~/f/python39/RPMS.2017 ~/f/python39 ~/f/python39 RPMS.2017/libpython3_9-1_0-3.9.19-1.1.x86_64.rpm RPMS/libpython3_9-1_0-3.9.19-1.1.x86_64.rpm differ: byte 225, line 1 Comparing libpython3_9-1_0-3.9.19-1.1.x86_64.rpm to libpython3_9-1_0-3.9.19-1.1.x86_64.rpm comparing the rpm tags of libpython3_9-1_0 --- old-rpm-tags +++ new-rpm-tags @@ -115 +115 @@ -/usr/lib64/libpython3.9.so.1.0 c1932d2653b5139938800cc85c96c7b4aad13a6d41bed6bc2a5b96392768756e 0 +/usr/lib64/libpython3.9.so.1.0 f4e9ec515330e398ed68f584b388c8c9482db33286bd1fff91591a9c54758aab 0 comparing rpmtags comparing RELEASE comparing PROVIDES comparing scripts comparing filelist comparing file checksum creating rename script RPM file checksum differs. Extracting packages /usr/lib64/libpython3.9.so.1.0 differs in ELF sections --- old /usr/lib64/libpython3.9.so.1.0 (objdump) +++ new /usr/lib64/libpython3.9.so.1.0 (objdump) @@ -1583,11 +1583,11 @@ 06538 00000000 00000000 00000000 00000000 ................ 06548 00000000 00000000 9c850000 12000000 ................ 06558 00000000 00000000 00000000 00000000 ................ - 06568 7b570000 12000000 00000000 00000000 {W.............. + 06568 51570000 12000000 00000000 00000000 QW.............. 06578 00000000 00000000 158c0000 12000000 ................ 06588 00000000 00000000 00000000 00000000 ................ - 06598 01590000 12000000 00000000 00000000 .Y.............. - 065a8 00000000 00000000 22810000 12000000 ........"....... + 06598 f0580000 12000000 00000000 00000000 .X.............. + 065a8 00000000 00000000 52820000 12000000 ........R....... 065b8 00000000 00000000 00000000 00000000 ................ 065c8 17540000 12000000 00000000 00000000 .T.............. 065d8 00000000 00000000 1c090000 12000000 ................ @@ -1598,44 +1598,44 @@ 06628 260b0000 12000000 00000000 00000000 &............... 06638 00000000 00000000 b28c0000 12000000 ................ 06648 00000000 00000000 00000000 00000000 ................ - 06658 b6600000 12000000 00000000 00000000 .`.............. + 06658 a5600000 12000000 00000000 00000000 .`.............. 06668 00000000 00000000 50060000 12000000 ........P....... 06678 00000000 00000000 00000000 00000000 ................ 06688 fa020000 12000000 00000000 00000000 ................ - 06698 00000000 00000000 3b610000 12000000 ........;a...... + 06698 00000000 00000000 2a610000 12000000 ........*a...... 066a8 00000000 00000000 00000000 00000000 ................ 066b8 f5370000 12000000 00000000 00000000 .7.............. 066c8 00000000 00000000 1d8c0000 12000000 ................ 066d8 00000000 00000000 00000000 00000000 ................ - 066e8 b47e0000 12000000 00000000 00000000 .~.............. + 066e8 7e7e0000 12000000 00000000 00000000 ~~.............. 066f8 00000000 00000000 39470000 12000000 ........9G...... 06708 00000000 00000000 00000000 00000000 ................ - 06718 61610000 12000000 00000000 00000000 aa.............. + 06718 50610000 12000000 00000000 00000000 Pa.............. 06728 00000000 00000000 2c080000 12000000 ........,....... 06738 00000000 00000000 00000000 00000000 ................ 06748 8b450000 12000000 00000000 00000000 .E.............. 06758 00000000 00000000 9d040000 12000000 ................ 06768 00000000 00000000 00000000 00000000 ................ 06778 bd410000 12000000 00000000 00000000 .A.............. - 06788 00000000 00000000 53810000 12000000 ........S....... + 06788 00000000 00000000 83820000 12000000 ................ 06798 00000000 00000000 00000000 00000000 ................ 067a8 b7080000 12000000 00000000 00000000 ................ - 067b8 00000000 00000000 737f0000 12000000 ........s....... + 067b8 00000000 00000000 3c800000 12000000 ........<....... 067c8 00000000 00000000 00000000 00000000 ................ 067d8 70120000 12000000 00000000 00000000 p............... 067e8 00000000 00000000 8d2a0000 12000000 .........*...... 067f8 00000000 00000000 00000000 00000000 ................ 06808 df040000 12000000 00000000 00000000 ................ - 06818 00000000 00000000 62680000 12000000 ........bh...... + 06818 00000000 00000000 51680000 12000000 ........Qh...... 06828 00000000 00000000 00000000 00000000 ................ 06838 ef8c0000 12000000 00000000 00000000 ................ 06848 00000000 00000000 ab910000 11000000 ................ 06858 00000000 00000000 00000000 00000000 ................ 06868 f5260000 12000000 00000000 00000000 .&.............. - 06878 00000000 00000000 a25b0000 12000000 .........[...... + 06878 00000000 00000000 915b0000 12000000 .........[...... 06888 00000000 00000000 00000000 00000000 ................ 06898 6a090000 12000000 00000000 00000000 j............... - 068a8 00000000 00000000 ba680000 12000000 .........h...... + 068a8 00000000 00000000 a9680000 12000000 .........h...... 068b8 00000000 00000000 00000000 00000000 ................ 068c8 ae0b0000 12000000 00000000 00000000 ................ 068d8 00000000 00000000 9a380000 12000000 .........8...... @@ -1643,7 +1643,7 @@ 068f8 1b2f0000 12000000 00000000 00000000 ./.............. 06908 00000000 00000000 6c840000 12000000 ........l....... 06918 00000000 00000000 00000000 00000000 ................ - 06928 64810000 12000000 00000000 00000000 d............... + 06928 94820000 12000000 00000000 00000000 ................ 06938 00000000 00000000 022b0000 12000000 .........+...... 06948 00000000 00000000 00000000 00000000 ................ 06958 be030000 12000000 00000000 00000000 ................ @@ -1652,7 +1652,7 @@ 06988 be8d0000 12000000 00000000 00000000 ................ 06998 00000000 00000000 2d060000 12000000 ........-....... 069a8 00000000 00000000 00000000 00000000 ................ - 069b8 da640000 12000000 00000000 00000000 .d.............. + 069b8 c9640000 12000000 00000000 00000000 .d.............. 069c8 00000000 00000000 42390000 12000000 ........B9...... 069d8 00000000 00000000 00000000 00000000 ................ 069e8 01000000 20000000 00000000 00000000 .... ........... @@ -1662,9 +1662,9 @@ 06a28 00000000 00000000 aa8b0000 12000000 ................ 06a38 00000000 00000000 00000000 00000000 ................ 06a48 5f850000 12000000 00000000 00000000 _............... - 06a58 00000000 00000000 82610000 12000000 .........a...... + 06a58 00000000 00000000 71610000 12000000 ........qa...... 06a68 00000000 00000000 00000000 00000000 ................ - 06a78 49630000 12000000 00000000 00000000 Ic.............. + 06a78 38630000 12000000 00000000 00000000 8c.............. 06a88 00000000 00000000 65440000 12000000 ........eD...... 06a98 00000000 00000000 00000000 00000000 ................ 06aa8 58060000 12000000 00000000 00000000 X............... @@ -1676,53 +1676,53 @@ 06b08 818d0000 12000000 00000000 00000000 ................ 06b18 00000000 00000000 ec090000 12000000 ................ 06b28 00000000 00000000 00000000 00000000 ................ - 06b38 cf820000 12000000 00000000 00000000 ................ - 06b48 00000000 00000000 a27f0000 12000000 ................ + 06b38 70810000 12000000 00000000 00000000 p............... + 06b48 00000000 00000000 6b800000 12000000 ........k....... 06b58 00000000 00000000 00000000 00000000 ................ - 06b68 c5820000 12000000 00000000 00000000 ................ + 06b68 ba7e0000 12000000 00000000 00000000 .~.............. 06b78 00000000 00000000 00300000 12000000 .........0...... 06b88 00000000 00000000 00000000 00000000 ................ 06b98 703f0000 12000000 00000000 00000000 p?.............. 06ba8 00000000 00000000 55390000 12000000 ........U9...... 06bb8 00000000 00000000 00000000 00000000 ................ - 06bc8 ad6b0000 12000000 00000000 00000000 .k.............. + 06bc8 9c6b0000 12000000 00000000 00000000 .k.............. 06bd8 00000000 00000000 63880000 12000000 ........c....... 06be8 00000000 00000000 00000000 00000000 ................ - 06bf8 fa830000 12000000 00000000 00000000 ................ - 06c08 00000000 00000000 57680000 12000000 ........Wh...... + 06bf8 51810000 12000000 00000000 00000000 Q............... + 06c08 00000000 00000000 46680000 12000000 ........Fh...... 06c18 00000000 00000000 00000000 00000000 ................ - 06c28 58630000 12000000 00000000 00000000 Xc.............. - 06c38 00000000 00000000 bb800000 12000000 ................ + 06c28 47630000 12000000 00000000 00000000 Gc.............. + 06c38 00000000 00000000 a8810000 12000000 ................ 06c48 00000000 00000000 00000000 00000000 ................ 06c58 fb520000 12000000 00000000 00000000 .R.............. 06c68 00000000 00000000 16540000 12000000 .........T...... 06c78 00000000 00000000 00000000 00000000 ................ 06c88 70470000 12000000 00000000 00000000 pG.............. - 06c98 00000000 00000000 3b530000 12000000 ........;S...... + 06c98 00000000 00000000 47530000 12000000 ........GS...... 06ca8 00000000 00000000 00000000 00000000 ................ - 06cb8 af810000 12000000 00000000 00000000 ................ - 06cc8 00000000 00000000 5c630000 12000000 ........\c...... + 06cb8 0c830000 12000000 00000000 00000000 ................ + 06cc8 00000000 00000000 4b630000 12000000 ........Kc...... 06cd8 00000000 00000000 00000000 00000000 ................ 06ce8 be0a0000 12000000 00000000 00000000 ................ - 06cf8 00000000 00000000 07810000 12000000 ................ + 06cf8 00000000 00000000 04820000 12000000 ................ 06d08 00000000 00000000 00000000 00000000 ................ 06d18 64440000 12000000 00000000 00000000 dD.............. - 06d28 00000000 00000000 98800000 12000000 ................ + 06d28 00000000 00000000 85810000 12000000 ................ 06d38 00000000 00000000 00000000 00000000 ................ - 06d48 a97a0000 12000000 00000000 00000000 .z.............. + 06d48 737a0000 12000000 00000000 00000000 sz.............. 06d58 00000000 00000000 f58d0000 12000000 ................ 06d68 00000000 00000000 00000000 00000000 ................ 06d78 f18b0000 12000000 00000000 00000000 ................ 06d88 00000000 00000000 230c0000 12000000 ........#....... 06d98 00000000 00000000 00000000 00000000 ................ - 06da8 8b820000 12000000 00000000 00000000 ................ + 06da8 e8830000 12000000 00000000 00000000 ................ 06db8 00000000 00000000 7e850000 12000000 ........~....... 06dc8 00000000 00000000 00000000 00000000 ................ - 06dd8 42810000 12000000 00000000 00000000 B............... + 06dd8 72820000 12000000 00000000 00000000 r............... 06de8 00000000 00000000 f4860000 12000000 ................ 06df8 00000000 00000000 00000000 00000000 ................ - 06e08 b2680000 12000000 00000000 00000000 .h.............. - 06e18 00000000 00000000 5a810000 12000000 ........Z....... + 06e08 a1680000 12000000 00000000 00000000 .h.............. + 06e18 00000000 00000000 8a820000 12000000 ................ 06e28 00000000 00000000 00000000 00000000 ................ 06e38 4d3f0000 12000000 00000000 00000000 M?.............. 06e48 00000000 00000000 c20b0000 12000000 ................ @@ -1731,10 +1731,10 @@ 06e78 00000000 00000000 591d0000 12000000 ........Y....... 06e88 00000000 00000000 00000000 00000000 ................ 06e98 e78b0000 12000000 00000000 00000000 ................ - 06ea8 00000000 00000000 44610000 12000000 ........Da...... + 06ea8 00000000 00000000 33610000 12000000 ........3a...... 06eb8 00000000 00000000 00000000 00000000 ................ 06ec8 794a0000 12000000 00000000 00000000 yJ.............. - 06ed8 00000000 00000000 d75b0000 12000000 .........[...... + 06ed8 00000000 00000000 c65b0000 12000000 .........[...... 06ee8 00000000 00000000 00000000 00000000 ................ 06ef8 e0420000 12000000 00000000 00000000 .B.............. 06f08 00000000 00000000 c98b0000 12000000 ................ @@ -1742,11 +1742,11 @@ 06f28 b74a0000 12000000 00000000 00000000 .J.............. 06f38 00000000 00000000 a9910000 11000000 ................ 06f48 00000000 00000000 00000000 00000000 ................ - 06f58 dc820000 12000000 00000000 00000000 ................ + 06f58 c0810000 12000000 00000000 00000000 ................ 06f68 00000000 00000000 10000000 20000000 ............ ... 06f78 00000000 00000000 00000000 00000000 ................ 06f88 5e410000 12000000 00000000 00000000 ^A.............. - 06f98 00000000 00000000 1b810000 12000000 ................ + 06f98 00000000 00000000 4b820000 12000000 ........K....... 06fa8 00000000 00000000 00000000 00000000 ................ 06fb8 1e870000 12000000 00000000 00000000 ................ 06fc8 00000000 00000000 c08b0000 12000000 ................ /usr/lib64/libpython3.9.so.1.0 differs in assembler output --- old /usr/lib64/libpython3.9.so.1.0 (disasm) +++ new /usr/lib64/libpython3.9.so.1.0 (disasm) @@ -6168,11 +6168,11 @@ lea offset(%rip),%rsi # <_fini + ofs> lea offset(%rip),%rdi # <__func__.25.lto_priv.0> call <_Py_FatalErrorFunc> - mov %rbp,%rdi + mov %rbx,%rdi call - cmpq $something,offset(%rbx) + cmpq $something,offset(%rbp) je - mov %rbx,%rdi + mov %rbp,%rdi call <_PyEval_SignalAsyncExc> jmp lea offset(%rip),%rsi # <_fini + ofs> @@ -6189,10 +6189,22 @@ lea offset(%rip),%rdi # <__func__.25.lto_priv.0> call <_Py_FatalErrorFunc> mov offset(%rsp),%rdi - lea offset(%rbp),%rsi - mov %rbx,%rdx + lea offset(%rbx),%rsi + mov %rbp,%rdx call call + mov (%r14),%eax + test %eax,%eax + je + mov offset(%rsp),%rax + cmp %rax,offset(%r15) + jne + mov offset(%rip),%rax # <_PyRuntime@@Base-0x37120> + mov offset(%rax),%rax + test %rax,%rax + je + cmp %rax,%rbp + je mov %r13,%rdi call test %eax,%eax @@ -6209,9 +6221,6 @@ lea offset(%rip),%rsi # <_fini + ofs> lea offset(%rip),%rdi # <__func__.25.lto_priv.0> call <_Py_FatalErrorFunc> - lea offset(%rip),%rsi # <_fini + ofs> - lea offset(%rip),%rdi # <__func__.25.lto_priv.0> - call <_Py_FatalErrorFunc> lea offset(%rsp),%r9 xor %esi,%esi mov %rdx,offset(%rsp) @@ -6233,6 +6242,12 @@ add %rax,offset(%rsp) mov %rdx,offset(%rsp) jmp + lea offset(%rip),%rsi # <_fini + ofs> + lea offset(%rip),%rdi # <__func__.25.lto_priv.0> + call <_Py_FatalErrorFunc> + movl $something,offset(%rbx) + movl $something,offset(%rbx) + jmp COMPUTE_EVAL_BREAKER.cold: call <_Py_ThreadCanHandleSignals.lto_priv.0> @@ -9448,8 +9463,22 @@ jmp list_sort_impl.cold: + sub $something,%rsi + jmp + test %r14,%r14 + je + mov offset(%rip),%rax # + lea offset(%rip),%rsi # <_fini + ofs> + mov (%rax),%rdi + call + xor %r14d,%r14d + jmp + mov offset(%rip),%r14 # <_Py_NoneStruct@@Base-0x2f920> + jmp xor %esi,%esi jmp + mov %r9,%rax + jmp lea offset(%rip),%rdi # <__func__.5.lto_priv.5> call <_Py_FatalError_TstateNULL> call @@ -9471,6 +9500,8 @@ je call <_Py_DECREF.lto_priv.0> jmp + sub $something,%rsi + jmp lea -offset(%r14),%r12 cmp $something,%r12 je @@ -9478,32 +9509,16 @@ sub $something,%r12 call <_Py_DECREF.lto_priv.0> jmp + sub $something,%rsi + jmp + mov %rbp,%rdi + call + jmp cmp $something,%r13 jle mov %rbx,%rdi call jmp - mov %rbp,%rdi - call - jmp - test %r14,%r14 - je - mov offset(%rip),%rax # - lea offset(%rip),%rsi # <_fini + ofs> - mov (%rax),%rdi - call - xor %r14d,%r14d - jmp - sub $something,%rsi - jmp - sub $something,%rsi - jmp - mov %r9,%rax - jmp - sub $something,%rsi - jmp - mov offset(%rip),%r14 # <_Py_NoneStruct@@Base-0x2f920> - jmp _PyObject_Realloc.part.0.cold: xor %ebp,%ebp @@ -11510,12 +11525,6 @@ jmp <_PyFrame_New_NoTrack.isra.0.cold + ofs> _PyEval_EvalFrameDefault.cold: - call <_Py_DECREF.lto_priv.0> - jmp <_PyEval_EvalFrameDefault + ofs> - cmpq $something,offset(%rbx) - je <_PyEval_EvalFrameDefault + ofs> - xor %eax,%eax - jmp <_PyEval_EvalFrameDefault + ofs> mov offset(%rip),%r15 # <_Py_NoneStruct@@Base-0x2f920> mov offset(%rsp),%rdi mov %r15,%rsi @@ -11534,80 +11543,66 @@ jne <_PyEval_EvalFrameDefault + ofs> mov %r15,%rax jmp <_PyEval_EvalFrameDefault + ofs> - call - mov %rax,%r15 - test %rax,%rax - je <_PyEval_EvalFrameDefault.cold + ofs> - mov offset(%rsp),%rsi - mov $something,%edx - mov %rax,%rdi - call - test %eax,%eax - js <_PyEval_EvalFrameDefault.cold + ofs> - mov offset(%rsp),%rdi - call <_Py_DECREF.lto_priv.0> - mov %r15,offset(%rsp) - mov offset(%rsp),%r14 + mov offset(%rbp),%eax + mov offset(%rsp),%edi + mov offset(%rsp),%esi + cmp %edi,%eax + setl %dl + cmp %esi,%eax + sete %cl + or %ecx,%edx + mov %esi,%ecx + cmp %esi,%eax + jl <_PyEval_EvalFrameDefault.cold + ofs> + mov offset(%rsp),%esi + cmp %esi,%eax + jge <_PyEval_EvalFrameDefault.cold + ofs> + test %dl,%dl + jne <_PyEval_EvalFrameDefault + ofs> + test %ecx,%ecx + mov $something,%eax + cmovle %edi,%eax + mov %eax,offset(%rsp) jmp <_PyEval_EvalFrameDefault + ofs> - movq offset(%rsp),%xmm0 - mov offset(%rbp),%rax - addq $something,(%rdi) - movhps offset(%rbp),%xmm0 - movaps %xmm0,offset(%rsp) - test %rax,%rax - je <_PyEval_EvalFrameDefault.cold + ofs> - movq %rax,%xmm0 - mov $something,%edx - lea offset(%rsp),%rsi - mov %rdi,offset(%rsp) - movhps offset(%rsp),%xmm0 - mov %r15,offset(%rsp) RPMS.2017/python39-base-3.9.19-1.1.x86_64.rpm RPMS/python39-base-3.9.19-1.1.x86_64.rpm differ: byte 225, line 1 Comparing python39-base-3.9.19-1.1.x86_64.rpm to python39-base-3.9.19-1.1.x86_64.rpm comparing the rpm tags of python39-base --- old-rpm-tags +++ new-rpm-tags @@ -3264 +3264 @@ -/usr/lib64/python3.9/__pycache__/token.cpython-39.opt-2.pyc c9b3ed0fae14d901fbf27dbc69b65a3631ffa51e9487411a9f0f59867bfd10a5 0 +/usr/lib64/python3.9/__pycache__/token.cpython-39.opt-2.pyc 405b3baf4f7c9570193640006add087fc3ff042ab9cc6087a3d0e9a8a1ac2626 0 @@ -4609 +4609 @@ -/usr/lib64/python3.9/lib-dynload/_bisect.cpython-39-x86_64-linux-gnu.so 4ced267816dd384941387c6eea653e06311b0ecd839a1a00e93a829a845c8f6f 0 +/usr/lib64/python3.9/lib-dynload/_bisect.cpython-39-x86_64-linux-gnu.so 2e6fd8cc63b97d62a948dfe7cce45e01b162c13464d3a4d4cad56ac980b08536 0 @@ -4622,2 +4622,2 @@ -/usr/lib64/python3.9/lib-dynload/_datetime.cpython-39-x86_64-linux-gnu.so 3f5d9873af780c0a3aeb55886a3c3d798086d240277501e336b55a08476116d2 0 -/usr/lib64/python3.9/lib-dynload/_decimal.cpython-39-x86_64-linux-gnu.so 16779cce5f3dfa2195ce4d5b6d3c99eaab9abfed07de601e08e9ff9b0f845e8f 0 +/usr/lib64/python3.9/lib-dynload/_datetime.cpython-39-x86_64-linux-gnu.so 8dc876edb217c3c9f54a00a044ed376c7bbb898e468d39fb93dcf796e3b997a8 0 +/usr/lib64/python3.9/lib-dynload/_decimal.cpython-39-x86_64-linux-gnu.so 9603b11cc56ae9fa3ef1e366dd26ad34665e36f3ec51c8c83ddebb04f3c6c35e 0 @@ -4626 +4626 @@ -/usr/lib64/python3.9/lib-dynload/_heapq.cpython-39-x86_64-linux-gnu.so a91c3a5014df0d347374ce80f7df65da0201cad777c2a7f788d6f9ddb96aea95 0 +/usr/lib64/python3.9/lib-dynload/_heapq.cpython-39-x86_64-linux-gnu.so 618d7583b5d35bc2388d70a36d03176392fd4302a0a5c666e6181862498e02ae 0 @@ -4634 +4634 @@ -/usr/lib64/python3.9/lib-dynload/_pickle.cpython-39-x86_64-linux-gnu.so 956734bcba13b52f18b57a93784e127d5a7d329e04b2bc9cb301353e8d6e8b28 0 +/usr/lib64/python3.9/lib-dynload/_pickle.cpython-39-x86_64-linux-gnu.so 9f94355f5c221d37915d5621e7c49fd35b12c02e123c78358e7ec86ad0994d33 0 @@ -4657 +4657 @@ -/usr/lib64/python3.9/lib-dynload/math.cpython-39-x86_64-linux-gnu.so a23533680765bdc8ba7c7b33b5d095d99eb7468892fca4e2c1834ba421fc05a3 0 +/usr/lib64/python3.9/lib-dynload/math.cpython-39-x86_64-linux-gnu.so 6d604f7ab6f7344f5bff9a4d3e1d6de1f620e2d2f2c72f2c587696313667f757 0 @@ -4663 +4663 @@ -/usr/lib64/python3.9/lib-dynload/select.cpython-39-x86_64-linux-gnu.so 7399d6938207313ce38240a8cc7c7b32e959c98d6aa92f46d16d99675095e277 0 +/usr/lib64/python3.9/lib-dynload/select.cpython-39-x86_64-linux-gnu.so d894586386b400e7381084bd26c482f2bf481bf9f74b268d91152fc406d234d7 0 @@ -5358 +5358 @@ -/usr/lib64/python3.9/xml/etree/__pycache__/ElementPath.cpython-39.opt-1.pyc dece34983931816653a5b76bd7774aa30e727bfe3ce9e64c8be0e8f1a5ea136b 0 +/usr/lib64/python3.9/xml/etree/__pycache__/ElementPath.cpython-39.opt-1.pyc b3a185ce085fe8d1bdf7f40e6181870258a836c2f62974b02a0209018c549c1d 0 comparing rpmtags comparing RELEASE comparing PROVIDES comparing scripts comparing filelist comparing file checksum creating rename script RPM file checksum differs. Extracting packages /usr/lib64/python3.9/__pycache__/token.cpython-39.opt-2.pyc differs at offset '1203' (data) --- old /usr/lib64/python3.9/__pycache__/token.cpython-39.opt-2.pyc (hex) +++ new /usr/lib64/python3.9/__pycache__/token.cpython-39.opt-2.pyc (hex) @@ -1,7 +1,7 @@ 00000480 3c 3c 3d 7a 02 3c 3d fa 01 3d 7a 02 3d 3d fa 01 |<<=z.<=..=z.==..| 00000490 3e 7a 02 3e 3d 7a 02 3e 3e 7a 03 3e 3e 3d fa 01 |>z.>=z.>>z.>>=..| 000004a0 40 7a 02 40 3d fa 01 5b fa 01 5d fa 01 5e 7a 02 |@z.@=..[..]..^z.| -000004b0 5e 3d fa 01 7b fa 01 7c 7a 02 7c 3d fa 01 7d fa |^=..{..|z.|=..}.| +000004b0 5e 3d da 01 7b fa 01 7c 7a 02 7c 3d da 01 7d fa |^=..{..|z.|=..}.| 000004c0 01 7e 63 01 00 00 00 00 00 00 00 00 00 00 00 01 |.~c.............| 000004d0 00 00 00 02 00 00 00 43 00 00 00 73 08 00 00 00 |.......C...s....| 000004e0 7c 00 74 00 6b 00 53 00 a9 01 4e a9 01 da 09 4e ||.t.k.S...N....N| /usr/lib64/python3.9/lib-dynload/_bisect.cpython-39-x86_64-linux-gnu.so differs in ELF sections --- old /usr/lib64/python3.9/lib-dynload/_bisect.cpython-39-x86_64-linux-gnu.so (objdump) +++ new /usr/lib64/python3.9/lib-dynload/_bisect.cpython-39-x86_64-linux-gnu.so (objdump) @@ -24,7 +24,7 @@ 03d8 bba7e8f1 .... Contents of section .dynsym: 03e0 00000000 00000000 00000000 00000000 ................ - 03f0 00000000 00000000 a1010000 10000000 ................ + 03f0 00000000 00000000 cd010000 10000000 ................ 0400 00000000 00000000 00000000 00000000 ................ 0410 10000000 20000000 00000000 00000000 .... ........... 0420 00000000 00000000 75000000 10000000 ........u....... @@ -51,9 +51,9 @@ 0570 00000000 00000000 64000000 10000000 ........d....... 0580 00000000 00000000 00000000 00000000 ................ 0590 b3000000 10000000 00000000 00000000 ................ - 05a0 00000000 00000000 be010000 10000000 ................ + 05a0 00000000 00000000 a1010000 10000000 ................ 05b0 00000000 00000000 00000000 00000000 ................ - 05c0 af010000 10000000 00000000 00000000 ................ + 05c0 be010000 10000000 00000000 00000000 ................ 05d0 00000000 00000000 82000000 10000000 ................ 05e0 00000000 00000000 00000000 00000000 ................ 05f0 2c000000 20000000 00000000 00000000 ,... ........... @@ -62,7 +62,7 @@ 0620 46000000 22000000 00000000 00000000 F..."........... 0630 00000000 00000000 95010000 10000000 ................ 0640 00000000 00000000 00000000 00000000 ................ - 0650 55000000 12000e00 701d0000 00000000 U.......p....... + 0650 55000000 12000e00 601d0000 00000000 U.......`....... 0660 11000000 00000000 ........ Contents of section .dynstr: 0668 005f5f67 6d6f6e5f 73746172 745f5f00 .__gmon_start__. @@ -91,10 +91,10 @@ 07d8 6f6f6c00 50795365 7175656e 63655f53 ool.PySequence_S 07e8 697a6500 50794578 635f5661 6c756545 ize.PyExc_ValueE 07f8 72726f72 0050794c 6973745f 54797065 rror.PyList_Type - 0808 0050794c 6973745f 496e7365 7274005f .PyList_Insert._ - 0818 50795f4e 6f6e6553 74727563 74005f50 Py_NoneStruct._P - 0828 794f626a 6563745f 43616c6c 4d657468 yObject_CallMeth - 0838 6f644964 5f53697a 6554006c 6962632e odId_SizeT.libc. + 0808 005f5079 4f626a65 63745f43 616c6c4d ._PyObject_CallM + 0818 6574686f 6449645f 53697a65 54005f50 ethodId_SizeT._P + 0828 795f4e6f 6e655374 72756374 0050794c y_NoneStruct.PyL + 0838 6973745f 496e7365 7274006c 6962632e ist_Insert.libc. 0848 736f2e36 00474c49 42435f32 2e322e35 so.6.GLIBC_2.2.5 0858 00474c49 42435f32 2e3400 .GLIBC_2.4. Contents of section .gnu.version: @@ -108,8 +108,8 @@ 08c0 1469690d 00000200 f1010000 00000000 .ii............. Contents of section .rela.dyn: 08d0 303c0000 00000000 08000000 00000000 0<.............. - 08e0 601d0000 00000000 383c0000 00000000 `.......8<...... - 08f0 08000000 00000000 201d0000 00000000 ........ ....... + 08e0 501d0000 00000000 383c0000 00000000 P.......8<...... + 08f0 08000000 00000000 101d0000 00000000 ................ 0900 403c0000 00000000 08000000 00000000 @<.............. 0910 72200000 00000000 483c0000 00000000 r ......H<...... 0920 08000000 00000000 74200000 00000000 ........t ...... @@ -142,7 +142,7 @@ 0ad0 08000000 00000000 80240000 00000000 .........$...... 0ae0 40400000 00000000 08000000 00000000 @@.............. 0af0 4d200000 00000000 48400000 00000000 M ......H@...... - 0b00 08000000 00000000 001a0000 00000000 ................ + 0b00 08000000 00000000 f0190000 00000000 ................ 0b10 58400000 00000000 08000000 00000000 X@.............. 0b20 60230000 00000000 60400000 00000000 `#......`@...... 0b30 08000000 00000000 5a200000 00000000 ........Z ...... @@ -243,12 +243,12 @@ 11a0 e84bffff ff85c074 0d4c8b64 24184531 .K.....t.L.d$.E1 11b0 ede9b603 0000e960 05000048 8b05062e .......`...H.... 11c0 0000488d 35370e00 00488b38 e89ffeff ..H.57...H.8.... - 11d0 ff31c0e9 86060000 31d2e97f 0700004d .1......1......M - 11e0 89f5e9ac 07000048 8b05da2d 0000488d .......H...-..H. - 11f0 350b0e00 00488b38 e873feff ffe95b09 5....H.8.s....[. - 1200 0000488b 7b18488d 742418e8 e0feffff ..H.{.H.t$...... - 1210 85c07415 4c8b6424 184531ed e94e0800 ..t.L.d$.E1..N.. - 1220 004889f5 e9000a00 00e92f09 00006690 .H......../...f. + 11d0 ff31c0e9 a0060000 31d2e97f 07000049 .1......1......I + 11e0 89eee9ac 07000048 8b7b1848 8d742418 .......H.{.H.t$. + 11f0 e8fbfeff ff85c074 284c8b64 24184531 .......t(L.d$.E1 + 1200 ede95908 0000488b 05bb2d00 00488d35 ..Y...H...-..H.5 + 1210 ec0d0000 488b38e8 54feffff e9eb0900 ....H.8.T....... + 1220 00e9e609 00004889 f5e9f509 00006690 ......H.......f. 1230 41574156 41554154 554889d5 534889f3 AWAVAUATUH..SH.. 1240 4883ec58 64488b04 25280000 00488944 H..XdH..%(...H.D 1250 244831c0 4885c90f 85130100 0048c744 $H1.H........H.D @@ -337,102 +337,101 @@ 1780 4885c075 964883fd 030f8468 ffffff48 H..u.H.....h...H 1790 8b7b1848 8d742418 e853f9ff ff85c00f .{.H.t$..S...... 17a0 8552ffff ff31c0e9 49feffff 0f1f4000 .R...1..I.....@. - 17b0 41564989 d6415541 54555348 89f34883 AVI..AUATUSH..H. + 17b0 41564155 41545548 89d55348 89f34883 AVAUATUH..SH..H. 17c0 ec506448 8b042528 00000048 89442448 .PdH..%(...H.D$H 17d0 31c04885 c90f85a8 01000048 c7442418 1.H........H.D$. 17e0 ffffffff 4883fa01 0f8ec200 00004883 ....H.........H. - 17f0 fa040f8f e7f9ffff 4989d548 85f60f84 ........I..H.... - 1800 dbf9ffff 488b2b4c 8b630831 d24983fd ....H.+L.c.1.I.. - 1810 020f85da 00000048 8b4c2418 4c89e648 .......H.L$.L..H - 1820 89efe809 fcffff48 85c00f88 a1f9ffff .......H........ - 1830 488b3db9 27000048 397d0875 424c89e2 H.=.'..H9}.uBL.. - 1840 4889c648 89efe8e5 f7ffff85 c00f889b H..H............ - 1850 01000048 8b057e27 00004883 0001488b ...H..~'..H...H. - 1860 54244864 482b1425 28000000 0f857701 T$HdH+.%(.....w. - 1870 00004883 c4505b5d 415c415d 415ec348 ..H..P[]A\A]A^.H - 1880 89c14889 ef4d89e0 31c0488d 15ac0700 ..H..M..1.H..... - 1890 00488d35 a8290000 e863f8ff ff4889c7 .H.5.)...c...H.. - 18a0 4885c00f 8428f9ff ffe872fb ffffeba3 H....(....r..... + 17f0 fa040f8f e7f9ffff 4989d648 85f60f84 ........I..H.... + 1800 dbf9ffff 4c8b234c 8b6b0831 d24983fe ....L.#L.k.1.I.. + 1810 020f85da 00000048 8b4c2418 4c89ee4c .......H.L$.L..L + 1820 89e7e809 fcffff48 85c00f88 a1f9ffff .......H........ + 1830 488b1db9 27000049 395c2408 745b4889 H...'..I9\$.t[H. + 1840 c14c89e7 4d89e831 c0488d15 ed070000 .L..M..1.H...... + 1850 488d35e9 290000e8 a4f8ffff 4889c748 H.5.).......H..H + 1860 85c00f84 69f9ffff e8b3fbff ff488b05 ....i........H.. + 1870 64270000 48830001 488b5424 4864482b d'..H...H.T$HdH+ + 1880 14252800 00000f85 5d010000 4883c450 .%(.....]...H..P + 1890 5b5d415c 415d415e c34c89ea 4889c64c []A\A]A^.L..H..L + 18a0 89e7e889 f7ffff85 c079c2e9 21f9ffff .........y..!... 18b0 504889df 41b90200 000031c9 4c8d053d PH..A.....1.L..= - 18c0 29000031 d24c89f6 488d4424 28506a00 )..1.L..H.D$(Pj. + 18c0 29000031 d24889ee 488d4424 28506a00 )..1.H..H.D$(Pj. 18d0 6a04e889 f7ffff48 83c42048 89c34885 j......H.. H..H. - 18e0 c00f84fd 00000048 8b2b4c8b 63084d89 .......H.+L.c.M. - 18f0 f5488b43 104885c0 0f84daf8 ffff488b .H.C.H........H. + 18e0 c00f84fd 0000004c 8b234c8b 6b084989 .......L.#L.k.I. + 18f0 ee488b43 104885c0 0f84daf8 ffff488b .H.C.H........H. 1900 7808488b 35af2600 004839f7 0f84a9f8 x.H.5.&..H9..... 1910 ffffe8f9 f7ffff85 c00f859c f8ffff48 ...............H - 1920 8b7b10e8 f8f7ffff 4989c648 85c00f84 .{......I..H.... - 1930 99000000 4889c7e8 64f7ffff 4c89f748 ....H...d...L..H + 1920 8b7b10e8 f8f7ffff 4889c548 85c00f84 .{......H..H.... + 1930 99000000 4889c7e8 64f7ffff 4889ef48 ....H...d...H..H 1940 89442408 e8d7faff ff488b54 24084883 .D$......H.T$.H. - 1950 faff7479 4983fd03 0f84b9fe ffff488b ..tyI.........H. + 1950 faff7479 4983fe03 0f84b9fe ffff488b ..tyI.........H. 1960 7b18488d 74241848 89542408 e87ff7ff {.H.t$.H.T$..... 1970 ff488b54 240885c0 0f8599fe ffffe94e .H.T$..........N - 1980 f8ffff48 c7442418 ffffffff 4c8b6910 ...H.D$.....L.i. - 1990 4901d552 4889df41 b9020000 0031d24c I..RH..A.....1.L - 19a0 8d055a28 00004c89 f6488d44 2428506a ..Z(..L..H.D$(Pj + 1980 f8ffff48 c7442418 ffffffff 4c8b7110 ...H.D$.....L.q. + 1990 4901d652 4889df41 b9020000 0031d24c I..RH..A.....1.L + 19a0 8d055a28 00004889 ee488d44 2428506a ..Z(..H..H.D$(Pj 19b0 006a04e8 a8f6ffff 4883c420 4889c348 .j......H.. H..H 19c0 85c00f84 09f8ffff e937feff ffe8fef6 .........7...... 19d0 ffff4885 c00f85f6 f7ffff48 83caffe9 ..H........H.... - 19e0 70ffffff e9e8f7ff ffe862f6 ffffe9de p.........b..... - 19f0 f7ffff66 662e0f1f 84000000 00006690 ...ff.........f. - 1a00 41574156 41554154 55534889 f34889d6 AWAVAUATUSH..H.. - 1a10 4883ec58 64488b04 25280000 00488944 H..XdH..%(...H.D - 1a20 244831c0 4885c90f 85ec0100 0048c744 $H1.H........H.D - 1a30 2418ffff ffff4883 fa010f8e 57020000 $.....H.....W... - 1a40 4883fa04 0f8fd7f7 ffff4889 d54885db H.........H..H.. - 1a50 0f84cbf7 ffff4c8b 334c8b7b 084883fd ......L.3L.{.H.. - 1a60 020f85fa 0000004c 8b642418 4531ed49 .......L.d$.E1.I - 1a70 83fcff75 144c89f7 e843f6ff ff4989c4 ...u.L...C...I.. - 1a80 4885c00f 88d40000 004d39e5 7c0beb55 H........M9.|..U - 1a90 4c8d6d01 4d39e57d 474b8d6c 25004c89 L.m.M9.}GK.l%.L. - 1aa0 f748d1ed 4889eee8 d4f5ffff 4889c348 .H..H.......H..H - 1ab0 85c00f84 a5000000 31d24889 c64c89ff ........1.H..L.. - 1ac0 e8ebf5ff ff48832b 010f8435 01000085 .....H.+...5.... - 1ad0 c00f8886 00000085 c074b549 89ecebb4 .........t.I.... - 1ae0 4d85ed78 78488b05 04250000 49394608 M..xxH...%..I9F. - 1af0 74594c89 f74d89f8 4c89e931 c0488d15 tYL..M..L..1.H.. - 1b00 39050000 488d3535 270000e8 f0f5ffff 9...H.55'....... - 1b10 4889c748 85c07445 e803f9ff ff488b05 H..H..tE.....H.. - 1b20 b4240000 48830001 488b5424 4864482b .$..H...H.T$HdH+ - 1b30 14252800 00000f85 60010000 4883c458 .%(.....`...H..X - 1b40 5b5d415c 415d415e 415fc34c 89fa4c89 []A\A]A^A_.L..L. - 1b50 ee4c89f7 e8d7f4ff ff85c079 c031c0eb .L.........y.1.. - 1b60 c7488b43 104885c0 0f8494f6 ffff488b .H.C.H........H. - 1b70 7808488b 353f2400 004839f7 0f8465f6 x.H.5?$..H9...e. - 1b80 ffffe889 f5ffff85 c00f8558 f6ffff48 ...........X...H - 1b90 8b7b10e8 88f5ffff 4989c448 85c00f84 .{......I..H.... - 1ba0 be000000 4889c7e8 f4f4ffff 4c89e749 ....H.......L..I - 1bb0 89c5e869 f8ffff49 83fdff0f 84a10000 ...i...I........ - 1bc0 004883fd 03741248 8b7b1848 8d742418 .H...t.H.{.H.t$. - 1bd0 e81bf5ff ff85c074 844c8b64 24184d85 .......t.L.d$.M. - 1be0 ed0f8988 feffff48 8b05d223 0000488d .......H...