{"diffoscope-json-version": 1, "source1": "/srv/reproducible-results/rbuild-debian/r-b-build.CAKpakhm/b1/android-platform-external-boringssl_10.0.0+r36-1_amd64.changes", "source2": "/srv/reproducible-results/rbuild-debian/r-b-build.CAKpakhm/b2/android-platform-external-boringssl_10.0.0+r36-1_amd64.changes", "unified_diff": null, "details": [{"source1": "Files", "source2": "Files", "unified_diff": "@@ -1,4 +1,4 @@\n \n- 069e3cb53d594cce80c59f4afa1d6fa9 2932108 debug optional android-libboringssl-dbgsym_10.0.0+r36-1_amd64.deb\n+ 507baae921f03feae978005966c88391 2932124 debug optional android-libboringssl-dbgsym_10.0.0+r36-1_amd64.deb\n b462e1817734b6970617e93f8a346b7e 196572 libdevel optional android-libboringssl-dev_10.0.0+r36-1_amd64.deb\n- 8e6ad1b6c6b9ebedce549920b3c4c80f 613632 libs optional android-libboringssl_10.0.0+r36-1_amd64.deb\n+ 2afafe8f77a83ca1bae7ad1cbb8e88d0 613784 libs optional android-libboringssl_10.0.0+r36-1_amd64.deb\n"}, {"source1": "android-libboringssl_10.0.0+r36-1_amd64.deb", "source2": "android-libboringssl_10.0.0+r36-1_amd64.deb", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n -rw-r--r-- 0 0 0 4 2020-11-23 11:14:17.000000 debian-binary\n -rw-r--r-- 0 0 0 1396 2020-11-23 11:14:17.000000 control.tar.xz\n--rw-r--r-- 0 0 0 612044 2020-11-23 11:14:17.000000 data.tar.xz\n+-rw-r--r-- 0 0 0 612196 2020-11-23 11:14:17.000000 data.tar.xz\n"}, {"source1": "control.tar.xz", "source2": "control.tar.xz", "unified_diff": null, "details": [{"source1": "control.tar", "source2": "control.tar", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "comments": ["Files differ"], "unified_diff": null}]}]}]}, {"source1": "data.tar.xz", "source2": "data.tar.xz", "unified_diff": null, "details": [{"source1": "data.tar", "source2": "data.tar", "unified_diff": null, "details": [{"source1": "./usr/lib/x86_64-linux-gnu/android/libcrypto.so.0", "source2": "./usr/lib/x86_64-linux-gnu/android/libcrypto.so.0", "comments": ["File has been modified after NT_GNU_BUILD_ID has been applied."], "unified_diff": null, "details": [{"source1": "readelf --wide --decompress --hex-dump=.gnu_debuglink {}", "source2": "readelf --wide --decompress --hex-dump=.gnu_debuglink {}", "comments": ["error from `readelf --wide --decompress --hex-dump=.gnu_debuglink {}`:", "readelf: Error: no .dynamic section in the dynamic segment"], "unified_diff": "@@ -1,7 +1,7 @@\n \n Hex dump of section '.gnu_debuglink':\n 0x00000000 31316438 32626133 64623431 30396562 11d82ba3db4109eb\n 0x00000010 61333232 65393365 32623932 63306339 a322e93e2b92c0c9\n 0x00000020 61376665 65662e64 65627567 00000000 a7feef.debug....\n- 0x00000030 27fca81e '...