38.2 MB
/home/fdroid/fdroiddata/tmp/de.blinkt.openvpn_176.apk vs.
/home/fdroid/fdroiddata/tmp/sigcp_de.blinkt.openvpn_176.apk
12.8 KB
/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}
error from `/usr/lib/android-sdk/build-tools/debian/apksigner verify --verbose --print-certs {}` (b): DOES NOT VERIFY ERROR: APK Signature Scheme v3 signer #1: APK integrity check failed. CHUNKED_SHA256 digest mismatch. Expected: <7ff061a1c08fb68b41603fb92a3abbe656f5e5ecffbf8ad850c84b676ac90c54>, actual: <e658770a1e27ea51b7ba3b20dd84d974b3151668a0be80b5874fcbca46fc84ae> ERROR: APK Signature Scheme v3 signer #1: APK integrity check failed. VERITY_CHUNKED_SHA256 digest mismatch. Expected: <c1b77c3cafdde997ca7271ecad4f4a16d0dcfe05f02bd3f6a609fbb4bd8686393af76f0100000000>, actual: <039cf38e63c88a3dee7ec155ec1e77c69a25902b73ad638809feeb6eb3552d203af76f0100000000>
    
Offset 1, 72 lines modifiedOffset 0, 0 lines modified
1 Verifies 
2 Verified·using·v1·scheme·(JAR·signing):·true 
3 Verified·using·v2·scheme·(APK·Signature·Scheme·v2):·true 
4 Verified·using·v3·scheme·(APK·Signature·Scheme·v3):·true 
5 Verified·using·v4·scheme·(APK·Signature·Scheme·v4):·false 
6 Verified·for·SourceStamp:·false 
7 Number·of·signers:·1 
8 Signer·#1·certificate·DN:·CN=FDroid,·OU=FDroid,·O=fdroid.org,·L=ORG,·ST=ORG,·C=UK 
9 Signer·#1·certificate·SHA-256·digest:·4cd330fe6593e2e64b1e1fa383f0c6d73892184fc1cd1a909e71d558d862e212 
10 Signer·#1·certificate·SHA-1·digest:·a46fd6d27ba0c44fe5e131670bcabce511027968 
11 Signer·#1·certificate·MD5·digest:·a9c9d6217921adace3956e867241f949 
12 Signer·#1·key·algorithm:·RSA 
13 Signer·#1·key·size·(bits):·2048 
14 Signer·#1·public·key·SHA-256·digest:·3be5a0a893846a31a922df828fe89399f0b98f9a804243521b236bbac6d8a025 
15 Signer·#1·public·key·SHA-1·digest:·957a68303a0f74b75738cd252c906f3cd7549533 
16 Signer·#1·public·key·MD5·digest:·bddce5a22a631e77da12b700d0f99061 
17 WARNING:·META-INF/androidx.customview_customview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
18 WARNING:·META-INF/com.google.android.material_material.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
19 WARNING:·META-INF/androidx.activity_activity-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
20 WARNING:·META-INF/kotlin-stdlib-coroutines.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
21 WARNING:·META-INF/kotlin-stdlib.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
22 WARNING:·META-INF/preference-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
23 WARNING:·META-INF/androidx.versionedparcelable_versionedparcelable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
24 WARNING:·META-INF/activity-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
25 WARNING:·META-INF/androidx.preference_preference-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
26 WARNING:·META-INF/androidx.preference_preference.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
27 WARNING:·META-INF/core-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
28 WARNING:·META-INF/androidx.lifecycle_lifecycle-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
29 WARNING:·META-INF/fragment-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
30 WARNING:·META-INF/androidx.appcompat_appcompat-resources.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
31 WARNING:·META-INF/androidx.appcompat_appcompat.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
32 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
33 WARNING:·META-INF/androidx.cursoradapter_cursoradapter.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
34 WARNING:·META-INF/androidx.savedstate_savedstate.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
35 WARNING:·META-INF/androidx.fragment_fragment.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
36 WARNING:·META-INF/kotlinx-coroutines-core.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
37 WARNING:·META-INF/androidx.vectordrawable_vectordrawable.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
38 WARNING:·META-INF/androidx.fragment_fragment-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
39 WARNING:·META-INF/lifecycle-livedata-core-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
40 WARNING:·META-INF/androidx.core_core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
41 WARNING:·META-INF/androidx.vectordrawable_vectordrawable-animated.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
42 WARNING:·META-INF/collection-ktx.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
43 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel-savedstate.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
44 WARNING:·META-INF/kotlin-android-extensions-runtime.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
45 WARNING:·META-INF/services/kotlinx.coroutines.CoroutineExceptionHandler·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
46 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-core.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
47 WARNING:·META-INF/services/kotlinx.coroutines.internal.MainDispatcherFactory·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
48 WARNING:·META-INF/androidx.viewpager2_viewpager2.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
49 WARNING:·META-INF/kotlin-stdlib-common.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
50 WARNING:·META-INF/androidx.transition_transition.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
51 WARNING:·META-INF/androidx.core_core-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
52 WARNING:·META-INF/androidx.recyclerview_recyclerview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
53 WARNING:·META-INF/lifecycle-viewmodel-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
54 WARNING:·META-INF/androidx.webkit_webkit.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
55 WARNING:·META-INF/kotlinx-coroutines-android.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
56 WARNING:·META-INF/kotlin-stdlib-jdk7.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
57 WARNING:·META-INF/androidx.lifecycle_lifecycle-livedata-core-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
58 WARNING:·META-INF/androidx.arch.core_core-runtime.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
59 WARNING:·META-INF/androidx.lifecycle_lifecycle-runtime-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
60 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel-ktx.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
61 WARNING:·META-INF/androidx.activity_activity.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
62 WARNING:·META-INF/lifecycle-runtime-ktx_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
63 WARNING:·META-INF/androidx.drawerlayout_drawerlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
64 WARNING:·META-INF/androidx.interpolator_interpolator.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
65 WARNING:·META-INF/androidx.lifecycle_lifecycle-viewmodel.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
66 WARNING:·META-INF/main_uiRelease.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
67 WARNING:·META-INF/androidx.loader_loader.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
68 WARNING:·META-INF/androidx.viewpager_viewpager.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
69 WARNING:·META-INF/androidx.cardview_cardview.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
70 WARNING:·META-INF/androidx.coordinatorlayout_coordinatorlayout.version·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
71 WARNING:·META-INF/kotlin-stdlib-common-coroutines.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
72 WARNING:·META-INF/commons_release.kotlin_module·not·protected·by·signature.·Unauthorized·modifications·to·this·JAR·entry·will·not·be·detected.·Delete·or·move·the·entry·outside·of·META-INF/. 
852 B
zipinfo {}
    
Offset 1043, 8 lines modifiedOffset 1043, 8 lines modified
1043 -rw----·····0.0·fat······186·b-·stor·81-Jan-01·01:01·res/drawable-hdpi-v4/abc_textfield_activated_mtrl_alpha.9.png1043 -rw----·····0.0·fat······186·b-·stor·81-Jan-01·01:01·res/drawable-hdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
1044 -rw----·····0.0·fat······940·b-·defN·81-Jan-01·01:01·res/layout-v17/mtrl_alert_select_dialog_multichoice.xml1044 -rw----·····0.0·fat······940·b-·defN·81-Jan-01·01:01·res/layout-v17/mtrl_alert_select_dialog_multichoice.xml
1045 -rw----·····0.0·fat······516·b-·defN·81-Jan-01·01:01·res/drawable/abc_seekbar_tick_mark_material.xml1045 -rw----·····0.0·fat······516·b-·defN·81-Jan-01·01:01·res/drawable/abc_seekbar_tick_mark_material.xml
1046 -rw----·····0.0·fat······212·b-·stor·81-Jan-01·01:01·res/drawable-hdpi-v4/notification_bg_normal.9.png1046 -rw----·····0.0·fat······212·b-·stor·81-Jan-01·01:01·res/drawable-hdpi-v4/notification_bg_normal.9.png
1047 -rw----·····2.0·fat···103438·b-·defN·81-Jan-01·01:01·META-INF/D1C13032.SF1047 -rw----·····2.0·fat···103438·b-·defN·81-Jan-01·01:01·META-INF/D1C13032.SF
1048 -rw----·····2.0·fat·····1291·b-·defN·81-Jan-01·01:01·META-INF/D1C13032.RSA1048 -rw----·····2.0·fat·····1291·b-·defN·81-Jan-01·01:01·META-INF/D1C13032.RSA
1049 -rw----·····2.0·fat···103330·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF1049 -rw----·····2.0·fat···103330·b-·defN·81-Jan-01·01:01·META-INF/MANIFEST.MF
1050 1048·files,·55212917·bytes·uncompressed,·23936155·bytes·compressed:··56.6%1050 1048·files,·55212917·bytes·uncompressed,·23935992·bytes·compressed:··56.6%
3.28 MB
lib/armeabi-v7a/libovpn3.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·c5d62f80f573901ee4a91738147308a33def98fb6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·e100456a77d658b28643f4c8683149649aff50b2
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
414 B
strings --all --bytes=8 {}
    
Offset 15918, 15 lines modifiedOffset 15918, 15 lines modified
15918 PACKETS_OUT15918 PACKETS_OUT
15919 TUN_BYTES_IN15919 TUN_BYTES_IN
15920 TUN_BYTES_OUT15920 TUN_BYTES_OUT
15921 TUN_PACKETS_IN15921 TUN_PACKETS_IN
15922 TUN_PACKETS_OUT15922 TUN_PACKETS_OUT
15923 Client·terminated,·reconnecting·in·15923 Client·terminated,·reconnecting·in·
15924 OpenVPN·core15924 OpenVPN·core
15925 pg-2.1.165-157-g0d2b080115925 icsopenvpn/v0.7.22-0-g0d2b0801
15926 ClientState::attach()·can·only·be·called·once·per·ClientState·instantiation15926 ClientState::attach()·can·only·be·called·once·per·ClientState·instantiation
15927 DISCONNECTED15927 DISCONNECTED
15928 CONNECTED15928 CONNECTED
15929 RECONNECTING15929 RECONNECTING
15930 WAIT_PROXY15930 WAIT_PROXY
15931 CONNECTING15931 CONNECTING
15932 GET_CONFIG15932 GET_CONFIG
1.27 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 8208, 15 lines modifiedOffset 8208, 15 lines modified
8208 »       mov»    r0,·r88208 »       mov»    r0,·r8
8209 »       blx»    14cc4c·<__cxa_free_exception@plt>8209 »       blx»    14cc4c·<__cxa_free_exception@plt>
8210 »       mov»    r0,·r58210 »       mov»    r0,·r5
8211 »       bl»     306884·<__cxa_demangle@@Base+0x8464>8211 »       bl»     306884·<__cxa_demangle@@Base+0x8464>
8212 »       nop8212 »       nop
8213 »       ldr»    r4,·[r0,·#84]» ;·0x548213 »       ldr»    r4,·[r0,·#84]» ;·0x54
8214 »       movs»   r5,·r48214 »       movs»   r5,·r4
8215 »       ldr»    r4,·[pc,·#328]»;·(16a2ec·<openvpn::ClientConnect::stop()@@Base+0xbc>)8215 »       ldr»    r4,·[pc,·#352]»;·(16a304·<openvpn::ClientConnect::stop()@@Base+0xd4>)
8216 »       movs»   r6,·r38216 »       movs»   r6,·r3
8217 »       ldr»    r4,·[r5,·#80]» ;·0x508217 »       ldr»    r4,·[r5,·#80]» ;·0x50
8218 »       movs»   r5,·r48218 »       movs»   r5,·r4
8219 »       ldr»    r0,·[r1,·#80]» ;·0x508219 »       ldr»    r0,·[r1,·#80]» ;·0x50
8220 »       movs»   r5,·r48220 »       movs»   r5,·r4
8221 »       ldr»    r0,·[r5,·#76]» ;·0x4c8221 »       ldr»    r0,·[r5,·#76]» ;·0x4c
8222 »       movs»   r5,·r48222 »       movs»   r5,·r4
Offset 179305, 19 lines modifiedOffset 179305, 19 lines modified
179305 »       lsrs»   r2,·r7,·#26179305 »       lsrs»   r2,·r7,·#26
179306 »       movs»   r0,·r3179306 »       movs»   r0,·r3
179307 »       lsrs»   r2,·r6,·#26179307 »       lsrs»   r2,·r6,·#26
179308 »       movs»   r0,·r3179308 »       movs»   r0,·r3
179309 »       subs.w» r0,·sl,·r7,·lsr·#32179309 »       subs.w» r0,·sl,·r7,·lsr·#32
179310 »       lsls»   r1,·r7,·#17179310 »       lsls»   r1,·r7,·#17
179311 »       movs»   r0,·r3179311 »       movs»   r0,·r3
179312 »       lsrs»   r3,·r5,·#26179312 »       lsrs»   r1,·r6,·#26
179313 »       movs»   r0,·r3179313 »       movs»   r0,·r3
179314 »       lsrs»   r1,·r5,·#26179314 »       lsrs»   r7,·r5,·#26
179315 »       movs»   r0,·r3179315 »       movs»   r0,·r3
179316 »       lsrs»   r1,·r3,·#26179316 »       lsrs»   r7,·r3,·#26
179317 »       movs»   r0,·r3179317 »       movs»   r0,·r3
  
179318 001cde94·<openvpn::RCPtr<openvpn::ClientConnect>::reset()@@Base>:179318 001cde94·<openvpn::RCPtr<openvpn::ClientConnect>::reset()@@Base>:
179319 »       push»   {r2,·r3,·r4,·r6,·r7,·lr}179319 »       push»   {r2,·r3,·r4,·r6,·r7,·lr}
179320 »       add»    r7,·sp,·#16179320 »       add»    r7,·sp,·#16
179321 »       ldr»    r1,·[pc,·#36]» ;·(1cdec0·<openvpn::RCPtr<openvpn::ClientConnect>::reset()@@Base+0x2c>)179321 »       ldr»    r1,·[pc,·#36]» ;·(1cdec0·<openvpn::RCPtr<openvpn::ClientConnect>::reset()@@Base+0x2c>)
179322 »       add»    r1,·pc179322 »       add»    r1,·pc
Offset 179384, 15 lines modifiedOffset 179384, 15 lines modified
179384 »       subs»   r0,·r1,·r0179384 »       subs»   r0,·r1,·r0
179385 »       it»     eq179385 »       it»     eq
179386 »       popeq»  {r0,·r1,·r2,·r3,·r4,·r5,·r7,·pc}179386 »       popeq»  {r0,·r1,·r2,·r3,·r4,·r5,·r7,·pc}
179387 »       blx»    14cac0·<__stack_chk_fail@plt>179387 »       blx»    14cac0·<__stack_chk_fail@plt>
179388 »       nop179388 »       nop
179389 »       cmp»    r6,·#154»     ;·0x9a179389 »       cmp»    r6,·#154»     ;·0x9a
179390 »       movs»   r7,·r3179390 »       movs»   r7,·r3
179391 »       lsrs»   r0,·r5,·#22179391 »       lsrs»   r6,·r5,·#22
179392 »       movs»   r0,·r3179392 »       movs»   r0,·r3
  
179393 001cdf30·<void·openvpn::intrusive_ptr_release<openvpn::SessionStats>(openvpn::SessionStats*)@@Base>:179393 001cdf30·<void·openvpn::intrusive_ptr_release<openvpn::SessionStats>(openvpn::SessionStats*)@@Base>:
179394 »       add.w»  ip,·r0,·#4179394 »       add.w»  ip,·r0,·#4
179395 »       dmb»    ish179395 »       dmb»    ish
179396 »       ldrex»  r2,·[ip]179396 »       ldrex»  r2,·[ip]
179397 »       subs»   r3,·r2,·#1179397 »       subs»   r3,·r2,·#1
Offset 180356, 15 lines modifiedOffset 180356, 15 lines modified
180356 »       mov»    r4,·r0180356 »       mov»    r4,·r0
180357 »       add»    r0,·sp,·#16180357 »       add»    r0,·sp,·#16
180358 »       blx»    15660c·<openvpn::ClientAPI::Event::~Event()@plt>180358 »       blx»    15660c·<openvpn::ClientAPI::Event::~Event()@plt>
180359 »       mov»    r0,·r4180359 »       mov»    r0,·r4
180360 »       bl»     306884·<__cxa_demangle@@Base+0x8464>180360 »       bl»     306884·<__cxa_demangle@@Base+0x8464>
180361 »       movs»   r6,·#162»    ;·0xa2180361 »       movs»   r6,·#162»    ;·0xa2
180362 »       movs»   r7,·r3180362 »       movs»   r7,·r3
180363 »       lsls»   r6,·r1,·#27180363 »       lsls»   r4,·r2,·#27
180364 »       movs»   r0,·r3180364 »       movs»   r0,·r3
180365 »       cmp»    r7,·#208»     ;·0xd0180365 »       cmp»    r7,·#208»     ;·0xd0
180366 »       movs»   r7,·r3180366 »       movs»   r7,·r3
  
180367 001ce808·<openvpn::ClientAPI::Event::Event()@@Base>:180367 001ce808·<openvpn::ClientAPI::Event::Event()@@Base>:
180368 »       movs»   r1,·#0180368 »       movs»   r1,·#0
180369 »       movs»   r2,·#1180369 »       movs»   r2,·#1
Offset 180774, 15 lines modifiedOffset 180774, 15 lines modified
180774 »       mov»    r0,·sp180774 »       mov»    r0,·sp
180775 »       blx»    159288·<Swig::Director::JNIEnvWrapper::~JNIEnvWrapper()@plt>180775 »       blx»    159288·<Swig::Director::JNIEnvWrapper::~JNIEnvWrapper()@plt>
180776 »       mov»    r0,·r4180776 »       mov»    r0,·r4
180777 »       bl»     306884·<__cxa_demangle@@Base+0x8464>180777 »       bl»     306884·<__cxa_demangle@@Base+0x8464>
180778 »       nop180778 »       nop
180779 »       movs»   r2,·#200»    ;·0xc8180779 »       movs»   r2,·#200»    ;·0xc8
180780 »       movs»   r7,·r3180780 »       movs»   r7,·r3
180781 »       lsls»   r3,·r7,·#11180781 »       lsls»   r1,·r0,·#12
180782 »       movs»   r0,·r3180782 »       movs»   r0,·r3
180783 »       b.n»    1ceb5c·<SwigDirector_ClientAPI_OpenVPNClient::tun_builder_new()@@Base+0xa4>180783 »       b.n»    1ceb5c·<SwigDirector_ClientAPI_OpenVPNClient::tun_builder_new()@@Base+0xa4>
180784 »       movs»   r7,·r3180784 »       movs»   r7,·r3
180785 »       b.n»    1ceb54·<SwigDirector_ClientAPI_OpenVPNClient::tun_builder_new()@@Base+0x9c>180785 »       b.n»    1ceb54·<SwigDirector_ClientAPI_OpenVPNClient::tun_builder_new()@@Base+0x9c>
180786 »       movs»   r7,·r3180786 »       movs»   r7,·r3
180787 »       cmp»    r3,·#126»     ;·0x7e180787 »       cmp»    r3,·#126»     ;·0x7e
180788 »       movs»   r7,·r3180788 »       movs»   r7,·r3
Offset 180941, 19 lines modifiedOffset 180941, 19 lines modified
180941 »       blx»    14de28·<std::exception::~exception()@plt>180941 »       blx»    14de28·<std::exception::~exception()@plt>
180942 »       mov»    r0,·r5180942 »       mov»    r0,·r5
180943 »       bl»     306884·<__cxa_demangle@@Base+0x8464>180943 »       bl»     306884·<__cxa_demangle@@Base+0x8464>
180944 »       movs»   r1,·#68»     ;·0x44180944 »       movs»   r1,·#68»     ;·0x44
180945 »       movs»   r7,·r3180945 »       movs»   r7,·r3
180946 »       cmp»    r2,·#192»     ;·0xc0180946 »       cmp»    r2,·#192»     ;·0xc0
180947 »       movs»   r7,·r3180947 »       movs»   r7,·r3
180948 »       movs»   r0,·#105»    ;·0x69 
180949 »       movs»   r0,·r3 
180950 »       movs»   r0,·#111»    ;·0x6f180948 »       movs»   r0,·#111»    ;·0x6f
180951 »       movs»   r0,·r3180949 »       movs»   r0,·r3
 180950 »       movs»   r0,·#117»    ;·0x75
 180951 »       movs»   r0,·r3
180952 »       movs»   r0,·#81»     ;·0x51180952 »       movs»   r0,·#87»     ;·0x57
180953 »       movs»   r0,·r3180953 »       movs»   r0,·r3
  
180954 001ced38·<Swig::DirectorException::~DirectorException()@@Base>:180954 001ced38·<Swig::DirectorException::~DirectorException()@@Base>:
180955 »       push»   {r4,·r6,·r7,·lr}180955 »       push»   {r4,·r6,·r7,·lr}
180956 »       add»    r7,·sp,·#8180956 »       add»    r7,·sp,·#8
180957 »       mov»    r4,·r0180957 »       mov»    r4,·r0
180958 »       ldr»    r0,·[pc,·#32]» ;·(1ced60·<Swig::DirectorException::~DirectorException()@@Base+0x28>)180958 »       ldr»    r0,·[pc,·#32]» ;·(1ced60·<Swig::DirectorException::~DirectorException()@@Base+0x28>)
Offset 181134, 15 lines modifiedOffset 181134, 15 lines modified
181134 »       add»    r0,·sp,·#8181134 »       add»    r0,·sp,·#8
181135 »       blx»    159288·<Swig::Director::JNIEnvWrapper::~JNIEnvWrapper()@plt>181135 »       blx»    159288·<Swig::Director::JNIEnvWrapper::~JNIEnvWrapper()@plt>
181136 »       mov»    r0,·r4181136 »       mov»    r0,·r4
181137 »       bl»     306884·<__cxa_demangle@@Base+0x8464>181137 »       bl»     306884·<__cxa_demangle@@Base+0x8464>
181138 »       nop181138 »       nop
181139 »       subs»   r2,·r5,·#6181139 »       subs»   r2,·r5,·#6
181140 »       movs»   r7,·r3181140 »       movs»   r7,·r3
181141 »       movs»   r7,·r4181141 »       movs»   r5,·r5
181142 »       movs»   r0,·r3181142 »       movs»   r0,·r3
181143 »       b.n»    1ce83c·<openvpn::RCPtr<openvpn::ClientEvent::Base>::operator=(openvpn::RCPtr<openvpn::ClientEvent::Base>&&)@@Base+0x4>181143 »       b.n»    1ce83c·<openvpn::RCPtr<openvpn::ClientEvent::Base>::operator=(openvpn::RCPtr<openvpn::ClientEvent::Base>&&)@@Base+0x4>
181144 »       movs»   r7,·r3181144 »       movs»   r7,·r3
181145 »       b.n»    1ce834·<openvpn::ClientAPI::Event::Event()@@Base+0x2c>181145 »       b.n»    1ce834·<openvpn::ClientAPI::Event::Event()@@Base+0x2c>
181146 »       movs»   r7,·r3181146 »       movs»   r7,·r3
181147 »       cmp»    r0,·#90»      ;·0x5a181147 »       cmp»    r0,·#90»      ;·0x5a
181148 »       movs»   r7,·r3181148 »       movs»   r7,·r3
Offset 181276, 15 lines modifiedOffset 181276, 15 lines modified
181276 »       add»    r0,·sp,·#16181276 »       add»    r0,·sp,·#16
181277 »       blx»    159288·<Swig::Director::JNIEnvWrapper::~JNIEnvWrapper()@plt>181277 »       blx»    159288·<Swig::Director::JNIEnvWrapper::~JNIEnvWrapper()@plt>
181278 »       mov»    r0,·r4181278 »       mov»    r0,·r4
181279 »       bl»     306884·<__cxa_demangle@@Base+0x8464>181279 »       bl»     306884·<__cxa_demangle@@Base+0x8464>
181280 »       nop181280 »       nop
Max diff block lines reached; 1331475/1335007 bytes (99.74%) of diff not shown.
1.33 MB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 1986, 10447 lines modifiedOffset 1986, 10447 lines modified
1986 ··0x0034ec20·5f425954·45535f49·4e005455·4e5f4259·_BYTES_IN.TUN_BY1986 ··0x0034ec20·5f425954·45535f49·4e005455·4e5f4259·_BYTES_IN.TUN_BY
1987 ··0x0034ec30·5445535f·4f555400·54554e5f·5041434b·TES_OUT.TUN_PACK1987 ··0x0034ec30·5445535f·4f555400·54554e5f·5041434b·TES_OUT.TUN_PACK
1988 ··0x0034ec40·4554535f·494e0054·554e5f50·41434b45·ETS_IN.TUN_PACKE1988 ··0x0034ec40·4554535f·494e0054·554e5f50·41434b45·ETS_IN.TUN_PACKE
1989 ··0x0034ec50·54535f4f·55540043·6c69656e·74207465·TS_OUT.Client·te1989 ··0x0034ec50·54535f4f·55540043·6c69656e·74207465·TS_OUT.Client·te
1990 ··0x0034ec60·726d696e·61746564·2c207265·636f6e6e·rminated,·reconn1990 ··0x0034ec60·726d696e·61746564·2c207265·636f6e6e·rminated,·reconn
1991 ··0x0034ec70·65637469·6e672069·6e20002e·2e2e004f·ecting·in·.....O1991 ··0x0034ec70·65637469·6e672069·6e20002e·2e2e004f·ecting·in·.....O
Diff chunk too large, falling back to line-by-line diff (7276 lines added, 7276 lines removed)
1992 ··0x0034ec80·70656e56·504e2063·6f726500·20002800·penVPN·core.·.(.1992 ··0x0034ec80·70656e56·504e2063·6f726500·20002800·penVPN·core.·.(.
1993 ··0x0034ec90·70672d32·2e312e31·36352d31·35372d67·pg-2.1.165-157-g1993 ··0x0034ec90·6963736f·70656e76·706e2f76·302e372e·icsopenvpn/v0.7.
1994 ··0x0034eca0·30643262·30383031·00206172·6d763761·0d2b0801.·armv7a1994 ··0x0034eca0·32322d30·2d673064·32623038·30310020·22-0-g0d2b0801.·
1995 ··0x0034ecb0·00207468·756d6232·002d6269·74007473·.·thumb2.-bit.ts1995 ··0x0034ecb0·61726d76·37610020·7468756d·6232002d·armv7a.·thumb2.-
1996 ··0x0034ecc0·7300436c·69656e74·53746174·653a3a61·s.ClientState::a1996 ··0x0034ecc0·62697400·74737300·436c6965·6e745374·bit.tss.ClientSt
1997 ··0x0034ecd0·74746163·68282920·63616e20·6f6e6c79·ttach()·can·only1997 ··0x0034ecd0·6174653a·3a617474·61636828·29206361·ate::attach()·ca
1998 ··0x0034ece0·20626520·63616c6c·6564206f·6e636520··be·called·once·1998 ··0x0034ece0·6e206f6e·6c792062·65206361·6c6c6564·n·only·be·called
1999 ··0x0034ecf0·70657220·436c6965·6e745374·61746520·per·ClientState·1999 ··0x0034ecf0·206f6e63·65207065·7220436c·69656e74··once·per·Client
2000 ··0x0034ed00·696e7374·616e7469·6174696f·6e004449·instantiation.DI2000 ··0x0034ed00·53746174·6520696e·7374616e·74696174·State·instantiat
2001 ··0x0034ed10·53434f4e·4e454354·45440043·4f4e4e45·SCONNECTED.CONNE2001 ··0x0034ed10·696f6e00·44495343·4f4e4e45·43544544·ion.DISCONNECTED
2002 ··0x0034ed20·43544544·00524543·4f4e4e45·4354494e·CTED.RECONNECTIN2002 ··0x0034ed20·00434f4e·4e454354·45440052·45434f4e·.CONNECTED.RECON
2003 ··0x0034ed30·47005245·534f4c56·45005741·49540057·G.RESOLVE.WAIT.W2003 ··0x0034ed30·4e454354·494e4700·5245534f·4c564500·NECTING.RESOLVE.
2004 ··0x0034ed40·4149545f·50524f58·5900434f·4e4e4543·AIT_PROXY.CONNEC2004 ··0x0034ed40·57414954·00574149·545f5052·4f585900·WAIT.WAIT_PROXY.
2005 ··0x0034ed50·54494e47·00474554·5f434f4e·46494700·TING.GET_CONFIG.2005 ··0x0034ed50·434f4e4e·45435449·4e470047·45545f43·CONNECTING.GET_C
2006 ··0x0034ed60·41535349·474e5f49·50004144·445f524f·ASSIGN_IP.ADD_RO2006 ··0x0034ed60·4f4e4649·47004153·5349474e·5f495000·ONFIG.ASSIGN_IP.
2007 ··0x0034ed70·55544553·00454348·4f00494e·464f0057·UTES.ECHO.INFO.W2007 ··0x0034ed70·4144445f·524f5554·45530045·43484f00·ADD_ROUTES.ECHO.
2008 ··0x0034ed80·41524e00·50415553·45005245·53554d45·ARN.PAUSE.RESUME2008 ··0x0034ed80·494e464f·00574152·4e005041·55534500·INFO.WARN.PAUSE.
2009 ··0x0034ed90·00434f4d·50524553·53494f4e·5f454e41·.COMPRESSION_ENA2009 ··0x0034ed90·52455355·4d450043·4f4d5052·45535349·RESUME.COMPRESSI
2010 ··0x0034eda0·424c4544·00554e53·5550504f·52544544·BLED.UNSUPPORTED2010 ··0x0034eda0·4f4e5f45·4e41424c·45440055·4e535550·ON_ENABLED.UNSUP
2011 ··0x0034edb0·5f464541·54555245·00434c49·454e545f·_FEATURE.CLIENT_2011 ··0x0034edb0·504f5254·45445f46·45415455·52450043·PORTED_FEATURE.C
2012 ··0x0034edc0·53455455·50004459·4e414d49·435f4348·SETUP.DYNAMIC_CH2012 ··0x0034edc0·4c49454e·545f5345·54555000·44594e41·LIENT_SETUP.DYNA
2013 ··0x0034edd0·414c4c45·4e474500·45504b49·5f455252·ALLENGE.EPKI_ERR2013 ··0x0034edd0·4d49435f·4348414c·4c454e47·45004550·MIC_CHALLENGE.EP
2014 ··0x0034ede0·4f520045·504b495f·494e5641·4c49445f·OR.EPKI_INVALID_2014 ··0x0034ede0·4b495f45·52524f52·0045504b·495f494e·KI_ERROR.EPKI_IN
2015 ··0x0034edf0·414c4941·5300554e·4b4e4f57·4e5f4556·ALIAS.UNKNOWN_EV2015 ··0x0034edf0·56414c49·445f414c·49415300·554e4b4e·VALID_ALIAS.UNKN
2016 ··0x0034ee00·454e545f·54595045·006e756c·6c207570·ENT_TYPE.null·up2016 ··0x0034ee00·4f574e5f·4556454e·545f5459·5045006e·OWN_EVENT_TYPE.n
2017 ··0x0034ee10·63616c6c·206f626a·65637420·696e206f·call·object·in·o2017 ··0x0034ee10·756c6c20·75706361·6c6c206f·626a6563·ull·upcall·objec
2018 ··0x0034ee20·70656e76·706e3a3a·436c6965·6e744150·penvpn::ClientAP2018 ··0x0034ee20·7420696e·206f7065·6e76706e·3a3a436c·t·in·openvpn::Cl
2019 ··0x0034ee30·493a3a4f·70656e56·504e436c·69656e74·I::OpenVPNClient2019 ··0x0034ee30·69656e74·4150493a·3a4f7065·6e56504e·ientAPI::OpenVPN
2020 ··0x0034ee40·3a3a7475·6e5f6275·696c6465·725f6e65·::tun_builder_ne2020 ··0x0034ee40·436c6965·6e743a3a·74756e5f·6275696c·Client::tun_buil
2021 ··0x0034ee50·7720006e·756c6c20·75706361·6c6c206f·w·.null·upcall·o2021 ··0x0034ee50·6465725f·6e657720·006e756c·6c207570·der_new·.null·up
2022 ··0x0034ee60·626a6563·7420696e·206f7065·6e76706e·bject·in·openvpn2022 ··0x0034ee60·63616c6c·206f626a·65637420·696e206f·call·object·in·o
2023 ··0x0034ee70·3a3a436c·69656e74·4150493a·3a4f7065·::ClientAPI::Ope2023 ··0x0034ee70·70656e76·706e3a3a·436c6965·6e744150·penvpn::ClientAP
2024 ··0x0034ee80·6e56504e·436c6965·6e743a3a·74756e5f·nVPNClient::tun_2024 ··0x0034ee80·493a3a4f·70656e56·504e436c·69656e74·I::OpenVPNClient
2025 ··0x0034ee90·6275696c·6465725f·7365745f·6c617965·builder_set_laye2025 ··0x0034ee90·3a3a7475·6e5f6275·696c6465·725f7365·::tun_builder_se
2026 ··0x0034eea0·7220006e·756c6c20·75706361·6c6c206f·r·.null·upcall·o2026 ··0x0034eea0·745f6c61·79657220·006e756c·6c207570·t_layer·.null·up
2027 ··0x0034eeb0·626a6563·7420696e·206f7065·6e76706e·bject·in·openvpn2027 ··0x0034eeb0·63616c6c·206f626a·65637420·696e206f·call·object·in·o
2028 ··0x0034eec0·3a3a436c·69656e74·4150493a·3a4f7065·::ClientAPI::Ope2028 ··0x0034eec0·70656e76·706e3a3a·436c6965·6e744150·penvpn::ClientAP
2029 ··0x0034eed0·6e56504e·436c6965·6e743a3a·74756e5f·nVPNClient::tun_2029 ··0x0034eed0·493a3a4f·70656e56·504e436c·69656e74·I::OpenVPNClient
2030 ··0x0034eee0·6275696c·6465725f·7365745f·72656d6f·builder_set_remo2030 ··0x0034eee0·3a3a7475·6e5f6275·696c6465·725f7365·::tun_builder_se
2031 ··0x0034eef0·74655f61·64647265·73732000·6e756c6c·te_address·.null2031 ··0x0034eef0·745f7265·6d6f7465·5f616464·72657373·t_remote_address
2032 ··0x0034ef00·20757063·616c6c20·6f626a65·63742069··upcall·object·i2032 ··0x0034ef00·20006e75·6c6c2075·7063616c·6c206f62··.null·upcall·ob
2033 ··0x0034ef10·6e206f70·656e7670·6e3a3a43·6c69656e·n·openvpn::Clien2033 ··0x0034ef10·6a656374·20696e20·6f70656e·76706e3a·ject·in·openvpn:
2034 ··0x0034ef20·74415049·3a3a4f70·656e5650·4e436c69·tAPI::OpenVPNCli2034 ··0x0034ef20·3a436c69·656e7441·50493a3a·4f70656e·:ClientAPI::Open
2035 ··0x0034ef30·656e743a·3a74756e·5f627569·6c646572·ent::tun_builder2035 ··0x0034ef30·56504e43·6c69656e·743a3a74·756e5f62·VPNClient::tun_b
2036 ··0x0034ef40·5f616464·5f616464·72657373·20006e75·_add_address·.nu2036 ··0x0034ef40·75696c64·65725f61·64645f61·64647265·uilder_add_addre
2037 ··0x0034ef50·6c6c2075·7063616c·6c206f62·6a656374·ll·upcall·object2037 ··0x0034ef50·73732000·6e756c6c·20757063·616c6c20·ss·.null·upcall·
2038 ··0x0034ef60·20696e20·6f70656e·76706e3a·3a436c69··in·openvpn::Cli2038 ··0x0034ef60·6f626a65·63742069·6e206f70·656e7670·object·in·openvp
2039 ··0x0034ef70·656e7441·50493a3a·4f70656e·56504e43·entAPI::OpenVPNC2039 ··0x0034ef70·6e3a3a43·6c69656e·74415049·3a3a4f70·n::ClientAPI::Op
2040 ··0x0034ef80·6c69656e·743a3a74·756e5f62·75696c64·lient::tun_build2040 ··0x0034ef80·656e5650·4e436c69·656e743a·3a74756e·enVPNClient::tun
2041 ··0x0034ef90·65725f73·65745f72·6f757465·5f6d6574·er_set_route_met2041 ··0x0034ef90·5f627569·6c646572·5f736574·5f726f75·_builder_set_rou
2042 ··0x0034efa0·7269635f·64656661·756c7420·006e756c·ric_default·.nul2042 ··0x0034efa0·74655f6d·65747269·635f6465·6661756c·te_metric_defaul
2043 ··0x0034efb0·6c207570·63616c6c·206f626a·65637420·l·upcall·object·2043 ··0x0034efb0·7420006e·756c6c20·75706361·6c6c206f·t·.null·upcall·o
2044 ··0x0034efc0·696e206f·70656e76·706e3a3a·436c6965·in·openvpn::Clie2044 ··0x0034efc0·626a6563·7420696e·206f7065·6e76706e·bject·in·openvpn
2045 ··0x0034efd0·6e744150·493a3a4f·70656e56·504e436c·ntAPI::OpenVPNCl2045 ··0x0034efd0·3a3a436c·69656e74·4150493a·3a4f7065·::ClientAPI::Ope
2046 ··0x0034efe0·69656e74·3a3a7475·6e5f6275·696c6465·ient::tun_builde2046 ··0x0034efe0·6e56504e·436c6965·6e743a3a·74756e5f·nVPNClient::tun_
2047 ··0x0034eff0·725f7265·726f7574·655f6777·20006e75·r_reroute_gw·.nu2047 ··0x0034eff0·6275696c·6465725f·7265726f·7574655f·builder_reroute_
2048 ··0x0034f000·6c6c2075·7063616c·6c206f62·6a656374·ll·upcall·object2048 ··0x0034f000·67772000·6e756c6c·20757063·616c6c20·gw·.null·upcall·
2049 ··0x0034f010·20696e20·6f70656e·76706e3a·3a436c69··in·openvpn::Cli2049 ··0x0034f010·6f626a65·63742069·6e206f70·656e7670·object·in·openvp
2050 ··0x0034f020·656e7441·50493a3a·4f70656e·56504e43·entAPI::OpenVPNC2050 ··0x0034f020·6e3a3a43·6c69656e·74415049·3a3a4f70·n::ClientAPI::Op
2051 ··0x0034f030·6c69656e·743a3a74·756e5f62·75696c64·lient::tun_build2051 ··0x0034f030·656e5650·4e436c69·656e743a·3a74756e·enVPNClient::tun
2052 ··0x0034f040·65725f61·64645f72·6f757465·20006e75·er_add_route·.nu2052 ··0x0034f040·5f627569·6c646572·5f616464·5f726f75·_builder_add_rou
2053 ··0x0034f050·6c6c2075·7063616c·6c206f62·6a656374·ll·upcall·object2053 ··0x0034f050·74652000·6e756c6c·20757063·616c6c20·te·.null·upcall·
2054 ··0x0034f060·20696e20·6f70656e·76706e3a·3a436c69··in·openvpn::Cli2054 ··0x0034f060·6f626a65·63742069·6e206f70·656e7670·object·in·openvp
2055 ··0x0034f070·656e7441·50493a3a·4f70656e·56504e43·entAPI::OpenVPNC2055 ··0x0034f070·6e3a3a43·6c69656e·74415049·3a3a4f70·n::ClientAPI::Op
2056 ··0x0034f080·6c69656e·743a3a74·756e5f62·75696c64·lient::tun_build2056 ··0x0034f080·656e5650·4e436c69·656e743a·3a74756e·enVPNClient::tun
2057 ··0x0034f090·65725f65·78636c75·64655f72·6f757465·er_exclude_route2057 ··0x0034f090·5f627569·6c646572·5f657863·6c756465·_builder_exclude
2058 ··0x0034f0a0·20006e75·6c6c2075·7063616c·6c206f62··.null·upcall·ob2058 ··0x0034f0a0·5f726f75·74652000·6e756c6c·20757063·_route·.null·upc
2059 ··0x0034f0b0·6a656374·20696e20·6f70656e·76706e3a·ject·in·openvpn:2059 ··0x0034f0b0·616c6c20·6f626a65·63742069·6e206f70·all·object·in·op
2060 ··0x0034f0c0·3a436c69·656e7441·50493a3a·4f70656e·:ClientAPI::Open2060 ··0x0034f0c0·656e7670·6e3a3a43·6c69656e·74415049·envpn::ClientAPI
2061 ··0x0034f0d0·56504e43·6c69656e·743a3a74·756e5f62·VPNClient::tun_b2061 ··0x0034f0d0·3a3a4f70·656e5650·4e436c69·656e743a·::OpenVPNClient:
2062 ··0x0034f0e0·75696c64·65725f61·64645f64·6e735f73·uilder_add_dns_s2062 ··0x0034f0e0·3a74756e·5f627569·6c646572·5f616464·:tun_builder_add
2063 ··0x0034f0f0·65727665·7220006e·756c6c20·75706361·erver·.null·upca2063 ··0x0034f0f0·5f646e73·5f736572·76657220·006e756c·_dns_server·.nul
2064 ··0x0034f100·6c6c206f·626a6563·7420696e·206f7065·ll·object·in·ope2064 ··0x0034f100·6c207570·63616c6c·206f626a·65637420·l·upcall·object·
2065 ··0x0034f110·6e76706e·3a3a436c·69656e74·4150493a·nvpn::ClientAPI:2065 ··0x0034f110·696e206f·70656e76·706e3a3a·436c6965·in·openvpn::Clie
2066 ··0x0034f120·3a4f7065·6e56504e·436c6965·6e743a3a·:OpenVPNClient::2066 ··0x0034f120·6e744150·493a3a4f·70656e56·504e436c·ntAPI::OpenVPNCl
2067 ··0x0034f130·74756e5f·6275696c·6465725f·6164645f·tun_builder_add_2067 ··0x0034f130·69656e74·3a3a7475·6e5f6275·696c6465·ient::tun_builde
2068 ··0x0034f140·73656172·63685f64·6f6d6169·6e20006e·search_domain·.n2068 ··0x0034f140·725f6164·645f7365·61726368·5f646f6d·r_add_search_dom
2069 ··0x0034f150·756c6c20·75706361·6c6c206f·626a6563·ull·upcall·objec2069 ··0x0034f150·61696e20·006e756c·6c207570·63616c6c·ain·.null·upcall
2070 ··0x0034f160·7420696e·206f7065·6e76706e·3a3a436c·t·in·openvpn::Cl2070 ··0x0034f160·206f626a·65637420·696e206f·70656e76··object·in·openv
2071 ··0x0034f170·69656e74·4150493a·3a4f7065·6e56504e·ientAPI::OpenVPN2071 ··0x0034f170·706e3a3a·436c6965·6e744150·493a3a4f·pn::ClientAPI::O
2072 ··0x0034f180·436c6965·6e743a3a·74756e5f·6275696c·Client::tun_buil2072 ··0x0034f180·70656e56·504e436c·69656e74·3a3a7475·penVPNClient::tu
2073 ··0x0034f190·6465725f·7365745f·6d747520·006e756c·der_set_mtu·.nul2073 ··0x0034f190·6e5f6275·696c6465·725f7365·745f6d74·n_builder_set_mt
2074 ··0x0034f1a0·6c207570·63616c6c·206f626a·65637420·l·upcall·object·2074 ··0x0034f1a0·7520006e·756c6c20·75706361·6c6c206f·u·.null·upcall·o
2075 ··0x0034f1b0·696e206f·70656e76·706e3a3a·436c6965·in·openvpn::Clie2075 ··0x0034f1b0·626a6563·7420696e·206f7065·6e76706e·bject·in·openvpn
2076 ··0x0034f1c0·6e744150·493a3a4f·70656e56·504e436c·ntAPI::OpenVPNCl2076 ··0x0034f1c0·3a3a436c·69656e74·4150493a·3a4f7065·::ClientAPI::Ope
2077 ··0x0034f1d0·69656e74·3a3a7475·6e5f6275·696c6465·ient::tun_builde2077 ··0x0034f1d0·6e56504e·436c6965·6e743a3a·74756e5f·nVPNClient::tun_
2078 ··0x0034f1e0·725f7365·745f7365·7373696f·6e5f6e61·r_set_session_na2078 ··0x0034f1e0·6275696c·6465725f·7365745f·73657373·builder_set_sess
2079 ··0x0034f1f0·6d652000·6e756c6c·20757063·616c6c20·me·.null·upcall·2079 ··0x0034f1f0·696f6e5f·6e616d65·20006e75·6c6c2075·ion_name·.null·u
2080 ··0x0034f200·6f626a65·63742069·6e206f70·656e7670·object·in·openvp2080 ··0x0034f200·7063616c·6c206f62·6a656374·20696e20·pcall·object·in·
2081 ··0x0034f210·6e3a3a43·6c69656e·74415049·3a3a4f70·n::ClientAPI::Op2081 ··0x0034f210·6f70656e·76706e3a·3a436c69·656e7441·openvpn::ClientA
2082 ··0x0034f220·656e5650·4e436c69·656e743a·3a74756e·enVPNClient::tun2082 ··0x0034f220·50493a3a·4f70656e·56504e43·6c69656e·PI::OpenVPNClien
2083 ··0x0034f230·5f627569·6c646572·5f616464·5f70726f·_builder_add_pro2083 ··0x0034f230·743a3a74·756e5f62·75696c64·65725f61·t::tun_builder_a
2084 ··0x0034f240·78795f62·79706173·7320006e·756c6c20·xy_bypass·.null·2084 ··0x0034f240·64645f70·726f7879·5f627970·61737320·dd_proxy_bypass·
2085 ··0x0034f250·75706361·6c6c206f·626a6563·7420696e·upcall·object·in2085 ··0x0034f250·006e756c·6c207570·63616c6c·206f626a·.null·upcall·obj
2086 ··0x0034f260·206f7065·6e76706e·3a3a436c·69656e74··openvpn::Client2086 ··0x0034f260·65637420·696e206f·70656e76·706e3a3a·ect·in·openvpn::
2087 ··0x0034f270·4150493a·3a4f7065·6e56504e·436c6965·API::OpenVPNClie2087 ··0x0034f270·436c6965·6e744150·493a3a4f·70656e56·ClientAPI::OpenV
2088 ··0x0034f280·6e743a3a·74756e5f·6275696c·6465725f·nt::tun_builder_2088 ··0x0034f280·504e436c·69656e74·3a3a7475·6e5f6275·PNClient::tun_bu
2089 ··0x0034f290·7365745f·70726f78·795f6175·746f5f63·set_proxy_auto_c2089 ··0x0034f290·696c6465·725f7365·745f7072·6f78795f·ilder_set_proxy_
2090 ··0x0034f2a0·6f6e6669·675f7572·6c20006e·756c6c20·onfig_url·.null·2090 ··0x0034f2a0·6175746f·5f636f6e·6669675f·75726c20·auto_config_url·
2091 ··0x0034f2b0·75706361·6c6c206f·626a6563·7420696e·upcall·object·in2091 ··0x0034f2b0·006e756c·6c207570·63616c6c·206f626a·.null·upcall·obj
2092 ··0x0034f2c0·206f7065·6e76706e·3a3a436c·69656e74··openvpn::Client2092 ··0x0034f2c0·65637420·696e206f·70656e76·706e3a3a·ect·in·openvpn::
2093 ··0x0034f2d0·4150493a·3a4f7065·6e56504e·436c6965·API::OpenVPNClie2093 ··0x0034f2d0·436c6965·6e744150·493a3a4f·70656e56·ClientAPI::OpenV
2094 ··0x0034f2e0·6e743a3a·74756e5f·6275696c·6465725f·nt::tun_builder_2094 ··0x0034f2e0·504e436c·69656e74·3a3a7475·6e5f6275·PNClient::tun_bu
2095 ··0x0034f2f0·7365745f·70726f78·795f6874·74702000·set_proxy_http·.2095 ··0x0034f2f0·696c6465·725f7365·745f7072·6f78795f·ilder_set_proxy_
2096 ··0x0034f300·6e756c6c·20757063·616c6c20·6f626a65·null·upcall·obje2096 ··0x0034f300·68747470·20006e75·6c6c2075·7063616c·http·.null·upcal
2097 ··0x0034f310·63742069·6e206f70·656e7670·6e3a3a43·ct·in·openvpn::C2097 ··0x0034f310·6c206f62·6a656374·20696e20·6f70656e·l·object·in·open
2098 ··0x0034f320·6c69656e·74415049·3a3a4f70·656e5650·lientAPI::OpenVP2098 ··0x0034f320·76706e3a·3a436c69·656e7441·50493a3a·vpn::ClientAPI::
2099 ··0x0034f330·4e436c69·656e743a·3a74756e·5f627569·NClient::tun_bui2099 ··0x0034f330·4f70656e·56504e43·6c69656e·743a3a74·OpenVPNClient::t
2100 ··0x0034f340·6c646572·5f736574·5f70726f·78795f68·lder_set_proxy_h2100 ··0x0034f340·756e5f62·75696c64·65725f73·65745f70·un_builder_set_p
2101 ··0x0034f350·74747073·20006e75·6c6c2075·7063616c·ttps·.null·upcal2101 ··0x0034f350·726f7879·5f687474·70732000·6e756c6c·roxy_https·.null
2102 ··0x0034f360·6c206f62·6a656374·20696e20·6f70656e·l·object·in·open2102 ··0x0034f360·20757063·616c6c20·6f626a65·63742069··upcall·object·i
2103 ··0x0034f370·76706e3a·3a436c69·656e7441·50493a3a·vpn::ClientAPI::2103 ··0x0034f370·6e206f70·656e7670·6e3a3a43·6c69656e·n·openvpn::Clien
2104 ··0x0034f380·4f70656e·56504e43·6c69656e·743a3a74·OpenVPNClient::t2104 ··0x0034f380·74415049·3a3a4f70·656e5650·4e436c69·tAPI::OpenVPNCli
2105 ··0x0034f390·756e5f62·75696c64·65725f61·64645f77·un_builder_add_w2105 ··0x0034f390·656e743a·3a74756e·5f627569·6c646572·ent::tun_builder
2106 ··0x0034f3a0·696e735f·73657276·65722000·6e756c6c·ins_server·.null2106 ··0x0034f3a0·5f616464·5f77696e·735f7365·72766572·_add_wins_server
2107 ··0x0034f3b0·20757063·616c6c20·6f626a65·63742069··upcall·object·i2107 ··0x0034f3b0·20006e75·6c6c2075·7063616c·6c206f62··.null·upcall·ob
2108 ··0x0034f3c0·6e206f70·656e7670·6e3a3a43·6c69656e·n·openvpn::Clien2108 ··0x0034f3c0·6a656374·20696e20·6f70656e·76706e3a·ject·in·openvpn:
2109 ··0x0034f3d0·74415049·3a3a4f70·656e5650·4e436c69·tAPI::OpenVPNCli2109 ··0x0034f3d0·3a436c69·656e7441·50493a3a·4f70656e·:ClientAPI::Open
2110 ··0x0034f3e0·656e743a·3a74756e·5f627569·6c646572·ent::tun_builder2110 ··0x0034f3e0·56504e43·6c69656e·743a3a74·756e5f62·VPNClient::tun_b
2111 ··0x0034f3f0·5f736574·5f626c6f·636b5f69·70763620·_set_block_ipv6·2111 ··0x0034f3f0·75696c64·65725f73·65745f62·6c6f636b·uilder_set_block
Max diff block lines reached; 423373/1398923 bytes (30.26%) of diff not shown.
613 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 1023, 278 lines modifiedOffset 1023, 278 lines modified
1023 ··0x003a50e0·fcffffff·00000000·00000000·00000000·................1023 ··0x003a50e0·fcffffff·00000000·00000000·00000000·................
1024 ··0x003a50f0·00000000·f8ffffff·00000000·00000000·................1024 ··0x003a50f0·00000000·f8ffffff·00000000·00000000·................
1025 ··0x003a5100·00000000·00000000·f0ffffff·00000000·................1025 ··0x003a5100·00000000·00000000·f0ffffff·00000000·................
1026 ··0x003a5110·00000000·00000000·08000000·00000000·................1026 ··0x003a5110·00000000·00000000·08000000·00000000·................
1027 ··0x003a5120·00000000·08000000·00000000·00000000·................1027 ··0x003a5120·00000000·08000000·00000000·00000000·................
1028 ··0x003a5130·08000000·00000000·00000000·02000000·................1028 ··0x003a5130·08000000·00000000·00000000·02000000·................
1029 ··0x003a5140·00000000·02000000·00000000·02100000·................1029 ··0x003a5140·00000000·02000000·00000000·02100000·................
1030 ··0x003a5150·ce013500·03023500·32023500·6d023500·..5...5.2.5.m.5.1030 ··0x003a5150·d4013500·09023500·38023500·73023500·..5...5.8.5.s.5.
1031 ··0x003a5160·9d023500·e1023500·23033500·60033500·..5...5.#.5.`.5.1031 ··0x003a5160·a3023500·e7023500·29033500·66033500·..5...5.).5.f.5.
1032 ··0x003a5170·b6033500·6d023500·00043500·3c043500·..5.m.5...5.<.5.1032 ··0x003a5170·bc033500·73023500·06043500·42043500·..5.s.5...5.B.5.
1033 ··0x003a5180·6e043500·a9043500·ed043500·a9043500·n.5...5...5...5.1033 ··0x003a5180·74043500·af043500·f3043500·af043500·t.5...5...5...5.
1034 ··0x003a5190·2c053500·e1023500·6c053500·af053500·,.5...5.l.5...5.1034 ··0x003a5190·32053500·e7023500·72053500·b5053500·2.5...5.r.5...5.
1035 ··0x003a51a0·f0053500·6d023500·29063500·af053500·..5.m.5.).5...5.1035 ··0x003a51a0·f6053500·73023500·2f063500·b5053500·..5.s.5./.5...5.
1036 ··0x003a51b0·6b063500·af053500·ad063500·af053500·k.5...5...5...5.1036 ··0x003a51b0·71063500·b5053500·b3063500·b5053500·q.5...5...5...5.
1037 ··0x003a51c0·f8063500·38073500·7a073500·38073500·..5.8.5.z.5.8.5.1037 ··0x003a51c0·fe063500·3e073500·80073500·3e073500·..5.>.5...5.>.5.
1038 ··0x003a51d0·bb073500·af053500·fc073500·3c083500·..5...5...5.<.5.1038 ··0x003a51d0·c1073500·b5053500·02083500·42083500·..5...5...5.B.5.
1039 ··0x003a51e0·6c083500·af053500·b7083500·f2083500·l.5...5...5...5.1039 ··0x003a51e0·72083500·b5053500·bd083500·f8083500·r.5...5...5...5.
1040 ··0x003a51f0·21093500·03023500·5a093500·9e093500·!.5...5.Z.5...5.1040 ··0x003a51f0·27093500·09023500·60093500·a4093500·'.5...5.`.5...5.
1041 ··0x003a5200·ce093500·0e0a3500·3d0a3500·770a3500·..5...5.=.5.w.5.1041 ··0x003a5200·d4093500·140a3500·430a3500·7d0a3500·..5...5.C.5.}.5.
1042 ··0x003a5210·a70a3500·db0a3500·1e0b3500·03023500·..5...5...5...5.1042 ··0x003a5210·ad0a3500·e10a3500·240b3500·09023500·..5...5.$.5...5.
1043 ··0x003a5220·5f0b3500·8a0b3500·ba0b3500·8a0b3500·_.5...5...5...5.1043 ··0x003a5220·650b3500·900b3500·c00b3500·900b3500·e.5...5...5...5.
1044 ··0x003a5230·e30b3500·8a0b3500·220c3500·8a0b3500·..5...5.".5...5.1044 ··0x003a5230·e90b3500·900b3500·280c3500·900b3500·..5...5.(.5...5.
1045 ··0x003a5240·610c3500·03023500·9e0c3500·8a0b3500·a.5...5...5...5.1045 ··0x003a5240·670c3500·09023500·a40c3500·900b3500·g.5...5...5...5.
1046 ··0x003a5250·d30c3500·0e0a3500·00000000·00000000·..5...5.........1046 ··0x003a5250·d90c3500·140a3500·00000000·00000000·..5...5.........
1047 ··0x003a5260·00000000·00000000·00000000·00000000·................1047 ··0x003a5260·00000000·00000000·00000000·00000000·................
1048 ··0x003a5270·00000000·00000000·00000000·01000000·................1048 ··0x003a5270·00000000·00000000·00000000·01000000·................
1049 ··0x003a5280·630d3500·02000000·7e0d3500·03000000·c.5.....~.5.....1049 ··0x003a5280·690d3500·02000000·840d3500·03000000·i.5.......5.....
1050 ··0x003a5290·920d3500·04000000·ad0d3500·05000000·..5.......5.....1050 ··0x003a5290·980d3500·04000000·b30d3500·05000000·..5.......5.....
1051 ··0x003a52a0·d10d3500·06000000·ef0d3500·07000000·..5.......5.....1051 ··0x003a52a0·d70d3500·06000000·f50d3500·07000000·..5.......5.....
1052 ··0x003a52b0·120e3500·08000000·920d3500·09000000·..5.......5.....1052 ··0x003a52b0·180e3500·08000000·980d3500·09000000·..5.......5.....
1053 ··0x003a52c0·310e3500·00000000·310e3500·00000000·1.5.....1.5.....1053 ··0x003a52c0·370e3500·00000000·370e3500·00000000·7.5.....7.5.....
1054 ··0x003a52d0·00000000·00000000·00000000·00000000·................1054 ··0x003a52d0·00000000·00000000·00000000·00000000·................
1055 ··0x003a52e0·00000000·00000000·00000000·00000000·................1055 ··0x003a52e0·00000000·00000000·00000000·00000000·................
1056 ··0x003a52f0·00000000·00000000·00000000·00000000·................1056 ··0x003a52f0·00000000·00000000·00000000·00000000·................
1057 ··0x003a5300·00000000·00000000·00000000·00000000·................1057 ··0x003a5300·00000000·00000000·00000000·00000000·................
1058 ··0x003a5310·00000000·00000000·00000000·00000000·................1058 ··0x003a5310·00000000·00000000·00000000·00000000·................
1059 ··0x003a5320·00000000·00000000·00000000·00000000·................1059 ··0x003a5320·00000000·00000000·00000000·00000000·................
1060 ··0x003a5330·00000000·00000000·00000000·5a103500·............Z.5.1060 ··0x003a5330·00000000·00000000·00000000·60103500·............`.5.
1061 ··0x003a5340·5e103500·66103500·6e103500·79103500·^.5.f.5.n.5.y.5.1061 ··0x003a5340·64103500·6c103500·74103500·7f103500·d.5.l.5.t.5...5.
1062 ··0x003a5350·8b913400·86103500·8d103500·9f103500·..4...5...5...5.1062 ··0x003a5350·8b913400·8c103500·93103500·a5103500·..4...5...5...5.
1063 ··0x003a5360·a8103500·ad103500·b8103500·c2103500·..5...5...5...5. 
1064 ··0x003a5370·cd103500·d7103500·e1103500·eb103500·..5...5...5...5.1063 ··0x003a5360·ae103500·b3103500·be103500·c8103500·..5...5...5...5.
 1064 ··0x003a5370·d3103500·dd103500·e7103500·f1103500·..5...5...5...5.
1065 ··0x003a5380·f4103500·f8103500·06113500·16113500·..5...5...5...5.1065 ··0x003a5380·fa103500·fe103500·0c113500·1c113500·..5...5...5...5.
 1066 ··0x003a5390·26113500·35113500·3f113500·47113500·&.5.5.5.?.5.G.5.
1066 ··0x003a5390·20113500·2f113500·39113500·41113500··.5./.5.9.5.A.5.1067 ··0x003a53a0·57113500·65113500·73113500·81113500·W.5.e.5.s.5...5.
1067 ··0x003a53a0·51113500·5f113500·6d113500·7b113500·Q.5._.5.m.5.{.5. 
1068 ··0x003a53b0·8b113500·95113500·00000000·00000000·..5...5.........1068 ··0x003a53b0·91113500·9b113500·00000000·00000000·..5...5.........
1069 ··0x003a53c0·00000000·18133500·00000000·00000000·......5.........1069 ··0x003a53c0·00000000·1e133500·00000000·00000000·......5.........
1070 ··0x003a53d0·00000000·04000000·20133500·00000000·........·.5.....1070 ··0x003a53d0·00000000·04000000·26133500·00000000·........&.5.....
1071 ··0x003a53e0·00000000·00000000·08000000·28133500·............(.5.1071 ··0x003a53e0·00000000·00000000·08000000·2e133500·..............5.
1072 ··0x003a53f0·00000000·8b000000·00000000·0c000000·................1072 ··0x003a53f0·00000000·8b000000·00000000·0c000000·................
1073 ··0x003a5400·2d133500·00000000·00000000·00000000·-.5.............1073 ··0x003a5400·33133500·00000000·00000000·00000000·3.5.............
1074 ··0x003a5410·00000000·00000000·5dc71d00·00000000·........].......1074 ··0x003a5410·00000000·00000000·5dc71d00·00000000·........].......
1075 ··0x003a5420·01000000·10000000·b8533a00·04000000·.........S:.....1075 ··0x003a5420·01000000·10000000·b8533a00·04000000·.........S:.....
1076 ··0x003a5430·08543a00·10000000·04133500·00000000·.T:.......5.....1076 ··0x003a5430·08543a00·10000000·0a133500·00000000·.T:.......5.....
1077 ··0x003a5440·04000000·00000000·00000000·00000000·................1077 ··0x003a5440·04000000·00000000·00000000·00000000·................
1078 ··0x003a5450·00000000·a9143500·00000000·02000000·......5.........1078 ··0x003a5450·00000000·af143500·00000000·02000000·......5.........
1079 ··0x003a5460·00000000·00000000·00000000·00000000·................1079 ··0x003a5460·00000000·00000000·00000000·00000000·................
1080 ··0x003a5470·bb143500·00000000·0a000000·00000000·..5.............1080 ··0x003a5470·c1143500·00000000·0a000000·00000000·..5.............
1081 ··0x003a5480·00000000·00000000·00000000·c8143500·..............5.1081 ··0x003a5480·00000000·00000000·00000000·ce143500·..............5.
1082 ··0x003a5490·00000000·03000000·00000000·00000000·................1082 ··0x003a5490·00000000·03000000·00000000·00000000·................
1083 ··0x003a54a0·00000000·00000000·d8143500·00000000·..........5.....1083 ··0x003a54a0·00000000·00000000·de143500·00000000·..........5.....
1084 ··0x003a54b0·0c000000·00000000·00000000·00000000·................1084 ··0x003a54b0·0c000000·00000000·00000000·00000000·................
1085 ··0x003a54c0·00000000·e8143500·00000000·13000000·......5.........1085 ··0x003a54c0·00000000·ee143500·00000000·13000000·......5.........
1086 ··0x003a54d0·00000000·00000000·00000000·00000000·................1086 ··0x003a54d0·00000000·00000000·00000000·00000000·................
1087 ··0x003a54e0·f8143500·00000000·14000000·00000000·..5.............1087 ··0x003a54e0·fe143500·00000000·14000000·00000000·..5.............
1088 ··0x003a54f0·00000000·00000000·00000000·0d153500·..............5.1088 ··0x003a54f0·00000000·00000000·00000000·13153500·..............5.
1089 ··0x003a5500·00000000·16000000·00000000·00000000·................1089 ··0x003a5500·00000000·16000000·00000000·00000000·................
1090 ··0x003a5510·00000000·00000000·1c153500·00000000·..........5.....1090 ··0x003a5510·00000000·00000000·22153500·00000000·........".5.....
1091 ··0x003a5520·1b000000·00000000·00000000·00000000·................1091 ··0x003a5520·1b000000·00000000·00000000·00000000·................
1092 ··0x003a5530·00000000·2b153500·00000000·17000000·....+.5.........1092 ··0x003a5530·00000000·31153500·00000000·17000000·....1.5.........
1093 ··0x003a5540·00000000·00000000·00000000·00000000·................1093 ··0x003a5540·00000000·00000000·00000000·00000000·................
1094 ··0x003a5550·3e153500·00000000·18000000·00000000·>.5.............1094 ··0x003a5550·44153500·00000000·18000000·00000000·D.5.............
1095 ··0x003a5560·00000000·00000000·00000000·4b153500·............K.5.1095 ··0x003a5560·00000000·00000000·00000000·51153500·............Q.5.
1096 ··0x003a5570·00000000·1a000000·00000000·00000000·................1096 ··0x003a5570·00000000·1a000000·00000000·00000000·................
1097 ··0x003a5580·00000000·00000000·60153500·00000000·........`.5.....1097 ··0x003a5580·00000000·00000000·66153500·00000000·........f.5.....
1098 ··0x003a5590·1c000000·00000000·00000000·00000000·................1098 ··0x003a5590·1c000000·00000000·00000000·00000000·................
1099 ··0x003a55a0·00000000·73153500·00000000·1e000000·....s.5.........1099 ··0x003a55a0·00000000·79153500·00000000·1e000000·....y.5.........
1100 ··0x003a55b0·00000000·00000000·00000000·00000000·................1100 ··0x003a55b0·00000000·00000000·00000000·00000000·................
1101 ··0x003a55c0·88153500·00000000·05000000·00000000·..5.............1101 ··0x003a55c0·8e153500·00000000·05000000·00000000·..5.............
1102 ··0x003a55d0·00000000·00000000·00000000·97153500·..............5.1102 ··0x003a55d0·00000000·00000000·00000000·9d153500·..............5.
1103 ··0x003a55e0·00000000·06000000·00000000·00000000·................1103 ··0x003a55e0·00000000·06000000·00000000·00000000·................
1104 ··0x003a55f0·00000000·00000000·a1153500·00000000·..........5.....1104 ··0x003a55f0·00000000·00000000·a7153500·00000000·..........5.....
1105 ··0x003a5600·fcffffff·00000000·00000000·00000000·................1105 ··0x003a5600·fcffffff·00000000·00000000·00000000·................
1106 ··0x003a5610·00000000·ad153500·00000000·10000000·......5.........1106 ··0x003a5610·00000000·b3153500·00000000·10000000·......5.........
1107 ··0x003a5620·00000000·00000000·00000000·00000000·................1107 ··0x003a5620·00000000·00000000·00000000·00000000·................
1108 ··0x003a5630·b6153500·05000000·173d0100·00000000·..5......=......1108 ··0x003a5630·bc153500·05000000·173d0100·00000000·..5......=......
1109 ··0x003a5640·00000000·00000000·10000000·c4153500·..............5.1109 ··0x003a5640·00000000·00000000·10000000·ca153500·..............5.
1110 ··0x003a5650·05000000·50280000·00000000·00000000·....P(..........1110 ··0x003a5650·05000000·50280000·00000000·00000000·....P(..........
1111 ··0x003a5660·00000000·10000000·d3153500·05000000·..........5.....1111 ··0x003a5660·00000000·10000000·d9153500·05000000·..........5.....
1112 ··0x003a5670·06290000·00000000·00000000·00000000·.)..............1112 ··0x003a5670·06290000·00000000·00000000·00000000·.)..............
1113 ··0x003a5680·10000000·df153500·00000000·01000000·......5.........1113 ··0x003a5680·10000000·e5153500·00000000·01000000·......5.........
1114 ··0x003a5690·00000000·00000000·00000000·ffffffff·................1114 ··0x003a5690·00000000·00000000·00000000·ffffffff·................
1115 ··0x003a56a0·ef153500·00000000·01000000·00000000·..5.............1115 ··0x003a56a0·f5153500·00000000·01000000·00000000·..5.............
1116 ··0x003a56b0·00000000·00000000·01000000·fc153500·..............5.1116 ··0x003a56b0·00000000·00000000·01000000·02163500·..............5.
1117 ··0x003a56c0·00000000·01000000·00000000·00000000·................1117 ··0x003a56c0·00000000·01000000·00000000·00000000·................
1118 ··0x003a56d0·00000000·00000000·0a163500·00000000·..........5.....1118 ··0x003a56d0·00000000·00000000·10163500·00000000·..........5.....
1119 ··0x003a56e0·04000000·00000000·00000000·00000000·................1119 ··0x003a56e0·04000000·00000000·00000000·00000000·................
1120 ··0x003a56f0·00080000·18163500·04000000·00000000·......5.........1120 ··0x003a56f0·00080000·1e163500·04000000·00000000·......5.........
1121 ··0x003a5700·00000000·2f163500·00000000·00000000·..../.5.........1121 ··0x003a5700·00000000·35163500·00000000·00000000·....5.5.........
1122 ··0x003a5710·ffffffff·f8563a00·00000000·00000000·.....V:.........1122 ··0x003a5710·ffffffff·f8563a00·00000000·00000000·.....V:.........
1123 ··0x003a5720·00000000·2f163500·02000000·00000000·..../.5.........1123 ··0x003a5720·00000000·35163500·02000000·00000000·....5.5.........
1124 ··0x003a5730·00000000·41163500·00000000·00000000·....A.5.........1124 ··0x003a5730·00000000·47163500·00000000·00000000·....G.5.........
1125 ··0x003a5740·ffffffff·28573a00·00000000·00000000·....(W:.........1125 ··0x003a5740·ffffffff·28573a00·00000000·00000000·....(W:.........
1126 ··0x003a5750·00000000·41163500·00000000·00000000·....A.5.........1126 ··0x003a5750·00000000·47163500·00000000·00000000·....G.5.........
1127 ··0x003a5760·00000000·1bc73400·00000000·01000000·......4.........1127 ··0x003a5760·00000000·1bc73400·00000000·01000000·......4.........
1128 ··0x003a5770·00000000·04000000·bc163500·00000000·..........5.....1128 ··0x003a5770·00000000·04000000·c2163500·00000000·..........5.....
1129 ··0x003a5780·01000000·10000000·58573a00·02000000·........XW:.....1129 ··0x003a5780·01000000·10000000·58573a00·02000000·........XW:.....
1130 ··0x003a5790·00000000·08000000·a5163500·04000000·..........5.....1130 ··0x003a5790·00000000·08000000·ab163500·04000000·..........5.....
1131 ··0x003a57a0·00000000·00000000·c6163500·00000000·..........5.....1131 ··0x003a57a0·00000000·00000000·cc163500·00000000·..........5.....
1132 ··0x003a57b0·00000000·ffffffff·9c573a00·00000000·.........W:.....1132 ··0x003a57b0·00000000·ffffffff·9c573a00·00000000·.........W:.....
1133 ··0x003a57c0·00000000·00000000·b0163500·02040000·..........5.....1133 ··0x003a57c0·00000000·00000000·b6163500·02040000·..........5.....
1134 ··0x003a57d0·75183500·00000000·35111e00·00000000·u.5.....5.......1134 ··0x003a57d0·7b183500·00000000·35111e00·00000000·{.5.....5.......
1135 ··0x003a57e0·59111e00·b1111e00·cd111e00·f9111e00·Y...............1135 ··0x003a57e0·59111e00·b1111e00·cd111e00·f9111e00·Y...............
1136 ··0x003a57f0·c9131e00·d7131e00·00000000·01040000·................1136 ··0x003a57f0·c9131e00·d7131e00·00000000·01040000·................
1137 ··0x003a5800·e0183500·00000000·91141e00·00000000·..5.............1137 ··0x003a5800·e6183500·00000000·91141e00·00000000·..5.............
1138 ··0x003a5810·29151e00·99151e00·b5151e00·15161e00·)...............1138 ··0x003a5810·29151e00·99151e00·b5151e00·15161e00·)...............
1139 ··0x003a5820·ed161e00·f5161e00·00000000·01040000·................1139 ··0x003a5820·ed161e00·f5161e00·00000000·01040000·................
1140 ··0x003a5830·ee183500·00000000·91141e00·00000000·..5.............1140 ··0x003a5830·f4183500·00000000·91141e00·00000000·..5.............
1141 ··0x003a5840·29151e00·99151e00·b5151e00·15161e00·)...............1141 ··0x003a5840·29151e00·99151e00·b5151e00·15161e00·)...............
1142 ··0x003a5850·05181e00·f5161e00·00000000·b8d33700·..............7.1142 ··0x003a5850·05181e00·f5161e00·00000000·b8d33700·..............7.
1143 ··0x003a5860·01000000·01000000·00000000·02000000·................1143 ··0x003a5860·01000000·01000000·00000000·02000000·................
1144 ··0x003a5870·01000000·10000000·cc593a00·03000000·.........Y:.....1144 ··0x003a5870·01000000·10000000·cc593a00·03000000·.........Y:.....
1145 ··0x003a5880·00000000·0c000000·821b3500·01000000·..........5.....1145 ··0x003a5880·00000000·0c000000·881b3500·01000000·..........5.....
1146 ··0x003a5890·10000000·085a3a00·03000000·00000000·.....Z:.........1146 ··0x003a5890·10000000·085a3a00·03000000·00000000·.....Z:.........
1147 ··0x003a58a0·0c000000·9d1b3500·00100000·00000000·......5.........1147 ··0x003a58a0·0c000000·a31b3500·00100000·00000000·......5.........
Max diff block lines reached; 613573/627401 bytes (97.80%) of diff not shown.
76.0 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 17, 125 lines modifiedOffset 17, 125 lines modified
17 ··0x003ca0e0·d2d73400·b8ea3400·c4ea3400·d3ea3400·..4...4...4...4.17 ··0x003ca0e0·d2d73400·b8ea3400·c4ea3400·d3ea3400·..4...4...4...4.
18 ··0x003ca0f0·55d83400·dcea3400·e8ea3400·f0ea3400·U.4...4...4...4.18 ··0x003ca0f0·55d83400·dcea3400·e8ea3400·f0ea3400·U.4...4...4...4.
19 ··0x003ca100·fcea3400·0eeb3400·1eeb3400·2aeb3400·..4...4...4.*.4.19 ··0x003ca100·fcea3400·0eeb3400·1eeb3400·2aeb3400·..4...4...4.*.4.
20 ··0x003ca110·3beb3400·4feb3400·61eb3400·6eeb3400·;.4.O.4.a.4.n.4.20 ··0x003ca110·3beb3400·4feb3400·61eb3400·6eeb3400·;.4.O.4.a.4.n.4.
21 ··0x003ca120·82eb3400·90eb3400·a0eb3400·adeb3400·..4...4...4...4.21 ··0x003ca120·82eb3400·90eb3400·a0eb3400·adeb3400·..4...4...4...4.
22 ··0x003ca130·baeb3400·f3eb3400·fceb3400·06ec3400·..4...4...4...4.22 ··0x003ca130·baeb3400·f3eb3400·fceb3400·06ec3400·..4...4...4...4.
23 ··0x003ca140·11ec3400·1dec3400·2aec3400·38ec3400·..4...4.*.4.8.4.23 ··0x003ca140·11ec3400·1dec3400·2aec3400·38ec3400·..4...4.*.4.8.4.
24 ··0x003ca150·47ec3400·0eed3400·1bed3400·25ed3400·G.4...4...4.%.4.24 ··0x003ca150·47ec3400·14ed3400·21ed3400·2bed3400·G.4...4.!.4.+.4.
25 ··0x003ca160·0bd83400·32ed3400·3aed3400·3fed3400·..4.2.4.:.4.?.4.25 ··0x003ca160·0bd83400·38ed3400·40ed3400·45ed3400·..4.8.4.@.4.E.4.
26 ··0x003ca170·4aed3400·55ed3400·60ed3400·6aed3400·J.4.U.4.`.4.j.4.26 ··0x003ca170·50ed3400·5bed3400·66ed3400·70ed3400·P.4.[.4.f.4.p.4.
27 ··0x003ca180·75ed3400·7aed3400·7fed3400·84ed3400·u.4.z.4...4...4.27 ··0x003ca180·7bed3400·80ed3400·85ed3400·8aed3400·{.4...4...4...4.
28 ··0x003ca190·8aed3400·55d83400·91ed3400·a5ed3400·..4.U.4...4...4.28 ··0x003ca190·90ed3400·55d83400·97ed3400·abed3400·..4.U.4...4...4.
29 ··0x003ca1a0·4be93400·04e93400·c4ea3400·d2d73400·K.4...4...4...4.29 ··0x003ca1a0·4be93400·04e93400·c4ea3400·d2d73400·K.4...4...4...4.
30 ··0x003ca1b0·95ea3400·63ea3400·b8ea3400·b9ed3400·..4.c.4...4...4.30 ··0x003ca1b0·95ea3400·63ea3400·b8ea3400·bfed3400·..4.c.4...4...4.
31 ··0x003ca1c0·d3ea3400·41ea3400·30ea3400·c6ed3400·..4.A.4.0.4...4.31 ··0x003ca1c0·d3ea3400·41ea3400·30ea3400·cced3400·..4.A.4.0.4...4.
32 ··0x003ca1d0·2aeb3400·1eeb3400·cfe83400·e0e83400·*.4...4...4...4.32 ··0x003ca1d0·2aeb3400·1eeb3400·cfe83400·e0e83400·*.4...4...4...4.
33 ··0x003ca1e0·f1e83400·d8ed3400·e3ed3400·dcea3400·..4...4...4...4.33 ··0x003ca1e0·f1e83400·deed3400·e9ed3400·dcea3400·..4...4...4...4.
34 ··0x003ca1f0·04000000·04000000·00000000·00000000·................34 ··0x003ca1f0·04000000·04000000·00000000·00000000·................
35 ··0x003ca200·d0fa3400·e0fa3400·00000000·e4fa3400·..4...4.......4.35 ··0x003ca200·d6fa3400·e6fa3400·00000000·eafa3400·..4...4.......4.
36 ··0x003ca210·fafa3400·00000000·fffa3400·1efb3400·..4.......4...4.36 ··0x003ca210·00fb3400·00000000·05fb3400·24fb3400·..4.......4.$.4.
37 ··0x003ca220·00000000·35fb3400·4dfb3400·00000000·....5.4.M.4.....37 ··0x003ca220·00000000·3bfb3400·53fb3400·00000000·....;.4.S.4.....
38 ··0x003ca230·78fb3400·fafa3400·00000000·9dfb3400·x.4...4.......4.38 ··0x003ca230·7efb3400·00fb3400·00000000·a3fb3400·~.4...4.......4.
39 ··0x003ca240·b4fb3400·00000000·bbfb3400·d1fb3400·..4.......4...4.39 ··0x003ca240·bafb3400·00000000·c1fb3400·d7fb3400·..4.......4...4.
40 ··0x003ca250·00000000·eafb3400·d1fb3400·00000000·......4...4.....40 ··0x003ca250·00000000·f0fb3400·d7fb3400·00000000·......4...4.....
41 ··0x003ca260·04fc3400·1efb3400·00000000·1ffc3400·..4...4.......4.41 ··0x003ca260·0afc3400·24fb3400·00000000·25fc3400·..4.$.4.....%.4.
42 ··0x003ca270·3dfc3400·00000000·53fc3400·fafa3400·=.4.....S.4...4.42 ··0x003ca270·43fc3400·00000000·59fc3400·00fb3400·C.4.....Y.4...4.
43 ··0x003ca280·00000000·67fc3400·3dfc3400·00000000·....g.4.=.4.....43 ··0x003ca280·00000000·6dfc3400·43fc3400·00000000·....m.4.C.4.....
44 ··0x003ca290·c0d33400·3dfc3400·00000000·d1d43400·..4.=.4.......4.44 ··0x003ca290·c0d33400·43fc3400·00000000·d1d43400·..4.C.4.......4.
45 ··0x003ca2a0·3dfc3400·00000000·9ad43400·84fc3400·=.4.......4...4.45 ··0x003ca2a0·43fc3400·00000000·9ad43400·8afc3400·C.4.......4...4.
46 ··0x003ca2b0·00000000·b5d43400·84fc3400·00000000·......4...4.....46 ··0x003ca2b0·00000000·b5d43400·8afc3400·00000000·......4...4.....
47 ··0x003ca2c0·9bfc3400·3dfc3400·00000000·b7fc3400·..4.=.4.......4.47 ··0x003ca2c0·a1fc3400·43fc3400·00000000·bdfc3400·..4.C.4.......4.
48 ··0x003ca2d0·d2fc3400·00000000·8dd33400·3dfc3400·..4.......4.=.4.48 ··0x003ca2d0·d8fc3400·00000000·8dd33400·43fc3400·..4.......4.C.4.
49 ··0x003ca2e0·00000000·d7fc3400·edfc3400·00000000·......4...4.....49 ··0x003ca2e0·00000000·ddfc3400·f3fc3400·00000000·......4...4.....
50 ··0x003ca2f0·f1fc3400·e0fa3400·00000000·05fd3400·..4...4.......4.50 ··0x003ca2f0·f7fc3400·e6fa3400·00000000·0bfd3400·..4...4.......4.
51 ··0x003ca300·24fd3400·00000000·4ffd3400·6afd3400·$.4.....O.4.j.4.51 ··0x003ca300·2afd3400·00000000·55fd3400·70fd3400·*.4.....U.4.p.4.
52 ··0x003ca310·00000000·6efd3400·83fd3400·00000000·....n.4...4.....52 ··0x003ca310·00000000·74fd3400·89fd3400·00000000·....t.4...4.....
53 ··0x003ca320·88fd3400·97fd3400·00000000·affd3400·..4...4.......4.53 ··0x003ca320·8efd3400·9dfd3400·00000000·b5fd3400·..4...4.......4.
54 ··0x003ca330·e0fa3400·00000000·c8c03400·cbfd3400·..4.......4...4.54 ··0x003ca330·e6fa3400·00000000·c8c03400·d1fd3400·..4.......4...4.
55 ··0x003ca340·00000000·f2fd3400·f6fd3400·00000000·......4...4.....55 ··0x003ca340·00000000·f8fd3400·fcfd3400·00000000·......4...4.....
56 ··0x003ca350·1ffe3400·39fe3400·00000000·71fe3400·..4.9.4.....q.4.56 ··0x003ca350·25fe3400·3ffe3400·00000000·77fe3400·%.4.?.4.....w.4.
57 ··0x003ca360·8bfe3400·00000000·c3fe3400·e0fa3400·..4.......4...4.57 ··0x003ca360·91fe3400·00000000·c9fe3400·e6fa3400·..4.......4...4.
58 ··0x003ca370·00000000·dbfe3400·ebfe3400·00000000·......4...4.....58 ··0x003ca370·00000000·e1fe3400·f1fe3400·00000000·......4...4.....
59 ··0x003ca380·1bff3400·6afd3400·00000000·80000000·..4.j.4.........59 ··0x003ca380·21ff3400·70fd3400·00000000·80000000·!.4.p.4.........
60 ··0x003ca390·c8613a00·00000001·822e3500·00000002·.a:.......5.....60 ··0x003ca390·c8613a00·00000001·882e3500·00000002·.a:.......5.....
61 ··0x003ca3a0·922e3500·00000003·a12e3500·00000004·..5.......5.....61 ··0x003ca3a0·982e3500·00000003·a72e3500·00000004·..5.......5.....
62 ··0x003ca3b0·b12e3500·00000005·be2e3500·00000006·..5.......5.....62 ··0x003ca3b0·b72e3500·00000005·c42e3500·00000006·..5.......5.....
63 ··0x003ca3c0·d62e3500·00000007·f02e3500·00000008·..5.......5.....63 ··0x003ca3c0·dc2e3500·00000007·f62e3500·00000008·..5.......5.....
64 ··0x003ca3d0·072f3500·00000009·222f3500·0000000a·./5....."/5.....64 ··0x003ca3d0·0d2f3500·00000009·282f3500·0000000a·./5.....(/5.....
65 ··0x003ca3e0·2f2f3500·0000000b·3c2f3500·0000000d·//5.....</5.....65 ··0x003ca3e0·352f3500·0000000b·422f3500·0000000d·5/5.....B/5.....
66 ··0x003ca3f0·562f3500·0000000e·6d2f3500·0000000f·V/5.....m/5.....66 ··0x003ca3f0·5c2f3500·0000000e·732f3500·0000000f·\/5.....s/5.....
67 ··0x003ca400·892f3500·00000010·a32f3500·0000002a·./5....../5....*67 ··0x003ca400·8f2f3500·00000010·a92f3500·0000002a·./5....../5....*
68 ··0x003ca410·bb2f3500·0000002b·ca2f3500·00000014·./5....+./5.....68 ··0x003ca410·c12f3500·0000002b·d02f3500·00000014·./5....+./5.....
69 ··0x003ca420·d82f3500·00000020·e52f3500·00000021·./5....·./5....!69 ··0x003ca420·de2f3500·00000020·eb2f3500·00000021·./5....·./5....!
70 ··0x003ca430·f22f3500·00000022·01303500·00000023·./5....".05....#70 ··0x003ca430·f82f3500·00000022·07303500·00000023·./5....".05....#
71 ··0x003ca440·12303500·00000024·22303500·00000025·.05....$"05....%71 ··0x003ca440·18303500·00000024·28303500·00000025·.05....$(05....%
72 ··0x003ca450·3a303500·0000002f·4f303500·00000026·:05..../O05....&72 ··0x003ca450·40303500·0000002f·55303500·00000026·@05..../U05....&
73 ··0x003ca460·63303500·00000027·73303500·00000028·c05....'s05....(73 ··0x003ca460·69303500·00000027·79303500·00000028·i05....'y05....(
74 ··0x003ca470·81303500·0000002d·8d303500·0000002e·.05....-.05.....74 ··0x003ca470·87303500·0000002d·93303500·0000002e·.05....-.05.....
75 ··0x003ca480·9b303500·00000030·a8303500·00000032·.05....0.05....275 ··0x003ca480·a1303500·00000030·ae303500·00000032·.05....0.05....2
76 ··0x003ca490·b6303500·00000033·c2303500·00000034·.05....3.05....476 ··0x003ca490·bc303500·00000033·c8303500·00000034·.05....3.05....4
77 ··0x003ca4a0·d1303500·0000002c·de303500·00000035·.05....,.05....577 ··0x003ca4a0·d7303500·0000002c·e4303500·00000035·.05....,.05....5
78 ··0x003ca4b0·ed303500·00000000·00000000·02000000·.05.............78 ··0x003ca4b0·f3303500·00000000·00000000·02000000·.05.............
79 ··0x003ca4c0·fa303500·03000000·05313500·04000000·.05......15.....79 ··0x003ca4c0·00313500·03000000·0b313500·04000000·.15......15.....
80 ··0x003ca4d0·0c313500·05000000·14313500·06000000·.15......15.....80 ··0x003ca4d0·12313500·05000000·1a313500·06000000·.15......15.....
81 ··0x003ca4e0·1b313500·07000000·23313500·08000000·.15.....#15.....81 ··0x003ca4e0·21313500·07000000·29313500·08000000·!15.....)15.....
82 ··0x003ca4f0·2b313500·09000000·33313500·0a000000·+15.....315.....82 ··0x003ca4f0·31313500·09000000·39313500·0a000000·115.....915.....
83 ··0x003ca500·3b313500·0b000000·43313500·0d000000·;15.....C15.....83 ··0x003ca500·41313500·0b000000·49313500·0d000000·A15.....I15.....
84 ··0x003ca510·4c313500·10000000·55313500·20000000·L15.....U15.·...84 ··0x003ca510·52313500·10000000·5b313500·20000000·R15.....[15.·...
85 ··0x003ca520·5c313500·21000000·64313500·22000000·\15.!...d15."...85 ··0x003ca520·62313500·21000000·6a313500·22000000·b15.!...j15."...
86 ··0x003ca530·6e313500·26000000·79313500·28000000·n15.&...y15.(...86 ··0x003ca530·74313500·26000000·7f313500·28000000·t15.&....15.(...
87 ··0x003ca540·84313500·2c000000·8b313500·2a000000·.15.,....15.*...87 ··0x003ca540·8a313500·2c000000·91313500·2a000000·.15.,....15.*...
88 ··0x003ca550·95313500·3a000000·9f313500·3f000000·.15.:....15.?...88 ··0x003ca550·9b313500·3a000000·a5313500·3f000000·.15.:....15.?...
89 ··0x003ca560·b1313500·40000000·c2313500·41000000·.15.@....15.A...89 ··0x003ca560·b7313500·40000000·c8313500·41000000·.15.@....15.A...
90 ··0x003ca570·c8313500·42000000·d7313500·43000000·.15.B....15.C...90 ··0x003ca570·ce313500·42000000·dd313500·43000000·.15.B....15.C...
91 ··0x003ca580·fd313500·44000000·15323500·45000000·.15.D....25.E...91 ··0x003ca580·03323500·44000000·1b323500·45000000·.25.D....25.E...
92 ··0x003ca590·24323500·46000000·58323500·48000000·$25.F...X25.H...92 ··0x003ca590·2a323500·46000000·5e323500·48000000·*25.F...^25.H...
93 ··0x003ca5a0·62323500·00000000·00000000·00100000·b25.............93 ··0x003ca5a0·68323500·00000000·00000000·00100000·h25.............
94 ··0x003ca5b0·71323500·00200000·19b23400·00300000·q25..·....4..0..94 ··0x003ca5b0·77323500·00200000·19b23400·00300000·w25..·....4..0..
95 ··0x003ca5c0·77323500·00400000·85323500·00500000·w25..@...25..P..95 ··0x003ca5c0·7d323500·00400000·8b323500·00500000·}25..@...25..P..
96 ··0x003ca5d0·8c323500·00600000·98323500·00700000·.25..`...25..p..96 ··0x003ca5d0·92323500·00600000·9e323500·00700000·.25..`...25..p..
97 ··0x003ca5e0·9d323500·00800000·21b23400·00a00000·.25.....!.4.....97 ··0x003ca5e0·a3323500·00800000·21b23400·00a00000·.25.....!.4.....
98 ··0x003ca5f0·a4323500·00b00000·ac323500·00c00000·.25......25.....98 ··0x003ca5f0·aa323500·00b00000·b2323500·00c00000·.25......25.....
99 ··0x003ca600·b2323500·00d00000·be323500·00e00000·.25......25.....99 ··0x003ca600·b8323500·00d00000·c4323500·00e00000·.25......25.....
100 ··0x003ca610·ca323500·00f00000·d5323500·00000100·.25......25.....100 ··0x003ca610·d0323500·00f00000·db323500·00000100·.25......25.....
101 ··0x003ca620·e0323500·00100100·ec323500·00200100·.25......25..·..101 ··0x003ca620·e6323500·00100100·f2323500·00200100·.25......25..·..
102 ··0x003ca630·fa323500·00300100·fac13400·00400100·.25..0....4..@..102 ··0x003ca630·00333500·00300100·fac13400·00400100·.35..0....4..@..
103 ··0x003ca640·59c83400·00500100·01333500·00600100·Y.4..P...35..`..103 ··0x003ca640·59c83400·00500100·07333500·00600100·Y.4..P...35..`..
104 ··0x003ca650·07333500·00700100·0c333500·00800100·.35..p...35.....104 ··0x003ca650·0d333500·00700100·12333500·00800100·.35..p...35.....
105 ··0x003ca660·12333500·00000000·00000000·80000000·.35.............105 ··0x003ca660·18333500·00000000·00000000·80000000·.35.............
106 ··0x003ca670·fa030000·01000000·20000000·0c000000·........·.......106 ··0x003ca670·fa030000·01000000·20000000·0c000000·........·.......
107 ··0x003ca680·700c3000·ad2f1f00·4d301f00·ed341f00·p.0../..M0...4..107 ··0x003ca680·700c3000·ad2f1f00·4d301f00·ed341f00·p.0../..M0...4..
108 ··0x003ca690·00000000·00000000·00000000·09351f00·.............5..108 ··0x003ca690·00000000·00000000·00000000·09351f00·.............5..
109 ··0x003ca6a0·00000000·00000000·00000000·00000000·................109 ··0x003ca6a0·00000000·00000000·00000000·00000000·................
110 ··0x003ca6b0·00000000·00000000·00000000·00000000·................110 ··0x003ca6b0·00000000·00000000·00000000·00000000·................
111 ··0x003ca6c0·00000000·00000000·00000000·00000000·................111 ··0x003ca6c0·00000000·00000000·00000000·00000000·................
112 ··0x003ca6d0·00000000·00000000·00000000·00000000·................112 ··0x003ca6d0·00000000·00000000·00000000·00000000·................
113 ··0x003ca6e0·00000000·00000000·00000000·ffffffff·................113 ··0x003ca6e0·00000000·00000000·00000000·ffffffff·................
114 ··0x003ca6f0·00000000·00000000·00000000·ab040000·................114 ··0x003ca6f0·00000000·00000000·00000000·ab040000·................
115 ··0x003ca700·8a030000·51562000·61562000·00000000·....QV·.aV·.....115 ··0x003ca700·8a030000·51562000·61562000·00000000·....QV·.aV·.....
116 ··0x003ca710·81562000·61562000·29572000·00010000·.V·.aV·.)W·.....116 ··0x003ca710·81562000·61562000·29572000·00010000·.V·.aV·.)W·.....
117 ··0x003ca720·00000100·100e0000·a4010000·81582000·.............X·.117 ··0x003ca720·00000100·100e0000·a4010000·81582000·.............X·.
118 ··0x003ca730·e7582000·29592000·a15a2000·80000000·.X·.)Y·..Z·.....118 ··0x003ca730·e7582000·29592000·a15a2000·80000000·.X·.)Y·..Z·.....
119 ··0x003ca740·01000000·48a73c00·09b63500·117a2000·....H.<...5..z·.119 ··0x003ca740·01000000·48a73c00·0fb63500·117a2000·....H.<...5..z·.
120 ··0x003ca750·097c2000·717e2000·45812000·89842000·.|·.q~·.E.·...·.120 ··0x003ca750·097c2000·717e2000·45812000·89842000·.|·.q~·.E.·...·.
121 ··0x003ca760·00000000·658b2000·718b2000·00040000·....e.·.q.·.....121 ··0x003ca760·00000000·658b2000·718b2000·00040000·....e.·.q.·.....
122 ··0x003ca770·00000000·00000000·00000000·00000000·................122 ··0x003ca770·00000000·00000000·00000000·00000000·................
123 ··0x003ca780·00000000·b4bb3500·00000000·81f02000·......5.......·.123 ··0x003ca780·00000000·babb3500·00000000·81f02000·......5.......·.
124 ··0x003ca790·0df32000·51f32000·59f32000·cdf32000·..·.Q.·.Y.·...·.124 ··0x003ca790·0df32000·51f32000·59f32000·cdf32000·..·.Q.·.Y.·...·.
125 ··0x003ca7a0·8df92000·bdf92000·c9f92000·fdbb3500·..·...·...·...5.125 ··0x003ca7a0·8df92000·bdf92000·c9f92000·03bc3500·..·...·...·...5.
126 ··0x003ca7b0·29fb2000·35fd2000·4bfd2000·01000000·).·.5.·.K.·.....126 ··0x003ca7b0·29fb2000·35fd2000·4bfd2000·01000000·).·.5.·.K.·.....
127 ··0x003ca7c0·1bbc3500·6dfd2000·00000000·00000000·..5.m.·.........127 ··0x003ca7c0·21bc3500·6dfd2000·00000000·00000000·!.5.m.·.........
128 ··0x003ca7d0·00000000·41bc3500·b5fe2000·00000000·....A.5...·.....128 ··0x003ca7d0·00000000·47bc3500·b5fe2000·00000000·....G.5...·.....
129 ··0x003ca7e0·00000000·00000000·51bc3500·65ff2000·........Q.5.e.·.129 ··0x003ca7e0·00000000·00000000·57bc3500·65ff2000·........W.5.e.·.
130 ··0x003ca7f0·00000000·00000000·00000000·59bc3500·............Y.5.130 ··0x003ca7f0·00000000·00000000·00000000·5fbc3500·............_.5.
131 ··0x003ca800·d1ff2000·00000000·00000000·00000000·..·.............131 ··0x003ca800·d1ff2000·00000000·00000000·00000000·..·.............
132 ··0x003ca810·60bc3500·25012100·00000000·00000000·`.5.%.!.........132 ··0x003ca810·66bc3500·25012100·00000000·00000000·f.5.%.!.........
133 ··0x003ca820·00000000·67bc3500·91012100·00000000·....g.5...!.....133 ··0x003ca820·00000000·6dbc3500·91012100·00000000·....m.5...!.....
134 ··0x003ca830·00000000·00000000·0cbe3500·41182100·..........5.A.!.134 ··0x003ca830·00000000·00000000·12be3500·41182100·..........5.A.!.
135 ··0x003ca840·49192100·00000000·7d192100·851a2100·I.!.....}.!...!.135 ··0x003ca840·49192100·00000000·7d192100·851a2100·I.!.....}.!...!.
136 ··0x003ca850·00000000·00000000·00000000·00000000·................136 ··0x003ca850·00000000·00000000·00000000·00000000·................
137 ··0x003ca860·38a83c00·68a83c00·00000000·00000000·8.<.h.<.........137 ··0x003ca860·38a83c00·68a83c00·00000000·00000000·8.<.h.<.........
138 ··0x003ca870·00000000·f9832100·11852100·00000000·......!...!.....138 ··0x003ca870·00000000·f9832100·11852100·00000000·......!...!.....
139 ··0x003ca880·00000000·38000000·70000000·a8000000·....8...p.......139 ··0x003ca880·00000000·38000000·70000000·a8000000·....8...p.......
140 ··0x003ca890·e0000000·18010000·50010000·00000000·........P.......140 ··0x003ca890·e0000000·18010000·50010000·00000000·........P.......
141 ··0x003ca8a0·00000000·00000000·00000000·38000000·............8...141 ··0x003ca8a0·00000000·00000000·00000000·38000000·............8...
Offset 144, 634 lines modifiedOffset 144, 634 lines modified
144 ··0x003ca8d0·00000000·00000000·00000000·00000000·................144 ··0x003ca8d0·00000000·00000000·00000000·00000000·................
Max diff block lines reached; 63205/77723 bytes (81.32%) of diff not shown.
3.54 KB
lib/armeabi-v7a/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·4d24e4a563938757a34a718521dc88f08b4b7c196 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·3621fc9c8e85d529f9d5f6cf64162a4a14b69c7a
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
975 B
strings --all --bytes=8 {}
    