#..H. - 1bf0 35300400 00488b38 e873f4ff ff31c0e9 50...H.8.s...1.. - 1c00 24ffffff 4889df89 44240ce8 30f4ffff $...H...D$..0... - 1c10 8b44240c e9b6feff ff48c744 2418ffff .D$......H.D$... - 1c20 ffff488b 69104801 d5504889 df41b902 ..H.i.H..PH..A.. - 1c30 00000031 d24c8d05 84250000 488d4424 ...1.L...%..H.D$ - 1c40 28506a00 6a04e815 f4ffff48 83c42048 (Pj.j......H.. H - 1c50 89c34885 c00f85fb fdffff31 c0e9c6fe ..H........1.... - 1c60 ffffe869 f4ffff48 85c00f85 edfeffff ...i...H........ - 1c70 4883fd03 0f846dff ffff488b 7b18488d H.....m...H.{.H. - 1c80 742418e8 68f4ffff 85c00f85 57ffffff t$..h.......W... - 1c90 31c0e991 feffff48 89d5eb8d e8aff3ff 1......H........ - 1ca0 ff662e0f 1f840000 0000000f 1f440000 .f...........D.. - 1cb0 488d3da1 25000048 8d059a25 00004839 H.=.%..H...%..H9 - 1cc0 f8741548 8b05e622 00004885 c07409ff .t.H..."..H..t.. - 1cd0 e00f1f80 00000000 c30f1f80 00000000 ................ - 1ce0 488d3d71 25000048 8d356a25 00004829 H.=q%..H.5j%..H) - 1cf0 fe4889f0 48c1ee3f 48c1f803 4801c648 .H..H..?H...H..H - 1d00 d1fe7414 488b05d5 22000048 85c07408 ..t.H..."..H..t. - 1d10 ffe0660f 1f440000 c30f1f80 00000000 ..f..D.......... - 1d20 f30f1efa 803d2d25 00000075 2b554883 .....=-%...u+UH. /usr/lib64/python3.9/lib-dynload/_bisect.cpython-39-x86_64-linux-gnu.so differs in assembler output --- old /usr/lib64/python3.9/lib-dynload/_bisect.cpython-39-x86_64-linux-gnu.so (disasm) +++ new /usr/lib64/python3.9/lib-dynload/_bisect.cpython-39-x86_64-linux-gnu.so (disasm) @@ -149,15 +149,10 @@ jmp <_bisect_insort_left + ofs> xor %edx,%edx jmp <_bisect_insort_left + ofs> - mov %r14,%r13 + mov %rbp,%r14 jmp <_bisect_insort_left + ofs> _bisect_insort_right.cold: - mov offset(%rip),%rax # - lea offset(%rip),%rsi # <_fini + ofs> - mov (%rax),%rdi - call - jmp <_bisect_insort_right + ofs> mov offset(%rbx),%rdi lea offset(%rsp),%rsi call <_Py_convert_optional_to_ssize_t@plt> @@ -166,9 +161,14 @@ mov offset(%rsp),%r12 xor %r13d,%r13d jmp <_bisect_insort_right + ofs> - mov %rsi,%rbp + mov offset(%rip),%rax # + lea offset(%rip),%rsi # <_fini + ofs> + mov (%rax),%rdi + call jmp <_bisect_insort_right + ofs> jmp <_bisect_insort_right + ofs> + mov %rsi,%rbp + jmp <_bisect_insort_right + ofs> xchg %ax,%ax _bisect_bisect_left: @@ -562,10 +562,10 @@ _bisect_insort_left: push %r14 - mov %rdx,%r14 push %r13 push %r12 push %rbp + mov %rdx,%rbp push %rbx mov %rsi,%rbx sub $something,%rsp @@ -579,29 +579,34 @@ jle <_bisect_insort_left + ofs> cmp $something,%rdx jg <_bisect_insort_left.cold + ofs> - mov %rdx,%r13 + mov %rdx,%r14 test %rsi,%rsi je <_bisect_insort_left.cold + ofs> - mov (%rbx),%rbp - mov offset(%rbx),%r12 + mov (%rbx),%r12 + mov offset(%rbx),%r13 xor %edx,%edx - cmp $something,%r13 + cmp $something,%r14 jne <_bisect_insort_left + ofs> mov offset(%rsp),%rcx - mov %r12,%rsi - mov %rbp,%rdi + mov %r13,%rsi + mov %r12,%rdi call test %rax,%rax js <_bisect_insort_left.cold + ofs> - mov offset(%rip),%rdi # - cmp %rdi,offset(%rbp) - jne <_bisect_insort_left + ofs> - mov %r12,%rdx - mov %rax,%rsi - mov %rbp,%rdi - call - test %eax,%eax - js <_bisect_insort_left + ofs> + mov offset(%rip),%rbx # + cmp %rbx,offset(%r12) + je <_bisect_insort_left + ofs> + mov %rax,%rcx + mov %r12,%rdi + mov %r13,%r8 + xor %eax,%eax + lea offset(%rip),%rdx # <_fini + ofs> + lea offset(%rip),%rsi # + call <_PyObject_CallMethodId_SizeT@plt> + mov %rax,%rdi + test %rax,%rax + je <_bisect_insort_left.cold + ofs> + call <_Py_DECREF> mov offset(%rip),%rax # <_Py_NoneStruct@Base> addq $something,(%rax) mov offset(%rsp),%rdx @@ -614,25 +619,20 @@ pop %r13 pop %r14 ret - mov %rax,%rcx - mov %rbp,%rdi - mov %r12,%r8 - xor %eax,%eax - lea offset(%rip),%rdx # <_fini + ofs> - lea offset(%rip),%rsi # - call <_PyObject_CallMethodId_SizeT@plt> - mov %rax,%rdi - test %rax,%rax - je <_bisect_insort_left.cold + ofs> - call <_Py_DECREF> - jmp <_bisect_insort_left + ofs> + mov %r13,%rdx + mov %rax,%rsi + mov %r12,%rdi + call + test %eax,%eax + jns <_bisect_insort_left + ofs> + jmp <_bisect_insort_left.cold + ofs> push %rax mov %rbx,%rdi mov $something,%r9d xor %ecx,%ecx lea offset(%rip),%r8 # <_parser.7> xor %edx,%edx - mov %r14,%rsi + mov %rbp,%rsi lea offset(%rsp),%rax push %rax push $something @@ -642,9 +642,9 @@ mov %rax,%rbx test %rax,%rax je <_bisect_insort_left + ofs> - mov (%rbx),%rbp - mov offset(%rbx),%r12 - mov %r14,%r13 + mov (%rbx),%r12 + mov offset(%rbx),%r13 + mov %rbp,%r14 mov offset(%rbx),%rax test %rax,%rax je <_bisect_insort_left.cold + ofs> @@ -657,18 +657,18 @@ jne <_bisect_insort_left.cold> mov offset(%rbx),%rdi call - mov %rax,%r14 + mov %rax,%rbp test %rax,%rax je <_bisect_insort_left + ofs> mov %rax,%rdi call - mov %r14,%rdi + mov %rbp,%rdi mov %rax,offset(%rsp) call <_Py_DECREF> mov offset(%rsp),%rdx cmp $something,%rdx je <_bisect_insort_left + ofs> - cmp $something,%r13 + cmp $something,%r14 je <_bisect_insort_left + ofs> mov offset(%rbx),%rdi lea offset(%rsp),%rsi @@ -679,14 +679,14 @@ jne <_bisect_insort_left + ofs> jmp <_bisect_insort_left.cold + ofs> movq $something,offset(%rsp) - mov offset(%rcx),%r13 - add %rdx,%r13 + mov offset(%rcx),%r14 + add %rdx,%r14 push %rdx mov %rbx,%rdi mov $something,%r9d xor %edx,%edx lea offset(%rip),%r8 # <_parser.7> - mov %r14,%rsi + mov %rbp,%rsi lea offset(%rsp),%rax push %rax push $something @@ -704,8 +704,6 @@ jmp <_bisect_insort_left + ofs> jmp <_bisect_insort_left.cold + ofs> call <__stack_chk_fail@plt> - jmp <_bisect_insort_left.cold + ofs> - data16 cs nopw offset(%rax,%rax,1) xchg %ax,%ax _bisect_insort_right: @@ -774,18 +772,13 @@ js <_bisect_insort_right + ofs> mov offset(%rip),%rax # cmp %rax,offset(%r14) - je <_bisect_insort_right + ofs> + jne <_bisect_insort_right + ofs> + mov %r15,%rdx /usr/lib64/python3.9/lib-dynload/_datetime.cpython-39-x86_64-linux-gnu.so differs in ELF sections --- old /usr/lib64/python3.9/lib-dynload/_datetime.cpython-39-x86_64-linux-gnu.so (objdump) +++ new /usr/lib64/python3.9/lib-dynload/_datetime.cpython-39-x86_64-linux-gnu.so (objdump) @@ -2397,17 +2397,17 @@ 9e90 45000f85 c7020000 4c89f7e8 80b2ffff E.......L....... 9ea0 49836d00 010f85bf 0200004c 89efe86d I.m........L...m 9eb0 b2ffff0f b74d190f b6451c0f b6751b66 .....M...E...u.f - 9ec0 c1c10889 4424180f b7c98d41 ff8d5102 ....D$.....A..Q. + 9ec0 c1c10889 44241c0f b7c98d41 ff8d5102 ....D$.....A..Q. 9ed0 4469d86d 01000085 c00f49d0 c1fa0289 Di.m......I..... - 9ee0 54241048 63d0c1f8 1f4869d2 1f85eb51 T$.Hc....Hi....Q + 9ee0 54241448 63d0c1f8 1f4869d2 1f85eb51 T$.Hc....Hi....Q 9ef0 4189c748 89d748c1 fa2748c1 ff2529c2 A..H..H..'H..%). - 9f00 4129ff89 54241444 897c240c 4c8d05ed A)..T$.D.|$.L... + 9f00 4129ff89 54241844 897c2410 4c8d05ed A)..T$.D.|$.L... 9f10 81000048 63c6458b 0c8083fe 027e09f6 ...Hc.E......~.. 9f20 c1030f84 cd020000 0fb77319 41ba0400 ..........s.A... 9f30 000041bf 90010000 440fb673 1b440fb6 ..A.....D..s.D.. 9f40 6b1c66c1 c6080fb7 f68d4eff 89c869f9 k.f.......N...i. 9f50 6d010000 9941f7fa 41ba9cff ffff8944 m....A..A......D - 9f60 241c89c8 9941f7fa 4189c289 c89941f7 $....A..A.....A. + 9f60 240c89c8 9941f7fa 4189c289 c89941f7 $....A..A.....A. 9f70 ff89c149 63c6458b 04804183 fe027e0a ...Ic.E...A...~. 9f80 40f6c603 0f848302 00000fb6 55200fb6 @...........U .. 9f90 45210fb6 7320440f b6731fc1 e008c1e2 E!..s D..s...... @@ -2415,9 +2415,9 @@ 9fb0 c1e00809 f00fb673 2209f00f b6751d29 .......s"....u.) 9fc0 c20fb643 1d0fb65b 1e29c60f b6451f69 ...C...[.)...E.i 9fd0 f6100e00 004429f0 01f00fb6 751e29de .....D).....u.). - 9fe0 8b5c2410 6bf63c01 c68b4424 184429e8 .\$.k.<...D$.D). - 9ff0 4401d801 d88b5c24 0c01d88b 5c241401 D.....\$....\$.. - a000 d88b5c24 1c29f829 d889c744 29d729cf ..\$.).)...D).). + 9fe0 8b5c2414 6bf63c01 c68b4424 1c4429e8 .\$.k.<...D$.D). + 9ff0 4401d801 d88b5c24 1001d88b 5c241801 D.....\$....\$.. + a000 d88b5c24 0c29f829 d889c744 29d729cf ..\$.).)...D).). a010 b9010000 004401cf 4429c74c 8d05deee .....D..D).L.... a020 0000e829 c9ffff48 89c34885 c00f8452 ...)...H..H....R a030 0200004d 85e47466 4c89e648 89c7e82d ...M..tfL..H...- @@ -2441,10 +2441,10 @@ a150 8b064883 e8014989 060f8439 fdffff49 ..H...I....9...I a160 836d0001 0f8441fd ffff0fb7 4d190fb6 .m....A.....M... a170 451cbf04 0000000f b6751b66 c1c10889 E........u.f.... - a180 4424180f b7c9448d 41ff4489 c04569d8 D$....D.A.D..Ei. - a190 6d010000 99f7ffbf 9cffffff 89442410 m............D$. - a1a0 4489c099 f7ffbf90 01000089 44240c44 D...........D$.D - a1b0 89c099f7 ff894424 14e94efd ffff84c0 ......D$..N..... + a180 44241c0f b7c9448d 41ff4489 c04569d8 D$....D.A.D..Ei. + a190 6d010000 99f7ffbf 9cffffff 89442414 m............D$. + a1a0 4489c099 f7ffbf90 01000089 44241044 D...........D$.D + a1b0 89c099f7 ff894424 18e94efd ffff84c0 ......D$..N..... a1c0 0f84b3fc ffff488b 15e3cd00 00e99dfc ......H......... a1d0 ffff4c89 e6e8a6b2 ffff85c0 0f8566fc ..L...........f. a1e0 ffff488b 058fcd00 00488300 014889c3 ..H......H...H.. /usr/lib64/python3.9/lib-dynload/_decimal.cpython-39-x86_64-linux-gnu.so differs in ELF sections --- old /usr/lib64/python3.9/lib-dynload/_decimal.cpython-39-x86_64-linux-gnu.so (objdump) +++ new /usr/lib64/python3.9/lib-dynload/_decimal.cpython-39-x86_64-linux-gnu.so (objdump) @@ -452,7 +452,7 @@ 1e88 00000000 00000000 00000000 00000000 ................ 1e98 cf050000 12000000 00000000 00000000 ................ 1ea8 00000000 00000000 55000000 12000e00 ........U....... - 1eb8 30060100 00000000 c1080000 00000000 0............... + 1eb8 a0060100 00000000 c1080000 00000000 ................ Contents of section .dynstr: 1ec8 005f5f67 6d6f6e5f 73746172 745f5f00 .__gmon_start__. 1ed8 5f49544d 5f646572 65676973 74657254 _ITM_deregisterT @@ -710,673 +710,673 @@ 2e70 74196909 00000200 9c0d0000 00000000 t.i............. Contents of section .rela.dyn: 2e80 f8360200 00000000 08000000 00000000 .6.............. - 2e90 20060100 00000000 00370200 00000000 ........7...... - 2ea0 08000000 00000000 e0050100 00000000 ................ + 2e90 90060100 00000000 00370200 00000000 .........7...... + 2ea0 08000000 00000000 50060100 00000000 ........P....... 2eb0 00400200 00000000 08000000 00000000 .@.............. 2ec0 00400200 00000000 20400200 00000000 .@...... @...... 2ed0 08000000 00000000 08830100 00000000 ................ 2ee0 28400200 00000000 08000000 00000000 (@.............. - 2ef0 20760100 00000000 60400200 00000000 v......`@...... - 2f00 08000000 00000000 40100100 00000000 ........@....... + 2ef0 90760100 00000000 60400200 00000000 .v......`@...... + 2f00 08000000 00000000 b0100100 00000000 ................ 2f10 68400200 00000000 08000000 00000000 h@.............. - 2f20 00ef0000 00000000 70400200 00000000 ........p@...... - 2f30 08000000 00000000 40ed0000 00000000 ........@....... + 2f20 f0ef0000 00000000 70400200 00000000 ........p@...... + 2f30 08000000 00000000 30ee0000 00000000 ........0....... 2f40 80400200 00000000 08000000 00000000 .@.............. 2f50 0d830100 00000000 88400200 00000000 .........@...... - 2f60 08000000 00000000 c0fe0000 00000000 ................ + 2f60 08000000 00000000 30ff0000 00000000 ........0....... 2f70 90400200 00000000 08000000 00000000 .@.............. - 2f80 10c10000 00000000 a8400200 00000000 .........@...... + 2f80 20c10000 00000000 a8400200 00000000 ........@...... 2f90 08000000 00000000 12830100 00000000 ................ 2fa0 b0400200 00000000 08000000 00000000 .@.............. - 2fb0 e0fe0000 00000000 b8400200 00000000 .........@...... - 2fc0 08000000 00000000 20ff0000 00000000 ........ ....... + 2fb0 50ff0000 00000000 b8400200 00000000 P........@...... + 2fc0 08000000 00000000 90ff0000 00000000 ................ 2fd0 d0400200 00000000 08000000 00000000 .@.............. 2fe0 17830100 00000000 d8400200 00000000 .........@...... - 2ff0 08000000 00000000 00ff0000 00000000 ................ + 2ff0 08000000 00000000 70ff0000 00000000 ........p....... 3000 e0400200 00000000 08000000 00000000 .@.............. - 3010 70ff0000 00000000 f8400200 00000000 p........@...... + 3010 e0ff0000 00000000 f8400200 00000000 .........@...... 3020 08000000 00000000 1c830100 00000000 ................ 3030 00410200 00000000 08000000 00000000 .A.............. - 3040 40030100 00000000 08410200 00000000 @........A...... - 3050 08000000 00000000 60c10000 00000000 ........`....... + 3040 b0030100 00000000 08410200 00000000 .........A...... + 3050 08000000 00000000 70c10000 00000000 ........p....... 3060 20410200 00000000 08000000 00000000 A.............. 3070 25830100 00000000 28410200 00000000 %.......(A...... - 3080 08000000 00000000 70030100 00000000 ........p....... + 3080 08000000 00000000 e0030100 00000000 ................ 3090 30410200 00000000 08000000 00000000 0A.............. - 30a0 c0020100 00000000 48410200 00000000 ........HA...... + 30a0 30030100 00000000 48410200 00000000 0.......HA...... 30b0 08000000 00000000 2e830100 00000000 ................ 30c0 50410200 00000000 08000000 00000000 PA.............. - 30d0 80030100 00000000 58410200 00000000 ........XA...... - 30e0 08000000 00000000 00050100 00000000 ................ + 30d0 f0030100 00000000 58410200 00000000 ........XA...... + 30e0 08000000 00000000 70050100 00000000 ........p....... 30f0 a0410200 00000000 08000000 00000000 .A.............. 3100 34830100 00000000 a8410200 00000000 4........A...... - 3110 08000000 00000000 c06b0100 00000000 .........k...... + 3110 08000000 00000000 306c0100 00000000 ........0l...... 3120 c0410200 00000000 08000000 00000000 .A.............. 3130 3e830100 00000000 c8410200 00000000 >........A...... - 3140 08000000 00000000 f06b0100 00000000 .........k...... + 3140 08000000 00000000 606c0100 00000000 ........`l...... 3150 00420200 00000000 08000000 00000000 .B.............. 3160 47830100 00000000 08420200 00000000 G........B...... - 3170 08000000 00000000 60730100 00000000 ........`s...... + 3170 08000000 00000000 d0730100 00000000 .........s...... 3180 28420200 00000000 08000000 00000000 (B.............. 3190 4c830100 00000000 30420200 00000000 L.......0B...... - 31a0 08000000 00000000 70730100 00000000 ........ps...... + 31a0 08000000 00000000 e0730100 00000000 .........s...... 31b0 80420200 00000000 08000000 00000000 .B.............. - 31c0 90f00000 00000000 88420200 00000000 .........B...... - 31d0 08000000 00000000 a0f10000 00000000 ................ + 31c0 80f10000 00000000 88420200 00000000 .........B...... + 31d0 08000000 00000000 90f20000 00000000 ................ 31e0 90420200 00000000 08000000 00000000 .B.............. - 31f0 30f30000 00000000 98420200 00000000 0........B...... - 3200 08000000 00000000 c06d0100 00000000 .........m...... + 31f0 a0f30000 00000000 98420200 00000000 .........B...... + 3200 08000000 00000000 306e0100 00000000 ........0n...... 3210 a0420200 00000000 08000000 00000000 .B.............. - 3220 506c0100 00000000 a8420200 00000000 Pl.......B...... - 3230 08000000 00000000 70f70000 00000000 ........p....... + 3220 c06c0100 00000000 a8420200 00000000 .l.......B...... + 3230 08000000 00000000 e0f70000 00000000 ................ 3240 b0420200 00000000 08000000 00000000 .B.............. - 3250 80700100 00000000 b8420200 00000000 .p.......B...... - 3260 08000000 00000000 e06f0100 00000000 .........o...... + 3250 f0700100 00000000 b8420200 00000000 .p.......B...... + 3260 08000000 00000000 50700100 00000000 ........Pp...... 3270 c0420200 00000000 08000000 00000000 .B.............. - 3280 20fe0000 00000000 c8420200 00000000 ........B...... - 3290 08000000 00000000 906a0100 00000000 .........j...... + 3280 90fe0000 00000000 c8420200 00000000 .........B...... + 3290 08000000 00000000 006b0100 00000000 .........k...... 32a0 00430200 00000000 08000000 00000000 .C.............. - 32b0 e0bd0000 00000000 10430200 00000000 .........C...... - 32c0 08000000 00000000 80b90000 00000000 ................ + 32b0 f0bd0000 00000000 10430200 00000000 .........C...... + 32c0 08000000 00000000 90b90000 00000000 ................ 32d0 68430200 00000000 08000000 00000000 hC.............. - 32e0 d06e0100 00000000 70430200 00000000 .n......pC...... - 32f0 08000000 00000000 50f50000 00000000 ........P....... + 32e0 406f0100 00000000 70430200 00000000 @o......pC...... + 32f0 08000000 00000000 c0f50000 00000000 ................ 3300 a0430200 00000000 08000000 00000000 .C.............. 3310 51830100 00000000 a8430200 00000000 Q........C...... - 3320 08000000 00000000 a01b0100 00000000 ................ + 3320 08000000 00000000 101c0100 00000000 ................ 3330 b8430200 00000000 08000000 00000000 .C.............. 3340 c0cc0100 00000000 c0430200 00000000 .........C...... 3350 08000000 00000000 55830100 00000000 ........U....... 3360 c8430200 00000000 08000000 00000000 .C.............. - 3370 00220100 00000000 d8430200 00000000 .".......C...... + 3370 70220100 00000000 d8430200 00000000 p".......C...... 3380 08000000 00000000 00cc0100 00000000 ................ 3390 e0430200 00000000 08000000 00000000 .C.............. 33a0 58830100 00000000 e8430200 00000000 X........C...... - 33b0 08000000 00000000 20230100 00000000 ........ #...... + 33b0 08000000 00000000 90230100 00000000 .........#...... 33c0 f8430200 00000000 08000000 00000000 .C.............. 33d0 40cb0100 00000000 00440200 00000000 @........D...... 33e0 08000000 00000000 5e830100 00000000 ........^....... 33f0 08440200 00000000 08000000 00000000 .D.............. - 3400 f0300100 00000000 18440200 00000000 .0.......D...... + 3400 60310100 00000000 18440200 00000000 `1.......D...... 3410 08000000 00000000 60ca0100 00000000 ........`....... 3420 20440200 00000000 08000000 00000000 D.............. 3430 69830100 00000000 28440200 00000000 i.......(D...... - 3440 08000000 00000000 10320100 00000000 .........2...... + 3440 08000000 00000000 80320100 00000000 .........2...... 3450 38440200 00000000 08000000 00000000 8D.............. 3460 80c90100 00000000 40440200 00000000 ........@D...... 3470 08000000 00000000 73830100 00000000 ........s....... 3480 48440200 00000000 08000000 00000000 HD.............. - 3490 a0340100 00000000 58440200 00000000 .4......XD...... + 3490 10350100 00000000 58440200 00000000 .5......XD...... 34a0 08000000 00000000 00c80100 00000000 ................ 34b0 60440200 00000000 08000000 00000000 `D.............. 34c0 7d830100 00000000 68440200 00000000 }.......hD...... - 34d0 08000000 00000000 10cd0000 00000000 ................ + 34d0 08000000 00000000 20cd0000 00000000 ........ ....... 34e0 78440200 00000000 08000000 00000000 xD.............. 34f0 40c70100 00000000 80440200 00000000 @........D...... 3500 08000000 00000000 89830100 00000000 ................ 3510 88440200 00000000 08000000 00000000 .D.............. - 3520 60400100 00000000 98440200 00000000 `@.......D...... + 3520 d0400100 00000000 98440200 00000000 .@.......D...... 3530 08000000 00000000 e0c50100 00000000 ................ 3540 a0440200 00000000 08000000 00000000 .D.............. 3550 9b830100 00000000 a8440200 00000000 .........D...... - 3560 08000000 00000000 10cd0000 00000000 ................ + 3560 08000000 00000000 20cd0000 00000000 ........ ....... 3570 b8440200 00000000 08000000 00000000 .D.............. 3580 a0c40100 00000000 c0440200 00000000 .........D...... 3590 08000000 00000000 ad830100 00000000 ................ 35a0 c8440200 00000000 08000000 00000000 .D.............. - 35b0 303e0100 00000000 d8440200 00000000 0>.......D...... + 35b0 a03e0100 00000000 d8440200 00000000 .>.......D...... 35c0 08000000 00000000 e0c30100 00000000 ................ 35d0 e0440200 00000000 08000000 00000000 .D.............. 35e0 b2830100 00000000 e8440200 00000000 .........D...... - 35f0 08000000 00000000 a0130100 00000000 ................ + 35f0 08000000 00000000 10140100 00000000 ................ 3600 f8440200 00000000 08000000 00000000 .D.............. 3610 e0c20100 00000000 00450200 00000000 .........E...... 3620 08000000 00000000 ba830100 00000000 ................ 3630 08450200 00000000 08000000 00000000 .E.............. - 3640 20150100 00000000 18450200 00000000 ........E...... + 3640 90150100 00000000 18450200 00000000 .........E...... 3650 08000000 00000000 60c20100 00000000 ........`....... 3660 20450200 00000000 08000000 00000000 E.............. 3670 13830100 00000000 28450200 00000000 ........(E...... - 3680 08000000 00000000 f02a0100 00000000 .........*...... + 3680 08000000 00000000 602b0100 00000000 ........`+...... 3690 38450200 00000000 08000000 00000000 8E.............. 36a0 c0c10100 00000000 40450200 00000000 ........@E...... 36b0 08000000 00000000 c9830100 00000000 ................ 36c0 48450200 00000000 08000000 00000000 HE.............. - 36d0 702c0100 00000000 58450200 00000000 p,......XE...... + 36d0 e02c0100 00000000 58450200 00000000 .,......XE...... 36e0 08000000 00000000 20c10100 00000000 ........ ....... 36f0 60450200 00000000 08000000 00000000 `E.............. /usr/lib64/python3.9/lib-dynload/_decimal.cpython-39-x86_64-linux-gnu.so differs in assembler output --- old /usr/lib64/python3.9/lib-dynload/_decimal.cpython-39-x86_64-linux-gnu.so (disasm) +++ new /usr/lib64/python3.9/lib-dynload/_decimal.cpython-39-x86_64-linux-gnu.so (disasm) @@ -1345,29 +1345,29 @@ jmp dec_as_integer_ratio.cold: - mov %r12,%r13 + mov %rbp,%r13 xor %ebx,%ebx jmp - mov %r12,%rbx - test %r12,%r12 + mov %rbp,%rbx + test %rbp,%rbp je - mov %rbx,%r12 + mov %rbx,%rbp xor %ebx,%ebx jmp - mov %r12,%r13 - mov %rbp,%r12 + mov %rbp,%r13 + mov %r12,%rbp jmp jmp mov %rbx,%rdi call <_Py_DECREF> call jmp - mov %rbx,%rbp - mov %r12,%r13 - subq $something,offset(%rbp) + mov %rbx,%r12 + mov %rbp,%r13 + subq $something,(%r12) mov $something,%ebx jne - mov %rbp,%rdi + mov %r12,%rdi call <_Py_Dealloc@plt> jmp xor %r13d,%r13d @@ -1667,13 +1667,13 @@ jmp dec_mpd_qquantize.cold: - mov offset(%rsp),%rbx - jmp mov offset(%rip),%rax # lea offset(%rip),%rsi # <_fini + ofs> mov (%rax),%rdi call jmp + mov offset(%rsp),%rbx + jmp mov %rbp,%rdi call <_Py_DECREF> mov %r12,%rdi @@ -1797,9 +1797,9 @@ jmp ctx_mpd_qadd.cold: - mov %rbp,%rdi + mov %rbx,%rdi call <_Py_DECREF> - mov %r12,%rdi + mov %rbp,%rdi call <_Py_DECREF> jmp @@ -1955,11 +1955,11 @@ mov %rax,%rbx jmp -ctx_mpd_isqnan.cold: +ctx_mpd_issnan.cold: mov offset(%rip),%rax # <_Py_TrueStruct@Base> addq $something,(%rax) mov %rax,%rbx - jmp + jmp ctx_mpd_qln.cold: mov %rbp,%rdi @@ -2141,21 +2141,26 @@ jmp ctx_mpd_qpow.cold: - mov %r12,%rdi + mov %rbp,%rdi call <_Py_DECREF> - mov %r13,%rdi + mov %r12,%rdi call <_Py_DECREF> - mov offset(%rsp),%rbp jmp - mov %r12,%rdi + mov %rbp,%rdi call <_Py_DECREF> - mov %r13,%rdi + mov %r12,%rdi call <_Py_DECREF> test %r14,%r14 je mov %r14,%rdi call <_Py_DECREF> jmp + mov %rbp,%rdi + call <_Py_DECREF> + mov %r12,%rdi + call <_Py_DECREF> + mov offset(%rsp),%rbx + jmp ctx_mpd_qquantize.cold: mov %r12,%rdi @@ -2358,14 +2363,14 @@ jmp nm_mpd_qsub.cold: - mov %rbx,%rdi - call <_Py_DECREF> mov %r13,%rdi call <_Py_DECREF> - xor %r12d,%r12d - jmp mov %r12,%rdi call <_Py_DECREF> + xor %ebp,%ebp + jmp + mov %rbp,%rdi + call <_Py_DECREF> jmp nm_mpd_qmul.cold: @@ -2679,7 +2684,7 @@ pop %rbx pop %rbp ret - nopw offset(%rax,%rax,1) + xchg %ax,%ax _Py_DECREF: subq $something,(%rdi) @@ -4818,15 +4823,15 @@ test %eax,%eax jne mov offset(%rbx),%r13 - mov $something,%edx mov %rbp,%rsi + mov $something,%edx mov %rbx,%rdi movq $something,offset(%rbx) call subq $something,(%rbx) - mov %rax,%r12 + mov %rax,%rbp je - test %r12,%r12 + test %rbp,%rbp je mov %r13,%rdi neg %rdi @@ -4845,14 +4850,14 @@ mov %rax,%rdi call *offset(%rip) # <_py_long_power> subq $something,(%rbx) - mov %rax,%rbp + mov %rax,%r12 je subq $something,(%r14) je - test %rbp,%rbp + test %r12,%r12 je - mov %rbp,%rsi - mov %r12,%rdi + mov %r12,%rsi + mov %rbp,%rdi test %r13,%r13 jns call <_PyLong_GCD@plt> @@ -4860,29 +4865,29 @@ test %rax,%rax je mov %rax,%rsi - mov %r12,%rdi + mov %rbp,%rdi call *offset(%rip) # <_py_long_floor_divide> - subq $something,(%r12) + subq $something,offset(%rbp) mov %rax,%r13 je mov %rbx,%rsi - mov %rbp,%rdi + mov %r12,%rdi call *offset(%rip) # <_py_long_floor_divide> - subq $something,offset(%rbp) - mov %rax,%r12 + subq $something,(%r12) /usr/lib64/python3.9/lib-dynload/_heapq.cpython-39-x86_64-linux-gnu.so differs in ELF sections --- old /usr/lib64/python3.9/lib-dynload/_heapq.cpython-39-x86_64-linux-gnu.so (objdump) +++ new /usr/lib64/python3.9/lib-dynload/_heapq.cpython-39-x86_64-linux-gnu.so (objdump) @@ -48,7 +48,7 @@ 0540 14010000 10000000 00000000 00000000 ................ 0550 00000000 00000000 01000000 20000000 ............ ... 0560 00000000 00000000 00000000 00000000 ................ - 0570 55000000 12000c00 40130000 00000000 U.......@....... + 0570 55000000 12000c00 20130000 00000000 U....... ....... 0580 0c000000 00000000 ........ Contents of section .dynstr: 0588 005f5f67 6d6f6e5f 73746172 745f5f00 .__gmon_start__. @@ -73,946 +73,977 @@ 06b8 64005f50 79417267 5f436865 636b506f d._PyArg_CheckPo 06c8 73697469 6f6e616c 00 sitional. Contents of section .rela.dyn: - 06d8 a05d0000 00000000 08000000 00000000 .].............. - 06e8 901e0000 00000000 a85d0000 00000000 .........]...... - 06f8 08000000 00000000 501e0000 00000000 ........P....... - 0708 00600000 00000000 08000000 00000000 .`.............. - 0718 00600000 00000000 28600000 00000000 .`......(`...... - 0728 08000000 00000000 50130000 00000000 ........P....... - 0738 40600000 00000000 08000000 00000000 @`.............. - 0748 3a200000 00000000 48600000 00000000 : ......H`...... - 0758 08000000 00000000 c0190000 00000000 ................ - 0768 58600000 00000000 08000000 00000000 X`.............. - 0778 40250000 00000000 60600000 00000000 @%......``...... - 0788 08000000 00000000 4f200000 00000000 ........O ...... - 0798 68600000 00000000 08000000 00000000 h`.............. - 07a8 a01c0000 00000000 78600000 00000000 ........x`...... - 07b8 08000000 00000000 60240000 00000000 ........`$...... - 07c8 80600000 00000000 08000000 00000000 .`.............. - 07d8 6c200000 00000000 88600000 00000000 l .......`...... - 07e8 08000000 00000000 10190000 00000000 ................ - 07f8 98600000 00000000 08000000 00000000 .`.............. - 0808 e0230000 00000000 a0600000 00000000 .#.......`...... - 0818 08000000 00000000 43200000 00000000 ........C ...... - 0828 a8600000 00000000 08000000 00000000 .`.............. - 0838 301a0000 00000000 b8600000 00000000 0........`...... - 0848 08000000 00000000 20220000 00000000 ........ "...... - 0858 c0600000 00000000 08000000 00000000 .`.............. - 0868 74200000 00000000 c8600000 00000000 t .......`...... - 0878 08000000 00000000 90130000 00000000 ................ - 0888 d8600000 00000000 08000000 00000000 .`.............. - 0898 c0210000 00000000 e0600000 00000000 .!.......`...... - 08a8 08000000 00000000 7c200000 00000000 ........| ...... - 08b8 e8600000 00000000 08000000 00000000 .`.............. - 08c8 501d0000 00000000 f8600000 00000000 P........`...... - 08d8 08000000 00000000 80210000 00000000 .........!...... - 08e8 00610000 00000000 08000000 00000000 .a.............. - 08f8 89200000 00000000 08610000 00000000 . .......a...... - 0908 08000000 00000000 a01e0000 00000000 ................ - 0918 18610000 00000000 08000000 00000000 .a.............. - 0928 40210000 00000000 20610000 00000000 @!...... a...... - 0938 08000000 00000000 5b200000 00000000 ........[ ...... - 0948 28610000 00000000 08000000 00000000 (a.............. - 0958 601d0000 00000000 38610000 00000000 `.......8a...... - 0968 08000000 00000000 e0200000 00000000 ......... ...... - 0978 88610000 00000000 08000000 00000000 .a.............. - 0988 96200000 00000000 90610000 00000000 . .......a...... - 0998 08000000 00000000 a0250000 00000000 .........%...... - 09a8 a0610000 00000000 08000000 00000000 .a.............. - 09b8 40600000 00000000 a8610000 00000000 @`.......a...... - 09c8 08000000 00000000 20600000 00000000 ........ `...... - 09d8 c05f0000 00000000 06000000 01000000 ._.............. - 09e8 00000000 00000000 c85f0000 00000000 ........._...... + 06d8 a06d0000 00000000 08000000 00000000 .m.............. + 06e8 70200000 00000000 a86d0000 00000000 p .......m...... + 06f8 08000000 00000000 30200000 00000000 ........0 ...... + 0708 00700000 00000000 08000000 00000000 .p.............. + 0718 00700000 00000000 28700000 00000000 .p......(p...... + 0728 08000000 00000000 30130000 00000000 ........0....... + 0738 40700000 00000000 08000000 00000000 @p.............. + 0748 3a300000 00000000 48700000 00000000 :0......Hp...... + 0758 08000000 00000000 101a0000 00000000 ................ + 0768 58700000 00000000 08000000 00000000 Xp.............. + 0778 40350000 00000000 60700000 00000000 @5......`p...... + 0788 08000000 00000000 4f300000 00000000 ........O0...... + 0798 68700000 00000000 08000000 00000000 hp.............. + 07a8 901e0000 00000000 78700000 00000000 ........xp...... + 07b8 08000000 00000000 60340000 00000000 ........`4...... + 07c8 80700000 00000000 08000000 00000000 .p.............. + 07d8 6c300000 00000000 88700000 00000000 l0.......p...... + 07e8 08000000 00000000 60190000 00000000 ........`....... + 07f8 98700000 00000000 08000000 00000000 .p.............. + 0808 e0330000 00000000 a0700000 00000000 .3.......p...... + 0818 08000000 00000000 43300000 00000000 ........C0...... + 0828 a8700000 00000000 08000000 00000000 .p.............. + 0838 901a0000 00000000 b8700000 00000000 .........p...... + 0848 08000000 00000000 20320000 00000000 ........ 2...... + 0858 c0700000 00000000 08000000 00000000 .p.............. + 0868 74300000 00000000 c8700000 00000000 t0.......p...... + 0878 08000000 00000000 70130000 00000000 ........p....... + 0888 d8700000 00000000 08000000 00000000 .p.............. + 0898 c0310000 00000000 e0700000 00000000 .1.......p...... + 08a8 08000000 00000000 7c300000 00000000 ........|0...... + 08b8 e8700000 00000000 08000000 00000000 .p.............. + 08c8 90200000 00000000 f8700000 00000000 . .......p...... + 08d8 08000000 00000000 80310000 00000000 .........1...... + 08e8 00710000 00000000 08000000 00000000 .q.............. + 08f8 89300000 00000000 08710000 00000000 .0.......q...... + 0908 08000000 00000000 80200000 00000000 ......... ...... + 0918 18710000 00000000 08000000 00000000 .q.............. + 0928 40310000 00000000 20710000 00000000 @1...... q...... + 0938 08000000 00000000 5b300000 00000000 ........[0...... + 0948 28710000 00000000 08000000 00000000 (q.............. + 0958 401f0000 00000000 38710000 00000000 @.......8q...... + 0968 08000000 00000000 e0300000 00000000 .........0...... + 0978 88710000 00000000 08000000 00000000 .q.............. + 0988 96300000 00000000 90710000 00000000 .0.......q...... + 0998 08000000 00000000 a0350000 00000000 .........5...... + 09a8 a0710000 00000000 08000000 00000000 .q.............. + 09b8 40700000 00000000 a8710000 00000000 @p.......q...... + 09c8 08000000 00000000 20700000 00000000 ........ p...... + 09d8 c06f0000 00000000 06000000 01000000 .o.............. + 09e8 00000000 00000000 c86f0000 00000000 .........o...... 09f8 06000000 02000000 00000000 00000000 ................ - 0a08 d05f0000 00000000 06000000 03000000 ._.............. - 0a18 00000000 00000000 d85f0000 00000000 ........._...... + 0a08 d06f0000 00000000 06000000 03000000 .o.............. + 0a18 00000000 00000000 d86f0000 00000000 .........o...... 0a28 06000000 08000000 00000000 00000000 ................ - 0a38 e05f0000 00000000 06000000 0b000000 ._.............. - 0a48 00000000 00000000 e85f0000 00000000 ........._...... + 0a38 e06f0000 00000000 06000000 0b000000 .o.............. + 0a48 00000000 00000000 e86f0000 00000000 .........o...... 0a58 06000000 0c000000 00000000 00000000 ................ - 0a68 f05f0000 00000000 06000000 0d000000 ._.............. - 0a78 00000000 00000000 f85f0000 00000000 ........._...... + 0a68 f06f0000 00000000 06000000 0d000000 .o.............. + 0a78 00000000 00000000 f86f0000 00000000 .........o...... 0a88 06000000 11000000 00000000 00000000 ................ Contents of section .rela.plt: - 0a98 785f0000 00000000 07000000 04000000 x_.............. - 0aa8 00000000 00000000 805f0000 00000000 ........._...... + 0a98 786f0000 00000000 07000000 04000000 xo.............. + 0aa8 00000000 00000000 806f0000 00000000 .........o...... 0ab8 07000000 05000000 00000000 00000000 ................ - 0ac8 885f0000 00000000 07000000 06000000 ._.............. - 0ad8 00000000 00000000 905f0000 00000000 ........._...... + 0ac8 886f0000 00000000 07000000 06000000 .o.............. + 0ad8 00000000 00000000 906f0000 00000000 .........o...... 0ae8 07000000 07000000 00000000 00000000 ................ - 0af8 985f0000 00000000 07000000 09000000 ._.............. - 0b08 00000000 00000000 a05f0000 00000000 ........._...... + 0af8 986f0000 00000000 07000000 09000000 .o.............. + 0b08 00000000 00000000 a06f0000 00000000 .........o...... 0b18 07000000 0a000000 00000000 00000000 ................ - 0b28 a85f0000 00000000 07000000 0e000000 ._.............. - 0b38 00000000 00000000 b05f0000 00000000 ........._...... + 0b28 a86f0000 00000000 07000000 0e000000 .o.............. + 0b38 00000000 00000000 b06f0000 00000000 .........o...... 0b48 07000000 0f000000 00000000 00000000 ................ - 0b58 b85f0000 00000000 07000000 10000000 ._.............. + 0b58 b86f0000 00000000 07000000 10000000 .o.............. 0b68 00000000 00000000 ........ Contents of section .init: - 1000 f30f1efa 4883ec08 488b05e9 4f000048 ....H...H...O..H + 1000 f30f1efa 4883ec08 488b05e9 5f000048 ....H...H..._..H 1010 85c07402 ffd04883 c408c3 ..t...H.... Contents of section .plt: - 1020 ff35424f 0000ff25 444f0000 0f1f4000 .5BO...%DO....@. - 1030 ff25424f 00006800 000000e9 e0ffffff .%BO..h......... - 1040 ff253a4f 00006801 000000e9 d0ffffff .%:O..h......... - 1050 ff25324f 00006802 000000e9 c0ffffff .%2O..h......... - 1060 ff252a4f 00006803 000000e9 b0ffffff .%*O..h......... - 1070 ff25224f 00006804 000000e9 a0ffffff .%"O..h......... - 1080 ff251a4f 00006805 000000e9 90ffffff .%.O..h......... - 1090 ff25124f 00006806 000000e9 80ffffff .%.O..h......... - 10a0 ff250a4f 00006807 000000e9 70ffffff .%.O..h.....p... - 10b0 ff25024f 00006808 000000e9 60ffffff .%.O..h.....`... + 1020 ff35425f 0000ff25 445f0000 0f1f4000 .5B_...%D_....@. + 1030 ff25425f 00006800 000000e9 e0ffffff .%B_..h......... + 1040 ff253a5f 00006801 000000e9 d0ffffff .%:_..h......... + 1050 ff25325f 00006802 000000e9 c0ffffff .%2_..h......... + 1060 ff252a5f 00006803 000000e9 b0ffffff .%*_..h......... + 1070 ff25225f 00006804 000000e9 a0ffffff .%"_..h......... + 1080 ff251a5f 00006805 000000e9 90ffffff .%._..h......... + 1090 ff25125f 00006806 000000e9 80ffffff .%._..h......... + 10a0 ff250a5f 00006807 000000e9 70ffffff .%._..h.....p... + 10b0 ff25025f 00006808 000000e9 60ffffff .%._..h.....`... Contents of section .plt.got: - 10c0 ff250a4f 00006690 .%.O..f. + 10c0 ff250a5f 00006690 .%._..f. Contents of section .text: - 10d0 4889dfe8 a8050000 83c8ffe9 a1020000 H............... - 10e0 488b05e1 4e000048 8b104883 c201e916 H...N..H..H..... - 10f0 03000048 8b05ee4e 0000488d 35260f00 ...H...N..H.5&.. - 1100 00488b38 e827ffff ffe92d05 0000488b .H.8.'....-...H. - 1110 05ab4e00 00488d35 840f0000 488b38e8 ..N..H.5....H.8. - 1120 0cffffff e9120500 00e962ff ffff488b ..........b...H. - 1130 05b34e00 00488d35 eb0e0000 488b38e8 ..N..H.5....H.8. - 1140 ecfeffff e95f0700 004889ef e82f0500 ....._...H.../.. - 1150 00e95c08 00004c89 e7e82205 0000e94f ..\...L..."....O - 1160 08000048 8b057e4e 0000488d 35b60e00 ...H..~N..H.5... - 1170 00488b38 e8b7feff ffe93408 00004889 .H.8......4...H. - 1180 d6b90200 0000ba02 00000048 8d3da80e ...........H.=.. - 1190 0000e8b9 feffff85 c00f8531 080000e9 ...........1.... - 11a0 87080000 4889d6b9 02000000 ba020000 ....H........... - 11b0 00488d3d 8b0e0000 e893feff ff85c00f .H.=............ - 11c0 84c80800 00488b3b 488b4308 488b5708 .....H.;H.C.H.W. /usr/lib64/python3.9/lib-dynload/_heapq.cpython-39-x86_64-linux-gnu.so differs in assembler output --- old /usr/lib64/python3.9/lib-dynload/_heapq.cpython-39-x86_64-linux-gnu.so (disasm) +++ new /usr/lib64/python3.9/lib-dynload/_heapq.cpython-39-x86_64-linux-gnu.so (disasm) @@ -82,8 +82,8 @@ heapify_internal.cold: mov offset(%rip),%rax # <_Py_NoneStruct> - mov (%rax),%rdx - add $something,%rdx + mov (%rax),%rcx + lea offset(%rcx),%rdx jmp siftup.cold: @@ -128,7 +128,12 @@ lea offset(%rip),%rdi # <_fini + ofs> call <_PyArg_CheckPositional@plt> test %eax,%eax - jne <_heapq_heappush + ofs> + je <_heapq_heappush + ofs> + mov (%rbx),%rbp + mov offset(%rbx),%rsi + mov offset(%rbp),%rax + testb $something,offset(%rax) + je <_heapq_heappush + ofs> jmp <_heapq_heappush + ofs> _heapq_heapreplace.cold: @@ -147,7 +152,7 @@ jmp <_heapq_heapreplace + ofs> siftup_max.cold: - mov offset(%rip),%rax # + mov offset(%rip),%rax # lea offset(%rip),%rsi # <_fini + ofs> mov (%rax),%rdi call @@ -163,22 +168,11 @@ mov (%rax),%rdi call jmp - mov offset(%rip),%rax # + mov offset(%rip),%rax # lea offset(%rip),%rsi # <_fini + ofs> mov (%rax),%rdi call jmp - mov %r14,%rdi - mov %eax,offset(%rsp) - call <_Py_Dealloc@plt> - subq $something,(%r15) - mov offset(%rsp),%eax - jne - mov %r15,%rdi - mov %eax,offset(%rsp) - call <_Py_Dealloc@plt> - mov offset(%rsp),%eax - jmp _heapq_heappushpop.cold: mov offset(%rip),%rax # @@ -225,7 +219,6 @@ call jmp <_heapq__heapreplace_max + ofs> jmp <_heapq__heapreplace_max + ofs> - nopw offset(%rax,%rax,1) PyInit__heapq: lea offset(%rip),%rdi # <_heapqmodule> @@ -270,13 +263,13 @@ mov offset(%rdi),%rax testb $something,offset(%rax) je - mov offset(%rdi),%r14 + mov offset(%rdi),%rdx mov %rdi,%r12 mov %rsi,%r13 - mov %r14,%rax + mov %rdx,%rax sar %rax mov %rax,offset(%rsp) - cmp $something,%r14 + cmp $something,%rdx jg mov offset(%rsp),%rbx sub $something,%rbx @@ -314,11 +307,13 @@ cmp $something,%rax jne shl %cl,%rax - sar $something,%r14 - lea -offset(%rax),%r15 + sar $something,%rdx lea -offset(%rax),%rbp - cmp %rbp,%r14 + lea -offset(%rax),%r14 + cmp %rbp,%rdx jg + lea -offset(%rdx),%r15 + nop mov %rbp,%rsi mov %r12,%rdi call *%r13 @@ -346,11 +341,13 @@ je sar %rbx jmp + nopl offset(%rax) sub $something,%rbp - jmp + cmp %r15,%rbp + jne mov offset(%rsp),%rbx sub $something,%rbx - cmp %rbx,%r15 + cmp %rbx,%r14 jg mov %rbx,%rsi mov %r12,%rdi @@ -390,7 +387,7 @@ jmp sub $something,%rbx jmp - nopl offset(%rax) + nopl offset(%rax,%rax,1) siftup: push %r15 @@ -506,39 +503,41 @@ push %rbp push %rbx sub $something,%rsp - mov offset(%rdi),%rbp - mov %rsi,offset(%rsp) - cmp %rdx,%rbp + mov offset(%rdi),%r8 + cmp %rdx,%r8 jle - lea offset(,%rdx,8),%rcx mov offset(%rdi),%rax - mov %rdi,%r15 + mov %r8,offset(%rsp) + mov %rdi,%rbp + mov %rsi,%r15 + lea offset(,%rdx,8),%rcx mov %rcx,offset(%rsp) - mov offset(%rsp),%rcx - mov (%rax,%rdx,8),%r13 - cmp %rcx,%rdx + mov (%rax,%rdx,8),%r12 + cmp %rsi,%rdx jle lea -offset(%rdx),%rbx - mov %r13,%rdi + mov %r12,%rdi xor %edx,%edx sar %rbx - mov (%rax,%rbx,8),%r12 - addq $something,offset(%r13) - lea offset(,%rbx,8),%r14 + mov (%rax,%rbx,8),%r13 addq $something,(%r12) - mov %r12,%rsi + lea offset(,%rbx,8),%r14 + addq $something,offset(%r13) + mov %r13,%rsi call - subq $something,(%r12) - je subq $something,offset(%r13) + mov offset(%rsp),%r8 + je + subq $something,(%r12) je test %eax,%eax js - cmp offset(%r15),%rbp + cmp offset(%rbp),%r8 + mov %r8,offset(%rsp) jne test %eax,%eax je - mov offset(%r15),%rax + mov offset(%rbp),%rax mov offset(%rsp),%r13 lea (%rax,%r14,1),%rdx add %rax,%r13 @@ -546,30 +545,31 @@ mov offset(%r13),%r12 mov %r12,(%rdx) mov %rsi,offset(%r13) - cmp %rbx,offset(%rsp) + cmp %rbx,%r15 jge sub $something,%rbx xor %edx,%edx - mov %r12,%rdi sar %rbx mov (%rax,%rbx,8),%r13 addq $something,(%r12) - lea offset(,%rbx,8),%rcx /usr/lib64/python3.9/lib-dynload/_pickle.cpython-39-x86_64-linux-gnu.so differs in ELF sections --- old /usr/lib64/python3.9/lib-dynload/_pickle.cpython-39-x86_64-linux-gnu.so (objdump) +++ new /usr/lib64/python3.9/lib-dynload/_pickle.cpython-39-x86_64-linux-gnu.so (objdump) @@ -134,21 +134,21 @@ 0aa0 00000000 00000000 c4020000 10000000 ................ 0ab0 00000000 00000000 00000000 00000000 ................ 0ac0 71010000 10000000 00000000 00000000 q............... - 0ad0 00000000 00000000 50060000 10000000 ........P....... + 0ad0 00000000 00000000 44060000 10000000 ........D....... 0ae0 00000000 00000000 00000000 00000000 ................ 0af0 66020000 10000000 00000000 00000000 f............... 0b00 00000000 00000000 91080000 10000000 ................ 0b10 00000000 00000000 00000000 00000000 ................ 0b20 740c0000 10000000 00000000 00000000 t............... - 0b30 00000000 00000000 b2050000 10000000 ................ + 0b30 00000000 00000000 5e060000 10000000 ........^....... 0b40 00000000 00000000 00000000 00000000 ................ 0b50 ac040000 10000000 00000000 00000000 ................ 0b60 00000000 00000000 56080000 10000000 ........V....... 0b70 00000000 00000000 00000000 00000000 ................ - 0b80 59050000 10000000 00000000 00000000 Y............... + 0b80 6a050000 10000000 00000000 00000000 j............... 0b90 00000000 00000000 b9040000 10000000 ................ 0ba0 00000000 00000000 00000000 00000000 ................ - 0bb0 f7050000 10000000 00000000 00000000 ................ + 0bb0 1d060000 10000000 00000000 00000000 ................ 0bc0 00000000 00000000 70070000 10000000 ........p....... 0bd0 00000000 00000000 00000000 00000000 ................ 0be0 de030000 12000000 00000000 00000000 ................ @@ -167,7 +167,7 @@ 0cb0 00000000 00000000 000c0000 10000000 ................ 0cc0 00000000 00000000 00000000 00000000 ................ 0cd0 11020000 10000000 00000000 00000000 ................ - 0ce0 00000000 00000000 19060000 10000000 ................ + 0ce0 00000000 00000000 b2050000 10000000 ................ 0cf0 00000000 00000000 00000000 00000000 ................ 0d00 aa010000 10000000 00000000 00000000 ................ 0d10 00000000 00000000 ba000000 10000000 ................ @@ -178,13 +178,13 @@ 0d60 a90c0000 10000000 00000000 00000000 ................ 0d70 00000000 00000000 dc0b0000 10000000 ................ 0d80 00000000 00000000 00000000 00000000 ................ - 0d90 ca050000 10000000 00000000 00000000 ................ + 0d90 2a060000 10000000 00000000 00000000 *............... 0da0 00000000 00000000 10080000 12000000 ................ 0db0 00000000 00000000 00000000 00000000 ................ 0dc0 66090000 10000000 00000000 00000000 f............... 0dd0 00000000 00000000 6f040000 10000000 ........o....... 0de0 00000000 00000000 00000000 00000000 ................ - 0df0 39060000 10000000 00000000 00000000 9............... + 0df0 d2050000 10000000 00000000 00000000 ................ 0e00 00000000 00000000 02080000 10000000 ................ 0e10 00000000 00000000 00000000 00000000 ................ 0e20 17080000 10000000 00000000 00000000 ................ @@ -209,12 +209,12 @@ 0f50 00000000 00000000 cc000000 10000000 ................ 0f60 00000000 00000000 00000000 00000000 ................ 0f70 2b080000 10000000 00000000 00000000 +............... - 0f80 00000000 00000000 be050000 10000000 ................ + 0f80 00000000 00000000 e9050000 10000000 ................ 0f90 00000000 00000000 00000000 00000000 ................ 0fa0 e40a0000 10000000 00000000 00000000 ................ 0fb0 00000000 00000000 2f0a0000 12000000 ......../....... 0fc0 00000000 00000000 00000000 00000000 ................ - 0fd0 2a060000 10000000 00000000 00000000 *............... + 0fd0 c3050000 10000000 00000000 00000000 ................ 0fe0 00000000 00000000 9b020000 10000000 ................ 0ff0 00000000 00000000 00000000 00000000 ................ 1000 01000000 20000000 00000000 00000000 .... ........... @@ -227,7 +227,7 @@ 1070 00000000 00000000 2e040000 10000000 ................ 1080 00000000 00000000 00000000 00000000 ................ 1090 340b0000 10000000 00000000 00000000 4............... - 10a0 00000000 00000000 8f060000 10000000 ................ + 10a0 00000000 00000000 7b060000 10000000 ........{....... 10b0 00000000 00000000 00000000 00000000 ................ 10c0 200c0000 10000000 00000000 00000000 ............... 10d0 00000000 00000000 a3060000 12000000 ................ @@ -244,7 +244,7 @@ 1180 f2010000 10000000 00000000 00000000 ................ 1190 00000000 00000000 84000000 10000000 ................ 11a0 00000000 00000000 00000000 00000000 ................ - 11b0 e4050000 10000000 00000000 00000000 ................ + 11b0 0a060000 10000000 00000000 00000000 ................ 11c0 00000000 00000000 85090000 12000000 ................ 11d0 00000000 00000000 00000000 00000000 ................ 11e0 8c010000 10000000 00000000 00000000 ................ @@ -305,7 +305,7 @@ 1550 00000000 00000000 02090000 10000000 ................ 1560 00000000 00000000 00000000 00000000 ................ 1570 10070000 10000000 00000000 00000000 ................ - 1580 00000000 00000000 72050000 10000000 ........r....... + 1580 00000000 00000000 59050000 10000000 ........Y....... 1590 00000000 00000000 00000000 00000000 ................ 15a0 48090000 10000000 00000000 00000000 H............... 15b0 00000000 00000000 9b040000 10000000 ................ @@ -341,7 +341,7 @@ 1790 00000000 00000000 01030000 10000000 ................ 17a0 00000000 00000000 00000000 00000000 ................ 17b0 2c000000 20000000 00000000 00000000 ,... ........... - 17c0 00000000 00000000 04060000 10000000 ................ + 17c0 00000000 00000000 f5050000 10000000 ................ 17d0 00000000 00000000 00000000 00000000 ................ 17e0 660c0000 10000000 00000000 00000000 f............... 17f0 00000000 00000000 360a0000 10000000 ........6....... @@ -356,7 +356,7 @@ 1880 00000000 00000000 f6020000 10000000 ................ 1890 00000000 00000000 00000000 00000000 ................ 18a0 520a0000 10000000 00000000 00000000 R............... - 18b0 00000000 00000000 7b060000 10000000 ........{....... + 18b0 00000000 00000000 8f060000 10000000 ................ 18c0 00000000 00000000 00000000 00000000 ................ 18d0 a9080000 10000000 00000000 00000000 ................ 18e0 00000000 00000000 f5030000 10000000 ................ @@ -367,7 +367,7 @@ 1930 60070000 10000000 00000000 00000000 `............... 1940 00000000 00000000 d0030000 12000000 ................ 1950 00000000 00000000 00000000 00000000 ................ - 1960 55000000 12000e00 a00a0100 00000000 U............... + 1960 55000000 12000e00 70090100 00000000 U.......p....... 1970 bb030000 00000000 ........ Contents of section .dynstr: 1978 005f5f67 6d6f6e5f 73746172 745f5f00 .