\n+ 0x00000030 cba1e820 ... \n \n"}]}]}]}]}, {"source1": "android-libboringssl-dbgsym_10.0.0+r36-1_amd64.deb", "source2": "android-libboringssl-dbgsym_10.0.0+r36-1_amd64.deb", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n -rw-r--r-- 0 0 0 4 2020-11-23 11:14:17.000000 debian-binary\n -rw-r--r-- 0 0 0 660 2020-11-23 11:14:17.000000 control.tar.xz\n--rw-r--r-- 0 0 0 2931256 2020-11-23 11:14:17.000000 data.tar.xz\n+-rw-r--r-- 0 0 0 2931272 2020-11-23 11:14:17.000000 data.tar.xz\n"}, {"source1": "control.tar.xz", "source2": "control.tar.xz", "unified_diff": null, "details": [{"source1": "control.tar", "source2": "control.tar", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "comments": ["Files differ"], "unified_diff": null}]}]}]}, {"source1": "data.tar.xz", "source2": "data.tar.xz", "unified_diff": null, "details": [{"source1": "data.tar", "source2": "data.tar", "unified_diff": null, "details": [{"source1": "./usr/lib/debug/.build-id/92/11d82ba3db4109eba322e93e2b92c0c9a7feef.debug", "source2": "./usr/lib/debug/.build-id/92/11d82ba3db4109eba322e93e2b92c0c9a7feef.debug", "comments": ["File has been modified after NT_GNU_BUILD_ID has been applied."], "unified_diff": null, "details": [{"source1": "readelf --wide --symbols {}", "source2": "readelf --wide --symbols {}", "unified_diff": "@@ -1594,19 +1594,19 @@\n 1590: 000000000011de60 40 OBJECT LOCAL DEFAULT 14 d\n 1591: 000000000011d5c0 32 OBJECT LOCAL DEFAULT 14 zero.5\n 1592: 000000000011de20 40 OBJECT LOCAL DEFAULT 14 sqrtm1\n 1593: 000000000011dde0 40 OBJECT LOCAL DEFAULT 14 d2\n 1594: 000000000011da20 960 OBJECT LOCAL DEFAULT 14 k25519SmallPrecomp\n 1595: 000000000011d660 960 OBJECT LOCAL DEFAULT 14 Bi\n 1596: 000000000011d580 32 OBJECT LOCAL DEFAULT 14 kZeros.1\n- 1597: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/ccEWNEMk.o\n+ 1597: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/cch0geXF.o\n 1598: 00000000000d6fa0 521 FUNC LOCAL DEFAULT 12 ChaCha20_ssse3\n 1599: 00000000000d71c0 2580 FUNC LOCAL DEFAULT 12 ChaCha20_4x\n 1600: 00000000000d7be0 2893 FUNC LOCAL DEFAULT 12 ChaCha20_8x\n- 1601: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/ccVWn54l.o\n+ 1601: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/ccj7GDIH.o\n 1602: 000000000015a4d0 0 NOTYPE LOCAL DEFAULT 22 one\n 1603: 000000000015a4e0 0 NOTYPE LOCAL DEFAULT 22 two\n 1604: 000000000015a4f0 0 NOTYPE LOCAL DEFAULT 22 three\n 1605: 000000000015a500 0 NOTYPE LOCAL DEFAULT 22 four\n 1606: 000000000015a510 0 NOTYPE LOCAL DEFAULT 22 five\n 1607: 000000000015a520 0 NOTYPE LOCAL DEFAULT 22 six\n 1608: 000000000015a530 0 NOTYPE LOCAL DEFAULT 22 seven\n@@ -1615,15 +1615,15 @@\n 1611: 000000000015a560 0 NOTYPE LOCAL DEFAULT 22 poly\n 1612: 000000000015a570 0 NOTYPE LOCAL DEFAULT 22 mask\n 1613: 000000000015a580 0 NOTYPE LOCAL DEFAULT 22 con1\n 1614: 000000000015a590 0 NOTYPE LOCAL DEFAULT 22 con2\n 1615: 000000000015a5a0 0 NOTYPE LOCAL DEFAULT 22 con3\n 1616: 000000000015a5b0 0 NOTYPE LOCAL DEFAULT 22 and_mask\n 1617: 00000000000d8740 90 FUNC LOCAL DEFAULT 12 GFMUL\n- 1618: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/ccAVhtQk.o\n+ 1618: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/cckdsKSE.o\n 1619: 00000000000db680 0 NOTYPE LOCAL DEFAULT 12 chacha20_poly1305_constants\n 1620: 00000000000db680 0 NOTYPE LOCAL DEFAULT 12 .chacha20_consts\n 1621: 00000000000db6a0 0 NOTYPE LOCAL DEFAULT 12 .rol8\n 1622: 00000000000db6c0 0 