Offset 17371, 15 lines modifiedOffset 17371, 15 lines modified
17371 Consider·using·openssl·'ecparam·-list_curves'·as17371 Consider·using·openssl·'ecparam·-list_curves'·as
17372 alternative·to·running·this·command.17372 alternative·to·running·this·command.
17373 Available·Elliptic·curves/groups:17373 Available·Elliptic·curves/groups:
17374 Initialization·Sequence·Completed17374 Initialization·Sequence·Completed
17375 will·be·delayed·because·of·--client,·--pull,·or·--up-delay17375 will·be·delayed·because·of·--client,·--pull,·or·--up-delay
17376 [[BLANK]]17376 [[BLANK]]
17377 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--17377 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
17378 OpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.22-0-g9b79d2c5]·armeabi-v7a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Apr·21·202117378 OpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.22-0-g9b79d2c5]·armeabi-v7a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·May·31·2021
17379 General·Options:17379 General·Options:
17380 --config·file···:·Read·configuration·options·from·file.17380 --config·file···:·Read·configuration·options·from·file.
17381 --help··········:·Show·options.17381 --help··········:·Show·options.
17382 --version·······:·Show·copyright·and·version·information.17382 --version·······:·Show·copyright·and·version·information.
17383 Tunnel·Options:17383 Tunnel·Options:
17384 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.17384 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
17385 --remote·host·[port]·:·Remote·host·name·or·ip·address.17385 --remote·host·[port]·:·Remote·host·name·or·ip·address.
1.3 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 17050, 16 lines modifiedOffset 17050, 16 lines modified
17050 ··0x00217b70·6963736f·70656e76·706e205b·6769743a·icsopenvpn·[git:17050 ··0x00217b70·6963736f·70656e76·706e205b·6769743a·icsopenvpn·[git:
17051 ··0x00217b80·6963736f·70656e76·706e2f76·302e372e·icsopenvpn/v0.7.17051 ··0x00217b80·6963736f·70656e76·706e2f76·302e372e·icsopenvpn/v0.7.
17052 ··0x00217b90·32322d30·2d673962·37396432·63355d20·22-0-g9b79d2c5]·17052 ··0x00217b90·32322d30·2d673962·37396432·63355d20·22-0-g9b79d2c5]·
17053 ··0x00217ba0·61726d65·6162692d·76376120·5b53534c·armeabi-v7a·[SSL17053 ··0x00217ba0·61726d65·6162692d·76376120·5b53534c·armeabi-v7a·[SSL
17054 ··0x00217bb0·20284f70·656e5353·4c295d20·5b4c5a4f··(OpenSSL)]·[LZO17054 ··0x00217bb0·20284f70·656e5353·4c295d20·5b4c5a4f··(OpenSSL)]·[LZO
17055 ··0x00217bc0·5d205b4c·5a345d20·5b45504f·4c4c5d20·]·[LZ4]·[EPOLL]·17055 ··0x00217bc0·5d205b4c·5a345d20·5b45504f·4c4c5d20·]·[LZ4]·[EPOLL]·
17056 ··0x00217bd0·5b4d482f·504b5449·4e464f5d·205b4145·[MH/PKTINFO]·[AE17056 ··0x00217bd0·5b4d482f·504b5449·4e464f5d·205b4145·[MH/PKTINFO]·[AE
17057 ··0x00217be0·41445d20·6275696c·74206f6e·20417072·AD]·built·on·Apr17057 ··0x00217be0·41445d20·6275696c·74206f6e·204d6179·AD]·built·on·May
17058 ··0x00217bf0·20323120·32303231·0025730a·0a47656e··21·2021.%s..Gen17058 ··0x00217bf0·20333120·32303231·0025730a·0a47656e··31·2021.%s..Gen
17059 ··0x00217c00·6572616c·204f7074·696f6e73·3a0a2d2d·eral·Options:.--17059 ··0x00217c00·6572616c·204f7074·696f6e73·3a0a2d2d·eral·Options:.--
17060 ··0x00217c10·636f6e66·69672066·696c6520·20203a20·config·file···:·17060 ··0x00217c10·636f6e66·69672066·696c6520·20203a20·config·file···:·
17061 ··0x00217c20·52656164·20636f6e·66696775·72617469·Read·configurati17061 ··0x00217c20·52656164·20636f6e·66696775·72617469·Read·configurati
17062 ··0x00217c30·6f6e206f·7074696f·6e732066·726f6d20·on·options·from·17062 ··0x00217c30·6f6e206f·7074696f·6e732066·726f6d20·on·options·from·
17063 ··0x00217c40·66696c65·2e0a2d2d·68656c70·20202020·file..--help····17063 ··0x00217c40·66696c65·2e0a2d2d·68656c70·20202020·file..--help····
17064 ··0x00217c50·20202020·20203a20·53686f77·206f7074·······:·Show·opt17064 ··0x00217c50·20202020·20203a20·53686f77·206f7074·······:·Show·opt
17065 ··0x00217c60·696f6e73·2e0a2d2d·76657273·696f6e20·ions..--version·17065 ··0x00217c60·696f6e73·2e0a2d2d·76657273·696f6e20·ions..--version·
20.9 KB
lib/armeabi-v7a/libopvpnutil.so
File has been modified after NT_GNU_BUILD_ID has been applied.
962 B
readelf --wide --program-header {}
    
Offset 2, 15 lines modifiedOffset 2, 15 lines modified
2 Elf·file·type·is·DYN·(Shared·object·file)2 Elf·file·type·is·DYN·(Shared·object·file)
3 Entry·point·0x03 Entry·point·0x0
4 There·are·8·program·headers,·starting·at·offset·524 There·are·8·program·headers,·starting·at·offset·52
  
5 Program·Headers:5 Program·Headers:
6 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align6 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align
7 ··PHDR···········0x000034·0x00000034·0x00000034·0x00100·0x00100·R···0x47 ··PHDR···········0x000034·0x00000034·0x00000034·0x00100·0x00100·R···0x4
8 ··LOAD···········0x000000·0x00000000·0x00000000·0x02c70·0x02c70·R·E·0x10008 ··LOAD···········0x000000·0x00000000·0x00000000·0x02c76·0x02c76·R·E·0x1000
9 ··LOAD···········0x002e38·0x00003e38·0x00003e38·0x001d0·0x001d1·RW··0x10009 ··LOAD···········0x002e38·0x00003e38·0x00003e38·0x001d0·0x001d1·RW··0x1000
10 ··DYNAMIC········0x002e88·0x00003e88·0x00003e88·0x00108·0x00108·RW··0x410 ··DYNAMIC········0x002e88·0x00003e88·0x00003e88·0x00108·0x00108·RW··0x4
11 ··NOTE···········0x000134·0x00000134·0x00000134·0x000bc·0x000bc·R···0x411 ··NOTE···········0x000134·0x00000134·0x00000134·0x000bc·0x000bc·R···0x4
12 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0x1012 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0x10
13 ··EXIDX··········0x002390·0x00002390·0x00002390·0x001a8·0x001a8·R···0x413 ··EXIDX··········0x002390·0x00002390·0x00002390·0x001a8·0x001a8·R···0x4
14 ··GNU_RELRO······0x002e38·0x00003e38·0x00003e38·0x001c8·0x001c8·RW··0x414 ··GNU_RELRO······0x002e38·0x00003e38·0x00003e38·0x001c8·0x001c8·RW··0x4
  
1.36 KB
readelf --wide --sections {}
    
Offset 13, 15 lines modifiedOffset 13, 15 lines modified
13 ··[·8]·.gnu.version_r····VERNEED·········000007ac·0007ac·000040·00···A··4···2··413 ··[·8]·.gnu.version_r····VERNEED·········000007ac·0007ac·000040·00···A··4···2··4
14 ··[·9]·.rel.dyn··········REL·············000007ec·0007ec·0000c8·08···A··3···0··414 ··[·9]·.rel.dyn··········REL·············000007ec·0007ec·0000c8·08···A··3···0··4
15 ··[10]·.rel.plt··········REL·············000008b4·0008b4·0000a0·08··AI··3··19··415 ··[10]·.rel.plt··········REL·············000008b4·0008b4·0000a0·08··AI··3··19··4
16 ··[11]·.plt··············PROGBITS········00000954·000954·000104·00··AX··0···0··416 ··[11]·.plt··············PROGBITS········00000954·000954·000104·00··AX··0···0··4
17 ··[12]·.text·············PROGBITS········00000a58·000a58·001938·00··AX··0···0··417 ··[12]·.text·············PROGBITS········00000a58·000a58·001938·00··AX··0···0··4
18 ··[13]·.ARM.exidx········ARM_EXIDX·······00002390·002390·0001a8·08··AL·12···0··418 ··[13]·.ARM.exidx········ARM_EXIDX·······00002390·002390·0001a8·08··AL·12···0··4
19 ··[14]·.ARM.extab········PROGBITS········00002538·002538·000180·00···A··0···0··419 ··[14]·.ARM.extab········PROGBITS········00002538·002538·000180·00···A··0···0··4
20 ··[15]·.rodata···········PROGBITS········000026b8·0026b8·0005b8·01·AMS··0···0··120 ··[15]·.rodata···········PROGBITS········000026b8·0026b8·0005be·01·AMS··0···0··1
21 ··[16]·.fini_array·······FINI_ARRAY······00003e38·002e38·000008·04··WA··0···0··421 ··[16]·.fini_array·······FINI_ARRAY······00003e38·002e38·000008·04··WA··0···0··4
22 ··[17]·.data.rel.ro······PROGBITS········00003e40·002e40·000048·00··WA··0···0··422 ··[17]·.data.rel.ro······PROGBITS········00003e40·002e40·000048·00··WA··0···0··4
23 ··[18]·.dynamic··········DYNAMIC·········00003e88·002e88·000108·08··WA··4···0··423 ··[18]·.dynamic··········DYNAMIC·········00003e88·002e88·000108·08··WA··4···0··4
24 ··[19]·.got··············PROGBITS········00003f90·002f90·000070·00··WA··0···0··424 ··[19]·.got··············PROGBITS········00003f90·002f90·000070·00··WA··0···0··4
25 ··[20]·.data·············PROGBITS········00004000·003000·000008·00··WA··0···0··425 ··[20]·.data·············PROGBITS········00004000·003000·000008·00··WA··0···0··4
26 ··[21]·.bss··············NOBITS··········00004008·003008·000001·00··WA··0···0··126 ··[21]·.bss··············NOBITS··········00004008·003008·000001·00··WA··0···0··1
27 ··[22]·.comment··········PROGBITS········00000000·003008·000108·01··MS··0···0··127 ··[22]·.comment··········PROGBITS········00000000·003008·000108·01··MS··0···0··1
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·f6551e68e2b3d78b62eb9c4ca34a202c89fef6606 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·f6487865c893055f15d1df50f17b5e8c324b59d9
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
1.32 KB
strings --all --bytes=8 {}
    
Offset 22, 19 lines modifiedOffset 22, 19 lines modified
22 snprintf22 snprintf
23 liblog.so23 liblog.so
24 hIiJyDzD24 hIiJyDzD
25 WIXJyDzD»       25 WIXJyDzD»       
26 CIDJyDzD26 CIDJyDzD
27 <I=JyDzD27 <I=JyDzD
28 ·h1F*FCF28 ·h1F*FCF
29 HxDpGvHxDpGuHxDpGuHxDpGtHxDpGtHxDpGsHxDpGsHxDpGrHxDpGrHxDpGqHxDpGqHxDpGpHxDpGpHxDpG`HxDpGnHxDpGmHxDpGmHxDpGlHxDpGlHxDpGkHxDpGkHxDpGjHxDpGjHxDpGiHxDpGiHxDpGhHxDpGhHxDpGgHxDpGgHxDpGfHxDpGfHxDpGeHxDpGeHxDpGdHxDpGdHxDpGcHxDpGcHxDpGbHxDpGbHxDpGaHxDpGaHxDpG`HxDpG`HxDpG_HxDpG_HxDpG^HxDpG_HxDpG^HxDpG^HxDpG]HxDpG]HxDpG\HxDpG\HxDpG[HxDpG[HxDpGZHxDpGZHxDpGYHxDpGYHxDpGXHxDpGXHxDpGWHxDpGWHxDpGVHxDpGVHxDpGUHxDpGUHxDpGTHxDpGTHxDpGSHxDpGSHxDpGRHxDpGRHxDpGR29 HxDpGvHxDpGuHxDpGuHxDpGtHxDpGtHxDpGsHxDpGsHxDpGrHxDpGrHxDpGqHxDpGqHxDpGpHxDpGpHxDpG`HxDpGnHxDpGmHxDpGmHxDpGlHxDpGlHxDpGkHxDpGkHxDpGjHxDpGjHxDpGiHxDpGiHxDpGhHxDpGhHxDpGgHxDpGgHxDpGfHxDpGfHxDpGeHxDpGeHxDpGdHxDpGdHxDpGcHxDpGcHxDpGbHxDpGbHxDpGaHxDpGaHxDpG`HxDpG`HxDpG_HxDpG_HxDpG^HxDpG_HxDpG^HxDpG^HxDpG]HxDpG]HxDpG\HxDpG\HxDpG[HxDpG[HxDpGZHxDpGZHxDpGYHxDpGYHxDpGXHxDpGXHxDpGWHxDpGWHxDpGVHxDpGVHxDpGUHxDpGUHxDpGTHxDpGTHxDpGSHxDpGSHxDpGRHxDpGRHxDpGX
30 PHxDpGPHxDpGOHxDpGOHxDpG30 PHxDpGPHxDpGOHxDpGOHxDpG
31 armeabi-v7a31 armeabi-v7a
32 icsopenvpn/v0.7.22-0-g9b79d2c532 icsopenvpn/v0.7.22-0-g9b79d2c5
33 pg-2.1.165-157-g0d2b080133 icsopenvpn/v0.7.22-0-g0d2b0801
34 Opening·socket·for·intface·get·failed34 Opening·socket·for·intface·get·failed
35 IOCTL·for·intface·get·failed35 IOCTL·for·intface·get·failed
36 java/lang/String36 java/lang/String
37 NOT·AF_INET:·%s37 NOT·AF_INET:·%s
38 getnameinfo·failed·for··%s:·%s38 getnameinfo·failed·for··%s:·%s
39 SIOCGIFFLAGS·failed·for·%s:·%s39 SIOCGIFFLAGS·failed·for·%s:·%s
40 IFF_UP·failed·for·%s40 IFF_UP·failed·for·%s
10.1 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 313, 45 lines modifiedOffset 313, 45 lines modified
313 »       popeq»  {r4,·r5,·r6,·r7,·pc}313 »       popeq»  {r4,·r5,·r6,·r7,·pc}
314 »       blx»    9ec·<__stack_chk_fail@plt>314 »       blx»    9ec·<__stack_chk_fail@plt>
315 »       nop315 »       nop
316 »       adds»   r4,·#114»    ;·0x72316 »       adds»   r4,·#114»    ;·0x72
317 »       movs»   r0,·r0317 »       movs»   r0,·r0
318 »       adds»   r2,·r5,·r6318 »       adds»   r2,·r5,·r6
319 »       movs»   r0,·r0319 »       movs»   r0,·r0
320 »       adds»   r3,·r7,·r7320 »       subs»   r1,·r0,·r0
321 »       movs»   r0,·r0321 »       movs»   r0,·r0
322 »       adds»   r0,·r1,·r6322 »       adds»   r0,·r1,·r6
323 »       movs»   r0,·r0323 »       movs»   r0,·r0
324 »       adds»   r7,·r7,·r7324 »       subs»   r5,·r0,·r0
325 »       movs»   r0,·r0325 »       movs»   r0,·r0
326 »       subs»   r2,·r5,·r7326 »       subs»   r0,·r6,·r7
327 »       movs»   r0,·r0327 »       movs»   r0,·r0
328 »       subs»   r4,·r4,·r3328 »       subs»   r4,·r4,·r3
329 »       movs»   r0,·r0329 »       movs»   r0,·r0
330 »       subs»   r1,·r1,·r6330 »       subs»   r7,·r1,·r6
331 »       movs»   r0,·r0331 »       movs»   r0,·r0
332 »       subs»   r0,·r6,·r3332 »       subs»   r0,·r6,·r3
333 »       movs»   r0,·r0333 »       movs»   r0,·r0
334 »       subs»   r3,·r4,·r6334 »       subs»   r1,·r5,·r6
335 »       movs»   r0,·r0335 »       movs»   r0,·r0
336 »       subs»   r4,·r6,·r1336 »       subs»   r4,·r6,·r1
337 »       movs»   r0,·r0337 »       movs»   r0,·r0
338 »       subs»   r6,·r0,·r5338 »       subs»   r4,·r1,·r5
339 »       movs»   r0,·r0339 »       movs»   r0,·r0
340 »       subs»   r0,·r1,·r2340 »       subs»   r0,·r1,·r2
341 »       movs»   r0,·r0341 »       movs»   r0,·r0
342 »       subs»   r3,·r7,·r5342 »       subs»   r1,·r0,·r6
343 »       movs»   r0,·r0343 »       movs»   r0,·r0
344 »       subs»   r4,·r2,·r0344 »       subs»   r4,·r2,·r0
345 »       movs»   r0,·r0345 »       movs»   r0,·r0
346 »       subs»   r4,·r3,·r4346 »       subs»   r2,·r4,·r4
347 »       movs»   r0,·r0347 »       movs»   r0,·r0
348 »       subs»   r0,·r5,·r0348 »       subs»   r0,·r5,·r0
349 »       movs»   r0,·r0349 »       movs»   r0,·r0
350 »       subs»   r5,·r3,·r3350 »       subs»   r3,·r4,·r3
351 »       movs»   r0,·r0351 »       movs»   r0,·r0
352 »       ldr»    r3,·[r0,·#0]352 »       ldr»    r3,·[r0,·#0]
353 »       cmp»    r3,·#0353 »       cmp»    r3,·#0
354 »       blt.n»  dba·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x2b6>354 »       blt.n»  dba·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x2b6>
355 »       movs»   r3,·#1355 »       movs»   r3,·#1
356 »       str»    r3,·[r1,·#0]356 »       str»    r3,·[r1,·#0]
357 »       movs»   r3,·#4357 »       movs»   r3,·#4
Offset 666, 21 lines modifiedOffset 666, 21 lines modified
666 »       blx»    9f8·<fprintf@plt>666 »       blx»    9f8·<fprintf@plt>
667 »       mov»    r0,·r4667 »       mov»    r0,·r4
668 »       blx»    a04·<fflush@plt>668 »       blx»    a04·<fflush@plt>
669 »       blx»    a10·<abort@plt>669 »       blx»    a10·<abort@plt>
670 »       nop670 »       nop
671 »       cmp»    r6,·#198»     ;·0xc6671 »       cmp»    r6,·#198»     ;·0xc6
672 »       movs»   r0,·r0672 »       movs»   r0,·r0
673 »       asrs»   r0,·r2,·#28673 »       asrs»   r6,·r2,·#28
674 »       movs»   r0,·r0674 »       movs»   r0,·r0
675 »       adds»   r1,·r7,·r1675 »       adds»   r7,·r7,·r1
676 »       movs»   r0,·r0676 »       movs»   r0,·r0
677 »       asrs»   r1,·r6,·#28677 »       asrs»   r7,·r6,·#28
678 »       movs»   r0,·r0678 »       movs»   r0,·r0
679 »       asrs»   r7,·r2,·#31679 »       asrs»   r5,·r3,·#31
680 »       movs»   r0,·r0680 »       movs»   r0,·r0
681 »       push»   {r4,·r5,·r6,·r7,·lr}681 »       push»   {r4,·r5,·r6,·r7,·lr}
682 »       add»    r7,·sp,·#12682 »       add»    r7,·sp,·#12
683 »       str.w»  fp,·[sp,·#-4]!683 »       str.w»  fp,·[sp,·#-4]!
684 »       sub»    sp,·#8684 »       sub»    sp,·#8
685 »       ldr»    r6,·[r7,·#8]685 »       ldr»    r6,·[r7,·#8]
686 »       mov»    r4,·r2686 »       mov»    r4,·r2
Offset 738, 21 lines modifiedOffset 738, 21 lines modified
738 »       mov»    r0,·r4738 »       mov»    r0,·r4
739 »       blx»    9f8·<fprintf@plt>739 »       blx»    9f8·<fprintf@plt>
740 »       mov»    r0,·r4740 »       mov»    r0,·r4
741 »       blx»    a04·<fflush@plt>741 »       blx»    a04·<fflush@plt>
742 »       blx»    a10·<abort@plt>742 »       blx»    a10·<abort@plt>
743 »       cmp»    r6,·#24743 »       cmp»    r6,·#24
744 »       movs»   r0,·r0744 »       movs»   r0,·r0
745 »       asrs»   r2,·r4,·#25745 »       asrs»   r0,·r5,·#25
746 »       movs»   r0,·r0746 »       movs»   r0,·r0
747 »       asrs»   r7,·r3,·#28747 »       asrs»   r5,·r4,·#28
748 »       movs»   r0,·r0748 »       movs»   r0,·r0
749 »       asrs»   r3,·r0,·#26749 »       asrs»   r1,·r1,·#26
750 »       movs»   r0,·r0750 »       movs»   r0,·r0
751 »       asrs»   r1,·r5,·#28751 »       asrs»   r7,·r5,·#28
752 »       movs»   r0,·r0752 »       movs»   r0,·r0
753 »       push»   {r4,·r5,·r6,·r7,·lr}753 »       push»   {r4,·r5,·r6,·r7,·lr}
754 »       add»    r7,·sp,·#12754 »       add»    r7,·sp,·#12
755 »       stmdb»  sp!,·{r1,·r2,·r3,·r4,·r5,·r6,·r7,·r8,·r9,·sl,·fp}755 »       stmdb»  sp!,·{r1,·r2,·r3,·r4,·r5,·r6,·r7,·r8,·r9,·sl,·fp}
756 »       mov»    sl,·r0756 »       mov»    sl,·r0
757 »       ldr»    r0,·[pc,·#300]»;·(12ec·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x7e8>)757 »       ldr»    r0,·[pc,·#300]»;·(12ec·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x7e8>)
758 »       mov»    r6,·r3758 »       mov»    r6,·r3
Offset 877, 21 lines modifiedOffset 877, 21 lines modified
877 »       blx»    a04·<fflush@plt>877 »       blx»    a04·<fflush@plt>
878 »       blx»    a10·<abort@plt>878 »       blx»    a10·<abort@plt>
879 »       nop879 »       nop
880 »       cmp»    r5,·#200»     ;·0xc8880 »       cmp»    r5,·#200»     ;·0xc8
881 »       movs»   r0,·r0881 »       movs»   r0,·r0
882 »       cmp»    r4,·#206»     ;·0xce882 »       cmp»    r4,·#206»     ;·0xce
883 »       movs»   r0,·r0883 »       movs»   r0,·r0
884 »       asrs»   r0,·r3,·#20884 »       asrs»   r6,·r3,·#20
885 »       movs»   r0,·r0885 »       movs»   r0,·r0
886 »       asrs»   r0,·r0,·#24886 »       asrs»   r6,·r0,·#24
887 »       movs»   r0,·r0887 »       movs»   r0,·r0
888 »       asrs»   r1,·r7,·#20888 »       asrs»   r7,·r7,·#20
889 »       movs»   r0,·r0889 »       movs»   r0,·r0
890 »       asrs»   r7,·r3,·#23890 »       asrs»   r5,·r4,·#23
891 »       movs»   r0,·r0891 »       movs»   r0,·r0
892 »       mov»    r0,·r1892 »       mov»    r0,·r1
893 »       mov»    r1,·r2893 »       mov»    r1,·r2
894 »       b.w»    130c·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x808>894 »       b.w»    130c·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x808>
895 »       push»   {r4,·r5,·r7,·lr}895 »       push»   {r4,·r5,·r7,·lr}
896 »       add»    r7,·sp,·#8896 »       add»    r7,·sp,·#8
897 »       mov»    r5,·r0897 »       mov»    r5,·r0
Offset 1079, 21 lines modifiedOffset 1079, 21 lines modified
1079 »       blx»    a04·<fflush@plt>1079 »       blx»    a04·<fflush@plt>
1080 »       blx»    a10·<abort@plt>1080 »       blx»    a10·<abort@plt>
1081 »       nop1081 »       nop
1082 »       cmp»    r3,·#140»     ;·0x8c1082 »       cmp»    r3,·#140»     ;·0x8c
1083 »       movs»   r0,·r01083 »       movs»   r0,·r0
1084 »       cmp»    r2,·#206»     ;·0xce1084 »       cmp»    r2,·#206»     ;·0xce
1085 »       movs»   r0,·r01085 »       movs»   r0,·r0
1086 »       asrs»   r0,·r3,·#121086 »       asrs»   r6,·r3,·#12
1087 »       movs»   r0,·r01087 »       movs»   r0,·r0
1088 »       asrs»   r0,·r2,·#161088 »       asrs»   r6,·r2,·#16
1089 »       movs»   r0,·r01089 »       movs»   r0,·r0
1090 »       asrs»   r1,·r7,·#121090 »       asrs»   r7,·r7,·#12
1091 »       movs»   r0,·r01091 »       movs»   r0,·r0
1092 »       asrs»   r0,·r3,·#161092 »       asrs»   r6,·r3,·#16
1093 »       movs»   r0,·r01093 »       movs»   r0,·r0
Max diff block lines reached; 7288/10196 bytes (71.48%) of diff not shown.
5.86 KB
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 1, 119 lines modifiedOffset 1, 119 lines modified
  
1 String·dump·of·section·'.rodata':1 String·dump·of·section·'.rodata':
2 ··[·····0]··openvpn2 ··[·····0]··openvpn
3 ··[·····8]··%s%s%s3 ··[·····8]··%s%s%s
4 ··[·····f]··armeabi-v7a4 ··[·····f]··armeabi-v7a
5 ··[····1b]··icsopenvpn/v0.7.22-0-g9b79d2c55 ··[····1b]··icsopenvpn/v0.7.22-0-g9b79d2c5
6 ··[····3a]··pg-2.1.165-157-g0d2b08016 ··[····3a]··icsopenvpn/v0.7.22-0-g0d2b0801
7 ··[····53]··Opening·socket·for·intface·get·failed7 ··[····59]··Opening·socket·for·intface·get·failed
8 ··[····79]··IOCTL·for·intface·get·failed8 ··[····7f]··IOCTL·for·intface·get·failed
9 ··[····96]··java/lang/String9 ··[····9c]··java/lang/String
10 ··[····a7]··NOT·AF_INET:·%s10 ··[····ad]··NOT·AF_INET:·%s
11 ··[····b7]··getnameinfo·failed·for··%s:·%s11 ··[····bd]··getnameinfo·failed·for··%s:·%s
12 ··[····d6]··SIOCGIFFLAGS·failed·for·%s:·%s12 ··[····dc]··SIOCGIFFLAGS·failed·for·%s:·%s
13 ··[····f5]··IFF_UP·failed·for·%s13 ··[····fb]··IFF_UP·failed·for·%s
14 ··[···10a]··SIOCIFNETMASK·failed·for·%s:·%s14 ··[···110]··SIOCIFNETMASK·failed·for·%s:·%s
15 ··[···12a]··libunwind:·%s·%s:%d·-·%s\n15 ··[···130]··libunwind:·%s·%s:%d·-·%s\n
16 ··[···144]··_Unwind_Resume16 ··[···14a]··_Unwind_Resume
17 ··[···153]··/usr/local/google/buildbot/src/android/ndk-release-r19/external/libcxx/../../external/libunwind_llvm/src/Unwind-EHABI.cpp17 ··[···159]··/usr/local/google/buildbot/src/android/ndk-release-r19/external/libcxx/../../external/libunwind_llvm/src/Unwind-EHABI.cpp
18 ··[···1cd]··_Unwind_Resume()·can't·return18 ··[···1d3]··_Unwind_Resume()·can't·return
19 ··[···1eb]··_Unwind_VRS_Set19 ··[···1f1]··_Unwind_VRS_Set
20 ··[···1fb]··unsupported·register·class20 ··[···201]··unsupported·register·class
21 ··[···216]··_Unwind_VRS_Pop21 ··[···21c]··_Unwind_VRS_Pop
22 ··[···226]··unwind_phase222 ··[···22c]··unwind_phase2
23 ··[···234]··during·phase1·personality·function·said·it·would·stop·here,·but·now·in·phase2·it·did·not·stop·here23 ··[···23a]··during·phase1·personality·function·said·it·would·stop·here,·but·now·in·phase2·it·did·not·stop·here
24 ··[···297]··_Unwind_VRS_Get_Internal24 ··[···29d]··_Unwind_VRS_Get_Internal
25 ··[···2b0]··/usr/local/google/buildbot/src/android/ndk-release-r19/external/libcxx/../../external/libunwind_llvm/src/UnwindCursor.hpp25 ··[···2b6]··/usr/local/google/buildbot/src/android/ndk-release-r19/external/libcxx/../../external/libunwind_llvm/src/UnwindCursor.hpp
26 ··[···32a]··getRegister26 ··[···330]··getRegister
27 ··[···336]··/usr/local/google/buildbot/src/android/ndk-release-r19/external/libcxx/../../external/libunwind_llvm/src/Registers.hpp27 ··[···33c]··/usr/local/google/buildbot/src/android/ndk-release-r19/external/libcxx/../../external/libunwind_llvm/src/Registers.hpp
28 ··[···3ad]··unsupported·arm·register28 ··[···3b3]··unsupported·arm·register
29 ··[···3c6]··setRegister29 ··[···3cc]··setRegister
30 ··[···3d2]··getFloatRegister30 ··[···3d8]··getFloatRegister
31 ··[···3e3]··Unknown·ARM·float·register31 ··[···3e9]··Unknown·ARM·float·register
32 ··[···3fe]··setFloatRegister32 ··[···404]··setFloatRegister
33 ··[···40f]··%s33 ··[···415]··%s
34 ··[···412]··getInfoFromEHABISection34 ··[···418]··getInfoFromEHABISection
35 ··[···42a]··unknown·personality·routine35 ··[···430]··unknown·personality·routine
36 ··[···446]··index·inlined·table·detected·but·pr·function·requires·extra·words36 ··[···44c]··index·inlined·table·detected·but·pr·function·requires·extra·words
37 ··[···488]··pc37 ··[···48e]··pc
38 ··[···48b]··lr 
39 ··[···48e]··sp 
40 ··[···491]··r038 ··[···491]··lr
41 ··[···494]··r139 ··[···494]··sp
42 ··[···497]··r240 ··[···497]··r0
43 ··[···49a]··r341 ··[···49a]··r1
44 ··[···49d]··r442 ··[···49d]··r2
45 ··[···4a0]··r543 ··[···4a0]··r3
46 ··[···4a3]··r644 ··[···4a3]··r4
47 ··[···4a6]··r745 ··[···4a6]··r5
48 ··[···4a9]··r846 ··[···4a9]··r6
49 ··[···4ac]··r947 ··[···4ac]··r7
50 ··[···4af]··r1048 ··[···4af]··r8
 49 ··[···4b2]··r9
 50 ··[···4b5]··r10
51 ··[···4b3]··r1151 ··[···4b9]··r11
52 ··[···4b7]··r1252 ··[···4bd]··r12
53 ··[···4bb]··s0 
54 ··[···4be]··s1 
55 ··[···4c1]··s253 ··[···4c1]··s0
56 ··[···4c4]··s354 ··[···4c4]··s1
57 ··[···4c7]··s455 ··[···4c7]··s2
58 ··[···4ca]··s556 ··[···4ca]··s3
59 ··[···4cd]··s657 ··[···4cd]··s4
60 ··[···4d0]··s758 ··[···4d0]··s5
61 ··[···4d3]··s859 ··[···4d3]··s6
62 ··[···4d6]··s960 ··[···4d6]··s7
 61 ··[···4d9]··s8
 62 ··[···4dc]··s9
63 ··[···4d9]··s1063 ··[···4df]··s10
64 ··[···4dd]··s1164 ··[···4e3]··s11
65 ··[···4e1]··s1265 ··[···4e7]··s12
66 ··[···4e5]··s1366 ··[···4eb]··s13
67 ··[···4e9]··s1467 ··[···4ef]··s14
68 ··[···4ed]··s1568 ··[···4f3]··s15
69 ··[···4f1]··s1669 ··[···4f7]··s16
70 ··[···4f5]··s1770 ··[···4fb]··s17
71 ··[···4f9]··s1871 ··[···4ff]··s18
72 ··[···4fd]··s1972 ··[···503]··s19
73 ··[···501]··s2073 ··[···507]··s20
74 ··[···505]··s2174 ··[···50b]··s21
75 ··[···509]··s2275 ··[···50f]··s22
76 ··[···50d]··s2376 ··[···513]··s23
77 ··[···511]··s2477 ··[···517]··s24
78 ··[···515]··s2578 ··[···51b]··s25
79 ··[···519]··s2679 ··[···51f]··s26
80 ··[···51d]··s2780 ··[···523]··s27
81 ··[···521]··s2881 ··[···527]··s28
82 ··[···525]··s2982 ··[···52b]··s29
83 ··[···529]··s3083 ··[···52f]··s30
84 ··[···52d]··s3184 ··[···533]··s31
85 ··[···531]··d085 ··[···537]··d0
86 ··[···534]··d186 ··[···53a]··d1
87 ··[···537]··d287 ··[···53d]··d2
88 ··[···53a]··d3 
89 ··[···53d]··d4 
90 ··[···540]··d588 ··[···540]··d3
91 ··[···543]··d689 ··[···543]··d4
92 ··[···546]··d790 ··[···546]··d5
93 ··[···549]··d891 ··[···549]··d6
94 ··[···54c]··d992 ··[···54c]··d7
95 ··[···54f]··d1093 ··[···54f]··d8
 94 ··[···552]··d9
 95 ··[···555]··d10
96 ··[···553]··d1196 ··[···559]··d11
97 ··[···557]··d1297 ··[···55d]··d12
98 ··[···55b]··d1398 ··[···561]··d13
99 ··[···55f]··d1499 ··[···565]··d14
100 ··[···563]··d15100 ··[···569]··d15
101 ··[···567]··d16101 ··[···56d]··d16
102 ··[···56b]··d17102 ··[···571]··d17
103 ··[···56f]··d18103 ··[···575]··d18
104 ··[···573]··d19104 ··[···579]··d19
105 ··[···577]··d20105 ··[···57d]··d20
106 ··[···57b]··d21106 ··[···581]··d21
107 ··[···57f]··d22107 ··[···585]··d22
108 ··[···583]··d23108 ··[···589]··d23
109 ··[···587]··d24109 ··[···58d]··d24
110 ··[···58b]··d25110 ··[···591]··d25
111 ··[···58f]··d26111 ··[···595]··d26
112 ··[···593]··d27112 ··[···599]··d27
113 ··[···597]··d28113 ··[···59d]··d28
114 ··[···59b]··d29114 ··[···5a1]··d29
115 ··[···59f]··d30115 ··[···5a5]··d30
116 ··[···5a3]··d31116 ··[···5a9]··d31
117 ··[···5a7]··unknown·register117 ··[···5ad]··unknown·register
  
7.89 MB
lib/x86_64/libovpn3.so
File has been modified after NT_GNU_BUILD_ID has been applied.
96.6 KB
readelf --wide --symbols {}
    
Offset 576, 15 lines modifiedOffset 576, 15 lines modified
576 ···572:·00000000001a1750···261·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9scheduler4stopEv576 ···572:·00000000001a1750···261·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9scheduler4stopEv
577 ···573:·00000000001a1050···492·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9scheduler8shutdownEv577 ···573:·00000000001a1050···492·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9scheduler8shutdownEv
578 ···574:·00000000001a25c0···449·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9scheduler9init_taskEv578 ···574:·00000000001a25c0···449·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9scheduler9init_taskEv
579 ···575:·00000000001a0a90···664·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9schedulerC2ERNS_17execution_contextEib579 ···575:·00000000001a0a90···664·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9schedulerC2ERNS_17execution_contextEib
580 ···576:·00000000001a1030····18·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9schedulerD0Ev580 ···576:·00000000001a1030····18·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9schedulerD0Ev
581 ···577:·00000000001a0df0···569·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9schedulerD2Ev581 ···577:·00000000001a0df0···569·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9schedulerD2Ev
582 ···578:·00000000001a3470····18·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution12bad_executorD0Ev582 ···578:·00000000001a3470····18·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution12bad_executorD0Ev
583 ···579:·00000000004f575d·····1·OBJECT··WEAK···DEFAULT···15·_ZN4asio9execution6detail10blocking_tILi0EE5neverE583 ···579:·00000000004f576d·····1·OBJECT··WEAK···DEFAULT···15·_ZN4asio9execution6detail10blocking_tILi0EE5neverE
584 ···580:·00000000001a33c0·····3·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10equal_voidERKS2_S4_584 ···580:·00000000001a33c0·····3·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10equal_voidERKS2_S4_
585 ···581:·00000000001a27c0·····9·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10execute_exINS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEEEEvRKS2_ONS_6detail17executor_functionE585 ···581:·00000000001a27c0·····9·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10execute_exINS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEEEEvRKS2_ONS_6detail17executor_functionE
586 ···582:·00000000001a3b60·····9·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10execute_exINS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj4EEEEEvRKS2_ONS_6detail17executor_functionE586 ···582:·00000000001a3b60·····9·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10execute_exINS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj4EEEEEvRKS2_ONS_6detail17executor_functionE
587 ···583:·00000000001a2f50····45·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEES8_EET_PKvS13_587 ···583:·00000000001a2f50····45·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEES8_EET_PKvS13_
588 ···584:·00000000001a2fe0····56·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEESB_EET_PKvS13_588 ···584:·00000000001a2fe0····56·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEESB_EET_PKvS13_
589 ···585:·00000000001a3090····45·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEESF_EET_PKvS13_589 ···585:·00000000001a3090····45·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEESF_EET_PKvS13_
590 ···586:·00000000001a3120····45·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEESJ_EET_PKvS13_590 ···586:·00000000001a3120····45·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEESJ_EET_PKvS13_
Offset 2885, 377 lines modifiedOffset 2885, 377 lines modified
2885 ··2881:·00000000005efc70····24·OBJECT··GLOBAL·DEFAULT···19·_ZTISt12out_of_range2885 ··2881:·00000000005efc70····24·OBJECT··GLOBAL·DEFAULT···19·_ZTISt12out_of_range
2886 ··2882:·00000000005efdf0····24·OBJECT··GLOBAL·DEFAULT···19·_ZTISt8bad_cast2886 ··2882:·00000000005efdf0····24·OBJECT··GLOBAL·DEFAULT···19·_ZTISt8bad_cast
2887 ··2883:·00000000005efa60····16·OBJECT··GLOBAL·DEFAULT···19·_ZTISt9exception2887 ··2883:·00000000005efa60····16·OBJECT··GLOBAL·DEFAULT···19·_ZTISt9exception
2888 ··2884:·00000000005bd978····16·OBJECT··WEAK···DEFAULT···19·_ZTIZN7openvpn13AsioStopScope11post_methodERN4asio10io_contextEONSt6__ndk18functionIFvvEEEEUlvE_2888 ··2884:·00000000005bd978····16·OBJECT··WEAK···DEFAULT···19·_ZTIZN7openvpn13AsioStopScope11post_methodERN4asio10io_contextEONSt6__ndk18functionIFvvEEEEUlvE_
2889 ··2885:·00000000005bd9f8····16·OBJECT··WEAK···DEFAULT···19·_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE0_2889 ··2885:·00000000005bd9f8····16·OBJECT··WEAK···DEFAULT···19·_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE0_
2890 ··2886:·00000000005bd8f8····16·OBJECT··WEAK···DEFAULT···19·_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE_2890 ··2886:·00000000005bd8f8····16·OBJECT··WEAK···DEFAULT···19·_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE_
2891 ··2887:·00000000005eef28····16·OBJECT··GLOBAL·DEFAULT···19·_ZTIv2891 ··2887:·00000000005eef28····16·OBJECT··GLOBAL·DEFAULT···19·_ZTIv
2892 ··2888:·00000000004f56d0····71·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEE2892 ··2888:·00000000004f56e0····71·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEE
2893 ··2889:·00000000004f5780····71·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj4EEE2893 ··2889:·00000000004f5790····71·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj4EEE
2894 ··2890:·00000000004f5470····35·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio17execution_context7serviceE2894 ··2890:·00000000004f5480····35·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio17execution_context7serviceE
2895 ··2891:·00000000004f5740····29·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio19multiple_exceptionsE2895 ··2891:·00000000004f5750····29·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio19multiple_exceptionsE
2896 ··2892:·00000000004f5f40····31·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio21invalid_service_ownerE2896 ··2892:·00000000004f5f50····31·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio21invalid_service_ownerE
2897 ··2893:·00000000004f5f60····32·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio22service_already_existsE2897 ··2893:·00000000004f5f70····32·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio22service_already_existsE
2898 ··2894:·00000000004f59a0····29·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio2ip16bad_address_castE2898 ··2894:·00000000004f59b0····29·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio2ip16bad_address_castE
2899 ··2895:·00000000004f5190····36·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio5error6detail13misc_categoryE2899 ··2895:·00000000004f51a0····36·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio5error6detail13misc_categoryE
2900 ··2896:·00000000004f5130····37·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio5error6detail14netdb_categoryE2900 ··2896:·00000000004f5140····37·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio5error6detail14netdb_categoryE
2901 ··2897:·00000000004f5160····40·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio5error6detail17addrinfo_categoryE2901 ··2897:·00000000004f5170····40·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio5error6detail17addrinfo_categoryE
2902 ··2898:·00000000004f5940····41·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail10socket_ops12noop_deleterE2902 ··2898:·00000000004f5950····41·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail10socket_ops12noop_deleterE
2903 ··2899:·00000000004f54a0····28·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail11noncopyableE2903 ··2899:·00000000004f54b0····28·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail11noncopyableE
2904 ··2900:·00000000004f9270····99·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail11timer_queueINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE2904 ··2900:·00000000004f9280····99·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail11timer_queueINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE
2905 ··2901:·00000000004f5650····68·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail12posix_thread4funcINS0_9scheduler15thread_functionEEE2905 ··2901:·00000000004f5660····68·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail12posix_thread4funcINS0_9scheduler15thread_functionEEE
2906 ··2902:·00000000004f56a0····39·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail12posix_thread9func_baseE2906 ··2902:·00000000004f56b0····39·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail12posix_thread9func_baseE
2907 ··2903:·00000000004f5530····30·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail13epoll_reactorE2907 ··2903:·00000000004f5540····30·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail13epoll_reactorE
2908 ··2904:·00000000004f5630····31·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14thread_contextE2908 ··2904:·00000000004f5640····31·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14thread_contextE
2909 ··2905:·00000000004f54f0····53·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_13epoll_reactorEEE2909 ··2905:·00000000004f5500····53·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_13epoll_reactorEEE
2910 ··2906:·00000000004f6210····69·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3tcpEEEEE2910 ··2906:·00000000004f6220····69·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3tcpEEEEE
2911 ··2907:·00000000004f57d0····69·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3udpEEEEE2911 ··2907:·00000000004f57e0····69·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3udpEEEEE
2912 ··2908:·00000000004f90d0···133·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE2912 ··2908:·00000000004f90e0···133·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE
2913 ··2909:·00000000004f6120····76·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE2913 ··2909:·00000000004f6130····76·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE
2914 ··2910:·00000000004f5380····76·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3udpEEEEE2914 ··2910:·00000000004f5390····76·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3udpEEEEE
2915 ··2911:·00000000004f70c0····67·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_27reactive_descriptor_serviceEEE2915 ··2911:·00000000004f70d0····67·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_27reactive_descriptor_serviceEEE
2916 ··2912:·00000000004f55a0····48·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_9schedulerEEE2916 ··2912:·00000000004f55b0····48·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_9schedulerEEE
2917 ··2913:·00000000004f5720····32·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail15io_context_bitsE2917 ··2913:·00000000004f5730····32·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail15io_context_bitsE
2918 ··2914:·00000000004f5110····32·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail15system_categoryE2918 ··2914:·00000000004f5120····32·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail15system_categoryE
2919 ··2915:·00000000004f6260····46·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail16resolver_serviceINS_2ip3tcpEEE2919 ··2915:·00000000004f6270····46·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail16resolver_serviceINS_2ip3tcpEEE
2920 ··2916:·00000000004f5820····46·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail16resolver_serviceINS_2ip3udpEEE2920 ··2916:·00000000004f5830····46·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail16resolver_serviceINS_2ip3udpEEE
2921 ··2917:·00000000004f92e0····33·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail16timer_queue_baseE2921 ··2917:·00000000004f92f0····33·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail16timer_queue_baseE
2922 ··2918:·00000000004f58b0····38·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail21resolver_service_baseE2922 ··2918:·00000000004f58c0····38·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail21resolver_service_baseE
2923 ··2919:·00000000004f9160···110·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE2923 ··2919:·00000000004f9170···110·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE
2924 ··2920:·00000000004f6170····53·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3tcpEEE2924 ··2920:·00000000004f6180····53·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3tcpEEE
2925 ··2921:·00000000004f53d0····53·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3udpEEE2925 ··2921:·00000000004f53e0····53·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3udpEEE
2926 ··2922:·00000000004f7110····44·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail27reactive_descriptor_serviceE2926 ··2922:·00000000004f7120····44·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail27reactive_descriptor_serviceE
2927 ··2923:·00000000004f54c0····45·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail28reactive_socket_service_baseE2927 ··2923:·00000000004f54d0····45·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail28reactive_socket_service_baseE
2928 ··2924:·00000000004f5550····69·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_13epoll_reactorEEE2928 ··2924:·00000000004f5560····69·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_13epoll_reactorEEE
2929 ··2925:·00000000004f6290····85·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_16resolver_serviceINS_2ip3tcpEEEEE2929 ··2925:·00000000004f62a0····85·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_16resolver_serviceINS_2ip3tcpEEEEE
2930 ··2926:·00000000004f5850····85·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_16resolver_serviceINS_2ip3udpEEEEE2930 ··2926:·00000000004f5860····85·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_16resolver_serviceINS_2ip3udpEEEEE
2931 ··2927:·00000000004f91d0···149·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE2931 ··2927:·00000000004f91e0···149·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE
2932 ··2928:·00000000004f61b0····92·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE2932 ··2928:·00000000004f61c0····92·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE
2933 ··2929:·00000000004f5410····92·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_23reactive_socket_serviceINS_2ip3udpEEEEE2933 ··2929:·00000000004f5420····92·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_23reactive_socket_serviceINS_2ip3udpEEEEE
2934 ··2930:·00000000004f7140····83·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_27reactive_descriptor_serviceEEE2934 ··2930:·00000000004f7150····83·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_27reactive_descriptor_serviceEEE
2935 ··2931:·00000000004f55f0····64·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_9schedulerEEE2935 ··2931:·00000000004f5600····64·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_9schedulerEEE
2936 ··2932:·00000000004f55d0····25·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail9schedulerE2936 ··2932:·00000000004f55e0····25·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail9schedulerE
2937 ··2933:·00000000004f5760····32·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio9execution12bad_executorE2937 ··2933:·00000000004f5770····32·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio9execution12bad_executorE
2938 ··2934:·00000000004f73b0····27·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10BufferTypeIKhEE2938 ··2934:·00000000004f73c0····27·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10BufferTypeIKhEE
2939 ··2935:·00000000004f5ad0····26·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10BufferTypeIhEE2939 ··2935:·00000000004f5ae0····26·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10BufferTypeIhEE
2940 ··2936:·00000000004f9680····42·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10ClientHalt17client_halt_errorE2940 ··2936:·00000000004f9690····42·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10ClientHalt17client_halt_errorE
2941 ··2937:·00000000004f7810····35·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10CryptoAlgs10crypto_algE2941 ··2937:·00000000004f7820····35·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10CryptoAlgs10crypto_algE
2942 ··2938:·00000000004f7840····41·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10CryptoAlgs16crypto_alg_indexE2942 ··2938:·00000000004f7850····41·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10CryptoAlgs16crypto_alg_indexE
2943 ··2939:·00000000004f8bd0····76·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10DecryptCHMINS_16OpenSSLCryptoAPIEE27chm_unsupported_cipher_modeE2943 ··2939:·00000000004f8be0····76·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10DecryptCHMINS_16OpenSSLCryptoAPIEE27chm_unsupported_cipher_modeE
2944 ··2940:·00000000004f8ab0····76·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10EncryptCHMINS_16OpenSSLCryptoAPIEE27chm_unsupported_cipher_modeE2944 ··2940:·00000000004f8ac0····76·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10EncryptCHMINS_16OpenSSLCryptoAPIEE27chm_unsupported_cipher_modeE
2945 ··2941:·00000000004f7380····44·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10MemQStream19frame_uninitializedE2945 ··2941:·00000000004f7390····44·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10MemQStream19frame_uninitializedE
2946 ··2942:·00000000004f83e0····51·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10OpenSSLPKI9X509Store16x509_store_errorE2946 ··2942:·00000000004f83f0····51·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10OpenSSLPKI9X509Store16x509_store_errorE
2947 ··2943:·00000000004f8920····35·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10OptionList10FilterBaseE2947 ··2943:·00000000004f8930····35·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10OptionList10FilterBaseE
2948 ··2944:·00000000004f7420····32·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10OptionList8KeyValueE2948 ··2944:·00000000004f7430····32·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10OptionList8KeyValueE
2949 ··2945:·00000000004f6da0····23·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10OptionListE2949 ··2945:·00000000004f6db0····23·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10OptionListE
2950 ··2946:·00000000004f6e50····53·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RCCopyableINS_22thread_unsafe_refcountEEE2950 ··2946:·00000000004f6e60····53·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RCCopyableINS_22thread_unsafe_refcountEEE
2951 ··2947:·00000000004f9060····51·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList10PreResolve14NotifyCallbackE2951 ··2947:·00000000004f9070····51·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList10PreResolve14NotifyCallbackE
2952 ··2948:·00000000004fa160····35·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList10PreResolveE2952 ··2948:·00000000004fa170····35·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList10PreResolveE
2953 ··2949:·00000000004f5d50····37·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList12ResolvedAddrE2953 ··2949:·00000000004f5d60····37·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList12ResolvedAddrE
2954 ··2950:·00000000004f7270····39·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList14RemoteOverrideE2954 ··2950:·00000000004f7280····39·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList14RemoteOverrideE
2955 ··2951:·00000000004f5c20····41·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList16ResolvedAddrListE2955 ··2951:·00000000004f5c30····41·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList16ResolvedAddrListE
2956 ··2952:·00000000004f5970····42·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList17remote_list_errorE2956 ··2952:·00000000004f5980····42·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList17remote_list_errorE
2957 ··2953:·00000000004f72a0····28·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList4ItemE2957 ··2953:·00000000004f72b0····28·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList4ItemE
2958 ··2954:·00000000004f7710····23·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteListE2958 ··2954:·00000000004f7720····23·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteListE
2959 ··2955:·00000000004f6740····27·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11BufferLimitImEE2959 ··2955:·00000000004f6750····27·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11BufferLimitImEE
2960 ··2956:·00000000004f8530····24·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientCredsE2960 ··2956:·00000000004f8540····24·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientCredsE
2961 ··2957:·00000000004f9de0····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10AuthFailedE2961 ··2957:·00000000004f9df0····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10AuthFailedE
2962 ··2958:·00000000004f9f60····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10ClientHaltE2962 ··2958:·00000000004f9f70····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10ClientHaltE
2963 ··2959:·00000000004f9b70····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10ConnectingE2963 ··2959:·00000000004f9b80····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10ConnectingE
2964 ··2960:·00000000004f9ea0····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10ProxyErrorE2964 ··2960:·00000000004f9eb0····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10ProxyErrorE
2965 ··2961:·00000000004f8630····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10ReasonBaseE2965 ··2961:·00000000004f8640····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10ReasonBaseE
2966 ··2962:·00000000004fa130····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10RelayErrorE2966 ··2962:·00000000004fa140····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10RelayErrorE
2967 ··2963:·00000000004f9980····37·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent11AuthPendingE2967 ··2963:·00000000004f9990····37·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent11AuthPendingE
2968 ··2964:·00000000004f8600····37·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent11ClientSetupE2968 ··2964:·00000000004f8610····37·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent11ClientSetupE
2969 ··2965:·00000000004fa470····38·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent12DisconnectedE2969 ··2965:·00000000004fa480····38·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent12DisconnectedE
2970 ··2966:·00000000004f9390····38·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent12ReconnectingE2970 ··2966:·00000000004f93a0····38·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent12ReconnectingE
2971 ··2967:·00000000004f9f90····39·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent13ClientRestartE2971 ··2967:·00000000004f9fa0····39·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent13ClientRestartE
2972 ··2968:·00000000004f9f00····40·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent14CertVerifyFailE2972 ··2968:·00000000004f9f10····40·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent14CertVerifyFailE
2973 ··2969:·00000000004f9ed0····40·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent14ProxyNeedCredsE2973 ··2969:·00000000004f9ee0····40·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent14ProxyNeedCredsE
2974 ··2970:·00000000004f9ff0····40·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent14TransportErrorE2974 ··2970:·00000000004fa000····40·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent14TransportErrorE
2975 ··2971:·00000000004f9e40····40·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent14TunIfaceCreateE2975 ··2971:·00000000004f9e50····40·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent14TunIfaceCreateE
2976 ··2972:·00000000004f9e10····40·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent14TunSetupFailedE2976 ··2972:·00000000004f9e20····40·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent14TunSetupFailedE
2977 ··2973:·00000000004f9fc0····41·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent15InactiveTimeoutE2977 ··2973:·00000000004f9fd0····41·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent15InactiveTimeoutE
2978 ··2974:·00000000004f9db0····42·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent16DynamicChallengeE2978 ··2974:·00000000004f9dc0····42·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent16DynamicChallengeE
2979 ··2975:·00000000004fa4a0····42·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent16EpkiInvalidAliasE2979 ··2975:·00000000004fa4b0····42·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent16EpkiInvalidAliasE
2980 ··2976:·00000000004f9e70····42·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent16TunIfaceDisabledE2980 ··2976:·00000000004f9e80····42·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent16TunIfaceDisabledE
2981 ··2977:·00000000004f9d80····43·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent17ConnectionTimeoutE2981 ··2977:·00000000004f9d90····43·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent17ConnectionTimeoutE
2982 ··2978:·00000000004f9f30····43·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent17TLSVersionMinFailE2982 ··2978:·00000000004f9f40····43·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent17TLSVersionMinFailE
2983 ··2979:·00000000004f9930····44·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent18CompressionEnabledE2983 ··2979:·00000000004f9940····44·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent18CompressionEnabledE
2984 ··2980:·00000000004f8680····44·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent18UnsupportedFeatureE2984 ··2980:·00000000004f8690····44·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent18UnsupportedFeatureE
2985 ··2981:·00000000004f8660····29·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent4BaseE2985 ··2981:·00000000004f8670····29·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent4BaseE
2986 ··2982:·00000000004f96f0····29·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent4EchoE2986 ··2982:·00000000004f9700····29·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent4EchoE
2987 ··2983:·00000000004f9960····29·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent4InfoE2987 ··2983:·00000000004f9970····29·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent4InfoE
2988 ··2984:·00000000004f9c30····29·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent4WaitE2988 ··2984:·00000000004f9c40····29·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent4WaitE
2989 ··2985:·00000000004f9910····29·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent4WarnE2989 ··2985:·00000000004f9920····29·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent4WarnE
2990 ··2986:·00000000004f9d60····30·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent5PauseE2990 ··2986:·00000000004f9d70····30·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent5PauseE
2991 ··2987:·00000000004fa580····30·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent5QueueE2991 ··2987:·00000000004fa590····30·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent5QueueE
2992 ··2988:·00000000004fa070····30·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent5RelayE2992 ··2988:·00000000004fa080····30·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent5RelayE
2993 ··2989:·00000000004f9350····31·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent6ResumeE2993 ··2989:·00000000004f9360····31·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent6ResumeE
2994 ··2990:·00000000004f9be0····32·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent7ResolveE2994 ··2990:·00000000004f9bf0····32·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent7ResolveE
2995 ··2991:·00000000004fa050····32·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent7TunHaltE2995 ··2991:·00000000004fa060····32·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent7TunHaltE
Max diff block lines reached; 10785/98879 bytes (10.91%) of diff not shown.
1.55 MB
readelf --wide --relocs {}
    
Offset 29, 28 lines modifiedOffset 29, 28 lines modified
29 00000000005ba510··0000000000000008·R_X86_64_RELATIVE·························2141a029 00000000005ba510··0000000000000008·R_X86_64_RELATIVE·························2141a0
30 00000000005ba518··0000000000000008·R_X86_64_RELATIVE·························2141c030 00000000005ba518··0000000000000008·R_X86_64_RELATIVE·························2141c0
31 00000000005ba520··0000000000000008·R_X86_64_RELATIVE·························2141d031 00000000005ba520··0000000000000008·R_X86_64_RELATIVE·························2141d0
32 00000000005ba528··0000000000000008·R_X86_64_RELATIVE·························2141e032 00000000005ba528··0000000000000008·R_X86_64_RELATIVE·························2141e0
33 00000000005ba530··0000000000000008·R_X86_64_RELATIVE·························2141f033 00000000005ba530··0000000000000008·R_X86_64_RELATIVE·························2141f0
34 00000000005ba538··0000000000000008·R_X86_64_RELATIVE·························21421034 00000000005ba538··0000000000000008·R_X86_64_RELATIVE·························214210
35 00000000005ba540··0000000000000008·R_X86_64_RELATIVE·························21423035 00000000005ba540··0000000000000008·R_X86_64_RELATIVE·························214230
36 00000000005ba568··0000000000000008·R_X86_64_RELATIVE·························4f813036 00000000005ba568··0000000000000008·R_X86_64_RELATIVE·························4f8140
37 00000000005ba580··0000000000000008·R_X86_64_RELATIVE·························4f81e037 00000000005ba580··0000000000000008·R_X86_64_RELATIVE·························4f81f0
38 00000000005ba5d8··0000000000000008·R_X86_64_RELATIVE·························5ba64038 00000000005ba5d8··0000000000000008·R_X86_64_RELATIVE·························5ba640
39 00000000005ba5e0··0000000000000008·R_X86_64_RELATIVE·························21426039 00000000005ba5e0··0000000000000008·R_X86_64_RELATIVE·························214260
40 00000000005ba5e8··0000000000000008·R_X86_64_RELATIVE·························21427040 00000000005ba5e8··0000000000000008·R_X86_64_RELATIVE·························214270
41 00000000005ba5f0··0000000000000008·R_X86_64_RELATIVE·························21428041 00000000005ba5f0··0000000000000008·R_X86_64_RELATIVE·························214280
42 00000000005ba5f8··0000000000000008·R_X86_64_RELATIVE·························2142a042 00000000005ba5f8··0000000000000008·R_X86_64_RELATIVE·························2142a0
43 00000000005ba600··0000000000000008·R_X86_64_RELATIVE·························2142b043 00000000005ba600··0000000000000008·R_X86_64_RELATIVE·························2142b0
44 00000000005ba608··0000000000000008·R_X86_64_RELATIVE·························2142c044 00000000005ba608··0000000000000008·R_X86_64_RELATIVE·························2142c0
45 00000000005ba610··0000000000000008·R_X86_64_RELATIVE·························2142d045 00000000005ba610··0000000000000008·R_X86_64_RELATIVE·························2142d0
46 00000000005ba618··0000000000000008·R_X86_64_RELATIVE·························2142e046 00000000005ba618··0000000000000008·R_X86_64_RELATIVE·························2142e0
47 00000000005ba620··0000000000000008·R_X86_64_RELATIVE·························21430047 00000000005ba620··0000000000000008·R_X86_64_RELATIVE·························214300
48 00000000005ba648··0000000000000008·R_X86_64_RELATIVE·························4f824048 00000000005ba648··0000000000000008·R_X86_64_RELATIVE·························4f8250
49 00000000005ba660··0000000000000008·R_X86_64_RELATIVE·························4f82f049 00000000005ba660··0000000000000008·R_X86_64_RELATIVE·························4f8300
50 00000000005ba6b0··0000000000000008·R_X86_64_RELATIVE·························4c849350 00000000005ba6b0··0000000000000008·R_X86_64_RELATIVE·························4c8493
51 00000000005ba6b8··0000000000000008·R_X86_64_RELATIVE·························4c84a051 00000000005ba6b8··0000000000000008·R_X86_64_RELATIVE·························4c84a0
52 00000000005ba6c0··0000000000000008·R_X86_64_RELATIVE·························4c84be52 00000000005ba6c0··0000000000000008·R_X86_64_RELATIVE·························4c84be
53 00000000005ba6c8··0000000000000008·R_X86_64_RELATIVE·························4c84d053 00000000005ba6c8··0000000000000008·R_X86_64_RELATIVE·························4c84d0
54 00000000005ba6d0··0000000000000008·R_X86_64_RELATIVE·························4c84f054 00000000005ba6d0··0000000000000008·R_X86_64_RELATIVE·························4c84f0
55 00000000005ba6d8··0000000000000008·R_X86_64_RELATIVE·························4c84fe55 00000000005ba6d8··0000000000000008·R_X86_64_RELATIVE·························4c84fe
56 00000000005ba6e0··0000000000000008·R_X86_64_RELATIVE·························4c851e56 00000000005ba6e0··0000000000000008·R_X86_64_RELATIVE·························4c851e
Offset 352, 431 lines modifiedOffset 352, 431 lines modified
352 00000000005bdd80··0000000000000008·R_X86_64_RELATIVE·························4cbe3b352 00000000005bdd80··0000000000000008·R_X86_64_RELATIVE·························4cbe3b
353 00000000005bdd88··0000000000000008·R_X86_64_RELATIVE·························4cbe87353 00000000005bdd88··0000000000000008·R_X86_64_RELATIVE·························4cbe87
354 00000000005bdd90··0000000000000008·R_X86_64_RELATIVE·························4cbddd354 00000000005bdd90··0000000000000008·R_X86_64_RELATIVE·························4cbddd
355 00000000005bdd98··0000000000000008·R_X86_64_RELATIVE·························4cbde7355 00000000005bdd98··0000000000000008·R_X86_64_RELATIVE·························4cbde7
356 00000000005bdda0··0000000000000008·R_X86_64_RELATIVE·························4cbe0c356 00000000005bdda0··0000000000000008·R_X86_64_RELATIVE·························4cbe0c
357 00000000005bdda8··0000000000000008·R_X86_64_RELATIVE·························4cbdf6357 00000000005bdda8··0000000000000008·R_X86_64_RELATIVE·························4cbdf6
358 00000000005bddb0··0000000000000008·R_X86_64_RELATIVE·························4cbe00358 00000000005bddb0··0000000000000008·R_X86_64_RELATIVE·························4cbe00
359 00000000005bdff0··0000000000000008·R_X86_64_RELATIVE·························4cdd21359 00000000005bdff0··0000000000000008·R_X86_64_RELATIVE·························4cdd27
360 00000000005bdff8··0000000000000008·R_X86_64_RELATIVE·························4cdd56360 00000000005bdff8··0000000000000008·R_X86_64_RELATIVE·························4cdd5c
361 00000000005be000··0000000000000008·R_X86_64_RELATIVE·························4cdd85361 00000000005be000··0000000000000008·R_X86_64_RELATIVE·························4cdd8b
362 00000000005be008··0000000000000008·R_X86_64_RELATIVE·························4cddc0362 00000000005be008··0000000000000008·R_X86_64_RELATIVE·························4cddc6
363 00000000005be010··0000000000000008·R_X86_64_RELATIVE·························4cddf0363 00000000005be010··0000000000000008·R_X86_64_RELATIVE·························4cddf6
364 00000000005be018··0000000000000008·R_X86_64_RELATIVE·························4cde34364 00000000005be018··0000000000000008·R_X86_64_RELATIVE·························4cde3a
365 00000000005be020··0000000000000008·R_X86_64_RELATIVE·························4cde76365 00000000005be020··0000000000000008·R_X86_64_RELATIVE·························4cde7c
366 00000000005be028··0000000000000008·R_X86_64_RELATIVE·························4cdeb3366 00000000005be028··0000000000000008·R_X86_64_RELATIVE·························4cdeb9
367 00000000005be030··0000000000000008·R_X86_64_RELATIVE·························4cdf09367 00000000005be030··0000000000000008·R_X86_64_RELATIVE·························4cdf0f
368 00000000005be038··0000000000000008·R_X86_64_RELATIVE·························4cddc0368 00000000005be038··0000000000000008·R_X86_64_RELATIVE·························4cddc6
369 00000000005be040··0000000000000008·R_X86_64_RELATIVE·························4cdf53369 00000000005be040··0000000000000008·R_X86_64_RELATIVE·························4cdf59
370 00000000005be048··0000000000000008·R_X86_64_RELATIVE·························4cdf8f370 00000000005be048··0000000000000008·R_X86_64_RELATIVE·························4cdf95
371 00000000005be050··0000000000000008·R_X86_64_RELATIVE·························4cdfc1371 00000000005be050··0000000000000008·R_X86_64_RELATIVE·························4cdfc7
372 00000000005be058··0000000000000008·R_X86_64_RELATIVE·························4cdffc372 00000000005be058··0000000000000008·R_X86_64_RELATIVE·························4ce002
373 00000000005be060··0000000000000008·R_X86_64_RELATIVE·························4ce040373 00000000005be060··0000000000000008·R_X86_64_RELATIVE·························4ce046
374 00000000005be068··0000000000000008·R_X86_64_RELATIVE·························4cdffc374 00000000005be068··0000000000000008·R_X86_64_RELATIVE·························4ce002
375 00000000005be070··0000000000000008·R_X86_64_RELATIVE·························4ce07f375 00000000005be070··0000000000000008·R_X86_64_RELATIVE·························4ce085
376 00000000005be078··0000000000000008·R_X86_64_RELATIVE·························4cde34376 00000000005be078··0000000000000008·R_X86_64_RELATIVE·························4cde3a
377 00000000005be080··0000000000000008·R_X86_64_RELATIVE·························4ce0bf377 00000000005be080··0000000000000008·R_X86_64_RELATIVE·························4ce0c5
378 00000000005be088··0000000000000008·R_X86_64_RELATIVE·························4ce102378 00000000005be088··0000000000000008·R_X86_64_RELATIVE·························4ce108
379 00000000005be090··0000000000000008·R_X86_64_RELATIVE·························4ce143379 00000000005be090··0000000000000008·R_X86_64_RELATIVE·························4ce149
380 00000000005be098··0000000000000008·R_X86_64_RELATIVE·························4cddc0380 00000000005be098··0000000000000008·R_X86_64_RELATIVE·························4cddc6
381 00000000005be0a0··0000000000000008·R_X86_64_RELATIVE·························4ce17c381 00000000005be0a0··0000000000000008·R_X86_64_RELATIVE·························4ce182
382 00000000005be0a8··0000000000000008·R_X86_64_RELATIVE·························4ce102382 00000000005be0a8··0000000000000008·R_X86_64_RELATIVE·························4ce108
383 00000000005be0b0··0000000000000008·R_X86_64_RELATIVE·························4ce1be383 00000000005be0b0··0000000000000008·R_X86_64_RELATIVE·························4ce1c4
384 00000000005be0b8··0000000000000008·R_X86_64_RELATIVE·························4ce102384 00000000005be0b8··0000000000000008·R_X86_64_RELATIVE·························4ce108
385 00000000005be0c0··0000000000000008·R_X86_64_RELATIVE·························4ce200385 00000000005be0c0··0000000000000008·R_X86_64_RELATIVE·························4ce206
386 00000000005be0c8··0000000000000008·R_X86_64_RELATIVE·························4ce102386 00000000005be0c8··0000000000000008·R_X86_64_RELATIVE·························4ce108
387 00000000005be0d0··0000000000000008·R_X86_64_RELATIVE·························4ce24b387 00000000005be0d0··0000000000000008·R_X86_64_RELATIVE·························4ce251
388 00000000005be0d8··0000000000000008·R_X86_64_RELATIVE·························4ce28b388 00000000005be0d8··0000000000000008·R_X86_64_RELATIVE·························4ce291
389 00000000005be0e0··0000000000000008·R_X86_64_RELATIVE·························4ce2cd389 00000000005be0e0··0000000000000008·R_X86_64_RELATIVE·························4ce2d3
390 00000000005be0e8··0000000000000008·R_X86_64_RELATIVE·························4ce28b390 00000000005be0e8··0000000000000008·R_X86_64_RELATIVE·························4ce291
391 00000000005be0f0··0000000000000008·R_X86_64_RELATIVE·························4ce30e391 00000000005be0f0··0000000000000008·R_X86_64_RELATIVE·························4ce314
392 00000000005be0f8··0000000000000008·R_X86_64_RELATIVE·························4ce102392 00000000005be0f8··0000000000000008·R_X86_64_RELATIVE·························4ce108
393 00000000005be100··0000000000000008·R_X86_64_RELATIVE·························4ce34f393 00000000005be100··0000000000000008·R_X86_64_RELATIVE·························4ce355
394 00000000005be108··0000000000000008·R_X86_64_RELATIVE·························4ce38f394 00000000005be108··0000000000000008·R_X86_64_RELATIVE·························4ce395
395 00000000005be110··0000000000000008·R_X86_64_RELATIVE·························4ce3bf395 00000000005be110··0000000000000008·R_X86_64_RELATIVE·························4ce3c5
396 00000000005be118··0000000000000008·R_X86_64_RELATIVE·························4ce102396 00000000005be118··0000000000000008·R_X86_64_RELATIVE·························4ce108
397 00000000005be120··0000000000000008·R_X86_64_RELATIVE·························4ce40a397 00000000005be120··0000000000000008·R_X86_64_RELATIVE·························4ce410
398 00000000005be128··0000000000000008·R_X86_64_RELATIVE·························4ce445398 00000000005be128··0000000000000008·R_X86_64_RELATIVE·························4ce44b
399 00000000005be130··0000000000000008·R_X86_64_RELATIVE·························4ce474399 00000000005be130··0000000000000008·R_X86_64_RELATIVE·························4ce47a
400 00000000005be138··0000000000000008·R_X86_64_RELATIVE·························4cdd56400 00000000005be138··0000000000000008·R_X86_64_RELATIVE·························4cdd5c
401 00000000005be140··0000000000000008·R_X86_64_RELATIVE·························4ce4ad401 00000000005be140··0000000000000008·R_X86_64_RELATIVE·························4ce4b3
402 00000000005be148··0000000000000008·R_X86_64_RELATIVE·························4ce4f1402 00000000005be148··0000000000000008·R_X86_64_RELATIVE·························4ce4f7
403 00000000005be150··0000000000000008·R_X86_64_RELATIVE·························4ce521403 00000000005be150··0000000000000008·R_X86_64_RELATIVE·························4ce527
404 00000000005be158··0000000000000008·R_X86_64_RELATIVE·························4ce561404 00000000005be158··0000000000000008·R_X86_64_RELATIVE·························4ce567
405 00000000005be160··0000000000000008·R_X86_64_RELATIVE·························4ce590405 00000000005be160··0000000000000008·R_X86_64_RELATIVE·························4ce596
406 00000000005be168··0000000000000008·R_X86_64_RELATIVE·························4ce5ca406 00000000005be168··0000000000000008·R_X86_64_RELATIVE·························4ce5d0
407 00000000005be170··0000000000000008·R_X86_64_RELATIVE·························4ce5fa407 00000000005be170··0000000000000008·R_X86_64_RELATIVE·························4ce600
408 00000000005be178··0000000000000008·R_X86_64_RELATIVE·························4ce62e408 00000000005be178··0000000000000008·R_X86_64_RELATIVE·························4ce634
409 00000000005be180··0000000000000008·R_X86_64_RELATIVE·························4ce671409 00000000005be180··0000000000000008·R_X86_64_RELATIVE·························4ce677
410 00000000005be188··0000000000000008·R_X86_64_RELATIVE·························4cdd56410 00000000005be188··0000000000000008·R_X86_64_RELATIVE·························4cdd5c
411 00000000005be190··0000000000000008·R_X86_64_RELATIVE·························4ce6b2411 00000000005be190··0000000000000008·R_X86_64_RELATIVE·························4ce6b8
412 00000000005be198··0000000000000008·R_X86_64_RELATIVE·························4ce6dd412 00000000005be198··0000000000000008·R_X86_64_RELATIVE·························4ce6e3
413 00000000005be1a0··0000000000000008·R_X86_64_RELATIVE·························4ce70d413 00000000005be1a0··0000000000000008·R_X86_64_RELATIVE·························4ce713
414 00000000005be1a8··0000000000000008·R_X86_64_RELATIVE·························4ce6dd414 00000000005be1a8··0000000000000008·R_X86_64_RELATIVE·························4ce6e3
415 00000000005be1b0··0000000000000008·R_X86_64_RELATIVE·························4ce736415 00000000005be1b0··0000000000000008·R_X86_64_RELATIVE·························4ce73c
416 00000000005be1b8··0000000000000008·R_X86_64_RELATIVE·························4ce6dd416 00000000005be1b8··0000000000000008·R_X86_64_RELATIVE·························4ce6e3
417 00000000005be1c0··0000000000000008·R_X86_64_RELATIVE·························4ce775417 00000000005be1c0··0000000000000008·R_X86_64_RELATIVE·························4ce77b
418 00000000005be1c8··0000000000000008·R_X86_64_RELATIVE·························4ce6dd418 00000000005be1c8··0000000000000008·R_X86_64_RELATIVE·························4ce6e3
419 00000000005be1d0··0000000000000008·R_X86_64_RELATIVE·························4ce7b4419 00000000005be1d0··0000000000000008·R_X86_64_RELATIVE·························4ce7ba
420 00000000005be1d8··0000000000000008·R_X86_64_RELATIVE·························4cdd56420 00000000005be1d8··0000000000000008·R_X86_64_RELATIVE·························4cdd5c
421 00000000005be1e0··0000000000000008·R_X86_64_RELATIVE·························4ce7f1421 00000000005be1e0··0000000000000008·R_X86_64_RELATIVE·························4ce7f7
422 00000000005be1e8··0000000000000008·R_X86_64_RELATIVE·························4ce6dd422 00000000005be1e8··0000000000000008·R_X86_64_RELATIVE·························4ce6e3
423 00000000005be1f0··0000000000000008·R_X86_64_RELATIVE·························4ce826423 00000000005be1f0··0000000000000008·R_X86_64_RELATIVE·························4ce82c
424 00000000005be1f8··0000000000000008·R_X86_64_RELATIVE·························4ce561424 00000000005be1f8··0000000000000008·R_X86_64_RELATIVE·························4ce567
425 00000000005be258··0000000000000008·R_X86_64_RELATIVE·························4ce8b6425 00000000005be258··0000000000000008·R_X86_64_RELATIVE·························4ce8bc
426 00000000005be268··0000000000000008·R_X86_64_RELATIVE·························4ce8d1426 00000000005be268··0000000000000008·R_X86_64_RELATIVE·························4ce8d7
427 00000000005be278··0000000000000008·R_X86_64_RELATIVE·························4ce8e5427 00000000005be278··0000000000000008·R_X86_64_RELATIVE·························4ce8eb
428 00000000005be288··0000000000000008·R_X86_64_RELATIVE·························4ce900428 00000000005be288··0000000000000008·R_X86_64_RELATIVE·························4ce906
429 00000000005be298··0000000000000008·R_X86_64_RELATIVE·························4ce924429 00000000005be298··0000000000000008·R_X86_64_RELATIVE·························4ce92a
430 00000000005be2a8··0000000000000008·R_X86_64_RELATIVE·························4ce942430 00000000005be2a8··0000000000000008·R_X86_64_RELATIVE·························4ce948
431 00000000005be2b8··0000000000000008·R_X86_64_RELATIVE·························4ce965431 00000000005be2b8··0000000000000008·R_X86_64_RELATIVE·························4ce96b
432 00000000005be2c8··0000000000000008·R_X86_64_RELATIVE·························4ce8e5432 00000000005be2c8··0000000000000008·R_X86_64_RELATIVE·························4ce8eb
433 00000000005be2d8··0000000000000008·R_X86_64_RELATIVE·························4ce984433 00000000005be2d8··0000000000000008·R_X86_64_RELATIVE·························4ce98a
434 00000000005be2e8··0000000000000008·R_X86_64_RELATIVE·························4ce984434 00000000005be2e8··0000000000000008·R_X86_64_RELATIVE·························4ce98a
435 00000000005be3d0··0000000000000008·R_X86_64_RELATIVE·························4ceba1435 00000000005be3d0··0000000000000008·R_X86_64_RELATIVE·························4ceba7
436 00000000005be3d8··0000000000000008·R_X86_64_RELATIVE·························4ceba5436 00000000005be3d8··0000000000000008·R_X86_64_RELATIVE·························4cebab
437 00000000005be3e0··0000000000000008·R_X86_64_RELATIVE·························4cebad437 00000000005be3e0··0000000000000008·R_X86_64_RELATIVE·························4cebb3
438 00000000005be3e8··0000000000000008·R_X86_64_RELATIVE·························4cebb5438 00000000005be3e8··0000000000000008·R_X86_64_RELATIVE·························4cebbb
439 00000000005be3f0··0000000000000008·R_X86_64_RELATIVE·························4cebc0439 00000000005be3f0··0000000000000008·R_X86_64_RELATIVE·························4cebc6
440 00000000005be3f8··0000000000000008·R_X86_64_RELATIVE·························4ceab7440 00000000005be3f8··0000000000000008·R_X86_64_RELATIVE·························4ceabd
441 00000000005be400··0000000000000008·R_X86_64_RELATIVE·························4cebcd441 00000000005be400··0000000000000008·R_X86_64_RELATIVE·························4cebd3
442 00000000005be408··0000000000000008·R_X86_64_RELATIVE·························4cebd4442 00000000005be408··0000000000000008·R_X86_64_RELATIVE·························4cebda
443 00000000005be410··0000000000000008·R_X86_64_RELATIVE·························4cebe6443 00000000005be410··0000000000000008·R_X86_64_RELATIVE·························4cebec
444 00000000005be418··0000000000000008·R_X86_64_RELATIVE·························4cebef444 00000000005be418··0000000000000008·R_X86_64_RELATIVE·························4cebf5
445 00000000005be420··0000000000000008·R_X86_64_RELATIVE·························4cebf4445 00000000005be420··0000000000000008·R_X86_64_RELATIVE·························4cebfa
446 00000000005be428··0000000000000008·R_X86_64_RELATIVE·························4cebff446 00000000005be428··0000000000000008·R_X86_64_RELATIVE·························4cec05
447 00000000005be430··0000000000000008·R_X86_64_RELATIVE·························4cec09447 00000000005be430··0000000000000008·R_X86_64_RELATIVE·························4cec0f
448 00000000005be438··0000000000000008·R_X86_64_RELATIVE·························4cec14448 00000000005be438··0000000000000008·R_X86_64_RELATIVE·························4cec1a
449 00000000005be440··0000000000000008·R_X86_64_RELATIVE·························4cec1e449 00000000005be440··0000000000000008·R_X86_64_RELATIVE·························4cec24
Max diff block lines reached; 1606472/1628786 bytes (98.63%) of diff not shown.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·8c63ddc7fd8785dacd2a708a9caf22a7d89f85146 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·01dd82b479c9fd1aac488affb158140e1d4f46c0
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
414 B
strings --all --bytes=8 {}
    
Offset 18552, 15 lines modifiedOffset 18552, 15 lines modified
18552 PACKETS_OUT18552 PACKETS_OUT
18553 TUN_BYTES_IN18553 TUN_BYTES_IN
18554 TUN_BYTES_OUT18554 TUN_BYTES_OUT
18555 TUN_PACKETS_IN18555 TUN_PACKETS_IN
18556 TUN_PACKETS_OUT18556 TUN_PACKETS_OUT
18557 Client·terminated,·reconnecting·in·18557 Client·terminated,·reconnecting·in·
18558 OpenVPN·core18558 OpenVPN·core
18559 pg-2.1.165-157-g0d2b080118559 icsopenvpn/v0.7.22-0-g0d2b0801
18560 ClientState::attach()·can·only·be·called·once·per·ClientState·instantiation18560 ClientState::attach()·can·only·be·called·once·per·ClientState·instantiation
18561 DISCONNECTED18561 DISCONNECTED
18562 CONNECTED18562 CONNECTED
18563 RECONNECTING18563 RECONNECTING
18564 WAIT_PROXY18564 WAIT_PROXY
18565 CONNECTING18565 CONNECTING
18566 GET_CONFIG18566 GET_CONFIG
3.0 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 3138, 15 lines modifiedOffset 3138, 15 lines modified
3138 »       je·····1935f2·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0xb2>3138 »       je·····1935f2·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0xb2>
3139 »       mov····0x10(%r12),%rsi3139 »       mov····0x10(%r12),%rsi
3140 »       movzbl·(%rsi,%r15,1),%ecx3140 »       movzbl·(%rsi,%r15,1),%ecx
3141 »       cmp····$0x7f,%rcx3141 »       cmp····$0x7f,%rcx
3142 »       je·····1936b0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x170>3142 »       je·····1936b0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x170>
3143 »       cmp····$0x20,%cl3143 »       cmp····$0x20,%cl
3144 »       jb·····1936b0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x170>3144 »       jb·····1936b0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x170>
3145 »       lea····0x36320f(%rip),%rdx········#·4f6820·<typeinfo·name·for·openvpn::TCPTransport::LinkCommon<asio::ip::tcp,·openvpn::HTTPProxyTransport::Client*,·false>@@Base+0x60>3145 »       lea····0x36321f(%rip),%rdx········#·4f6830·<typeinfo·name·for·openvpn::TCPTransport::LinkCommon<asio::ip::tcp,·openvpn::HTTPProxyTransport::Client*,·false>@@Base+0x60>
3146 »       movsbl·(%rcx,%rdx,1),%edx3146 »       movsbl·(%rcx,%rdx,1),%edx
3147 »       movslq·%edx,%rdi3147 »       movslq·%edx,%rdi
3148 »       lea····(%r15,%rdi,1),%rbp3148 »       lea····(%r15,%rdi,1),%rbp
3149 »       add····$0x1,%rbp3149 »       add····$0x1,%rbp
3150 »       cmp····%r13,%rbp3150 »       cmp····%r13,%rbp
3151 »       ja·····1936b0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x170>3151 »       ja·····1936b0·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x170>
3152 »       cmp····$0x3,%edx3152 »       cmp····$0x3,%edx
Offset 4225, 15 lines modifiedOffset 4225, 15 lines modified
4225 »       mov····%al,0x30(%rsp)4225 »       mov····%al,0x30(%rsp)
4226 »       lea····0x31(%rsp),%r154226 »       lea····0x31(%rsp),%r15
4227 »       test···%rbx,%rbx4227 »       test···%rbx,%rbx
4228 »       jne····1948d8·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·long,·unsigned·long)@@Base+0x1b8>4228 »       jne····1948d8·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·long,·unsigned·long)@@Base+0x1b8>
4229 »       jmpq···1948e6·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·long,·unsigned·long)@@Base+0x1c6>4229 »       jmpq···1948e6·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·long,·unsigned·long)@@Base+0x1c6>
4230 »       lea····0x1(%r15),%r154230 »       lea····0x1(%r15),%r15
4231 »       shr····%r144231 »       shr····%r14
4232 »       lea····0x363cdd(%rip),%rbp········4232 »       lea····0x363ced(%rip),%rbp········
4233 »       mov····%r14,%rbx4233 »       mov····%r14,%rbx
4234 »       nopl···(%rax)4234 »       nopl···(%rax)
4235 »       test···%rbx,%rbx4235 »       test···%rbx,%rbx
4236 »       je·····19489f·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·long,·unsigned·long)@@Base+0x17f>4236 »       je·····19489f·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·long,·unsigned·long)@@Base+0x17f>
4237 »       movzbl·-0x1(%r15,%rbx,1),%esi4237 »       movzbl·-0x1(%r15,%rbx,1),%esi
4238 »       mov····$0x2,%edx4238 »       mov····$0x2,%edx
4239 »       mov····%rbp,%rdi4239 »       mov····%rbp,%rdi
Offset 11384, 23 lines modifiedOffset 11384, 23 lines modified
11384 »       movaps·%xmm0,(%rsp)11384 »       movaps·%xmm0,(%rsp)
11385 »       movq···$0x0,0x10(%rsp)11385 »       movq···$0x0,0x10(%rsp)
11386 »       mov····$0x50,%edi11386 »       mov····$0x50,%edi
11387 »       callq··177780·<operator·new(unsigned·long)@plt>11387 »       callq··177780·<operator·new(unsigned·long)@plt>
11388 »       mov····%rax,0x10(%rsp)11388 »       mov····%rax,0x10(%rsp)
11389 »       movaps·0x327727(%rip),%xmm0········11389 »       movaps·0x327727(%rip),%xmm0········
11390 »       movaps·%xmm0,(%rsp)11390 »       movaps·%xmm0,(%rsp)
11391 »       movups·0x33065c(%rip),%xmm0········11391 »       movups·0x330662(%rip),%xmm0········
11392 »       movups·%xmm0,0x3b(%rax)11392 »       movups·%xmm0,0x3b(%rax)
11393 »       movups·0x330646(%rip),%xmm0········11393 »       movups·0x33064c(%rip),%xmm0········
11394 »       movups·%xmm0,0x30(%rax)11394 »       movups·%xmm0,0x30(%rax)
11395 »       movups·0x33062b(%rip),%xmm0········11395 »       movups·0x330631(%rip),%xmm0········
11396 »       movups·%xmm0,0x20(%rax)11396 »       movups·%xmm0,0x20(%rax)
11397 »       movups·0x330610(%rip),%xmm0········11397 »       movups·0x330616(%rip),%xmm0········
11398 »       movups·%xmm0,0x10(%rax)11398 »       movups·%xmm0,0x10(%rax)
11399 »       movups·0x3305f5(%rip),%xmm0········11399 »       movups·0x3305fb(%rip),%xmm0········
11400 »       movups·%xmm0,(%rax)11400 »       movups·%xmm0,(%rax)
11401 »       movb···$0x0,0x4b(%rax)11401 »       movb···$0x0,0x4b(%rax)
11402 »       mov····0x455da2(%rip),%rax········11402 »       mov····0x455da2(%rip),%rax········
11403 »       add····$0x10,%rax11403 »       add····$0x10,%rax
11404 »       mov····%rax,(%r14)11404 »       mov····%rax,(%r14)
11405 »       mov····0x10(%rsp),%rax11405 »       mov····0x10(%rsp),%rax
11406 »       mov····%rax,0x18(%r14)11406 »       mov····%rax,0x18(%r14)
Offset 13087, 21 lines modifiedOffset 13087, 21 lines modified
13087 »       movups·%xmm0,(%rdi)13087 »       movups·%xmm0,(%rdi)
13088 »       movq···$0x0,0x10(%rdi)13088 »       movq···$0x0,0x10(%rdi)
13089 »       mov····$0x40,%edi13089 »       mov····$0x40,%edi
13090 »       callq··177780·<operator·new(unsigned·long)@plt>13090 »       callq··177780·<operator·new(unsigned·long)@plt>
13091 »       mov····%rax,0x10(%rbx)13091 »       mov····%rax,0x10(%rbx)
13092 »       movaps·0x325db9(%rip),%xmm0········13092 »       movaps·0x325db9(%rip),%xmm0········
13093 »       movups·%xmm0,(%rbx)13093 »       movups·%xmm0,(%rbx)
13094 »       movups·0x3571b8(%rip),%xmm0········13094 »       movups·0x3571c8(%rip),%xmm0········
13095 »       movups·%xmm0,0x29(%rax)13095 »       movups·%xmm0,0x29(%rax)
13096 »       movaps·0x3571a4(%rip),%xmm0········13096 »       movaps·0x3571b4(%rip),%xmm0········
13097 »       movups·%xmm0,0x20(%rax)13097 »       movups·%xmm0,0x20(%rax)
13098 »       movaps·0x357189(%rip),%xmm0········13098 »       movaps·0x357199(%rip),%xmm0········
13099 »       movups·%xmm0,0x10(%rax)13099 »       movups·%xmm0,0x10(%rax)
13100 »       movaps·0x35716e(%rip),%xmm0········13100 »       movaps·0x35717e(%rip),%xmm0········
13101 »       movups·%xmm0,(%rax)13101 »       movups·%xmm0,(%rax)
13102 »       movb···$0x0,0x39(%rax)13102 »       movb···$0x0,0x39(%rax)
13103 »       mov····%rbx,%rax13103 »       mov····%rbx,%rax
13104 »       pop····%rbx13104 »       pop····%rbx
13105 »       retq···13105 »       retq···
13106 »       xchg···%ax,%ax13106 »       xchg···%ax,%ax
  
