summaryrefslogtreecommitdiff
path: root/frontends/kolibrios/loadboxlib.obj
blob: 8746f7fa4671e526c74650a606dc15f70e51945a (plain)
ofshex dumpascii
0000 4c 01 01 00 68 a7 f6 55 2f 03 00 00 08 00 00 00 00 00 04 01 2e 69 6e 69 74 00 00 00 00 00 00 00 L...h..U/............init.......
0020 00 00 00 00 49 02 00 00 3c 00 00 00 85 02 00 00 00 00 00 00 11 00 00 00 20 00 00 00 55 89 e5 8b ....I...<...................U...
0040 75 08 8b 16 09 d2 74 45 56 8b 76 04 bf 03 01 00 00 ac aa 08 c0 75 fa b8 44 00 00 00 bb 13 00 00 u.....tEV.v..........u..D.......
0060 00 b9 fa 00 00 00 cd 40 09 c0 74 27 52 50 e8 2a 00 00 00 50 8b 00 81 38 6c 69 62 5f 58 75 08 ff .......@..t'RP.*...P...8lib_Xu..
0080 70 04 e8 44 00 00 00 5e 83 c6 08 eb b5 31 c0 c9 c2 04 00 83 c4 04 31 c0 40 c9 c2 04 00 55 89 e5 p..D...^.....1........1.@....U..
00a0 50 8b 75 0c 85 f6 74 1e ad 85 c0 74 19 50 ff 75 08 e8 35 00 00 00 09 c0 74 05 89 46 fc eb e9 c7 P.u...t....t.P.u..5.....t..F....
00c0 04 24 00 00 00 00 58 c9 c2 08 00 55 89 e5 60 b8 23 01 00 00 bb 68 01 00 00 b9 3d 01 00 00 ba 00 .$....X....U..`.#....h....=.....
00e0 00 00 00 ff 55 08 61 c9 c2 04 00 55 89 e5 8b 55 08 31 c0 09 d2 74 1b 83 3a 00 74 16 ff 75 0c ff ....U.a....U...U.1...t..:.t..u..
0100 32 e8 10 00 00 00 85 c0 74 05 83 c2 08 eb e4 8b 42 04 c9 c2 08 00 55 89 e5 56 57 8b 75 08 8b 7d 2.......t.......B.....U..VW.u..}
0120 0c 31 c0 ac ae 75 06 08 c0 75 f8 eb 03 83 c8 ff 5f 5e c9 c2 08 00 2f 73 79 73 2f 6c 69 62 2f 00 .1...u...u......_^..../sys/lib/.
0140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 ...............................U
0160 89 e5 53 51 8b 4d 08 b8 44 00 00 00 bb 0c 00 00 00 cd 40 59 5b c9 c2 04 00 55 89 e5 53 51 52 8b ..SQ.M..D.........@Y[....U..SQR.
0180 4d 0c 09 c9 74 00 8b 55 08 09 d2 74 00 b8 44 00 00 00 bb 14 00 00 00 cd 40 09 c0 74 00 5a 59 5b M...t..U...t..D.........@..t.ZY[
01a0 c9 c2 08 00 55 89 e5 53 51 8b 4d 08 09 c9 74 00 b8 44 00 00 00 bb 0d 00 00 00 cd 40 59 5b c9 c2 ....U..SQ.M...t..D.........@Y[..
01c0 04 00 b8 44 00 00 00 bb 0b 00 00 00 cd 40 68 cc 01 00 00 e8 64 fe ff ff 85 c0 75 06 b8 00 00 00 ...D.........@h.....d.....u.....
01e0 00 c3 b8 ff ff ff ff c3 89 2d c8 01 00 00 5d b8 02 00 00 00 cd 40 ff 15 e8 01 00 00 55 8b 2d c8 .........-....]......@......U.-.
0200 01 00 00 c3 00 00 00 00 e4 01 00 00 d8 01 00 00 00 00 00 00 62 6f 78 5f 6c 69 62 2e 6f 62 6a 00 ....................box_lib.obj.
0220 fc 01 00 00 08 02 00 00 18 02 00 00 28 02 00 00 38 02 00 00 00 00 00 00 65 64 69 74 5f 62 6f 78 ............(...8.......edit_box
0240 00 90 90 90 65 64 69 74 5f 62 6f 78 5f 6b 65 79 00 90 90 90 65 64 69 74 5f 62 6f 78 5f 6d 6f 75 ....edit_box_key....edit_box_mou
0260 73 65 00 90 63 68 65 63 6b 5f 62 6f 78 5f 64 72 61 77 32 00 63 68 65 63 6b 5f 62 6f 78 5f 6d 6f se..check_box_draw2.check_box_mo
0280 75 73 65 32 00 11 00 00 00 00 00 00 00 06 00 26 00 00 00 00 00 00 00 06 00 94 00 00 00 00 00 00 use2...........&................
02a0 00 06 00 99 00 00 00 00 00 00 00 06 00 9e 00 00 00 00 00 00 00 06 00 a3 00 00 00 00 00 00 00 06 ................................
02c0 00 93 01 00 00 00 00 00 00 06 00 ae 01 00 00 00 00 00 00 06 00 bc 01 00 00 00 00 00 00 06 00 c3 ................................
02e0 01 00 00 00 00 00 00 06 00 cc 01 00 00 00 00 00 00 06 00 d0 01 00 00 00 00 00 00 06 00 e4 01 00 ................................
0300 00 00 00 00 00 06 00 e8 01 00 00 00 00 00 00 06 00 ec 01 00 00 00 00 00 00 06 00 f0 01 00 00 00 ................................
0320 00 00 00 06 00 f4 01 00 00 00 00 00 00 06 00 2e 69 6e 69 74 00 00 00 00 00 00 00 01 00 00 00 03 ................init............
0340 00 00 00 00 00 04 00 00 00 86 01 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ac 01 00 00 01 ................................
0360 00 00 00 02 00 00 00 00 00 24 00 00 00 e4 01 00 00 01 00 00 00 02 00 00 00 00 00 33 00 00 00 e8 .........$.................3....
0380 01 00 00 01 00 00 00 02 00 00 00 00 00 41 00 00 00 ec 01 00 00 01 00 00 00 02 00 00 00 00 00 51 .............A.................Q
03a0 00 00 00 f0 01 00 00 01 00 00 00 02 00 00 00 00 00 62 00 00 00 f4 01 00 00 01 00 00 00 02 00 74 .................b.............t
03c0 00 00 00 5f 69 6e 69 74 5f 62 6f 78 6c 69 62 5f 61 73 6d 00 5f 65 64 69 74 62 6f 78 5f 6b 65 79 ..._init_boxlib_asm._editbox_key
03e0 40 34 00 5f 65 64 69 74 5f 62 6f 78 5f 64 72 61 77 00 5f 65 64 69 74 5f 62 6f 78 5f 6b 65 79 00 @4._edit_box_draw._edit_box_key.
0400 5f 65 64 69 74 5f 62 6f 78 5f 6d 6f 75 73 65 00 5f 63 68 65 63 6b 5f 62 6f 78 5f 64 72 61 77 32 _edit_box_mouse._check_box_draw2
0420 00 5f 63 68 65 63 6b 5f 62 6f 78 5f 6d 6f 75 73 65 32 00 ._check_box_mouse2.