NOTYPE LOCAL DEFAULT 12 .rol16\n 1623: 00000000000db6e0 0 NOTYPE LOCAL DEFAULT 12 .avx2_init\n 1624: 00000000000db6f0 0 NOTYPE LOCAL DEFAULT 12 .sse_inc\n 1625: 00000000000db700 0 NOTYPE LOCAL DEFAULT 12 .avx2_inc\n@@ -1666,36 +1666,36 @@\n 1662: 00000000000e3a18 0 NOTYPE LOCAL DEFAULT 12 seal_avx2_tail_128\n 1663: 00000000000e3d11 0 NOTYPE LOCAL DEFAULT 12 seal_avx2_tail_256\n 1664: 00000000000e4159 0 NOTYPE LOCAL DEFAULT 12 seal_avx2_tail_384\n 1665: 00000000000e46e8 0 NOTYPE LOCAL DEFAULT 12 seal_avx2_tail_512\n 1666: 00000000000e5422 0 NOTYPE LOCAL DEFAULT 12 seal_avx2_short_loop\n 1667: 00000000000e5374 0 NOTYPE LOCAL DEFAULT 12 seal_avx2_short\n 1668: 00000000000e5584 0 NOTYPE LOCAL DEFAULT 12 seal_avx2_short_tail\n- 1669: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/ccdiMUkl.o\n+ 1669: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/cc4HTSUE.o\n 1670: 00000000000e5640 483 FUNC LOCAL DEFAULT 12 _x86_64_AES_encrypt\n 1671: 00000000000e5830 609 FUNC LOCAL DEFAULT 12 _x86_64_AES_encrypt_compact\n 1672: 00000000000e5b60 465 FUNC LOCAL DEFAULT 12 _x86_64_AES_decrypt\n 1673: 00000000000e5d40 737 FUNC LOCAL DEFAULT 12 _x86_64_AES_decrypt_compact\n 1674: 00000000000e6120 649 FUNC LOCAL DEFAULT 12 _x86_64_AES_set_encrypt_key\n- 1675: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/ccD9zWtl.o\n+ 1675: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/cchuZuhG.o\n 1676: 00000000000e8480 1404 FUNC LOCAL DEFAULT 12 _aesni_ctr32_ghash_6x\n 1677: 00000000000e8b40 380 FUNC LOCAL DEFAULT 12 _aesni_ctr32_6x\n- 1678: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/ccTvZ3Lk.o\n+ 1678: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/ccbB90uI.o\n 1679: 00000000000e9250 89 FUNC LOCAL DEFAULT 12 _aesni_encrypt2\n 1680: 00000000000e92b0 89 FUNC LOCAL DEFAULT 12 _aesni_decrypt2\n 1681: 00000000000e9310 112 FUNC LOCAL DEFAULT 12 _aesni_encrypt3\n 1682: 00000000000e9380 112 FUNC LOCAL DEFAULT 12 _aesni_decrypt3\n 1683: 00000000000e93f0 138 FUNC LOCAL DEFAULT 12 _aesni_encrypt4\n 1684: 00000000000e9480 138 FUNC LOCAL DEFAULT 12 _aesni_decrypt4\n 1685: 00000000000e9510 217 FUNC LOCAL DEFAULT 12 _aesni_encrypt6\n 1686: 00000000000e95f0 217 FUNC LOCAL DEFAULT 12 _aesni_decrypt6\n 1687: 00000000000e96d0 265 FUNC LOCAL DEFAULT 12 _aesni_encrypt8\n 1688: 00000000000e97e0 265 FUNC LOCAL DEFAULT 12 _aesni_decrypt8\n 1689: 00000000000eb190 1374 NOTYPE LOCAL DEFAULT 12 __aesni_set_encrypt_key\n- 1690: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/ccIA4gqk.o\n+ 1690: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/ccqO3ZTF.o\n 1691: 00000000000eeb00 934 FUNC LOCAL DEFAULT 12 ecp_nistz256_ord_mul_montx\n 1692: 00000000000eeec0 779 FUNC LOCAL DEFAULT 12 ecp_nistz256_ord_sqr_montx\n 1693: 00000000000ef280 557 FUNC LOCAL DEFAULT 12 __ecp_nistz256_mul_montq\n 1694: 00000000000ef700 579 FUNC LOCAL DEFAULT 12 __ecp_nistz256_mul_montx\n 1695: 00000000000ef540 417 FUNC LOCAL DEFAULT 12 __ecp_nistz256_sqr_montq\n 1696: 00000000000ef960 447 FUNC LOCAL DEFAULT 12 __ecp_nistz256_sqr_montx\n 