Offset 23328, 15 lines modifiedOffset 23328, 15 lines modified
23328 »       test···%rcx,%rcx23328 »       test···%rcx,%rcx
23329 »       je·····1a767f·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0xcf>23329 »       je·····1a767f·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0xcf>
23330 »       cmp····$0xa,%r13d23330 »       cmp····$0xa,%r13d
23331 »       mov····0x18(%rsp),%rbp23331 »       mov····0x18(%rsp),%rbp
23332 »       jne····1a76f9·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0x149>23332 »       jne····1a76f9·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0x149>
23333 »       test···%rbp,%rbp23333 »       test···%rbp,%rbp
23334 »       je·····1a76f9·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0x149>23334 »       je·····1a76f9·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0x149>
23335 »       movaps·0x34e3bd(%rip),%xmm0········23335 »       movaps·0x34e3cd(%rip),%xmm0········
23336 »       movaps·%xmm0,0x20(%rsp)23336 »       movaps·%xmm0,0x20(%rsp)
23337 »       movq···$0x0,0x2e(%rsp)23337 »       movq···$0x0,0x2e(%rsp)
23338 »       mov····0x8(%rsp),%rdx23338 »       mov····0x8(%rsp),%rdx
23339 »       mov····(%rdx),%al23339 »       mov····(%rdx),%al
23340 »       mov····%rcx,%r1423340 »       mov····%rcx,%r14
23341 »       cmp····$0xff,%al23341 »       cmp····$0xff,%al
23342 »       je·····1a769c·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0xec>23342 »       je·····1a769c·<asio::detail::socket_ops::inet_ntop(int,·void·const*,·char*,·unsigned·long,·unsigned·long,·std::__ndk1::error_code&)@@Base+0xec>
Offset 24139, 15 lines modifiedOffset 24139, 15 lines modified
24139 »       mov····%eax,0x38(%rbx)24139 »       mov····%eax,0x38(%rbx)
24140 »       mov····0x0(%rbp),%rax24140 »       mov····0x0(%rbp),%rax
24141 »       mov····%rax,0x40(%rbx)24141 »       mov····%rax,0x40(%rbx)
24142 »       movq···$0x0,0x0(%rbp)24142 »       movq···$0x0,0x0(%rbp)
24143 »       mov····0x20(%r13),%rax24143 »       mov····0x20(%r13),%rax
24144 »       callq··*(%rax)24144 »       callq··*(%rax)
24145 »       mov····0x8(%rax),%rax24145 »       mov····0x8(%rax),%rax
24146 »       cmp····0x44a143(%rip),%rax········#·5f2398·<typeinfo·name·for·asio::io_context::basic_executor_type<std::__ndk1::allocator<void>,·0u>@@Base+0xfccc8>24146 »       cmp····0x44a143(%rip),%rax········#·5f2398·<typeinfo·name·for·asio::io_context::basic_executor_type<std::__ndk1::allocator<void>,·0u>@@Base+0xfccb8>
24147 »       je·····1a8279·<void·asio::detail::reactive_socket_service<asio::ip::udp>::async_connect<openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1},·asio::execution::any_executor<openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::context_as_t<asio::execution_context&>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::prefer_only<openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::possibly_t<0>·>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0><openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::context_as_t<asio::execution_context&>::outstanding_work::tracked_t<0>·>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0><openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::prefer_only<openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::possibly_t<0>·>::untracked_t<0>·>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0><openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::context_as_t<asio::execution_context&>::relationship::fork_t<0>·>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0><openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0><openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::prefer_only<openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::possibly_t<0>·>::untracked_t<0>·>::continuation_t<0>·>·>·>(asio::detail::reactive_socket_service<asio::ip::udp>::implementation_type&,·asio::ip::basic_endpoint<asio::ip::udp>·const&,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}&,·asio::execution::any_executor<openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::context_as_t<asio::execution_context&>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::prefer_only<openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::possibly_t<0>·>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0><openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::context_as_t<asio::execution_context&>::outstanding_work::tracked_t<0>·>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0><openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::prefer_only<openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::possibly_t<0>·>::untracked_t<0>·>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0><openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::context_as_t<asio::execution_context&>::relationship::fork_t<0>·>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0><openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0><openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::prefer_only<openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::possibly_t<0>·>::untracked_t<0>·>::continuation_t<0>·>·>·const&)@@Base+0x109>24147 »       je·····1a8279·<void·asio::detail::reactive_socket_service<asio::ip::udp>::async_connect<openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1},·asio::execution::any_executor<openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::context_as_t<asio::execution_context&>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::prefer_only<openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::possibly_t<0>·>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0><openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::context_as_t<asio::execution_context&>::outstanding_work::tracked_t<0>·>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0><openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::prefer_only<openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::possibly_t<0>·>::untracked_t<0>·>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0><openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::context_as_t<asio::execution_context&>::relationship::fork_t<0>·>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0><openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0><openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::prefer_only<openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::possibly_t<0>·>::untracked_t<0>·>::continuation_t<0>·>·>·>(asio::detail::reactive_socket_service<asio::ip::udp>::implementation_type&,·asio::ip::basic_endpoint<asio::ip::udp>·const&,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}&,·asio::execution::any_executor<openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::context_as_t<asio::execution_context&>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::prefer_only<openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::possibly_t<0>·>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0><openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::context_as_t<asio::execution_context&>::outstanding_work::tracked_t<0>·>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0><openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::prefer_only<openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::possibly_t<0>·>::untracked_t<0>·>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0><openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::context_as_t<asio::execution_context&>::relationship::fork_t<0>·>,·openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0><openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::blocking::never_t<0><openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::prefer_only<openvpn::UDPTransport::Client::start_connect_()::{lambda(std::__ndk1::error_code·const&)#1}::detail::possibly_t<0>·>::untracked_t<0>·>::continuation_t<0>·>·>·const&)@@Base+0x109>
24148 »       mov····0x10(%r13),%rax24148 »       mov····0x10(%r13),%rax
24149 »       mov····0x28(%r13),%rcx24149 »       mov····0x28(%r13),%rcx
24150 »       mov····0x58(%rcx),%rbp24150 »       mov····0x58(%rcx),%rbp
24151 »       mov····%r13,%rdi24151 »       mov····%r13,%rdi
24152 »       callq··*0x18(%rax)24152 »       callq··*0x18(%rax)
24153 »       lea····0x48(%rbx),%rdi24153 »       lea····0x48(%rbx),%rdi
Offset 24213, 15 lines modifiedOffset 24213, 15 lines modified
24213 »       mov····%rsi,%r1424213 »       mov····%rsi,%r14
24214 »       mov····%fs:0x28,%rax24214 »       mov····%fs:0x28,%rax
24215 »       mov····%rax,0x98(%rsp)24215 »       mov····%rax,0x98(%rsp)
24216 »       mov····0x10(%rdi),%rax24216 »       mov····0x10(%rdi),%rax
24217 »       mov····0x28(%rdi),%rcx24217 »       mov····0x28(%rdi),%rcx
24218 »       mov····0x20(%rcx),%rbx24218 »       mov····0x20(%rcx),%rbx
24219 »       callq··*0x18(%rax)24219 »       callq··*0x18(%rax)
24220 »       mov····0x44a02a(%rip),%rdx········#·5f23a0·<asio::execution::detail::blocking_t<0>::never@@Base+0xfcc43>24220 »       mov····0x44a02a(%rip),%rdx········#·5f23a0·<asio::execution::detail::blocking_t<0>::never@@Base+0xfcc33>
24221 »       lea····0x8(%rsp),%r1524221 »       lea····0x8(%rsp),%r15
24222 »       mov····%r15,%rdi24222 »       mov····%r15,%rdi
24223 »       mov····%rax,%rsi24223 »       mov····%rax,%rsi
24224 »       callq··*%rbx24224 »       callq··*%rbx
24225 »       mov····0x18(%rsp),%rax24225 »       mov····0x18(%rsp),%rax
24226 »       mov····0x30(%rsp),%rcx24226 »       mov····0x30(%rsp),%rcx
24227 »       mov····0x88(%rcx),%rbx24227 »       mov····0x88(%rcx),%rbx
Offset 25780, 15 lines modifiedOffset 25780, 15 lines modified
25780 »       mov····0x8(%rbx),%rax25780 »       mov····0x8(%rbx),%rax
Max diff block lines reached; 3136001/3147811 bytes (99.62%) of diff not shown.
1.92 MB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 2294, 12955 lines modifiedOffset 2294, 12955 lines modified
2294 ··0x004cc770·4554535f·4f555400·54554e5f·42595445·ETS_OUT.TUN_BYTE2294 ··0x004cc770·4554535f·4f555400·54554e5f·42595445·ETS_OUT.TUN_BYTE
2295 ··0x004cc780·535f494e·0054554e·5f425954·45535f4f·S_IN.TUN_BYTES_O2295 ··0x004cc780·535f494e·0054554e·5f425954·45535f4f·S_IN.TUN_BYTES_O
2296 ··0x004cc790·55540054·554e5f50·41434b45·54535f49·UT.TUN_PACKETS_I2296 ··0x004cc790·55540054·554e5f50·41434b45·54535f49·UT.TUN_PACKETS_I
2297 ··0x004cc7a0·4e005455·4e5f5041·434b4554·535f4f55·N.TUN_PACKETS_OU2297 ··0x004cc7a0·4e005455·4e5f5041·434b4554·535f4f55·N.TUN_PACKETS_OU
2298 ··0x004cc7b0·5400436c·69656e74·20746572·6d696e61·T.Client·termina2298 ··0x004cc7b0·5400436c·69656e74·20746572·6d696e61·T.Client·termina
2299 ··0x004cc7c0·7465642c·20726563·6f6e6e65·6374696e·ted,·reconnectin2299 ··0x004cc7c0·7465642c·20726563·6f6e6e65·6374696e·ted,·reconnectin
Diff chunk too large, falling back to line-by-line diff (10333 lines added, 10333 lines removed)
2300 ··0x004cc7d0·6720696e·20002e2e·2e004f70·656e5650·g·in·.....OpenVP2300 ··0x004cc7d0·6720696e·20002e2e·2e004f70·656e5650·g·in·.....OpenVP
2301 ··0x004cc7e0·4e20636f·72650020·00280070·672d322e·N·core.·.(.pg-2.2301 ··0x004cc7e0·4e20636f·72650020·00280069·63736f70·N·core.·.(.icsop
2302 ··0x004cc7f0·312e3136·352d3135·372d6730·64326230·1.165-157-g0d2b02302 ··0x004cc7f0·656e7670·6e2f7630·2e372e32·322d302d·envpn/v0.7.22-0-
2303 ··0x004cc800·38303100·20783836·5f363400·2d626974·801.·x86_64.-bit2303 ··0x004cc800·67306432·62303830·31002078·38365f36·g0d2b0801.·x86_6
2304 ··0x004cc810·00747373·00436c69·656e7453·74617465·.tss.ClientState2304 ··0x004cc810·34002d62·69740074·73730043·6c69656e·4.-bit.tss.Clien
2305 ··0x004cc820·3a3a6174·74616368·28292063·616e206f·::attach()·can·o2305 ··0x004cc820·74537461·74653a3a·61747461·63682829·tState::attach()
2306 ··0x004cc830·6e6c7920·62652063·616c6c65·64206f6e·nly·be·called·on2306 ··0x004cc830·2063616e·206f6e6c·79206265·2063616c··can·only·be·cal
2307 ··0x004cc840·63652070·65722043·6c69656e·74537461·ce·per·ClientSta2307 ··0x004cc840·6c656420·6f6e6365·20706572·20436c69·led·once·per·Cli
2308 ··0x004cc850·74652069·6e737461·6e746961·74696f6e·te·instantiation2308 ··0x004cc850·656e7453·74617465·20696e73·74616e74·entState·instant
2309 ··0x004cc860·00444953·434f4e4e·45435445·4400434f·.DISCONNECTED.CO2309 ··0x004cc860·69617469·6f6e0044·4953434f·4e4e4543·iation.DISCONNEC
2310 ··0x004cc870·4e4e4543·54454400·5245434f·4e4e4543·NNECTED.RECONNEC2310 ··0x004cc870·54454400·434f4e4e·45435445·44005245·TED.CONNECTED.RE
2311 ··0x004cc880·54494e47·00524553·4f4c5645·00574149·TING.RESOLVE.WAI2311 ··0x004cc880·434f4e4e·45435449·4e470052·45534f4c·CONNECTING.RESOL
2312 ··0x004cc890·54005741·49545f50·524f5859·00434f4e·T.WAIT_PROXY.CON2312 ··0x004cc890·56450057·41495400·57414954·5f50524f·VE.WAIT.WAIT_PRO
2313 ··0x004cc8a0·4e454354·494e4700·4745545f·434f4e46·NECTING.GET_CONF2313 ··0x004cc8a0·58590043·4f4e4e45·4354494e·47004745·XY.CONNECTING.GE
2314 ··0x004cc8b0·49470041·53534947·4e5f4950·00414444·IG.ASSIGN_IP.ADD2314 ··0x004cc8b0·545f434f·4e464947·00415353·49474e5f·T_CONFIG.ASSIGN_
2315 ··0x004cc8c0·5f524f55·54455300·4543484f·00494e46·_ROUTES.ECHO.INF2315 ··0x004cc8c0·49500041·44445f52·4f555445·53004543·IP.ADD_ROUTES.EC
2316 ··0x004cc8d0·4f005741·524e0050·41555345·00524553·O.WARN.PAUSE.RES2316 ··0x004cc8d0·484f0049·4e464f00·5741524e·00504155·HO.INFO.WARN.PAU
2317 ··0x004cc8e0·554d4500·434f4d50·52455353·494f4e5f·UME.COMPRESSION_2317 ··0x004cc8e0·53450052·4553554d·4500434f·4d505245·SE.RESUME.COMPRE
2318 ··0x004cc8f0·454e4142·4c454400·554e5355·50504f52·ENABLED.UNSUPPOR2318 ··0x004cc8f0·5353494f·4e5f454e·41424c45·4400554e·SSION_ENABLED.UN
2319 ··0x004cc900·5445445f·46454154·55524500·434c4945·TED_FEATURE.CLIE2319 ··0x004cc900·53555050·4f525445·445f4645·41545552·SUPPORTED_FEATUR
2320 ··0x004cc910·4e545f53·45545550·0044594e·414d4943·NT_SETUP.DYNAMIC2320 ··0x004cc910·4500434c·49454e54·5f534554·55500044·E.CLIENT_SETUP.D
2321 ··0x004cc920·5f434841·4c4c454e·47450045·504b495f·_CHALLENGE.EPKI_2321 ··0x004cc920·594e414d·49435f43·48414c4c·454e4745·YNAMIC_CHALLENGE
2322 ··0x004cc930·4552524f·52004550·4b495f49·4e56414c·ERROR.EPKI_INVAL2322 ··0x004cc930·0045504b·495f4552·524f5200·45504b49·.EPKI_ERROR.EPKI
2323 ··0x004cc940·49445f41·4c494153·00554e4b·4e4f574e·ID_ALIAS.UNKNOWN2323 ··0x004cc940·5f494e56·414c4944·5f414c49·41530055·_INVALID_ALIAS.U
2324 ··0x004cc950·5f455645·4e545f54·59504500·6e756c6c·_EVENT_TYPE.null2324 ··0x004cc950·4e4b4e4f·574e5f45·56454e54·5f545950·NKNOWN_EVENT_TYP
2325 ··0x004cc960·20757063·616c6c20·6f626a65·63742069··upcall·object·i2325 ··0x004cc960·45006e75·6c6c2075·7063616c·6c206f62·E.null·upcall·ob
2326 ··0x004cc970·6e206f70·656e7670·6e3a3a43·6c69656e·n·openvpn::Clien2326 ··0x004cc970·6a656374·20696e20·6f70656e·76706e3a·ject·in·openvpn:
2327 ··0x004cc980·74415049·3a3a4f70·656e5650·4e436c69·tAPI::OpenVPNCli2327 ··0x004cc980·3a436c69·656e7441·50493a3a·4f70656e·:ClientAPI::Open
2328 ··0x004cc990·656e743a·3a74756e·5f627569·6c646572·ent::tun_builder2328 ··0x004cc990·56504e43·6c69656e·743a3a74·756e5f62·VPNClient::tun_b
2329 ··0x004cc9a0·5f6e6577·20006e75·6c6c2075·7063616c·_new·.null·upcal2329 ··0x004cc9a0·75696c64·65725f6e·65772000·6e756c6c·uilder_new·.null
2330 ··0x004cc9b0·6c206f62·6a656374·20696e20·6f70656e·l·object·in·open2330 ··0x004cc9b0·20757063·616c6c20·6f626a65·63742069··upcall·object·i
2331 ··0x004cc9c0·76706e3a·3a436c69·656e7441·50493a3a·vpn::ClientAPI::2331 ··0x004cc9c0·6e206f70·656e7670·6e3a3a43·6c69656e·n·openvpn::Clien
2332 ··0x004cc9d0·4f70656e·56504e43·6c69656e·743a3a74·OpenVPNClient::t2332 ··0x004cc9d0·74415049·3a3a4f70·656e5650·4e436c69·tAPI::OpenVPNCli
2333 ··0x004cc9e0·756e5f62·75696c64·65725f73·65745f6c·un_builder_set_l2333 ··0x004cc9e0·656e743a·3a74756e·5f627569·6c646572·ent::tun_builder
2334 ··0x004cc9f0·61796572·20006e75·6c6c2075·7063616c·ayer·.null·upcal2334 ··0x004cc9f0·5f736574·5f6c6179·65722000·6e756c6c·_set_layer·.null
2335 ··0x004cca00·6c206f62·6a656374·20696e20·6f70656e·l·object·in·open2335 ··0x004cca00·20757063·616c6c20·6f626a65·63742069··upcall·object·i
2336 ··0x004cca10·76706e3a·3a436c69·656e7441·50493a3a·vpn::ClientAPI::2336 ··0x004cca10·6e206f70·656e7670·6e3a3a43·6c69656e·n·openvpn::Clien
2337 ··0x004cca20·4f70656e·56504e43·6c69656e·743a3a74·OpenVPNClient::t2337 ··0x004cca20·74415049·3a3a4f70·656e5650·4e436c69·tAPI::OpenVPNCli
2338 ··0x004cca30·756e5f62·75696c64·65725f73·65745f72·un_builder_set_r2338 ··0x004cca30·656e743a·3a74756e·5f627569·6c646572·ent::tun_builder
2339 ··0x004cca40·656d6f74·655f6164·64726573·7320006e·emote_address·.n2339 ··0x004cca40·5f736574·5f72656d·6f74655f·61646472·_set_remote_addr
2340 ··0x004cca50·756c6c20·75706361·6c6c206f·626a6563·ull·upcall·objec2340 ··0x004cca50·65737320·006e756c·6c207570·63616c6c·ess·.null·upcall
2341 ··0x004cca60·7420696e·206f7065·6e76706e·3a3a436c·t·in·openvpn::Cl2341 ··0x004cca60·206f626a·65637420·696e206f·70656e76··object·in·openv
2342 ··0x004cca70·69656e74·4150493a·3a4f7065·6e56504e·ientAPI::OpenVPN2342 ··0x004cca70·706e3a3a·436c6965·6e744150·493a3a4f·pn::ClientAPI::O
2343 ··0x004cca80·436c6965·6e743a3a·74756e5f·6275696c·Client::tun_buil2343 ··0x004cca80·70656e56·504e436c·69656e74·3a3a7475·penVPNClient::tu
2344 ··0x004cca90·6465725f·6164645f·61646472·65737320·der_add_address·2344 ··0x004cca90·6e5f6275·696c6465·725f6164·645f6164·n_builder_add_ad
2345 ··0x004ccaa0·006e756c·6c207570·63616c6c·206f626a·.null·upcall·obj2345 ··0x004ccaa0·64726573·7320006e·756c6c20·75706361·dress·.null·upca
2346 ··0x004ccab0·65637420·696e206f·70656e76·706e3a3a·ect·in·openvpn::2346 ··0x004ccab0·6c6c206f·626a6563·7420696e·206f7065·ll·object·in·ope
2347 ··0x004ccac0·436c6965·6e744150·493a3a4f·70656e56·ClientAPI::OpenV2347 ··0x004ccac0·6e76706e·3a3a436c·69656e74·4150493a·nvpn::ClientAPI:
2348 ··0x004ccad0·504e436c·69656e74·3a3a7475·6e5f6275·PNClient::tun_bu2348 ··0x004ccad0·3a4f7065·6e56504e·436c6965·6e743a3a·:OpenVPNClient::
2349 ··0x004ccae0·696c6465·725f7365·745f726f·7574655f·ilder_set_route_2349 ··0x004ccae0·74756e5f·6275696c·6465725f·7365745f·tun_builder_set_
2350 ··0x004ccaf0·6d657472·69635f64·65666175·6c742000·metric_default·.2350 ··0x004ccaf0·726f7574·655f6d65·74726963·5f646566·route_metric_def
2351 ··0x004ccb00·6e756c6c·20757063·616c6c20·6f626a65·null·upcall·obje2351 ··0x004ccb00·61756c74·20006e75·6c6c2075·7063616c·ault·.null·upcal
2352 ··0x004ccb10·63742069·6e206f70·656e7670·6e3a3a43·ct·in·openvpn::C2352 ··0x004ccb10·6c206f62·6a656374·20696e20·6f70656e·l·object·in·open
2353 ··0x004ccb20·6c69656e·74415049·3a3a4f70·656e5650·lientAPI::OpenVP2353 ··0x004ccb20·76706e3a·3a436c69·656e7441·50493a3a·vpn::ClientAPI::
2354 ··0x004ccb30·4e436c69·656e743a·3a74756e·5f627569·NClient::tun_bui2354 ··0x004ccb30·4f70656e·56504e43·6c69656e·743a3a74·OpenVPNClient::t
2355 ··0x004ccb40·6c646572·5f726572·6f757465·5f677720·lder_reroute_gw·2355 ··0x004ccb40·756e5f62·75696c64·65725f72·65726f75·un_builder_rerou
2356 ··0x004ccb50·006e756c·6c207570·63616c6c·206f626a·.null·upcall·obj2356 ··0x004ccb50·74655f67·7720006e·756c6c20·75706361·te_gw·.null·upca
2357 ··0x004ccb60·65637420·696e206f·70656e76·706e3a3a·ect·in·openvpn::2357 ··0x004ccb60·6c6c206f·626a6563·7420696e·206f7065·ll·object·in·ope
2358 ··0x004ccb70·436c6965·6e744150·493a3a4f·70656e56·ClientAPI::OpenV2358 ··0x004ccb70·6e76706e·3a3a436c·69656e74·4150493a·nvpn::ClientAPI:
2359 ··0x004ccb80·504e436c·69656e74·3a3a7475·6e5f6275·PNClient::tun_bu2359 ··0x004ccb80·3a4f7065·6e56504e·436c6965·6e743a3a·:OpenVPNClient::
2360 ··0x004ccb90·696c6465·725f6164·645f726f·75746520·ilder_add_route·2360 ··0x004ccb90·74756e5f·6275696c·6465725f·6164645f·tun_builder_add_
2361 ··0x004ccba0·006e756c·6c207570·63616c6c·206f626a·.null·upcall·obj2361 ··0x004ccba0·726f7574·6520006e·756c6c20·75706361·route·.null·upca
2362 ··0x004ccbb0·65637420·696e206f·70656e76·706e3a3a·ect·in·openvpn::2362 ··0x004ccbb0·6c6c206f·626a6563·7420696e·206f7065·ll·object·in·ope
2363 ··0x004ccbc0·436c6965·6e744150·493a3a4f·70656e56·ClientAPI::OpenV2363 ··0x004ccbc0·6e76706e·3a3a436c·69656e74·4150493a·nvpn::ClientAPI:
2364 ··0x004ccbd0·504e436c·69656e74·3a3a7475·6e5f6275·PNClient::tun_bu2364 ··0x004ccbd0·3a4f7065·6e56504e·436c6965·6e743a3a·:OpenVPNClient::
2365 ··0x004ccbe0·696c6465·725f6578·636c7564·655f726f·ilder_exclude_ro2365 ··0x004ccbe0·74756e5f·6275696c·6465725f·6578636c·tun_builder_excl
2366 ··0x004ccbf0·75746520·006e756c·6c207570·63616c6c·ute·.null·upcall2366 ··0x004ccbf0·7564655f·726f7574·6520006e·756c6c20·ude_route·.null·
2367 ··0x004ccc00·206f626a·65637420·696e206f·70656e76··object·in·openv2367 ··0x004ccc00·75706361·6c6c206f·626a6563·7420696e·upcall·object·in
2368 ··0x004ccc10·706e3a3a·436c6965·6e744150·493a3a4f·pn::ClientAPI::O2368 ··0x004ccc10·206f7065·6e76706e·3a3a436c·69656e74··openvpn::Client
2369 ··0x004ccc20·70656e56·504e436c·69656e74·3a3a7475·penVPNClient::tu2369 ··0x004ccc20·4150493a·3a4f7065·6e56504e·436c6965·API::OpenVPNClie
2370 ··0x004ccc30·6e5f6275·696c6465·725f6164·645f646e·n_builder_add_dn2370 ··0x004ccc30·6e743a3a·74756e5f·6275696c·6465725f·nt::tun_builder_
2371 ··0x004ccc40·735f7365·72766572·20006e75·6c6c2075·s_server·.null·u2371 ··0x004ccc40·6164645f·646e735f·73657276·65722000·add_dns_server·.
2372 ··0x004ccc50·7063616c·6c206f62·6a656374·20696e20·pcall·object·in·2372 ··0x004ccc50·6e756c6c·20757063·616c6c20·6f626a65·null·upcall·obje
2373 ··0x004ccc60·6f70656e·76706e3a·3a436c69·656e7441·openvpn::ClientA2373 ··0x004ccc60·63742069·6e206f70·656e7670·6e3a3a43·ct·in·openvpn::C
2374 ··0x004ccc70·50493a3a·4f70656e·56504e43·6c69656e·PI::OpenVPNClien2374 ··0x004ccc70·6c69656e·74415049·3a3a4f70·656e5650·lientAPI::OpenVP
2375 ··0x004ccc80·743a3a74·756e5f62·75696c64·65725f61·t::tun_builder_a2375 ··0x004ccc80·4e436c69·656e743a·3a74756e·5f627569·NClient::tun_bui
2376 ··0x004ccc90·64645f73·65617263·685f646f·6d61696e·dd_search_domain2376 ··0x004ccc90·6c646572·5f616464·5f736561·7263685f·lder_add_search_
2377 ··0x004ccca0·20006e75·6c6c2075·7063616c·6c206f62··.null·upcall·ob2377 ··0x004ccca0·646f6d61·696e2000·6e756c6c·20757063·domain·.null·upc
2378 ··0x004cccb0·6a656374·20696e20·6f70656e·76706e3a·ject·in·openvpn:2378 ··0x004cccb0·616c6c20·6f626a65·63742069·6e206f70·all·object·in·op
2379 ··0x004cccc0·3a436c69·656e7441·50493a3a·4f70656e·:ClientAPI::Open2379 ··0x004cccc0·656e7670·6e3a3a43·6c69656e·74415049·envpn::ClientAPI
2380 ··0x004cccd0·56504e43·6c69656e·743a3a74·756e5f62·VPNClient::tun_b2380 ··0x004cccd0·3a3a4f70·656e5650·4e436c69·656e743a·::OpenVPNClient:
2381 ··0x004ccce0·75696c64·65725f73·65745f6d·74752000·uilder_set_mtu·.2381 ··0x004ccce0·3a74756e·5f627569·6c646572·5f736574·:tun_builder_set
2382 ··0x004cccf0·6e756c6c·20757063·616c6c20·6f626a65·null·upcall·obje2382 ··0x004cccf0·5f6d7475·20006e75·6c6c2075·7063616c·_mtu·.null·upcal
2383 ··0x004ccd00·63742069·6e206f70·656e7670·6e3a3a43·ct·in·openvpn::C2383 ··0x004ccd00·6c206f62·6a656374·20696e20·6f70656e·l·object·in·open
2384 ··0x004ccd10·6c69656e·74415049·3a3a4f70·656e5650·lientAPI::OpenVP2384 ··0x004ccd10·76706e3a·3a436c69·656e7441·50493a3a·vpn::ClientAPI::
2385 ··0x004ccd20·4e436c69·656e743a·3a74756e·5f627569·NClient::tun_bui2385 ··0x004ccd20·4f70656e·56504e43·6c69656e·743a3a74·OpenVPNClient::t
2386 ··0x004ccd30·6c646572·5f736574·5f736573·73696f6e·lder_set_session2386 ··0x004ccd30·756e5f62·75696c64·65725f73·65745f73·un_builder_set_s
2387 ··0x004ccd40·5f6e616d·6520006e·756c6c20·75706361·_name·.null·upca2387 ··0x004ccd40·65737369·6f6e5f6e·616d6520·006e756c·ession_name·.nul
2388 ··0x004ccd50·6c6c206f·626a6563·7420696e·206f7065·ll·object·in·ope2388 ··0x004ccd50·6c207570·63616c6c·206f626a·65637420·l·upcall·object·
2389 ··0x004ccd60·6e76706e·3a3a436c·69656e74·4150493a·nvpn::ClientAPI:2389 ··0x004ccd60·696e206f·70656e76·706e3a3a·436c6965·in·openvpn::Clie
2390 ··0x004ccd70·3a4f7065·6e56504e·436c6965·6e743a3a·:OpenVPNClient::2390 ··0x004ccd70·6e744150·493a3a4f·70656e56·504e436c·ntAPI::OpenVPNCl
2391 ··0x004ccd80·74756e5f·6275696c·6465725f·6164645f·tun_builder_add_2391 ··0x004ccd80·69656e74·3a3a7475·6e5f6275·696c6465·ient::tun_builde
2392 ··0x004ccd90·70726f78·795f6279·70617373·20006e75·proxy_bypass·.nu2392 ··0x004ccd90·725f6164·645f7072·6f78795f·62797061·r_add_proxy_bypa
2393 ··0x004ccda0·6c6c2075·7063616c·6c206f62·6a656374·ll·upcall·object2393 ··0x004ccda0·73732000·6e756c6c·20757063·616c6c20·ss·.null·upcall·
2394 ··0x004ccdb0·20696e20·6f70656e·76706e3a·3a436c69··in·openvpn::Cli2394 ··0x004ccdb0·6f626a65·63742069·6e206f70·656e7670·object·in·openvp
2395 ··0x004ccdc0·656e7441·50493a3a·4f70656e·56504e43·entAPI::OpenVPNC2395 ··0x004ccdc0·6e3a3a43·6c69656e·74415049·3a3a4f70·n::ClientAPI::Op
2396 ··0x004ccdd0·6c69656e·743a3a74·756e5f62·75696c64·lient::tun_build2396 ··0x004ccdd0·656e5650·4e436c69·656e743a·3a74756e·enVPNClient::tun
2397 ··0x004ccde0·65725f73·65745f70·726f7879·5f617574·er_set_proxy_aut2397 ··0x004ccde0·5f627569·6c646572·5f736574·5f70726f·_builder_set_pro
2398 ··0x004ccdf0·6f5f636f·6e666967·5f75726c·20006e75·o_config_url·.nu2398 ··0x004ccdf0·78795f61·75746f5f·636f6e66·69675f75·xy_auto_config_u
2399 ··0x004cce00·6c6c2075·7063616c·6c206f62·6a656374·ll·upcall·object2399 ··0x004cce00·726c2000·6e756c6c·20757063·616c6c20·rl·.null·upcall·
2400 ··0x004cce10·20696e20·6f70656e·76706e3a·3a436c69··in·openvpn::Cli2400 ··0x004cce10·6f626a65·63742069·6e206f70·656e7670·object·in·openvp
2401 ··0x004cce20·656e7441·50493a3a·4f70656e·56504e43·entAPI::OpenVPNC2401 ··0x004cce20·6e3a3a43·6c69656e·74415049·3a3a4f70·n::ClientAPI::Op
2402 ··0x004cce30·6c69656e·743a3a74·756e5f62·75696c64·lient::tun_build2402 ··0x004cce30·656e5650·4e436c69·656e743a·3a74756e·enVPNClient::tun
2403 ··0x004cce40·65725f73·65745f70·726f7879·5f687474·er_set_proxy_htt2403 ··0x004cce40·5f627569·6c646572·5f736574·5f70726f·_builder_set_pro
2404 ··0x004cce50·7020006e·756c6c20·75706361·6c6c206f·p·.null·upcall·o2404 ··0x004cce50·78795f68·74747020·006e756c·6c207570·xy_http·.null·up
2405 ··0x004cce60·626a6563·7420696e·206f7065·6e76706e·bject·in·openvpn2405 ··0x004cce60·63616c6c·206f626a·65637420·696e206f·call·object·in·o
2406 ··0x004cce70·3a3a436c·69656e74·4150493a·3a4f7065·::ClientAPI::Ope2406 ··0x004cce70·70656e76·706e3a3a·436c6965·6e744150·penvpn::ClientAP
2407 ··0x004cce80·6e56504e·436c6965·6e743a3a·74756e5f·nVPNClient::tun_2407 ··0x004cce80·493a3a4f·70656e56·504e436c·69656e74·I::OpenVPNClient
2408 ··0x004cce90·6275696c·6465725f·7365745f·70726f78·builder_set_prox2408 ··0x004cce90·3a3a7475·6e5f6275·696c6465·725f7365·::tun_builder_se
2409 ··0x004ccea0·795f6874·74707320·006e756c·6c207570·y_https·.null·up2409 ··0x004ccea0·745f7072·6f78795f·68747470·7320006e·t_proxy_https·.n
2410 ··0x004cceb0·63616c6c·206f626a·65637420·696e206f·call·object·in·o2410 ··0x004cceb0·756c6c20·75706361·6c6c206f·626a6563·ull·upcall·objec
2411 ··0x004ccec0·70656e76·706e3a3a·436c6965·6e744150·penvpn::ClientAP2411 ··0x004ccec0·7420696e·206f7065·6e76706e·3a3a436c·t·in·openvpn::Cl
2412 ··0x004cced0·493a3a4f·70656e56·504e436c·69656e74·I::OpenVPNClient2412 ··0x004cced0·69656e74·4150493a·3a4f7065·6e56504e·ientAPI::OpenVPN
2413 ··0x004ccee0·3a3a7475·6e5f6275·696c6465·725f6164·::tun_builder_ad2413 ··0x004ccee0·436c6965·6e743a3a·74756e5f·6275696c·Client::tun_buil
2414 ··0x004ccef0·645f7769·6e735f73·65727665·7220006e·d_wins_server·.n2414 ··0x004ccef0·6465725f·6164645f·77696e73·5f736572·der_add_wins_ser
2415 ··0x004ccf00·756c6c20·75706361·6c6c206f·626a6563·ull·upcall·objec2415 ··0x004ccf00·76657220·006e756c·6c207570·63616c6c·ver·.null·upcall
2416 ··0x004ccf10·7420696e·206f7065·6e76706e·3a3a436c·t·in·openvpn::Cl2416 ··0x004ccf10·206f626a·65637420·696e206f·70656e76··object·in·openv
2417 ··0x004ccf20·69656e74·4150493a·3a4f7065·6e56504e·ientAPI::OpenVPN2417 ··0x004ccf20·706e3a3a·436c6965·6e744150·493a3a4f·pn::ClientAPI::O
2418 ··0x004ccf30·436c6965·6e743a3a·74756e5f·6275696c·Client::tun_buil2418 ··0x004ccf30·70656e56·504e436c·69656e74·3a3a7475·penVPNClient::tu
2419 ··0x004ccf40·6465725f·7365745f·626c6f63·6b5f6970·der_set_block_ip2419 ··0x004ccf40·6e5f6275·696c6465·725f7365·745f626c·n_builder_set_bl
Max diff block lines reached; 632778/2017966 bytes (31.36%) of diff not shown.
1.21 MB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 23, 37 lines modifiedOffset 23, 37 lines modified
23 ··0x005b6480·80c31900·00000000·a0cd1900·00000000·................23 ··0x005b6480·80c31900·00000000·a0cd1900·00000000·................
24 ··0x005b6490·b0cd1900·00000000·f8ffffff·ffffffff·................24 ··0x005b6490·b0cd1900·00000000·f8ffffff·ffffffff·................
25 ··0x005b64a0·00695b00·00000000·70664900·00000000·.i[.....pfI.....25 ··0x005b64a0·00695b00·00000000·70664900·00000000·.i[.....pfI.....
26 ··0x005b64b0·10e11900·00000000·c0e11900·00000000·................26 ··0x005b64b0·10e11900·00000000·c0e11900·00000000·................
27 ··0x005b64c0·f0ffffff·ffffffff·00695b00·00000000·.........i[.....27 ··0x005b64c0·f0ffffff·ffffffff·00695b00·00000000·.........i[.....
28 ··0x005b64d0·20d01900·00000000·60e11900·00000000··.......`.......28 ··0x005b64d0·20d01900·00000000·60e11900·00000000··.......`.......
29 ··0x005b64e0·d0e11900·00000000·00000000·00000000·................29 ··0x005b64e0·d0e11900·00000000·00000000·00000000·................
30 ··0x005b64f0·48f85e00·00000000·c04c4f00·00000000·H.^......LO.....30 ··0x005b64f0·48f85e00·00000000·d04c4f00·00000000·H.^......LO.....
31 ··0x005b6500·60fa5e00·00000000·00000000·00000000·`.^.............31 ··0x005b6500·60fa5e00·00000000·00000000·00000000·`.^.............
32 ··0x005b6510·48f85e00·00000000·e04c4f00·00000000·H.^......LO.....32 ··0x005b6510·48f85e00·00000000·f04c4f00·00000000·H.^......LO.....
33 ··0x005b6520·60fa5e00·00000000·30000000·00000000·`.^.....0.......33 ··0x005b6520·60fa5e00·00000000·30000000·00000000·`.^.....0.......
34 ··0x005b6530·00000000·00000000·d0655b00·00000000·.........e[.....34 ··0x005b6530·00000000·00000000·d0655b00·00000000·.........e[.....
35 ··0x005b6540·300a1900·00000000·e0e11900·00000000·0...............35 ··0x005b6540·300a1900·00000000·e0e11900·00000000·0...............
36 ··0x005b6550·30e21900·00000000·a0e21900·00000000·0...............36 ··0x005b6550·30e21900·00000000·a0e21900·00000000·0...............
37 ··0x005b6560·d0ffffff·ffffffff·d0ffffff·ffffffff·................37 ··0x005b6560·d0ffffff·ffffffff·d0ffffff·ffffffff·................
38 ··0x005b6570·d0655b00·00000000·10e31900·00000000·.e[.............38 ··0x005b6570·d0655b00·00000000·10e31900·00000000·.e[.............
39 ··0x005b6580·90e31900·00000000·f8f75e00·00000000·..........^.....39 ··0x005b6580·90e31900·00000000·f8f75e00·00000000·..........^.....
40 ··0x005b6590·104f4f00·00000000·00000000·00000000·.OO.............40 ··0x005b6590·204f4f00·00000000·00000000·00000000··OO.............
41 ··0x005b65a0·b8f85e00·00000000·e04e4f00·00000000·..^......NO.....41 ··0x005b65a0·b8f85e00·00000000·f04e4f00·00000000·..^......NO.....
42 ··0x005b65b0·00000000·01000000·88655b00·00000000·.........e[.....42 ··0x005b65b0·00000000·01000000·88655b00·00000000·.........e[.....
43 ··0x005b65c0·03e8ffff·ffffffff·00000000·00000000·................43 ··0x005b65c0·03e8ffff·ffffffff·00000000·00000000·................
44 ··0x005b65d0·48f85e00·00000000·404f4f00·00000000·H.^.....@OO.....44 ··0x005b65d0·48f85e00·00000000·504f4f00·00000000·H.^.....POO.....
45 ··0x005b65e0·a0655b00·00000000·30000000·00000000·.e[.....0.......45 ··0x005b65e0·a0655b00·00000000·30000000·00000000·.e[.....0.......
46 ··0x005b65f0·00000000·00000000·50665b00·00000000·........Pf[.....46 ··0x005b65f0·00000000·00000000·50665b00·00000000·........Pf[.....
47 ··0x005b6600·e00c1900·00000000·e0e11900·00000000·................47 ··0x005b6600·e00c1900·00000000·e0e11900·00000000·................
48 ··0x005b6610·10e41900·00000000·80e41900·00000000·................48 ··0x005b6610·10e41900·00000000·80e41900·00000000·................
49 ··0x005b6620·d0ffffff·ffffffff·d0ffffff·ffffffff·................49 ··0x005b6620·d0ffffff·ffffffff·d0ffffff·ffffffff·................
50 ··0x005b6630·50665b00·00000000·f0e41900·00000000·Pf[.............50 ··0x005b6630·50665b00·00000000·f0e41900·00000000·Pf[.............
51 ··0x005b6640·70e51900·00000000·00000000·00000000·p...............51 ··0x005b6640·70e51900·00000000·00000000·00000000·p...............
52 ··0x005b6650·48f85e00·00000000·704f4f00·00000000·H.^.....pOO.....52 ··0x005b6650·48f85e00·00000000·804f4f00·00000000·H.^......OO.....
53 ··0x005b6660·a0655b00·00000000·50000000·00000000·.e[.....P.......53 ··0x005b6660·a0655b00·00000000·50000000·00000000·.e[.....P.......
54 ··0x005b6670·00000000·00000000·50675b00·00000000·........Pg[.....54 ··0x005b6670·00000000·00000000·50675b00·00000000·........Pg[.....
55 ··0x005b6680·a00f1900·00000000·e0e11900·00000000·................55 ··0x005b6680·a00f1900·00000000·e0e11900·00000000·................
56 ··0x005b6690·f0e51900·00000000·00e61900·00000000·................56 ··0x005b6690·f0e51900·00000000·00e61900·00000000·................
57 ··0x005b66a0·b0ffffff·ffffffff·b0ffffff·ffffffff·................57 ··0x005b66a0·b0ffffff·ffffffff·b0ffffff·ffffffff·................
58 ··0x005b66b0·50675b00·00000000·20e61900·00000000·Pg[.....·.......58 ··0x005b66b0·50675b00·00000000·20e61900·00000000·Pg[.....·.......
59 ··0x005b66c0·40e61900·00000000·00000000·00000000·@...............59 ··0x005b66c0·40e61900·00000000·00000000·00000000·@...............
Offset 61, 15 lines modifiedOffset 61, 15 lines modified
61 ··0x005b66e0·40675b00·00000000·b8665b00·00000000·@g[......f[.....61 ··0x005b66e0·40675b00·00000000·b8665b00·00000000·@g[......f[.....
62 ··0x005b66f0·50000000·00000000·00000000·00000000·P...............62 ··0x005b66f0·50000000·00000000·00000000·00000000·P...............
63 ··0x005b6700·a0655b00·00000000·70664900·00000000·.e[.....pfI.....63 ··0x005b6700·a0655b00·00000000·70664900·00000000·.e[.....pfI.....
64 ··0x005b6710·e0e11900·00000000·f0e11900·00000000·................64 ··0x005b6710·e0e11900·00000000·f0e11900·00000000·................
65 ··0x005b6720·00e21900·00000000·b0ffffff·ffffffff·................65 ··0x005b6720·00e21900·00000000·b0ffffff·ffffffff·................
66 ··0x005b6730·b0ffffff·ffffffff·a0655b00·00000000·.........e[.....66 ··0x005b6730·b0ffffff·ffffffff·a0655b00·00000000·.........e[.....
67 ··0x005b6740·10e21900·00000000·20e21900·00000000·........·.......67 ··0x005b6740·10e21900·00000000·20e21900·00000000·........·.......
68 ··0x005b6750·48f85e00·00000000·a04f4f00·00000000·H.^......OO.....68 ··0x005b6750·48f85e00·00000000·b04f4f00·00000000·H.^......OO.....
69 ··0x005b6760·a0655b00·00000000·70000000·00000000·.e[.....p.......69 ··0x005b6760·a0655b00·00000000·70000000·00000000·.e[.....p.......
70 ··0x005b6770·00000000·00000000·90685b00·00000000·.........h[.....70 ··0x005b6770·00000000·00000000·90685b00·00000000·.........h[.....
71 ··0x005b6780·90121900·00000000·70e61900·00000000·........p.......71 ··0x005b6780·90121900·00000000·70e61900·00000000·........p.......
72 ··0x005b6790·d0e61900·00000000·00e71900·00000000·................72 ··0x005b6790·d0e61900·00000000·00e71900·00000000·................
73 ··0x005b67a0·10e71900·00000000·90ffffff·ffffffff·................73 ··0x005b67a0·10e71900·00000000·90ffffff·ffffffff·................
74 ··0x005b67b0·90ffffff·ffffffff·90685b00·00000000·.........h[.....74 ··0x005b67b0·90ffffff·ffffffff·90685b00·00000000·.........h[.....
75 ··0x005b67c0·30e71900·00000000·50e71900·00000000·0.......P.......75 ··0x005b67c0·30e71900·00000000·50e71900·00000000·0.......P.......
Offset 78, 54 lines modifiedOffset 78, 54 lines modified
78 ··0x005b67f0·70000000·00000000·00000000·00000000·p...............78 ··0x005b67f0·70000000·00000000·00000000·00000000·p...............
79 ··0x005b6800·60685b00·00000000·70664900·00000000·`h[.....pfI.....79 ··0x005b6800·60685b00·00000000·70664900·00000000·`h[.....pfI.....
80 ··0x005b6810·70e61900·00000000·80e61900·00000000·p...............80 ··0x005b6810·70e61900·00000000·80e61900·00000000·p...............
81 ··0x005b6820·90e61900·00000000·a0e61900·00000000·................81 ··0x005b6820·90e61900·00000000·a0e61900·00000000·................
82 ··0x005b6830·90ffffff·ffffffff·90ffffff·ffffffff·................82 ··0x005b6830·90ffffff·ffffffff·90ffffff·ffffffff·................
83 ··0x005b6840·60685b00·00000000·b0e61900·00000000·`h[.............83 ··0x005b6840·60685b00·00000000·b0e61900·00000000·`h[.............
84 ··0x005b6850·c0e61900·00000000·00000000·00000000·................84 ··0x005b6850·c0e61900·00000000·00000000·00000000·................
85 ··0x005b6860·b8f85e00·00000000·d04f4f00·00000000·..^......OO.....85 ··0x005b6860·b8f85e00·00000000·e04f4f00·00000000·..^......OO.....
86 ··0x005b6870·00000000·01000000·88655b00·00000000·.........e[.....86 ··0x005b6870·00000000·01000000·88655b00·00000000·.........e[.....
87 ··0x005b6880·03e8ffff·ffffffff·00000000·00000000·................87 ··0x005b6880·03e8ffff·ffffffff·00000000·00000000·................
88 ··0x005b6890·48f85e00·00000000·f04f4f00·00000000·H.^......OO.....88 ··0x005b6890·48f85e00·00000000·00504f00·00000000·H.^......PO.....
89 ··0x005b68a0·60685b00·00000000·f8f75e00·00000000·`h[.......^.....89 ··0x005b68a0·60685b00·00000000·f8f75e00·00000000·`h[.......^.....
90 ··0x005b68b0·50504f00·00000000·f8f75e00·00000000·PPO.......^.....90 ··0x005b68b0·60504f00·00000000·f8f75e00·00000000·`PO.......^.....
91 ··0x005b68c0·70504f00·00000000·f8f75e00·00000000·pPO.......^.....91 ··0x005b68c0·80504f00·00000000·f8f75e00·00000000·.PO.......^.....
92 ··0x005b68d0·a0504f00·00000000·f8f75e00·00000000·.PO.......^.....92 ··0x005b68d0·b0504f00·00000000·f8f75e00·00000000·.PO.......^.....
93 ··0x005b68e0·c0504f00·00000000·f8f75e00·00000000·.PO.......^.....93 ··0x005b68e0·d0504f00·00000000·f8f75e00·00000000·.PO.......^.....
94 ··0x005b68f0·f0504f00·00000000·00000000·00000000·.PO.............94 ··0x005b68f0·00514f00·00000000·00000000·00000000·.QO.............
95 ··0x005b6900·b8f85e00·00000000·20504f00·00000000·..^.....·PO.....95 ··0x005b6900·b8f85e00·00000000·30504f00·00000000·..^.....0PO.....
96 ··0x005b6910·00000000·05000000·a8685b00·00000000·.........h[.....96 ··0x005b6910·00000000·05000000·a8685b00·00000000·.........h[.....
97 ··0x005b6920·02000000·00000000·b8685b00·00000000·.........h[.....97 ··0x005b6920·02000000·00000000·b8685b00·00000000·.........h[.....
98 ··0x005b6930·02080000·00000000·c8685b00·00000000·.........h[.....98 ··0x005b6930·02080000·00000000·c8685b00·00000000·.........h[.....
99 ··0x005b6940·02000000·00000000·d8685b00·00000000·.........h[.....99 ··0x005b6940·02000000·00000000·d8685b00·00000000·.........h[.....
100 ··0x005b6950·02000000·00000000·e8685b00·00000000·.........h[.....100 ··0x005b6950·02000000·00000000·e8685b00·00000000·.........h[.....
101 ··0x005b6960·00100000·00000000·00000000·00000000·................101 ··0x005b6960·00100000·00000000·00000000·00000000·................
102 ··0x005b6970·b0695b00·00000000·802e4900·00000000·.i[.......I.....102 ··0x005b6970·b0695b00·00000000·802e4900·00000000·.i[.......I.....
103 ··0x005b6980·20ea1900·00000000·40ea1900·00000000··.......@.......103 ··0x005b6980·20ea1900·00000000·40ea1900·00000000··.......@.......
104 ··0x005b6990·30214900·00000000·40214900·00000000·0!I.....@!I.....104 ··0x005b6990·30214900·00000000·40214900·00000000·0!I.....@!I.....
105 ··0x005b69a0·60214900·00000000·50ea1900·00000000·`!I.....P.......105 ··0x005b69a0·60214900·00000000·50ea1900·00000000·`!I.....P.......
106 ··0x005b69b0·48f85e00·00000000·10514f00·00000000·H.^......QO.....106 ··0x005b69b0·48f85e00·00000000·20514f00·00000000·H.^.....·QO.....
107 ··0x005b69c0·b8eb5e00·00000000·00000000·00000000·..^.............107 ··0x005b69c0·b8eb5e00·00000000·00000000·00000000·..^.............
108 ··0x005b69d0·106a5b00·00000000·802e4900·00000000·.j[.......I.....108 ··0x005b69d0·106a5b00·00000000·802e4900·00000000·.j[.......I.....
109 ··0x005b69e0·e0eb1900·00000000·00ec1900·00000000·................109 ··0x005b69e0·e0eb1900·00000000·00ec1900·00000000·................
110 ··0x005b69f0·30214900·00000000·40214900·00000000·0!I.....@!I.....110 ··0x005b69f0·30214900·00000000·40214900·00000000·0!I.....@!I.....
111 ··0x005b6a00·60214900·00000000·10ec1900·00000000·`!I.............111 ··0x005b6a00·60214900·00000000·10ec1900·00000000·`!I.............
112 ··0x005b6a10·48f85e00·00000000·30514f00·00000000·H.^.....0QO.....112 ··0x005b6a10·48f85e00·00000000·40514f00·00000000·H.^.....@QO.....
113 ··0x005b6a20·b8eb5e00·00000000·00000000·00000000·..^.............113 ··0x005b6a20·b8eb5e00·00000000·00000000·00000000·..^.............
114 ··0x005b6a30·706a5b00·00000000·802e4900·00000000·pj[.......I.....114 ··0x005b6a30·706a5b00·00000000·802e4900·00000000·pj[.......I.....
115 ··0x005b6a40·b0ed1900·00000000·d0ed1900·00000000·................115 ··0x005b6a40·b0ed1900·00000000·d0ed1900·00000000·................
116 ··0x005b6a50·30214900·00000000·40214900·00000000·0!I.....@!I.....116 ··0x005b6a50·30214900·00000000·40214900·00000000·0!I.....@!I.....
117 ··0x005b6a60·60214900·00000000·e0ed1900·00000000·`!I.............117 ··0x005b6a60·60214900·00000000·e0ed1900·00000000·`!I.............
118 ··0x005b6a70·48f85e00·00000000·60514f00·00000000·H.^.....`QO.....118 ··0x005b6a70·48f85e00·00000000·70514f00·00000000·H.^.....pQO.....
119 ··0x005b6a80·b8eb5e00·00000000·00000000·00000000·..^.............119 ··0x005b6a80·b8eb5e00·00000000·00000000·00000000·..^.............
120 ··0x005b6a90·d06a5b00·00000000·802e4900·00000000·.j[.......I.....120 ··0x005b6a90·d06a5b00·00000000·802e4900·00000000·.j[.......I.....
121 ··0x005b6aa0·90ee1900·00000000·b0ee1900·00000000·................121 ··0x005b6aa0·90ee1900·00000000·b0ee1900·00000000·................
122 ··0x005b6ab0·30214900·00000000·40214900·00000000·0!I.....@!I.....122 ··0x005b6ab0·30214900·00000000·40214900·00000000·0!I.....@!I.....
123 ··0x005b6ac0·60214900·00000000·c0ee1900·00000000·`!I.............123 ··0x005b6ac0·60214900·00000000·c0ee1900·00000000·`!I.............
124 ··0x005b6ad0·48f85e00·00000000·90514f00·00000000·H.^......QO.....124 ··0x005b6ad0·48f85e00·00000000·a0514f00·00000000·H.^......QO.....
125 ··0x005b6ae0·b8eb5e00·00000000·28010000·00000000·..^.....(.......125 ··0x005b6ae0·b8eb5e00·00000000·28010000·00000000·..^.....(.......
126 ··0x005b6af0·00000000·00000000·206d5b00·00000000·........·m[.....126 ··0x005b6af0·00000000·00000000·206d5b00·00000000·........·m[.....
127 ··0x005b6b00·e0f01900·00000000·30f31900·00000000·........0.......127 ··0x005b6b00·e0f01900·00000000·30f31900·00000000·........0.......
128 ··0x005b6b10·80f31900·00000000·a0f31900·00000000·................128 ··0x005b6b10·80f31900·00000000·a0f31900·00000000·................
129 ··0x005b6b20·c0f31900·00000000·d0f31900·00000000·................129 ··0x005b6b20·c0f31900·00000000·d0f31900·00000000·................
130 ··0x005b6b30·e0f31900·00000000·f0f31900·00000000·................130 ··0x005b6b30·e0f31900·00000000·f0f31900·00000000·................
131 ··0x005b6b40·00f41900·00000000·20f41900·00000000·........·.......131 ··0x005b6b40·00f41900·00000000·20f41900·00000000·........·.......
Offset 150, 74 lines modifiedOffset 150, 74 lines modified
150 ··0x005b6c70·70664900·00000000·80f01900·00000000·pfI.............150 ··0x005b6c70·70664900·00000000·80f01900·00000000·pfI.............
151 ··0x005b6c80·90f01900·00000000·70664900·00000000·........pfI.....151 ··0x005b6c80·90f01900·00000000·70664900·00000000·........pfI.....
152 ··0x005b6c90·70664900·00000000·70664900·00000000·pfI.....pfI.....152 ··0x005b6c90·70664900·00000000·70664900·00000000·pfI.....pfI.....
153 ··0x005b6ca0·a0f01900·00000000·b0f01900·00000000·................153 ··0x005b6ca0·a0f01900·00000000·b0f01900·00000000·................
154 ··0x005b6cb0·d8feffff·ffffffff·d8feffff·ffffffff·................154 ··0x005b6cb0·d8feffff·ffffffff·d8feffff·ffffffff·................
155 ··0x005b6cc0·e06c5b00·00000000·c0f01900·00000000·.l[.............155 ··0x005b6cc0·e06c5b00·00000000·c0f01900·00000000·.l[.............
156 ··0x005b6cd0·d0f01900·00000000·00000000·00000000·................156 ··0x005b6cd0·d0f01900·00000000·00000000·00000000·................
157 ··0x005b6ce0·b8f85e00·00000000·c0514f00·00000000·..^......QO.....157 ··0x005b6ce0·b8f85e00·00000000·d0514f00·00000000·..^......QO.....
158 ··0x005b6cf0·00000000·01000000·88655b00·00000000·.........e[.....158 ··0x005b6cf0·00000000·01000000·88655b00·00000000·.........e[.....
159 ··0x005b6d00·03e8ffff·ffffffff·f8f75e00·00000000·..........^.....159 ··0x005b6d00·03e8ffff·ffffffff·f8f75e00·00000000·..........^.....
160 ··0x005b6d10·00524f00·00000000·00000000·00000000·.RO.............160 ··0x005b6d10·10524f00·00000000·00000000·00000000·.RO.............
161 ··0x005b6d20·b8f85e00·00000000·e0514f00·00000000·..^......QO.....161 ··0x005b6d20·b8f85e00·00000000·f0514f00·00000000·..^......QO.....
162 ··0x005b6d30·00000000·02000000·e06c5b00·00000000·.........l[.....162 ··0x005b6d30·00000000·02000000·e06c5b00·00000000·.........l[.....
163 ··0x005b6d40·02000000·00000000·086d5b00·00000000·.........m[.....163 ··0x005b6d40·02000000·00000000·086d5b00·00000000·.........m[.....
164 ··0x005b6d50·00080000·00000000·00000000·00000000·................164 ··0x005b6d50·00080000·00000000·00000000·00000000·................
165 ··0x005b6d60·086d5b00·00000000·20fb1900·00000000·.m[.....·.......165 ··0x005b6d60·086d5b00·00000000·20fb1900·00000000·.m[.....·.......
166 ··0x005b6d70·10fc1900·00000000·70664900·00000000·........pfI.....166 ··0x005b6d70·10fc1900·00000000·70664900·00000000·........pfI.....
167 ··0x005b6d80·40fa1900·00000000·f8f75e00·00000000·@.........^.....167 ··0x005b6d80·40fa1900·00000000·f8f75e00·00000000·@.........^.....
Max diff block lines reached; 1263772/1273837 bytes (99.21%) of diff not shown.
103 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 38, 184 lines modifiedOffset 38, 184 lines modified
38 ··0x00600230·c9c64c00·00000000·ddc64c00·00000000·..L.......L.....38 ··0x00600230·c9c64c00·00000000·ddc64c00·00000000·..L.......L.....
39 ··0x00600240·ebc64c00·00000000·fbc64c00·00000000·..L.......L.....39 ··0x00600240·ebc64c00·00000000·fbc64c00·00000000·..L.......L.....
40 ··0x00600250·08c74c00·00000000·15c74c00·00000000·..L.......L.....40 ··0x00600250·08c74c00·00000000·15c74c00·00000000·..L.......L.....
41 ··0x00600260·4ec74c00·00000000·57c74c00·00000000·N.L.....W.L.....41 ··0x00600260·4ec74c00·00000000·57c74c00·00000000·N.L.....W.L.....
42 ··0x00600270·61c74c00·00000000·6cc74c00·00000000·a.L.....l.L.....42 ··0x00600270·61c74c00·00000000·6cc74c00·00000000·a.L.....l.L.....
43 ··0x00600280·78c74c00·00000000·85c74c00·00000000·x.L.......L.....43 ··0x00600280·78c74c00·00000000·85c74c00·00000000·x.L.......L.....
44 ··0x00600290·93c74c00·00000000·a2c74c00·00000000·..L.......L.....44 ··0x00600290·93c74c00·00000000·a2c74c00·00000000·..L.......L.....
45 ··0x006002a0·61c84c00·00000000·6ec84c00·00000000·a.L.....n.L.....45 ··0x006002a0·67c84c00·00000000·74c84c00·00000000·g.L.....t.L.....
46 ··0x006002b0·78c84c00·00000000·8bb34c00·00000000·x.L.......L.....46 ··0x006002b0·7ec84c00·00000000·8bb34c00·00000000·~.L.......L.....
47 ··0x006002c0·85c84c00·00000000·8dc84c00·00000000·..L.......L.....47 ··0x006002c0·8bc84c00·00000000·93c84c00·00000000·..L.......L.....
48 ··0x006002d0·92c84c00·00000000·9dc84c00·00000000·..L.......L.....48 ··0x006002d0·98c84c00·00000000·a3c84c00·00000000·..L.......L.....
49 ··0x006002e0·a8c84c00·00000000·b3c84c00·00000000·..L.......L.....49 ··0x006002e0·aec84c00·00000000·b9c84c00·00000000·..L.......L.....
50 ··0x006002f0·bdc84c00·00000000·c8c84c00·00000000·..L.......L.....50 ··0x006002f0·c3c84c00·00000000·cec84c00·00000000·..L.......L.....
51 ··0x00600300·cdc84c00·00000000·d2c84c00·00000000·..L.......L.....51 ··0x00600300·d3c84c00·00000000·d8c84c00·00000000·..L.......L.....
52 ··0x00600310·d7c84c00·00000000·ddc84c00·00000000·..L.......L.....52 ··0x00600310·ddc84c00·00000000·e3c84c00·00000000·..L.......L.....
53 ··0x00600320·d5b34c00·00000000·e4c84c00·00000000·..L.......L.....53 ··0x00600320·d5b34c00·00000000·eac84c00·00000000·..L.......L.....
54 ··0x00600330·f8c84c00·00000000·a6c44c00·00000000·..L.......L.....54 ··0x00600330·fec84c00·00000000·a6c44c00·00000000·..L.......L.....
55 ··0x00600340·5fc44c00·00000000·1fc64c00·00000000·_.L.......L.....55 ··0x00600340·5fc44c00·00000000·1fc64c00·00000000·_.L.......L.....
56 ··0x00600350·52b34c00·00000000·f0c54c00·00000000·R.L.......L.....56 ··0x00600350·52b34c00·00000000·f0c54c00·00000000·R.L.......L.....
57 ··0x00600360·bec54c00·00000000·13c64c00·00000000·..L.......L.....57 ··0x00600360·bec54c00·00000000·13c64c00·00000000·..L.......L.....
58 ··0x00600370·0cc94c00·00000000·2ec64c00·00000000·..L.......L.....58 ··0x00600370·12c94c00·00000000·2ec64c00·00000000·..L.......L.....
59 ··0x00600380·9cc54c00·00000000·8bc54c00·00000000·..L.......L.....59 ··0x00600380·9cc54c00·00000000·8bc54c00·00000000·..L.......L.....
60 ··0x00600390·19c94c00·00000000·85c64c00·00000000·..L.......L.....60 ··0x00600390·1fc94c00·00000000·85c64c00·00000000·..L.......L.....
61 ··0x006003a0·79c64c00·00000000·2ac44c00·00000000·y.L.....*.L.....61 ··0x006003a0·79c64c00·00000000·2ac44c00·00000000·y.L.....*.L.....
62 ··0x006003b0·3bc44c00·00000000·4cc44c00·00000000·;.L.....L.L.....62 ··0x006003b0·3bc44c00·00000000·4cc44c00·00000000·;.L.....L.L.....
63 ··0x006003c0·2bc94c00·00000000·36c94c00·00000000·+.L.....6.L.....63 ··0x006003c0·31c94c00·00000000·3cc94c00·00000000·1.L.....<.L.....
64 ··0x006003d0·37c64c00·00000000·08000000·00000000·7.L.............64 ··0x006003d0·37c64c00·00000000·08000000·00000000·7.L.............
65 ··0x006003e0·08000000·00000000·00000000·00000000·................65 ··0x006003e0·08000000·00000000·00000000·00000000·................
66 ··0x006003f0·d8a54f00·00000000·b0895b00·00000000·..O.......[.....66 ··0x006003f0·e8a54f00·00000000·b0895b00·00000000·..O.......[.....
67 ··0x00600400·10655b00·00000000·70925b00·00000000·.e[.....p.[.....67 ··0x00600400·10655b00·00000000·70925b00·00000000·.e[.....p.[.....
68 ··0x00600410·d0925b00·00000000·90775b00·00000000·..[......w[.....68 ··0x00600410·d0925b00·00000000·90775b00·00000000·..[......w[.....
69 ··0x00600420·709e5b00·00000000·10765b00·00000000·p.[......v[.....69 ··0x00600420·709e5b00·00000000·10765b00·00000000·p.[......v[.....
70 ··0x00600430·d0755b00·00000000·a0845b00·00000000·.u[.......[.....70 ··0x00600430·d0755b00·00000000·a0845b00·00000000·.u[.......[.....
71 ··0x00600440·60b75b00·00000000·f0645b00·00000000·`.[......d[.....71 ··0x00600440·60b75b00·00000000·f0645b00·00000000·`.[......d[.....
72 ··0x00600450·a0eb5e00·00000000·90fb5e00·00000000·..^.......^.....72 ··0x00600450·a0eb5e00·00000000·90fb5e00·00000000·..^.......^.....
73 ··0x00600460·60fa5e00·00000000·80584900·00000000·`.^......XI.....73 ··0x00600460·60fa5e00·00000000·80584900·00000000·`.^......XI.....
74 ··0x00600470·23d64c00·00000000·33d64c00·00000000·#.L.....3.L.....74 ··0x00600470·29d64c00·00000000·39d64c00·00000000·).L.....9.L.....
75 ··0x00600480·00000000·00000000·37d64c00·00000000·........7.L.....75 ··0x00600480·00000000·00000000·3dd64c00·00000000·........=.L.....
76 ··0x00600490·4dd64c00·00000000·00000000·00000000·M.L.............76 ··0x00600490·53d64c00·00000000·00000000·00000000·S.L.............
77 ··0x006004a0·52d64c00·00000000·71d64c00·00000000·R.L.....q.L.....77 ··0x006004a0·58d64c00·00000000·77d64c00·00000000·X.L.....w.L.....
78 ··0x006004b0·00000000·00000000·88d64c00·00000000·..........L.....78 ··0x006004b0·00000000·00000000·8ed64c00·00000000·..........L.....
79 ··0x006004c0·a0d64c00·00000000·00000000·00000000·..L.............79 ··0x006004c0·a6d64c00·00000000·00000000·00000000·..L.............
80 ··0x006004d0·cbd64c00·00000000·4dd64c00·00000000·..L.....M.L.....80 ··0x006004d0·d1d64c00·00000000·53d64c00·00000000·..L.....S.L.....
81 ··0x006004e0·00000000·00000000·f0d64c00·00000000·..........L.....81 ··0x006004e0·00000000·00000000·f6d64c00·00000000·..........L.....
82 ··0x006004f0·07d74c00·00000000·00000000·00000000·..L.............82 ··0x006004f0·0dd74c00·00000000·00000000·00000000·..L.............
83 ··0x00600500·0ed74c00·00000000·24d74c00·00000000·..L.....$.L.....83 ··0x00600500·14d74c00·00000000·2ad74c00·00000000·..L.....*.L.....
84 ··0x00600510·00000000·00000000·3dd74c00·00000000·........=.L.....84 ··0x00600510·00000000·00000000·43d74c00·00000000·........C.L.....
85 ··0x00600520·24d74c00·00000000·00000000·00000000·$.L.............85 ··0x00600520·2ad74c00·00000000·00000000·00000000·*.L.............
86 ··0x00600530·57d74c00·00000000·71d64c00·00000000·W.L.....q.L.....86 ··0x00600530·5dd74c00·00000000·77d64c00·00000000·].L.....w.L.....
87 ··0x00600540·00000000·00000000·72d74c00·00000000·........r.L.....87 ··0x00600540·00000000·00000000·78d74c00·00000000·........x.L.....
88 ··0x00600550·90d74c00·00000000·00000000·00000000·..L.............88 ··0x00600550·96d74c00·00000000·00000000·00000000·..L.............
89 ··0x00600560·a6d74c00·00000000·4dd64c00·00000000·..L.....M.L.....89 ··0x00600560·acd74c00·00000000·53d64c00·00000000·..L.....S.L.....
90 ··0x00600570·00000000·00000000·bad74c00·00000000·..........L.....90 ··0x00600570·00000000·00000000·c0d74c00·00000000·..........L.....
91 ··0x00600580·90d74c00·00000000·00000000·00000000·..L.............91 ··0x00600580·96d74c00·00000000·00000000·00000000·..L.............
92 ··0x00600590·b2654c00·00000000·90d74c00·00000000·.eL.......L.....92 ··0x00600590·b2654c00·00000000·96d74c00·00000000·.eL.......L.....
93 ··0x006005a0·00000000·00000000·c3664c00·00000000·.........fL.....93 ··0x006005a0·00000000·00000000·c3664c00·00000000·.........fL.....
94 ··0x006005b0·90d74c00·00000000·00000000·00000000·..L.............94 ··0x006005b0·96d74c00·00000000·00000000·00000000·..L.............
95 ··0x006005c0·8c664c00·00000000·d7d74c00·00000000·.fL.......L.....95 ··0x006005c0·8c664c00·00000000·ddd74c00·00000000·.fL.......L.....
96 ··0x006005d0·00000000·00000000·a7664c00·00000000·.........fL.....96 ··0x006005d0·00000000·00000000·a7664c00·00000000·.........fL.....
97 ··0x006005e0·d7d74c00·00000000·00000000·00000000·..L.............97 ··0x006005e0·ddd74c00·00000000·00000000·00000000·..L.............
98 ··0x006005f0·eed74c00·00000000·90d74c00·00000000·..L.......L.....98 ··0x006005f0·f4d74c00·00000000·96d74c00·00000000·..L.......L.....
99 ··0x00600600·00000000·00000000·0ad84c00·00000000·..........L.....99 ··0x00600600·00000000·00000000·10d84c00·00000000·..........L.....
100 ··0x00600610·25d84c00·00000000·00000000·00000000·%.L.............100 ··0x00600610·2bd84c00·00000000·00000000·00000000·+.L.............
101 ··0x00600620·7f654c00·00000000·90d74c00·00000000·.eL.......L.....101 ··0x00600620·7f654c00·00000000·96d74c00·00000000·.eL.......L.....
102 ··0x00600630·00000000·00000000·2ad84c00·00000000·........*.L.....102 ··0x00600630·00000000·00000000·30d84c00·00000000·........0.L.....
103 ··0x00600640·40d84c00·00000000·00000000·00000000·@.L.............103 ··0x00600640·46d84c00·00000000·00000000·00000000·F.L.............
104 ··0x00600650·44d84c00·00000000·33d64c00·00000000·D.L.....3.L.....104 ··0x00600650·4ad84c00·00000000·39d64c00·00000000·J.L.....9.L.....
105 ··0x00600660·00000000·00000000·58d84c00·00000000·........X.L.....105 ··0x00600660·00000000·00000000·5ed84c00·00000000·........^.L.....
106 ··0x00600670·77d84c00·00000000·00000000·00000000·w.L.............106 ··0x00600670·7dd84c00·00000000·00000000·00000000·}.L.............
107 ··0x00600680·a2d84c00·00000000·bdd84c00·00000000·..L.......L.....107 ··0x00600680·a8d84c00·00000000·c3d84c00·00000000·..L.......L.....
108 ··0x00600690·00000000·00000000·c1d84c00·00000000·..........L.....108 ··0x00600690·00000000·00000000·c7d84c00·00000000·..........L.....
109 ··0x006006a0·d6d84c00·00000000·00000000·00000000·..L.............109 ··0x006006a0·dcd84c00·00000000·00000000·00000000·..L.............
110 ··0x006006b0·dbd84c00·00000000·ead84c00·00000000·..L.......L.....110 ··0x006006b0·e1d84c00·00000000·f0d84c00·00000000·..L.......L.....
111 ··0x006006c0·00000000·00000000·02d94c00·00000000·..........L.....111 ··0x006006c0·00000000·00000000·08d94c00·00000000·..........L.....
112 ··0x006006d0·33d64c00·00000000·00000000·00000000·3.L.............112 ··0x006006d0·39d64c00·00000000·00000000·00000000·9.L.............
113 ··0x006006e0·ea4e4c00·00000000·1ed94c00·00000000·.NL.......L.....113 ··0x006006e0·ea4e4c00·00000000·24d94c00·00000000·.NL.....$.L.....
114 ··0x006006f0·00000000·00000000·45d94c00·00000000·........E.L.....114 ··0x006006f0·00000000·00000000·4bd94c00·00000000·........K.L.....
115 ··0x00600700·49d94c00·00000000·00000000·00000000·I.L.............115 ··0x00600700·4fd94c00·00000000·00000000·00000000·O.L.............
116 ··0x00600710·72d94c00·00000000·8cd94c00·00000000·r.L.......L.....116 ··0x00600710·78d94c00·00000000·92d94c00·00000000·x.L.......L.....
117 ··0x00600720·00000000·00000000·c4d94c00·00000000·..........L.....117 ··0x00600720·00000000·00000000·cad94c00·00000000·..........L.....
118 ··0x00600730·ded94c00·00000000·00000000·00000000·..L.............118 ··0x00600730·e4d94c00·00000000·00000000·00000000·..L.............
119 ··0x00600740·16da4c00·00000000·33d64c00·00000000·..L.....3.L.....119 ··0x00600740·1cda4c00·00000000·39d64c00·00000000·..L.....9.L.....
120 ··0x00600750·00000000·00000000·2eda4c00·00000000·..........L.....120 ··0x00600750·00000000·00000000·34da4c00·00000000·........4.L.....
121 ··0x00600760·3eda4c00·00000000·00000000·00000000·>.L.............121 ··0x00600760·44da4c00·00000000·00000000·00000000·D.L.............
122 ··0x00600770·6eda4c00·00000000·bdd84c00·00000000·n.L.......L.....122 ··0x00600770·74da4c00·00000000·c3d84c00·00000000·t.L.......L.....
123 ··0x00600780·00000000·00000000·70fc5e00·00000000·........p.^.....123 ··0x00600780·00000000·00000000·70fc5e00·00000000·........p.^.....
124 ··0x00600790·80000000·00000000·10015c00·00000000·..........\.....124 ··0x00600790·80000000·00000000·10015c00·00000000·..........\.....
125 ··0x006007a0·00000001·00000000·e5094d00·00000000·..........M.....125 ··0x006007a0·00000001·00000000·eb094d00·00000000·..........M.....
126 ··0x006007b0·00000002·00000000·f5094d00·00000000·..........M.....126 ··0x006007b0·00000002·00000000·fb094d00·00000000·..........M.....
127 ··0x006007c0·00000003·00000000·040a4d00·00000000·..........M.....127 ··0x006007c0·00000003·00000000·0a0a4d00·00000000·..........M.....
128 ··0x006007d0·00000004·00000000·140a4d00·00000000·..........M.....128 ··0x006007d0·00000004·00000000·1a0a4d00·00000000·..........M.....
129 ··0x006007e0·00000005·00000000·210a4d00·00000000·........!.M.....129 ··0x006007e0·00000005·00000000·270a4d00·00000000·........'.M.....
130 ··0x006007f0·00000006·00000000·390a4d00·00000000·........9.M.....130 ··0x006007f0·00000006·00000000·3f0a4d00·00000000·........?.M.....
131 ··0x00600800·00000007·00000000·530a4d00·00000000·........S.M.....131 ··0x00600800·00000007·00000000·590a4d00·00000000·........Y.M.....
132 ··0x00600810·00000008·00000000·6a0a4d00·00000000·........j.M.....132 ··0x00600810·00000008·00000000·700a4d00·00000000·........p.M.....
133 ··0x00600820·00000009·00000000·850a4d00·00000000·..........M.....133 ··0x00600820·00000009·00000000·8b0a4d00·00000000·..........M.....
134 ··0x00600830·0000000a·00000000·920a4d00·00000000·..........M.....134 ··0x00600830·0000000a·00000000·980a4d00·00000000·..........M.....
135 ··0x00600840·0000000b·00000000·9f0a4d00·00000000·..........M.....135 ··0x00600840·0000000b·00000000·a50a4d00·00000000·..........M.....
136 ··0x00600850·0000000d·00000000·b90a4d00·00000000·..........M.....136 ··0x00600850·0000000d·00000000·bf0a4d00·00000000·..........M.....
137 ··0x00600860·0000000e·00000000·d00a4d00·00000000·..........M.....137 ··0x00600860·0000000e·00000000·d60a4d00·00000000·..........M.....
138 ··0x00600870·0000000f·00000000·ec0a4d00·00000000·..........M.....138 ··0x00600870·0000000f·00000000·f20a4d00·00000000·..........M.....
139 ··0x00600880·00000010·00000000·060b4d00·00000000·..........M.....139 ··0x00600880·00000010·00000000·0c0b4d00·00000000·..........M.....
140 ··0x00600890·0000002a·00000000·1e0b4d00·00000000·...*......M.....140 ··0x00600890·0000002a·00000000·240b4d00·00000000·...*....$.M.....
141 ··0x006008a0·0000002b·00000000·2d0b4d00·00000000·...+....-.M.....141 ··0x006008a0·0000002b·00000000·330b4d00·00000000·...+....3.M.....
142 ··0x006008b0·00000014·00000000·3b0b4d00·00000000·........;.M.....142 ··0x006008b0·00000014·00000000·410b4d00·00000000·........A.M.....
143 ··0x006008c0·00000020·00000000·480b4d00·00000000·...·....H.M.....143 ··0x006008c0·00000020·00000000·4e0b4d00·00000000·...·....N.M.....
144 ··0x006008d0·00000021·00000000·550b4d00·00000000·...!....U.M.....144 ··0x006008d0·00000021·00000000·5b0b4d00·00000000·...!....[.M.....
145 ··0x006008e0·00000022·00000000·640b4d00·00000000·..."....d.M.....145 ··0x006008e0·00000022·00000000·6a0b4d00·00000000·..."....j.M.....
146 ··0x006008f0·00000023·00000000·750b4d00·00000000·...#....u.M.....146 ··0x006008f0·00000023·00000000·7b0b4d00·00000000·...#....{.M.....
147 ··0x00600900·00000024·00000000·850b4d00·00000000·...$......M.....147 ··0x00600900·00000024·00000000·8b0b4d00·00000000·...$......M.....
148 ··0x00600910·00000025·00000000·9d0b4d00·00000000·...%......M.....148 ··0x00600910·00000025·00000000·a30b4d00·00000000·...%......M.....
149 ··0x00600920·0000002f·00000000·b20b4d00·00000000·.../......M.....149 ··0x00600920·0000002f·00000000·b80b4d00·00000000·.../......M.....
150 ··0x00600930·00000026·00000000·c60b4d00·00000000·...&......M.....150 ··0x00600930·00000026·00000000·cc0b4d00·00000000·...&......M.....
151 ··0x00600940·00000027·00000000·d60b4d00·00000000·...'......M.....151 ··0x00600940·00000027·00000000·dc0b4d00·00000000·...'......M.....
152 ··0x00600950·00000028·00000000·e40b4d00·00000000·...(......M.....152 ··0x00600950·00000028·00000000·ea0b4d00·00000000·...(......M.....
153 ··0x00600960·0000002d·00000000·f00b4d00·00000000·...-......M.....153 ··0x00600960·0000002d·00000000·f60b4d00·00000000·...-......M.....
154 ··0x00600970·0000002e·00000000·fe0b4d00·00000000·..........M.....154 ··0x00600970·0000002e·00000000·040c4d00·00000000·..........M.....
155 ··0x00600980·00000030·00000000·0b0c4d00·00000000·...0......M.....155 ··0x00600980·00000030·00000000·110c4d00·00000000·...0......M.....
156 ··0x00600990·00000032·00000000·190c4d00·00000000·...2......M.....156 ··0x00600990·00000032·00000000·1f0c4d00·00000000·...2......M.....
157 ··0x006009a0·00000033·00000000·250c4d00·00000000·...3....%.M.....157 ··0x006009a0·00000033·00000000·2b0c4d00·00000000·...3....+.M.....
158 ··0x006009b0·00000034·00000000·340c4d00·00000000·...4....4.M.....158 ··0x006009b0·00000034·00000000·3a0c4d00·00000000·...4....:.M.....
159 ··0x006009c0·0000002c·00000000·410c4d00·00000000·...,....A.M.....159 ··0x006009c0·0000002c·00000000·470c4d00·00000000·...,....G.M.....
160 ··0x006009d0·00000035·00000000·500c4d00·00000000·...5....P.M.....160 ··0x006009d0·00000035·00000000·560c4d00·00000000·...5....V.M.....
161 ··0x006009e0·00000000·00000000·00000000·00000000·................161 ··0x006009e0·00000000·00000000·00000000·00000000·................
162 ··0x006009f0·02000000·00000000·5d0c4d00·00000000·........].M.....162 ··0x006009f0·02000000·00000000·630c4d00·00000000·........c.M.....
163 ··0x00600a00·03000000·00000000·680c4d00·00000000·........h.M.....163 ··0x00600a00·03000000·00000000·6e0c4d00·00000000·........n.M.....
164 ··0x00600a10·04000000·00000000·6f0c4d00·00000000·........o.M.....164 ··0x00600a10·04000000·00000000·750c4d00·00000000·........u.M.....
Max diff block lines reached; 86479/105261 bytes (82.16%) of diff not shown.
3.35 KB
lib/x86_64/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·a5f9a373c7088c61520467450494357bb66b00516 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·8626a25543e949fda1886db14a2752addba2f28e
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
932 B
strings --all --bytes=8 {}
    
Offset 19528, 15 lines modifiedOffset 19528, 15 lines modified
19528 SERVERINFOV2·FOR·19528 SERVERINFOV2·FOR·
19529 TLS·1.3,·server·CertificateVerify19529 TLS·1.3,·server·CertificateVerify
19530 TLS·1.3,·client·CertificateVerify19530 TLS·1.3,·client·CertificateVerify
19531 ?Initialization·Sequence·Completed19531 ?Initialization·Sequence·Completed
19532 will·be·delayed·because·of·--client,·--pull,·or·--up-delay19532 will·be·delayed·because·of·--client,·--pull,·or·--up-delay
19533 [[BLANK]]19533 [[BLANK]]
19534 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--19534 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
19535 OpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.22-0-g9b79d2c5]·x86_64·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Apr·21·202119535 OpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.22-0-g9b79d2c5]·x86_64·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·May·31·2021
19536 General·Options:19536 General·Options:
19537 --config·file···:·Read·configuration·options·from·file.19537 --config·file···:·Read·configuration·options·from·file.
19538 --help··········:·Show·options.19538 --help··········:·Show·options.
19539 --version·······:·Show·copyright·and·version·information.19539 --version·······:·Show·copyright·and·version·information.
19540 Tunnel·Options:19540 Tunnel·Options:
19541 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.19541 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
19542 --remote·host·[port]·:·Remote·host·name·or·ip·address.19542 --remote·host·[port]·:·Remote·host·name·or·ip·address.
1.17 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 17113, 15 lines modifiedOffset 17113, 15 lines modified
17113 ··0x003424e0·70656e76·706e205b·6769743a·6963736f·penvpn·[git:icso17113 ··0x003424e0·70656e76·706e205b·6769743a·6963736f·penvpn·[git:icso
17114 ··0x003424f0·70656e76·706e2f76·302e372e·32322d30·penvpn/v0.7.22-017114 ··0x003424f0·70656e76·706e2f76·302e372e·32322d30·penvpn/v0.7.22-0
17115 ··0x00342500·2d673962·37396432·63355d20·7838365f·-g9b79d2c5]·x86_17115 ··0x00342500·2d673962·37396432·63355d20·7838365f·-g9b79d2c5]·x86_
17116 ··0x00342510·3634205b·53534c20·284f7065·6e53534c·64·[SSL·(OpenSSL17116 ··0x00342510·3634205b·53534c20·284f7065·6e53534c·64·[SSL·(OpenSSL
17117 ··0x00342520·295d205b·4c5a4f5d·205b4c5a·345d205b·)]·[LZO]·[LZ4]·[17117 ··0x00342520·295d205b·4c5a4f5d·205b4c5a·345d205b·)]·[LZO]·[LZ4]·[
17118 ··0x00342530·45504f4c·4c5d205b·4d482f50·4b54494e·EPOLL]·[MH/PKTIN17118 ··0x00342530·45504f4c·4c5d205b·4d482f50·4b54494e·EPOLL]·[MH/PKTIN
17119 ··0x00342540·464f5d20·5b414541·445d2062·75696c74·FO]·[AEAD]·built17119 ··0x00342540·464f5d20·5b414541·445d2062·75696c74·FO]·[AEAD]·built
17120 ··0x00342550·206f6e20·41707220·32312032·30323100··on·Apr·21·2021.17120 ··0x00342550·206f6e20·4d617920·33312032·30323100··on·May·31·2021.
17121 ··0x00342560·25730a0a·47656e65·72616c20·4f707469·%s..General·Opti17121 ··0x00342560·25730a0a·47656e65·72616c20·4f707469·%s..General·Opti
17122 ··0x00342570·6f6e733a·0a2d2d63·6f6e6669·67206669·ons:.--config·fi17122 ··0x00342570·6f6e733a·0a2d2d63·6f6e6669·67206669·ons:.--config·fi
17123 ··0x00342580·6c652020·203a2052·65616420·636f6e66·le···:·Read·conf17123 ··0x00342580·6c652020·203a2052·65616420·636f6e66·le···:·Read·conf
17124 ··0x00342590·69677572·6174696f·6e206f70·74696f6e·iguration·option17124 ··0x00342590·69677572·6174696f·6e206f70·74696f6e·iguration·option
17125 ··0x003425a0·73206672·6f6d2066·696c652e·0a2d2d68·s·from·file..--h17125 ··0x003425a0·73206672·6f6d2066·696c652e·0a2d2d68·s·from·file..--h
17126 ··0x003425b0·656c7020·20202020·20202020·203a2053·elp··········:·S17126 ··0x003425b0·656c7020·20202020·20202020·203a2053·elp··········:·S
17127 ··0x003425c0·686f7720·6f707469·6f6e732e·0a2d2d76·how·options..--v17127 ··0x003425c0·686f7720·6f707469·6f6e732e·0a2d2d76·how·options..--v
14.6 KB
lib/x86_64/libopvpnutil.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.44 KB
readelf --wide --program-header {}
    
Offset 2, 19 lines modifiedOffset 2, 19 lines modified
2 Elf·file·type·is·DYN·(Shared·object·file)2 Elf·file·type·is·DYN·(Shared·object·file)
3 Entry·point·0x03 Entry·point·0x0
4 There·are·8·program·headers,·starting·at·offset·644 There·are·8·program·headers,·starting·at·offset·64
  
5 Program·Headers:5 Program·Headers:
6 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align6 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align
7 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x0001c0·0x0001c0·R···0x87 ··PHDR···········0x000040·0x0000000000000040·0x0000000000000040·0x0001c0·0x0001c0·R···0x8
8 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x001290·0x001290·R·E·0x10008 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x001298·0x001298·R·E·0x1000
9 ··LOAD···········0x001d68·0x0000000000002d68·0x0000000000002d68·0x0002a0·0x0002a0·RW··0x10009 ··LOAD···········0x001d68·0x0000000000002d68·0x0000000000002d68·0x0002a0·0x0002a0·RW··0x1000
10 ··DYNAMIC········0x001d78·0x0000000000002d78·0x0000000000002d78·0x000210·0x000210·RW··0x810 ··DYNAMIC········0x001d78·0x0000000000002d78·0x0000000000002d78·0x000210·0x000210·RW··0x8
11 ··NOTE···········0x000200·0x0000000000000200·0x0000000000000200·0x0000bc·0x0000bc·R···0x411 ··NOTE···········0x000200·0x0000000000000200·0x0000000000000200·0x0000bc·0x0000bc·R···0x4
12 ··GNU_EH_FRAME···0x00121c·0x000000000000121c·0x000000000000121c·0x000074·0x000074·R···0x412 ··GNU_EH_FRAME···0x001224·0x0000000000001224·0x0000000000001224·0x000074·0x000074·R···0x4
13 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0x1013 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0x10
14 ··GNU_RELRO······0x001d68·0x0000000000002d68·0x0000000000002d68·0x000298·0x000298·RW··0x814 ··GNU_RELRO······0x001d68·0x0000000000002d68·0x0000000000002d68·0x000298·0x000298·RW··0x8
  
15 ·Section·to·Segment·mapping:15 ·Section·to·Segment·mapping:
16 ··Segment·Sections...16 ··Segment·Sections...
17 ···00·····17 ···00·····
18 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.dynstr·.hash·.gnu.version·.gnu.version_d·.gnu.version_r·.rela.dyn·.rela.plt·.plt·.text·.rodata·.eh_frame·.eh_frame_hdr·18 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.dynstr·.hash·.gnu.version·.gnu.version_d·.gnu.version_r·.rela.dyn·.rela.plt·.plt·.text·.rodata·.eh_frame·.eh_frame_hdr·
1.84 KB
readelf --wide --sections {}
    
Offset 11, 17 lines modifiedOffset 11, 17 lines modified
11 ··[·6]·.gnu.version······VERSYM··········00000000000007a0·0007a0·00002e·02···A··3···0··211 ··[·6]·.gnu.version······VERSYM··········00000000000007a0·0007a0·00002e·02···A··3···0··2
12 ··[·7]·.gnu.version_d····VERDEF··········00000000000007d0·0007d0·00001c·00···A··4···1··412 ··[·7]·.gnu.version_d····VERDEF··········00000000000007d0·0007d0·00001c·00···A··4···1··4
13 ··[·8]·.gnu.version_r····VERNEED·········00000000000007ec·0007ec·000020·00···A··4···1··413 ··[·8]·.gnu.version_r····VERNEED·········00000000000007ec·0007ec·000020·00···A··4···1··4
14 ··[·9]·.rela.dyn·········RELA············0000000000000810·000810·000048·18···A··3···0··814 ··[·9]·.rela.dyn·········RELA············0000000000000810·000810·000048·18···A··3···0··8
15 ··[10]·.rela.plt·········RELA············0000000000000858·000858·000120·18··AI··3··19··815 ··[10]·.rela.plt·········RELA············0000000000000858·000858·000120·18··AI··3··19··8
16 ··[11]·.plt··············PROGBITS········0000000000000980·000980·0000d0·10··AX··0···0·1616 ··[11]·.plt··············PROGBITS········0000000000000980·000980·0000d0·10··AX··0···0·16
17 ··[12]·.text·············PROGBITS········0000000000000a50·000a50·000508·00··AX··0···0·1617 ··[12]·.text·············PROGBITS········0000000000000a50·000a50·000508·00··AX··0···0·16
18 ··[13]·.rodata···········PROGBITS········0000000000000f58·000f58·000125·01·AMS··0···0··118 ··[13]·.rodata···········PROGBITS········0000000000000f58·000f58·00012b·01·AMS··0···0··1
19 ··[14]·.eh_frame·········PROGBITS········0000000000001080·001080·00019c·00···A··0···0··819 ··[14]·.eh_frame·········PROGBITS········0000000000001088·001088·00019c·00···A··0···0··8
20 ··[15]·.eh_frame_hdr·····PROGBITS········000000000000121c·00121c·000074·00···A··0···0··420 ··[15]·.eh_frame_hdr·····PROGBITS········0000000000001224·001224·000074·00···A··0···0··4
21 ··[16]·.fini_array·······FINI_ARRAY······0000000000002d68·001d68·000010·08··WA··0···0··821 ··[16]·.fini_array·······FINI_ARRAY······0000000000002d68·001d68·000010·08··WA··0···0··8
22 ··[17]·.dynamic··········DYNAMIC·········0000000000002d78·001d78·000210·10··WA··4···0··822 ··[17]·.dynamic··········DYNAMIC·········0000000000002d78·001d78·000210·10··WA··4···0··8
23 ··[18]·.got··············PROGBITS········0000000000002f88·001f88·000000·00··WA··0···0··823 ··[18]·.got··············PROGBITS········0000000000002f88·001f88·000000·00··WA··0···0··8
24 ··[19]·.got.plt··········PROGBITS········0000000000002f88·001f88·000078·00··WA··0···0··824 ··[19]·.got.plt··········PROGBITS········0000000000002f88·001f88·000078·00··WA··0···0··8
25 ··[20]·.data·············PROGBITS········0000000000003000·002000·000008·00··WA··0···0··825 ··[20]·.data·············PROGBITS········0000000000003000·002000·000008·00··WA··0···0··8
26 ··[21]·.comment··········PROGBITS········0000000000000000·002008·000108·01··MS··0···0··126 ··[21]·.comment··········PROGBITS········0000000000000000·002008·000108·01··MS··0···0··1
27 ··[22]·.note.gnu.gold-version·NOTE············0000000000000000·002110·00001c·00······0···0··427 ··[22]·.note.gnu.gold-version·NOTE············0000000000000000·002110·00001c·00······0···0··4
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·b920c3e25e8384c70747225b5f46df91d25bcbe86 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·f4456fb39503ffa9a128d174c2040cd62abfe680
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
421 B
strings --all --bytes=8 {}
    
Offset 15, 15 lines modifiedOffset 15, 15 lines modified
15 strerror15 strerror
16 __bss_start16 __bss_start
17 liblog.so17 liblog.so
18 libdl.so18 libdl.so
19 UAWAVAUATSH19 UAWAVAUATSH
20 [A\A]A^A_]20 [A\A]A^A_]
21 icsopenvpn/v0.7.22-0-g9b79d2c521 icsopenvpn/v0.7.22-0-g9b79d2c5
22 pg-2.1.165-157-g0d2b080122 icsopenvpn/v0.7.22-0-g0d2b0801
23 Opening·socket·for·intface·get·failed23 Opening·socket·for·intface·get·failed
24 IOCTL·for·intface·get·failed24 IOCTL·for·intface·get·failed
25 java/lang/String25 java/lang/String
26 NOT·AF_INET:·%s26 NOT·AF_INET:·%s
27 getnameinfo·failed·for··%s:·%s27 getnameinfo·failed·for··%s:·%s
28 SIOCGIFFLAGS·failed·for·%s:·%s28 SIOCGIFFLAGS·failed·for·%s:·%s
29 IFF_UP·failed·for·%s29 IFF_UP·failed·for·%s
3.94 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 102, 15 lines modifiedOffset 102, 15 lines modified
102 »       movabs·$0xcccccccccccccccd,%rcx102 »       movabs·$0xcccccccccccccccd,%rcx
103 »       mul····%rcx103 »       mul····%rcx
104 »       mov····%rdx,%rbx104 »       mov····%rdx,%rbx
105 »       shr····$0x5,%rbx105 »       shr····$0x5,%rbx
106 »       mov····0x0(%r13),%rax106 »       mov····0x0(%r13),%rax
107 »       mov····0x560(%rax),%r14107 »       mov····0x560(%rax),%r14
108 »       lea····(%rbx,%rbx,2),%ebp108 »       lea····(%rbx,%rbx,2),%ebp
109 »       lea····0x3e7(%rip),%rsi········109 »       lea····0x3ed(%rip),%rsi········
110 »       mov····%r13,%rdi110 »       mov····%r13,%rdi
111 »       callq··*0x30(%rax)111 »       callq··*0x30(%rax)
112 »       xor····%ecx,%ecx112 »       xor····%ecx,%ecx
113 »       mov····%r13,%rdi113 »       mov····%r13,%rdi
114 »       mov····%ebp,%esi114 »       mov····%ebp,%esi
115 »       mov····%rax,%rdx115 »       mov····%rax,%rdx
116 »       callq··*%r14116 »       callq··*%r14
Offset 123, 22 lines modifiedOffset 123, 22 lines modified
123 »       jae····f1b·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3bb>123 »       jae····f1b·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3bb>
124 »       add····$0x10,%rbp124 »       add····$0x10,%rbp
125 »       lea····0x70(%rsp),%r12125 »       lea····0x70(%rsp),%r12
126 »       xor····%eax,%eax126 »       xor····%eax,%eax
127 »       mov····%rax,0x18(%rsp)127 »       mov····%rax,0x18(%rsp)
128 »       jmpq···d20·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x1c0>128 »       jmpq···d20·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x1c0>
129 »       lea····0x305(%rip),%rsi········129 »       lea····0x305(%rip),%rsi········
130 »       lea····0x34c(%rip),%rdx········130 »       lea····0x352(%rip),%rdx········
131 »       xor····%ebp,%ebp131 »       xor····%ebp,%ebp
132 »       mov····$0x3,%edi132 »       mov····$0x3,%edi
133 »       xor····%eax,%eax133 »       xor····%eax,%eax
134 »       callq··9b0·<__android_log_print@plt>134 »       callq··9b0·<__android_log_print@plt>
135 »       jmpq···f29·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c9>135 »       jmpq···f29·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c9>
136 »       lea····0x2e4(%rip),%rsi········136 »       lea····0x2e4(%rip),%rsi········
137 »       lea····0x351(%rip),%rdx········137 »       lea····0x357(%rip),%rdx········
138 »       xor····%ebp,%ebp138 »       xor····%ebp,%ebp
139 »       mov····$0x3,%edi139 »       mov····$0x3,%edi
140 »       xor····%eax,%eax140 »       xor····%eax,%eax
141 »       callq··9b0·<__android_log_print@plt>141 »       callq··9b0·<__android_log_print@plt>
142 »       mov····%ebx,%edi142 »       mov····%ebx,%edi
143 »       callq··9c0·<close@plt>143 »       callq··9c0·<close@plt>
144 »       jmpq···f29·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c9>144 »       jmpq···f29·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3c9>
Offset 191, 26 lines modifiedOffset 191, 26 lines modified
191 »       lea····-0x10(%rbp),%r14191 »       lea····-0x10(%rbp),%r14
192 »       mov····%eax,%edi192 »       mov····%eax,%edi
193 »       callq··a00·<gai_strerror@plt>193 »       callq··a00·<gai_strerror@plt>
194 »       mov····%rax,%rbx194 »       mov····%rax,%rbx
195 »       mov····$0x3,%edi195 »       mov····$0x3,%edi
196 »       xor····%eax,%eax196 »       xor····%eax,%eax
197 »       lea····0x1ed(%rip),%rsi········197 »       lea····0x1ed(%rip),%rsi········
198 »       lea····0x298(%rip),%rdx········198 »       lea····0x29e(%rip),%rdx········
199 »       mov····%r14,%rcx199 »       mov····%r14,%rcx
200 »       mov····%rbx,%r8200 »       mov····%rbx,%r8
201 »       callq··9b0·<__android_log_print@plt>201 »       callq··9b0·<__android_log_print@plt>
202 »       jmpq···f00·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3a0>202 »       jmpq···f00·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3a0>
203 »       nopw···%cs:0x0(%rax,%rax,1)203 »       nopw···%cs:0x0(%rax,%rax,1)
204 »       nopl···0x0(%rax)204 »       nopl···0x0(%rax)
205 »       lea····-0x10(%rbp),%rcx205 »       lea····-0x10(%rbp),%rcx
206 »       mov····$0x3,%edi206 »       mov····$0x3,%edi
207 »       xor····%eax,%eax207 »       xor····%eax,%eax
208 »       lea····0x1b6(%rip),%rsi········208 »       lea····0x1b6(%rip),%rsi········
209 »       lea····0x251(%rip),%rdx········209 »       lea····0x257(%rip),%rdx········
210 »       callq··9b0·<__android_log_print@plt>210 »       callq··9b0·<__android_log_print@plt>
211 »       jmpq···f00·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3a0>211 »       jmpq···f00·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3a0>
212 »       mov····0x0(%r13),%rax212 »       mov····0x0(%r13),%rax
213 »       mov····%r13,%rdi213 »       mov····%r13,%rdi
214 »       mov····%r12,%rsi214 »       mov····%r12,%rsi
215 »       callq··*0x538(%rax)215 »       callq··*0x538(%rax)
216 »       mov····%rax,0x30(%rsp)216 »       mov····%rax,0x30(%rsp)
Offset 233, 26 lines modifiedOffset 233, 26 lines modified
233 »       test···%eax,%eax233 »       test···%eax,%eax
234 »       js·····e34·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x2d4>234 »       js·····e34·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x2d4>
235 »       testb··$0x1,0x58(%rsp)235 »       testb··$0x1,0x58(%rsp)
236 »       jne····e5d·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x2fd>236 »       jne····e5d·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x2fd>
237 »       mov····$0x3,%edi237 »       mov····$0x3,%edi
238 »       xor····%eax,%eax238 »       xor····%eax,%eax
239 »       lea····0x138(%rip),%rsi········239 »       lea····0x138(%rip),%rsi········
240 »       lea····0x221(%rip),%rdx········240 »       lea····0x227(%rip),%rdx········
241 »       mov····%r14,%rcx241 »       mov····%r14,%rcx
242 »       callq··9b0·<__android_log_print@plt>242 »       callq··9b0·<__android_log_print@plt>
243 »       jmpq···ef7·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x397>243 »       jmpq···ef7·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x397>
244 »       callq··a20·<__errno@plt>244 »       callq··a20·<__errno@plt>
245 »       mov····(%rax),%edi245 »       mov····(%rax),%edi
246 »       callq··a30·<strerror@plt>246 »       callq··a30·<strerror@plt>
247 »       mov····%rax,%rbx247 »       mov····%rax,%rbx
248 »       mov····$0x3,%edi248 »       mov····$0x3,%edi
249 »       xor····%eax,%eax249 »       xor····%eax,%eax
250 »       lea····0x107(%rip),%rsi········250 »       lea····0x107(%rip),%rsi········
251 »       lea····0x1d1(%rip),%rdx········251 »       lea····0x1d7(%rip),%rdx········
252 »       jmpq···eec·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x38c>252 »       jmpq···eec·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x38c>
253 »       mov····$0x891b,%esi253 »       mov····$0x891b,%esi
254 »       xor····%eax,%eax254 »       xor····%eax,%eax
255 »       mov····0x10(%rsp),%edi255 »       mov····0x10(%rsp),%edi
256 »       lea····0x48(%rsp),%rdx256 »       lea····0x48(%rsp),%rdx
257 »       callq··9e0·<ioctl@plt>257 »       callq··9e0·<ioctl@plt>
258 »       test···%eax,%eax258 »       test···%eax,%eax
Offset 270, 24 lines modifiedOffset 270, 24 lines modified
270 »       je·····c95·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x135>270 »       je·····c95·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x135>
271 »       mov····%eax,%edi271 »       mov····%eax,%edi
272 »       callq··a00·<gai_strerror@plt>272 »       callq··a00·<gai_strerror@plt>
273 »       mov····%rax,%rbx273 »       mov····%rax,%rbx
274 »       mov····$0x3,%edi274 »       mov····$0x3,%edi
275 »       xor····%eax,%eax275 »       xor····%eax,%eax
276 »       lea····0x99(%rip),%rsi········276 »       lea····0x99(%rip),%rsi········
277 »       lea····0x144(%rip),%rdx········277 »       lea····0x14a(%rip),%rdx········
278 »       jmp····eec·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x38c>278 »       jmp····eec·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x38c>
279 »       callq··a20·<__errno@plt>279 »       callq··a20·<__errno@plt>
280 »       mov····(%rax),%edi280 »       mov····(%rax),%edi
281 »       callq··a30·<strerror@plt>281 »       callq··a30·<strerror@plt>
282 »       mov····%rax,%rbx282 »       mov····%rax,%rbx
283 »       mov····$0x3,%edi283 »       mov····$0x3,%edi
284 »       xor····%eax,%eax284 »       xor····%eax,%eax
285 »       lea····0x73(%rip),%rsi········285 »       lea····0x73(%rip),%rsi········
286 »       lea····0x171(%rip),%rdx········286 »       lea····0x177(%rip),%rdx········
287 »       mov····%r14,%rcx287 »       mov····%r14,%rcx
288 »       mov····%rbx,%r8288 »       mov····%rbx,%r8
289 »       callq··9b0·<__android_log_print@plt>289 »       callq··9b0·<__android_log_print@plt>
290 »       lea····0x70(%rsp),%r12290 »       lea····0x70(%rsp),%r12
291 »       nopl···0x0(%rax)291 »       nopl···0x0(%rax)
292 »       lea····0x28(%rbp),%rax292 »       lea····0x28(%rbp),%rax
293 »       add····$0x18,%rbp293 »       add····$0x18,%rbp
986 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 1, 16 lines modifiedOffset 1, 16 lines modified
  
1 String·dump·of·section·'.rodata':1 String·dump·of·section·'.rodata':
2 ··[·····0]··openvpn2 ··[·····0]··openvpn
3 ··[·····8]··%s%s%s3 ··[·····8]··%s%s%s
4 ··[·····f]··x86_644 ··[·····f]··x86_64
5 ··[····16]··icsopenvpn/v0.7.22-0-g9b79d2c55 ··[····16]··icsopenvpn/v0.7.22-0-g9b79d2c5
6 ··[····35]··pg-2.1.165-157-g0d2b08016 ··[····35]··icsopenvpn/v0.7.22-0-g0d2b0801
7 ··[····4e]··Opening·socket·for·intface·get·failed7 ··[····54]··Opening·socket·for·intface·get·failed
8 ··[····74]··IOCTL·for·intface·get·failed8 ··[····7a]··IOCTL·for·intface·get·failed
9 ··[····91]··java/lang/String9 ··[····97]··java/lang/String
10 ··[····a2]··NOT·AF_INET:·%s10 ··[····a8]··NOT·AF_INET:·%s
11 ··[····b2]··getnameinfo·failed·for··%s:·%s11 ··[····b8]··getnameinfo·failed·for··%s:·%s
12 ··[····d1]··SIOCGIFFLAGS·failed·for·%s:·%s12 ··[····d7]··SIOCGIFFLAGS·failed·for·%s:·%s
13 ··[····f0]··IFF_UP·failed·for·%s13 ··[····f6]··IFF_UP·failed·for·%s
14 ··[···105]··SIOCIFNETMASK·failed·for·%s:·%s14 ··[···10b]··SIOCIFNETMASK·failed·for·%s:·%s
  
3.55 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 29 lines modifiedOffset 1, 29 lines modified
  
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x00001080·14000000·00000000·017a5200·01781001·.........zR..x..2 ··0x00001088·14000000·00000000·017a5200·01781001·.........zR..x..
3 ··0x00001090·1b0c0708·90010000·14000000·1c000000·................3 ··0x00001098·1b0c0708·90010000·14000000·1c000000·................
4 ··0x000010a0·b0f9ffff·0c000000·00000000·00000000·................4 ··0x000010a8·a8f9ffff·0c000000·00000000·00000000·................
5 ··0x000010b0·14000000·34000000·a8f9ffff·01000000·....4...........5 ··0x000010b8·14000000·34000000·a0f9ffff·01000000·....4...........
6 ··0x000010c0·00000000·00000000·14000000·4c000000·............L...6 ··0x000010c8·00000000·00000000·14000000·4c000000·............L...
7 ··0x000010d0·a0f9ffff·05000000·00000000·00000000·................7 ··0x000010d8·98f9ffff·05000000·00000000·00000000·................
8 ··0x000010e0·14000000·64000000·98f9ffff·08000000·....d...........8 ··0x000010e8·14000000·64000000·90f9ffff·08000000·....d...........
9 ··0x000010f0·00000000·00000000·14000000·7c000000·............|...9 ··0x000010f8·00000000·00000000·14000000·7c000000·............|...
10 ··0x00001100·90f9ffff·19000000·00000000·00000000·................10 ··0x00001108·88f9ffff·19000000·00000000·00000000·................
11 ··0x00001110·14000000·94000000·98f9ffff·06000000·................11 ··0x00001118·14000000·94000000·90f9ffff·06000000·................
12 ··0x00001120·00000000·00000000·14000000·ac000000·................12 ··0x00001128·00000000·00000000·14000000·ac000000·................
13 ··0x00001130·90f9ffff·23000000·00000000·00000000·....#...........13 ··0x00001138·88f9ffff·23000000·00000000·00000000·....#...........
14 ··0x00001140·14000000·c4000000·a8f9ffff·07000000·................14 ··0x00001148·14000000·c4000000·a0f9ffff·07000000·................
15 ··0x00001150·00000000·00000000·14000000·dc000000·................15 ··0x00001158·00000000·00000000·14000000·dc000000·................
16 ··0x00001160·a0f9ffff·13000000·00000000·00000000·................16 ··0x00001168·98f9ffff·13000000·00000000·00000000·................
17 ··0x00001170·14000000·f4000000·a8f9ffff·13000000·................17 ··0x00001178·14000000·f4000000·a0f9ffff·13000000·................
18 ··0x00001180·00000000·00000000·14000000·0c010000·................18 ··0x00001188·00000000·00000000·14000000·0c010000·................
19 ··0x00001190·b0f9ffff·13000000·00000000·00000000·................19 ··0x00001198·a8f9ffff·13000000·00000000·00000000·................
20 ··0x000011a0·4c000000·24010000·b8f9ffff·f6030000·L...$...........20 ··0x000011a8·4c000000·24010000·b0f9ffff·f6030000·L...$...........
21 ··0x000011b0·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.021 ··0x000011b8·00410e10·420e1842·0e20420e·28420e30·.A..B..B.·B.(B.0
22 ··0x000011c0·410e3847·0ee01083·078c068d·058e048f·A.8G............22 ··0x000011c8·410e3847·0ee01083·078c068d·058e048f·A.8G............
23 ··0x000011d0·03860203·d5030e38·410e3042·0e28420e·.......8A.0B.(B.23 ··0x000011d8·03860203·d5030e38·410e3042·0e28420e·.......8A.0B.(B.
24 ··0x000011e0·20420e18·420e1041·0e08410e·e0100000··B..B..A..A.....24 ··0x000011e8·20420e18·420e1041·0e08410e·e0100000··B..B..A..A.....
25 ··0x000011f0·24000000·74010000·88f7ffff·d0000000·$...t...........25 ··0x000011f8·24000000·74010000·80f7ffff·d0000000·$...t...........
26 ··0x00001200·000e1046·0e184a0f·0b770880·003f1a3b·...F..J..w...?.;26 ··0x00001208·000e1046·0e184a0f·0b770880·003f1a3b·...F..J..w...?.;
27 ··0x00001210·2a332422·00000000·00000000··········*3$"........27 ··0x00001218·2a332422·00000000·00000000··········*3$"........
  
1.19 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 11 lines modifiedOffset 1, 11 lines modified
  
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x0000121c·011b033b·60feffff·0d000000·64f7ffff·...;`.......d...2 ··0x00001224·011b033b·60feffff·0d000000·5cf7ffff·...;`.......\...
3 ··0x0000122c·d4ffffff·34f8ffff·7cfeffff·44f8ffff·....4...|...D...3 ··0x00001234·d4ffffff·2cf8ffff·7cfeffff·3cf8ffff·....,...|...<...
4 ··0x0000123c·94feffff·54f8ffff·acfeffff·64f8ffff·....T.......d...4 ··0x00001244·94feffff·4cf8ffff·acfeffff·5cf8ffff·....L.......\...
5 ··0x0000124c·c4feffff·74f8ffff·dcfeffff·94f8ffff·....t...........5 ··0x00001254·c4feffff·6cf8ffff·dcfeffff·8cf8ffff·....l...........
6 ··0x0000125c·f4feffff·a4f8ffff·0cffffff·d4f8ffff·................6 ··0x00001264·f4feffff·9cf8ffff·0cffffff·ccf8ffff·................
7 ··0x0000126c·24ffffff·e4f8ffff·3cffffff·04f9ffff·$.......<.......7 ··0x00001274·24ffffff·dcf8ffff·3cffffff·fcf8ffff·$.......<.......
8 ··0x0000127c·54ffffff·24f9ffff·6cffffff·44f9ffff·T...$...l...D...8 ··0x00001284·54ffffff·1cf9ffff·6cffffff·3cf9ffff·T.......l...<...
9 ··0x0000128c·84ffffff····························....9 ··0x00001294·84ffffff····························....
  