__gmon_start__. @@ -455,28 +455,28 @@ 1e98 50794f53 5f646f75 626c655f 746f5f73 PyOS_double_to_s 1ea8 7472696e 67005079 42797465 735f4672 tring.PyBytes_Fr 1eb8 6f6d4f62 6a656374 00507953 65717565 omObject.PySeque - 1ec8 6e63655f 4c697374 005f5079 5f4e6f74 nce_List._Py_Not - 1ed8 496d706c 656d656e 74656453 74727563 ImplementedStruc - 1ee8 74005f50 79536574 5f4e6578 74456e74 t._PySet_NextEnt - 1ef8 72790050 79506963 6b6c6542 75666665 ry.PyPickleBuffe + 1ec8 6e63655f 4c697374 005f5079 5365745f nce_List._PySet_ + 1ed8 4e657874 456e7472 79005f50 795f4e6f NextEntry._Py_No + 1ee8 74496d70 6c656d65 6e746564 53747275 tImplementedStru + 1ef8 63740050 79506963 6b6c6542 75666665 ct.PyPickleBuffe 1f08 725f4765 74427566 66657200 50794275 r_GetBuffer.PyBu 1f18 66666572 5f497343 6f6e7469 67756f75 ffer_IsContiguou - 1f28 73005079 49746572 5f4e6578 74005079 s.PyIter_Next.Py - 1f38 4572725f 436c6561 72005079 556e6963 Err_Clear.PyUnic - 1f48 6f64655f 4173456e 636f6465 64537472 ode_AsEncodedStr - 1f58 696e6700 5f50795f 456c6c69 70736973 ing._Py_Ellipsis - 1f68 4f626a65 63740050 794f626a 6563745f Object.PyObject_ - 1f78 53747200 5f50794f 626a6563 745f4d61 Str._PyObject_Ma - 1f88 6b655470 43616c6c 0050794f 626a6563 keTpCall.PyObjec - 1f98 745f4765 74497465 6d005079 4578635f t_GetItem.PyExc_ - 1fa8 4b657945 72726f72 00507945 72725f45 KeyError.PyErr_E - 1fb8 78636570 74696f6e 4d617463 68657300 xceptionMatches. - 1fc8 5f507942 79746541 72726179 5f656d70 _PyByteArray_emp - 1fd8 74795f73 7472696e 67005f50 79556e69 ty_string._PyUni - 1fe8 636f6465 5f526561 64790050 794f626a code_Ready.PyObj - 1ff8 6563745f 43616c6c 4e6f4172 67730050 ect_CallNoArgs.P - 2008 79457863 5f4f7665 72666c6f 77457272 yExc_OverflowErr - 2018 6f72006d 656d6370 79005079 4172675f or.memcpy.PyArg_ + 1f28 73005079 4f626a65 63745f47 65744974 s.PyObject_GetIt + 1f38 656d0050 79457863 5f4b6579 4572726f em.PyExc_KeyErro + 1f48 72005079 4572725f 45786365 7074696f r.PyErr_Exceptio + 1f58 6e4d6174 63686573 00507945 72725f43 nMatches.PyErr_C + 1f68 6c656172 005f5079 4f626a65 63745f4d lear._PyObject_M + 1f78 616b6554 7043616c 6c005f50 795f456c akeTpCall._Py_El + 1f88 6c697073 69734f62 6a656374 0050794f lipsisObject.PyO + 1f98 626a6563 745f5374 72005079 556e6963 bject_Str.PyUnic + 1fa8 6f64655f 4173456e 636f6465 64537472 ode_AsEncodedStr + 1fb8 696e6700 5f507942 79746541 72726179 ing._PyByteArray + 1fc8 5f656d70 74795f73 7472696e 67005079 _empty_string.Py + 1fd8 49746572 5f4e6578 74005f50 79556e69 Iter_Next._PyUni + 1fe8 636f6465 5f526561 64790050 79457863 code_Ready.PyExc + 1ff8 5f4f7665 72666c6f 77457272 6f720050 _OverflowError.P + 2008 794f626a 6563745f 43616c6c 4e6f4172 yObject_CallNoAr + 2018 6773006d 656d6370 79005079 4172675f gs.memcpy.PyArg_ 2028 556e7061 636b5475 706c6500 5f507955 UnpackTuple._PyU 2038 6e69636f 64655f45 7175616c 546f4153 nicode_EqualToAS 2048 43494949 64005079 5475706c 655f4765 CIIId.PyTuple_Ge @@ -617,8 +617,8 @@ 2888 751a6909 00000200 3d0d0000 00000000 u.i.....=....... Contents of section .rela.dyn: 2898 d0b60100 00000000 08000000 00000000 ................ - 28a8 900a0100 00000000 d8b60100 00000000 ................ - 28b8 08000000 00000000 500a0100 00000000 ........P....... + 28a8 60090100 00000000 d8b60100 00000000 `............... + 28b8 08000000 00000000 20090100 00000000 ........ ....... 28c8 e0b60100 00000000 08000000 00000000 ................ 28d8 39440100 00000000 e8b60100 00000000 9D.............. 28e8 08000000 00000000 3e440100 00000000 ........>D...... @@ -665,29 +665,29 @@ 2b78 00c00100 00000000 20c00100 00000000 ........ ....... 2b88 08000000 00000000 f9430100 00000000 .........C...... 2b98 28c00100 00000000 08000000 00000000 (............... - 2ba8 30010100 00000000 38c00100 00000000 0.......8....... + 2ba8 00000100 00000000 38c00100 00000000 ........8....... 2bb8 08000000 00000000 e0660100 00000000 .........f...... 2bc8 40c00100 00000000 08000000 00000000 @............... 2bd8 fe430100 00000000 48c00100 00000000 .C......H....... - 2be8 08000000 00000000 a02b0100 00000000 .........+...... + 2be8 08000000 00000000 702a0100 00000000 ........p*...... 2bf8 58c00100 00000000 08000000 00000000 X............... 2c08 c0650100 00000000 60c00100 00000000 .e......`....... 2c18 08000000 00000000 09440100 00000000 .........D...... 2c28 68c00100 00000000 08000000 00000000 h............... - 2c38 30320100 00000000 78c00100 00000000 02......x....... + 2c38 00310100 00000000 78c00100 00000000 .1......x....... 2c48 08000000 00000000 80650100 00000000 .........e...... /usr/lib64/python3.9/lib-dynload/_pickle.cpython-39-x86_64-linux-gnu.so differs in assembler output --- old /usr/lib64/python3.9/lib-dynload/_pickle.cpython-39-x86_64-linux-gnu.so (disasm) +++ new /usr/lib64/python3.9/lib-dynload/_pickle.cpython-39-x86_64-linux-gnu.so (disasm) @@ -864,59 +864,54 @@ jmp save.cold: - mov %rbp,%rdi - call <_Py_DECREF> mov %rbx,%rdi call <_Py_DECREF> or $something,%r14d jmp - mov offset(%rip),%rax # - lea offset(%rip),%rsi # <_fini + ofs> - mov (%rax),%rdi - xor %eax,%eax - call - jmp - mov %rbx,%rdi - call <_Py_DECREF> - jmp - or $something,%r14d - jmp call <_Pickle_GetGlobalState> lea offset(%rip),%rsi # <_fini + ofs> mov offset(%rax),%rdi call jmp - cmpl $something,offset(%r12) - jle - movb $something,offset(%rsp) - xor %edx,%edx - lea offset(%rsp),%rsi - lea offset(,%rdx,8),%ecx - mov %r8,%rbx - shr %cl,%rbx - mov %bl,(%rsi,%rdx,1) - add $something,%rdx - cmp $something,%rdx + mov %rbp,%rdi + call <_Py_DECREF> + mov %rbx,%rdi + call <_Py_DECREF> + jmp + mov %r15,%rdi + call <_PyUnicode_Ready@plt> + test %eax,%eax jne - mov $something,%edx + lea offset(%rsp),%rsi + mov %r15,%rdi + call + test %rax,%rax + je jmp mov %r15,%rsi mov %r12,%rdi - call + call test %eax,%eax - mov $something,%eax - cmove %eax,%r14d - jmp - call - xor %ebx,%ebx - or $something,%r14d - jmp - mov %rbx,%rdi + jne + jmp + cmpl $something,offset(%r12) + jg + mov offset(%rip),%rax # + lea offset(%rip),%rsi # <_fini + ofs> + mov (%rax),%rdi + call + test %rbp,%rbp + je + mov %rbp,%rdi call <_Py_DECREF> or $something,%r14d jmp - mov %rbx,%rdi - call <_Py_DECREF> + lea offset(%rsp),%rsi + mov %r12,%rdi + movw $something,offset(%rsp) + call <_Pickler_Write.constprop.1> + test %rax,%rax + jns jmp mov %edx,offset(%rsp) call <_Pickler_CommitFrame.part.0> @@ -933,32 +928,15 @@ test %eax,%eax jns jmp - or $something,%r14d - jmp - or $something,%r14d - jmp - mov %r15,%rdi - call <_PyUnicode_Ready@plt> - test %eax,%eax - jne - lea offset(%rsp),%rsi - mov %r15,%rdi - call - test %rax,%rax - je - jmp - or $something,%r14d - jmp - mov %r15,%rsi - mov %r12,%rdi - call - test %eax,%eax - jne - jmp mov %rbx,%rdi call <_Py_DECREF> or $something,%r14d jmp + test %rbp,%rbp + je + mov %rbp,%rdi + call <_Py_DECREF> + jmp mov %rbp,%rdx lea offset(%rip),%rsi # mov %r15,%rdi @@ -971,20 +949,25 @@ call mov %rax,%rbp jmp - test %rbp,%rbp - je - mov %rbp,%rdi - call <_Py_DECREF> - jmp - mov offset(%rip),%rax # - lea offset(%rip),%rsi # <_fini + ofs> - mov (%rax),%rdi - call - test %rbp,%rbp - je - mov %rbp,%rdi + movb $something,offset(%rsp) + xor %edx,%edx + lea offset(%rsp),%rsi + lea offset(,%rdx,8),%ecx + mov %r8,%rbx + shr %cl,%rbx + mov %bl,(%rsi,%rdx,1) + add $something,%rdx + cmp $something,%rdx + jne + mov $something,%edx + jmp + mov %rbx,%rdi call <_Py_DECREF> - jmp + jmp + lea offset(%rbx),%rsi + jmp + mov offset(%rbx),%rsi + jmp call <_Pickle_GetGlobalState> mov offset(%rbx),%rdx mov %r15,%rcx @@ -993,17 +976,34 @@ xor %eax,%eax call jmp - lea offset(%rbx),%rsi + call + xor %ebx,%ebx + or $something,%r14d jmp - mov offset(%rbx),%rsi + or $something,%r14d jmp mov %rbx,%rdi call <_Py_DECREF> - jmp + jmp mov %r13,%rdi call <_Py_DECREF> or $something,%r14d jmp + call + test %rax,%rax + jne + mov offset(%rip),%rax # + lea offset(%rip),%rsi # <_fini + ofs> + mov (%rax),%rdi + call + jmp + mov %r15,%rsi + mov %r12,%rdi /usr/lib64/python3.9/lib-dynload/math.cpython-39-x86_64-linux-gnu.so differs in ELF sections --- old /usr/lib64/python3.9/lib-dynload/math.cpython-39-x86_64-linux-gnu.so (objdump) +++ new /usr/lib64/python3.9/lib-dynload/math.cpython-39-x86_64-linux-gnu.so (objdump) @@ -83,7 +83,7 @@ 0770 00000000 00000000 61000000 10000000 ........a....... 0780 00000000 00000000 00000000 00000000 ................ 0790 72020000 10000000 00000000 00000000 r............... - 07a0 00000000 00000000 ec040000 10000000 ................ + 07a0 00000000 00000000 d8040000 10000000 ................ 07b0 00000000 00000000 00000000 00000000 ................ 07c0 1f030000 10000000 00000000 00000000 ................ 07d0 00000000 00000000 b0030000 10000000 ................ @@ -160,7 +160,7 @@ 0c40 d8010000 10000000 00000000 00000000 ................ 0c50 00000000 00000000 0c010000 10000000 ................ 0c60 00000000 00000000 00000000 00000000 ................ - 0c70 e5040000 12000000 00000000 00000000 ................ + 0c70 f0040000 12000000 00000000 00000000 ................ 0c80 00000000 00000000 00030000 10000000 ................ 0c90 00000000 00000000 00000000 00000000 ................ 0ca0 90050000 12000000 00000000 00000000 ................ @@ -215,7 +215,7 @@ 0fb0 00000000 00000000 e1020000 12000000 ................ 0fc0 00000000 00000000 00000000 00000000 ................ 0fd0 74050000 10000000 00000000 00000000 t............... - 0fe0 00000000 00000000 d8040000 10000000 ................ + 0fe0 00000000 00000000 e3040000 10000000 ................ 0ff0 00000000 00000000 00000000 00000000 ................ 1000 46000000 22000000 00000000 00000000 F..."........... 1010 00000000 00000000 56030000 10000000 ........V....... @@ -228,7 +228,7 @@ 1080 00000000 00000000 00000000 00000000 ................ 1090 cc030000 10000000 00000000 00000000 ................ 10a0 00000000 00000000 55000000 12000e00 ........U....... - 10b0 d0780000 00000000 0c000000 00000000 .x.............. + 10b0 e0780000 00000000 0c000000 00000000 .x.............. Contents of section .dynstr: 10c0 005f5f67 6d6f6e5f 73746172 745f5f00 .__gmon_start__. 10d0 5f49544d 5f646572 65676973 74657254 _ITM_deregisterT @@ -307,9 +307,9 @@ 1560 72790066 61627300 666d6f64 0050794f ry.fabs.fmod.PyO 1570 626a6563 745f4765 74497465 72005079 bject_GetIter.Py 1580 49746572 5f4e6578 74005079 4d656d5f Iter_Next.PyMem_ - 1590 5265616c 6c6f6300 50794d65 6d5f4d61 Realloc.PyMem_Ma - 15a0 6c6c6f63 006d656d 63707900 50794d65 lloc.memcpy.PyMe - 15b0 6d5f4672 65650050 79457863 5f4d656d m_Free.PyExc_Mem + 1590 5265616c 6c6f6300 50794d65 6d5f4672 Realloc.PyMem_Fr + 15a0 65650050 794d656d 5f4d616c 6c6f6300 ee.PyMem_Malloc. + 15b0 6d656d63 70790050 79457863 5f4d656d memcpy.PyExc_Mem 15c0 6f727945 72726f72 00706f77 005f5079 oryError.pow._Py 15d0 4c6f6e67 5f536967 6e005f50 794c6f6e Long_Sign._PyLon 15e0 675f4e75 6d426974 73005f50 794c6f6e g_NumBits._PyLon @@ -352,8 +352,8 @@ 1808 751a6909 00000200 d5050000 00000000 u.i............. Contents of section .rela.dyn: 1818 30ea0000 00000000 08000000 00000000 0............... - 1828 c0780000 00000000 38ea0000 00000000 .x......8....... - 1838 08000000 00000000 80780000 00000000 .........x...... + 1828 d0780000 00000000 38ea0000 00000000 .x......8....... + 1838 08000000 00000000 90780000 00000000 .........x...... 1848 40ea0000 00000000 08000000 00000000 @............... 1858 44a00000 00000000 48ea0000 00000000 D.......H....... 1868 08000000 00000000 94a10000 00000000 ................ @@ -365,42 +365,42 @@ 18c8 08000000 00000000 a2a10000 00000000 ................ 18d8 00f00000 00000000 08000000 00000000 ................ 18e8 00f00000 00000000 28f00000 00000000 ........(....... - 18f8 08000000 00000000 e0780000 00000000 .........x...... + 18f8 08000000 00000000 f0780000 00000000 .........x...... 1908 40f00000 00000000 08000000 00000000 @............... 1918 d7a00000 00000000 48f00000 00000000 ........H....... - 1928 08000000 00000000 d0790000 00000000 .........y...... + 1928 08000000 00000000 e0790000 00000000 .........y...... 1938 58f00000 00000000 08000000 00000000 X............... 1948 e0c10000 00000000 60f00000 00000000 ........`....... 1958 08000000 00000000 dca00000 00000000 ................ 1968 68f00000 00000000 08000000 00000000 h............... - 1978 607f0000 00000000 78f00000 00000000 `.......x....... + 1978 707f0000 00000000 78f00000 00000000 p.......x....... 1988 08000000 00000000 80c10000 00000000 ................ 1998 80f00000 00000000 08000000 00000000 ................ 19a8 e2a00000 00000000 88f00000 00000000 ................ - 19b8 08000000 00000000 f0790000 00000000 .........y...... + 19b8 08000000 00000000 007a0000 00000000 .........z...... 19c8 98f00000 00000000 08000000 00000000 ................ 19d8 00c10000 00000000 a0f00000 00000000 ................ 19e8 08000000 00000000 e7a00000 00000000 ................ 19f8 a8f00000 00000000 08000000 00000000 ................ - 1a08 807f0000 00000000 b8f00000 00000000 ................ + 1a08 907f0000 00000000 b8f00000 00000000 ................ 1a18 08000000 00000000 a0c00000 00000000 ................ 1a28 c0f00000 00000000 08000000 00000000 ................ 1a38 eda00000 00000000 c8f00000 00000000 ................ - 1a48 08000000 00000000 107a0000 00000000 .........z...... + 1a48 08000000 00000000 207a0000 00000000 ........ z...... 1a58 d8f00000 00000000 08000000 00000000 ................ 1a68 20c00000 00000000 e0f00000 00000000 ............... 1a78 08000000 00000000 3aa00000 00000000 ........:....... 1a88 e8f00000 00000000 08000000 00000000 ................ - 1a98 c07b0000 00000000 f8f00000 00000000 .{.............. + 1a98 d07b0000 00000000 f8f00000 00000000 .{.............. 1aa8 08000000 00000000 80bf0000 00000000 ................ 1ab8 00f10000 00000000 08000000 00000000 ................ 1ac8 f2a00000 00000000 08f10000 00000000 ................ - 1ad8 08000000 00000000 a07f0000 00000000 ................ + 1ad8 08000000 00000000 b07f0000 00000000 ................ 1ae8 18f10000 00000000 08000000 00000000 ................ 1af8 20bf0000 00000000 20f10000 00000000 ....... ....... 1b08 08000000 00000000 f8a00000 00000000 ................ 1b18 28f10000 00000000 08000000 00000000 (............... - 1b28 207e0000 00000000 38f10000 00000000 ~......8....... + 1b28 307e0000 00000000 38f10000 00000000 0~......8....... 1b38 08000000 00000000 a0be0000 00000000 ................ 1b48 40f10000 00000000 08000000 00000000 @............... 1b58 31a00000 00000000 48f10000 00000000 1.......H....... @@ -413,12 +413,12 @@ 1bc8 08000000 00000000 80bd0000 00000000 ................ 1bd8 80f10000 00000000 08000000 00000000 ................ 1be8 dda00000 00000000 88f10000 00000000 ................ - 1bf8 08000000 00000000 307a0000 00000000 ........0z...... + 1bf8 08000000 00000000 407a0000 00000000 ........@z...... 1c08 98f10000 00000000 08000000 00000000 ................ 1c18 40bd0000 00000000 a0f10000 00000000 @............... 1c28 08000000 00000000 fda00000 00000000 ................ 1c38 a8f10000 00000000 08000000 00000000 ................ - 1c48 e0800000 00000000 b8f10000 00000000 ................ + 1c48 f0800000 00000000 b8f10000 00000000 ................ 1c58 08000000 00000000 e0bc0000 00000000 ................ 1c68 c0f10000 00000000 08000000 00000000 ................ 1c78 55a00000 00000000 c8f10000 00000000 U............... @@ -427,11 +427,11 @@ 1ca8 c0bb0000 00000000 e0f10000 00000000 ................ 1cb8 08000000 00000000 05a10000 00000000 ................ 1cc8 e8f10000 00000000 08000000 00000000 ................ - 1cd8 e0910000 00000000 f8f10000 00000000 ................ + 1cd8 f0910000 00000000 f8f10000 00000000 ................ 1ce8 08000000 00000000 80bb0000 00000000 ................ 1cf8 00f20000 00000000 08000000 00000000 ................ 1d08 09a10000 00000000 08f20000 00000000 ................ - 1d18 08000000 00000000 00920000 00000000 ................ + 1d18 08000000 00000000 10920000 00000000 ................ 1d28 18f20000 00000000 08000000 00000000 ................ 1d38 40bb0000 00000000 20f20000 00000000 @....... ....... 1d48 08000000 00000000 47a00000 00000000 ........G....... @@ -440,12 +440,12 @@ 1d78 08000000 00000000 00bb0000 00000000 ................ 1d88 40f20000 00000000 08000000 00000000 @............... 