1697: 00000000000efce0 195 FUNC LOCAL DEFAULT 12 ecp_nistz256_avx2_select_w5\n@@ -1706,44 +1706,44 @@\n 1702: 00000000000f1040 88 FUNC LOCAL DEFAULT 12 __ecp_nistz256_add_tox\n 1703: 00000000000f10a0 89 FUNC LOCAL DEFAULT 12 __ecp_nistz256_sub_fromx\n 1704: 00000000000f1100 71 FUNC LOCAL DEFAULT 12 __ecp_nistz256_subx\n 1705: 00000000000f1160 85 FUNC LOCAL DEFAULT 12 __ecp_nistz256_mul_by_2x\n 1706: 00000000000f11c0 770 FUNC LOCAL DEFAULT 12 ecp_nistz256_point_doublex\n 1707: 00000000000f14e0 1868 FUNC LOCAL DEFAULT 12 ecp_nistz256_point_addx\n 1708: 00000000000f1c40 1366 FUNC LOCAL DEFAULT 12 ecp_nistz256_point_add_affinex\n- 1709: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/ccPrH1Ck.o\n+ 1709: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/ccBLwpjF.o\n 1710: 00000000000f60a0 0 NOTYPE LOCAL DEFAULT 12 _avx_shortcut\n 1711: 00000000000f5260 0 NOTYPE LOCAL DEFAULT 12 _ssse3_shortcut\n 1712: 00000000000f5260 3645 FUNC LOCAL DEFAULT 12 sha1_block_data_order_ssse3\n 1713: 00000000000f6e40 0 NOTYPE LOCAL DEFAULT 12 K_XX_XX\n 1714: 00000000000f60a0 3464 FUNC LOCAL DEFAULT 12 sha1_block_data_order_avx\n- 1715: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/ccxyuqwn.o\n+ 1715: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/cc1grekI.o\n 1716: 00000000000f8100 0 OBJECT LOCAL DEFAULT 12 K256\n 1717: 00000000000f83c0 3773 FUNC LOCAL DEFAULT 12 sha256_block_data_order_ssse3\n 1718: 00000000000f9280 3832 FUNC LOCAL DEFAULT 12 sha256_block_data_order_avx\n- 1719: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/cce6Lkxo.o\n+ 1719: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/ccqM6skH.o\n 1720: 00000000000fb3c0 0 OBJECT LOCAL DEFAULT 12 K512\n 1721: 00000000000fb940 4495 FUNC LOCAL DEFAULT 12 sha512_block_data_order_avx\n- 1722: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/ccaumxxm.o\n+ 1722: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/cc3kY5HH.o\n 1723: 00000000000fcb00 352 FUNC LOCAL DEFAULT 12 _vpaes_encrypt_core\n 1724: 00000000000fcc60 643 FUNC LOCAL DEFAULT 12 _vpaes_encrypt_core_2x\n 1725: 00000000000fcef0 406 FUNC LOCAL DEFAULT 12 _vpaes_decrypt_core\n 1726: 00000000000fd090 345 FUNC LOCAL DEFAULT 12 _vpaes_schedule_core\n 1727: 00000000000fd600 50 FUNC LOCAL DEFAULT 12 _vpaes_preheat\n 1728: 00000000000fd2d0 46 FUNC LOCAL DEFAULT 12 _vpaes_schedule_transform\n 1729: 00000000000fd210 190 FUNC LOCAL DEFAULT 12 _vpaes_schedule_round\n 1730: 00000000000fd300 249 FUNC LOCAL DEFAULT 12 _vpaes_schedule_mangle\n 1731: 00000000000fd1f0 31 FUNC LOCAL DEFAULT 12 _vpaes_schedule_192_smear\n 1732: 00000000000fd231 0 NOTYPE LOCAL DEFAULT 12 _vpaes_schedule_low_round\n 1733: 00000000000fd640 960 OBJECT LOCAL DEFAULT 12 _vpaes_consts\n- 1734: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/cczT6CHm.o\n+ 1734: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/ccS4IiOH.o\n 1735: 00000000000fdca0 1350 FUNC LOCAL DEFAULT 12 bn_mul4x_mont\n 1736: 00000000000fe200 516 FUNC LOCAL DEFAULT 12 bn_sqr8x_mont\n 1737: 00000000000fe420 1307 FUNC LOCAL