15.4 MB
lib/arm64-v8a/libovpn3.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.6 KB
readelf --wide --program-header {}
    
Offset 1, 20 lines modifiedOffset 1, 20 lines modified
  
1 Elf·file·type·is·DYN·(Shared·object·file)1 Elf·file·type·is·DYN·(Shared·object·file)
2 Entry·point·0x17d0002 Entry·point·0x17d000
3 There·are·8·program·headers,·starting·at·offset·643 There·are·8·program·headers,·starting·at·offset·64
  
4 Program·Headers:4 Program·Headers:
5 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align5 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align
6 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x515554·0x515554·R·E·0x100006 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x515564·0x515564·R·E·0x10000
7 ··LOAD···········0x515978·0x0000000000525978·0x0000000000525978·0x04a0f8·0x04f0d8·RW··0x100007 ··LOAD···········0x515978·0x0000000000525978·0x0000000000525978·0x04a0f8·0x04f0d8·RW··0x10000
8 ··DYNAMIC········0x550458·0x0000000000560458·0x0000000000560458·0x0001f0·0x0001f0·RW··0x88 ··DYNAMIC········0x550458·0x0000000000560458·0x0000000000560458·0x0001f0·0x0001f0·RW··0x8
9 ··NOTE···········0x000200·0x0000000000000200·0x0000000000000200·0x000024·0x000024·R···0x49 ··NOTE···········0x000200·0x0000000000000200·0x0000000000000200·0x000024·0x000024·R···0x4
10 ··NOTE···········0x5154bc·0x00000000005154bc·0x00000000005154bc·0x000098·0x000098·R···0x410 ··NOTE···········0x5154cc·0x00000000005154cc·0x00000000005154cc·0x000098·0x000098·R···0x4
11 ··GNU_EH_FRAME···0x491840·0x0000000000491840·0x0000000000491840·0x015d64·0x015d64·R···0x411 ··GNU_EH_FRAME···0x491850·0x0000000000491850·0x0000000000491850·0x015d64·0x015d64·R···0x4
12 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0x1012 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0x10
13 ··GNU_RELRO······0x515978·0x0000000000525978·0x0000000000525978·0x045688·0x045688·R···0x113 ··GNU_RELRO······0x515978·0x0000000000525978·0x0000000000525978·0x045688·0x045688·R···0x1
  
14 ·Section·to·Segment·mapping:14 ·Section·to·Segment·mapping:
15 ··Segment·Sections...15 ··Segment·Sections...
16 ···00·····.note.gnu.build-id·.hash·.dynsym·.dynstr·.gnu.version·.gnu.version_r·.rela.dyn·.rela.plt·.plt·.text·.rodata·.eh_frame_hdr·.eh_frame·.gcc_except_table·.note.android.ident·16 ···00·····.note.gnu.build-id·.hash·.dynsym·.dynstr·.gnu.version·.gnu.version_r·.rela.dyn·.rela.plt·.plt·.text·.rodata·.eh_frame_hdr·.eh_frame·.gcc_except_table·.note.android.ident·
17 ···01·····.init_array·.fini_array·.data.rel.ro·.dynamic·.got·.data·.bss·17 ···01·····.init_array·.fini_array·.data.rel.ro·.dynamic·.got·.data·.bss·
2.19 KB
readelf --wide --sections {}
    
Offset 9, 19 lines modifiedOffset 9, 19 lines modified
9 ··[·4]·.dynstr···········STRTAB··········0000000000056138·056138·08993d·00···A··0···0··19 ··[·4]·.dynstr···········STRTAB··········0000000000056138·056138·08993d·00···A··0···0··1
10 ··[·5]·.gnu.version······VERSYM··········00000000000dfa76·0dfa76·00590e·02···A··3···0··210 ··[·5]·.gnu.version······VERSYM··········00000000000dfa76·0dfa76·00590e·02···A··3···0··2
11 ··[·6]·.gnu.version_r····VERNEED·········00000000000e5388·0e5388·000040·00···A··4···2··811 ··[·6]·.gnu.version_r····VERNEED·········00000000000e5388·0e5388·000040·00···A··4···2··8
12 ··[·7]·.rela.dyn·········RELA············00000000000e53c8·0e53c8·06cc78·18···A··3···0··812 ··[·7]·.rela.dyn·········RELA············00000000000e53c8·0e53c8·06cc78·18···A··3···0··8
13 ··[·8]·.rela.plt·········RELA············0000000000152040·152040·0197e8·18··AI··3··20··813 ··[·8]·.rela.plt·········RELA············0000000000152040·152040·0197e8·18··AI··3··20··8
14 ··[·9]·.plt··············PROGBITS········000000000016b830·16b830·011010·10··AX··0···0·1614 ··[·9]·.plt··············PROGBITS········000000000016b830·16b830·011010·10··AX··0···0·16
15 ··[10]·.text·············PROGBITS········000000000017d000·17d000·2b57e4·00··AX··0···0·409615 ··[10]·.text·············PROGBITS········000000000017d000·17d000·2b57e4·00··AX··0···0·4096
16 ··[11]·.rodata···········PROGBITS········00000000004327f0·4327f0·05f04d·00···A··0···0·1616 ··[11]·.rodata···········PROGBITS········00000000004327f0·4327f0·05f05d·00···A··0···0·16
17 ··[12]·.eh_frame_hdr·····PROGBITS········0000000000491840·491840·015d64·00···A··0···0··417 ··[12]·.eh_frame_hdr·····PROGBITS········0000000000491850·491850·015d64·00···A··0···0··4
18 ··[13]·.eh_frame·········PROGBITS········00000000004a75a8·4a75a8·05a250·00···A··0···0··818 ··[13]·.eh_frame·········PROGBITS········00000000004a75b8·4a75b8·05a250·00···A··0···0··8
19 ··[14]·.gcc_except_table·PROGBITS········00000000005017f8·5017f8·013cc4·00···A··0···0··419 ··[14]·.gcc_except_table·PROGBITS········0000000000501808·501808·013cc4·00···A··0···0··4
20 ··[15]·.note.android.ident·NOTE············00000000005154bc·5154bc·000098·00···A··0···0··420 ··[15]·.note.android.ident·NOTE············00000000005154cc·5154cc·000098·00···A··0···0··4
21 ··[16]·.init_array·······INIT_ARRAY······0000000000525978·515978·000078·08··WA··0···0··821 ··[16]·.init_array·······INIT_ARRAY······0000000000525978·515978·000078·08··WA··0···0··8
22 ··[17]·.fini_array·······FINI_ARRAY······00000000005259f0·5159f0·000010·08··WA··0···0··822 ··[17]·.fini_array·······FINI_ARRAY······00000000005259f0·5159f0·000010·08··WA··0···0··8
23 ··[18]·.data.rel.ro······PROGBITS········0000000000525a00·515a00·03aa58·00··WA··0···0·1623 ··[18]·.data.rel.ro······PROGBITS········0000000000525a00·515a00·03aa58·00··WA··0···0·16
24 ··[19]·.dynamic··········DYNAMIC·········0000000000560458·550458·0001f0·10··WA··4···0··824 ··[19]·.dynamic··········DYNAMIC·········0000000000560458·550458·0001f0·10··WA··4···0··8
25 ··[20]·.got··············PROGBITS········0000000000560648·550648·00a9b8·08··WA··0···0··825 ··[20]·.got··············PROGBITS········0000000000560648·550648·00a9b8·08··WA··0···0··8
26 ··[21]·.data·············PROGBITS········000000000056b000·55b000·004a70·00··WA··0···0··826 ··[21]·.data·············PROGBITS········000000000056b000·55b000·004a70·00··WA··0···0··8
27 ··[22]·.bss··············NOBITS··········000000000056fa70·55fa70·004fe0·00··WA··0···0·1627 ··[22]·.bss··············NOBITS··········000000000056fa70·55fa70·004fe0·00··WA··0···0·16
791 KB
readelf --wide --symbols {}
    
Offset 51, 34 lines modifiedOffset 51, 34 lines modified
51 ····47:·000000000025bd60····80·FUNC····WEAK···DEFAULT···10·_ZN4Swig17DirectorExceptionD0Ev51 ····47:·000000000025bd60····80·FUNC····WEAK···DEFAULT···10·_ZN4Swig17DirectorExceptionD0Ev
52 ····48:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_self@LIBC·(2)52 ····48:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_self@LIBC·(2)
53 ····49:·000000000055cfb0····56·OBJECT··WEAK···DEFAULT···18·_ZTINSt6__ndk19money_getIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEEE53 ····49:·000000000055cfb0····56·OBJECT··WEAK···DEFAULT···18·_ZTINSt6__ndk19money_getIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEEE
54 ····50:·000000000033973c···128·FUNC····GLOBAL·DEFAULT···10·RSA_padding_check_none54 ····50:·000000000033973c···128·FUNC····GLOBAL·DEFAULT···10·RSA_padding_check_none
55 ····51:·00000000003c1d0c·····8·FUNC····GLOBAL·DEFAULT···10·LZ4_sizeofStreamState55 ····51:·00000000003c1d0c·····8·FUNC····GLOBAL·DEFAULT···10·LZ4_sizeofStreamState
56 ····52:·000000000026130c····84·FUNC····GLOBAL·DEFAULT···10·ASN1_item_ex_d2i56 ····52:·000000000026130c····84·FUNC····GLOBAL·DEFAULT···10·ASN1_item_ex_d2i
57 ····53:·00000000002c0364····76·FUNC····GLOBAL·DEFAULT···10·X509_CRL_set_version57 ····53:·00000000002c0364····76·FUNC····GLOBAL·DEFAULT···10·X509_CRL_set_version
58 ····54:·000000000048ca1c·····4·OBJECT··GLOBAL·DEFAULT···11·_ZNSt6__ndk16locale7numericE58 ····54:·000000000048ca2c·····4·OBJECT··GLOBAL·DEFAULT···11·_ZNSt6__ndk16locale7numericE
59 ····55:·000000000029a4d0····56·FUNC····GLOBAL·DEFAULT···10·OBJ_txt2nid59 ····55:·000000000029a4d0····56·FUNC····GLOBAL·DEFAULT···10·OBJ_txt2nid
60 ····56:·000000000039220c···852·FUNC····GLOBAL·DEFAULT···10·ossl_statem_client_process_message60 ····56:·000000000039220c···852·FUNC····GLOBAL·DEFAULT···10·ossl_statem_client_process_message
61 ····57:·00000000003895c8····44·FUNC····GLOBAL·DEFAULT···10·SSL_CTX_set_cert_store61 ····57:·00000000003895c8····44·FUNC····GLOBAL·DEFAULT···10·SSL_CTX_set_cert_store
62 ····58:·000000000018933c·····4·FUNC····GLOBAL·DEFAULT···10·_ZN7openvpn9ClientAPI13OpenVPNClient15remote_overrideERNS0_14RemoteOverrideE62 ····58:·000000000018933c·····4·FUNC····GLOBAL·DEFAULT···10·_ZN7openvpn9ClientAPI13OpenVPNClient15remote_overrideERNS0_14RemoteOverrideE
63 ····59:·000000000055d088····16·OBJECT··WEAK···DEFAULT···18·_ZTINSt6__ndk113messages_baseE63 ····59:·000000000055d088····16·OBJECT··WEAK···DEFAULT···18·_ZTINSt6__ndk113messages_baseE
64 ····60:·0000000000417ae8···300·FUNC····GLOBAL·DEFAULT···10·__cxa_rethrow_primary_exception64 ····60:·0000000000417ae8···300·FUNC····GLOBAL·DEFAULT···10·__cxa_rethrow_primary_exception
65 ····61:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_rwlock_wrlock@LIBC·(2)65 ····61:·0000000000000000·····0·FUNC····GLOBAL·DEFAULT··UND·pthread_rwlock_wrlock@LIBC·(2)
66 ····62:·000000000029ec2c····12·FUNC····GLOBAL·DEFAULT···10·PKCS7_DIGEST_free66 ····62:·000000000029ec2c····12·FUNC····GLOBAL·DEFAULT···10·PKCS7_DIGEST_free
67 ····63:·00000000001a6bb0···604·FUNC····WEAK···DEFAULT···10·_ZN4asio6detail11executor_opIZN7openvpn15AsyncResolvableINS_2ip14basic_resolverINS4_3tcpENS_9execution12any_executorIJNS7_12context_as_tIRNS_17execution_contextEEENS7_6detail8blocking7never_tILi0EEENS7_11prefer_onlyINSE_10possibly_tILi0EEEEENSH_INSD_16outstanding_work9tracked_tILi0EEEEENSH_INSL_11untracked_tILi0EEEEENSH_INSD_12relationship6fork_tILi0EEEEENSH_INSS_14continuation_tILi0EEEEEEEEEEE13ResolveThread13post_callbackENS4_22basic_resolver_resultsIS6_EENSt6__ndk110error_codeEEUlvE_NS15_9allocatorIvEENS0_19scheduler_operationEE11do_completeEPvPS1A_RKS16_m67 ····63:·00000000001a6bb0···604·FUNC····WEAK···DEFAULT···10·_ZN4asio6detail11executor_opIZN7openvpn15AsyncResolvableINS_2ip14basic_resolverINS4_3tcpENS_9execution12any_executorIJNS7_12context_as_tIRNS_17execution_contextEEENS7_6detail8blocking7never_tILi0EEENS7_11prefer_onlyINSE_10possibly_tILi0EEEEENSH_INSD_16outstanding_work9tracked_tILi0EEEEENSH_INSL_11untracked_tILi0EEEEENSH_INSD_12relationship6fork_tILi0EEEEENSH_INSS_14continuation_tILi0EEEEEEEEEEE13ResolveThread13post_callbackENS4_22basic_resolver_resultsIS6_EENSt6__ndk110error_codeEEUlvE_NS15_9allocatorIvEENS0_19scheduler_operationEE11do_completeEPvPS1A_RKS16_m
68 ····64:·000000000043fae0····42·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn11ClientEvent16DynamicChallengeE68 ····64:·000000000043faf0····42·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn11ClientEvent16DynamicChallengeE
69 ····65:·000000000055d598····40·OBJECT··GLOBAL·DEFAULT···18·_ZTVNSt6__ndk112future_errorE69 ····65:·000000000055d598····40·OBJECT··GLOBAL·DEFAULT···18·_ZTVNSt6__ndk112future_errorE
70 ····66:·000000000031fa50···804·FUNC····GLOBAL·DEFAULT···10·ec_GF2m_simple_oct2point70 ····66:·000000000031fa50···804·FUNC····GLOBAL·DEFAULT···10·ec_GF2m_simple_oct2point
71 ····67:·00000000001a78a4·····8·FUNC····WEAK···DEFAULT···10·_ZThn8_N7openvpn18HTTPProxyTransport6Client16resolve_callbackERKNSt6__ndk110error_codeEN4asio2ip22basic_resolver_resultsINS7_3tcpEEE71 ····67:·00000000001a78a4·····8·FUNC····WEAK···DEFAULT···10·_ZThn8_N7openvpn18HTTPProxyTransport6Client16resolve_callbackERKNSt6__ndk110error_codeEN4asio2ip22basic_resolver_resultsINS7_3tcpEEE
72 ····68:·000000000031d510···196·FUNC····GLOBAL·DEFAULT···10·DSA_free72 ····68:·000000000031d510···196·FUNC····GLOBAL·DEFAULT···10·DSA_free
73 ····69:·00000000003cbe9c····20·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk115basic_streambufIwNS_11char_traitsIwEEED1Ev73 ····69:·00000000003cbe9c····20·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk115basic_streambufIwNS_11char_traitsIwEEED1Ev
74 ····70:·0000000000268388····16·FUNC····GLOBAL·DEFAULT···10·BIO_meth_set_gets74 ····70:·0000000000268388····16·FUNC····GLOBAL·DEFAULT···10·BIO_meth_set_gets
75 ····71:·000000000052b590····24·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn18HTTPProxyTransport7Options12CustomHeaderE75 ····71:·000000000052b590····24·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn18HTTPProxyTransport7Options12CustomHeaderE
76 ····72:·000000000040a050····68·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6assignERKS5_mm76 ····72:·000000000040a050····68·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6assignERKS5_mm
77 ····73:·000000000048f620····20·OBJECT··GLOBAL·DEFAULT···11·_ZTSSt15underflow_error77 ····73:·000000000048f630····20·OBJECT··GLOBAL·DEFAULT···11·_ZTSSt15underflow_error
78 ····74:·00000000005283b0····24·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn8HostPort15host_port_errorE78 ····74:·00000000005283b0····24·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn8HostPort15host_port_errorE
79 ····75:·00000000002a7c98·····8·FUNC····GLOBAL·DEFAULT···10·RSA_get0_engine79 ····75:·00000000002a7c98·····8·FUNC····GLOBAL·DEFAULT···10·RSA_get0_engine
80 ····76:·0000000000333894····12·FUNC····GLOBAL·DEFAULT···10·i2d_PKCS12_MAC_DATA80 ····76:·0000000000333894····12·FUNC····GLOBAL·DEFAULT···10·i2d_PKCS12_MAC_DATA
81 ····77:·0000000000366cb0····12·FUNC····GLOBAL·DEFAULT···10·OCSP_CERTSTATUS_new81 ····77:·0000000000366cb0····12·FUNC····GLOBAL·DEFAULT···10·OCSP_CERTSTATUS_new
82 ····78:·0000000000180e18···288·FUNC····WEAK···DEFAULT···10·_ZN7openvpn18HTTPProxyTransport7Options16set_proxy_serverERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEESA_82 ····78:·0000000000180e18···288·FUNC····WEAK···DEFAULT···10·_ZN7openvpn18HTTPProxyTransport7Options16set_proxy_serverERKNSt6__ndk112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEESA_
83 ····79:·00000000002ba4b4·····8·FUNC····GLOBAL·DEFAULT···10·X509_STORE_get_ex_data83 ····79:·00000000002ba4b4·····8·FUNC····GLOBAL·DEFAULT···10·X509_STORE_get_ex_data
84 ····80:·000000000040c8c4···140·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6__initEPKcmm84 ····80:·000000000040c8c4···140·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6__initEPKcmm
Offset 115, 15 lines modifiedOffset 115, 15 lines modified
115 ···111:·000000000040a23c····68·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6insertEmPKc115 ···111:·000000000040a23c····68·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6insertEmPKc
116 ···112:·0000000000245d48···752·FUNC····GLOBAL·DEFAULT···10·_ZN36SwigDirector_ClientAPI_OpenVPNClient27tun_builder_add_wins_serverERKNSt6__ndk112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE116 ···112:·0000000000245d48···752·FUNC····GLOBAL·DEFAULT···10·_ZN36SwigDirector_ClientAPI_OpenVPNClient27tun_builder_add_wins_serverERKNSt6__ndk112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE
117 ···113:·0000000000220fe8···572·FUNC····WEAK···DEFAULT···10·_ZNK7openvpn10ClientHalt6renderEv117 ···113:·0000000000220fe8···572·FUNC····WEAK···DEFAULT···10·_ZNK7openvpn10ClientHalt6renderEv
118 ···114:·00000000003ea364····12·FUNC····WEAK···DEFAULT···10·_ZNKSt6__ndk117moneypunct_bynameIcLb0EE16do_positive_signEv118 ···114:·00000000003ea364····12·FUNC····WEAK···DEFAULT···10·_ZNKSt6__ndk117moneypunct_bynameIcLb0EE16do_positive_signEv
119 ···115:·0000000000354900····84·FUNC····GLOBAL·DEFAULT···10·SCT_CTX_new119 ···115:·0000000000354900····84·FUNC····GLOBAL·DEFAULT···10·SCT_CTX_new
120 ···116:·00000000002934f0···432·FUNC····GLOBAL·DEFAULT···10·CRYPTO_ccm128_aad120 ···116:·00000000002934f0···432·FUNC····GLOBAL·DEFAULT···10·CRYPTO_ccm128_aad
121 ···117:·00000000002720b0·····8·FUNC····GLOBAL·DEFAULT···10·EC_KEY_get_conv_form121 ···117:·00000000002720b0·····8·FUNC····GLOBAL·DEFAULT···10·EC_KEY_get_conv_form
122 ···118:·000000000043ae20····32·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn11ExternalTun7FactoryE122 ···118:·000000000043ae30····32·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn11ExternalTun7FactoryE
123 ···119:·00000000003dbc58··1252·FUNC····WEAK···DEFAULT···10·_ZNKSt6__ndk17num_getIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEE17__do_get_unsignedImEES4_S4_S4_RNS_8ios_baseERjRT_123 ···119:·00000000003dbc58··1252·FUNC····WEAK···DEFAULT···10·_ZNKSt6__ndk17num_getIwNS_19istreambuf_iteratorIwNS_11char_traitsIwEEEEE17__do_get_unsignedImEES4_S4_S4_RNS_8ios_baseERjRT_
124 ···120:·00000000001cf1b0···300·FUNC····WEAK···DEFAULT···10·_ZN7openvpn9ClientAPI15MySocketProtect14socket_protectEiNS_2IP4AddrE124 ···120:·00000000001cf1b0···300·FUNC····WEAK···DEFAULT···10·_ZN7openvpn9ClientAPI15MySocketProtect14socket_protectEiNS_2IP4AddrE
125 ···121:·00000000003e2160··1324·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk19__num_putIwE23__widen_and_group_floatEPcS2_S2_PwRS3_S4_RKNS_6localeE125 ···121:·00000000003e2160··1324·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk19__num_putIwE23__widen_and_group_floatEPcS2_S2_PwRS3_S4_RKNS_6localeE
126 ···122:·00000000003deff4···864·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk19__num_putIcE21__widen_and_group_intEPcS2_S2_S2_RS2_S3_RKNS_6localeE126 ···122:·00000000003deff4···864·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk19__num_putIcE21__widen_and_group_intEPcS2_S2_S2_RS2_S3_RKNS_6localeE
127 ···123:·00000000002bf8b8···708·FUNC····GLOBAL·DEFAULT···10·X509_VERIFY_PARAM_inherit127 ···123:·00000000002bf8b8···708·FUNC····GLOBAL·DEFAULT···10·X509_VERIFY_PARAM_inherit
128 ···124:·000000000023c438····36·FUNC····WEAK···DEFAULT···10·_ZN7openvpn13ClientConnect34client_connect_unhandled_exceptionD0Ev128 ···124:·000000000023c438····36·FUNC····WEAK···DEFAULT···10·_ZN7openvpn13ClientConnect34client_connect_unhandled_exceptionD0Ev
129 ···125:·0000000000374964····12·FUNC····GLOBAL·DEFAULT···10·TLSv1_method129 ···125:·0000000000374964····12·FUNC····GLOBAL·DEFAULT···10·TLSv1_method
Offset 159, 15 lines modifiedOffset 159, 15 lines modified
159 ···155:·0000000000529270····24·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn15TLSCryptContextE159 ···155:·0000000000529270····24·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn15TLSCryptContextE
160 ···156:·0000000000226030···128·FUNC····WEAK···DEFAULT···10·_ZN7openvpn12CompressStub8compressERNS_19BufferAllocatedTypeIhNS_22thread_unsafe_refcountEEEb160 ···156:·0000000000226030···128·FUNC····WEAK···DEFAULT···10·_ZN7openvpn12CompressStub8compressERNS_19BufferAllocatedTypeIhNS_22thread_unsafe_refcountEEEb
161 ···157:·00000000001c5c0c···740·FUNC····WEAK···DEFAULT···10·_ZNK7openvpn6Option12validate_argEmm161 ···157:·00000000001c5c0c···740·FUNC····WEAK···DEFAULT···10·_ZNK7openvpn6Option12validate_argEmm
162 ···158:·000000000024cdd0····16·FUNC····GLOBAL·DEFAULT···10·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1TunBuilderBase_1tun_1builder_1establish_1lite162 ···158:·000000000024cdd0····16·FUNC····GLOBAL·DEFAULT···10·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1TunBuilderBase_1tun_1builder_1establish_1lite
163 ···159:·00000000003897e0·····8·FUNC····GLOBAL·DEFAULT···10·SSL_CTX_set_psk_client_callback163 ···159:·00000000003897e0·····8·FUNC····GLOBAL·DEFAULT···10·SSL_CTX_set_psk_client_callback
164 ···160:·00000000003895a0·····8·FUNC····GLOBAL·DEFAULT···10·SSL_set_ex_data164 ···160:·00000000003895a0·····8·FUNC····GLOBAL·DEFAULT···10·SSL_set_ex_data
165 ···161:·000000000052ca00····24·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn11ClientEvent14CertVerifyFailE165 ···161:·000000000052ca00····24·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn11ClientEvent14CertVerifyFailE
166 ···162:·000000000048d7a0····26·OBJECT··WEAK···DEFAULT···11·_ZTSNSt6__ndk112codecvt_baseE166 ···162:·000000000048d7b0····26·OBJECT··WEAK···DEFAULT···11·_ZTSNSt6__ndk112codecvt_baseE
167 ···163:·000000000032d6e0····24·FUNC····GLOBAL·DEFAULT···10·EVP_get_pw_prompt167 ···163:·000000000032d6e0····24·FUNC····GLOBAL·DEFAULT···10·EVP_get_pw_prompt
168 ···164:·00000000004063f8····36·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk114__codecvt_utf8IwED0Ev168 ···164:·00000000004063f8····36·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk114__codecvt_utf8IwED0Ev
169 ···165:·00000000003e8a20···144·FUNC····GLOBAL·DEFAULT···10·_ZNKSt6__ndk110__time_put8__do_putEPcRS1_PK2tmcc169 ···165:·00000000003e8a20···144·FUNC····GLOBAL·DEFAULT···10·_ZNKSt6__ndk110__time_put8__do_putEPcRS1_PK2tmcc
170 ···166:·000000000029ebc0····12·FUNC····GLOBAL·DEFAULT···10·PKCS7_SIGN_ENVELOPE_new170 ···166:·000000000029ebc0····12·FUNC····GLOBAL·DEFAULT···10·PKCS7_SIGN_ENVELOPE_new
171 ···167:·0000000000270854·····8·FUNC····GLOBAL·DEFAULT···10·ECDSA_SIG_get0_s171 ···167:·0000000000270854·····8·FUNC····GLOBAL·DEFAULT···10·ECDSA_SIG_get0_s
172 ···168:·0000000000268a60···152·FUNC····GLOBAL·DEFAULT···10·BIO_new_mem_buf172 ···168:·0000000000268a60···152·FUNC····GLOBAL·DEFAULT···10·BIO_new_mem_buf
173 ···169:·000000000027b0b8···376·FUNC····GLOBAL·DEFAULT···10·ec_GFp_simple_set_Jprojective_coordinates_GFp173 ···169:·000000000027b0b8···376·FUNC····GLOBAL·DEFAULT···10·ec_GFp_simple_set_Jprojective_coordinates_GFp
Offset 186, 15 lines modifiedOffset 186, 15 lines modified
186 ···182:·00000000003fd550···100·FUNC····GLOBAL·DEFAULT···10·_ZNKSt6__ndk112ctype_bynameIwE8do_widenEc186 ···182:·00000000003fd550···100·FUNC····GLOBAL·DEFAULT···10·_ZNKSt6__ndk112ctype_bynameIwE8do_widenEc
187 ···183:·00000000002c1348····24·FUNC····GLOBAL·DEFAULT···10·d2i_RSAPrivateKey_fp187 ···183:·00000000002c1348····24·FUNC····GLOBAL·DEFAULT···10·d2i_RSAPrivateKey_fp
188 ···184:·0000000000197cc8···528·FUNC····WEAK···DEFAULT···10·_ZN4asio6detail10socket_ops7connectEiPK8sockaddrmRNSt6__ndk110error_codeE188 ···184:·0000000000197cc8···528·FUNC····WEAK···DEFAULT···10·_ZN4asio6detail10socket_ops7connectEiPK8sockaddrmRNSt6__ndk110error_codeE
189 ···185:·00000000003d18e8···340·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk113basic_istreamIwNS_11char_traitsIwEEE7putbackEw189 ···185:·00000000003d18e8···340·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk113basic_istreamIwNS_11char_traitsIwEEE7putbackEw
190 ···186:·00000000002b7b14···384·FUNC····GLOBAL·DEFAULT···10·X509_ATTRIBUTE_set1_data190 ···186:·00000000002b7b14···384·FUNC····GLOBAL·DEFAULT···10·X509_ATTRIBUTE_set1_data
191 ···187:·00000000002c3f04····12·FUNC····GLOBAL·DEFAULT···10·i2d_X509191 ···187:·00000000002c3f04····12·FUNC····GLOBAL·DEFAULT···10·i2d_X509
192 ···188:·0000000000526878····32·OBJECT··WEAK···DEFAULT···18·_ZZN4asio9execution6detail17any_executor_base16target_fns_tableIvEEPKNS2_10target_fnsEPNSt6__ndk19enable_ifIXsr7is_sameIT_vEE5valueEvE4typeEE3fns192 ···188:·0000000000526878····32·OBJECT··WEAK···DEFAULT···18·_ZZN4asio9execution6detail17any_executor_base16target_fns_tableIvEEPKNS2_10target_fnsEPNSt6__ndk19enable_ifIXsr7is_sameIT_vEE5valueEvE4typeEE3fns
193 ···189:·000000000048e460····28·OBJECT··WEAK···DEFAULT···11·_ZTSNSt6__ndk111__money_getIwEE193 ···189:·000000000048e470····28·OBJECT··WEAK···DEFAULT···11·_ZTSNSt6__ndk111__money_getIwEE
194 ···190:·000000000039bf00···200·FUNC····GLOBAL·DEFAULT···10·tls_parse_ctos_renegotiate194 ···190:·000000000039bf00···200·FUNC····GLOBAL·DEFAULT···10·tls_parse_ctos_renegotiate
195 ···191:·000000000052aa70····24·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn9ErrorCodeE195 ···191:·000000000052aa70····24·OBJECT··WEAK···DEFAULT···18·_ZTIN7openvpn9ErrorCodeE
196 ···192:·00000000003834ec····16·FUNC····GLOBAL·DEFAULT···10·SSL_CIPHER_find196 ···192:·00000000003834ec····16·FUNC····GLOBAL·DEFAULT···10·SSL_CIPHER_find
197 ···193:·0000000000277b04····76·FUNC····GLOBAL·DEFAULT···10·ec_GFp_mont_field_mul197 ···193:·0000000000277b04····76·FUNC····GLOBAL·DEFAULT···10·ec_GFp_mont_field_mul
198 ···194:·000000000052ca98····40·OBJECT··WEAK···DEFAULT···18·_ZTVN7openvpn11ClientEvent13ClientRestartE198 ···194:·000000000052ca98····40·OBJECT··WEAK···DEFAULT···18·_ZTVN7openvpn11ClientEvent13ClientRestartE
199 ···195:·00000000003c4e4c·····8·FUNC····GLOBAL·DEFAULT···10·OCSP_ONEREQ_add1_ext_i2d199 ···195:·00000000003c4e4c·····8·FUNC····GLOBAL·DEFAULT···10·OCSP_ONEREQ_add1_ext_i2d
200 ···196:·000000000022b358··1324·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk15dequeIN7openvpn12ProtoContext6PacketENS_9allocatorIS3_EEE19__add_back_capacityEv200 ···196:·000000000022b358··1324·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk15dequeIN7openvpn12ProtoContext6PacketENS_9allocatorIS3_EEE19__add_back_capacityEv
Offset 233, 15 lines modifiedOffset 233, 15 lines modified
233 ···229:·00000000002c6510····12·FUNC····GLOBAL·DEFAULT···10·d2i_POLICYQUALINFO233 ···229:·00000000002c6510····12·FUNC····GLOBAL·DEFAULT···10·d2i_POLICYQUALINFO
234 ···230:·00000000002742b0···196·FUNC····GLOBAL·DEFAULT···10·EC_POINT_add234 ···230:·00000000002742b0···196·FUNC····GLOBAL·DEFAULT···10·EC_POINT_add
235 ···231:·00000000003cad90···140·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk18ios_base5imbueERKNS_6localeE235 ···231:·00000000003cad90···140·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk18ios_base5imbueERKNS_6localeE
236 ···232:·000000000030a23c···208·FUNC····GLOBAL·DEFAULT···10·BN_uadd236 ···232:·000000000030a23c···208·FUNC····GLOBAL·DEFAULT···10·BN_uadd
237 ···233:·0000000000416f50···128·FUNC····WEAK···DEFAULT···10·_ZSt18make_exception_ptrINSt6__ndk112future_errorEESt13exception_ptrT_237 ···233:·0000000000416f50···128·FUNC····WEAK···DEFAULT···10·_ZSt18make_exception_ptrINSt6__ndk112future_errorEESt13exception_ptrT_
238 ···234:·000000000029ea68····12·FUNC····GLOBAL·DEFAULT···10·i2d_PKCS7_NDEF238 ···234:·000000000029ea68····12·FUNC····GLOBAL·DEFAULT···10·i2d_PKCS7_NDEF
239 ···235:·000000000028b6b8····28·FUNC····GLOBAL·DEFAULT···10·EVP_PKEY_meth_get_keygen239 ···235:·000000000028b6b8····28·FUNC····GLOBAL·DEFAULT···10·EVP_PKEY_meth_get_keygen
240 ···236:·000000000043ed50····26·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn13ClientConnectE240 ···236:·000000000043ed60····26·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn13ClientConnectE
241 ···237:·000000000026e34c····32·FUNC····GLOBAL·DEFAULT···10·ossl_tolower241 ···237:·000000000026e34c····32·FUNC····GLOBAL·DEFAULT···10·ossl_tolower
242 ···238:·000000000052b3f8····40·OBJECT··WEAK···DEFAULT···18·_ZTVN7openvpn19CryptoTLSPRFFactoryINS_16OpenSSLCryptoAPIEEE242 ···238:·000000000052b3f8····40·OBJECT··WEAK···DEFAULT···18·_ZTVN7openvpn19CryptoTLSPRFFactoryINS_16OpenSSLCryptoAPIEEE
243 ···239:·000000000025869c···960·FUNC····WEAK···DEFAULT···10·_ZN7openvpn9ClientAPI10EvalConfigaSEOS1_243 ···239:·000000000025869c···960·FUNC····WEAK···DEFAULT···10·_ZN7openvpn9ClientAPI10EvalConfigaSEOS1_
244 ···240:·0000000000288f68·····8·FUNC····GLOBAL·DEFAULT···10·EVP_MD_meth_get_cleanup244 ···240:·0000000000288f68·····8·FUNC····GLOBAL·DEFAULT···10·EVP_MD_meth_get_cleanup
245 ···241:·000000000034e640····12·FUNC····GLOBAL·DEFAULT···10·d2i_CMS_ContentInfo245 ···241:·000000000034e640····12·FUNC····GLOBAL·DEFAULT···10·d2i_CMS_ContentInfo
246 ···242:·0000000000362498····40·FUNC····GLOBAL·DEFAULT···10·X448246 ···242:·0000000000362498····40·FUNC····GLOBAL·DEFAULT···10·X448
247 ···243:·00000000002c1e00·····8·FUNC····GLOBAL·DEFAULT···10·X509_CRL_set_meth_data247 ···243:·00000000002c1e00·····8·FUNC····GLOBAL·DEFAULT···10·X509_CRL_set_meth_data
Offset 256, 82 lines modifiedOffset 256, 82 lines modified
256 ···252:·000000000040ac18···672·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE7replaceEmmPKcm256 ···252:·000000000040ac18···672·FUNC····WEAK···DEFAULT···10·_ZNSt6__ndk112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE7replaceEmmPKcm
257 ···253:·00000000003436bc····16·FUNC····GLOBAL·DEFAULT···10·X509V3_EXT_CRL_add_nconf257 ···253:·00000000003436bc····16·FUNC····GLOBAL·DEFAULT···10·X509V3_EXT_CRL_add_nconf
258 ···254:·000000000035454c·····8·FUNC····GLOBAL·DEFAULT···10·SCT_get_version258 ···254:·000000000035454c·····8·FUNC····GLOBAL·DEFAULT···10·SCT_get_version
259 ···255:·00000000002a5a4c···144·FUNC····GLOBAL·DEFAULT···10·rand_pool_add_begin259 ···255:·00000000002a5a4c···144·FUNC····GLOBAL·DEFAULT···10·rand_pool_add_begin
260 ···256:·00000000004170a0···204·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk17promiseIvE9set_valueEv260 ···256:·00000000004170a0···204·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk17promiseIvE9set_valueEv
261 ···257:·00000000002b2240····16·FUNC····GLOBAL·DEFAULT···10·OSSL_STORE_LOADER_set_load261 ···257:·00000000002b2240····16·FUNC····GLOBAL·DEFAULT···10·OSSL_STORE_LOADER_set_load
262 ···258:·00000000002c116c····40·FUNC····GLOBAL·DEFAULT···10·X509_CRL_sign_ctx262 ···258:·00000000002c116c····40·FUNC····GLOBAL·DEFAULT···10·X509_CRL_sign_ctx
263 ···259:·000000000043e210····54·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn13SSLFactoryAPI26ssl_ciphertext_in_overflowE263 ···259:·000000000043e220····54·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn13SSLFactoryAPI26ssl_ciphertext_in_overflowE
264 ···260:·00000000002bad2c···268·FUNC····GLOBAL·DEFAULT···10·x509_init_sig_info264 ···260:·00000000002bad2c···268·FUNC····GLOBAL·DEFAULT···10·x509_init_sig_info
265 ···261:·0000000000389fec···164·FUNC····GLOBAL·DEFAULT···10·SSL_CTX_enable_ct265 ···261:·0000000000389fec···164·FUNC····GLOBAL·DEFAULT···10·SSL_CTX_enable_ct
266 ···262:·000000000056b008·····4·OBJECT··GLOBAL·DEFAULT···21·_ZN7openvpn17ExternalPKIECImpl18ec_self_data_indexE266 ···262:·000000000056b008·····4·OBJECT··GLOBAL·DEFAULT···21·_ZN7openvpn17ExternalPKIECImpl18ec_self_data_indexE
267 ···263:·000000000029ec20····12·FUNC····GLOBAL·DEFAULT···10·PKCS7_DIGEST_new267 ···263:·000000000029ec20····12·FUNC····GLOBAL·DEFAULT···10·PKCS7_DIGEST_new
268 ···264:·000000000043d400····50·OBJECT··WEAK···DEFAULT···11·_ZTSNSt6__ndk113basic_filebufIcNS_11char_traitsIcEEEE268 ···264:·000000000043d410····50·OBJECT··WEAK···DEFAULT···11·_ZTSNSt6__ndk113basic_filebufIcNS_11char_traitsIcEEEE
269 ···265:·0000000000259f00···932·FUNC····WEAK···DEFAULT···10·_ZN7openvpn9ClientAPI14ConnectionInfoaSEOS1_269 ···265:·0000000000259f00···932·FUNC····WEAK···DEFAULT···10·_ZN7openvpn9ClientAPI14ConnectionInfoaSEOS1_
270 ···266:·000000000048e750····33·OBJECT··GLOBAL·DEFAULT···11·_ZTSNSt6__ndk119__shared_weak_countE270 ···266:·000000000048e760····33·OBJECT··GLOBAL·DEFAULT···11·_ZTSNSt6__ndk119__shared_weak_countE
271 ···267:·0000000000413434···444·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk19to_stringEe271 ···267:·0000000000413434···444·FUNC····GLOBAL·DEFAULT···10·_ZNSt6__ndk19to_stringEe
272 ···268:·00000000002b8014···140·FUNC····GLOBAL·DEFAULT···10·X509_CRL_cmp272 ···268:·00000000002b8014···140·FUNC····GLOBAL·DEFAULT···10·X509_CRL_cmp
273 ···269:·0000000000255e50·····8·FUNC····GLOBAL·DEFAULT···10·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1ExternalPKIRequestBase_1invalidAlias_1get273 ···269:·0000000000255e50·····8·FUNC····GLOBAL·DEFAULT···10·Java_net_openvpn_ovpn3_ovpncliJNI_ClientAPI_1ExternalPKIRequestBase_1invalidAlias_1get
274 ···270:·000000000018ec94···120·FUNC····WEAK···DEFAULT···10·_ZSt18make_exception_ptrIN4asio19multiple_exceptionsEESt13exception_ptrT_274 ···270:·000000000018ec94···120·FUNC····WEAK···DEFAULT···10·_ZSt18make_exception_ptrIN4asio19multiple_exceptionsEESt13exception_ptrT_
275 ···271:·00000000002c1a5c····32·FUNC····GLOBAL·DEFAULT···10·d2i_PUBKEY_bio275 ···271:·00000000002c1a5c····32·FUNC····GLOBAL·DEFAULT···10·d2i_PUBKEY_bio
276 ···272:·000000000038b054····12·FUNC····GLOBAL·DEFAULT···10·SSL_set_allow_early_data_cb276 ···272:·000000000038b054····12·FUNC····GLOBAL·DEFAULT···10·SSL_set_allow_early_data_cb
277 ···273:·0000000000243758···896·FUNC····GLOBAL·DEFAULT···10·_ZN36SwigDirector_ClientAPI_OpenVPNClient23tun_builder_add_addressERKNSt6__ndk112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEiS8_bb277 ···273:·0000000000243758···896·FUNC····GLOBAL·DEFAULT···10·_ZN36SwigDirector_ClientAPI_OpenVPNClient23tun_builder_add_addressERKNSt6__ndk112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEiS8_bb
278 ···274:·00000000004401d0····42·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn11ClientEvent16EpkiInvalidAliasE278 ···274:·00000000004401e0····42·OBJECT··WEAK···DEFAULT···11·_ZTSN7openvpn11ClientEvent16EpkiInvalidAliasE
279 ···275:·0000000000264834····12·FUNC····GLOBAL·DEFAULT···10·d2i_ASN1_VISIBLESTRING279 ···275:·0000000000264834····12·FUNC····GLOBAL·DEFAULT···10·d2i_ASN1_VISIBLESTRING
280 ···276:·0000000000238308···364·FUNC····WEAK···DEFAULT···10·_ZN7openvpn12ProtoContext5startEv280 ···276:·0000000000238308···364·FUNC····WEAK···DEFAULT···10·_ZN7openvpn12ProtoContext5startEv
281 ···277:·0000000000239ddc···420·FUNC····WEAK···DEFAULT···10·_ZN4asio6detail22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEE10async_waitIZNS3_13ClientConnect16conn_timer_startEiEUlRKNSt6__ndk110error_codeEE_NS_9execution12any_executorIJNSG_12context_as_tIRNS_17execution_contextEEENSG_6detail8blocking7never_tILi0EEENSG_11prefer_onlyINSN_10possibly_tILi0EEEEENSQ_INSM_16outstanding_work9tracked_tILi0EEEEENSQ_INSU_11untracked_tILi0EEEEENSQ_INSM_12relationship6fork_tILi0EEEEENSQ_INS11_14continuation_tILi0EEEEEEEEEEvRNS8_19implementation_typeERT_RKT0_281 ···277:·0000000000239ddc···420·FUNC····WEAK···DEFAULT···10·_ZN4asio6detail22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEE10async_waitIZNS3_13ClientConnect16conn_timer_startEiEUlRKNSt6__ndk110error_codeEE_NS_9execution12any_executorIJNSG_12context_as_tIRNS_17execution_contextEEENSG_6detail8blocking7never_tILi0EEENSG_11prefer_onlyINSN_10possibly_tILi0EEEEENSQ_INSM_16outstanding_work9tracked_tILi0EEEEENSQ_INSU_11untracked_tILi0EEEEENSQ_INSM_12relationship6fork_tILi0EEEEENSQ_INS11_14continuation_tILi0EEEEEEEEEEvRNS8_19implementation_typeERT_RKT0_
282 ···278:·00000000002c0070····96·FUNC····GLOBAL·DEFAULT···10·X509_VERIFY_PARAM_move_peername282 ···278:·00000000002c0070····96·FUNC····GLOBAL·DEFAULT···10·X509_VERIFY_PARAM_move_peername
283 ···279:·000000000038a2ac····40·FUNC····GLOBAL·DEFAULT···10·SSL_client_hello_get0_session_id283 ···279:·000000000038a2ac····40·FUNC····GLOBAL·DEFAULT···10·SSL_client_hello_get0_session_id
Max diff block lines reached; 795429/810052 bytes (98.19%) of diff not shown.
1.97 MB
readelf --wide --relocs {}
    
Offset 17, 63 lines modifiedOffset 17, 63 lines modified
17 00000000005259e0··0000000000000403·R_AARCH64_RELATIVE························17d3a417 00000000005259e0··0000000000000403·R_AARCH64_RELATIVE························17d3a4
18 00000000005259f0··0000000000000403·R_AARCH64_RELATIVE························17d8bc18 00000000005259f0··0000000000000403·R_AARCH64_RELATIVE························17d8bc
19 00000000005259f8··0000000000000403·R_AARCH64_RELATIVE························17d8ac19 00000000005259f8··0000000000000403·R_AARCH64_RELATIVE························17d8ac
20 0000000000528e18··0000000000000403·R_AARCH64_RELATIVE························43579e20 0000000000528e18··0000000000000403·R_AARCH64_RELATIVE························43579e
21 0000000000528e30··0000000000000403·R_AARCH64_RELATIVE························4357a321 0000000000528e30··0000000000000403·R_AARCH64_RELATIVE························4357a3
22 0000000000528e48··0000000000000403·R_AARCH64_RELATIVE························4357af22 0000000000528e48··0000000000000403·R_AARCH64_RELATIVE························4357af
23 0000000000528e60··0000000000000403·R_AARCH64_RELATIVE························4357bb23 0000000000528e60··0000000000000403·R_AARCH64_RELATIVE························4357bb
24 0000000000528e78··0000000000000403·R_AARCH64_RELATIVE························44ade824 0000000000528e78··0000000000000403·R_AARCH64_RELATIVE························44adf8
25 0000000000528e90··0000000000000403·R_AARCH64_RELATIVE························4357c725 0000000000528e90··0000000000000403·R_AARCH64_RELATIVE························4357c7
26 0000000000528ea8··0000000000000403·R_AARCH64_RELATIVE························4357d426 0000000000528ea8··0000000000000403·R_AARCH64_RELATIVE························4357d4
27 0000000000528ec0··0000000000000403·R_AARCH64_RELATIVE························4357db27 0000000000528ec0··0000000000000403·R_AARCH64_RELATIVE························4357db
28 0000000000528ed8··0000000000000403·R_AARCH64_RELATIVE························43a0c228 0000000000528ed8··0000000000000403·R_AARCH64_RELATIVE························43a0c2
29 0000000000528ef0··0000000000000403·R_AARCH64_RELATIVE························4357e729 0000000000528ef0··0000000000000403·R_AARCH64_RELATIVE························4357e7
30 0000000000528f08··0000000000000403·R_AARCH64_RELATIVE························4357f330 0000000000528f08··0000000000000403·R_AARCH64_RELATIVE························4357f3
31 0000000000528f20··0000000000000403·R_AARCH64_RELATIVE························4377e731 0000000000528f20··0000000000000403·R_AARCH64_RELATIVE························4377e7
32 0000000000528f38··0000000000000403·R_AARCH64_RELATIVE························44bf9832 0000000000528f38··0000000000000403·R_AARCH64_RELATIVE························44bfa8
33 0000000000528f50··0000000000000403·R_AARCH64_RELATIVE························4381ee33 0000000000528f50··0000000000000403·R_AARCH64_RELATIVE························4381ee
34 0000000000528f68··0000000000000403·R_AARCH64_RELATIVE························44a8be34 0000000000528f68··0000000000000403·R_AARCH64_RELATIVE························44a8ce
35 0000000000528f80··0000000000000403·R_AARCH64_RELATIVE························44d4ab35 0000000000528f80··0000000000000403·R_AARCH64_RELATIVE························44d4bb
36 0000000000528f98··0000000000000403·R_AARCH64_RELATIVE························43782036 0000000000528f98··0000000000000403·R_AARCH64_RELATIVE························437820
37 0000000000528fb0··0000000000000403·R_AARCH64_RELATIVE························43764c37 0000000000528fb0··0000000000000403·R_AARCH64_RELATIVE························43764c
38 0000000000528fc8··0000000000000403·R_AARCH64_RELATIVE························44d48838 0000000000528fc8··0000000000000403·R_AARCH64_RELATIVE························44d498
39 0000000000529a10··0000000000000403·R_AARCH64_RELATIVE························1eac0039 0000000000529a10··0000000000000403·R_AARCH64_RELATIVE························1eac00
40 0000000000529b88··0000000000000403·R_AARCH64_RELATIVE························529bf040 0000000000529b88··0000000000000403·R_AARCH64_RELATIVE························529bf0
41 0000000000529b90··0000000000000403·R_AARCH64_RELATIVE························1f7e1c41 0000000000529b90··0000000000000403·R_AARCH64_RELATIVE························1f7e1c
42 0000000000529b98··0000000000000403·R_AARCH64_RELATIVE························1f7e2042 0000000000529b98··0000000000000403·R_AARCH64_RELATIVE························1f7e20
43 0000000000529ba0··0000000000000403·R_AARCH64_RELATIVE························1f7e2443 0000000000529ba0··0000000000000403·R_AARCH64_RELATIVE························1f7e24
44 0000000000529ba8··0000000000000403·R_AARCH64_RELATIVE························1f7e4844 0000000000529ba8··0000000000000403·R_AARCH64_RELATIVE························1f7e48
45 0000000000529bb0··0000000000000403·R_AARCH64_RELATIVE························1f7e5845 0000000000529bb0··0000000000000403·R_AARCH64_RELATIVE························1f7e58
46 0000000000529bb8··0000000000000403·R_AARCH64_RELATIVE························1f7e5c46 0000000000529bb8··0000000000000403·R_AARCH64_RELATIVE························1f7e5c
47 0000000000529bc0··0000000000000403·R_AARCH64_RELATIVE························1f7e6047 0000000000529bc0··0000000000000403·R_AARCH64_RELATIVE························1f7e60
48 0000000000529bc8··0000000000000403·R_AARCH64_RELATIVE························1f7e7448 0000000000529bc8··0000000000000403·R_AARCH64_RELATIVE························1f7e74
49 0000000000529bd0··0000000000000403·R_AARCH64_RELATIVE························1f7e9049 0000000000529bd0··0000000000000403·R_AARCH64_RELATIVE························1f7e90
50 0000000000529bf8··0000000000000403·R_AARCH64_RELATIVE························43de8050 0000000000529bf8··0000000000000403·R_AARCH64_RELATIVE························43de90
51 0000000000529c10··0000000000000403·R_AARCH64_RELATIVE························43df3051 0000000000529c10··0000000000000403·R_AARCH64_RELATIVE························43df40
52 0000000000529c68··0000000000000403·R_AARCH64_RELATIVE························529cd052 0000000000529c68··0000000000000403·R_AARCH64_RELATIVE························529cd0
53 0000000000529c70··0000000000000403·R_AARCH64_RELATIVE························1f7ec053 0000000000529c70··0000000000000403·R_AARCH64_RELATIVE························1f7ec0
54 0000000000529c78··0000000000000403·R_AARCH64_RELATIVE························1f7ec454 0000000000529c78··0000000000000403·R_AARCH64_RELATIVE························1f7ec4
55 0000000000529c80··0000000000000403·R_AARCH64_RELATIVE························1f7ec855 0000000000529c80··0000000000000403·R_AARCH64_RELATIVE························1f7ec8
56 0000000000529c88··0000000000000403·R_AARCH64_RELATIVE························1f7eec56 0000000000529c88··0000000000000403·R_AARCH64_RELATIVE························1f7eec
57 0000000000529c90··0000000000000403·R_AARCH64_RELATIVE························1f7efc57 0000000000529c90··0000000000000403·R_AARCH64_RELATIVE························1f7efc
58 0000000000529c98··0000000000000403·R_AARCH64_RELATIVE························1f7f0058 0000000000529c98··0000000000000403·R_AARCH64_RELATIVE························1f7f00
59 0000000000529ca0··0000000000000403·R_AARCH64_RELATIVE························1f7f0459 0000000000529ca0··0000000000000403·R_AARCH64_RELATIVE························1f7f04
60 0000000000529ca8··0000000000000403·R_AARCH64_RELATIVE························1f7f0c60 0000000000529ca8··0000000000000403·R_AARCH64_RELATIVE························1f7f0c
61 0000000000529cb0··0000000000000403·R_AARCH64_RELATIVE························1f7f2861 0000000000529cb0··0000000000000403·R_AARCH64_RELATIVE························1f7f28
62 0000000000529cd8··0000000000000403·R_AARCH64_RELATIVE························43df9062 0000000000529cd8··0000000000000403·R_AARCH64_RELATIVE························43dfa0
63 0000000000529cf0··0000000000000403·R_AARCH64_RELATIVE························43e04063 0000000000529cf0··0000000000000403·R_AARCH64_RELATIVE························43e050
64 0000000000529d38··0000000000000403·R_AARCH64_RELATIVE························436af264 0000000000529d38··0000000000000403·R_AARCH64_RELATIVE························436af2
65 0000000000529d40··0000000000000403·R_AARCH64_RELATIVE························436aff65 0000000000529d40··0000000000000403·R_AARCH64_RELATIVE························436aff
66 0000000000529d48··0000000000000403·R_AARCH64_RELATIVE························4374d566 0000000000529d48··0000000000000403·R_AARCH64_RELATIVE························4374d5
67 0000000000529d50··0000000000000403·R_AARCH64_RELATIVE························436b1d67 0000000000529d50··0000000000000403·R_AARCH64_RELATIVE························436b1d
68 0000000000529d58··0000000000000403·R_AARCH64_RELATIVE························43751b68 0000000000529d58··0000000000000403·R_AARCH64_RELATIVE························43751b
69 0000000000529d60··0000000000000403·R_AARCH64_RELATIVE························436b3d69 0000000000529d60··0000000000000403·R_AARCH64_RELATIVE························436b3d
70 0000000000529d68··0000000000000403·R_AARCH64_RELATIVE························43759f70 0000000000529d68··0000000000000403·R_AARCH64_RELATIVE························43759f
71 0000000000529d70··0000000000000403·R_AARCH64_RELATIVE························436b5d71 0000000000529d70··0000000000000403·R_AARCH64_RELATIVE························436b5d
72 0000000000529d78··0000000000000403·R_AARCH64_RELATIVE························48206f72 0000000000529d78··0000000000000403·R_AARCH64_RELATIVE························48207f
73 0000000000529d80··0000000000000403·R_AARCH64_RELATIVE························436b7a73 0000000000529d80··0000000000000403·R_AARCH64_RELATIVE························436b7a
74 0000000000529d88··0000000000000403·R_AARCH64_RELATIVE························43760374 0000000000529d88··0000000000000403·R_AARCH64_RELATIVE························437603
75 0000000000529d90··0000000000000403·R_AARCH64_RELATIVE························436b9a75 0000000000529d90··0000000000000403·R_AARCH64_RELATIVE························436b9a
76 0000000000529d98··0000000000000403·R_AARCH64_RELATIVE························43768776 0000000000529d98··0000000000000403·R_AARCH64_RELATIVE························437687
77 0000000000529da0··0000000000000403·R_AARCH64_RELATIVE························436bba77 0000000000529da0··0000000000000403·R_AARCH64_RELATIVE························436bba
78 0000000000529da8··0000000000000403·R_AARCH64_RELATIVE························4376c378 0000000000529da8··0000000000000403·R_AARCH64_RELATIVE························4376c3
79 0000000000529db0··0000000000000403·R_AARCH64_RELATIVE························436bd779 0000000000529db0··0000000000000403·R_AARCH64_RELATIVE························436bd7
Offset 169, 15 lines modifiedOffset 169, 15 lines modified
169 000000000052a080··0000000000000403·R_AARCH64_RELATIVE························4374e7169 000000000052a080··0000000000000403·R_AARCH64_RELATIVE························4374e7
170 000000000052a088··0000000000000403·R_AARCH64_RELATIVE························43750f170 000000000052a088··0000000000000403·R_AARCH64_RELATIVE························43750f
171 000000000052a090··0000000000000403·R_AARCH64_RELATIVE························437529171 000000000052a090··0000000000000403·R_AARCH64_RELATIVE························437529
172 000000000052a098··0000000000000403·R_AARCH64_RELATIVE························437551172 000000000052a098··0000000000000403·R_AARCH64_RELATIVE························437551
173 000000000052a0a0··0000000000000403·R_AARCH64_RELATIVE························43756b173 000000000052a0a0··0000000000000403·R_AARCH64_RELATIVE························43756b
174 000000000052a0a8··0000000000000403·R_AARCH64_RELATIVE························437593174 000000000052a0a8··0000000000000403·R_AARCH64_RELATIVE························437593
175 000000000052a0b0··0000000000000403·R_AARCH64_RELATIVE························4375aa175 000000000052a0b0··0000000000000403·R_AARCH64_RELATIVE························4375aa
176 000000000052a0b8··0000000000000403·R_AARCH64_RELATIVE························482063176 000000000052a0b8··0000000000000403·R_AARCH64_RELATIVE························482073
177 000000000052a0c0··0000000000000403·R_AARCH64_RELATIVE························4375cf177 000000000052a0c0··0000000000000403·R_AARCH64_RELATIVE························4375cf
178 000000000052a0c8··0000000000000403·R_AARCH64_RELATIVE························4375f7178 000000000052a0c8··0000000000000403·R_AARCH64_RELATIVE························4375f7
179 000000000052a0d0··0000000000000403·R_AARCH64_RELATIVE························437611179 000000000052a0d0··0000000000000403·R_AARCH64_RELATIVE························437611
180 000000000052a0d8··0000000000000403·R_AARCH64_RELATIVE························437639180 000000000052a0d8··0000000000000403·R_AARCH64_RELATIVE························437639
181 000000000052a0e0··0000000000000403·R_AARCH64_RELATIVE························437653181 000000000052a0e0··0000000000000403·R_AARCH64_RELATIVE························437653
182 000000000052a0e8··0000000000000403·R_AARCH64_RELATIVE························43767b182 000000000052a0e8··0000000000000403·R_AARCH64_RELATIVE························43767b
183 000000000052a0f0··0000000000000403·R_AARCH64_RELATIVE························437692183 000000000052a0f0··0000000000000403·R_AARCH64_RELATIVE························437692
Offset 277, 21 lines modifiedOffset 277, 21 lines modified
277 000000000052a3e0··0000000000000403·R_AARCH64_RELATIVE························4381a4277 000000000052a3e0··0000000000000403·R_AARCH64_RELATIVE························4381a4
278 000000000052a3e8··0000000000000403·R_AARCH64_RELATIVE························4381c7278 000000000052a3e8··0000000000000403·R_AARCH64_RELATIVE························4381c7
279 000000000052a3f0··0000000000000403·R_AARCH64_RELATIVE························4381d3279 000000000052a3f0··0000000000000403·R_AARCH64_RELATIVE························4381d3
280 000000000052a3f8··0000000000000403·R_AARCH64_RELATIVE························4381ff280 000000000052a3f8··0000000000000403·R_AARCH64_RELATIVE························4381ff
281 000000000052a400··0000000000000403·R_AARCH64_RELATIVE························4381f2281 000000000052a400··0000000000000403·R_AARCH64_RELATIVE························4381f2
282 000000000052a408··0000000000000403·R_AARCH64_RELATIVE························438215282 000000000052a408··0000000000000403·R_AARCH64_RELATIVE························438215
283 000000000052a410··0000000000000403·R_AARCH64_RELATIVE························438208283 000000000052a410··0000000000000403·R_AARCH64_RELATIVE························438208
284 000000000052a418··0000000000000403·R_AARCH64_RELATIVE························4802a0284 000000000052a418··0000000000000403·R_AARCH64_RELATIVE························4802b0
285 000000000052a420··0000000000000403·R_AARCH64_RELATIVE························438221285 000000000052a420··0000000000000403·R_AARCH64_RELATIVE························438221
286 000000000052a428··0000000000000403·R_AARCH64_RELATIVE························438237286 000000000052a428··0000000000000403·R_AARCH64_RELATIVE························438237
287 000000000052a430··0000000000000403·R_AARCH64_RELATIVE························43824c287 000000000052a430··0000000000000403·R_AARCH64_RELATIVE························43824c
288 000000000052a438··0000000000000403·R_AARCH64_RELATIVE························48062c288 000000000052a438··0000000000000403·R_AARCH64_RELATIVE························48063c
289 000000000052a440··0000000000000403·R_AARCH64_RELATIVE························43826a289 000000000052a440··0000000000000403·R_AARCH64_RELATIVE························43826a
290 000000000052a448··0000000000000403·R_AARCH64_RELATIVE························480664290 000000000052a448··0000000000000403·R_AARCH64_RELATIVE························480674
291 000000000052a450··0000000000000403·R_AARCH64_RELATIVE························438287291 000000000052a450··0000000000000403·R_AARCH64_RELATIVE························438287
292 000000000052a458··0000000000000403·R_AARCH64_RELATIVE························4382a4292 000000000052a458··0000000000000403·R_AARCH64_RELATIVE························4382a4
293 000000000052a460··0000000000000403·R_AARCH64_RELATIVE························4382b0293 000000000052a460··0000000000000403·R_AARCH64_RELATIVE························4382b0
294 000000000052a468··0000000000000403·R_AARCH64_RELATIVE························4381cb294 000000000052a468··0000000000000403·R_AARCH64_RELATIVE························4381cb
295 000000000052a470··0000000000000403·R_AARCH64_RELATIVE························4382c9295 000000000052a470··0000000000000403·R_AARCH64_RELATIVE························4382c9
296 000000000052a478··0000000000000403·R_AARCH64_RELATIVE························4378ab296 000000000052a478··0000000000000403·R_AARCH64_RELATIVE························4378ab
297 000000000052a480··0000000000000403·R_AARCH64_RELATIVE························4382e2297 000000000052a480··0000000000000403·R_AARCH64_RELATIVE························4382e2
Offset 343, 15 lines modifiedOffset 343, 15 lines modified
343 000000000052d348··0000000000000403·R_AARCH64_RELATIVE························434624343 000000000052d348··0000000000000403·R_AARCH64_RELATIVE························434624
344 000000000052d350··0000000000000403·R_AARCH64_RELATIVE························434630344 000000000052d350··0000000000000403·R_AARCH64_RELATIVE························434630
345 000000000052d360··0000000000000403·R_AARCH64_RELATIVE························439aa8345 000000000052d360··0000000000000403·R_AARCH64_RELATIVE························439aa8
346 000000000052d368··0000000000000403·R_AARCH64_RELATIVE························439ab8346 000000000052d368··0000000000000403·R_AARCH64_RELATIVE························439ab8
347 000000000052d370··0000000000000403·R_AARCH64_RELATIVE························439ac4347 000000000052d370··0000000000000403·R_AARCH64_RELATIVE························439ac4
348 000000000052d380··0000000000000403·R_AARCH64_RELATIVE························4399c5348 000000000052d380··0000000000000403·R_AARCH64_RELATIVE························4399c5
349 000000000052d388··0000000000000403·R_AARCH64_RELATIVE························4399cf349 000000000052d388··0000000000000403·R_AARCH64_RELATIVE························4399cf
350 000000000052d390··0000000000000403·R_AARCH64_RELATIVE························442bca350 000000000052d390··0000000000000403·R_AARCH64_RELATIVE························442bda
351 000000000052d398··0000000000000403·R_AARCH64_RELATIVE························4399db351 000000000052d398··0000000000000403·R_AARCH64_RELATIVE························4399db
352 000000000052d3a0··0000000000000403·R_AARCH64_RELATIVE························4399df352 000000000052d3a0··0000000000000403·R_AARCH64_RELATIVE························4399df
353 000000000052d3a8··0000000000000403·R_AARCH64_RELATIVE························4399a2353 000000000052d3a8··0000000000000403·R_AARCH64_RELATIVE························4399a2
354 000000000052d3b0··0000000000000403·R_AARCH64_RELATIVE························4399bc354 000000000052d3b0··0000000000000403·R_AARCH64_RELATIVE························4399bc
355 000000000052d3b8··0000000000000403·R_AARCH64_RELATIVE························4399ab355 000000000052d3b8··0000000000000403·R_AARCH64_RELATIVE························4399ab
356 000000000052d3c0··0000000000000403·R_AARCH64_RELATIVE························4399af356 000000000052d3c0··0000000000000403·R_AARCH64_RELATIVE························4399af
357 000000000052d3c8··0000000000000403·R_AARCH64_RELATIVE························4399b5357 000000000052d3c8··0000000000000403·R_AARCH64_RELATIVE························4399b5
Offset 366, 431 lines modifiedOffset 366, 431 lines modified
366 000000000052d410··0000000000000403·R_AARCH64_RELATIVE························43a16b366 000000000052d410··0000000000000403·R_AARCH64_RELATIVE························43a16b
367 000000000052d418··0000000000000403·R_AARCH64_RELATIVE························43a1b7367 000000000052d418··0000000000000403·R_AARCH64_RELATIVE························43a1b7
368 000000000052d420··0000000000000403·R_AARCH64_RELATIVE························43a10d368 000000000052d420··0000000000000403·R_AARCH64_RELATIVE························43a10d
369 000000000052d428··0000000000000403·R_AARCH64_RELATIVE························43a117369 000000000052d428··0000000000000403·R_AARCH64_RELATIVE························43a117
370 000000000052d430··0000000000000403·R_AARCH64_RELATIVE························43a13c370 000000000052d430··0000000000000403·R_AARCH64_RELATIVE························43a13c
371 000000000052d438··0000000000000403·R_AARCH64_RELATIVE························43a126371 000000000052d438··0000000000000403·R_AARCH64_RELATIVE························43a126
372 000000000052d440··0000000000000403·R_AARCH64_RELATIVE························43a130372 000000000052d440··0000000000000403·R_AARCH64_RELATIVE························43a130
373 000000000052d678··0000000000000403·R_AARCH64_RELATIVE························441477373 000000000052d678··0000000000000403·R_AARCH64_RELATIVE························441487
374 000000000052d680··0000000000000403·R_AARCH64_RELATIVE························4414ac374 000000000052d680··0000000000000403·R_AARCH64_RELATIVE························4414bc
Max diff block lines reached; 2035603/2065548 bytes (98.55%) of diff not shown.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·b1fc658542c9be448421695c774167f76fb0d47e3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·e67278a8ca1df38e901bbc8a5a6584a4dec7cc4a
  
4 Displaying·notes·found·in:·.note.android.ident4 Displaying·notes·found·in:·.note.android.ident
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
697 B
readelf --wide --debug-dump=frames {}
    
Offset 25, 15 lines modifiedOffset 25, 15 lines modified
  
25 00000030·000000000000001c·00000000·CIE25 00000030·000000000000001c·00000000·CIE
26 ··Version:···············126 ··Version:···············1
27 ··Augmentation:··········"zPLR"27 ··Augmentation:··········"zPLR"
28 ··Code·alignment·factor:·128 ··Code·alignment·factor:·1
29 ··Data·alignment·factor:·-429 ··Data·alignment·factor:·-4
30 ··Return·address·column:·3030 ··Return·address·column:·30
31 ··Augmentation·data:·····9c·75·3e·0c·00·00·00·00·00·1c·1b31 ··Augmentation·data:·····9c·65·3e·0c·00·00·00·00·00·1c·1b
32 ··DW_CFA_def_cfa:·r31·(sp)·ofs·032 ··DW_CFA_def_cfa:·r31·(sp)·ofs·0
  
33 00000050·000000000000002c·00000024·FDE·cie=00000030·pc=000000000017d8f8..000000000017d97c33 00000050·000000000000002c·00000024·FDE·cie=00000030·pc=000000000017d8f8..000000000017d97c
34 ··Augmentation·data:·····ef·a1·05·00·00·00·00·0034 ··Augmentation·data:·····ef·a1·05·00·00·00·00·00
35 ··DW_CFA_advance_loc:·20·to·000000000017d90c35 ··DW_CFA_advance_loc:·20·to·000000000017d90c
36 ··DW_CFA_def_cfa:·r29·(x29)·ofs·1636 ··DW_CFA_def_cfa:·r29·(x29)·ofs·16
37 ··DW_CFA_offset:·r30·(x30)·at·cfa-837 ··DW_CFA_offset:·r30·(x30)·at·cfa-8
421 B
strings --all --bytes=8 {}
    
Offset 12286, 15 lines modifiedOffset 12286, 15 lines modified
12286 UNKNOWN_ERROR_TYPE12286 UNKNOWN_ERROR_TYPE
12287 TUN_BYTES_IN12287 TUN_BYTES_IN
12288 TUN_BYTES_OUT12288 TUN_BYTES_OUT
12289 TUN_PACKETS_IN12289 TUN_PACKETS_IN
12290 TUN_PACKETS_OUT12290 TUN_PACKETS_OUT
12291 Client·terminated,·reconnecting·in·12291 Client·terminated,·reconnecting·in·
12292 OpenVPN·core12292 OpenVPN·core
12293 pg-2.1.165-157-g0d2b080112293 icsopenvpn/v0.7.22-0-g0d2b0801
12294 ClientState::attach()·can·only·be·called·once·per·ClientState·instantiation12294 ClientState::attach()·can·only·be·called·once·per·ClientState·instantiation
12295 DISCONNECTED12295 DISCONNECTED
12296 RECONNECTING12296 RECONNECTING
12297 WAIT_PROXY12297 WAIT_PROXY
12298 GET_CONFIG12298 GET_CONFIG
12299 ASSIGN_IP12299 ASSIGN_IP
12300 ADD_ROUTES12300 ADD_ROUTES
4.3 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 2046, 16 lines modifiedOffset 2046, 16 lines modified
2046 »       ldp»    x28,·x27,·[sp,·#336]2046 »       ldp»    x28,·x27,·[sp,·#336]
2047 »       mov»    w0,·w02047 »       mov»    w0,·w0
2048 »       add»    sp,·sp,·#0x1b02048 »       add»    sp,·sp,·#0x1b0
2049 »       ret2049 »       ret
2050 »       bl»     16e960·<__stack_chk_fail@plt>2050 »       bl»     16e960·<__stack_chk_fail@plt>
2051 »       adrp»   x9,·569000·<vtable·for·openvpn::Compress@@Base+0x3d078>2051 »       adrp»   x9,·569000·<vtable·for·openvpn::Compress@@Base+0x3d078>
2052 »       ldr»    x9,·[x9,·#2792]2052 »       ldr»    x9,·[x9,·#2792]
2053 »       adrp»   x8,·489000·<hrrrandom@@Base+0x512f>2053 »       adrp»   x8,·489000·<hrrrandom@@Base+0x511f>
2054 »       add»    x8,·x8,·#0x7c22054 »       add»    x8,·x8,·#0x7d2
2055 »       cmp»    x19,·#0x02055 »       cmp»    x19,·#0x0
2056 »       add»    x23,·sp,·#0x302056 »       add»    x23,·sp,·#0x30
2057 »       csel»   x22,·x8,·x19,·eq··//·eq·=·none2057 »       csel»   x22,·x8,·x19,·eq··//·eq·=·none
2058 »       add»    x19,·x23,·#0x702058 »       add»    x19,·x23,·#0x70
2059 »       orr»    x21,·x23,·#0x82059 »       orr»    x21,·x23,·#0x8
2060 »       add»    x8,·x9,·#0x182060 »       add»    x8,·x9,·#0x18
2061 »       add»    x9,·x9,·#0x402061 »       add»    x9,·x9,·#0x40
Offset 2101, 16 lines modifiedOffset 2101, 16 lines modified
2101 »       mov»    x23,·x02101 »       mov»    x23,·x0
2102 »       mov»    x0,·x222102 »       mov»    x0,·x22
2103 »       bl»     17b810·<strlen@plt>2103 »       bl»     17b810·<strlen@plt>
2104 »       mov»    x2,·x02104 »       mov»    x2,·x0
2105 »       mov»    x0,·x232105 »       mov»    x0,·x23
2106 »       mov»    x1,·x222106 »       mov»    x1,·x22
2107 »       bl»     16bfd0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt>2107 »       bl»     16bfd0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt>
2108 »       adrp»   x1,·46e000·<sm2_asn1_meth@@Base+0xec58>2108 »       adrp»   x1,·46e000·<sm2_asn1_meth@@Base+0xec48>
2109 »       add»    x1,·x1,·#0x4be2109 »       add»    x1,·x1,·#0x4ce
2110 »       orr»    w2,·wzr,·#0x22110 »       orr»    w2,·wzr,·#0x2
2111 »       bl»     16bfd0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt>2111 »       bl»     16bfd0·<std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&·std::__ndk1::__put_character_sequence<char,·std::__ndk1::char_traits<char>·>(std::__ndk1::basic_ostream<char,·std::__ndk1::char_traits<char>·>&,·char·const*,·unsigned·long)@plt>
2112 »       ldrb»   w8,·[x20]2112 »       ldrb»   w8,·[x20]
2113 »       ldp»    x9,·x10,·[x20,·#8]2113 »       ldp»    x9,·x10,·[x20,·#8]
2114 »       add»    x11,·x20,·#0x12114 »       add»    x11,·x20,·#0x1
2115 »       tst»    w8,·#0x12115 »       tst»    w8,·#0x1
2116 »       lsr»    x12,·x8,·#12116 »       lsr»    x12,·x8,·#1
Offset 2216, 16 lines modifiedOffset 2216, 16 lines modified
2216 »       orr»    w2,·wzr,·#0x32216 »       orr»    w2,·wzr,·#0x3
2217 »       bl»     16d560·<memcmp@plt>2217 »       bl»     16d560·<memcmp@plt>
2218 »       cbnz»   w0,·17f270·<openvpn::IPv6Setting::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@@Base+0xe4>2218 »       cbnz»   w0,·17f270·<openvpn::IPv6Setting::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@@Base+0xe4>
2219 »       orr»    w0,·wzr,·#0x12219 »       orr»    w0,·wzr,·#0x1
2220 »       b»      17f24c·<openvpn::IPv6Setting::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@@Base+0xc0>2220 »       b»      17f24c·<openvpn::IPv6Setting::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@@Base+0xc0>
2221 »       ldr»    x9,·[x19,·#16]2221 »       ldr»    x9,·[x19,·#16]
2222 »       tst»    w8,·#0x12222 »       tst»    w8,·#0x1
2223 »       adrp»   x1,·479000·<curve448_scalar_zero@@Base+0x2180>2223 »       adrp»   x1,·479000·<curve448_scalar_zero@@Base+0x2170>
2224 »       add»    x1,·x1,·#0x6542224 »       add»    x1,·x1,·#0x664
2225 »       csinc»  x0,·x9,·x19,·ne··//·ne·=·any2225 »       csinc»  x0,·x9,·x19,·ne··//·ne·=·any
2226 »       orr»    w2,·wzr,·#0x72226 »       orr»    w2,·wzr,·#0x7
2227 »       bl»     16d560·<memcmp@plt>2227 »       bl»     16d560·<memcmp@plt>
2228 »       cbnz»   w0,·17f270·<openvpn::IPv6Setting::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@@Base+0xe4>2228 »       cbnz»   w0,·17f270·<openvpn::IPv6Setting::parse(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&)@@Base+0xe4>
2229 »       orr»    w0,·wzr,·#0x22229 »       orr»    w0,·wzr,·#0x2
2230 »       ldr»    x8,·[x20,·#40]2230 »       ldr»    x8,·[x20,·#40]
2231 »       ldr»    x9,·[sp,·#40]2231 »       ldr»    x9,·[sp,·#40]
Offset 3175, 16 lines modifiedOffset 3175, 16 lines modified
3175 »       csel»   x9,·x25,·x9,·eq··//·eq·=·none3175 »       csel»   x9,·x25,·x9,·eq··//·eq·=·none
3176 »       add»    x1,·x9,·x233176 »       add»    x1,·x9,·x23
3177 »       ldrb»   w9,·[x1]3177 »       ldrb»   w9,·[x1]
3178 »       cmp»    x9,·#0x7f3178 »       cmp»    x9,·#0x7f
3179 »       b.eq»   1801cc·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x170>··//·b.none3179 »       b.eq»   1801cc·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x170>··//·b.none
3180 »       cmp»    w9,·#0x203180 »       cmp»    w9,·#0x20
3181 »       b.cc»   1801cc·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x170>··//·b.lo,·b.ul,·b.last3181 »       b.cc»   1801cc·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x170>··//·b.lo,·b.ul,·b.last
3182 »       adrp»   x10,·43c000·<typeinfo·name·for·asio::detail::execution_context_service_base<asio::detail::resolver_service<asio::ip::tcp>·>@@Base>3182 »       adrp»   x10,·43c000·<typeinfo·name·for·asio::detail::resolver_service<asio::ip::tcp>@@Base+0x20>
3183 »       add»    x10,·x10,·#0x5893183 »       add»    x10,·x10,·#0x599
3184 »       ldrb»   w10,·[x10,·x9]3184 »       ldrb»   w10,·[x10,·x9]
3185 »       add»    x27,·x10,·#0x13185 »       add»    x27,·x10,·#0x1
3186 »       add»    x11,·x23,·x273186 »       add»    x11,·x23,·x27
3187 »       cmp»    x11,·x223187 »       cmp»    x11,·x22
3188 »       b.hi»   1801cc·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x170>··//·b.pmore3188 »       b.hi»   1801cc·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x170>··//·b.pmore
3189 »       cmp»    w10,·#0x33189 »       cmp»    w10,·#0x3
3190 »       b.hi»   1801cc·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x170>··//·b.pmore3190 »       b.hi»   1801cc·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·long)@@Base+0x170>··//·b.pmore
Offset 4217, 21 lines modifiedOffset 4217, 21 lines modified
4217 »       ldr»    q0,·[x3]4217 »       ldr»    q0,·[x3]
4218 »       str»    x8,·[sp,·#64]4218 »       str»    x8,·[sp,·#64]
4219 »       str»    q0,·[sp,·#48]4219 »       str»    q0,·[sp,·#48]
4220 »       b»      181204·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·long,·unsigned·long)@@Base+0x1b8>4220 »       b»      181204·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·long,·unsigned·long)@@Base+0x1b8>
4221 »       str»    x22,·[sp,·#24]4221 »       str»    x22,·[sp,·#24]
4222 »       ldrb»   w8,·[x24]4222 »       ldrb»   w8,·[x24]
4223 »       ldp»    x10,·x9,·[x24,·#8]4223 »       ldp»    x10,·x9,·[x24,·#8]
4224 »       adrp»   x26,·43e000·<typeinfo·name·for·std::__ndk1::bad_function_call@@Base+0x90>4224 »       adrp»   x26,·43e000·<typeinfo·name·for·std::__ndk1::bad_function_call@@Base+0x80>
4225 »       mov»    x22,·x214225 »       mov»    x22,·x21
4226 »       tst»    w8,·#0x14226 »       tst»    w8,·#0x1
4227 »       lsr»    x8,·x8,·#14227 »       lsr»    x8,·x8,·#1
4228 »       csel»   x20,·x8,·x10,·eq··//·eq·=·none4228 »       csel»   x20,·x8,·x10,·eq··//·eq·=·none
4229 »       csinc»  x25,·x9,·x24,·ne··//·ne·=·any4229 »       csinc»  x25,·x9,·x24,·ne··//·ne·=·any
4230 »       add»    x26,·x26,·#0x2774230 »       add»    x26,·x26,·#0x287
4231 »       mov»    x21,·x204231 »       mov»    x21,·x20
4232 »       cbz»    x21,·1811a8·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·long,·unsigned·long)@@Base+0x15c>4232 »       cbz»    x21,·1811a8·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·long,·unsigned·long)@@Base+0x15c>
4233 »       add»    x8,·x25,·x214233 »       add»    x8,·x25,·x21
4234 »       ldurb»  w1,·[x8,·#-1]4234 »       ldurb»  w1,·[x8,·#-1]
4235 »       orr»    w2,·wzr,·#0x24235 »       orr»    w2,·wzr,·#0x2
4236 »       mov»    x0,·x264236 »       mov»    x0,·x26
4237 »       bl»     17b5c0·<memchr@plt>4237 »       bl»     17b5c0·<memchr@plt>
Offset 11726, 15 lines modifiedOffset 11726, 15 lines modified
11726 »       stp»    xzr,·xzr,·[sp]11726 »       stp»    xzr,·xzr,·[sp]
11727 »       str»    xzr,·[sp,·#16]11727 »       str»    xzr,·[sp,·#16]
11728 »       mov»    w0,·#0x50··················»    //·#8011728 »       mov»    w0,·#0x50··················»    //·#80
11729 »       bl»     16d930·<operator·new(unsigned·long)@plt>11729 »       bl»     16d930·<operator·new(unsigned·long)@plt>
11730 »       adrp»   x8,·432000·<_Unwind_Backtrace@@Base+0x1458>11730 »       adrp»   x8,·432000·<_Unwind_Backtrace@@Base+0x1458>
11731 »       ldr»    q0,·[x8,·#2240]11731 »       ldr»    q0,·[x8,·#2240]
11732 »       adrp»   x8,·43a000·<__emutls_register_common@@Base+0x7858>11732 »       adrp»   x8,·43a000·<__emutls_register_common@@Base+0x7858>
11733 »       add»    x8,·x8,·#0xaf711733 »       add»    x8,·x8,·#0xafd
11734 »       ldp»    q1,·q2,·[x8]11734 »       ldp»    q1,·q2,·[x8]
11735 »       str»    x0,·[sp,·#16]11735 »       str»    x0,·[sp,·#16]
11736 »       strb»   wzr,·[x0,·#75]11736 »       strb»   wzr,·[x0,·#75]
11737 »       ldur»   q3,·[x8,·#59]11737 »       ldur»   q3,·[x8,·#59]
11738 »       str»    q0,·[sp]11738 »       str»    q0,·[sp]
11739 »       str»    q1,·[x0]11739 »       str»    q1,·[x0]
11740 »       ldp»    q0,·q1,·[x8,·#32]11740 »       ldp»    q0,·q1,·[x8,·#32]
Offset 15204, 17 lines modifiedOffset 15204, 17 lines modified
15204 »       mov»    x0,·x2015204 »       mov»    x0,·x20
15205 »       bl»     16da10·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::assign(char·const*,·unsigned·long)@plt>15205 »       bl»     16da10·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::assign(char·const*,·unsigned·long)@plt>
15206 »       ldr»    w8,·[sp,·#48]15206 »       ldr»    w8,·[sp,·#48]
15207 »       adrp»   x9,·433000·<__emutls_register_common@@Base+0x858>15207 »       adrp»   x9,·433000·<__emutls_register_common@@Base+0x858>
15208 »       adrp»   x10,·433000·<__emutls_register_common@@Base+0x858>15208 »       adrp»   x10,·433000·<__emutls_register_common@@Base+0x858>
15209 »       add»    x9,·x9,·#0xc0115209 »       add»    x9,·x9,·#0xc01
15210 »       add»    x10,·x10,·#0xcb315210 »       add»    x10,·x10,·#0xcb3
15211 »       adrp»   x11,·44d000·<typeinfo·name·for·Swig::Director@@Base+0xaec0>15211 »       adrp»   x11,·44d000·<typeinfo·name·for·Swig::Director@@Base+0xaeb0>
15212 »       cmp»    w8,·#0x215212 »       cmp»    w8,·#0x2
15213 »       add»    x11,·x11,·#0x56815213 »       add»    x11,·x11,·#0x578
15214 »       csel»   x9,·x10,·x9,·eq··//·eq·=·none15214 »       csel»   x9,·x10,·x9,·eq··//·eq·=·none
15215 »       cmp»    w8,·#0x115215 »       cmp»    w8,·#0x1
15216 »       csel»   x1,·x11,·x9,·eq··//·eq·=·none15216 »       csel»   x1,·x11,·x9,·eq··//·eq·=·none
15217 »       orr»    w2,·wzr,·#0x215217 »       orr»    w2,·wzr,·#0x2
15218 »       mov»    x0,·x2015218 »       mov»    x0,·x20
15219 »       bl»     171600·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::append(char·const*,·unsigned·long)@plt>15219 »       bl»     171600·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>::append(char·const*,·unsigned·long)@plt>
15220 »       ldr»    w8,·[sp,·#48]15220 »       ldr»    w8,·[sp,·#48]
Offset 17109, 16 lines modifiedOffset 17109, 16 lines modified
17109 »       ldr»    x0,·[x0,·#2240]17109 »       ldr»    x0,·[x0,·#2240]
17110 »       bl»     16f730·<__cxa_guard_release@plt>17110 »       bl»     16f730·<__cxa_guard_release@plt>
17111 »       mov»    w0,·w1917111 »       mov»    w0,·w19
Max diff block lines reached; 4504472/4511742 bytes (99.84%) of diff not shown.
2.82 MB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 2089, 9375 lines modifiedOffset 2089, 9375 lines modified
2089 ··0x0043aa50·54595045·00435256·313a3a00·53435256·TYPE.CRV1::.SCRV2089 ··0x0043aa50·54595045·00435256·313a3a00·53435256·TYPE.CRV1::.SCRV
2090 ··0x0043aa60·313a0054·554e5f42·59544553·5f494e00·1:.TUN_BYTES_IN.2090 ··0x0043aa60·313a0054·554e5f42·59544553·5f494e00·1:.TUN_BYTES_IN.
2091 ··0x0043aa70·54554e5f·42595445·535f4f55·54005455·TUN_BYTES_OUT.TU2091 ··0x0043aa70·54554e5f·42595445·535f4f55·54005455·TUN_BYTES_OUT.TU
2092 ··0x0043aa80·4e5f5041·434b4554·535f494e·0054554e·N_PACKETS_IN.TUN2092 ··0x0043aa80·4e5f5041·434b4554·535f494e·0054554e·N_PACKETS_IN.TUN
2093 ··0x0043aa90·5f504143·4b455453·5f4f5554·00436c69·_PACKETS_OUT.Cli2093 ··0x0043aa90·5f504143·4b455453·5f4f5554·00436c69·_PACKETS_OUT.Cli
2094 ··0x0043aaa0·656e7420·7465726d·696e6174·65642c20·ent·terminated,·2094 ··0x0043aaa0·656e7420·7465726d·696e6174·65642c20·ent·terminated,·
Diff chunk too large, falling back to line-by-line diff (430 lines added, 430 lines removed)
2095 ··0x0043aab0·7265636f·6e6e6563·74696e67·20696e20·reconnecting·in·2095 ··0x0043aab0·7265636f·6e6e6563·74696e67·20696e20·reconnecting·in·
2096 ··0x0043aac0·004f7065·6e56504e·20636f72·65007067·.OpenVPN·core.pg2096 ··0x0043aac0·004f7065·6e56504e·20636f72·65006963·.OpenVPN·core.ic
2097 ··0x0043aad0·2d322e31·2e313635·2d313537·2d673064·-2.1.165-157-g0d2097 ··0x0043aad0·736f7065·6e76706e·2f76302e·372e3232·sopenvpn/v0.7.22
2098 ··0x0043aae0·32623038·30310020·61726d36·34002d62·2b0801.·arm64.-b2098 ··0x0043aae0·2d302d67·30643262·30383031·00206172·-0-g0d2b0801.·ar
2099 ··0x0043aaf0·69740074·73730043·6c69656e·74537461·it.tss.ClientSta2099 ··0x0043aaf0·6d363400·2d626974·00747373·00436c69·m64.-bit.tss.Cli
2100 ··0x0043ab00·74653a3a·61747461·63682829·2063616e·te::attach()·can2100 ··0x0043ab00·656e7453·74617465·3a3a6174·74616368·entState::attach
2101 ··0x0043ab10·206f6e6c·79206265·2063616c·6c656420··only·be·called·2101 ··0x0043ab10·28292063·616e206f·6e6c7920·62652063·()·can·only·be·c
2102 ··0x0043ab20·6f6e6365·20706572·20436c69·656e7453·once·per·ClientS2102 ··0x0043ab20·616c6c65·64206f6e·63652070·65722043·alled·once·per·C
2103 ··0x0043ab30·74617465·20696e73·74616e74·69617469·tate·instantiati2103 ··0x0043ab30·6c69656e·74537461·74652069·6e737461·lientState·insta
2104 ··0x0043ab40·6f6e0044·4953434f·4e4e4543·54454400·on.DISCONNECTED.2104 ··0x0043ab40·6e746961·74696f6e·00444953·434f4e4e·ntiation.DISCONN
2105 ··0x0043ab50·5245434f·4e4e4543·54494e47·00524553·RECONNECTING.RES2105 ··0x0043ab50·45435445·44005245·434f4e4e·45435449·ECTED.RECONNECTI
2106 ··0x0043ab60·4f4c5645·00574149·54005741·49545f50·OLVE.WAIT.WAIT_P2106 ··0x0043ab60·4e470052·45534f4c·56450057·41495400·NG.RESOLVE.WAIT.
2107 ··0x0043ab70·524f5859·00474554·5f434f4e·46494700·ROXY.GET_CONFIG.2107 ··0x0043ab70·57414954·5f50524f·58590047·45545f43·WAIT_PROXY.GET_C
2108 ··0x0043ab80·41535349·474e5f49·50004144·445f524f·ASSIGN_IP.ADD_RO2108 ··0x0043ab80·4f4e4649·47004153·5349474e·5f495000·ONFIG.ASSIGN_IP.
2109 ··0x0043ab90·55544553·00454348·4f005741·524e0052·UTES.ECHO.WARN.R2109 ··0x0043ab90·4144445f·524f5554·45530045·43484f00·ADD_ROUTES.ECHO.
2110 ··0x0043aba0·4553554d·4500434f·4d505245·5353494f·ESUME.COMPRESSIO2110 ··0x0043aba0·5741524e·00524553·554d4500·434f4d50·WARN.RESUME.COMP
2111 ··0x0043abb0·4e5f454e·41424c45·4400554e·53555050·N_ENABLED.UNSUPP2111 ··0x0043abb0·52455353·494f4e5f·454e4142·4c454400·RESSION_ENABLED.
2112 ··0x0043abc0·4f525445·445f4645·41545552·4500434c·ORTED_FEATURE.CL2112 ··0x0043abc0·554e5355·50504f52·5445445f·46454154·UNSUPPORTED_FEAT
2113 ··0x0043abd0·49454e54·5f534554·55500044·594e414d·IENT_SETUP.DYNAM2113 ··0x0043abd0·55524500·434c4945·4e545f53·45545550·URE.CLIENT_SETUP
2114 ··0x0043abe0·49435f43·48414c4c·454e4745·0045504b·IC_CHALLENGE.EPK2114 ··0x0043abe0·0044594e·414d4943·5f434841·4c4c454e·.DYNAMIC_CHALLEN
2115 ··0x0043abf0·495f4552·524f5200·45504b49·5f494e56·I_ERROR.EPKI_INV2115 ··0x0043abf0·47450045·504b495f·4552524f·52004550·GE.EPKI_ERROR.EP
2116 ··0x0043ac00·414c4944·5f414c49·41530055·4e4b4e4f·ALID_ALIAS.UNKNO2116 ··0x0043ac00·4b495f49·4e56414c·49445f41·4c494153·KI_INVALID_ALIAS
2117 ··0x0043ac10·574e5f45·56454e54·5f545950·45000000·WN_EVENT_TYPE...2117 ··0x0043ac10·00554e4b·4e4f574e·5f455645·4e545f54·.UNKNOWN_EVENT_T
2118 ··0x0043ac20·4e376f70·656e7670·6e394578·63657074·N7openvpn9Except2118 ··0x0043ac20·59504500·00000000·00000000·00000000·YPE.............
2119 ··0x0043ac30·696f6e45·00000000·00000000·00000000·ionE............2119 ··0x0043ac30·4e376f70·656e7670·6e394578·63657074·N7openvpn9Except
2120 ··0x0043ac40·4e376f70·656e7670·6e313345·78636570·N7openvpn13Excep2120 ··0x0043ac40·696f6e45·00000000·00000000·00000000·ionE............
2121 ··0x0043ac50·74696f6e·436f6465·45000000·00000000·tionCodeE.......2121 ··0x0043ac50·4e376f70·656e7670·6e313345·78636570·N7openvpn13Excep
2122 ··0x0043ac60·4e376f70·656e7670·6e323254·72616e73·N7openvpn22Trans2122 ··0x0043ac60·74696f6e·436f6465·45000000·00000000·tionCodeE.......
2123 ··0x0043ac70·706f7274·436c6965·6e744661·63746f72·portClientFactor2123 ··0x0043ac70·4e376f70·656e7670·6e323254·72616e73·N7openvpn22Trans
2124 ··0x0043ac80·79450000·00000000·00000000·00000000·yE..............2124 ··0x0043ac80·706f7274·436c6965·6e744661·63746f72·portClientFactor
2125 ··0x0043ac90·4e376f70·656e7670·6e325243·494e535f·N7openvpn2RCINS_2125 ··0x0043ac90·79450000·00000000·00000000·00000000·yE..............
2126 ··0x0043aca0·32327468·72656164·5f756e73·6166655f·22thread_unsafe_2126 ··0x0043aca0·4e376f70·656e7670·6e325243·494e535f·N7openvpn2RCINS_
2127 ··0x0043acb0·72656663·6f756e74·45454500·00000000·refcountEEE.....2127 ··0x0043acb0·32327468·72656164·5f756e73·6166655f·22thread_unsafe_
2128 ··0x0043acc0·4e376f70·656e7670·6e313255·44505472·N7openvpn12UDPTr2128 ··0x0043acc0·72656663·6f756e74·45454500·00000000·refcountEEE.....
2129 ··0x0043acd0·616e7370·6f727431·32436c69·656e7443·ansport12ClientC2129 ··0x0043acd0·4e376f70·656e7670·6e313255·44505472·N7openvpn12UDPTr
2130 ··0x0043ace0·6f6e6669·67450000·00000000·00000000·onfigE..........2130 ··0x0043ace0·616e7370·6f727431·32436c69·656e7443·ansport12ClientC
2131 ··0x0043acf0·4e376f70·656e7670·6e313254·43505472·N7openvpn12TCPTr2131 ··0x0043acf0·6f6e6669·67450000·00000000·00000000·onfigE..........
2132 ··0x0043ad00·616e7370·6f727431·32436c69·656e7443·ansport12ClientC2132 ··0x0043ad00·4e376f70·656e7670·6e313254·43505472·N7openvpn12TCPTr
2133 ··0x0043ad10·6f6e6669·67450000·00000000·00000000·onfigE..........2133 ··0x0043ad10·616e7370·6f727431·32436c69·656e7443·ansport12ClientC
2134 ··0x0043ad20·4e376f70·656e7670·6e313848·54545050·N7openvpn18HTTPP2134 ··0x0043ad20·6f6e6669·67450000·00000000·00000000·onfigE..........
2135 ··0x0043ad30·726f7879·5472616e·73706f72·74313243·roxyTransport12C2135 ··0x0043ad30·4e376f70·656e7670·6e313848·54545050·N7openvpn18HTTPP
2136 ··0x0043ad40·6c69656e·74436f6e·66696745·00000000·lientConfigE....2136 ··0x0043ad40·726f7879·5472616e·73706f72·74313243·roxyTransport12C
2137 ··0x0043ad50·4e376f70·656e7670·6e313654·756e436c·N7openvpn16TunCl2137 ··0x0043ad50·6c69656e·74436f6e·66696745·00000000·lientConfigE....
2138 ··0x0043ad60·69656e74·46616374·6f727945·00000000·ientFactoryE....2138 ··0x0043ad60·4e376f70·656e7670·6e313654·756e436c·N7openvpn16TunCl
2139 ··0x0043ad70·4e376f70·656e7670·6e313654·756e4275·N7openvpn16TunBu2139 ··0x0043ad70·69656e74·46616374·6f727945·00000000·ientFactoryE....
2140 ··0x0043ad80·696c6465·72436c69·656e7431·32436c69·ilderClient12Cli2140 ··0x0043ad80·4e376f70·656e7670·6e313654·756e4275·N7openvpn16TunBu
2141 ··0x0043ad90·656e7443·6f6e6669·67450000·00000000·entConfigE......2141 ··0x0043ad90·696c6465·72436c69·656e7431·32436c69·ilderClient12Cli
2142 ··0x0043ada0·4e376f70·656e7670·6e39436c·69656e74·N7openvpn9Client2142 ··0x0043ada0·656e7443·6f6e6669·67450000·00000000·entConfigE......
2143 ··0x0043adb0·41504931·334f7065·6e56504e·436c6965·API13OpenVPNClie2143 ··0x0043adb0·4e376f70·656e7670·6e39436c·69656e74·N7openvpn9Client
2144 ··0x0043adc0·6e744500·00000000·00000000·00000000·ntE.............2144 ··0x0043adc0·41504931·334f7065·6e56504e·436c6965·API13OpenVPNClie
2145 ··0x0043add0·4e376f70·656e7670·6e313454·756e4275·N7openvpn14TunBu2145 ··0x0043add0·6e744500·00000000·00000000·00000000·ntE.............
2146 ··0x0043ade0·696c6465·72426173·65450000·00000000·ilderBaseE......2146 ··0x0043ade0·4e376f70·656e7670·6e313454·756e4275·N7openvpn14TunBu
2147 ··0x0043adf0·4e376f70·656e7670·6e39436c·69656e74·N7openvpn9Client2147 ··0x0043adf0·696c6465·72426173·65450000·00000000·ilderBaseE......
2148 ··0x0043ae00·41504931·314c6f67·52656365·69766572·API11LogReceiver2148 ··0x0043ae00·4e376f70·656e7670·6e39436c·69656e74·N7openvpn9Client
2149 ··0x0043ae10·45000000·00000000·00000000·00000000·E...............2149 ··0x0043ae10·41504931·314c6f67·52656365·69766572·API11LogReceiver
2150 ··0x0043ae20·4e376f70·656e7670·6e313145·78746572·N7openvpn11Exter2150 ··0x0043ae20·45000000·00000000·00000000·00000000·E...............
2151 ··0x0043ae30·6e616c54·756e3746·6163746f·72794500·nalTun7FactoryE.2151 ··0x0043ae30·4e376f70·656e7670·6e313145·78746572·N7openvpn11Exter
2152 ··0x0043ae40·4e376f70·656e7670·6e313745·78746572·N7openvpn17Exter2152 ··0x0043ae40·6e616c54·756e3746·6163746f·72794500·nalTun7FactoryE.
2153 ··0x0043ae50·6e616c54·72616e73·706f7274·37466163·nalTransport7Fac2153 ··0x0043ae50·4e376f70·656e7670·6e313745·78746572·N7openvpn17Exter
2154 ··0x0043ae60·746f7279·45000000·00000000·00000000·toryE...........2154 ··0x0043ae60·6e616c54·72616e73·706f7274·37466163·nalTransport7Fac
2155 ··0x0043ae70·4e376f70·656e7670·6e313545·78746572·N7openvpn15Exter2155 ··0x0043ae70·746f7279·45000000·00000000·00000000·toryE...........
2156 ··0x0043ae80·6e616c50·4b494261·73654500·00000000·nalPKIBaseE.....2156 ··0x0043ae80·4e376f70·656e7670·6e313545·78746572·N7openvpn15Exter
2157 ··0x0043ae90·4e346173·696f3664·65746169·6c313573·N4asio6detail15s2157 ··0x0043ae90·6e616c50·4b494261·73654500·00000000·nalPKIBaseE.....
2158 ··0x0043aea0·79737465·6d5f6361·7465676f·72794500·ystem_categoryE.2158 ··0x0043aea0·4e346173·696f3664·65746169·6c313573·N4asio6detail15s
2159 ··0x0043aeb0·4e346173·696f3565·72726f72·36646574·N4asio5error6det2159 ··0x0043aeb0·79737465·6d5f6361·7465676f·72794500·ystem_categoryE.
2160 ··0x0043aec0·61696c31·346e6574·64625f63·61746567·ail14netdb_categ2160 ··0x0043aec0·4e346173·696f3565·72726f72·36646574·N4asio5error6det
2161 ··0x0043aed0·6f727945·00000000·00000000·00000000·oryE............2161 ··0x0043aed0·61696c31·346e6574·64625f63·61746567·ail14netdb_categ
2162 ··0x0043aee0·4e346173·696f3565·72726f72·36646574·N4asio5error6det2162 ··0x0043aee0·6f727945·00000000·00000000·00000000·oryE............
2163 ··0x0043aef0·61696c31·37616464·72696e66·6f5f6361·ail17addrinfo_ca2163 ··0x0043aef0·4e346173·696f3565·72726f72·36646574·N4asio5error6det
2164 ··0x0043af00·7465676f·72794500·00000000·00000000·tegoryE.........2164 ··0x0043af00·61696c31·37616464·72696e66·6f5f6361·ail17addrinfo_ca
2165 ··0x0043af10·4e346173·696f3565·72726f72·36646574·N4asio5error6det2165 ··0x0043af10·7465676f·72794500·00000000·00000000·tegoryE.........
2166 ··0x0043af20·61696c31·336d6973·635f6361·7465676f·ail13misc_catego2166 ··0x0043af20·4e346173·696f3565·72726f72·36646574·N4asio5error6det
2167 ··0x0043af30·72794500·00000000·00000000·00000000·ryE.............2167 ··0x0043af30·61696c31·336d6973·635f6361·7465676f·ail13misc_catego
2168 ··0x0043af40·4e376f70·656e7670·6e313554·72616e73·N7openvpn15Trans2168 ··0x0043af40·72794500·00000000·00000000·00000000·ryE.............
2169 ··0x0043af50·706f7274·436c6965·6e744500·00000000·portClientE.....2169 ··0x0043af50·4e376f70·656e7670·6e313554·72616e73·N7openvpn15Trans
2170 ··0x0043af60·4e376f70·656e7670·6e313255·44505472·N7openvpn12UDPTr2170 ··0x0043af60·706f7274·436c6965·6e744500·00000000·portClientE.....
2171 ··0x0043af70·616e7370·6f727436·436c6965·6e744500·ansport6ClientE.2171 ··0x0043af70·4e376f70·656e7670·6e313255·44505472·N7openvpn12UDPTr
2172 ··0x0043af80·4e376f70·656e7670·6e313541·73796e63·N7openvpn15Async2172 ··0x0043af80·616e7370·6f727436·436c6965·6e744500·ansport6ClientE.
2173 ··0x0043af90·5265736f·6c766162·6c65494e·34617369·ResolvableIN4asi2173 ··0x0043af90·4e376f70·656e7670·6e313541·73796e63·N7openvpn15Async
2174 ··0x0043afa0·6f326970·31346261·7369635f·7265736f·o2ip14basic_reso2174 ··0x0043afa0·5265736f·6c766162·6c65494e·34617369·ResolvableIN4asi
2175 ··0x0043afb0·6c766572·494e5332·5f337564·70454e53·lverINS2_3udpENS2175 ··0x0043afb0·6f326970·31346261·7369635f·7265736f·o2ip14basic_reso
2176 ··0x0043afc0·315f3965·78656375·74696f6e·3132616e·1_9execution12an2176 ··0x0043afc0·6c766572·494e5332·5f337564·70454e53·lverINS2_3udpENS
2177 ··0x0043afd0·795f6578·65637574·6f72494a·4e53355f·y_executorIJNS5_2177 ··0x0043afd0·315f3965·78656375·74696f6e·3132616e·1_9execution12an
2178 ··0x0043afe0·3132636f·6e746578·745f6173·5f744952·12context_as_tIR2178 ··0x0043afe0·795f6578·65637574·6f72494a·4e53355f·y_executorIJNS5_
2179 ··0x0043aff0·4e53315f·31376578·65637574·696f6e5f·NS1_17execution_2179 ··0x0043aff0·3132636f·6e746578·745f6173·5f744952·12context_as_tIR
2180 ··0x0043b000·636f6e74·65787445·45454e53·355f3664·contextEEENS5_6d2180 ··0x0043b000·4e53315f·31376578·65637574·696f6e5f·NS1_17execution_
2181 ··0x0043b010·65746169·6c38626c·6f636b69·6e67376e·etail8blocking7n2181 ··0x0043b010·636f6e74·65787445·45454e53·355f3664·contextEEENS5_6d
2182 ··0x0043b020·65766572·5f74494c·69304545·454e5335·ever_tILi0EEENS52182 ··0x0043b020·65746169·6c38626c·6f636b69·6e67376e·etail8blocking7n
2183 ··0x0043b030·5f313170·72656665·725f6f6e·6c79494e·_11prefer_onlyIN2183 ··0x0043b030·65766572·5f74494c·69304545·454e5335·ever_tILi0EEENS5
2184 ··0x0043b040·53435f31·30706f73·7369626c·795f7449·SC_10possibly_tI2184 ··0x0043b040·5f313170·72656665·725f6f6e·6c79494e·_11prefer_onlyIN
2185 ··0x0043b050·4c693045·45454545·4e53465f·494e5342·Li0EEEEENSF_INSB2185 ··0x0043b050·53435f31·30706f73·7369626c·795f7449·SC_10possibly_tI
2186 ··0x0043b060·5f31366f·75747374·616e6469·6e675f77·_16outstanding_w2186 ··0x0043b060·4c693045·45454545·4e53465f·494e5342·Li0EEEEENSF_INSB
2187 ··0x0043b070·6f726b39·74726163·6b65645f·74494c69·ork9tracked_tILi2187 ··0x0043b070·5f31366f·75747374·616e6469·6e675f77·_16outstanding_w
2188 ··0x0043b080·30454545·45454e53·465f494e·534a5f31·0EEEEENSF_INSJ_12188 ··0x0043b080·6f726b39·74726163·6b65645f·74494c69·ork9tracked_tILi
2189 ··0x0043b090·31756e74·7261636b·65645f74·494c6930·1untracked_tILi02189 ··0x0043b090·30454545·45454e53·465f494e·534a5f31·0EEEEENSF_INSJ_1
2190 ··0x0043b0a0·45454545·454e5346·5f494e53·425f3132·EEEEENSF_INSB_122190 ··0x0043b0a0·31756e74·7261636b·65645f74·494c6930·1untracked_tILi0
2191 ··0x0043b0b0·72656c61·74696f6e·73686970·36666f72·relationship6for2191 ··0x0043b0b0·45454545·454e5346·5f494e53·425f3132·EEEEENSF_INSB_12
2192 ··0x0043b0c0·6b5f7449·4c693045·45454545·4e53465f·k_tILi0EEEEENSF_2192 ··0x0043b0c0·72656c61·74696f6e·73686970·36666f72·relationship6for
2193 ··0x0043b0d0·494e5351·5f313463·6f6e7469·6e756174·INSQ_14continuat2193 ··0x0043b0d0·6b5f7449·4c693045·45454545·4e53465f·k_tILi0EEEEENSF_
2194 ··0x0043b0e0·696f6e5f·74494c69·30454545·45454545·ion_tILi0EEEEEEE2194 ··0x0043b0e0·494e5351·5f313463·6f6e7469·6e756174·INSQ_14continuat
2195 ··0x0043b0f0·45454545·45000000·00000000·00000000·EEEEE...........2195 ··0x0043b0f0·696f6e5f·74494c69·30454545·45454545·ion_tILi0EEEEEEE
2196 ··0x0043b100·4e346173·696f3664·65746169·6c313474·N4asio6detail14t2196 ··0x0043b100·45454545·45000000·00000000·00000000·EEEEE...........
2197 ··0x0043b110·79706569·645f7772·61707065·72494e53·ypeid_wrapperINS2197 ··0x0043b110·4e346173·696f3664·65746169·6c313474·N4asio6detail14t
2198 ··0x0043b120·305f3233·72656163·74697665·5f736f63·0_23reactive_soc2198 ··0x0043b120·79706569·645f7772·61707065·72494e53·ypeid_wrapperINS
2199 ··0x0043b130·6b65745f·73657276·69636549·4e535f32·ket_serviceINS_22199 ··0x0043b130·305f3233·72656163·74697665·5f736f63·0_23reactive_soc
2200 ··0x0043b140·69703375·64704545·45454500·00000000·ip3udpEEEEE.....2200 ··0x0043b140·6b65745f·73657276·69636549·4e535f32·ket_serviceINS_2
2201 ··0x0043b150·4e346173·696f3664·65746169·6c323372·N4asio6detail23r2201 ··0x0043b150·69703375·64704545·45454500·00000000·ip3udpEEEEE.....
2202 ··0x0043b160·65616374·6976655f·736f636b·65745f73·eactive_socket_s2202 ··0x0043b160·4e346173·696f3664·65746169·6c323372·N4asio6detail23r
2203 ··0x0043b170·65727669·6365494e·535f3269·70337564·erviceINS_2ip3ud2203 ··0x0043b170·65616374·6976655f·736f636b·65745f73·eactive_socket_s
2204 ··0x0043b180·70454545·00000000·00000000·00000000·pEEE............2204 ··0x0043b180·65727669·6365494e·535f3269·70337564·erviceINS_2ip3ud
2205 ··0x0043b190·4e346173·696f3664·65746169·6c333065·N4asio6detail30e2205 ··0x0043b190·70454545·00000000·00000000·00000000·pEEE............
2206 ··0x0043b1a0·78656375·74696f6e·5f636f6e·74657874·xecution_context2206 ··0x0043b1a0·4e346173·696f3664·65746169·6c333065·N4asio6detail30e
2207 ··0x0043b1b0·5f736572·76696365·5f626173·65494e53·_service_baseINS2207 ··0x0043b1b0·78656375·74696f6e·5f636f6e·74657874·xecution_context
2208 ··0x0043b1c0·305f3233·72656163·74697665·5f736f63·0_23reactive_soc2208 ··0x0043b1c0·5f736572·76696365·5f626173·65494e53·_service_baseINS
2209 ··0x0043b1d0·6b65745f·73657276·69636549·4e535f32·ket_serviceINS_22209 ··0x0043b1d0·305f3233·72656163·74697665·5f736f63·0_23reactive_soc
2210 ··0x0043b1e0·69703375·64704545·45454500·00000000·ip3udpEEEEE.....2210 ··0x0043b1e0·6b65745f·73657276·69636549·4e535f32·ket_serviceINS_2
2211 ··0x0043b1f0·4e346173·696f3137·65786563·7574696f·N4asio17executio2211 ··0x0043b1f0·69703375·64704545·45454500·00000000·ip3udpEEEEE.....
2212 ··0x0043b200·6e5f636f·6e746578·74377365·72766963·n_context7servic2212 ··0x0043b200·4e346173·696f3137·65786563·7574696f·N4asio17executio
2213 ··0x0043b210·65450000·00000000·00000000·00000000·eE..............2213 ··0x0043b210·6e5f636f·6e746578·74377365·72766963·n_context7servic
2214 ··0x0043b220·4e346173·696f3664·65746169·6c31316e·N4asio6detail11n2214 ··0x0043b220·65450000·00000000·00000000·00000000·eE..............
Max diff block lines reached; 2901962/2960146 bytes (98.03%) of diff not shown.
732 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 5594 lines modifiedOffset 1, 5594 lines modified
  
