dc5c0300 c8020000 15000000 05000000 .\.............. │ │ @@ -430,15 +430,15 @@ │ │ 0x00201660 e6c80300 00000000 00000000 27950300 ............'... │ │ 0x00201670 760b0400 86410300 8d9d0300 94780300 v....A.......x.. │ │ 0x00201680 a2780300 b6240400 d5bb0300 cbfb0300 .x...$.......... │ │ 0x00201690 1c4f0300 65480300 01000000 40ca1700 .O..eH......@... │ │ 0x002016a0 d07f0300 6c480300 02000000 d0ca1700 ....lH.......... │ │ 0x002016b0 a1ee0300 f0630300 02000000 40cc1700 .....c......@... │ │ 0x002016c0 e9700300 00000000 01000000 00000000 .p.............. │ │ - 0x002016d0 eaac0300 00000000 01000000 00000000 ................ │ │ + 0x002016d0 c1ac0300 00000000 01000000 00000000 ................ │ │ 0x002016e0 78c30300 00000000 02000000 00000000 x............... │ │ 0x002016f0 535d0300 8c870300 01000000 00000000 S].............. │ │ 0x00201700 94870300 d9fb0300 01000000 00000000 ................ │ │ 0x00201710 fde50300 0a140400 01000000 50ce1700 ............P... │ │ 0x00201720 0ae60300 ffcf0300 02000000 20cf1700 ............ ... │ │ 0x00201730 17e60300 acee0300 01000000 00000000 ................ │ │ 0x00201740 a2180400 44920300 a2180400 63450300 ....D.......cE.. │ │ @@ -450,21 +450,21 @@ │ │ 0x002017a0 ed880700 f9880700 07890700 13890700 ................ │ │ 0x002017b0 1a890700 22890700 2d890700 bc012000 ...."...-..... . │ │ 0x002017c0 c8012000 bc012000 e0012000 ec012000 .. ... ... ... . │ │ 0x002017d0 f8012000 bc012000 1c022000 28022000 .. ... ... .(. . │ │ 0x002017e0 34022000 40022000 bc012000 bc012000 4. .@. ... ... . │ │ 0x002017f0 04022000 10022000 7a8d0300 64ee0300 .. ... .z...d... │ │ 0x00201800 36d90300 bdfb0300 6fee0300 4b190400 6.......o...K... │ │ - 0x00201810 5daa0300 d0e50300 0c1d0400 2e590300 ]............Y.. │ │ + 0x00201810 34aa0300 d0e50300 0c1d0400 2e590300 4............Y.. │ │ 0x00201820 2e590300 2e590300 dc130400 c2f20300 .Y...Y.......... │ │ - 0x00201830 4b190400 5daa0300 2e590300 768b0300 K...]....Y..v... │ │ + 0x00201830 4b190400 34aa0300 2e590300 768b0300 K...4....Y..v... │ │ 0x00201840 2e590300 2e590300 2e590300 2e590300 .Y...Y...Y...Y.. │ │ 0x00201850 e0f40300 4b190400 a2180400 44920300 ....K.......D... │ │ 0x00201860 2e590300 63450300 daf40300 77540300 .Y..cE......wT.. │ │ - 0x00201870 ddac0300 cea40300 1e5d0300 a2180400 .........]...... │ │ + 0x00201870 b4ac0300 a5a40300 1e5d0300 a2180400 .........]...... │ │ 0x00201880 44920300 00000000 63450300 fd6d0300 D.......cE...m.. │ │ 0x00201890 dd610300 00000000 fc4e0300 91bb0300 .a.......N...... │ │ 0x002018a0 5e410300 d2d80300 00000000 00000000 ^A.............. │ │ 0x002018b0 337d0300 eecb0300 00000000 00000000 3}.............. │ │ 0x002018c0 00000000 00000000 00000000 00000000 ................ │ │ 0x002018d0 00000000 00000000 00000000 00000000 ................ │ │ 0x002018e0 00000000 00000000 00000000 00000000 ................ │ │ @@ -475,65 +475,65 @@ │ │ 0x00201930 01000000 1e000000 04000000 e8fb0300 ................ │ │ 0x00201940 9f8d0300 e6780300 87c30300 f6bb0300 .....x.......... │ │ 0x00201950 1df50300 c90b0400 bdbf0700 08000000 ................ │ │ 0x00201960 0b020000 01000000 20000000 07000000 ........ ....... │ │ 0x00201970 8d4b0300 be9d0300 8a5d0300 07d00300 .K.......]...... │ │ 0x00201980 48d00300 a2540300 f3fb0300 c5bf0700 H....T.......... │ │ 0x00201990 08000000 0e020000 01000000 30000000 ............0... │ │ - 0x002019a0 0f000000 47950300 e6a40300 33bc0300 ....G.......3... │ │ + 0x002019a0 0f000000 47950300 bda40300 33bc0300 ....G.......3... │ │ 0x002019b0 a5d90300 1db40300 5af50300 f8240400 ........Z....$.. │ │ 0x002019c0 cdbf0700 05000000 d2000000 01000000 ................ │ │ 0x002019d0 42000000 10000000 ff9d0300 dc8d0300 B............... │ │ 0x002019e0 7eb40300 02b50300 f2700300 b8e00300 ~........p...... │ │ - 0x002019f0 47a50300 d2bf0700 05000000 d3000000 G............... │ │ + 0x002019f0 1ea50300 d2bf0700 05000000 d3000000 ................ │ │ 0x00201a00 01000000 00000000 ffffffff 00000000 ................ │ │ 0x00201a10 00000000 00000000 00000000 00000000 ................ │ │ 0x00201a20 00000000 00000000 00000000 00000000 ................ │ │ - 0x00201a30 00000000 00000000 f2ac0300 23790300 ............#y.. │ │ - 0x00201a40 c4c30300 0ead0300 f9630300 0e9e0300 .........c...... │ │ + 0x00201a30 00000000 00000000 c9ac0300 23790300 ............#y.. │ │ + 0x00201a40 c4c30300 e5ac0300 f9630300 0e9e0300 .........c...... │ │ 0x00201a50 b3870300 11140400 76710300 608e0300 ........vq..`... │ │ 0x00201a60 309e0300 28140400 4f9e0300 831d0400 0...(...O....... │ │ - 0x00201a70 cba50300 40e60300 ca6b0300 96710300 ....@....k...q.. │ │ - 0x00201a80 1d640300 3b640300 2aad0300 7e8e0300 .d..;d..*...~... │ │ - 0x00201a90 9c8e0300 f1a50300 884b0300 04000000 .........K...... │ │ + 0x00201a70 a2a50300 40e60300 ca6b0300 96710300 ....@....k...q.. │ │ + 0x00201a80 1d640300 3b640300 01ad0300 7e8e0300 .d..;d......~... │ │ + 0x00201a90 9c8e0300 c8a50300 884b0300 04000000 .........K...... │ │ 0x00201aa0 0e000000 180c0400 04000000 04000000 ................ │ │ 0x00201ab0 c9ee0300 0e000000 05000000 2c510300 ............,Q.. │ │ 0x00201ac0 03000000 06000000 1de30300 03000000 ................ │ │ 0x00201ad0 07000000 ec0f0400 04000000 08000000 ................ │ │ 0x00201ae0 e25d0300 08000000 09000000 d3ea0300 .].............. │ │ 0x00201af0 03000000 0a000000 246e0300 04000000 ........$n...... │ │ 0x00201b00 0b000000 00000000 00000000 00000000 ................ │ │ 0x00201b10 00000000 00000000 00000000 00000000 ................ │ │ - 0x00201b20 00000000 00000000 2ea60300 12000000 ................ │ │ + 0x00201b20 00000000 00000000 05a60300 12000000 ................ │ │ 0x00201b30 0f000000 00000000 00000000 00000000 ................ │ │ 0x00201b40 4e790300 0c000000 11000000 d8ee0300 Ny.............. │ │ 0x00201b50 08000000 ca010000 3ccc0700 00000000 ........<....... │ │ 0x00201b60 45cc0700 4ecc0700 59250400 3be10300 E...N...Y%..;... │ │ 0x00201b70 ae870300 65c90300 f4630300 cb5d0300 ....e....c...].. │ │ 0x00201b80 099e0300 94bc0300 bbf50300 d05d0300 .............].. │ │ 0x00201b90 5e250400 c56b0300 90d60700 00010000 ^%...k.......... │ │ 0x00201ba0 90d70700 01000000 1de20300 674f0300 ............gO.. │ │ 0x00201bb0 13010403 00000000 e7e60300 555e0300 ............U^.. │ │ 0x00201bc0 13020403 00000000 3e490300 11420300 ........