DEFAULT 12 bn_mulx4x_mont\n- 1738: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/ccaTHHln.o\n+ 1738: 0000000000000000 0 FILE LOCAL DEFAULT ABS /tmp/ccwGWyOG.o\n 1739: 00000000000ff020 232 FUNC LOCAL DEFAULT 12 bn_mul4x_mont_gather5\n 1740: 00000000000ff120 2012 FUNC LOCAL DEFAULT 12 mul4x_internal\n 1741: 00000000000ffa80 0 NOTYPE LOCAL DEFAULT 12 __bn_sqr8x_internal\n 1742: 0000000000100340 149 FUNC LOCAL DEFAULT 12 __bn_post4x_internal\n 1743: 00000000000ffff9 0 NOTYPE LOCAL DEFAULT 12 __bn_sqr8x_reduction\n 1744: 0000000000100400 486 FUNC LOCAL DEFAULT 12 bn_from_mont8x\n 1745: 0000000000101657 0 NOTYPE LOCAL DEFAULT 12 __bn_sqrx8x_reduction\n"}, {"source1": "strings --all --bytes=8 {}", "source2": "strings --all --bytes=8 {}", "unified_diff": "@@ -1634,21 +1634,21 @@\n ge_p3_to_p2\n ge_cached_0\n ge_p3_tobytes\n x25519_scalar_mult_generic\n ge_p2_dbl\n k25519SmallPrecomp\n kZeros.1\n-/tmp/ccEWNEMk.o\n+/tmp/cch0geXF.o\n ChaCha20_ssse3\n ChaCha20_4x\n ChaCha20_8x\n-/tmp/ccVWn54l.o\n+/tmp/ccj7GDIH.o\n and_mask\n-/tmp/ccAVhtQk.o\n+/tmp/cckdsKSE.o\n chacha20_poly1305_constants\n .chacha20_consts\n .avx2_init\n .sse_inc\n .avx2_inc\n .and_masks\n poly_hash_ad_internal\n@@ -1688,36 +1688,36 @@\n seal_avx2_tail_128\n seal_avx2_tail_256\n seal_avx2_tail_384\n seal_avx2_tail_512\n seal_avx2_short_loop\n seal_avx2_short\n seal_avx2_short_tail\n-/tmp/ccdiMUkl.o\n+/tmp/cc4HTSUE.o\n _x86_64_AES_encrypt\n _x86_64_AES_encrypt_compact\n _x86_64_AES_decrypt\n _x86_64_AES_decrypt_compact\n _x86_64_AES_set_encrypt_key\n-/tmp/ccD9zWtl.o\n+/tmp/cchuZuhG.o\n _aesni_ctr32_ghash_6x\n _aesni_ctr32_6x\n-/tmp/ccTvZ3Lk.o\n+/tmp/ccbB90uI.o\n _aesni_encrypt2\n _aesni_decrypt2\n _aesni_encrypt3\n _aesni_decrypt3\n _aesni_encrypt4\n _aesni_decrypt4\n _aesni_encrypt6\n _aesni_decrypt6\n _aesni_encrypt8\n _aesni_decrypt8\n __aesni_set_encrypt_key\n-/tmp/ccIA4gqk.o\n+/tmp/ccqO3ZTF.o\n ecp_nistz256_ord_mul_montx\n ecp_nistz256_ord_sqr_montx\n __ecp_nistz256_mul_montq\n __ecp_nistz256_mul_montx\n __ecp_nistz256_sqr_montq\n __ecp_nistz256_sqr_montx\n ecp_nistz256_avx2_select_w5\n@@ -1728,41 +1728,41 @@\n __ecp_nistz256_add_tox\n __ecp_nistz256_sub_fromx\n __ecp_nistz256_subx\n __ecp_nistz256_mul_by_2x\n ecp_nistz256_point_doublex\n ecp_nistz256_point_addx\n ecp_nistz256_point_add_affinex\n-/tmp/ccPrH1Ck.o\n+/tmp/ccBLwpjF.o\n _avx_shortcut\n _ssse3_shortcut\n sha1_block_data_order_ssse3\n sha1_block_data_order_avx\n-/tmp/ccxyuqwn.o\n+/tmp/cc1grekI.o\n sha256_block_data_order_ssse3\n sha256_block_data_order_avx\n-/tmp/cce6Lkxo.o\n+/tmp/ccqM6skH.o\n sha512_block_data_order_avx\n-/tmp/ccaumxxm.o\n+/tmp/cc3kY5HH.o\n _vpaes_encrypt_core\n _vpaes_encrypt_core_2x\n _vpaes_decrypt_core\n _vpaes_schedule_core\n _vpaes_preheat\n _vpaes_schedule_transform\n _vpaes_schedule_round\n _vpaes_schedule_mangle\n _vpaes_schedule_192_smear\n _vpaes_schedule_low_round\n _vpaes_consts\n-/tmp/cczT6CHm.o\n+/tmp/ccS4IiOH.o\n bn_mul4x_mont\n bn_sqr8x_mont\n bn_mulx4x_mont\n-/tmp/ccaTHHln.o\n+/tmp/ccwGWyOG.o\n bn_mul4x_mont_gather5\n