Diff chunk too large, falling back to line-by-line diff (5591 lines added, 5591 lines removed)
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x00491840·011b033b·645d0100·ab2b0000·c0b7ceff·...;d]...+......2 ··0x00491850·011b033b·645d0100·ab2b0000·b0b7ceff·...;d]...+......
3 ··0x00491850·e8720100·18b8ceff·30730100·34b8ceff·.r......0s..4...3 ··0x00491860·e8720100·08b8ceff·30730100·24b8ceff·.r......0s..$...
4 ··0x00491860·48730100·50b8ceff·60730100·a8b8ceff·Hs..P...`s......4 ··0x00491870·48730100·40b8ceff·60730100·98b8ceff·Hs..@...`s......
5 ··0x00491870·a8730100·c4b8ceff·c0730100·1cb9ceff·.s.......s......5 ··0x00491880·a8730100·b4b8ceff·c0730100·0cb9ceff·.s.......s......
6 ··0x00491880·08740100·38b9ceff·20740100·54b9ceff·.t..8...·t..T...6 ··0x00491890·08740100·28b9ceff·20740100·44b9ceff·.t..(...·t..D...
7 ··0x00491890·38740100·70b9ceff·50740100·8cb9ceff·8t..p...Pt......7 ··0x004918a0·38740100·60b9ceff·50740100·7cb9ceff·8t..`...Pt..|...
8 ··0x004918a0·68740100·a8b9ceff·80740100·c4b9ceff·ht.......t......8 ··0x004918b0·68740100·98b9ceff·80740100·b4b9ceff·ht.......t......
9 ··0x004918b0·f0a40200·64bbceff·88e60200·a4bcceff·....d...........9 ··0x004918c0·f0a40200·54bbceff·88e60200·94bcceff·....T...........
10 ··0x004918c0·10820600·08beceff·30820600·6cbfceff·........0...l...10 ··0x004918d0·10820600·f8bdceff·30820600·5cbfceff·........0...\...
11 ··0x004918d0·50820600·acbfceff·70820600·ecbfceff·P.......p.......11 ··0x004918e0·50820600·9cbfceff·70820600·dcbfceff·P.......p.......
12 ··0x004918e0·90820600·2cc0ceff·b0820600·a8c0ceff·....,...........12 ··0x004918f0·90820600·1cc0ceff·b0820600·98c0ceff·................
13 ··0x004918f0·805d0100·b8c0ceff·b85d0100·3cc1ceff·.].......]..<...13 ··0x00491900·805d0100·a8c0ceff·b85d0100·2cc1ceff·.].......]..,...
14 ··0x00491900·e85d0100·58c3ceff·185e0100·dcc3ceff·.]..X....^......14 ··0x00491910·e85d0100·48c3ceff·185e0100·ccc3ceff·.]..H....^......
15 ··0x00491910·485e0100·00c6ceff·785e0100·84c6ceff·H^......x^......15 ··0x00491920·485e0100·f0c5ceff·785e0100·74c6ceff·H^......x^..t...
16 ··0x00491920·a85e0100·a8c8ceff·d85e0100·2cc9ceff·.^.......^..,...16 ··0x00491930·a85e0100·98c8ceff·d85e0100·1cc9ceff·.^.......^......
17 ··0x00491930·085f0100·58caceff·305f0100·38cbceff·._..X...0_..8...17 ··0x00491940·085f0100·48caceff·305f0100·28cbceff·._..H...0_..(...
18 ··0x00491940·585f0100·60cfceff·885f0100·a8d6ceff·X_..`...._......18 ··0x00491950·585f0100·50cfceff·885f0100·98d6ceff·X_..P...._......
19 ··0x00491950·c05f0100·4cd9ceff·f85f0100·18dbceff·._..L...._......19 ··0x00491960·c05f0100·3cd9ceff·f85f0100·08dbceff·._..<...._......
20 ··0x00491960·20600100·70dcceff·50600100·00deceff··`..p...P`......20 ··0x00491970·20600100·60dcceff·50600100·f0ddceff··`..`...P`......
21 ··0x00491970·88600100·dce5ceff·b8600100·1ce8ceff·.`.......`......21 ··0x00491980·88600100·cce5ceff·b8600100·0ce8ceff·.`.......`......
22 ··0x00491980·e0600100·94eaceff·18610100·a8eaceff·.`.......a......22 ··0x00491990·e0600100·84eaceff·18610100·98eaceff·.`.......a......
23 ··0x00491990·30610100·b4eaceff·48610100·08f3ceff·0a......Ha......23 ··0x004919a0·30610100·a4eaceff·48610100·f8f2ceff·0a......Ha......
24 ··0x004919a0·80610100·d8f5ceff·b8610100·f8f6ceff·.a.......a......24 ··0x004919b0·80610100·c8f5ceff·b8610100·e8f6ceff·.a.......a......
25 ··0x004919b0·e8610100·00f7ceff·00620100·0cf8ceff·.a.......b......25 ··0x004919c0·e8610100·f0f6ceff·00620100·fcf7ceff·.a.......b......
26 ··0x004919c0·28620100·7404cfff·60620100·b005cfff·(b..t...`b......26 ··0x004919d0·28620100·6404cfff·60620100·a005cfff·(b..d...`b......
27 ··0x004919d0·88620100·7406cfff·b0620100·3008cfff·.b..t....b..0...27 ··0x004919e0·88620100·6406cfff·b0620100·2008cfff·.b..d....b..·...
28 ··0x004919e0·e0620100·3009cfff·00630100·000acfff·.b..0....c......28 ··0x004919f0·e0620100·2009cfff·00630100·f009cfff·.b..·....c......
29 ··0x004919f0·20630100·dc0acfff·48630100·f00bcfff··c......Hc......29 ··0x00491a00·20630100·cc0acfff·48630100·e00bcfff··c......Hc......
30 ··0x00491a00·70630100·400dcfff·98630100·000ecfff·pc..@....c......30 ··0x00491a10·70630100·300dcfff·98630100·f00dcfff·pc..0....c......
31 ··0x00491a10·c0630100·b80fcfff·e0630100·4013cfff·.c.......c..@...31 ··0x00491a20·c0630100·a80fcfff·e0630100·3013cfff·.c.......c..0...
32 ··0x00491a20·10640100·6813cfff·28640100·7013cfff·.d..h...(d..p...32 ··0x00491a30·10640100·5813cfff·28640100·6013cfff·.d..X...(d..`...
33 ··0x00491a30·40640100·3415cfff·70640100·a815cfff·@d..4...pd......33 ··0x00491a40·40640100·2415cfff·70640100·9815cfff·@d..$...pd......
34 ··0x00491a40·90640100·7c1ccfff·c0640100·501dcfff·.d..|....d..P...34 ··0x00491a50·90640100·6c1ccfff·c0640100·401dcfff·.d..l....d..@...
35 ··0x00491a50·e8640100·b420cfff·20650100·9421cfff·.d...·..·e...!..35 ··0x00491a60·e8640100·a420cfff·20650100·8421cfff·.d...·..·e...!..
36 ··0x00491a60·48650100·0022cfff·68650100·9823cfff·He..."..he...#..36 ··0x00491a70·48650100·f021cfff·68650100·8823cfff·He...!..he...#..
37 ··0x00491a70·90650100·b82fcfff·c8650100·b831cfff·.e.../...e...1..37 ··0x00491a80·90650100·a82fcfff·c8650100·a831cfff·.e.../...e...1..
38 ··0x00491a80·00660100·cc34cfff·30660100·0035cfff·.f...4..0f...5..38 ··0x00491a90·00660100·bc34cfff·30660100·f034cfff·.f...4..0f...4..
39 ··0x00491a90·48660100·2835cfff·60660100·c838cfff·Hf..(5..`f...8..39 ··0x00491aa0·48660100·1835cfff·60660100·b838cfff·Hf...5..`f...8..
40 ··0x00491aa0·98660100·603acfff·d0660100·3c5ecfff·.f..`:...f..<^..40 ··0x00491ab0·98660100·503acfff·d0660100·2c5ecfff·.f..P:...f..,^..
41 ··0x00491ab0·08670100·1c5fcfff·28670100·8c61cfff·.g..._..(g...a..41 ··0x00491ac0·08670100·0c5fcfff·28670100·7c61cfff·.g..._..(g..|a..
42 ··0x00491ac0·60670100·9061cfff·78670100·6c66cfff·`g...a..xg..lf..42 ··0x00491ad0·60670100·8061cfff·78670100·5c66cfff·`g...a..xg..\f..
43 ··0x00491ad0·a8670100·bc68cfff·d8670100·e468cfff·.g...h...g...h..43 ··0x00491ae0·a8670100·ac68cfff·d8670100·d468cfff·.g...h...g...h..
44 ··0x00491ae0·f0670100·006bcfff·10680100·3c6bcfff·.g...k...h..<k..44 ··0x00491af0·f0670100·f06acfff·10680100·2c6bcfff·.g...j...h..,k..
45 ··0x00491af0·30680100·946dcfff·60680100·986dcfff·0h...m..`h...m..45 ··0x00491b00·30680100·846dcfff·60680100·886dcfff·0h...m..`h...m..
46 ··0x00491b00·78680100·646ecfff·a0680100·406fcfff·xh..dn...h..@o..46 ··0x00491b10·78680100·546ecfff·a0680100·306fcfff·xh..Tn...h..0o..
47 ··0x00491b10·c8680100·2c71cfff·f0680100·9871cfff·.h..,q...h...q..47 ··0x00491b20·c8680100·1c71cfff·f0680100·8871cfff·.h...q...h...q..
48 ··0x00491b20·18690100·4874cfff·40690100·6c75cfff·.i..Ht..@i..lu..48 ··0x00491b30·18690100·3874cfff·40690100·5c75cfff·.i..8t..@i..\u..
49 ··0x00491b30·60690100·8476cfff·80690100·6877cfff·`i...v...i..hw..49 ··0x00491b40·60690100·7476cfff·80690100·5877cfff·`i..tv...i..Xw..
50 ··0x00491b40·a8690100·7078cfff·d0690100·7878cfff·.i..px...i..xx..50 ··0x00491b50·a8690100·6078cfff·d0690100·6878cfff·.i..`x...i..hx..
51 ··0x00491b50·e8690100·ec7acfff·186a0100·f47acfff·.i...z...j...z..51 ··0x00491b60·e8690100·dc7acfff·186a0100·e47acfff·.i...z...j...z..
52 ··0x00491b60·306a0100·fc7acfff·486a0100·007bcfff·0j...z..Hj...{..52 ··0x00491b70·306a0100·ec7acfff·486a0100·f07acfff·0j...z..Hj...z..
53 ··0x00491b70·606a0100·087bcfff·786a0100·107bcfff·`j...{..xj...{..53 ··0x00491b80·606a0100·f87acfff·786a0100·007bcfff·`j...z..xj...{..
54 ··0x00491b80·906a0100·e87bcfff·b86a0100·887ccfff·.j...{...j...|..54 ··0x00491b90·906a0100·d87bcfff·b86a0100·787ccfff·.j...{...j..x|..
55 ··0x00491b90·d86a0100·007ecfff·086b0100·5c7ecfff·.j...~...k..\~..55 ··0x00491ba0·d86a0100·f07dcfff·086b0100·4c7ecfff·.j...}...k..L~..
56 ··0x00491ba0·206b0100·d47fcfff·406b0100·f47fcfff··k......@k......56 ··0x00491bb0·206b0100·c47fcfff·406b0100·e47fcfff··k......@k......
57 ··0x00491bb0·586b0100·1880cfff·706b0100·d481cfff·Xk......pk......57 ··0x00491bc0·586b0100·0880cfff·706b0100·c481cfff·Xk......pk......
58 ··0x00491bc0·a06b0100·bc82cfff·c86b0100·ac83cfff·.k.......k......58 ··0x00491bd0·a06b0100·ac82cfff·c86b0100·9c83cfff·.k.......k......
59 ··0x00491bd0·f06b0100·e084cfff·206c0100·e085cfff·.k......·l......59 ··0x00491be0·f06b0100·d084cfff·206c0100·d085cfff·.k......·l......
60 ··0x00491be0·486c0100·e485cfff·606c0100·3486cfff·Hl......`l..4...60 ··0x00491bf0·486c0100·d485cfff·606c0100·2486cfff·Hl......`l..$...
61 ··0x00491bf0·806c0100·4086cfff·986c0100·4886cfff·.l..@....l..H...61 ··0x00491c00·806c0100·3086cfff·986c0100·3886cfff·.l..0....l..8...
62 ··0x00491c00·b06c0100·a886cfff·d06c0100·0487cfff·.l.......l......62 ··0x00491c10·b06c0100·9886cfff·d06c0100·f486cfff·.l.......l......
63 ··0x00491c10·f06c0100·048bcfff·206d0100·608bcfff·.l......·m..`...63 ··0x00491c20·f06c0100·f48acfff·206d0100·508bcfff·.l......·m..P...
64 ··0x00491c20·406d0100·bc8bcfff·606d0100·c08bcfff·@m......`m......64 ··0x00491c30·406d0100·ac8bcfff·606d0100·b08bcfff·@m......`m......
65 ··0x00491c30·786d0100·c48bcfff·906d0100·c88bcfff·xm.......m......65 ··0x00491c40·786d0100·b48bcfff·906d0100·b88bcfff·xm.......m......
66 ··0x00491c40·a86d0100·d08bcfff·c06d0100·d48bcfff·.m.......m......66 ··0x00491c50·a86d0100·c08bcfff·c06d0100·c48bcfff·.m.......m......
67 ··0x00491c50·d86d0100·d88bcfff·f06d0100·dc8bcfff·.m.......m......67 ··0x00491c60·d86d0100·c88bcfff·f06d0100·cc8bcfff·.m.......m......
68 ··0x00491c60·086e0100·e08bcfff·206e0100·9c8ccfff·.n......·n......68 ··0x00491c70·086e0100·d08bcfff·206e0100·8c8ccfff·.n......·n......
69 ··0x00491c70·406e0100·588dcfff·606e0100·1c8ecfff·@n..X...`n......69 ··0x00491c80·406e0100·488dcfff·606e0100·0c8ecfff·@n..H...`n......
70 ··0x00491c80·806e0100·e08ecfff·a06e0100·9c8fcfff·.n.......n......70 ··0x00491c90·806e0100·d08ecfff·a06e0100·8c8fcfff·.n.......n......
71 ··0x00491c90·c06e0100·5890cfff·e06e0100·1c91cfff·.n..X....n......71 ··0x00491ca0·c06e0100·4890cfff·e06e0100·0c91cfff·.n..H....n......
72 ··0x00491ca0·006f0100·e091cfff·206f0100·ec91cfff·.o......·o......72 ··0x00491cb0·006f0100·d091cfff·206f0100·dc91cfff·.o......·o......
73 ··0x00491cb0·386f0100·1892cfff·586f0100·3092cfff·8o......Xo..0...73 ··0x00491cc0·386f0100·0892cfff·586f0100·2092cfff·8o......Xo..·...
74 ··0x00491cc0·706f0100·6892cfff·906f0100·7092cfff·po..h....o..p...74 ··0x00491cd0·706f0100·5892cfff·906f0100·6092cfff·po..X....o..`...
75 ··0x00491cd0·a86f0100·7492cfff·c06f0100·7892cfff·.o..t....o..x...75 ··0x00491ce0·a86f0100·6492cfff·c06f0100·6892cfff·.o..d....o..h...
76 ··0x00491ce0·d86f0100·7c92cfff·f06f0100·8092cfff·.o..|....o......76 ··0x00491cf0·d86f0100·6c92cfff·f06f0100·7092cfff·.o..l....o..p...
77 ··0x00491cf0·08700100·8492cfff·20700100·b892cfff·.p......·p......77 ··0x00491d00·08700100·7492cfff·20700100·a892cfff·.p..t...·p......
78 ··0x00491d00·38700100·c492cfff·50700100·f092cfff·8p......Pp......78 ··0x00491d10·38700100·b492cfff·50700100·e092cfff·8p......Pp......
79 ··0x00491d10·70700100·0893cfff·88700100·4093cfff·pp.......p..@...79 ··0x00491d20·70700100·f892cfff·88700100·3093cfff·pp.......p..0...
80 ··0x00491d20·a8700100·4893cfff·c0700100·5093cfff·.p..H....p..P...80 ··0x00491d30·a8700100·3893cfff·c0700100·4093cfff·.p..8....p..@...
81 ··0x00491d30·d8700100·5893cfff·f0700100·6093cfff·.p..X....p..`...81 ··0x00491d40·d8700100·4893cfff·f0700100·5093cfff·.p..H....p..P...
82 ··0x00491d40·08710100·6893cfff·20710100·7093cfff·.q..h...·q..p...82 ··0x00491d50·08710100·5893cfff·20710100·6093cfff·.q..X...·q..`...
83 ··0x00491d50·38710100·7893cfff·50710100·8093cfff·8q..x...Pq......83 ··0x00491d60·38710100·6893cfff·50710100·7093cfff·8q..h...Pq..p...
84 ··0x00491d60·68710100·8893cfff·80710100·9093cfff·hq.......q......84 ··0x00491d70·68710100·7893cfff·80710100·8093cfff·hq..x....q......
85 ··0x00491d70·98710100·9893cfff·b0710100·a093cfff·.q.......q......85 ··0x00491d80·98710100·8893cfff·b0710100·9093cfff·.q.......q......
86 ··0x00491d80·c8710100·a893cfff·e0710100·b093cfff·.q.......q......86 ··0x00491d90·c8710100·9893cfff·e0710100·a093cfff·.q.......q......
87 ··0x00491d90·f8710100·b893cfff·10720100·c093cfff·.q.......r......87 ··0x00491da0·f8710100·a893cfff·10720100·b093cfff·.q.......r......
88 ··0x00491da0·28720100·c893cfff·40720100·d093cfff·(r......@r......88 ··0x00491db0·28720100·b893cfff·40720100·c093cfff·(r......@r......
89 ··0x00491db0·58720100·d893cfff·70720100·e093cfff·Xr......pr......89 ··0x00491dc0·58720100·c893cfff·70720100·d093cfff·Xr......pr......
90 ··0x00491dc0·88720100·e893cfff·a0720100·f493cfff·.r.......r......90 ··0x00491dd0·88720100·d893cfff·a0720100·e493cfff·.r.......r......
91 ··0x00491dd0·b8720100·f893cfff·d0720100·fc93cfff·.r.......r......91 ··0x00491de0·b8720100·e893cfff·d0720100·ec93cfff·.r.......r......
92 ··0x00491de0·08730100·1894cfff·80730100·3494cfff·.s.......s..4...92 ··0x00491df0·08730100·0894cfff·80730100·2494cfff·.s.......s..$...
93 ··0x00491df0·e0730100·5094cfff·98740100·7494cfff·.s..P....t..t...93 ··0x00491e00·e0730100·4094cfff·98740100·6494cfff·.s..@....t..d...
94 ··0x00491e00·b8740100·8094cfff·d0740100·d095cfff·.t.......t......94 ··0x00491e10·b8740100·7094cfff·d0740100·c095cfff·.t..p....t......
95 ··0x00491e10·f8740100·f495cfff·18750100·0096cfff·.t.......u......95 ··0x00491e20·f8740100·e495cfff·18750100·f095cfff·.t.......u......
96 ··0x00491e20·30750100·8497cfff·50750100·a897cfff·0u......Pu......96 ··0x00491e30·30750100·7497cfff·50750100·9897cfff·0u..t...Pu......
97 ··0x00491e30·70750100·b497cfff·88750100·8898cfff·pu.......u......97 ··0x00491e40·70750100·a497cfff·88750100·7898cfff·pu.......u..x...
98 ··0x00491e40·a8750100·ac98cfff·c8750100·b898cfff·.u.......u......98 ··0x00491e50·a8750100·9c98cfff·c8750100·a898cfff·.u.......u......
99 ··0x00491e50·e0750100·009acfff·00760100·289acfff·.u.......v..(...99 ··0x00491e60·e0750100·f099cfff·00760100·189acfff·.u.......v......
100 ··0x00491e60·18760100·589acfff·30760100·ac9acfff·.v..X...0v......100 ··0x00491e70·18760100·489acfff·30760100·9c9acfff·.v..H...0v......
101 ··0x00491e70·58760100·b49acfff·70760100·bc9acfff·Xv......pv......101 ··0x00491e80·58760100·a49acfff·70760100·ac9acfff·Xv......pv......
102 ··0x00491e80·88760100·c09acfff·a0760100·c49acfff·.v.......v......102 ··0x00491e90·88760100·b09acfff·a0760100·b49acfff·.v.......v......
103 ··0x00491e90·b8760100·c89acfff·d0760100·cc9acfff·.v.......v......103 ··0x00491ea0·b8760100·b89acfff·d0760100·bc9acfff·.v.......v......
104 ··0x00491ea0·e8760100·0c9dcfff·18770100·5c9dcfff·.v.......w..\...104 ··0x00491eb0·e8760100·fc9ccfff·18770100·4c9dcfff·.v.......w..L...
105 ··0x00491eb0·38770100·849dcfff·58770100·ac9dcfff·8w......Xw......105 ··0x00491ec0·38770100·749dcfff·58770100·9c9dcfff·8w..t...Xw......
106 ··0x00491ec0·78770100·b49dcfff·90770100·bc9dcfff·xw.......w......106 ··0x00491ed0·78770100·a49dcfff·90770100·ac9dcfff·xw.......w......
107 ··0x00491ed0·a8770100·c09dcfff·c0770100·c89dcfff·.w.......w......107 ··0x00491ee0·a8770100·b09dcfff·c0770100·b89dcfff·.w.......w......
108 ··0x00491ee0·d8770100·d89dcfff·f0770100·5c9ecfff·.w.......w..\...108 ··0x00491ef0·d8770100·c89dcfff·f0770100·4c9ecfff·.w.......w..L...
109 ··0x00491ef0·10780100·6c9ecfff·28780100·749ecfff·.x..l...(x..t...109 ··0x00491f00·10780100·5c9ecfff·28780100·649ecfff·.x..\...(x..d...
110 ··0x00491f00·40780100·44a0cfff·68780100·58a0cfff·@x..D...hx..X...110 ··0x00491f10·40780100·34a0cfff·68780100·48a0cfff·@x..4...hx..H...
111 ··0x00491f10·80780100·60a0cfff·98780100·6ca0cfff·.x..`....x..l...111 ··0x00491f20·80780100·50a0cfff·98780100·5ca0cfff·.x..P....x..\...
112 ··0x00491f20·b0780100·98a0cfff·d0780100·aca3cfff·.x.......x......112 ··0x00491f30·b0780100·88a0cfff·d0780100·9ca3cfff·.x.......x......
113 ··0x00491f30·08790100·bca3cfff·20790100·eca3cfff·.y......·y......113 ··0x00491f40·08790100·aca3cfff·20790100·dca3cfff·.y......·y......
114 ··0x00491f40·40790100·f4a3cfff·58790100·a8a4cfff·@y......Xy......114 ··0x00491f50·40790100·e4a3cfff·58790100·98a4cfff·@y......Xy......
115 ··0x00491f50·88790100·c0a4cfff·a0790100·f8a4cfff·.y.......y......115 ··0x00491f60·88790100·b0a4cfff·a0790100·e8a4cfff·.y.......y......
116 ··0x00491f60·c0790100·34a6cfff·e8790100·38a6cfff·.y..4....y..8...116 ··0x00491f70·c0790100·24a6cfff·e8790100·28a6cfff·.y..$....y..(...
117 ··0x00491f70·007a0100·58a6cfff·287a0100·30a7cfff·.z..X...(z..0...117 ··0x00491f80·007a0100·48a6cfff·287a0100·20a7cfff·.z..H...(z..·...
118 ··0x00491f80·507a0100·98a8cfff·807a0100·9ca8cfff·Pz.......z......118 ··0x00491f90·507a0100·88a8cfff·807a0100·8ca8cfff·Pz.......z......
119 ··0x00491f90·987a0100·a0a8cfff·b07a0100·a4a8cfff·.z.......z......119 ··0x00491fa0·987a0100·90a8cfff·b07a0100·94a8cfff·.z.......z......
120 ··0x00491fa0·c87a0100·a8a8cfff·e07a0100·f0a8cfff·.z.......z......120 ··0x00491fb0·c87a0100·98a8cfff·e07a0100·e0a8cfff·.z.......z......
121 ··0x00491fb0·087b0100·08abcfff·387b0100·74accfff·.{......8{..t...121 ··0x00491fc0·087b0100·f8aacfff·387b0100·64accfff·.{......8{..d...
122 ··0x00491fc0·607b0100·e0accfff·807b0100·fcaccfff·`{.......{......122 ··0x00491fd0·607b0100·d0accfff·807b0100·ecaccfff·`{.......{......
123 ··0x00491fd0·a87b0100·48adcfff·d07b0100·58aecfff·.{..H....{..X...123 ··0x00491fe0·a87b0100·38adcfff·d07b0100·48aecfff·.{..8....{..H...
124 ··0x00491fe0·f87b0100·7caecfff·187c0100·fcb0cfff·.{..|....|......124 ··0x00491ff0·f87b0100·6caecfff·187c0100·ecb0cfff·.{..l....|......
125 ··0x00491ff0·487c0100·c4b3cfff·807c0100·14b4cfff·H|.......|......125 ··0x00492000·487c0100·b4b3cfff·807c0100·04b4cfff·H|.......|......
Max diff block lines reached; 0/749234 bytes (0.00%) of diff not shown.
2.95 MB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 23080 lines modifiedOffset 1, 23080 lines modified
  
Diff chunk too large, falling back to line-by-line diff (23077 lines added, 23077 lines removed)
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x004a75a8·14000000·00000000·017a5200·017c1e01·.........zR..|..2 ··0x004a75b8·14000000·00000000·017a5200·017c1e01·.........zR..|..
3 ··0x004a75b8·1b0c1f00·00000000·14000000·1c000000·................3 ··0x004a75c8·1b0c1f00·00000000·14000000·1c000000·................
4 ··0x004a75c8·2063cdff·10000000·00000000·00000000··c..............4 ··0x004a75d8·1063cdff·10000000·00000000·00000000·.c..............
5 ··0x004a75d8·1c000000·00000000·017a504c·5200017c·.........zPLR..|5 ··0x004a75e8·1c000000·00000000·017a504c·5200017c·.........zPLR..|
6 ··0x004a75e8·1e0b9c75·3e0c0000·0000001c·1b0c1f00·...u>...........6 ··0x004a75f8·1e0b9c65·3e0c0000·0000001c·1b0c1f00·...e>...........
7 ··0x004a75f8·2c000000·24000000·f862cdff·84000000·,...$....b......7 ··0x004a7608·2c000000·24000000·e862cdff·84000000·,...$....b......
8 ··0x004a7608·08efa105·00000000·00540c1d·109e029d·.........T......8 ··0x004a7618·08efa105·00000000·00540c1d·109e029d·.........T......
9 ··0x004a7618·04930694·08950a96·0c971000·00000000·................9 ··0x004a7628·04930694·08950a96·0c971000·00000000·................
10 ··0x004a7628·2c000000·54000000·4c63cdff·1c020000·,...T...Lc......10 ··0x004a7638·2c000000·54000000·3c63cdff·1c020000·,...T...<c......
11 ··0x004a7638·08cfa105·00000000·00580c1d·109e029d·.........X......11 ··0x004a7648·08cfa105·00000000·00580c1d·109e029d·.........X......
12 ··0x004a7648·04930694·08950a96·0c970e98·10000000·................12 ··0x004a7658·04930694·08950a96·0c970e98·10000000·................
13 ··0x004a7658·2c000000·84000000·3865cdff·84000000·,.......8e......13 ··0x004a7668·2c000000·84000000·2865cdff·84000000·,.......(e......
14 ··0x004a7668·08d3a105·00000000·00540c1d·109e029d·.........T......14 ··0x004a7678·08d3a105·00000000·00540c1d·109e029d·.........T......
15 ··0x004a7678·04930694·08950a96·0c971000·00000000·................15 ··0x004a7688·04930694·08950a96·0c971000·00000000·................
16 ··0x004a7688·2c000000·b4000000·8c65cdff·24020000·,........e..$...16 ··0x004a7698·2c000000·b4000000·7c65cdff·24020000·,.......|e..$...
17 ··0x004a7698·08b3a105·00000000·00580c1d·109e029d·.........X......17 ··0x004a76a8·08b3a105·00000000·00580c1d·109e029d·.........X......
18 ··0x004a76a8·04930694·08950a96·0c970e98·10000000·................18 ··0x004a76b8·04930694·08950a96·0c970e98·10000000·................
19 ··0x004a76b8·2c000000·e4000000·8067cdff·84000000·,........g......19 ··0x004a76c8·2c000000·e4000000·7067cdff·84000000·,.......pg......
20 ··0x004a76c8·08b7a105·00000000·00540c1d·109e029d·.........T......20 ··0x004a76d8·08b7a105·00000000·00540c1d·109e029d·.........T......
21 ··0x004a76d8·04930694·08950a96·0c971000·00000000·................21 ··0x004a76e8·04930694·08950a96·0c971000·00000000·................
22 ··0x004a76e8·2c000000·14010000·d467cdff·24020000·,........g..$...22 ··0x004a76f8·2c000000·14010000·c467cdff·24020000·,........g..$...
23 ··0x004a76f8·0897a105·00000000·005c0c1d·109e029d·.........\......23 ··0x004a7708·0897a105·00000000·005c0c1d·109e029d·.........\......
24 ··0x004a7708·04930694·08950a96·0c970e98·10991400·................24 ··0x004a7718·04930694·08950a96·0c970e98·10991400·................
25 ··0x004a7718·2c000000·44010000·c869cdff·84000000·,...D....i......25 ··0x004a7728·2c000000·44010000·b869cdff·84000000·,...D....i......
26 ··0x004a7728·0877a105·00000000·00540c1d·109e029d·.w.......T......26 ··0x004a7738·0877a105·00000000·00540c1d·109e029d·.w.......T......
27 ··0x004a7738·04930694·08950a96·0c971000·00000000·................27 ··0x004a7748·04930694·08950a96·0c971000·00000000·................
28 ··0x004a7748·24000000·74010000·1c6acdff·2c010000·$...t....j..,...28 ··0x004a7758·24000000·74010000·0c6acdff·2c010000·$...t....j..,...
29 ··0x004a7758·0857a105·00000000·00500c1d·109e029d·.W.......P......29 ··0x004a7768·0857a105·00000000·00500c1d·109e029d·.W.......P......
30 ··0x004a7768·04930694·08950c00·24000000·9c010000·........$.......30 ··0x004a7778·04930694·08950c00·24000000·9c010000·........$.......
31 ··0x004a7778·206bcdff·e0000000·083fa105·00000000··k.......?......31 ··0x004a7788·106bcdff·e0000000·083fa105·00000000·.k.......?......
32 ··0x004a7788·004c0c1d·109e029d·04930694·08000000·.L..............32 ··0x004a7798·004c0c1d·109e029d·04930694·08000000·.L..............
33 ··0x004a7798·2c000000·c4010000·d86bcdff·28040000·,........k..(...33 ··0x004a77a8·2c000000·c4010000·c86bcdff·28040000·,........k..(...
34 ··0x004a77a8·082fa105·00000000·00500c1d·109e029d·./.......P......34 ··0x004a77b8·082fa105·00000000·00500c1d·109e029d·./.......P......
35 ··0x004a77b8·04930694·08950a96·0c000000·00000000·................35 ··0x004a77c8·04930694·08950a96·0c000000·00000000·................
36 ··0x004a77c8·34000000·f4010000·d06fcdff·48070000·4........o..H...36 ··0x004a77d8·34000000·f4010000·c06fcdff·48070000·4........o..H...
37 ··0x004a77d8·0817a105·00000000·00600c1d·109e029d·.........`......37 ··0x004a77e8·0817a105·00000000·00600c1d·109e029d·.........`......
38 ··0x004a77e8·04930694·08950a96·0c970e98·1099129a·................38 ··0x004a77f8·04930694·08950a96·0c970e98·1099129a·................
39 ··0x004a77f8·149b169c·18000000·34000000·2c020000·........4...,...39 ··0x004a7808·149b169c·18000000·34000000·2c020000·........4...,...
40 ··0x004a7808·e076cdff·a4020000·0857a105·00000000·.v.......W......40 ··0x004a7818·d076cdff·a4020000·0857a105·00000000·.v.......W......
41 ··0x004a7818·00600c1d·109e029d·04930694·08950a96·.`..............41 ··0x004a7828·00600c1d·109e029d·04930694·08950a96·.`..............
42 ··0x004a7828·0c970e98·1099129a·149b169c·18000000·................42 ··0x004a7838·0c970e98·1099129a·149b169c·18000000·................
43 ··0x004a7838·24000000·64020000·4c79cdff·cc010000·$...d...Ly......43 ··0x004a7848·24000000·64020000·3c79cdff·cc010000·$...d...<y......
44 ··0x004a7848·084ba105·00000000·00540c1d·109e029d·.K.......T......44 ··0x004a7858·084ba105·00000000·00540c1d·109e029d·.K.......T......
45 ··0x004a7858·04930694·08950c00·2c000000·8c020000·........,.......45 ··0x004a7868·04930694·08950c00·2c000000·8c020000·........,.......
46 ··0x004a7868·f07acdff·58010000·0843a105·00000000·.z..X....C......46 ··0x004a7878·e07acdff·58010000·0843a105·00000000·.z..X....C......
47 ··0x004a7878·00500c1d·109e029d·04930694·08950a96·.P..............47 ··0x004a7888·00500c1d·109e029d·04930694·08950a96·.P..............
48 ··0x004a7888·0c000000·00000000·34000000·bc020000·........4.......48 ··0x004a7898·0c000000·00000000·34000000·bc020000·........4.......
49 ··0x004a7898·187ccdff·90010000·0827a105·00000000·.|.......'......49 ··0x004a78a8·087ccdff·90010000·0827a105·00000000·.|.......'......
50 ··0x004a78a8·00580c1d·109e029d·04930694·08950a96·.X..............50 ··0x004a78b8·00580c1d·109e029d·04930694·08950a96·.X..............
51 ··0x004a78b8·0c970e98·1099129a·14000000·00000000·................51 ··0x004a78c8·0c970e98·1099129a·14000000·00000000·................
52 ··0x004a78c8·2c000000·f4020000·707dcdff·dc070000·,.......p}......52 ··0x004a78d8·2c000000·f4020000·607dcdff·dc070000·,.......`}......
53 ··0x004a78d8·081ba105·00000000·00580c1d·109e029d·.........X......53 ··0x004a78e8·081ba105·00000000·00580c1d·109e029d·.........X......
54 ··0x004a78e8·04930694·08950a96·0c970e98·10000000·................54 ··0x004a78f8·04930694·08950a96·0c970e98·10000000·................
55 ··0x004a78f8·24000000·54030000·1c85cdff·40020000·$...T.......@...55 ··0x004a7908·24000000·54030000·0c85cdff·40020000·$...T.......@...
56 ··0x004a7908·00500c1d·109e029d·04930694·08950a96·.P..............56 ··0x004a7918·00500c1d·109e029d·04930694·08950a96·.P..............
57 ··0x004a7918·0c000000·00000000·34000000·4c030000·........4...L...57 ··0x004a7928·0c000000·00000000·34000000·4c030000·........4...L...
58 ··0x004a7928·3487cdff·78020000·084ba105·00000000·4...x....K......58 ··0x004a7938·2487cdff·78020000·084ba105·00000000·$...x....K......
59 ··0x004a7938·005c0c1d·109e029d·04930694·08950a96·.\..............59 ··0x004a7948·005c0c1d·109e029d·04930694·08950a96·.\..............
60 ··0x004a7948·0c970e98·1099129a·149b169c·18000000·................60 ··0x004a7958·0c970e98·1099129a·149b169c·18000000·................
61 ··0x004a7958·14000000·b4030000·7489cdff·14000000·........t.......61 ··0x004a7968·14000000·b4030000·6489cdff·14000000·........d.......
62 ··0x004a7968·00000000·00000000·14000000·cc030000·................62 ··0x004a7978·00000000·00000000·14000000·cc030000·................
63 ··0x004a7978·7089cdff·0c000000·00440e10·9e040000·p........D......63 ··0x004a7988·6089cdff·0c000000·00440e10·9e040000·`........D......
64 ··0x004a7988·34000000·b4030000·6489cdff·54080000·4.......d...T...64 ··0x004a7998·34000000·b4030000·5489cdff·54080000·4.......T...T...
65 ··0x004a7998·0803a105·00000000·005c0c1d·109e029d·.........\......65 ··0x004a79a8·0803a105·00000000·005c0c1d·109e029d·.........\......
66 ··0x004a79a8·04930694·08950a96·0c970e98·1099129a·................66 ··0x004a79b8·04930694·08950a96·0c970e98·1099129a·................
67 ··0x004a79b8·14000000·00000000·34000000·ec030000·........4.......67 ··0x004a79c8·14000000·00000000·34000000·ec030000·........4.......
68 ··0x004a79c8·8091cdff·d0020000·085fa105·00000000·........._......68 ··0x004a79d8·7091cdff·d0020000·085fa105·00000000·p........_......
69 ··0x004a79d8·00600c1d·109e029d·04930694·08950a96·.`..............69 ··0x004a79e8·00600c1d·109e029d·04930694·08950a96·.`..............
70 ··0x004a79e8·0c970e98·1099129a·149c1800·00000000·................70 ··0x004a79f8·0c970e98·1099129a·149c1800·00000000·................
71 ··0x004a79f8·2c000000·24040000·1894cdff·20010000·,...$.......·...71 ··0x004a7a08·2c000000·24040000·0894cdff·20010000·,...$.......·...
72 ··0x004a7a08·084fa105·00000000·00580c1d·109e029d·.O.......X......72 ··0x004a7a18·084fa105·00000000·00580c1d·109e029d·.O.......X......
73 ··0x004a7a18·04930694·08950a96·0c971000·00000000·................73 ··0x004a7a28·04930694·08950a96·0c971000·00000000·................
74 ··0x004a7a28·14000000·84040000·0895cdff·08000000·................74 ··0x004a7a38·14000000·84040000·f894cdff·08000000·................
75 ··0x004a7a38·00000000·00000000·24000000·6c040000·........$...l...75 ··0x004a7a48·00000000·00000000·24000000·6c040000·........$...l...
76 ··0x004a7a48·f894cdff·0c010000·081ba105·00000000·................76 ··0x004a7a58·e894cdff·0c010000·081ba105·00000000·................
77 ··0x004a7a58·00500c1d·109e029d·04930694·08000000·.P..............77 ··0x004a7a68·00500c1d·109e029d·04930694·08000000·.P..............
78 ··0x004a7a68·34000000·94040000·dc95cdff·680c0000·4...........h...78 ··0x004a7a78·34000000·94040000·cc95cdff·680c0000·4...........h...
79 ··0x004a7a78·0807a105·00000000·00600c1d·109e029d·.........`......79 ··0x004a7a88·0807a105·00000000·00600c1d·109e029d·.........`......
80 ··0x004a7a88·04930694·08950a96·0c970e98·1099129a·................80 ··0x004a7a98·04930694·08950a96·0c970e98·1099129a·................
81 ··0x004a7a98·149b169c·18000000·24000000·cc040000·........$.......81 ··0x004a7aa8·149b169c·18000000·24000000·cc040000·........$.......
82 ··0x004a7aa8·0ca2cdff·3c010000·08c7a105·00000000·....<...........82 ··0x004a7ab8·fca1cdff·3c010000·08c7a105·00000000·....<...........
83 ··0x004a7ab8·00500c1d·109e029d·04930694·08950c00·.P..............83 ··0x004a7ac8·00500c1d·109e029d·04930694·08950c00·.P..............
84 ··0x004a7ac8·24000000·f4040000·20a3cdff·c4000000·$.......·.......84 ··0x004a7ad8·24000000·f4040000·10a3cdff·c4000000·$...............
85 ··0x004a7ad8·08afa105·00000000·00500c1d·109e029d·.........P......85 ··0x004a7ae8·08afa105·00000000·00500c1d·109e029d·.........P......
86 ··0x004a7ae8·04930694·08000000·2c000000·1c050000·........,.......86 ··0x004a7af8·04930694·08000000·2c000000·1c050000·........,.......
87 ··0x004a7af8·bca3cdff·bc010000·089ba105·00000000·................87 ··0x004a7b08·aca3cdff·bc010000·089ba105·00000000·................
88 ··0x004a7b08·00540c1d·109e029d·04930694·08950a96·.T..............88 ··0x004a7b18·00540c1d·109e029d·04930694·08950a96·.T..............
89 ··0x004a7b18·0c000000·00000000·1c000000·7c050000·............|...89 ··0x004a7b28·0c000000·00000000·1c000000·7c050000·............|...
90 ··0x004a7b28·48a5cdff·00010000·00500c1d·109e029d·H........P......90 ··0x004a7b38·38a5cdff·00010000·00500c1d·109e029d·8........P......
91 ··0x004a7b38·04930694·08950c00·1c000000·9c050000·................91 ··0x004a7b48·04930694·08950c00·1c000000·9c050000·................
92 ··0x004a7b48·28a6cdff·d0000000·00500c1d·109e029d·(........P......92 ··0x004a7b58·18a6cdff·d0000000·00500c1d·109e029d·.........P......
93 ··0x004a7b58·04930694·08950c00·24000000·8c050000·........$.......93 ··0x004a7b68·04930694·08950c00·24000000·8c050000·........$.......
94 ··0x004a7b68·d8a6cdff·dc000000·0867a105·00000000·.........g......94 ··0x004a7b78·c8a6cdff·dc000000·0867a105·00000000·.........g......
95 ··0x004a7b78·00500c1d·109e029d·04930694·08000000·.P..............95 ··0x004a7b88·00500c1d·109e029d·04930694·08000000·.P..............
96 ··0x004a7b88·24000000·e4050000·8ca7cdff·14010000·$...............96 ··0x004a7b98·24000000·e4050000·7ca7cdff·14010000·$.......|.......
97 ··0x004a7b98·00540c1d·109e029d·04930694·08950a96·.T..............97 ··0x004a7ba8·00540c1d·109e029d·04930694·08950a96·.T..............
98 ··0x004a7ba8·0c970e98·10000000·24000000·0c060000·........$.......98 ··0x004a7bb8·0c970e98·10000000·24000000·0c060000·........$.......
99 ··0x004a7bb8·78a8cdff·50010000·00500c1d·109e029d·x...P....P......99 ··0x004a7bc8·68a8cdff·50010000·00500c1d·109e029d·h...P....P......
100 ··0x004a7bc8·04930694·08950a96·0c000000·00000000·................100 ··0x004a7bd8·04930694·08950a96·0c000000·00000000·................
101 ··0x004a7bd8·24000000·04060000·a0a9cdff·c0000000·$...............101 ··0x004a7be8·24000000·04060000·90a9cdff·c0000000·$...............
102 ··0x004a7be8·08ffa005·00000000·00500c1d·109e029d·.........P......102 ··0x004a7bf8·08ffa005·00000000·00500c1d·109e029d·.........P......
103 ··0x004a7bf8·04930694·08950c00·1c000000·5c060000·............\...103 ··0x004a7c08·04930694·08950c00·1c000000·5c060000·............\...
104 ··0x004a7c08·38aacdff·b8010000·004c0c1d·109e029d·8........L......104 ··0x004a7c18·28aacdff·b8010000·004c0c1d·109e029d·(........L......
105 ··0x004a7c18·04930694·08000000·2c000000·4c060000·........,...L...105 ··0x004a7c28·04930694·08000000·2c000000·4c060000·........,...L...
106 ··0x004a7c28·d0abcdff·88030000·08c7a005·00000000·................106 ··0x004a7c38·c0abcdff·88030000·08c7a005·00000000·................
107 ··0x004a7c38·005c0c1d·109e029d·04930694·08950a96·.\..............107 ··0x004a7c48·005c0c1d·109e029d·04930694·08950a96·.\..............
108 ··0x004a7c48·0c970e98·10991400·14000000·ac060000·................108 ··0x004a7c58·0c970e98·10991400·14000000·ac060000·................
109 ··0x004a7c58·28afcdff·28000000·00000000·00000000·(...(...........109 ··0x004a7c68·18afcdff·28000000·00000000·00000000·....(...........
110 ··0x004a7c68·14000000·c4060000·38afcdff·08000000·........8.......110 ··0x004a7c78·14000000·c4060000·28afcdff·08000000·........(.......
111 ··0x004a7c78·00000000·00000000·2c000000·ac060000·........,.......111 ··0x004a7c88·00000000·00000000·2c000000·ac060000·........,.......
112 ··0x004a7c88·28afcdff·c4010000·08c7a005·00000000·(...............112 ··0x004a7c98·18afcdff·c4010000·08c7a005·00000000·................
113 ··0x004a7c98·00540c1d·109e029d·04930694·08950a96·.T..............113 ··0x004a7ca8·00540c1d·109e029d·04930694·08950a96·.T..............
114 ··0x004a7ca8·0c000000·00000000·1c000000·0c070000·................114 ··0x004a7cb8·0c000000·00000000·1c000000·0c070000·................
115 ··0x004a7cb8·bcb0cdff·74000000·004c0c1d·109e029d·....t....L......115 ··0x004a7cc8·acb0cdff·74000000·004c0c1d·109e029d·....t....L......
116 ··0x004a7cc8·04930800·00000000·2c000000·fc060000·........,.......116 ··0x004a7cd8·04930800·00000000·2c000000·fc060000·........,.......
117 ··0x004a7cd8·10b1cdff·d4060000·089ba005·00000000·................117 ··0x004a7ce8·00b1cdff·d4060000·089ba005·00000000·................
118 ··0x004a7ce8·005c0c1d·109e029d·04930694·08950a96·.\..............118 ··0x004a7cf8·005c0c1d·109e029d·04930694·08950a96·.\..............
119 ··0x004a7cf8·0c970e98·10991400·24000000·5c070000·........$...\...119 ··0x004a7d08·0c970e98·10991400·24000000·5c070000·........$...\...
120 ··0x004a7d08·b4b7cdff·d4000000·00540c1d·109e029d·.........T......120 ··0x004a7d18·a4b7cdff·d4000000·00540c1d·109e029d·.........T......
121 ··0x004a7d18·04930694·08950a96·0c000000·00000000·................121 ··0x004a7d28·04930694·08950a96·0c000000·00000000·................
122 ··0x004a7d28·34000000·54070000·60b8cdff·64030000·4...T...`...d...122 ··0x004a7d38·34000000·54070000·50b8cdff·64030000·4...T...P...d...
123 ··0x004a7d38·08c3a005·00000000·00600c1d·109e029d·.........`......123 ··0x004a7d48·08c3a005·00000000·00600c1d·109e029d·.........`......
124 ··0x004a7d48·04930694·08950a96·0c970e98·1099129a·................124 ··0x004a7d58·04930694·08950a96·0c970e98·1099129a·................
125 ··0x004a7d58·149b169c·18000000·24000000·8c070000·........$.......125 ··0x004a7d68·149b169c·18000000·24000000·8c070000·........$.......
Max diff block lines reached; 0/3092380 bytes (0.00%) of diff not shown.
661 KB
readelf --wide --decompress --hex-dump=.gcc_except_table {}
    
Offset 1, 320 lines modifiedOffset 1, 319 lines modified
  
1 Hex·dump·of·section·'.gcc_except_table':1 Hex·dump·of·section·'.gcc_except_table':
2 ··0x005017f8·ffff010c·00300000·30107000·40440000·.....0..0.p.@D..2 ··0x00501808·ffff010c·00300000·30107000·40440000·.....0..0.p.@D..
3 ··0x00501808·ff9c3101·23840114·e4030084·020cd002·..1.#...........3 ··0x00501818·ff9c3101·23840114·e4030084·020cd002·..1.#...........
4 ··0x00501818·009002a4·010000b4·0304d003·01c40304·................4 ··0x00501828·009002a4·010000b4·0304d003·01c40304·................
5 ··0x00501828·cc0301c8·03540000·01000000·00000000·.....T..........5 ··0x00501838·cc0301c8·03540000·01000000·00000000·.....T..........
6 ··0x00501838·00000000·ffff010c·00300000·30107000·.........0..0.p.6 ··0x00501848·00000000·ffff010c·00300000·30107000·.........0..0.p.
7 ··0x00501848·40440000·ff9c3101·238c0114·ec03008c·@D....1.#.......7 ··0x00501858·40440000·ff9c3101·238c0114·ec03008c·@D....1.#.......
8 ··0x00501858·020cd802·009802a4·010000bc·0304d803·................8 ··0x00501868·020cd802·009802a4·010000bc·0304d803·................
9 ··0x00501868·01cc0304·d40301d0·03540000·01000000·.........T......9 ··0x00501878·01cc0304·d40301d0·03540000·01000000·.........T......
10 ··0x00501878·00000000·00000000·ffff010c·00300000·.............0..10 ··0x00501888·00000000·00000000·ffff010c·00300000·.............0..
11 ··0x00501888·30107000·40440000·ffff010c·980114b4·0.p.@D..........11 ··0x00501898·30107000·40440000·ffff010c·980114b4·0.p.@D..........
12 ··0x00501898·0300ac01·f8020000·ffff010c·00300000·.............0..12 ··0x005018a8·0300ac01·f8020000·ffff010c·00300000·.............0..
13 ··0x005018a8·30107000·40440000·ffff010a·5808d001·0.p.@D......X...13 ··0x005018b8·30107000·40440000·ffff010a·5808d001·0.p.@D......X...
14 ··0x005018b8·0060cc01·00000000·ffff0114·3408dc01·.`..........4...14 ··0x005018c8·0060cc01·00000000·ffff0114·3408dc01·.`..........4...
15 ··0x005018c8·004004c8·01004808·dc010050·90010000·.@....H....P....15 ··0x005018d8·004004c8·01004808·dc010050·90010000·.@....H....P....
16 ··0x005018d8·ffff0112·d80208c0·0300e802·04a40300·................16 ··0x005018e8·ffff0112·d80208c0·0300e802·04a40300·................
17 ··0x005018e8·ec02bc05·00000000·ff9c7501·585430ec·..........u.XT0.17 ··0x005018f8·ec02bc05·00000000·ff9c7501·585430ec·..........u.XT0.
18 ··0x005018f8·0905a401·08e80903·c80108c8·0a03dc01·................18 ··0x00501908·0905a401·08e80903·c80108c8·0a03dc01·................
19 ··0x00501908·08dc0a03·90020c8c·0a039c02·440000e0·............D...19 ··0x00501918·08dc0a03·90020c8c·0a039c02·440000e0·............D...
20 ··0x00501918·0218e409·03a803bc·03800a03·a80770f8·..............p.20 ··0x00501928·0218e409·03a803bc·03800a03·a80770f8·..............p.
21 ··0x00501928·0a039808·c4040000·dc0c0ca4·0e00800d·................21 ··0x00501938·0a039808·c4040000·dc0c0ca4·0e00800d·................
22 ··0x00501938·10840e00·900da801·0000b80e·04c40e07·................22 ··0x00501948·10840e00·900da801·0000b80e·04c40e07·................
23 ··0x00501948·bc0e0c00·00000001·7d010002·00000000·........}.......23 ··0x00501958·bc0e0c00·00000001·7d010002·00000000·........}.......
24 ··0x00501958·00000000·00000000·f89a0600·00000000·................24 ··0x00501968·00000000·00000000·e89a0600·00000000·................
25 ··0x00501968·ffff0128·00d40100·00d4010c·a80400d4·...(............25 ··0x00501978·ffff0128·00d40100·00d4010c·a80400d4·...(............
26 ··0x00501978·0260dc04·00b4030c·0000c003·0ca00400·.`..............26 ··0x00501988·0260dc04·00b4030c·0000c003·0ca00400·.`..............
27 ··0x00501988·d00350b0·0400a004·84010000·ffff011c·..P.............27 ··0x00501998·d00350b0·0400a004·84010000·ffff011c·..P.............
28 ··0x00501998·00f40100·00f40110·b8030084·020c8c03·................28 ··0x005019a8·00f40100·00f40110·b8030084·020c8c03·................
29 ··0x005019a8·00dc0218·f80200f4·02580000·ffff0110·.........X......29 ··0x005019b8·00dc0218·f80200f4·02580000·ffff0110·.........X......
30 ··0x005019b8·00900200·0090020c·c402009c·023c0000·.............<..30 ··0x005019c8·00900200·0090020c·c402009c·023c0000·.............<..
31 ··0x005019c8·ffff0127·9401088c·03009c01·7c000098·...'........|...31 ··0x005019d8·ffff0127·9401088c·03009c01·7c000098·...'........|...
32 ··0x005019d8·0208f002·00a00240·0000e002·088c0300·.......@........32 ··0x005019e8·0208f002·00a00240·0000e002·088c0300·.......@........
33 ··0x005019e8·e80208f0·0200f002·20000000·ff9c8401·........·.......33 ··0x005019f8·e80208f0·0200f002·20000000·ff9c8401·........·.......
34 ··0x005019f8·016b9801·10940c03·d40114ec·0b038c02·.k..............34 ··0x00501a08·016b9801·10940c03·d40114ec·0b038c02·.k..............
35 ··0x00501a08·04980c03·b8022c94·0c038c03·0ce80b03·......,.........35 ··0x00501a18·04980c03·b8022c94·0c038c03·0ce80b03·......,.........
36 ··0x00501a18·ac040c84·0b039005·08a00a03·80060ce4·................36 ··0x00501a28·ac040c84·0b039005·08a00a03·80060ce4·................
37 ··0x00501a28·0b039807·0cb40a03·84080c9c·0a03e808·................37 ··0x00501a38·0b039807·0cb40a03·84080c9c·0a03e808·................
38 ··0x00501a38·08880a03·b8091490·0c03cc09·a0040000·................38 ··0x00501a48·08880a03·b8091490·0c03cc09·a0040000·................
39 ··0x00501a48·ec0d0cb0·0f00900e·10900f00·a00eac01·................39 ··0x00501a58·ec0d0cb0·0f00900e·10900f00·a00eac01·................
40 ··0x00501a58·0000cc0f·04d80f05·d00f0c00·00000001·................40 ··0x00501a68·0000cc0f·04d80f05·d00f0c00·00000001·................
41 ··0x00501a68·7d020000·00000000·00000000·e4990600·}...............41 ··0x00501a78·7d020000·00000000·00000000·d4990600·}...............
42 ··0x00501a78·00000000·ffff011c·5408d804·00b00270·........T......p42 ··0x00501a88·00000000·ffff011c·5408d804·00b00270·........T......p
43 ··0x00501a88·dc040098·0414d404·00c80408·d00400d0·................43 ··0x00501a98·dc040098·0414d404·00c80408·d00400d0·................
44 ··0x00501a98·04280000·ff9c9001·0175609c·01dc0d05·.(.......u`.....44 ··0x00501aa8·04280000·ff9c9001·0175609c·01dc0d05·.(.......u`.....
45 ··0x00501aa8·9c020cb0·0d03e002·04ac0d03·8803dc03·................45 ··0x00501ab8·9c020cb0·0d03e002·04ac0d03·8803dc03·................
46 ··0x00501ab8·dc0d05ac·0708b40d·0388082c·f00d03b4·...........,....46 ··0x00501ac8·dc0d05ac·0708b40d·0388082c·f00d03b4·...........,....
47 ··0x00501ac8·08580000·8c0908a8·0d03f009·68b80d03·.X..........h...47 ··0x00501ad8·08580000·8c0908a8·0d03f009·68b80d03·.X..........h...
48 ··0x00501ad8·d80abc01·0000940c·088c0d03·f00c1888·................48 ··0x00501ae8·d80abc01·0000940c·088c0d03·f00c1888·................
49 ··0x00501ae8·0d03880d·f8010000·800f08a8·1000880f·................49 ··0x00501af8·0d03880d·f8010000·800f08a8·1000880f·................
50 ··0x00501af8·240000ac·0f10b010·00bc0f64·0000a010·$..........d....50 ··0x00501b08·240000ac·0f10b010·00bc0f64·0000a010·$..........d....
51 ··0x00501b08·08a81000·c41004d0·1007c810·0c000000·................51 ··0x00501b18·08a81000·c41004d0·1007c810·0c000000·................
52 ··0x00501b18·00017d01·00020000·00000000·00000000·..}.............52 ··0x00501b28·00017d01·00020000·00000000·00000000·..}.............
53 ··0x00501b28·30990600·00000000·ffff0123·ac020cd4·0..........#....53 ··0x00501b38·20990600·00000000·ffff0123·ac020cd4··..........#....
54 ··0x00501b38·0400ac03·30880500·dc030c00·00e8030c·....0...........54 ··0x00501b48·0400ac03·30880500·dc030c00·00e8030c·....0...........
55 ··0x00501b48·cc0400f8·0350dc04·00c80488·01000000·.....P..........55 ··0x00501b58·cc0400f8·0350dc04·00c80488·01000000·.....P..........
56 ··0x00501b58·ffff010f·006c0000·6c14fc01·008001a0·.....l..l.......56 ··0x00501b68·ffff010f·006c0000·6c14fc01·008001a0·.....l..l.......
57 ··0x00501b68·01000000·ffff0110·501cd801·008c010c·........P.......57 ··0x00501b78·01000000·ffff0110·501cd801·008c010c·........P.......
58 ··0x00501b78·c4010098·01740000·ff9cf401·01c60180·.....t..........58 ··0x00501b88·c4010098·01740000·ff9cf401·01c60180·.....t..........
59 ··0x00501b88·0308fc0b·07880350·0000d803·08840d07·.......P........59 ··0x00501b98·0308fc0b·07880350·0000d803·08840d07·.......P........
60 ··0x00501b98·f0030ce8·0c079c06·08ac0c07·d4061080·................60 ··0x00501ba8·f0030ce8·0c079c06·08ac0c07·d4061080·................
61 ··0x00501ba8·0c079407·10cc0c07·900820b0·0c03c80a·..........·.....61 ··0x00501bb8·0c079407·10cc0c07·900820b0·0c03c80a·..........·.....
62 ··0x00501bb8·08f80b07·d00a4000·00900b08·fc0b0798·......@.........62 ··0x00501bc8·08f80b07·d00a4000·00900b08·fc0b0798·......@.........
63 ··0x00501bc8·0b380000·d00b10fc·0b07e00b·0cf80b07·.8..............63 ··0x00501bd8·0b380000·d00b10fc·0b07e00b·0cf80b07·.8..............
64 ··0x00501bd8·ec0b0cfc·0b07f80b·d0010000·c80d08b0·................64 ··0x00501be8·ec0b0cfc·0b07f80b·d0010000·c80d08b0·................
65 ··0x00501be8·1403d00d·48000098·0e0c9414·03a40e54·....H..........T65 ··0x00501bf8·1403d00d·48000098·0e0c9414·03a40e54·....H..........T
66 ··0x00501bf8·0000f80e·08801403·800f4800·00c80f0c·..........H.....66 ··0x00501c08·0000f80e·08801403·800f4800·00c80f0c·..........H.....
67 ··0x00501c08·e41303d4·0f8c0100·00e0100c·c01303f0·................67 ··0x00501c18·e41303d4·0f8c0100·00e0100c·c01303f0·................
68 ··0x00501c18·11089014·03d01208·e01303b0·1308bc13·................68 ··0x00501c28·11089014·03d01208·e01303b0·1308bc13·................
69 ··0x00501c28·03d81364·e41809bc·14900100·00cc150c·...d............69 ··0x00501c38·03d81364·e41809bc·14900100·00cc150c·...d............
70 ··0x00501c38·fc1600dc·1604ec16·00901704·e4180994·................70 ··0x00501c48·fc1600dc·1604ec16·00901704·e4180994·................
71 ··0x00501c48·17d40100·00000001·7d027d03·7d040000·........}.}.}...71 ··0x00501c58·17d40100·00000001·7d027d03·7d040000·........}.}.}...
72 ··0x00501c58·00000000·00000000·a0970600·00000000·................72 ··0x00501c68·00000000·00000000·90970600·00000000·................
73 ··0x00501c68·a0970600·00000000·e8970600·00000000·................73 ··0x00501c78·90970600·00000000·d8970600·00000000·................
74 ··0x00501c78·ffff010b·60b801a8·02009802·24000000·....`.......$...74 ··0x00501c88·ffff010b·60b801a8·02009802·24000000·....`.......$...
75 ··0x00501c88·ffff010e·2c18a001·00540c8c·01006064·....,....T....`d75 ··0x00501c98·ffff010e·2c18a001·00540c8c·01006064·....,....T....`d
76 ··0x00501c98·00000000·ff9c3901·215c0488·0103608c·......9.!\....`.76 ··0x00501ca8·00000000·ff9c3901·215c0488·0103608c·......9.!\....`.
77 ··0x00501ca8·010000ec·010c9003·00fc0204·880300a4·................77 ··0x00501cb8·010000ec·010c9003·00fc0204·880300a4·................
78 ··0x00501cb8·0304b803·05a80314·00000000·017d0200·.............}..78 ··0x00501cc8·0304b803·05a80314·00000000·017d0200·.............}..
79 ··0x00501cc8·00000000·00000000·88970600·00000000·................79 ··0x00501cd8·00000000·00000000·78970600·00000000·........x.......
80 ··0x00501cd8·ffff010b·88010cc0·01009401·48000000·............H...80 ··0x00501ce8·ffff010b·88010cc0·01009401·48000000·............H...
81 ··0x00501ce8·ffff010a·6834ac01·009c0124·00000000·....h4.....$....81 ··0x00501cf8·ffff010a·6834ac01·009c0124·00000000·....h4.....$....
82 ··0x00501cf8·ff9c5d01·454408a4·0403b001·8401b804·..].ED..........82 ··0x00501d08·ff9c5d01·454408a4·0403b001·8401b804·..].ED..........
83 ··0x00501d08·03b8020c·900403c4·02840300·00c80508·................83 ··0x00501d18·03b8020c·900403c4·02840300·00c80508·................
84 ··0x00501d18·c00600d0·05240000·f40510e4·0600b006·.....$..........84 ··0x00501d28·c00600d0·05240000·f40510e4·0600b006·.....$..........
85 ··0x00501d28·04c80600·b80608c0·0600c006·380000f8·............8...85 ··0x00501d38·04c80600·b80608c0·0600c006·380000f8·............8...
86 ··0x00501d38·06048407·05fc060c·00000000·017d0200·.............}..86 ··0x00501d48·06048407·05fc060c·00000000·017d0200·.............}..
87 ··0x00501d48·00000000·00000000·08970600·00000000·................87 ··0x00501d58·00000000·00000000·f8960600·00000000·................
88 ··0x00501d58·ff9c2101·115408bc·02038001·44c80203·..!..T......D...88 ··0x00501d68·ff9c2101·115408bc·02038001·44c80203·..!..T......D...
89 ··0x00501d68·c4018002·00000000·017d0000·e4960600·.........}......89 ··0x00501d78·c4018002·00000000·017d0000·d4960600·.........}......
90 ··0x00501d78·00000000·ffff017a·80010ce0·0c00cc01·.......z........90 ··0x00501d88·00000000·ffff017a·80010ce0·0c00cc01·.......z........
91 ··0x00501d88·48800d00·94023400·00c80208·800d00d8·H.....4.........91 ··0x00501d98·48800d00·94023400·00c80208·800d00d8·H.....4.........
92 ··0x00501d98·0308cc0c·00e80408·8c0c00dc·050cec0b·................92 ··0x00501da8·0308cc0c·00e80408·8c0c00dc·050cec0b·................
93 ··0x00501da8·00f4060c·900b00c0·070c900c·00f8070c·................93 ··0x00501db8·00f4060c·900b00c0·070c900c·00f8070c·................
94 ··0x00501db8·b00b0090·0808900c·00980834·0000cc08·...........4....94 ··0x00501dc8·b00b0090·0808900c·00980834·0000cc08·...........4....
95 ··0x00501dc8·08900c00·bc0908b0·0b00c409·340000f8·............4...95 ··0x00501dd8·08900c00·bc0908b0·0b00c409·340000f8·............4...
96 ··0x00501dd8·0908b00b·00800a78·0000f80a·08800d00·.......x........96 ··0x00501de8·0908b00b·00800a78·0000f80a·08800d00·.......x........
97 ··0x00501de8·800b0890·0c00880b·08b00b00·900bc402·................97 ··0x00501df8·800b0890·0c00880b·08b00b00·900bc402·................
98 ··0x00501df8·00000000·ff9c5d01·4e3824e0·06005c40·......].N8$...\@98 ··0x00501e08·00000000·ff9c5d01·4e3824e0·06005c40·......].N8$...\@
99 ··0x00501e08·00009c01·0ccc0500·a4020cc4·0500cc02·................99 ··0x00501e18·00009c01·0ccc0500·a4020cc4·0500cc02·................
100 ··0x00501e18·1cd40500·e8022000·0088030c·bc0500b4·......·.........100 ··0x00501e28·1cd40500·e8022000·0088030c·bc0500b4·......·.........
101 ··0x00501e28·030c9805·00a4040c·900500b0·04180000·................101 ··0x00501e38·030c9805·00a4040c·900500b0·04180000·................
102 ··0x00501e38·c804108c·0501d804·ec010000·c40610dc·................102 ··0x00501e48·c804108c·0501d804·ec010000·c40610dc·................
103 ··0x00501e48·0601d406·10000001·00000000·00000000·................103 ··0x00501e58·0601d406·10000001·00000000·00000000·................
104 ··0x00501e58·00000000·ffff010a·540ca401·00608001·........T....`..104 ··0x00501e68·00000000·ffff010a·540ca401·00608001·........T....`..
105 ··0x00501e68·00000000·ff9c3901·214424e0·010368a4·......9.!D$...h.105 ··0x00501e78·00000000·ff9c3901·214424e0·010368a4·......9.!D$...h.
106 ··0x00501e78·0100008c·0214d402·00a00204·c40200d8·................106 ··0x00501e88·0100008c·0214d402·00a00204·c40200d8·................
107 ··0x00501e88·02049403·05dc023c·00000000·017d0200·.......<.....}..107 ··0x00501e98·02049403·05dc023c·00000000·017d0200·.......<.....}..
108 ··0x00501e98·00000000·00000000·b8950600·00000000·................108 ··0x00501ea8·00000000·00000000·a8950600·00000000·................
109 ··0x00501ea8·ffff018e·01008c03·00008c03·348c1800·............4...109 ··0x00501eb8·ffff018e·01008c03·00008c03·348c1800·............4...
110 ··0x00501eb8·c0039c02·0000dc05·90048c18·00ec09d0·................110 ··0x00501ec8·c0039c02·0000dc05·90048c18·00ec09d0·................
111 ··0x00501ec8·010000bc·0b08c817·00980c08·941700c4·................111 ··0x00501ed8·010000bc·0b08c817·00980c08·941700c4·................
112 ··0x00501ed8·0c08fc16·00f80c14·dc1600d4·0d08a016·................112 ··0x00501ee8·0c08fc16·00f80c14·dc1600d4·0d08a016·................
113 ··0x00501ee8·00dc0d30·00008c0e·08c41700·9c0e08b4·...0............113 ··0x00501ef8·00dc0d30·00008c0e·08c41700·9c0e08b4·...0............
114 ··0x00501ef8·1700bc0e·14e01700·d80e089c·1700e00e·................114 ··0x00501f08·1700bc0e·14e01700·d80e089c·1700e00e·................
115 ··0x00501f08·400000a0·0f08e017·00c40f14·981700e0·@...............115 ··0x00501f18·400000a0·0f08e017·00c40f14·981700e0·@...............
116 ··0x00501f18·1050e017·00b01198·010000c8·1230bc15·.P...........0..116 ··0x00501f28·1050e017·00b01198·010000c8·1230bc15·.P...........0..
117 ··0x00501f28·00ac1314·8c1800cc·130cbc15·00d813c8·................117 ··0x00501f38·00ac1314·8c1800cc·130cbc15·00d813c8·................
118 ··0x00501f38·04000000·ffff0127·009c0100·009c0108·.......'........118 ··0x00501f48·04000000·ffff0127·009c0100·009c0108·.......'........
119 ··0x00501f48·b00300a4·01240000·c80110b8·0300dc02·.....$..........119 ··0x00501f58·b00300a4·01240000·c80110b8·0300dc02·.....$..........
120 ··0x00501f58·0ca00300·940308b0·03009c03·64000000·............d...120 ··0x00501f68·0ca00300·940308b0·03009c03·64000000·............d...
121 ··0x00501f68·ff9c5101·38440c8c·04035c08·d0030070·..Q.8D....\....p121 ··0x00501f78·ff9c5101·38440c8c·04035c08·d0030070·..Q.8D....\....p
122 ··0x00501f78·0cb40300·d00108f0·0200d801·40000098·............@...122 ··0x00501f88·0cb40300·d00108f0·0200d801·40000098·............@...
123 ··0x00501f88·0208ec02·00a00290·020000b0·040c8406·................123 ··0x00501f98·0208ec02·00a00290·020000b0·040c8406·................
124 ··0x00501f98·00f80504·80060088·06049006·05000001·................124 ··0x00501fa8·00f80504·80060088·06049006·05000001·................
125 ··0x00501fa8·7d020000·00000000·00000000·a4940600·}...............125 ··0x00501fb8·7d020000·00000000·00000000·94940600·}...............
126 ··0x00501fb8·00000000·ffff0151·00b40100·00b40108·.......Q........126 ··0x00501fc8·00000000·ffff0151·00b40100·00b40108·.......Q........
Max diff block lines reached; 635231/676969 bytes (93.83%) of diff not shown.
1.14 MB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 835, 36 lines modifiedOffset 835, 36 lines modified
835 ··0x00528e00·00000000·00000000·00000000·00000000·................835 ··0x00528e00·00000000·00000000·00000000·00000000·................
836 ··0x00528e10·00000000·00000000·9e574300·00000000·.........WC.....836 ··0x00528e10·00000000·00000000·9e574300·00000000·.........WC.....
837 ··0x00528e20·1d000000·00000000·00000000·00000000·................837 ··0x00528e20·1d000000·00000000·00000000·00000000·................
838 ··0x00528e30·a3574300·00000000·15000000·10000000·.WC.............838 ··0x00528e30·a3574300·00000000·15000000·10000000·.WC.............
839 ··0x00528e40·10000000·10000000·af574300·00000000·.........WC.....839 ··0x00528e40·10000000·10000000·af574300·00000000·.........WC.....
840 ··0x00528e50·15000000·18000000·10000000·10000000·................840 ··0x00528e50·15000000·18000000·10000000·10000000·................
841 ··0x00528e60·bb574300·00000000·15000000·20000000·.WC.........·...841 ··0x00528e60·bb574300·00000000·15000000·20000000·.WC.........·...
842 ··0x00528e70·10000000·10000000·e8ad4400·00000000·..........D.....842 ··0x00528e70·10000000·10000000·f8ad4400·00000000·..........D.....
843 ··0x00528e80·15000000·08000000·08000000·08000000·................843 ··0x00528e80·15000000·08000000·08000000·08000000·................
844 ··0x00528e90·c7574300·00000000·15000000·18000000·.WC.............844 ··0x00528e90·c7574300·00000000·15000000·18000000·.WC.............
845 ··0x00528ea0·08000000·08000000·d4574300·00000000·.........WC.....845 ··0x00528ea0·08000000·08000000·d4574300·00000000·.........WC.....
846 ··0x00528eb0·15000000·10000000·08000000·08000000·................846 ··0x00528eb0·15000000·10000000·08000000·08000000·................
847 ··0x00528ec0·db574300·00000000·04000000·20000000·.WC.........·...847 ··0x00528ec0·db574300·00000000·04000000·20000000·.WC.........·...
848 ··0x00528ed0·10000000·10000000·c2a04300·00000000·..........C.....848 ··0x00528ed0·10000000·10000000·c2a04300·00000000·..........C.....
849 ··0x00528ee0·36000000·10000000·0c000000·10000000·6...............849 ··0x00528ee0·36000000·10000000·0c000000·10000000·6...............
850 ··0x00528ef0·e7574300·00000000·36000000·18000000·.WC.....6.......850 ··0x00528ef0·e7574300·00000000·36000000·18000000·.WC.....6.......
851 ··0x00528f00·0c000000·10000000·f3574300·00000000·.........WC.....851 ··0x00528f00·0c000000·10000000·f3574300·00000000·.........WC.....
852 ··0x00528f10·36000000·20000000·0c000000·10000000·6...·...........852 ··0x00528f10·36000000·20000000·0c000000·10000000·6...·...........
853 ··0x00528f20·e7774300·00000000·36000000·20000000·.wC.....6...·...853 ··0x00528f20·e7774300·00000000·36000000·20000000·.wC.....6...·...
854 ··0x00528f30·0c000000·10000000·98bf4400·00000000·..........D.....854 ··0x00528f30·0c000000·10000000·a8bf4400·00000000·..........D.....
855 ··0x00528f40·08000000·10000000·00000000·00000000·................855 ··0x00528f40·08000000·10000000·00000000·00000000·................
856 ··0x00528f50·ee814300·00000000·18000000·10000000·..C.............856 ··0x00528f50·ee814300·00000000·18000000·10000000·..C.............
857 ··0x00528f60·00000000·00000000·bea84400·00000000·..........D.....857 ··0x00528f60·00000000·00000000·cea84400·00000000·..........D.....
858 ··0x00528f70·18000000·14000000·00000000·00000000·................858 ··0x00528f70·18000000·14000000·00000000·00000000·................
859 ··0x00528f80·abd44400·00000000·18000000·1c000000·..D.............859 ··0x00528f80·bbd44400·00000000·18000000·1c000000·..D.............
860 ··0x00528f90·00000000·00000000·20784300·00000000·........·xC.....860 ··0x00528f90·00000000·00000000·20784300·00000000·........·xC.....
861 ··0x00528fa0·18000000·20000000·00000000·00000000·....·...........861 ··0x00528fa0·18000000·20000000·00000000·00000000·....·...........
862 ··0x00528fb0·4c764300·00000000·18000000·30000000·LvC.........0...862 ··0x00528fb0·4c764300·00000000·18000000·30000000·LvC.........0...
863 ··0x00528fc0·00000000·00000000·88d44400·00000000·..........D.....863 ··0x00528fc0·00000000·00000000·98d44400·00000000·..........D.....
864 ··0x00528fd0·18000000·40000000·00000000·00000000·....@...........864 ··0x00528fd0·18000000·40000000·00000000·00000000·....@...........
865 ··0x00528fe0·00000000·00000000·00000000·00000000·................865 ··0x00528fe0·00000000·00000000·00000000·00000000·................
866 ··0x00528ff0·00000000·00000000·00000000·00000000·................866 ··0x00528ff0·00000000·00000000·00000000·00000000·................
867 ··0x00529000·00000000·00000000·00000000·00000000·................867 ··0x00529000·00000000·00000000·00000000·00000000·................
868 ··0x00529010·00000000·00000000·00000000·00000000·................868 ··0x00529010·00000000·00000000·00000000·00000000·................
869 ··0x00529020·00000000·00000000·00000000·00000000·................869 ··0x00529020·00000000·00000000·00000000·00000000·................
870 ··0x00529030·00000000·00000000·00000000·00000000·................870 ··0x00529030·00000000·00000000·00000000·00000000·................
Offset 1051, 39 lines modifiedOffset 1051, 39 lines modified
1051 ··0x00529b80·00000000·00000000·f09b5200·00000000·..........R.....1051 ··0x00529b80·00000000·00000000·f09b5200·00000000·..........R.....
1052 ··0x00529b90·1c7e1f00·00000000·207e1f00·00000000·.~......·~......1052 ··0x00529b90·1c7e1f00·00000000·207e1f00·00000000·.~......·~......
1053 ··0x00529ba0·247e1f00·00000000·487e1f00·00000000·$~......H~......1053 ··0x00529ba0·247e1f00·00000000·487e1f00·00000000·$~......H~......
1054 ··0x00529bb0·587e1f00·00000000·5c7e1f00·00000000·X~......\~......1054 ··0x00529bb0·587e1f00·00000000·5c7e1f00·00000000·X~......\~......
1055 ··0x00529bc0·607e1f00·00000000·747e1f00·00000000·`~......t~......1055 ··0x00529bc0·607e1f00·00000000·747e1f00·00000000·`~......t~......
1056 ··0x00529bd0·907e1f00·00000000·00000000·00000000·.~..............1056 ··0x00529bd0·907e1f00·00000000·00000000·00000000·.~..............
1057 ··0x00529be0·00000000·00000000·00000000·00000000·................1057 ··0x00529be0·00000000·00000000·00000000·00000000·................
1058 ··0x00529bf0·00000000·00000000·80de4300·00000000·..........C.....1058 ··0x00529bf0·00000000·00000000·90de4300·00000000·..........C.....
1059 ··0x00529c00·00000000·00000000·00000000·00000000·................1059 ··0x00529c00·00000000·00000000·00000000·00000000·................
1060 ··0x00529c10·30df4300·00000000·00000000·00000000·0.C.............1060 ··0x00529c10·40df4300·00000000·00000000·00000000·@.C.............
1061 ··0x00529c20·00000000·00000000·00000000·00000000·................1061 ··0x00529c20·00000000·00000000·00000000·00000000·................
1062 ··0x00529c30·00000000·00000000·00000000·00000000·................1062 ··0x00529c30·00000000·00000000·00000000·00000000·................
1063 ··0x00529c40·00000000·00000000·00000000·00000000·................1063 ··0x00529c40·00000000·00000000·00000000·00000000·................
1064 ··0x00529c50·00000000·00000000·00000000·00000000·................1064 ··0x00529c50·00000000·00000000·00000000·00000000·................
1065 ··0x00529c60·00000000·00000000·d09c5200·00000000·..........R.....1065 ··0x00529c60·00000000·00000000·d09c5200·00000000·..........R.....
1066 ··0x00529c70·c07e1f00·00000000·c47e1f00·00000000·.~.......~......1066 ··0x00529c70·c07e1f00·00000000·c47e1f00·00000000·.~.......~......
1067 ··0x00529c80·c87e1f00·00000000·ec7e1f00·00000000·.~.......~......1067 ··0x00529c80·c87e1f00·00000000·ec7e1f00·00000000·.~.......~......
1068 ··0x00529c90·fc7e1f00·00000000·007f1f00·00000000·.~..............1068 ··0x00529c90·fc7e1f00·00000000·007f1f00·00000000·.~..............
1069 ··0x00529ca0·047f1f00·00000000·0c7f1f00·00000000·................1069 ··0x00529ca0·047f1f00·00000000·0c7f1f00·00000000·................
1070 ··0x00529cb0·287f1f00·00000000·00000000·00000000·(...............1070 ··0x00529cb0·287f1f00·00000000·00000000·00000000·(...............
1071 ··0x00529cc0·00000000·00000000·00000000·00000000·................1071 ··0x00529cc0·00000000·00000000·00000000·00000000·................
1072 ··0x00529cd0·00000000·00000000·90df4300·00000000·..........C.....1072 ··0x00529cd0·00000000·00000000·a0df4300·00000000·..........C.....
1073 ··0x00529ce0·00000000·00000000·00000000·00000000·................1073 ··0x00529ce0·00000000·00000000·00000000·00000000·................
1074 ··0x00529cf0·40e04300·00000000·00000000·00000000·@.C.............1074 ··0x00529cf0·50e04300·00000000·00000000·00000000·P.C.............
1075 ··0x00529d00·00000000·00000000·00000000·00000000·................1075 ··0x00529d00·00000000·00000000·00000000·00000000·................
1076 ··0x00529d10·00000000·00000000·00000000·00000000·................1076 ··0x00529d10·00000000·00000000·00000000·00000000·................
1077 ··0x00529d20·00000000·00000000·00000000·00000000·................1077 ··0x00529d20·00000000·00000000·00000000·00000000·................
1078 ··0x00529d30·00000000·00000000·f26a4300·00000000·.........jC.....1078 ··0x00529d30·00000000·00000000·f26a4300·00000000·.........jC.....
1079 ··0x00529d40·ff6a4300·00000000·d5744300·00000000·.jC......tC.....1079 ··0x00529d40·ff6a4300·00000000·d5744300·00000000·.jC......tC.....
1080 ··0x00529d50·1d6b4300·00000000·1b754300·00000000·.kC......uC.....1080 ··0x00529d50·1d6b4300·00000000·1b754300·00000000·.kC......uC.....
1081 ··0x00529d60·3d6b4300·00000000·9f754300·00000000·=kC......uC.....1081 ··0x00529d60·3d6b4300·00000000·9f754300·00000000·=kC......uC.....
1082 ··0x00529d70·5d6b4300·00000000·6f204800·00000000·]kC.....o·H.....1082 ··0x00529d70·5d6b4300·00000000·7f204800·00000000·]kC......·H.....
1083 ··0x00529d80·7a6b4300·00000000·03764300·00000000·zkC......vC.....1083 ··0x00529d80·7a6b4300·00000000·03764300·00000000·zkC......vC.....
1084 ··0x00529d90·9a6b4300·00000000·87764300·00000000·.kC......vC.....1084 ··0x00529d90·9a6b4300·00000000·87764300·00000000·.kC......vC.....
1085 ··0x00529da0·ba6b4300·00000000·c3764300·00000000·.kC......vC.....1085 ··0x00529da0·ba6b4300·00000000·c3764300·00000000·.kC......vC.....
1086 ··0x00529db0·d76b4300·00000000·0f774300·00000000·.kC......wC.....1086 ··0x00529db0·d76b4300·00000000·0f774300·00000000·.kC......wC.....
1087 ··0x00529dc0·fc6b4300·00000000·55774300·00000000·.kC.....UwC.....1087 ··0x00529dc0·fc6b4300·00000000·55774300·00000000·.kC.....UwC.....
1088 ··0x00529dd0·1e6c4300·00000000·a1774300·00000000·.lC......wC.....1088 ··0x00529dd0·1e6c4300·00000000·a1774300·00000000·.lC......wC.....
1089 ··0x00529de0·436c4300·00000000·33784300·00000000·ClC.....3xC.....1089 ··0x00529de0·436c4300·00000000·33784300·00000000·ClC.....3xC.....
Offset 1127, 15 lines modifiedOffset 1127, 15 lines modified
1127 ··0x0052a040·f9734300·00000000·22744300·00000000·.sC....."tC.....1127 ··0x0052a040·f9734300·00000000·22744300·00000000·.sC....."tC.....
1128 ··0x0052a050·3a744300·00000000·5f744300·00000000·:tC....._tC.....1128 ··0x0052a050·3a744300·00000000·5f744300·00000000·:tC....._tC.....
1129 ··0x0052a060·76744300·00000000·96744300·00000000·vtC......tC.....1129 ··0x0052a060·76744300·00000000·96744300·00000000·vtC......tC.....
1130 ··0x0052a070·a9744300·00000000·c9744300·00000000·.tC......tC.....1130 ··0x0052a070·a9744300·00000000·c9744300·00000000·.tC......tC.....
1131 ··0x0052a080·e7744300·00000000·0f754300·00000000·.tC......uC.....1131 ··0x0052a080·e7744300·00000000·0f754300·00000000·.tC......uC.....
1132 ··0x0052a090·29754300·00000000·51754300·00000000·)uC.....QuC.....1132 ··0x0052a090·29754300·00000000·51754300·00000000·)uC.....QuC.....
1133 ··0x0052a0a0·6b754300·00000000·93754300·00000000·kuC......uC.....1133 ··0x0052a0a0·6b754300·00000000·93754300·00000000·kuC......uC.....
1134 ··0x0052a0b0·aa754300·00000000·63204800·00000000·.uC.....c·H.....1134 ··0x0052a0b0·aa754300·00000000·73204800·00000000·.uC.....s·H.....
1135 ··0x0052a0c0·cf754300·00000000·f7754300·00000000·.uC......uC.....1135 ··0x0052a0c0·cf754300·00000000·f7754300·00000000·.uC......uC.....
1136 ··0x0052a0d0·11764300·00000000·39764300·00000000·.vC.....9vC.....1136 ··0x0052a0d0·11764300·00000000·39764300·00000000·.vC.....9vC.....
1137 ··0x0052a0e0·53764300·00000000·7b764300·00000000·SvC.....{vC.....1137 ··0x0052a0e0·53764300·00000000·7b764300·00000000·SvC.....{vC.....
1138 ··0x0052a0f0·92764300·00000000·b7764300·00000000·.vC......vC.....1138 ··0x0052a0f0·92764300·00000000·b7764300·00000000·.vC......vC.....
1139 ··0x0052a100·d6764300·00000000·03774300·00000000·.vC......wC.....1139 ··0x0052a100·d6764300·00000000·03774300·00000000·.vC......wC.....
1140 ··0x0052a110·1f774300·00000000·49774300·00000000·.wC.....IwC.....1140 ··0x0052a110·1f774300·00000000·49774300·00000000·.wC.....IwC.....
1141 ··0x0052a120·68774300·00000000·95774300·00000000·hwC......wC.....1141 ··0x0052a120·68774300·00000000·95774300·00000000·hwC......wC.....
Offset 1181, 18 lines modifiedOffset 1181, 18 lines modified
1181 ··0x0052a3a0·cb804300·00000000·e8804300·00000000·..C.......C.....1181 ··0x0052a3a0·cb804300·00000000·e8804300·00000000·..C.......C.....
1182 ··0x0052a3b0·f8804300·00000000·1a814300·00000000·..C.......C.....1182 ··0x0052a3b0·f8804300·00000000·1a814300·00000000·..C.......C.....
1183 ··0x0052a3c0·32814300·00000000·57814300·00000000·2.C.....W.C.....1183 ··0x0052a3c0·32814300·00000000·57814300·00000000·2.C.....W.C.....
1184 ··0x0052a3d0·6f814300·00000000·94814300·00000000·o.C.......C.....1184 ··0x0052a3d0·6f814300·00000000·94814300·00000000·o.C.......C.....
1185 ··0x0052a3e0·a4814300·00000000·c7814300·00000000·..C.......C.....1185 ··0x0052a3e0·a4814300·00000000·c7814300·00000000·..C.......C.....
1186 ··0x0052a3f0·d3814300·00000000·ff814300·00000000·..C.......C.....1186 ··0x0052a3f0·d3814300·00000000·ff814300·00000000·..C.......C.....
1187 ··0x0052a400·f2814300·00000000·15824300·00000000·..C.......C.....1187 ··0x0052a400·f2814300·00000000·15824300·00000000·..C.......C.....
1188 ··0x0052a410·08824300·00000000·a0024800·00000000·..C.......H.....1188 ··0x0052a410·08824300·00000000·b0024800·00000000·..C.......H.....
1189 ··0x0052a420·21824300·00000000·37824300·00000000·!.C.....7.C.....1189 ··0x0052a420·21824300·00000000·37824300·00000000·!.C.....7.C.....
1190 ··0x0052a430·4c824300·00000000·2c064800·00000000·L.C.....,.H.....1190 ··0x0052a430·4c824300·00000000·3c064800·00000000·L.C.....<.H.....
1191 ··0x0052a440·6a824300·00000000·64064800·00000000·j.C.....d.H.....1191 ··0x0052a440·6a824300·00000000·74064800·00000000·j.C.....t.H.....
1192 ··0x0052a450·87824300·00000000·a4824300·00000000·..C.......C.....1192 ··0x0052a450·87824300·00000000·a4824300·00000000·..C.......C.....
1193 ··0x0052a460·b0824300·00000000·cb814300·00000000·..C.......C.....1193 ··0x0052a460·b0824300·00000000·cb814300·00000000·..C.......C.....
1194 ··0x0052a470·c9824300·00000000·ab784300·00000000·..C......xC.....1194 ··0x0052a470·c9824300·00000000·ab784300·00000000·..C......xC.....
1195 ··0x0052a480·e2824300·00000000·f6704300·00000000·..C......pC.....1195 ··0x0052a480·e2824300·00000000·f6704300·00000000·..C......pC.....
1196 ··0x0052a490·fb824300·00000000·15834300·00000000·..C.......C.....1196 ··0x0052a490·fb824300·00000000·15834300·00000000·..C.......C.....
1197 ··0x0052a4a0·2e834300·00000000·54834300·00000000·..C.....T.C.....1197 ··0x0052a4a0·2e834300·00000000·54834300·00000000·..C.....T.C.....
1198 ··0x0052a4b0·6c834300·00000000·91834300·00000000·l.C.......C.....1198 ··0x0052a4b0·6c834300·00000000·91834300·00000000·l.C.......C.....
Offset 1941, 15 lines modifiedOffset 1941, 15 lines modified
1941 ··0x0052d320·b63c4300·00000000·c13c4300·00000000·.<C......<C.....1941 ··0x0052d320·b63c4300·00000000·c13c4300·00000000·.<C......<C.....
1942 ··0x0052d330·cb3c4300·00000000·00000000·00000000·.<C.............1942 ··0x0052d330·cb3c4300·00000000·00000000·00000000·.<C.............
1943 ··0x0052d340·18464300·00000000·24464300·00000000·.FC.....$FC.....1943 ··0x0052d340·18464300·00000000·24464300·00000000·.FC.....$FC.....
1944 ··0x0052d350·30464300·00000000·00000000·00000000·0FC.............1944 ··0x0052d350·30464300·00000000·00000000·00000000·0FC.............
1945 ··0x0052d360·a89a4300·00000000·b89a4300·00000000·..C.......C.....1945 ··0x0052d360·a89a4300·00000000·b89a4300·00000000·..C.......C.....
1946 ··0x0052d370·c49a4300·00000000·00000000·00000000·..C.............1946 ··0x0052d370·c49a4300·00000000·00000000·00000000·..C.............
1947 ··0x0052d380·c5994300·00000000·cf994300·00000000·..C.......C.....1947 ··0x0052d380·c5994300·00000000·cf994300·00000000·..C.......C.....
1948 ··0x0052d390·ca2b4400·00000000·db994300·00000000·.+D.......C.....1948 ··0x0052d390·da2b4400·00000000·db994300·00000000·.+D.......C.....
1949 ··0x0052d3a0·df994300·00000000·a2994300·00000000·..C.......C.....1949 ··0x0052d3a0·df994300·00000000·a2994300·00000000·..C.......C.....
1950 ··0x0052d3b0·bc994300·00000000·ab994300·00000000·..C.......C.....1950 ··0x0052d3b0·bc994300·00000000·ab994300·00000000·..C.......C.....
1951 ··0x0052d3c0·af994300·00000000·b5994300·00000000·..C.......C.....1951 ··0x0052d3c0·af994300·00000000·b5994300·00000000·..C.......C.....
1952 ··0x0052d3d0·963c4300·00000000·58a04300·00000000·.<C.....X.C.....1952 ··0x0052d3d0·963c4300·00000000·58a04300·00000000·.<C.....X.C.....
1953 ··0x0052d3e0·963c4300·00000000·58a04300·00000000·.<C.....X.C.....1953 ··0x0052d3e0·963c4300·00000000·58a04300·00000000·.<C.....X.C.....
1954 ··0x0052d3f0·65a04300·00000000·65a04300·00000000·e.C.....e.C.....1954 ··0x0052d3f0·65a04300·00000000·65a04300·00000000·e.C.....e.C.....
1955 ··0x0052d400·3ca14300·00000000·3ca14300·00000000·<.C.....<.C.....1955 ··0x0052d400·3ca14300·00000000·3ca14300·00000000·<.C.....<.C.....
Max diff block lines reached; 1183272/1192662 bytes (99.21%) of diff not shown.
96.6 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 37, 185 lines modifiedOffset 37, 185 lines modified
37 ··0x0056b220·d4a94300·00000000·e1a94300·00000000·..C.......C.....37 ··0x0056b220·d4a94300·00000000·e1a94300·00000000·..C.......C.....
38 ··0x0056b230·f5a94300·00000000·03aa4300·00000000·..C.......C.....38 ··0x0056b230·f5a94300·00000000·03aa4300·00000000·..C.......C.....
39 ··0x0056b240·13aa4300·00000000·20aa4300·00000000·..C.....·.C.....39 ··0x0056b240·13aa4300·00000000·20aa4300·00000000·..C.....·.C.....
40 ··0x0056b250·2daa4300·00000000·67aa4300·00000000·-.C.....g.C.....40 ··0x0056b250·2daa4300·00000000·67aa4300·00000000·-.C.....g.C.....
41 ··0x0056b260·74aa4300·00000000·82aa4300·00000000·t.C.......C.....41 ··0x0056b260·74aa4300·00000000·82aa4300·00000000·t.C.......C.....
42 ··0x0056b270·91aa4300·00000000·63aa4300·00000000·..C.....c.C.....42 ··0x0056b270·91aa4300·00000000·63aa4300·00000000·..C.....c.C.....
43 ··0x0056b280·70aa4300·00000000·7eaa4300·00000000·p.C.....~.C.....43 ··0x0056b280·70aa4300·00000000·7eaa4300·00000000·p.C.....~.C.....
44 ··0x0056b290·8daa4300·00000000·43ab4300·00000000·..C.....C.C.....44 ··0x0056b290·8daa4300·00000000·49ab4300·00000000·..C.....I.C.....
45 ··0x0056b2a0·46ab4300·00000000·50ab4300·00000000·F.C.....P.C.....45 ··0x0056b2a0·4cab4300·00000000·56ab4300·00000000·L.C.....V.C.....
46 ··0x0056b2b0·04974300·00000000·5dab4300·00000000·..C.....].C.....46 ··0x0056b2b0·04974300·00000000·63ab4300·00000000·..C.....c.C.....
47 ··0x0056b2c0·65ab4300·00000000·6aab4300·00000000·e.C.....j.C.....47 ··0x0056b2c0·6bab4300·00000000·70ab4300·00000000·k.C.....p.C.....
48 ··0x0056b2d0·52ab4300·00000000·75ab4300·00000000·R.C.....u.C.....48 ··0x0056b2d0·58ab4300·00000000·7bab4300·00000000·X.C.....{.C.....
49 ··0x0056b2e0·80ab4300·00000000·8aab4300·00000000·..C.......C.....49 ··0x0056b2e0·86ab4300·00000000·90ab4300·00000000·..C.......C.....
50 ··0x0056b2f0·95ab4300·00000000·938b4700·00000000·..C.......G.....50 ··0x0056b2f0·9bab4300·00000000·a38b4700·00000000·..C.......G.....
51 ··0x0056b300·9aab4300·00000000·5da94300·00000000·..C.....].C.....51 ··0x0056b300·a0ab4300·00000000·5da94300·00000000·..C.....].C.....
52 ··0x0056b310·9fab4300·00000000·46974300·00000000·..C.....F.C.....52 ··0x0056b310·a5ab4300·00000000·46974300·00000000·..C.....F.C.....
53 ··0x0056b320·a6ab4300·00000000·baab4300·00000000·..C.......C.....53 ··0x0056b320·acab4300·00000000·c0ab4300·00000000·..C.......C.....
54 ··0x0056b330·bea74300·00000000·77a74300·00000000·..C.....w.C.....54 ··0x0056b330·bea74300·00000000·77a74300·00000000·..C.....w.C.....
55 ··0x0056b340·37a94300·00000000·e8964300·00000000·7.C.......C.....55 ··0x0056b340·37a94300·00000000·e8964300·00000000·7.C.......C.....
56 ··0x0056b350·08a94300·00000000·d6a84300·00000000·..C.......C.....56 ··0x0056b350·08a94300·00000000·d6a84300·00000000·..C.......C.....
57 ··0x0056b360·2ba94300·00000000·ceab4300·00000000·+.C.......C.....57 ··0x0056b360·2ba94300·00000000·d4ab4300·00000000·+.C.......C.....
58 ··0x0056b370·46a94300·00000000·b4a84300·00000000·F.C.......C.....58 ··0x0056b370·46a94300·00000000·b4a84300·00000000·F.C.......C.....
59 ··0x0056b380·a3a84300·00000000·dbab4300·00000000·..C.......C.....59 ··0x0056b380·a3a84300·00000000·e1ab4300·00000000·..C.......C.....
60 ··0x0056b390·9da94300·00000000·91a94300·00000000·..C.......C.....60 ··0x0056b390·9da94300·00000000·91a94300·00000000·..C.......C.....
61 ··0x0056b3a0·42a74300·00000000·53a74300·00000000·B.C.....S.C.....61 ··0x0056b3a0·42a74300·00000000·53a74300·00000000·B.C.....S.C.....
62 ··0x0056b3b0·64a74300·00000000·edab4300·00000000·d.C.......C.....62 ··0x0056b3b0·64a74300·00000000·f3ab4300·00000000·d.C.......C.....
63 ··0x0056b3c0·f8ab4300·00000000·4fa94300·00000000·..C.....O.C.....63 ··0x0056b3c0·feab4300·00000000·4fa94300·00000000·..C.....O.C.....
64 ··0x0056b3d0·08000000·00000000·08000000·00000000·................64 ··0x0056b3d0·08000000·00000000·08000000·00000000·................
65 ··0x0056b3e0·00000000·00000000·00000000·00000000·................65 ··0x0056b3e0·00000000·00000000·00000000·00000000·................
66 ··0x0056b3f0·00000000·00000000·00000000·00000000·................66 ··0x0056b3f0·00000000·00000000·00000000·00000000·................
67 ··0x0056b400·00000000·00000000·00000000·00000000·................67 ··0x0056b400·00000000·00000000·00000000·00000000·................
68 ··0x0056b410·00000000·00000000·00000000·00000000·................68 ··0x0056b410·00000000·00000000·00000000·00000000·................
69 ··0x0056b420·00000000·00000000·00000000·00000000·................69 ··0x0056b420·00000000·00000000·00000000·00000000·................
70 ··0x0056b430·00000000·00000000·00000000·00000000·................70 ··0x0056b430·00000000·00000000·00000000·00000000·................
71 ··0x0056b440·00000000·00000000·00000000·00000000·................71 ··0x0056b440·00000000·00000000·00000000·00000000·................
72 ··0x0056b450·00000000·00000000·00000000·00000000·................72 ··0x0056b450·00000000·00000000·00000000·00000000·................
73 ··0x0056b460·00000000·00000000·9c144400·00000000·..........D.....73 ··0x0056b460·00000000·00000000·ac144400·00000000·..........D.....
74 ··0x0056b470·f20f4400·00000000·00000000·00000000·..D.............74 ··0x0056b470·02104400·00000000·00000000·00000000·..D.............
75 ··0x0056b480·00154400·00000000·f60f4400·00000000·..D.......D.....75 ··0x0056b480·10154400·00000000·06104400·00000000·..D.......D.....
76 ··0x0056b490·00000000·00000000·6b154400·00000000·........k.D.....76 ··0x0056b490·00000000·00000000·7b154400·00000000·........{.D.....
77 ··0x0056b4a0·fb0f4400·00000000·00000000·00000000·..D.............77 ··0x0056b4a0·0b104400·00000000·00000000·00000000·..D.............
78 ··0x0056b4b0·f1154400·00000000·12104400·00000000·..D.......D.....78 ··0x0056b4b0·01164400·00000000·22104400·00000000·..D.....".D.....
79 ··0x0056b4c0·00000000·00000000·84164400·00000000·..........D.....79 ··0x0056b4c0·00000000·00000000·94164400·00000000·..........D.....
80 ··0x0056b4d0·f60f4400·00000000·00000000·00000000·..D.............80 ··0x0056b4d0·06104400·00000000·00000000·00000000·..D.............
81 ··0x0056b4e0·ce164400·00000000·3d104400·00000000·..D.....=.D.....81 ··0x0056b4e0·de164400·00000000·4d104400·00000000·..D.....M.D.....
82 ··0x0056b4f0·00000000·00000000·3c174400·00000000·........<.D.....82 ··0x0056b4f0·00000000·00000000·4c174400·00000000·........L.D.....
83 ··0x0056b500·44104400·00000000·00000000·00000000·D.D.............83 ··0x0056b500·54104400·00000000·00000000·00000000·T.D.............
84 ··0x0056b510·bb174400·00000000·44104400·00000000·..D.....D.D.....84 ··0x0056b510·cb174400·00000000·54104400·00000000·..D.....T.D.....
85 ··0x0056b520·00000000·00000000·fa174400·00000000·..........D.....85 ··0x0056b520·00000000·00000000·0a184400·00000000·..........D.....
86 ··0x0056b530·fb0f4400·00000000·00000000·00000000·..D.............86 ··0x0056b530·0b104400·00000000·00000000·00000000·..D.............
87 ··0x0056b540·3a184400·00000000·5d104400·00000000·:.D.....].D.....87 ··0x0056b540·4a184400·00000000·6d104400·00000000·J.D.....m.D.....
88 ··0x0056b550·00000000·00000000·be184400·00000000·..........D.....88 ··0x0056b550·00000000·00000000·ce184400·00000000·..........D.....
89 ··0x0056b560·f60f4400·00000000·00000000·00000000·..D.............89 ··0x0056b560·06104400·00000000·00000000·00000000·..D.............
90 ··0x0056b570·f7184400·00000000·5d104400·00000000·..D.....].D.....90 ··0x0056b570·07194400·00000000·6d104400·00000000·..D.....m.D.....
91 ··0x0056b580·00000000·00000000·39194400·00000000·........9.D.....91 ··0x0056b580·00000000·00000000·49194400·00000000·........I.D.....
92 ··0x0056b590·5d104400·00000000·00000000·00000000·].D.............92 ··0x0056b590·6d104400·00000000·00000000·00000000·m.D.............
93 ··0x0056b5a0·7b194400·00000000·5d104400·00000000·{.D.....].D.....93 ··0x0056b5a0·8b194400·00000000·6d104400·00000000·..D.....m.D.....
94 ··0x0056b5b0·00000000·00000000·c6194400·00000000·..........D.....94 ··0x0056b5b0·00000000·00000000·d6194400·00000000·..........D.....
95 ··0x0056b5c0·73104400·00000000·00000000·00000000·s.D.............95 ··0x0056b5c0·83104400·00000000·00000000·00000000·..D.............
96 ··0x0056b5d0·481a4400·00000000·73104400·00000000·H.D.....s.D.....96 ··0x0056b5d0·581a4400·00000000·83104400·00000000·X.D.......D.....
97 ··0x0056b5e0·00000000·00000000·891a4400·00000000·..........D.....97 ··0x0056b5e0·00000000·00000000·991a4400·00000000·..........D.....
98 ··0x0056b5f0·5d104400·00000000·00000000·00000000·].D.............98 ··0x0056b5f0·6d104400·00000000·00000000·00000000·m.D.............
99 ··0x0056b600·ca1a4400·00000000·8a104400·00000000·..D.......D.....99 ··0x0056b600·da1a4400·00000000·9a104400·00000000·..D.......D.....
100 ··0x0056b610·00000000·00000000·3a1b4400·00000000·........:.D.....100 ··0x0056b610·00000000·00000000·4a1b4400·00000000·........J.D.....
101 ··0x0056b620·5d104400·00000000·00000000·00000000·].D.............101 ··0x0056b620·6d104400·00000000·00000000·00000000·m.D.............
102 ··0x0056b630·851b4400·00000000·8f104400·00000000·..D.......D.....102 ··0x0056b630·951b4400·00000000·9f104400·00000000·..D.......D.....
103 ··0x0056b640·00000000·00000000·ef1b4400·00000000·..........D.....103 ··0x0056b640·00000000·00000000·ff1b4400·00000000·..........D.....
104 ··0x0056b650·f20f4400·00000000·00000000·00000000·..D.............104 ··0x0056b650·02104400·00000000·00000000·00000000·..D.............
105 ··0x0056b660·281c4400·00000000·93104400·00000000·(.D.......D.....105 ··0x0056b660·381c4400·00000000·a3104400·00000000·8.D.......D.....
106 ··0x0056b670·00000000·00000000·9c1c4400·00000000·..........D.....106 ··0x0056b670·00000000·00000000·ac1c4400·00000000·..........D.....
107 ··0x0056b680·be104400·00000000·00000000·00000000·..D.............107 ··0x0056b680·ce104400·00000000·00000000·00000000·..D.............
108 ··0x0056b690·0b1d4400·00000000·c2104400·00000000·..D.......D.....108 ··0x0056b690·1b1d4400·00000000·d2104400·00000000·..D.......D.....
109 ··0x0056b6a0·00000000·00000000·751d4400·00000000·........u.D.....109 ··0x0056b6a0·00000000·00000000·851d4400·00000000·..........D.....
110 ··0x0056b6b0·c7104400·00000000·00000000·00000000·..D.............110 ··0x0056b6b0·d7104400·00000000·00000000·00000000·..D.............
111 ··0x0056b6c0·ec1d4400·00000000·f20f4400·00000000·..D.......D.....111 ··0x0056b6c0·fc1d4400·00000000·02104400·00000000·..D.......D.....
112 ··0x0056b6d0·00000000·00000000·2d1e4400·00000000·........-.D.....112 ··0x0056b6d0·00000000·00000000·3d1e4400·00000000·........=.D.....
113 ··0x0056b6e0·df104400·00000000·00000000·00000000·..D.............113 ··0x0056b6e0·ef104400·00000000·00000000·00000000·..D.............
114 ··0x0056b6f0·38e44600·00000000·06114400·00000000·8.F.......D.....114 ··0x0056b6f0·48e44600·00000000·16114400·00000000·H.F.......D.....
115 ··0x0056b700·00000000·00000000·b11e4400·00000000·..........D.....115 ··0x0056b700·00000000·00000000·c11e4400·00000000·..........D.....
116 ··0x0056b710·2f114400·00000000·00000000·00000000·/.D.............116 ··0x0056b710·3f114400·00000000·00000000·00000000·?.D.............
117 ··0x0056b720·f01e4400·00000000·67114400·00000000·..D.....g.D.....117 ··0x0056b720·001f4400·00000000·77114400·00000000·..D.....w.D.....
118 ··0x0056b730·00000000·00000000·2f1f4400·00000000·......../.D.....118 ··0x0056b730·00000000·00000000·3f1f4400·00000000·........?.D.....
119 ··0x0056b740·f20f4400·00000000·00000000·00000000·..D.............119 ··0x0056b740·02104400·00000000·00000000·00000000·..D.............
120 ··0x0056b750·6c1f4400·00000000·9f114400·00000000·l.D.......D.....120 ··0x0056b750·7c1f4400·00000000·af114400·00000000·|.D.......D.....
121 ··0x0056b760·00000000·00000000·a11f4400·00000000·..........D.....121 ··0x0056b760·00000000·00000000·b11f4400·00000000·..........D.....
122 ··0x0056b770·be104400·00000000·00000000·00000000·..D.............122 ··0x0056b770·ce104400·00000000·00000000·00000000·..D.............
123 ··0x0056b780·00000000·00000000·80000000·00000000·................123 ··0x0056b780·00000000·00000000·80000000·00000000·................
124 ··0x0056b790·50f75200·00000000·00000001·00000000·P.R.............124 ··0x0056b790·50f75200·00000000·00000001·00000000·P.R.............
125 ··0x0056b7a0·b5864400·00000000·00000002·00000000·..D.............125 ··0x0056b7a0·c5864400·00000000·00000002·00000000·..D.............
126 ··0x0056b7b0·c5864400·00000000·00000003·00000000·..D.............126 ··0x0056b7b0·d5864400·00000000·00000003·00000000·..D.............
127 ··0x0056b7c0·d4864400·00000000·00000004·00000000·..D.............127 ··0x0056b7c0·e4864400·00000000·00000004·00000000·..D.............
128 ··0x0056b7d0·e4864400·00000000·00000005·00000000·..D.............128 ··0x0056b7d0·f4864400·00000000·00000005·00000000·..D.............
129 ··0x0056b7e0·f1864400·00000000·00000006·00000000·..D.............129 ··0x0056b7e0·01874400·00000000·00000006·00000000·..D.............
130 ··0x0056b7f0·09874400·00000000·00000007·00000000·..D.............130 ··0x0056b7f0·19874400·00000000·00000007·00000000·..D.............
131 ··0x0056b800·23874400·00000000·00000008·00000000·#.D.............131 ··0x0056b800·33874400·00000000·00000008·00000000·3.D.............
132 ··0x0056b810·3a874400·00000000·00000009·00000000·:.D.............132 ··0x0056b810·4a874400·00000000·00000009·00000000·J.D.............
133 ··0x0056b820·55874400·00000000·0000000a·00000000·U.D.............133 ··0x0056b820·65874400·00000000·0000000a·00000000·e.D.............
134 ··0x0056b830·62874400·00000000·0000000b·00000000·b.D.............134 ··0x0056b830·72874400·00000000·0000000b·00000000·r.D.............
135 ··0x0056b840·6f874400·00000000·0000000d·00000000·o.D.............135 ··0x0056b840·7f874400·00000000·0000000d·00000000·..D.............
136 ··0x0056b850·89874400·00000000·0000000e·00000000·..D.............136 ··0x0056b850·99874400·00000000·0000000e·00000000·..D.............
137 ··0x0056b860·a0874400·00000000·0000000f·00000000·..D.............137 ··0x0056b860·b0874400·00000000·0000000f·00000000·..D.............
138 ··0x0056b870·bc874400·00000000·00000010·00000000·..D.............138 ··0x0056b870·cc874400·00000000·00000010·00000000·..D.............
139 ··0x0056b880·d6874400·00000000·0000002a·00000000·..D........*....139 ··0x0056b880·e6874400·00000000·0000002a·00000000·..D........*....
140 ··0x0056b890·ee874400·00000000·0000002b·00000000·..D........+....140 ··0x0056b890·fe874400·00000000·0000002b·00000000·..D........+....
141 ··0x0056b8a0·fd874400·00000000·00000014·00000000·..D.............141 ··0x0056b8a0·0d884400·00000000·00000014·00000000·..D.............
142 ··0x0056b8b0·0b884400·00000000·00000020·00000000·..D........·....142 ··0x0056b8b0·1b884400·00000000·00000020·00000000·..D........·....
143 ··0x0056b8c0·18884400·00000000·00000021·00000000·..D........!....143 ··0x0056b8c0·28884400·00000000·00000021·00000000·(.D........!....
144 ··0x0056b8d0·25884400·00000000·00000022·00000000·%.D........"....144 ··0x0056b8d0·35884400·00000000·00000022·00000000·5.D........"....
145 ··0x0056b8e0·34884400·00000000·00000023·00000000·4.D........#....145 ··0x0056b8e0·44884400·00000000·00000023·00000000·D.D........#....
146 ··0x0056b8f0·45884400·00000000·00000024·00000000·E.D........$....146 ··0x0056b8f0·55884400·00000000·00000024·00000000·U.D........$....
147 ··0x0056b900·55884400·00000000·00000025·00000000·U.D........%....147 ··0x0056b900·65884400·00000000·00000025·00000000·e.D........%....
148 ··0x0056b910·6d884400·00000000·0000002f·00000000·m.D......../....148 ··0x0056b910·7d884400·00000000·0000002f·00000000·}.D......../....
149 ··0x0056b920·82884400·00000000·00000026·00000000·..D........&....149 ··0x0056b920·92884400·00000000·00000026·00000000·..D........&....
150 ··0x0056b930·96884400·00000000·00000027·00000000·..D........'....150 ··0x0056b930·a6884400·00000000·00000027·00000000·..D........'....
151 ··0x0056b940·a6884400·00000000·00000028·00000000·..D........(....151 ··0x0056b940·b6884400·00000000·00000028·00000000·..D........(....
152 ··0x0056b950·b4884400·00000000·0000002d·00000000·..D........-....152 ··0x0056b950·c4884400·00000000·0000002d·00000000·..D........-....
153 ··0x0056b960·c0884400·00000000·0000002e·00000000·..D.............153 ··0x0056b960·d0884400·00000000·0000002e·00000000·..D.............
154 ··0x0056b970·ce884400·00000000·00000030·00000000·..D........0....154 ··0x0056b970·de884400·00000000·00000030·00000000·..D........0....
155 ··0x0056b980·db884400·00000000·00000032·00000000·..D........2....155 ··0x0056b980·eb884400·00000000·00000032·00000000·..D........2....
156 ··0x0056b990·e9884400·00000000·00000033·00000000·..D........3....156 ··0x0056b990·f9884400·00000000·00000033·00000000·..D........3....
157 ··0x0056b9a0·f5884400·00000000·00000034·00000000·..D........4....157 ··0x0056b9a0·05894400·00000000·00000034·00000000·..D........4....
158 ··0x0056b9b0·04894400·00000000·0000002c·00000000·..D........,....158 ··0x0056b9b0·14894400·00000000·0000002c·00000000·..D........,....
159 ··0x0056b9c0·11894400·00000000·00000035·00000000·..D........5....159 ··0x0056b9c0·21894400·00000000·00000035·00000000·!.D........5....
160 ··0x0056b9d0·20894400·00000000·00000000·00000000··.D.............160 ··0x0056b9d0·30894400·00000000·00000000·00000000·0.D.............
161 ··0x0056b9e0·00000000·00000000·02000000·00000000·................161 ··0x0056b9e0·00000000·00000000·02000000·00000000·................
162 ··0x0056b9f0·2d894400·00000000·03000000·00000000·-.D.............162 ··0x0056b9f0·3d894400·00000000·03000000·00000000·=.D.............
163 ··0x0056ba00·38894400·00000000·04000000·00000000·8.D.............163 ··0x0056ba00·48894400·00000000·04000000·00000000·H.D.............
Max diff block lines reached; 79757/98807 bytes (80.72%) of diff not shown.
3.14 KB
lib/arm64-v8a/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·75422a2b0fec4fd8232cba61ce257eafbe8ebc7b3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·a4242841e9092dbf1197d12e18da8c975136e18b
  