1d98 0ea10000 00000000 48f20000 00000000 ........H....... - 1da8 08000000 00000000 70950000 00000000 ........p....... + 1da8 08000000 00000000 80950000 00000000 ................ 1db8 58f20000 00000000 08000000 00000000 X............... 1dc8 60ba0000 00000000 60f20000 00000000 `.......`....... 1dd8 08000000 00000000 14a10000 00000000 ................ 1de8 68f20000 00000000 08000000 00000000 h............... - 1df8 30810000 00000000 78f20000 00000000 0.......x....... + 1df8 40810000 00000000 78f20000 00000000 @.......x....... 1e08 08000000 00000000 00ba0000 00000000 ................ 1e18 80f20000 00000000 08000000 00000000 ................ 1e28 19a10000 00000000 88f20000 00000000 ................ @@ -458,7 +458,7 @@ 1e98 08000000 00000000 20b90000 00000000 ........ ....... 1ea8 c0f20000 00000000 08000000 00000000 ................ 1eb8 5aa00000 00000000 c8f20000 00000000 Z............... - 1ec8 08000000 00000000 c0810000 00000000 ................ + 1ec8 08000000 00000000 d0810000 00000000 ................ 1ed8 d8f20000 00000000 08000000 00000000 ................ 1ee8 c0b80000 00000000 e0f20000 00000000 ................ 1ef8 08000000 00000000 29a10000 00000000 ........)....... @@ -472,7 +472,7 @@ 1f78 40b70000 00000000 20f30000 00000000 @....... ....... 1f88 08000000 00000000 61a10000 00000000 ........a....... 1f98 28f30000 00000000 08000000 00000000 (............... - 1fa8 30830000 00000000 38f30000 00000000 0.......8....... + 1fa8 40830000 00000000 38f30000 00000000 @.......8....... 1fb8 08000000 00000000 00b70000 00000000 ................ 1fc8 40f30000 00000000 08000000 00000000 @............... 1fd8 2fa10000 00000000 48f30000 00000000 /.......H....... @@ -481,16 +481,16 @@ 2008 c0b60000 00000000 60f30000 00000000 ........`....... 2018 08000000 00000000 33a10000 00000000 ........3....... 2028 68f30000 00000000 08000000 00000000 h............... - 2038 10890000 00000000 78f30000 00000000 ........x....... + 2038 20890000 00000000 78f30000 00000000 .......x....... 2048 08000000 00000000 40b50000 00000000 ........@....... 2058 80f30000 00000000 08000000 00000000 ................ 2068 39a10000 00000000 88f30000 00000000 9............... - 2078 08000000 00000000 90990000 00000000 ................ + 2078 08000000 00000000 a0990000 00000000 ................ 2088 98f30000 00000000 08000000 00000000 ................ 2098 80b20000 00000000 a0f30000 00000000 ................ 20a8 08000000 00000000 41a10000 00000000 ........A....... 20b8 a8f30000 00000000 08000000 00000000 ................ - 20c8 607b0000 00000000 b8f30000 00000000 `{.............. + 20c8 707b0000 00000000 b8f30000 00000000 p{.............. 20d8 08000000 00000000 00b20000 00000000 ................ 20e8 c0f30000 00000000 08000000 00000000 ................ 20f8 4aa10000 00000000 c8f30000 00000000 J............... @@ -503,12 +503,12 @@ 2168 08000000 00000000 20b10000 00000000 ........ ....... 2178 00f40000 00000000 08000000 00000000 ................ 2188 56a10000 00000000 08f40000 00000000 V............... /usr/lib64/python3.9/lib-dynload/math.cpython-39-x86_64-linux-gnu.so differs in assembler output --- old /usr/lib64/python3.9/lib-dynload/math.cpython-39-x86_64-linux-gnu.so (disasm) +++ new /usr/lib64/python3.9/lib-dynload/math.cpython-39-x86_64-linux-gnu.so (disasm) @@ -680,6 +680,15 @@ jmp math_fsum.cold: + mov %rdi,offset(%rsp) + call + mov offset(%rsp),%rdi + pxor %xmm5,%xmm5 + movq offset(%rip),%xmm3 # + test %rax,%rax + jne + movsd (%rsp),%xmm6 + jmp mov offset(%rip),%rax # lea offset(%rip),%rsi # <_fini + ofs> mov (%rax),%rdi @@ -690,15 +699,6 @@ mov (%rax),%rdi call jmp - mov %rdi,offset(%rsp) - call - mov offset(%rsp),%rdi - pxor %xmm5,%xmm5 - movq offset(%rip),%xmm3 # - test %rax,%rax - jne - movsd (%rsp),%xmm6 - jmp math_hypot.cold: mov offset(%rsp),%rax @@ -2874,7 +2874,7 @@ mov %rax,(%rsp) jp jne - jmp + jmp call test %rax,%rax jne @@ -2920,7 +2920,19 @@ jbe movsd -offset(%r14,%r15,8),%xmm1 comisd %xmm0,%xmm1 - ja + jbe + movsd offset(%rsp),%xmm0 + movsd offset(%rsp),%xmm1 + movsd offset(%rsp),%xmm3 + addsd %xmm0,%xmm0 + addsd %xmm0,%xmm1 + movapd %xmm1,%xmm2 + subsd %xmm3,%xmm2 + movsd %xmm2,offset(%rsp) + movsd offset(%rsp),%xmm2 + ucomisd %xmm0,%xmm2 + jp + je movsd offset(%rsp),%xmm0 call mov %rax,%rbp @@ -2942,27 +2954,14 @@ pop %r15 ret comisd -offset(%r14,%r15,8),%xmm0 - jbe - movsd offset(%rsp),%xmm0 - movsd offset(%rsp),%xmm1 - movsd offset(%rsp),%xmm3 - addsd %xmm0,%xmm0 - addsd %xmm0,%xmm1 - movapd %xmm1,%xmm2 - subsd %xmm3,%xmm2 - movsd %xmm2,offset(%rsp) - movsd offset(%rsp),%xmm2 - ucomisd %xmm0,%xmm2 - jp - jne - movsd %xmm1,offset(%rsp) + ja jmp add %rbp,%rbp cmp %rbp,%r13 - jge + jge movabs $something,%rax cmp %rbp,%rax - jb + jb lea offset(,%rbp,8),%rsi movsd %xmm1,(%rsp) cmp %r12,%r14 @@ -2972,9 +2971,8 @@ movsd (%rsp),%xmm1 test %rax,%rax mov %rax,%rcx - je - mov %rcx,%r14 - jmp + jne + jmp movapd %xmm6,%xmm1 andpd offset(%rip),%xmm1 # ucomisd %xmm1,%xmm0 @@ -2987,7 +2985,19 @@ addsd offset(%rsp),%xmm6 movsd %xmm6,offset(%rsp) jmp + movsd %xmm1,offset(%rsp) + jmp call <__stack_chk_fail@plt> + mov %r14,%rdi + call + jmp + movsd offset(%rsp),%xmm7 + ucomisd %xmm7,%xmm7 + jp + movsd offset(%rsp),%xmm0 + call + mov %rax,%rbp + jmp call mov offset(%rsp),%rdi pxor %xmm5,%xmm5 @@ -3010,23 +3020,14 @@ mov %rsi,%rdi call test %rax,%rax - je + je lea offset(,%r13,8),%rdx mov %r12,%rsi mov %rax,%rdi call movsd (%rsp),%xmm1 mov %rax,%rcx - jmp - movsd offset(%rsp),%xmm7 - ucomisd %xmm7,%xmm7 - jp - movsd offset(%rsp),%xmm0 - call - mov %rax,%rbp - jmp - mov %r14,%rdi - call + mov %rcx,%r14 jmp mov offset(%rip),%rax # lea offset(%rip),%rsi # <_fini + ofs> @@ -3034,9 +3035,9 @@ mov (%rax),%rdi call jmp - jmp jmp - nopw offset(%rax,%rax,1) + data16 cs nopw offset(%rax,%rax,1) + nopl (%rax) math_isqrt: push %r15 /usr/lib64/python3.9/lib-dynload/select.cpython-39-x86_64-linux-gnu.so differs in ELF sections --- old /usr/lib64/python3.9/lib-dynload/select.cpython-39-x86_64-linux-gnu.so (objdump) +++ new /usr/lib64/python3.9/lib-dynload/select.cpython-39-x86_64-linux-gnu.so (objdump) @@ -66,13 +66,13 @@ 0660 9e040000 10000000 00000000 00000000 ................ 0670 00000000 00000000 fa010000 10000000 ................ 0680 00000000 00000000 00000000 00000000 ................ - 0690 4a030000 10000000 00000000 00000000 J............... + 0690 70030000 10000000 00000000 00000000 p............... 06a0 00000000 00000000 7d010000 10000000 ........}....... 06b0 00000000 00000000 00000000 00000000 ................ 06c0 4e040000 10000000 00000000 00000000 N............... 06d0 00000000 00000000 ea000000 12000000 ................ 06e0 00000000 00000000 00000000 00000000 ................ - 06f0 6c030000 10000000 00000000 00000000 l............... + 06f0 49030000 10000000 00000000 00000000 I............... 0700 00000000 00000000 fb000000 10000000 ................ 0710 00000000 00000000 00000000 00000000 ................ 0720 3d010000 10000000 00000000 00000000 =............... @@ -105,7 +105,7 @@ 08d0 f2040000 10000000 00000000 00000000 ................ 08e0 00000000 00000000 8b020000 10000000 ................ 08f0 00000000 00000000 00000000 00000000 ................ - 0900 36030000 10000000 00000000 00000000 6............... + 0900 5c030000 10000000 00000000 00000000 \............... 0910 00000000 00000000 96030000 10000000 ................ 0920 00000000 00000000 00000000 00000000 ................ 0930 1c040000 10000000 00000000 00000000 ................ @@ -141,7 +141,7 @@ 0b10 32020000 10000000 00000000 00000000 2............... 0b20 00000000 00000000 b9040000 10000000 ................ 0b30 00000000 00000000 00000000 00000000 ................ - 0b40 59030000 10000000 00000000 00000000 Y............... + 0b40 36030000 10000000 00000000 00000000 6............... 0b50 00000000 00000000 1e010000 10000000 ................ 0b60 00000000 00000000 00000000 00000000 ................ 0b70 f7030000 10000000 00000000 00000000 ................ @@ -214,11 +214,11 @@ 0f90 77005079 5475706c 655f4e65 77005079 w.PyTuple_New.Py 0fa0 4d656d5f 5265616c 6c6f6300 50794469 Mem_Realloc.PyDi 0fb0 63745f4e 65787400 50794c6f 6e675f41 ct_Next.PyLong_A - 0fc0 734c6f6e 67005079 4578635f 4f766572 sLong.PyExc_Over - 0fd0 666c6f77 4572726f 72005079 4572725f flowError.PyErr_ - 0fe0 4e6f4d65 6d6f7279 00507945 72725f43 NoMemory.PyErr_C - 0ff0 6865636b 5369676e 616c7300 50794578 heckSignals.PyEx - 1000 635f5275 6e74696d 65457272 6f720050 c_RuntimeError.P + 0fc0 734c6f6e 67005079 4572725f 43686563 sLong.PyErr_Chec + 0fd0 6b536967 6e616c73 00507945 78635f52 kSignals.PyExc_R + 0fe0 756e7469 6d654572 726f7200 50794578 untimeError.PyEx + 0ff0 635f4f76 6572666c 6f774572 726f7200 c_OverflowError. + 1000 50794572 725f4e6f 4d656d6f 72790050 PyErr_NoMemory.P 1010 79457272 5f457863 65707469 6f6e4d61 yErr_ExceptionMa 1020 74636865 73005079 44696374 5f44656c tches.PyDict_Del 1030 4974656d 0050794d 656d5f46 72656500 Item.PyMem_Free. @@ -292,7 +292,7 @@ 1438 e0650000 00000000 40900000 00000000 .e......@....... 1448 08000000 00000000 15610000 00000000 .........a...... 1458 48900000 00000000 08000000 00000000 H............... - 1468 4c400000 00000000 58900000 00000000 L@......X....... + 1468 4d400000 00000000 58900000 00000000 M@......X....... 1478 08000000 00000000 e0640000 00000000 .........d...... 1488 60900000 00000000 08000000 00000000 `............... 1498 49610000 00000000 68900000 00000000 Ia......h....... @@ -307,10 +307,10 @@ 1528 90520000 00000000 d8900000 00000000 .R.............. 1538 08000000 00000000 20900000 00000000 ........ ....... 1548 e8900000 00000000 08000000 00000000 ................ - 1558 27400000 00000000 00910000 00000000 '@.............. + 1558 28400000 00000000 00910000 00000000 (@.............. 1568 08000000 00000000 54610000 00000000 ........Ta...... 1578 08910000 00000000 08000000 00000000 ................ - 1588 96470000 00000000 18910000 00000000 .G.............. + 1588 97470000 00000000 18910000 00000000 .G.............. 1598 08000000 00000000 006d0000 00000000 .........m...... 15a8 20910000 00000000 08000000 00000000 ............... 15b8 00600000 00000000 28910000 00000000 .`......(....... @@ -319,43 +319,43 @@ 15e8 806c0000 00000000 40910000 00000000 .l......@....... 15f8 08000000 00000000 5b610000 00000000 ........[a...... 1608 48910000 00000000 08000000 00000000 H............... - 1618 6e470000 00000000 58910000 00000000 nG......X....... + 1618 6f470000 00000000 58910000 00000000 oG......X....... 1628 08000000 00000000 406c0000 00000000 ........@l...... 1638 60910000 00000000 08000000 00000000 `............... 1648 15610000 00000000 68910000 00000000 .a......h....... - 1658 08000000 00000000 143e0000 00000000 .........>...... + 1658 08000000 00000000 153e0000 00000000 .........>...... 1668 78910000 00000000 08000000 00000000 x............... 1678 606b0000 00000000 80910000 00000000 `k.............. 1688 08000000 00000000 4b610000 00000000 ........Ka...... 1698 88910000 00000000 08000000 00000000 ................ - 16a8 0b3f0000 00000000 98910000 00000000 .?.............. + 16a8 0c3f0000 00000000 98910000 00000000 .?.............. 16b8 08000000 00000000 e0690000 00000000 .........i...... 16c8 a0910000 00000000 08000000 00000000 ................ 16d8 49610000 00000000 a8910000 00000000 Ia.............. - 16e8 08000000 00000000 783d0000 00000000 ........x=...... + 16e8 08000000 00000000 793d0000 00000000 ........y=...... 16f8 b8910000 00000000 08000000 00000000 ................ 1708 40690000 00000000 c0910000 00000000 @i.............. 1718 08000000 00000000 a3610000 00000000 .........a...... 1728 c8910000 00000000 08000000 00000000 ................ - 1738 72390000 00000000 d8910000 00000000 r9.............. + 1738 73390000 00000000 d8910000 00000000 s9.............. 1748 08000000 00000000 a0670000 00000000 .........g...... 1758 e0910000 00000000 08000000 00000000 ................ 1768 62610000 00000000 e8910000 00000000 ba.............. - 1778 08000000 00000000 0f390000 00000000 .........9...... + 1778 08000000 00000000 10390000 00000000 .........9...... 1788 f8910000 00000000 08000000 00000000 ................ 1798 70670000 00000000 00920000 00000000 pg.............. 17a8 08000000 00000000 1c610000 00000000 .........a...... 17b8 08920000 00000000 08000000 00000000 ................ - 17c8 a4430000 00000000 18920000 00000000 .C.............. + 17c8 a5430000 00000000 18920000 00000000 .C.............. 17d8 08000000 00000000 20670000 00000000 ........ g...... 17e8 40920000 00000000 08000000 00000000 @............... 17f8 6c610000 00000000 48920000 00000000 la......H....... - 1808 08000000 00000000 f3380000 00000000 .........8...... + 1808 08000000 00000000 f4380000 00000000 .........8...... 1818 58920000 00000000 08000000 00000000 X............... 1828 10630000 00000000 a0920000 00000000 .c.............. 1838 08000000 00000000 42610000 00000000 ........Ba...... 1848 a8920000 00000000 08000000 00000000 ................ - 1858 10470000 00000000 b8920000 00000000 .G.............. + 1858 11470000 00000000 b8920000 00000000 .G.............. 1868 08000000 00000000 006f0000 00000000 .........o...... 1878 c0920000 00000000 08000000 00000000 ................ 1888 a3610000 00000000 c8920000 00000000 .a.............. @@ -631,274 +631,274 @@ 3710 c34885c0 0f857d16 0000ebde b9020000 .H....}......... 3720 00ba0100 00004c89 ee488d3d 1b2a0000 ......L..H.=.*.. 3730 e8abfaff ff85c074 c1488b7d 00e8defb .......t.H.}.... - 3740 ffff89c3 83f8ff0f 85111600 00ebab45 ...............E - 3750 31c94c89 4c2408e9 82170000 488b056d 1.L.L$......H..m - 3760 58000048 8d357629 0000488b 38e89ef9 X..H.5v)..H.8... - 3770 ffff31ed e98d1800 004d8967 20e83ef9 ..1......M.g .>. - 3780 ffffebee 48837c24 1800796a e84ffbff ....H.|$..yj.O.. - 3790 ff31ff89 ea41893e 498b7f20 4989c549 .1...A.>I.. I..I - 37a0 63771ce8 08fbffff 4c89ef41 89c4e8bd cw......L..A.... - 37b0 f8ffff41 833e0475 1ae882fb ffff85c0 ...A.>.u........ - 37c0 74c231c0 41894728 4585e40f 89871700 t.1.A.G(E....... - 37d0 00eb9f31 d2418957 284585e4 0f897617 ...1.A.W(E....v. - 37e0 0000488b 05cf5700 00488b38 e89ff8ff ..H...W..H.8.... - 37f0 ffe97cff ffffe8b5 fbffff48 8b7c2408 ..|........H.|$. - 3800 4829c748 897c2418 7812be01 000000e8 H).H.|$.x....... - 3810 8cf9ffff 4889c5e9 f1160000 31c94531 ....H.......1.E1 - 3820 e441894f 28e92e17 0000488b 056f5700 .A.O(.....H..oW. - 3830 00488d35 bd280000 488b38e8 d0f8ffff .H.5.(..H.8..... - 3840 e92dffff ff4c89ef e8831300 004889ef .-...L.......H.. - 3850 e87b1300 00e918ff ffff4c89 efe86e13 .{........L...n. - 3860 0000ebe9 488b1d45 57000048 8b3be8dd ....H..EW..H.;.. - 3870 f8ffff85 c00f84f7 feffff48 8b3b488d ...........H.;H. - 3880 35532900 00e886f8 ffffe9e3 feffff31 5S)............1 - 3890 d2b90100 00004889 de488d3d 03290000 ......H..H.=.).. - 38a0 e83bf9ff ff85c074 224885db 0f8fb815 .;.....t"H...... - 38b0 000048c7 442418ff ffffff31 f64883cd ..H.D$.....1.H.. - 38c0 ff488974 2408e921 16000031 ede93417 .H.t$..!...1..4. - 38d0 00004889 dfe8f612 000031c0 e98a1900 ..H.......1..... - 38e0 00488b7b 104885ff 0f85ca19 0000e9cb .H.{.H.......... - 38f0 19000083 7f100079 0b488b05 e0560000 .......y.H...V.. - 3900 48ff00c3 488b05b5 56000048 ff00c383 H...H...V..H.... - 3910 7f100079 1b50488b 058b5600 00488d35 ...y.PH...V..H.5 - 3920 dc280000 488b38e8 e4f7ffff 31c05ac3 .(..H.8.....1.Z. - 3930 48ff0748 89f8c355 31ed5348 89fb5183 H..H...U1.SH..Q. - 3940 7c2b0c00 7821488b 3c2b4885 ff740b31 |+..x!H.<+H..t.1 - 3950 d2488914 2be87612 00004883 c5104881 .H..+.v...H...H. - 3960 fd104000 0075d8c7 430cffff ffff585b ..