mul4x_internal\n __bn_sqr8x_internal\n __bn_post4x_internal\n __bn_sqr8x_reduction\n bn_from_mont8x\n __bn_sqrx8x_reduction\n"}, {"source1": "readelf --wide --decompress --hex-dump=.strtab {}", "source2": "readelf --wide --decompress --hex-dump=.strtab {}", "unified_diff": "@@ -1585,25 +1585,25 @@\n 0x000062e0 63616368 65645f30 0067655f 70335f74 cached_0.ge_p3_t\n 0x000062f0 6f627974 65730078 32353531 395f7363 obytes.x25519_sc\n 0x00006300 616c6172 5f6d756c 745f6765 6e657269 alar_mult_generi\n 0x00006310 63006765 5f70325f 64626c00 67655f6d c.ge_p2_dbl.ge_m\n 0x00006320 61646400 7a65726f 2e350073 7172746d add.zero.5.sqrtm\n 0x00006330 31006432 006b3235 35313953 6d616c6c 1.d2.k25519Small\n 0x00006340 50726563 6f6d7000 4269006b 5a65726f Precomp.Bi.kZero\n- 0x00006350 732e3100 2f746d70 2f636345 574e454d s.1./tmp/ccEWNEM\n- 0x00006360 6b2e6f00 43686143 68613230 5f737373 k.o.ChaCha20_sss\n+ 0x00006350 732e3100 2f746d70 2f636368 30676558 s.1./tmp/cch0geX\n+ 0x00006360 462e6f00 43686143 68613230 5f737373 F.o.ChaCha20_sss\n 0x00006370 65330043 68614368 6132305f 34780043 e3.ChaCha20_4x.C\n 0x00006380 68614368 6132305f 3878002f 746d702f haCha20_8x./tmp/\n- 0x00006390 63635657 6e35346c 2e6f0074 776f0074 ccVWn54l.o.two.t\n+ 0x00006390 63636a37 47444948 2e6f0074 776f0074 ccj7GDIH.o.two.t\n 0x000063a0 68726565 00666f75 72006669 76650073 hree.four.five.s\n 0x000063b0 69780073 6576656e 00656967 6874004f ix.seven.eight.O\n 0x000063c0 525f4d41 534b0063 6f6e3100 636f6e32 R_MASK.con1.con2\n 0x000063d0 00636f6e 3300616e 645f6d61 736b0047 .con3.and_mask.G\n- 0x000063e0 464d554c 002f746d 702f6363 41566874 FMUL./tmp/ccAVht\n- 0x000063f0 516b2e6f 00636861 63686132 305f706f Qk.o.chacha20_po\n+ 0x000063e0 464d554c 002f746d 702f6363 6b64734b FMUL./tmp/cckdsK\n+ 0x000063f0 53452e6f 00636861 63686132 305f706f SE.o.chacha20_po\n 0x00006400 6c793133 30355f63 6f6e7374 616e7473 ly1305_constants\n 0x00006410 002e6368 61636861 32305f63 6f6e7374 ..chacha20_const\n 0x00006420 73002e72 6f6c3800 2e726f6c 3136002e s..rol8..rol16..\n 0x00006430 61767832 5f696e69 74002e73 73655f69 avx2_init..sse_i\n 0x00006440 6e63002e 61767832 5f696e63 002e636c nc..avx2_inc..cl\n 0x00006450 616d7000 2e616e64 5f6d6173 6b730070 amp..and_masks.p\n 0x00006460 6f6c795f 68617368 5f61645f 696e7465 oly_hash_ad_inte\n@@ -1650,40 +1650,40 @@\n 0x000066f0 5f617678 325f7461 696c5f32 35360073 _avx2_tail_256.s\n 0x00006700 65616c5f 61767832 5f746169 6c5f3338 eal_avx2_tail_38\n 0x00006710 34007365 616c5f61 7678325f 7461696c 4.seal_avx2_tail\n 0x00006720 5f353132 00736561 6c5f6176 78325f73 _512.seal_avx2_s\n 0x00006730 686f7274 5f6c6f6f 70007365 616c5f61 hort_loop.seal_a\n 0x00006740 7678325f 73686f72 74007365 616c5f61 vx2_short.seal_a\n 0x00006750 7678325f 73686f72 745f7461 696c002f vx2_short_tail./\n- 0x00006760 746d702f 63636469 4d556b6c 2e6f005f tmp/ccdiMUkl.o._\n+ 0x00006760 746d702f 63633448 54535545 2e6f005f tmp/cc4HTSUE.o._\n 0x00006770 7838365f 36345f41 45535f65 6e637279 x86_64_AES_encry\n 0x00006780 7074005f 7838365f 36345f41 45535f65 pt._x86_64_AES_e\n 