4 Displaying·notes·found·in:·.note.android.ident4 Displaying·notes·found·in:·.note.android.ident
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
902 B
strings --all --bytes=8 {}
    
Offset 7526, 15 lines modifiedOffset 7526, 15 lines modified
7526 RECEIVED·OCC_REPLY7526 RECEIVED·OCC_REPLY
7527 RECEIVED·OCC_MTU_REPLY7527 RECEIVED·OCC_MTU_REPLY
7528 NOTE:·Empirical·MTU·test·completed·[Tried,Actual]·local->remote=[%d,%d]·remote->local=[%d,%d]7528 NOTE:·Empirical·MTU·test·completed·[Tried,Actual]·local->remote=[%d,%d]·remote->local=[%d,%d]
7529 NOTE:·This·connection·is·unable·to·accommodate·a·UDP·packet·size·of·%d.·Consider·using·--fragment·or·--mssfix·options·as·a·workaround.7529 NOTE:·This·connection·is·unable·to·accommodate·a·UDP·packet·size·of·%d.·Consider·using·--fragment·or·--mssfix·options·as·a·workaround.
7530 RECEIVED·OCC_EXIT7530 RECEIVED·OCC_EXIT
7531 remote-exit7531 remote-exit
7532 /home/vagrant/build/de.blinkt.openvpn/main/src/main/cpp/openvpn/src/openvpn/openvpn.c7532 /home/vagrant/build/de.blinkt.openvpn/main/src/main/cpp/openvpn/src/openvpn/openvpn.c
7533 OpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.22-0-g9b79d2c5]·arm64-v8a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Apr·21·20217533 OpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.22-0-g9b79d2c5]·arm64-v8a·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·May·31·2021
7534 AES-256-GCM:AES-128-GCM7534 AES-256-GCM:AES-128-GCM
7535 daemon_log_redirect7535 daemon_log_redirect
7536 daemon_start_time7536 daemon_start_time
7537 daemon_pid7537 daemon_pid
7538 Current·Parameter·Settings:7538 Current·Parameter·Settings:
7539 ··config·=·'%s'7539 ··config·=·'%s'
7540 ··mode·=·%d7540 ··mode·=·%d
1.17 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 2926, 15 lines modifiedOffset 2926, 15 lines modified
2926 ··0x002a5ac0·6963736f·70656e76·706e205b·6769743a·icsopenvpn·[git:2926 ··0x002a5ac0·6963736f·70656e76·706e205b·6769743a·icsopenvpn·[git:
2927 ··0x002a5ad0·6963736f·70656e76·706e2f76·302e372e·icsopenvpn/v0.7.2927 ··0x002a5ad0·6963736f·70656e76·706e2f76·302e372e·icsopenvpn/v0.7.
2928 ··0x002a5ae0·32322d30·2d673962·37396432·63355d20·22-0-g9b79d2c5]·2928 ··0x002a5ae0·32322d30·2d673962·37396432·63355d20·22-0-g9b79d2c5]·
2929 ··0x002a5af0·61726d36·342d7638·61205b53·534c2028·arm64-v8a·[SSL·(2929 ··0x002a5af0·61726d36·342d7638·61205b53·534c2028·arm64-v8a·[SSL·(
2930 ··0x002a5b00·4f70656e·53534c29·5d205b4c·5a4f5d20·OpenSSL)]·[LZO]·2930 ··0x002a5b00·4f70656e·53534c29·5d205b4c·5a4f5d20·OpenSSL)]·[LZO]·
2931 ··0x002a5b10·5b4c5a34·5d205b45·504f4c4c·5d205b4d·[LZ4]·[EPOLL]·[M2931 ··0x002a5b10·5b4c5a34·5d205b45·504f4c4c·5d205b4d·[LZ4]·[EPOLL]·[M
2932 ··0x002a5b20·482f504b·54494e46·4f5d205b·41454144·H/PKTINFO]·[AEAD2932 ··0x002a5b20·482f504b·54494e46·4f5d205b·41454144·H/PKTINFO]·[AEAD
2933 ··0x002a5b30·5d206275·696c7420·6f6e2041·70722032·]·built·on·Apr·22933 ··0x002a5b30·5d206275·696c7420·6f6e204d·61792033·]·built·on·May·3
2934 ··0x002a5b40·31203230·32310031·31393400·4145532d·1·2021.1194.AES-2934 ··0x002a5b40·31203230·32310031·31393400·4145532d·1·2021.1194.AES-
2935 ··0x002a5b50·3235362d·47434d3a·4145532d·3132382d·256-GCM:AES-128-2935 ··0x002a5b50·3235362d·47434d3a·4145532d·3132382d·256-GCM:AES-128-
2936 ··0x002a5b60·47434d00·544d5044·4952002f·746d7000·GCM.TMPDIR./tmp.2936 ··0x002a5b60·47434d00·544d5044·4952002f·746d7000·GCM.TMPDIR./tmp.
2937 ··0x002a5b70·6461656d·6f6e0064·61656d6f·6e5f6c6f·daemon.daemon_lo2937 ··0x002a5b70·6461656d·6f6e0064·61656d6f·6e5f6c6f·daemon.daemon_lo
2938 ··0x002a5b80·675f7265·64697265·63740064·61656d6f·g_redirect.daemo2938 ··0x002a5b80·675f7265·64697265·63740064·61656d6f·g_redirect.daemo
2939 ··0x002a5b90·6e5f7374·6172745f·74696d65·00646165·n_start_time.dae2939 ··0x002a5b90·6e5f7374·6172745f·74696d65·00646165·n_start_time.dae
2940 ··0x002a5ba0·6d6f6e5f·70696400·43757272·656e7420·mon_pid.Current·2940 ··0x002a5ba0·6d6f6e5f·70696400·43757272·656e7420·mon_pid.Current·
12.5 KB
lib/arm64-v8a/libopvpnutil.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.55 KB
readelf --wide --program-header {}
    
Offset 1, 20 lines modifiedOffset 1, 20 lines modified
  
1 Elf·file·type·is·DYN·(Shared·object·file)1 Elf·file·type·is·DYN·(Shared·object·file)
2 Entry·point·0xa602 Entry·point·0xa60
3 There·are·8·program·headers,·starting·at·offset·643 There·are·8·program·headers,·starting·at·offset·64
  
4 Program·Headers:4 Program·Headers:
5 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align5 ··Type···········Offset···VirtAddr···········PhysAddr···········FileSiz··MemSiz···Flg·Align
6 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x001190·0x001190·R·E·0x100006 ··LOAD···········0x000000·0x0000000000000000·0x0000000000000000·0x001198·0x001198·R·E·0x10000
7 ··LOAD···········0x001d90·0x0000000000011d90·0x0000000000011d90·0x000278·0x000278·RW··0x100007 ··LOAD···········0x001d90·0x0000000000011d90·0x0000000000011d90·0x000278·0x000278·RW··0x10000
8 ··DYNAMIC········0x001da0·0x0000000000011da0·0x0000000000011da0·0x0001e0·0x0001e0·RW··0x88 ··DYNAMIC········0x001da0·0x0000000000011da0·0x0000000000011da0·0x0001e0·0x0001e0·RW··0x8
9 ··NOTE···········0x000200·0x0000000000000200·0x0000000000000200·0x000024·0x000024·R···0x49 ··NOTE···········0x000200·0x0000000000000200·0x0000000000000200·0x000024·0x000024·R···0x4
10 ··NOTE···········0x0010f8·0x00000000000010f8·0x00000000000010f8·0x000098·0x000098·R···0x410 ··NOTE···········0x001100·0x0000000000001100·0x0000000000001100·0x000098·0x000098·R···0x4
11 ··GNU_EH_FRAME···0x000fdc·0x0000000000000fdc·0x0000000000000fdc·0x000044·0x000044·R···0x411 ··GNU_EH_FRAME···0x000fe4·0x0000000000000fe4·0x0000000000000fe4·0x000044·0x000044·R···0x4
12 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0x1012 ··GNU_STACK······0x000000·0x0000000000000000·0x0000000000000000·0x000000·0x000000·RW··0x10
13 ··GNU_RELRO······0x001d90·0x0000000000011d90·0x0000000000011d90·0x000270·0x000270·R···0x113 ··GNU_RELRO······0x001d90·0x0000000000011d90·0x0000000000011d90·0x000270·0x000270·R···0x1
  
14 ·Section·to·Segment·mapping:14 ·Section·to·Segment·mapping:
15 ··Segment·Sections...15 ··Segment·Sections...
16 ···00·····.note.gnu.build-id·.hash·.dynsym·.dynstr·.gnu.version·.gnu.version_r·.rela.dyn·.rela.plt·.plt·.text·.rodata·.eh_frame_hdr·.eh_frame·.note.android.ident·16 ···00·····.note.gnu.build-id·.hash·.dynsym·.dynstr·.gnu.version·.gnu.version_r·.rela.dyn·.rela.plt·.plt·.text·.rodata·.eh_frame_hdr·.eh_frame·.note.android.ident·
17 ···01·····.fini_array·.dynamic·.got·.data·17 ···01·····.fini_array·.dynamic·.got·.data·
1.94 KB
readelf --wide --sections {}
    
Offset 9, 18 lines modifiedOffset 9, 18 lines modified
9 ··[·4]·.dynstr···········STRTAB··········00000000000005a0·0005a0·00021c·00···A··0···0··19 ··[·4]·.dynstr···········STRTAB··········00000000000005a0·0005a0·00021c·00···A··0···0··1
10 ··[·5]·.gnu.version······VERSYM··········00000000000007bc·0007bc·00003a·02···A··3···0··210 ··[·5]·.gnu.version······VERSYM··········00000000000007bc·0007bc·00003a·02···A··3···0··2
11 ··[·6]·.gnu.version_r····VERNEED·········00000000000007f8·0007f8·000020·00···A··4···1··811 ··[·6]·.gnu.version_r····VERNEED·········00000000000007f8·0007f8·000020·00···A··4···1··8
12 ··[·7]·.rela.dyn·········RELA············0000000000000818·000818·000048·18···A··3···0··812 ··[·7]·.rela.dyn·········RELA············0000000000000818·000818·000048·18···A··3···0··8
13 ··[·8]·.rela.plt·········RELA············0000000000000860·000860·000120·18··AI··3··17··813 ··[·8]·.rela.plt·········RELA············0000000000000860·000860·000120·18··AI··3··17··8
14 ··[·9]·.plt··············PROGBITS········0000000000000980·000980·0000e0·10··AX··0···0·1614 ··[·9]·.plt··············PROGBITS········0000000000000980·000980·0000e0·10··AX··0···0·16
15 ··[10]·.text·············PROGBITS········0000000000000a60·000a60·000454·00··AX··0···0··415 ··[10]·.text·············PROGBITS········0000000000000a60·000a60·000454·00··AX··0···0··4
16 ··[11]·.rodata···········PROGBITS········0000000000000eb4·000eb4·000128·01·AMS··0···0··116 ··[11]·.rodata···········PROGBITS········0000000000000eb4·000eb4·00012e·01·AMS··0···0··1
17 ··[12]·.eh_frame_hdr·····PROGBITS········0000000000000fdc·000fdc·000044·00···A··0···0··417 ··[12]·.eh_frame_hdr·····PROGBITS········0000000000000fe4·000fe4·000044·00···A··0···0··4
18 ··[13]·.eh_frame·········PROGBITS········0000000000001020·001020·0000d8·00···A··0···0··818 ··[13]·.eh_frame·········PROGBITS········0000000000001028·001028·0000d8·00···A··0···0··8
19 ··[14]·.note.android.ident·NOTE············00000000000010f8·0010f8·000098·00···A··0···0··419 ··[14]·.note.android.ident·NOTE············0000000000001100·001100·000098·00···A··0···0··4
20 ··[15]·.fini_array·······FINI_ARRAY······0000000000011d90·001d90·000010·08··WA··0···0··820 ··[15]·.fini_array·······FINI_ARRAY······0000000000011d90·001d90·000010·08··WA··0···0··8
21 ··[16]·.dynamic··········DYNAMIC·········0000000000011da0·001da0·0001e0·10··WA··4···0··821 ··[16]·.dynamic··········DYNAMIC·········0000000000011da0·001da0·0001e0·10··WA··4···0··8
22 ··[17]·.got··············PROGBITS········0000000000011f80·001f80·000080·08··WA··0···0··822 ··[17]·.got··············PROGBITS········0000000000011f80·001f80·000080·08··WA··0···0··8
23 ··[18]·.data·············PROGBITS········0000000000012000·002000·000008·00··WA··0···0··823 ··[18]·.data·············PROGBITS········0000000000012000·002000·000008·00··WA··0···0··8
24 ··[19]·.comment··········PROGBITS········0000000000000000·002008·000107·01··MS··0···0··124 ··[19]·.comment··········PROGBITS········0000000000000000·002008·000107·01··MS··0···0··1
25 ··[20]·.shstrtab·········STRTAB··········0000000000000000·00210f·0000c7·00······0···0··125 ··[20]·.shstrtab·········STRTAB··········0000000000000000·00210f·0000c7·00······0···0··1
26 Key·to·Flags:26 Key·to·Flags:
1000 B
readelf --wide --notes {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Displaying·notes·found·in:·.note.gnu.build-id1 Displaying·notes·found·in:·.note.gnu.build-id
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·13cff2f0caefec0c553e172e52e090b49a1895203 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·e790ea026808e32f0dd04508a4686e8d96835e46
  
4 Displaying·notes·found·in:·.note.android.ident4 Displaying·notes·found·in:·.note.android.ident
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·6 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·15·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
431 B
strings --all --bytes=8 {}
    
Offset 15, 15 lines modifiedOffset 15, 15 lines modified
15 libdl.so15 libdl.so
16 __bss_start16 __bss_start
17 __bss_start__17 __bss_start__
18 __bss_end__18 __bss_end__
19 libopvpnutil.so19 libopvpnutil.so
20 arm64-v8a20 arm64-v8a
21 icsopenvpn/v0.7.22-0-g9b79d2c521 icsopenvpn/v0.7.22-0-g9b79d2c5
22 pg-2.1.165-157-g0d2b080122 icsopenvpn/v0.7.22-0-g0d2b0801
23 Opening·socket·for·intface·get·failed23 Opening·socket·for·intface·get·failed
24 IOCTL·for·intface·get·failed24 IOCTL·for·intface·get·failed
25 java/lang/String25 java/lang/String
26 NOT·AF_INET:·%s26 NOT·AF_INET:·%s
27 getnameinfo·failed·for··%s:·%s27 getnameinfo·failed·for··%s:·%s
28 SIOCGIFFLAGS·failed·for·%s:·%s28 SIOCGIFFLAGS·failed·for·%s:·%s
29 IFF_UP·failed·for·%s29 IFF_UP·failed·for·%s
3.77 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 94, 15 lines modifiedOffset 94, 15 lines modified
94 »       mov»    x10,·#0xcccccccccccccccc····»     //·#-368934881474191032494 »       mov»    x10,·#0xcccccccccccccccc····»     //·#-3689348814741910324
95 »       movk»   x10,·#0xcccd95 »       movk»   x10,·#0xcccd
96 »       ldr»    x23,·[x8,·#1376]96 »       ldr»    x23,·[x8,·#1376]
97 »       ldr»    x8,·[x8,·#48]97 »       ldr»    x8,·[x8,·#48]
98 »       umulh»  x9,·x9,·x1098 »       umulh»  x9,·x9,·x10
99 »       adrp»   x1,·0·<getnameinfo@plt-0x9a0>99 »       adrp»   x1,·0·<getnameinfo@plt-0x9a0>
100 »       lsr»    x24,·x9,·#5100 »       lsr»    x24,·x9,·#5
101 »       add»    x1,·x1,·#0xf48101 »       add»    x1,·x1,·#0xf4e
102 »       mov»    x0,·x20102 »       mov»    x0,·x20
103 »       add»    w21,·w24,·w24,·lsl·#1103 »       add»    w21,·w24,·w24,·lsl·#1
104 »       blr»    x8104 »       blr»    x8
105 »       mov»    x2,·x0105 »       mov»    x2,·x0
106 »       mov»    x0,·x20106 »       mov»    x0,·x20
107 »       mov»    w1,·w21107 »       mov»    w1,·w21
108 »       mov»    x3,·xzr108 »       mov»    x3,·xzr
Offset 116, 15 lines modifiedOffset 116, 15 lines modified
116 »       add»    x9,·sp,·#0x48116 »       add»    x9,·sp,·#0x48
117 »       add»    x23,·x8,·#0x10117 »       add»    x23,·x8,·#0x10
118 »       add»    x8,·x9,·#0x10118 »       add»    x8,·x9,·#0x10
119 »       adrp»   x24,·0·<getnameinfo@plt-0x9a0>119 »       adrp»   x24,·0·<getnameinfo@plt-0x9a0>
120 »       stp»    x8,·x21,·[sp,·#40]120 »       stp»    x8,·x21,·[sp,·#40]
121 »       adrp»   x21,·0·<getnameinfo@plt-0x9a0>121 »       adrp»   x21,·0·<getnameinfo@plt-0x9a0>
122 »       add»    x24,·x24,·#0xeb4122 »       add»    x24,·x24,·#0xeb4
123 »       add»    x21,·x21,·#0xf59123 »       add»    x21,·x21,·#0xf5f
124 »       str»    wzr,·[sp,·#36]124 »       str»    wzr,·[sp,·#36]
125 »       b»      dac·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x298>125 »       b»      dac·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x298>
126 »       ldr»    x8,·[x20]126 »       ldr»    x8,·[x20]
127 »       add»    x1,·sp,·#0x74127 »       add»    x1,·sp,·#0x74
128 »       mov»    x0,·x20128 »       mov»    x0,·x20
129 »       ldr»    x8,·[x8,·#1336]129 »       ldr»    x8,·[x8,·#1336]
130 »       blr»    x8130 »       blr»    x8
Offset 146, 25 lines modifiedOffset 146, 25 lines modified
146 »       bl»     9f0·<ioctl@plt>146 »       bl»     9f0·<ioctl@plt>
147 »       tbnz»   w0,·#31,·c7c·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x168>147 »       tbnz»   w0,·#31,·c7c·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x168>
148 »       ldrb»   w8,·[sp,·#88]148 »       ldrb»   w8,·[sp,·#88]
149 »       tbnz»   w8,·#0,·ca0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x18c>149 »       tbnz»   w8,·#0,·ca0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x18c>
150 »       adrp»   x2,·0·<getnameinfo@plt-0x9a0>150 »       adrp»   x2,·0·<getnameinfo@plt-0x9a0>
151 »       orr»    w0,·wzr,·#0x3151 »       orr»    w0,·wzr,·#0x3
152 »       mov»    x1,·x24152 »       mov»    x1,·x24
153 »       add»    x2,·x2,·#0xfa7153 »       add»    x2,·x2,·#0xfad
154 »       mov»    x3,·x25154 »       mov»    x3,·x25
155 »       b»      e14·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x300>155 »       b»      e14·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x300>
156 »       bl»     9d0·<__errno@plt>156 »       bl»     9d0·<__errno@plt>
157 »       ldr»    w0,·[x0]157 »       ldr»    w0,·[x0]
158 »       bl»     9c0·<strerror@plt>158 »       bl»     9c0·<strerror@plt>
159 »       adrp»   x2,·0·<getnameinfo@plt-0x9a0>159 »       adrp»   x2,·0·<getnameinfo@plt-0x9a0>
160 »       mov»    x4,·x0160 »       mov»    x4,·x0
161 »       orr»    w0,·wzr,·#0x3161 »       orr»    w0,·wzr,·#0x3
162 »       mov»    x1,·x24162 »       mov»    x1,·x24
163 »       add»    x2,·x2,·#0xf88163 »       add»    x2,·x2,·#0xf8e
164 »       b»      d14·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x200>164 »       b»      d14·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x200>
165 »       mov»    w1,·#0x891b················»  //·#35099165 »       mov»    w1,·#0x891b················»  //·#35099
166 »       add»    x2,·sp,·#0x48166 »       add»    x2,·sp,·#0x48
167 »       mov»    w0,·w19167 »       mov»    w0,·w19
168 »       bl»     9f0·<ioctl@plt>168 »       bl»     9f0·<ioctl@plt>
169 »       tbnz»   w0,·#31,·cf4·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x1e0>169 »       tbnz»   w0,·#31,·cf4·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x1e0>
170 »       ldr»    x0,·[sp,·#40]170 »       ldr»    x0,·[sp,·#40]
Offset 177, 24 lines modifiedOffset 177, 24 lines modified
177 »       bl»     9a0·<getnameinfo@plt>177 »       bl»     9a0·<getnameinfo@plt>
178 »       cbz»    w0,·d20·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x20c>178 »       cbz»    w0,·d20·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x20c>
179 »       bl»     a20·<gai_strerror@plt>179 »       bl»     a20·<gai_strerror@plt>
180 »       adrp»   x2,·0·<getnameinfo@plt-0x9a0>180 »       adrp»   x2,·0·<getnameinfo@plt-0x9a0>
181 »       mov»    x4,·x0181 »       mov»    x4,·x0
182 »       orr»    w0,·wzr,·#0x3182 »       orr»    w0,·wzr,·#0x3
183 »       mov»    x1,·x24183 »       mov»    x1,·x24
184 »       add»    x2,·x2,·#0xf69184 »       add»    x2,·x2,·#0xf6f
185 »       b»      d14·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x200>185 »       b»      d14·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x200>
186 »       bl»     9d0·<__errno@plt>186 »       bl»     9d0·<__errno@plt>
187 »       ldr»    w0,·[x0]187 »       ldr»    w0,·[x0]
188 »       bl»     9c0·<strerror@plt>188 »       bl»     9c0·<strerror@plt>
189 »       adrp»   x2,·0·<getnameinfo@plt-0x9a0>189 »       adrp»   x2,·0·<getnameinfo@plt-0x9a0>
190 »       mov»    x4,·x0190 »       mov»    x4,·x0
191 »       orr»    w0,·wzr,·#0x3191 »       orr»    w0,·wzr,·#0x3
192 »       mov»    x1,·x24192 »       mov»    x1,·x24
193 »       add»    x2,·x2,·#0xfbc193 »       add»    x2,·x2,·#0xfc2
194 »       mov»    x3,·x25194 »       mov»    x3,·x25
195 »       bl»     a10·<__android_log_print@plt>195 »       bl»     a10·<__android_log_print@plt>
196 »       b»      e18·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x304>196 »       b»      e18·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x304>
197 »       ldr»    x8,·[x20]197 »       ldr»    x8,·[x20]
198 »       add»    x1,·sp,·#0x74198 »       add»    x1,·sp,·#0x74
199 »       mov»    x0,·x20199 »       mov»    x0,·x20
200 »       ldr»    x8,·[x8,·#1336]200 »       ldr»    x8,·[x8,·#1336]
Offset 243, 15 lines modifiedOffset 243, 15 lines modified
243 »       cbz»    w0,·c04·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0xf0>243 »       cbz»    w0,·c04·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0xf0>
244 »       sub»    x22,·x23,·#0x10244 »       sub»    x22,·x23,·#0x10
245 »       bl»     a20·<gai_strerror@plt>245 »       bl»     a20·<gai_strerror@plt>
246 »       adrp»   x2,·0·<getnameinfo@plt-0x9a0>246 »       adrp»   x2,·0·<getnameinfo@plt-0x9a0>
247 »       mov»    x4,·x0247 »       mov»    x4,·x0
248 »       orr»    w0,·wzr,·#0x3248 »       orr»    w0,·wzr,·#0x3
249 »       mov»    x1,·x24249 »       mov»    x1,·x24
250 »       add»    x2,·x2,·#0xf69250 »       add»    x2,·x2,·#0xf6f
251 »       mov»    x3,·x22251 »       mov»    x3,·x22
252 »       bl»     a10·<__android_log_print@plt>252 »       bl»     a10·<__android_log_print@plt>
253 »       b»      e18·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x304>253 »       b»      e18·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x304>
254 »       sub»    x3,·x23,·#0x10254 »       sub»    x3,·x23,·#0x10
255 »       orr»    w0,·wzr,·#0x3255 »       orr»    w0,·wzr,·#0x3
256 »       mov»    x1,·x24256 »       mov»    x1,·x24
257 »       mov»    x2,·x21257 »       mov»    x2,·x21
Offset 264, 22 lines modifiedOffset 264, 22 lines modified
264 »       tbnz»   w19,·#31,·e7c·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x368>264 »       tbnz»   w19,·#31,·e7c·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x368>
265 »       mov»    w0,·w19265 »       mov»    w0,·w19
266 »       bl»     a30·<close@plt>266 »       bl»     a30·<close@plt>
267 »       b»      e7c·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x368>267 »       b»      e7c·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x368>
268 »       adrp»   x1,·0·<getnameinfo@plt-0x9a0>268 »       adrp»   x1,·0·<getnameinfo@plt-0x9a0>
269 »       adrp»   x2,·0·<getnameinfo@plt-0x9a0>269 »       adrp»   x2,·0·<getnameinfo@plt-0x9a0>
270 »       add»    x1,·x1,·#0xeb4270 »       add»    x1,·x1,·#0xeb4
271 »       add»    x2,·x2,·#0xf05271 »       add»    x2,·x2,·#0xf0b
272 »       orr»    w0,·wzr,·#0x3272 »       orr»    w0,·wzr,·#0x3
273 »       bl»     a10·<__android_log_print@plt>273 »       bl»     a10·<__android_log_print@plt>
274 »       b»      e78·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x364>274 »       b»      e78·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x364>
275 »       adrp»   x1,·0·<getnameinfo@plt-0x9a0>275 »       adrp»   x1,·0·<getnameinfo@plt-0x9a0>
276 »       adrp»   x2,·0·<getnameinfo@plt-0x9a0>276 »       adrp»   x2,·0·<getnameinfo@plt-0x9a0>
277 »       add»    x1,·x1,·#0xeb4277 »       add»    x1,·x1,·#0xeb4
278 »       add»    x2,·x2,·#0xf2b278 »       add»    x2,·x2,·#0xf31
279 »       orr»    w0,·wzr,·#0x3279 »       orr»    w0,·wzr,·#0x3
280 »       bl»     a10·<__android_log_print@plt>280 »       bl»     a10·<__android_log_print@plt>
281 »       mov»    w0,·w19281 »       mov»    w0,·w19
282 »       bl»     a30·<close@plt>282 »       bl»     a30·<close@plt>
283 »       mov»    x21,·xzr283 »       mov»    x21,·xzr
284 »       ldr»    x8,·[x28,·#40]284 »       ldr»    x8,·[x28,·#40]
285 »       ldur»   x9,·[x29,·#-96]285 »       ldur»   x9,·[x29,·#-96]
989 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 1, 16 lines modifiedOffset 1, 16 lines modified
  
1 String·dump·of·section·'.rodata':1 String·dump·of·section·'.rodata':
2 ··[·····0]··openvpn2 ··[·····0]··openvpn
3 ··[·····8]··%s%s%s3 ··[·····8]··%s%s%s
4 ··[·····f]··arm64-v8a4 ··[·····f]··arm64-v8a
5 ··[····19]··icsopenvpn/v0.7.22-0-g9b79d2c55 ··[····19]··icsopenvpn/v0.7.22-0-g9b79d2c5
6 ··[····38]··pg-2.1.165-157-g0d2b08016 ··[····38]··icsopenvpn/v0.7.22-0-g0d2b0801
7 ··[····51]··Opening·socket·for·intface·get·failed7 ··[····57]··Opening·socket·for·intface·get·failed
8 ··[····77]··IOCTL·for·intface·get·failed8 ··[····7d]··IOCTL·for·intface·get·failed
9 ··[····94]··java/lang/String9 ··[····9a]··java/lang/String
10 ··[····a5]··NOT·AF_INET:·%s10 ··[····ab]··NOT·AF_INET:·%s
11 ··[····b5]··getnameinfo·failed·for··%s:·%s11 ··[····bb]··getnameinfo·failed·for··%s:·%s
12 ··[····d4]··SIOCGIFFLAGS·failed·for·%s:·%s12 ··[····da]··SIOCGIFFLAGS·failed·for·%s:·%s
13 ··[····f3]··IFF_UP·failed·for·%s13 ··[····f9]··IFF_UP·failed·for·%s
14 ··[···108]··SIOCIFNETMASK·failed·for·%s:·%s14 ··[···10e]··SIOCIFNETMASK·failed·for·%s:·%s
  
814 B
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x00000fdc·011b033b·40000000·07000000·c0faffff·...;@...........2 ··0x00000fe4·011b033b·40000000·07000000·b8faffff·...;@...........
3 ··0x00000fec·5c000000·ccfaffff·74000000·f4faffff·\.......t.......3 ··0x00000ff4·5c000000·c4faffff·74000000·ecfaffff·\.......t.......
4 ··0x00000ffc·8c000000·fcfaffff·a4000000·10fbffff·................4 ··0x00001004·8c000000·f4faffff·a4000000·08fbffff·................
5 ··0x0000100c·bc000000·24fbffff·d4000000·38fbffff·....$.......8...5 ··0x00001014·bc000000·1cfbffff·d4000000·30fbffff·............0...
6 ··0x0000101c·ec000000····························....6 ··0x00001024·ec000000····························....
  
1.97 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 17 lines modifiedOffset 1, 17 lines modified
  
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x00001020·14000000·00000000·017a5200·017c1e01·.........zR..|..2 ··0x00001028·14000000·00000000·017a5200·017c1e01·.........zR..|..
3 ··0x00001030·1b0c1f00·00000000·14000000·1c000000·................3 ··0x00001038·1b0c1f00·00000000·14000000·1c000000·................
4 ··0x00001040·5cfaffff·0c000000·00000000·00000000·\...............4 ··0x00001048·54faffff·0c000000·00000000·00000000·T...............
5 ··0x00001050·14000000·34000000·50faffff·28000000·....4...P...(...5 ··0x00001058·14000000·34000000·48faffff·28000000·....4...H...(...
6 ··0x00001060·00000000·00000000·14000000·4c000000·............L...6 ··0x00001068·00000000·00000000·14000000·4c000000·............L...
7 ··0x00001070·60faffff·08000000·00000000·00000000·`...............7 ··0x00001078·58faffff·08000000·00000000·00000000·X...............
8 ··0x00001080·14000000·64000000·50faffff·14000000·....d...P.......8 ··0x00001088·14000000·64000000·48faffff·14000000·....d...H.......
9 ··0x00001090·00000000·00000000·14000000·7c000000·............|...9 ··0x00001098·00000000·00000000·14000000·7c000000·............|...
10 ··0x000010a0·4cfaffff·14000000·00000000·00000000·L...............10 ··0x000010a8·44faffff·14000000·00000000·00000000·D...............
11 ··0x000010b0·14000000·94000000·48faffff·14000000·........H.......11 ··0x000010b8·14000000·94000000·40faffff·14000000·........@.......
12 ··0x000010c0·00000000·00000000·2c000000·ac000000·........,.......12 ··0x000010c8·00000000·00000000·2c000000·ac000000·........,.......
13 ··0x000010d0·44faffff·a0030000·00600c1d·109e029d·D........`......13 ··0x000010d8·3cfaffff·a0030000·00600c1d·109e029d·<........`......
14 ··0x000010e0·04930694·08950a96·0c970e98·1099129a·................14 ··0x000010e8·04930694·08950a96·0c970e98·1099129a·................
15 ··0x000010f0·149b169c·18000000···················........15 ··0x000010f8·149b169c·18000000···················........
  
11.5 MB
lib/x86/libovpn3.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.28 KB
readelf --wide --program-header {}
    
Offset 2, 19 lines modifiedOffset 2, 19 lines modified
2 Elf·file·type·is·DYN·(Shared·object·file)2 Elf·file·type·is·DYN·(Shared·object·file)
3 Entry·point·0x03 Entry·point·0x0
4 There·are·8·program·headers,·starting·at·offset·524 There·are·8·program·headers,·starting·at·offset·52
  
5 Program·Headers:5 Program·Headers:
6 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align6 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align
7 ··PHDR···········0x000034·0x00000034·0x00000034·0x00100·0x00100·R···0x47 ··PHDR···········0x000034·0x00000034·0x00000034·0x00100·0x00100·R···0x4
8 ··LOAD···········0x000000·0x00000000·0x00000000·0x5408e4·0x5408e4·R·E·0x10008 ··LOAD···········0x000000·0x00000000·0x00000000·0x5408f4·0x5408f4·R·E·0x1000
9 ··LOAD···········0x540c00·0x00541c00·0x00541c00·0x2a690·0x2e0f8·RW··0x10009 ··LOAD···········0x540c00·0x00541c00·0x00541c00·0x2a690·0x2e0f8·RW··0x1000
10 ··DYNAMIC········0x560f80·0x00561f80·0x00561f80·0x00110·0x00110·RW··0x410 ··DYNAMIC········0x560f80·0x00561f80·0x00561f80·0x00110·0x00110·RW··0x4
11 ··NOTE···········0x000134·0x00000134·0x00000134·0x000bc·0x000bc·R···0x411 ··NOTE···········0x000134·0x00000134·0x00000134·0x000bc·0x000bc·R···0x4
12 ··GNU_EH_FRAME···0x52aba0·0x0052aba0·0x0052aba0·0x15d44·0x15d44·R···0x412 ··GNU_EH_FRAME···0x52abb0·0x0052abb0·0x0052abb0·0x15d44·0x15d44·R···0x4
13 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0x1013 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0x10
14 ··GNU_RELRO······0x540c00·0x00541c00·0x00541c00·0x27400·0x27400·RW··0x1014 ··GNU_RELRO······0x540c00·0x00541c00·0x00541c00·0x27400·0x27400·RW··0x10
  
15 ·Section·to·Segment·mapping:15 ·Section·to·Segment·mapping:
16 ··Segment·Sections...16 ··Segment·Sections...
17 ···00·····17 ···00·····
18 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.dynstr·.hash·.gnu.version·.gnu.version_d·.gnu.version_r·.rel.dyn·.rel.plt·.init·.plt·.text·.gcc_except_table·.rodata·.eh_frame·.eh_frame_hdr·18 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.dynstr·.hash·.gnu.version·.gnu.version_d·.gnu.version_r·.rel.dyn·.rel.plt·.init·.plt·.text·.gcc_except_table·.rodata·.eh_frame·.eh_frame_hdr·
1.68 KB
readelf --wide --sections {}
    
Offset 13, 17 lines modifiedOffset 13, 17 lines modified
13 ··[·8]·.gnu.version_r····VERNEED·········000cf30c·0cf30c·000060·00···A··4···3··413 ··[·8]·.gnu.version_r····VERNEED·········000cf30c·0cf30c·000060·00···A··4···3··4
14 ··[·9]·.rel.dyn··········REL·············000cf36c·0cf36c·024828·08···A··3···0··414 ··[·9]·.rel.dyn··········REL·············000cf36c·0cf36c·024828·08···A··3···0··4
15 ··[10]·.rel.plt··········REL·············000f3b94·0f3b94·00bcc8·08··AI··3··23··415 ··[10]·.rel.plt··········REL·············000f3b94·0f3b94·00bcc8·08··AI··3··23··4
16 ··[11]·.init·············PROGBITS········000ff85c·0ff85c·000005·00··AX··0···0··116 ··[11]·.init·············PROGBITS········000ff85c·0ff85c·000005·00··AX··0···0··1
17 ··[12]·.plt··············PROGBITS········000ff870·0ff870·0179a0·04··AX··0···0·1617 ··[12]·.plt··············PROGBITS········000ff870·0ff870·0179a0·04··AX··0···0·16
18 ··[13]·.text·············PROGBITS········00118000·118000·33594c·00··AX··0···0·409618 ··[13]·.text·············PROGBITS········00118000·118000·33594c·00··AX··0···0·4096
19 ··[14]·.gcc_except_table·PROGBITS········0044d94c·44d94c·01399c·00···A··0···0··419 ··[14]·.gcc_except_table·PROGBITS········0044d94c·44d94c·01399c·00···A··0···0··4
20 ··[15]·.rodata···········PROGBITS········004612f0·4612f0·05f1ec·00···A··0···0·1620 ··[15]·.rodata···········PROGBITS········004612f0·4612f0·05f1fc·00···A··0···0·16
21 ··[16]·.eh_frame·········PROGBITS········004c04dc·4c04dc·06a6c4·00···A··0···0··421 ··[16]·.eh_frame·········PROGBITS········004c04ec·4c04ec·06a6c4·00···A··0···0··4
22 ··[17]·.eh_frame_hdr·····PROGBITS········0052aba0·52aba0·015d44·00···A··0···0··422 ··[17]·.eh_frame_hdr·····PROGBITS········0052abb0·52abb0·015d44·00···A··0···0··4
23 ··[18]·.fini_array·······FINI_ARRAY······00541c00·540c00·000008·04··WA··0···0··423 ··[18]·.fini_array·······FINI_ARRAY······00541c00·540c00·000008·04··WA··0···0··4
24 ··[19]·.data.rel.ro······PROGBITS········00541c10·540c10·020338·00··WA··0···0·1624 ··[19]·.data.rel.ro······PROGBITS········00541c10·540c10·020338·00··WA··0···0·16
25 ··[20]·.init_array·······INIT_ARRAY······00561f48·560f48·000038·04··WA··0···0··425 ··[20]·.init_array·······INIT_ARRAY······00561f48·560f48·000038·04··WA··0···0··4
26 ··[21]·.dynamic··········DYNAMIC·········00561f80·560f80·000110·08··WA··4···0··426 ··[21]·.dynamic··········DYNAMIC·········00561f80·560f80·000110·08··WA··4···0··4
27 ··[22]·.got··············PROGBITS········00562090·561090·0010f8·00··WA··0···0··427 ··[22]·.got··············PROGBITS········00562090·561090·0010f8·00··WA··0···0··4
28 ··[23]·.got.plt··········PROGBITS········00563188·562188·005e70·00··WA··0···0··428 ··[23]·.got.plt··········PROGBITS········00563188·562188·005e70·00··WA··0···0··4
29 ··[24]·.data·············PROGBITS········00569000·568000·003290·00··WA··0···0··829 ··[24]·.data·············PROGBITS········00569000·568000·003290·00··WA··0···0··8
167 KB
readelf --wide --symbols {}
    
Offset 575, 15 lines modifiedOffset 575, 15 lines modified
575 ···571:·0012c3d0···293·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9scheduler4stopEv575 ···571:·0012c3d0···293·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9scheduler4stopEv
576 ···572:·0012bc50···514·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9scheduler8shutdownEv576 ···572:·0012bc50···514·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9scheduler8shutdownEv
577 ···573:·0012d320···449·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9scheduler9init_taskEv577 ···573:·0012d320···449·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9scheduler9init_taskEv
578 ···574:·0012b660···663·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9schedulerC2ERNS_17execution_contextEib578 ···574:·0012b660···663·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9schedulerC2ERNS_17execution_contextEib
579 ···575:·0012bc10····49·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9schedulerD0Ev579 ···575:·0012bc10····49·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9schedulerD0Ev
580 ···576:·0012b9e0···551·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9schedulerD2Ev580 ···576:·0012b9e0···551·FUNC····WEAK···DEFAULT···13·_ZN4asio6detail9schedulerD2Ev
581 ···577:·0012e7d0····49·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution12bad_executorD0Ev581 ···577:·0012e7d0····49·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution12bad_executorD0Ev
582 ···578:·0049310d·····1·OBJECT··WEAK···DEFAULT···15·_ZN4asio9execution6detail10blocking_tILi0EE5neverE582 ···578:·0049311d·····1·OBJECT··WEAK···DEFAULT···15·_ZN4asio9execution6detail10blocking_tILi0EE5neverE
583 ···579:·0012e6e0····12·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10equal_voidERKS2_S4_583 ···579:·0012e6e0····12·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10equal_voidERKS2_S4_
584 ···580:·0012d540····48·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10execute_exINS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEEEEvRKS2_ONS_6detail17executor_functionE584 ···580:·0012d540····48·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10execute_exINS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEEEEvRKS2_ONS_6detail17executor_functionE
585 ···581:·0012f1b0····48·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10execute_exINS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj4EEEEEvRKS2_ONS_6detail17executor_functionE585 ···581:·0012f1b0····48·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10execute_exINS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj4EEEEEvRKS2_ONS_6detail17executor_functionE
586 ···582:·0012def0····61·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEES8_EET_PKvS13_586 ···582:·0012def0····61·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEES8_EET_PKvS13_
587 ···583:·0012dfb0···139·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEESB_EET_PKvS13_587 ···583:·0012dfb0···139·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEESB_EET_PKvS13_
588 ···584:·0012e110····61·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEESF_EET_PKvS13_588 ···584:·0012e110····61·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEESF_EET_PKvS13_
589 ···585:·0012e220····61·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEESJ_EET_PKvS13_589 ···585:·0012e220····61·FUNC····WEAK···DEFAULT···13·_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEESJ_EET_PKvS13_
Offset 2444, 15 lines modifiedOffset 2444, 15 lines modified
2444 ··2440:·004308b0····39·FUNC····GLOBAL·DEFAULT···13·_ZNSt8bad_castD1Ev2444 ··2440:·004308b0····39·FUNC····GLOBAL·DEFAULT···13·_ZNSt8bad_castD1Ev
2445 ··2441:·004308b0····39·FUNC····GLOBAL·DEFAULT···13·_ZNSt8bad_castD2Ev2445 ··2441:·004308b0····39·FUNC····GLOBAL·DEFAULT···13·_ZNSt8bad_castD2Ev
2446 ··2442:·004301f0····10·FUNC····GLOBAL·DEFAULT···13·_ZNSt9exceptionD2Ev2446 ··2442:·004301f0····10·FUNC····GLOBAL·DEFAULT···13·_ZNSt9exceptionD2Ev
2447 ··2443:·003d2a70····41·FUNC····GLOBAL·DEFAULT···13·_ZSt17current_exceptionv2447 ··2443:·003d2a70····41·FUNC····GLOBAL·DEFAULT···13·_ZSt17current_exceptionv
2448 ··2444:·003d2b90····40·FUNC····GLOBAL·DEFAULT···13·_ZSt17rethrow_exceptionSt13exception_ptr2448 ··2444:·003d2b90····40·FUNC····GLOBAL·DEFAULT···13·_ZSt17rethrow_exceptionSt13exception_ptr
2449 ··2445:·0012dae0···152·FUNC····WEAK···DEFAULT···13·_ZSt18make_exception_ptrIN4asio19multiple_exceptionsEESt13exception_ptrT_2449 ··2445:·0012dae0···152·FUNC····WEAK···DEFAULT···13·_ZSt18make_exception_ptrIN4asio19multiple_exceptionsEESt13exception_ptrT_
2450 ··2446:·003d2920····38·FUNC····GLOBAL·DEFAULT···13·_ZSt18uncaught_exceptionv2450 ··2446:·003d2920····38·FUNC····GLOBAL·DEFAULT···13·_ZSt18uncaught_exceptionv
2451 ··2447:·004be374·····1·OBJECT··GLOBAL·DEFAULT···15·_ZSt7nothrow2451 ··2447:·004be384·····1·OBJECT··GLOBAL·DEFAULT···15·_ZSt7nothrow
2452 ··2448:·0042d4b0····95·FUNC····GLOBAL·DEFAULT···13·_ZSt9terminatev2452 ··2448:·0042d4b0····95·FUNC····GLOBAL·DEFAULT···13·_ZSt9terminatev
2453 ··2449:·005428a0···100·OBJECT··WEAK···DEFAULT···19·_ZTCN7openvpn12TCPTransport6ClientE0_NS_15TransportClientE2453 ··2449:·005428a0···100·OBJECT··WEAK···DEFAULT···19·_ZTCN7openvpn12TCPTransport6ClientE0_NS_15TransportClientE
2454 ··2450:·00542090···100·OBJECT··WEAK···DEFAULT···19·_ZTCN7openvpn12UDPTransport6ClientE0_NS_15TransportClientE2454 ··2450:·00542090···100·OBJECT··WEAK···DEFAULT···19·_ZTCN7openvpn12UDPTransport6ClientE0_NS_15TransportClientE
2455 ··2451:·00541e70····52·OBJECT··WEAK···DEFAULT···19·_ZTCN7openvpn16TunBuilderClient12ClientConfigE0_NS_16TunClientFactoryE2455 ··2451:·00541e70····52·OBJECT··WEAK···DEFAULT···19·_ZTCN7openvpn16TunBuilderClient12ClientConfigE0_NS_16TunClientFactoryE
2456 ··2452:·00542e40····76·OBJECT··WEAK···DEFAULT···19·_ZTCN7openvpn16TunBuilderClient6ClientE0_NS_9TunClientE2456 ··2452:·00542e40····76·OBJECT··WEAK···DEFAULT···19·_ZTCN7openvpn16TunBuilderClient6ClientE0_NS_9TunClientE
2457 ··2453:·00541df0····48·OBJECT··WEAK···DEFAULT···19·_ZTCN7openvpn18HTTPProxyTransport12ClientConfigE0_NS_22TransportClientFactoryE2457 ··2453:·00541df0····48·OBJECT··WEAK···DEFAULT···19·_ZTCN7openvpn18HTTPProxyTransport12ClientConfigE0_NS_22TransportClientFactoryE
2458 ··2454:·00542be0···100·OBJECT··WEAK···DEFAULT···19·_ZTCN7openvpn18HTTPProxyTransport6ClientE0_NS_15TransportClientE2458 ··2454:·00542be0···100·OBJECT··WEAK···DEFAULT···19·_ZTCN7openvpn18HTTPProxyTransport6ClientE0_NS_15TransportClientE
Offset 2857, 381 lines modifiedOffset 2857, 381 lines modified
2857 ··2853:·00560f30····12·OBJECT··GLOBAL·DEFAULT···19·_ZTISt12out_of_range2857 ··2853:·00560f30····12·OBJECT··GLOBAL·DEFAULT···19·_ZTISt12out_of_range
2858 ··2854:·00560ff0····12·OBJECT··GLOBAL·DEFAULT···19·_ZTISt8bad_cast2858 ··2854:·00560ff0····12·OBJECT··GLOBAL·DEFAULT···19·_ZTISt8bad_cast
2859 ··2855:·00560e28·····8·OBJECT··GLOBAL·DEFAULT···19·_ZTISt9exception2859 ··2855:·00560e28·····8·OBJECT··GLOBAL·DEFAULT···19·_ZTISt9exception
2860 ··2856:·00545900·····8·OBJECT··WEAK···DEFAULT···19·_ZTIZN7openvpn13AsioStopScope11post_methodERN4asio10io_contextEONSt6__ndk18functionIFvvEEEEUlvE_2860 ··2856:·00545900·····8·OBJECT··WEAK···DEFAULT···19·_ZTIZN7openvpn13AsioStopScope11post_methodERN4asio10io_contextEONSt6__ndk18functionIFvvEEEEUlvE_
2861 ··2857:·00545948·····8·OBJECT··WEAK···DEFAULT···19·_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE0_2861 ··2857:·00545948·····8·OBJECT··WEAK···DEFAULT···19·_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE0_
2862 ··2858:·005458b8·····8·OBJECT··WEAK···DEFAULT···19·_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE_2862 ··2858:·005458b8·····8·OBJECT··WEAK···DEFAULT···19·_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE_
2863 ··2859:·00560890·····8·OBJECT··GLOBAL·DEFAULT···19·_ZTIv2863 ··2859:·00560890·····8·OBJECT··GLOBAL·DEFAULT···19·_ZTIv
2864 ··2860:·00493080····71·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEE2864 ··2860:·00493090····71·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEE
2865 ··2861:·004931a0····71·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj4EEE2865 ··2861:·004931b0····71·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj4EEE
2866 ··2862:·00492e20····35·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio17execution_context7serviceE2866 ··2862:·00492e30····35·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio17execution_context7serviceE
2867 ··2863:·004930f0····29·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio19multiple_exceptionsE2867 ··2863:·00493100····29·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio19multiple_exceptionsE
2868 ··2864:·004939d0····31·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio21invalid_service_ownerE2868 ··2864:·004939e0····31·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio21invalid_service_ownerE
2869 ··2865:·004939f0····32·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio22service_already_existsE2869 ··2865:·00493a00····32·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio22service_already_existsE
2870 ··2866:·00493430····29·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio2ip16bad_address_castE2870 ··2866:·00493440····29·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio2ip16bad_address_castE
2871 ··2867:·00492b40····36·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio5error6detail13misc_categoryE2871 ··2867:·00492b50····36·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio5error6detail13misc_categoryE
2872 ··2868:·00492ae0····37·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio5error6detail14netdb_categoryE2872 ··2868:·00492af0····37·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio5error6detail14netdb_categoryE
2873 ··2869:·00492b10····40·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio5error6detail17addrinfo_categoryE2873 ··2869:·00492b20····40·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio5error6detail17addrinfo_categoryE
2874 ··2870:·004933d0····41·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail10socket_ops12noop_deleterE2874 ··2870:·004933e0····41·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail10socket_ops12noop_deleterE
2875 ··2871:·00492e50····28·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail11noncopyableE2875 ··2871:·00492e60····28·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail11noncopyableE
2876 ··2872:·00496cc0····99·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail11timer_queueINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE2876 ··2872:·00496cd0····99·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail11timer_queueINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE
2877 ··2873:·00493000····68·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail12posix_thread4funcINS0_9scheduler15thread_functionEEE2877 ··2873:·00493010····68·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail12posix_thread4funcINS0_9scheduler15thread_functionEEE
2878 ··2874:·00493050····39·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail12posix_thread9func_baseE2878 ··2874:·00493060····39·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail12posix_thread9func_baseE
2879 ··2875:·00492ee0····30·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail13epoll_reactorE2879 ··2875:·00492ef0····30·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail13epoll_reactorE
2880 ··2876:·00492fe0····31·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14thread_contextE2880 ··2876:·00492ff0····31·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14thread_contextE
2881 ··2877:·00492ea0····53·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_13epoll_reactorEEE2881 ··2877:·00492eb0····53·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_13epoll_reactorEEE
2882 ··2878:·00493ca0····69·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3tcpEEEEE2882 ··2878:·00493cb0····69·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3tcpEEEEE
2883 ··2879:·00493260····69·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3udpEEEEE2883 ··2879:·00493270····69·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3udpEEEEE
2884 ··2880:·00496b20···133·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE2884 ··2880:·00496b30···133·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE
2885 ··2881:·00493bb0····76·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE2885 ··2881:·00493bc0····76·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE
2886 ··2882:·00492d30····76·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3udpEEEEE2886 ··2882:·00492d40····76·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3udpEEEEE
2887 ··2883:·00494b50····67·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_27reactive_descriptor_serviceEEE2887 ··2883:·00494b60····67·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_27reactive_descriptor_serviceEEE
2888 ··2884:·00492f50····48·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_9schedulerEEE2888 ··2884:·00492f60····48·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail14typeid_wrapperINS0_9schedulerEEE
2889 ··2885:·004930d0····32·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail15io_context_bitsE2889 ··2885:·004930e0····32·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail15io_context_bitsE
2890 ··2886:·00492ac0····32·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail15system_categoryE2890 ··2886:·00492ad0····32·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail15system_categoryE
2891 ··2887:·00493cf0····46·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail16resolver_serviceINS_2ip3tcpEEE2891 ··2887:·00493d00····46·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail16resolver_serviceINS_2ip3tcpEEE
2892 ··2888:·004932b0····46·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail16resolver_serviceINS_2ip3udpEEE2892 ··2888:·004932c0····46·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail16resolver_serviceINS_2ip3udpEEE
2893 ··2889:·00496d30····33·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail16timer_queue_baseE2893 ··2889:·00496d40····33·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail16timer_queue_baseE
2894 ··2890:·00493340····38·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail21resolver_service_baseE2894 ··2890:·00493350····38·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail21resolver_service_baseE
2895 ··2891:·00496bb0···110·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE2895 ··2891:·00496bc0···110·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE
2896 ··2892:·00493c00····53·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3tcpEEE2896 ··2892:·00493c10····53·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3tcpEEE
2897 ··2893:·00492d80····53·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3udpEEE2897 ··2893:·00492d90····53·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3udpEEE
2898 ··2894:·00494ba0····44·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail27reactive_descriptor_serviceE2898 ··2894:·00494bb0····44·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail27reactive_descriptor_serviceE
2899 ··2895:·00492e70····45·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail28reactive_socket_service_baseE2899 ··2895:·00492e80····45·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail28reactive_socket_service_baseE
2900 ··2896:·00492f00····69·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_13epoll_reactorEEE2900 ··2896:·00492f10····69·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_13epoll_reactorEEE
2901 ··2897:·00493d20····85·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_16resolver_serviceINS_2ip3tcpEEEEE2901 ··2897:·00493d30····85·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_16resolver_serviceINS_2ip3tcpEEEEE
2902 ··2898:·004932e0····85·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_16resolver_serviceINS_2ip3udpEEEEE2902 ··2898:·004932f0····85·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_16resolver_serviceINS_2ip3udpEEEEE
2903 ··2899:·00496c20···149·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE2903 ··2899:·00496c30···149·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE
2904 ··2900:·00493c40····92·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE2904 ··2900:·00493c50····92·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE
2905 ··2901:·00492dc0····92·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_23reactive_socket_serviceINS_2ip3udpEEEEE2905 ··2901:·00492dd0····92·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_23reactive_socket_serviceINS_2ip3udpEEEEE
2906 ··2902:·00494bd0····83·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_27reactive_descriptor_serviceEEE2906 ··2902:·00494be0····83·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_27reactive_descriptor_serviceEEE
2907 ··2903:·00492fa0····64·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_9schedulerEEE2907 ··2903:·00492fb0····64·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail30execution_context_service_baseINS0_9schedulerEEE
2908 ··2904:·00492f80····25·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail9schedulerE2908 ··2904:·00492f90····25·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio6detail9schedulerE
2909 ··2905:·00493180····32·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio9execution12bad_executorE2909 ··2905:·00493190····32·OBJECT··WEAK···DEFAULT···15·_ZTSN4asio9execution12bad_executorE
2910 ··2906:·00494e40····27·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10BufferTypeIKhEE2910 ··2906:·00494e50····27·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10BufferTypeIKhEE
2911 ··2907:·00493550····26·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10BufferTypeIhEE2911 ··2907:·00493560····26·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10BufferTypeIhEE
2912 ··2908:·004970c0····42·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10ClientHalt17client_halt_errorE2912 ··2908:·004970d0····42·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10ClientHalt17client_halt_errorE
2913 ··2909:·00495290····35·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10CryptoAlgs10crypto_algE2913 ··2909:·004952a0····35·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10CryptoAlgs10crypto_algE
2914 ··2910:·004952c0····41·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10CryptoAlgs16crypto_alg_indexE2914 ··2910:·004952d0····41·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10CryptoAlgs16crypto_alg_indexE
2915 ··2911:·00496630····76·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10DecryptCHMINS_16OpenSSLCryptoAPIEE27chm_unsupported_cipher_modeE2915 ··2911:·00496640····76·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10DecryptCHMINS_16OpenSSLCryptoAPIEE27chm_unsupported_cipher_modeE
2916 ··2912:·00496510····76·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10EncryptCHMINS_16OpenSSLCryptoAPIEE27chm_unsupported_cipher_modeE2916 ··2912:·00496520····76·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10EncryptCHMINS_16OpenSSLCryptoAPIEE27chm_unsupported_cipher_modeE
2917 ··2913:·00494e10····44·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10MemQStream19frame_uninitializedE2917 ··2913:·00494e20····44·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10MemQStream19frame_uninitializedE
2918 ··2914:·00495e40····51·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10OpenSSLPKI9X509Store16x509_store_errorE2918 ··2914:·00495e50····51·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10OpenSSLPKI9X509Store16x509_store_errorE
2919 ··2915:·00496380····35·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10OptionList10FilterBaseE2919 ··2915:·00496390····35·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10OptionList10FilterBaseE
2920 ··2916:·00494eb0····32·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10OptionList8KeyValueE2920 ··2916:·00494ec0····32·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10OptionList8KeyValueE
2921 ··2917:·00494830····23·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10OptionListE2921 ··2917:·00494840····23·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10OptionListE
2922 ··2918:·004948e0····53·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RCCopyableINS_22thread_unsafe_refcountEEE2922 ··2918:·004948f0····53·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RCCopyableINS_22thread_unsafe_refcountEEE
2923 ··2919:·00496ab0····51·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList10PreResolve14NotifyCallbackE2923 ··2919:·00496ac0····51·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList10PreResolve14NotifyCallbackE
2924 ··2920:·00497ba0····35·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList10PreResolveE2924 ··2920:·00497bb0····35·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList10PreResolveE
2925 ··2921:·004937e0····37·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList12ResolvedAddrE2925 ··2921:·004937f0····37·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList12ResolvedAddrE
2926 ··2922:·00494d00····39·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList14RemoteOverrideE2926 ··2922:·00494d10····39·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList14RemoteOverrideE
2927 ··2923:·004936b0····41·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList16ResolvedAddrListE2927 ··2923:·004936c0····41·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList16ResolvedAddrListE
2928 ··2924:·00493400····42·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList17remote_list_errorE2928 ··2924:·00493410····42·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList17remote_list_errorE
2929 ··2925:·00494d30····28·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList4ItemE2929 ··2925:·00494d40····28·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteList4ItemE
2930 ··2926:·00495190····23·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteListE2930 ··2926:·004951a0····23·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn10RemoteListE
2931 ··2927:·004941d0····27·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11BufferLimitIjEE2931 ··2927:·004941e0····27·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11BufferLimitIjEE
2932 ··2928:·00495f90····24·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientCredsE2932 ··2928:·00495fa0····24·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientCredsE
2933 ··2929:·00497820····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10AuthFailedE2933 ··2929:·00497830····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10AuthFailedE
2934 ··2930:·004979a0····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10ClientHaltE2934 ··2930:·004979b0····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10ClientHaltE
2935 ··2931:·004975b0····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10ConnectingE2935 ··2931:·004975c0····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10ConnectingE
2936 ··2932:·004978e0····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10ProxyErrorE2936 ··2932:·004978f0····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10ProxyErrorE
2937 ··2933:·00496090····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10ReasonBaseE2937 ··2933:·004960a0····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10ReasonBaseE
2938 ··2934:·00497b70····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10RelayErrorE2938 ··2934:·00497b80····36·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent10RelayErrorE
2939 ··2935:·004973c0····37·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent11AuthPendingE2939 ··2935:·004973d0····37·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent11AuthPendingE
2940 ··2936:·00496060····37·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent11ClientSetupE2940 ··2936:·00496070····37·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent11ClientSetupE
2941 ··2937:·00497eb0····38·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent12DisconnectedE2941 ··2937:·00497ec0····38·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent12DisconnectedE
2942 ··2938:·00496dd0····38·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent12ReconnectingE2942 ··2938:·00496de0····38·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent12ReconnectingE
2943 ··2939:·004979d0····39·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent13ClientRestartE2943 ··2939:·004979e0····39·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent13ClientRestartE
2944 ··2940:·00497940····40·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent14CertVerifyFailE2944 ··2940:·00497950····40·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent14CertVerifyFailE
2945 ··2941:·00497910····40·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent14ProxyNeedCredsE2945 ··2941:·00497920····40·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent14ProxyNeedCredsE
2946 ··2942:·00497a30····40·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent14TransportErrorE2946 ··2942:·00497a40····40·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent14TransportErrorE
2947 ··2943:·00497880····40·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent14TunIfaceCreateE2947 ··2943:·00497890····40·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent14TunIfaceCreateE
2948 ··2944:·00497850····40·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent14TunSetupFailedE2948 ··2944:·00497860····40·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent14TunSetupFailedE
2949 ··2945:·00497a00····41·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent15InactiveTimeoutE2949 ··2945:·00497a10····41·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent15InactiveTimeoutE
2950 ··2946:·004977f0····42·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent16DynamicChallengeE2950 ··2946:·00497800····42·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent16DynamicChallengeE
2951 ··2947:·00497ee0····42·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent16EpkiInvalidAliasE2951 ··2947:·00497ef0····42·OBJECT··WEAK···DEFAULT···15·_ZTSN7openvpn11ClientEvent16EpkiInvalidAliasE
Max diff block lines reached; 117702/171314 bytes (68.71%) of diff not shown.
143 KB
readelf --wide --relocs {}
    
Offset 11528, 15 lines modifiedOffset 11528, 15 lines modified
11528 005421dc··00022c01·R_386_32···············0012a8b0···_ZN4asio6detail30execution_context_service_baseINS0_23reactive_socket_serviceINS_2ip3udpEEEED0Ev11528 005421dc··00022c01·R_386_32···············0012a8b0···_ZN4asio6detail30execution_context_service_baseINS0_23reactive_socket_serviceINS_2ip3udpEEEED0Ev
11529 005622e0··00022f06·R_386_GLOB_DAT·········001388c0···_ZN4asio6detail31reactive_socket_connect_op_base10do_performEPNS0_10reactor_opE11529 005622e0··00022f06·R_386_GLOB_DAT·········001388c0···_ZN4asio6detail31reactive_socket_connect_op_base10do_performEPNS0_10reactor_opE
11530 00562318··00023006·R_386_GLOB_DAT·········00137720···_ZN4asio6detail32reactive_socket_recvfrom_op_baseINS_14mutable_bufferENS_2ip14basic_endpointINS3_3udpEEEE10do_performEPNS0_10reactor_opE11530 00562318··00023006·R_386_GLOB_DAT·········00137720···_ZN4asio6detail32reactive_socket_recvfrom_op_baseINS_14mutable_bufferENS_2ip14basic_endpointINS3_3udpEEEE10do_performEPNS0_10reactor_opE
11531 00542240··00023c01·R_386_32···············0012bc50···_ZN4asio6detail9scheduler8shutdownEv11531 00542240··00023c01·R_386_32···············0012bc50···_ZN4asio6detail9scheduler8shutdownEv
11532 0054223c··00023f01·R_386_32···············0012bc10···_ZN4asio6detail9schedulerD0Ev11532 0054223c··00023f01·R_386_32···············0012bc10···_ZN4asio6detail9schedulerD0Ev
11533 00542238··00024001·R_386_32···············0012b9e0···_ZN4asio6detail9schedulerD2Ev11533 00542238··00024001·R_386_32···············0012b9e0···_ZN4asio6detail9schedulerD2Ev
11534 005423c4··00024101·R_386_32···············0012e7d0···_ZN4asio9execution12bad_executorD0Ev11534 005423c4··00024101·R_386_32···············0012e7d0···_ZN4asio9execution12bad_executorD0Ev
11535 005622e8··00024206·R_386_GLOB_DAT·········0049310d···_ZN4asio9execution6detail10blocking_tILi0EE5neverE11535 005622e8··00024206·R_386_GLOB_DAT·········0049311d···_ZN4asio9execution6detail10blocking_tILi0EE5neverE
11536 005423ac··00024301·R_386_32···············0012e6e0···_ZN4asio9execution6detail17any_executor_base10equal_voidERKS2_S4_11536 005423ac··00024301·R_386_32···············0012e6e0···_ZN4asio9execution6detail17any_executor_base10equal_voidERKS2_S4_
11537 005422b4··00024401·R_386_32···············0012d540···_ZN4asio9execution6detail17any_executor_base10execute_exINS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEEEEvRKS2_ONS_6detail17executor_functionE11537 005422b4··00024401·R_386_32···············0012d540···_ZN4asio9execution6detail17any_executor_base10execute_exINS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEEEEvRKS2_ONS_6detail17executor_functionE
11538 00542438··00024501·R_386_32···············0012f1b0···_ZN4asio9execution6detail17any_executor_base10execute_exINS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj4EEEEEvRKS2_ONS_6detail17executor_functionE11538 00542438··00024501·R_386_32···············0012f1b0···_ZN4asio9execution6detail17any_executor_base10execute_exINS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj4EEEEEvRKS2_ONS_6detail17executor_functionE
11539 00542348··00024601·R_386_32···············0012def0···_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEES8_EET_PKvS13_11539 00542348··00024601·R_386_32···············0012def0···_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEES8_EET_PKvS13_
11540 00542354··00024701·R_386_32···············0012dfb0···_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEESB_EET_PKvS13_11540 00542354··00024701·R_386_32···············0012dfb0···_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEESB_EET_PKvS13_
11541 00542360··00024801·R_386_32···············0012e110···_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEESF_EET_PKvS13_11541 00542360··00024801·R_386_32···············0012e110···_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEESF_EET_PKvS13_
11542 0054236c··00024901·R_386_32···············0012e220···_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEESJ_EET_PKvS13_11542 0054236c··00024901·R_386_32···············0012e220···_ZN4asio9execution6detail17any_executor_base10require_fnINS0_12any_executorIJNS0_12context_as_tIRNS_17execution_contextEEENS1_8blocking7never_tILi0EEENS0_11prefer_onlyINS9_10possibly_tILi0EEEEENSC_INS1_16outstanding_work9tracked_tILi0EEEEENSC_INSG_11untracked_tILi0EEEEENSC_INS1_12relationship6fork_tILi0EEEEENSC_INSN_14continuation_tILi0EEEEEEEENS_10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEESJ_EET_PKvS13_
Offset 12892, 15 lines modifiedOffset 12892, 15 lines modified
12892 00545814··00098a01·R_386_32···············004301f0···_ZNSt9exceptionD2Ev12892 00545814··00098a01·R_386_32···············004301f0···_ZNSt9exceptionD2Ev
12893 00560de0··00098a01·R_386_32···············004301f0···_ZNSt9exceptionD2Ev12893 00560de0··00098a01·R_386_32···············004301f0···_ZNSt9exceptionD2Ev
12894 00560df4··00098a01·R_386_32···············004301f0···_ZNSt9exceptionD2Ev12894 00560df4··00098a01·R_386_32···············004301f0···_ZNSt9exceptionD2Ev
12895 00560e08··00098a01·R_386_32···············004301f0···_ZNSt9exceptionD2Ev12895 00560e08··00098a01·R_386_32···············004301f0···_ZNSt9exceptionD2Ev
12896 00560e1c··00098a01·R_386_32···············004301f0···_ZNSt9exceptionD2Ev12896 00560e1c··00098a01·R_386_32···············004301f0···_ZNSt9exceptionD2Ev
12897 00560e38··00098a01·R_386_32···············004301f0···_ZNSt9exceptionD2Ev12897 00560e38··00098a01·R_386_32···············004301f0···_ZNSt9exceptionD2Ev
12898 005621b4··00098a06·R_386_GLOB_DAT·········004301f0···_ZNSt9exceptionD2Ev12898 005621b4··00098a06·R_386_GLOB_DAT·········004301f0···_ZNSt9exceptionD2Ev
12899 00562500··00098f06·R_386_GLOB_DAT·········004be374···_ZSt7nothrow12899 00562500··00098f06·R_386_GLOB_DAT·········004be384···_ZSt7nothrow
12900 0054288c··00099101·R_386_32···············005428a0···_ZTCN7openvpn12TCPTransport6ClientE0_NS_15TransportClientE12900 0054288c··00099101·R_386_32···············005428a0···_ZTCN7openvpn12TCPTransport6ClientE0_NS_15TransportClientE
12901 00542890··00099101·R_386_32···············005428a0···_ZTCN7openvpn12TCPTransport6ClientE0_NS_15TransportClientE12901 00542890··00099101·R_386_32···············005428a0···_ZTCN7openvpn12TCPTransport6ClientE0_NS_15TransportClientE
12902 00542080··00099201·R_386_32···············00542090···_ZTCN7openvpn12UDPTransport6ClientE0_NS_15TransportClientE12902 00542080··00099201·R_386_32···············00542090···_ZTCN7openvpn12UDPTransport6ClientE0_NS_15TransportClientE
12903 00542084··00099201·R_386_32···············00542090···_ZTCN7openvpn12UDPTransport6ClientE0_NS_15TransportClientE12903 00542084··00099201·R_386_32···············00542090···_ZTCN7openvpn12UDPTransport6ClientE0_NS_15TransportClientE
12904 00541e64··00099301·R_386_32···············00541e70···_ZTCN7openvpn16TunBuilderClient12ClientConfigE0_NS_16TunClientFactoryE12904 00541e64··00099301·R_386_32···············00541e70···_ZTCN7openvpn16TunBuilderClient12ClientConfigE0_NS_16TunClientFactoryE
12905 00541e68··00099301·R_386_32···············00541e70···_ZTCN7openvpn16TunBuilderClient12ClientConfigE0_NS_16TunClientFactoryE12905 00541e68··00099301·R_386_32···············00541e70···_ZTCN7openvpn16TunBuilderClient12ClientConfigE0_NS_16TunClientFactoryE
12906 00542e2c··00099401·R_386_32···············00542e40···_ZTCN7openvpn16TunBuilderClient6ClientE0_NS_9TunClientE12906 00542e2c··00099401·R_386_32···············00542e40···_ZTCN7openvpn16TunBuilderClient6ClientE0_NS_9TunClientE
Offset 13746, 383 lines modifiedOffset 13746, 383 lines modified
13746 00569234··000b2701·R_386_32···············00560e28···_ZTISt9exception13746 00569234··000b2701·R_386_32···············00560e28···_ZTISt9exception
13747 0056297c··000b2806·R_386_GLOB_DAT·········00545900···_ZTIZN7openvpn13AsioStopScope11post_methodERN4asio10io_contextEONSt6__ndk18functionIFvvEEEEUlvE_13747 0056297c··000b2806·R_386_GLOB_DAT·········00545900···_ZTIZN7openvpn13AsioStopScope11post_methodERN4asio10io_contextEONSt6__ndk18functionIFvvEEEEUlvE_
13748 00562988··000b2906·R_386_GLOB_DAT·········00545948···_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE0_13748 00562988··000b2906·R_386_GLOB_DAT·········00545948···_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE0_
13749 00562970··000b2a06·R_386_GLOB_DAT·········005458b8···_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE_13749 00562970··000b2a06·R_386_GLOB_DAT·········005458b8···_ZTIZN7openvpn9ClientAPI7Private11ClientState23setup_async_stop_scopesEvEUlvE_
13750 005608a4··000b2b01·R_386_32···············00560890···_ZTIv13750 005608a4··000b2b01·R_386_32···············00560890···_ZTIv
13751 005608b4··000b2b01·R_386_32···············00560890···_ZTIv13751 005608b4··000b2b01·R_386_32···············00560890···_ZTIv
13752 0056227c··000b2b06·R_386_GLOB_DAT·········00560890···_ZTIv13752 0056227c··000b2b06·R_386_GLOB_DAT·········00560890···_ZTIv
13753 005422d4··000b2c01·R_386_32···············00493080···_ZTSN4asio10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEE13753 005422d4··000b2c01·R_386_32···············00493090···_ZTSN4asio10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEE
13754 005622e4··000b2c06·R_386_GLOB_DAT·········00493080···_ZTSN4asio10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEE13754 005622e4··000b2c06·R_386_GLOB_DAT·········00493090···_ZTSN4asio10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj0EEE
13755 00542444··000b2d01·R_386_32···············004931a0···_ZTSN4asio10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj4EEE13755 00542444··000b2d01·R_386_32···············004931b0···_ZTSN4asio10io_context19basic_executor_typeINSt6__ndk19allocatorIvEELj4EEE
13756 00542184··000b2e01·R_386_32···············00492e20···_ZTSN4asio17execution_context7serviceE13756 00542184··000b2e01·R_386_32···············00492e30···_ZTSN4asio17execution_context7serviceE
13757 005422ec··000b2f01·R_386_32···············004930f0···_ZTSN4asio19multiple_exceptionsE13757 005422ec··000b2f01·R_386_32···············00493100···_ZTSN4asio19multiple_exceptionsE
13758 005427cc··000b3001·R_386_32···············004939d0···_ZTSN4asio21invalid_service_ownerE13758 005427cc··000b3001·R_386_32···············004939e0···_ZTSN4asio21invalid_service_ownerE
13759 005427ec··000b3101·R_386_32···············004939f0···_ZTSN4asio22service_already_existsE13759 005427ec··000b3101·R_386_32···············00493a00···_ZTSN4asio22service_already_existsE
13760 005425c4··000b3201·R_386_32···············00493430···_ZTSN4asio2ip16bad_address_castE13760 005425c4··000b3201·R_386_32···············00493440···_ZTSN4asio2ip16bad_address_castE
13761 00541ff4··000b3301·R_386_32···············00492b40···_ZTSN4asio5error6detail13misc_categoryE13761 00541ff4··000b3301·R_386_32···············00492b50···_ZTSN4asio5error6detail13misc_categoryE
13762 00541f94··000b3401·R_386_32···············00492ae0···_ZTSN4asio5error6detail14netdb_categoryE13762 00541f94··000b3401·R_386_32···············00492af0···_ZTSN4asio5error6detail14netdb_categoryE
13763 00541fc4··000b3501·R_386_32···············00492b10···_ZTSN4asio5error6detail17addrinfo_categoryE13763 00541fc4··000b3501·R_386_32···············00492b20···_ZTSN4asio5error6detail17addrinfo_categoryE
13764 005622a0··000b3606·R_386_GLOB_DAT·········004933d0···_ZTSN4asio6detail10socket_ops12noop_deleterE13764 005622a0··000b3606·R_386_GLOB_DAT·········004933e0···_ZTSN4asio6detail10socket_ops12noop_deleterE
13765 0054217c··000b3701·R_386_32···············00492e50···_ZTSN4asio6detail11noncopyableE13765 0054217c··000b3701·R_386_32···············00492e60···_ZTSN4asio6detail11noncopyableE
13766 00544d0c··000b3801·R_386_32···············00496cc0···_ZTSN4asio6detail11timer_queueINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE13766 00544d0c··000b3801·R_386_32···············00496cd0···_ZTSN4asio6detail11timer_queueINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE
13767 005422a4··000b3901·R_386_32···············00493000···_ZTSN4asio6detail12posix_thread4funcINS0_9scheduler15thread_functionEEE13767 005422a4··000b3901·R_386_32···············00493010···_ZTSN4asio6detail12posix_thread4funcINS0_9scheduler15thread_functionEEE
13768 0054229c··000b3a01·R_386_32···············00493050···_ZTSN4asio6detail12posix_thread9func_baseE13768 0054229c··000b3a01·R_386_32···············00493060···_ZTSN4asio6detail12posix_thread9func_baseE
13769 0054221c··000b3b01·R_386_32···············00492ee0···_ZTSN4asio6detail13epoll_reactorE13769 0054221c··000b3b01·R_386_32···············00492ef0···_ZTSN4asio6detail13epoll_reactorE
13770 0054225c··000b3c01·R_386_32···············00492fe0···_ZTSN4asio6detail14thread_contextE13770 0054225c··000b3c01·R_386_32···············00492ff0···_ZTSN4asio6detail14thread_contextE
13771 005421ec··000b3d01·R_386_32···············00492ea0···_ZTSN4asio6detail14typeid_wrapperINS0_13epoll_reactorEEE13771 005421ec··000b3d01·R_386_32···············00492eb0···_ZTSN4asio6detail14typeid_wrapperINS0_13epoll_reactorEEE
13772 005429bc··000b3e01·R_386_32···············00493ca0···_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3tcpEEEEE13772 005429bc··000b3e01·R_386_32···············00493cb0···_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3tcpEEEEE
13773 005424dc··000b3f01·R_386_32···············00493260···_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3udpEEEEE13773 005424dc··000b3f01·R_386_32···············00493270···_ZTSN4asio6detail14typeid_wrapperINS0_16resolver_serviceINS_2ip3udpEEEEE
13774 00544c94··000b4001·R_386_32···············00496b20···_ZTSN4asio6detail14typeid_wrapperINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE13774 00544c94··000b4001·R_386_32···············00496b30···_ZTSN4asio6detail14typeid_wrapperINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE
13775 0054294c··000b4101·R_386_32···············00493bb0···_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE13775 0054294c··000b4101·R_386_32···············00493bc0···_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE
13776 0054215c··000b4201·R_386_32···············00492d30···_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3udpEEEEE13776 0054215c··000b4201·R_386_32···············00492d40···_ZTSN4asio6detail14typeid_wrapperINS0_23reactive_socket_serviceINS_2ip3udpEEEEE
13777 0054324c··000b4301·R_386_32···············00494b50···_ZTSN4asio6detail14typeid_wrapperINS0_27reactive_descriptor_serviceEEE13777 0054324c··000b4301·R_386_32···············00494b60···_ZTSN4asio6detail14typeid_wrapperINS0_27reactive_descriptor_serviceEEE
13778 0054222c··000b4401·R_386_32···············00492f50···_ZTSN4asio6detail14typeid_wrapperINS0_9schedulerEEE13778 0054222c··000b4401·R_386_32···············00492f60···_ZTSN4asio6detail14typeid_wrapperINS0_9schedulerEEE
13779 005422c4··000b4501·R_386_32···············004930d0···_ZTSN4asio6detail15io_context_bitsE13779 005422c4··000b4501·R_386_32···············004930e0···_ZTSN4asio6detail15io_context_bitsE
13780 00541f64··000b4601·R_386_32···············00492ac0···_ZTSN4asio6detail15system_categoryE13780 00541f64··000b4601·R_386_32···············00492ad0···_ZTSN4asio6detail15system_categoryE
13781 005429f4··000b4701·R_386_32···············00493cf0···_ZTSN4asio6detail16resolver_serviceINS_2ip3tcpEEE13781 005429f4··000b4701·R_386_32···············00493d00···_ZTSN4asio6detail16resolver_serviceINS_2ip3tcpEEE
13782 00542514··000b4801·R_386_32···············004932b0···_ZTSN4asio6detail16resolver_serviceINS_2ip3udpEEE13782 00542514··000b4801·R_386_32···············004932c0···_ZTSN4asio6detail16resolver_serviceINS_2ip3udpEEE
13783 00544cf4··000b4901·R_386_32···············00496d30···_ZTSN4asio6detail16timer_queue_baseE13783 00544cf4··000b4901·R_386_32···············00496d40···_ZTSN4asio6detail16timer_queue_baseE
13784 0054250c··000b4a01·R_386_32···············00493340···_ZTSN4asio6detail21resolver_service_baseE13784 0054250c··000b4a01·R_386_32···············00493350···_ZTSN4asio6detail21resolver_service_baseE
13785 00544cc4··000b4b01·R_386_32···············00496bb0···_ZTSN4asio6detail22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE13785 00544cc4··000b4b01·R_386_32···············00496bc0···_ZTSN4asio6detail22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS4_EEEEEE
13786 00542984··000b4c01·R_386_32···············00493c00···_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3tcpEEE13786 00542984··000b4c01·R_386_32···············00493c10···_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3tcpEEE
13787 005421b4··000b4d01·R_386_32···············00492d80···_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3udpEEE13787 005421b4··000b4d01·R_386_32···············00492d90···_ZTSN4asio6detail23reactive_socket_serviceINS_2ip3udpEEE
13788 0054327c··000b4e01·R_386_32···············00494ba0···_ZTSN4asio6detail27reactive_descriptor_serviceE13788 0054327c··000b4e01·R_386_32···············00494bb0···_ZTSN4asio6detail27reactive_descriptor_serviceE
13789 005421ac··000b4f01·R_386_32···············00492e70···_ZTSN4asio6detail28reactive_socket_service_baseE13789 005421ac··000b4f01·R_386_32···············00492e80···_ZTSN4asio6detail28reactive_socket_service_baseE
13790 0054220c··000b5001·R_386_32···············00492f00···_ZTSN4asio6detail30execution_context_service_baseINS0_13epoll_reactorEEE13790 0054220c··000b5001·R_386_32···············00492f10···_ZTSN4asio6detail30execution_context_service_baseINS0_13epoll_reactorEEE
13791 005429dc··000b5101·R_386_32···············00493d20···_ZTSN4asio6detail30execution_context_service_baseINS0_16resolver_serviceINS_2ip3tcpEEEEE13791 005429dc··000b5101·R_386_32···············00493d30···_ZTSN4asio6detail30execution_context_service_baseINS0_16resolver_serviceINS_2ip3tcpEEEEE
13792 005424fc··000b5201·R_386_32···············004932e0···_ZTSN4asio6detail30execution_context_service_baseINS0_16resolver_serviceINS_2ip3udpEEEEE13792 005424fc··000b5201·R_386_32···············004932f0···_ZTSN4asio6detail30execution_context_service_baseINS0_16resolver_serviceINS_2ip3udpEEEEE
13793 00544cb4··000b5301·R_386_32···············00496c20···_ZTSN4asio6detail30execution_context_service_baseINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE13793 00544cb4··000b5301·R_386_32···············00496c30···_ZTSN4asio6detail30execution_context_service_baseINS0_22deadline_timer_serviceINS0_18chrono_time_traitsIN7openvpn9AsioClockENS_11wait_traitsIS5_EEEEEEEE
13794 0054296c··000b5401·R_386_32···············00493c40···_ZTSN4asio6detail30execution_context_service_baseINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE13794 0054296c··000b5401·R_386_32···············00493c50···_ZTSN4asio6detail30execution_context_service_baseINS0_23reactive_socket_serviceINS_2ip3tcpEEEEE
13795 0054219c··000b5501·R_386_32···············00492dc0···_ZTSN4asio6detail30execution_context_service_baseINS0_23reactive_socket_serviceINS_2ip3udpEEEEE13795 0054219c··000b5501·R_386_32···············00492dd0···_ZTSN4asio6detail30execution_context_service_baseINS0_23reactive_socket_serviceINS_2ip3udpEEEEE
13796 0054326c··000b5601·R_386_32···············00494bd0···_ZTSN4asio6detail30execution_context_service_baseINS0_27reactive_descriptor_serviceEEE13796 0054326c··000b5601·R_386_32···············00494be0···_ZTSN4asio6detail30execution_context_service_baseINS0_27reactive_descriptor_serviceEEE
13797 0054224c··000b5701·R_386_32···············00492fa0···_ZTSN4asio6detail30execution_context_service_baseINS0_9schedulerEEE13797 0054224c··000b5701·R_386_32···············00492fb0···_ZTSN4asio6detail30execution_context_service_baseINS0_9schedulerEEE
13798 00542264··000b5801·R_386_32···············00492f80···_ZTSN4asio6detail9schedulerE13798 00542264··000b5801·R_386_32···············00492f90···_ZTSN4asio6detail9schedulerE
13799 005423d4··000b5901·R_386_32···············00493180···_ZTSN4asio9execution12bad_executorE13799 005423d4··000b5901·R_386_32···············00493190···_ZTSN4asio9execution12bad_executorE
13800 00543394··000b5a01·R_386_32···············00494e40···_ZTSN7openvpn10BufferTypeIKhEE13800 00543394··000b5a01·R_386_32···············00494e50···_ZTSN7openvpn10BufferTypeIKhEE
13801 0054267c··000b5b01·R_386_32···············00493550···_ZTSN7openvpn10BufferTypeIhEE13801 0054267c··000b5b01·R_386_32···············00493560···_ZTSN7openvpn10BufferTypeIhEE
13802 00544fb4··000b5c01·R_386_32···············004970c0···_ZTSN7openvpn10ClientHalt17client_halt_errorE13802 00544fb4··000b5c01·R_386_32···············004970d0···_ZTSN7openvpn10ClientHalt17client_halt_errorE
13803 0054372c··000b5d01·R_386_32···············00495290···_ZTSN7openvpn10CryptoAlgs10crypto_algE13803 0054372c··000b5d01·R_386_32···············004952a0···_ZTSN7openvpn10CryptoAlgs10crypto_algE
13804 0054373c··000b5e01·R_386_32···············004952c0···_ZTSN7openvpn10CryptoAlgs16crypto_alg_indexE13804 0054373c··000b5e01·R_386_32···············004952d0···_ZTSN7openvpn10CryptoAlgs16crypto_alg_indexE
13805 00544954··000b5f01·R_386_32···············00496630···_ZTSN7openvpn10DecryptCHMINS_16OpenSSLCryptoAPIEE27chm_unsupported_cipher_modeE13805 00544954··000b5f01·R_386_32···············00496640···_ZTSN7openvpn10DecryptCHMINS_16OpenSSLCryptoAPIEE27chm_unsupported_cipher_modeE
13806 005448cc··000b6001·R_386_32···············00496510···_ZTSN7openvpn10EncryptCHMINS_16OpenSSLCryptoAPIEE27chm_unsupported_cipher_modeE13806 005448cc··000b6001·R_386_32···············00496520···_ZTSN7openvpn10EncryptCHMINS_16OpenSSLCryptoAPIEE27chm_unsupported_cipher_modeE
13807 00543374··000b6101·R_386_32···············00494e10···_ZTSN7openvpn10MemQStream19frame_uninitializedE13807 00543374··000b6101·R_386_32···············00494e20···_ZTSN7openvpn10MemQStream19frame_uninitializedE
13808 005443c4··000b6201·R_386_32···············00495e40···_ZTSN7openvpn10OpenSSLPKI9X509Store16x509_store_errorE13808 005443c4··000b6201·R_386_32···············00495e50···_ZTSN7openvpn10OpenSSLPKI9X509Store16x509_store_errorE
13809 005447b4··000b6301·R_386_32···············00496380···_ZTSN7openvpn10OptionList10FilterBaseE13809 005447b4··000b6301·R_386_32···············00496390···_ZTSN7openvpn10OptionList10FilterBaseE
13810 00543404··000b6401·R_386_32···············00494eb0···_ZTSN7openvpn10OptionList8KeyValueE13810 00543404··000b6401·R_386_32···············00494ec0···_ZTSN7openvpn10OptionList8KeyValueE
13811 00543194··000b6501·R_386_32···············00494830···_ZTSN7openvpn10OptionListE13811 00543194··000b6501·R_386_32···············00494840···_ZTSN7openvpn10OptionListE
13812 0054318c··000b6601·R_386_32···············004948e0···_ZTSN7openvpn10RCCopyableINS_22thread_unsafe_refcountEEE13812 0054318c··000b6601·R_386_32···············004948f0···_ZTSN7openvpn10RCCopyableINS_22thread_unsafe_refcountEEE
13813 00544c4c··000b6701·R_386_32···············00496ab0···_ZTSN7openvpn10RemoteList10PreResolve14NotifyCallbackE13813 00544c4c··000b6701·R_386_32···············00496ac0···_ZTSN7openvpn10RemoteList10PreResolve14NotifyCallbackE
13814 00545854··000b6801·R_386_32···············00497ba0···_ZTSN7openvpn10RemoteList10PreResolveE13814 00545854··000b6801·R_386_32···············00497bb0···_ZTSN7openvpn10RemoteList10PreResolveE
13815 00542794··000b6901·R_386_32···············004937e0···_ZTSN7openvpn10RemoteList12ResolvedAddrE13815 00542794··000b6901·R_386_32···············004937f0···_ZTSN7openvpn10RemoteList12ResolvedAddrE
13816 005432d4··000b6a01·R_386_32···············00494d00···_ZTSN7openvpn10RemoteList14RemoteOverrideE13816 005432d4··000b6a01·R_386_32···············00494d10···_ZTSN7openvpn10RemoteList14RemoteOverrideE
13817 00542764··000b6b01·R_386_32···············004936b0···_ZTSN7openvpn10RemoteList16ResolvedAddrListE13817 00542764··000b6b01·R_386_32···············004936c0···_ZTSN7openvpn10RemoteList16ResolvedAddrListE
13818 0054257c··000b6c01·R_386_32···············00493400···_ZTSN7openvpn10RemoteList17remote_list_errorE13818 0054257c··000b6c01·R_386_32···············00493410···_ZTSN7openvpn10RemoteList17remote_list_errorE
13819 005432fc··000b6d01·R_386_32···············00494d30···_ZTSN7openvpn10RemoteList4ItemE13819 005432fc··000b6d01·R_386_32···············00494d40···_ZTSN7openvpn10RemoteList4ItemE
13820 00543694··000b6e01·R_386_32···············00495190···_ZTSN7openvpn10RemoteListE13820 00543694··000b6e01·R_386_32···············004951a0···_ZTSN7openvpn10RemoteListE
13821 00542c84··000b6f01·R_386_32···············004941d0···_ZTSN7openvpn11BufferLimitIjEE13821 00542c84··000b6f01·R_386_32···············004941e0···_ZTSN7openvpn11BufferLimitIjEE
13822 005444dc··000b7001·R_386_32···············00495f90···_ZTSN7openvpn11ClientCredsE13822 005444dc··000b7001·R_386_32···············00495fa0···_ZTSN7openvpn11ClientCredsE
13823 0054552c··000b7101·R_386_32···············00497820···_ZTSN7openvpn11ClientEvent10AuthFailedE13823 0054552c··000b7101·R_386_32···············00497830···_ZTSN7openvpn11ClientEvent10AuthFailedE
13824 0054562c··000b7201·R_386_32···············004979a0···_ZTSN7openvpn11ClientEvent10ClientHaltE13824 0054562c··000b7201·R_386_32···············004979b0···_ZTSN7openvpn11ClientEvent10ClientHaltE
13825 0054537c··000b7301·R_386_32···············004975b0···_ZTSN7openvpn11ClientEvent10ConnectingE13825 0054537c··000b7301·R_386_32···············004975c0···_ZTSN7openvpn11ClientEvent10ConnectingE
13826 005455ac··000b7401·R_386_32···············004978e0···_ZTSN7openvpn11ClientEvent10ProxyErrorE13826 005455ac··000b7401·R_386_32···············004978f0···_ZTSN7openvpn11ClientEvent10ProxyErrorE
13827 005445ac··000b7501·R_386_32···············00496090···_ZTSN7openvpn11ClientEvent10ReasonBaseE13827 005445ac··000b7501·R_386_32···············004960a0···_ZTSN7openvpn11ClientEvent10ReasonBaseE
13828 00545804··000b7601·R_386_32···············00497b70···_ZTSN7openvpn11ClientEvent10RelayErrorE13828 00545804··000b7601·R_386_32···············00497b80···_ZTSN7openvpn11ClientEvent10RelayErrorE
13829 0054529c··000b7701·R_386_32···············004973c0···_ZTSN7openvpn11ClientEvent11AuthPendingE13829 0054529c··000b7701·R_386_32···············004973d0···_ZTSN7openvpn11ClientEvent11AuthPendingE
13830 005445bc··000b7801·R_386_32···············00496060···_ZTSN7openvpn11ClientEvent11ClientSetupE13830 005445bc··000b7801·R_386_32···············00496070···_ZTSN7openvpn11ClientEvent11ClientSetupE
13831 0054596c··000b7901·R_386_32···············00497eb0···_ZTSN7openvpn11ClientEvent12DisconnectedE13831 0054596c··000b7901·R_386_32···············00497ec0···_ZTSN7openvpn11ClientEvent12DisconnectedE
13832 00544d5c··000b7a01·R_386_32···············00496dd0···_ZTSN7openvpn11ClientEvent12ReconnectingE13832 00544d5c··000b7a01·R_386_32···············00496de0···_ZTSN7openvpn11ClientEvent12ReconnectingE
13833 0054564c··000b7b01·R_386_32···············004979d0···_ZTSN7openvpn11ClientEvent13ClientRestartE13833 0054564c··000b7b01·R_386_32···············004979e0···_ZTSN7openvpn11ClientEvent13ClientRestartE
13834 005455ec··000b7c01·R_386_32···············00497940···_ZTSN7openvpn11ClientEvent14CertVerifyFailE13834 005455ec··000b7c01·R_386_32···············00497950···_ZTSN7openvpn11ClientEvent14CertVerifyFailE
13835 005455cc··000b7d01·R_386_32···············00497910···_ZTSN7openvpn11ClientEvent14ProxyNeedCredsE13835 005455cc··000b7d01·R_386_32···············00497920···_ZTSN7openvpn11ClientEvent14ProxyNeedCredsE
13836 0054568c··000b7e01·R_386_32···············00497a30···_ZTSN7openvpn11ClientEvent14TransportErrorE13836 0054568c··000b7e01·R_386_32···············00497a40···_ZTSN7openvpn11ClientEvent14TransportErrorE
13837 0054556c··000b7f01·R_386_32···············00497880···_ZTSN7openvpn11ClientEvent14TunIfaceCreateE13837 0054556c··000b7f01·R_386_32···············00497890···_ZTSN7openvpn11ClientEvent14TunIfaceCreateE
13838 0054554c··000b8001·R_386_32···············00497850···_ZTSN7openvpn11ClientEvent14TunSetupFailedE13838 0054554c··000b8001·R_386_32···············00497860···_ZTSN7openvpn11ClientEvent14TunSetupFailedE
13839 0054566c··000b8101·R_386_32···············00497a00···_ZTSN7openvpn11ClientEvent15InactiveTimeoutE13839 0054566c··000b8101·R_386_32···············00497a10···_ZTSN7openvpn11ClientEvent15InactiveTimeoutE
13840 0054550c··000b8201·R_386_32···············004977f0···_ZTSN7openvpn11ClientEvent16DynamicChallengeE13840 0054550c··000b8201·R_386_32···············00497800···_ZTSN7openvpn11ClientEvent16DynamicChallengeE
Max diff block lines reached; 59474/146489 bytes (40.60%) of diff not shown.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·7ce8e61a239cdbb52137e7da5f6ec881fb455d116 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·1b0542c41c0354a3c01d9942b59ea68a92a70cff
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
905 KB
readelf --wide --debug-dump=frames {}
    