@..u..C.....X[ - 3970 5dc34157 41564989 fe415541 544531e4 ].AWAVI..AUATE1. - 3980 55534889 f34889d6 4883ec38 64488b04 USH..H..H..8dH.. - 3990 25280000 00488944 242831c0 4885c974 %(...H.D$(1.H..t - 39a0 044c8b61 104901f4 4885c975 104885f6 .L.a.I..H..u.H.. - 39b0 780b4883 fe027f05 4885db75 2f524889 x.H.....H..u/RH. - 39c0 df4531c9 4c8d05b5 5a000031 d2488d44 .E1.L...Z..1.H.D - 39d0 2420506a 006a02e8 24f7ffff 4883c420 $ Pj.j..$...H.. - 39e0 4889c348 85c00f84 eb000000 4d85e474 H..H........M..t - 39f0 6a488b2b 4885ed74 0749ffcc 7509eb67 jH.+H..t.I..u..g - 3a00 488b2dd1 55000048 8b430848 8b358655 H.-.U..H.C.H.5.U - 3a10 0000488b 78084839 f7751b48 8b058e55 ..H.x.H9.u.H...U - 3a20 0000488d 357f2700 00488b38 e8dff6ff ..H.5.'..H.8.... - 3a30 ffe9a100 0000e815 f9ffff85 c075dc48 .............u.H - 3a40 8b7b08e8 28f9ffff 89c383f8 ff751be8 .{..(........u.. - 3a50 bcf7ffff 4885c074 11eb7c48 8b2d7655 ....H..t..|H.-vU - 3a60 000083cb ffeb0383 cbff48c7 442410ff ..........H.D$.. - 3a70 ffffff41 837e1000 7918488b 05275500 ...A.~..y.H..'U. - 3a80 00488d35 78270000 488b38e8 80f6ffff .H.5x'..H.8..... - 3a90 eb45483b 2d3f5500 000f84a3 00000048 .EH;-?U........H - 3aa0 8d7c2410 ba030000 004889ee e8bff6ff .|$......H...... - 3ab0 ff85c079 29488b1d f4540000 488b3be8 ...y)H...T..H.;. - 3ac0 8cf6ffff 85c0740f 488b3b48 8d350627 ......t.H.;H.5.' - 3ad0 0000e839 f6ffff31 dbe99901 0000488b ...9...1......H. - 3ae0 7c2410be 01000000 e8b3f6ff ffba0000 |$.............. - 3af0 0080b9ff ffffff48 01c24839 d1731848 .......H..H9.s.H - 3b00 8b05ca54 0000488d 35d32500 00488b38 ...T..H.5.%..H.8 - 3b10 e8fbf5ff ffebc048 85c048c7 c2ffffff .......H..H..... - 3b20 ff480f49 d04531ed 48837c24 10004889 .H.I.E1.H.|$..H. - 3b30 d57816e8 78f8ffff 48034424 104989c5 .x..x...H.D$.I.. - 3b40 eb074531 ed4883cd ff83fbff 742385db ..E1.H......t#.. - 3b50 7f24488b 054f5400 0089da48 8d35c626 .$H..OT....H.5.& - 3b60 0000488b 3831c0e8 f4f7ffff e966ffff ..H.81.......f.. - 3b70 ffbbff03 00004863 fb486bff 0ce8fef7 ......Hc.Hk..... /usr/lib64/python3.9/lib-dynload/select.cpython-39-x86_64-linux-gnu.so differs in assembler output --- old /usr/lib64/python3.9/lib-dynload/select.cpython-39-x86_64-linux-gnu.so (disasm) +++ new /usr/lib64/python3.9/lib-dynload/select.cpython-39-x86_64-linux-gnu.so (disasm) @@ -560,18 +560,6 @@ jmp select_poll_poll.cold: - xor %r9d,%r9d - mov %r9,offset(%rsp) - jmp - mov offset(%rip),%rax # - lea offset(%rip),%rsi # <_fini + ofs> - mov (%rax),%rdi - call - xor %ebp,%ebp - jmp - mov %r12,offset(%r15) - call - jmp cmpq $something,offset(%rsp) jns call @@ -589,7 +577,7 @@ jne call test %eax,%eax - je + je xor %eax,%eax mov %eax,offset(%r15) test %r12d,%r12d @@ -602,6 +590,12 @@ mov offset(%rip),%rax # mov (%rax),%rdi call + xor %ebp,%ebp + jmp + mov offset(%rip),%rax # + lea offset(%rip),%rsi # <_fini + ofs> + mov (%rax),%rdi + call jmp call <_PyTime_GetMonotonicClock@plt> mov offset(%rsp),%rdi @@ -616,11 +610,17 @@ xor %r12d,%r12d mov %ecx,offset(%r15) jmp - mov offset(%rip),%rax # + xor %r9d,%r9d + mov %r9,offset(%rsp) + jmp + mov offset(%rip),%rax # lea offset(%rip),%rsi # <_fini + ofs> mov (%rax),%rdi call jmp + mov %r12,offset(%r15) + call + jmp mov %r13,%rdi call <_Py_DECREF> mov %rbp,%rdi @@ -1802,7 +1802,7 @@ pop %rbx pop %rbp ret - nopl (%rax) + xchg %ax,%ax PyInit_select: push %rbp @@ -2233,7 +2233,7 @@ cmp %rax,%rdx jb cmpq $something,offset(%rsp) - js + js call <_PyTime_GetMonotonicClock@plt> add offset(%rsp),%rax mov %rax,offset(%rsp) @@ -2324,7 +2324,19 @@ je mov %ecx,%ebx jmp - nopl offset(%rax) + nopl (%rax) + add $something,%ebx + movslq %ebx,%rax + cmpw $something,offset(%rdx,%rax,8) + lea offset(,%rax,8),%r14 + jne + add $something,%ebx + movslq %ebx,%rax + cmpw $something,offset(%rdx,%rax,8) + lea offset(,%rax,8),%r14 + jne + jmp + cs nopw offset(%rax,%rax,1) mov offset(%r15),%rax mov offset(%r15),%r12 mov offset(%rax),%rax @@ -2411,22 +2423,11 @@ nopl (%rax) movl $something,offset(%r15) jmp - nopl (%rax) - add $something,%ebx - movslq %ebx,%rax - cmpw $something,offset(%rdx,%rax,8) - lea offset(,%rax,8),%r14 - jne - add $something,%ebx - movslq %ebx,%rax - cmpw $something,offset(%rdx,%rax,8) - lea offset(,%rax,8),%r14 - jne - jmp call <__stack_chk_fail@plt> jmp jmp data16 cs nopw offset(%rax,%rax,1) + nop select_poll_unregister: push %rbp /usr/lib64/python3.9/xml/etree/__pycache__/ElementPath.cpython-39.opt-1.pyc differs at offset '584' (data) --- old /usr/lib64/python3.9/xml/etree/__pycache__/ElementPath.cpython-39.opt-1.pyc (hex) +++ new /usr/lib64/python3.9/xml/etree/__pycache__/ElementPath.cpython-39.opt-1.pyc (hex) @@ -1,4 +1,4 @@ -00000240 00 46 72 01 00 00 00 fa 01 7b fa 01 3a e9 01 00 |.Fr......{..:...| +00000240 00 46 72 01 00 00 00 da 01 7b fa 01 3a e9 01 00 |.Fr......{..:...| 00000250 00 00 7a 06 7b 25 73 7d 25 73 7a 21 70 72 65 66 |..z.{%s}%sz!pref| 00000260 69 78 20 25 72 20 6e 6f 74 20 66 6f 75 6e 64 20 |ix %r not found | 00000270 69 6e 20 70 72 65 66 69 78 20 6d 61 70 fa 01 40 |in prefix map..@| RPMS.2017/python39-testsuite-3.9.19-1.1.x86_64.rpm RPMS/python39-testsuite-3.9.19-1.1.x86_64.rpm differ: byte 225, line 1 Comparing python39-testsuite-3.9.19-1.1.x86_64.rpm to python39-testsuite-3.9.19-1.1.x86_64.rpm comparing the rpm tags of python39-testsuite --- old-rpm-tags +++ new-rpm-tags @@ -5151 +5151 @@ -/usr/lib64/python3.9/test/__pycache__/test_codeop.cpython-39.opt-1.pyc f83a18aac8209566192025d98bba2be589aca686caf2678ffd3780b774a362e7 0 +/usr/lib64/python3.9/test/__pycache__/test_codeop.cpython-39.opt-1.pyc 4284ab261c9f4d9350c0de8975306826e1595dcfd1b5398cfceb01b9e65102c9 0 @@ -5163 +5163 @@ -/usr/lib64/python3.9/test/__pycache__/test_compile.cpython-39.opt-1.pyc dda5be1f021b3a65c5aaa94a6325d0ac210054a6c8fa625e208fd2f72672fd41 0 +/usr/lib64/python3.9/test/__pycache__/test_compile.cpython-39.opt-1.pyc 88eeddb28255ce9559fa07d7eb3085f18182d381a3b8d464dbd34a2af94e262d 0 @@ -5256 +5256 @@ -/usr/lib64/python3.9/test/__pycache__/test_dict.cpython-39.opt-1.pyc 6065f69d9c993fa52531ff9f66e647f80d5480dc82d0d09d01511c11885783dc 0 +/usr/lib64/python3.9/test/__pycache__/test_dict.cpython-39.opt-1.pyc e0b4eb4f4181fda4d622bd2804330d6cc69601bad84d8e2b9193a575db08dab9 0 @@ -5380 +5380 @@ -/usr/lib64/python3.9/test/__pycache__/test_fstring.cpython-39.opt-2.pyc dd12ff97298acbbcf5d14abd2c0f036b069c43f700600c1959e0cf7d377e8649 0 +/usr/lib64/python3.9/test/__pycache__/test_fstring.cpython-39.opt-2.pyc bc2d7064f7dcacc697cc1a7dc776bc4fa34f9f8f5c5f269420ef01fabae57a33 0 @@ -5562,2 +5562,2 @@ -/usr/lib64/python3.9/test/__pycache__/test_logging.cpython-39.opt-1.pyc 2a37975c0fe48cc8684d8fc4f04cf66983b78b710899d75ef4ecea0266d83271 0 -/usr/lib64/python3.9/test/__pycache__/test_logging.cpython-39.opt-2.pyc 1836ac0cc371d5851d21be91bdf0268ca19ed0e39a11cf34e6ad85bee3c27402 0 +/usr/lib64/python3.9/test/__pycache__/test_logging.cpython-39.opt-1.pyc d082f37b7977eaa11a0738852de1bc91f2df74456fef9ddd097b0c27314b831d 0 +/usr/lib64/python3.9/test/__pycache__/test_logging.cpython-39.opt-2.pyc bbba7c005d4d3a9f3eca5126c79d7be09f66c9d019e7dde0632765c43ecfb716 0 @@ -6172 +6172 @@ -/usr/lib64/python3.9/test/__pycache__/test_xml_etree.cpython-39.opt-2.pyc 422db4cef59cf94cfbda6f0b61093019e4d29a904e0f0ad4e05513d470ff706a 0 +/usr/lib64/python3.9/test/__pycache__/test_xml_etree.cpython-39.opt-2.pyc 90a20fa24c910f4631a0fb18bd32a61845de0ebfc86bc5f280c9ba7c24b26cca 0 @@ -7700 +7700 @@ -/usr/lib64/python3.9/test/test_json/__pycache__/test_fail.cpython-39.opt-2.pyc 44e2971478ff234f905a768f6ce613f44ef1600d784bc64107f89899cf927677 0 +/usr/lib64/python3.9/test/test_json/__pycache__/test_fail.cpython-39.opt-2.pyc 96a867a2cd717f55625d8cb2455a55210a19ff9cc7e544dd6153105bf69e6ff1 0 @@ -7718 +7718 @@ -/usr/lib64/python3.9/test/test_json/__pycache__/test_recursion.cpython-39.opt-2.pyc ca7361352fe3450b66ae15c34c076e55811e810fb4140c7d79cd37ad33bebfe2 0 +/usr/lib64/python3.9/test/test_json/__pycache__/test_recursion.cpython-39.opt-2.pyc c1e0d6eac9dad0e97e481ecbfa7c3017197a944047b17353e3840bcf084dab3f 0 comparing rpmtags comparing RELEASE comparing PROVIDES comparing scripts comparing filelist comparing file checksum creating rename script RPM file checksum differs. Extracting packages /usr/lib64/python3.9/test/__pycache__/test_codeop.cpython-39.opt-1.pyc differs at offset '4483' (data) --- old /usr/lib64/python3.9/test/__pycache__/test_codeop.cpython-39.opt-1.pyc (hex) +++ new /usr/lib64/python3.9/test/__pycache__/test_codeop.cpython-39.opt-1.pyc (hex) @@ -1,4 +1,4 @@ -00001180 62 2c fa 01 7b 7a 02 7b 61 7a 03 7b 61 3a 7a 04 |b,..{z.{az.{a:z.| +00001180 62 2c da 01 7b 7a 02 7b 61 7a 03 7b 61 3a 7a 04 |b,..{z.{az.{a:z.| 00001190 7b 61 3a 62 7a 05 7b 61 3a 62 2c 7a 06 7b 61 3a |{a:bz.{a:b,z.{a:| 000011a0 62 2c 63 7a 07 7b 61 3a 62 2c 63 3a 7a 08 7b 61 |b,cz.{a:b,c:z.{a| 000011b0 3a 62 2c 63 3a 64 7a 09 7b 61 3a 62 2c 63 3a 64 |:b,c:dz.{a:b,c:d| /usr/lib64/python3.9/test/__pycache__/test_compile.cpython-39.opt-1.pyc differs at offset '27404' (data) --- old /usr/lib64/python3.9/test/__pycache__/test_compile.cpython-39.opt-1.pyc (hex) +++ new /usr/lib64/python3.9/test/__pycache__/test_compile.cpython-39.opt-1.pyc (hex) @@ -1,4 +1,4 @@ -00006b00 00 53 00 29 07 4e 69 00 00 01 00 fa 01 7b fa 01 |.S.).Ni......{..| +00006b00 00 53 00 29 07 4e 69 00 00 01 00 da 01 7b fa 01 |.S.).Ni......{..| 00006b10 2c 63 01 00 00 00 00 00 00 00 00 00 00 00 02 00 |,c..............| 00006b20 00 00 04 00 00 00 73 00 00 00 73 1c 00 00 00 7c |......s...s....|| 00006b30 00 5d 14 7d 01 7c 01 9b 00 64 00 7c 01 9b 00 9d |.].}.|...d.|....| @@ -9,7 +9,7 @@ 00006b80 36 54 65 73 74 53 70 65 63 69 66 69 63 73 2e 74 |6TestSpecifics.t| 00006b90 65 73 74 5f 62 69 67 5f 64 69 63 74 5f 6c 69 74 |est_big_dict_lit| 00006ba0 65 72 61 6c 2e 3c 6c 6f 63 61 6c 73 3e 2e 3c 67 |eral....}).r]..| +00006bb0 65 6e 65 78 70 72 3e da 01 7d 29 05 72 5d 00 00 |enexpr>..}).r]..| 00006bc0 00 72 cf 00 00 00 72 21 00 00 00 72 54 01 00 00 |.r....r!...rT...| 00006bd0 72 25 00 00 00 29 03 72 0a 00 00 00 da 09 64 69 |r%...).r......di| 00006be0 63 74 5f 73 69 7a 65 da 08 74 68 65 5f 64 69 63 |ct_size..the_dic| /usr/lib64/python3.9/test/__pycache__/test_dict.cpython-39.opt-1.pyc differs at offset '2382' (data) --- old /usr/lib64/python3.9/test/__pycache__/test_dict.cpython-39.opt-1.pyc (hex) +++ new /usr/lib64/python3.9/test/__pycache__/test_dict.cpython-39.opt-1.pyc (hex) @@ -1,5 +1,5 @@ -00000940 6c 73 3e 2e 3c 67 65 6e 65 78 70 72 3e fa 01 7b |ls>...{| -00000950 7a 02 2c 20 fa 01 7d 29 07 da 05 72 61 6e 67 65 |z., ..})...range| +00000940 6c 73 3e 2e 3c 67 65 6e 65 78 70 72 3e da 01 7b |ls>...{| +00000950 7a 02 2c 20 da 01 7d 29 07 da 05 72 61 6e 67 65 |z., ..})...range| 00000960 72 1e 00 00 00 da 07 73 68 75 66 66 6c 65 72 1d |r......shuffler.| 00000970 00 00 00 72 15 00 00 00 da 04 65 76 61 6c 72 0d |...r......evalr.| 00000980 00 00 00 29 05 72 11 00 00 00 da 01 6e da 05 69 |...).r......n..i| /usr/lib64/python3.9/test/__pycache__/test_fstring.cpython-39.opt-2.pyc differs at offset '14160' (data) --- old /usr/lib64/python3.9/test/__pycache__/test_fstring.cpython-39.opt-2.pyc (hex) +++ new /usr/lib64/python3.9/test/__pycache__/test_fstring.cpython-39.opt-2.pyc (hex) @@ -1,5 +1,5 @@ -00003740 64 1f 67 01 a1 03 01 00 64 00 53 00 29 20 4e fa |d.g.....d.S.) N.| -00003750 01 7b 7a 02 61 7b 7a 02 7b 62 7a 03 61 7b 62 fa |.{z.a{z.{bz.a{b.| +00003740 64 1f 67 01 a1 03 01 00 64 00 53 00 29 20 4e da |d.g.....d.S.) N.| +00003750 01 7b 7a 02 61 7b 7a 02 7b 62 7a 03 61 7b 62 da |.{z.a{z.{bz.a{b.| 00003760 01 7d 7a 02 61 7d 7a 02 7d 62 7a 03 61 7d 62 7a |.}z.a}z.}bz.a}bz| 00003770 02 7b 7d 7a 03 61 7b 7d 7a 03 7b 62 7d 7a 03 7b |.{}z.a{}z.{b}z.{| 00003780 7d 63 7a 04 61 7b 62 7d 7a 04 61 7b 7d 63 7a 04 |}cz.a{b}z.a{}cz.| /usr/lib64/python3.9/test/__pycache__/test_logging.cpython-39.opt-1.pyc differs at offset '91613' (data) --- old /usr/lib64/python3.9/test/__pycache__/test_logging.cpython-39.opt-1.pyc (hex) +++ new /usr/lib64/python3.9/test/__pycache__/test_logging.cpython-39.opt-1.pyc (hex) @@ -1,5 +1,5 @@ 000165c0 a1 00 a1 01 01 00 64 00 53 00 29 0a 4e 7a 0d 24 |......d.S.).Nz.$| -000165d0 25 7b 6d 65 73 73 61 67 65 7d 25 24 fa 01 7b a9 |%{message}%$..{.| +000165d0 25 7b 6d 65 73 73 61 67 65 7d 25 24 da 01 7b a9 |%{message}%$..{.| 000165e0 01 72 09 03 00 00 fa 1f 24 25 4d 65 73 73 61 67 |.r......$%Messag| 000165f0 65 20 77 69 74 68 20 32 20 70 6c 61 63 65 68 6f |e with 2 placeho| 00016600 6c 64 65 72 73 25 24 7a 08 7b 72 61 6e 64 6f 6d |lders%$z.{random| /usr/lib64/python3.9/test/__pycache__/test_logging.cpython-39.opt-2.pyc differs at offset '83335' (data) --- old /usr/lib64/python3.9/test/__pycache__/test_logging.cpython-39.opt-2.pyc (hex) +++ new /usr/lib64/python3.9/test/__pycache__/test_logging.cpython-39.opt-2.pyc (hex) @@ -1,4 +1,4 @@ -00014580 61 67 65 7d 25 24 fa 01 7b a9 01 72 0a 03 00 00 |age}%$..{..r....| +00014580 61 67 65 7d 25 24 da 01 7b a9 01 72 0a 03 00 00 |age}%$..{..r....| 00014590 fa 1f 24 25 4d 65 73 73 61 67 65 20 77 69 74 68 |..$%Message with| 000145a0 20 32 20 70 6c 61 63 65 68 6f 6c 64 65 72 73 25 | 2 placeholders%| 000145b0 24 7a 08 7b 72 61 6e 64 6f 6d 7d 7a 09 7b 6d 65 |$z.{random}z.{me| /usr/lib64/python3.9/test/__pycache__/test_xml_etree.cpython-39.opt-2.pyc differs at offset '138749' (data) --- old /usr/lib64/python3.9/test/__pycache__/test_xml_etree.cpython-39.opt-2.pyc (hex) +++ new /usr/lib64/python3.9/test/__pycache__/test_xml_etree.cpython-39.opt-2.pyc (hex) @@ -1,7 +1,7 @@ 00021dc0 00 05 00 00 00 53 00 00 00 73 2c 00 00 00 69 00 |.....S...s,...i.| 00021dd0 7c 00 5d 24 7d 01 7c 01 6a 00 a0 01 64 00 a1 01 ||.]$}.|.j...d...| 00021de0 64 01 19 00 7c 01 6a 02 70 1e 64 02 a0 03 a1 00 |d...|.j.p.d.....| -00021df0 7c 01 66 02 93 02 71 04 53 00 29 03 fa 01 7d 72 ||.f...q.S.)...}r| +00021df0 7c 01 66 02 93 02 71 04 53 00 29 03 da 01 7d 72 ||.f...q.S.)...}r| 00021e00 88 01 00 00 72 80 00 00 00 29 04 72 48 00 00 00 |....r....).rH...| 00021e10 da 05 73 70 6c 69 74 72 69 00 00 00 72 f9 02 00 |..splitri...r...| 00021e20 00 29 02 72 4a 00 00 00 da 06 6f 70 74 69 6f 6e |.).rJ.....option| /usr/lib64/python3.9/test/test_json/__pycache__/test_fail.cpython-39.opt-2.pyc differs at offset '2769' (data) --- old /usr/lib64/python3.9/test/test_json/__pycache__/test_fail.cpython-39.opt-2.pyc (hex) +++ new /usr/lib64/python3.9/test/test_json/__pycache__/test_fail.cpython-39.opt-2.pyc (hex) @@ -1,5 +1,5 @@ 00000ac0 61 6d 22 2c 72 1e 00 00 00 e9 08 00 00 00 29 03 |am",r.........).| -00000ad0 fa 01 7b fa 31 45 78 70 65 63 74 69 6e 67 20 70 |..{.1Expecting p| +00000ad0 da 01 7b fa 31 45 78 70 65 63 74 69 6e 67 20 70 |..{.1Expecting p| 00000ae0 72 6f 70 65 72 74 79 20 6e 61 6d 65 20 65 6e 63 |roperty name enc| 00000af0 6c 6f 73 65 64 20 69 6e 20 64 6f 75 62 6c 65 20 |losed in double | 00000b00 71 75 6f 74 65 73 72 04 00 00 00 29 03 7a 02 7b |quotesr....).z.{| /usr/lib64/python3.9/test/test_json/__pycache__/test_recursion.cpython-39.opt-2.pyc differs at offset '2412' (data) --- old /usr/lib64/python3.9/test/test_json/__pycache__/test_recursion.cpython-39.opt-2.pyc (hex) +++ new /usr/lib64/python3.9/test/test_json/__pycache__/test_recursion.cpython-39.opt-2.pyc (hex) @@ -1,6 +1,6 @@ 00000940 00 6e 12 31 00 90 01 73 3e 30 00 01 00 01 00 01 |.n.1...s>0......| 00000950 00 59 00 01 00 64 00 53 00 29 08 4e 7a 05 7b 22 |.Y...d.S.).Nz.{"| -00000960 61 22 3a e9 a0 86 01 00 da 01 31 fa 01 7d 7a 03 |a":.......1..}z.| +00000960 61 22 3a e9 a0 86 01 00 da 01 31 da 01 7d 7a 03 |a":.......1..}z.| 00000970 5b 31 5d fa 01 5b fa 01 5d 29 05 da 0c 61 73 73 |[1]..[..])...ass| 00000980 65 72 74 52 61 69 73 65 73 da 0e 52 65 63 75 72 |ertRaises..Recur| 00000990 73 69 6f 6e 45 72 72 6f 72 72 02 00 00 00 da 12 |sionErrorr......| overalldiffered=3 (number of pkgs that are not bit-by-bit identical: 0 is good) overall=1