0x00006790 6e637279 70745f63 6f6d7061 6374005f ncrypt_compact._\n 0x000067a0 7838365f 36345f41 45535f64 65637279 x86_64_AES_decry\n 0x000067b0 7074005f 7838365f 36345f41 45535f64 pt._x86_64_AES_d\n 0x000067c0 65637279 70745f63 6f6d7061 6374005f ecrypt_compact._\n 0x000067d0 7838365f 36345f41 45535f73 65745f65 x86_64_AES_set_e\n 0x000067e0 6e637279 70745f6b 6579002f 746d702f ncrypt_key./tmp/\n- 0x000067f0 63634439 7a57746c 2e6f005f 6165736e ccD9zWtl.o._aesn\n+ 0x000067f0 63636875 5a756847 2e6f005f 6165736e cchuZuhG.o._aesn\n 0x00006800 695f6374 7233325f 67686173 685f3678 i_ctr32_ghash_6x\n 0x00006810 005f6165 736e695f 63747233 325f3678 ._aesni_ctr32_6x\n- 0x00006820 002f746d 702f6363 54765a33 4c6b2e6f ./tmp/ccTvZ3Lk.o\n+ 0x00006820 002f746d 702f6363 62423930 75492e6f ./tmp/ccbB90uI.o\n 0x00006830 005f6165 736e695f 656e6372 79707432 ._aesni_encrypt2\n 0x00006840 005f6165 736e695f 64656372 79707432 ._aesni_decrypt2\n 0x00006850 005f6165 736e695f 656e6372 79707433 ._aesni_encrypt3\n 0x00006860 005f6165 736e695f 64656372 79707433 ._aesni_decrypt3\n 0x00006870 005f6165 736e695f 656e6372 79707434 ._aesni_encrypt4\n 0x00006880 005f6165 736e695f 64656372 79707434 ._aesni_decrypt4\n 0x00006890 005f6165 736e695f 656e6372 79707436 ._aesni_encrypt6\n 0x000068a0 005f6165 736e695f 64656372 79707436 ._aesni_decrypt6\n 0x000068b0 005f6165 736e695f 656e6372 79707438 ._aesni_encrypt8\n 0x000068c0 005f6165 736e695f 64656372 79707438 ._aesni_decrypt8\n 0x000068d0 005f5f61 65736e69 5f736574 5f656e63 .__aesni_set_enc\n 0x000068e0 72797074 5f6b6579 002f746d 702f6363 rypt_key./tmp/cc\n- 0x000068f0 49413467 716b2e6f 00656370 5f6e6973 IA4gqk.o.ecp_nis\n+ 0x000068f0 714f335a 54462e6f 00656370 5f6e6973 qO3ZTF.o.ecp_nis\n 0x00006900 747a3235 365f6f72 645f6d75 6c5f6d6f tz256_ord_mul_mo\n 0x00006910 6e747800 6563705f 6e697374 7a323536 ntx.ecp_nistz256\n 0x00006920 5f6f7264 5f737172 5f6d6f6e 7478005f _ord_sqr_montx._\n 0x00006930 5f656370 5f6e6973 747a3235 365f6d75 _ecp_nistz256_mu\n 0x00006940 6c5f6d6f 6e747100 5f5f6563 705f6e69 l_montq.__ecp_ni\n 0x00006950 73747a32 35365f6d 756c5f6d 6f6e7478 stz256_mul_montx\n 0x00006960 005f5f65 63705f6e 6973747a 3235365f .__ecp_nistz256_\n@@ -1704,49 +1704,49 @@\n 0x00006a50 5f5f6563 705f6e69 73747a32 35365f6d __ecp_nistz256_m\n 0x00006a60 756c5f62 795f3278 00656370 5f6e6973 ul_by_2x.ecp_nis\n 0x00006a70 747a3235 365f706f 696e745f 646f7562 tz256_point_doub\n 0x00006a80 6c657800 6563705f 6e697374 7a323536 lex.ecp_nistz256\n 0x00006a90 5f706f69 6e745f61 64647800 6563705f _point_addx.ecp_\n 0x00006aa0 6e697374 7a323536 5f706f69 6e745f61 nistz256_point_a\n 0x00006ab0 64645f61 6666696e 6578002f 746d702f dd_affinex./tmp/\n- 0x00006ac0 63635072 4831436b 2e6f005f 6176785f ccPrH1Ck.o._avx_\n+ 0x00006ac0 6363424c 77706a46 2e6f005f 6176785f ccBLwpjF.o._avx_\n 0x00006ad0 73686f72 74637574 005f7373 7365335f shortcut._ssse3_\n 0x00006ae0 73686f72 74637574 00736861 315f626c shortcut.sha1_bl\n 0x00006af0 6f636b5f 64617461 5f6f7264 65725f73 ock_data_order_s\n 0x00006b00 73736533 004b5f58 