Offset 130265, 22 lines modifiedOffset 130265, 22 lines modified
  
130265 00054478·0000001c·00000000·CIE130265 00054478·0000001c·00000000·CIE
130266 ··Version:···············1130266 ··Version:···············1
130267 ··Augmentation:··········"zPLR"130267 ··Augmentation:··········"zPLR"
130268 ··Code·alignment·factor:·1130268 ··Code·alignment·factor:·1
130269 ··Data·alignment·factor:·-4130269 ··Data·alignment·factor:·-4
130270 ··Return·address·column:·8130270 ··Return·address·column:·8
130271 ··Augmentation·data:·····9b·d1·48·05·00·1b·1b130271 ··Augmentation·data:·····9b·c1·48·05·00·1b·1b
130272 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4130272 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
130273 ··DW_CFA_offset:·r8·(eip)·at·cfa-4130273 ··DW_CFA_offset:·r8·(eip)·at·cfa-4
130274 ··DW_CFA_nop130274 ··DW_CFA_nop
130275 ··DW_CFA_nop130275 ··DW_CFA_nop
  
130276 00054498·00000034·00000024·FDE·cie=00054478·pc=00118cc0..00118d2c130276 00054498·00000034·00000024·FDE·cie=00054478·pc=00118cc0..00118d2c
130277 ··Augmentation·data:·····c7·8f·f3·ff130277 ··Augmentation·data:·····b7·8f·f3·ff
130278 ··DW_CFA_advance_loc:·1·to·00118cc1130278 ··DW_CFA_advance_loc:·1·to·00118cc1
130279 ··DW_CFA_def_cfa_offset:·8130279 ··DW_CFA_def_cfa_offset:·8
130280 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8130280 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
130281 ··DW_CFA_advance_loc:·2·to·00118cc3130281 ··DW_CFA_advance_loc:·2·to·00118cc3
130282 ··DW_CFA_def_cfa_register:·r5·(ebp)130282 ··DW_CFA_def_cfa_register:·r5·(ebp)
130283 ··DW_CFA_advance_loc:·9·to·00118ccc130283 ··DW_CFA_advance_loc:·9·to·00118ccc
130284 ··DW_CFA_offset:·r6·(esi)·at·cfa-20130284 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
Offset 130297, 15 lines modifiedOffset 130297, 15 lines modified
130297 ··DW_CFA_advance_loc:·2·to·00118d17130297 ··DW_CFA_advance_loc:·2·to·00118d17
130298 ··DW_CFA_GNU_args_size:·16130298 ··DW_CFA_GNU_args_size:·16
130299 ··DW_CFA_nop130299 ··DW_CFA_nop
130300 ··DW_CFA_nop130300 ··DW_CFA_nop
130301 ··DW_CFA_nop130301 ··DW_CFA_nop
  
130302 000544d0·0000002c·0000005c·FDE·cie=00054478·pc=00118d30..00118fba130302 000544d0·0000002c·0000005c·FDE·cie=00054478·pc=00118d30..00118fba
130303 ··Augmentation·data:·····9f·8f·f3·ff130303 ··Augmentation·data:·····8f·8f·f3·ff
130304 ··DW_CFA_advance_loc:·1·to·00118d31130304 ··DW_CFA_advance_loc:·1·to·00118d31
130305 ··DW_CFA_def_cfa_offset:·8130305 ··DW_CFA_def_cfa_offset:·8
130306 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8130306 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
130307 ··DW_CFA_advance_loc:·2·to·00118d33130307 ··DW_CFA_advance_loc:·2·to·00118d33
130308 ··DW_CFA_def_cfa_register:·r5·(ebp)130308 ··DW_CFA_def_cfa_register:·r5·(ebp)
130309 ··DW_CFA_advance_loc:·9·to·00118d3c130309 ··DW_CFA_advance_loc:·9·to·00118d3c
130310 ··DW_CFA_offset:·r6·(esi)·at·cfa-20130310 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
Offset 130315, 15 lines modifiedOffset 130315, 15 lines modified
130315 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4130315 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
130316 ··DW_CFA_advance_loc:·1·to·00118ef4130316 ··DW_CFA_advance_loc:·1·to·00118ef4
130317 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8130317 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8
130318 ··DW_CFA_nop130318 ··DW_CFA_nop
130319 ··DW_CFA_nop130319 ··DW_CFA_nop
  
130320 00054500·00000034·0000008c·FDE·cie=00054478·pc=00118fc0..0011902c130320 00054500·00000034·0000008c·FDE·cie=00054478·pc=00118fc0..0011902c
130321 ··Augmentation·data:·····9f·8f·f3·ff130321 ··Augmentation·data:·····8f·8f·f3·ff
130322 ··DW_CFA_advance_loc:·1·to·00118fc1130322 ··DW_CFA_advance_loc:·1·to·00118fc1
130323 ··DW_CFA_def_cfa_offset:·8130323 ··DW_CFA_def_cfa_offset:·8
130324 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8130324 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
130325 ··DW_CFA_advance_loc:·2·to·00118fc3130325 ··DW_CFA_advance_loc:·2·to·00118fc3
130326 ··DW_CFA_def_cfa_register:·r5·(ebp)130326 ··DW_CFA_def_cfa_register:·r5·(ebp)
130327 ··DW_CFA_advance_loc:·9·to·00118fcc130327 ··DW_CFA_advance_loc:·9·to·00118fcc
130328 ··DW_CFA_offset:·r6·(esi)·at·cfa-20130328 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
Offset 130340, 15 lines modifiedOffset 130340, 15 lines modified
130340 ··DW_CFA_advance_loc:·2·to·00119017130340 ··DW_CFA_advance_loc:·2·to·00119017
130341 ··DW_CFA_GNU_args_size:·16130341 ··DW_CFA_GNU_args_size:·16
130342 ··DW_CFA_nop130342 ··DW_CFA_nop
130343 ··DW_CFA_nop130343 ··DW_CFA_nop
130344 ··DW_CFA_nop130344 ··DW_CFA_nop
  
130345 00054538·0000002c·000000c4·FDE·cie=00054478·pc=00119030..001192c6130345 00054538·0000002c·000000c4·FDE·cie=00054478·pc=00119030..001192c6
130346 ··Augmentation·data:·····77·8f·f3·ff130346 ··Augmentation·data:·····67·8f·f3·ff
130347 ··DW_CFA_advance_loc:·1·to·00119031130347 ··DW_CFA_advance_loc:·1·to·00119031
130348 ··DW_CFA_def_cfa_offset:·8130348 ··DW_CFA_def_cfa_offset:·8
130349 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8130349 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
130350 ··DW_CFA_advance_loc:·2·to·00119033130350 ··DW_CFA_advance_loc:·2·to·00119033
130351 ··DW_CFA_def_cfa_register:·r5·(ebp)130351 ··DW_CFA_def_cfa_register:·r5·(ebp)
130352 ··DW_CFA_advance_loc:·9·to·0011903c130352 ··DW_CFA_advance_loc:·9·to·0011903c
130353 ··DW_CFA_offset:·r6·(esi)·at·cfa-20130353 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
Offset 130358, 15 lines modifiedOffset 130358, 15 lines modified
130358 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4130358 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
130359 ··DW_CFA_advance_loc:·1·to·00119200130359 ··DW_CFA_advance_loc:·1·to·00119200
130360 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8130360 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8
130361 ··DW_CFA_nop130361 ··DW_CFA_nop
130362 ··DW_CFA_nop130362 ··DW_CFA_nop
  
130363 00054568·00000034·000000f4·FDE·cie=00054478·pc=001192d0..0011933c130363 00054568·00000034·000000f4·FDE·cie=00054478·pc=001192d0..0011933c
130364 ··Augmentation·data:·····77·8f·f3·ff130364 ··Augmentation·data:·····67·8f·f3·ff
130365 ··DW_CFA_advance_loc:·1·to·001192d1130365 ··DW_CFA_advance_loc:·1·to·001192d1
130366 ··DW_CFA_def_cfa_offset:·8130366 ··DW_CFA_def_cfa_offset:·8
130367 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8130367 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
130368 ··DW_CFA_advance_loc:·2·to·001192d3130368 ··DW_CFA_advance_loc:·2·to·001192d3
130369 ··DW_CFA_def_cfa_register:·r5·(ebp)130369 ··DW_CFA_def_cfa_register:·r5·(ebp)
130370 ··DW_CFA_advance_loc:·9·to·001192dc130370 ··DW_CFA_advance_loc:·9·to·001192dc
130371 ··DW_CFA_offset:·r6·(esi)·at·cfa-20130371 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
Offset 130383, 15 lines modifiedOffset 130383, 15 lines modified
130383 ··DW_CFA_advance_loc:·2·to·00119327130383 ··DW_CFA_advance_loc:·2·to·00119327
130384 ··DW_CFA_GNU_args_size:·16130384 ··DW_CFA_GNU_args_size:·16
130385 ··DW_CFA_nop130385 ··DW_CFA_nop
130386 ··DW_CFA_nop130386 ··DW_CFA_nop
130387 ··DW_CFA_nop130387 ··DW_CFA_nop
  
130388 000545a0·0000002c·0000012c·FDE·cie=00054478·pc=00119340..0011966a130388 000545a0·0000002c·0000012c·FDE·cie=00054478·pc=00119340..0011966a
130389 ··Augmentation·data:·····4f·8f·f3·ff130389 ··Augmentation·data:·····3f·8f·f3·ff
130390 ··DW_CFA_advance_loc:·1·to·00119341130390 ··DW_CFA_advance_loc:·1·to·00119341
130391 ··DW_CFA_def_cfa_offset:·8130391 ··DW_CFA_def_cfa_offset:·8
130392 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8130392 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
130393 ··DW_CFA_advance_loc:·2·to·00119343130393 ··DW_CFA_advance_loc:·2·to·00119343
130394 ··DW_CFA_def_cfa_register:·r5·(ebp)130394 ··DW_CFA_def_cfa_register:·r5·(ebp)
130395 ··DW_CFA_advance_loc:·9·to·0011934c130395 ··DW_CFA_advance_loc:·9·to·0011934c
130396 ··DW_CFA_offset:·r6·(esi)·at·cfa-20130396 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
Offset 130401, 15 lines modifiedOffset 130401, 15 lines modified
130401 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4130401 ··DW_CFA_def_cfa:·r4·(esp)·ofs·4
130402 ··DW_CFA_advance_loc:·1·to·001195f7130402 ··DW_CFA_advance_loc:·1·to·001195f7
130403 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8130403 ··DW_CFA_def_cfa:·r5·(ebp)·ofs·8
130404 ··DW_CFA_nop130404 ··DW_CFA_nop
130405 ··DW_CFA_nop130405 ··DW_CFA_nop
  
130406 000545d0·00000034·0000015c·FDE·cie=00054478·pc=00119670..001196d9130406 000545d0·00000034·0000015c·FDE·cie=00054478·pc=00119670..001196d9
130407 ··Augmentation·data:·····2f·8f·f3·ff130407 ··Augmentation·data:·····1f·8f·f3·ff
130408 ··DW_CFA_advance_loc:·1·to·00119671130408 ··DW_CFA_advance_loc:·1·to·00119671
130409 ··DW_CFA_def_cfa_offset:·8130409 ··DW_CFA_def_cfa_offset:·8
130410 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8130410 ··DW_CFA_offset:·r5·(ebp)·at·cfa-8
130411 ··DW_CFA_advance_loc:·2·to·00119673130411 ··DW_CFA_advance_loc:·2·to·00119673
130412 ··DW_CFA_def_cfa_register:·r5·(ebp)130412 ··DW_CFA_def_cfa_register:·r5·(ebp)
130413 ··DW_CFA_advance_loc:·9·to·0011967c130413 ··DW_CFA_advance_loc:·9·to·0011967c
130414 ··DW_CFA_offset:·r6·(esi)·at·cfa-20130414 ··DW_CFA_offset:·r6·(esi)·at·cfa-20
Offset 130426, 15 lines modifiedOffset 130426, 15 lines modified
130426 ··DW_CFA_advance_loc:·2·to·001196c4130426 ··DW_CFA_advance_loc:·2·to·001196c4
130427 ··DW_CFA_GNU_args_size:·16130427 ··DW_CFA_GNU_args_size:·16
130428 ··DW_CFA_nop130428 ··DW_CFA_nop
130429 ··DW_CFA_nop130429 ··DW_CFA_nop
130430 ··DW_CFA_nop130430 ··DW_CFA_nop
  
130431 00054608·0000002c·00000194·FDE·cie=00054478·pc=001196e0..00119878130431 00054608·0000002c·00000194·FDE·cie=00054478·pc=001196e0..00119878
130432 ··Augmentation·data:·····07·8f·f3·ff130432 ··Augmentation·data:·····f7·8e·f3·ff
Max diff block lines reached; 922543/926906 bytes (99.53%) of diff not shown.
414 B
strings --all --bytes=8 {}
    
Offset 12638, 15 lines modifiedOffset 12638, 15 lines modified
12638 PACKETS_OUT12638 PACKETS_OUT
12639 TUN_BYTES_IN12639 TUN_BYTES_IN
12640 TUN_BYTES_OUT12640 TUN_BYTES_OUT
12641 TUN_PACKETS_IN12641 TUN_PACKETS_IN
12642 TUN_PACKETS_OUT12642 TUN_PACKETS_OUT
12643 Client·terminated,·reconnecting·in·12643 Client·terminated,·reconnecting·in·
12644 OpenVPN·core12644 OpenVPN·core
12645 pg-2.1.165-157-g0d2b080112645 icsopenvpn/v0.7.22-0-g0d2b0801
12646 ClientState::attach()·can·only·be·called·once·per·ClientState·instantiation12646 ClientState::attach()·can·only·be·called·once·per·ClientState·instantiation
12647 DISCONNECTED12647 DISCONNECTED
12648 CONNECTED12648 CONNECTED
12649 RECONNECTING12649 RECONNECTING
12650 WAIT_PROXY12650 WAIT_PROXY
12651 CONNECTING12651 CONNECTING
12652 GET_CONFIG12652 GET_CONFIG
2.58 MB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 4280, 15 lines modifiedOffset 4280, 15 lines modified
4280 »       mov····%edx,%ecx4280 »       mov····%edx,%ecx
4281 »       movzbl·(%edx,%edi,1),%edx4281 »       movzbl·(%edx,%edi,1),%edx
4282 »       cmp····$0x7f,%edx4282 »       cmp····$0x7f,%edx
4283 »       je·····11c040·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x170>4283 »       je·····11c040·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x170>
4284 »       cmp····$0x20,%dl4284 »       cmp····$0x20,%dl
4285 »       jb·····11c040·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x170>4285 »       jb·····11c040·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x170>
4286 »       mov····0xc(%esp),%eax4286 »       mov····0xc(%esp),%eax
4287 »       movsbl·-0xceedf(%eax,%edx,1),%ebx4287 »       movsbl·-0xceecf(%eax,%edx,1),%ebx
4288 »       lea····0x1(%ebx,%edi,1),%eax4288 »       lea····0x1(%ebx,%edi,1),%eax
4289 »       cmp····0x10(%esp),%eax4289 »       cmp····0x10(%esp),%eax
4290 »       ja·····11c040·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x170>4290 »       ja·····11c040·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x170>
4291 »       cmp····$0x3,%ebx4291 »       cmp····$0x3,%ebx
4292 »       ja·····11c040·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x170>4292 »       ja·····11c040·<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·openvpn::Unicode::utf8_printable<std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·>(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·unsigned·int)@@Base+0x170>
4293 »       add····%edi,%ecx4293 »       add····%edi,%ecx
4294 »       lea····0x1(%ebx),%eax4294 »       lea····0x1(%ebx),%eax
Offset 5723, 15 lines modifiedOffset 5723, 15 lines modified
5723 »       lea····0x31(%esp),%esi5723 »       lea····0x31(%esp),%esi
5724 »       test···%ecx,%ecx5724 »       test···%ecx,%ecx
5725 »       jne····11d3fa·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·int,·unsigned·int)@@Base+0x22a>5725 »       jne····11d3fa·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·int,·unsigned·int)@@Base+0x22a>
5726 »       jmp····11d40e·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·int,·unsigned·int)@@Base+0x23e>5726 »       jmp····11d40e·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·int,·unsigned·int)@@Base+0x23e>
5727 »       lea····0x1(%edx),%eax5727 »       lea····0x1(%edx),%eax
5728 »       mov····%eax,0x1c(%esp)5728 »       mov····%eax,0x1c(%esp)
5729 »       shr····%ecx5729 »       shr····%ecx
5730 »       lea····-0xcd201(%ebx),%esi5730 »       lea····-0xcd1f1(%ebx),%esi
5731 »       mov····%ecx,0x20(%esp)5731 »       mov····%ecx,0x20(%esp)
5732 »       nop5732 »       nop
5733 »       nop5733 »       nop
5734 »       test···%ecx,%ecx5734 »       test···%ecx,%ecx
5735 »       je·····11d3ad·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·int,·unsigned·int)@@Base+0x1dd>5735 »       je·····11d3ad·<openvpn::ProfileMerge::ProfileMerge(std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·std::__ndk1::basic_string<char,·std::__ndk1::char_traits<char>,·std::__ndk1::allocator<char>·>·const&,·openvpn::ProfileMerge::Follow,·unsigned·int,·unsigned·int)@@Base+0x1dd>
5736 »       mov····0x1c(%esp),%eax5736 »       mov····0x1c(%esp),%eax
5737 »       movzbl·-0x1(%eax,%ecx,1),%eax5737 »       movzbl·-0x1(%eax,%ecx,1),%eax
Offset 15277, 15 lines modifiedOffset 15277, 15 lines modified
15277 »       movl···$0x0,0x20(%esp)15277 »       movl···$0x0,0x20(%esp)
15278 »       movl···$0x50,(%esp)15278 »       movl···$0x50,(%esp)
15279 »       call···ff8c0·<operator·new(unsigned·int)@plt>15279 »       call···ff8c0·<operator·new(unsigned·int)@plt>
15280 »       mov····%eax,%edi15280 »       mov····%eax,%edi
15281 »       mov····%eax,0x20(%esp)15281 »       mov····%eax,0x20(%esp)
15282 »       movl···$0x51,0x18(%esp)15282 »       movl···$0x51,0x18(%esp)
15283 »       movl···$0x4b,0x1c(%esp)15283 »       movl···$0x4b,0x1c(%esp)
15284 »       lea····-0xf8fb3(%ebx),%eax15284 »       lea····-0xf8fad(%ebx),%eax
15285 »       mov····%eax,0x4(%esp)15285 »       mov····%eax,0x4(%esp)
15286 »       mov····%edi,(%esp)15286 »       mov····%edi,(%esp)
15287 »       movl···$0x4b,0x8(%esp)15287 »       movl···$0x4b,0x8(%esp)
15288 »       call···ffc00·<memcpy@plt>15288 »       call···ffc00·<memcpy@plt>
15289 »       movb···$0x0,0x4b(%edi)15289 »       movb···$0x0,0x4b(%edi)
15290 »       mov····-0x1084(%ebx),%eax15290 »       mov····-0x1084(%ebx),%eax
15291 »       add····$0x8,%eax15291 »       add····$0x8,%eax
Offset 21607, 17 lines modifiedOffset 21607, 17 lines modified
21607 »       lea····0x40(%edi),%esi21607 »       lea····0x40(%edi),%esi
21608 »       mov····%esi,(%esp)21608 »       mov····%esi,(%esp)
21609 »       call···100580·<asio::detail::posix_mutex::posix_mutex()@plt>21609 »       call···100580·<asio::detail::posix_mutex::posix_mutex()@plt>
21610 »       mov····0x14(%esp),%al21610 »       mov····0x14(%esp),%al
21611 »       mov····%al,0x44(%edi)21611 »       mov····%al,0x44(%edi)
21612 »       movl···$0x0,0x48(%edi)21612 »       movl···$0x0,0x48(%edi)
21613 »       movl···$0x0,0x4c(%edi)21613 »       movl···$0x0,0x4c(%edi)
21614 »       movsd··-0xcfbfc(%ebx),%xmm021614 »       movsd··-0xcfbec(%ebx),%xmm0
21615 »       movsd··%xmm0,0x20(%esp)21615 »       movsd··%xmm0,0x20(%esp)
21616 »       mov····-0xcfbf4(%ebx),%eax21616 »       mov····-0xcfbe4(%ebx),%eax
21617 »       mov····%eax,0x28(%esp)21617 »       mov····%eax,0x28(%esp)
21618 »       movl···$0x80000009,0x20(%esp)21618 »       movl···$0x80000009,0x20(%esp)
21619 »       mov····0x18(%esp),%eax21619 »       mov····0x18(%esp),%eax
21620 »       mov····%eax,0x24(%esp)21620 »       mov····%eax,0x24(%esp)
21621 »       mov····0x24(%edi),%eax21621 »       mov····0x24(%edi),%eax
21622 »       mov····0x2c(%edi),%ecx21622 »       mov····0x2c(%edi),%ecx
21623 »       lea····0x20(%esp),%edx21623 »       lea····0x20(%esp),%edx
Offset 22434, 18 lines modifiedOffset 22434, 18 lines modified
22434 »       call···1005e0·<close@plt>22434 »       call···1005e0·<close@plt>
22435 »       mov····0x10(%esp),%ecx22435 »       mov····0x10(%esp),%ecx
22436 »       movl···$0xffffffff,0x28(%edi)22436 »       movl···$0xffffffff,0x28(%edi)
22437 »       movl···$0xffffffff,0x24(%edi)22437 »       movl···$0xffffffff,0x24(%edi)
22438 »       mov····%ecx,(%esp)22438 »       mov····%ecx,(%esp)
22439 »       mov····%ecx,%esi22439 »       mov····%ecx,%esi
22440 »       call···100590·<asio::detail::eventfd_select_interrupter::open_descriptors()@plt>22440 »       call···100590·<asio::detail::eventfd_select_interrupter::open_descriptors()@plt>
22441 »       movsd··-0xcfbfc(%ebx),%xmm022441 »       movsd··-0xcfbec(%ebx),%xmm0
22442 »       movsd··%xmm0,0x18(%esp)22442 »       movsd··%xmm0,0x18(%esp)
22443 »       movsd··%xmm0,0x30(%esp)22443 »       movsd··%xmm0,0x30(%esp)
22444 »       mov····-0xcfbf4(%ebx),%eax22444 »       mov····-0xcfbe4(%ebx),%eax
22445 »       mov····%eax,0x14(%esp)22445 »       mov····%eax,0x14(%esp)
22446 »       mov····%eax,0x38(%esp)22446 »       mov····%eax,0x38(%esp)
22447 »       movl···$0x80000009,0x30(%esp)22447 »       movl···$0x80000009,0x30(%esp)
22448 »       mov····%esi,0x34(%esp)22448 »       mov····%esi,0x34(%esp)
22449 »       mov····0x24(%edi),%eax22449 »       mov····0x24(%edi),%eax
22450 »       mov····0x2c(%edi),%ecx22450 »       mov····0x2c(%edi),%ecx
22451 »       lea····0x30(%esp),%esi22451 »       lea····0x30(%esp),%esi
Offset 22969, 17 lines modifiedOffset 22969, 17 lines modified
22969 »       cmpb···$0x0,0x40(%edi)22969 »       cmpb···$0x0,0x40(%edi)
22970 »       jne····12babe·<asio::detail::scheduler::~scheduler()@@Base+0xde>22970 »       jne····12babe·<asio::detail::scheduler::~scheduler()@@Base+0xde>
22971 »       mov····0x30(%edi),%eax22971 »       mov····0x30(%edi),%eax
22972 »       test···%eax,%eax22972 »       test···%eax,%eax
22973 »       je·····12babe·<asio::detail::scheduler::~scheduler()@@Base+0xde>22973 »       je·····12babe·<asio::detail::scheduler::~scheduler()@@Base+0xde>
22974 »       mov····%ecx,%esi22974 »       mov····%ecx,%esi
22975 »       movb···$0x1,0x40(%edi)22975 »       movb···$0x1,0x40(%edi)
22976 »       movsd··-0xcfbfc(%ebx),%xmm022976 »       movsd··-0xcfbec(%ebx),%xmm0
22977 »       movsd··%xmm0,0x18(%esp)22977 »       movsd··%xmm0,0x18(%esp)
22978 »       mov····-0xcfbf4(%ebx),%ecx22978 »       mov····-0xcfbe4(%ebx),%ecx
22979 »       mov····%ecx,0x20(%esp)22979 »       mov····%ecx,0x20(%esp)
22980 »       movl···$0x80000009,0x18(%esp)22980 »       movl···$0x80000009,0x18(%esp)
22981 »       lea····0x24(%eax),%ecx22981 »       lea····0x24(%eax),%ecx
22982 »       mov····%ecx,0x1c(%esp)22982 »       mov····%ecx,0x1c(%esp)
22983 »       mov····0x24(%eax),%ecx22983 »       mov····0x24(%eax),%ecx
22984 »       mov····0x2c(%eax),%eax22984 »       mov····0x2c(%eax),%eax
22985 »       lea····0x18(%esp),%edx22985 »       lea····0x18(%esp),%edx
Offset 23171, 17 lines modifiedOffset 23171, 17 lines modified
23171 »       cmpb···$0x0,0x40(%esi)23171 »       cmpb···$0x0,0x40(%esi)
23172 »       mov····0x10(%esp),%ecx23172 »       mov····0x10(%esp),%ecx
23173 »       jne····12bd17·<asio::detail::scheduler::shutdown()@@Base+0xc7>23173 »       jne····12bd17·<asio::detail::scheduler::shutdown()@@Base+0xc7>
23174 »       mov····0x30(%esi),%eax23174 »       mov····0x30(%esi),%eax
23175 »       test···%eax,%eax23175 »       test···%eax,%eax
23176 »       je·····12bd17·<asio::detail::scheduler::shutdown()@@Base+0xc7>23176 »       je·····12bd17·<asio::detail::scheduler::shutdown()@@Base+0xc7>
23177 »       movb···$0x1,0x40(%esi)23177 »       movb···$0x1,0x40(%esi)
23178 »       movsd··-0xcfbfc(%ebx),%xmm023178 »       movsd··-0xcfbec(%ebx),%xmm0
23179 »       movsd··%xmm0,0x18(%esp)23179 »       movsd··%xmm0,0x18(%esp)
23180 »       mov····-0xcfbf4(%ebx),%ecx23180 »       mov····-0xcfbe4(%ebx),%ecx
23181 »       mov····%ecx,0x20(%esp)23181 »       mov····%ecx,0x20(%esp)
23182 »       movl···$0x80000009,0x18(%esp)23182 »       movl···$0x80000009,0x18(%esp)
23183 »       lea····0x24(%eax),%ecx23183 »       lea····0x24(%eax),%ecx
23184 »       mov····%ecx,0x1c(%esp)23184 »       mov····%ecx,0x1c(%esp)
23185 »       mov····0x24(%eax),%ecx23185 »       mov····0x24(%eax),%ecx
23186 »       mov····0x2c(%eax),%eax23186 »       mov····0x2c(%eax),%eax
23187 »       lea····0x18(%esp),%edx23187 »       lea····0x18(%esp),%edx
Offset 23775, 17 lines modifiedOffset 23775, 17 lines modified
23775 »       cmpb···$0x0,0x40(%edi)23775 »       cmpb···$0x0,0x40(%edi)
23776 »       jne····12c499·<asio::detail::scheduler::stop()@@Base+0xc9>23776 »       jne····12c499·<asio::detail::scheduler::stop()@@Base+0xc9>
23777 »       mov····0x30(%edi),%eax23777 »       mov····0x30(%edi),%eax
23778 »       test···%eax,%eax23778 »       test···%eax,%eax
23779 »       je·····12c499·<asio::detail::scheduler::stop()@@Base+0xc9>23779 »       je·····12c499·<asio::detail::scheduler::stop()@@Base+0xc9>
23780 »       mov····%ecx,0x14(%esp)23780 »       mov····%ecx,0x14(%esp)
Max diff block lines reached; 2696010/2702515 bytes (99.76%) of diff not shown.
2.78 MB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 2279, 19704 lines modifiedOffset 2279, 19704 lines modified
2279 ··0x0046a130·434b4554·535f4f55·54005455·4e5f4259·CKETS_OUT.TUN_BY2279 ··0x0046a130·434b4554·535f4f55·54005455·4e5f4259·CKETS_OUT.TUN_BY
2280 ··0x0046a140·5445535f·494e0054·554e5f42·59544553·TES_IN.TUN_BYTES2280 ··0x0046a140·5445535f·494e0054·554e5f42·59544553·TES_IN.TUN_BYTES
2281 ··0x0046a150·5f4f5554·0054554e·5f504143·4b455453·_OUT.TUN_PACKETS2281 ··0x0046a150·5f4f5554·0054554e·5f504143·4b455453·_OUT.TUN_PACKETS
2282 ··0x0046a160·5f494e00·54554e5f·5041434b·4554535f·_IN.TUN_PACKETS_2282 ··0x0046a160·5f494e00·54554e5f·5041434b·4554535f·_IN.TUN_PACKETS_
2283 ··0x0046a170·4f555400·436c6965·6e742074·65726d69·OUT.Client·termi2283 ··0x0046a170·4f555400·436c6965·6e742074·65726d69·OUT.Client·termi
2284 ··0x0046a180·6e617465·642c2072·65636f6e·6e656374·nated,·reconnect2284 ··0x0046a180·6e617465·642c2072·65636f6e·6e656374·nated,·reconnect
Diff chunk too large, falling back to line-by-line diff (10770 lines added, 10770 lines removed)
2285 ··0x0046a190·696e6720·696e2000·2e2e2e00·4f70656e·ing·in·.....Open2285 ··0x0046a190·696e6720·696e2000·2e2e2e00·4f70656e·ing·in·.....Open
2286 ··0x0046a1a0·56504e20·636f7265·00200028·0070672d·VPN·core.·.(.pg-2286 ··0x0046a1a0·56504e20·636f7265·00200028·00696373·VPN·core.·.(.ics
2287 ··0x0046a1b0·322e312e·3136352d·3135372d·67306432·2.1.165-157-g0d22287 ··0x0046a1b0·6f70656e·76706e2f·76302e37·2e32322d·openvpn/v0.7.22-
2288 ··0x0046a1c0·62303830·31002069·33383600·2d626974·b0801.·i386.-bit2288 ··0x0046a1c0·302d6730·64326230·38303100·20693338·0-g0d2b0801.·i38
2289 ··0x0046a1d0·00747373·00436c69·656e7453·74617465·.tss.ClientState2289 ··0x0046a1d0·36002d62·69740074·73730043·6c69656e·6.-bit.tss.Clien
2290 ··0x0046a1e0·3a3a6174·74616368·28292063·616e206f·::attach()·can·o2290 ··0x0046a1e0·74537461·74653a3a·61747461·63682829·tState::attach()
2291 ··0x0046a1f0·6e6c7920·62652063·616c6c65·64206f6e·nly·be·called·on2291 ··0x0046a1f0·2063616e·206f6e6c·79206265·2063616c··can·only·be·cal
2292 ··0x0046a200·63652070·65722043·6c69656e·74537461·ce·per·ClientSta2292 ··0x0046a200·6c656420·6f6e6365·20706572·20436c69·led·once·per·Cli
2293 ··0x0046a210·74652069·6e737461·6e746961·74696f6e·te·instantiation2293 ··0x0046a210·656e7453·74617465·20696e73·74616e74·entState·instant
2294 ··0x0046a220·00444953·434f4e4e·45435445·4400434f·.DISCONNECTED.CO2294 ··0x0046a220·69617469·6f6e0044·4953434f·4e4e4543·iation.DISCONNEC
2295 ··0x0046a230·4e4e4543·54454400·5245434f·4e4e4543·NNECTED.RECONNEC2295 ··0x0046a230·54454400·434f4e4e·45435445·44005245·TED.CONNECTED.RE
2296 ··0x0046a240·54494e47·00524553·4f4c5645·00574149·TING.RESOLVE.WAI2296 ··0x0046a240·434f4e4e·45435449·4e470052·45534f4c·CONNECTING.RESOL
2297 ··0x0046a250·54005741·49545f50·524f5859·00434f4e·T.WAIT_PROXY.CON2297 ··0x0046a250·56450057·41495400·57414954·5f50524f·VE.WAIT.WAIT_PRO
2298 ··0x0046a260·4e454354·494e4700·4745545f·434f4e46·NECTING.GET_CONF2298 ··0x0046a260·58590043·4f4e4e45·4354494e·47004745·XY.CONNECTING.GE
2299 ··0x0046a270·49470041·53534947·4e5f4950·00414444·IG.ASSIGN_IP.ADD2299 ··0x0046a270·545f434f·4e464947·00415353·49474e5f·T_CONFIG.ASSIGN_
2300 ··0x0046a280·5f524f55·54455300·4543484f·00494e46·_ROUTES.ECHO.INF2300 ··0x0046a280·49500041·44445f52·4f555445·53004543·IP.ADD_ROUTES.EC
2301 ··0x0046a290·4f005741·524e0050·41555345·00524553·O.WARN.PAUSE.RES2301 ··0x0046a290·484f0049·4e464f00·5741524e·00504155·HO.INFO.WARN.PAU
2302 ··0x0046a2a0·554d4500·434f4d50·52455353·494f4e5f·UME.COMPRESSION_2302 ··0x0046a2a0·53450052·4553554d·4500434f·4d505245·SE.RESUME.COMPRE
2303 ··0x0046a2b0·454e4142·4c454400·554e5355·50504f52·ENABLED.UNSUPPOR2303 ··0x0046a2b0·5353494f·4e5f454e·41424c45·4400554e·SSION_ENABLED.UN
2304 ··0x0046a2c0·5445445f·46454154·55524500·434c4945·TED_FEATURE.CLIE2304 ··0x0046a2c0·53555050·4f525445·445f4645·41545552·SUPPORTED_FEATUR
2305 ··0x0046a2d0·4e545f53·45545550·0044594e·414d4943·NT_SETUP.DYNAMIC2305 ··0x0046a2d0·4500434c·49454e54·5f534554·55500044·E.CLIENT_SETUP.D
2306 ··0x0046a2e0·5f434841·4c4c454e·47450045·504b495f·_CHALLENGE.EPKI_2306 ··0x0046a2e0·594e414d·49435f43·48414c4c·454e4745·YNAMIC_CHALLENGE
2307 ··0x0046a2f0·4552524f·52004550·4b495f49·4e56414c·ERROR.EPKI_INVAL2307 ··0x0046a2f0·0045504b·495f4552·524f5200·45504b49·.EPKI_ERROR.EPKI
2308 ··0x0046a300·49445f41·4c494153·00554e4b·4e4f574e·ID_ALIAS.UNKNOWN2308 ··0x0046a300·5f494e56·414c4944·5f414c49·41530055·_INVALID_ALIAS.U
2309 ··0x0046a310·5f455645·4e545f54·59504500·6e756c6c·_EVENT_TYPE.null2309 ··0x0046a310·4e4b4e4f·574e5f45·56454e54·5f545950·NKNOWN_EVENT_TYP
2310 ··0x0046a320·20757063·616c6c20·6f626a65·63742069··upcall·object·i2310 ··0x0046a320·45006e75·6c6c2075·7063616c·6c206f62·E.null·upcall·ob
2311 ··0x0046a330·6e206f70·656e7670·6e3a3a43·6c69656e·n·openvpn::Clien2311 ··0x0046a330·6a656374·20696e20·6f70656e·76706e3a·ject·in·openvpn:
2312 ··0x0046a340·74415049·3a3a4f70·656e5650·4e436c69·tAPI::OpenVPNCli2312 ··0x0046a340·3a436c69·656e7441·50493a3a·4f70656e·:ClientAPI::Open
2313 ··0x0046a350·656e743a·3a74756e·5f627569·6c646572·ent::tun_builder2313 ··0x0046a350·56504e43·6c69656e·743a3a74·756e5f62·VPNClient::tun_b
2314 ··0x0046a360·5f6e6577·20006e75·6c6c2075·7063616c·_new·.null·upcal2314 ··0x0046a360·75696c64·65725f6e·65772000·6e756c6c·uilder_new·.null
2315 ··0x0046a370·6c206f62·6a656374·20696e20·6f70656e·l·object·in·open2315 ··0x0046a370·20757063·616c6c20·6f626a65·63742069··upcall·object·i
2316 ··0x0046a380·76706e3a·3a436c69·656e7441·50493a3a·vpn::ClientAPI::2316 ··0x0046a380·6e206f70·656e7670·6e3a3a43·6c69656e·n·openvpn::Clien
2317 ··0x0046a390·4f70656e·56504e43·6c69656e·743a3a74·OpenVPNClient::t2317 ··0x0046a390·74415049·3a3a4f70·656e5650·4e436c69·tAPI::OpenVPNCli
2318 ··0x0046a3a0·756e5f62·75696c64·65725f73·65745f6c·un_builder_set_l2318 ··0x0046a3a0·656e743a·3a74756e·5f627569·6c646572·ent::tun_builder
2319 ··0x0046a3b0·61796572·20006e75·6c6c2075·7063616c·ayer·.null·upcal2319 ··0x0046a3b0·5f736574·5f6c6179·65722000·6e756c6c·_set_layer·.null
2320 ··0x0046a3c0·6c206f62·6a656374·20696e20·6f70656e·l·object·in·open2320 ··0x0046a3c0·20757063·616c6c20·6f626a65·63742069··upcall·object·i
2321 ··0x0046a3d0·76706e3a·3a436c69·656e7441·50493a3a·vpn::ClientAPI::2321 ··0x0046a3d0·6e206f70·656e7670·6e3a3a43·6c69656e·n·openvpn::Clien
2322 ··0x0046a3e0·4f70656e·56504e43·6c69656e·743a3a74·OpenVPNClient::t2322 ··0x0046a3e0·74415049·3a3a4f70·656e5650·4e436c69·tAPI::OpenVPNCli
2323 ··0x0046a3f0·756e5f62·75696c64·65725f73·65745f72·un_builder_set_r2323 ··0x0046a3f0·656e743a·3a74756e·5f627569·6c646572·ent::tun_builder
2324 ··0x0046a400·656d6f74·655f6164·64726573·7320006e·emote_address·.n2324 ··0x0046a400·5f736574·5f72656d·6f74655f·61646472·_set_remote_addr
2325 ··0x0046a410·756c6c20·75706361·6c6c206f·626a6563·ull·upcall·objec2325 ··0x0046a410·65737320·006e756c·6c207570·63616c6c·ess·.null·upcall
2326 ··0x0046a420·7420696e·206f7065·6e76706e·3a3a436c·t·in·openvpn::Cl2326 ··0x0046a420·206f626a·65637420·696e206f·70656e76··object·in·openv
2327 ··0x0046a430·69656e74·4150493a·3a4f7065·6e56504e·ientAPI::OpenVPN2327 ··0x0046a430·706e3a3a·436c6965·6e744150·493a3a4f·pn::ClientAPI::O
2328 ··0x0046a440·436c6965·6e743a3a·74756e5f·6275696c·Client::tun_buil2328 ··0x0046a440·70656e56·504e436c·69656e74·3a3a7475·penVPNClient::tu
2329 ··0x0046a450·6465725f·6164645f·61646472·65737320·der_add_address·2329 ··0x0046a450·6e5f6275·696c6465·725f6164·645f6164·n_builder_add_ad
2330 ··0x0046a460·006e756c·6c207570·63616c6c·206f626a·.null·upcall·obj2330 ··0x0046a460·64726573·7320006e·756c6c20·75706361·dress·.null·upca
2331 ··0x0046a470·65637420·696e206f·70656e76·706e3a3a·ect·in·openvpn::2331 ··0x0046a470·6c6c206f·626a6563·7420696e·206f7065·ll·object·in·ope
2332 ··0x0046a480·436c6965·6e744150·493a3a4f·70656e56·ClientAPI::OpenV2332 ··0x0046a480·6e76706e·3a3a436c·69656e74·4150493a·nvpn::ClientAPI:
2333 ··0x0046a490·504e436c·69656e74·3a3a7475·6e5f6275·PNClient::tun_bu2333 ··0x0046a490·3a4f7065·6e56504e·436c6965·6e743a3a·:OpenVPNClient::
2334 ··0x0046a4a0·696c6465·725f7365·745f726f·7574655f·ilder_set_route_2334 ··0x0046a4a0·74756e5f·6275696c·6465725f·7365745f·tun_builder_set_
2335 ··0x0046a4b0·6d657472·69635f64·65666175·6c742000·metric_default·.2335 ··0x0046a4b0·726f7574·655f6d65·74726963·5f646566·route_metric_def
2336 ··0x0046a4c0·6e756c6c·20757063·616c6c20·6f626a65·null·upcall·obje2336 ··0x0046a4c0·61756c74·20006e75·6c6c2075·7063616c·ault·.null·upcal
2337 ··0x0046a4d0·63742069·6e206f70·656e7670·6e3a3a43·ct·in·openvpn::C2337 ··0x0046a4d0·6c206f62·6a656374·20696e20·6f70656e·l·object·in·open
2338 ··0x0046a4e0·6c69656e·74415049·3a3a4f70·656e5650·lientAPI::OpenVP2338 ··0x0046a4e0·76706e3a·3a436c69·656e7441·50493a3a·vpn::ClientAPI::
2339 ··0x0046a4f0·4e436c69·656e743a·3a74756e·5f627569·NClient::tun_bui2339 ··0x0046a4f0·4f70656e·56504e43·6c69656e·743a3a74·OpenVPNClient::t
2340 ··0x0046a500·6c646572·5f726572·6f757465·5f677720·lder_reroute_gw·2340 ··0x0046a500·756e5f62·75696c64·65725f72·65726f75·un_builder_rerou
2341 ··0x0046a510·006e756c·6c207570·63616c6c·206f626a·.null·upcall·obj2341 ··0x0046a510·74655f67·7720006e·756c6c20·75706361·te_gw·.null·upca
2342 ··0x0046a520·65637420·696e206f·70656e76·706e3a3a·ect·in·openvpn::2342 ··0x0046a520·6c6c206f·626a6563·7420696e·206f7065·ll·object·in·ope
2343 ··0x0046a530·436c6965·6e744150·493a3a4f·70656e56·ClientAPI::OpenV2343 ··0x0046a530·6e76706e·3a3a436c·69656e74·4150493a·nvpn::ClientAPI:
2344 ··0x0046a540·504e436c·69656e74·3a3a7475·6e5f6275·PNClient::tun_bu2344 ··0x0046a540·3a4f7065·6e56504e·436c6965·6e743a3a·:OpenVPNClient::
2345 ··0x0046a550·696c6465·725f6164·645f726f·75746520·ilder_add_route·2345 ··0x0046a550·74756e5f·6275696c·6465725f·6164645f·tun_builder_add_
2346 ··0x0046a560·006e756c·6c207570·63616c6c·206f626a·.null·upcall·obj2346 ··0x0046a560·726f7574·6520006e·756c6c20·75706361·route·.null·upca
2347 ··0x0046a570·65637420·696e206f·70656e76·706e3a3a·ect·in·openvpn::2347 ··0x0046a570·6c6c206f·626a6563·7420696e·206f7065·ll·object·in·ope
2348 ··0x0046a580·436c6965·6e744150·493a3a4f·70656e56·ClientAPI::OpenV2348 ··0x0046a580·6e76706e·3a3a436c·69656e74·4150493a·nvpn::ClientAPI:
2349 ··0x0046a590·504e436c·69656e74·3a3a7475·6e5f6275·PNClient::tun_bu2349 ··0x0046a590·3a4f7065·6e56504e·436c6965·6e743a3a·:OpenVPNClient::
2350 ··0x0046a5a0·696c6465·725f6578·636c7564·655f726f·ilder_exclude_ro2350 ··0x0046a5a0·74756e5f·6275696c·6465725f·6578636c·tun_builder_excl
2351 ··0x0046a5b0·75746520·006e756c·6c207570·63616c6c·ute·.null·upcall2351 ··0x0046a5b0·7564655f·726f7574·6520006e·756c6c20·ude_route·.null·
2352 ··0x0046a5c0·206f626a·65637420·696e206f·70656e76··object·in·openv2352 ··0x0046a5c0·75706361·6c6c206f·626a6563·7420696e·upcall·object·in
2353 ··0x0046a5d0·706e3a3a·436c6965·6e744150·493a3a4f·pn::ClientAPI::O2353 ··0x0046a5d0·206f7065·6e76706e·3a3a436c·69656e74··openvpn::Client
2354 ··0x0046a5e0·70656e56·504e436c·69656e74·3a3a7475·penVPNClient::tu2354 ··0x0046a5e0·4150493a·3a4f7065·6e56504e·436c6965·API::OpenVPNClie
2355 ··0x0046a5f0·6e5f6275·696c6465·725f6164·645f646e·n_builder_add_dn2355 ··0x0046a5f0·6e743a3a·74756e5f·6275696c·6465725f·nt::tun_builder_
2356 ··0x0046a600·735f7365·72766572·20006e75·6c6c2075·s_server·.null·u2356 ··0x0046a600·6164645f·646e735f·73657276·65722000·add_dns_server·.
2357 ··0x0046a610·7063616c·6c206f62·6a656374·20696e20·pcall·object·in·2357 ··0x0046a610·6e756c6c·20757063·616c6c20·6f626a65·null·upcall·obje
2358 ··0x0046a620·6f70656e·76706e3a·3a436c69·656e7441·openvpn::ClientA2358 ··0x0046a620·63742069·6e206f70·656e7670·6e3a3a43·ct·in·openvpn::C
2359 ··0x0046a630·50493a3a·4f70656e·56504e43·6c69656e·PI::OpenVPNClien2359 ··0x0046a630·6c69656e·74415049·3a3a4f70·656e5650·lientAPI::OpenVP
2360 ··0x0046a640·743a3a74·756e5f62·75696c64·65725f61·t::tun_builder_a2360 ··0x0046a640·4e436c69·656e743a·3a74756e·5f627569·NClient::tun_bui
2361 ··0x0046a650·64645f73·65617263·685f646f·6d61696e·dd_search_domain2361 ··0x0046a650·6c646572·5f616464·5f736561·7263685f·lder_add_search_
2362 ··0x0046a660·20006e75·6c6c2075·7063616c·6c206f62··.null·upcall·ob2362 ··0x0046a660·646f6d61·696e2000·6e756c6c·20757063·domain·.null·upc
2363 ··0x0046a670·6a656374·20696e20·6f70656e·76706e3a·ject·in·openvpn:2363 ··0x0046a670·616c6c20·6f626a65·63742069·6e206f70·all·object·in·op
2364 ··0x0046a680·3a436c69·656e7441·50493a3a·4f70656e·:ClientAPI::Open2364 ··0x0046a680·656e7670·6e3a3a43·6c69656e·74415049·envpn::ClientAPI
2365 ··0x0046a690·56504e43·6c69656e·743a3a74·756e5f62·VPNClient::tun_b2365 ··0x0046a690·3a3a4f70·656e5650·4e436c69·656e743a·::OpenVPNClient:
2366 ··0x0046a6a0·75696c64·65725f73·65745f6d·74752000·uilder_set_mtu·.2366 ··0x0046a6a0·3a74756e·5f627569·6c646572·5f736574·:tun_builder_set
2367 ··0x0046a6b0·6e756c6c·20757063·616c6c20·6f626a65·null·upcall·obje2367 ··0x0046a6b0·5f6d7475·20006e75·6c6c2075·7063616c·_mtu·.null·upcal
2368 ··0x0046a6c0·63742069·6e206f70·656e7670·6e3a3a43·ct·in·openvpn::C2368 ··0x0046a6c0·6c206f62·6a656374·20696e20·6f70656e·l·object·in·open
2369 ··0x0046a6d0·6c69656e·74415049·3a3a4f70·656e5650·lientAPI::OpenVP2369 ··0x0046a6d0·76706e3a·3a436c69·656e7441·50493a3a·vpn::ClientAPI::
2370 ··0x0046a6e0·4e436c69·656e743a·3a74756e·5f627569·NClient::tun_bui2370 ··0x0046a6e0·4f70656e·56504e43·6c69656e·743a3a74·OpenVPNClient::t
2371 ··0x0046a6f0·6c646572·5f736574·5f736573·73696f6e·lder_set_session2371 ··0x0046a6f0·756e5f62·75696c64·65725f73·65745f73·un_builder_set_s
2372 ··0x0046a700·5f6e616d·6520006e·756c6c20·75706361·_name·.null·upca2372 ··0x0046a700·65737369·6f6e5f6e·616d6520·006e756c·ession_name·.nul
2373 ··0x0046a710·6c6c206f·626a6563·7420696e·206f7065·ll·object·in·ope2373 ··0x0046a710·6c207570·63616c6c·206f626a·65637420·l·upcall·object·
2374 ··0x0046a720·6e76706e·3a3a436c·69656e74·4150493a·nvpn::ClientAPI:2374 ··0x0046a720·696e206f·70656e76·706e3a3a·436c6965·in·openvpn::Clie
2375 ··0x0046a730·3a4f7065·6e56504e·436c6965·6e743a3a·:OpenVPNClient::2375 ··0x0046a730·6e744150·493a3a4f·70656e56·504e436c·ntAPI::OpenVPNCl
2376 ··0x0046a740·74756e5f·6275696c·6465725f·6164645f·tun_builder_add_2376 ··0x0046a740·69656e74·3a3a7475·6e5f6275·696c6465·ient::tun_builde
2377 ··0x0046a750·70726f78·795f6279·70617373·20006e75·proxy_bypass·.nu2377 ··0x0046a750·725f6164·645f7072·6f78795f·62797061·r_add_proxy_bypa
2378 ··0x0046a760·6c6c2075·7063616c·6c206f62·6a656374·ll·upcall·object2378 ··0x0046a760·73732000·6e756c6c·20757063·616c6c20·ss·.null·upcall·
2379 ··0x0046a770·20696e20·6f70656e·76706e3a·3a436c69··in·openvpn::Cli2379 ··0x0046a770·6f626a65·63742069·6e206f70·656e7670·object·in·openvp
2380 ··0x0046a780·656e7441·50493a3a·4f70656e·56504e43·entAPI::OpenVPNC2380 ··0x0046a780·6e3a3a43·6c69656e·74415049·3a3a4f70·n::ClientAPI::Op
2381 ··0x0046a790·6c69656e·743a3a74·756e5f62·75696c64·lient::tun_build2381 ··0x0046a790·656e5650·4e436c69·656e743a·3a74756e·enVPNClient::tun
2382 ··0x0046a7a0·65725f73·65745f70·726f7879·5f617574·er_set_proxy_aut2382 ··0x0046a7a0·5f627569·6c646572·5f736574·5f70726f·_builder_set_pro
2383 ··0x0046a7b0·6f5f636f·6e666967·5f75726c·20006e75·o_config_url·.nu2383 ··0x0046a7b0·78795f61·75746f5f·636f6e66·69675f75·xy_auto_config_u
2384 ··0x0046a7c0·6c6c2075·7063616c·6c206f62·6a656374·ll·upcall·object2384 ··0x0046a7c0·726c2000·6e756c6c·20757063·616c6c20·rl·.null·upcall·
2385 ··0x0046a7d0·20696e20·6f70656e·76706e3a·3a436c69··in·openvpn::Cli2385 ··0x0046a7d0·6f626a65·63742069·6e206f70·656e7670·object·in·openvp
2386 ··0x0046a7e0·656e7441·50493a3a·4f70656e·56504e43·entAPI::OpenVPNC2386 ··0x0046a7e0·6e3a3a43·6c69656e·74415049·3a3a4f70·n::ClientAPI::Op
2387 ··0x0046a7f0·6c69656e·743a3a74·756e5f62·75696c64·lient::tun_build2387 ··0x0046a7f0·656e5650·4e436c69·656e743a·3a74756e·enVPNClient::tun
2388 ··0x0046a800·65725f73·65745f70·726f7879·5f687474·er_set_proxy_htt2388 ··0x0046a800·5f627569·6c646572·5f736574·5f70726f·_builder_set_pro
2389 ··0x0046a810·7020006e·756c6c20·75706361·6c6c206f·p·.null·upcall·o2389 ··0x0046a810·78795f68·74747020·006e756c·6c207570·xy_http·.null·up
2390 ··0x0046a820·626a6563·7420696e·206f7065·6e76706e·bject·in·openvpn2390 ··0x0046a820·63616c6c·206f626a·65637420·696e206f·call·object·in·o
2391 ··0x0046a830·3a3a436c·69656e74·4150493a·3a4f7065·::ClientAPI::Ope2391 ··0x0046a830·70656e76·706e3a3a·436c6965·6e744150·penvpn::ClientAP
2392 ··0x0046a840·6e56504e·436c6965·6e743a3a·74756e5f·nVPNClient::tun_2392 ··0x0046a840·493a3a4f·70656e56·504e436c·69656e74·I::OpenVPNClient
2393 ··0x0046a850·6275696c·6465725f·7365745f·70726f78·builder_set_prox2393 ··0x0046a850·3a3a7475·6e5f6275·696c6465·725f7365·::tun_builder_se
2394 ··0x0046a860·795f6874·74707320·006e756c·6c207570·y_https·.null·up2394 ··0x0046a860·745f7072·6f78795f·68747470·7320006e·t_proxy_https·.n
2395 ··0x0046a870·63616c6c·206f626a·65637420·696e206f·call·object·in·o2395 ··0x0046a870·756c6c20·75706361·6c6c206f·626a6563·ull·upcall·objec
2396 ··0x0046a880·70656e76·706e3a3a·436c6965·6e744150·penvpn::ClientAP2396 ··0x0046a880·7420696e·206f7065·6e76706e·3a3a436c·t·in·openvpn::Cl
2397 ··0x0046a890·493a3a4f·70656e56·504e436c·69656e74·I::OpenVPNClient2397 ··0x0046a890·69656e74·4150493a·3a4f7065·6e56504e·ientAPI::OpenVPN
2398 ··0x0046a8a0·3a3a7475·6e5f6275·696c6465·725f6164·::tun_builder_ad2398 ··0x0046a8a0·436c6965·6e743a3a·74756e5f·6275696c·Client::tun_buil
2399 ··0x0046a8b0·645f7769·6e735f73·65727665·7220006e·d_wins_server·.n2399 ··0x0046a8b0·6465725f·6164645f·77696e73·5f736572·der_add_wins_ser
2400 ··0x0046a8c0·756c6c20·75706361·6c6c206f·626a6563·ull·upcall·objec2400 ··0x0046a8c0·76657220·006e756c·6c207570·63616c6c·ver·.null·upcall
2401 ··0x0046a8d0·7420696e·206f7065·6e76706e·3a3a436c·t·in·openvpn::Cl2401 ··0x0046a8d0·206f626a·65637420·696e206f·70656e76··object·in·openv
2402 ··0x0046a8e0·69656e74·4150493a·3a4f7065·6e56504e·ientAPI::OpenVPN2402 ··0x0046a8e0·706e3a3a·436c6965·6e744150·493a3a4f·pn::ClientAPI::O
2403 ··0x0046a8f0·436c6965·6e743a3a·74756e5f·6275696c·Client::tun_buil2403 ··0x0046a8f0·70656e56·504e436c·69656e74·3a3a7475·penVPNClient::tu
2404 ··0x0046a900·6465725f·7365745f·626c6f63·6b5f6970·der_set_block_ip2404 ··0x0046a900·6e5f6275·696c6465·725f7365·745f626c·n_builder_set_bl
Max diff block lines reached; 1473810/2917556 bytes (50.52%) of diff not shown.
3.48 MB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 27248 lines modifiedOffset 1, 27248 lines modified
  
Diff chunk too large, falling back to line-by-line diff (22900 lines added, 22901 lines removed)
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x004c04dc·14000000·00000000·017a5200·017c0801·.........zR..|..2 ··0x004c04ec·14000000·00000000·017a5200·017c0801·.........zR..|..
3 ··0x004c04ec·1b0c0404·88010000·1c000000·1c000000·................3 ··0x004c04fc·1b0c0404·88010000·1c000000·1c000000·................
4 ··0x004c04fc·9487c5ff·2e000000·00410e08·8502420d·.........A....B.4 ··0x004c050c·8487c5ff·2e000000·00410e08·8502420d·.........A....B.
5 ··0x004c050c·05478303·630c0404·28000000·3c000000·.G..c...(...<...5 ··0x004c051c·05478303·630c0404·28000000·3c000000·.G..c...(...<...
6 ··0x004c051c·a4b7c5ff·0d020000·00410e08·8502420d·.........A....B.6 ··0x004c052c·94b7c5ff·0d020000·00410e08·8502420d·.........A....B.
7 ··0x004c052c·05498605·87048303·03ba010c·0404410c·.I............A.7 ··0x004c053c·05498605·87048303·03ba010c·0404410c·.I............A.
8 ··0x004c053c·05080000·1c000000·68000000·78bcc5ff·........h...x...8 ··0x004c054c·05080000·1c000000·68000000·68bcc5ff·........h...h...
9 ··0x004c054c·2f000000·00410e08·8502420d·05478303·/....A....B..G..9 ··0x004c055c·2f000000·00410e08·8502420d·05478303·/....A....B..G..
10 ··0x004c055c·640c0404·1c000000·88000000·88bcc5ff·d...............10 ··0x004c056c·640c0404·1c000000·88000000·78bcc5ff·d...........x...
11 ··0x004c056c·21000000·00410e08·430e1083·02450e14·!....A..C....E..11 ··0x004c057c·21000000·00410e08·430e1083·02450e14·!....A..C....E..
12 ··0x004c057c·410e1000·1c000000·a8000000·e8cac5ff·A...............12 ··0x004c058c·410e1000·1c000000·a8000000·d8cac5ff·A...............
13 ··0x004c058c·0f000000·00410e08·8502420d·054b0c04·.....A....B..K..13 ··0x004c059c·0f000000·00410e08·8502420d·054b0c04·.....A....B..K..
14 ··0x004c059c·04000000·28000000·c8000000·78e1c5ff·....(.......x...14 ··0x004c05ac·04000000·28000000·c8000000·68e1c5ff·....(.......h...
15 ··0x004c05ac·e8000000·00410e08·8502420d·05498605·.....A....B..I..15 ··0x004c05bc·e8000000·00410e08·8502420d·05498605·.....A....B..I..
16 ··0x004c05bc·87048303·02b70c04·04410c05·08000000·.........A......16 ··0x004c05cc·87048303·02b70c04·04410c05·08000000·.........A......
17 ··0x004c05cc·28000000·f4000000·3ce2c5ff·bd000000·(.......<.......17 ··0x004c05dc·28000000·f4000000·2ce2c5ff·bd000000·(.......,.......
18 ··0x004c05dc·00410e08·8502420d·05498605·87048303·.A....B..I......18 ··0x004c05ec·00410e08·8502420d·05498605·87048303·.A....B..I......
19 ··0x004c05ec·027c0c04·04410c05·08000000·24000000·.|...A......$...19 ··0x004c05fc·027c0c04·04410c05·08000000·24000000·.|...A......$...
20 ··0x004c05fc·20010000·a0e4c5ff·26010000·00410e08··.......&....A..20 ··0x004c060c·20010000·90e4c5ff·26010000·00410e08··.......&....A..
21 ··0x004c060c·8502420d·05498605·87048303·0319010c·..B..I..........21 ··0x004c061c·8502420d·05498605·87048303·0319010c·..B..I..........
22 ··0x004c061c·04040000·28000000·48010000·a8e5c5ff·....(...H.......22 ··0x004c062c·04040000·28000000·48010000·98e5c5ff·....(...H.......
23 ··0x004c062c·5b010000·00410e08·8502420d·05498605·[....A....B..I..23 ··0x004c063c·5b010000·00410e08·8502420d·05498605·[....A....B..I..
24 ··0x004c063c·87048303·02ce0c04·04410c05·08000000·.........A......24 ··0x004c064c·87048303·02ce0c04·04410c05·08000000·.........A......
25 ··0x004c064c·24000000·74010000·4ce8c5ff·d9010000·$...t...L.......25 ··0x004c065c·24000000·74010000·3ce8c5ff·d9010000·$...t...<.......
26 ··0x004c065c·00410e08·8502420d·05498605·87048303·.A....B..I......26 ··0x004c066c·00410e08·8502420d·05498605·87048303·.A....B..I......
27 ··0x004c066c·03cc010c·04040000·1c000000·9c010000·................27 ··0x004c067c·03cc010c·04040000·1c000000·9c010000·................
28 ··0x004c067c·64eec5ff·32000000·00410e08·8502420d·d...2....A....B.28 ··0x004c068c·54eec5ff·32000000·00410e08·8502420d·T...2....A....B.
29 ··0x004c068c·05478303·670c0404·1c000000·bc010000·.G..g...........29 ··0x004c069c·05478303·670c0404·1c000000·bc010000·.G..g...........
30 ··0x004c069c·84eec5ff·0c000000·00410e08·8502420d·.........A....B.30 ··0x004c06ac·74eec5ff·0c000000·00410e08·8502420d·t........A....B.
31 ··0x004c06ac·05480c04·04000000·24000000·dc010000·.H......$.......31 ··0x004c06bc·05480c04·04000000·24000000·dc010000·.H......$.......
32 ··0x004c06bc·74f0c5ff·6d000000·00410e08·8502420d·t...m....A....B.32 ··0x004c06cc·64f0c5ff·6d000000·00410e08·8502420d·d...m....A....B.
33 ··0x004c06cc·05488604·83037d0c·0404410c·05080000·.H....}...A.....33 ··0x004c06dc·05488604·83037d0c·0404410c·05080000·.H....}...A.....
34 ··0x004c06dc·28000000·04020000·8cf8c5ff·c9000000·(...............34 ··0x004c06ec·28000000·04020000·7cf8c5ff·c9000000·(.......|.......
35 ··0x004c06ec·00410e08·8502420d·05498605·87048303·.A....B..I......35 ··0x004c06fc·00410e08·8502420d·05498605·87048303·.A....B..I......
36 ··0x004c06fc·02b70c04·04410c05·08000000·20000000·.....A......·...36 ··0x004c070c·02b70c04·04410c05·08000000·20000000·.....A......·...
37 ··0x004c070c·30020000·30fdc5ff·30000000·00410e08·0...0...0....A..37 ··0x004c071c·30020000·20fdc5ff·30000000·00410e08·0...·...0....A..
38 ··0x004c071c·8502420d·05488604·8303620c·04040000·..B..H....b.....38 ··0x004c072c·8502420d·05488604·8303620c·04040000·..B..H....b.....
39 ··0x004c072c·20000000·54020000·3cfdc5ff·71000000··...T...<...q...39 ··0x004c073c·20000000·54020000·2cfdc5ff·71000000··...T...,...q...
40 ··0x004c073c·00410e08·8502420d·05488604·83030265·.A....B..H.....e40 ··0x004c074c·00410e08·8502420d·05488604·83030265·.A....B..H.....e
41 ··0x004c074c·0c040400·1c000000·78020000·2814c6ff·........x...(...41 ··0x004c075c·0c040400·1c000000·78020000·1814c6ff·........x.......
42 ··0x004c075c·33000000·00410e08·8502420d·05478303·3....A....B..G..42 ··0x004c076c·33000000·00410e08·8502420d·05478303·3....A....B..G..
43 ··0x004c076c·680c0404·1c000000·98020000·4814c6ff·h...........H...43 ··0x004c077c·680c0404·1c000000·98020000·3814c6ff·h...........8...
44 ··0x004c077c·32000000·00410e08·8502420d·05478303·2....A....B..G..44 ··0x004c078c·32000000·00410e08·8502420d·05478303·2....A....B..G..
45 ··0x004c078c·670c0404·24000000·b8020000·d847c6ff·g...$........G..45 ··0x004c079c·670c0404·24000000·b8020000·c847c6ff·g...$........G..
46 ··0x004c079c·d7000000·00410e08·8502420d·05498605·.....A....B..I..46 ··0x004c07ac·d7000000·00410e08·8502420d·05498605·.....A....B..I..
47 ··0x004c07ac·87048303·680c0404·410c0508·1c000000·....h...A.......47 ··0x004c07bc·87048303·680c0404·410c0508·1c000000·....h...A.......
48 ··0x004c07bc·e0020000·704cc6ff·0a000000·00410e08·....pL.......A..48 ··0x004c07cc·e0020000·604cc6ff·0a000000·00410e08·....`L.......A..
49 ··0x004c07cc·8502420d·05460c04·04000000·1c000000·..B..F..........49 ··0x004c07dc·8502420d·05460c04·04000000·1c000000·..B..F..........
50 ··0x004c07dc·00030000·4053c6ff·32000000·00410e08·....@S..2....A..50 ··0x004c07ec·00030000·3053c6ff·32000000·00410e08·....0S..2....A..
51 ··0x004c07ec·8502420d·05478303·670c0404·24000000·..B..G..g...$...51 ··0x004c07fc·8502420d·05478303·670c0404·24000000·..B..G..g...$...
52 ··0x004c07fc·20030000·6053c6ff·d3010000·00410e08··...`S.......A..52 ··0x004c080c·20030000·5053c6ff·d3010000·00410e08··...PS.......A..
53 ··0x004c080c·8502420d·05488604·830302ee·0c040441·..B..H.........A53 ··0x004c081c·8502420d·05488604·830302ee·0c040441·..B..H.........A
54 ··0x004c081c·0c050800·20000000·48030000·1855c6ff·....·...H....U..54 ··0x004c082c·0c050800·20000000·48030000·0855c6ff·....·...H....U..
55 ··0x004c082c·42000000·00410e08·8502420d·05498605·B....A....B..I..55 ··0x004c083c·42000000·00410e08·8502420d·05498605·B....A....B..I..
56 ··0x004c083c·87048303·750c0404·1c000000·6c030000·....u.......l...56 ··0x004c084c·87048303·750c0404·1c000000·6c030000·....u.......l...
57 ··0x004c084c·2458c6ff·0a000000·00410e08·8502420d·$X.......A....B.57 ··0x004c085c·1458c6ff·0a000000·00410e08·8502420d·.X.......A....B.
58 ··0x004c085c·05460c04·04000000·24000000·8c030000·.F......$.......58 ··0x004c086c·05460c04·04000000·24000000·8c030000·.F......$.......
59 ··0x004c086c·e45ec6ff·64010000·00410e08·8502420d·.^..d....A....B.59 ··0x004c087c·d45ec6ff·64010000·00410e08·8502420d·.^..d....A....B.
60 ··0x004c087c·05488604·83030282·0c040441·0c050800·.H.........A....60 ··0x004c088c·05488604·83030282·0c040441·0c050800·.H.........A....
61 ··0x004c088c·28000000·b4030000·2c60c6ff·22010000·(.......,`.."...61 ··0x004c089c·28000000·b4030000·1c60c6ff·22010000·(........`.."...
62 ··0x004c089c·00410e08·8502420d·05498605·87048303·.A....B..I......62 ··0x004c08ac·00410e08·8502420d·05498605·87048303·.A....B..I......
63 ··0x004c08ac·02730c04·04410c05·08000000·28000000·.s...A......(...63 ··0x004c08bc·02730c04·04410c05·08000000·28000000·.s...A......(...
64 ··0x004c08bc·e0030000·3061c6ff·77010000·00410e08·....0a..w....A..64 ··0x004c08cc·e0030000·2061c6ff·77010000·00410e08·....·a..w....A..
65 ··0x004c08cc·8502420d·05498605·87048303·035d010c·..B..I.......]..65 ··0x004c08dc·8502420d·05498605·87048303·035d010c·..B..I.......]..
66 ··0x004c08dc·0404430c·05080000·28000000·0c040000·..C.....(.......66 ··0x004c08ec·0404430c·05080000·28000000·0c040000·..C.....(.......
67 ··0x004c08ec·8462c6ff·05010000·00410e08·8502420d·.b.......A....B.67 ··0x004c08fc·7462c6ff·05010000·00410e08·8502420d·tb.......A....B.
68 ··0x004c08fc·05498605·87048303·02560c04·04430c05·.I.......V...C..68 ··0x004c090c·05498605·87048303·02560c04·04430c05·.I.......V...C..
69 ··0x004c090c·08000000·1c000000·38040000·6863c6ff·........8...hc..69 ··0x004c091c·08000000·1c000000·38040000·5863c6ff·........8...Xc..
70 ··0x004c091c·0c000000·00410e08·8502420d·05480c04·.....A....B..H..70 ··0x004c092c·0c000000·00410e08·8502420d·05480c04·.....A....B..H..
71 ··0x004c092c·04000000·1c000000·58040000·4866c6ff·........X...Hf..71 ··0x004c093c·04000000·1c000000·58040000·3866c6ff·........X...8f..
72 ··0x004c093c·34000000·00410e08·8502420d·05478303·4....A....B..G..72 ··0x004c094c·34000000·00410e08·8502420d·05478303·4....A....B..G..
73 ··0x004c094c·690c0404·1c000000·78040000·6866c6ff·i.......x...hf..73 ··0x004c095c·690c0404·1c000000·78040000·5866c6ff·i.......x...Xf..
74 ··0x004c095c·0c000000·00410e08·8502420d·05480c04·.....A....B..H..74 ··0x004c096c·0c000000·00410e08·8502420d·05480c04·.....A....B..H..
75 ··0x004c096c·04000000·1c000000·98040000·5866c6ff·............Xf..75 ··0x004c097c·04000000·1c000000·98040000·4866c6ff·............Hf..
76 ··0x004c097c·0a000000·00410e08·8502420d·05460c04·.....A....B..F..76 ··0x004c098c·0a000000·00410e08·8502420d·05460c04·.....A....B..F..
77 ··0x004c098c·04000000·1c000000·b8040000·4866c6ff·............Hf..77 ··0x004c099c·04000000·1c000000·b8040000·3866c6ff·............8f..
78 ··0x004c099c·0f000000·00410e08·8502420d·054b0c04·.....A....B..K..78 ··0x004c09ac·0f000000·00410e08·8502420d·054b0c04·.....A....B..K..
79 ··0x004c09ac·04000000·20000000·d8040000·3866c6ff·....·.......8f..79 ··0x004c09bc·04000000·20000000·d8040000·2866c6ff·....·.......(f..
80 ··0x004c09bc·31000000·00410e08·8502420d·05458604·1....A....B..E..80 ··0x004c09cc·31000000·00410e08·8502420d·05458604·1....A....B..E..
81 ··0x004c09cc·8303660c·04040000·28000000·fc040000·..f.....(.......81 ··0x004c09dc·8303660c·04040000·28000000·fc040000·..f.....(.......
82 ··0x004c09dc·5466c6ff·eb000000·00410e08·8502420d·Tf.......A....B.82 ··0x004c09ec·4466c6ff·eb000000·00410e08·8502420d·Df.......A....B.
83 ··0x004c09ec·05498605·87048303·02d10c04·04430c05·.I...........C..83 ··0x004c09fc·05498605·87048303·02d10c04·04430c05·.I...........C..
84 ··0x004c09fc·08000000·28000000·28050000·1867c6ff·....(...(....g..84 ··0x004c0a0c·08000000·28000000·28050000·0867c6ff·....(...(....g..
85 ··0x004c0a0c·cd000000·00410e08·8502420d·05498605·.....A....B..I..85 ··0x004c0a1c·cd000000·00410e08·8502420d·05498605·.....A....B..I..
86 ··0x004c0a1c·87048303·02b10c04·04410c05·08000000·.........A......86 ··0x004c0a2c·87048303·02b10c04·04410c05·08000000·.........A......
87 ··0x004c0a2c·20000000·54050000·9c69c6ff·ce000000··...T....i......87 ··0x004c0a3c·20000000·54050000·8c69c6ff·ce000000··...T....i......
88 ··0x004c0a3c·00410e08·8502420d·05448603·02c40c04·.A....B..D......88 ··0x004c0a4c·00410e08·8502420d·05448603·02c40c04·.A....B..D......
89 ··0x004c0a4c·04000000·28000000·78050000·486ac6ff·....(...x...Hj..89 ··0x004c0a5c·04000000·28000000·78050000·386ac6ff·....(...x...8j..
90 ··0x004c0a5c·af010000·00410e08·8502420d·05498605·.....A....B..I..90 ··0x004c0a6c·af010000·00410e08·8502420d·05498605·.....A....B..I..
91 ··0x004c0a6c·87048303·0369010c·0404430c·05080000·.....i....C.....91 ··0x004c0a7c·87048303·0369010c·0404430c·05080000·.....i....C.....
92 ··0x004c0a7c·1c000000·a4050000·cc6bc6ff·3d000000·.........k..=...92 ··0x004c0a8c·1c000000·a4050000·bc6bc6ff·3d000000·.........k..=...
93 ··0x004c0a8c·00410e08·8502420d·05478303·720c0404·.A....B..G..r...93 ··0x004c0a9c·00410e08·8502420d·05478303·720c0404·.A....B..G..r...
94 ··0x004c0a9c·1c000000·c4050000·ec6bc6ff·49000000·.........k..I...94 ··0x004c0aac·1c000000·c4050000·dc6bc6ff·49000000·.........k..I...
95 ··0x004c0aac·00410e08·8502420d·05478303·7e0c0404·.A....B..G..~...95 ··0x004c0abc·00410e08·8502420d·05478303·7e0c0404·.A....B..G..~...
96 ··0x004c0abc·1c000000·e4050000·ac71c6ff·0a000000·.........q......96 ··0x004c0acc·1c000000·e4050000·9c71c6ff·0a000000·.........q......
97 ··0x004c0acc·00410e08·8502420d·05460c04·04000000·.A....B..F......97 ··0x004c0adc·00410e08·8502420d·05460c04·04000000·.A....B..F......
98 ··0x004c0adc·20000000·04060000·9c71c6ff·56000000··........q..V...98 ··0x004c0aec·20000000·04060000·8c71c6ff·56000000··........q..V...
99 ··0x004c0aec·00410e08·8502420d·05458604·8303024d·.A....B..E.....M99 ··0x004c0afc·00410e08·8502420d·05458604·8303024d·.A....B..E.....M
100 ··0x004c0afc·0c040400·1c000000·28060000·d871c6ff·........(....q..100 ··0x004c0b0c·0c040400·1c000000·28060000·c871c6ff·........(....q..
101 ··0x004c0b0c·23000000·00410e08·8502420d·055d0c04·#....A....B..]..101 ··0x004c0b1c·23000000·00410e08·8502420d·055d0c04·#....A....B..]..
102 ··0x004c0b1c·04000000·1c000000·48060000·e871c6ff·........H....q..102 ··0x004c0b2c·04000000·1c000000·48060000·d871c6ff·........H....q..
103 ··0x004c0b2c·0c000000·00410e08·8502420d·05480c04·.....A....B..H..103 ··0x004c0b3c·0c000000·00410e08·8502420d·05480c04·.....A....B..H..
104 ··0x004c0b3c·04000000·24000000·68060000·d871c6ff·....$...h....q..104 ··0x004c0b4c·04000000·24000000·68060000·c871c6ff·....$...h....q..
105 ··0x004c0b4c·73000000·00410e08·8502420d·05498605·s....A....B..I..105 ··0x004c0b5c·73000000·00410e08·8502420d·05498605·s....A....B..I..
106 ··0x004c0b5c·87048303·02640c04·04000000·20000000·.....d......·...106 ··0x004c0b6c·87048303·02640c04·04000000·20000000·.....d......·...
107 ··0x004c0b6c·90060000·4073c6ff·55000000·00410e08·....@s..U....A..107 ··0x004c0b7c·90060000·3073c6ff·55000000·00410e08·....0s..U....A..
108 ··0x004c0b7c·8502420d·05488604·83030249·0c040400·..B..H.....I....108 ··0x004c0b8c·8502420d·05488604·83030249·0c040400·..B..H.....I....
109 ··0x004c0b8c·20000000·b4060000·3c78c6ff·55000000··.......<x..U...109 ··0x004c0b9c·20000000·b4060000·2c78c6ff·55000000··.......,x..U...
110 ··0x004c0b9c·00410e08·8502420d·05488604·83030249·.A....B..H.....I110 ··0x004c0bac·00410e08·8502420d·05488604·83030249·.A....B..H.....I
111 ··0x004c0bac·0c040400·20000000·d8060000·7878c6ff·....·.......xx..111 ··0x004c0bbc·0c040400·20000000·d8060000·6878c6ff·....·.......hx..
112 ··0x004c0bbc·55000000·00410e08·8502420d·05488604·U....A....B..H..112 ··0x004c0bcc·55000000·00410e08·8502420d·05488604·U....A....B..H..
113 ··0x004c0bcc·83030249·0c040400·18000000·fc060000·...I............113 ··0x004c0bdc·83030249·0c040400·18000000·fc060000·...I............
114 ··0x004c0bdc·b478c6ff·08000000·00410e08·8502420d·.x.......A....B.114 ··0x004c0bec·a478c6ff·08000000·00410e08·8502420d·.x.......A....B.
115 ··0x004c0bec·05000000·18000000·18070000·a878c6ff·.............x..115 ··0x004c0bfc·05000000·18000000·18070000·9878c6ff·.............x..
116 ··0x004c0bfc·08000000·00410e08·8502420d·05000000·.....A....B.....116 ··0x004c0c0c·08000000·00410e08·8502420d·05000000·.....A....B.....
117 ··0x004c0c0c·18000000·34070000·9c78c6ff·08000000·....4....x......117 ··0x004c0c1c·18000000·34070000·8c78c6ff·08000000·....4....x......
118 ··0x004c0c1c·00410e08·8502420d·05000000·1c000000·.A....B.........118 ··0x004c0c2c·00410e08·8502420d·05000000·1c000000·.A....B.........
119 ··0x004c0c2c·50070000·9078c6ff·0c000000·00410e08·P....x.......A..119 ··0x004c0c3c·50070000·8078c6ff·0c000000·00410e08·P....x.......A..
120 ··0x004c0c3c·8502420d·05480c04·04000000·18000000·..B..H..........120 ··0x004c0c4c·8502420d·05480c04·04000000·18000000·..B..H..........
121 ··0x004c0c4c·70070000·8078c6ff·08000000·00410e08·p....x.......A..121 ··0x004c0c5c·70070000·7078c6ff·08000000·00410e08·p...px.......A..
122 ··0x004c0c5c·8502420d·05000000·18000000·8c070000·..B.............122 ··0x004c0c6c·8502420d·05000000·18000000·8c070000·..B.............
123 ··0x004c0c6c·7478c6ff·08000000·00410e08·8502420d·tx.......A....B.123 ··0x004c0c7c·6478c6ff·08000000·00410e08·8502420d·dx.......A....B.
124 ··0x004c0c7c·05000000·18000000·a8070000·6878c6ff·............hx..124 ··0x004c0c8c·05000000·18000000·a8070000·5878c6ff·............Xx..
125 ··0x004c0c8c·08000000·00410e08·8502420d·05000000·.....A....B.....125 ··0x004c0c9c·08000000·00410e08·8502420d·05000000·.....A....B.....
Max diff block lines reached; 582007/3650801 bytes (15.94%) of diff not shown.
732 KB
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 5592 lines modifiedOffset 1, 5592 lines modified
  