>I...B.. │ │ 0x00201bd0 13030403 00000000 c1bd0300 ab040400 ................ │ │ 0x00201be0 00330003 00000000 ffe60300 63c40300 .3..........c... │ │ - 0x00201bf0 00390003 00000000 cc040400 ada70300 .9.............. │ │ + 0x00201bf0 00390003 00000000 cc040400 84a70300 .9.............. │ │ 0x00201c00 c0130103 00000000 2e420300 037a0300 .........B...z.. │ │ 0x00201c10 c0140103 00000000 c4140400 b48f0300 ................ │ │ 0x00201c20 c0090103 00000000 beda0300 36fd0300 ............6... │ │ 0x00201c30 c00a0103 00000000 5bfd0300 6c260400 ........[...l&.. │ │ 0x00201c40 00670303 00000000 5d490300 d4bd0300 .g......]I...... │ │ 0x00201c50 006b0303 00000000 5a650300 91720300 .k......Ze...r.. │ │ 0x00201c60 009e0303 00000000 db140400 80b60300 ................ │ │ 0x00201c70 009f0303 00000000 f8bd0300 d5da0300 ................ │ │ 0x00201c80 c02f0303 00000000 a4b60300 43420300 ./..........CB.. │ │ - 0x00201c90 c0300303 00000000 b5720300 90ad0300 .0.......r...... │ │ + 0x00201c90 c0300303 00000000 b5720300 67ad0300 .0.......r..g... │ │ 0x00201ca0 c02b0303 00000000 600c0400 12e70300 .+......`....... │ │ 0x00201cb0 c02c0303 00000000 f5140400 0d150400 .,.............. │ │ - 0x00201cc0 c0270303 00000000 70880300 b8ad0300 .'......p....... │ │ + 0x00201cc0 c0270303 00000000 70880300 8fad0300 .'......p....... │ │ 0x00201cd0 c0230303 00000000 7d1e0400 74650300 .#......}...te.. │ │ 0x00201ce0 c0280303 00000000 a1800300 bb800300 .(.............. │ │ 0x00201cf0 c0240303 00000000 cdf60300 267a0300 .$..........&z.. │ │ 0x00201d00 cca80303 00000000 73490300 34960300 ........sI..4... │ │ 0x00201d10 cca90303 00000000 9a650300 90260400 .........e...&.. │ │ 0x00201d20 ccaa0303 00000000 e1040400 33150400 ............3... │ │ 0x00201d30 cc130303 00000000 d98f0300 489f0300 ............H... │ │ @@ -542,53 +542,53 @@ │ │ 0x00201d60 00340303 00000000 83960300 951e0400 .4.............. │ │ 0x00201d70 00a70303 00000000 09060400 624a0300 ............bJ.. │ │ 0x00201d80 28970300 bf9f0300 0c160400 09970300 (............... │ │ 0x00201d90 88560300 4fca0300 af1f0400 5ff00300 .V..O......._... │ │ 0x00201da0 864f0300 36430300 f8e70300 2d0d0400 .O..6C......-... │ │ 0x00201db0 7f1f0400 fc0c0400 3a730300 df6c0300 ........:s...l.. │ │ 0x00201dc0 65b70300 07430300 e3050400 e3e70300 e....C.......... │ │ - 0x00201dd0 b0ae0300 57be0300 7d7b0300 b2050400 ....W...}{...... │ │ - 0x00201de0 36f00300 507b0300 94ae0300 aa5e0300 6...P{.......^.. │ │ + 0x00201dd0 87ae0300 57be0300 7d7b0300 b2050400 ....W...}{...... │ │ + 0x00201de0 36f00300 507b0300 6bae0300 aa5e0300 6...P{..k....^.. │ │ 0x00201df0 45b70300 8d820300 20500300 04890300 E....... P...... │ │ 0x00201e00 e50c0400 26730300 621f0400 277b0300 ....&s..b...'{.. │ │ 0x00201e10 21b70300 8e050400 f7720300 64820300 !........r..d... │ │ 0x00201e20 06d20300 f5b60300 eb4f0300 2d820300 .........O..-... │ │ 0x00201e30 3c4a0300 dc900300 0a820300 d7810300