585f5858 00736861 sse3.K_XX_XX.sha\n 0x00006b10 315f626c 6f636b5f 64617461 5f6f7264 1_block_data_ord\n- 0x00006b20 65725f61 7678002f 746d702f 63637879 er_avx./tmp/ccxy\n- 0x00006b30 7571776e 2e6f004b 32353600 73686132 uqwn.o.K256.sha2\n+ 0x00006b20 65725f61 7678002f 746d702f 63633167 er_avx./tmp/cc1g\n+ 0x00006b30 72656b49 2e6f004b 32353600 73686132 rekI.o.K256.sha2\n 0x00006b40 35365f62 6c6f636b 5f646174 615f6f72 56_block_data_or\n 0x00006b50 6465725f 73737365 33007368 61323536 der_ssse3.sha256\n 0x00006b60 5f626c6f 636b5f64 6174615f 6f726465 _block_data_orde\n- 0x00006b70 725f6176 78002f74 6d702f63 6365364c r_avx./tmp/cce6L\n- 0x00006b80 6b786f2e 6f004b35 31320073 68613531 kxo.o.K512.sha51\n+ 0x00006b70 725f6176 78002f74 6d702f63 63714d36 r_avx./tmp/ccqM6\n+ 0x00006b80 736b482e 6f004b35 31320073 68613531 skH.o.K512.sha51\n 0x00006b90 325f626c 6f636b5f 64617461 5f6f7264 2_block_data_ord\n- 0x00006ba0 65725f61 7678002f 746d702f 63636175 er_avx./tmp/ccau\n- 0x00006bb0 6d78786d 2e6f005f 76706165 735f656e mxxm.o._vpaes_en\n+ 0x00006ba0 65725f61 7678002f 746d702f 6363336b er_avx./tmp/cc3k\n+ 0x00006bb0 59354848 2e6f005f 76706165 735f656e Y5HH.o._vpaes_en\n 0x00006bc0 63727970 745f636f 7265005f 76706165 crypt_core._vpae\n 0x00006bd0 735f656e 63727970 745f636f 72655f32 s_encrypt_core_2\n 0x00006be0 78005f76 70616573 5f646563 72797074 x._vpaes_decrypt\n 0x00006bf0 5f636f72 65005f76 70616573 5f736368 _core._vpaes_sch\n 0x00006c00 6564756c 655f636f 7265005f 76706165 edule_core._vpae\n 0x00006c10 735f7072 65686561 74005f76 70616573 s_preheat._vpaes\n 0x00006c20 5f736368 6564756c 655f7472 616e7366 _schedule_transf\n 0x00006c30 6f726d00 5f767061 65735f73 63686564 orm._vpaes_sched\n 0x00006c40 756c655f 726f756e 64005f76 70616573 ule_round._vpaes\n 0x00006c50 5f736368 6564756c 655f6d61 6e676c65 _schedule_mangle\n 0x00006c60 005f7670 6165735f 73636865 64756c65 ._vpaes_schedule\n 0x00006c70 5f313932 5f736d65 6172005f 76706165 _192_smear._vpae\n 0x00006c80 735f7363 68656475 6c655f6c 6f775f72 s_schedule_low_r\n 0x00006c90 6f756e64 005f7670 6165735f 636f6e73 ound._vpaes_cons\n- 0x00006ca0 7473002f 746d702f 63637a54 3643486d ts./tmp/cczT6CHm\n+ 0x00006ca0 7473002f 746d702f 63635334 49694f48 ts./tmp/ccS4IiOH\n 0x00006cb0 2e6f0062 6e5f6d75 6c34785f 6d6f6e74 .o.bn_mul4x_mont\n 0x00006cc0 00626e5f 73717238 785f6d6f 6e740062 .bn_sqr8x_mont.b\n 0x00006cd0 6e5f6d75 6c783478 5f6d6f6e 74002f74 n_mulx4x_mont./t\n- 0x00006ce0 6d702f63 63615448 486c6e2e 6f00626e mp/ccaTHHln.o.bn\n+ 0x00006ce0 6d702f63 63774757 794f472e 6f00626e mp/ccwGWyOG.o.bn\n 0x00006cf0 5f6d756c 34785f6d 6f6e745f 67617468 _mul4x_mont_gath\n 0x00006d00 65723500 6d756c34 785f696e 7465726e er5.mul4x_intern\n 0x00006d10 616c005f 5f626e5f 73717238 785f696e al.__bn_sqr8x_in\n 0x00006d20 7465726e 616c005f 5f626e5f 706f7374 ternal.__bn_post\n 0x00006d30 34785f69 6e746572 6e616c00 5f5f626e 4x_internal.__bn\n 0x00006d40 5f737172 38785f72 65647563 74696f6e _sqr8x_reduction\n 0x00006d50 00626e5f 66726f6d 5f6d6f6e 74387800 .bn_from_mont8x.\n"}]}]}]}]}]}