Diff chunk too large, falling back to line-by-line diff (5589 lines added, 5589 lines removed)
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x0052aba0·011b033b·3859f9ff·a72b0000·d04cbdff·...;8Y...+...L..2 ··0x0052abb0·011b033b·3859f9ff·a72b0000·c04cbdff·...;8Y...+...L..
3 ··0x0052abb0·8c9dfeff·60d4beff·2067f9ff·d0d4beff·....`...·g......3 ··0x0052abc0·8c9dfeff·50d4beff·2067f9ff·c0d4beff·....P...·g......
4 ··0x0052abc0·4867f9ff·00d5beff·6867f9ff·30d5beff·Hg......hg..0...4 ··0x0052abd0·4867f9ff·f0d4beff·6867f9ff·20d5beff·Hg......hg..·...
5 ··0x0052abd0·8867f9ff·a0d5beff·b067f9ff·d0d5beff·.g.......g......5 ··0x0052abe0·8867f9ff·90d5beff·b067f9ff·c0d5beff·.g.......g......
6 ··0x0052abe0·d067f9ff·40d6beff·f867f9ff·70d6beff·.g..@....g..p...6 ··0x0052abf0·d067f9ff·30d6beff·f867f9ff·60d6beff·.g..0....g..`...
7 ··0x0052abf0·1868f9ff·a0d6beff·3868f9ff·d0d6beff·.h......8h......7 ··0x0052ac00·1868f9ff·90d6beff·3868f9ff·c0d6beff·.h......8h......
8 ··0x0052ac00·5868f9ff·00d7beff·7868f9ff·30d7beff·Xh......xh..0...8 ··0x0052ac10·5868f9ff·f0d6beff·7868f9ff·20d7beff·Xh......xh..·...
9 ··0x0052ac10·9868f9ff·60d7beff·6407faff·20d9beff·.h..`...d...·...9 ··0x0052ac20·9868f9ff·50d7beff·6407faff·10d9beff·.h..P...d.......
10 ··0x0052ac20·582efaff·70dabeff·d429feff·b0dcbeff·X...p....)......10 ··0x0052ac30·582efaff·60dabeff·d429feff·a0dcbeff·X...`....)......
11 ··0x0052ac30·fc29feff·f0debeff·242afeff·40dfbeff·.)......$*..@...11 ··0x0052ac40·fc29feff·e0debeff·242afeff·30dfbeff·.)......$*..0...
12 ··0x0052ac40·4c2afeff·90dfbeff·742afeff·e0dfbeff·L*......t*......12 ··0x0052ac50·4c2afeff·80dfbeff·742afeff·d0dfbeff·L*......t*......
13 ··0x0052ac50·942afeff·f0e0beff·5459f9ff·20e1beff·.*......TY..·...13 ··0x0052ac60·942afeff·e0e0beff·5459f9ff·10e1beff·.*......TY......
14 ··0x0052ac60·d49dfeff·90e1beff·0c9efeff·20e4beff·............·...14 ··0x0052ac70·d49dfeff·80e1beff·0c9efeff·10e4beff·................
15 ··0x0052ac70·3c9efeff·90e4beff·749efeff·30e7beff·<.......t...0...15 ··0x0052ac80·3c9efeff·80e4beff·749efeff·20e7beff·<.......t...·...
16 ··0x0052ac80·a49efeff·a0e7beff·dc9efeff·d0eabeff·................16 ··0x0052ac90·a49efeff·90e7beff·dc9efeff·c0eabeff·................
17 ··0x0052ac90·0c9ffeff·40ebbeff·449ffeff·e0ecbeff·....@...D.......17 ··0x0052aca0·0c9ffeff·30ebbeff·449ffeff·d0ecbeff·....0...D.......
18 ··0x0052aca0·749ffeff·d0edbeff·a49ffeff·d0f4beff·t...............18 ··0x0052acb0·749ffeff·c0edbeff·a49ffeff·c0f4beff·t...............
19 ··0x0052acb0·d49ffeff·b0fdbeff·04a0feff·d000bfff·................19 ··0x0052acc0·d49ffeff·a0fdbeff·04a0feff·c000bfff·................
20 ··0x0052acc0·34a0feff·e002bfff·64a0feff·8004bfff·4.......d.......20 ··0x0052acd0·34a0feff·d002bfff·64a0feff·7004bfff·4.......d...p...
21 ··0x0052acd0·94a0feff·3006bfff·c4a0feff·2011bfff·....0.......·...21 ··0x0052ace0·94a0feff·2006bfff·c4a0feff·1011bfff·....·...........
22 ··0x0052ace0·7459f9ff·3013bfff·f4a0feff·2016bfff·tY..0.......·...22 ··0x0052acf0·7459f9ff·2013bfff·f4a0feff·1016bfff·tY..·...........
23 ··0x0052acf0·a059f9ff·5016bfff·c059f9ff·8016bfff·.Y..P....Y......23 ··0x0052ad00·a059f9ff·4016bfff·c059f9ff·7016bfff·.Y..@....Y..p...
24 ··0x0052ad00·24a1feff·8020bfff·f0a1feff·a023bfff·$....·.......#..24 ··0x0052ad10·24a1feff·7020bfff·f0a1feff·9023bfff·$...p·.......#..
25 ··0x0052ad10·20a2feff·d024bfff·e059f9ff·e024bfff··....$...Y...$..25 ··0x0052ad20·20a2feff·c024bfff·e059f9ff·d024bfff··....$...Y...$..
26 ··0x0052ad20·50a2feff·3026bfff·80a2feff·3036bfff·P...0&......06..26 ··0x0052ad30·50a2feff·2026bfff·80a2feff·2036bfff·P...·&......·6..
27 ··0x0052ad30·b0a2feff·c037bfff·f4a2feff·b038bfff·.....7.......8..27 ··0x0052ad40·b0a2feff·b037bfff·f4a2feff·a038bfff·.....7.......8..
28 ··0x0052ad40·24a3feff·803bbfff·005af9ff·703cbfff·$....;...Z..p<..28 ··0x0052ad50·24a3feff·703bbfff·005af9ff·603cbfff·$...p;...Z..`<..
29 ··0x0052ad50·2c5af9ff·303dbfff·54a3feff·003fbfff·,Z..0=..T....?..29 ··0x0052ad60·2c5af9ff·203dbfff·54a3feff·f03ebfff·,Z..·=..T....>..
30 ··0x0052ad60·585af9ff·3040bfff·805af9ff·9041bfff·XZ..0@...Z...A..30 ··0x0052ad70·585af9ff·2040bfff·805af9ff·8041bfff·XZ..·@...Z...A..
31 ··0x0052ad70·84a3feff·0043bfff·ac5af9ff·e044bfff·.....C...Z...D..31 ··0x0052ad80·84a3feff·f042bfff·ac5af9ff·d044bfff·.....B...Z...D..
32 ··0x0052ad80·c0a3feff·4049bfff·d45af9ff·8049bfff·....@I...Z...I..32 ··0x0052ad90·c0a3feff·3049bfff·d45af9ff·7049bfff·....0I...Z..pI..
33 ··0x0052ad90·f45af9ff·9049bfff·f0a3feff·904bbfff·.Z...I.......K..33 ··0x0052ada0·f45af9ff·8049bfff·f0a3feff·804bbfff·.Z...I.......K..
34 ··0x0052ada0·145bf9ff·004cbfff·20a4feff·d053bfff·.[...L..·....S..34 ··0x0052adb0·145bf9ff·f04bbfff·20a4feff·c053bfff·.[...K..·....S..
35 ··0x0052adb0·3c5bf9ff·a054bfff·50a4feff·a058bfff·<[...T..P....X..35 ··0x0052adc0·3c5bf9ff·9054bfff·50a4feff·9058bfff·<[...T..P....X..
36 ··0x0052adc0·685bf9ff·d058bfff·8c5bf9ff·5059bfff·h[...X...[..PY..36 ··0x0052add0·685bf9ff·c058bfff·8c5bf9ff·4059bfff·h[...X...[..@Y..
37 ··0x0052add0·80a4feff·305bbfff·b0a4feff·506abfff·....0[......Pj..37 ··0x0052ade0·80a4feff·205bbfff·b0a4feff·406abfff·....·[......@j..
38 ··0x0052ade0·e0a4feff·b06cbfff·10a5feff·e06fbfff·.....l.......o..38 ··0x0052adf0·e0a4feff·a06cbfff·10a5feff·d06fbfff·.....l.......o..
39 ··0x0052adf0·b05bf9ff·2070bfff·d05bf9ff·6070bfff·.[..·p...[..`p..39 ··0x0052ae00·b05bf9ff·1070bfff·d05bf9ff·5070bfff·.[...p...[..Pp..
40 ··0x0052ae00·40a5feff·c073bfff·70a5feff·8075bfff·@....s..p....u..40 ··0x0052ae10·40a5feff·b073bfff·70a5feff·7075bfff·@....s..p...pu..
41 ··0x0052ae10·a0a5feff·d0a3bfff·f05bf9ff·b0a4bfff·.........[......41 ··0x0052ae20·a0a5feff·c0a3bfff·f05bf9ff·a0a4bfff·.........[......
42 ··0x0052ae20·d0a5feff·90a8bfff·185cf9ff·a0a8bfff·.........\......42 ··0x0052ae30·d0a5feff·80a8bfff·185cf9ff·90a8bfff·.........\......
43 ··0x0052ae30·2ca6feff·30adbfff·58a6feff·80afbfff·,...0...X.......43 ··0x0052ae40·2ca6feff·20adbfff·58a6feff·70afbfff·,...·...X...p...
44 ··0x0052ae40·385cf9ff·c0afbfff·585cf9ff·a0b1bfff·8\......X\......44 ··0x0052ae50·385cf9ff·b0afbfff·585cf9ff·90b1bfff·8\......X\......
45 ··0x0052ae50·805cf9ff·f0b1bfff·88a6feff·d0b4bfff·.\..............45 ··0x0052ae60·805cf9ff·e0b1bfff·88a6feff·c0b4bfff·.\..............
46 ··0x0052ae60·a45cf9ff·e0b4bfff·b8a6feff·e0b5bfff·.\..............46 ··0x0052ae70·a45cf9ff·d0b4bfff·b8a6feff·d0b5bfff·.\..............
47 ··0x0052ae70·e8a6feff·f0b6bfff·18a7feff·a0b8bfff·................47 ··0x0052ae80·e8a6feff·e0b6bfff·18a7feff·90b8bfff·................
48 ··0x0052ae80·44a7feff·30b9bfff·74a7feff·b0bbbfff·D...0...t.......48 ··0x0052ae90·44a7feff·20b9bfff·74a7feff·a0bbbfff·D...·...t.......
49 ··0x0052ae90·c45cf9ff·20bdbfff·ec5cf9ff·50bebfff·.\..·....\..P...49 ··0x0052aea0·c45cf9ff·10bdbfff·ec5cf9ff·40bebfff·.\.......\..@...
50 ··0x0052aea0·185df9ff·d0bfbfff·445df9ff·e0c0bfff·.]......D]......50 ··0x0052aeb0·185df9ff·c0bfbfff·445df9ff·d0c0bfff·.]......D]......
51 ··0x0052aeb0·705df9ff·f0c0bfff·cca7feff·e0c3bfff·p]..............51 ··0x0052aec0·705df9ff·e0c0bfff·cca7feff·d0c3bfff·p]..............
52 ··0x0052aec0·905df9ff·20c4bfff·b05df9ff·30c4bfff·.]..·....]..0...52 ··0x0052aed0·905df9ff·10c4bfff·b05df9ff·20c4bfff·.].......]..·...
53 ··0x0052aed0·d05df9ff·40c4bfff·f05df9ff·50c4bfff·.]..@....]..P...53 ··0x0052aee0·d05df9ff·30c4bfff·f05df9ff·40c4bfff·.]..0....]..@...
54 ··0x0052aee0·105ef9ff·90c4bfff·345ef9ff·80c5bfff·.^......4^......54 ··0x0052aef0·105ef9ff·80c4bfff·345ef9ff·70c5bfff·.^......4^..p...
55 ··0x0052aef0·605ef9ff·50c6bfff·fca7feff·30c8bfff·`^..P.......0...55 ··0x0052af00·605ef9ff·40c6bfff·fca7feff·20c8bfff·`^..@.......·...
56 ··0x0052af00·8c5ef9ff·00c9bfff·b05ef9ff·b0cabfff·.^.......^......56 ··0x0052af10·8c5ef9ff·f0c8bfff·b05ef9ff·a0cabfff·.^.......^......
57 ··0x0052af10·dc5ef9ff·f0cabfff·fc5ef9ff·40cbbfff·.^.......^..@...57 ··0x0052af20·dc5ef9ff·e0cabfff·fc5ef9ff·30cbbfff·.^.......^..0...
58 ··0x0052af20·2ca8feff·e0ccbfff·58a8feff·a0cdbfff·,.......X.......58 ··0x0052af30·2ca8feff·d0ccbfff·58a8feff·90cdbfff·,.......X.......
59 ··0x0052af30·84a8feff·70cebfff·b0a8feff·d0cfbfff·....p...........59 ··0x0052af40·84a8feff·60cebfff·b0a8feff·c0cfbfff·....`...........
60 ··0x0052af40·e0a8feff·d0d0bfff·1c5ff9ff·e0d0bfff·........._......60 ··0x0052af50·e0a8feff·c0d0bfff·1c5ff9ff·d0d0bfff·........._......
61 ··0x0052af50·3c5ff9ff·40d1bfff·605ff9ff·70d1bfff·<_..@...`_..p...61 ··0x0052af60·3c5ff9ff·30d1bfff·605ff9ff·60d1bfff·<_..0...`_..`...
62 ··0x0052af60·805ff9ff·80d1bfff·a05ff9ff·00d2bfff·._......._......62 ··0x0052af70·805ff9ff·70d1bfff·a05ff9ff·f0d1bfff·._..p...._......
63 ··0x0052af70·0ca9feff·10d3bfff·c85ff9ff·70d3bfff·........._..p...63 ··0x0052af80·0ca9feff·00d3bfff·c85ff9ff·60d3bfff·........._..`...
64 ··0x0052af80·3ca9feff·30d8bfff·ec5ff9ff·90d8bfff·<...0...._......64 ··0x0052af90·3ca9feff·20d8bfff·ec5ff9ff·80d8bfff·<...·...._......
65 ··0x0052af90·1060f9ff·f0d8bfff·3460f9ff·00d9bfff·.`......4`......65 ··0x0052afa0·1060f9ff·e0d8bfff·3460f9ff·f0d8bfff·.`......4`......
66 ··0x0052afa0·5060f9ff·10d9bfff·6c60f9ff·20d9bfff·P`......l`..·...66 ··0x0052afb0·5060f9ff·00d9bfff·6c60f9ff·10d9bfff·P`......l`......
67 ··0x0052afb0·8860f9ff·30d9bfff·a860f9ff·40d9bfff·.`..0....`..@...67 ··0x0052afc0·8860f9ff·20d9bfff·a860f9ff·30d9bfff·.`..·....`..0...
68 ··0x0052afc0·c460f9ff·50d9bfff·e060f9ff·60d9bfff·.`..P....`..`...68 ··0x0052afd0·c460f9ff·40d9bfff·e060f9ff·50d9bfff·.`..@....`..P...
69 ··0x0052afd0·fc60f9ff·70d9bfff·1861f9ff·e0d9bfff·.`..p....a......69 ··0x0052afe0·fc60f9ff·60d9bfff·1861f9ff·d0d9bfff·.`..`....a......
70 ··0x0052afe0·3c61f9ff·60dabfff·6061f9ff·e0dabfff·<a..`...`a......70 ··0x0052aff0·3c61f9ff·50dabfff·6061f9ff·d0dabfff·<a..P...`a......
71 ··0x0052aff0·8861f9ff·70dbbfff·ac61f9ff·e0dbbfff·.a..p....a......71 ··0x0052b000·8861f9ff·60dbbfff·ac61f9ff·d0dbbfff·.a..`....a......
72 ··0x0052b000·d061f9ff·60dcbfff·f461f9ff·e0dcbfff·.a..`....a......72 ··0x0052b010·d061f9ff·50dcbfff·f461f9ff·d0dcbfff·.a..P....a......
73 ··0x0052b010·1c62f9ff·70ddbfff·4062f9ff·b0ddbfff·.b..p...@b......73 ··0x0052b020·1c62f9ff·60ddbfff·4062f9ff·a0ddbfff·.b..`...@b......
74 ··0x0052b020·6062f9ff·f0ddbfff·8462f9ff·30debfff·`b.......b..0...74 ··0x0052b030·6062f9ff·e0ddbfff·8462f9ff·20debfff·`b.......b..·...
75 ··0x0052b030·a462f9ff·70debfff·c862f9ff·80debfff·.b..p....b......75 ··0x0052b040·a462f9ff·60debfff·c862f9ff·70debfff·.b..`....b..p...
76 ··0x0052b040·e862f9ff·90debfff·0863f9ff·a0debfff·.b.......c......76 ··0x0052b050·e862f9ff·80debfff·0863f9ff·90debfff·.b.......c......
77 ··0x0052b050·2463f9ff·b0debfff·4063f9ff·c0debfff·$c......@c......77 ··0x0052b060·2463f9ff·a0debfff·4063f9ff·b0debfff·$c......@c......
78 ··0x0052b060·5c63f9ff·d0debfff·7863f9ff·20dfbfff·\c......xc..·...78 ··0x0052b070·5c63f9ff·c0debfff·7863f9ff·10dfbfff·\c......xc......
79 ··0x0052b070·9863f9ff·60dfbfff·b863f9ff·a0dfbfff·.c..`....c......79 ··0x0052b080·9863f9ff·50dfbfff·b863f9ff·90dfbfff·.c..P....c......
80 ··0x0052b080·dc63f9ff·e0dfbfff·fc63f9ff·20e0bfff·.c.......c..·...80 ··0x0052b090·dc63f9ff·d0dfbfff·fc63f9ff·10e0bfff·.c.......c......
81 ··0x0052b090·2064f9ff·30e0bfff·4064f9ff·40e0bfff··d..0...@d..@...81 ··0x0052b0a0·2064f9ff·20e0bfff·4064f9ff·30e0bfff··d..·...@d..0...
82 ··0x0052b0a0·6064f9ff·50e0bfff·8064f9ff·60e0bfff·`d..P....d..`...82 ··0x0052b0b0·6064f9ff·40e0bfff·8064f9ff·50e0bfff·`d..@....d..P...
83 ··0x0052b0b0·a064f9ff·70e0bfff·c064f9ff·80e0bfff·.d..p....d......83 ··0x0052b0c0·a064f9ff·60e0bfff·c064f9ff·70e0bfff·.d..`....d..p...
84 ··0x0052b0c0·e064f9ff·90e0bfff·0065f9ff·a0e0bfff·.d.......e......84 ··0x0052b0d0·e064f9ff·80e0bfff·0065f9ff·90e0bfff·.d.......e......
85 ··0x0052b0d0·2065f9ff·b0e0bfff·4065f9ff·c0e0bfff··e......@e......85 ··0x0052b0e0·2065f9ff·a0e0bfff·4065f9ff·b0e0bfff··e......@e......
86 ··0x0052b0e0·6065f9ff·d0e0bfff·8065f9ff·e0e0bfff·`e.......e......86 ··0x0052b0f0·6065f9ff·c0e0bfff·8065f9ff·d0e0bfff·`e.......e......
87 ··0x0052b0f0·a065f9ff·f0e0bfff·c065f9ff·00e1bfff·.e.......e......87 ··0x0052b100·a065f9ff·e0e0bfff·c065f9ff·f0e0bfff·.e.......e......
88 ··0x0052b100·e065f9ff·10e1bfff·0066f9ff·20e1bfff·.e.......f..·...88 ··0x0052b110·e065f9ff·00e1bfff·0066f9ff·10e1bfff·.e.......f......
89 ··0x0052b110·2066f9ff·30e1bfff·4066f9ff·40e1bfff··f..0...@f..@...89 ··0x0052b120·2066f9ff·20e1bfff·4066f9ff·30e1bfff··f..·...@f..0...
90 ··0x0052b120·6066f9ff·50e1bfff·8066f9ff·60e1bfff·`f..P....f..`...90 ··0x0052b130·6066f9ff·40e1bfff·8066f9ff·50e1bfff·`f..@....f..P...
91 ··0x0052b130·a066f9ff·70e1bfff·c066f9ff·a0e1bfff·.f..p....f......91 ··0x0052b140·a066f9ff·60e1bfff·c066f9ff·90e1bfff·.f..`....f......
92 ··0x0052b140·e066f9ff·b0e1bfff·0067f9ff·d0e1bfff·.f.......g......92 ··0x0052b150·e066f9ff·a0e1bfff·0067f9ff·c0e1bfff·.f.......g......
93 ··0x0052b150·6ca9feff·30e2bfff·94a9feff·90e2bfff·l...0...........93 ··0x0052b160·6ca9feff·20e2bfff·94a9feff·80e2bfff·l...·...........
94 ··0x0052b160·bca9feff·e0e2bfff·b868f9ff·20e3bfff·.........h..·...94 ··0x0052b170·bca9feff·d0e2bfff·b868f9ff·10e3bfff·.........h......
95 ··0x0052b170·dc68f9ff·40e3bfff·fc68f9ff·10e5bfff·.h..@....h......95 ··0x0052b180·dc68f9ff·30e3bfff·fc68f9ff·00e5bfff·.h..0....h......
96 ··0x0052b180·2869f9ff·50e5bfff·4c69f9ff·70e5bfff·(i..P...Li..p...96 ··0x0052b190·2869f9ff·40e5bfff·4c69f9ff·60e5bfff·(i..@...Li..`...
97 ··0x0052b190·6c69f9ff·70e7bfff·9469f9ff·b0e7bfff·li..p....i......97 ··0x0052b1a0·6c69f9ff·60e7bfff·9469f9ff·a0e7bfff·li..`....i......
98 ··0x0052b1a0·b869f9ff·d0e7bfff·d869f9ff·20e9bfff·.i.......i..·...98 ··0x0052b1b0·b869f9ff·c0e7bfff·d869f9ff·10e9bfff·.i.......i......
99 ··0x0052b1b0·fc69f9ff·60e9bfff·206af9ff·80e9bfff·.i..`...·j......99 ··0x0052b1c0·fc69f9ff·50e9bfff·206af9ff·70e9bfff·.i..P...·j..p...
100 ··0x0052b1c0·406af9ff·60ebbfff·686af9ff·a0ebbfff·@j..`...hj......100 ··0x0052b1d0·406af9ff·50ebbfff·686af9ff·90ebbfff·@j..P...hj......
101 ··0x0052b1d0·886af9ff·e0ebbfff·e4a9feff·50ecbfff·.j..........P...101 ··0x0052b1e0·886af9ff·d0ebbfff·e4a9feff·40ecbfff·.j..........@...
102 ··0x0052b1e0·a86af9ff·60ecbfff·c86af9ff·70ecbfff·.j..`....j..p...102 ··0x0052b1f0·a86af9ff·50ecbfff·c86af9ff·60ecbfff·.j..P....j..`...
103 ··0x0052b1f0·e86af9ff·80ecbfff·046bf9ff·90ecbfff·.j.......k......103 ··0x0052b200·e86af9ff·70ecbfff·046bf9ff·80ecbfff·.j..p....k......
104 ··0x0052b200·206bf9ff·a0ecbfff·3c6bf9ff·b0ecbfff··k......<k......104 ··0x0052b210·206bf9ff·90ecbfff·3c6bf9ff·a0ecbfff··k......<k......
105 ··0x0052b210·10aafeff·00efbfff·586bf9ff·60efbfff·........Xk..`...105 ··0x0052b220·10aafeff·f0eebfff·586bf9ff·50efbfff·........Xk..P...
106 ··0x0052b220·7c6bf9ff·a0efbfff·9c6bf9ff·e0efbfff·|k.......k......106 ··0x0052b230·7c6bf9ff·90efbfff·9c6bf9ff·d0efbfff·|k.......k......
107 ··0x0052b230·bc6bf9ff·f0efbfff·dc6bf9ff·00f0bfff·.k.......k......107 ··0x0052b240·bc6bf9ff·e0efbfff·dc6bf9ff·f0efbfff·.k.......k......
108 ··0x0052b240·fc6bf9ff·10f0bfff·1c6cf9ff·20f0bfff·.k.......l..·...108 ··0x0052b250·fc6bf9ff·00f0bfff·1c6cf9ff·10f0bfff·.k.......l......
109 ··0x0052b250·3c6cf9ff·40f0bfff·5c6cf9ff·10f1bfff·<l..@...\l......109 ··0x0052b260·3c6cf9ff·30f0bfff·5c6cf9ff·00f1bfff·<l..0...\l......
110 ··0x0052b260·886cf9ff·30f1bfff·a86cf9ff·40f1bfff·.l..0....l..@...110 ··0x0052b270·886cf9ff·20f1bfff·a86cf9ff·30f1bfff·.l..·....l..0...
111 ··0x0052b270·c86cf9ff·f0f2bfff·f46cf9ff·20f3bfff·.l.......l..·...111 ··0x0052b280·c86cf9ff·e0f2bfff·f46cf9ff·10f3bfff·.l.......l......
112 ··0x0052b280·146df9ff·40f3bfff·346df9ff·80f3bfff·.m..@...4m......112 ··0x0052b290·146df9ff·30f3bfff·346df9ff·70f3bfff·.m..0...4m..p...
113 ··0x0052b290·546df9ff·c0f3bfff·40aafeff·50f7bfff·Tm......@...P...113 ··0x0052b2a0·546df9ff·b0f3bfff·40aafeff·40f7bfff·Tm......@...@...
114 ··0x0052b2a0·786df9ff·90f7bfff·986df9ff·d0f7bfff·xm.......m......114 ··0x0052b2b0·786df9ff·80f7bfff·986df9ff·c0f7bfff·xm.......m......
115 ··0x0052b2b0·bc6df9ff·10f8bfff·70aafeff·a0f8bfff·.m......p.......115 ··0x0052b2c0·bc6df9ff·00f8bfff·70aafeff·90f8bfff·.m......p.......
116 ··0x0052b2c0·dc6df9ff·e0f8bfff·fc6df9ff·20f9bfff·.m.......m..·...116 ··0x0052b2d0·dc6df9ff·d0f8bfff·fc6df9ff·10f9bfff·.m.......m......
117 ··0x0052b2d0·a0aafeff·00fabfff·206ef9ff·10fabfff·........·n......117 ··0x0052b2e0·a0aafeff·f0f9bfff·206ef9ff·00fabfff·........·n......
118 ··0x0052b2e0·d0aafeff·50fabfff·f8aafeff·40fbbfff·....P.......@...118 ··0x0052b2f0·d0aafeff·40fabfff·f8aafeff·30fbbfff·....@.......0...
119 ··0x0052b2f0·28abfeff·c0fcbfff·3c6ef9ff·f0fcbfff·(.......<n......119 ··0x0052b300·28abfeff·b0fcbfff·3c6ef9ff·e0fcbfff·(.......<n......
120 ··0x0052b300·5c6ef9ff·00fdbfff·7c6ef9ff·10fdbfff·\n......|n......120 ··0x0052b310·5c6ef9ff·f0fcbfff·7c6ef9ff·00fdbfff·\n......|n......
121 ··0x0052b310·9c6ef9ff·20fdbfff·58abfeff·80fdbfff·.n..·...X.......121 ··0x0052b320·9c6ef9ff·10fdbfff·58abfeff·70fdbfff·.n......X...p...
122 ··0x0052b320·84abfeff·1000c0ff·b4abfeff·8001c0ff·................122 ··0x0052b330·84abfeff·0000c0ff·b4abfeff·7001c0ff·............p...
123 ··0x0052b330·b86ef9ff·1002c0ff·e4abfeff·5002c0ff·.n..........P...123 ··0x0052b340·b86ef9ff·0002c0ff·e4abfeff·4002c0ff·.n..........@...
124 ··0x0052b340·0cacfeff·a002c0ff·38acfeff·d003c0ff·........8.......124 ··0x0052b350·0cacfeff·9002c0ff·38acfeff·c003c0ff·........8.......
125 ··0x0052b350·e06ef9ff·1004c0ff·68acfeff·d006c0ff·.n......h.......125 ··0x0052b360·e06ef9ff·0004c0ff·68acfeff·c006c0ff·.n......h.......
Max diff block lines reached; 0/748966 bytes (0.00%) of diff not shown.
680 KB
readelf --wide --decompress --hex-dump=.data.rel.ro {}
    
Offset 552, 23 lines modifiedOffset 552, 23 lines modified
552 ··0x00543e60·00000000·00000000·08000000·00000000·................552 ··0x00543e60·00000000·00000000·08000000·00000000·................
553 ··0x00543e70·00000000·00000000·08000000·00000000·................553 ··0x00543e70·00000000·00000000·08000000·00000000·................
554 ··0x00543e80·00000000·00000000·00000000·00000000·................554 ··0x00543e80·00000000·00000000·00000000·00000000·................
555 ··0x00543e90·00000000·00000000·00000000·d03e5400·.............>T.555 ··0x00543e90·00000000·00000000·00000000·d03e5400·.............>T.
556 ··0x00543ea0·c0b71a00·d0b71a00·00b81a00·30b81a00·............0...556 ··0x00543ea0·c0b71a00·d0b71a00·00b81a00·30b81a00·............0...
557 ··0x00543eb0·60b81a00·70b81a00·a0b81a00·e0b81a00·`...p...........557 ··0x00543eb0·60b81a00·70b81a00·a0b81a00·e0b81a00·`...p...........
558 ··0x00543ec0·10b91a00·00000000·08000000·00000000·................558 ··0x00543ec0·10b91a00·00000000·08000000·00000000·................
559 ··0x00543ed0·08000000·905b4900·00000000·00000000·.....[I.........559 ··0x00543ed0·08000000·a05b4900·00000000·00000000·.....[I.........
560 ··0x00543ee0·08000000·405c4900·08000000·00000000·....@\I.........560 ··0x00543ee0·08000000·505c4900·08000000·00000000·....P\I.........
561 ··0x00543ef0·00000000·00000000·00000000·00000000·................561 ··0x00543ef0·00000000·00000000·00000000·00000000·................
562 ··0x00543f00·00000000·00000000·00000000·403f5400·............@?T.562 ··0x00543f00·00000000·00000000·00000000·403f5400·............@?T.
563 ··0x00543f10·70b91a00·80b91a00·b0b91a00·e0b91a00·p...............563 ··0x00543f10·70b91a00·80b91a00·b0b91a00·e0b91a00·p...............
564 ··0x00543f20·10ba1a00·20ba1a00·50ba1a00·80ba1a00·....·...P.......564 ··0x00543f20·10ba1a00·20ba1a00·50ba1a00·80ba1a00·....·...P.......
565 ··0x00543f30·b0ba1a00·00000000·08000000·00000000·................565 ··0x00543f30·b0ba1a00·00000000·08000000·00000000·................
566 ··0x00543f40·08000000·a05c4900·00000000·00000000·.....\I.........566 ··0x00543f40·08000000·b05c4900·00000000·00000000·.....\I.........
567 ··0x00543f50·08000000·505d4900·00000000·00000000·....P]I.........567 ··0x00543f50·08000000·605d4900·00000000·00000000·....`]I.........
568 ··0x00543f60·00000000·00000000·08000000·00000000·................568 ··0x00543f60·00000000·00000000·08000000·00000000·................
569 ··0x00543f70·00000000·555e4600·625e4600·805e4600·....U^F.b^F..^F.569 ··0x00543f70·00000000·555e4600·625e4600·805e4600·....U^F.b^F..^F.
570 ··0x00543f80·925e4600·b25e4600·c05e4600·e05e4600·.^F..^F..^F..^F.570 ··0x00543f80·925e4600·b25e4600·c05e4600·e05e4600·.^F..^F..^F..^F.
571 ··0x00543f90·eb5e4600·085f4600·1a5f4600·3a5f4600·.^F.._F.._F.:_F.571 ··0x00543f90·eb5e4600·085f4600·1a5f4600·3a5f4600·.^F.._F.._F.:_F.
572 ··0x00543fa0·485f4600·685f4600·735f4600·905f4600·H_F.h_F.s_F.._F.572 ··0x00543fa0·485f4600·685f4600·735f4600·905f4600·H_F.h_F.s_F.._F.
573 ··0x00543fb0·a35f4600·c85f4600·d85f4600·fa5f4600·._F.._F.._F.._F.573 ··0x00543fb0·a35f4600·c85f4600·d85f4600·fa5f4600·._F.._F.._F.._F.
574 ··0x00543fc0·0d604600·32604600·42604600·64604600·.`F.2`F.B`F.d`F.574 ··0x00543fc0·0d604600·32604600·42604600·64604600·.`F.2`F.B`F.d`F.
Offset 1024, 278 lines modifiedOffset 1024, 278 lines modified
1024 ··0x00545be0·fcffffff·00000000·00000000·00000000·................1024 ··0x00545be0·fcffffff·00000000·00000000·00000000·................
1025 ··0x00545bf0·00000000·f8ffffff·00000000·00000000·................1025 ··0x00545bf0·00000000·f8ffffff·00000000·00000000·................
1026 ··0x00545c00·00000000·00000000·f0ffffff·00000000·................1026 ··0x00545c00·00000000·00000000·f0ffffff·00000000·................
1027 ··0x00545c10·00000000·00000000·08000000·00000000·................1027 ··0x00545c10·00000000·00000000·08000000·00000000·................
1028 ··0x00545c20·00000000·00000000·08000000·00000000·................1028 ··0x00545c20·00000000·00000000·08000000·00000000·................
1029 ··0x00545c30·08000000·00000000·00000000·02000000·................1029 ··0x00545c30·08000000·00000000·00000000·02000000·................
1030 ··0x00545c40·00000000·02000000·00000000·02100000·................1030 ··0x00545c40·00000000·02000000·00000000·02100000·................
1031 ··0x00545c50·e1b64600·16b74600·45b74600·80b74600·..F...F.E.F...F.1031 ··0x00545c50·e7b64600·1cb74600·4bb74600·86b74600·..F...F.K.F...F.
1032 ··0x00545c60·b0b74600·f4b74600·36b84600·73b84600·..F...F.6.F.s.F.1032 ··0x00545c60·b6b74600·fab74600·3cb84600·79b84600·..F...F.<.F.y.F.
1033 ··0x00545c70·c9b84600·80b74600·13b94600·4fb94600·..F...F...F.O.F.1033 ··0x00545c70·cfb84600·86b74600·19b94600·55b94600·..F...F...F.U.F.
1034 ··0x00545c80·81b94600·bcb94600·00ba4600·bcb94600·..F...F...F...F.1034 ··0x00545c80·87b94600·c2b94600·06ba4600·c2b94600·..F...F...F...F.
1035 ··0x00545c90·3fba4600·f4b74600·7fba4600·c2ba4600·?.F...F...F...F.1035 ··0x00545c90·45ba4600·fab74600·85ba4600·c8ba4600·E.F...F...F...F.
1036 ··0x00545ca0·03bb4600·80b74600·3cbb4600·c2ba4600·..F...F.<.F...F.1036 ··0x00545ca0·09bb4600·86b74600·42bb4600·c8ba4600·..F...F.B.F...F.
1037 ··0x00545cb0·7ebb4600·c2ba4600·c0bb4600·c2ba4600·~.F...F...F...F.1037 ··0x00545cb0·84bb4600·c8ba4600·c6bb4600·c8ba4600·..F...F...F...F.
1038 ··0x00545cc0·0bbc4600·4bbc4600·8dbc4600·4bbc4600·..F.K.F...F.K.F.1038 ··0x00545cc0·11bc4600·51bc4600·93bc4600·51bc4600·..F.Q.F...F.Q.F.
1039 ··0x00545cd0·cebc4600·c2ba4600·0fbd4600·4fbd4600·..F...F...F.O.F.1039 ··0x00545cd0·d4bc4600·c8ba4600·15bd4600·55bd4600·..F...F...F.U.F.
1040 ··0x00545ce0·7fbd4600·c2ba4600·cabd4600·05be4600·..F...F...F...F.1040 ··0x00545ce0·85bd4600·c8ba4600·d0bd4600·0bbe4600·..F...F...F...F.
1041 ··0x00545cf0·34be4600·16b74600·6dbe4600·b1be4600·4.F...F.m.F...F.1041 ··0x00545cf0·3abe4600·1cb74600·73be4600·b7be4600·:.F...F.s.F...F.
1042 ··0x00545d00·e1be4600·21bf4600·50bf4600·8abf4600·..F.!.F.P.F...F.1042 ··0x00545d00·e7be4600·27bf4600·56bf4600·90bf4600·..F.'.F.V.F...F.
1043 ··0x00545d10·babf4600·eebf4600·31c04600·16b74600·..F...F.1.F...F.1043 ··0x00545d10·c0bf4600·f4bf4600·37c04600·1cb74600·..F...F.7.F...F.
1044 ··0x00545d20·72c04600·9dc04600·cdc04600·9dc04600·r.F...F...F...F.1044 ··0x00545d20·78c04600·a3c04600·d3c04600·a3c04600·x.F...F...F...F.
1045 ··0x00545d30·f6c04600·9dc04600·35c14600·9dc04600·..F...F.5.F...F.1045 ··0x00545d30·fcc04600·a3c04600·3bc14600·a3c04600·..F...F.;.F...F.
1046 ··0x00545d40·74c14600·16b74600·b1c14600·9dc04600·t.F...F...F...F.1046 ··0x00545d40·7ac14600·1cb74600·b7c14600·a3c04600·z.F...F...F...F.
1047 ··0x00545d50·e6c14600·21bf4600·00000000·00000000·..F.!.F.........1047 ··0x00545d50·ecc14600·27bf4600·00000000·00000000·..F.'.F.........
1048 ··0x00545d60·00000000·00000000·00000000·00000000·................1048 ··0x00545d60·00000000·00000000·00000000·00000000·................
1049 ··0x00545d70·00000000·00000000·00000000·01000000·................1049 ··0x00545d70·00000000·00000000·00000000·01000000·................
1050 ··0x00545d80·76c24600·02000000·91c24600·03000000·v.F.......F.....1050 ··0x00545d80·7cc24600·02000000·97c24600·03000000·|.F.......F.....
1051 ··0x00545d90·a5c24600·04000000·c0c24600·05000000·..F.......F.....1051 ··0x00545d90·abc24600·04000000·c6c24600·05000000·..F.......F.....
1052 ··0x00545da0·e4c24600·06000000·02c34600·07000000·..F.......F.....1052 ··0x00545da0·eac24600·06000000·08c34600·07000000·..F.......F.....
1053 ··0x00545db0·25c34600·08000000·a5c24600·09000000·%.F.......F.....1053 ··0x00545db0·2bc34600·08000000·abc24600·09000000·+.F.......F.....
1054 ··0x00545dc0·44c34600·00000000·44c34600·00000000·D.F.....D.F.....1054 ··0x00545dc0·4ac34600·00000000·4ac34600·00000000·J.F.....J.F.....
1055 ··0x00545dd0·00000000·00000000·00000000·00000000·................1055 ··0x00545dd0·00000000·00000000·00000000·00000000·................
1056 ··0x00545de0·00000000·00000000·00000000·00000000·................1056 ··0x00545de0·00000000·00000000·00000000·00000000·................
1057 ··0x00545df0·00000000·00000000·00000000·00000000·................1057 ··0x00545df0·00000000·00000000·00000000·00000000·................
1058 ··0x00545e00·00000000·00000000·00000000·00000000·................1058 ··0x00545e00·00000000·00000000·00000000·00000000·................
1059 ··0x00545e10·00000000·00000000·00000000·00000000·................1059 ··0x00545e10·00000000·00000000·00000000·00000000·................
1060 ··0x00545e20·00000000·00000000·00000000·00000000·................1060 ··0x00545e20·00000000·00000000·00000000·00000000·................
1061 ··0x00545e30·00000000·00000000·00000000·72c54600·............r.F.1061 ··0x00545e30·00000000·00000000·00000000·78c54600·............x.F.
1062 ··0x00545e40·76c54600·7ec54600·86c54600·91c54600·v.F.~.F...F...F.1062 ··0x00545e40·7cc54600·84c54600·8cc54600·97c54600·|.F...F...F...F.
1063 ··0x00545e50·77c44600·9ec54600·a5c54600·b7c54600·w.F...F...F...F.1063 ··0x00545e50·7dc44600·a4c54600·abc54600·bdc54600·}.F...F...F...F.
1064 ··0x00545e60·c0c54600·c5c54600·d0c54600·dac54600·..F...F...F...F.1064 ··0x00545e60·c6c54600·cbc54600·d6c54600·e0c54600·..F...F...F...F.
1065 ··0x00545e70·e5c54600·efc54600·f9c54600·03c64600·..F...F...F...F.1065 ··0x00545e70·ebc54600·f5c54600·ffc54600·09c64600·..F...F...F...F.
1066 ··0x00545e80·0cc64600·10c64600·1ec64600·2ec64600·..F...F...F...F.1066 ··0x00545e80·12c64600·16c64600·24c64600·34c64600·..F...F.$.F.4.F.
 1067 ··0x00545e90·3ec64600·4dc64600·57c64600·5fc64600·>.F.M.F.W.F._.F.
1067 ··0x00545e90·38c64600·47c64600·51c64600·59c64600·8.F.G.F.Q.F.Y.F.1068 ··0x00545ea0·6fc64600·7dc64600·8bc64600·99c64600·o.F.}.F...F...F.
1068 ··0x00545ea0·69c64600·77c64600·85c64600·93c64600·i.F.w.F...F...F. 
1069 ··0x00545eb0·a3c64600·adc64600·00000000·00000000·..F...F.........1069 ··0x00545eb0·a9c64600·b3c64600·00000000·00000000·..F...F.........
1070 ··0x00545ec0·00000000·30c84600·00000000·00000000·....0.F.........1070 ··0x00545ec0·00000000·36c84600·00000000·00000000·....6.F.........
1071 ··0x00545ed0·00000000·04000000·38c84600·00000000·........8.F.....1071 ··0x00545ed0·00000000·04000000·3ec84600·00000000·........>.F.....
1072 ··0x00545ee0·00000000·00000000·08000000·40c84600·............@.F.1072 ··0x00545ee0·00000000·00000000·08000000·46c84600·............F.F.
1073 ··0x00545ef0·00000000·8b000000·00000000·0c000000·................1073 ··0x00545ef0·00000000·8b000000·00000000·0c000000·................
1074 ··0x00545f00·45c84600·00000000·00000000·00000000·E.F.............1074 ··0x00545f00·4bc84600·00000000·00000000·00000000·K.F.............
1075 ··0x00545f10·00000000·00000000·704b2200·00000000·........pK".....1075 ··0x00545f10·00000000·00000000·704b2200·00000000·........pK".....
1076 ··0x00545f20·01000000·10000000·b85e5400·04000000·.........^T.....1076 ··0x00545f20·01000000·10000000·b85e5400·04000000·.........^T.....
1077 ··0x00545f30·085f5400·10000000·1cc84600·00000000·._T.......F.....1077 ··0x00545f30·085f5400·10000000·22c84600·00000000·._T.....".F.....
1078 ··0x00545f40·04000000·00000000·00000000·00000000·................1078 ··0x00545f40·04000000·00000000·00000000·00000000·................
1079 ··0x00545f50·00000000·c1c94600·00000000·02000000·......F.........1079 ··0x00545f50·00000000·c7c94600·00000000·02000000·......F.........
1080 ··0x00545f60·00000000·00000000·00000000·00000000·................1080 ··0x00545f60·00000000·00000000·00000000·00000000·................
1081 ··0x00545f70·d3c94600·00000000·0a000000·00000000·..F.............1081 ··0x00545f70·d9c94600·00000000·0a000000·00000000·..F.............
1082 ··0x00545f80·00000000·00000000·00000000·e0c94600·..............F.1082 ··0x00545f80·00000000·00000000·00000000·e6c94600·..............F.
1083 ··0x00545f90·00000000·03000000·00000000·00000000·................1083 ··0x00545f90·00000000·03000000·00000000·00000000·................
1084 ··0x00545fa0·00000000·00000000·f0c94600·00000000·..........F.....1084 ··0x00545fa0·00000000·00000000·f6c94600·00000000·..........F.....
1085 ··0x00545fb0·0c000000·00000000·00000000·00000000·................1085 ··0x00545fb0·0c000000·00000000·00000000·00000000·................
1086 ··0x00545fc0·00000000·00ca4600·00000000·13000000·......F.........1086 ··0x00545fc0·00000000·06ca4600·00000000·13000000·......F.........
1087 ··0x00545fd0·00000000·00000000·00000000·00000000·................1087 ··0x00545fd0·00000000·00000000·00000000·00000000·................
1088 ··0x00545fe0·10ca4600·00000000·14000000·00000000·..F.............1088 ··0x00545fe0·16ca4600·00000000·14000000·00000000·..F.............
1089 ··0x00545ff0·00000000·00000000·00000000·25ca4600·............%.F.1089 ··0x00545ff0·00000000·00000000·00000000·2bca4600·............+.F.
1090 ··0x00546000·00000000·16000000·00000000·00000000·................1090 ··0x00546000·00000000·16000000·00000000·00000000·................
1091 ··0x00546010·00000000·00000000·34ca4600·00000000·........4.F.....1091 ··0x00546010·00000000·00000000·3aca4600·00000000·........:.F.....
1092 ··0x00546020·1b000000·00000000·00000000·00000000·................1092 ··0x00546020·1b000000·00000000·00000000·00000000·................
1093 ··0x00546030·00000000·43ca4600·00000000·17000000·....C.F.........1093 ··0x00546030·00000000·49ca4600·00000000·17000000·....I.F.........
1094 ··0x00546040·00000000·00000000·00000000·00000000·................1094 ··0x00546040·00000000·00000000·00000000·00000000·................
1095 ··0x00546050·56ca4600·00000000·18000000·00000000·V.F.............1095 ··0x00546050·5cca4600·00000000·18000000·00000000·\.F.............
1096 ··0x00546060·00000000·00000000·00000000·63ca4600·............c.F.1096 ··0x00546060·00000000·00000000·00000000·69ca4600·............i.F.
1097 ··0x00546070·00000000·1a000000·00000000·00000000·................1097 ··0x00546070·00000000·1a000000·00000000·00000000·................
1098 ··0x00546080·00000000·00000000·78ca4600·00000000·........x.F.....1098 ··0x00546080·00000000·00000000·7eca4600·00000000·........~.F.....
1099 ··0x00546090·1c000000·00000000·00000000·00000000·................1099 ··0x00546090·1c000000·00000000·00000000·00000000·................
1100 ··0x005460a0·00000000·8bca4600·00000000·1e000000·......F.........1100 ··0x005460a0·00000000·91ca4600·00000000·1e000000·......F.........
1101 ··0x005460b0·00000000·00000000·00000000·00000000·................1101 ··0x005460b0·00000000·00000000·00000000·00000000·................
1102 ··0x005460c0·a0ca4600·00000000·05000000·00000000·..F.............1102 ··0x005460c0·a6ca4600·00000000·05000000·00000000·..F.............
1103 ··0x005460d0·00000000·00000000·00000000·afca4600·..............F.1103 ··0x005460d0·00000000·00000000·00000000·b5ca4600·..............F.
1104 ··0x005460e0·00000000·06000000·00000000·00000000·................1104 ··0x005460e0·00000000·06000000·00000000·00000000·................
1105 ··0x005460f0·00000000·00000000·b9ca4600·00000000·..........F.....1105 ··0x005460f0·00000000·00000000·bfca4600·00000000·..........F.....
1106 ··0x00546100·fcffffff·00000000·00000000·00000000·................1106 ··0x00546100·fcffffff·00000000·00000000·00000000·................
1107 ··0x00546110·00000000·c5ca4600·00000000·10000000·......F.........1107 ··0x00546110·00000000·cbca4600·00000000·10000000·......F.........
1108 ··0x00546120·00000000·00000000·00000000·00000000·................1108 ··0x00546120·00000000·00000000·00000000·00000000·................
1109 ··0x00546130·ceca4600·05000000·173d0100·00000000·..F......=......1109 ··0x00546130·d4ca4600·05000000·173d0100·00000000·..F......=......
1110 ··0x00546140·00000000·00000000·10000000·dcca4600·..............F.1110 ··0x00546140·00000000·00000000·10000000·e2ca4600·..............F.
1111 ··0x00546150·05000000·50280000·00000000·00000000·....P(..........1111 ··0x00546150·05000000·50280000·00000000·00000000·....P(..........
1112 ··0x00546160·00000000·10000000·ebca4600·05000000·..........F.....1112 ··0x00546160·00000000·10000000·f1ca4600·05000000·..........F.....
1113 ··0x00546170·06290000·00000000·00000000·00000000·.)..............1113 ··0x00546170·06290000·00000000·00000000·00000000·.)..............
1114 ··0x00546180·10000000·f7ca4600·00000000·01000000·......F.........1114 ··0x00546180·10000000·fdca4600·00000000·01000000·......F.........
1115 ··0x00546190·00000000·00000000·00000000·ffffffff·................1115 ··0x00546190·00000000·00000000·00000000·ffffffff·................
1116 ··0x005461a0·07cb4600·00000000·01000000·00000000·..F.............1116 ··0x005461a0·0dcb4600·00000000·01000000·00000000·..F.............
1117 ··0x005461b0·00000000·00000000·01000000·14cb4600·..............F.1117 ··0x005461b0·00000000·00000000·01000000·1acb4600·..............F.
1118 ··0x005461c0·00000000·01000000·00000000·00000000·................1118 ··0x005461c0·00000000·01000000·00000000·00000000·................
1119 ··0x005461d0·00000000·00000000·22cb4600·00000000·........".F.....1119 ··0x005461d0·00000000·00000000·28cb4600·00000000·........(.F.....
1120 ··0x005461e0·04000000·00000000·00000000·00000000·................1120 ··0x005461e0·04000000·00000000·00000000·00000000·................
1121 ··0x005461f0·00080000·30cb4600·04000000·00000000·....0.F.........1121 ··0x005461f0·00080000·36cb4600·04000000·00000000·....6.F.........
1122 ··0x00546200·00000000·47cb4600·00000000·00000000·....G.F.........1122 ··0x00546200·00000000·4dcb4600·00000000·00000000·....M.F.........
1123 ··0x00546210·ffffffff·f8615400·00000000·00000000·.....aT.........1123 ··0x00546210·ffffffff·f8615400·00000000·00000000·.....aT.........
1124 ··0x00546220·00000000·47cb4600·02000000·00000000·....G.F.........1124 ··0x00546220·00000000·4dcb4600·02000000·00000000·....M.F.........
1125 ··0x00546230·00000000·59cb4600·00000000·00000000·....Y.F.........1125 ··0x00546230·00000000·5fcb4600·00000000·00000000·...._.F.........
Max diff block lines reached; 682773/695819 bytes (98.13%) of diff not shown.
70.5 KB
readelf --wide --decompress --hex-dump=.data {}
    
Offset 17, 129 lines modifiedOffset 17, 129 lines modified
17 ··0x005690e0·148d4600·d59f4600·e19f4600·f09f4600·..F...F...F...F.17 ··0x005690e0·148d4600·d59f4600·e19f4600·f09f4600·..F...F...F...F.
18 ··0x005690f0·978d4600·f99f4600·05a04600·0da04600·..F...F...F...F.18 ··0x005690f0·978d4600·f99f4600·05a04600·0da04600·..F...F...F...F.
19 ··0x00569100·19a04600·2ba04600·3ba04600·47a04600·..F.+.F.;.F.G.F.19 ··0x00569100·19a04600·2ba04600·3ba04600·47a04600·..F.+.F.;.F.G.F.
20 ··0x00569110·58a04600·6ca04600·7ea04600·8ba04600·X.F.l.F.~.F...F.20 ··0x00569110·58a04600·6ca04600·7ea04600·8ba04600·X.F.l.F.~.F...F.
21 ··0x00569120·9fa04600·ada04600·bda04600·caa04600·..F...F...F...F.21 ··0x00569120·9fa04600·ada04600·bda04600·caa04600·..F...F...F...F.
22 ··0x00569130·d7a04600·10a14600·19a14600·23a14600·..F...F...F.#.F.22 ··0x00569130·d7a04600·10a14600·19a14600·23a14600·..F...F...F.#.F.
23 ··0x00569140·2ea14600·3aa14600·47a14600·55a14600·..F.:.F.G.F.U.F.23 ··0x00569140·2ea14600·3aa14600·47a14600·55a14600·..F.:.F.G.F.U.F.
24 ··0x00569150·64a14600·21a24600·2ea24600·38a24600·d.F.!.F...F.8.F. 
25 ··0x00569160·4d8d4600·45a24600·4da24600·52a24600·M.F.E.F.M.F.R.F.24 ··0x00569150·64a14600·27a24600·34a24600·3ea24600·d.F.'.F.4.F.>.F.
 25 ··0x00569160·4d8d4600·4ba24600·53a24600·58a24600·M.F.K.F.S.F.X.F.
26 ··0x00569170·5da24600·68a24600·73a24600·7da24600·].F.h.F.s.F.}.F.26 ··0x00569170·63a24600·6ea24600·79a24600·83a24600·c.F.n.F.y.F...F.
27 ··0x00569180·88a24600·8da24600·92a24600·97a24600·..F...F...F...F.27 ··0x00569180·8ea24600·93a24600·98a24600·9da24600·..F...F...F...F.
28 ··0x00569190·9da24600·978d4600·a4a24600·b8a24600·..F...F...F...F.28 ··0x00569190·a3a24600·978d4600·aaa24600·bea24600·..F...F...F...F.
29 ··0x005691a0·689e4600·219e4600·e19f4600·148d4600·h.F.!.F...F...F.29 ··0x005691a0·689e4600·219e4600·e19f4600·148d4600·h.F.!.F...F...F.
30 ··0x005691b0·b29f4600·809f4600·d59f4600·cca24600·..F...F...F...F.30 ··0x005691b0·b29f4600·809f4600·d59f4600·d2a24600·..F...F...F...F.
31 ··0x005691c0·f09f4600·5e9f4600·4d9f4600·d9a24600·..F.^.F.M.F...F.31 ··0x005691c0·f09f4600·5e9f4600·4d9f4600·dfa24600·..F.^.F.M.F...F.
32 ··0x005691d0·47a04600·3ba04600·ec9d4600·fd9d4600·G.F.;.F...F...F.32 ··0x005691d0·47a04600·3ba04600·ec9d4600·fd9d4600·G.F.;.F...F...F.
33 ··0x005691e0·0e9e4600·eba24600·f6a24600·f99f4600·..F...F...F...F.33 ··0x005691e0·0e9e4600·f1a24600·fca24600·f99f4600·..F...F...F...F.
34 ··0x005691f0·04000000·04000000·00000000·00000000·................34 ··0x005691f0·04000000·04000000·00000000·00000000·................
35 ··0x00569200·00000000·00000000·00000000·00000000·................35 ··0x00569200·00000000·00000000·00000000·00000000·................
36 ··0x00569210·00000000·00000000·00000000·00000000·................36 ··0x00569210·00000000·00000000·00000000·00000000·................
37 ··0x00569220·00000000·00000000·00000000·00000000·................37 ··0x00569220·00000000·00000000·00000000·00000000·................
38 ··0x00569230·00000000·00000000·00000000·e3af4600·..............F.38 ··0x00569230·00000000·00000000·00000000·e9af4600·..............F.
39 ··0x00569240·f3af4600·00000000·f7af4600·0db04600·..F.......F...F.39 ··0x00569240·f9af4600·00000000·fdaf4600·13b04600·..F.......F...F.
40 ··0x00569250·00000000·12b04600·31b04600·00000000·......F.1.F.....40 ··0x00569250·00000000·18b04600·37b04600·00000000·......F.7.F.....
41 ··0x00569260·48b04600·60b04600·00000000·8bb04600·H.F.`.F.......F.41 ··0x00569260·4eb04600·66b04600·00000000·91b04600·N.F.f.F.......F.
42 ··0x00569270·0db04600·00000000·b0b04600·c7b04600·..F.......F...F.42 ··0x00569270·13b04600·00000000·b6b04600·cdb04600·..F.......F...F.
43 ··0x00569280·00000000·ceb04600·e4b04600·00000000·......F...F.....43 ··0x00569280·00000000·d4b04600·eab04600·00000000·......F...F.....
44 ··0x00569290·fdb04600·e4b04600·00000000·17b14600·..F...F.......F.44 ··0x00569290·03b14600·eab04600·00000000·1db14600·..F...F.......F.
45 ··0x005692a0·31b04600·00000000·32b14600·50b14600·1.F.....2.F.P.F.45 ··0x005692a0·37b04600·00000000·38b14600·56b14600·7.F.....8.F.V.F.
46 ··0x005692b0·00000000·66b14600·0db04600·00000000·....f.F...F.....46 ··0x005692b0·00000000·6cb14600·13b04600·00000000·....l.F...F.....
47 ··0x005692c0·7ab14600·50b14600·00000000·743f4600·z.F.P.F.....t?F.47 ··0x005692c0·80b14600·56b14600·00000000·743f4600·..F.V.F.....t?F.
48 ··0x005692d0·50b14600·00000000·85404600·50b14600·P.F......@F.P.F.48 ··0x005692d0·56b14600·00000000·85404600·56b14600·V.F......@F.V.F.
49 ··0x005692e0·00000000·4e404600·97b14600·00000000·....N@F...F.....49 ··0x005692e0·00000000·4e404600·9db14600·00000000·....N@F...F.....
50 ··0x005692f0·69404600·97b14600·00000000·aeb14600·i@F...F.......F.50 ··0x005692f0·69404600·9db14600·00000000·b4b14600·i@F...F.......F.
51 ··0x00569300·50b14600·00000000·cab14600·e5b14600·P.F.......F...F.51 ··0x00569300·56b14600·00000000·d0b14600·ebb14600·V.F.......F...F.
52 ··0x00569310·00000000·413f4600·50b14600·00000000·....A?F.P.F.....52 ··0x00569310·00000000·413f4600·56b14600·00000000·....A?F.V.F.....
53 ··0x00569320·eab14600·00b24600·00000000·04b24600·..F...F.......F.53 ··0x00569320·f0b14600·06b24600·00000000·0ab24600·..F...F.......F.
54 ··0x00569330·f3af4600·00000000·18b24600·37b24600·..F.......F.7.F.54 ··0x00569330·f9af4600·00000000·1eb24600·3db24600·..F.......F.=.F.
55 ··0x00569340·00000000·62b24600·7db24600·00000000·....b.F.}.F.....55 ··0x00569340·00000000·68b24600·83b24600·00000000·....h.F...F.....
56 ··0x00569350·81b24600·96b24600·00000000·9bb24600·..F...F.......F.56 ··0x00569350·87b24600·9cb24600·00000000·a1b24600·..F...F.......F.
57 ··0x00569360·aab24600·00000000·c2b24600·f3af4600·..F.......F...F.57 ··0x00569360·b0b24600·00000000·c8b24600·f9af4600·..F.......F...F.
58 ··0x00569370·00000000·ac284600·deb24600·00000000·.....(F...F.....58 ··0x00569370·00000000·ac284600·e4b24600·00000000·.....(F...F.....
59 ··0x00569380·05b34600·09b34600·00000000·32b34600·..F...F.....2.F.59 ··0x00569380·0bb34600·0fb34600·00000000·38b34600·..F...F.....8.F.
60 ··0x00569390·4cb34600·00000000·84b34600·9eb34600·L.F.......F...F.60 ··0x00569390·52b34600·00000000·8ab34600·a4b34600·R.F.......F...F.
61 ··0x005693a0·00000000·d6b34600·f3af4600·00000000·......F...F.....61 ··0x005693a0·00000000·dcb34600·f9af4600·00000000·......F...F.....
62 ··0x005693b0·eeb34600·feb34600·00000000·2eb44600·..F...F.......F.62 ··0x005693b0·f4b34600·04b44600·00000000·34b44600·..F...F.....4.F.
63 ··0x005693c0·7db24600·00000000·00000000·80000000·}.F.............63 ··0x005693c0·83b24600·00000000·00000000·80000000·..F.............
64 ··0x005693d0·c86c5400·00000001·a8e34600·00000002·.lT.......F.....64 ··0x005693d0·c86c5400·00000001·aee34600·00000002·.lT.......F.....
65 ··0x005693e0·b8e34600·00000003·c7e34600·00000004·..F.......F.....65 ··0x005693e0·bee34600·00000003·cde34600·00000004·..F.......F.....
66 ··0x005693f0·d7e34600·00000005·e4e34600·00000006·..F.......F.....66 ··0x005693f0·dde34600·00000005·eae34600·00000006·..F.......F.....
67 ··0x00569400·fce34600·00000007·16e44600·00000008·..F.......F.....67 ··0x00569400·02e44600·00000007·1ce44600·00000008·..F.......F.....
68 ··0x00569410·2de44600·00000009·48e44600·0000000a·-.F.....H.F.....68 ··0x00569410·33e44600·00000009·4ee44600·0000000a·3.F.....N.F.....
69 ··0x00569420·55e44600·0000000b·62e44600·0000000d·U.F.....b.F.....69 ··0x00569420·5be44600·0000000b·68e44600·0000000d·[.F.....h.F.....
70 ··0x00569430·7ce44600·0000000e·93e44600·0000000f·|.F.......F.....70 ··0x00569430·82e44600·0000000e·99e44600·0000000f·..F.......F.....
71 ··0x00569440·afe44600·00000010·c9e44600·0000002a·..F.......F....*71 ··0x00569440·b5e44600·00000010·cfe44600·0000002a·..F.......F....*
72 ··0x00569450·e1e44600·0000002b·f0e44600·00000014·..F....+..F.....72 ··0x00569450·e7e44600·0000002b·f6e44600·00000014·..F....+..F.....
73 ··0x00569460·fee44600·00000020·0be54600·00000021·..F....·..F....!73 ··0x00569460·04e54600·00000020·11e54600·00000021·..F....·..F....!
74 ··0x00569470·18e54600·00000022·27e54600·00000023·..F...."'.F....#74 ··0x00569470·1ee54600·00000022·2de54600·00000023·..F...."-.F....#
75 ··0x00569480·38e54600·00000024·48e54600·00000025·8.F....$H.F....%75 ··0x00569480·3ee54600·00000024·4ee54600·00000025·>.F....$N.F....%
76 ··0x00569490·60e54600·0000002f·75e54600·00000026·`.F..../u.F....&76 ··0x00569490·66e54600·0000002f·7be54600·00000026·f.F..../{.F....&
77 ··0x005694a0·89e54600·00000027·99e54600·00000028·..F....'..F....(77 ··0x005694a0·8fe54600·00000027·9fe54600·00000028·..F....'..F....(
78 ··0x005694b0·a7e54600·0000002d·b3e54600·0000002e·..F....-..F.....78 ··0x005694b0·ade54600·0000002d·b9e54600·0000002e·..F....-..F.....
79 ··0x005694c0·c1e54600·00000030·cee54600·00000032·..F....0..F....279 ··0x005694c0·c7e54600·00000030·d4e54600·00000032·..F....0..F....2
80 ··0x005694d0·dce54600·00000033·e8e54600·00000034·..F....3..F....480 ··0x005694d0·e2e54600·00000033·eee54600·00000034·..F....3..F....4
81 ··0x005694e0·f7e54600·0000002c·04e64600·00000035·..F....,..F....581 ··0x005694e0·fde54600·0000002c·0ae64600·00000035·..F....,..F....5
82 ··0x005694f0·13e64600·00000000·00000000·02000000·..F.............82 ··0x005694f0·19e64600·00000000·00000000·02000000·..F.............
83 ··0x00569500·20e64600·03000000·2be64600·04000000··.F.....+.F.....83 ··0x00569500·26e64600·03000000·31e64600·04000000·&.F.....1.F.....
84 ··0x00569510·32e64600·05000000·3ae64600·06000000·2.F.....:.F.....84 ··0x00569510·38e64600·05000000·40e64600·06000000·8.F.....@.F.....
85 ··0x00569520·41e64600·07000000·49e64600·08000000·A.F.....I.F.....85 ··0x00569520·47e64600·07000000·4fe64600·08000000·G.F.....O.F.....
86 ··0x00569530·51e64600·09000000·59e64600·0a000000·Q.F.....Y.F.....86 ··0x00569530·57e64600·09000000·5fe64600·0a000000·W.F....._.F.....
87 ··0x00569540·61e64600·0b000000·69e64600·0d000000·a.F.....i.F.....87 ··0x00569540·67e64600·0b000000·6fe64600·0d000000·g.F.....o.F.....
88 ··0x00569550·72e64600·10000000·7be64600·20000000·r.F.....{.F.·...88 ··0x00569550·78e64600·10000000·81e64600·20000000·x.F.......F.·...
89 ··0x00569560·82e64600·21000000·8ae64600·22000000·..F.!.....F."...89 ··0x00569560·88e64600·21000000·90e64600·22000000·..F.!.....F."...
90 ··0x00569570·94e64600·26000000·9fe64600·28000000·..F.&.....F.(...90 ··0x00569570·9ae64600·26000000·a5e64600·28000000·..F.&.....F.(...
91 ··0x00569580·aae64600·2c000000·b1e64600·2a000000·..F.,.....F.*...91 ··0x00569580·b0e64600·2c000000·b7e64600·2a000000·..F.,.....F.*...
92 ··0x00569590·bbe64600·3a000000·c5e64600·3f000000·..F.:.....F.?...92 ··0x00569590·c1e64600·3a000000·cbe64600·3f000000·..F.:.....F.?...
93 ··0x005695a0·d7e64600·40000000·e8e64600·41000000·..F.@.....F.A...93 ··0x005695a0·dde64600·40000000·eee64600·41000000·..F.@.....F.A...
94 ··0x005695b0·eee64600·42000000·fde64600·43000000·..F.B.....F.C...94 ··0x005695b0·f4e64600·42000000·03e74600·43000000·..F.B.....F.C...
95 ··0x005695c0·23e74600·44000000·3be74600·45000000·#.F.D...;.F.E...95 ··0x005695c0·29e74600·44000000·41e74600·45000000·).F.D...A.F.E...
96 ··0x005695d0·4ae74600·46000000·7ee74600·48000000·J.F.F...~.F.H...96 ··0x005695d0·50e74600·46000000·84e74600·48000000·P.F.F.....F.H...
97 ··0x005695e0·88e74600·00000000·00000000·00100000·..F.............97 ··0x005695e0·8ee74600·00000000·00000000·00100000·..F.............
98 ··0x005695f0·97e74600·00200000·037e4600·00300000·..F..·...~F..0..98 ··0x005695f0·9de74600·00200000·037e4600·00300000·..F..·...~F..0..
99 ··0x00569600·9de74600·00400000·abe74600·00500000·..F..@....F..P..99 ··0x00569600·a3e74600·00400000·b1e74600·00500000·..F..@....F..P..
100 ··0x00569610·b2e74600·00600000·bee74600·00700000·..F..`....F..p..100 ··0x00569610·b8e74600·00600000·c4e74600·00700000·..F..`....F..p..
101 ··0x00569620·c3e74600·00800000·0b7e4600·00a00000·..F......~F.....101 ··0x00569620·c9e74600·00800000·0b7e4600·00a00000·..F......~F.....
102 ··0x00569630·cae74600·00b00000·d2e74600·00c00000·..F.......F.....102 ··0x00569630·d0e74600·00b00000·d8e74600·00c00000·..F.......F.....
103 ··0x00569640·d8e74600·00d00000·e4e74600·00e00000·..F.......F.....103 ··0x00569640·dee74600·00d00000·eae74600·00e00000·..F.......F.....
104 ··0x00569650·f0e74600·00f00000·fbe74600·00000100·..F.......F.....104 ··0x00569650·f6e74600·00f00000·01e84600·00000100·..F.......F.....
105 ··0x00569660·06e84600·00100100·12e84600·00200100·..F.......F..·..105 ··0x00569660·0ce84600·00100100·18e84600·00200100·..F.......F..·..
106 ··0x00569670·20e84600·00300100·5d2a4600·00400100··.F..0..]*F..@..106 ··0x00569670·26e84600·00300100·5d2a4600·00400100·&.F..0..]*F..@..
107 ··0x00569680·b32b4600·00500100·27e84600·00600100·.+F..P..'.F..`..107 ··0x00569680·b32b4600·00500100·2de84600·00600100·.+F..P..-.F..`..
108 ··0x00569690·2de84600·00700100·32e84600·00800100·-.F..p..2.F.....108 ··0x00569690·33e84600·00700100·38e84600·00800100·3.F..p..8.F.....
109 ··0x005696a0·38e84600·00000000·00000000·80000000·8.F.............109 ··0x005696a0·3ee84600·00000000·00000000·80000000·>.F.............
110 ··0x005696b0·fa030000·01000000·20000000·0c000000·........·.......110 ··0x005696b0·fa030000·01000000·20000000·0c000000·........·.......
111 ··0x005696c0·700c3000·40ea2400·40eb2400·40f42400·p.0.@.$.@.$.@.$.111 ··0x005696c0·700c3000·40ea2400·40eb2400·40f42400·p.0.@.$.@.$.@.$.
112 ··0x005696d0·00000000·00000000·00000000·90f42400·..............$.112 ··0x005696d0·00000000·00000000·00000000·90f42400·..............$.
113 ··0x005696e0·00000000·00000000·00000000·00000000·................113 ··0x005696e0·00000000·00000000·00000000·00000000·................
114 ··0x005696f0·00000000·00000000·00000000·00000000·................114 ··0x005696f0·00000000·00000000·00000000·00000000·................
115 ··0x00569700·00000000·00000000·00000000·00000000·................115 ··0x00569700·00000000·00000000·00000000·00000000·................
116 ··0x00569710·00000000·00000000·00000000·00000000·................116 ··0x00569710·00000000·00000000·00000000·00000000·................
117 ··0x00569720·00000000·00000000·00000000·ffffffff·................117 ··0x00569720·00000000·00000000·00000000·ffffffff·................
118 ··0x00569730·00000000·00000000·00000000·ab040000·................118 ··0x00569730·00000000·00000000·00000000·ab040000·................
119 ··0x00569740·8a030000·00010000·00000100·100e0000·................119 ··0x00569740·8a030000·00010000·00000100·100e0000·................
120 ··0x00569750·a4010000·c0172700·00182700·00000000·......'...'.....120 ··0x00569750·a4010000·c0172700·00182700·00000000·......'...'.....
121 ··0x00569760·40182700·00182700·70192700·e01b2700·@.'...'.p.'...'.121 ··0x00569760·40182700·00182700·70192700·e01b2700·@.'...'.p.'...'.
122 ··0x00569770·f01d2700·601f2700·50262700·01000000·..'.`.'.P&'.....122 ··0x00569770·f01d2700·601f2700·50262700·01000000·..'.`.'.P&'.....
123 ··0x00569780·84975600·4d6b4700·c0762700·b0792700·..V.MkG..v'..y'.123 ··0x00569780·84975600·536b4700·c0762700·b0792700·..V.SkG..v'..y'.
124 ··0x00569790·207d2700·20822700·60872700·00000000··}'.·.'.`.'.....124 ··0x00569790·207d2700·20822700·60872700·00000000··}'.·.'.`.'.....
125 ··0x005697a0·00922700·20922700·00040000·00000000·..'.·.'.........125 ··0x005697a0·00922700·20922700·00040000·00000000·..'.·.'.........
126 ··0x005697b0·00000000·00000000·00000000·00000000·................126 ··0x005697b0·00000000·00000000·00000000·00000000·................
127 ··0x005697c0·f8704700·00000000·50362800·303a2800·.pG.....P6(.0:(.127 ··0x005697c0·fe704700·00000000·50362800·303a2800·.pG.....P6(.0:(.
128 ··0x005697d0·a03a2800·c03a2800·803b2800·c0452800·.:(..:(..;(..E(.128 ··0x005697d0·a03a2800·c03a2800·803b2800·c0452800·.:(..:(..;(..E(.
129 ··0x005697e0·20462800·40462800·41714700·80482800··F(.@F(.AqG..H(.129 ··0x005697e0·20462800·40462800·47714700·80482800··F(.@F(.GqG..H(.
130 ··0x005697f0·704c2800·b04c2800·01000000·5f714700·pL(..L(....._qG.130 ··0x005697f0·704c2800·b04c2800·01000000·65714700·pL(..L(.....eqG.
131 ··0x00569800·f04c2800·00000000·00000000·00000000·.L(.............131 ··0x00569800·f04c2800·00000000·00000000·00000000·.L(.............
132 ··0x00569810·85714700·e04e2800·00000000·00000000·.qG..N(.........132 ··0x00569810·8b714700·e04e2800·00000000·00000000·.qG..N(.........
133 ··0x00569820·00000000·95714700·00502800·00000000·.....qG..P(.....133 ··0x00569820·00000000·9b714700·00502800·00000000·.....qG..P(.....
134 ··0x00569830·00000000·00000000·9d714700·b0502800·.........qG..P(.134 ··0x00569830·00000000·00000000·a3714700·b0502800·.........qG..P(.
135 ··0x00569840·00000000·00000000·00000000·a4714700·.............qG.135 ··0x00569840·00000000·00000000·00000000·aa714700·.............qG.
136 ··0x00569850·d0522800·00000000·00000000·00000000·.R(.............136 ··0x00569850·d0522800·00000000·00000000·00000000·.R(.............
137 ··0x00569860·ab714700·70532800·00000000·00000000·.qG.pS(.........137 ··0x00569860·b1714700·70532800·00000000·00000000·.qG.pS(.........
138 ··0x00569870·00000000·50734700·40832800·90842800·....PsG.@.(...(.138 ··0x00569870·00000000·56734700·40832800·90842800·....VsG.@.(...(.
139 ··0x00569880·00000000·f0842800·b0862800·00000000·......(...(.....139 ··0x00569880·00000000·f0842800·b0862800·00000000·......(...(.....
140 ··0x00569890·00000000·00000000·00000000·74985600·............t.V.140 ··0x00569890·00000000·00000000·00000000·74985600·............t.V.
141 ··0x005698a0·00000000·00000000·00000000·b0732900·.............s).141 ··0x005698a0·00000000·00000000·00000000·b0732900·.............s).
142 ··0x005698b0·a0752900·a0985600·00000000·00000000·.u)...V.........142 ··0x005698b0·a0752900·a0985600·00000000·00000000·.u)...V.........
Max diff block lines reached; 57534/72095 bytes (79.80%) of diff not shown.
3.38 KB
lib/x86/libopenvpn.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·c804c4637ddb64e0969e72def96fa1e499241ddf6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·f5b543b0f745915676ca61fa5b701c9a7d844733
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
960 B
strings --all --bytes=8 {}
    
Offset 16005, 15 lines modifiedOffset 16005, 15 lines modified
16005 Consider·using·openssl·'ecparam·-list_curves'·as16005 Consider·using·openssl·'ecparam·-list_curves'·as
16006 alternative·to·running·this·command.16006 alternative·to·running·this·command.
16007 Available·Elliptic·curves/groups:16007 Available·Elliptic·curves/groups:
16008 ?Initialization·Sequence·Completed16008 ?Initialization·Sequence·Completed
16009 will·be·delayed·because·of·--client,·--pull,·or·--up-delay16009 will·be·delayed·because·of·--client,·--pull,·or·--up-delay
16010 [[BLANK]]16010 [[BLANK]]
16011 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--16011 MANAGEMENT:·unix·domain·socket·client·connection·rejected·--
16012 OpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.22-0-g9b79d2c5]·x86·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·Apr·21·202116012 OpenVPN·2.5-icsopenvpn·[git:icsopenvpn/v0.7.22-0-g9b79d2c5]·x86·[SSL·(OpenSSL)]·[LZO]·[LZ4]·[EPOLL]·[MH/PKTINFO]·[AEAD]·built·on·May·31·2021
16013 General·Options:16013 General·Options:
16014 --config·file···:·Read·configuration·options·from·file.16014 --config·file···:·Read·configuration·options·from·file.
16015 --help··········:·Show·options.16015 --help··········:·Show·options.
16016 --version·······:·Show·copyright·and·version·information.16016 --version·······:·Show·copyright·and·version·information.
16017 Tunnel·Options:16017 Tunnel·Options:
16018 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.16018 --local·host····:·Local·host·name·or·ip·address.·Implies·--bind.
16019 --remote·host·[port]·:·Remote·host·name·or·ip·address.16019 --remote·host·[port]·:·Remote·host·name·or·ip·address.
1.17 KB
readelf --wide --decompress --hex-dump=.rodata {}
    
Offset 17099, 15 lines modifiedOffset 17099, 15 lines modified
17099 ··0x002ed610·70656e76·706e205b·6769743a·6963736f·penvpn·[git:icso17099 ··0x002ed610·70656e76·706e205b·6769743a·6963736f·penvpn·[git:icso
17100 ··0x002ed620·70656e76·706e2f76·302e372e·32322d30·penvpn/v0.7.22-017100 ··0x002ed620·70656e76·706e2f76·302e372e·32322d30·penvpn/v0.7.22-0
17101 ··0x002ed630·2d673962·37396432·63355d20·78383620·-g9b79d2c5]·x86·17101 ··0x002ed630·2d673962·37396432·63355d20·78383620·-g9b79d2c5]·x86·
17102 ··0x002ed640·5b53534c·20284f70·656e5353·4c295d20·[SSL·(OpenSSL)]·17102 ··0x002ed640·5b53534c·20284f70·656e5353·4c295d20·[SSL·(OpenSSL)]·
17103 ··0x002ed650·5b4c5a4f·5d205b4c·5a345d20·5b45504f·[LZO]·[LZ4]·[EPO17103 ··0x002ed650·5b4c5a4f·5d205b4c·5a345d20·5b45504f·[LZO]·[LZ4]·[EPO
17104 ··0x002ed660·4c4c5d20·5b4d482f·504b5449·4e464f5d·LL]·[MH/PKTINFO]17104 ··0x002ed660·4c4c5d20·5b4d482f·504b5449·4e464f5d·LL]·[MH/PKTINFO]
17105 ··0x002ed670·205b4145·41445d20·6275696c·74206f6e··[AEAD]·built·on17105 ··0x002ed670·205b4145·41445d20·6275696c·74206f6e··[AEAD]·built·on
17106 ··0x002ed680·20417072·20323120·32303231·0025730a··Apr·21·2021.%s.17106 ··0x002ed680·204d6179·20333120·32303231·0025730a··May·31·2021.%s.
17107 ··0x002ed690·0a47656e·6572616c·204f7074·696f6e73·.General·Options17107 ··0x002ed690·0a47656e·6572616c·204f7074·696f6e73·.General·Options
17108 ··0x002ed6a0·3a0a2d2d·636f6e66·69672066·696c6520·:.--config·file·17108 ··0x002ed6a0·3a0a2d2d·636f6e66·69672066·696c6520·:.--config·file·
17109 ··0x002ed6b0·20203a20·52656164·20636f6e·66696775···:·Read·configu17109 ··0x002ed6b0·20203a20·52656164·20636f6e·66696775···:·Read·configu
17110 ··0x002ed6c0·72617469·6f6e206f·7074696f·6e732066·ration·options·f17110 ··0x002ed6c0·72617469·6f6e206f·7074696f·6e732066·ration·options·f
17111 ··0x002ed6d0·726f6d20·66696c65·2e0a2d2d·68656c70·rom·file..--help17111 ··0x002ed6d0·726f6d20·66696c65·2e0a2d2d·68656c70·rom·file..--help
17112 ··0x002ed6e0·20202020·20202020·20203a20·53686f77···········:·Show17112 ··0x002ed6e0·20202020·20202020·20203a20·53686f77···········:·Show
17113 ··0x002ed6f0·206f7074·696f6e73·2e0a2d2d·76657273··options..--vers17113 ··0x002ed6f0·206f7074·696f6e73·2e0a2d2d·76657273··options..--vers
12.7 KB
lib/x86/libopvpnutil.so
File has been modified after NT_GNU_BUILD_ID has been applied.
1.25 KB
readelf --wide --program-header {}
    
Offset 2, 19 lines modifiedOffset 2, 19 lines modified
2 Elf·file·type·is·DYN·(Shared·object·file)2 Elf·file·type·is·DYN·(Shared·object·file)
3 Entry·point·0x03 Entry·point·0x0
4 There·are·8·program·headers,·starting·at·offset·524 There·are·8·program·headers,·starting·at·offset·52
  
5 Program·Headers:5 Program·Headers:
6 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align6 ··Type···········Offset···VirtAddr···PhysAddr···FileSiz·MemSiz··Flg·Align
7 ··PHDR···········0x000034·0x00000034·0x00000034·0x00100·0x00100·R···0x47 ··PHDR···········0x000034·0x00000034·0x00000034·0x00100·0x00100·R···0x4
8 ··LOAD···········0x000000·0x00000000·0x00000000·0x010a8·0x010a8·R·E·0x10008 ··LOAD···········0x000000·0x00000000·0x00000000·0x010ac·0x010ac·R·E·0x1000
9 ··LOAD···········0x001eb0·0x00002eb0·0x00002eb0·0x00154·0x00154·RW··0x10009 ··LOAD···········0x001eb0·0x00002eb0·0x00002eb0·0x00154·0x00154·RW··0x1000
10 ··DYNAMIC········0x001eb8·0x00002eb8·0x00002eb8·0x00108·0x00108·RW··0x410 ··DYNAMIC········0x001eb8·0x00002eb8·0x00002eb8·0x00108·0x00108·RW··0x4
11 ··NOTE···········0x000134·0x00000134·0x00000134·0x000bc·0x000bc·R···0x411 ··NOTE···········0x000134·0x00000134·0x00000134·0x000bc·0x000bc·R···0x4
12 ··GNU_EH_FRAME···0x00105c·0x0000105c·0x0000105c·0x0004c·0x0004c·R···0x412 ··GNU_EH_FRAME···0x001060·0x00001060·0x00001060·0x0004c·0x0004c·R···0x4
13 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0x1013 ··GNU_STACK······0x000000·0x00000000·0x00000000·0x00000·0x00000·RW··0x10
14 ··GNU_RELRO······0x001eb0·0x00002eb0·0x00002eb0·0x00150·0x00150·RW··0x414 ··GNU_RELRO······0x001eb0·0x00002eb0·0x00002eb0·0x00150·0x00150·RW··0x4
  
15 ·Section·to·Segment·mapping:15 ·Section·to·Segment·mapping:
16 ··Segment·Sections...16 ··Segment·Sections...
17 ···00·····17 ···00·····
18 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.dynstr·.hash·.gnu.version·.gnu.version_d·.gnu.version_r·.rel.dyn·.rel.plt·.plt·.text·.rodata·.eh_frame·.eh_frame_hdr·18 ···01·····.note.android.ident·.note.gnu.build-id·.dynsym·.dynstr·.hash·.gnu.version·.gnu.version_d·.gnu.version_r·.rel.dyn·.rel.plt·.plt·.text·.rodata·.eh_frame·.eh_frame_hdr·
1.68 KB
readelf --wide --sections {}
    
Offset 11, 17 lines modifiedOffset 11, 17 lines modified
11 ··[·6]·.gnu.version······VERSYM··········00000638·000638·000030·02···A··3···0··211 ··[·6]·.gnu.version······VERSYM··········00000638·000638·000030·02···A··3···0··2
12 ··[·7]·.gnu.version_d····VERDEF··········00000668·000668·00001c·00···A··4···1··412 ··[·7]·.gnu.version_d····VERDEF··········00000668·000668·00001c·00···A··4···1··4
13 ··[·8]·.gnu.version_r····VERNEED·········00000684·000684·000020·00···A··4···1··413 ··[·8]·.gnu.version_r····VERNEED·········00000684·000684·000020·00···A··4···1··4
14 ··[·9]·.rel.dyn··········REL·············000006a4·0006a4·000020·08···A··3···0··414 ··[·9]·.rel.dyn··········REL·············000006a4·0006a4·000020·08···A··3···0··4
15 ··[10]·.rel.plt··········REL·············000006c4·0006c4·000060·08··AI··3··19··415 ··[10]·.rel.plt··········REL·············000006c4·0006c4·000060·08··AI··3··19··4
16 ··[11]·.plt··············PROGBITS········00000730·000730·0000d0·04··AX··0···0·1616 ··[11]·.plt··············PROGBITS········00000730·000730·0000d0·04··AX··0···0·16
17 ··[12]·.text·············PROGBITS········00000800·000800·000608·00··AX··0···0·1617 ··[12]·.text·············PROGBITS········00000800·000800·000608·00··AX··0···0·16
18 ··[13]·.rodata···········PROGBITS········00000e08·000e08·000122·01·AMS··0···0··118 ··[13]·.rodata···········PROGBITS········00000e08·000e08·000128·01·AMS··0···0··1
19 ··[14]·.eh_frame·········PROGBITS········00000f2c·000f2c·000130·00···A··0···0··419 ··[14]·.eh_frame·········PROGBITS········00000f30·000f30·000130·00···A··0···0··4
20 ··[15]·.eh_frame_hdr·····PROGBITS········0000105c·00105c·00004c·00···A··0···0··420 ··[15]·.eh_frame_hdr·····PROGBITS········00001060·001060·00004c·00···A··0···0··4
21 ··[16]·.fini_array·······FINI_ARRAY······00002eb0·001eb0·000008·04··WA··0···0··421 ··[16]·.fini_array·······FINI_ARRAY······00002eb0·001eb0·000008·04··WA··0···0··4
22 ··[17]·.dynamic··········DYNAMIC·········00002eb8·001eb8·000108·08··WA··4···0··422 ··[17]·.dynamic··········DYNAMIC·········00002eb8·001eb8·000108·08··WA··4···0··4
23 ··[18]·.got··············PROGBITS········00002fc0·001fc0·000004·00··WA··0···0··423 ··[18]·.got··············PROGBITS········00002fc0·001fc0·000004·00··WA··0···0··4
24 ··[19]·.got.plt··········PROGBITS········00002fc4·001fc4·00003c·00··WA··0···0··424 ··[19]·.got.plt··········PROGBITS········00002fc4·001fc4·00003c·00··WA··0···0··4
25 ··[20]·.data·············PROGBITS········00003000·002000·000004·00··WA··0···0··425 ··[20]·.data·············PROGBITS········00003000·002000·000004·00··WA··0···0··4
26 ··[21]·.comment··········PROGBITS········00000000·002004·000108·01··MS··0···0··126 ··[21]·.comment··········PROGBITS········00000000·002004·000108·01··MS··0···0··1
27 ··[22]·.note.gnu.gold-version·NOTE············00000000·00210c·00001c·00······0···0··427 ··[22]·.note.gnu.gold-version·NOTE············00000000·00210c·00001c·00······0···0··4
1.17 KB
readelf --wide --notes {}
    
Offset 1, 12 lines modifiedOffset 1, 12 lines modified
  
1 Displaying·notes·found·in:·.note.android.ident1 Displaying·notes·found·in:·.note.android.ident
2 ··Owner················Data·size·»  Description2 ··Owner················Data·size·»  Description
3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·3 ··Android··············0x00000084»      NT_VERSION·(version)»   ···description·data:·10·00·00·00·72·31·39·63·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·35·33·34·35·36·30·30·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·00·
  
4 Displaying·notes·found·in:·.note.gnu.build-id4 Displaying·notes·found·in:·.note.gnu.build-id
5 ··Owner················Data·size·»  Description5 ··Owner················Data·size·»  Description
6 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·b623f7d0f8ff232171dadb619ca5bfa85057e7706 ··GNU··················0x00000014»  NT_GNU_BUILD_ID·(unique·build·ID·bitstring)»   ····Build·ID:·52e83ada8755e5c509823c1cb3e28c42f8b441d9
  
7 Displaying·notes·found·in:·.note.gnu.gold-version7 Displaying·notes·found·in:·.note.gnu.gold-version
8 ··Owner················Data·size·»  Description8 ··Owner················Data·size·»  Description
9 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.129 ··GNU··················0x00000009»  NT_GNU_GOLD_VERSION·(gold·version)»  ····Version:·gold·1.12
423 B
strings --all --bytes=8 {}
    
Offset 14, 15 lines modifiedOffset 14, 15 lines modified
14 gai_strerror14 gai_strerror
15 getnameinfo15 getnameinfo
16 strerror16 strerror
17 __bss_start17 __bss_start
18 liblog.so18 liblog.so
19 libdl.so19 libdl.so
20 icsopenvpn/v0.7.22-0-g9b79d2c520 icsopenvpn/v0.7.22-0-g9b79d2c5
21 pg-2.1.165-157-g0d2b080121 icsopenvpn/v0.7.22-0-g0d2b0801
22 Opening·socket·for·intface·get·failed22 Opening·socket·for·intface·get·failed
23 IOCTL·for·intface·get·failed23 IOCTL·for·intface·get·failed
24 java/lang/String24 java/lang/String
25 NOT·AF_INET:·%s25 NOT·AF_INET:·%s
26 getnameinfo·failed·for··%s:·%s26 getnameinfo·failed·for··%s:·%s
27 SIOCGIFFLAGS·failed·for·%s:·%s27 SIOCGIFFLAGS·failed·for·%s:·%s
28 IFF_UP·failed·for·%s28 IFF_UP·failed·for·%s
3.72 KB
objdump --line-numbers --disassemble --demangle --reloc --no-show-raw-insn --section=.text {}
    
Offset 266, 15 lines modifiedOffset 266, 15 lines modified
266 »       shr····$0x5,%edi266 »       shr····$0x5,%edi
267 »       mov····(%esi),%eax267 »       mov····(%esi),%eax
268 »       mov····0x2b0(%eax),%ecx268 »       mov····0x2b0(%eax),%ecx
269 »       mov····%ecx,0x4(%esp)269 »       mov····%ecx,0x4(%esp)
270 »       lea····(%edi,%edi,2),%ecx270 »       lea····(%edi,%edi,2),%ecx
271 »       mov····%ecx,0x8(%esp)271 »       mov····%ecx,0x8(%esp)
272 »       sub····$0x8,%esp272 »       sub····$0x8,%esp
273 »       lea····-0x212e(%ebx),%ecx273 »       lea····-0x2128(%ebx),%ecx
274 »       push···%ecx274 »       push···%ecx
275 »       push···%esi275 »       push···%esi
276 »       call···*0x18(%eax)276 »       call···*0x18(%eax)
277 »       add····$0x10,%esp277 »       add····$0x10,%esp
278 »       push···$0x0278 »       push···$0x0
279 »       push···%eax279 »       push···%eax
280 »       pushl··0x10(%esp)280 »       pushl··0x10(%esp)
Offset 289, 23 lines modifiedOffset 289, 23 lines modified
289 »       jae····dd7·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3d7>289 »       jae····dd7·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3d7>
290 »       add····$0x10,%esi290 »       add····$0x10,%esi
291 »       movl···$0x0,0x14(%esp)291 »       movl···$0x0,0x14(%esp)
292 »       lea····0x57(%esp),%ecx292 »       lea····0x57(%esp),%ecx
293 »       mov····%edi,0x8(%esp)293 »       mov····%edi,0x8(%esp)
294 »       jmp····bf0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x1f0>294 »       jmp····bf0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x1f0>
295 »       sub····$0x4,%esp295 »       sub····$0x4,%esp
296 »       lea····-0x2171(%ebx),%eax296 »       lea····-0x216b(%ebx),%eax
297 »       lea····-0x21bc(%ebx),%ecx297 »       lea····-0x21bc(%ebx),%ecx
298 »       push···%eax298 »       push···%eax
299 »       push···%ecx299 »       push···%ecx
300 »       push···$0x3300 »       push···$0x3
301 »       call···770·<__android_log_print@plt>301 »       call···770·<__android_log_print@plt>
302 »       jmp····b28·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x128>302 »       jmp····b28·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x128>
303 »       sub····$0x4,%esp303 »       sub····$0x4,%esp
304 »       lea····-0x214b(%ebx),%eax304 »       lea····-0x2145(%ebx),%eax
305 »       lea····-0x21bc(%ebx),%ecx305 »       lea····-0x21bc(%ebx),%ecx
306 »       push···%eax306 »       push···%eax
307 »       push···%ecx307 »       push···%ecx
308 »       push···$0x3308 »       push···$0x3
309 »       call···770·<__android_log_print@plt>309 »       call···770·<__android_log_print@plt>
310 »       add····$0x4,%esp310 »       add····$0x4,%esp
311 »       push···%edi311 »       push···%edi
Offset 314, 15 lines modifiedOffset 314, 15 lines modified
314 »       movl···$0x0,0xc(%esp)314 »       movl···$0x0,0xc(%esp)
315 »       jmp····dea·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3ea>315 »       jmp····dea·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3ea>
316 »       call···7b0·<__errno@plt>316 »       call···7b0·<__errno@plt>
317 »       sub····$0xc,%esp317 »       sub····$0xc,%esp
318 »       pushl··(%eax)318 »       pushl··(%eax)
319 »       call···7c0·<strerror@plt>319 »       call···7c0·<strerror@plt>
320 »       add····$0x4,%esp320 »       add····$0x4,%esp
321 »       lea····-0x20ba(%ebx),%ecx321 »       lea····-0x20b4(%ebx),%ecx
322 »       lea····-0x21bc(%ebx),%edx322 »       lea····-0x21bc(%ebx),%edx
323 »       push···%eax323 »       push···%eax
324 »       pushl··0x14(%esp)324 »       pushl··0x14(%esp)
325 »       push···%ecx325 »       push···%ecx
326 »       push···%edx326 »       push···%edx
327 »       push···$0x3327 »       push···$0x3
328 »       call···770·<__android_log_print@plt>328 »       call···770·<__android_log_print@plt>
Offset 391, 15 lines modifiedOffset 391, 15 lines modified
391 »       je·····c85·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x285>391 »       je·····c85·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x285>
392 »       lea····-0x10(%esi),%ecx392 »       lea····-0x10(%esi),%ecx
393 »       mov····%ecx,0x4(%esp)393 »       mov····%ecx,0x4(%esp)
394 »       sub····$0xc,%esp394 »       sub····$0xc,%esp
395 »       push···%eax395 »       push···%eax
396 »       call···7e0·<gai_strerror@plt>396 »       call···7e0·<gai_strerror@plt>
397 »       add····$0x4,%esp397 »       add····$0x4,%esp
398 »       lea····-0x210d(%ebx),%ecx398 »       lea····-0x2107(%ebx),%ecx
399 »       lea····-0x21bc(%ebx),%edx399 »       lea····-0x21bc(%ebx),%edx
400 »       push···%eax400 »       push···%eax
401 »       pushl··0x14(%esp)401 »       pushl··0x14(%esp)
402 »       push···%ecx402 »       push···%ecx
403 »       push···%edx403 »       push···%edx
404 »       push···$0x3404 »       push···$0x3
405 »       call···770·<__android_log_print@plt>405 »       call···770·<__android_log_print@plt>
Offset 416, 15 lines modifiedOffset 416, 15 lines modified
416 »       nop416 »       nop
417 »       nop417 »       nop
418 »       nop418 »       nop
419 »       nop419 »       nop
420 »       nop420 »       nop
421 »       nop421 »       nop
422 »       lea····-0x10(%esi),%eax422 »       lea····-0x10(%esi),%eax
423 »       lea····-0x211d(%ebx),%ecx423 »       lea····-0x2117(%ebx),%ecx
424 »       lea····-0x21bc(%ebx),%edx424 »       lea····-0x21bc(%ebx),%edx
425 »       push···%eax425 »       push···%eax
426 »       push···%ecx426 »       push···%ecx
427 »       push···%edx427 »       push···%edx
428 »       push···$0x3428 »       push···$0x3
429 »       call···770·<__android_log_print@plt>429 »       call···770·<__android_log_print@plt>
430 »       lea····0x67(%esp),%ecx430 »       lea····0x67(%esp),%ecx
Offset 464, 29 lines modifiedOffset 464, 29 lines modified
464 »       add····$0x10,%esp464 »       add····$0x10,%esp
465 »       test···%eax,%eax465 »       test···%eax,%eax
466 »       js·····d16·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x316>466 »       js·····d16·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x316>
467 »       mov····%edi,0x4(%esp)467 »       mov····%edi,0x4(%esp)
468 »       testb··$0x1,0x40(%esp)468 »       testb··$0x1,0x40(%esp)
469 »       mov····0x8(%esp),%edi469 »       mov····0x8(%esp),%edi
470 »       jne····d38·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x338>470 »       jne····d38·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x338>
471 »       lea····-0x20cf(%ebx),%eax471 »       lea····-0x20c9(%ebx),%eax
472 »       lea····-0x21bc(%ebx),%ecx472 »       lea····-0x21bc(%ebx),%ecx
473 »       pushl··0x4(%esp)473 »       pushl··0x4(%esp)
474 »       push···%eax474 »       push···%eax
475 »       push···%ecx475 »       push···%ecx
476 »       push···$0x3476 »       push···$0x3
477 »       call···770·<__android_log_print@plt>477 »       call···770·<__android_log_print@plt>
478 »       add····$0x10,%esp478 »       add····$0x10,%esp
479 »       jmp····db0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>479 »       jmp····db0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3b0>
480 »       call···7b0·<__errno@plt>480 »       call···7b0·<__errno@plt>
481 »       sub····$0xc,%esp481 »       sub····$0xc,%esp
482 »       pushl··(%eax)482 »       pushl··(%eax)
483 »       call···7c0·<strerror@plt>483 »       call···7c0·<strerror@plt>
484 »       add····$0x4,%esp484 »       add····$0x4,%esp
485 »       lea····-0x20ee(%ebx),%ecx485 »       lea····-0x20e8(%ebx),%ecx
486 »       lea····-0x21bc(%ebx),%edx486 »       lea····-0x21bc(%ebx),%edx
487 »       push···%eax487 »       push···%eax
488 »       push···%edi488 »       push···%edi
489 »       jmp····da0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3a0>489 »       jmp····da0·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x3a0>
490 »       sub····$0x4,%esp490 »       sub····$0x4,%esp
491 »       lea····0x34(%esp),%eax491 »       lea····0x34(%esp),%eax
492 »       push···%eax492 »       push···%eax
Offset 510, 15 lines modifiedOffset 510, 15 lines modified
510 »       add····$0x20,%esp510 »       add····$0x20,%esp
511 »       test···%eax,%eax511 »       test···%eax,%eax
512 »       je·····b6c·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x16c>512 »       je·····b6c·<Java_de_blinkt_openvpn_core_NativeUtils_getIfconfig@@Base+0x16c>
513 »       sub····$0xc,%esp513 »       sub····$0xc,%esp
514 »       push···%eax514 »       push···%eax
515 »       call···7e0·<gai_strerror@plt>515 »       call···7e0·<gai_strerror@plt>
516 »       add····$0x4,%esp516 »       add····$0x4,%esp
517 »       lea····-0x210d(%ebx),%ecx517 »       lea····-0x2107(%ebx),%ecx
518 »       lea····-0x21bc(%ebx),%edx518 »       lea····-0x21bc(%ebx),%edx
Max diff block lines reached; 101/3621 bytes (2.79%) of diff not shown.
983 B
readelf --wide --decompress --string-dump=.rodata {}
    
Offset 1, 16 lines modifiedOffset 1, 16 lines modified
  
1 String·dump·of·section·'.rodata':1 String·dump·of·section·'.rodata':
2 ··[·····0]··openvpn2 ··[·····0]··openvpn
3 ··[·····8]··%s%s%s3 ··[·····8]··%s%s%s
4 ··[·····f]··x864 ··[·····f]··x86
5 ··[····13]··icsopenvpn/v0.7.22-0-g9b79d2c55 ··[····13]··icsopenvpn/v0.7.22-0-g9b79d2c5
6 ··[····32]··pg-2.1.165-157-g0d2b08016 ··[····32]··icsopenvpn/v0.7.22-0-g0d2b0801
7 ··[····4b]··Opening·socket·for·intface·get·failed7 ··[····51]··Opening·socket·for·intface·get·failed
8 ··[····71]··IOCTL·for·intface·get·failed8 ··[····77]··IOCTL·for·intface·get·failed
9 ··[····8e]··java/lang/String9 ··[····94]··java/lang/String
10 ··[····9f]··NOT·AF_INET:·%s10 ··[····a5]··NOT·AF_INET:·%s
11 ··[····af]··getnameinfo·failed·for··%s:·%s11 ··[····b5]··getnameinfo·failed·for··%s:·%s
12 ··[····ce]··SIOCGIFFLAGS·failed·for·%s:·%s12 ··[····d4]··SIOCGIFFLAGS·failed·for·%s:·%s
13 ··[····ed]··IFF_UP·failed·for·%s13 ··[····f3]··IFF_UP·failed·for·%s
14 ··[···102]··SIOCIFNETMASK·failed·for·%s:·%s14 ··[···108]··SIOCIFNETMASK·failed·for·%s:·%s
  
2.64 KB
readelf --wide --decompress --hex-dump=.eh_frame {}
    
Offset 1, 22 lines modifiedOffset 1, 22 lines modified
  
1 Hex·dump·of·section·'.eh_frame':1 Hex·dump·of·section·'.eh_frame':
2 ··0x00000f2c·14000000·00000000·017a5200·017c0801·.........zR..|..2 ··0x00000f30·14000000·00000000·017a5200·017c0801·.........zR..|..
3 ··0x00000f3c·1b0c0404·88010000·1c000000·1c000000·................3 ··0x00000f40·1b0c0404·88010000·1c000000·1c000000·................
4 ··0x00000f4c·74f9ffff·0f000000·00410e08·8502420d·t........A....B.4 ··0x00000f50·70f9ffff·0f000000·00410e08·8502420d·p........A....B.
5 ··0x00000f5c·054b0c04·04000000·1c000000·3c000000·.K..........<...5 ··0x00000f60·054b0c04·04000000·1c000000·3c000000·.K..........<...
6 ··0x00000f6c·64f9ffff·40000000·00410e08·8502420d·d...@....A....B.6 ··0x00000f70·60f9ffff·40000000·00410e08·8502420d·`...@....A....B.
7 ··0x00000f7c·05478303·750c0404·1c000000·5c000000·.G..u.......\...7 ··0x00000f80·05478303·750c0404·1c000000·5c000000·.G..u.......\...
8 ··0x00000f8c·84f9ffff·27000000·00410e08·8502420d·....'....A....B.8 ··0x00000f90·80f9ffff·27000000·00410e08·8502420d·....'....A....B.
9 ··0x00000f9c·05478303·5c0c0404·1c000000·7c000000·.G..\.......|...9 ··0x00000fa0·05478303·5c0c0404·1c000000·7c000000·.G..\.......|...
10 ··0x00000fac·94f9ffff·35000000·00410e08·8502420d·....5....A....B.10 ··0x00000fb0·90f9ffff·35000000·00410e08·8502420d·....5....A....B.
11 ··0x00000fbc·05478303·6a0c0404·1c000000·9c000000·.G..j...........11 ··0x00000fc0·05478303·6a0c0404·1c000000·9c000000·.G..j...........
12 ··0x00000fcc·b4f9ffff·35000000·00410e08·8502420d·....5....A....B.12 ··0x00000fd0·b0f9ffff·35000000·00410e08·8502420d·....5....A....B.
13 ··0x00000fdc·05478303·6a0c0404·1c000000·bc000000·.G..j...........13 ··0x00000fe0·05478303·6a0c0404·1c000000·bc000000·.G..j...........
14 ··0x00000fec·d4f9ffff·35000000·00410e08·8502420d·....5....A....B.14 ··0x00000ff0·d0f9ffff·35000000·00410e08·8502420d·....5....A....B.
15 ··0x00000ffc·05478303·6a0c0404·28000000·dc000000·.G..j...(.......15 ··0x00001000·05478303·6a0c0404·28000000·dc000000·.G..j...(.......
16 ··0x0000100c·f4f9ffff·06040000·00410e08·8502420d·.........A....B.16 ··0x00001010·f0f9ffff·06040000·00410e08·8502420d·.........A....B.
17 ··0x0000101c·054c8605·87048303·03f1030c·0404410c·.L............A.17 ··0x00001020·054c8605·87048303·03f1030c·0404410c·.L............A.
18 ··0x0000102c·05080000·24000000·08010000·f8f6ffff·....$...........18 ··0x00001030·05080000·24000000·08010000·f4f6ffff·....$...........
19 ··0x0000103c·d0000000·000e0846·0e0c4a0f·0b740478·.......F..J..t.x19 ··0x00001040·d0000000·000e0846·0e0c4a0f·0b740478·.......F..J..t.x
20 ··0x0000104c·003f1a3b·2a322422·00000000·00000000·.?.;*2$"........20 ··0x00001050·003f1a3b·2a322422·00000000·00000000·.?.;*2$"........
  
830 B
readelf --wide --decompress --hex-dump=.eh_frame_hdr {}
    
Offset 1, 8 lines modifiedOffset 1, 8 lines modified
  
1 Hex·dump·of·section·'.eh_frame_hdr':1 Hex·dump·of·section·'.eh_frame_hdr':
2 ··0x0000105c·011b033b·ccfeffff·08000000·d4f6ffff·...;............2 ··0x00001060·011b033b·ccfeffff·08000000·d0f6ffff·...;............
3 ··0x0000106c·d4ffffff·64f8ffff·e8feffff·74f8ffff·....d.......t...3 ··0x00001070·d4ffffff·60f8ffff·e8feffff·70f8ffff·....`.......p...
4 ··0x0000107c·08ffffff·b4f8ffff·28ffffff·e4f8ffff·........(.......4 ··0x00001080·08ffffff·b0f8ffff·28ffffff·e0f8ffff·........(.......
5 ··0x0000108c·48ffffff·24f9ffff·68ffffff·64f9ffff·H...$...h...d...5 ··0x00001090·48ffffff·20f9ffff·68ffffff·60f9ffff·H...·...h...`...
6 ··0x0000109c·88ffffff·a4f9ffff·a8ffffff··········............6 ··0x000010a0·88ffffff·a0f9ffff·a8ffffff··········............